会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND SYSTEM FOR MANAGING KEYS AND/OR RIGHTS OBJECTS
    • 管理对象和/或权利对象的方法和系统
    • WO2007094874A3
    • 2007-12-06
    • PCT/US2006060928
    • 2006-11-15
    • SANDISK CORPRASIZADE OKTAYQAWAMI BAHMANJOGAND-COULOMB FABRICECHANG ROBERT CSABET-SHARGHI FARSHID
    • RASIZADE OKTAYQAWAMI BAHMANJOGAND-COULOMB FABRICECHANG ROBERT CSABET-SHARGHI FARSHID
    • G06F21/10G06F21/78
    • G06F21/78G06F21/10
    • One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/ encryption keys for protecting content files.
    • 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,该状态位标识其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。
    • 4. 发明申请
    • PORTABLE MASS STORAGE WITH VIRTUAL MACHINE ACTIVATION
    • 便携式的大容量存储与虚拟机激活
    • WO2008021682A3
    • 2008-07-24
    • PCT/US2007074399
    • 2007-07-26
    • SANDISK CORPJOGAND-COULOMB FABRICEQAWAMI BAHMANSABET-SHARGI FARSHIDGONZALEZ CARLOS J
    • JOGAND-COULOMB FABRICEQAWAMI BAHMANSABET-SHARGI FARSHIDGONZALEZ CARLOS J
    • G06F9/445G06F21/10G06F21/79
    • G06F21/10G06F21/79
    • A portable mass storage device is used to store large files such as digital pictures, movies and music. The mass storage device has firmware with security mechanisms that limit access to read write operations to ensure reliable operation of the device to prevent unwanted copying or storing of secure content such a copyrighted material. Although the security mechanisms generally limit access, the firmware is operable to work with a virtual machine and allows the virtual machine to access the secure content and work in conjunction with the firmware to read and write data to the mass storage memory, if the virtual machine is present. The virtual machine is either loaded but not activated at the time of manufacture, or is downloaded and activated post manufacture. Any royalty for the virtual machine is paid for only if and when the virtual machine is both present and activated in the device.
    • 便携式海量存储设备用于存储大型文件,如数码照片,电影和音乐。 大容量存储设备具有带有安全机制的固件,所述安全机制限制对读写操作的访问以确保设备的可靠操作以防止不需要的复制或存储诸如版权材料的安全内容。 尽管安全机制通常限制访问,但是固件可操作用于与虚拟机一起工作并且允许虚拟机访问安全内容并且与固件一起工作以读取数据并将数据写入大容量存储器,如果虚拟机 存在。 虚拟机在制造时或者被加载但未被激活,或者在制造后被下载和激活。 虚拟机的任何使用费仅在虚拟机既存在且在设备中激活时才支付。
    • 5. 发明申请
    • SYSTEM FOR CREATING CONTROL STRUCTURE FOR VERSATILE CONTENT CONTROL
    • 用于创建控制结构的多功能内容控制系统
    • WO2006069312A3
    • 2006-11-09
    • PCT/US2005046795
    • 2005-12-21
    • SANDISK CORPJOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RON
    • JOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RON
    • G06F21/10G06F21/62
    • G06F12/1491G06F21/10G06F21/6218G06F2221/2103G06F2221/2113G06F2221/2117G06F2221/2141G06F2221/2145
    • The mobile storage device may be provided with a system agent that is able to create at least one hierarchical tree comprising nodes at different levels for controlling access to data stored in the memory by corresponding entities. Each node of the tree specifies permission or permissions of a corresponding entity or entities for accessing memory data. The permission or permissions at the node of each of the trees has a predetermined relationship to permission or permissions at nodes at a higher or lower or the same level in the same tree. Thus, the mobile storage devices may be issued without any trees already created so that the purchaser of the devices has a free hand in creating hierarchical trees adapted to the applications the purchaser has in mind. Alternatively, the mobile storage devices may also be issued with the trees already created so that a purchaser does not have to go through the trouble of creating the trees. In both situations, preferably certain functionalities of the trees can become fixed after the devices are made so that they cannot be further changed or altered. This provides greater control over access to the content in the device by the content owner. Thus, in one embodiment, the system agent can preferably be disabled so that no additional trees can be created.
    • 移动存储设备可以配备有系统代理,其能够创建包括不同级别的节点的至少一个分层树,用于控制对相应实体存储在存储器中的数据的访问。 树的每个节点指定用于访问存储器数据的相应实体或实体的许可或许可。 每个树的节点处的许可或许可与同一树中较高或较低或相同级别的节点处的许可或许可具有预定的关系。 因此,移动存储设备可以在没有任何已经创建的树的情况下被发行,使得设备的购买者可以自由地创建适合于购买者想到的应用的分层树。 或者,也可以向移动存储设备发放已经创建的树木,以便购买者不必经历创建树木的麻烦。 在这两种情况下,优选地,树的某些功能可以在设备制造之后固定,使得它们不能被进一步改变或改变。 这可以更好地控制内容所有者访问设备中的内容。 因此,在一个实施例中,系统代理可以优选地被禁用,使得不能创建额外的树。
    • 6. 发明申请
    • METHODS AND APPARATUSES FOR BINDING CONTENT TO A SEPERATE MEMORY DEVICE
    • 用于绑定内存到存储器件的方法和装置
    • WO2008060467A3
    • 2009-01-08
    • PCT/US2007023648
    • 2007-11-09
    • SANDISK CORPSHARGHI FARSHID SABETJOGAND-COULOMB FABRICEQAWAMI BAHMAN
    • SHARGHI FARSHID SABETJOGAND-COULOMB FABRICEQAWAMI BAHMAN
    • G06F21/34G06F21/62
    • G06F21/62G06F21/34G06F2221/2153
    • A method for accessing content is provided. In the method, information from a first memory device is retrieved. A parameter is generated based on the information and an account on a second memory device is accessed based on the parameter. The second memory device is configured to store the content and the account is associated with the content. The first and second memory devices are configured to be removably coupled to a computing device. A memory device is also provided comprising a memory and a memory controller. The memory controller is configured to encrypt information stored in the memory to define a parameter and access an account on a second memory device based on the parameter to gain access to content. The content is stored in the second memory device and the memory device and the second memory device are configured to be removably coupled to a computing device.
    • 提供了一种访问内容的方法。 在该方法中,检索来自第一存储设备的信息。 基于该信息生成参数,并且基于该参数访问第二存储设备上的帐户。 第二存储器设备被配置为存储内容,并且该帐户与该内容相关联。 第一和第二存储器设备被配置为可移除地耦合到计算设备。 还提供了包括存储器和存储器控制器的存储器件。 存储器控制器被配置为加密存储在存储器中的信息以定义参数并且基于该参数访问第二存储器设备上的帐户以获得对内容的访问。 内容被存储在第二存储器设备中,并且存储器设备和第二存储器设备被配置为可移除地耦合到计算设备。
    • 7. 发明申请
    • MEMORY SYSTEM WITH VERSATILE CONTENT CONTROL
    • 具有多种内容控制的记忆系统
    • WO2006069194A3
    • 2006-11-23
    • PCT/US2005046478
    • 2005-12-21
    • SANDISK CORPDISCRETIX TECHNOLOGIES LTDJOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RONHAGAI BAR-EL
    • JOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RONHAGAI BAR-EL
    • G06F21/31G06F21/62G06F21/79
    • G06F21/79G06F21/31G06F21/6218G06F2221/2103
    • The owner of proprietor interest is in a better position to control access to the encrypted content in the medium if the encryption-decryption key is stored in the medium itself and substantially inaccessible to external devices. Only those host devices with the proper credentials are able to access the key. An access policy may be stored which grants different permissions (e.g. to different authorized entities) for accessing data stored in the medium. A system incorporating a combination of the two above features is particularly advantageous. On the one hand, the content owner or proprietor has the ability to control access to the content by using keys that are substantially inaccessible to external devices and at the same time has the ability to grant different permissions for accessing content in the medium. Thus, even where external devices gain access, their access may still be subject to the different permissions set by the content owner or proprietor recorded in the storage medium. When implemented in a flash memory, the above features result in a particularly useful medium for content protection. Many storage devices are not aware of file systems while many computer host devices read and write data in the form of files. The host device provides a key reference or ID, while the memory system generates a key value in response which is associated with the key ID, which is used as the handle through which the memory retains complete and exclusive control over the generation and use of the key value for cryptographic processes, while the host retains control of files.
    • 如果加密解密密钥存储在介质本身并且对外部设备基本不可访问,则所有者利益的所有者处于更好的位置以控制对介质中的加密内容的访问。 只有那些具有正确凭据的主机才能访问密钥。 可以存储访问策略,其授予不同的权限(例如,到不同的授权实体)以访问存储在介质中的数据。 结合上述两个特征的组合的系统是特别有利的。 一方面,内容所有者或所有者具有通过使用外部设备实质上不可访问的密钥来控制对内容的访问的能力,并且同时具有授予访问媒体中的内容的不同权限的能力。 因此,即使在外部设备获得访问的情况下,他们的访问仍然可能受到记录在存储介质中的内容所有者或所有者设置的不同权限。 当在闪存中实现时,上述特征导致用于内容保护的特别有用的介质。 许多存储设备不知道文件系统,而许多计算机主机设备以文件的形式读取和写入数据。 主机设备提供密钥引用或ID,而存储器系统生成响应中的密钥值,该密钥值与密钥ID相关联,该密钥ID用作存储器保留完整的句柄,并且专用于控制生成和使用 密码过程的关键值,而主机保留对文件的控制。
    • 8. 发明申请
    • CONTROL STRUCTURE FOR VERSATILE CONTENT CONTROL AND METHOD USING STRUCTURE
    • 控制结构用于多种含量控制和结构方法
    • WO2006069311A3
    • 2006-11-16
    • PCT/US2005046793
    • 2005-12-21
    • SANDISK CORPJOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RON
    • JOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RON
    • G06F21/10G06F21/62G06F21/80
    • G06F21/6218G06F21/10G06F21/805G06F2221/2141G06F2221/2145
    • A tree structure stored in the storage medium provides control over what an entity can do even after gaining access. Each of the nodes of the tree specifies permissions by an entity who has gained entry through such node of the tree. Some trees have different levels, where the permission or permissions at a node of the tree has a predetermined relationship to permission or permissions at another node at a higher or lower or the same level in the same tree. By requiring entities to comply with the permissions so specified at each of the nodes, the tree feature of this application allows a content owner to control which entities can take action, and which actions each of the entities can take, irrespective of whether the tree has different levels. To enhance the commercial value that can be provided by the mobile storage medium, it is desirable for mobile storage devices to be capable of supporting more than one application simultaneously. When two or more applications are accessing the mobile storage device at the same time, it can be important to be able to separate the operations of the two or more applications so that they do not interfere with one another in a phenomena referred to herein as crosstalk. Two or more preferably hierarchical trees control access to the memory. Each tree comprises nodes at different levels for controlling access to data by a corresponding set of entities where a node of each tree specifies permission or permissions of the corresponding entity or entities for accessing memory data. The permission or permissions at a node of each of the trees has a predetermined relationship to permission or permissions at another node at a higher or lower level in the same tree. Preferably, there is no crosstalk between at least two of the trees.
    • 存储在存储介质中的树结构提供对实体甚至在获得访问之后可以做什么的控制。 树中的每个节点都指定了通过树的这个节点获得了入口的实体的权限。 有些树具有不同的级别,其中树的节点处的权限或权限与另一个节点处的权限或权限具有预定关系,该权限或权限处于同一树中较高或较低级别或同一级别上。 通过要求实体遵守在每个节点处如此指定的许可,本应用程序的树特性允许内容所有者控制哪些实体可以采取行动,以及每个实体可以采取哪些行动,而不管该树是否具有 不同的水平。 为了增强移动存储介质可以提供的商业价值,移动存储设备希望能够同时支持多于一个应用。 当两个或更多个应用同时访问移动存储设备时,能够分离两个或更多个应用的​​操作是非常重要的,使得它们在这里被称为串扰的现象中不相互干扰 。 两个或更多优选分层树控制对存储器的访问。 每个树包括不同级别的节点,用于通过相应的一组实体来控制对数据的访问,其中每个树的节点指定对应的实体或用于访问存储器数据的实体的许可或许可。 每棵树的节点处的许可或许可与同一树中较高或较低级别的另一节点处的许可或许可具有预定关系。 优选地,在至少两棵树之间不存在串扰。