会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Memory device and method for content virtualization
    • 用于内容虚拟化的内存设备和方法
    • US08131929B2
    • 2012-03-06
    • US12777385
    • 2010-05-11
    • Fabrice E. Jogand-CoulombRobert Chin-Tse Chang
    • Fabrice E. Jogand-CoulombRobert Chin-Tse Chang
    • G06F12/02
    • G06F17/30115G06F12/1458G06F17/30218G06F17/30233
    • A memory device and method for content virtualization are disclosed. In one embodiment, a plurality of directories are created in the memory of the memory device, wherein each of the plurality of directories points to a same storage location of the digital content. In another embodiment, a first header for the digital content is stored in each of the different directories, wherein the first header comprises information about where to find the digital content in the memory. In yet another embodiment, the memory device comprises circuitry that receives an identification of a host device in communication with the memory device and reorganizes a directory structure of the memory in accordance with the identification of the host device, wherein the reorganization results in the digital content appearing to be located in a directory expected by the host device.
    • 公开了一种用于内容虚拟化的存储器件和方法。 在一个实施例中,在存储器设备的存储器中创建多个目录,其中多个目录中的每个目录指向数字内容的相同存储位置。 在另一个实施例中,用于数字内容的第一标题存储在每个不同的目录中,其中第一标题包括关于在存储器中找到数字内容的位置的信息。 在另一个实施例中,存储器设备包括电路,其接收与存储器设备通信的主机设备的标识,并且根据主机设备的标识重新组织存储器的目录结构,其中重组导致数字内容 似乎位于主机设备预期的目录中。
    • 4. 发明申请
    • Memory Device and Method for Content Virtualization
    • 内存虚拟化的内存设备和方法
    • US20100223229A1
    • 2010-09-02
    • US12777385
    • 2010-05-11
    • Fabrice E. Jogand-CoulombRobert Chin-Tse Chang
    • Fabrice E. Jogand-CoulombRobert Chin-Tse Chang
    • G06F17/00G06F12/00G06F21/00
    • G06F17/30115G06F12/1458G06F17/30218G06F17/30233
    • A memory device and method for content virtualization are disclosed. In one embodiment, a plurality of directories are created in the memory of the memory device, wherein each of the plurality of directories points to a same storage location of the digital content. In another embodiment, a first header for the digital content is stored in each of the different directories, wherein the first header comprises information about where to find the digital content in the memory. In yet another embodiment, the memory device comprises circuitry that receives an identification of a host device in communication with the memory device and reorganizes a directory structure of the memory in accordance with the identification of the host device, wherein the reorganization results in the digital content appearing to be located in a directory expected by the host device.
    • 公开了一种用于内容虚拟化的存储器件和方法。 在一个实施例中,在存储器设备的存储器中创建多个目录,其中多个目录中的每个目录指向数字内容的相同存储位置。 在另一个实施例中,用于数字内容的第一标题存储在每个不同的目录中,其中第一标题包括关于在存储器中找到数字内容的位置的信息。 在另一个实施例中,存储器设备包括电路,其接收与存储器设备通信的主机设备的标识,并且根据主机设备的标识重新组织存储器的目录结构,其中重组导致数字内容 似乎位于主机设备预期的目录中。
    • 6. 发明授权
    • Managing host application privileges
    • 管理主机应用程序权限
    • US08590037B2
    • 2013-11-19
    • US12342965
    • 2008-12-23
    • Ahmet AltayHaluk Kent TanikRobert Chin-Tse ChangXian Jun LiuOktay RasizadePo Yuan
    • Ahmet AltayHaluk Kent TanikRobert Chin-Tse ChangXian Jun LiuOktay RasizadePo Yuan
    • H04L29/06
    • G06F21/335H04L9/321H04L9/3271H04L63/0823H04L2209/80H04W12/06
    • A method and system of controlling access to a hardware or software feature provided by a host is disclosed. An application seeking authorization to access a feature transmits a credential and an index to a host agent within the host. The index is associated with the requested feature. The host agent reads credential validation data from a storage location corresponding to the index in a non-volatile storage device in communication with the host. The validity of the credential is determined based on the credential validation data, and an authorization is transmitted if the credential is valid. A third party can control the outcome of the validity determination by sending an instruction to the host to replace the credential validation data with invalid data that causes the validity test to fail. The third party can also control the non-volatile storage device data used by the application to calculate the credential.
    • 公开了一种控制由主机提供的硬件或软件特征的访问的方法和系统。 寻求授权以访问功能的应用程序向主机中的主机代理发送凭证和索引。 索引与请求的功能相关联。 主机代理从与主机通信的非易失性存储设备中的索引对应的存储位置读取凭证验证数据。 基于证书验证数据确定凭证的有效性,并且如果凭证有效则传送授权。 第三方可以通过向主机发送指令来替换凭证验证数据,使无效数据导致有效性测试失败来控制有效性确定的结果。 第三方还可以控制应用程序使用的非易失性存储设备数据来计算凭证。
    • 7. 发明申请
    • System For Accessing A Removable Non-Volatile Memory Card
    • 用于访问可移动非易失性存储卡的系统
    • US20090172279A1
    • 2009-07-02
    • US11966650
    • 2007-12-28
    • Po YuanRobert Chin-Tse ChangMei YanBahman QawamiFarshid Sabet-SharghiMatthijs C. HuttenGusti Averbuch
    • Po YuanRobert Chin-Tse ChangMei YanBahman QawamiFarshid Sabet-SharghiMatthijs C. HuttenGusti Averbuch
    • G06F12/00
    • G06K7/0008G06K19/07733G06K19/07741
    • A non-volatile memory interface device contains first, second, and third communication interfaces configured for first, second, and third protocols, respectively. The device also contains a memory controller that selectively communicates between the first and second communication interfaces, and between the first and third communication interfaces. The device also contains a receptacle that can receive a removable non-volatile memory card and electrically connect the card to the second and third communication interfaces. The first communication interface may be a Universal Serial Bus Interface and may be in communicatively coupled to a USB connector. The second communication interface may be an ISO 7816 interface. A communications adapter is an enclosure containing a receptacle that can receive a non-volatile memory card and a USB connector. The USB connector is communicatively coupled with the non-volatile memory card in the receptacle. The receptacle's second communication interface with the non-volatile memory card is disabled.
    • 非易失性存储器接口设备包含分别为第一,第二和第三协议配置的第一,第二和第三通信接口。 该设备还包含存储器控制器,其选择性地在第一和第二通信接口之间以及第一和第三通信接口之间进行通信。 该设备还包含一个插座,可以接收可拆卸的非易失性存储卡,并将该​​卡电连接到第二和第三通信接口。 第一通信接口可以是通用串行总线接口,并且可以通信地耦合到USB连接器。 第二通信接口可以是ISO 7816接口。 通信适配器是包含可以接收非易失性存储卡和USB连接器的插座的机箱。 USB连接器与插座中的非易失性存储卡通信耦合。 插座与非易失性存储卡的第二个通讯接口被禁用。
    • 10. 发明申请
    • Memory device and method for content virtualization
    • 用于内容虚拟化的内存设备和方法
    • US20090172281A1
    • 2009-07-02
    • US12005728
    • 2007-12-28
    • Fabrice Jogand-CoulombRobert Chin-Tse Chang
    • Fabrice Jogand-CoulombRobert Chin-Tse Chang
    • G06F12/00G06F12/16
    • G06F17/30115G06F12/1458G06F17/30218G06F17/30233
    • A memory device and method for content virtualization are disclosed. In one embodiment, a plurality of directories are created in the memory of the memory device, wherein each of the plurality of directories points to a same storage location of the digital content. In another embodiment, a first header for the digital content is stored in each of the different directories, wherein the first header comprises information about where to find the digital content in the memory. In yet another embodiment, the memory device comprises circuitry that receives an identification of a host device in communication with the memory device and reorganizes a directory structure of the memory in accordance with the identification of the host device, wherein the reorganization results in the digital content appearing to be located in a directory expected by the host device.
    • 公开了一种用于内容虚拟化的存储器件和方法。 在一个实施例中,在存储器设备的存储器中创建多个目录,其中多个目录中的每个目录指向数字内容的相同存储位置。 在另一个实施例中,用于数字内容的第一标题存储在每个不同的目录中,其中第一标题包括关于在存储器中找到数字内容的位置的信息。 在另一个实施例中,存储器设备包括电路,其接收与存储器设备通信的主机设备的标识,并且根据主机设备的标识重新组织存储器的目录结构,其中重组导致数字内容 似乎位于主机设备预期的目录中。