会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Universal serial bus (USB) flash drive having locking pins and locking grooves for locking swivel cap
    • 通用串行总线(USB)闪存驱动器,具有锁定销和用于锁定旋转盖的锁定槽
    • US08095971B2
    • 2012-01-10
    • US11929857
    • 2007-10-30
    • David NguyenNan NanI-Kang YuJim Chin-Nan NiMing-Shiang Shen
    • David NguyenNan NanI-Kang YuJim Chin-Nan NiMing-Shiang Shen
    • H04L9/00
    • G06F12/1416G06F21/32G06F21/78G06K19/07G06K19/07354G07C9/00087Y10T29/4984
    • In one embodiment of the present invention a Universal Serial Bus (USB) flash drive with locking swivel cap includes a USB device, a swivel cap having a top swivel cap face and a bottom swivel cap face. The swivel cap is connectably attached to the USB device, four locking pins, two of which disposed on the top swivel cap face and two of which disposed on the bottom swivel cap face, two top locking grooves disposed on a top surface of the USB device, and two bottom locking grooves disposed on a bottom surface of the USB device, wherein the locking pins disposed on top swivel cap face coupled with the two top locking grooves and the locking pins disposed on the bottom swivel cap face couple with the two bottom locking grooves allowing the swivel cap to lock in fully open (180 degrees) and fully closed (0 degree). A USB connector is connected to the USB device to couple the USB flash drive to a host device. A fingerprint sensor area is disposed on the top side of the USB device, the fingerprint sensor scans fingerprints of a user of the portable flash drive with swivel cap and optional fingerprint verification capability, and allowing access to data stored on the portable flash drive with swivel cap and optional fingerprint verification capability.
    • 在本发明的一个实施例中,具有锁定旋转盖的通用串行总线(USB)闪存驱动器包括USB设备,具有顶部旋转盖面和底部旋转盖面的旋转盖。 旋转盖可连接到USB设备,四个锁定销,其中两个设置在顶部旋转盖面上,其中两个设置在底部旋转盖面上,两个顶部锁定槽设置在USB设备的顶面上 以及设置在USB装置的底表面上的两个底部锁定槽,其中设置在顶部旋转盖面上的锁定销与两个顶部锁定槽结合,并且设置在底部旋转盖面上的锁定销与两个底部锁定 允许旋转盖锁定完全打开(180度)和完全关闭(0度)的槽。 USB连接器连接到USB设备,以将USB闪存驱动器耦合到主机设备。 指纹传感器区域设置在USB设备的顶侧,指纹传感器利用旋转盖扫描便携式闪存驱动器的用户的指纹和可选的指纹验证能力,并且允许使用旋转接头访问存储在便携式闪存驱动器上的数据 帽和可选指纹验证功能。
    • 5. 发明申请
    • Universal Serial Bus (USB) Flash Drive Having Locking Pins and Locking Grooves for Locking Swivel Cap
    • 通用串行总线(USB)闪存驱动器,具有锁定销和用于锁定旋转盖的锁定槽
    • US20080276099A1
    • 2008-11-06
    • US11929857
    • 2007-10-30
    • David NguyenNan NanI-Kang YuJim Chin-Nan NiMing-Shiang Shen
    • David NguyenNan NanI-Kang YuJim Chin-Nan NiMing-Shiang Shen
    • H04L9/32B23P11/00G06F1/16
    • G06F12/1416G06F21/32G06F21/78G06K19/07G06K19/07354G07C9/00087Y10T29/4984
    • In one embodiment of the present invention a Universal Serial Bus (USB) flash drive with locking swivel cap includes a USB device, a swivel cap having a top swivel cap face and a bottom swivel cap face. The swivel cap is connectably attached to the USB device, four locking pins, two of which disposed on the top swivel cap face and two of which disposed on the bottom swivel cap face, two top locking grooves disposed on a top surface of the USB device, and two bottom locking grooves disposed on a bottom surface of the USB device, wherein the locking pins disposed on top swivel cap face coupled with the two top locking grooves and the locking pins disposed on the bottom swivel cap face couple with the two bottom locking grooves allowing the swivel cap to lock in fully open (180 degrees) and fully closed (0 degree). A USB connector is connected to the USB device to couple the USB flash drive to a host device. A fingerprint sensor area is disposed on the top side of the USB device, the fingerprint sensor scans fingerprints of a user of the portable flash drive with swivel cap and optional fingerprint verification capability, and allowing access to data stored on the portable flash drive with swivel cap and optional fingerprint verification capability.
    • 在本发明的一个实施例中,具有锁定旋转盖的通用串行总线(USB)闪存驱动器包括USB设备,具有顶部旋转盖面和底部旋转盖面的旋转盖。 旋转盖可连接到USB设备,四个锁定销,其中两个设置在顶部旋转盖面上,其中两个设置在底部旋转盖面上,两个顶部锁定槽设置在USB设备的顶面上 以及设置在USB装置的底表面上的两个底部锁定槽,其中设置在顶部旋转盖面上的锁定销与两个顶部锁定槽结合,并且设置在底部旋转盖面上的锁定销与两个底部锁定 允许旋转盖锁定完全打开(180度)和完全关闭(0度)的槽。 USB连接器连接到USB设备,以将USB闪存驱动器耦合到主机设备。 指纹传感器区域设置在USB设备的顶侧,指纹传感器利用旋转盖扫描便携式闪存驱动器的用户的指纹和可选的指纹验证能力,并且允许使用旋转接头访问存储在便携式闪存驱动器上的数据 帽和可选指纹验证功能。
    • 8. 发明授权
    • High performance flash memory devices (FMD)
    • 高性能闪存设备(FMD)
    • US07827348B2
    • 2010-11-02
    • US12017249
    • 2008-01-21
    • Charles C. LeeI-Kang YuDavid Q. ChowAbraham Chih-Kang MaMing-Shiang Shen
    • Charles C. LeeI-Kang YuDavid Q. ChowAbraham Chih-Kang MaMing-Shiang Shen
    • G06F12/00
    • G06F11/1068G11C5/04
    • High performance flash memory devices (FMD) are described. According to one exemplary embodiment of the invention, a high performance FMD includes an I/O interface, a FMD controller, and at least one non-volatile memory module along with corresponding at least one channel controller. The I/O interface is configured to connect the high performance FMD to a host computing device The FMD contoller is configured to control data transfer (e.g., data reading, data writing/programming, and data erasing) operations between the host computing device and the non-volatile memory module. The at least one non-volatile memory module, comprising one or more non-volatile memory chips, is configured as a secondary storage for the host computing device. The at least one channel controller is configured to ensure proper and efficient data transfer between a set of data buffers located in the FMD controller and the at least one non-volatile memory module.
    • 描述了高性能闪存设备(FMD)。 根据本发明的一个示例性实施例,高性能FMD包括I / O接口,FMD控制器以及至少一个非易失性存储器模块以及对应的至少一个通道控制器。 I / O接口被配置为将高性能FMD连接到主机计算设备FMD控制器被配置为控制主计算设备和主计算设备之间的数据传输(例如,数据读取,数据写入/编程和数据擦除)操作 非易失性内存模块。 包括一个或多个非易失性存储器芯片的至少一个非易失性存储器模块被配置为主计算设备的辅助存储器。 至少一个通道控制器被配置为确保位于FMD控制器和至少一个非易失性存储器模块中的一组数据缓冲器之间的适当和有效的数据传输。
    • 9. 发明申请
    • Methods and systems of booting of an intelligent non-volatile memory microcontroller from various sources
    • 从各种来源启动智能非易失性存储器微控制器的方法和系统
    • US20080256352A1
    • 2008-10-16
    • US12119477
    • 2008-05-12
    • David Q. ChowI-Kang YuAbraham Chih-Kang MaMing-Shiang Shen
    • David Q. ChowI-Kang YuAbraham Chih-Kang MaMing-Shiang Shen
    • G06F9/00
    • G11C11/5621G06F9/4406G11C16/0408G11C16/349
    • Methods and systems of booting an intelligent non-volatile memory (NVM) microcontroller from various sources are described. According to one aspect of the present invention, a NVM microcontroller comprises multiple memory interfaces. Each of the memory interfaces may connect to one of the various sources for booting. The sources may include random access memory (RAM), read-only memory (ROM), Electrically Erasable Programmable ROM (EEPROM) (e.g., NOR flash memory, NAND flash memory). RAM may include static RAM (SRAM), dynamic RAM (DRAM), and synchronous dynamic RAM (SDRAM). Other sources include Secure Digital (SD) card and intelligent non-volatile memory devices. The NAND flash memory may include single-level cell (SLC) flash or multi-level cell (MLC) flash. SLC flash uses a single level per cell or two states per cell, while MLC flash stores four, eight or more states per cell.
    • 描述了从各种来源引导智能非易失性存储器(NVM)微控制器的方法和系统。 根据本发明的一个方面,NVM微控制器包括多个存储器接口。 每个存储器接口可以连接到各种源之一用于引导。 源可以包括随机存取存储器(RAM),只读存储器(ROM),电可擦除可编程ROM(EEPROM)(例如,NOR闪存,NAND闪存)。 RAM可以包括静态RAM(SRAM),动态RAM(DRAM)和同步动态RAM(SDRAM)。 其他来源包括安全数字(SD)卡和智能非易失性存储设备。 NAND闪存可以包括单级单元(SLC)闪存或多级单元(MLC)闪存。 SLC闪存每个单元格使用单个级别或每个单元格两个状态,而MLC闪存存储每个单元格的四个,八个或更多个状态。
    • 10. 发明申请
    • Non-Volatile Memory Based Computer Systems and Methods Thereof
    • 基于非易失性存储器的计算机系统及其方法
    • US20080195798A1
    • 2008-08-14
    • US11932941
    • 2007-10-31
    • Charles C. LeeDavid Q. ChowAbraham Chih-Kang MaI-Kang YuMing-Shiang Shen
    • Charles C. LeeDavid Q. ChowAbraham Chih-Kang MaI-Kang YuMing-Shiang Shen
    • G06F12/02G06F12/00G06F12/08
    • G06F12/1416G06F3/0664G06F3/0688G06K19/07G06K19/07354G07C9/00087
    • Non-volatile memory based computer systems and methods are described. According to one aspect of the invention, at least one non-volatile memory module is coupled to a computer system as main storage. The non-volatile memory module is controlled by a northbridge controller configured to control the non-volatile memory as main memory. The page size of the at least one non-volatile memory module is configured to be the size of one of the cache lines associated with a microprocessor of the computer system. According to another aspect, at least one non-volatile memory module is coupled to a computer system as data read/write buffer of one or more hard disk drives. The non-volatile memory module is controlled by a southbridge controller configured to control the non-volatile memory as an input/out device. The page size of the at least one non-volatile memory module is configured in proportion to characteristics of the hard disk drives.
    • 描述了基于非易失性存储器的计算机系统和方法。 根据本发明的一个方面,至少一个非易失性存储器模块耦合到作为主存储器的计算机系统。 非易失性存储器模块由配置成将非易失性存储器控制为主存储器的北桥控制器来控制。 至少一个非易失性存储器模块的页面大小被配置为与计算机系统的微处理器相关联的高速缓存行之一的大小。 根据另一方面,至少一个非易失性存储器模块作为一个或多个硬盘驱动器的数据读/写缓冲器耦合到计算机系统。 非易失性存储器模块由配置成将非易失性存储器控制为输入/输出设备的南桥控制器来控制。 至少一个非易失性存储器模块的页面大小被配置成与硬盘驱动器的特性成比例。