会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Peripheral device data integrity
    • 外围设备数据完整性
    • US08683088B2
    • 2014-03-25
    • US12537172
    • 2009-08-06
    • David JevansGil Spencer
    • David JevansGil Spencer
    • G06F3/00
    • G06F11/1456G06F11/1451G06F12/1416
    • A system and method for protecting against corruption of data stored in a peripheral storage device. The peripheral storage device is communicatively coupled with a host computer. The peripheral storage device includes at least memory and a controller. Data from the host computer is stored to a first portion of the peripheral storage device memory. The controller backs up some or all of the data to a second portion of the data to a second portion of the peripheral storage device memory. The controller restores some or all of the data from the second portion of the peripheral storage device memory to the first portion of the peripheral storage device memory.
    • 一种用于防止存储在外围存储设备中的数据损坏的系统和方法。 外围存储设备与主机通信耦合。 外围存储设备至少包括存储器和控制器。 来自主计算机的数据被存储到外围存储设备存储器的第一部分。 控制器将部分或全部数据备份到数据的第二部分到外围存储设备存储器的第二部分。 控制器将外围存储设备存储器的第二部分的部分或全部数据恢复到外围存储设备存储器的第一部分。
    • 5. 发明申请
    • Peripheral Device Data Integrity
    • 外围设备数据完整性
    • US20110035513A1
    • 2011-02-10
    • US12537172
    • 2009-08-06
    • David JevansGil Spencer
    • David JevansGil Spencer
    • G06F3/00G06F13/20G06F9/455
    • G06F11/1456G06F11/1451G06F12/1416
    • A system and method for protecting against corruption of data stored in a peripheral storage device. The peripheral storage device is communicatively coupled with a host computer. The peripheral storage device includes at least memory and a controller. Data from the host computer is stored to a first portion of the peripheral storage device memory. The controller backs up some or all of the data to a second portion of the data to a second portion of the peripheral storage device memory. The controller restores some or all of the data from the second portion of the peripheral storage device memory to the first portion of the peripheral storage device memory.
    • 一种用于防止存储在外围存储设备中的数据损坏的系统和方法。 外围存储设备与主机通信耦合。 外围存储设备至少包括存储器和控制器。 来自主计算机的数据被存储到外围存储设备存储器的第一部分。 控制器将部分或全部数据备份到数据的第二部分到外围存储设备存储器的第二部分。 控制器将外围存储设备存储器的第二部分的部分或全部数据恢复到外围存储设备存储器的第一部分。
    • 7. 发明申请
    • Enterprise Device Recovery
    • 企业设备恢复
    • US20090276623A1
    • 2009-11-05
    • US12434628
    • 2009-05-02
    • David JevansGil Spencer
    • David JevansGil Spencer
    • H04L9/32
    • H04L63/102G06F21/6209G06F21/78G06F2221/2149G06F2221/2153H04L63/061H04L2463/062
    • An administrator of an enterprise can recover a user secure storage device in conjunction with a third-party service without the administrator knowing a user secure storage device password. The administrator secure storage device is communicatively coupled with a host computer. A user secure storage device is communicatively coupled with a host computer. The administrator secure storage device is authenticated to the third-party service. One or more decryptions are performed on an encrypted portion of data with an enterprise private key and a shared administrator private key to produce information associated with the user secure storage device password. The administrator is logged into the user secure storage device using the information associated with the user secure storage device password without the administrator knowing the user secure storage device password.
    • 企业的管理员可以在没有管理员知道用户安全存储设备密码的情况下,与第三方服务一起恢复用户安全存储设备。 管理员安全存储设备与主机通信耦合。 用户安全存储设备与主计算机通信地耦合。 管理员安全存储设备对第三方服务进行身份验证。 使用企业私钥和共享管理员私钥在数据的加密部分上执行一个或多个解密,以产生与用户安全存储设备密码相关联的信息。 管理员使用与用户安全存储设备密码相关联的信息登录到用户安全存储设备,而无需管理员知道用户安全存储设备密码。
    • 8. 发明授权
    • Mechanism for efficient private bulk messaging
    • 高效的私人批量消息传递机制
    • US08335919B2
    • 2012-12-18
    • US11107679
    • 2005-04-15
    • David Jevans
    • David Jevans
    • H04L29/06
    • H04L63/0428H04L9/0825H04L9/083H04L63/0435H04L63/0442H04L63/0471H04L63/061H04L63/062H04L63/12
    • Secure bulk messaging mechanism in which, roughly described, a sender first encrypts a message once. The message can be decrypted with a message decryption key. These can be symmetric or asymmetric keys. For each recipient, the sender then encrypts the message decryption key with the recipient's public key. The sender then sends the encrypted message and the encrypted message decryption keys to a store-and-forward server. Subsequently, one or more recipients connect to the server and retrieve the encrypted message and the message encryption key that has been encrypted with the recipient's public key. Alternatively, the server can forward these items to each individual recipient. The recipient then decrypts the encrypted message decryption key with the recipient's private key, resulting in an un-encrypted message decryption key. The recipient then decrypts the message using the un-encrypted message decryption key.
    • 安全批量消息传递机制,其中粗略地描述了发送方首先对消息进行一次加密。 消息可以用消息解密密钥解密。 这些可以是对称的或不对称的键。 对于每个接收者,发送方然后用接收方的公钥加密消息解密密钥。 然后,发送方将加密的消息和加密的消息解密密钥发送到存储转发服务器。 随后,一个或多个收件人连接到服务器并检索加密消息和已经使用接收者的公钥加密的消息加密密钥。 或者,服务器可以将这些项目转发给每个单独的收件人。 接收方然后用接收者的私钥解密加密的消息解密密钥,从而产生未加密的消息解密密钥。 收件人然后使用未加密的消息解密密钥对消息进行解密。