会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND APPARATUSES FOR BINDING CONTENT TO A SEPERATE MEMORY DEVICE
    • 用于绑定内存到存储器件的方法和装置
    • WO2008060467A2
    • 2008-05-22
    • PCT/US2007/023648
    • 2007-11-09
    • SANDISK CORPORATIONSHARGHI, Farshid, SabetJOGAND-COULOMB, FabriceQAWAMI, Bahman
    • SHARGHI, Farshid, SabetJOGAND-COULOMB, FabriceQAWAMI, Bahman
    • G06F21/00
    • G06F21/62G06F21/34G06F2221/2153
    • A method for accessing content is provided. In the method, information from a first memory device is retrieved. A parameter is generated based on the information and an account on a second memory device is accessed based on the parameter. The second memory device is configured to store the content and the account is associated with the content. The first and second memory devices are configured to be removably coupled to a computing device. A memory device is also provided comprising a memory and a memory controller. The memory controller is configured to encrypt information stored in the memory to define a parameter and access an account on a second memory device based on the parameter to gain access to content. The content is stored in the second memory device and the memory device and the second memory device are configured to be removably coupled to a computing device.
    • 提供了一种访问内容的方法。 在该方法中,检索来自第一存储设备的信息。 基于该信息生成参数,并且基于该参数访问第二存储设备上的帐户。 第二存储器设备被配置为存储内容,并且该帐户与该内容相关联。 第一和第二存储器设备被配置为可移除地耦合到计算设备。 还提供了包括存储器和存储器控制器的存储器件。 存储器控制器被配置为加密存储在存储器中的信息以定义参数并且基于该参数访问第二存储器设备上的帐户以获得对内容的访问。 内容被存储在第二存储器设备中,并且存储器设备和第二存储器设备被配置为可移除地耦合到计算设备。
    • 2. 发明申请
    • PORTABLE MASS STORAGE WITH VIRTUAL MACHINE ACTIVATION
    • 便携式大容量存储与虚拟机激活
    • WO2008021682A2
    • 2008-02-21
    • PCT/US2007/074399
    • 2007-07-26
    • SANDISK CORPORATIONJOGAND-COULOMB, FabriceQAWAMI, BahmanSABET-SHARGI, FarshidGONZALEZ, Carlos, J.
    • JOGAND-COULOMB, FabriceQAWAMI, BahmanSABET-SHARGI, FarshidGONZALEZ, Carlos, J.
    • G06F9/445
    • G06F21/10G06F21/79
    • A portable mass storage device is used to store large files such as digital pictures, movies and music. The mass storage device has firmware with security mechanisms that limit access to read write operations to ensure reliable operation of the device to prevent unwanted copying or storing of secure content such a copyrighted material. Although the security mechanisms generally limit access, the firmware is operable to work with a virtual machine and allows the virtual machine to access the secure content and work in conjunction with the firmware to read and write data to the mass storage memory, if the virtual machine is present. The virtual machine is either loaded but not activated at the time of manufacture, or is downloaded and activated post manufacture. Any royalty for the virtual machine is paid for only if and when the virtual machine is both present and activated in the device.
    • 便携式大容量存储设备用于存储数字图像,电影和音乐等大型文件。 大容量存储设备具有带有安全机制的固件,其限制对读写操作的访问,以确保设备的可靠操作,以防止不必要地复制或存储诸如受版权保护的材料之类的安全内容。 虽然安全机制通常限制了访问,但是固件可操作地与虚拟机一起工作,并且允许虚拟机访问安全内容并且与固件一起工作以将数据读取和写入大容量存储存储器,如果虚拟机 存在。 虚拟机加载但在制造时未激活,或者在后期制造下载并激活。 只有当虚拟机在设备中存在并激活时,虚拟机的任何版税才会支付。
    • 4. 发明申请
    • METHOD AND SYSTEM FOR MANAGING KEYS AND/OR RIGHTS OBJECTS
    • 用于管理密钥和/或权利对象的方法和系统
    • WO2007094874A2
    • 2007-08-23
    • PCT/US2006/060928
    • 2006-11-15
    • SANDISK CORPORATIONRASIZADE, OktayQAWAMI, BahmanJOGAND-COULOMB, FabriceCHANG, Robert C.SABET-SHARGHI, Farshid
    • RASIZADE, OktayQAWAMI, BahmanJOGAND-COULOMB, FabriceCHANG, Robert C.SABET-SHARGHI, Farshid
    • G06F21/10G06F21/78
    • G06F21/78G06F21/10
    • One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/ encryption keys for protecting content files.
    • 一个或多个权利对象(RO)文件可以用于优选地存储在仅可用于认证用户的保护区域中的RO。 RO导航文件优选存储在包含状态位的未受保护的公共区域中,其中每个状态位标识RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一对一的对应关系,该状态位识别其在RO文件中的对应位置是否包含有效的RO。 通过检查RO导航文件中的相应状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过以这种方式找出RO文件中的特定位置是否包含有效的RO,可以删除RO而无需经过认证过程。 在RO文件中寻找用于存储新的RO的空闲时隙的处理也被简化。 这大大提高了RO管理的效率。 类似的系统可用于管理内容加密/加密密钥以保护内容文件。
    • 5. 发明申请
    • SYSTEM FOR CREATING CONTROL STRUCTURE FOR VERSATILE CONTENT CONTROL
    • 用于创建各种内容控制的控制结构的系统
    • WO2006069312A2
    • 2006-06-29
    • PCT/US2005/046795
    • 2005-12-21
    • SANDISK CORPORATIONJOGAND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • JOGAND-COULOMB, FabriceHOLTZMAN, MichaelQAWAMI, BahmanBARZILAI, Ron
    • G06F3/06
    • G06F12/1491G06F21/10G06F21/6218G06F2221/2103G06F2221/2113G06F2221/2117G06F2221/2141G06F2221/2145
    • The mobile storage device may be provided with a system agent that is able to create at least one hierarchical tree comprising nodes at different levels for controlling access to data stored in the memory by corresponding entities. Each node of the tree specifies permission or permissions of a corresponding entity or entities for accessing memory data. The permission or permissions at the node of each of the trees has a predetermined relationship to permission or permissions at nodes at a higher or lower or the same level in the same tree. Thus, the mobile storage devices may be issued without any trees already created so that the purchaser of the devices has a free hand in creating hierarchical trees adapted to the applications the purchaser has in mind. Alternatively, the mobile storage devices may also be issued with the trees already created so that a purchaser does not have to go through the trouble of creating the trees. In both situations, preferably certain functionalities of the trees can become fixed after the devices are made so that they cannot be further changed or altered. This provides greater control over access to the content in the device by the content owner. Thus, in one embodiment, the system agent can preferably be disabled so that no additional trees can be created.
    • 移动存储设备可以被提供有能够创建包括不同级别的节点的至少一个分级树的系统代理,用于控制对相应实体存储在存储器中的数据的访问。 树的每个节点指定用于访问存储器数据的相应实体或实体的许可或许可。 每个树的节点的权限或权限与同一树中较高或较低或相同级别的节点处的许可或许可具有预定关系。 因此,移动存储设备可以在没有任何已经创建的树的情况下被发布,使得设备的购买者可以自由地创建适应购买者所考虑的应用的分层树。 或者,移动存储设备也可以被发布已经创建的树,使得购买者不必经历创建树的麻烦。 在这两种情况下,优选地,在制造装置之后,树的某些功能可以变得固定,使得它们不能被进一步改变或改变。 这可以更好地控制内容所有者对设备内容的访问。 因此,在一个实施例中,系统代理可以优选地被禁用,使得不能创建额外的树。
    • 8. 发明申请
    • METHOD AND SYSTEM FOR CONNECTING TO A NETWORK LOCATION ASSOCIATED WITH CONTENT
    • 连接到与内容相关联的网络位置的方法和系统
    • WO2008060412A2
    • 2008-05-22
    • PCT/US2007/023399
    • 2007-11-09
    • SANDISK CORPORATIONJOGAND-COULOMB, FabriceCALLION, Pascal, A.VIGIER, Benjamin
    • JOGAND-COULOMB, FabriceCALLION, Pascal, A.VIGIER, Benjamin
    • G06F21/00H04L29/06
    • H04L67/20G06F21/10
    • A method and computer-readable media storing operational instructions for connecting to a network location associated with content are disclosed. In one embodiment, a network location associated with content is obtained, the content is accessed, and a connection is made to the network location at a time other than when access to the content expires. In another embodiment, a network location associated with content is obtained, wherein the network location provides an online service other than offering access rights to the content. The content is accessed, and a connection is made to the network location. In yet another embodiment, a network location is selected from a plurality of network locations associated with content, the content is accessed, and a connection is made to the selected network location. In another embodiment, a network location associated with content is obtained, a determination is made, based on at least one rule, whether to connect to the network location, and the content is accessed. Other embodiments are disclosed, and each of the embodiments can be used alone or together in combination.
    • 公开了存储用于连接到与内容相关联的网络位置的操作指令的方法和计算机可读介质。 在一个实施例中,获得与内容相关联的网络位置,访问内容,并且在访问内容到期之外的时间进行与网络位置的连接。 在另一个实施例中,获得与内容相关联的网络位置,其中所述网络位置提供除提供对所述内容的访问权限之外的在线服务。 访问内容,并连接到网络位置。 在另一个实施例中,从与内容相关联的多个网络位置中选择网络位置,访问内容,并且对所选择的网络位置进行连接。 在另一个实施例中,获得与内容相关联的网络位置,基于至少一个规则来确定是否连接到网络位置,并且访问内容。 公开了其它实施例,并且每个实施例可以单独使用或组合使用。
    • 10. 发明申请
    • NESTED MEMORY SYSTEM WITH NEAR FIELD COMMUNICATIONS CAPABILITY
    • 具有近场通信能力的嵌入式存储器系统
    • WO2007076456A2
    • 2007-07-05
    • PCT/US2006/062520
    • 2006-12-21
    • SANDISK CORPORATIONJOGAND-COULOMB, FabricePINTO, Yosi
    • JOGAND-COULOMB, FabricePINTO, Yosi
    • G06K19/0723G06K7/10237G06K19/0719G06K19/07732G06K19/07741G06K19/07743G06K19/07749
    • A mass storage memory card adds functionality to host devices with which it is used. In addition to the ability to store large amounts of user files and protect them from unauthorized duplication, a mass storage device according to the present invention enables near field communications with a portable electronic device that otherwise does not have such functionality. In a preferred embodiment the mass storage device has a mother/daughter configuration wherein the daughter card is a fully functioning micro-SD card that can be used independently. The mother card can be accepted in an SD card slot and communicates via the SD protocol. Whether or not the daughter card is present in the mother card, a host with the mass storage device therein will be capable of near field communications. These communications can be peer to peer or can be used to purchase goods or services as a sort of electronic wallet. A controller of the device is also operable to coordinate, control, and safeguard the financial transactions made when using the device and host as an electronic wallet.
    • 大容量存储存储卡为其使用的主机设备添加功能。 除了能够存储大量用户文件并保护它们免遭未经授权的复制之外,根据本发明的大容量存储设备还能够实现与便携式电子设备的近场通信,否则其不具有这样的功能。 在优选实施例中,大容量存储设备具有母/子配置,其中子卡是可以独立使用的完全功能的微型SD卡。 母卡可以在SD卡插槽中接受,并通过SD协议进行通信。 子卡是否存在于母卡中,其中具有大容量存储设备的主机将能够进行近场通信。 这些通信可以是对等的,也可以用来作为一种电子钱包购买商品或服务。 该设备的控制器还可操作地协调,控制和保护在使用设备和主机时作为电子钱包进行的金融交易。