会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • MEMORY STORAGE DEVICE AND MEMORY CONTROLLER AND VIRUS SCANNING METHOD THEREOF
    • 存储器件和存储器控制器以及病毒扫描方法
    • US20120240230A1
    • 2012-09-20
    • US13109011
    • 2011-05-17
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F21/00
    • G06F21/564
    • A memory storage device, a memory controller, and a virus scanning method are provided. In the method, a virus signature database recording a predetermined file segment and a corresponding virus signature is provided. A plurality of logical addresses is mapped to a part of a plurality of physical addresses in a rewritable non-volatile memory chip of the memory storage device, a host system accesses the logical addresses by using a file system including a file allocation table (FAT). At lease one binary code is received. The FAT is analyzed to identify a file segment containing the at least one binary code. If the file segment matches the predetermined file segment, the at least one binary code is not written into the memory storage device or transmitted back to the host system when the at least one binary code matches the virus signature corresponding to the predetermined file segment.
    • 提供存储器存储设备,存储器控制器和病毒扫描方法。 在该方法中,提供记录预定文件段和相应病毒签名的病毒签名数据库。 多个逻辑地址被映射到存储器存储装置的可重写非易失性存储器芯片中的多个物理地址的一部分,主机系统通过使用包括文件分配表(FAT)的文件系统访问逻辑地址, 。 至少收到一个二进制代码。 分析FAT以识别包含至少一个二进制代码的文件段。 如果文件段与预定文件段匹配,则当至少一个二进制代码与对应于预定文件段的病毒签名匹配时,至少一个二进制代码不被写入存储器存储设备中或者被发送回主机系统。
    • 22. 发明授权
    • Method and system for executing applicatons, storage medium controller and storage device
    • 执行应用程序,存储介质控制器和存储设备的方法和系统
    • US08090927B2
    • 2012-01-03
    • US12572488
    • 2009-10-02
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F12/00
    • G06F9/4411G06F9/4413
    • An application executing method for automatically executing an application stored in a storage unit of an external storage device in an operating system (OS) of a computer host is provided. The method includes dividing the storage unit into a first partition and a second partition; emulating the first partition as compact disc-read only memory (CR-ROM); storing a switch program in the first partition; and storing the application in the second partition. The method also includes providing only the first partition to be accessed by the OS and automatically executing the switch program by the OS to decouple and re-couple the external storage device to the computer host. Additionally, the method further includes providing only the second partition to be accessed by the OS and executing the application when the external storage device is re-coupled to the computer host.
    • 提供了一种用于自动执行存储在计算机主机的操作系统(OS)中的外部存储装置的存储单元中的应用的应用执行方法。 该方法包括将存储单元划分成第一分区和第二分区; 将第一分区模拟为光盘只读存储器(CR-ROM); 将开关程序存储在所述第一分区中; 并将应用程序存储在第二分区中。 该方法还包括仅提供OS要访问的第一分区,并由OS自动执行切换程序,以将外部存储设备解耦并重新耦合到计算机主机。 此外,该方法还包括仅当外部存储设备被重新耦合到计算机主机时,仅提供要由OS访问的第二分区和执行应用。
    • 23. 发明申请
    • CONDUCTIVE LINE STRUCTURE
    • 导电线结构
    • US20090001596A1
    • 2009-01-01
    • US12211079
    • 2008-09-15
    • Chin-Lung LinYun-Sheng HuangHung-Chin ThuangChien-Fu Lee
    • Chin-Lung LinYun-Sheng HuangHung-Chin ThuangChien-Fu Lee
    • H01L23/48
    • G03F1/36
    • A conductive line structure is defined with an OPC photomask and is suitably applied to a semiconductor device. The conductive line structure includes a first conductive line and a second conductive line. The first conductive line includes a first line body oriented in the X-direction of a plane coordinate system, a first end portion at one end of the first line body slanting toward the Y-direction of the plane coordinate system, and a second end portion at the other end of the first line body also slanting toward the Y-direction. The second conductive line arranged in an end-to-end manner with the first conductive line includes a second line body oriented in the X-direction, a third end portion at one end of the second line body slanting toward the Y-direction, and a fourth end portion at the other end of the second line body also slanting toward the Y-direction.
    • 导电线结构由OPC光掩模限定,适用于半导体器件。 导线结构包括第一导线和第二导线。 第一导线包括沿着平面坐标系的X方向定向的第一线体,第一线体的一端朝向平面坐标系的Y方向倾斜的第一端部,以及第二端部 在第一线体的另一端也向Y方向倾斜。 与第一导线以端对端的方式布置的第二导线包括沿X方向定向的第二线体,在第二线体的一端朝向Y方向倾斜的第三端部,以及 第二线体的另一端的第四端部也向Y方向倾斜。
    • 25. 发明授权
    • Data access method and system, storage medium controller and storage system
    • 数据访问方式和系统,存储介质控制器和存储系统
    • US08667242B2
    • 2014-03-04
    • US12786789
    • 2010-05-25
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F13/00
    • G06F12/1441
    • A data access method for writing data into a storage apparatus is provided, wherein the storage apparatus has a storage unit, the storage unit has a partition, the storage property of the partition is set as a write protect mode and the storage apparatus is coupled to a host system having an operation system. The data access method includes transmitting a command from the host system to the storage apparatus through a human interface device path and setting the storage property of the first partition as a writable mode in response the command. The data access method also includes storing data into the partition by using built-in commands of the operation system. Accordingly, the data access method can write data into a partition that has been at the write protect mode when a user logins the operation system with a limited user authority mode.
    • 提供了一种用于将数据写入存储装置的数据访问方法,其中存储装置具有存储单元,存储单元具有分区,分区的存储属性被设置为写保护模式,并且存储装置耦合到 具有操作系统的主机系统。 数据访问方法包括:通过人机接口设备路径从主机系统向存储设备发送命令,并响应该命令将第一分区的存储属性设置为可写入模式。 数据访问方法还包括通过使用操作系统的内置命令将数据存储到分区中。 因此,当用户以有限的用户权限模式登录操作系统时,数据访问方法可以将数据写入已经处于写保护模式的分区中。
    • 27. 发明授权
    • Memory configuring method, memory controller and memory storage apparatus
    • 内存配置方法,内存控制器和内存存储设备
    • US08595418B2
    • 2013-11-26
    • US13114023
    • 2011-05-23
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F12/00
    • G06F3/0607G06F3/0632G06F3/0644G06F3/0685
    • A memory configuring method for a memory storage apparatus is provided, wherein a rewritable non-volatile memory module of the memory storage apparatus has a plurality of physical blocks. The method includes recording pattern information corresponding to a plurality of various operation system platforms in an initial session table. The method also includes receiving a plurality of handshaking query commands from a host system, identifying a pattern corresponding to the handshaking query commands and recognizing a type of an operation system executed on the host system according the pattern corresponding to the handshaking query commands and the patter information stored in the initial session table. The method further includes configuring the rewritable non-volatile memory module according to the type of the operation system and announcing a configuration of the memory storage apparatus to the host system. Accordingly, the method can configure the rewritable non-volatile memory module according different operation systems.
    • 提供了一种用于存储器存储装置的存储器配置方法,其中存储器存储装置的可重写非易失性存储器模块具有多个物理块。 该方法包括在初始会话表中记录与多个各种操作系统平台对应的模式信息。 该方法还包括从主机系统接收多个握手查询命令,识别与握手查询命令相对应的模式,并根据与握手查询命令和模式对应的模式识别在主机系统上执行的操作系统的类型 信息存储在初始会话表中。 该方法还包括根据操作系统的类型配置可重写非易失性存储器模块,并向主机系统通知存储器存储装置的配置。 因此,该方法可以根据不同的操作系统配置可重写非易失性存储器模块。
    • 28. 发明授权
    • Memory configuring method, memory controller and memory storage apparatus
    • 内存配置方法,内存控制器和内存存储设备
    • US08595417B2
    • 2013-11-26
    • US13113101
    • 2011-05-23
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F12/00
    • G06F3/0607G06F3/0632G06F3/0664G06F3/0673
    • A memory configuring method for a memory storage apparatus is provided, wherein a rewritable non-volatile memory module of the memory storage apparatus has a plurality of physical blocks. The method includes receiving a plurality of query commands from a host system, identifying a pattern corresponding to the query commands and recognizing a type of an operating system executed on the host system. The method further includes configuring the rewritable non-volatile memory module according to the type of the operating system and announcing a configuration of the memory storage apparatus to the host system. Accordingly, the method can configure the non-volatile memory module according different operating systems, and thereby the memory storage apparatus can successfully receive commands and re-set according to user's demand.
    • 提供了一种用于存储器存储装置的存储器配置方法,其中存储器存储装置的可重写非易失性存储器模块具有多个物理块。 该方法包括从主机系统接收多个查询命令,识别与查询命令相对应的模式并识别在主机系统上执行的操作系统的类型。 该方法还包括根据操作系统的类型配置可重写非易失性存储器模块,并向主机系统通知存储器存储装置的配置。 因此,该方法可以根据不同的操作系统配置非易失性存储器模块,从而存储器存储设备可以根据用户的需求成功地接收命令并重新设置。
    • 29. 发明申请
    • MEMORY FORMATTING METHOD, MEMORY CONTROLLER, AND MEMORY STORAGE APPARATUS
    • 内存格式化方法,内存控制器和内存存储设备
    • US20130290609A1
    • 2013-10-31
    • US13545987
    • 2012-07-11
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F12/00
    • G06F12/0246G06F3/0638G06F17/30138G06F2212/7201Y02D10/13
    • A memory formatting method adapted to a memory storage apparatus is provided. The memory formatting method includes configuring a plurality of logical block addresses to be mapped to a portion of a plurality of physical blocks, generating a first file system data and a second file system data according to the size of the logical block addresses, and storing the first file system data into a first physical block, and the first physical block is mapped to a first logical block address among the logical block addresses. The memory formatting method also includes selecting a second physical block among the physical blocks, storing the second file system data into the second physical block, determining whether a format command is received, and when the format command is received, re-mapping the first logical block address to the second physical block.
    • 提供一种适用于存储器存储装置的存储器格式化方法。 存储器格式化方法包括配置要映射到多个物理块的一部分的多个逻辑块地址,根据逻辑块地址的大小生成第一文件系统数据和第二文件系统数据,并存储 将第一文件系统数据转换成第一物理块,并且将第一物理块映射到逻辑块地址中的第一逻辑块地址。 存储器格式化方法还包括在物理块中选择第二物理块,将第二文件系统数据存储到第二物理块中,确定是否接收到格式命令,并且当接收到格式命令时,重新映射第一逻辑 块地址到第二个物理块。
    • 30. 发明申请
    • DATA ACCESS METHOD AND SYSTEM, STORAGE MEDIUM CONTROLLER AND STORAGE SYSTEM
    • 数据访问方法和系统,存储中控制器和存储系统
    • US20110252209A1
    • 2011-10-13
    • US12786789
    • 2010-05-25
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F12/14G06F12/02
    • G06F12/1441
    • A data access method for writing data into a storage apparatus is provided, wherein the storage apparatus has a storage unit, the storage unit has a partition, the storage property of the partition is set as a write protect mode and the storage apparatus is coupled to a host system having an operation system. The data access method includes transmitting a command from the host system to the storage apparatus through a human interface device path and setting the storage property of the first partition as a writable mode in response the command. The data access method also includes storing data into the partition by using built-in commands of the operation system. Accordingly, the data access method can write data into a partition that has been at the write protect mode when a user logins the operation system with a limited user authority mode.
    • 提供了一种用于将数据写入存储装置的数据访问方法,其中存储装置具有存储单元,存储单元具有分区,分区的存储属性被设置为写保护模式,并且存储装置耦合到 具有操作系统的主机系统。 数据访问方法包括:通过人机接口设备路径从主机系统向存储设备发送命令,并响应该命令将第一分区的存储属性设置为可写入模式。 数据访问方法还包括通过使用操作系统的内置命令将数据存储到分区中。 因此,当用户以有限的用户权限模式登录操作系统时,数据访问方法可以将数据写入已经处于写保护模式的分区中。