会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Memory system and method for controlling nonvolatile memory
    • 用于控制非易失性存储器的存储器系统和方法
    • US09043538B1
    • 2015-05-26
    • US14311221
    • 2014-06-20
    • Nationz Technologies Inc.
    • Juan LiuFengqin ZhouMingxiang Zi
    • G06F12/00G06F12/02G06F12/08
    • G06F12/0802G06F12/0804G06F2212/202G06F2212/2515
    • A memory system comprises a master control module, a memory control module, a nonvolatile memory and a cache, wherein the memory control module is connected with the master control module, the nonvolatile memory and the cache are respectively connected with the memory control module; and the memory control module is configured to, when the master control module sends a write command for the nonvolatile memory, store data to be written in the nonvolatile memory in the cache according to the write command, and release the cache used for storing the data to be written in the nonvolatile memory after finish of the write operation to the nonvolatile memory.
    • 存储器系统包括主控制模块,存储器控制模块,非易失性存储器和高速缓冲存储器,其中存储器控制模块与主控模块连接,非易失性存储器和高速缓存分别与存储器控制模块连接; 并且所述存储器控制模块被配置为当所述主控制模块发送用于所述非易失性存储器的写入命令时,根据所述写入命令将要写入所述非易失性存储器的数据存储在所述高速缓存器中,并释放用于存储所述数据的所述高速缓存器 在写入操作完成之后被写入非易失性存储器中。
    • 2. 发明授权
    • Method for card-reading anti-collision with automatic frequency hopping
    • 自动跳频卡读卡防冲突方法
    • US08698601B2
    • 2014-04-15
    • US13102816
    • 2011-05-06
    • Yingtong SunJianhui Liu
    • Yingtong SunJianhui Liu
    • H04Q5/22
    • G06K7/0008G06K7/10069H04W74/08
    • A method for card-reading anti-collision with automatic frequency hopping is provided, which is used for a system in which a card reader simultaneously reads a plurality of cards in radio frequency identification technologies. The method comprises: both the card reader and the cards to be read are configured to have an automatic frequency-sweep function and a function of hopping from a current channel to another channel, and to store access addresses and transaction addresses; when the card reader is in a frequency-hopping card-seeking state, it is in an n-channel frequency-hopping working state, in which, the access address of each channel is the same, and the card reader reads the cards by means of hopping frequencies in a sequence iteratively through n channels. When the card reader detects that two or more cards collide, the card reader sends a command of random frequency hopping, making all the conflicting cards to hop to other channels randomly and to wait to access those channels. The beneficial effects of said method includes: it can quickly realize a card-reading anti-collision mechanism and improve the card-reading speed.
    • 提供了一种用于读卡自动跳频抗冲突的方法,其用于读卡器同时在射频识别技术中读取多张卡的系统。 该方法包括:读卡器和要读取的卡都被配置为具有自动频率扫描功能和从当前频道跳到另一个频道的功能,并且存储访问地址和交易地址; 当读卡器处于跳频卡寻求状态时,它处于n信道跳频工作状态,其中每个信道的访问地址相同,并且读卡器通过装置读取卡 跳频通过n个通道迭代。 当读卡器检测到两个或多个卡碰撞时,读卡器发送随机跳频命令,使所有冲突卡随机跳到其他通道并等待访问这些通道。 所述方法的有益效果包括:可以快速实现读卡防冲突机制,提高读卡速度。
    • 3. 发明授权
    • Mobile terminal with encryption chip and related network locking/unlocking method
    • 移动终端采用加密芯片和相关网络锁定/解锁方式
    • US08467531B2
    • 2013-06-18
    • US13279333
    • 2011-10-24
    • Yingtong SunWenqi Zhang
    • Yingtong SunWenqi Zhang
    • H04K1/00
    • H04W8/183H04W12/02H04W12/08H04W88/02
    • A mobile terminal is provided with a network lock functionality for a network. The mobile terminal includes a subscriber identity module (SIM) slot configured to host a SIM card or an unlocking device, a control chip, an encryption chip, and a network locking module. The control chip is coupled to the SIM slot through a first interface, the encryption chip is coupled to the SIM slot through the first interface to communicate with a module inserted into the SIM slot, and the network locking module is coupled to the encryption chip through a second interface. Further, the network locking module is configured to perform the network lock functionality. The network locking module also has an “open” state supporting a network unlocking operational mode and a “close” state supporting a network locking operational mode. In addition, the encryption chip is configured to determine whether the module inserted into the SIM slot is the SIM card or the unlocking device and, when the encryption chip determines that the inserted module is not the unlock device, to set the “open” state or the “close” state of the network locking module to control the mobile terminal to enter in the network unlocking operational mode or the network locking operational mode, respectively.
    • 为移动终端提供网络的网络锁功能。 移动终端包括配置为托管SIM卡或解锁装置的用户识别模块(SIM)时隙,控制芯片,加密芯片和网络锁定模块。 控制芯片通过第一接口耦合到SIM插槽,加密芯片通过第一接口耦合到SIM插槽,以与插入到SIM插槽中的模块进行通信,网络锁定模块通过 第二个接口 此外,网络锁定模块被配置为执行网络锁定功能。 网络锁定模块还具有支持网络解锁操作模式的“开放”状态和支持网络锁定操作模式的“关闭”状态。 此外,加密芯片被配置为确定插入到SIM卡插槽中的模块是SIM卡还是解锁装置,并且当加密芯片确定插入的模块不是解锁装置时,设置“打开”状态 或网络锁定模块的“关闭”状态,分别控制移动终端进入网络解锁操作模式或网络锁定操作模式。
    • 4. 发明申请
    • METHOD FOR USING BAD BLOCKS OF FLASH MEMORY
    • 使用闪存存储器块的方法
    • US20120060054A1
    • 2012-03-08
    • US13269636
    • 2011-10-10
    • YINGTONG SUNJUNHONG WENG
    • YINGTONG SUNJUNHONG WENG
    • G06F11/20
    • G06F12/0246G06F2212/7209G11C29/82G11C29/88
    • A method is provided for using bad blocks in flash memory. The method includes placing in a replacement area of the flash memory a special bad block that meets a “still usable” condition from the bad blocks of the flash memory. The method also includes receiving a use request for using the special bad block in the replacement area to store user data, writing the user data into the special bad block, and determining whether the user data is successfully written into the special bad block. Further, the method includes placing the special bad block back into the replacement area for a next use request when it is determined that the user data is not successfully written into the special bad block.
    • 提供了一种在闪存中使用坏块的方法。 该方法包括将快闪存储器的替换区域置于满足闪存的坏块的“仍然可用”状态的特殊坏块。 该方法还包括接收使用请求,在替换区域中使用特殊坏块来存储用户数据,将用户数据写入特殊坏块,以及确定用户数据是否被成功写入特殊坏块。 此外,当确定用户数据未成功写入特殊坏块时,该方法包括将特殊坏块放回替换区域用于下次使用请求。
    • 10. 发明授权
    • Secure RF communication method, terminal and system
    • 安全RF通信方式,终端和系统
    • US09521546B2
    • 2016-12-13
    • US14235046
    • 2012-08-28
    • Meixiang Li
    • Meixiang Li
    • H04M1/66H04W12/04H04L9/08H04L9/32H04W12/02H04L29/06H04W12/12H04B5/00
    • H04W12/04H04B5/0031H04B5/0075H04L9/0827H04L9/3215H04L63/18H04L2209/80H04W12/02H04W12/12
    • A method, terminal and secure RF communication system are provided. The method for radio frequency secure communication of the invention comprises: generating magnetic channel data, and transmitting the magnetic channel data via a magnetic channel; establishing a radio frequency link with a peer device which feeds back a response information of the magnetic channel data; generating first radio frequency data, encrypting the first radio frequency data using the magnetic channel data, and transmitting the encrypted first radio frequency data to the peer device via the radio frequency link; and/or receiving encrypted second radio frequency data transmitted by the peer device via the radio frequency link, and decrypting the encrypted second radio frequency data using the magnetic channel data. By the above technical solution, the invention avoids the risk that a preset key is intercepted or decrypted, and enhances the security of the radio frequency link data exchanging process.
    • 提供了一种方法,终端和安全的RF通信系统。 本发明的射频安全通信方法包括:产生磁通道数据,经由磁通道发送磁通道数据; 与对等设备建立射频链路,对等体设备反馈磁通道数据的响应信息; 生成第一射频数据,使用磁通道数据对第一射频数据进行加密,经由射频链路将加密的第一射频数据发送到对等设备; 和/或经由射频链路接收由对等设备发送的加密的第二射频数据,以及使用磁通道数据解密加密的第二射频数据。 通过上述技术方案,本发明避免了预设密钥被拦截或解密的风险,提高了射频链路数据交换过程的安全性。