会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明授权
    • Mass storage device with automated credentials loading
    • 大容量存储设备,具有自动加载凭证
    • US07748031B2
    • 2010-06-29
    • US11319835
    • 2005-12-27
    • Carlos J. GonzalezJoerg FerchauFabrice Jogand-Coulomb
    • Carlos J. GonzalezJoerg FerchauFabrice Jogand-Coulomb
    • H04L9/32G06F21/20G06F7/04G06F15/16
    • G06F21/31G06F21/34G06F21/79G06F2221/2115G06K19/07G06K19/07732G11C7/24H04L9/3226H04L9/3263H04L9/3271H04L63/0815H04L63/0838H04L63/0853H04L2209/56H04L2209/805
    • A portable mass storage device for use in two factor authentication systems and methods. A secure portable mass storage device protects content from being freely copied with security mechanisms and firmware. The security functionality also protects confidential user credentials and passwords, as well as algorithms and seeds needed for two factor authentication or asymmetric authentication methods. A client application residing in the mass storage device acts as both a password manager and an authentication manager that seamlessly performs the authentication procedures in the background while signing a user into various institutions of his choosing. A very high level of security is integrated into a mass storage device the user has for purposes other than two factor authentication, and the convenience of highly secure password management also comes in a convenient pocket sized package easy for the user to transport. This facilitates the acceptance of two factor authentication, and increases security for a wide variety of online transactions.
    • 一种用于双因素认证系统和方法的便携式大容量存储设备。 安全的便携式大容量存储设备保护内容不被安全机制和固件自由复制。 安全功能还保护机密用户凭据和密码,以及双因素身份验证或非对称身份验证方法所需的算法和种子。 驻留在大容量存储设备中的客户端应用程序既作为密码管理器又可以在将用户签入他所选择的各个机构时在背景中无缝地执行认证过程两者。 非常高级别的安全性被集成到用户对于除了两个因素身份验证之外的目的的大容量存储设备中,并且高度安全的密码管理的便利性还具有便于口袋大小的包装,便于用户运输。 这有助于双因素认证的接受,并增加了各种在线交易的安全性。
    • 94. 发明申请
    • Portable Mass Storage Device With Virtual Machine Activation
    • 便携式大容量存储设备,虚拟机激活
    • US20080082447A1
    • 2008-04-03
    • US11463256
    • 2006-08-08
    • Fabrice Jogand-CoulombBahman QawamiFarshid Sabet-ShargiCarlos J. Gonzalez
    • Fabrice Jogand-CoulombBahman QawamiFarshid Sabet-ShargiCarlos J. Gonzalez
    • H04L9/00
    • G06F21/33G06F21/10G06F21/6209G06F21/78G06Q20/1235
    • A portable mass storage device is used to store large files such as digital pictures, movies and music. The mass storage device has firmware with security mechanisms that limit access to read write operations to ensure reliable operation of the device to prevent unwanted copying or storing of secure content such a copyrighted material. Although the security mechanisms generally limit access, the firmware is operable to work with a virtual machine and allows the virtual machine to access the secure content and work in conjunction with the firmware to read and write data to the mass storage memory, if the virtual machine is present. The virtual machine is either loaded but not activated at the time of manufacture, or is downloaded and activated post manufacture. Any royalty for the virtual machine is paid for only if and when the virtual machine is both present and activated in the device.
    • 便携式大容量存储设备用于存储数字图像,电影和音乐等大型文件。 大容量存储设备具有带有安全机制的固件,其限制对读写操作的访问,以确保设备的可靠操作,以防止不必要地复制或存储诸如受版权保护的材料之类的安全内容。 虽然安全机制通常限制了访问,但是固件可操作地与虚拟机一起工作,并且允许虚拟机访问安全内容并且与固件一起工作以将数据读取和写入大容量存储存储器,如果虚拟机 存在。 虚拟机加载但在制造时未激活,或者在后期制造下载并激活。 只有当虚拟机在设备中存在并激活时,虚拟机的任何版税才会支付。
    • 95. 发明申请
    • Methods used in a nested memory system with near field communications capability
    • 在具有近场通信能力的嵌套存储系统中使用的方法
    • US20070145135A1
    • 2007-06-28
    • US11321833
    • 2005-12-28
    • Fabrice Jogand-CoulombYosi Pinto
    • Fabrice Jogand-CoulombYosi Pinto
    • G06K7/08G06K19/06
    • G06K19/0723G06K7/10237G06K19/07732G06K19/07741G06K19/07743G06K19/07749
    • A mass storage memory card adds functionality to host devices with which it is used. In addition to the ability to store large amounts of user files and protect them from unauthorized duplication, a mass storage device according to the present invention enables near field communications with a portable electronic device that otherwise does not have such functionality. In a preferred embodiment the mass storage device has a mother/daughter configuration wherein the daughter card is a fully functioning micro-SD card that can be used independently. The mother card can be accepted in an SD card slot and communicates via the SD protocol. Whether or not the daughter card is present in the mother card, a host with the mass storage device therein will be capable of near field communications. These communications can be peer to peer or can be used to purchase goods or services as a sort of electronic wallet. A controller of the device is also operable to coordinate, control, and safeguard the financial transactions made when using the device and host as an electronic wallet.
    • 大容量存储存储卡为其使用的主机设备添加功能。 除了存储大量用户文件并保护它们免于未经授权的复制的能力之外,根据本发明的大容量存储设备能够实现与便携式电子设备的近场通信,否则不具有这样的功能。 在优选实施例中,大容量存储设备具有母/子配置,其中子卡是可以独立使用的完全功能的微型SD卡。 母卡可以在SD卡插槽中接受,并通过SD协议进行通信。 子卡是否存在于母卡中,其中具有大容量存储设备的主机将能够进行近场通信。 这些通信可以是对等的,也可以用来作为一种电子钱包购买商品或服务。 该设备的控制器还可操作地协调,控制和保护在使用设备和主机时作为电子钱包进行的金融交易。
    • 96. 发明申请
    • Method for managing keys and/or rights objects
    • 管理密钥和/或权限对象的方法
    • US20070116287A1
    • 2007-05-24
    • US11283221
    • 2005-11-18
    • Oktay RasizadeBahman QawamiFabrice Jogand-CoulombRobert ChangFarshid Sabet-Sharghi
    • Oktay RasizadeBahman QawamiFabrice Jogand-CoulombRobert ChangFarshid Sabet-Sharghi
    • H04K1/00
    • G06F21/10
    • One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/encryption keys for protecting content files.
    • 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。
    • 99. 发明申请
    • System and Method for Managing Discardable Objects
    • 管理可丢弃对象的系统和方法
    • US20120173593A1
    • 2012-07-05
    • US13341783
    • 2011-12-30
    • Fabrice Jogand-CoulombShalin PatelBrendan KavanaghJudah Gamliel Hahn
    • Fabrice Jogand-CoulombShalin PatelBrendan KavanaghJudah Gamliel Hahn
    • G06F7/00
    • G06F16/1737
    • A method and system of managing data in a storage device is provided. The method includes receiving a request to store content in a storage device. If the content is discardable content, the content is divided into a plurality of discardable data objects, each associated with at least one type of discarding priority data. The discardable data objects in the storage device are managed based on the discarding priority data associated with each discardable data object. Management of discardable objects may include selection and deletion of discardable objects based on discarding priority data, as well as further subdivision of existing discardable objects, to maintain a desired amount of free space on the storage device. The system may include a host having a processor and a storage device interface configured to execute the method, or a storage device having a processor configured to execute the disclosed methods.
    • 提供了一种管理存储设备中的数据的方法和系统。 该方法包括接收将存储在存储设备中的内容的请求。 如果内容是可丢弃的内容,则将内容分成多个可丢弃的数据对象,每个与至少一种类型的丢弃优先级数据相关联。 基于与每个可废弃数据对象相关联的丢弃优先级数据来管理存储设备中的可丢弃数据对象。 可丢弃对象的管理可以包括基于丢弃优先级数据的选择和删除,以及进一步细分现有的可丢弃对象,以便在存储设备上保持期望的可用空间量。 该系统可以包括具有配置为执行该方法的处理器和存储设备接口的主机,或者具有被配置为执行所公开的方法的处理器的存储设备。
    • 100. 发明申请
    • Method for Managing Keys and/or Rights Objects
    • 管理密钥和/或权限对象的方法
    • US20120159644A1
    • 2012-06-21
    • US13400427
    • 2012-02-20
    • Oktay RasizadeBahman QawamiFabrice Jogand-CoulombRobert C. ChangFarshid Sabet-Sharghi
    • Oktay RasizadeBahman QawamiFabrice Jogand-CoulombRobert C. ChangFarshid Sabet-Sharghi
    • G06F21/00G06F17/30
    • G06F21/10
    • One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/encryption keys for protecting content files.
    • 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。