throbber
c12) United States Patent
`Uchida
`
`111111
`
`1111111111111111111111111111111111111111111111111111111111111
`US007124301Bl
`
`(10) Patent No.:
`(45) Date of Patent:
`
`US 7,124,301 B1
`Oct. 17, 2006
`
`(54) DATA PROTECTION METHOD FOR A
`REMOVABLE STORAGE MEDIUM AND A
`STORAGE DEVICE USING THE SAME
`
`(75)
`
`Inventor: Yoshiaki Uchida, Kawasaki (JP)
`
`(73) Assignee: Fujitsu Limited, Kawasaki (JP)
`
`( *) Notice:
`
`Subject to any disclaimer, the term of this
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 0 days.
`
`(21) Appl. No.: 09/139,485
`
`(22) Filed:
`
`Aug. 25, 1998
`
`(30)
`
`Foreign Application Priority Data
`
`Nov. 28, 1997
`
`(JP) ............................................. 9-328959
`
`(51)
`
`Int. Cl.
`G06F 11130
`
`(2006.01)
`
`(52) U.S. Cl. ........................................ 713/189; 713/193
`(58) Field of Classification Search ................. 713/193,
`713/163,200,202,165-167,176, 189;380/203;
`711/163; 360/60; 386/94
`See application file for complete search history.
`
`(56)
`
`References Cited
`
`U.S. PATENT DOCUMENTS
`4,864,542 A * 9/1989 Oshima et al ......... 365/189.01
`5,058,162 A
`10/1991 Santon et al .................. 380/25
`5,533,125 A * 7/1996 Bensimon eta!. .......... 7111163
`5,563,947 A * 10/1996 Kikinis ........................ 705/51
`5,644,444 A * 7/1997 Braithwaite eta!. .......... 360/60
`10/1997 Blakley, III eta!. ............ 380/4
`5,677,952 A
`
`5,796,943 A * 8/1998 Fujioka ...................... 713/202
`
`FOREIGN PATENT DOCUMENTS
`
`58178456
`JP
`60189531
`JP
`2141056
`JP
`417160
`JP
`4192027
`JP
`5292176
`JP
`855022
`JP
`8263383
`JP
`9114745
`JP
`9134311
`JP
`9134330
`JP
`9198778
`JP
`wo
`9514265
`wo
`9628820
`* cited by examiner
`
`10/1983
`9/1985
`5/1990
`111992
`7/1992
`1111993
`2/1996
`10/1996
`5/1997
`5/1997
`5/1997
`7/1997
`5/1995
`9/1996
`
`Primary Examiner-Hosuk Song
`(74) Attorney, Agent, or Firm-Greer, Bums & Crain, Ltd.
`
`(57)
`
`ABSTRACT
`
`A data protection method is used for protecting data
`recorded on a removable storage medium, such as an optical
`magnetic disk. The method includes the steps of authorizing
`to read and access a part of a directory area on a storage
`medium without specifying a password given to the remov(cid:173)
`able storage medium. When accessing the removable stor(cid:173)
`age medium, a user is required to input a password, the
`inputted password is compared with a predetermined
`password, and if not coincident, access is inhibited, and
`further, if coincident, it is permitted to access only one part
`of an area of the removable storage medium.
`
`22 Claims, 13 Drawing Sheets
`
`1
`12
`---------------------~-------------
`
`10
`
`107
`
`------ -·-------- "19"----------------------------------
`
`NETAPP ET AL. EXHIBIT 1006
`Page 1 of 25
`
`

`
`""""' = """"'
`~ w =
`
`""""' N
`"'--...1
`
`rJl
`d
`
`....
`0 .....
`...... ....
`rFJ =(cid:173)
`
`('D
`('D
`
`(,H
`
`0\
`0
`0
`N
`~......:J
`
`:""'" ....
`0
`
`(')
`
`~ = ~
`
`~
`~
`~
`•
`00
`
`e •
`
`-------------~--1~----------------------------------~
`
`.
`
`.
`
`107
`
`I
`
`MOTOR I
`
`SPINDLE·
`
`_.......-106
`_,-105
`
`· VCM
`
`eject
`
`ACTUATOR -104
`ACTUATOR ~103
`
`TRACK
`
`FOCUS
`
`"(
`
`CONTROLLER
`
`MOTER
`
`18/
`
`POW AMP.
`AGC AMP. -·
`RAMP.
`
`'
`
`16
`
`......;..
`
`.
`
`102
`
`'101
`
`H DETECTOR
`.....-1-1 DIODE
`LASER
`
`f.
`
`WAMP.
`\
`~ 15
`DSP
`
`100
`
`1--H SENSOR
`
`\
`
`MPU
`
`10
`
`1
`
`FIG. 1
`
`\
`
`12
`
`11
`
`D-RAM
`
`,. .,
`
`-
`
`ODC
`
`·'
`...
`
`I
`I
`I
`I
`I
`I
`
`I
`I
`I
`I
`
`1
`
`11
`
`DISPLAY
`
`~ )4
`
`~
`
`...
`
`COMPUTER
`
`~~
`
`3
`
`KEY
`;
`
`NETAPP ET AL. EXHIBIT 1006
`Page 2 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 2 of 13
`
`US 7,124,301 B1
`
`FIG. 2
`
`FAT
`
`DIR
`
`DATA
`
`I
`~
`
`n
`~
`
`m
`
`NETAPP ET AL. EXHIBIT 1006
`Page 3 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 3 of 13
`
`US 7,124,301 B1
`
`FIG. 3
`
`Reading (accessing)
`request to a disk
`
`S1
`
`NO
`
`S2
`
`YES
`
`NO
`
`S5
`
`Access error is returned
`
`Reading from
`and writing to
`the disk
`
`S 7
`
`NETAPP ET AL. EXHIBIT 1006
`Page 4 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 4 of 13
`
`US 7,124,301 B1
`
`FIG. 4
`
`Inserting a medium to storage device
`or supplying a power of the device
`
`S01
`
`Judging the medium type, self check S02
`of storage medium or the like
`
`Determining an access range
`according to .a table 1
`
`503
`
`~ ,
`
`NETAPP ET AL. EXHIBIT 1006
`Page 5 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 5 of 13
`
`US 7,124,301 B1
`
`FIG. 5
`
`Inputting a password
`
`510
`
`Recording the inputted
`password
`
`s 1 1
`
`'~
`
`NETAPP ET AL. EXHIBIT 1006
`Page 6 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 6 of 13
`
`US 7,124,301 B1
`
`FIG. 6
`
`Reading Access Request
`
`S20
`
`S21
`
`NO
`
`S23
`NO
`
`Reading out the
`data
`
`S22
`
`S24
`
`Reading out the data
`and the password is
`. employed for
`decoding
`
`Returning an error
`
`S .. 25 OK
`
`OK
`
`E r r or
`
`NETAPP ET AL. EXHIBIT 1006
`Page 7 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 7 of 13
`
`US 7,124,301 B1
`
`FIG. 7
`
`Inputting a password
`
`S30
`
`S31
`
`NO
`
`YES
`
`Recording the inputted
`password
`
`S32
`
`NETAPP ET AL. EXHIBIT 1006
`Page 8 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 8 of 13
`
`US 7,124,301 B1
`
`FIG. 8
`
`Reading access request
`
`540
`
`541
`
`NO
`
`Readjng out the requested
`sector
`
`S43
`
`YES
`
`Reading out the data S 4 2
`
`Reading out the data
`for decoding
`
`S 4 5
`
`Read OK
`
`NETAPP ET AL. EXHIBIT 1006
`Page 9 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 9 of 13
`
`US 7,124,301 B1
`
`FIG. 9
`
`Writi!"Q. access request
`
`S50
`
`NO
`
`S51
`NO
`
`53
`
`Encrypting and writing the
`data
`
`S 5 4 Writing . the data S 5 2
`
`E r r o r
`w r i t e
`
`Wr
`
`t e OK
`
`NETAPP ET AL. EXHIBIT 1006
`Page 10 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 10 of 13
`
`US 7,124,301 B1
`
`FIG. 10
`
`Inputting .a password
`
`560
`
`NO
`
`YES
`
`YES
`
`565
`
`S62
`
`Inhibiting access to
`the medium
`
`Authorizing to read out
`the directory area
`
`Authorizing access to
`the whole storage
`
`NETAPP ET AL. EXHIBIT 1006
`Page 11 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 11 of 13
`
`US 7,124,301 B1
`
`FIG. 11
`
`WRPW is specified on a storage
`medium
`
`S 9 0
`
`NAC
`disabling all
`accesses
`
`S97
`
`Enabling to read
`BOA directory
`
`ROE
`Enabling to
`read out
`
`AWE
`Enabling to read
`and write
`
`892
`
`NETAPP ET AL. EXHIBIT 1006
`Page 12 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 12 of 13
`
`US 7,124,301 B1
`
`FIG. 12
`
`WRPW is not set and RDPW
`is set ·
`
`S100
`
`YES
`
`NO
`
`NO
`5106
`
`5105
`
`5102
`
`NAC
`disabling all
`accesses
`
`Enabling to read a
`BOR directory
`
`R WE
`enabling to read and
`write
`
`NETAPP ET AL. EXHIBIT 1006
`Page 13 of 25
`
`

`
`U.S. Patent
`
`Oct. 17, 2006
`
`Sheet 13 of 13
`
`US 7,124,301 B1
`
`FIG. 13
`
`Both WRPW and RDPW are
`not set
`
`S110
`
`' I
`
`AWE
`Enabling to read and write
`
`s 1 1 1
`
`NETAPP ET AL. EXHIBIT 1006
`Page 14 of 25
`
`

`
`US 7,124,301 B1
`
`1
`DATA PROTECTION METHOD FOR A
`REMOVABLE STORAGE MEDIUM AND A
`STORAGE DEVICE USING THE SAME
`
`BACKGROUND OF THE INVENTION
`
`2
`storage medium a specified document is stored, the user
`must access all storage mediums randomly to find out which
`storage medium stores the specified document.
`However, when a password is set to a storage medium,
`i.e., a disk, according to the above-described conventional
`methods, the user should input the password every time he
`accesses the disk. That brings complicated operation for the
`user. Therefore, there is a possibility that the user wants to
`avoid the troublesome and then sets only one password for
`10 almost all disks, without differing the password in each disk.
`Moreover, it should be considered that a situation where
`a user forgets which storage medium provided in a remov(cid:173)
`able storage device has stored a specified document may
`frequently occur. This is because such the information itself
`that a certain storage medium "01" stores a specified docu(cid:173)
`ment "A", such as a diary, should be concealed.
`To avoid the above-described situation or condition, the
`user may put the label title such as the "secret business
`documents" on a storage medium "01", for example. This
`20 gives to the others a chance to illegally access data, and then,
`the secret may leak out. With the same reason, it is not
`suitable administration to print out a list of contents in each
`disk. Therefore, disk administration may become to be
`dependent on user's memories or uses easy keywords.
`Further, in an other mode, there is a case where one user
`instructs the other person to find and take out a disk, on
`which business information is recorded due to urgent
`requirement on ordinary business. In this case, a password is
`not informed to the instructed person, and therefore, the
`person carmot know which disk he should take out.
`Actually, the user should inform the password to the
`instructed person, or the disk administration is operated
`without any password in consideration with such the con-
`35 dition. In the foregoing case, the number of persons having
`known the password of the removable storage medium will
`increase unintentionally, and therefore, it becomes a prob(cid:173)
`lem from the view of the security. On the contrary, in the
`later case, a security function can not be fundamentally
`40 employed.
`On the other hand, a library storage device has been
`employed for automatically administrating multiple storage
`mediums. It is now considered to treat a storage medium
`protected by a password in such the storage device. In this
`45 case, a label or a serial number is employed on an individual
`storage medium to specifY each of the multiple storage
`mediums, which the library storage device administrates.
`Therefore, it is necessary that the library storage device can
`read out the label on each storage device.
`However, if a password is specified to refer such the label
`or the substation, it is general that the same password is
`specified to all disks that the library device administrates. In
`such the mode, once a password is specified to one disk,
`access all storage mediums would be permitted. Viewing
`55 from the point of system security, this situation is not
`acceptable.
`As described above, situations where disks are frequently
`exchanged and are referred occurs in a removable storage
`device. Therefore, when employing either of the conven-
`60 tiona! methods, it is inclined to form a careless
`administration, such that only one password is specified for
`almost all storage mediums. More particularly, the problem
`occurs if either of the above-described conventional method
`is applied to multiple removable storage mediums. As a
`65 mass-storage medium has larger capacity, much information
`illegally referred will increase, and therefore, a serious
`problem will occur.
`
`25
`
`1. Field of the Invention
`The present invention relates to a method for concealing
`and protecting data by employing a password to read and
`overwrite the data recorded in a removable storage medium
`provided in a storage device, which is connected to an
`information processor, such as a computer, a word processor
`and an electronic book apparatus, under a control from the
`storage device or the information processor, and the present
`invention also relates to a storage device using the method. 15
`2. Description of the Related Art
`There is a case where information should not be accessed
`by other persons that an original holder or administrator,
`because such the information relates to a personal privacy or
`secret information on business recorded in a storage device
`connected to an information processor, such as a computer
`and a word processor.
`However, it is almost easy to access the storage device of
`the information processor so as to retrieve data and to copy
`bulk data. This brings problems such that important data can
`be easily accessed and modified.
`To avoid such problem, it has been proposed that a
`password is given to a storage device, and then, a user must
`input the password when accessing data on the storage 30
`device. Then, if the inputted password does not coincide
`with a correct password given to the storage device, the user
`carmot be authorized to access the storage device.
`Various kinds of such structures and methods have been
`proposed, for example, in Japanese laid open patent appli(cid:173)
`cations No. 58-178456 (first conventional method),
`60-189531 (second conventional method) and 4-192027
`(third conventional method).
`In the first conventional method, a basic structure is
`disclosed, in which a password is recorded in a magnetic
`disk to allow the access to the disk only when the password
`is coincident with an inputted password.
`In the second conventional method, the structure is
`intended to protect contents stored in, particularly, an exter(cid:173)
`nal storage medium having a large storage capacity.
`However, a password given in a storage medium is checked
`with a password that supplied from an upper level device,
`and if both the passwords coincide, a user can access the
`storage medium, similarly to the first conventional method.
`These conventional methods are applicable not only to a
`storage device, such as a fixed disk having a large storage
`capacity with a volume table of contents (VTOC), but also
`to various kinds of removable storage mediums, such as
`storage devices with volume administrative information and
`an optical magnetic disk.
`Further, it is assumed in the third conventional method
`that one removable storage medium can be accessed from
`multiple persons. When one removable storage medium is
`divided into a plurality of logical partitions, a password is
`specified in each of the logical partitions. Therefore, it is
`possible to provide an exclusive partition for each user by
`inputting a password.
`However, the following problems are brought in either of
`the above-described conventional methods.
`That is, supposing a user uses plural removable storage
`mediums and then the user forgets in which removable
`
`50
`
`NETAPP ET AL. EXHIBIT 1006
`Page 15 of 25
`
`

`
`US 7,124,301 B1
`
`3
`SUMMARY OF THE INVENTION
`Accordingly, it is an object of the present invention to
`provide a method for concealing and protec~ing data in. a
`removable storage medium, such as an optical magnetic
`disk to overcome the above-described shortage in the con(cid:173)
`ventional methods, and a storage device using the same.
`To attain the above-described object, the present applicant
`had noticed the following point:
`In the conventional methods, accessing a whole storage 10
`medium is permitted even when accessing only one part of
`information, such as administration information, i.e., infor(cid:173)
`mation of a recorded file name. That causes the above(cid:173)
`described problem for concealing and protecting data.
`Further administration information on a storage medium 15
`is generally written on a specified location or comparatively
`collective area. Or, in many cases, the administration infor(cid:173)
`mation on the storage medium can be restricted in a com(cid:173)
`paratively small area.
`Therefore, the present invention has a feature for com- 20
`paring an inputted password with a predetermined password
`when accessing a removable storage medium, inhibiting
`access to a whole removable storage medium if both of the
`passwords are inconsistent, but permitting only to read and
`access only a part of the removable storage medium includ- 25
`ing an administration area by employing a certain means.
`In a mode of the present invention, a password for
`permitting read access to only a restricted area is provided
`separately from a password, which is required to access the
`whole removable storage medium.
`For instance, an optical magnetic disk, which is pre(cid:173)
`scribed in IS0-13963, is managed by dividing 10 areas
`called as bands 0 to 9. Two passwords are provided to the
`optical magnetic disk. When the first password coincides, a
`user is allowed to access all of the bands 0 to 9, and when 35
`the second password coincides, the user is allowed to access
`only the band 0, on which the administration information is
`recorded.
`As file system administration information is generally
`written on the band 0 in some file systems, the user cannot
`access the whole disk, but he can access only the file system
`administrative information as the result in this mode.
`Further, in another mode of the present invention, a
`password for controlling access to a removable storage
`medium is set in advance in an exclusive area, of the
`removable storage medium, which a file system does not
`administrate.
`When a password specified by a command sent from a
`computer coincides with a predetermined password for 50
`permitting a user to write and read, the user can write and
`read to the whole removable storage medium on forward.
`Additionally, when the password specified by a command
`coincides with a password for permitting the user to read a
`part of the removable storage medium, the user can read out 55
`data only within a permitted range.
`Furthermore, in one mode of the present invention, one
`part area of the removable storage medium is recorded with
`a plain text, so that more utility can be obtained in a data
`protection method for removable storage medium by which 60
`data is encrypted and stored in the removable storage
`medium, a password is verified, and the data encryption is
`decoded when the password is authentic.
`When the password is determined not authentic by the
`verification, it becomes possible to access and read only one 65
`area of the removable storage medium where the plain text
`is recorded.
`
`30
`
`40
`
`45
`
`4
`As another mode of the structure employing the data
`encryption, first and second passwords are employed. In
`other words, data is encrypted and recorded by the second
`password in one part area of the storage medium, and the
`data is encrypted and recorded by the first password in the
`other part area of the storage medium. Then, the second
`password is encrypted by the first password and the second
`password is recorded in a specific reserved area of the
`removable storage medium.
`The one part area of the removable storage medium is
`encrypted and decoded by the second password, and other
`areas are encrypted and decoded by the first password.
`Thereby, when the password specified before accessing
`the removable storage medium is authentic as a first
`password, it becomes possible to access the whole of the
`removable storage medium by decoding the second pass(cid:173)
`word by the first password. Further, if the password is not
`authentic as the first password, it becomes possible to read
`only the one part area of the removable storage medium by
`employing the password as the second password.
`In each of the above-described modes, one part of the
`removable storage medium to which read access is permitted
`includes a label given to the removable storage medium, or
`all of or a part of the directory area as administrative
`information.
`Additionally, to determine the label given to the above(cid:173)
`described removable storage medium or the part of the
`directory area, the present invention provides the following
`methods: a method for determining from a capacity of the
`removable storage medium and a logical format type
`considered, and a method for writing a range specification
`by the use of a start logical block address and an end logical
`block address in a specific reserved area of the removable
`storage medium in advance, or a method for identifying an
`administrative area including a label or directory by an
`interface section for identifying a logical format of the
`storage medium, such as a device driver.
`With the structure of the present invention, even if the
`password given to the storage medium is not specified, the
`user is permitted to access one part of the directory area on
`the storage medium for reading out data from the one part.
`Therefore, it becomes possible to know an outline of
`information recorded in the storage medium without com(cid:173)
`plicating password administration, or making a security
`hole, i.e., without giving a weak point and loophole on
`security function. Thereby, it becomes possible to avoid
`careless accessing to secret information.
`For example, it is possible to set a same password for
`reading out administrative information to all disks, i.e.,
`storage mediums and each different password to each disk
`for accessing data in actual. This realizes that a retrieve to
`know which disk stores the required file can be executed by
`exchanging disks actually.
`For example, when a user instructs to an other person to
`deliver a disk in which a file named as "aa" is stored, the
`contents of the file "aa" cannot be accessed, and therefore,
`the possibility of leaking secret information can be reduced.
`
`BRIEF DESCRIPTION OF THE DRAWINGS
`FIG. 1 is a block diagram of one embodiment of an
`information processor including an optical magnetic disk
`apparatus as one embodiment of a storage device according
`to the present invention.
`FIG. 2 is an explanatory diagram of a structural layout of
`an optical magnetic disk storage medium, illustrating only a
`data zone of the optical magnetic disk storage medium.
`
`NETAPP ET AL. EXHIBIT 1006
`Page 16 of 25
`
`

`
`US 7,124,301 B1
`
`10
`
`5
`FIG. 3 shows an operational flow chart of a first embodi(cid:173)
`ment according to the present invention in an information
`processor including a storage device employing a removable
`storage medium, such as an optical magnetic disk.
`FIG. 4 shows a flow chart for setting an authorized access
`range corresponding to the table 1 when a storage medium
`is inserted or a power of a device is ON.
`FIG. 5 is a flow chart for explaining registration of a disk
`password in a first example for the second embodiment.
`FIG. 6 is an operational flow chart of the first example for
`the second embodiment.
`FIG. 7 is a flow chart for explaining registration of a disk
`password in a second example or the second embodiment.
`FIG. 8 is an operational flow chart when controlling to
`read in the second example for the second embodiment.
`FIG. 9 is an operational flow chart when controlling to
`write in the second example for the second embodiment.
`FIG. 10 is an operational flow chart for explaining a
`control when employing two passwords in the third embodi- 20
`ment.
`FIG. 11 is a first operational flow chart when at medium
`is inserted and a power is supplied corresponding to a table
`7 in the third embodiment.
`FIG. 12 is a second operational flow chart when a medium
`is inserted and a power is supplied corresponding to a table
`7 in the third embodiment.
`FIG. 13 is a third operational flow chart when a medium
`is inserted and a power is supplied corresponding to a table 30
`7 in the third embodiment.
`
`6
`motor 105 and a voice control motor 106 for driving a head,
`which are controlled by the power amplifier 18, and further,
`a spindle motor 107 controlled by the motor controller 19 for
`rotating disk.
`On the other hand, reading and writing data is controlled
`by a SCSI command sent from a computer 2 to the optical
`magnetic disk controller (ODC) 11 according to an opera(cid:173)
`tor's instruction inputted from a key board 3. A display
`device 4 for displaying writing or reading data is connected
`to the computer 2.
`Optical magnetic disk controller (ODC) 11 including a
`firmware formed by a flush ROM has a function for ana(cid:173)
`lyzing a SCSI command sent from computer 2. It further has
`a function for controlling the system controller 10 to write
`15 and read data according to the SCSI command operated
`along with the MPU 12.
`It is of course understood that the present invention is not
`restricted to a SCSI command group, but is applicable even
`to other command groups, such as ATA, ATAPI or SASI.
`In here, a mechanical layout of a removable storage
`medium including an optical magnetic disk will be now
`considered. FIG. 2 illustrates only a data zone of a remov(cid:173)
`able storage medium. In the forward and backward sections
`25 of the data zone shown in FIG. 2, there is a test zone, not
`shown in FIG. 2, and an area or a reserved area where a
`firmware in a storage device administrates the disk and
`which is not used as an area for writing user data, along the
`radius direction of the removable storage medium.
`The data zone of a removable storage medium shown in
`FIG. 2 includes a file allocation table (FAT) I for adminis(cid:173)
`trating an area in each cluster, which is a unit for writing
`data, a root directory II for showing a name or an attribute
`of a file or a directory, or a starting cluster number, and a data
`35 area III where contents of the file is recorded.
`It is possible to calculate an logical block address from a
`cluster number by simple arithmetic.
`FIG. 3 is an operational flow chart of the first embodiment
`according to the present invention in an information pro-
`40 cessor including storage device 1 of a removable storage
`medium, such as an optical magnetic disk. A user can access
`only directory information stored in the root directory II
`shown in FIG. 2 by specifYing one part including a volume
`label or directory information, i.e., an administration area of
`45 the removable storage medium, within a logical block
`address (LBA) as an authorized access range.
`As information of a file name, a directory to which a file
`is belonging and a start address is written in a root directory
`II, it is possible for user to easily find a location where a
`required file exists.
`At first, a reading request command is sent from the
`computer 2 to the optical magnetic disk controller (ODC) 11
`including a firmware of the storage device 1 employing a
`55 removable storage medium according to a SCSI command
`(STEP S1).
`Thereby, the optical magnetic disk controller (ODC)11
`judges whether or not an optical magnetic disk type storage
`medium of which writing/reading is controlled by the sys(cid:173)
`tem controller 10 is protected by a password (STEP S2). In
`here, the medium is not protected by a password, it is
`possible to read out from and write to a disk according to a
`read or write processing routine (STEP S7).
`On the other hand, when it is registered in optical mag-
`65 netic disk controller (ODC) 11 that the appropriate storage
`medium is protected by a password, i.e., a password is
`registered to the optical magnetic disk controller 11 in
`
`50
`
`DESCRIPTION OF THE PREFERRED
`EMBODIMENTS
`
`Throughout the following descriptions, the same refer(cid:173)
`ence numerals are used to denote and identifY corresponding
`or identical components.
`FIG. 1 is a block diagram of one embodiment of an
`information processor including an optical magnetic disk
`apparatus as one embodiment of a storage device applying
`the present invention. Although an magnetic disk apparatus
`will be explained as an embodiment, the present invention is
`not restricted to the optical magnetic disk apparatus. It
`should be of course understood that an magnetic disk
`apparatus or an optical disk apparatus for only reading out
`data is also applicable to the present invention.
`Returning to FIG. 1, an optical magnetic disk apparatus 1
`includes a system controller 10 for writing to and reading out
`from an optical magnetic disk used as a storage medium, and
`further, a control circuit section including an optical mag(cid:173)
`netic disk controller (ODC) 11 having a firmware where a
`software is stored to execute a method according to the
`present invention.
`A control circuit section includes a MPU 12 for control(cid:173)
`ling storage device 1 in total, a D-RAM 13 which is a buffer
`memory for reading or writing data, a DSP 14 for perform(cid:173)
`ing arithmetic conversion of reading and writing data, an
`amplifier 16 for reading data, an AGC amplifier 17, a power
`amplifier 18 for driving a head and a disk rotation motor 60
`controller 19.
`The system controller 10 includes a head sensor 100, a
`laser diode 101 for writing, driven by the amplifier 15, and
`a detector 102 for reading data, connected to the amplifier
`16.
`Additionally, the system controller 10 includes a focus
`actuator 103, a track actuator 104, a disk taking out (eject)
`
`NETAPP ET AL. EXHIBIT 1006
`Page 17 of 25
`
`

`
`US 7,124,301 B1
`
`8
`1 or supplying a power for an information processor (STEP
`SOl), a type of the inserted storage medium is checked, and
`settings are performed according to the type (STEP S02).
`Then, an authorized range for access is determined
`according to a relationship indicated in a table 1, which is an
`example table for determining the authorized range for
`reading access (when a sector length is 512 bytes)
`
`TABLE 1
`
`AUTHORIZED RANGE FOR ACCESS
`(LEAST UPPER BOUND OF LBA)
`
`cap
`spcx128 x2+32+32
`
`CAPACITY OF
`MEDTIJM (MB)
`
`Less than 12 8 MB
`Less than 25 6 MB
`Less than 512 MB
`More than 512
`
`spc
`
`4
`
`16
`32
`
`*cap means total capacity of a storage medium in a 1024 byte uuit
`*spc means a sector number in a cluster
`
`10
`
`15
`
`25
`
`20
`
`Actually, a logical format is estimated within a suitable
`range, and then, the LBA range for authorizing access is
`calculated according to the capacity of the storage medium.
`In this example, super floppy and hard disk format types are
`considered as a logical format type typically used in a
`personal computer. Then, it is assumed that FAT 16, i.e., a
`file allocation table for 16 bits, is employed in a segment
`format type, and the authorized range for access is set from
`LBA=O to a least upper bound ofLBA illustrated in the table
`1 according to the capacity of the storage medium.
`In other words, the authorized range for access can be
`specified by start and end logical block addresses.
`In the method for deciding the authorized range for access
`based on the capacity of the storage medium, when referring
`to examples of the formats written on disks by the super
`35 floppy format type and the hard disk format type,the LBA
`range for authorizing access does not always coincide with
`an area in which directory information is written by the both
`format types (refer to II of FIG. 2).
`
`7
`advance, the optical magnetic disk controller (ODC) 11
`judges whether or not the password specified by a user
`coincides with the registered password (STEP S3).
`In this example, the judgment whether or not a password
`coincides with the registered one is to determine authenticity
`of the password. Accordingly, the user can verify a password
`specified by the user by performing a certain operation to the
`specified password and recording the password performed
`with the certain operation in advance and comparing it with
`a password, which is specified by the computer 2 and
`performed with the certain operation in the same way,
`instead of comparing two passwords, directly.
`The password specified by the user is inputted from the
`keyboard 3 before an access request is sent from the com(cid:173)
`puter 2.
`In the above-described explanation, the optical magnetic
`disk controller (ODC) 11 includes a function for interfacing
`to the computer 2, and the computer 2 includes a function for
`interfacing to the optical magnetic disk controller (ODC) 11.
`Therefore, it is possible to configure so as to execute the
`judgment whether or not the password specified by the user
`coincides with the registered one in the interface section of
`the computer 2.
`Then, when the passwords coincide with each other, it
`becomes possible to execute processing for reading from or
`writing to a whole disk (STEP S7). If the both passwords do
`not coincide, it is judged whether or not the access request
`is for writing (STEP S4). If it is for writing, an error is
`notified to the computer 2 as an access error. The computer 30
`2, for example, displays an error message on the display
`device 4, to inform to the user according to an error
`processing (STEP SS).
`If not, in other word, the request is for reading, a specific
`area included in the above-described access request com(cid:173)
`mand sent from the computer 2 is checked. Then, it is
`checked whether or not the requested specific area is within
`an authorized range for reading access (STEP S6).
`If the requested specific area is not within the authorized
`range for reading access, an error is notified to the computer 40
`2, similarly to the writing access request (STEP SS). If the
`requested specific area is within the authorized range for
`reading access, the user can read data in read or write
`processing routine (STEP S7).
`In other word, it is possible only to read data within the
`authorized range for reading access, regardless of coinci(cid:173)
`dence or incoincidence of the both passwords in the embodi(cid:173)
`ment according to an operational flow chart shown in FIG.
`3.
`
`TABLE 2
`
`Start LBN
`
`SFPD
`
`HDD
`
`SE

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket