会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Memory storage device and memory controller and virus scanning method thereof
    • 内存存储设备及其内存控制器及其病毒扫描方法
    • US08561194B2
    • 2013-10-15
    • US13109011
    • 2011-05-17
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F21/00
    • G06F21/564
    • A memory storage device, a memory controller, and a virus scanning method are provided. In the method, a virus signature database recording a predetermined file segment and a corresponding virus signature is provided. A plurality of logical addresses is mapped to a part of a plurality of physical addresses in a rewritable non-volatile memory chip of the memory storage device, a host system accesses the logical addresses by using a file system including a file allocation table (FAT). At lease one binary code is received. The FAT is analyzed to identify a file segment containing the at least one binary code. If the file segment matches the predetermined file segment, the at least one binary code is not written into the memory storage device or transmitted back to the host system when the at least one binary code matches the virus signature corresponding to the predetermined file segment.
    • 提供存储器存储设备,存储器控制器和病毒扫描方法。 在该方法中,提供记录预定文件段和相应病毒签名的病毒签名数据库。 多个逻辑地址被映射到存储器存储装置的可重写非易失性存储器芯片中的多个物理地址的一部分,主机系统通过使用包括文件分配表(FAT)的文件系统访问逻辑地址, 。 至少收到一个二进制代码。 分析FAT以识别包含至少一个二进制代码的文件段。 如果文件段与预定文件段匹配,则当至少一个二进制代码与对应于预定文件段的病毒签名匹配时,至少一个二进制代码不被写入存储器存储设备中或者被发送回主机系统。
    • 4. 发明申请
    • METHOD AND SYSTEM FOR EXECUTING A FILE STORED IN A HIDDEN STORAGE AREA OF A STORAGE DEVICE
    • 存储设备隐藏存储区域中存储的文件的方法和系统
    • US20100325180A1
    • 2010-12-23
    • US12542167
    • 2009-08-17
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F12/00G06F17/30
    • G06F9/44557G06F9/44568
    • A file executing method for executing a computer executable code set stored in a hidden storage area of a storage device in an operating system of a computer host is provided. The method includes connecting the storage device to the computer host and providing a loader for managing the computer executable code set. The method also includes running the loader in a main memory of the computer host, requesting the operating system to allocate a first address segment in the main memory for running the loader, loading the computer executable code set from the hidden storage area into the first address segment by using the loader, transforming the computer executable code set into an executable content of the operation system by using the loader and storing the executable content into the first address segment; and establishing a derivative execution procedure by using the loader to execute the executable content.
    • 提供了一种用于执行存储在计算机主机的操作系统中的存储设备的隐藏存储区域中的计算机可执行代码集的文件执行方法。 该方法包括将存储设备连接到计算机主机并提供​​用于管理计算机可执行代码集的加载程序。 该方法还包括在计算机主机的主存储器中运行加载程序,请求操作系统在主存储器中分配用于运行加载程序的第一地址段,将计算机可执行代码集从隐藏存储区域加载到第一地址 通过使用加载器来将计算机可执行代码集转换成操作系统的可执行内容,并通过使用加载器将可执行内容存储到第一地址段中; 以及通过使用所述加载器来执行所述可执行内容来建立导数执行过程。
    • 6. 发明授权
    • File protecting method and system, and memory controller and memory storage apparatus thereof
    • 文件保护方法和系统,以及其存储器控制器和存储器存储装置
    • US08954692B2
    • 2015-02-10
    • US13551594
    • 2012-07-17
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F13/00
    • G06F21/79G06F3/062G06F3/064G06F3/0679G06F12/0246G06F2212/7201G06F2212/7202
    • A file protecting method and system and a memory controller and a memory storage apparatus using the same are provided. The file protecting method includes performing a file protection enabling procedure for a file to generate an entry value backup according to at least one entry value corresponding to at least one cluster storing the file, which is recorded in a file allocation document, store the entry value backup in a secure storage area and change the entry value corresponding to the cluster storing the file in the file allocation document, wherein the file cannot be read according to the changed entry value. Accordingly, the file stored in the memory storage apparatus the can be effectively protected from being accessed by an un-authorized person.
    • 提供文件保护方法和系统以及使用该文件保护方法和系统的存储器控​​制器和存储器存储装置。 文件保护方法包括执行文件的文件保护启用过程,以根据与存储文件的至少一个集群对应的至少一个条目值来生成条目值备份,记录在文件分配文档中,存储条目值备份 在安全存储区域中进行备份,并将与存储该文件的集群对应的条目值更改为文件分配文档,其中该文件不能根据改变的条目值被读取。 因此,可以有效地保护存储在存储器装置中的文件免于未经授权的人访问。
    • 7. 发明申请
    • MEMORY STORAGE APPARATUS, MEMORY CONTROLLER AND PASSWORD VERIFICATION METHOD
    • 内存存储设备,内存控制器和密码验证方法
    • US20130080787A1
    • 2013-03-28
    • US13330607
    • 2011-12-19
    • Chien-Fu LeeShu-Hua Wang
    • Chien-Fu LeeShu-Hua Wang
    • H04L9/32G06F12/14
    • H04L9/3226H04L9/3234
    • A memory storage apparatus including a connector, a rewritable non-volatile memory module and a memory controller is provided. The memory controller receives a password to be verified, transforms the password into a data stream by using a first unit, generates a cipher text to be verified according to a predetermined data stream and the transformed data stream by using a second unit, and determines whether the cipher text to be verified is the same to a predetermined cipher text stored in the rewritable non-volatile memory module. When the cipher text to be verified is the same to the predetermined cipher text, the memory controller identifies that the password to be verified is validated. Accordingly, the memory storage apparatus can effectively verify a password input by a user, thereby protecting data stored in the rewritable non-volatile memory module.
    • 提供一种包括连接器,可重写非易失性存储器模块和存储器控制器的存储器存储装置。 存储器控制器接收要验证的密码,通过使用第一单元将密码转换为数据流,通过使用第二单元根据预定数据流和变换数据流生成要验证的密文,并确定是否 要验证的密文与存储在可重写非易失性存储器模块中的预定密文相同。 当要验证的密文与预定的密文相同时,存储器控制器识别要验证的密码被验证。 因此,存储器存储装置可以有效地验证用户输入的密码,从而保护存储在可重写非易失性存储器模块中的数据。
    • 9. 发明申请
    • MEMORY CONFIGURING METHOD, MEMORY CONTROLLER AND MEMORY STORAGE APPARATUS
    • 存储器配置方法,存储器控制器和存储器存储器
    • US20120254512A1
    • 2012-10-04
    • US13113101
    • 2011-05-23
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F12/00
    • G06F3/0607G06F3/0632G06F3/0664G06F3/0673
    • A memory configuring method for a memory storage apparatus is provided, wherein a rewritable non-volatile memory module of the memory storage apparatus has a plurality of physical blocks. The method includes receiving a plurality of query commands from a host system, identifying a pattern corresponding to the query commands and recognizing a type of an operating system executed on the host system. The method further includes configuring the rewritable non-volatile memory module according to the type of the operating system and announcing a configuration of the memory storage apparatus to the host system. Accordingly, the method can configure the non-volatile memory module according different operating systems, and thereby the memory storage apparatus can successfully receive commands and re-set according to user's demand.
    • 提供了一种用于存储器存储装置的存储器配置方法,其中存储器存储装置的可重写非易失性存储器模块具有多个物理块。 该方法包括从主机系统接收多个查询命令,识别与查询命令相对应的模式并识别在主机系统上执行的操作系统的类型。 该方法还包括根据操作系统的类型配置可重写非易失性存储器模块,并向主机系统通知存储器存储装置的配置。 因此,该方法可以根据不同的操作系统配置非易失性存储器模块,从而存储器存储设备可以根据用户的需求成功地接收命令并重新设置。
    • 10. 发明申请
    • MEMORY STORAGE DEVICE AND MEMORY CONTROLLER AND VIRUS SCANNING METHOD THEREOF
    • 存储器件和存储器控制器以及病毒扫描方法
    • US20120240230A1
    • 2012-09-20
    • US13109011
    • 2011-05-17
    • Chien-Fu Lee
    • Chien-Fu Lee
    • G06F21/00
    • G06F21/564
    • A memory storage device, a memory controller, and a virus scanning method are provided. In the method, a virus signature database recording a predetermined file segment and a corresponding virus signature is provided. A plurality of logical addresses is mapped to a part of a plurality of physical addresses in a rewritable non-volatile memory chip of the memory storage device, a host system accesses the logical addresses by using a file system including a file allocation table (FAT). At lease one binary code is received. The FAT is analyzed to identify a file segment containing the at least one binary code. If the file segment matches the predetermined file segment, the at least one binary code is not written into the memory storage device or transmitted back to the host system when the at least one binary code matches the virus signature corresponding to the predetermined file segment.
    • 提供存储器存储设备,存储器控制器和病毒扫描方法。 在该方法中,提供记录预定文件段和相应病毒签名的病毒签名数据库。 多个逻辑地址被映射到存储器存储装置的可重写非易失性存储器芯片中的多个物理地址的一部分,主机系统通过使用包括文件分配表(FAT)的文件系统访问逻辑地址, 。 至少收到一个二进制代码。 分析FAT以识别包含至少一个二进制代码的文件段。 如果文件段与预定文件段匹配,则当至少一个二进制代码与对应于预定文件段的病毒签名匹配时,至少一个二进制代码不被写入存储器存储设备中或者被发送回主机系统。