会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 46. 发明授权
    • Universal serial bus (USB) flash drive having locking pins and locking grooves for locking swivel cap
    • 通用串行总线(USB)闪存驱动器,具有锁定销和用于锁定旋转盖的锁定槽
    • US08095971B2
    • 2012-01-10
    • US11929857
    • 2007-10-30
    • David NguyenNan NanI-Kang YuJim Chin-Nan NiMing-Shiang Shen
    • David NguyenNan NanI-Kang YuJim Chin-Nan NiMing-Shiang Shen
    • H04L9/00
    • G06F12/1416G06F21/32G06F21/78G06K19/07G06K19/07354G07C9/00087Y10T29/4984
    • In one embodiment of the present invention a Universal Serial Bus (USB) flash drive with locking swivel cap includes a USB device, a swivel cap having a top swivel cap face and a bottom swivel cap face. The swivel cap is connectably attached to the USB device, four locking pins, two of which disposed on the top swivel cap face and two of which disposed on the bottom swivel cap face, two top locking grooves disposed on a top surface of the USB device, and two bottom locking grooves disposed on a bottom surface of the USB device, wherein the locking pins disposed on top swivel cap face coupled with the two top locking grooves and the locking pins disposed on the bottom swivel cap face couple with the two bottom locking grooves allowing the swivel cap to lock in fully open (180 degrees) and fully closed (0 degree). A USB connector is connected to the USB device to couple the USB flash drive to a host device. A fingerprint sensor area is disposed on the top side of the USB device, the fingerprint sensor scans fingerprints of a user of the portable flash drive with swivel cap and optional fingerprint verification capability, and allowing access to data stored on the portable flash drive with swivel cap and optional fingerprint verification capability.
    • 在本发明的一个实施例中,具有锁定旋转盖的通用串行总线(USB)闪存驱动器包括USB设备,具有顶部旋转盖面和底部旋转盖面的旋转盖。 旋转盖可连接到USB设备,四个锁定销,其中两个设置在顶部旋转盖面上,其中两个设置在底部旋转盖面上,两个顶部锁定槽设置在USB设备的顶面上 以及设置在USB装置的底表面上的两个底部锁定槽,其中设置在顶部旋转盖面上的锁定销与两个顶部锁定槽结合,并且设置在底部旋转盖面上的锁定销与两个底部锁定 允许旋转盖锁定完全打开(180度)和完全关闭(0度)的槽。 USB连接器连接到USB设备,以将USB闪存驱动器耦合到主机设备。 指纹传感器区域设置在USB设备的顶侧,指纹传感器利用旋转盖扫描便携式闪存驱动器的用户的指纹和可选的指纹验证能力,并且允许使用旋转接头访问存储在便携式闪存驱动器上的数据 帽和可选指纹验证功能。
    • 47. 发明申请
    • Universal Serial Bus (USB) Flash Drive Having Locking Pins and Locking Grooves for Locking Swivel Cap
    • 通用串行总线(USB)闪存驱动器,具有锁定销和用于锁定旋转盖的锁定槽
    • US20080276099A1
    • 2008-11-06
    • US11929857
    • 2007-10-30
    • David NguyenNan NanI-Kang YuJim Chin-Nan NiMing-Shiang Shen
    • David NguyenNan NanI-Kang YuJim Chin-Nan NiMing-Shiang Shen
    • H04L9/32B23P11/00G06F1/16
    • G06F12/1416G06F21/32G06F21/78G06K19/07G06K19/07354G07C9/00087Y10T29/4984
    • In one embodiment of the present invention a Universal Serial Bus (USB) flash drive with locking swivel cap includes a USB device, a swivel cap having a top swivel cap face and a bottom swivel cap face. The swivel cap is connectably attached to the USB device, four locking pins, two of which disposed on the top swivel cap face and two of which disposed on the bottom swivel cap face, two top locking grooves disposed on a top surface of the USB device, and two bottom locking grooves disposed on a bottom surface of the USB device, wherein the locking pins disposed on top swivel cap face coupled with the two top locking grooves and the locking pins disposed on the bottom swivel cap face couple with the two bottom locking grooves allowing the swivel cap to lock in fully open (180 degrees) and fully closed (0 degree). A USB connector is connected to the USB device to couple the USB flash drive to a host device. A fingerprint sensor area is disposed on the top side of the USB device, the fingerprint sensor scans fingerprints of a user of the portable flash drive with swivel cap and optional fingerprint verification capability, and allowing access to data stored on the portable flash drive with swivel cap and optional fingerprint verification capability.
    • 在本发明的一个实施例中,具有锁定旋转盖的通用串行总线(USB)闪存驱动器包括USB设备,具有顶部旋转盖面和底部旋转盖面的旋转盖。 旋转盖可连接到USB设备,四个锁定销,其中两个设置在顶部旋转盖面上,其中两个设置在底部旋转盖面上,两个顶部锁定槽设置在USB设备的顶面上 以及设置在USB装置的底表面上的两个底部锁定槽,其中设置在顶部旋转盖面上的锁定销与两个顶部锁定槽结合,并且设置在底部旋转盖面上的锁定销与两个底部锁定 允许旋转盖锁定完全打开(180度)和完全关闭(0度)的槽。 USB连接器连接到USB设备,以将USB闪存驱动器耦合到主机设备。 指纹传感器区域设置在USB设备的顶侧,指纹传感器利用旋转盖扫描便携式闪存驱动器的用户的指纹和可选的指纹验证能力,并且允许使用旋转接头访问存储在便携式闪存驱动器上的数据 帽和可选指纹验证功能。
    • 49. 发明申请
    • Electronic Data Flash Card with Reed Solomon Error Detection and Correction Capability
    • 具有Reed Solomon错误检测和校正能力的电子数据闪存卡
    • US20070204206A1
    • 2007-08-30
    • US11739613
    • 2007-04-24
    • Charles LeeI-Kang YuAbraham MaMing-Shiang Shen
    • Charles LeeI-Kang YuAbraham MaMing-Shiang Shen
    • H03M13/05
    • H03M13/1545G06F11/1068G06F11/1076H03M13/153H03M13/1535H03M13/6561
    • One embodiment of the present includes a electronic data storage card having a Reed Solomon (RS) decoder having a syndrome calculator block responsive to a page of information, the page being organized into a plurality of data sections and the overhead being organized into a plurality of overhead sections. The syndrome calculator generates a syndrome for each of the data sections. The decoder further includes a root finder block responsive to the calculated syndrome and for generating at least two roots, a polynomial calculator block responsive to the at least two roots and operative to generate at least one error address, identifying a location in the data wherein the error lies, and an error symbol values calculator block coupled to the root finder and the polynomial calculator block and for generating a second error address, identifying a second location in the data wherein the error(s) lie.
    • 本发明的一个实施例包括具有Reed Solomon(RS)解码器的电子数据存储卡,该解码器具有响应于信息页的校正子计算器块,该页被组织成多个数据段,并且开销被组织成多个 架空部分。 综合征计算器为每个数据部分产生综合征。 解码器还包括响应于所计算的校正子并用于生成至少两个根的根取景器块,响应于至少两个根并且可操作地生成至少一个错误地址的多项式计算器块,识别数据中的位置,其中, 并且错误符号值计算器块耦合到根查找器和多项式计算器块,并用于产生第二错误地址,识别错误所在的数据中的第二位置。
    • 50. 发明申请
    • MP3 Player with Digital Rights Management
    • 具有数字版权管理的MP3播放器
    • US20070150963A1
    • 2007-06-28
    • US11668316
    • 2007-01-29
    • Charles LeeI-Kang YuAbraham MaMing-Shiang Shen
    • Charles LeeI-Kang YuAbraham MaMing-Shiang Shen
    • H04L9/32
    • G06F21/32G06F21/10G06F2221/2129
    • A portable media player receives encrypted audio files and an encrypted content key from a central license server on the Internet. The media player supports digital rights management (DRM) by storing the encrypted audio file in its flash memory and disabling copying or playing of the audio file after a copy limit has been reached. The copy limit is a rule that is combined with the content key in a transfer key that can be encrypted together by the license server. The license server can detect cloning of the media player by reading a unique player ID from the player and detecting when too many accounts use the same unique player ID. The content key can be generated from polar coordinates of the unique player ID, player manufacturer, and song genre. A fingerprint sensor on the player can scan and compare the user's fingerprints to further detect cloning.
    • 便携式媒体播放器从互联网上的中央许可证服务器接收加密的音频文件和加密的内容密钥。 媒体播放器通过将加密的音频文件存储在其闪存中来支持数字权限管理(DRM),并且在达到复制限制之后禁用复制或播放音频文件。 复制限制是与许可证服务器可一起加密的传输密钥中的内容密钥相结合的规则。 许可证服务器可以通过从播放器中读取唯一的播放器ID来检测媒体播放器的克隆,并检测何时太多的帐户使用相同的唯一播放器ID。 内容密钥可以由唯一播放器ID,播放器制造商和歌曲类型的极坐标生成。 播放器上的指纹传感器可以扫描并比较用户的指纹,以进一步检测克隆。