会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Host Device and Method for Communicating a Password between First and Second Storage Devices Using a Double-Encryption Scheme
    • 使用双加密方案在第一和第二存储设备之间通信密码的主机设备和方法
    • US20110314296A1
    • 2011-12-22
    • US13073740
    • 2011-03-28
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • G06F21/00
    • G06F21/34G06F21/31
    • A first storage device provides a host device with access to a private memory area by communicating a password between the first storage device and a second storage device via the host device using a double-encryption scheme. In one embodiment, a host device receives a twice-encrypted password from a first storage device, sends the twice-encrypted password to a second storage device, receives a once-encrypted password from the second storage device, decrypts the once-encrypted password to obtain the password, and sends the password to the first storage device. In another embodiment, a first storage device sends a twice-encrypted password to a host device, receives the password from the host device after the twice-encrypted password is decrypted by a second storage device and the host device, and provides the host device with access to the private memory area only if the password matches one that is stored in the first storage device.
    • 第一存储设备通过使用双加密方案经由主机设备在第一存储设备和第二存储设备之间传送密码来向主机设备提供对专用存储器区域的访问。 在一个实施例中,主机设备从第一存储设备接收两次加密的密码,将二次加密的密码发送到第二存储设备,从第二存储设备接收一次加密的密码,将一次加密的密码解密为 获取密码,并将密码发送到第一个存储设备。 在另一个实施例中,第一存储设备向主机设备发送两次加密的密码,在由第二存储设备和主设备解密两次加密的密码之后从主机设备接收密码,并向主机设备提供 仅当密码与存储在第一存储设备中的密码匹配时,才能访问私有内存区域。
    • 2. 发明授权
    • Host device and method for communicating a password between first and second storage devices using a double-encryption scheme
    • 使用双加密方案在第一和第二存储设备之间传送密码的主机设备和方法
    • US08527775B2
    • 2013-09-03
    • US13073740
    • 2011-03-28
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • G06F21/00
    • G06F21/34G06F21/31
    • A first storage device provides a host device with access to a private memory area by communicating a password between the first storage device and a second storage device via the host device using a double-encryption scheme. In one embodiment, a host device receives a twice-encrypted password from a first storage device, sends the twice-encrypted password to a second storage device, receives a once-encrypted password from the second storage device, decrypts the once-encrypted password to obtain the password, and sends the password to the first storage device. In another embodiment, a first storage device sends a twice-encrypted password to a host device, receives the password from the host device after the twice-encrypted password is decrypted by a second storage device and the host device, and provides the host device with access to the private memory area only if the password matches one that is stored in the first storage device.
    • 第一存储设备通过使用双加密方案经由主机设备在第一存储设备和第二存储设备之间传送密码来向主机设备提供对专用存储器区域的访问。 在一个实施例中,主机设备从第一存储设备接收两次加密的密码,将二次加密的密码发送到第二存储设备,从第二存储设备接收一次加密的密码,将一次加密的密码解密为 获取密码,并将密码发送到第一个存储设备。 在另一个实施例中,第一存储设备向主机设备发送两次加密的密码,在由第二存储设备和主设备解密两次加密的密码之后从主机设备接收密码,并向主机设备提供 仅当密码与存储在第一存储设备中的密码匹配时,才能访问私有内存区域。
    • 3. 发明授权
    • Storage device and method for communicating a password between first and second storage devices using a double-encryption scheme
    • 用于使用双加密方案在第一和第二存储设备之间传送密码的存储设备和方法
    • US08694790B2
    • 2014-04-08
    • US13073729
    • 2011-03-28
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • G06F21/31G06F21/10
    • G06F21/34G06F21/31
    • A first storage device provides a host device with access to a private memory area by communicating a password between the first storage device and a second storage device via the host device using a double-encryption scheme. In one embodiment, a host device receives a twice-encrypted password from a first storage device, sends the twice-encrypted password to a second storage device, receives a once-encrypted password from the second storage device, decrypts the once-encrypted password to obtain the password, and sends the password to the first storage device. In another embodiment, a first storage device sends a twice-encrypted password to a host device, receives the password from the host device after the twice-encrypted password is decrypted by a second storage device and the host device, and provides the host device with access to the private memory area only if the password matches one that is stored in the first storage device.
    • 第一存储设备通过使用双加密方案经由主机设备在第一存储设备和第二存储设备之间传送密码来向主机设备提供对专用存储器区域的访问。 在一个实施例中,主机设备从第一存储设备接收两次加密的密码,将二次加密的密码发送到第二存储设备,从第二存储设备接收一次加密的密码,将一次加密的密码解密为 获取密码,并将密码发送到第一个存储设备。 在另一个实施例中,第一存储设备向主机设备发送两次加密的密码,在由第二存储设备和主设备解密两次加密的密码之后从主机设备接收密码,并向主机设备提供 仅当密码与存储在第一存储设备中的密码匹配时,才能访问私有内存区域。
    • 4. 发明申请
    • Storage Device and Method for Communicating a Password between First and Second Storage Devices Using a Double-Encryption Scheme
    • 使用双加密方案在第一和第二存储设备之间通信密码的存储设备和方法
    • US20110314295A1
    • 2011-12-22
    • US13073729
    • 2011-03-28
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • G06F12/14G06F7/04G06F21/00
    • G06F21/34G06F21/31
    • A first storage device provides a host device with access to a private memory area by communicating a password between the first storage device and a second storage device via the host device using a double-encryption scheme. In one embodiment, a host device receives a twice-encrypted password from a first storage device, sends the twice-encrypted password to a second storage device, receives a once-encrypted password from the second storage device, decrypts the once-encrypted password to obtain the password, and sends the password to the first storage device. In another embodiment, a first storage device sends a twice-encrypted password to a host device, receives the password from the host device after the twice-encrypted password is decrypted by a second storage device and the host device, and provides the host device with access to the private memory area only if the password matches one that is stored in the first storage device.
    • 第一存储设备通过使用双加密方案经由主机设备在第一存储设备和第二存储设备之间传送密码来向主机设备提供对专用存储器区域的访问。 在一个实施例中,主机设备从第一存储设备接收两次加密的密码,将二次加密的密码发送到第二存储设备,从第二存储设备接收一次加密的密码,将一次加密的密码解密为 获取密码,并将密码发送到第一个存储设备。 在另一个实施例中,第一存储设备向主机设备发送两次加密的密码,在由第二存储设备和主设备解密两次加密的密码之后从主机设备接收密码,并向主机设备提供 仅当密码与存储在第一存储设备中的密码匹配时,才能访问私有内存区域。