Patents by Inventor Moon-sang Kwon

Moon-sang Kwon has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140325125
    Abstract: A method of transmitting atomic write data from a host to a data storage device in a data system includes; communicating a header identifying a plurality of data chunks associated with an atomic write operation from the host to the data storage device and storing the header in a buffering area designated in the data storage device, then successively communicating the plurality of data chunks from the host to the data storage device and successively storing the each one of the plurality of data chunks in the buffering area, and then storing write data including at least the plurality of data chunks in a first area of storage media in the data storage device.
    Type: Application
    Filed: April 28, 2014
    Publication date: October 30, 2014
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: MOON SANG KWON, JONG HYUN YOON, HYUNG JIN IM, SANG HOON CHOI
  • Publication number: 20140325126
    Abstract: A method of operating a data storage device comprises allocating a plurality of data blocks among received data to a plurality of intellectual property (IP) cores, performing an atomic write independently for of the IP cores, wherein the atomic write for each of the IP cores writes corresponding allocated data blocks to a corresponding memory region of the data storage device, and generating an independent identifier indicating completion of the atomic write for each of the IP cores.
    Type: Application
    Filed: April 28, 2014
    Publication date: October 30, 2014
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: SANG HOON CHOI, MOON SANG KWON, ALAIN TRAN, SANG PHIL LIM, HYUNG JIN IM
  • Publication number: 20140281173
    Abstract: A method is for adaptively adjusting a user storage region in an entire storage region of a nonvolatile memory system. The method includes a host transmitting a user region information request command to the nonvolatile memory system, the nonvolatile memory system transmitting user region information to the host, the host changing the user region information, the host transmitting a user region information setting command to the nonvolatile memory system, and the nonvolatile memory system controlling a size of the user storage region in response to the user region information setting command.
    Type: Application
    Filed: March 13, 2014
    Publication date: September 18, 2014
    Inventors: HYUNG JIN IM, SANG HOON CHOI, JEONG UK KANG, MOON SANG KWON
  • Publication number: 20140281338
    Abstract: A host receives information related to garbage collection of a storage device, and it controls selective execution of garbage collection by the storage device according to the received information.
    Type: Application
    Filed: March 14, 2014
    Publication date: September 18, 2014
    Applicant: SAMSUNG SEMICONDUCTOR CO., LTD.
    Inventors: SANG HOON CHOI, HYUNG JIN IM, JEONG UK KANG, MOON SANG KWON
  • Publication number: 20140129761
    Abstract: A non-volatile memory device and a non-volatile memory host device are configured to communicate with the non-volatile memory device. The speed at which the non-volatile memory device responds to a request for accessing user data from the host device may be increased. The non-volatile memory device may transmit logical-physical address mapping information regarding user data to the host device and may receive a request and logical-physical address mapping information from the host device. The host device may receive and store the logical-physical address mapping information from the non-volatile memory device and may transmit the request for accessing the user data and stored mapping information to the non-volatile memory device.
    Type: Application
    Filed: November 1, 2013
    Publication date: May 8, 2014
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: MOON-SANG KWON
  • Patent number: 8626987
    Abstract: Provided is a flash memory system supporting flash defragmentation. The flash memory system includes a host and a flash storage device. In response to a flash defragmentation command by the host, the flash storage device performs flash defragmentation by grouping fragments stored in fragmented blocks of a flash memory on a flash memory management unit basis. The flash memory management unit may be a memory block or page. The flash storage device performs the flash defragmentation regardless of the arrangement order of fragmented files stored in the flash memory.
    Type: Grant
    Filed: October 27, 2010
    Date of Patent: January 7, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Dawoon Jung, Moon Sang Kwon, Dong Jun Shin
  • Patent number: 8438112
    Abstract: A host device, a portable storage device, and a method of updating an RO stored in the portable storage device are provided. The method includes receiving a predetermined bitmap from a host device, performing a bitwise operation on the received bitmap and meta information indicating a state of the RO, and updating the meta information using a result of the bitwise operation.
    Type: Grant
    Filed: January 13, 2006
    Date of Patent: May 7, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yun-sang Oh, Sang-sin Jung, Kyung-im Jung, Moon-sang Kwon
  • Publication number: 20130019109
    Abstract: A method and apparatus for using a non-volatile storage device includes reading device identification information from the non-volatile storage device, application identification information corresponding to a content application related to a type of content to be protected or utilized among a plurality of content applications is acquired, usage identification information is generated using the device identification information and the application identification information, and protecting or utilizing content using the usage identification information.
    Type: Application
    Filed: July 12, 2012
    Publication date: January 17, 2013
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Bo-Gyeong KANG, Moon-Sang Kwon, Byung-Rae Lee, Jae-Bum Lee
  • Publication number: 20120304281
    Abstract: An apparatus and method for authenticating a Non-Volatile Memory (NVM) device are provided. A host device that authenticates the NVM device transmits challenge information for authentication to the NVM device, receives pieces of authentication information in response to the challenge information from the NVM device, and authenticates the NVM device using the pieces of authentication information by the host device. The pieces of authentication information are generated based on the challenge information and secret key information stored in the NVM device.
    Type: Application
    Filed: May 23, 2012
    Publication date: November 29, 2012
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Bo-Gyeong Kang, Moon-Sang Kwon
  • Publication number: 20120284772
    Abstract: An authentication apparatus includes a data storage unit for storing authentication apparatus identification information, an interface unit for connecting to a host device through a first interface, and an authentication processor that executes an authentication process using the authentication apparatus identification information stored in the data storage unit. The authentication processor executes the authentication process upon receipt of an authentication request signal from the host device through the interface unit, and outputs an authentication response signal including data indicative of a result of the authentication process to the host device via the interface unit. The authentication request signal is for requesting authentication of a data storage device connected to the host device through a second interface.
    Type: Application
    Filed: April 27, 2012
    Publication date: November 8, 2012
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Moon-Sang Kwon, Bo-Gyeong Kang, Jung-Wan Ko, Chang-Woo Sun, Byung-Rae Lee
  • Publication number: 20120144113
    Abstract: A host generates an address array including a header and each start address to perform a data processing operation, which may for example be 4 Kbytes of a random read operation or a random write operation, and transmits a generated address array to a data storage device through a data bus. The data storage device, in the case of a random read operation, outputs each data corresponding to the each start address to the host successively by using the address array. In the case of a random write operation, the data storage device receives each data corresponding to each start address from the host and stores it in a memory core.
    Type: Application
    Filed: November 30, 2011
    Publication date: June 7, 2012
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Moon Sang KWON
  • Patent number: 8180988
    Abstract: A system provided for authenticating a storage device includes a computer system, an intermediate converter and a storage device. The computer system stores an application program to execute functions of a storage device. The intermediate converter connects the computer system and the storage device. The storage device store multiple predetermined sector addresses and an order of the predetermined sector addresses. The computer system authenticates the storage device using the application program and sector data stored at the predetermined sector addresses. The predetermined sector addresses may be predetermined by both the storage device and the application program.
    Type: Grant
    Filed: November 30, 2009
    Date of Patent: May 15, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Moon-sang Kwon, Chang-eun Choi, Sung-joo Kim
  • Patent number: 8161524
    Abstract: A method for extending a secure area in a portable storage device and the portable storage device therefore are provided. The method includes allocating a secure area for storing data to be received within an insecure area, sending position information regarding the secure area allocated within the insecure area to a host device, receiving the position information and data to be stored in the secure area from a secure application of the host device, and encrypting and storing the data in the insecure area based on the position information.
    Type: Grant
    Filed: January 12, 2006
    Date of Patent: April 17, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yun-sang Oh, Sang-sin Jung, Moon-sang Kwon, Kyung-im Jung
  • Patent number: 8032941
    Abstract: A method for searching a portable storage device for a rights object by using an identifier of the rights object, including a host device accessing the portable storage device, retrieving the identifier of the stored rights object from the portable storage device, storing the retrieved object identifier, searching for the stored object identifier to perform an operation associated with the rights object stored in the portable storage device, and acquiring location data of the rights object as a result of the searching.
    Type: Grant
    Filed: September 15, 2005
    Date of Patent: October 4, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sang-sin Jung, Yun-sang Oh, Moon-sang Kwon, Kyung-im Jung
  • Publication number: 20110099326
    Abstract: Provided is a flash memory system supporting flash defragmentation. The flash memory system includes a host and a flash storage device. In response to a flash defragmentation command by the host, the flash storage device performs flash defragmentation by grouping fragments stored in fragmented blocks of a flash memory on a flash memory management unit basis. The flash memory management unit may be a memory block or page. The flash storage device performs the flash defragmentation regardless of the arrangement order of fragmented files stored in the flash memory.
    Type: Application
    Filed: October 27, 2010
    Publication date: April 28, 2011
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Dawoon JUNG, Moon Sang KWON, Dong Jun SHIN
  • Patent number: 7870397
    Abstract: A method and apparatus for managing digital rights of a portable storage device are provided. The method comprises a device performing authentication together with the portable storage device and sharing an encryption key with the portable storage device as a result of the authentication, requesting a rights object list from the portable storage device, receiving the rights object list from the portable storage device, and processing and displaying the rights object list.
    Type: Grant
    Filed: October 22, 2004
    Date of Patent: January 11, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Byung-rae Lee, Kyung-im Jung, Joong-chul Yoon, Moon-sang Kwon, Shin-han Kim, Jae-jin Choi
  • Patent number: 7861311
    Abstract: Provided is a method of hiding a specified directory with no effect on compatibility with an existing file system. According to an aspect of the invention, an apparatus for managing a hidden area includes a hidden area generation unit which sets a portion of the data area as a hidden area and records meta data for the set hidden area, a hidden area release unit which moves a directory entry of a root directory of the hidden area into the directory entry area and returns a cluster recorded with the meta data to release the set hidden area, and an access control unit which controls an access to the hidden area when the hidden area is set.
    Type: Grant
    Filed: January 9, 2007
    Date of Patent: December 28, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Dong-young Seo, Moon-sang Kwon, Hee-sub Shin
  • Patent number: 7809779
    Abstract: Provided are a method and apparatus for supporting a symbolic link at an application level while keeping the structure of an existing file system that does not support a symbolic link. The method includes receiving a symbolic link creation command including an absolute path and a symbolic link path from a user, creating a symbolic link file for the symbolic link path when the absolute path exists but the symbolic link path does not exit, and changing a value of a specified field of a directory entry of the created symbolic link file to a specified value representing the symbolic link.
    Type: Grant
    Filed: December 12, 2006
    Date of Patent: October 5, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hyun-joo Ahn, Moon-sang Kwon
  • Publication number: 20100153642
    Abstract: A system provided for authenticating a storage device includes a computer system, an intermediate converter and a storage device. The computer system stores an application program to execute functions of a storage device. The intermediate converter connects the computer system and the storage device. The storage device store multiple predetermined sector addresses and an order of the predetermined sector addresses. The computer system authenticates the storage device using the application program and sector data stored at the predetermined sector addresses. The predetermined sector addresses may be predetermined by both the storage device and the application program.
    Type: Application
    Filed: November 30, 2009
    Publication date: June 17, 2010
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Moon-sang Kwon, Chang-eun Choi, Sung-joo Kim
  • Patent number: 7711944
    Abstract: A method and apparatus for securely updating and booting a code image is provided, where a code image is updated in a storage medium storing an operating system having a first region, on which a boot code is loaded, a second region, in which a first code image is stored, and a third region, in which the boot code and first check data for verifying the first code image are stored. Updating a code image includes storing a second code image in the second region, extracting information about a secure one-way function from the first check data, and generating second check data for verifying the second code image using the extracted information of the secure one-way function and storing the generated second check data in the third region. When the second check data is set as a parameter of the secure one-way function, the first check data is generated.
    Type: Grant
    Filed: October 26, 2006
    Date of Patent: May 4, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Moon-sang Kwon