会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for content replication control
    • 内容复制控制的方法和系统
    • US09083685B2
    • 2015-07-14
    • US12478688
    • 2009-06-04
    • Jason T. LinFabrice E. Jogand-Coulomb
    • Jason T. LinFabrice E. Jogand-Coulomb
    • G06F21/00H04L29/06G06F21/10G11B20/00
    • H04L63/062G06F21/10G11B20/00086G11B20/00224G11B20/00478G11B20/00492H04L63/0823
    • A method and system for content replication control are provided. In one embodiment, a content replication system receives a request to replicate content in a plurality of memory devices, wherein each memory device is associated with a respective unique identifier. For each of the plurality of memory devices, the content replication system sends a request to a transport encryption key server for a transport encryption key, the request including the unique identifier of the memory device. If the unique identifier of the memory device is authorized to receive the transport encryption key, the content replication system receives the transport encryption key and sends the transport encryption key to the memory device. The content replication system then receives encrypted content from a content server, wherein the encrypted content is encrypted with the transport encryption key. The content replication system then sends the encrypted content to the plurality of memory devices.
    • 提供了一种用于内容复制控制的方法和系统。 在一个实施例中,内容复制系统接收在多个存储器设备中复制内容的请求,其中每个存储器设备与相应的唯一标识符相关联。 对于多个存储器设备中的每一个,内容复制系统向传输加密密钥服务器发送用于传输加密密钥的请求,该请求包括存储器设备的唯一标识符。 如果存储器设备的唯一标识符被授权接收传输加密密钥,则内容复制系统接收传输加密密钥并将传输加密密钥发送到存储设备。 然后,内容复制系统从内容服务器接收加密的内容,其中使用传输加密密钥对加密的内容进行加密。 内容复制系统然后将加密的内容发送到多个存储设备。
    • 4. 发明申请
    • Method and System for Content Replication Control
    • 内容复制控制的方法和系统
    • US20100310075A1
    • 2010-12-09
    • US12478688
    • 2009-06-04
    • Jason T. LinFabrice E. Jogand-Coulomb
    • Jason T. LinFabrice E. Jogand-Coulomb
    • H04L9/08H04L9/00
    • H04L63/062G06F21/10G11B20/00086G11B20/00224G11B20/00478G11B20/00492H04L63/0823
    • A method and system for content replication control are provided. In one embodiment, a content replication system receives a request to replicate content in a plurality of memory devices, wherein each memory device is associated with a respective unique identifier. For each of the plurality of memory devices, the content replication system sends a request to a transport encryption key server for a transport encryption key, the request including the unique identifier of the memory device. If the unique identifier of the memory device is authorized to receive the transport encryption key, the content replication system receives the transport encryption key and sends the transport encryption key to the memory device. The content replication system then receives encrypted content from a content server, wherein the encrypted content is encrypted with the transport encryption key. The content replication system then sends the encrypted content to the plurality of memory devices.
    • 提供了一种用于内容复制控制的方法和系统。 在一个实施例中,内容复制系统接收复制多个存储设备中的内容的请求,其中每个存储器设备与相应的唯一标识符相关联。 对于多个存储器设备中的每一个,内容复制系统向传输加密密钥服务器发送用于传输加密密钥的请求,该请求包括存储器设备的唯一标识符。 如果存储器设备的唯一标识符被授权接收传输加密密钥,则内容复制系统接收传输加密密钥并将传输加密密钥发送到存储设备。 然后,内容复制系统从内容服务器接收加密的内容,其中使用传输加密密钥对加密的内容进行加密。 内容复制系统然后将加密的内容发送到多个存储设备。
    • 5. 发明申请
    • Storage Device and Method for Super-Distribution of Content Protected with a Localized Content Encyrption Key
    • 使用本地化内容传播密钥保护内容的超分布存储设备和方法
    • US20130156196A1
    • 2013-06-20
    • US13328843
    • 2011-12-16
    • Fabrice E. Jogand-CoulombHenry R. HuttonJason T. LinJoseph E. HalpernRotem Sela
    • Fabrice E. Jogand-CoulombHenry R. HuttonJason T. LinJoseph E. HalpernRotem Sela
    • H04L9/08
    • G06F21/10
    • In one embodiment, a storage device stores a content encryption key, content encrypted with the content encryption key, and a super-distribution key. To re-distribute the content, the storage device creates a super-distribution token by encrypting the content encryption key with the super-distribution key and provides the encrypted content and the super-distribution token to a host device for storage in a target storage device. To access the encrypted content on the target storage device, the target storage device provides the super-distribution token to a server via the host device. The server generates an activation token from the super-distribution token, wherein the activation token contains the content encryption key. The target storage device receives the activation token from the server via the host device, retrieves the content encryption key from the activation token, and decrypts the encrypted content using the retrieved content encryption key.
    • 在一个实施例中,存储装置存储内容加密密钥,用内容加密密钥加密的内容和超级分发密钥。 为了重新分配内容,存储设备通过使用超级分发密钥加密内容加密密钥来创建超级分发令牌,并将加密的内容和超级分发令牌提供给主机设备以存储在目标存储设备中 。 为了访问目标存储设备上的加密内容,目标存储设备通过主机设备向服务器提供超级分发令牌。 服务器从超级分发令牌生成激活令牌,其中激活令牌包含内容加密密钥。 目标存储设备经由主机设备从服务器接收激活令牌,从激活令牌检索内容加密密钥,并使用所检索的内容加密密钥对加密的内容进行解密。
    • 6. 发明授权
    • Memory device and method for adaptive protection of content
    • 用于内容自适应保护的内存设备和方法
    • US09075999B2
    • 2015-07-07
    • US12431353
    • 2009-04-28
    • Jason T. Lin
    • Jason T. Lin
    • G06F21/00G06F21/60G06F21/79
    • G06F21/602G06F21/79
    • A memory device and method for adaptive protection of content are disclosed. In one embodiment, a memory device is provided comprising a memory operative to store content and a controller in communication with the memory. The controller is operative to generate a content protection algorithm that is different from at least one content protection algorithm previously generated by the controller, protect the content in accordance with the content protection algorithm, generate virtual machine code containing instructions on how to unprotect the protected content, and provide the protected content and the virtual machine code to a host in communication with the memory device. In another embodiment, a method for adaptive protection of content is provided comprising generating a content protection algorithm that is different from at least one previously-generated content protection algorithm, protecting content in accordance with the content protection algorithm, generating virtual machine code containing instructions on how to unprotect the protected content, and providing the protected content and the virtual machine code to a host in communication with the memory device.
    • 公开了一种用于内容自适应保护的存储装置和方法。 在一个实施例中,提供了存储器装置,其包括用于存储内容的存储器和与存储器通信的控制器。 所述控制器可操作以产生不同于由所述控制器先前生成的至少一个内容保护算法的内容保护算法,根据所述内容保护算法保护所述内容,生成包含如何解除所述受保护内容的保护的指令的虚拟机器代码 并且将受保护内容和虚拟机代码提供给与存储器设备通信的主机。 在另一个实施例中,提供了一种用于对内容进行自适应保护的方法,包括生成与至少一个先前生成的内容保护算法不同的内容保护算法,根据内容保护算法保护内容,生成包含指令的虚拟机代码 如何取消保护受保护的内容,以及将受保护内容和虚拟机代码提供给与存储器设备通信的主机。
    • 8. 发明授权
    • Pointers for write abort handling
    • 写中止处理指针
    • US08473923B2
    • 2013-06-25
    • US12026472
    • 2008-02-05
    • Jason T. LinShai TraisterSergey A. Gorobets
    • Jason T. LinShai TraisterSergey A. Gorobets
    • G06F9/44G06F11/00G06F13/28
    • G11C11/5642G06F11/1441G11C16/102G11C16/105G11C16/3418G11C29/00G11C2211/5646
    • A portion of a nonvolatile memory array that is likely to contain, partially programmed data may be identified from a high sensitivity read, by applying stricter than usual error correction code (ECC) requirements, or using pointers to programmed sectors. The last programmed data may be treated as likely to be partially programmed data. Data in the identified portion may be copied to another location, or left where it is with an indicator to prohibit further programming to the same cells. To avoid compromising previously stored data during subsequent programming, previously stored data may be backed up. Backing up may be done selectively, for example, only for nonsequential data, or only when the previously stored data contains an earlier version of data being programmed. If a backup copy already exists, another backup copy is not created. Sequential commands are treated as a single command if received within a predetermined time period.
    • 通过应用比通常的纠错码(ECC)要求更严格或使用指向编程扇区的指针,可以从高灵敏度读取来识别可能包含部分编程数据的非易失性存储器阵列的一部分。 最后编程的数据可能被视为可能是部分编程的数据。 所识别的部分中的数据可以被复制到另一个位置,或者与指示符一起保留在其中,以禁止进一步编程到相同的单元。 为了避免在随后的编程期间损害以前存储的数据,可以备份先前存储的数据。 可以有选择地进行备份,例如,仅针对非顺序数据,或仅当先前存储的数据包含正被编程的较早版本的数据时。 如果备份副本已经存在,则不会创建另一个备份副本。 如果在预定的时间段内被接收,则顺序命令被视为单个命令。