会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM FOR CREATING CONTROL STRUCTURE FOR VERSATILE CONTENT CONTROL
    • 用于创建各种内容控制的控制结构的系统
    • WO2006069312A2
    • 2006-06-29
    • PCT/US2005/046795
    • 2005-12-21
    • SANDISK CORPORATIONJOGAND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • JOGAND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • G06F3/06
    • G06F12/1491G06F21/10G06F21/6218G06F2221/2103G06F2221/2113G06F2221/2117G06F2221/2141G06F2221/2145
    • The mobile storage device may be provided with a system agent that is able to create at least one hierarchical tree comprising nodes at different levels for controlling access to data stored in the memory by corresponding entities. Each node of the tree specifies permission or permissions of a corresponding entity or entities for accessing memory data. The permission or permissions at the node of each of the trees has a predetermined relationship to permission or permissions at nodes at a higher or lower or the same level in the same tree. Thus, the mobile storage devices may be issued without any trees already created so that the purchaser of the devices has a free hand in creating hierarchical trees adapted to the applications the purchaser has in mind. Alternatively, the mobile storage devices may also be issued with the trees already created so that a purchaser does not have to go through the trouble of creating the trees. In both situations, preferably certain functionalities of the trees can become fixed after the devices are made so that they cannot be further changed or altered. This provides greater control over access to the content in the device by the content owner. Thus, in one embodiment, the system agent can preferably be disabled so that no additional trees can be created.
    • 移动存储设备可以被提供有能够创建包括不同级别的节点的至少一个分级树的系统代理,用于控制对相应实体存储在存储器中的数据的访问。 树的每个节点指定用于访问存储器数据的相应实体或实体的许可或许可。 每个树的节点的权限或权限与同一树中较高或较低或相同级别的节点处的许可或许可具有预定关系。 因此,移动存储设备可以在没有任何已经创建的树的情况下被发布,使得设备的购买者可以自由地创建适应购买者所考虑的应用的分层树。 或者,移动存储设备也可以被发布已经创建的树,使得购买者不必经历创建树的麻烦。 在这两种情况下,优选地,在制造装置之后,树的某些功能可以变得固定,使得它们不能被进一步改变或改变。 这可以更好地控制内容所有者对设备内容的访问。 因此,在一个实施例中,系统代理可以优选地被禁用,使得不能创建额外的树。
    • 2. 发明申请
    • VERSATILE CONTENT CONTROL WITH PARTITIONING
    • 通过分区进行多功能内容控制
    • WO2006069274A2
    • 2006-06-29
    • PCT/US2005/046689
    • 2005-12-21
    • SANDISK CORPORATIONJAGOND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • JAGOND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • G06F21/62G06F21/78
    • G06F21/6209G06F21/6218G06F21/78
    • In some mobile storage devices, content protection is afforded by dividing the memory into separate areas where access to protected areas requires prior authentication. While such feature does provide some protection, it does not protect against a user who obtained a password by illicit means. Thus, another aspect of the invention is based on the recognition that a mechanism or structure may be provided to divide a memory into partitions and so that at least some data in the partitions can be encrypted with a key, so that in addition to authentication that is required for accessing some of the partitions, access to one or more keys may be required to decrypt the encrypted data in such partitions. In some applications, it may be more convenient to the user to be able to log in the memory system using one application, and then be able to use different applications to access protected content without having to log in again. In such event, all of the content that the user wishes to access in this manner may be associated with a first account, so that all such content can be accessed via different applications (e.g. music player, email, cellular communication etc.) without having to log in multiple times. Then a different set of authentication information may then be used for logging in to access protected content that is in an account different from the first account, even where the different accounts are for the same user or entity.
    • 在某些移动存储设备中,内容保护是通过将内存分成单独的区域来提供的,其中访问保护区需要事先验证。 尽管此功能确实提供了一些保护,但它不能防止以非法手段获取密码的用户。 因此,本发明的另一方面基于这样的认识,即可以提供一种机制或结构来将存储器划分成分区,并且使得分区中的至少一些数据可以用密钥加密,使得除了认证 是访问某些分区所必需的,则可能需要访问一个或多个密钥来解密这些分区中的加密数据。 在某些应用程序中,用户可以更方便地使用一个应用程序登录存储器系统,然后可以使用不同的应用程序访问受保护的内容,而无需再次登录。 在这种情况下,用户希望以这种方式访问​​的所有内容可以与第一账户相关联,使得所有这样的内容可以经由不同的应用(例如音乐播放器,电子邮件,蜂窝通信等)被访问,而无需 多次登录。 然后,可以使用不同的一组认证信息登录以访问与第一账户不同的账户中的受保护内容,即使在不同账户是针对同一用户或实体的情况下。
    • 3. 发明申请
    • PORTABLE MASS STORAGE WITH VIRTUAL MACHINE ACTIVATION
    • 便携式大容量存储与虚拟机激活
    • WO2008021682A2
    • 2008-02-21
    • PCT/US2007/074399
    • 2007-07-26
    • SANDISK CORPORATIONJOGAND-COULOMB, FabriceQAWAMI, BahmanSABET-SHARGI, FarshidGONZALEZ, Carlos, J.
    • JOGAND-COULOMB, FabriceQAWAMI, BahmanSABET-SHARGI, FarshidGONZALEZ, Carlos, J.
    • G06F9/445
    • G06F21/10G06F21/79
    • A portable mass storage device is used to store large files such as digital pictures, movies and music. The mass storage device has firmware with security mechanisms that limit access to read write operations to ensure reliable operation of the device to prevent unwanted copying or storing of secure content such a copyrighted material. Although the security mechanisms generally limit access, the firmware is operable to work with a virtual machine and allows the virtual machine to access the secure content and work in conjunction with the firmware to read and write data to the mass storage memory, if the virtual machine is present. The virtual machine is either loaded but not activated at the time of manufacture, or is downloaded and activated post manufacture. Any royalty for the virtual machine is paid for only if and when the virtual machine is both present and activated in the device.
    • 便携式大容量存储设备用于存储数字图像,电影和音乐等大型文件。 大容量存储设备具有带有安全机制的固件,其限制对读写操作的访问,以确保设备的可靠操作,以防止不必要地复制或存储诸如受版权保护的材料之类的安全内容。 虽然安全机制通常限制了访问,但是固件可操作地与虚拟机一起工作,并且允许虚拟机访问安全内容并且与固件一起工作以将数据读取和写入大容量存储存储器,如果虚拟机 存在。 虚拟机加载但在制造时未激活,或者在后期制造下载并激活。 只有当虚拟机在设备中存在并激活时,虚拟机的任何版税才会支付。
    • 4. 发明申请
    • METHODS AND APPARATUSES FOR BINDING CONTENT TO A SEPERATE MEMORY DEVICE
    • 用于绑定内存到存储器件的方法和装置
    • WO2008060467A2
    • 2008-05-22
    • PCT/US2007/023648
    • 2007-11-09
    • SANDISK CORPORATIONSHARGHI, Farshid, SabetJOGAND-COULOMB, FabriceQAWAMI, Bahman
    • SHARGHI, Farshid, SabetJOGAND-COULOMB, FabriceQAWAMI, Bahman
    • G06F21/00
    • G06F21/62G06F21/34G06F2221/2153
    • A method for accessing content is provided. In the method, information from a first memory device is retrieved. A parameter is generated based on the information and an account on a second memory device is accessed based on the parameter. The second memory device is configured to store the content and the account is associated with the content. The first and second memory devices are configured to be removably coupled to a computing device. A memory device is also provided comprising a memory and a memory controller. The memory controller is configured to encrypt information stored in the memory to define a parameter and access an account on a second memory device based on the parameter to gain access to content. The content is stored in the second memory device and the memory device and the second memory device are configured to be removably coupled to a computing device.
    • 提供了一种访问内容的方法。 在该方法中,检索来自第一存储设备的信息。 基于该信息生成参数,并且基于该参数访问第二存储设备上的帐户。 第二存储器设备被配置为存储内容,并且该帐户与该内容相关联。 第一和第二存储器设备被配置为可移除地耦合到计算设备。 还提供了包括存储器和存储器控制器的存储器件。 存储器控制器被配置为加密存储在存储器中的信息以定义参数并且基于该参数访问第二存储器设备上的帐户以获得对内容的访问。 内容被存储在第二存储器设备中,并且存储器设备和第二存储器设备被配置为可移除地耦合到计算设备。
    • 6. 发明申请
    • METHOD AND SYSTEM FOR MANAGING KEYS AND/OR RIGHTS OBJECTS
    • 用于管理密钥和/或权利对象的方法和系统
    • WO2007094874A2
    • 2007-08-23
    • PCT/US2006/060928
    • 2006-11-15
    • SANDISK CORPORATIONRASIZADE, OktayQAWAMI, BahmanJOGAND-COULOMB, FabriceCHANG, Robert C.SABET-SHARGHI, Farshid
    • RASIZADE, OktayQAWAMI, BahmanJOGAND-COULOMB, FabriceCHANG, Robert C.SABET-SHARGHI, Farshid
    • G06F21/10G06F21/78
    • G06F21/78G06F21/10
    • One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/ encryption keys for protecting content files.
    • 一个或多个权利对象(RO)文件可以用于优选地存储在仅可用于认证用户的保护区域中的RO。 RO导航文件优选存储在包含状态位的未受保护的公共区域中,其中每个状态位标识RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一对一的对应关系,该状态位识别其在RO文件中的对应位置是否包含有效的RO。 通过检查RO导航文件中的相应状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过以这种方式找出RO文件中的特定位置是否包含有效的RO,可以删除RO而无需经过认证过程。 在RO文件中寻找用于存储新的RO的空闲时隙的处理也被简化。 这大大提高了RO管理的效率。 类似的系统可用于管理内容加密/加密密钥以保护内容文件。