会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Data protecting method, memory controller and memory storage device using the same
    • 数据保护方法,内存控制器和使用其的内存存储设备
    • US09032135B2
    • 2015-05-12
    • US13491607
    • 2012-06-08
    • Ching-Wen Chang
    • Ching-Wen Chang
    • G06F12/08G06F12/14G06F12/02
    • G06F12/145G06F12/0246G06F2212/7201
    • A data protecting method for a rewritable non-volatile memory module having physical blocks is provided, a plurality of logical block addresses is mapped to a part of the physical blocks. The method includes, configuring a plurality of virtual block addresses to map to the logical block addresses, grouping at least one virtual block address into a virtual block address area, and allocating the virtual block address area to an application. The method also includes, receiving an access command which is configured to instruct accessing a first virtual block address from the application. The method also includes: determining whether the first virtual block address belongs to the virtual block address area, if not, sending an error message to the application. Accordingly, the method can effectively prevent an application from accessing the data which can not be accessed by the application program.
    • 提供了具有物理块的可重写非易失性存储器模块的数据保护方法,将多个逻辑块地址映射到物理块的一部分。 该方法包括:配置多个虚拟块地址以映射到逻辑块地址,将至少一个虚拟块地址分组成虚拟块地址区域,以及将虚拟块地址区域分配给应用。 该方法还包括:接收配置为指示从应用访问第一虚拟块地址的访问命令。 该方法还包括:确定第一虚拟块地址是否属于虚拟块地址区域,否则,向应用发送错误消息。 因此,该方法可以有效地防止应用程序访问应用程序无法访问的数据。
    • 2. 发明授权
    • Flash memory storage system, and controller and method for anti-falsifying data thereof
    • 闪存存储系统,以及用于防伪数据的控制器和方法
    • US08769309B2
    • 2014-07-01
    • US12371820
    • 2009-02-16
    • Ching-Wen Chang
    • Ching-Wen Chang
    • G06F12/14
    • G06F21/572H04L9/3234H04L9/3239H04L2209/56
    • A flash memory storage system is provided. The flash memory storage system includes a controller having a rewritable non-volatile memory and a flash memory chip. The rewritable non-volatile memory stores a data token and the flash memory chip stores a security data and a message digest. When the security data in the flash memory chip is updated, the controller updates the data token and generates an eigenvalue, and updates the message digest according to the updated data token and the updated eigenvalue by using a one-way hash function, respectively. When the security data in the flash memory chip is processed by the controller, the controller determinates whether the security data is falsified according to the data token, the eigenvalue and the message digest. In such a way, the security data stored in the flash memory storage system can be effectively protected.
    • 提供闪存存储系统。 闪存存储系统包括具有可重写非易失性存储器和闪存芯片的控制器。 可重写非易失性存储器存储数据令牌,闪存芯片存储安全数据和消息摘要。 当更新闪速存储器芯片中的安全数据时,控制器更新数据令牌并产生特征值,并且分别通过使用单向散列函数根据更新的数据令牌和更新的特征值来更新消息摘要。 当控制器处理闪存芯片中的安全数据时,控制器根据数据令牌,特征值和消息摘要确定安全数据是否被伪造。 以这种方式,可以有效地保护存储在闪速存储器存储系统中的安全数据。
    • 3. 发明授权
    • Apparatus with smart card chip for storing communication file in non-volatile memory
    • 具有用于在非易失性存储器中存储通信文件的智能卡芯片的装置
    • US08769243B2
    • 2014-07-01
    • US13426620
    • 2012-03-22
    • Ching-Wen ChangHuan-Sheng Li
    • Ching-Wen ChangHuan-Sheng Li
    • G06F12/02G06F12/10
    • G06F12/0246G06F3/0619G06F3/0643G06F3/0679G06F12/1009G06F2212/177G06F2212/7202
    • A data processing method for a memory storage apparatus having physical blocks is provided. The method includes: grouping the physical blocks into a data area, a spare area and a system area; configuring a plurality of logical addresses which would be formatted into a file allocation table area having cluster entry fields, a root directory area having directory entry fields and a file area having clusters; storing a communication file from the Kth cluster of the file area; recording a file description block corresponding to the communication file in the Mth directory entry field and storing an end of cluster chain mark in the cluster entry field corresponding to the last cluster of the clusters where the communication file stores, and K and M are positive integers which are larger than one. Accordingly, the method can prevent the communication file from being overwritten after the memory storage apparatus is formatted.
    • 提供一种具有物理块的存储器存储装置的数据处理方法。 该方法包括:将物理块分组成数据区,备用区和系统区; 配置将被格式化成具有集群条目字段的文件分配表区域,具有目录条目字段的根目录区域和具有集群的文件区域的多个逻辑地址; 存储来自文件区域的第K个集群的通信文件; 在第M个目录条目字段中记录与该通信文件相对应的文件描述块,并将集群链标记的结束存储在与通信文件存储的集群的最后一个集群相对应的集群条目字段中,并且K和M是正整数 大于1。 因此,该方法可以防止在格式化存储器存储装置之后通信文件被覆盖。
    • 4. 发明申请
    • DATA WRITING METHOD, AND MEMORY CONTROLLER AND MEMORY STORAGE DEVICE USING THE SAME
    • 数据写入方法,以及使用其的存储器控​​制器和存储器存储器件
    • US20130262747A1
    • 2013-10-03
    • US13477068
    • 2012-05-22
    • Ching-Wen Chang
    • Ching-Wen Chang
    • G06F12/02
    • G06F12/0246G06F11/1443
    • A data writing method for a rewritable non-volatile memory module containing physical blocks is provided. The method includes: configuring virtual block address to map to at least a part of the logical blocks; receiving a write command which instructs to write file data to the first virtual block addresses, and the first virtual block addresses are mapped to first logical blocks of the at least the part of the logical blocks. The method further includes: writing the file data into the physical blocks mapped to a plurality of second logical blocks; determining whether a program failure is occurred during the writing period; and if the program failure is not occurred, the first virtual block addresses are remapped to the second logical block. Accordingly, the method can ensure the update completeness of the file data.
    • 提供了一种用于包含物理块的可重写非易失性存储器模块的数据写入方法。 该方法包括:配置虚拟块地址以映射到至少一部分逻辑块; 接收指令向第一虚拟块地址写入文件数据的写入命令,并且将第一虚拟块地址映射到至少部分逻辑块的第一逻辑块。 该方法还包括:将文件数据写入映射到多个第二逻辑块的物理块; 确定写入期间程序故障是否发生; 并且如果没有发生程序故障,则将第一虚拟块地址重新映射到第二逻辑块。 因此,该方法可以确保文件数据的更新完整性。
    • 5. 发明授权
    • Flash memory storage system and controller and data protection method thereof
    • 闪存存储系统及其控制器及其数据保护方法
    • US08250288B2
    • 2012-08-21
    • US12353686
    • 2009-01-14
    • Ching-Wen Chang
    • Ching-Wen Chang
    • G06F13/00G06F13/28H04L9/32
    • G06F21/64
    • A flash memory storage system including a controller and a flash memory chip is provided, wherein the controller is disposed with a rewritable non-volatile memory. When the controller writes a security data into the flash memory chip, the controller randomly generates a data token and generates a message digest according to the security data and the data token by using a one-way hash function, wherein the data token and the message digest are respectively stored in the rewritable non-volatile memory and the flash memory chip. Subsequently, when the controller reads the security data from the flash memory chip, the controller determinates whether the security data is falsified according to the data token and the message digest respectively stored in the rewritable non-volatile memory and the flash memory chip. Thereby, the security data in the flash memory chip can be effectively protected.
    • 提供一种包括控制器和闪速存储器芯片的闪速存储器存储系统,其中控制器配置有可重写的非易失性存储器。 当控制器将安全数据写入闪速存储器芯片时,控制器随机地生成数据令牌,并通过使用单向散列函数根据安全数据和数据令牌生成消息摘要,其中数据令牌和消息 摘要分别存储在可重写的非易失性存储器和闪存芯片中。 随后,当控制器从闪存芯片读取安全数据时,控制器根据分别存储在可重写非易失性存储器和闪存芯片中的数据令牌和消息摘要来确定安全数据是否被伪造。 从而可以有效地保护闪存芯片中的安全数据。
    • 6. 发明授权
    • Storage apparatus, memory card accessing apparatus and method of reading/writing the same
    • 存储装置,存储卡访问装置及其读/写方法
    • US08219824B2
    • 2012-07-10
    • US11771112
    • 2007-06-29
    • Ching-Wen Chang
    • Ching-Wen Chang
    • G06F21/00
    • G06F12/1433G06F21/31G06F21/34
    • A storage apparatus having a non-volatile memory and a controller is provided, wherein the non-volatile memory includes a root directory area and a data area, and a password file is stored in the root directory area. The controller identifies a user by using a password in the password file, and the user can access the data area through an encryption/decryption unit of the controller only if the user passes the identification. By using the secured storage apparatus, the risk of the password and encrypted data being cracked is reduced. Accordingly, the protection over the data stored in the storage apparatus is enhanced.
    • 提供了具有非易失性存储器和控制器的存储装置,其中非易失性存储器包括根目录区域和数据区域,并且密码文件存储在根目录区域中。 控制器通过在密码文件中使用密码来识别用户,并且只有在用户通过该标识的情况下,用户才能通过控制器的加密/解密单元来访问数据区域。 通过使用安全存储装置,密码和加密数据被破解的风险降低。 因此,对存储在存储装置中的数据的保护增强。
    • 8. 发明申请
    • METHOD OF DISPATCHING AND TRANSMITTING DATA STREAMS, MEMORY CONTROLLER AND MEMORY STORAGE APPARATUS
    • 分配和传输数据流的方法,存储器控制器和存储器存储设备
    • US20110022746A1
    • 2011-01-27
    • US12895872
    • 2010-10-01
    • Ching-Wen Chang
    • Ching-Wen Chang
    • G06F5/00
    • G06F21/606G06F21/79
    • A method of dispatching and transmitting data stream, which is used for a memory storage apparatus having a non-volatile memory module and a smart card chip, is provided. The method includes configuring a plurality of logical block addresses, and a plurality of specific logical block addresses are used for storing a specific file. The method also includes receiving a response data unit from the smart card chip and storing the response data unit in a buffer memory. The method also includes, when a logical block address corresponding to a read command from a host system belongs to one of the specific logical block addresses and the buffer memory stores a response data unit, transmitting the response data unit stored in the buffer memory to the host system. Accordingly, the method can make the host system to correctly receive the response data unit from the smart card chip.
    • 提供了一种用于具有非易失性存储器模块和智能卡芯片的存储器存储装置的调度和发送数据流的方法。 该方法包括配置多个逻辑块地址,并且多个特定逻辑块地址用于存储特定文件。 该方法还包括从智能卡芯片接收响应数据单元并将响应数据单元存储在缓冲存储器中。 该方法还包括当与来自主机系统的读取命令相对应的逻辑块地址属于特定逻辑块地址之一时,并且缓冲存储器存储响应数据单元时,将存储在缓冲存储器中的响应数据单元发送到 主机系统。 因此,该方法可以使主机系统从智能卡芯片正确地接收响应数据单元。
    • 10. 发明授权
    • Linear electromagnetic driving module and linear electromagnetic driving device
    • 线性电磁驱动模块和线性电磁驱动装置
    • US07476991B2
    • 2009-01-13
    • US11790719
    • 2007-04-27
    • Ching-Wen Chang
    • Ching-Wen Chang
    • H02K33/16
    • H02K7/06H02K41/02
    • A linear electromagnetic driving device composed of multiple linear electromagnetic driving modules. A linear electromagnetic driving module has a base, an electromagnetic driving assembly, a crankshaft assembly and a bumper assembly. The electromagnetic driving assembly has a housing with coil and a linear magnetic shaft capable of moving linearly in the housing. The crankshaft assembly is mounted on the base, is connected to the linear magnetic shaft through crank arm and has two crank disks with pivot output shafts mounted rotatably on the base. The electromagnetic induced power output of each driving module is controlled and coordinated electronically through a sensor assembly on the driving device to maximize the energy efficiency.
    • 一种由多个线性电磁驱动模块组成的线性电磁驱动装置。 线性电磁驱动模块具有基座,电磁驱动组件,曲轴组件和保险杠组件。 电磁驱动组件具有带线圈的壳体和能够在壳体中线性移动的线性磁轴。 曲轴组件安装在基座上,通过曲柄臂连接到线性磁轴,并具有两个曲柄盘,其中枢转输出轴可旋转地安装在基座上。 每个驱动模块的电磁感应功率输出通过驱动装置上的传感器组件以电子方式进行控制和协调,以最大化能量效率。