会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • METHOD AND APPARATUS FOR RESOLVING PHYSICAL BLOCKS ASSOCIATED WITH A COMMON LOGICAL BLOCK
    • 用于解决与普通逻辑块相关的物理块的方法和装置
    • WO2004040431A2
    • 2004-05-13
    • PCT/US0328430
    • 2003-09-10
    • SANDISK CORPCHANG ROBERT CQAWAMI BAHMANSABET-SHARGHI FARSHID
    • CHANG ROBERT CQAWAMI BAHMANSABET-SHARGHI FARSHID
    • G06F3/06G06F12/02
    • G06F3/0619G06F3/064G06F3/0679G06F12/0246
    • Methods and apparatus for determining which of a plurality of physical blocks associated with a logical block is more recently associated with the logical block are disclosed. According to one aspect of the present invention, a method for resolving associations of a first physical block and a second physical block to a logical block associated with a non-volatile memory system includes obtaining a first identifier associated with the first physical block and obtaining a second identifier associated with the second physical block. The identifiers are compared to ascertain whether the first identifier indicates that the first physical block is more recently associated with the logical block. The method also includes completing an operation arranged to provide contents associated with the logical block to the first physical block when it is determined that the first identifier indicates that the first physical block is more newly associated with the logical block.
    • 公开了用于确定与逻辑块相关联的多个物理块中的哪一个最近与逻辑块相关联的方法和装置。 根据本发明的一个方面,一种用于解决第一物理块和第二物理块与与非易失性存储器系统相关联的逻辑块的关联的方法包括获得与第一物理块相关联的第一标识符并获得 与第二物理块相关联的第二标识符。 比较标识符以确定第一标识符是否指示第一物理块最近与逻辑块相关联。 当确定第一标识符指示第一物理块更新地与逻辑块相关联时,该方法还包括完成被布置为将与逻辑块相关联的内容提供给第一物理块的操作。
    • 7. 发明申请
    • MEMORY DEVICE UPGRADE
    • 存储设备升级
    • WO2010021975A3
    • 2010-04-22
    • PCT/US2009054015
    • 2009-08-17
    • SANDISK CORPYUAN POCHANG ROBERT CSABET-SHARGHI FARSHIDYAN MEIQAWAMI BAHMAN
    • YUAN POCHANG ROBERT CSABET-SHARGHI FARSHIDYAN MEIQAWAMI BAHMAN
    • G06F21/10
    • G06F21/10G06F2221/0711G06F2221/0782
    • Technology for replacing a first storage unit operatively coupled to a device is provided. Content of the first storage unit is sent to a new storage unit that serves as the replacement of the first storage unit. In one embodiment, the content is first sent to a trusted third-party server and then transferred from the server to the new storage unit. A portion of the content on the new storage unit is adjusted in one embodiment to maintain content security features that were implemented in the first storage unit. The upgrading can be performed under the control of a software entity that is installed on the device. In various embodiments, the first storage unit may be bound to a third storage unit prior to the upgrade process. In such cases, the process can include measures to bind the new storage unit to the third storage unit.
    • 提供了用于更换可操作地耦合到设备的第一存储单元的技术。 第一存储单元的内容被发送到用作第一存储单元的替换的新存储单元。 在一个实施例中,内容首先被发送到可信的第三方服务器,然后从服务器转移到新的存储单元。 在一个实施例中调整新存储单元上的内容的一部分以维持在第一存储单元中实现的内容安全特征。 升级可以在设备上安装的软件实体的控制下执行。 在各种实施例中,第一存储单元可以在升级过程之前被绑定到第三存储单元。 在这种情况下,该过程可以包括将新存储单元绑定到第三存储单元的措施。
    • 8. 发明申请
    • IMPLEMENTATION OF STORING SECRET INFORMATION IN DATA STORAGE READER PRODUCTS
    • 数据存储阅读器产品中存储秘密信息的实现
    • WO03077084A2
    • 2003-09-18
    • PCT/US0304862
    • 2003-02-20
    • SANDISK CORPCHANG ROBERT CLI PINGSABET-SHARGHI FARSHID
    • CHANG ROBERT CLI PINGSABET-SHARGHI FARSHID
    • G06F21/00G06F1/00
    • G06F21/79G06F21/34G06F2221/2107
    • Methods and apparatus for enabling protected contents such as device keys to be stored on a reader are disclosed. According to one aspect of the present invention, a method for accessing a memory storage device that includes a memory and is coupled to a host system through an adapter, the memory storage device including a memory includes obtaining a key from the adapter. The key is suitable for encrypting information that is arranged to be stored in the memory, and is also suitable for decrypting the encrypted information. The method also includes processing the information using the key. In one embodiment, the information is stored in the memory, and the obtaining the information that is stored in the memory by processing the information such that the information may be decrypted using the key.
    • 公开了用于使受保护的内容(诸如设备密钥)能够存储在读取器上的方法和装置。 根据本发明的一个方面,一种用于访问包括存储器并且通过适配器耦合到主机系统的存储器存储设备的方法,所述存储器存储设备包括存储器包括从所述适配器获取密钥。 密钥适用于加密存储在存储器中的信息,也适用于对加密信息进行解密。 该方法还包括使用密钥处理信息。 在一个实施例中,信息被存储在存储器中,并且通过处理信息来获得存储在存储器中的信息,使得可以使用密钥对信息进行解密。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR MANAGING KEYS AND/OR RIGHTS OBJECTS
    • 管理对象和/或权利对象的方法和系统
    • WO2007094874A3
    • 2007-12-06
    • PCT/US2006060928
    • 2006-11-15
    • SANDISK CORPRASIZADE OKTAYQAWAMI BAHMANJOGAND-COULOMB FABRICECHANG ROBERT CSABET-SHARGHI FARSHID
    • RASIZADE OKTAYQAWAMI BAHMANJOGAND-COULOMB FABRICECHANG ROBERT CSABET-SHARGHI FARSHID
    • G06F21/10G06F21/78
    • G06F21/78G06F21/10
    • One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/ encryption keys for protecting content files.
    • 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,该状态位标识其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。