会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • Method for controlling access to user-selectable content
    • 用于控制对用户可选内容的访问的方法
    • US20090288173A1
    • 2009-11-19
    • US12152507
    • 2008-05-14
    • Eitan Mardiks
    • Eitan Mardiks
    • H04L9/32
    • G06Q20/123G06Q30/06
    • A method of controlling access to user selectable content includes receiving, by a storage controller, an indication of an initial purchase transaction; and managing access to the pre-loaded content. The indication of the initial purchase transaction is associated with pre-loaded content in a storage that is controlled by the storage controller, the indication including user-selected identification of or criteria for delineating a particular portion of the pre-loaded content. The access management includes limiting the access to the particular portion of the pre-loaded content and making such limited access subject to and performed according to the indication of the initial purchase transaction.
    • 控制对用户可选内容的访问的方法包括:由存储控制器接收初始购买交易的指示; 并管理对预加载内容的访问。 初始购买交易的指示与由存储控制器控制的存储器中的预加载内容相关联,该指示包括用于描绘预加载内容的特定部分的用户选择的标识或标准。 访问管理包括限制对预加载内容的特定部分的访问,并且根据初始购买交易的指示进行受限制的访问并执行。
    • 8. 发明申请
    • SECURED STORAGE DEVICE
    • 安全存储设备
    • US20090164804A1
    • 2009-06-25
    • US11964023
    • 2007-12-25
    • EITAN MARDIKSYitzhak Pomerantz
    • EITAN MARDIKSYitzhak Pomerantz
    • G06F12/14H04L9/00
    • H04L9/14H04L9/321H04L2209/60
    • A method of preventing unauthorized access to digital content includes obtaining from a trusted entity a public key of a public-private key pair, encrypting content being received by a storage device using the public key, and storing the encrypted content on the storage device. The public-private key pair includes the public key and a corresponding private key. The content is encrypted on the storage device using the public key so as to be decipherable using a corresponding private key. Access to the corresponding private key is restricted to the trusted entity alone and encrypted content may be decipherable by the trusted entity, only after an indication of authorization for use of the corresponding private key is provided to the trusted entity. Also provided is a method of controlling access to encrypted content that is stored on a storage device operating as a secure storage device.
    • 防止对数字内容的未经授权的访问的方法包括从可信实体获得公钥 - 私钥对的公开密钥,使用公开密钥加密由存储设备接收的内容,以及将加密的内容存储在存储设备上。 公私密钥对包括公钥和相应的私钥。 使用公开密钥在存储设备上加密内容,以便使用相应的私钥进行解密。 只有在向可信实体提供对相应私钥的使用授权的指示之后,对相应私钥的访问才被单独地限于可信实体,并且加密的内容可被可信实体解密。 还提供了一种控制对作为安全存储设备操作的存储设备上存储的加密内容的访问的方法。
    • 9. 发明申请
    • METHODS AND DEVICES FOR EXPANDABLE STORAGE
    • 用于可扩展存储的方法和设备
    • US20090164746A1
    • 2009-06-25
    • US11963834
    • 2007-12-23
    • Eitan MardiksMicha Rave
    • Eitan MardiksMicha Rave
    • G06F12/02G06Q30/00
    • G06F12/023
    • Embodiments described herein disclose methods and devices for expanding the storage capacity in a storage device, including the steps of creating at least one partition in a storage memory of the storage device; designating a reserved-storage area and an enabled-storage area in at least one partition; storing a partition size in a FAT of the storage memory; and upon authorization, increasing the partition size to include sectors in the reserved-storage area, thereby expanding the storage capacity in a storage device. Preferably, the reserved-storage area is not accessible by a host system. Preferably, the partition size is determined from a partition range stored in a master boot record in the storage memory. Most preferably, the partition range is determined from an enabled capacity stored in a memory-management area in the storage memory, and wherein the memory-management area is not accessible by a host system.
    • 本文描述的实施例公开了用于扩展存储设备中的存储容量的方法和设备,包括以下步骤:在存储设备的存储存储器中创建至少一个分区; 在至少一个分区中指定保留存储区域和启用存储区域; 将分区大小存储在所述存储存储器的FAT中; 并且经授权,增加分区大小以包括预留存储区域中的扇区,从而扩大存储设备中的存储容量。 优选地,保留存储区域不能被主机系统访问。 优选地,从存储在存储存储器中的主引导记录中的分区范围确定分区大小。 最优选地,从存储在存储存储器中的存储器管理区域中的使能容量确定分区范围,并且其中存储器管理区域不能被主机系统访问。
    • 10. 发明申请
    • Modular computing system
    • 模块化计算系统
    • US20070168648A1
    • 2007-07-19
    • US11540563
    • 2006-10-02
    • Eitan MardiksMishael AgamiItzhak Pomerantz
    • Eitan MardiksMishael AgamiItzhak Pomerantz
    • G06F15/00G06F15/76
    • G06F1/1613B60R13/0243B60R13/0892B60R2013/0287G06F1/16G06F1/1632G06Q50/12
    • The present invention discloses systems and methods for a computing portal system including: a computing engine for performing computing operations; at least one memory component for storing program code of an operating system; a computing-engine connector for providing operational connectivity to the engine, wherein the connector is a contact pad; a solid package for housing the engine, at least one memory component, and the connector; at least two peripheral assemblies, each assembly for providing power and resources when operationally connected to the connector; and program code, residing on at least one memory component, for enabling functional operation of the engine as a main processing unit of each computing portal, wherein each computing portal includes the computing engine and one assembly, upon operational connection of the engine to one assembly.
    • 本发明公开了一种用于计算门户系统的系统和方法,包括:用于执行计算操作的计算引擎; 用于存储操作系统的程序代码的至少一个存储器组件; 用于提供与发动机的操作连接性的计算引擎连接器,其中所述连接器是接触垫; 用于容纳发动机的固体包装,至少一个存储器部件和连接器; 至少两个外围组件,每个组件用于在可操作地连接到连接器时提供动力和资源; 和程序代码,驻留在至少一个存储器组件上,用于使得作为每个计算门户的主处理单元的引擎的功能操作,其中每个计算门户包括计算引擎和一个组件,在将发动机连接到一个组件 。