会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD OF PROGRAMMING MEMORY CELLS AND READING DATA, MEMORY CONTROLLER AND MEMORY STORAGE APPARATUS USING THE SAME
    • 编程存储器单元和读取数据的方法,使用其的存储器控​​制器和存储器存储装置
    • US20130246732A1
    • 2013-09-19
    • US13528840
    • 2012-06-21
    • Kian-Fui SengMing-Hui TsengChing-Hsien Wang
    • Kian-Fui SengMing-Hui TsengChing-Hsien Wang
    • G06F12/02G06F12/14
    • G06F12/0246G06F2212/7201G06F2212/7209
    • A method of programming memory cells for a rewritable non-volatile memory module is provided. The method includes: receiving a command which indicates performing an update operation to a logical page; and identifying valid logical access addresses and invalid logical access addresses in the logical page according to the command. The method also includes: selecting a physical page; setting flags corresponding to the valid logical access addresses in a valid state, setting flags corresponding to the invalid logical access in an invalid state; programming the flags and data belonging to the valid logical access addresses to the selected physical page based on the update operation; and mapping the selected physical page to the logical page. Accordingly, the method can effectively increase the speed of programming the memory cells.
    • 提供了一种用于可重写非易失性存储器模块的存储单元的编程方法。 该方法包括:接收指示对逻辑页执行更新操作的命令; 并根据该命令在逻辑页面中识别有效的逻辑访问地址和无效的逻辑访问地址。 该方法还包括:选择物理页面; 将与有效逻辑访问地址相对应的标志设置为有效状态,将与无效逻辑访问相对应的标志设置为无效状态; 基于更新操作将属于有效逻辑访问地址的标志和数据编程到所选择的物理页面; 并将所选择的物理页面映射到逻辑页面。 因此,该方法可以有效地提高对存储器单元的编程速度。
    • 2. 发明授权
    • Method of programming memory cells and reading data, memory controller and memory storage apparatus using the same
    • 编程存储单元和读取数据的方法,存储器控制器和使用其的存储器存储装置
    • US09037782B2
    • 2015-05-19
    • US13528840
    • 2012-06-21
    • Kian-Fui SengMing-Hui TsengChing-Hsien Wang
    • Kian-Fui SengMing-Hui TsengChing-Hsien Wang
    • G06F12/00G06F12/02
    • G06F12/0246G06F2212/7201G06F2212/7209
    • A method of programming memory cells for a rewritable non-volatile memory module is provided. The method includes: receiving a command which indicates performing an update operation to a logical page; and identifying valid logical access addresses and invalid logical access addresses in the logical page according to the command. The method also includes: selecting a physical page; setting flags corresponding to the valid logical access addresses in a valid state, setting flags corresponding to the invalid logical access in an invalid state; programming the flags and data belonging to the valid logical access addresses to the selected physical page based on the update operation; and mapping the selected physical page to the logical page. Accordingly, the method can effectively increase the speed of programming the memory cells.
    • 提供了一种用于可重写非易失性存储器模块的存储单元的编程方法。 该方法包括:接收指示对逻辑页执行更新操作的命令; 并根据该命令在逻辑页面中识别有效的逻辑访问地址和无效的逻辑访问地址。 该方法还包括:选择物理页面; 将与有效逻辑访问地址相对应的标志设置为有效状态,将与无效逻辑访问相对应的标志设置为无效状态; 基于更新操作将属于有效逻辑访问地址的标志和数据编程到所选择的物理页面; 并将所选择的物理页面映射到逻辑页面。 因此,该方法可以有效地提高对存储器单元的编程速度。
    • 3. 发明申请
    • DATA PROTECTING METHOD, MEMORY CONTROLLER AND MEMORY STORAGE DEVICE
    • 数据保护方法,存储器控制器和存储器存储器件
    • US20130212368A1
    • 2013-08-15
    • US13448403
    • 2012-04-17
    • Yi-Hung PengChing-Hsien WangChia-Jung Hsu
    • Yi-Hung PengChing-Hsien WangChia-Jung Hsu
    • G06F15/177G06F12/00
    • G06F21/31G06F9/4406G06F12/0246G06F21/575G06F21/79G06F2221/2105
    • A data protecting method for a rewritable non-volatile memory module having a first storage area and a second storage area and a memory controller and a memory storage device using the same are provided. The method includes providing default configuration information in response to a boot command from a host system, wherein the host system cannot recognize the second storage area according to the default configuration information. The method also includes requesting the host system to re-boot when a user identification code and a user password receiving from the host system pass an authentication procedure, and providing first configuration information to the host system after re-booting the host system. The host system can recognize the second storage area according to the first configuration information. Accordingly, the method can effectively protect data stored in the rewritable non-volatile memory module.
    • 提供了一种具有第一存储区域和第二存储区域的可重写非易失性存储器模块的数据保护方法,以及使用该数据保护方法的存储器控​​制器和使用其的存储器存储装置。 该方法包括响应于来自主机系统的引导命令提供默认配置信息,其中主机系统根据默认配置信息无法识别第二存储区域。 该方法还包括当从主机系统接收到的用户识别码和用户密码通过认证过程时请求主机系统重新启动,并且在重新引导主机系统之后向主机系统提供第一配置信息。 主机系统可以根据第一配置信息识别第二存储区域。 因此,该方法可以有效地保护存储在可重写非易失性存储器模块中的数据。
    • 4. 发明授权
    • Data protecting method, memory controller and memory storage device
    • 数据保护方法,内存控制器和内存存储设备
    • US08589669B2
    • 2013-11-19
    • US13448403
    • 2012-04-17
    • Yi-Hung PengChing-Hsien WangChia-Jung Hsu
    • Yi-Hung PengChing-Hsien WangChia-Jung Hsu
    • G06F9/00H04L29/06G06F21/00G06F11/30
    • G06F21/31G06F9/4406G06F12/0246G06F21/575G06F21/79G06F2221/2105
    • A data protecting method for a rewritable non-volatile memory module having a first storage area and a second storage area and a memory controller and a memory storage device using the same are provided. The method includes providing default configuration information in response to a boot command from a host system, wherein the host system cannot recognize the second storage area according to the default configuration information. The method also includes requesting the host system to re-boot when a user identification code and a user password receiving from the host system pass an authentication procedure, and providing first configuration information to the host system after re-booting the host system. The host system can recognize the second storage area according to the first configuration information. Accordingly, the method can effectively protect data stored in the rewritable non-volatile memory module.
    • 提供了一种具有第一存储区域和第二存储区域的可重写非易失性存储器模块的数据保护方法,以及使用该数据保护方法的存储器控​​制器和使用其的存储器存储装置。 该方法包括响应于来自主机系统的引导命令提供默认配置信息,其中主机系统根据默认配置信息无法识别第二存储区域。 该方法还包括当从主机系统接收到的用户识别码和用户密码通过认证过程时请求主机系统重新启动,并且在重新引导主机系统之后向主机系统提供第一配置信息。 主机系统可以根据第一配置信息识别第二存储区域。 因此,该方法可以有效地保护存储在可重写非易失性存储器模块中的数据。
    • 5. 发明授权
    • System and method for locking and unlocking storage device
    • 用于锁定和解锁存储设备的系统和方法
    • US08910301B2
    • 2014-12-09
    • US13366373
    • 2012-02-06
    • Ching-Hsien WangChia-Jung Hsu
    • Ching-Hsien WangChia-Jung Hsu
    • G06F7/04G06F21/34G06F12/14G06F17/30
    • G06F21/34G06F12/1466G06F21/602G06F21/83H04L9/0897
    • A storage device protection system including a protection control unit, a detection unit, an account/password input unit, an ID acquiring unit, and an encryption unit is provided. The detection unit determines whether a storage device and a key storage device are both coupled to a host. The account/password input unit receives an administrator ID and an administrator password. The ID acquiring unit obtains IDs of the storage device and the key storage device. The encryption unit encrypts the administrator ID, the administrator password, and the IDs of the storage device and the key storage device into encryption data. The protection control unit stores the encryption data into the key storage device and sets an access mode of the storage device as a protection status according to the administrator ID and the administrator password. Thereby, the storage device can be effectively unlocked by using the key storage device.
    • 提供了包括保护控制单元,检测单元,帐户/密码输入单元,ID获取单元和加密单元的存储设备保护系统。 检测单元确定存储设备和密钥存储设备是否都耦合到主机。 帐号/密码输入单元接收管理员ID和管理员密码。 ID获取单元获得存储设备和密钥存储设备的ID。 加密单元将管理员ID,管理员密码以及存储设备和密钥存储设备的ID加密成加密数据。 保护控制单元将加密数据存储到密钥存储装置中,并根据管理员ID和管理员密码将存储装置的访问模式设置为保护状态。 由此,可以通过使用密钥存储装置来有效地解锁存储装置。
    • 6. 发明申请
    • STORAGE DEVICE PROTECTION SYSTEM AND METHOD FOR LOCKING AND UNLOCKING STORAGE DEVICE
    • 存储设备保护系统和锁定和解锁存储设备的方法
    • US20130151858A1
    • 2013-06-13
    • US13366373
    • 2012-02-06
    • Ching-Hsien WangChia-Jung Hsu
    • Ching-Hsien WangChia-Jung Hsu
    • H04L9/28
    • G06F21/34G06F12/1466G06F21/602G06F21/83H04L9/0897
    • A storage device protection system including a protection control unit, a detection unit, an account/password input unit, an ID acquiring unit, and an encryption unit is provided. The detection unit determines whether a storage device and a key storage device are both coupled to a host. The account/password input unit receives an administrator ID and an administrator password. The ID acquiring unit obtains IDs of the storage device and the key storage device. The encryption unit encrypts the administrator ID, the administrator password, and the IDs of the storage device and the key storage device into encryption data. The protection control unit stores the encryption data into the key storage device and sets an access mode of the storage device as a protection status according to the administrator ID and the administrator password. Thereby, the storage device can be effectively unlocked by using the key storage device.
    • 提供了包括保护控制单元,检测单元,帐户/密码输入单元,ID获取单元和加密单元的存储设备保护系统。 检测单元确定存储设备和密钥存储设备是否都耦合到主机。 帐号/密码输入单元接收管理员ID和管理员密码。 ID获取单元获得存储设备和密钥存储设备的ID。 加密单元将管理员ID,管理员密码以及存储设备和密钥存储设备的ID加密成加密数据。 保护控制单元将加密数据存储到密钥存储装置中,并根据管理员ID和管理员密码将存储装置的访问模式设置为保护状态。 由此,可以通过使用密钥存储装置来有效地解锁存储装置。