会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Access control method, storage apparatus and storage medium
    • 访问控制方法,存储设备和存储介质
    • US06738877B1
    • 2004-05-18
    • US09283123
    • 1999-03-31
    • Teruji YamakawaKiyomi Imamura
    • Teruji YamakawaKiyomi Imamura
    • G06F1200
    • G06F21/80G06F21/31
    • A storage apparatus which writes information on a portable storage medium in response to a request from at least one host unit is provided with a writing part for writing on the detachable storage medium, a user password and a master password which limit access to the portable storage medium, and an access control part which permits a modification of the user password by specifying the master password, permits access to a data region on the portable storage medium by specifying the user password which is provided in common with respect to a plurality of users, and prohibits at least one of write and read with respect to each of the plurality of users.
    • 响应于来自至少一个主机单元的请求在便携式存储介质上写入信息的存储装置设置有用于在可拆卸存储介质上写入的写入部分,用于限制对便携式存储器的访问的用户密码和主密码 介质和允许通过指定主密码来修改用户密码的访问控制部分允许通过指定相对于多个用户共同提供的用户密码来访问便携式存储介质上的数据区域, 并且禁止相对于所述多个用户中的每一个的写入和读取中的至少一个。
    • 14. 发明授权
    • Controller of storage device, storage device, and control method of storage device
    • 存储设备的控制器,存储设备和存储设备的控制方法
    • US08028142B2
    • 2011-09-27
    • US12333034
    • 2008-12-11
    • Seiji TodaTeruji Yamakawa
    • Seiji TodaTeruji Yamakawa
    • G06F12/00
    • G06F21/575G06F21/31G06F21/78
    • A controller of a storage device having a user area storing an operating system, the storage device developing the operating system stored in the user area on a host device in accordance with an access from the host device. The controller includes a user authentication routine storage controlling unit that stores a user authentication routine for executing user authentication before startup of the operating system, in a predetermined area inside the user area, and an access controlling unit that permits access to the predetermined area from the host device when the user authentication routine is used, while prohibiting access to the predetermined area from the host device when the user authentication routine is not used.
    • 一种存储设备的控制器,其具有存储操作系统的用户区域,所述存储设备根据来自所述主机设备的访问,在主机设备上开发存储在所述用户区域中的所述操作系统。 控制器包括:用户认证程序存储控制单元,用于在用户区域内的预定区域中存储用于在操作系统启动之前执行用户认证的用户认证程序;以及访问控制单元,其允许从 当使用用户认证例程时,当不使用用户认证例程时禁止从主机设备访问预定区域。
    • 15. 发明申请
    • CONTROLLER OF STORAGE DEVICE, STORAGE DEVICE, AND CONTROL METHOD OF STORAGE DEVICE
    • 存储设备的控制器,存储设备和存储设备的控制方法
    • US20090271584A1
    • 2009-10-29
    • US12333034
    • 2008-12-11
    • Seiji TodaTeruji Yamakawa
    • Seiji TodaTeruji Yamakawa
    • G06F12/14
    • G06F21/575G06F21/31G06F21/78
    • A controller of a storage device having a user area storing an operating system, the storage device developing the operating system stored in the user area on a host device in accordance with an access from the host device. The controller includes a user authentication routine storage controlling unit that stores a user authentication routine for executing user authentication before startup of the operating system, in a predetermined area inside the user area, and an access controlling unit that permits access to the predetermined area from the host device when the user authentication routine is used, while prohibiting access to the predetermined area from the host device when the user authentication routine is not used.
    • 一种存储设备的控制器,其具有存储操作系统的用户区域,所述存储设备根据来自所述主机设备的访问,在主机设备上开发存储在所述用户区域中的所述操作系统。 控制器包括:用户认证程序存储控制单元,用于在用户区域内的预定区域中存储用于在操作系统启动之前执行用户认证的用户认证程序;以及访问控制单元,其允许从 当使用用户认证例程时,当不使用用户认证例程时禁止从主机设备访问预定区域。
    • 16. 发明授权
    • Storage unit, storage medium and identification information recording method
    • 存储单元,存储介质和识别信息记录方法
    • US06345385B2
    • 2002-02-05
    • US09138816
    • 1998-08-21
    • Kiyomi ImamuraTeruji Yamakawa
    • Kiyomi ImamuraTeruji Yamakawa
    • G06F945
    • G06F21/73G06F21/80G11B20/00086G11B20/00746G11B2020/10916
    • A storage unit for recording on a portable recording medium identification information which is peculiar to the portable recording medium, includes a number generation part for generating a firmware management number based on a version number of a firmware of the storage unit and a number of times the firmware is installed in past in the storage unit and other storage units, an information generation part for generating the identification information based on at least a medium generation consecutive number which indicates a number of times the identification information is recorded on portable recording mediums and the firmware management number, and a recording part for recording the identification information on the portable recording medium.
    • 一种用于在便携式记录介质上记录识别信息的存储单元,该便携式记录介质特有的识别信息包括:用于根据存储单元的固件的版本号产生固件管理号码的数量产生部件, 固件过去安装在存储单元和其他存储单元中,信息产生部分至少基于指示识别信息记录在便携式记录介质上的次数的媒体生成连续数字和固件来生成识别信息 管理号码,以及用于将识别信息记录在便携式记录介质上的记录部件。
    • 17. 发明申请
    • DATA STORAGE DEVICE, DATA CONTROL DEVICE AND METHOD FOR ENCRYPTING DATA
    • 数据存储设备,数据控制设备和加密数据的方法
    • US20120137139A1
    • 2012-05-31
    • US13252076
    • 2011-10-03
    • Yoshiyuki KudohTeruji Yamakawa
    • Yoshiyuki KudohTeruji Yamakawa
    • G06F12/14
    • G06F21/602G06F2221/2107H04L9/10
    • According to one embodiment, a data storage device includes an encryption module, a write module, and a controller. The encryption module encrypts or decrypts data. The write module writes, on a storage medium, encrypted data of data received from a host, the encrypted data being encrypted by the encrypting module. The controller causes the encryption module to encrypt data received from a host and to transfer the encrypted data to the write module through a buffer memory, during normal encryption process, and to re-encrypt the data recorded on the storage medium, during re-encryption process. During the re-encryption process, the controller causes the encryption module to decrypt the encrypted data read from the storage medium, to store the decrypted data into the buffer memory, and to re-encrypt the decrypted data from the buffer memory by the encryption module and to transfer the re-encrypted data to the write module.
    • 根据一个实施例,数据存储设备包括加密模块,写入模块和控制器。 加密模块对数据进行加密或解密。 写入模块在存储介质上写入从主机接收的数据的加密数据,加密数据由加密模块加密。 控制器使得加密模块加密从主机接收的数据,并且在正常加密过程期间通过缓冲存储器将加密数据传送到写入模块,并且在重新加密期间重新加密记录在存储介质上的数据 处理。 在重新加密过程中,控制器使加密模块解密从存储介质读取的加密数据,将解密的数据存储到缓冲存储器中,并通过加密模块从缓冲存储器重新加密解密的数据 并将重新加密的数据传送到写入模块。
    • 18. 发明申请
    • STORAGE DEVICE, STORAGE SYSTEM, AND UNLOCK PROCESSING METHOD
    • 存储设备,存储系统和解锁处理方法
    • US20100106928A1
    • 2010-04-29
    • US12555209
    • 2009-09-08
    • Seiji TodaTeruji Yamakawa
    • Seiji TodaTeruji Yamakawa
    • G06F12/14G06F12/00
    • G06F12/1458
    • According to one embodiment, a storage device manages a user data area by dividing the area into a plurality of division data areas. The storage device includes a storage module, an access authority setting module, a lock processor, a command receiver, and an unlock processor. The storage module includes the division data areas. The access authority setting module sets access authority with respect to each division data area for each user. The lock processor disables access to the storage module from a host device that reads data from and writes data to the storage module. The command receiver receives from the host device an unlock command including a basic area storing basic unlock information and an expansion area storing additional unlock information. The unlock processor unlocks each division data area, to which access is restricted for each user, based on the basic unlock information and the additional unlock information.
    • 根据一个实施例,存储设备通过将该区域划分成多个分割数据区域来管理用户数据区域。 存储装置包括存储模块,访问权限设置模块,锁定处理器,命令接收器和解锁处理器。 存储模块包括分割数据区域。 访问权限设置模块针对每个用户设置相对于每个分区数据区域的访问权限。 锁定处理器禁止从存储模块读取数据并将数据写入存储模块的主机设备访问存储模块。 命令接收器从主机设备接收包括存储基本解锁信息的基本区域和存储附加解锁信息的扩展区域的解锁命令。 解锁处理器基于基本解锁信息和附加解锁信息来解锁对每个用户限制访问的每个分区数据区域。
    • 19. 发明授权
    • Access protection from unauthorized use of memory medium using identifier unique to data storage device
    • 访问保护,防止未经授权使用存储介质,使用数据存储设备唯一的标识符
    • US06453369B1
    • 2002-09-17
    • US09170537
    • 1998-10-13
    • Kiyomi ImamuraTeruji Yamakawa
    • Kiyomi ImamuraTeruji Yamakawa
    • G06F1214
    • G11B20/00702G06F21/80G11B19/02G11B19/12G11B20/00086G11B20/00195G11B20/00695G11B27/28
    • A data storage device reads data from and/or writes data to a memory medium. The data storage device includes a storage unit for storing a first identifier, an identifier acquisition unit for acquiring a second identifier recorded on a memory medium which is set to the data storage device, and a controller for comparing the first identifier with the second identifier, and then controlling to access to the memory medium for data reading and/or writing according to a relationship between the first identifier and the second identifier. For example, when the first identifier does not match the second identifier, the controller inhibits access to the memory medium for the reading of data. But, when the first and second identifiers match, the controller permits access to the memory medium for the reading and writing of data. Since the storage device having an identifier which differs from the identifier recorded on the memory medium inhibits access to the memory medium for the reading and writing of data, the secrecy of data recorded on the memory medium is ensured.
    • 数据存储装置从存储介质读取数据和/或写入数据。 数据存储装置包括存储单元,用于存储第一标识符,标识符获取单元,用于获取记录在设置到数据存储装置的存储介质上的第二标识符;以及控制器,用于将第一标识符与第二标识符进行比较, 然后根据第一标识符和第二标识符之间的关系控制访问存储介质以进行数据读取和/或写入。 例如,当第一标识符与第二标识符不匹配时,控制器禁止访问存储介质以读取数据。 但是,当第一和第二标识符匹配时,控制器允许访问存储介质以读取和写入数据。 由于具有与记录在存储介质上的标识符不同的标识符的存储装置禁止对存储介质的访问以读取和写入数据,因此确保了记录在存储介质上的数据的保密性。