会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • VERSATILE CONTENT CONTROL WITH PARTITIONING
    • 通过分区进行多功能内容控制
    • WO2006069274A2
    • 2006-06-29
    • PCT/US2005/046689
    • 2005-12-21
    • SANDISK CORPORATIONJAGOND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • JAGOND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • G06F21/62G06F21/78
    • G06F21/6209G06F21/6218G06F21/78
    • In some mobile storage devices, content protection is afforded by dividing the memory into separate areas where access to protected areas requires prior authentication. While such feature does provide some protection, it does not protect against a user who obtained a password by illicit means. Thus, another aspect of the invention is based on the recognition that a mechanism or structure may be provided to divide a memory into partitions and so that at least some data in the partitions can be encrypted with a key, so that in addition to authentication that is required for accessing some of the partitions, access to one or more keys may be required to decrypt the encrypted data in such partitions. In some applications, it may be more convenient to the user to be able to log in the memory system using one application, and then be able to use different applications to access protected content without having to log in again. In such event, all of the content that the user wishes to access in this manner may be associated with a first account, so that all such content can be accessed via different applications (e.g. music player, email, cellular communication etc.) without having to log in multiple times. Then a different set of authentication information may then be used for logging in to access protected content that is in an account different from the first account, even where the different accounts are for the same user or entity.
    • 在某些移动存储设备中,内容保护是通过将内存分成单独的区域来提供的,其中访问保护区需要事先验证。 尽管此功能确实提供了一些保护,但它不能防止以非法手段获取密码的用户。 因此,本发明的另一方面基于这样的认识,即可以提供一种机制或结构来将存储器划分成分区,并且使得分区中的至少一些数据可以用密钥加密,使得除了认证 是访问某些分区所必需的,则可能需要访问一个或多个密钥来解密这些分区中的加密数据。 在某些应用程序中,用户可以更方便地使用一个应用程序登录存储器系统,然后可以使用不同的应用程序访问受保护的内容,而无需再次登录。 在这种情况下,用户希望以这种方式访问​​的所有内容可以与第一账户相关联,使得所有这样的内容可以经由不同的应用(例如音乐播放器,电子邮件,蜂窝通信等)被访问,而无需 多次登录。 然后,可以使用不同的一组认证信息登录以访问与第一账户不同的账户中的受保护内容,即使在不同账户是针对同一用户或实体的情况下。
    • 2. 发明申请
    • SYSTEM FOR CREATING CONTROL STRUCTURE FOR VERSATILE CONTENT CONTROL
    • 用于创建各种内容控制的控制结构的系统
    • WO2006069312A2
    • 2006-06-29
    • PCT/US2005/046795
    • 2005-12-21
    • SANDISK CORPORATIONJOGAND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • JOGAND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • G06F3/06
    • G06F12/1491G06F21/10G06F21/6218G06F2221/2103G06F2221/2113G06F2221/2117G06F2221/2141G06F2221/2145
    • The mobile storage device may be provided with a system agent that is able to create at least one hierarchical tree comprising nodes at different levels for controlling access to data stored in the memory by corresponding entities. Each node of the tree specifies permission or permissions of a corresponding entity or entities for accessing memory data. The permission or permissions at the node of each of the trees has a predetermined relationship to permission or permissions at nodes at a higher or lower or the same level in the same tree. Thus, the mobile storage devices may be issued without any trees already created so that the purchaser of the devices has a free hand in creating hierarchical trees adapted to the applications the purchaser has in mind. Alternatively, the mobile storage devices may also be issued with the trees already created so that a purchaser does not have to go through the trouble of creating the trees. In both situations, preferably certain functionalities of the trees can become fixed after the devices are made so that they cannot be further changed or altered. This provides greater control over access to the content in the device by the content owner. Thus, in one embodiment, the system agent can preferably be disabled so that no additional trees can be created.
    • 移动存储设备可以被提供有能够创建包括不同级别的节点的至少一个分级树的系统代理,用于控制对相应实体存储在存储器中的数据的访问。 树的每个节点指定用于访问存储器数据的相应实体或实体的许可或许可。 每个树的节点的权限或权限与同一树中较高或较低或相同级别的节点处的许可或许可具有预定关系。 因此,移动存储设备可以在没有任何已经创建的树的情况下被发布,使得设备的购买者可以自由地创建适应购买者所考虑的应用的分层树。 或者,移动存储设备也可以被发布已经创建的树,使得购买者不必经历创建树的麻烦。 在这两种情况下,优选地,在制造装置之后,树的某些功能可以变得固定,使得它们不能被进一步改变或改变。 这可以更好地控制内容所有者对设备内容的访问。 因此,在一个实施例中,系统代理可以优选地被禁用,使得不能创建额外的树。
    • 4. 发明申请
    • METHOD AND MEMORY DEVICE FOR PERFORMING AN OPERATION ON DATA
    • 用于执行数据操作的方法和存储器件
    • WO2011002435A1
    • 2011-01-06
    • PCT/US2009/006395
    • 2009-12-04
    • SANDISK CORPORATIONDOLGUNOV, BorisHOLTZMAN, MichaelBARZILAI, RonSHEN, Eran
    • DOLGUNOV, BorisHOLTZMAN, MichaelBARZILAI, RonSHEN, Eran
    • G06F13/38
    • G06F13/385
    • A method and memory device for implementing long operations and supporting multiple streams are provided. In one embodiment, a memory device receives data and a command from a host to perform an operation on the data, wherein a time required for the memory device to complete the operation exceeds a maximum response time for the memory device to respond to the command. The memory device begins performing the operation on the data and, before exceeding the maximum response time and before completing the operation, sends the context of the operation to the host. At a later time, the memory device receives from the host: (i) a command to resume performing the operation and (ii) the context. The memory device then resumes performing the operation on the data based on the context received from the host.
    • 提供了一种用于实现长操作并支持多个流的方法和存储器件。 在一个实施例中,存储器设备从主机接收数据和命令以执行对数据的操作,其中存储器设备完成操作所需的时间超过存储器设备响应命令的最大响应时间。 存储设备开始对数据执行操作,并且在超过最大响应时间之前并且在完成操作之前,将操作的上下文发送到主机。 在稍后的时间,存储器装置从主机接收:(i)恢复执行操作的命令和(ii)上下文。 然后,存储器设备基于从主机接收的上下文恢复对数据的操作。