会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • REDUCED HOST DATA COMMAND PROCESSING
    • 减少主机数据命令处理
    • WO2015067983A1
    • 2015-05-14
    • PCT/IB2013/002493
    • 2013-11-08
    • SANDISK IL LTD.
    • BENISTY, ShaySHARIFIE, TalDESAI, GirishKARNI, Oded
    • G06F13/28
    • G06F13/28
    • Methods and systems are provided that execute reduced host data commands. A reduced host data command may be a write command that includes or is received with an indication of host data instead of the host data. The reduced host data command may be executed with a Direct Memory Access (DMA) circuit independently of a processor that executes administrative commands. In the execution of the reduced host data command, host data may be generated, metadata may be generated, and the generated host data and/or metadata may be copied into backend memory with the DMA circuit independently of the processor.
    • 提供了执行减少的主机数据命令的方法和系统。 减少的主机数据命令可以是包括主机数据而不是主机数据的主机数据的指示的或者被接收的写入命令。 减少的主机数据命令可以与独立于执行管理命令的处理器的直接存储器访问(DMA)电路一起执行。 在减少的主机数据命令的执行中,可以生成主机数据,可以生成元数据,并且所生成的主机数据和/或元数据可以独立于处理器与DMA电路复制到后端存储器中。
    • 2. 发明申请
    • METHOD OF DATA STORAGE IN NON-VOLATILE MEMORY
    • 数据存储在非易失性存储器中的方法
    • WO2012117263A1
    • 2012-09-07
    • PCT/IB2011/000435
    • 2011-03-02
    • SANDISK IL LTD.SHARON, EranALROD, Idan
    • SHARON, EranALROD, Idan
    • G06F11/10
    • G06F11/1048
    • A method of storing a set of metadata bits associated with each of multiple data words includes combining the set of metadata bits with each of the multiple data words to generate multiple extended data words. The method includes encoding each of the multiple extended data words to generate multiple codewords and puncturing each of the multiple codewords to generate multiple punctured codewords, where in each of the punctured codewords the set of metadata bits is removed. The method includes storing the multiple punctured codewords, transforming the set of metadata bits to generate a set of transformed metadata bits, and storing the set of transformed metadata bits.
    • 存储与多个数据字中的每一个相关联的一组元数据位的方法包括将该组元数据位与多个数据字中的每一个组合以生成多个扩展数据字。 该方法包括对多个扩展数据字中的每一个进行编码以产生多个码字并对多个码字中的每一个进行删截以产生多个穿孔码字,其中每个穿孔码字中的元数据比特集合被去除。 该方法包括存储多个穿孔码字,变换元数据比特集合以生成一组经变换的元数据比特,以及存储经转换的元数据比特组。
    • 9. 发明申请
    • MULTI-PROTOCOL STORAGE DEVICE BRIDGE
    • 多协议存储设备桥
    • WO2011036526A1
    • 2011-03-31
    • PCT/IB2010/002191
    • 2010-09-02
    • SANDISK IL LTD.PINTO, YosiDUZLY, YacovFRIDMAN, AmirHAKOUN, Eyal
    • PINTO, YosiDUZLY, YacovFRIDMAN, AmirHAKOUN, Eyal
    • G06F13/38G06F13/40G06F3/06G06K19/00
    • G06F13/4022G06F3/0607G06F3/0635G06F3/0661G06F3/0688G06F13/387G06F2213/3852
    • A bridge includes a host interface via which data/commands are received from and transferred to a host, and a storage device interface via which data/commands are received from and transferred to a storage device. The bridge also includes one SDPC, a controller and a switching system that is configurable by the controller to connect the protocol converter to the host interface and the storage device interface if the storage device protocol used by the host device differs from the storage device protocol used by the storage device, and to connect the host device interface to the storage device interface, not via the bi¬ directional protocol converter, if the two storage device protocols are the same. The bridge may include two SDPCs, each for converting a different protocol to the host protocol and vice versa, with the switching system being configurable to switch between the two SDPCs. The bridge may omit the SDPC altogether, with the switching system being configurable to switch between connecting (1) the host device interface to the storage device interface, and (2) bypassing the storage device interface.
    • 桥接器包括从主机接收数据/命令并将其传送到主机的主机接口以及从存储设备接收数据/命令并将其传送到存储设备的存储设备接口。 如果主机设备使用的存储设备协议与使用的存储设备协议不同,该桥接器还包括一个SDPC,一个控制器和一个可由控制器配置以将协议转换器连接到主机接口和存储设备接口的交换系统 如果两个存储设备协议相同,则不通过双向协议转换器将主机设备接口连接到存储设备接口。 桥可以包括两个SDPC,每个SDPC用于将不同的协议转换为主机协议,反之亦然,交换系统可配置为在两个SDPC之间切换。 桥接器可以完全省略SDPC,交换系统可配置为在主机设备接口与存储设备接口连接(1)之间进行切换,(2)绕过存储设备接口。
    • 10. 发明申请
    • HOLDERS FOR PORTABLE MEMORY CARDS AND METHOD FOR MANUFACTURING SAME
    • 便携式记忆卡的持有人及其制造方法
    • WO2011030176A1
    • 2011-03-17
    • PCT/IB2009/006853
    • 2009-09-16
    • SANDISK IL LTD.NAVON, ArielPOMERANTZ,ItzhakYAIRI, Rahav
    • NAVON, ArielPOMERANTZ,ItzhakYAIRI, Rahav
    • A45C11/00
    • A45C11/18A45C2011/188
    • Holders for portable memory cards and methods for manufacturing such holders are provided. A holder for a portable memory card described herein is configured to attach to a host device such that a portable memory card can travel with a host even when the portable memory card is not being used with the host. A holder for a portable memory card described herein may have a low profile design compatible with host electronic devices of increasingly small form factor, such as mobile phones and portable media players. A holder for a portable memory card may also include a lock for locking a portable memory card in a compartment formed by the memory card holder to prevent accidental removal of the portable memory card from the compartment.
    • 提供了用于便携式存储卡的支架和用于制造这种支架的方法。 用于本文描述的便携式存储卡的保持器被配置为附接到主机设备,使得便携式存储卡可以与主机一起行进,即使当便携式存储卡不与主机一起使用时。 本文描述的便携式存储卡的保持器可以具有与诸如移动电话和便携式媒体播放器之类的越来越小的外形尺寸的主机电子设备兼容的低轮廓设计。 用于便携式存储卡的保持器还可以包括用于将便携式存储卡锁定在由存储卡保持器形成的隔室中的锁,以防止便携式存储卡从隔间意外地移除。