会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Territorial enforcement of device functionality
    • 设备功能的领土执法
    • US07689231B2
    • 2010-03-30
    • US11582322
    • 2006-10-18
    • Eitan MardiksItzhak Pomerantz
    • Eitan MardiksItzhak Pomerantz
    • H04W4/02
    • H04W48/04
    • The present invention discloses an enforcement system for controlling security in a territory including: (a) a multifunctional device having a plurality of device functionalities; (b) a disabling mechanism for reversibly disabling at least one device functionality; and (c) a gate controller, for enforcing security in the territory, having a restricting mechanism for activating the disabling mechanism. A method for controlling device functionalities of a device in a territory including the steps of: (a) sending a disable instruction to the device to disable at least one device functionality upon entry of the device into the territory; and (b) disabling at least one device functionality, by the device, upon receipt by the device of the disable instruction.
    • 本发明公开了一种用于控制领土安全性的执行系统,包括:(a)具有多个设备功能的多功能设备; (b)用于可逆地禁用至少一个设备功能的禁用机制; 以及(c)用于在本地执行安全性的门控制器,具有用于激活禁用机构的限制机构。 一种用于控制在领土中的设备的设备功能的方法,包括以下步骤:(a)向所述设备发送禁用指令以在设备进入所述领域时禁用至少一个设备功能; 以及(b)所述设备在所述设备接收到所述禁用指令时禁用至少一个设备功能。
    • 12. 发明申请
    • Territorial enforcement of device functionality
    • 设备功能的领土执法
    • US20070270167A1
    • 2007-11-22
    • US11582322
    • 2006-10-18
    • Eitan MardiksItzhak Pomerantz
    • Eitan MardiksItzhak Pomerantz
    • H04Q7/20
    • H04W48/04
    • The present invention discloses an enforcement system for controlling security in a territory including: (a) a multifunctional device having a plurality of device functionalities; (b) a disabling mechanism for reversibly disabling at least one device functionality; and (c) a gate controller, for enforcing security in the territory, having a restricting mechanism for activating the disabling mechanism. A method for controlling device functionalities of a device in a territory including the steps of: (a) sending a disable instruction to the device to disable at least one device functionality upon entry of the device into the territory; and (b) disabling at least one device functionality, by the device, upon receipt by the device of the disable instruction.
    • 本发明公开了一种用于控制领土安全性的执行系统,包括:(a)具有多个设备功能的多功能设备; (b)用于可逆地禁用至少一个设备功能的禁用机制; 以及(c)用于在本地执行安全性的门控制器,具有用于激活禁用机构的限制机构。 一种用于控制在领土中的设备的设备功能的方法,包括以下步骤:(a)向所述设备发送禁用指令以在设备进入所述领域时禁用至少一个设备功能; 以及(b)所述设备在所述设备接收到所述禁用指令时禁用至少一个设备功能。
    • 13. 发明申请
    • Method for call-theft detection
    • 呼叫窃取检测方法
    • US20070111707A1
    • 2007-05-17
    • US11598601
    • 2006-11-14
    • Itzhak PomerantzIshay PomerantzCarmel PomerantzEitan Mardiks
    • Itzhak PomerantzIshay PomerantzCarmel PomerantzEitan Mardiks
    • H04M3/16
    • H04M1/67H04M1/667H04M1/677H04M15/47H04M2215/0148H04M2250/60
    • The present invention discloses systems and methods for detecting that a phone is being used by a person other than a regular user of the phone, the method including the steps of: (a) comparing a dialed phone number of an outgoing call of the phone to a plurality of reference phone numbers; (b) adjusting an alert level based on whether the dialed phone number is included in the plurality of reference phone numbers; and (c) designating the phone as being used by a person other than the regular user, contingent upon the alert level reaching a predetermined threshold. In some embodiments, the step of adjusting includes adjusting the alert level based on a plurality of dialed phone numbers, wherein each dialed phone number increases the alert level based on the absence of the dialed phone number from the plurality of reference phone numbers.
    • 本发明公开了一种用于检测电话正在由除电话的普通用户之外的人使用的系统和方法,所述方法包括以下步骤:(a)将电话的拨出电话的拨号电话号码与 多个参考电话号码; (b)基于所述多个参考电话号码中是否包括所述拨打的电话号码来调整警报级别; 并且(c)将手机指定为由正常用户以外的人使用,这取决于警报级别达到预定阈值。 在一些实施例中,调整步骤包括基于多个拨打的电话号码来调整警报级别,其中每个拨打的电话号码基于多个参考电话号码中没有拨打的电话号码来增加警报级别。
    • 15. 发明申请
    • Method for controlling access to user-selectable content
    • 用于控制对用户可选内容的访问的方法
    • US20090288173A1
    • 2009-11-19
    • US12152507
    • 2008-05-14
    • Eitan Mardiks
    • Eitan Mardiks
    • H04L9/32
    • G06Q20/123G06Q30/06
    • A method of controlling access to user selectable content includes receiving, by a storage controller, an indication of an initial purchase transaction; and managing access to the pre-loaded content. The indication of the initial purchase transaction is associated with pre-loaded content in a storage that is controlled by the storage controller, the indication including user-selected identification of or criteria for delineating a particular portion of the pre-loaded content. The access management includes limiting the access to the particular portion of the pre-loaded content and making such limited access subject to and performed according to the indication of the initial purchase transaction.
    • 控制对用户可选内容的访问的方法包括:由存储控制器接收初始购买交易的指示; 并管理对预加载内容的访问。 初始购买交易的指示与由存储控制器控制的存储器中的预加载内容相关联,该指示包括用于描绘预加载内容的特定部分的用户选择的标识或标准。 访问管理包括限制对预加载内容的特定部分的访问,并且根据初始购买交易的指示进行受限制的访问并执行。
    • 16. 发明申请
    • METHODS AND DEVICES FOR EXPANDABLE STORAGE
    • 用于可扩展存储的方法和设备
    • US20090164746A1
    • 2009-06-25
    • US11963834
    • 2007-12-23
    • Eitan MardiksMicha Rave
    • Eitan MardiksMicha Rave
    • G06F12/02G06Q30/00
    • G06F12/023
    • Embodiments described herein disclose methods and devices for expanding the storage capacity in a storage device, including the steps of creating at least one partition in a storage memory of the storage device; designating a reserved-storage area and an enabled-storage area in at least one partition; storing a partition size in a FAT of the storage memory; and upon authorization, increasing the partition size to include sectors in the reserved-storage area, thereby expanding the storage capacity in a storage device. Preferably, the reserved-storage area is not accessible by a host system. Preferably, the partition size is determined from a partition range stored in a master boot record in the storage memory. Most preferably, the partition range is determined from an enabled capacity stored in a memory-management area in the storage memory, and wherein the memory-management area is not accessible by a host system.
    • 本文描述的实施例公开了用于扩展存储设备中的存储容量的方法和设备,包括以下步骤:在存储设备的存储存储器中创建至少一个分区; 在至少一个分区中指定保留存储区域和启用存储区域; 将分区大小存储在所述存储存储器的FAT中; 并且经授权,增加分区大小以包括预留存储区域中的扇区,从而扩大存储设备中的存储容量。 优选地,保留存储区域不能被主机系统访问。 优选地,从存储在存储存储器中的主引导记录中的分区范围确定分区大小。 最优选地,从存储在存储存储器中的存储器管理区域中的使能容量确定分区范围,并且其中存储器管理区域不能被主机系统访问。
    • 17. 发明授权
    • Device and method for controlling usage of a memory card
    • 用于控制存储卡使用的装置和方法
    • US08787973B2
    • 2014-07-22
    • US11636540
    • 2006-12-11
    • Mishael AgamiEitan Mardiks
    • Mishael AgamiEitan Mardiks
    • H04B1/38H04W8/18H04W88/02H04W12/06
    • H04W8/183H04W12/06H04W88/02
    • A memory card includes a memory for storing data and a controller that is operative to control access to storage of at least a portion of storage conditional upon an authorization of a corresponding identity card of a service provider. A storage system includes an identity card of a service provider and a memory card, wherein the identity card corresponds to the memory card, and wherein access to storage of at least a portion of the memory card is controlled conditional upon an authorization from only this corresponding identity card. A method of doing business includes equipping a mobile phone with an identity card that corresponds to a memory card, configuring the memory card to operate conditional on an authorization from this corresponding secured card, and then offering the mobile phone and the memory card for sale at a discount.
    • 存储卡包括用于存储数据的存储器和控制器,所述控制器可操作以控制对服务提供商的相应身份证的授权的至少一部分存储的存取。 存储系统包括服务提供商和存储卡的身份卡,其中身份卡对应于存储卡,并且其中对存储卡的至少一部分的存储进行访问受限于仅从该对应的授权 身份证。 一种做生意的方法包括为移动电话装备与存储卡对应的身份证,将存储卡配置为根据来自该对应的安全卡的授权进行操作,然后将手机和存储卡提供给销售 折扣。
    • 18. 发明授权
    • Device identifier selection
    • 设备标识符选择
    • US08392614B2
    • 2013-03-05
    • US12509832
    • 2009-07-27
    • Yosi PintoEitan Mardiks
    • Yosi PintoEitan Mardiks
    • G06F15/177G06F15/16
    • H04L61/20G06F13/4247G06F15/177
    • Systems and methods of device identifier selection are disclosed. In a particular embodiment, a method includes receiving an enumeration message via a host interface of a device operatively coupled to a host device as well as to one or more other devices and identifying the enumeration message as a command originated by the host device or as a response message from one of the other devices. The method includes, in response to identifying the enumeration message as a command, selectively sending an enumeration response message to the host device. The enumeration response message indicates a distinctive device identifier value. The method also includes, in response to identifying the enumeration message as a response message from one of the other devices, reading from the response message an identifier value used by such other device and at least temporarily storing this identifier value at the device to enable the device to select the distinctive device identifier value.
    • 公开了设备标识符选择的系统和方法。 在特定实施例中,一种方法包括经由可操作地耦合到主机设备的设备的主机接口以及一个或多个其他设备来接收枚举消息,并将该枚举消息标识为由主机设备发起的命令,或者作为 来自其他设备之一的响应消息。 该方法响应于将枚举消息标识为命令,选择性地向主机设备发送枚举响应消息。 枚举响应消息指示独特的设备标识符值。 所述方法还包括响应于从其他设备之一识别所述枚举消息作为响应消息,从所述响应消息中读取由所述其他设备使用的标识符值,并且至少在所述设备处临时存储该标识符值以使能 设备选择不同的设备标识符值。
    • 19. 发明授权
    • Using an add-on storage device for extending the storage capacity of a storage device
    • 使用附加存储设备来扩展存储设备的存储容量
    • US08301824B2
    • 2012-10-30
    • US12841957
    • 2010-07-22
    • Yacov DuzlyNir PerryYaniv IaroviciEitan Mardiks
    • Yacov DuzlyNir PerryYaniv IaroviciEitan Mardiks
    • G06F12/06
    • G06F12/0638
    • A storage device with a memory, a controller, a storage device interface and a host interface, and a method of data transfer to and from a storage device are provided. The storage device is operative to connect with a host device and the storage device interface is operative to couple with an add-on memory. When the host interface is connected to a host device, the controller is configured to receive a data transfer command specifying a memory address from the host interface; and if the memory address is beyond the address space of the memory, to route the data transfer command to the storage device interface for access to the add-on memory. The address space of the memory and an address space of the add-on memory are addressed as one integral address space transparently to the host.
    • 提供了具有存储器,控制器,存储设备接口和主机接口的存储设备以及与存储设备的数据传送方法。 存储设备可操作以与主机设备连接,并且存储设备接口可操作以与附加存储器耦合。 当主机接口连接到主机设备时,控制器被配置为从主机接口接收指定存储器地址的数据传输命令; 并且如果存储器地址超出存储器的地址空间,则将数据传输命令路由到存储设备接口以访问附加存储器。 存储器的地址空间和附加存储器的地址空间作为一个整体地址空间被作为一个整体的地址空间被解析为主机。