会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MASS STORAGE DEVICE WITH AUTOMATED CREDENTIALS LOADING
    • 带自动凭证装载的大容量存储设备
    • WO2007008540A3
    • 2007-04-05
    • PCT/US2006026241
    • 2006-07-05
    • SANDISK CORPGONZALEZ CARLOS JFERCHAU JOERGJAGOND-COULOMB FABRICE
    • GONZALEZ CARLOS JFERCHAU JOERGJAGOND-COULOMB FABRICE
    • G06F21/34G06F21/41H04L9/32H04L29/06
    • H04L63/0815G06F21/34G06F21/41G06F2221/2115H04L63/0838H04L63/0853H04L2463/082
    • A portable mass storage device for use in two factor authentication systems and methods. A secure portable mass storage device protects content from being freely copied with security mechanisms and firmware. The security functionality also protects confidential user credentials and passwords, as well as algorithms and seeds needed for two factor authentication or asymmetric authentication methods. A client application residing in the mass storage device acts as both a password manager and an authentication manager that seamlessly performs the authentication procedures in the background while signing a user into various institutions of his choosing. A very high level of security is integrated into a mass storage device the user has for purposes other than two factor authentication, and the convenience of highly secure password management also comes in a convenient pocket sized package easy for the user to transport. This facilitates the acceptance of two factor authentication, and increases security for a wide variety of online transactions.
    • 用于双因素认证系统和方法的便携式大容量存储设备。 安全的便携式大容量存储设备可保护内容免受安全机制和固件的自由复制。 安全功能还可以保护机密用户凭证和密码,以及双因素身份验证或非对称身份验证方法所需的算法和种子。 驻留在大容量存储设备中的客户端应用程序充当密码管理器和认证管理器,其在后台无缝地执行认证过程,同时将用户签入他选择的各种机构。 用户拥有非常高级别的安全性,除了双重身份验证以外,还可以集成到大容量存储设备中,并且高度安全的密码管理的便利性也包含在便于用户运输的袖珍型便携包中。 这有助于接受双因素认证,并增加了各种在线交易的安全性。
    • 5. 发明申请
    • READER FOR ONE TIME PASSWORD GENERATING DEVICE
    • 一次阅读密码生成设备
    • WO2008024644A3
    • 2008-05-29
    • PCT/US2007075725
    • 2007-08-10
    • SANDISK CORPCEDAR YORAMGONZALEZ CARLOS J
    • CEDAR YORAMGONZALEZ CARLOS J
    • G06F13/38G06F21/34
    • G06F21/34
    • A portable one time password reader for use in two factor authentication systems and methods allows for the display of a one time password when coupled to a device that generates the value of the password. The reader of the present invention provides power and if appropriate a real time clock signal to these devices in place of the host, so that the devices can generate the real time password without being connected to the host. Therefore, when connected to the generating device, the reader functions not only to display the value, but also to enable generation of the value. The reader may also be coupled to the host and device simultaneously and submit the values to the host and entities coupled thereto.
    • 用于双因素认证系统和方法的便携式一次性密码读取器允许在耦合到产生密码值的设备时显示一次性密码。 本发明的读取器为这些设备提供电力并且适当地提供实时时钟信号来代替主机,使得设备可以生成实时密码而不连接到主机。 因此,当连接到生成装置时,读取器不仅显示该值,而且还能够产生该值。 读取器还可以同时耦合到主机和设备,并将值提交给与其耦合的主机和实体。
    • 6. 发明申请
    • FLASH MEMORY DATA CORRECTION AND SCRUB TECHNIQUES
    • 闪存存储器数据校正和SCRUB技术
    • WO2005036401A3
    • 2005-07-28
    • PCT/US2004031788
    • 2004-09-28
    • SANDISK CORPGONZALEZ CARLOS JCONLEY KEVIN M
    • GONZALEZ CARLOS JCONLEY KEVIN M
    • G06F11/10
    • G06F11/106G06F11/1068G11C8/08
    • In order to maintain the integrity of data stored in a flash memory that are susceptible to being disturbed by operations in adjacent regions of the memory, disturb events cause the data to be read, corrected and re-written before becoming so corrupted that valid data cannot be recovered. The sometimes conflicting needs to maintain data integrity and system performance are balanced by deferring execution of some of the corrective action when the memory system has other high priority operations to perform. In a memory system utilizing very large units of erase, the corrective process is executed in a manner that is consistent with efficiently rewriting an amount of data much less than the capacity of a unit of erase.
    • 为了保持存储在闪速存储器中的数据的完整性,其易于被存储器的相邻区域中的操作干扰,干扰事件导致在变得如此损坏之前读取,校正和重新写入数据,使得有效数据不能 被收回。 当存储器系统具有执行其他高优先级操作时,通过推迟执行某些纠正措施来平衡维护数据完整性和系统性能的有时冲突的需求。 在使用非常大的擦除单位的存储器系统中,以与有效地重写远远小于擦除单位的容量的数据量相一致的方式执行校正处理。
    • 7. 发明申请
    • PORTABLE MASS STORAGE WITH VIRTUAL MACHINE ACTIVATION
    • 便携式的大容量存储与虚拟机激活
    • WO2008021682A3
    • 2008-07-24
    • PCT/US2007074399
    • 2007-07-26
    • SANDISK CORPJOGAND-COULOMB FABRICEQAWAMI BAHMANSABET-SHARGI FARSHIDGONZALEZ CARLOS J
    • JOGAND-COULOMB FABRICEQAWAMI BAHMANSABET-SHARGI FARSHIDGONZALEZ CARLOS J
    • G06F9/445G06F21/10G06F21/79
    • G06F21/10G06F21/79
    • A portable mass storage device is used to store large files such as digital pictures, movies and music. The mass storage device has firmware with security mechanisms that limit access to read write operations to ensure reliable operation of the device to prevent unwanted copying or storing of secure content such a copyrighted material. Although the security mechanisms generally limit access, the firmware is operable to work with a virtual machine and allows the virtual machine to access the secure content and work in conjunction with the firmware to read and write data to the mass storage memory, if the virtual machine is present. The virtual machine is either loaded but not activated at the time of manufacture, or is downloaded and activated post manufacture. Any royalty for the virtual machine is paid for only if and when the virtual machine is both present and activated in the device.
    • 便携式海量存储设备用于存储大型文件,如数码照片,电影和音乐。 大容量存储设备具有带有安全机制的固件,所述安全机制限制对读写操作的访问以确保设备的可靠操作以防止不需要的复制或存储诸如版权材料的安全内容。 尽管安全机制通常限制访问,但是固件可操作用于与虚拟机一起工作并且允许虚拟机访问安全内容并且与固件一起工作以读取数据并将数据写入大容量存储器,如果虚拟机 存在。 虚拟机在制造时或者被加载但未被激活,或者在制造后被下载和激活。 虚拟机的任何使用费仅在虚拟机既存在且在设备中激活时才支付。