会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Method and Storage Device for Using File System Data to Predict Host Device Operations
    • 使用文件系统数据预测主机设备操作的方法和存储设备
    • US20140082324A1
    • 2014-03-20
    • US13618961
    • 2012-09-14
    • Reuven ElhamiasBoris Dolgunov
    • Reuven ElhamiasBoris Dolgunov
    • G06F12/08
    • G06F12/0862
    • A method and storage device for using file system data to predict host device operations are disclosed. In one embodiment, a storage device is disclosed having a first memory storing data and file system metadata, a second memory, and a controller. In response to receiving a command from the host device to read a first address in the first memory, the controller reads data from the first address in the first memory and returns it to the host device. The controller predicts a second address in the first memory to be read by a subsequent read command from the host device, reads the data from the predicted second address, and stores it in the second memory.
    • 公开了一种使用文件系统数据来预测主机设备操作的方法和存储装置。 在一个实施例中,公开了具有存储数据和文件系统元数据的第一存储器,第二存储器和控制器的存储设备。 响应于从主机设备接收到读取第一存储器中的第一地址的命令,控制器从第一存储器中的第一地址读取数据并将其返回到主机设备。 控制器预测第一存储器中的第二地址将被来自主机设备的后续读取命令读取,从预测的第二地址读取数据,并将其存储在第二存储器中。
    • 14. 发明授权
    • Balanced Grey code utilization to increase NVM endurance
    • 平衡格雷码的利用率,以提高NVM耐力
    • US07526059B1
    • 2009-04-28
    • US11965566
    • 2007-12-27
    • Eran ShenBoris Dolgunov
    • Eran ShenBoris Dolgunov
    • H03K21/00
    • H03K21/403H03K23/005
    • A counting device includes a set of memory cells, including multiple groups of the memory cells configured to store count words of a count code, which include a less significant word and a more significant word. A controller assigns first and second groups of the memory cells to store the less significant word and the more significant word. The controller increments the less significant word from an initial value up to a first limit in each plurality of successive first iterations and increments the more significant word from an initial value up to a second limit in each of a plurality of successive second iterations in response to reaching the first limit. Upon reaching the second limit, the controller makes a new assignment of the groups of the memory cells that are to store the less significant word and the more significant word.
    • 计数装置包括一组存储器单元,包括多组存储器单元,其被配置为存储计数代码的计数字,其包括较不重要的字和更重要的字。 控制器分配第一组和第二组存储器单元以存储较不重要的字和更重要的字。 控制器将较不重要的词从初始值增加到每个多个连续的第一迭代中的第一限制,并且响应于在多个连续的第二迭代中的每一个中的每一个中的更高有效字从初始值增加到第二限制 达到第一极限。 当达到第二限制时,控制器对存储单元的组进行新的分配以存储较不重要的单词和更重要的单词。
    • 15. 发明授权
    • Storage device and method for communicating a password between first and second storage devices using a double-encryption scheme
    • 用于使用双加密方案在第一和第二存储设备之间传送密码的存储设备和方法
    • US08694790B2
    • 2014-04-08
    • US13073729
    • 2011-03-28
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • G06F21/31G06F21/10
    • G06F21/34G06F21/31
    • A first storage device provides a host device with access to a private memory area by communicating a password between the first storage device and a second storage device via the host device using a double-encryption scheme. In one embodiment, a host device receives a twice-encrypted password from a first storage device, sends the twice-encrypted password to a second storage device, receives a once-encrypted password from the second storage device, decrypts the once-encrypted password to obtain the password, and sends the password to the first storage device. In another embodiment, a first storage device sends a twice-encrypted password to a host device, receives the password from the host device after the twice-encrypted password is decrypted by a second storage device and the host device, and provides the host device with access to the private memory area only if the password matches one that is stored in the first storage device.
    • 第一存储设备通过使用双加密方案经由主机设备在第一存储设备和第二存储设备之间传送密码来向主机设备提供对专用存储器区域的访问。 在一个实施例中,主机设备从第一存储设备接收两次加密的密码,将二次加密的密码发送到第二存储设备,从第二存储设备接收一次加密的密码,将一次加密的密码解密为 获取密码,并将密码发送到第一个存储设备。 在另一个实施例中,第一存储设备向主机设备发送两次加密的密码,在由第二存储设备和主设备解密两次加密的密码之后从主机设备接收密码,并向主机设备提供 仅当密码与存储在第一存储设备中的密码匹配时,才能访问私有内存区域。
    • 17. 发明申请
    • Write Failure Protection for Hierarchical Integrity Schemes
    • 写层次完整性方案的失效保护
    • US20120185442A1
    • 2012-07-19
    • US13327365
    • 2011-12-15
    • Arsenly AharonovBoris Dolgunov
    • Arsenly AharonovBoris Dolgunov
    • G06F17/30
    • G06F21/64G06F21/78
    • A method for data integrity protection includes arranging in an integrity hierarchy a plurality of data blocks, which contain data. The integrity hierarchy includes multiple levels of signature blocks containing signatures computed respectively over lower levels in the hierarchy, wherein the levels culminate in a top-level block containing a top-level signature computed over the hierarchy. A modification to be made in the data stored in a given data block is received. One or more of the signatures is recomputed in response to the modification, including the top-level signature. Copies of the given data block, and of the signature blocks, including a copy of the top-level block, are stored in respective locations in a storage medium. An indication that the copy is a valid version of the top-level block is recorded in the copy of the top-level block.
    • 一种用于数据完整性保护的方法包括在完整性层级中布置包含数据的多个数据块。 完整性层次结构包括多个级别的签名块,其包含分别在层次结构中的较低级别上计算的签名,其中级别最终导致包含在层次结构上计算的顶级签名的顶级块。 接收在给定数据块中存储的数据中进行的修改。 响应于修改重新计算一个或多个签名,包括顶级签名。 给定数据块和包括顶级块的副本的签名块的副本存储在存储介质中的相应位置中。 该副本是顶级块的有效版本的指示被记录在顶级块的副本中。
    • 19. 发明申请
    • Storage Device and Method for Communicating a Password between First and Second Storage Devices Using a Double-Encryption Scheme
    • 使用双加密方案在第一和第二存储设备之间通信密码的存储设备和方法
    • US20110314295A1
    • 2011-12-22
    • US13073729
    • 2011-03-28
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • G06F12/14G06F7/04G06F21/00
    • G06F21/34G06F21/31
    • A first storage device provides a host device with access to a private memory area by communicating a password between the first storage device and a second storage device via the host device using a double-encryption scheme. In one embodiment, a host device receives a twice-encrypted password from a first storage device, sends the twice-encrypted password to a second storage device, receives a once-encrypted password from the second storage device, decrypts the once-encrypted password to obtain the password, and sends the password to the first storage device. In another embodiment, a first storage device sends a twice-encrypted password to a host device, receives the password from the host device after the twice-encrypted password is decrypted by a second storage device and the host device, and provides the host device with access to the private memory area only if the password matches one that is stored in the first storage device.
    • 第一存储设备通过使用双加密方案经由主机设备在第一存储设备和第二存储设备之间传送密码来向主机设备提供对专用存储器区域的访问。 在一个实施例中,主机设备从第一存储设备接收两次加密的密码,将二次加密的密码发送到第二存储设备,从第二存储设备接收一次加密的密码,将一次加密的密码解密为 获取密码,并将密码发送到第一个存储设备。 在另一个实施例中,第一存储设备向主机设备发送两次加密的密码,在由第二存储设备和主设备解密两次加密的密码之后从主机设备接收密码,并向主机设备提供 仅当密码与存储在第一存储设备中的密码匹配时,才能访问私有内存区域。
    • 20. 发明授权
    • Large number multiplication method and device
    • 大数乘法法和装置
    • US07672989B2
    • 2010-03-02
    • US11429190
    • 2006-05-08
    • Itai DrorBoris Dolgunov
    • Itai DrorBoris Dolgunov
    • G06F7/523
    • G06F7/525
    • A signed multiplication method and a corresponding device for multiplying a first multiplicand with a second multiplicand. The device stores the first multiplicand in a first register as a first vector of at least one respective digit and storing the second multiplicand in a second register as a second vector of at least one respective digit, each digit having a pre-determined number of bits. The method further converts the digits of the first vector and the second vector to corresponding digits of one bit less each than the pre-determined number of bits. A processor effects signed multiplication of the multiplicands.
    • 一种有符号乘法方法和用于将第一被乘数与第二被乘数相乘的相应装置。 设备将第一被乘数存储在第一寄存器中作为至少一个相应数字的第一向量,并将第二被乘数存储在第二寄存器中作为至少一个相应数字的第二向量,每个数字具有预定数量的位 。 该方法还将第一向量和第二向量的数字转换成比预定位数少一位的相应位数。 处理器对被乘数进行带符号乘法。