会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • MASS STORAGE DEVICE WITH AUTOMATED CREDENTIALS LOADING
    • 带自动凭证装载的大容量存储设备
    • WO2007008540A3
    • 2007-04-05
    • PCT/US2006026241
    • 2006-07-05
    • SANDISK CORPGONZALEZ CARLOS JFERCHAU JOERGJAGOND-COULOMB FABRICE
    • GONZALEZ CARLOS JFERCHAU JOERGJAGOND-COULOMB FABRICE
    • G06F21/34G06F21/41H04L9/32H04L29/06
    • H04L63/0815G06F21/34G06F21/41G06F2221/2115H04L63/0838H04L63/0853H04L2463/082
    • A portable mass storage device for use in two factor authentication systems and methods. A secure portable mass storage device protects content from being freely copied with security mechanisms and firmware. The security functionality also protects confidential user credentials and passwords, as well as algorithms and seeds needed for two factor authentication or asymmetric authentication methods. A client application residing in the mass storage device acts as both a password manager and an authentication manager that seamlessly performs the authentication procedures in the background while signing a user into various institutions of his choosing. A very high level of security is integrated into a mass storage device the user has for purposes other than two factor authentication, and the convenience of highly secure password management also comes in a convenient pocket sized package easy for the user to transport. This facilitates the acceptance of two factor authentication, and increases security for a wide variety of online transactions.
    • 用于双因素认证系统和方法的便携式大容量存储设备。 安全的便携式大容量存储设备可保护内容免受安全机制和固件的自由复制。 安全功能还可以保护机密用户凭证和密码,以及双因素身份验证或非对称身份验证方法所需的算法和种子。 驻留在大容量存储设备中的客户端应用程序充当密码管理器和认证管理器,其在后台无缝地执行认证过程,同时将用户签入他选择的各种机构。 用户拥有非常高级别的安全性,除了双重身份验证以外,还可以集成到大容量存储设备中,并且高度安全的密码管理的便利性也包含在便于用户运输的袖珍型便携包中。 这有助于接受双因素认证,并增加了各种在线交易的安全性。
    • 4. 发明申请
    • VERSATILE CONTENT CONTROL WITH PARTITIONING
    • 通过分区进行多功能内容控制
    • WO2006069274A2
    • 2006-06-29
    • PCT/US2005/046689
    • 2005-12-21
    • SANDISK CORPORATIONJAGOND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • JAGOND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • G06F21/62G06F21/78
    • G06F21/6209G06F21/6218G06F21/78
    • In some mobile storage devices, content protection is afforded by dividing the memory into separate areas where access to protected areas requires prior authentication. While such feature does provide some protection, it does not protect against a user who obtained a password by illicit means. Thus, another aspect of the invention is based on the recognition that a mechanism or structure may be provided to divide a memory into partitions and so that at least some data in the partitions can be encrypted with a key, so that in addition to authentication that is required for accessing some of the partitions, access to one or more keys may be required to decrypt the encrypted data in such partitions. In some applications, it may be more convenient to the user to be able to log in the memory system using one application, and then be able to use different applications to access protected content without having to log in again. In such event, all of the content that the user wishes to access in this manner may be associated with a first account, so that all such content can be accessed via different applications (e.g. music player, email, cellular communication etc.) without having to log in multiple times. Then a different set of authentication information may then be used for logging in to access protected content that is in an account different from the first account, even where the different accounts are for the same user or entity.
    • 在某些移动存储设备中,内容保护是通过将内存分成单独的区域来提供的,其中访问保护区需要事先验证。 尽管此功能确实提供了一些保护,但它不能防止以非法手段获取密码的用户。 因此,本发明的另一方面基于这样的认识,即可以提供一种机制或结构来将存储器划分成分区,并且使得分区中的至少一些数据可以用密钥加密,使得除了认证 是访问某些分区所必需的,则可能需要访问一个或多个密钥来解密这些分区中的加密数据。 在某些应用程序中,用户可以更方便地使用一个应用程序登录存储器系统,然后可以使用不同的应用程序访问受保护的内容,而无需再次登录。 在这种情况下,用户希望以这种方式访问​​的所有内容可以与第一账户相关联,使得所有这样的内容可以经由不同的应用(例如音乐播放器,电子邮件,蜂窝通信等)被访问,而无需 多次登录。 然后,可以使用不同的一组认证信息登录以访问与第一账户不同的账户中的受保护内容,即使在不同账户是针对同一用户或实体的情况下。
    • 7. 发明申请
    • MASS STORAGE DEVICE WITH AUTOMATED CREDENTIALS LOADING
    • 具有自动认证的大容量存储设备加载
    • WO2007008540A2
    • 2007-01-18
    • PCT/US2006/026241
    • 2006-07-05
    • SANDISK CORPORATIONGONZALEZ, Carlos J.FERCHAU, JoergJAGOND-COULOMB, Fabrice
    • GONZALEZ, Carlos J.FERCHAU, JoergJAGOND-COULOMB, Fabrice
    • G06F21/20H04L9/32H04L29/06
    • H04L63/0815G06F21/34G06F21/41G06F2221/2115H04L63/0838H04L63/0853H04L2463/082
    • A portable mass storage device for use in two factor authentication systems and methods. A secure portable mass storage device protects content from being freely copied with security mechanisms and firmware. The security functionality also protects confidential user credentials and passwords, as well as algorithms and seeds needed for two factor authentication or asymmetric authentication methods. A client application residing in the mass storage device acts as both a password manager and an authentication manager that seamlessly performs the authentication procedures in the background while signing a user into various institutions of his choosing. A very high level of security is integrated into a mass storage device the user has for purposes other than two factor authentication, and the convenience of highly secure password management also comes in a convenient pocket sized package easy for the user to transport. This facilitates the acceptance of two factor authentication, and increases security for a wide variety of online transactions.
    • 一种用于双因素认证系统和方法的便携式大容量存储设备。 安全的便携式大容量存储设备保护内容不被安全机制和固件自由复制。 安全功能还保护机密用户凭据和密码,以及双因素身份验证或非对称身份验证方法所需的算法和种子。 驻留在大容量存储设备中的客户端应用程序既作为密码管理器又可以在将用户签入他所选择的各个机构时在背景中无缝地执行认证过程两者。 非常高级别的安全性被集成到用户对于除了两个因素身份验证之外的目的的大容量存储设备中,并且高度安全的密码管理的便利性还具有便于口袋大小的包装,便于用户运输。 这有助于双因素认证的接受,并增加了各种在线交易的安全性。
    • 8. 发明申请
    • VERSATILE CONTENT CONTROL WITH PARTITIONING
    • 具有分割的多元内容控制
    • WO2006069274A3
    • 2006-10-26
    • PCT/US2005046689
    • 2005-12-21
    • SANDISK CORPJAGOND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RON
    • JAGOND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RON
    • G06F21/62G06F21/78
    • G06F21/6209G06F21/6218G06F21/78
    • In some mobile storage devices, content protection is afforded by dividing the memory into separate areas where access to protected areas requires prior authentication. While such feature does provide some protection, it does not protect against a user who obtained a password by illicit means. Thus, another aspect of the invention is based on the recognition that a mechanism or structure may be provided to divide a memory into partitions and so that at least some data in the partitions can be encrypted with a key, so that in addition to authentication that is required for accessing some of the partitions, access to one or more keys may be required to decrypt the encrypted data in such partitions. In some applications, it may be more convenient to the user to be able to log in the memory system using one application, and then be able to use different applications to access protected content without having to log in again. In such event, all of the content that the user wishes to access in this manner may be associated with a first account, so that all such content can be accessed via different applications (e.g. music player, email, cellular communication etc.) without having to log in multiple times. Then a different set of authentication information may then be used for logging in to access protected content that is in an account different from the first account, even where the different accounts are for the same user or entity.
    • 在一些移动存储设备中,通过将存储器划分成对保护区的访问需要事先认证的单独区域来提供内容保护。 虽然这样的功能确实提供了一些保护,但是它不能防止以非法手段获得密码的用户。 因此,本发明的另一方面基于这样的认识:可以提供机制或结构来将存储器划分成分区,并且使得可以用密钥对分区中的至少一些数据进行加密,使得除了认证 是访问某些分区所必需的,可能需要访问一个或多个密钥来对这些分区中的加密数据进行解密。 在某些应用中,用户可以使用一个应用程序登录存储系统更方便,然后可以使用不同的应用程序来访问受保护的内容,而无需再次登录。 在这种情况下,用户希望以这种方式访问​​的所有内容可以与第一帐户相关联,使得可以通过不同的应用(例如,音乐播放器,电子邮件,蜂窝通信等)来访问所有这样的内容,而没有 多次登录。 然后可以使用一组不同的身份验证信息来登录访问与第一帐户不同的帐户的受保护内容,即使不同帐户是针对同一用户或实体的。