会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Method for creating control structure for versatile content control
    • 创建多功能内容控制的控制结构的方法
    • US08051052B2
    • 2011-11-01
    • US11313538
    • 2005-12-20
    • Fabrice Jogand-CoulombMichael HoltzmanBahman QawamiRon Barzilai
    • Fabrice Jogand-CoulombMichael HoltzmanBahman QawamiRon Barzilai
    • G06F17/30
    • G06F21/10G06F21/6218G06F21/78G06F2221/2145
    • The mobile storage device may be provided with a system agent that is able to create at least one hierarchical tree comprising nodes at different levels for controlling access to data stored in the memory by corresponding entities. Each node of the tree specifies permission or permissions of a corresponding entity or entities for accessing memory data. The permission or permissions at the node of each of the trees has a predetermined relationship to permission or permissions at nodes at a higher or lower or the same level in the same tree. Thus, the mobile storage devices may be issued without any trees already created so that the purchaser of the devices has a free hand in creating hierarchical trees adapted to the applications the purchaser has in mind. Alternatively, the mobile storage devices may also be issued with the trees already created so that a purchaser does not have to go through the trouble of creating the trees. In both situations, preferably certain functionalities of the trees can become fixed after the devices are made so that they cannot be further changed or altered. This provides greater control over access to the content in the device by the content owner. Thus, in one embodiment, the system agent can preferably be disabled so that no additional trees can be created.
    • 移动存储设备可以被提供有能够创建包括不同级别的节点的至少一个分层树的系统代理,用于控制对相应实体存储在存储器中的数据的访问。 树的每个节点指定用于访问存储器数据的相应实体或实体的许可或许可。 每个树的节点的权限或权限与同一树中较高或较低或相同级别的节点处的许可或许可具有预定关系。 因此,移动存储设备可以在没有任何已经创建的树的情况下被发布,使得设备的购买者可以自由地创建适应购买者所考虑的应用的分层树。 或者,移动存储设备也可以被发布已经创建的树,使得购买者不必经历创建树的麻烦。 在这两种情况下,优选地,在制造装置之后,树的某些功能可以变得固定,使得它们不能被进一步改变或改变。 这可以更好地控制内容所有者对设备内容的访问。 因此,在一个实施例中,系统代理可以优选地被禁用,使得不能创建额外的树。
    • 9. 发明申请
    • Control Method Using Identity Objects
    • US20080010455A1
    • 2008-01-10
    • US11557041
    • 2006-11-06
    • Michael HoltzmanRon BarzilaiFabrice Jogand-Coulomb
    • Michael HoltzmanRon BarzilaiFabrice Jogand-Coulomb
    • H04L9/00
    • H04L9/3228H04L9/3263H04L9/3273H04L2209/603
    • An object known as an identity object comprises a public key and a private key pair and at least one certificate issued by a certificate authority that certifies that the public key of the pair is genuine. In one embodiment, this object may be used as proof of identification by using the private key to sign data provided to it or signals derived from the data. An identity object may be stored in a non-volatile memory as proof of identity, where the memory is controlled by a controller. Preferably, a housing encloses the memory and the controller. In another embodiment, an identity object may be stored in a non-volatile memory of a memory system as proof of identity. The memory system is removably connected to a host device. After the host device has been successfully authenticated, the private key of the object is used to encrypt data from the host device or signals derived from said data, and the at least one certificate and the encrypted data or signals are sent to the host device. In yet another embodiment, after an entity has been authenticated by a control data structure of the memory system, the public key of the identity object and the at least one certificate to certify the public key are provided to the entity. In one practical application of this embodiment, if encrypted data encrypted by means of the public key of the identity object is received from the entity, the memory system will then be able to decrypt the encrypted data using the private key in the identity object. The identity object and the at least one certificate are stored in a non-volatile memory where the memory is controlled by a controller. Preferably, a housing encloses the memory and the controller. In one more embodiment, an identity object may be stored in a non-volatile memory of a memory system. The memory system is removably connected to a host device. After the host device has been successfully authenticated, the public key of the identity object and the at least one certificate to certify the public key are provided to the host device. When encrypted data encrypted by means of the public key of the identity object is received from the host device, the memory system decrypts the encrypted data using the private key in the identity object.
    • 10. 发明申请
    • Host Device and Method for Protecting Data Stored in a Storage Device
    • 用于保护存储在存储设备中的数据的主机设备和方法
    • US20100077214A1
    • 2010-03-25
    • US12624036
    • 2009-11-23
    • Fabrice Jogand-CoulombMichael HoltzmanBahman QawamiRon BarzilaiHagai Bar-El
    • Fabrice Jogand-CoulombMichael HoltzmanBahman QawamiRon BarzilaiHagai Bar-El
    • H04L9/32G06F12/14H04L9/06
    • G06F21/6218G06F2221/2113G06F2221/2141
    • The owner of proprietor interest is in a better position to control access to the encrypted content in the medium if the encryption-decryption key is stored in the medium itself and substantially inaccessible to external devices. Only those host devices with the proper credentials are able to access the key. An access policy may be stored which grants different permissions (e.g. to different authorized entities) for accessing data stored in the medium. A system incorporating a combination of the two above features is particularly advantageous. On the one hand, the content owner or proprietor has the ability to control access to the content by using keys that are substantially inaccessible to external devices and at the same time has the ability to grant different permissions for accessing content in the medium. Thus, even where external devices gain access, their access may still be subject to the different permissions set by the content owner or proprietor recorded in the storage medium. When implemented in a flash memory, the above features result in a particularly useful medium for content protection. Many storage devices are not aware of file systems while many computer host devices read and write data in the form of files. The host device provides a key reference or ID, while the storage device generates a key value in response which is associated with the key ID, which is used as the handle through which the memory retains complete and exclusive control over the generation and use of the key value for cryptographic processes, while the host retains control of files.
    • 如果加密解密密钥存储在介质本身并且对外部设备基本不可访问,则所有者利益的所有者处于更好的位置以控制对介质中的加密内容的访问。 只有那些具有正确凭据的主机才能访问密钥。 可以存储访问策略,其授予不同的权限(例如,到不同的授权实体)以访问存储在介质中的数据。 结合上述两个特征的组合的系统是特别有利的。 一方面,内容所有者或所有者具有通过使用外部设备基本上不可访问的密钥来控制对内容的访问的能力,并且同时具有授予访问媒体中的内容的不同权限的能力。 因此,即使在外部设备获得访问的情况下,他们的访问仍然可能受到记录在存储介质中的内容所有者或所有者设置的不同权限。 当在闪存中实现时,上述特征导致用于内容保护的特别有用的介质。 许多存储设备不知道文件系统,而许多计算机主机设备以文件的形式读取和写入数据。 主机设备提供密钥参考或ID,而存储设备生成响应中的密钥值,该密钥值与密钥ID相关联,该密钥ID用作存储器保留完整的句柄,并且专用于控制生成和使用 密码过程的关键值,而主机保留对文件的控制。