会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MEMORY CARD
    • 存储卡
    • US20080301817A1
    • 2008-12-04
    • US12182123
    • 2008-07-29
    • Satoshi YoshidaKunihiro KatayamaAkira KanehireMasaharu Ukeda
    • Satoshi YoshidaKunihiro KatayamaAkira KanehireMasaharu Ukeda
    • G06F21/00
    • G06F21/78G06F21/31G06F2221/2143
    • In order to protect the user security data, provided is a memory card capable of preventing the data leakage to a third party not having the access authority by imposing the limitation on the number of password authentications and automatically erasing the data. In a system comprised of a multimedia card and a host machine electrically connected to the multimedia card and controlling the operations of the multimedia card, a retry counter for storing the number of password authentication failures is provided and the upper limit of the number of failures is registered in a register. When passwords are repeatedly entered once, twice, . . . and n times and the retry counter which counts the entries reaches the upper limit of the number of failures, the data is automatically erased so as not to leave the data in the flash memory.
    • 为了保护用户安全数据,提供了一种能够通过对密码认证数量进行限制并自动擦除数据来防止数据泄漏给不具有访问权限的第三方的存储卡。 在由多媒体卡和与多媒体卡电连接并控制多媒体卡的操作的主机构成的系统中,提供用于存储密码认证失败次数的重试计数器,故障次数的上限为 注册登记。 当密码重复输入一次,两次,。 。 。 并且n次,对条目进行计数的重试计数器达到故障次数的上限,数据被自动擦除,以便不将数据留在闪存中。
    • 2. 发明授权
    • Memory card
    • 存储卡
    • US07418602B2
    • 2008-08-26
    • US10868960
    • 2004-06-17
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • G06F21/00
    • G06F21/78G06F21/31G06F2221/2143
    • In order to protect the user security data, provided is a memory card capable of preventing the data leakage to a third party not having the access authority by imposing the limitation on the number of password authentications and automatically erasing the data. In a system comprised of a multimedia card and a host machine electrically connected to the multimedia card and controlling the operations of the multimedia card, a retry counter for storing the number of password authentication failures is provided and the upper limit of the number of failures is registered in a register. When passwords are repeatedly entered once, twice, . . . and n times and the retry counter which counts the entries reaches the upper limit of the number of failures, the data is automatically erased so as not to leave the data in the flash memory.
    • 为了保护用户安全数据,提供了一种能够通过对密码认证数量进行限制并自动擦除数据来防止数据泄漏给不具有访问权限的第三方的存储卡。 在由多媒体卡和与多媒体卡电连接并控制多媒体卡的操作的主机构成的系统中,提供用于存储密码认证失败次数的重试计数器,故障次数的上限为 注册登记。 当密码重复输入一次,两次,。 。 。 并且n次,对条目进行计数的重试计数器达到故障次数的上限,数据被自动擦除,以便不将数据留在闪存中。
    • 3. 发明授权
    • Memory card
    • 存储卡
    • US07996911B2
    • 2011-08-09
    • US12182123
    • 2008-07-29
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • G06F7/04
    • G06F21/78G06F21/31G06F2221/2143
    • In order to protect the user security data, provided is a memory card capable of preventing the data leakage to a third party not having the access authority by imposing the limitation on the number of password authentications and automatically erasing the data. In a system comprised of a multimedia card and a host machine electrically connected to the multimedia card and controlling the operations of the multimedia card, a retry counter for storing the number of password authentication failures is provided and the upper limit of the number of failures is registered in a register. When passwords are repeatedly entered once, twice, . . . and n times and the retry counter which counts the entries reaches the upper limit of the number of failures, the data is automatically erased so as not to leave the data in the flash memory.
    • 为了保护用户安全数据,提供了一种能够通过对密码认证数量进行限制并自动擦除数据来防止数据泄漏给不具有访问权限的第三方的存储卡。 在由多媒体卡和与多媒体卡电连接并控制多媒体卡的操作的主机构成的系统中,提供用于存储密码认证失败次数的重试计数器,故障次数的上限为 注册登记。 当密码重复输入一次,两次,。 。 。 并且n次,对条目进行计数的重试计数器达到故障次数的上限,数据被自动擦除,以便不将数据留在闪存中。
    • 4. 发明申请
    • Memory card
    • 存储卡
    • US20050005131A1
    • 2005-01-06
    • US10868960
    • 2004-06-17
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • G06F12/14G06F21/00G06K19/073H04K1/00
    • G06F21/78G06F21/31G06F2221/2143
    • In order to protect the user security data, provided is a memory card capable of preventing the data leakage to a third party not having the access authority by imposing the limitation on the number of password authentications and automatically erasing the data. In a system comprised of a multimedia card and a host machine electrically connected to the multimedia card and controlling the operations of the multimedia card, a retry counter for storing the number of password authentication failures is provided and the upper limit of the number of failures is registered in a register. When passwords are repeatedly entered once, twice, . . . and n times and the retry counter which counts the entries reaches the upper limit of the number of failures, the data is automatically erased so as not to leave the data in the flash memory.
    • 为了保护用户安全数据,提供了一种能够通过对密码认证数量进行限制并自动擦除数据来防止数据泄漏给不具有访问权限的第三方的存储卡。 在由多媒体卡和与多媒体卡电连接并控制多媒体卡的操作的主机构成的系统中,提供用于存储密码认证失败次数的重试计数器,故障次数的上限为 注册登记。 当密码重复输入一次,两次,。 。 。 并且n次,对条目进行计数的重试计数器达到故障次数的上限,数据被自动擦除,以便不将数据留在闪存中。
    • 6. 发明授权
    • Storage device
    • 储存设备
    • US07415729B2
    • 2008-08-19
    • US10463768
    • 2003-06-18
    • Masaharu UkedaMotoyasu TsunodaNagamasa MizushimaKunihiro Katayama
    • Masaharu UkedaMotoyasu TsunodaNagamasa MizushimaKunihiro Katayama
    • G06F7/04
    • G06F21/78G06F21/10G06F21/62
    • A storage device allows expanding user utilizable applications by storing information permitted to be read according to a certificate and information permitted to be read according to information determined by a user. An information distributor receives a certificate from the storage device and after verifying the certificate, transmits data of a license and access control conditions to the storage device. After receiving data of a certificate from an information browser, verifying the certificate and imposing a limit on access based upon one of access control conditions, the storage device transmits data of the license and the other to the information browser. The information browser permits utilization of the license under the limitation defined by the access control condition. The certificate includes either or both of a certificate approved by a certificate authority and a PIN (personal identifying number) determined by the user.
    • 存储装置允许通过根据由用户确定的信息根据证书和允许读取的信息来存储允许读取的信息来扩展用户可利用的应用。 信息分配器从存储装置接收证书,并且在验证证书之后,向存储装置发送许可证和访问控制条件的数据。 在从信息浏览器接收到证书的数据之后,根据访问控制条件之一验证证书和强制访问限制,存储设备将许可证的数据传送给信息浏览器。 信息浏览器允许在由访问控制条件定义的限制下使用许可证。 证书包括证书颁发机构批准的证书和用户确定的PIN(个人识别号码)中的一个或两个。