会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明申请
    • Method for managing keys and/or rights objects
    • 管理密钥和/或权限对象的方法
    • US20070116287A1
    • 2007-05-24
    • US11283221
    • 2005-11-18
    • Oktay RasizadeBahman QawamiFabrice Jogand-CoulombRobert ChangFarshid Sabet-Sharghi
    • Oktay RasizadeBahman QawamiFabrice Jogand-CoulombRobert ChangFarshid Sabet-Sharghi
    • H04K1/00
    • G06F21/10
    • One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/encryption keys for protecting content files.
    • 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。
    • 75. 发明授权
    • Implementation of in system programming to update firmware on memory cards
    • 在系统编程中实现更新存储卡上的固件
    • US07320126B2
    • 2008-01-15
    • US10005740
    • 2001-11-06
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • G06F9/44
    • G06F8/65
    • Methods and apparatus for efficiently enabling firmware associated with a flash memory card to be updated are disclosed. According to one aspect of the present invention, a method for updating firmware associated with a memory storage device includes providing new firmware to a host and sending the new firmware from the host to a reader which communicates with the host. The reader interfaces with the memory storage device which includes installed firmware. The method also includes sending the new firmware from the reader to the memory storage device, and incorporating the new firmware into the memory storage device such that the new firmware at least partially replaces the installed firmware. In one embodiment, the method further includes embedding the new firmware into a first command. In such an embodiment, sending the new firmware from the host to the reader includes sending the first command from the host to the reader.
    • 公开了用于有效地实现与更新闪存卡相关联的固件的方法和装置。 根据本发明的一个方面,一种用于更新与存储器存储设备相关联的固件的方法包括向主机提供新固件并将新固件从主机发送到与主机进行通信的读取器。 读卡器与包括已安装固件的存储器设备接口。 该方法还包括将新固件从读取器发送到存储器存储设备,并将新固件合并到存储器存储设备中,使得新固件至少部分地替代已安装的固件。 在一个实施例中,该方法还包括将新固件嵌入到第一命令中。 在这样的实施例中,将新固件从主机发送到读取器包括将第一命令从主机发送到读取器。
    • 77. 发明授权
    • Implementation of in-system programming to update firmware on memory cards
    • 执行系统内编程以更新存储卡上的固件
    • US08296752B2
    • 2012-10-23
    • US11758449
    • 2007-06-05
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • G06F9/45
    • G06F8/65
    • Methods and apparatus for efficiently enabling firmware associated with a flash memory card to be updated are disclosed. According to one aspect of the present invention, a method for updating firmware associated with a memory storage device includes providing new firmware to a host and sending the new firmware from the host to a reader which communicates with the host. The reader interfaces with the memory storage device which includes installed firmware. The method also includes sending the new firmware from the reader to the memory storage device, and incorporating the new firmware into the memory storage device such that the new firmware at least partially replaces the installed firmware. In one embodiment, the method further includes embedding the new firmware into a first command. In such an embodiment, sending the new firmware from the host to the reader includes sending the first command from the host to the reader.
    • 公开了用于有效地实现与更新闪存卡相关联的固件的方法和装置。 根据本发明的一个方面,一种用于更新与存储器存储设备相关联的固件的方法包括向主机提供新固件并将新固件从主机发送到与主机通信的读取器。 读卡器与包括已安装固件的存储器设备接口。 该方法还包括将新固件从读取器发送到存储器存储设备,并将新固件合并到存储器存储设备中,使得新固件至少部分地替代已安装的固件。 在一个实施例中,该方法还包括将新固件嵌入到第一命令中。 在这样的实施例中,将新固件从主机发送到读取器包括将第一命令从主机发送到读取器。
    • 78. 发明授权
    • Implementation of storing secret information in data storage reader products
    • 实现将秘密信息存储在数据存储阅读器产品中
    • US07552345B2
    • 2009-06-23
    • US10092049
    • 2002-03-04
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • G06F21/00H04L9/00
    • G06F21/79G06F21/34G06F2221/2107
    • Methods and apparatus for enabling protected contents such as device keys to be stored on a reader are disclosed. According to one aspect of the present invention, a method for accessing a memory storage device that includes a memory and is coupled to a host system through an adapter, the memory storage device including a memory includes obtaining a key from the adapter. The key is suitable for encrypting information that is arranged to be stored in the memory, and is also suitable for decrypting the encrypted information. The method also includes processing the information using the key. In one embodiment, the information is stored in the memory, and the information that is stored in the memory is obtained by processing the information such that the information may be decrypted using the key.
    • 公开了用于使受保护的内容(诸如设备密钥)能够存储在读取器上的方法和装置。 根据本发明的一个方面,一种用于访问包括存储器并且通过适配器耦合到主机系统的存储器存储设备的方法,所述存储器存储设备包括存储器包括从所述适配器获取密钥。 密钥适用于加密存储在存储器中的信息,也适用于对加密信息进行解密。 该方法还包括使用密钥处理信息。 在一个实施例中,信息被存储在存储器中,并且通过处理信息来获得存储在存储器中的信息,使得可以使用密钥对信息进行解密。