会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD AND SYSTEM FOR ALLOWING CONTENT PROTECTED BY A FIRST DRM SYSTEM TO BE ACCESSED BY A SECOND DRM SYSTEM
    • 用于允许由第二DRM系统接入的第一DRM系统保护的内容的方法和系统
    • WO2008069887B1
    • 2008-09-18
    • PCT/US2007023615
    • 2007-11-09
    • SANDISK CORPJOGAND-COULOMB FABRICETANIK HALUK KRASIZADE OKTAY S
    • JOGAND-COULOMB FABRICETANIK HALUK KRASIZADE OKTAY S
    • G06F21/10
    • G06F21/10
    • A method, system, and computer-readable media storing operational instructions for allowing content protected by a first DRM system to be accessed by a second DRM system are disclosed. In one embodiment, a request is received from a host application for a license for content protected by a first DRM system, the first DRM system being different from the host application's DRM system. A license supported by the host application's DRM system is then generated from a license supported by the first DRM system. In another embodiment, a request is received to store content protected by a first DRM system. In response to the request, a portable license for the content is generated from a license supported by the first DRM system. Alternatively or additionally, a portable file format for the content is generated from a file format supported by the first DRM system. The request can come from a first computing platform, and the portable license and/or file format can be generated by a second computing platform. Other embodiments are disclosed, and each of the embodiments can be used alone or together in combination.
    • 公开了一种存储操作指令的方法,系统和计算机可读介质,用于允许由第一DRM系统保护的内容被第二DRM系统访问。 在一个实施例中,从主机应用接收针对由第一DRM系统保护的内容的许可的请求,所述第一DRM系统与主机应用的DRM系统不同。 然后,由第一DRM系统支持的许可证生成由主机应用的DRM系统支持的许可证。 在另一个实施例中,接收到请求以存储由第一DRM系统保护的内容。 响应于该请求,从第一DRM系统支持的许可证生成用于内容的便携式许可证。 或者或另外,用于内容的便携式文件格式从由第一DRM系统支持的文件格式生成。 该请求可以来自第一计算平台,并且便携式许可证和/或文件格式可以由第二计算平台生成。 公开了其它实施例,并且每个实施例可以单独使用或组合使用。
    • 6. 发明申请
    • METHODS AND APPARATUSES FOR LAUNCHING A PROGRAM APPLICATION
    • 启动程序应用的方法和设备
    • WO2008085323A2
    • 2008-07-17
    • PCT/US2007025712
    • 2007-12-14
    • SANDISK CORPJOGAND-COULOMB FABRICEGUIDRY DAVIDCAILLON PASCAL AVIGIER BENJAMIN
    • JOGAND-COULOMB FABRICEGUIDRY DAVIDCAILLON PASCAL AVIGIER BENJAMIN
    • G06F9/445H04M1/725
    • G06F9/44505G06F9/445H04M1/72525
    • A method for launching a program application is provided. Here, configuration instructions are stored in a memory device and the configuration instructions are associated with multiple configurations. A configuration is selected from the multiple configurations when the memory device is coupled to a computing device. Thereafter, a configuration instruction associated with the configuration is retrieved from the memory device. The program application is launched and the configuration instruction is transmitted to the program application. A computing device is also provided. The computing device comprises a processor. The processor is configured to select a configuration from multiple configurations when the computing device is coupled to a memory device. The processor is further configured to retrieve a configuration instruction associated with the configuration from the memory device. In addition, the processor is configured to launch a program application associated with the configuration instruction and transmit the configuration instruction to the program application.
    • 提供了一种启动程序应用程序的方法。 这里,配置指令存储在存储器设备中,并且配置指令与多个配置相关联。 当存储器件耦合到计算设备时,从多个配置中选择配置。 此后,从存储器件检索与配置相关联的配置指令。 启动程序应用程序,并将配置指令发送到程序应用程序。 还提供了一种计算设备。 计算设备包括处理器。 处理器被配置为当计算设备耦合到存储器设备时从多个配置中选择配置。 处理器还被配置为从存储器设备检索与配置相关联的配置指令。 此外,处理器被配置为启动与配置指令相关联的程序应用,并将配置指令发送到程序应用。
    • 7. 发明申请
    • CONTENT CONTROL SYSTEM AND METHOD USING VERSATILE CONTROL STRUCTURE
    • 内容控制系统和使用多重控制结构的方法
    • WO2008008244A2
    • 2008-01-17
    • PCT/US2007015431
    • 2007-06-28
    • SANDISK CORPHOLTZMAN MICHAELBARZILIA RONJOGAND-COULOMB FABRICE
    • HOLTZMAN MICHAELBARZILIA RONJOGAND-COULOMB FABRICE
    • G06F21/10G06F21/31G06F21/62
    • G06F21/6218G06F21/10G06F21/31G06F2221/0711
    • At least one software application is stored in a memory device, where a security data structure controls access to information obtainable from data stored in the device and to the at least one software application. A set of protocols control communication between a host and a memory device. Invocation of at least one software application stored in the memory device modifies the protocol. A security data structure controls access to data stored in the memory device according to an access policy. Invocation of at least one software application stored in the memory device imposes at least one condition in addition to the access policy for accessing the data. A data object storing data in the memory device is associated with at least one software application. Accessing the object will invoke the at least one software application which processes the data in the object. Individual ones of a plurality of first sets of protocols are selectable for enabling data to be provided and stored in a data object. A second set of protocols can be used to retrieve data from the data object, or data derived from such data, irrespective of which of the first set of protocols was used to enable the provision and storing of data in the object.
    • 至少一个软件应用程序存储在存储器设备中,其中安全数据结构控制对从存储在设备中的数据和至少一个软件应用程序可获得的信息的访问。 一组协议控制主机和存储设备之间的通信。 对存储在存储设备中的至少一个软件应用的调用修改协议。 安全数据结构根据访问策略控制对存储设备中存储的数据的访问。 存储在存储设备中的至少一个软件应用的调用除了用于访问数据的访问策略之外还施加至少一个条件。 存储设备中存储数据的数据对象与至少一个软件应用相关联。 访问对象将调用处理对象中的数据的至少一个软件应用程序。 多个第一组协议中的各个可选择用于使数据能够被提供并存储在数据对象中。 可以使用第二组协议来从数据对象或从这样的数据导出的数据中检索数据,而不管第一组协议中哪一个被用于使得能够在对象中提供和存储数据。
    • 8. 发明申请
    • METHODS AND APPARATUSES FOR BINDING CONTENT TO A SEPERATE MEMORY DEVICE
    • 用于绑定内存到存储器件的方法和装置
    • WO2008060467A3
    • 2009-01-08
    • PCT/US2007023648
    • 2007-11-09
    • SANDISK CORPSHARGHI FARSHID SABETJOGAND-COULOMB FABRICEQAWAMI BAHMAN
    • SHARGHI FARSHID SABETJOGAND-COULOMB FABRICEQAWAMI BAHMAN
    • G06F21/34G06F21/62
    • G06F21/62G06F21/34G06F2221/2153
    • A method for accessing content is provided. In the method, information from a first memory device is retrieved. A parameter is generated based on the information and an account on a second memory device is accessed based on the parameter. The second memory device is configured to store the content and the account is associated with the content. The first and second memory devices are configured to be removably coupled to a computing device. A memory device is also provided comprising a memory and a memory controller. The memory controller is configured to encrypt information stored in the memory to define a parameter and access an account on a second memory device based on the parameter to gain access to content. The content is stored in the second memory device and the memory device and the second memory device are configured to be removably coupled to a computing device.
    • 提供了一种访问内容的方法。 在该方法中,检索来自第一存储设备的信息。 基于该信息生成参数,并且基于该参数访问第二存储设备上的帐户。 第二存储器设备被配置为存储内容,并且该帐户与该内容相关联。 第一和第二存储器设备被配置为可移除地耦合到计算设备。 还提供了包括存储器和存储器控制器的存储器件。 存储器控制器被配置为加密存储在存储器中的信息以定义参数并且基于该参数访问第二存储器设备上的帐户以获得对内容的访问。 内容被存储在第二存储器设备中,并且存储器设备和第二存储器设备被配置为可移除地耦合到计算设备。
    • 9. 发明申请
    • NESTED MEMORY SYSTEM WITH NEAR FIELD COMMUNICATIONS CAPABILITY
    • 具有近场通信能力的嵌入式存储系统
    • WO2007076456A3
    • 2007-11-29
    • PCT/US2006062520
    • 2006-12-21
    • SANDISK CORPJOGAND-COULOMB FABRICEPINTO YOSI
    • JOGAND-COULOMB FABRICEPINTO YOSI
    • G06K19/07G06K19/077
    • G06K19/0723G06K7/10237G06K19/0719G06K19/07732G06K19/07741G06K19/07743G06K19/07749
    • A mass storage memory card adds functionality to host devices with which it is used. In addition to the ability to store large amounts of user files and protect them from unauthorized duplication, a mass storage device according to the present invention enables near field communications (NFC) with a portable electronic device that otherwise does not have such functionality. In a preferred embodiment the mass storage device has a mother/daughter configuration wherein the daughter card is a fully functioning micro-SD card that can be used independently. The mother card can be accepted in an SD card slot and communicates via the SD protocol and via a wireless radio frequency interface. Whether or not the daughter card is present in the mother card, a host with the mass storage device therein will be capable of near field communications. These communications can be peer to peer or can be used to purchase goods or services as a sort of electronic wallet. A controller of the device is also operable to coordinate, control, and safeguard the financial transactions made when using the device and host as an electronic wallet.
    • 大容量存储存储卡为其使用的主机设备添加功能。 除了能够存储大量用户文件并保护它们免遭未经授权的复制之外,根据本发明的海量存储设备还能够实现具有另外不具有这种功能的便携式电子设备的近场通信(NFC)。 在优选实施例中,大容量存储设备具有母/子配置,其中子卡是可以独立使用的完全功能的微型SD卡。 母卡可以在SD卡插槽中接收,并通过SD协议和无线射频接口进行通信。 子卡是否存在于母卡中,其中具有大容量存储设备的主机将能够进行近场通信。 这些通信可以是对等的,或者可以用来作为一种电子钱包购买商品或服务。 该设备的控制器还可操作地协调,控制和保护在使用设备和主机时作为电子钱包进行的金融交易。
    • 10. 发明申请
    • MEMORY SYSTEM WITH VERSATILE CONTENT CONTROL
    • 具有多种内容控制的记忆系统
    • WO2006069194A3
    • 2006-11-23
    • PCT/US2005046478
    • 2005-12-21
    • SANDISK CORPDISCRETIX TECHNOLOGIES LTDJOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RONHAGAI BAR-EL
    • JOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RONHAGAI BAR-EL
    • G06F21/31G06F21/62G06F21/79
    • G06F21/79G06F21/31G06F21/6218G06F2221/2103
    • The owner of proprietor interest is in a better position to control access to the encrypted content in the medium if the encryption-decryption key is stored in the medium itself and substantially inaccessible to external devices. Only those host devices with the proper credentials are able to access the key. An access policy may be stored which grants different permissions (e.g. to different authorized entities) for accessing data stored in the medium. A system incorporating a combination of the two above features is particularly advantageous. On the one hand, the content owner or proprietor has the ability to control access to the content by using keys that are substantially inaccessible to external devices and at the same time has the ability to grant different permissions for accessing content in the medium. Thus, even where external devices gain access, their access may still be subject to the different permissions set by the content owner or proprietor recorded in the storage medium. When implemented in a flash memory, the above features result in a particularly useful medium for content protection. Many storage devices are not aware of file systems while many computer host devices read and write data in the form of files. The host device provides a key reference or ID, while the memory system generates a key value in response which is associated with the key ID, which is used as the handle through which the memory retains complete and exclusive control over the generation and use of the key value for cryptographic processes, while the host retains control of files.
    • 如果加密解密密钥存储在介质本身并且对外部设备基本不可访问,则所有者利益的所有者处于更好的位置以控制对介质中的加密内容的访问。 只有那些具有正确凭据的主机才能访问密钥。 可以存储访问策略,其授予不同的权限(例如,到不同的授权实体)以访问存储在介质中的数据。 结合上述两个特征的组合的系统是特别有利的。 一方面,内容所有者或所有者具有通过使用外部设备实质上不可访问的密钥来控制对内容的访问的能力,并且同时具有授予访问媒体中的内容的不同权限的能力。 因此,即使在外部设备获得访问的情况下,他们的访问仍然可能受到记录在存储介质中的内容所有者或所有者设置的不同权限。 当在闪存中实现时,上述特征导致用于内容保护的特别有用的介质。 许多存储设备不知道文件系统,而许多计算机主机设备以文件的形式读取和写入数据。 主机设备提供密钥引用或ID,而存储器系统生成响应中的密钥值,该密钥值与密钥ID相关联,该密钥ID用作存储器保留完整的句柄,并且专用于控制生成和使用 密码过程的关键值,而主机保留对文件的控制。