会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • System For Accessing A Removable Non-Volatile Memory Card
    • 用于访问可移动非易失性存储卡的系统
    • US20090172279A1
    • 2009-07-02
    • US11966650
    • 2007-12-28
    • Po YuanRobert Chin-Tse ChangMei YanBahman QawamiFarshid Sabet-SharghiMatthijs C. HuttenGusti Averbuch
    • Po YuanRobert Chin-Tse ChangMei YanBahman QawamiFarshid Sabet-SharghiMatthijs C. HuttenGusti Averbuch
    • G06F12/00
    • G06K7/0008G06K19/07733G06K19/07741
    • A non-volatile memory interface device contains first, second, and third communication interfaces configured for first, second, and third protocols, respectively. The device also contains a memory controller that selectively communicates between the first and second communication interfaces, and between the first and third communication interfaces. The device also contains a receptacle that can receive a removable non-volatile memory card and electrically connect the card to the second and third communication interfaces. The first communication interface may be a Universal Serial Bus Interface and may be in communicatively coupled to a USB connector. The second communication interface may be an ISO 7816 interface. A communications adapter is an enclosure containing a receptacle that can receive a non-volatile memory card and a USB connector. The USB connector is communicatively coupled with the non-volatile memory card in the receptacle. The receptacle's second communication interface with the non-volatile memory card is disabled.
    • 非易失性存储器接口设备包含分别为第一,第二和第三协议配置的第一,第二和第三通信接口。 该设备还包含存储器控制器,其选择性地在第一和第二通信接口之间以及第一和第三通信接口之间进行通信。 该设备还包含一个插座,可以接收可拆卸的非易失性存储卡,并将该​​卡电连接到第二和第三通信接口。 第一通信接口可以是通用串行总线接口,并且可以通信地耦合到USB连接器。 第二通信接口可以是ISO 7816接口。 通信适配器是包含可以接收非易失性存储卡和USB连接器的插座的机箱。 USB连接器与插座中的非易失性存储卡通信耦合。 插座与非易失性存储卡的第二个通讯接口被禁用。
    • 3. 发明授权
    • Memory device upgrade
    • 内存设备升级
    • US08428649B2
    • 2013-04-23
    • US12229090
    • 2008-08-20
    • Mei YanRobert C. ChangFarshid Sabet-SharghiPo YuanBahman Qawami
    • Mei YanRobert C. ChangFarshid Sabet-SharghiPo YuanBahman Qawami
    • H04B1/38
    • H04B1/3816G06F3/0607G06F3/0622G06F3/0647G06F3/067G06F3/0679G06F21/62G06F21/78H04M1/72525
    • Technology for replacing a first storage unit operatively coupled to a device is provided. Content of the first storage unit is sent to a new storage unit that serves as the replacement of the first storage unit. In one embodiment, the content is first sent to a trusted third-party server and then transferred from the server to the new storage unit. A portion of the content on the new storage unit is adjusted in one embodiment to maintain content security features that were implemented in the first storage unit. The upgrading can be performed under the control of a software entity that is installed on the device. In various embodiments, the first storage unit may be bound to a third storage unit prior to the upgrade process. In such cases, the process can include measures to bind the new storage unit to the third storage unit.
    • 提供了用于替换可操作地耦合到装置的第一存储单元的技术。 将第一存储单元的内容发送到用作第一存储单元的替换的新存储单元。 在一个实施例中,内容首先被发送到可信赖的第三方服务器,然后从服务器传送到新的存储单元。 在一个实施例中调整新存储单元上的内容的一部分以维持在第一存储单元中实现的内容安全特征。 升级可以在设备上安装的软件实体的控制下执行。 在各种实施例中,第一存储单元可以在升级过程之前被绑定到第三存储单元。 在这种情况下,该过程可以包括将新存储单元绑定到第三存储单元的措施。
    • 4. 发明授权
    • Accessing memory device content using a network
    • 使用网络访问内存设备内容
    • US08984645B2
    • 2015-03-17
    • US12229165
    • 2008-08-20
    • Mei YanRobert C. ChangFarshid Sabet-SharghiPo YuanBahman Qawami
    • Mei YanRobert C. ChangFarshid Sabet-SharghiPo YuanBahman Qawami
    • G06F21/00H04L29/06G06F21/10
    • H04L63/104G06F21/10H04L63/0428H04L63/083
    • A first storage unit is bound to a second storage unit based on a binding type associated with content on the first storage unit, the first storage unit being operated through a first host device, and the second storage unit being operated through a second host device. When content on the first storage unit is requested in the first host device, the first host device will calculate an account identifier based on the binding type associated with the requested content and send the account identifier to a server. The server will send the account identifier to the second host device, and the second storage unit will use the account identifier to calculate a credential. The credential will be sent to the first host device through the server. The credential can be used to access the requested content if the credential is valid.
    • 第一存储单元基于与第一存储单元上的内容相关联的绑定类型绑定到第二存储单元,第一存储单元通过第一主机设备操作,第二存储单元通过第二主机设备操作。 当在第一主机设备中请求第一存储单元上的内容时,第一主机设备将基于与所请求的内容相关联的绑定类型来计算帐户标识符,并将该帐户标识符发送到服务器。 服务器将把帐户标识符发送到第二个主机设备,而第二个存储单元将使用该帐号标识来计算凭证。 证书将通过服务器发送到第一台主机设备。 如果凭证有效,则可以使用凭据来访问所请求的内容。