会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Implementation of in system programming to update firmware on memory cards
    • 在系统编程中实现更新存储卡上的固件
    • US07320126B2
    • 2008-01-15
    • US10005740
    • 2001-11-06
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • G06F9/44
    • G06F8/65
    • Methods and apparatus for efficiently enabling firmware associated with a flash memory card to be updated are disclosed. According to one aspect of the present invention, a method for updating firmware associated with a memory storage device includes providing new firmware to a host and sending the new firmware from the host to a reader which communicates with the host. The reader interfaces with the memory storage device which includes installed firmware. The method also includes sending the new firmware from the reader to the memory storage device, and incorporating the new firmware into the memory storage device such that the new firmware at least partially replaces the installed firmware. In one embodiment, the method further includes embedding the new firmware into a first command. In such an embodiment, sending the new firmware from the host to the reader includes sending the first command from the host to the reader.
    • 公开了用于有效地实现与更新闪存卡相关联的固件的方法和装置。 根据本发明的一个方面,一种用于更新与存储器存储设备相关联的固件的方法包括向主机提供新固件并将新固件从主机发送到与主机进行通信的读取器。 读卡器与包括已安装固件的存储器设备接口。 该方法还包括将新固件从读取器发送到存储器存储设备,并将新固件合并到存储器存储设备中,使得新固件至少部分地替代已安装的固件。 在一个实施例中,该方法还包括将新固件嵌入到第一命令中。 在这样的实施例中,将新固件从主机发送到读取器包括将第一命令从主机发送到读取器。
    • 2. 发明授权
    • Implementation of in-system programming to update firmware on memory cards
    • 执行系统内编程以更新存储卡上的固件
    • US08296752B2
    • 2012-10-23
    • US11758449
    • 2007-06-05
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • G06F9/45
    • G06F8/65
    • Methods and apparatus for efficiently enabling firmware associated with a flash memory card to be updated are disclosed. According to one aspect of the present invention, a method for updating firmware associated with a memory storage device includes providing new firmware to a host and sending the new firmware from the host to a reader which communicates with the host. The reader interfaces with the memory storage device which includes installed firmware. The method also includes sending the new firmware from the reader to the memory storage device, and incorporating the new firmware into the memory storage device such that the new firmware at least partially replaces the installed firmware. In one embodiment, the method further includes embedding the new firmware into a first command. In such an embodiment, sending the new firmware from the host to the reader includes sending the first command from the host to the reader.
    • 公开了用于有效地实现与更新闪存卡相关联的固件的方法和装置。 根据本发明的一个方面,一种用于更新与存储器存储设备相关联的固件的方法包括向主机提供新固件并将新固件从主机发送到与主机通信的读取器。 读卡器与包括已安装固件的存储器设备接口。 该方法还包括将新固件从读取器发送到存储器存储设备,并将新固件合并到存储器存储设备中,使得新固件至少部分地替代已安装的固件。 在一个实施例中,该方法还包括将新固件嵌入到第一命令中。 在这样的实施例中,将新固件从主机发送到读取器包括将第一命令从主机发送到读取器。
    • 3. 发明授权
    • Implementation of storing secret information in data storage reader products
    • 实现将秘密信息存储在数据存储阅读器产品中
    • US07552345B2
    • 2009-06-23
    • US10092049
    • 2002-03-04
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • Robert C. ChangPing LiFarshid Sabet-Sharghi
    • G06F21/00H04L9/00
    • G06F21/79G06F21/34G06F2221/2107
    • Methods and apparatus for enabling protected contents such as device keys to be stored on a reader are disclosed. According to one aspect of the present invention, a method for accessing a memory storage device that includes a memory and is coupled to a host system through an adapter, the memory storage device including a memory includes obtaining a key from the adapter. The key is suitable for encrypting information that is arranged to be stored in the memory, and is also suitable for decrypting the encrypted information. The method also includes processing the information using the key. In one embodiment, the information is stored in the memory, and the information that is stored in the memory is obtained by processing the information such that the information may be decrypted using the key.
    • 公开了用于使受保护的内容(诸如设备密钥)能够存储在读取器上的方法和装置。 根据本发明的一个方面,一种用于访问包括存储器并且通过适配器耦合到主机系统的存储器存储设备的方法,所述存储器存储设备包括存储器包括从所述适配器获取密钥。 密钥适用于加密存储在存储器中的信息,也适用于对加密信息进行解密。 该方法还包括使用密钥处理信息。 在一个实施例中,信息被存储在存储器中,并且通过处理信息来获得存储在存储器中的信息,使得可以使用密钥对信息进行解密。
    • 4. 发明授权
    • Adaptive internal table backup for non-volatile memory system
    • 用于非易失性存储器系统的自适应内部表备份
    • US08706990B2
    • 2014-04-22
    • US13435338
    • 2012-03-30
    • Robert C. ChangBahman QawamiFarshid Sabet-Sharghi
    • Robert C. ChangBahman QawamiFarshid Sabet-Sharghi
    • G06F12/00G06F13/00
    • G06F12/0246G06F2212/7207
    • Methods and apparatus for allowing tables to be adaptively backed up are disclosed. According to one aspect of the present invention, a method for operating a memory system with a non-volatile memory that includes a reserved memory area, a plurality of physical blocks and a plurality of data structures including an erase count block involves determining when contents associated with at least one data structure of the plurality of data structures are to be substantially backed up. A request to substantially back up the contents associated with the at least one data structure is executed when it is determined that the contents associated with the at least one data structure are to be substantially backed up. Executing the request allows contents associated with the at least one data structure are substantially backed up in the reserved memory area.
    • 公开了允许表自适应地备份的方法和装置。 根据本发明的一个方面,一种用于使用包括保留存储区域,多个物理块和包括擦除计数块的多个数据结构的非易失性存储器来操作存储器系统的方法包括确定何时内容相关联 其中将基本上备份多个数据结构中的至少一个数据结构。 当确定与所述至少一个数据结构相关联的内容将被基本备份时,执行基本上备份与所述至少一个数据结构相关联的内容的请求。 执行请求允许与所述至少一个数据结构相关联的内容基本上备份在预留的存储器区域中。
    • 8. 发明授权
    • Method and apparatus for managing an erase count block
    • 用于管理擦除计数块的方法和装置
    • US07103732B1
    • 2006-09-05
    • US10281626
    • 2002-10-28
    • Robert C. ChangBahman QawamiFarshid Sabet-Sharghi
    • Robert C. ChangBahman QawamiFarshid Sabet-Sharghi
    • G06F12/00
    • G06F12/0246G06F2212/1036G06F2212/7211
    • Methods and apparatus for managing erase counts in a non-volatile memory system. According to one aspect of the present invention, a method for initializing an erase count block in a system memory of a non-volatile memory system, the non-volatile memory system which includes a non-volatile memory involves allocating a plurality of pages within the system memory that are divided into a plurality of entries. Each entry of the plurality of entries has an associated block in the non-volatile memory. The method also includes identifying usable blocks which are suitable for use in accepting user data, and storing values in each entry which is associated with a usable block. Storing the values in each entry which is associated with a usable block substantially identifies the usable block as being usable.
    • 用于在非易失性存储器系统中管理擦除计数的方法和装置。 根据本发明的一个方面,一种用于初始化非易失性存储器系统的系统存储器中的擦除计数块的方法,包括非易失性存储器的非易失性存储器系统包括在该非易失性存储器系统内分配多个页面 系统存储器被分成多个条目。 多个条目的每个条目在非易失性存储器中具有相关联的块。 该方法还包括识别适用于接受用户数据的可用块,以及存储与可用块相关联的每个条目中的值。 存储与可用块相关联的每个条目中的值基本上将可用块标识为可用。
    • 10. 发明授权
    • Accessing memory device content using a network
    • 使用网络访问内存设备内容
    • US08984645B2
    • 2015-03-17
    • US12229165
    • 2008-08-20
    • Mei YanRobert C. ChangFarshid Sabet-SharghiPo YuanBahman Qawami
    • Mei YanRobert C. ChangFarshid Sabet-SharghiPo YuanBahman Qawami
    • G06F21/00H04L29/06G06F21/10
    • H04L63/104G06F21/10H04L63/0428H04L63/083
    • A first storage unit is bound to a second storage unit based on a binding type associated with content on the first storage unit, the first storage unit being operated through a first host device, and the second storage unit being operated through a second host device. When content on the first storage unit is requested in the first host device, the first host device will calculate an account identifier based on the binding type associated with the requested content and send the account identifier to a server. The server will send the account identifier to the second host device, and the second storage unit will use the account identifier to calculate a credential. The credential will be sent to the first host device through the server. The credential can be used to access the requested content if the credential is valid.
    • 第一存储单元基于与第一存储单元上的内容相关联的绑定类型绑定到第二存储单元,第一存储单元通过第一主机设备操作,第二存储单元通过第二主机设备操作。 当在第一主机设备中请求第一存储单元上的内容时,第一主机设备将基于与所请求的内容相关联的绑定类型来计算帐户标识符,并将该帐户标识符发送到服务器。 服务器将把帐户标识符发送到第二个主机设备,而第二个存储单元将使用该帐号标识来计算凭证。 证书将通过服务器发送到第一台主机设备。 如果凭证有效,则可以使用凭据来访问所请求的内容。