Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
MANAGING ACCESS TO AN ADDRESS RANGE IN A STORAGE DEVICE
Document Type and Number:
WIPO Patent Application WO/2010/080089
Kind Code:
A1
Abstract:
Enhanced configuration of security and access control for data in a storage device is disclosed. A request is received to access an addressable memory location in a storage media within the storage device. A set of addressable memory locations with contiguous addresses identified by an address range is associated with first and second characteristics. The first characteristic is applied if the addressable memory location is within the set of addressable memory locations, and an entity is currently authenticated to and authorized to access the set of addressable memory locations. The second characteristic is applied if the addressable memory location is within the set of addressable memory locations, and no entity is currently authenticated to and authorized to access the set of addressable memory locations. The set of addressable memory locations can also be a logical partition, where the first and second characteristics are stored in a logical partition table.

Inventors:
SELA ROTEM (IL)
HOLTZMAN MICHAEL (US)
BARZILAI RON (US)
BRYANT-RICH DONALD RAY (IL)
Application Number:
PCT/US2009/006010
Publication Date:
July 15, 2010
Filing Date:
November 05, 2009
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
SANDISK CORP (US)
SELA ROTEM (IL)
HOLTZMAN MICHAEL (US)
BARZILAI RON (US)
BRYANT-RICH DONALD RAY (IL)
International Classes:
G06F12/14; G06F21/00
Foreign References:
US20060242066A12006-10-26
US20070300219A12007-12-27
Attorney, Agent or Firm:
HETZ, Joseph, F. (P.O. Box 10087Chicago, IL, US)
Download PDF:
Claims:
What is claimed is:

1. A method for managing access to an addressable memory location in a storage device, the method comprising: in a storage device with a storage media that has addressable memory locations, a set of one or more of which being identified by an address range of contiguous addresses associated with a first characteristic and a second characteristic, managing access to such addressable memory locations by: receiving a request to access an addressable memory location in the storage media; applying the first characteristic if the addressable memory location is within the set of addressable memory locations and at that time any entity is authenticated to and authorized to access the set of addressable memory locations; and applying the second characteristic if the addressable memory location is within the set of addressable memory locations and at that time no entity is authenticated to and authorized to access the set of addressable memory locations.

2. The method of claim 1, wherein managing the access further comprises applying a default characteristic if the addressable memory location is not within the set of addressable memory locations.

3. The method of claim 1, wherein, if the addressable memory location is within the set of addressable memory locations, managing the access further comprises applying the first characteristic if, at that time, a particular entity making the request is authenticated to and authorized to access the set of addressable memory locations, and applying the second characteristic if, at that time, the particular entity making the request is not authenticated to and not authorized to access the set of addressable memory locations.

4. The method of claim 1 , wherein the entity is authenticated to the set of addressable memory locations upon the storage device utilizing an access control record from a tree, wherein the tree comprises nodes organized hierarchically therein, each node comprising at least one access control record, wherein the access control record comprises credentials and permissions for authenticating the entity to the set of addressable locations and authorizing access by the entity to data stored in the set of addressable memory locations.

5. The method of claim 1, further comprising authorizing the entity to access the set of addressable memory locations, wherein the authorizing is performed by the storage device.

6. The method of claim 5, wherein authorizing the entity to access the set of addressable memory locations comprises utilizing an access control record from a tree to authorize the entity to access the set of addressable memory locations, wherein the tree comprises nodes organized hierarchically therein, each node comprising at least one access control record, wherein the access control record comprises credentials and permissions for authenticating the entity and authorizing entity access to data stored in the set of addressable memory locations.

7. The method of claim 5, further comprising delegating an authorization from the entity to an additional entity.

8. The method of claim 7, wherein delegating an authorization from the entity to the additional entity comprises delegating at least one permission of the access control record to an additional access control record.

9. The method of claim 1 , further comprising creating an association between the set of addressable memory locations and the first characteristic and the second characteristic.

10. The method of claim 9, wherein creating the association between the logical partition and the first characteristic and the second characteristic comprises creating a new entry in a logical partition table.

11. The method of claim 1, further comprising removing an association between the set of addressable memory locations and the first characteristic and the second characteristic.

12. The method of claim 11, wherein removing the association between the logical partition and the first characteristic and the second characteristic comprises removing an entry from a logical partition table.

13. The method of claim 1 , further comprising creating an association between a new set of addressable memory locations and the first characteristic and the second characteristic.

14. The method of claim 1, further comprising changing at least one of the first characteristic and the second characteristic associated with the set of addressable memory locations.

15. The method of claim 1 , further comprising retrieving the at least one of the first characteristic and the second characteristic associated with the set of addressable memory locations before applying the at least one of the first characteristic and the second characteristic.

16. The method of claim 15, wherein the first characteristic and the second characteristic are stored in a logical partition table, wherein the logical partition table comprises a plurality of entries, wherein an entry comprises a logical partition identifier associated with the address range of contiguous addresses, the first characteristic, and the second characteristic.

17. The method of claim 1, wherein the set of addressable memory locations is within an addressable range of a partition table.

18. The method of claim 1 , wherein the first characteristic and the second characteristic comprise access characteristics.

19. The method of claim 18, wherein the access characteristic comprises a read access permission associated with a read command.

20. The method of claim 18, wherein the access characteristic comprises a write access permission associated with a write command.

21. The method of claim 18, wherein the access characteristic comprises a read access permission associated with a read command, and a write access permission associated with a write command.

22. The method of claim 1, wherein the first characteristic and the second characteristic comprise protection characteristics.

23. The method of claim 22, wherein the protection characteristic comprises an encryption instruction.

24. The method of claim 1 , wherein the first characteristic and the second characteristic comprise performance characteristics.

25. The method of claim 24, wherein the performance characteristic is one of a first performance level and a second performance level.

26. The method of claim 1, wherein the first characteristic and the second characteristic comprise power consumption characteristics.

27. The method of claim 26, wherein the power consumption characteristic is one of a first power consumption level and a second power consumption level.

28. The method of claim 1, wherein the storage device is a non- volatile removable memory card.

29. The method of claim 1, further comprising: receiving a request by an entity to change at least one of the first characteristic and the second characteristic; and granting the request if the entity is currently authenticated to and authorized to change at least one of the first characteristic and the second characteristic associated with the set of addressable memory locations.

30. The method of claim 29, wherein the request to change at least one of the first characteristic and the second characteristic is a request to delete the first characteristic and the second characteristic, wherein a deleted characteristic is no longer applied.

31. A storage device, comprising: a storage media that has addressable memory locations, a set of one or more of which being identified by an address range of contiguous addresses associated with a first characteristic and a second characteristic; and a controller operable to: receive a request to access an addressable memory location in the storage media; apply the first characteristic if the addressable memory location is within the set of addressable memory locations and at that time any entity is authenticated to and authorized to access the set of addressable memory locations; and apply the second characteristic if the addressable memory location is within the set of addressable memory locations and at that time no entity is authenticated to and authorized to access the set of addressable memory locations.

32. The storage device of claim 31 , wherein the controller is further operable to apply a default characteristic if the addressable memory location is not within the set of addressable memory locations.

33. The storage device of claim 31, wherein an entity is authenticated to the set of addressable memory locations upon the storage device utilizing an access control record from a tree, wherein the tree comprises nodes organized hierarchically therein, each node comprising at least one access control record, wherein the access control record comprises credentials and permissions for authenticating the entity to the set of addressable locations and authorizing access by the entity to data stored in the set of addressable memory locations.

34. The storage device of claim 31 , wherein an entity is authorized to access the set of addressable memory locations upon the storage device utilizing an access control record from a tree, wherein the tree comprises nodes organized hierarchically therein, each node comprising at least one access control record, wherein the access control record comprises credentials and permissions for authenticating the entity and authorizing entity access to data stored in the set of addressable memory locations.

35. The storage device of claim 31 , wherein the storage media further comprises a logical partition table, wherein the logical partition table comprises a plurality of entries, wherein an entry comprises a logical partition identifier associated with the address range of contiguous addresses, the first characteristic, and the second characteristic.

Description:
MANAGING ACCESS TO AN ADDRESS RANGE IN A STORAGE DEVICE

TECHNICAL FIELD

[0001] This application relates generally to the operation of non- volatile flash memory systems, and, more specifically, to managing access to an address range in a storage device.

BACKGROUND

[0002] There are many commercially successful non-volatile memory products being used today, particularly in the form of small form factor cards, which employ flash EEPROM (Electrically Erasable and Programmable Read Only Memory) cells formed on one or more integrated circuit devices. Some of the commercially available card formats include CompactFlash (CF) cards, MultiMedia cards (MMC), Secure Digital (SD) cards, and personnel tags (P-Tag). Hosts that may incorporate or access non-volatile small form factor cards include personal computers, notebook computers, personal digital assistants (PDAs), various data communication devices, digital cameras, cellular telephones, portable audio players, automobile sound systems, and similar types of equipment. In some systems, a removable card does not include a controller and the host controls operation of the memory in the card. Examples of this type of memory system include Smart Media cards and xD cards. Thus, control of the memory may be achieved by software on a controller in the card or by control software in the host. Besides a memory card implementation, this type of memory can alternatively be embedded into various types of host systems. In both removable and embedded applications, host data may be stored in the memory according to a storage scheme implemented by memory controller software and/or hardware. The data store.d_within.a_card.is^accessed--via-an-interface-that is controlled by a program and, in some cases, security hardware or software. [0003] The increase in storage density of non-volatile memory cards allows an ever-growing number of host applications to make use of the additional storage space. For example, the additional storage may be utilized for MP3 audio files, high- resolution images files, video files, and documents, and a variety of advanced cellular telephone services, such as storing Multimedia Messaging Service (MMS) object attachments, and providing full personal information management (PIM) functionality, such as e-mail contact lists and calendars. A variety of applications may therefore share access to the non- volatile storage device and access data or store and manage their own data. While each application may share the overall quantity of storage space in a non-volatile memory card, the bandwidth, power consumption, and file security requirements of each application may differ.

[0004J For example, handheld computing devices such as cellular telephones may provide content storage, perhaps in a removable non-volatile storage device, in order to increase the average revenue by generating more data exchanges on a mobile network. This content includes valuable data, which may be data owned by a party other than the one that manufactures or sells the non-volatile storage device. Therefore, the content in a non-volatile storage device may need to be protected from access by unauthorized users or applications. On the other hand, an application to take pictures with a cellular telephone camera may need to allow other applications to access the picture files stored in the non-volatile storage card. In another example, applications such as video players may require high-bandwidth, low-latency access to non-volatile storage. At the same time, other applications that share access to the non-volatile storage, such as telephone address books, may have less demanding bandwidth and latency requirements. As shown by these examples, the number of host applications accessing a non-volatile storage device is increasing, as are the quantity and types of data that can be stored in a non- volatile storage device. Further, the requirements of increasingly complex applications extend beyond the mere quantity of storage space required. For example, if a non- volatile storage card does not recognize or accommodate these differing application requirements, the security of the data stored on the card may be compromised, or bandwidth may be misallocated among the applications sharing access to the non- volatile storage card.

SUMMARY

[0005] In order to address these issues, there is a need to define characteristics associated with address ranges of non- volatile storage within a non- volatile storage device. The characteristics may be applied to control functionality such as encryption, power consumption, bandwidth consumption, and access permissions when processing a request to read data from or write data to a defined address range. The storage space associated with an address range may be utilized by one or more applications. In doing so, storage device characteristics such as security, performance and power consumption may be customized for the requirements of the applications accessing that address range. The characteristics applied may depend on whether an entity is currently authenticated and authorized to access the address range. If one application is currently authenticated and authorized to access an address range, all entities accessing that address range may have a first set of characteristics applied during an access to that address range. If no application is currently authenticated and authorized to access an address range, any entity accessing that address range may have a second set of characteristics applied during an access to that address range. The application of a first or second characteristic set depending on an entity being currently authenticated and authorized to access an address range provides further control of and flexibility in the behavior of the non-volatile storage device. The concept(s) presented herein can be implemented in various embodiments, and this summary includes a number of exemplary embodiments. (0006] In one embodiment, a storage device receives a request to access an addressable memory location in a storage media within the storage device, where the storage media contains addressable memory locations, and where a set of addressable memory locations with contiguous addresses identified by an address range is associated with a first characteristic and a second characteristic. The first characteristic is applied if the addressed memory location is within the set of addressable memory locations, and any entity is currently authenticated to and authorized to access the set of addressable memory locations. The second characteristic is applied if the addressed memory location is within the set of addressable memory locations, and no entity is currently authenticated to and authorized to access the set of addressable memory locations. In one embodiment, a default characteristic is applied if the addressed memory location is not within the set of addressable memory locations. In another embodiment, the storage device authenticates the entity to the set of addressable memory locations. An access control record from a tree is used to authenticate the entity to the set of addressable memory locations. The tree contains hierarchically organized nodes, where each node includes at least one access control record, where an access control record includes credentials and permissions for authenticating the entity and authorizing entity access to data stored in the set of addressable memory locations. A storage device may also receive a request by an entity to change at least one of the first characteristic and the second characteristic, and the request is granted if the entity is currently authenticated and authorized to do so.

[0007] In another embodiment, a request is received to access an addressable memory location in a storage media within the storage device, where the storage media comprises addressable memory locations, and where a logical partition includes a set of addressable memory locations that has contiguous addresses identified by an address range and that is associated with a first characteristic and a second characteristic. If an entity is currently authenticated and authorized to access the logical partition, the first characteristic is retrieved from a logical partition table. The logical partition table includes a plurality of entries, where each entry includes a logical partition identifier associated with the logical partition, the address range, the first characteristic, and the second characteristic. The first characteristic is applied in response to the request. If the entity is not currently authenticated to and authorized to access the logical partition, the second characteristic is retrieved from the logical partition table entry corresponding to the logical partition to be accessed, and the second characteristic is applied in response to the request. In yet another embodiment, a default characteristic is applied if the addressed memory location is not within the logical partition. In one embodiment, the storage device authenticates the entity to the logical partition. In this embodiment, the storage device uses an access control record from a tree to authenticate the entity to the logical partition, where the tree contains nodes organized hierarchically therein, each node including at least one access control record, where the access control record includes credentials and permissions for authenticating the entity and authorizing entity access to data stored in the logical partition.

[0008] In another embodiment, a storage device with a storage media having addressable memory locations receives a request from an entity to create an association between a set of one or more addressable memory locations and a first characteristic and a second characteristic. The set of one or more addressable memory locations is identified by an address range of contiguous addresses. The storage device grants the request if the entity is currently authenticated and authorized to create the association. If the request to create the association is granted, the first characteristic can be applied in response to a request to access to an addressable memory location within the address range if any entity is authenticated to and authorized to access the address range. Additionally, the second characteristic can be applied in response to a request to access to the addressable memory location within the address range if no entity is authenticated to and authorized to access the address range.

[0009] In one embodiment, a request from an entity is received to change at least one of the first characteristic and the second characteristic. The request is granted if the entity is currently authenticated to and authorized to do so. In another embodiment, a request from an entity is received to create the logical partition. The request is granted if the entity is currently authenticated and authorized to create the logical partition. The storage device may authenticate the entity using an access control record from a tree, where the tree contains hierarchically organized nodes, each node including at least one access control record, wherein the access control record includes credentials and permissions for authenticating the entity and authorizing the entity. The storage device may authorize the entity, and create, access, or change the logical partition using an access control record. [0010] In another embodiment, a storage device includes a storage media and a controller. The storage media has addressable memory locations, where a set of one or more of which is identified by an address range of contiguous addresses associated with a first characteristic and a second characteristic. The controller is operable to receive a request to access an addressable memory location in the storage media, apply the first characteristic if the addressable memory location is within the set of addressable memory locations and at that time any entity is authenticated to and authorized to access the set of addressable memory locations, apply the second characteristic if the addressable memory location is within the set of addressable memory locations and at that time no entity is authenticated to and authorized to access the set of addressable memory locations. [0011] Other embodiments, and features and advantages thereof are possible and will be, or will become, apparent to one with skill in the art upon examination of the following figures and detailed description. Hence, it is intended that the scope of the claimed invention as recited in the claims below will not be limited to the embodiments shown and described herein.

BRIEF DESCRIPTION OF THE DRAWINGS

[0012] The components in the figures are not necessarily to scale, emphasis instead being placed upon illustrating various aspects thereof. Moreover, in the figures, like referenced numerals designate corresponding parts throughout the different views.

[0013] Figure 1 is a diagram illustrating an exemplary system for accessing nonvolatile storage within a non-volatile storage device.

[0014] Figure 2 is a diagram illustrating exemplary partitioning of non- volatile storage media into physical and logical partitions.

[0015] Figure 3 is a diagram illustrating an exemplary logical partition table, entries therein, and encodings of various characteristics applied during access to a non-volatile storage device.

[0016] Figure 4 is a diagram illustrating exemplary access control records (ACRs), including authentication and authorization information, within an access control group (AGP).

[0017] Figure 5 is a diagram illustrating an exemplary arrangement of access control records and access control groups into a tree-like hierarchal structure. [0018] Figure 6 shows exemplary steps for processing an access attempt to nonvolatile storage within a non-volatile storage device.

[0019] Figure 7 shows exemplary steps for creating a logical partition in nonvolatile storage within a non-volatile storage device.

[0020] Figure 8 shows exemplary steps for deleting a logical partition in nonvolatile storage within a non-volatile storage device.

[0021] Figure 9 shows exemplary steps for modifying a logical partition in nonvolatile storage within a non-volatile storage device. DETAILED DESCRIPTION OF THE PRESENTLY PREFERRED EMBODIMENTS

[0022] Non- volatile storage devices may be utilized in a variety of host systems, including personal computers, notebook computers, personal digital assistants (PDAs), various data communication devices, digital cameras, cellular telephones, portable audio players, automobile sound systems, and similar types of equipment. New host applications are continually being developed to take advantage of the increasing storage capacity of non- volatile storage devices. For example, individual host applications may read or write MP3 audio files, high-resolution images files, video files, documents, Multimedia Messaging Service (MMS) object attachments, e- mail messages, address books, and calendars.

[0023] More than one application may be executing on a host at a time, and thus, two or more host applications may need to share access to a non-volatile storage device. Even in systems where only one application is executing at a time, there may be a need to limit access to data stored on a non-volatile storage device. In one example, an application may only read its own data from the non-volatile storage device. In yet another example, two users may execute the same application, but one user's data should be inaccessible to another user executing the same application. In another example, a user could choose to share data with another user. Similarly, one application may create data that another application may use. In these cases, however, it may be desirable to allow an application or user to read data created by another application or user, but prohibit modification, writing, overwriting, or erasing data created by another application or user.

[0024] The foregoing examples are a small sample of the variety of interactions that may occur when multiple applications and users share the storage space within one non-volatile storage device. Therefore, it is desirable to provide a memory system with control features that can better manage access to the storage within a nonvolatile storage device.

[0025] In one embodiment, users or applications may read, write, modify, or erase data within defined address ranges within a non-volatile storage device. Each address range, or logical partition, may be associated with characteristics sets. A characteristic set may be applied when a request is received to read, write, erase, or modify data with the associated address range. Some characteristics in a set may include functionality such as encryption and decryption of stored data, power consumption when performing the access, bandwidth consumption when performing the access, and access permissions such as read, write, modify, and erase permissions. One or more address ranges, each with its own characteristic set, may be defined. In this way, one or more entities may create customized storage regions within a nonvolatile storage device. When an access request is received that is outside any of the defined address ranges, a default characteristic set may be applied in processing the request.

[0026] In one embodiment, an address range may be associated with two characteristic sets. A first characteristic set is applied to a request when an entity, such as a user, host, or application, is currently authenticated and authorized to access the address range, and a second, different characteristic set is applied if no entity is currently authenticated and authorized to access the address range. In situations where the first characteristic set is applied, the entity requesting access to the address range can be one of the entities that is currently authenticated and authorized to access the address range. Alternatively, the entity requesting access is not one of the entities that is currently authenticated and authorized to access the address range. In this case, a first entity may authenticate itself to and be authorized to access an address range. Once this is completed, the first characteristic set may be applied when a second entity attempts to access the address range, even though the second entity may not have completed the authentication and authorization process. In this respect, the second entity relies on the authentication previously completed by the first entity, and enjoys the attributes specified by the first characteristic set when performing an access to that address range. In one embodiment, the identity of the entity requesting access is not available to or not used by the non-volatile storage device when processing the request. In this implementation, the determination of which characteristic set to apply is dependent on the currently-authenticated entities authorized to access the address range and is independent of the identity of the entity requesting access to the address range.

[0027] This use of characteristic sets presents several important security and performance advantages. For example, the first characteristic set associated with an address range may allow read and write access to that address range, while the second characteristic set may prohibit both read and write access. One application may be entrusted with the credentials and required procedures to authenticate itself to the address range, and to become authorized to access the address range. Once the authentication and authorization process is completed, the first characteristic set is applied to other applications attempting to access that address range. These other applications, however, do not need to be entrusted with the credentials and the authentication procedures. The security of the system may be improved because the number of entities that need to have knowledge of the credential and authentication procedure has been reduced. Further, the other applications may avoid repeating the authentication procedure in order to gain access, which may reduce the latency in accessing the address range. Thus, in this example, one application may act as a gatekeeper to enable other applications to have read and write access to an address range. As long as the application is currently authenticated to and authorized to access the address range, other applications may access that address range without having to perform a secure, time consuming, or cumbersome authentication and authorization process.

[0028] Figure 1 is a diagram illustrating an exemplary system 100 for accessing non- volatile storage within a non- volatile storage device. The system 100 includes a host 110 and a non- volatile storage device 120. The host 1 10 and the non- volatile storage device 120 may be implemented in hardware, software, or a combination of hardware and software. In one embodiment, the non- volatile storage device 120 is a TrustedFlash™ card, a storage device from SanDisk Corporation of Milpitas, California. The host 1 10 and the non- volatile storage device 120 may be in communication over a communication interface 1 12. The communication interface may be a Universal Serial Bus (USB) interface, a Secure Digital (SD) interface, or any communication interface or protocol or combination of protocols capable of exchanging commands and data between the host 110 and a non- volatile storage device 120. For example, the host 1 10 may transmit data and a command over the communication interface 112 to store the data in the non- volatile storage device 120. In another example, the host 1 10 may transmit a command over the communication interface 1 12 to read data from the non- volatile storage device 120, and the non- volatile storage device 120 may return data to the host 110 over the communication interface 112. Other file operations that may be transmitted over the communication interface 1 12 include opening, closing, creating, extending, and erasing a file. [0029] The host 1 10 may comprise one or more applications that may store or access data in the non-volatile storage device 120. In another embodiment, one or more users may store or access data in the non- volatile storage device 120 using one or more applications. Further, applications running on a processor 160 within the non- volatile storage device 120 may store or access data therein. From the perspective of the non- volatile storage device 120, some or all of these access attempts may appear as coming from two or more separate entities. [0030] The non- volatile storage device 120 may comprise non- volatile storage media 130, a controller 140, and a CPU or processor 160. The non- volatile storage media 130 may store data, such as data received from a host 1 10 over a communication interface 112, data received from the processor 160, or data programmed or written to the non- volatile storage device 120 during the manufacturing process. The non- volatile storage media 130 may be a flash memory, electrically erasable programmable read-only memory (EEPROM), read-only memory (ROM), hard disk, optical disk, or any other type of memory capable of storing information and retaining that information when a power source is not applied. [0031] The controller 140 includes an access processing logic block 142, an authentication logic block 144, an authorization logic block 146, one or more access control records (ACRs) 148, a characteristic enforcement logic block 150, and a logical partition table 152. The controller 140 and all of its components may be implemented in hardware, such as circuitry suitable to implement the functionality as described below, software, or a combination of hardware and software. In one embodiment, the controller 140 is implemented as software or firmware executed on a CPU or processor within the non- volatile storage device 120, such as the processor 160.

[0032] The controller 140 receives requests from the host 1 10 over the communication interface 1 12. The received requests may include requests to read, write, erase, or modify data in the non-volatile storage media 130. The received request may include an address, or the address may be inferred or calculated based on a previously received request. In one embodiment, the address is a logical block address (LBA), which may be remapped by the controller 140 to a physical storage location in the non-volatile storage media 130. The access processing logic block 142 determines if the address for the request is within one or more address ranges, or logical partitions, of the non-volatile storage media 130. The determination may be performed with the assistance of the characteristic enforcement logic block 150, which may review the entries in the logical partition table 152 to determine if the address for the request is within the address range of any of the logical partitions in the table. If not, a default characteristic is retrieved from the characteristic enforcement logic block 150, and returned to the access processing logic block 142. The access processing logic block 142 then applies the default characteristic or characteristic set when processing the accesses request to the non-volatile storage media 130.

[0033] If the address for the request is within the address range of any of the logical partitions in the logical partition table 152, it is determined if any entity has been authenticated, and if so, if the authenticated entity is authorized to access the address range or logical partition requested. In one embodiment, the access processing logic block 142 may retrieve a list of authenticated entities from the authentication logic block 144. The list may indicate the entities that have successfully completed an authentication process through the authentication logic block 144, such as providing a password, completing a challenge-response algorithm, or any other procedure suitable for verifying the identity of an entity seeking access to the non-volatile storage 130. An authenticated entity may "log in" to the system by completing an authentication process. Similarly, an authenticated entity may "log out" of the system by indicating to the authentication logic 144 that access is no longer desired. Thus, in another embodiment, the list of authenticated entities may include entities that are currently authenticated, in other words, entities that have "logged in" and have not yet "logged out." In one embodiment, when processing an access request, the list may be consulted to determine if a "logged in" authenticated entity is authorized to access the logical partition at the time the access request is being processed. [0034] The access control record 148 corresponding to each authenticated entity or currently authenticated entity is reviewed by the authorization logic block 146 to determine whether the authenticated entity is authorized to access the address ranges or logical partitions corresponding to the access request to the non-volatile storage 130. If so, a first characteristic or characteristic set is retrieved by the characteristic enforcement logic block 150, and returned to the access processing logic block 142. If not, a second characteristic or characteristic set is retrieved by the characteristic enforcement logic block 150, and returned to the access processing logic block 142. The access processing logic block 142 receives the characteristic or characteristic set and applies it when processing the access request to the non-volatile storage media 130. In one embodiment, the first characteristic and the second characteristic are stored in the logical partition table 152.

[0035] The controller 140 may also receive requests from an entity to create, update, and delete logical partitions and their associated characteristics or characteristic sets. The access processing logic block 142 may determine, with the aid of the authentication logic block 144 and the access control records 148, whether an entity is authenticated. If an entity is authenticated, the access control record 148 corresponding to the authenticated entity is reviewed by the authorization logic block 146 to determine whether the authenticated entity is authorized to create a new logical partition, or update/delete an existing logical partition. The request is then processed (including allowing or denying the request) by the access processing logic block 142 according to the authorization retrieved from the access control record 148. [0036] The controller 140 may also receive requests from an entity to add, delete, or update one or more access control records (ACRs) 148. The access processing logic 142, may determine, with the aid of the authentication logic block 144 and the access control records 148, whether an entity is authenticated. The request is then processed by the access processing logic block 142 according the authorization retrieved from the access control record 148 by the authorization logic 146. [0037] Further details of the operation of embodiments of the system 100 will become evident through the following description and accompanying figures. [0038] In one embodiment, a secure storage application (SSA) in the non-volatile storage device 120 provides data security, integrity and access control for data stored in the non- volatile storage device 120. The data can include files that would otherwise be stored plainly (without encryption or access control) on a mass-storage device of some kind. The SSA system sits atop of the storage system and adds the security layer for files and data stored in the non-volatile storage 130. The SSA may be implemented in hardware, software, or a combination of hardware and software, within the controller 140 and/or the processor 160.

[0039] The operation of a logical partition may be better understood in the context of an exemplary architecture that may utilize a logical partition. In one embodiment, the non-volatile storage media 130 is a NAND flash chip divided to independent physical partitions, although other types of non- volatile storage may also be utilized in alternate embodiments. These physical partitions are continuous threads of logical addresses, where a start and an end address define their boundaries. In one embodiment, each physical partition has a partition name. In this embodiment, the physical partition name and a logical block address are the addressing mechanisms used by commands that access physical storage locations in the non- volatile storage media 130. The non-volatile storage device 120 may manage the mapping of a partition name and a logical block addresses to a physical storage location within the non-volatile storage media 130. Using certain SSA commands, the host 110 can change the access attributes and size of a specific physical partition. However, the sum of sizes of all physical partitions remains constant. [0040] A physical partition may be a public physical partition or a private physical partition. A public physical partition may be detected by any entity that can access the non- volatile storage media 130 of the non- volatile storage device 120. Stated another way, a public physical partition may be accessible without prior authentication. On the other hand, only authenticated entities may have access to and be aware of private or hidden physical partitions. Even if a private or hidden physical partition may be detected, restrictions may be imposed on access to private or hidden physical partitions, if desired, by means of hardware and/or software (such as the controller 140) that associates such restrictions with the addresses within such boundaries.

[0041] Physical partitions are fully recognizable to the SSA by their names and/or logical address boundaries that are managed by it. The SSA system uses private physical partitions to physically secure data from unauthorized host applications. To the host 110, the physical partitions are a mechanism of defining proprietary spaces in which to store data files. As indicated above, these physical partitions can either be public, where anyone with access to the storage device can see and be aware of the partition's presence on the device, or private or hidden, where only the selected host applications have access to and are aware of their presence in the storage device. One or more logical partitions or address ranges may be defined within a public physical partition or a private physical partition. A logical partition may allow the host 1 10 further granularity in defining security, access, and performance characteristics associated with a contiguous range of storage addresses in the non- volatile storage media 130 of the non-volatile storage device 120.

[0042] Figure 2 is a diagram illustrating exemplary partitioning of non- volatile storage media, such as the non- volatile storage media 130 in Figure 1, into physical and logical partitions. The non- volatile storage media 130 may be divided into a plurality of physical partitions 202, 204, 206, 208. In the embodiment shown in Figure 2, N physical partitions are shown, but any number of physical partitions is possible. The physical partitions may be public physical partitions, or private physical partitions.

[0043] A private physical partition, such as the Pl partition 204, P2 partition 206, or P(N-I) partition 208, hides the access to the files within it. By preventing the host 110 from accessing the private physical partition, the non- volatile storage device 120 protects the data files inside the physical partition. This kind of protection, however, engulfs all of the files residing in the private physical partition by imposing restrictions on access to data stored at the logical addresses within the physical partition. In other words, the restrictions are associated with the entire private physical partition. All of the applications, users, or hosts that have access to that private physical partition will have unlimited access to all of the files within the private physical partition. Authenticated entities may access a private physical partition if authorized to do so.

[0044] In contrast, a public partition, such as PO partition 202, can typically be accessed by any entity without authentication or authorization. Therefore, a public partition may be accessible by standard host read/write commands, or through specialized read/write commands available to authenticated entities through the SSA system. Accessing files using SSA commands allows the additional option of file- based access control through encryption, as described above. Specifically, SSA commands may be utilized to encrypt and write files to the public partition, and read and decrypt files stored in the public partition.

[0045] In order to isolate different files or groups of files from one another within a physical partition, file-level security is provided using encryption keys and key references, or key IDs. A key reference or key ID of a particular key value used for encrypting data at different memory addresses can be analogized to a container or domain within the private physical partition that contains the encrypted data or files. Even if an application, a user, or a host has access to a private physical partition containing a file encrypted with a key, the file may not be decrypted unless the application, user, or host has access to that key. Without access to the key, the application, user, or host may overwrite or corrupt encrypted files, but may not decrypt the encrypted files. Therefore, a plurality of keys may be utilized to encrypt a plurality of corresponding files within a private physical partition, thus protecting the file data from an application, a user, or a host that has access to the private physical partition, but that does not have access to the required decryption key or keys. [0046] Logical partitions defined within a public physical partition or private physical partition may also isolate or differentiate different files or groups of files from one another within a physical partition. In one embodiment, a logical partition 212 may be created to further provide for data security, integrity, and access control for data stored within the logical partition of a public partition 202 of the non- volatile storage 130. Specifically, when an access is requested within a range of addresses that define a logical partition 212 within the public partition 202, the controller 130 may apply a first characteristic set or a second characteristic set when processing the access, where these first and second characteristic sets may differ from the default characteristic set. A plurality of logical partitions 212, 214, 216 may be defined within the non-volatile storage media 130. Two or more logical partitions 214, 216 may be defined within a single physical partition 206. Further, a logical partition 216 may be defined within a private physical partition 206, such as the private physical partition 216. Information about logical partitions defined in the non- volatile storage device 120 may be stored in the logical partition table 152.

[0047] When an entity requests access to regions of the public partition 202 or the private partitions 204, 206, and 208 that are not within one of the defined logical partitions 212, 214, 216, the controller 140 may apply a default set of characteristics in responding to the access request. The default characteristics may be applied to control functionality such as encryption, power consumption, bandwidth consumption, and access permissions.

[0048] Thus, an exemplary non- volatile storage device 120 may control access to data stored in the non- volatile storage media 130 using any combination of the protection schemes disclosed herein. The host 110 may chose to utilize physical protection by storing the file in a private physical partition accessible only to authenticated entities. The host 1 10 may store a file within a logical partition defined within a physical partition, where encryption, power consumption, bandwidth consumption, and access permissions are applied when accessing files stored within the logical partition. Access to an individual file stored anywhere within the nonvolatile storage media 130 may be effectively prohibited by encrypting the file with a key only accessible to one or more authenticated entities. Any combination of these protection schemes may be used to manage access to data stored in the non-volatile storage device 120. The details of each content protection scheme will be discussed in further detail below.

[0049] As stated above, information about logical partitions defined in the nonvolatile storage device 120 may be stored in the logical partition table 152. Figure 3 is a diagram illustrating an exemplary logical partition table 152, entries therein, and encodings of various characteristics applied during access to the non- volatile storage device 120. In one embodiment, the logical partition table 152 comprises M entries, where M is equal to the number of logical partitions. In another embodiment, the logical partition table also contains an additional entry to store a default characteristic set applied to access requests for addresses outside of any of the defined logical partitions.

[0050] Each entry in the logical partition table 152 corresponds to a logical partition within the non-volatile storage media 130, as illustrated in Figure 2. For example, the logic partition 216 in Figure 2 has a corresponding logic partition table entry 302 in the logical partition table 152. An entry in the logical partition table 152, such as the logical partition table entry 302, contains information such as the logical partition name or identifier, an identifier for the source physical partition in which the logical partition is defined, and the starting and ending logical block address (LBA) of the logical partition. Additionally, the logical partition table entry 302 contains two sets of characteristics 312 and 314. In the example shown in Figure 3, each of the two sets of characteristics 312 and 314 may specify access attribute characteristics, cryptographic attribute characteristics, performance attribute characteristics, and power access attribute characteristics. The first characteristic set 312 may be retrieved from the table and used to process an access request within the logical partition 216 when an entity is currently authenticated and authorized to access the logical partition 216. The second characteristic set 312 may be retrieved from the table and used to process an access request within the logical partition 216 when no entity is currently authenticated and authorized to access the logical partition 216. [0051] Within the broad categories of access attribute characteristics, cryptographic attribute characteristics, performance attribute characteristics, and power consumption characteristics, many characteristic settings are possible. For example, as shown in the Table 320, access attribute characteristics may include inhibiting write access, inhibiting read access, or inhibiting the erasure of data within the logical partition. In another embodiment, the access attribute characteristics may inhibit or allow the use of standard host read/write/erase commands to access a logical partition, such as the logical partition 212 in the public physical partition 202.. As shown in exemplary Table 330, cryptographic attribute characteristic values may require selected encryption algorithms to be utilized when writing data to or reading data from a logical partition.

[0052] The Table 340 demonstrates exemplary performance attribute values. In one embodiment, selection of high, normal, or low performance may allow the controller 140 applying the characteristic to prioritize higher performance requests, to interrupt other non- volatile storage accesses, or to take other actions to improve the latency or data bandwidth of an access request. Similarly, when the controller 140 applies a low performance characteristic, the controller 140 may allow other processes or accesses to take priority over the requested access. Other performance encoding schemes are also possible. In one embodiment, the performance attribute characteristic value may indicate a data bandwidth quantity or latency quantity characteristic that the controller 140 applies when processing requests to a particular logical partition.

[0053] As shown in the Table 350, exemplary power consumption characteristics may specify a high, normal, or low power consumption value. In one embodiment, the controller 140 may apply a low power characteristic by disabling or slowing down at least some clock trees within the non- volatile storage device 120 in order to reduce power consumption when processing requests to a particular logical partition. Other power consumption characteristics may be encoded in the logical partition table entry 302 and applied by the controller 140.

[0054] The characteristic categories and the encodings described herein are exemplary and are not meant to be limiting. Any characteristic that may control, restrict, or impose requirements or limitations on permissions, encryption, performance, power consumption, or any other attribute related to accessing a nonvolatile storage may be encoded in a characteristic and applied by the controller 140 in response to an access request.

[0055] By having a first set of characteristics 312 and a second set of characteristics 314 associated with a logical partition, it may be possible to create several useful data security, integrity, and access control configurations for the logical partition. For example, an access attribute characteristic within the first set of characteristics may allow for read and write access, while another access attribute characteristic within the second set of characteristics may allow for read access and not write access. Thus, when an entity is currently authenticated and authorized to access a logical partition, read and write access to the logical partition may be allowed. When no entity is currently authenticated and authorized to access a logical partition, the logical partition may be read from, but not written to. In another example, when an entity is currently authenticated and authorized to access the logical partition, a high performance access characteristic may be applied to requests to access a partition. When an entity is not currently authenticated and authorized to access the logical partition, a low performance access characteristic may be applied. Many other useful combinations for data security, integrity, and access control configurations are possible.

[0056] As stated above, in order to determine whether a characteristic from the first set of characteristics 312 or the second set of characteristics 314 is applied in responding to an access request to a logical partition, the controller 140 determines whether a currently-authenticated entity is authorized to access the logical partition. Logging in to the SSA system through an Access Control Record (ACR) is necessary to create, update, or delete a logical partition, to allow a first set of characteristics to be applied when the logical partition is accessed. An entity that calls for the ability to create keys and physical partitions, as well as writing and reading data from them or using the keys, also needs to log in to the SSA system through an ACR. [0057] The privileges of an ACR in the SSA system are called Actions. Every ACR may have Authorizations to perform Actions of the following categories: creating logical partitions, physical partitions, and keys/key IDs, accessing physical partitions and keys, enabling the application of a first characteristic set when accessing a logical partition, and creating/updating other ACRs. ACRs are organized in groups called ACR Groups or AGPs. Once an ACR has successfully authenticated, the SSA system opens a Session through which any of the Actions of an ACR can be executed.

[0058] Figure 4 is a diagram illustrating exemplary access control records (ACRs), including authentication and authorization information, within an access control group (AGP). The ACR is an individual "log in" point to the SSA system. The ACR holds the "log in" or authentication credentials and the authentication method. Also residing in the ACR is the Permission Control Record (PCR), the permissions or authorizations within the SSA system, among which are the read and write privileges. This is illustrated in Figure 4, which illustrates N ACRs in the same AGP. Because the ACRs are within the same AGP, at least some of the N ACRs may share access to the same key. Thus, ACR #1 and ACR #N share access to a key with key ID "key3", where ACR #1 and ACR #N are the ACR IDs, and "key 3" is a key ID for the key that is used to encrypt data associated with "key 3." The same key can also be used to encrypt and/or decrypt multiple files, or multiple sets of data. [0059] In order to log into or become authenticated to an ACR, an entity needs to specify the ACR ID so that the SSA will set up the correct "log in" or authentication algorithms, and select the correct PCR when all "log in" or authentication requirements have been met. The ACR ID is provided to the SSA system when the ACR is created. The SSA system supports several types of "log in" onto the system where authentication algorithms and entity credentials may vary, as the entity's privileges or authorizations in the system once the entity is logged in or authenticated successfully. Figure 4 again illustrates different "log in" algorithms and credentials. ACR #1 requires a password "log in" algorithm and password as credential whereas ACR #2 requires a PKI (public key infrastructure) "log in" algorithm and public key as credential. Thus, to log in, or be authenticated, an entity will need to present a valid ACR ID and credential, as well as complete the correct authentication or log in algorithm. The authentication algorithm specifies what sort of "log in" procedure will be used by the entity, and what kind of credential is needed to provide proof of the user's identity. The SSA system supports several standard "log in" algorithms, ranging from no procedure (and no credential) and password-based procedures to a two-way authentication protocols based on either symmetric or asymmetric cryptography.

[0060] The entity's credentials correspond to the "log in" algorithm and are used by the SSA to verify and authenticate the entity. An example for credential can be a password/PIN-number for password authentication, AES-key for AES authentication, etc. The type/format of the credentials (i.e., the PIN, the symmetric key, etc.) is predefined and derived from the authentication mode; they are provided to the SSA system when the ACR is created. In this embodiment, the SSA system has no part in defining, distributing and managing these credentials, with the exception of PKI based authentication where the storage device 120 can be used to generate the RSA key pair and the public key can be exported for certificate generation.

[0061] An ACR may have a blocking counter which increments when the entity's ACR authentication process with the system is unsuccessful. When a certain maximum number of unsuccessful authentications is reached, the ACR can be blocked by the SSA system, and no further authentication attempts to that ACR will succeed. [0062] Once an entity is logged into an ACR of the SSA system, its permissions - its rights to use SSA commands - are defined in the Permissions Control Record (PCR) which is associated with the ACR. Stated another way, the PCR indicates the SSA commands and keys that a successfully-authenticated entity is authorized to use, and the physical and logical partitions that an entity is authorized to access and create, and the ACR and AGP management actions that an entity is allowed to take. [0063] This partition list section of the PCR contains the list of partitions (using their IDs as provided to the SSA system) that the entity is authorized to access upon completing the ACR phase successfully. Thus, ACR #1 in Figure 4 has access to physical partition #2 and not physical partition #1. As shown in Figure 4, an entity authenticated to ACR #2 is authorized to access logical partition #0, and an entity authenticated to ACR #N is authorized to access logical partition #X. While the PCR of an ACR may establish, for example, that an entity authenticated to ACR #N is authorized to access logical partition #X, the characteristic set associated with logical partition set may be utilized to determine the particular access types permitted. Referring back to Figure 3, a logical partition table entry corresponding to logical partition #X may contain access attributes as part of the first characteristic set 312 and the second characteristic set 314.

[0064] For example, assume that the access attribute in the first characteristic set for logical partition #X is 0x4, and thus read/write/erase access in the logical partition is permitted. Additionally, assume that the access attribute in the second characteristic set for logical partition #X is 0x1, which means that read-only access in the logical partition is allowed. When a request is received to write to an addressable memory location within logical partition #X, the controller 140 may determine if an entity is authenticated to ACR #N (and any other ACR with a PCR authorizing access to logical partition #X). In one embodiment, the identity of the access requestor is known but not used by the controller 140 when determining which logical partition characteristic set to apply when processing the access request. In another embodiment, the identity of the requestor is not known to the controller 140. In either case, the identity of the requestor is not necessary to determine which logical partition characteristic set to apply when processing the request. Referring briefly to Figure 3, the PCR of ACR #N authorizes access to logical partition #X. Thus, if any entity is authenticated to ACR #N at the time that the request is being processed, then the characteristics from the first characteristic set associated with logical partition #X will be applied in processing the request, and the write request will be granted. If no entities are authenticated to ACR #N (or any other ACR with a PCR authorizing access to logical partition #X) at the time that the request is being processed by the controller 140, then the second characteristic set associated with logical partition #X set will be applied, and the write request will be denied.

[0065] The key ID section of the PCR contains the data associated with the list of key IDs (as provided to the SSA system by the host 1 10) that the entity can access when the ACR policies have been met by the entity's "log in" process. The key ID specified is associated with one or more files that reside in the partition appearing in the PCR. Since the key IDs are not associated with logical addresses in the storage device, when more than one partition is associated with a specific ACR, the files can be in either one of the partitions. The key IDs specified in the PCR can each have a different set of access rights. Accessing data pointed to by key IDs can be restricted to write-only or read only or may specify full write/read access rights. [0066] The ACR attributes management section (ACAM) of the ACR describes management actions that an entity authenticated to that ACR is authorized to perform. Actions that may be permitted in the SSA system include creating, deleting, or updating AGPs and ACRs, creating or deleting logical partitions, physical partitions, or keys, and delegating access rights to keys and partitions. An entity should preferably be authenticated to an ACR in order to change these ACAM permissions defined by that ACR. Deletion of the ACR, and recreation of the ACR with changed ACAM permissions, is preferable to simply changing the ACAM permissions of an existing ACR. The access permission to a key ID created by the ACR can preferably not be taken away. An ACR may have the capacity to create other ACRs and AGPs. Creating ACRs also may mean delegating to them some or all of the ACAM permissions possessed by their creator. In this embodiment, having the permission to create ACRs means having the permission for the following actions: [0067] 1. Define and edit the created ACR's (child's) credentials - the authentication method preferably cannot be edited once set by the creating ACR. The credentials may be altered within the boundary of the authentication algorithm that is already defined for the child. [0068) 2. Delete an ACR.

[0069] 3. Delegate the creating permission to the child ACR (thus having grandchildren).

[0070J The father ACR is preferably the only ACR that has the permission to delete its child ACR. When an ACR deletes a lower level ACR that it created, then all ACRs spawned by this lower level ACR are automatically deleted as well. When an ACR is deleted, all the key IDs and partitions that it created are deleted. There are two exceptions by which an ACR can update its own record. First, while the creator ACR establishes a password or PIN for an ACR, only the ACR itself can update its own the password or PIN. Second, a root ACR may delete itself and the AGP that it resides in.

[0071] As mentioned above, an ACR may have a blocking counter which increments when the entity's ACR authentication process with the system is unsuccessful. When a certain maximum number of unsuccessful authentications is reached, the ACR will be blocked by the SSA system. An unblocking permission may also be defined to allow the unblocking of an ACR that has been blocked. An ACR with the permissions to create other ACRs has the permission to delegate the unblocking permission to ACRs it creates (although it preferably does not have the permission to unblock ACRs). The father ACR will place in the child ACR a reference to the unblocker of the father ACR. The blocked ACR can be unblocked by another ACR, referenced by the blocked ACR. The reference to the unblocking ACR is set by its creator. The unblocking ACR preferably is in the same AGP as the creator of the blocked ACR and has the "unblocking" permission. No other ACR in the system can unblock the blocked ACR. An ACR may be configured with a blocking counter but without an unblocker ACR. In this case, if this ACR get blocked it cannot be unblocked.

[0072] The permission to create keys preferably includes the permission to delegate access permissions to use the keys. Permissions to keys are divided into three categories. [0073] 1. Access - this defines the access permissions for the key, such as permitting read or write operations using the key to decrypt or encrypt data, respectively.

[0074] 2. Ownership - an ACR that created a key is by definition its owner. This ownership can be delegated from one ACR to another (provided that they are in the same AGP or in a child AGP). An ownership of a key provides the permission to delete it as well as delegate permissions to it.

[0075] 3. Access Rights/Delegation - this permission enables the ACR to delegate the rights held by the ACR.

[0076] An ACR can delegate access permissions to logical or physical partitions created by that ACR, as well as logical or physical partitions that the ACR has access permissions to. The permission delegation is done by adding the names of the logical partitions, physical partitions, and key IDs to the designated ACR' s PCR. Delegating key access permissions may either be by the key ID or by stating that access permission is for all of the created keys of the delegating ACR. [0077] Thus, reviewing the PCR section of the ACRs in Figure 4, ACR #1 grants read only permission to data in Physical Partition #2 associated with "key 3," where "key 3" may be utilized to decrypt data read from the non-volatile storage 130, and ACR #2 grants permission to read and write data in Physical Partition #1 associated with "key 5," and may utilize "key 5" to encrypt or decrypt data according to the PCR shown. As noted above, when a file is written to a certain hidden partition, such as the Pl, P2, or P(N-I) partitions 204, 206, and 208 of Figure 2, it is hidden from the general public and is only accessible through SSA commands by an authenticated and authorized entity. But, once an entity (hostile or not) gets knowledge and access to this partition, the file becomes available and plain to see. To further secure the file, the SSA can encrypt it in the hidden partition, where the credentials for accessing the key for decrypting the file are preferably different from those for accessing the partition. Due to the fact that files are not something that the SSA is aware of (because files are totally controlled and managed by the host), associating a content encryption key (CEK) with a file is a problem. Linking the file to something the SSA acknowledges - the key ID, rectifies this. [0078] Thus, when a key is created by the SSA, the host associates the key ID for this key with the data encrypted using the key created by the SSA. The key value and key ID provide logical security. All data associated with a given key ID, regardless of its location, is ciphered with the same CEK whose reference name or key ID is uniquely provided at creation by the host application. Once an entity obtains access to a hidden partition (by authenticating through an ACR) and wishes to either read or write an encrypted file within this partition, it needs to have access to the key ID that is associated with the file. When granting access to the key for this key ID, the SSA loads the key value in the CEK associated with this key ID and either decrypts the data before sending it to the host 1 10 or encrypts the data before writing it to the nonvolatile storage 130. A key value in the CEK associated with a key ID is randomly created once by the SSA system and maintained by it. No one outside the SSA system has knowledge or access to this key value in the CEK. The outside world only provides and uses a reference or key ID, not the key value in CEK. The key value is entirely managed and only accessible by the SSA.

[0079] In another example, in Figure 4, an entity authenticated to ACR #2 is authorized to access Logical Partition #0, and an entity authenticated to ACR #N is authorized to access Logical Partition #X. Thus, if an entity is currently authenticated to ACR #2, when an access request to Logical Partition #0 is received, a first characteristic set 312 is applied when processing an access request. In another example, if an entity is currently authenticated to ACR #N, when an access request to logical partition #X is received, a first characteristic set 312 is applied when processing an access request.

[0080] Different ACRs may share common interests and privileges in the system such as keys with which to read and write, and logical partitions where access is authorized. To accomplish this, ACRs with something in common are grouped in AGPs, or ACR Groups. Thus, ACR #1 and ACR #N share access to a key with key ID "key 3." While not shown in Figure 4, ACRs within an AGP can share access to a logical partition as well.

[0081] ACRs and their AGPs may be further assembled in hierarchical trees. Figure 5 is a diagram illustrating an exemplary arrangement of access control records and access control groups into a tree-like hierarchal structure. The root AGP and the ACRs within are at the top of the tree (e.g. root AGP 530 in Figure 5). There can be several AGP trees in the SSA system though they are totally separated from one another. An ACR within an AGP can delegate access permissions to its keys to all ACRs within the same AGP that it is in and to all the ACRs created by that ACR. [0082] Therefore, in addition to containing information that defines authorizations to keys, logical partitions, physical partitions, and management commands, an ACR can preferably also create other (child) ACR entries. These ACR children will have the same or less permissions as their father / creator and may be given permissions for keys and partitions that the father ACR created. The children ACRs get access permissions to any key that they create. This is illustrated in Figure 5. Thus, all of the ACRs in AGP 520 were created by ACR 522 and two of such ACRs inherit from ACR 522 permission(s) to access to data associated with "key 3." [0083] Logging onto the SSA system is done by specifying an AGP and an ACR within the AGP. Every AGP has a unique ID (reference name), which is used as an index to its entry in the SSA database. The AGP name is provided to the SSA system, when the AGP is created. If the provided AGP name already exists in the system, the SSA will reject the creation operation.

[0084] AGPs are used to administer restrictions on delegation of access and management permissions. While only one tree is shown in Figure 5, more than one tree can exist within the SSA system. One of the functions served by the tree in Figure 5 is to administer the access by an entity, such a host application or user. A separate tree may be defined for each entity. For such purposes, it may be important for the access processes to the ACRs in each tree to be substantially independent of one another (i.e., substantially no cross-talk), even though both occur at the same time. This means that the authentication, permissions as well as the creation of additional ACRs and AGPs in each tree are not connected to and do not depend on those of the other tree. Hence, when the SSA system is used in the non- volatile storage device 120, two applications to access two separate sets of data simultaneously, and independently of one another.

[0085] The tree structure of the AGP system is the main tool used to identify and isolate application specific data. The root AGP is at the tip of an application SSA database tree and adheres to somewhat different behavior rules. Several root AGPs can be configured in the SSA system. A new host application or entity in the host 110 may define its own secure data space or security configuration within the non-volatile storage device 120 through the process of adding a new AGP/ACR tree to the device. [0086] The SSA system in this embodiment supports three different modes of root AGP creation (as well as all of the ACRs of the root AGP and their permissions): [0087] 1. Open - Any entity (such as a user or application) without requiring any sort of authentication, or entities authenticated through the system ACR (explained below), can create a new root AGP. The open mode enables creation of root AGPs either without any security measures while all data transfer is done on an open charnel (i.e. in the secure environment of an issuance agency) or, through a secure channel established through the system ACR authentication (i.e. Over The Air (OTA) and post issuance procedures). If the optional system ACR is not configured and the root AGP creation mode is set to Open, only the open channel option is available. [0088] 2. Controlled - Only entities authenticated through the system ACR can create a new root AGP. The SSA system cannot be set to this mode if system ACR is not configured.

[0089] 3. Locked - Creation of root AGPs is disabled and no additional root AGPs can be added to the system

[0090] Two SSA commands control this feature (these commands are available to any user/entity without authentication):

[0091] 1. Method configuration command - Used to configure the SSA system to use any one of the three root AGP creation modes. Only the following mode changes are allowed: a) a change from Open to Controlled, b) a change from Controlled to Locked (i.e. if the SSA system is currently configured as Controlled, it can only be changed to locked).

[0092] 2. Method configuration lock command - Used to disable the method configuration command and permanently lock the currently selected method. [0093] When a root AGP is created, it is in a special initializing mode that enables the creation and configuration of its ACRs (using the same access restrictions that applied to the creation of the root AGP). At the end of the root AGP configuration process, when the entity explicitly switches it to operating mode, the existing ACRs can no longer be updated and additional ACRs can no longer be created. [0094] Once a root AGP is put in standard mode it can be deleted only by logging into the system through one of its ACRs that is assigned with the permission to delete the root AGP. This is another exception of root AGP, in addition to the special initialization mode; it is preferably the only AGP that may contain an ACR with the permission to delete its own AGP, as opposed to AGPs in the next tree level. In other cases, the ACR that created the AGP has the permission to delete it only when the AGP is empty of ACR entries. Another difference between a root ACR and a standard ACR is that it is the only ACR in the system that can have the permission to create and delete physical partitions.

[0095] The controller 140 may also utilize a specialized ACR, called the system ACR, to perform the following two SSA operations:

[0096] 1. Create an ACR/AGP tree under the protection of a secured channel within hostile environments.

[0097] 2. Identify and authenticate the device hosting the SSA system. [0098] There may preferably be only one system ACR in the SSA, and, once defined, it preferably can not be changed. There is no need for system authentication when creating the system ACR; only a SSA command is needed. The "create system ACR" feature can be disabled (similarly to the create-root-AGP feature). After the system ACR is created, the "create system ACR" command has no effect, since preferably only one system ACR is allowed.

[0099] While in the process of creating, the system ACR is not operational. Upon finishing, a special command preferably needs to be issued indicating that the system ACR is created and ready to be used. After this command is issued, the system ACR preferably cannot be updated or replaced.

[00100] The system ACR creates the root ACR/AGP in the SSA. It has permission to add/change the root level ACR/AGP until such time that the host is satisfied with it and blocks it. Blocking the root AGP through an SSA command essentially cuts off its connection to the system ACR and renders it tamper proof. The root AGP and the ACRs within cannot be changed or edited. Disabling creation of root AGPs has a permanent effect and cannot be reversed. The system ACR is used to create different root AGPs, such as the root AGP 530 in Figure 5. At a certain time after these are created, another SSA command can be sent from the host to block the creation of root AGPs from the system ACR, thereby disabling the "create root AGP" feature. In doing so, the root AGPs already created are rendered tamper-proof. The root AGPs may be used to create children AGPs, before or after the root AGPs are blocked. [00101] The above described features provide great flexibility to the content owner in configuring secure products with content. Secure products need to be "Issued." Issuance is the process of putting identification keys by which the non-volatile storage device 120 can identify the host 110 and vice versa. Identifying the non- volatile storage device 120 enables the host 110 to decide whether it can trust its secrets with it. On the other hand, identifying the host 110 enables the device 120 to enforce security policies (grant and execute a specific host command) only if the host 110 is allowed to.

[00102] Products that are designed to serve multiple applications will have several identification keys. The product can be "pre-issued" - keys stored during manufacturing before shipping, or "post issued" - new keys are added after shipping. For post issuance, the memory device (e.g. memory card) needs to contain some kind of master or device level keys, which are used to identify entities which are allowed to add applications to the device.

[00103] The above described features enable a product to be configured to enable/disable post issuance. In addition, the post issuance configuration can be securely done after shipping. The device may be bought as a retail product with no keys on it, in addition to the master or device level keys described above, and then may be configured by the new owner to either enable further post issuance applications or disable them.

[00104] Thus, the system ACR feature provides the capability to accomplish the above objectives. Memory devices with no system ACR will allow unlimited and uncontrolled addition of applications. Memory devices without a system ACR can be configured to disable the system ACR creation, which means there is no way to control adding of new applications (unless the feature of creating new root AGP is disabled as well). Memory devices with a system ACR will allow only controlled addition of applications via a secure channel to establish through an authentication procedure using the system ACR credential. Memory devices with a system ACR may be configured to disable the application adding feature, before or after applications have been added.

[00105} The SSA system may be utilized to process requests to access, create, modify and delete configured address ranges or logical partitions. Figure 6 shows exemplary steps 600 for processing an access attempt to non-volatile storage within a non- volatile storage device. Referring briefly to Figure 1 , a request is received to access the non- volatile storage media 130 of the non- volatile storage device 120. The request may be received from the host 110 over communication interface 112. Returning to Figure 6, at step 602, the access processing logic block 142 of the controller 140 determines if the received request is to access (such as read, write, or erase) data in a logical partition defined within the non- volatile storage media 130. The access processing logic block 142 consults the characteristic enforcement logic block 150, and if appropriate the logical partition table 152, to determine if the address associated with the access request is within a logical partition or address range defined in the logical partition table 152. If not, control passes to step 610, and the access processing logic block 142 retrieves a default characteristic set stored in the logical partition table 152 or elsewhere with the controller 140, and applies the default characteristic or characteristic set when processing the access request. [00106] If the address associated with the access request is within a logical partition or address range defined in the logical partition table 152, then the received request is an access with a logical partition or address range. Control then passes from step 602 to step 604. At step 604, the controller 140 determines whether a currently-authenticated entity is authorized to access the configured LBA range. The access processing logic block 142 may consult a table or list of entries within the authentication logic block 144 to determine the entities that are currently authenticated or "logged in" to the system. The access processing logic block 142 may then utilize the authorization logic block 142 to check the ACR associated with each authenticated entity to determine if any authenticated entity has an authorization to access the logical partition or address range requested.

[00107] If at least one entity is currently authenticated and authorized to access the partition, control passes to step 610, and the access processing logic block 142 uses the characteristic enforcement logic block 150 to retrieve from the logical partition table 152 a first characteristic set associated with the logical partition. The access processing logic block 142, if appropriate in conjunction with the characteristic enforcement logic block 150, applies the first characteristic or characteristic set when processing the access request. If no entities are currently authenticated, or if none of the currently-authenticated entities have authorization to access the logical partition requested in the access attempt, then control passes to step 608, where a second characteristic set is retrieved and applied when processing the access request. [00108] In one embodiment, in step 604, the authenticated and authorized entity must be the same entity requesting access to the logical partition or address range. In another embodiment, the authenticated and authorized entity can be, but does not have to be, the entity requesting access to the logical partition or address range. In this embodiment, if a currently-authenticated entity is authorized to access the address range, any entity, including the currently-authenticated entity, may then access the logical partition. In one implementation, the secure storage application (SSA) of the non- volatile storage device 120 can determine the identity of the entity requesting access to the logical partition or address range, and does not utilize this identity information when selecting the characteristic to apply when processing the access request. In another implementation, SSA can not determine the identity of the entity requesting access to the logical partition or address range. For example, the entity requesting access may not provide identifying information as part of the access request. In this case, if a currently-authenticated entity is authorized to access the address range, any entity, regardless of the unknown identity of the entity, may then access the logical partition.

[00109] In addition to handling requests to read or write data to a logical partition or address range, the controller 140 may also process requests to manage logical partitions or configured address ranges. The management of logical partitions may include creating a logical partition, deleting a logical partition, and modifying one or more of the characteristic or characteristic sets associated with a logical partition or address range.

[00110] Figure 7 shows exemplary steps 700 for creating a logical partition in the non-volatile storage media 130 within the non- volatile storage device 120. Referring briefly to Figure 1 , a request is received to create a logical partition within the non- volatile storage media 130 of the non- volatile storage device 120. The request may be received from the host 110 over communication interface 112. Returning to Figure 7, at step 702, the controller 140 receives a command from an entity. Control passes to step 704, where the controller determines if the request is to create a logical partition. If not, the controller processes the command in step 714, and the steps 700 complete. If the request is to create a logical partition, control passes to step 706, where the controller 140 determines if the request is received from an authenticated entity. In one embodiment, when an entity is authenticated to an ACR, the SSA system issues a session ID to the entity. In another embodiment, upon successful authentication, a secure channel is established between the newly authenticated entity and the controller 140. In one embodiment, a secure channel is established on the communications interface 1 12 between the host 110 and the non- volatile storage device 120 by encrypting data with a channel key before it is transmitted over the communication interface 112, and recovering data by decrypting data a channel key after it is received at the destination. A secure channel may protect sensitive information specified by the entity or returned by the non- volatile storage device 120 when creating the logical partition. The authenticated entity may transmit the session ID, and possibly the ACR ID, to the controller 140, possibly over a secure channel, in order to identify itself as an authenticated entity. If request to create a logical partition does not come from an authenticated entity, the steps 700 terminate, and a logical partition is not created.

[00111] If the entity is currently authenticated, control passes from step 706 to step 708. In step 708, the controller 140 determines if the authenticated entity has permission to create a logical partition. The access processing logic block 142 utilizes the authorization logic block 146 to check the ACR associated with the authenticated entity. For example, referring to Figure 4, the PCR of ACR #2 indicates that an entity authenticated using ACR #2 is authorized to create a logical partition. In comparison, the PCRs of ACR #1 and ACR #N do not authorize an authenticated entity to create a logical partition. If the entity is not authorized to create a logical partition, the steps 700 terminate, and a logical partition is not created.

[00112] If the authenticated entity is authorized, control passes to step 710, where the controller 140 checks the address range of the logical partition to be created, and determines if the address range overlaps or is within the address range of a logical partition that already exists. If so, the command is rejected, the steps 700 terminate, and a logical partition is not created. If not, control passes to step 712, and a logical partition is created using the information received in the command transmitted in step 702. The command received from the entity may include the characteristics in the first and second characteristic sets, the address range of the logical partition, and other parameters required to create the partition. Creating a logical partition may also include adding an entry to the logical partition table 152. After the logical partition is created, the steps 700 terminate.

[00113] Figure 8 shows exemplary steps 800 for deleting a logical partition in the non-volatile storage media 130 within the non- volatile storage device 120. Referring briefly to Figure 1, a request is received to delete a logical partition within the nonvolatile storage media 130 of the non- volatile storage device 120. The request may be received from the host 1 10 over communication interface 1 12. Returning to Figure 8, at step 802, the controller 140 receives a command from an entity. Control passes to step 804, where the controller 140 examines the command to determine if request is to delete a logical partition. If not, the controller processes the command in step 814, and the steps 800 complete. If the request is to delete a logical partition, control passes to step 806, where the controller 140 determines if the request is received from an authenticated entity. In one embodiment, a request from an authenticated entity is received over a secure channel established between the entity and the controller 140 upon successful authentication. If request to delete a logical partition does not come from an authenticated entity, the steps 800 terminate, and a logical partition is not deleted.

[00114] If the entity is currently authenticated, control passes form step 806 to step 808. In step 808, the controller 140 determines if the authenticated entity has permission to delete a logical partition. The access processing logic block 142 utilizes the authorization logic block 142 to check the ACR associated with the authenticated entity. In one embodiment, an ACR may contain an authorization that allows any logical partition to be deleted. In another embodiment, an ACR may contain an authorization that allows a particular logical partition or partitions to be deleted, such as a logical partition previously created by an entity authenticated to that ACR or the parent of that ACR. In one implementation, an entity with permission to configure a logical partition also has permission to delete the logical partition. If the entity is not authorized to delete the partition, the steps 800 terminate, and a logical partition is not deleted.

[00115] If the authenticated entity is authorized, the controller acknowledges the request from the entity, and control passes to step 810, where the controller 140 verifies that the specified configured address range or logical partition to be deleted actually exists. If it does not exist, then the controller 140 has received a command to delete a non-existent logical partition, and so the command is rejected, and the steps 800 terminate. If the configured address range or logical partition exists, control passes to step 812, and a logical partition is deleted. Deleting a logical partition may also include removing an entry from the logical partition table 152. In one embodiment, deleting a logical partition also comprises erasing the data within the logical partition. In another embodiment, the data within the address range or logical partition is left untouched. After the logical partition is deleted, the steps 800 terminate.

[00116] Figure 9 shows exemplary steps 900 for modifying a logical partition in non-volatile storage within a non-volatile storage device. Modifying a logical partition or configured address range may include changing a characteristic, deleting a characteristic, changing the minimum and maximum address ranges associated with a configured address range or partition, or any other configuration, maintenance, or management operation. Referring briefly to Figure 1 , a request is received to modify a logical partition within the non-volatile storage media 130 of the non- volatile storage device 120. The request may be received from the host 1 10 over communication interface 112. Returning to Figure 9, at step 902, the controller 140 receives a command from an entity. Control passes to step 904, where the controller determines if the request is to modify a logical partition. If not, the controller processes the command in step 914, and the steps 900 complete. If the request is to modify a logical partition, control passes to step 906, where the controller 140 determines if the request is received from an authenticated entity. In one embodiment, a request from an authenticated entity is received over a secure channel established between the entity and the controller 140 upon successful authentication. If request to modify a logical partition does not come from an authenticated entity, the steps 900 terminate, and a logical partition is not changed.

[00117] If the entity is currently authenticated, control passes from step 906 to step 908. In step 908, the controller 140 determines if the authenticated entity has permission to modify a logical partition. The access processing logic block 142 utilizes the authorization logic block 142 to check the ACR associated with the authenticated entity. In one embodiment, an ACR may contain an authorization that allows any logical partition to be modified. In another embodiment, an ACR may contain an authorization that allows a particular logical partition or partitions to be modified, such as a logical partition previously created by an entity authenticated to that ACR or the parent of that ACR. If the entity is not authorized to delete the partition, the steps 900 terminate, and a logical partition is left unchanged. [00118] If the authenticated entity is authorized, the controller 140 acknowledges the request from the entity, and control passes to step 910, where the controller 140 verifies that the specified configured address range or logical partition actually exists. If it does not exist, then the controller has received a command to modify a nonexistent logical partition, and so the command is rejected, and the steps 900 terminate. At step 910, if the request is to expand the address range of the partition, the controller 140 also checks if the expanded logical partition will overlap another existing address range or logical partition. If so, the command is rejected, and the steps 900 terminate. Otherwise, control passes to step 912, and a logical partition is modified according to the command received from the entity in step 902. The request may identify the address range or the logical partition, and other parameters required to modify the partition, such as characteristics to from the first and/or second characteristic sets to change or delete. The modification of a logical partition may also include updating an entry in the logical partition table 152. After the logical partition or configured address range is modified, the steps 900 terminate. [00119] Thus, logical partitions or configured address ranges allow the enhanced control of data security, integrity and access control within the non- volatile storage media 130 of the non- volatile storage device 120. One or more of the embodiments disclosed herein may be incorporated within a non-volatile removable media card. One example of a non- volatile removable media card the TrustedFlash™ card, a storage device from SanDisk Corporation of Milpitas, California. The non- volatile storage within a TrustedFlash™ card may be divided into public physical partitions and private physical partitions. Without utilizing logical partitions or address ranges associated with characteristics, access to data in public physical partitions may be achieved through standard host commands with few restrictions, or by utilizing specialized access commands once authenticated to an ACR in the SSA system of the TrustedFlash™ device. Access to private physical partitions is physically restricted to entities authenticated to an ACR defined in the SSA system of the TrustedFlash™ device. Access to the data in a private physical partition or a public physical partition can be logically restricted by authorizing access to certain encryption or decryption keys to selected authenticated entities, and by utilizing those keys to encrypt data before storing the data in a private physical partition or a public physical partition. [00120] By defining characteristic sets that are applied to logical partitions or configured address ranges, enhanced control of data security, integrity and access control can be achieved. A TrustedFlash™ device may contain logical partitions in the public physical partitions or the private physical partitions. The logical partitions are associated with characteristic sets that define and/or regulate access requests to a particular address range of the device. In additional to controlling access permissions, a characteristic set may be defined to also control functionality such as encryption, power consumption, and bandwidth consumption. Two characteristic sets may be defined. A first characteristic set is applied when processing an access request to a logical partition when at least one currently authenticated entity is authorized to access the logical partition. A second characteristic set is applied to an access to a logical partition when no currently authenticated entities are authorized to access the logical partition. When an access attempt is made to an address outside of any logical partition, a default characteristic set is applied to process the access request. In combination, the characteristic sets may be combined to provide useful power, performance, encryption, and access configurations customized for individual logical partitions defined within the public or private physical partitions of the TrustedFlash™ device.

[00121] The logical partitions are associated with characteristics not typically assigned to or associated with a physical partition, and logical partitions may be more flexibly created, changed, and deleted than the physical partitions in which they reside. Thus, logical partitions complement and enhance the physical partitioning of a TrustedFlash™ device, and the file-by-file protection achieved by using encryption of file data before storage and limiting access to keys. At the same time, the authorizations for logical partition access, creation, deletion, and management may be easily incorporated into the flexible TrustedFlash™ hierarchal tree structure of access control groups and access control records. Through the use of access control groups and access control records, further customization of the entities (applications, users, or hosts) allowed to access, create, delete, or maintain a logical partition are possible. [00122] Although the invention has been described with respect to various system and method embodiments, it will be understood that the invention is entitled to protection within the full scope of the appended claims.