会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SYSTEMS AND METHODS FOR MANAGING STORAGE DEVICES
    • 用于管理存储设备的系统和方法
    • US20110138189A1
    • 2011-06-09
    • US12630050
    • 2009-12-03
    • Chi-Yang ChouPei-Yen ChouYeu-Chung Lin
    • Chi-Yang ChouPei-Yen ChouYeu-Chung Lin
    • G06F12/14G06F12/00G06F12/02
    • G06F12/1408G06F21/78
    • Systems and methods for managing storage devices are provided. The functionalities of smart card and micro SD card are integrated into a storage device to expand the effective storage capacity. The system includes a storage device having a storage area, a microcontroller, and a microprocessor. The microcontroller receives an access request, determines whether the access request conforms to a specific protocol or whether the access request is requesting to activate the microprocessor, and transmits the access request to a microprocessor when the access request conforms to the specific protocol or when the access request is requesting to activate the microprocessor. The microprocessor executes a Card Operating System (COS), and manages the storage area by performing the access request based on the COS. Further, the segmentation of expanded storage space and independent management/security mechanism for segmented spaces also make it possible to perform multi-applications for different card organizations/issuers.
    • 提供了管理存储设备的系统和方法。 智能卡和微型SD卡的功能集成到存储设备中,扩大了存储容量。 该系统包括具有存储区域,微控制器和微处理器的存储设备。 微控制器接收访问请求,确定访问请求是否符合特定协议,还是访问请求是否请求激活微处理器,并且当访问请求符合特定协议或访问时将该访问请求发送到微处理器 请求激活微处理器。 微处理器执行卡片操作系统(COS),并通过执行基于COS的访问请求来管理存储区域,此外,扩展存储空间的分段和分段空间的独立管理/安全机制也可以执行多个 - 对不同的卡片组织/发行人的应用。
    • 4. 发明申请
    • OFFICE AUTOMATION DEVICE FOR PRELOADING CONTENT ON MEMORY CARDS AND PROCESSING METHOD THEREOF
    • 用于在内存卡上预览内容的办公自动化装置及其处理方法
    • US20100042245A1
    • 2010-02-18
    • US12368324
    • 2009-02-10
    • Chi-Yang ChouPei-Yen ChouYeu-Chung Lin
    • Chi-Yang ChouPei-Yen ChouYeu-Chung Lin
    • G06F19/00
    • G06K7/0013
    • An OA device for preloading content on memory cards is disclosed. A handler control module of a control unit performs a preloading process which comprises a preload check, preloading content based on digital content stored in buffers, and a preloaded content comparison, wherein memory cards at the initial column of a tray are checked, preloaded, and compared with the preloaded digital content using probes of a probe module. When the preloading content for the memory cards at the initial column of the tray is complete, the tray module or the probe module is moved by a stepper module by a predetermined distance, or the moving arm moves the probe module with a predetermined distance, to enable the memory cards at the next column of the tray to be checked, preloaded, and compared with the preloaded digital content using the probes while a sorting module picks up failed memory cards from the previous column based on records and instructions from the handler control module of the control unit.
    • 公开了一种用于在存储卡上预加载内容的OA设备。 控制单元的处理器控制模块执行预加载处理,其包括预加载检查,基于存储在缓冲器中的数字内容预加载内容和预加载的内容比较,其中检查,预加载托盘的初始列处的存储卡,以及 与使用探针模块的探针的预加载数字内容相比。 当托盘初始位置的存储卡的预加载内容完成时,托盘模块或探头模块由步进模块移动预定距离,或者移动臂将探测模块以预定距离移动到 使用探针启用托盘下一列的存储卡,并使用探针与预加载的数字内容进行比较,而排序模块根据来自处理程序控制模块的记录和指令从上一列中取出故障存储卡 的控制单元。
    • 5. 发明申请
    • METHOD AND SYSTEM FOR LOCALLY ACTIVATING A DRM ENGINE
    • 用于本地激活DRM引擎的方法和系统
    • US20100017882A1
    • 2010-01-21
    • US12173206
    • 2008-07-15
    • Chi-Yang CHOUPei-Yen CHOUYeu-Chung LIN
    • Chi-Yang CHOUPei-Yen CHOUYeu-Chung LIN
    • G06F21/00
    • G06F21/10
    • A method for locally activating a DRM engine is disclosed. A preprocessing operation is performed, wherein rights objects are bound with digital content files with a first format. The digital content files with the first format are converted to the digital content files with a second format. The digital content files with the second format file are encrypted and a corresponding decryption key is generated. The encrypted digital content files and the decryption key are stored in a memory device. An application is designed and installed on the electronic device and the memory device is installed to the electronic device. The application is authorized according to the rights objects bound in the digital content files, decrypts the encrypted digital content files using the decryption key, wherein the digital content files with the second format can be recovered from the third format, and activates a DRM engine of the electronic device. The DRM engine binds an IMEI code of the electronic device with the digital content files, enabling the digital content files to only be accessed by the specific electronic device.
    • 公开了一种本地激活DRM引擎的方法。 执行预处理操作,其中权利对象与具有第一格式的数字内容文件绑定。 具有第一格式的数字内容文件被转换成具有第二格式的数字内容文件。 具有第二格式文件的数字内容文件被加密,并且生成相应的解密密钥。 加密的数字内容文件和解密密钥存储在存储装置中。 应用程序被设计并安装在电子设备上,并且存储设备被安装到电子设备上。 应用程序根据数字内容文件中绑定的权限对象进行授权,使用解密密钥解密加密的数字内容文件,其中可以从第三格式恢复具有第二格式的数字内容文件,并且激活DRM引擎 电子设备。 DRM引擎将电子设备的IMEI代码与数字内容文件绑定,使数字内容文件只能由特定的电子设备访问。
    • 6. 发明申请
    • METHOD AND SYSTEM FOR PERFORMING INTEROPERABLE DIGITAL RIGHTS MANAGEMENT AMONG DIFFERENT OPERATING SYSTEM PLATFORMS
    • 在不同操作系统平台上执行互操作数字管理的方法和系统
    • US20090328234A1
    • 2009-12-31
    • US12146930
    • 2008-06-26
    • Chi-Yang CHOUPei-Yen CHOUYeu-Chung LIN
    • Chi-Yang CHOUPei-Yen CHOUYeu-Chung LIN
    • G06F21/00
    • G06F21/10
    • A method for performing interoperable digital rights management among different operating system platforms is disclosed. Digital rights management programs are coded and compiled based on specific operating systems. Directories and auto-run folders relating to the directories for the compiled digital rights management programs are set up in a memory device of an electronic device. The compiled digital rights management programs are stored in the auto-run folders, respectively. When the memory device is inserted in the electronic device, an auto-run function of an operating system of the electronic device is automatically activated to select an auto-run folder, and one of the compiled digital rights management programs stored in the selected auto-run folder is accessed and executed.
    • 公开了一种在不同操作系统平台之间执行可互操作的数字版权管理的方法。 数字版权管理程序是根据特定的操作系统进行编码和编译的。 与编辑的数字版权管理程序的目录有关的目录和自动运行的文件夹被设置在电子设备的存储装置中。 编译的数字版权管理程序分别存储在自动运行文件夹中。 当存储装置被插入到电子装置中时,电子装置的操作系统的自动运行功能被自动激活以选择自动运行的文件夹,并且存储在所选择的自动运行文件夹中的一个已编辑的数字版权管理程序, 运行文件夹被访问和执行。
    • 7. 发明申请
    • DIGITAL CONTENT MANAGEMENT SYSTEMS AND METHODS
    • 数字内容管理系统与方法
    • US20090307503A1
    • 2009-12-10
    • US12136128
    • 2008-06-10
    • Chi-Yang CHOUPei-Yen CHOUYeu-Chung LIN
    • Chi-Yang CHOUPei-Yen CHOUYeu-Chung LIN
    • H04L9/06
    • G06F21/10G11B20/00086G11B20/00188G11B20/00195G11B20/0021G11B20/00695G11B20/00731H04L9/08H04L9/32H04L2209/60H04L2209/603
    • Digital content management systems and methods are provided for mass production of one or multiple digital contents. During the digital content management, the digital contents are first composed and encrypted to obtain encrypted digital contents. Then, the encrypted digital contents are copied and stored to at least one storage device. Finally, different identification data corresponding to the digital contents is respectively offered and stored to the at least one storage device. In this application, since the digital contents are first protected by encryption, and then copied to the storage device, the risk of the digital contents to be stolen or manipulated is reduced. Additionally, since the identification data are stored to the storage device in the last stage of the digital content management system, the efficiency of the mass production of the digital contents is improved.
    • 提供数字内容管理系统和方法用于批量生产一个或多个数字内容。 在数字内容管理期间,数字内容首先被组合和加密以获得加密的数字内容。 然后,加密的数字内容被复制并存储到至少一个存储设备。 最后,分别提供与数字内容对应的不同的识别数据并存储到至少一个存储装置。 在本申请中,由于数字内容首先通过加密保护,然后复制到存储设备,数字内容被盗或被操纵的风险降低。 此外,由于在数字内容管理系统的最后阶段将识别数据存储到存储装置,因此提高了数字内容的批量生产的效率。
    • 9. 发明申请
    • Secure Removable Media and Method for Managing the Same
    • 安全可移动介质及其管理方法
    • US20120303974A1
    • 2012-11-29
    • US13115457
    • 2011-05-25
    • Yeu-Chung LinChih-Sheng Su
    • Yeu-Chung LinChih-Sheng Su
    • G06F12/14
    • G06F21/10G06F21/79G06F2221/0704G06F2221/2107
    • The invention provides a secure removable media. In one embodiment, the secure removable media comprises a non-volatile memory and a controller. The non-volatile memory corresponds to a media identifier, and comprises a public area, a hidden area, and a reserved hidden area for data storage, wherein a security program is stored in the public area, and a first firmware for retrieving the media identifier and a second firmware for accessing the hidden area are stored in the reserved hidden area. The controller receives secure data from an external device. The security program uses the first firmware to retrieve the media identifier from the secure removable media, generates an encryption key according to the media identifier given by the first firmware, encrypt the secure data according to the encryption key to obtain an encrypted secure data, and uses the second firmware to write the encrypted secure data to the hidden area. When the secure data is to be retrieved from the secure removable media, the security program reads the encrypted secure data from the hidden area, retrieves the media identifier from the non-volatile memory, generates a decryption key according to the media identifier given by the first firmware, and decrypts the encrypted secure data according to the decryption key to obtain the secure data.
    • 本发明提供一种安全的可移动介质。 在一个实施例中,安全可移动介质包括非易失性存储器和控制器。 非易失性存储器对应于媒体标识符,并且包括公共区域,隐藏区域和用于数据存储的保留隐藏区域,其中安全程序存储在公共区域中,以及用于检索媒体标识符的第一固件 并且用于访问隐藏区域的第二固件被存储在保留的隐藏区域中。 控制器从外部设备接收安全数据。 所述安全程序使用所述第一固件从所述安全可移动介质检索所述媒体标识符,根据由所述第一固件给出的媒体标识符生成加密密钥,根据所述加密密钥加密所述安全数据,以获得加密的安全数据;以及 使用第二固件将加密的安全数据写入隐藏区域。 当从安全可移动介质检索安全数据时,安全程序从隐藏区读取加密的安全数据,从非易失性存储器检索媒体标识符,根据由 第一固件,并根据解密密钥对加密的安全数据进行解密以获得安全数据。
    • 10. 发明授权
    • Systems and methods for managing storage devices
    • 用于管理存储设备的系统和方法
    • US08276188B2
    • 2012-09-25
    • US12630050
    • 2009-12-03
    • Chi-Yang ChouPei-Yen ChouYeu-Chung Lin
    • Chi-Yang ChouPei-Yen ChouYeu-Chung Lin
    • G06F7/04G06F17/30G06K19/06
    • G06F12/1408G06F21/78
    • Systems and methods for managing storage devices are provided. The functionalities of smart card and micro SD card are integrated into a storage device to expand the effective storage capacity. The system includes a storage device having a storage area, a microcontroller, and a microprocessor. The microcontroller receives an access request, determines whether the access request conforms to a specific protocol or whether the access request is requesting to activate the microprocessor, and transmits the access request to a microprocessor when the access request conforms to the specific protocol or when the access request is requesting to activate the microprocessor. The microprocessor executes a Card Operating System (COS), and manages the storage area by performing the access request based on the COS. Further, the segmentation of expanded storage space and independent management/security mechanism for segmented spaces also make it possible to perform multi-applications for different card organizations/issuers.
    • 提供了管理存储设备的系统和方法。 智能卡和微型SD卡的功能集成到存储设备中,扩大了存储容量。 该系统包括具有存储区域,微控制器和微处理器的存储设备。 微控制器接收访问请求,确定访问请求是否符合特定协议,还是访问请求是否请求激活微处理器,并且当访问请求符合特定协议或访问时将该访问请求发送到微处理器 请求激活微处理器。 微处理器执行卡片操作系统(COS),并通过执行基于COS的访问请求来管理存储区域,此外,扩展存储空间的分段和分段空间的独立管理/安全机制也可以执行多个 - 对不同的卡片组织/发行人的应用。