Tracking the most frequently erased blocks in non-volatile memory systems
    81.
    发明授权
    Tracking the most frequently erased blocks in non-volatile memory systems 有权
    跟踪非易失性存储器系统中最常擦除的块

    公开(公告)号:US06973531B1

    公开(公告)日:2005-12-06

    申请号:US10281670

    申请日:2002-10-28

    IPC分类号: G11C16/34 G06F12/12

    摘要: Methods and apparatus for performing wear leveling in a non-volatile memory system are disclosed. According to one aspect of the present invention, a method for processing elements included in a non-volatile memory of a memory system includes obtaining erase counts associated with a plurality of erased elements. Each element included in the plurality of elements has an associated erase count that indicates a number of times the element has been erased. The method also includes grouping a number of erased elements included in the plurality of elements into a first set, and storing the erase counts associated with the first set in a memory component of the memory system. Grouping the number of elements into the first set typically includes selecting erased elements included in the plurality of elements which have the highest associated erase counts of the erase counts associated with the plurality of elements.

    摘要翻译: 公开了用于在非易失性存储器系统中执行损耗均衡的方法和装置。 根据本发明的一个方面,一种用于处理包括在存储器系统的非易失性存储器中的元件的方法包括获得与多个擦除元件相关联的擦除计数。 包括在多个元件中的每个元素具有相关联的擦除计数,其指示该元件被擦除的次数。 该方法还包括将包括在多个元素中的多个擦除元素分组成第一组,并将与第一组相关联的擦除计数存储在存储器系统的存储器组件中。 将元件的数量分组到第一组中通常包括选择包括在与多个元件相关联的擦除计数中具有最高相关联的擦除计数的多个元件中的擦除元件。

    Enabling a merchant's storefront POS (point of sale) system to accept a payment transaction verified by SMS messaging with buyer's mobile phone
    82.
    发明授权
    Enabling a merchant's storefront POS (point of sale) system to accept a payment transaction verified by SMS messaging with buyer's mobile phone 失效
    启用商家的店面POS(销售点)系统,以接受通过与消费者的手机短信验证的支付交易

    公开(公告)号:US08751317B2

    公开(公告)日:2014-06-10

    申请号:US13466435

    申请日:2012-05-08

    IPC分类号: G06G1/12 G06F15/173

    摘要: A mobile payment system authorizes payment by sending a Short Message Service (SMS) text message or secure hypertext transfer protocol (HTTPS) request to a customer's mobile phone or mobile device requiring customer to respond by SMS or HTTPS. A SMS payment software-plugin is installed on a Point-Of-Sale (POS) terminal. When a customer requests to pay by SMS, the plugin is activated and the customer's mobile phone number and zip code or POS PIN are entered on the POS terminal. The POS terminal sends a request to a SMS payment system, which sends the SMS text message to the customer's mobile device. When the customer replies to the SMS message with an approval code, the SMS payment system uses payment information for the customer to create a transaction request to a bank authorization network. When the SMS payment system receives authorization, it notifies the POS terminal to complete the purchase transaction.

    摘要翻译: 移动支付系统通过向客户的移动电话或移动设备发送短消息服务(SMS)文本消息或安全超文本传输​​协议(HTTPS)请求来授权付费,要求客户通过SMS或HTTPS进行响应。 销售点(POS)终端上安装了SMS支付软件插件。 当客户要求通过短信支付时,插件被激活,客户的手机号码和邮政编码或POS PIN被输入POS终端。 POS终端向SMS支付系统发送请求,SMS系统将SMS短信发送给客户的移动设备。 当客户以批准代码回复SMS消息时,SMS支付系统使用支付信息为客户创建交易请求到银行授权网络。 当SMS支付系统收到授权时,通知POS终端完成购买交易。

    Method for versatile content control with partitioning
    83.
    发明授权
    Method for versatile content control with partitioning 有权
    具有分区功能的多功能内容控制方法

    公开(公告)号:US08601283B2

    公开(公告)日:2013-12-03

    申请号:US11314052

    申请日:2005-12-20

    摘要: In some applications, it may be more convenient to the user to be able to log in the memory system using one application, and then be able to use different applications to access protected content without having to log in again. In such event, all of the content that the user wishes to access in this manner may be associated with a first account, so that all such content can be accessed via different applications (e.g. music player, email, cellular communication etc.) without having to log in multiple times. Then a different set of authentication information may then be used for logging in to access protected content that is in an account different from the first account, even where the different accounts are for the same user or entity.

    摘要翻译: 在某些应用中,用户可以使用一个应用程序登录存储系统更方便,然后能够使用不同的应用来访问受保护的内容,而无需再次登录。 在这种情况下,用户希望以这种方式访问​​的所有内容可以与第一帐户相关联,使得可以通过不同的应用(例如,音乐播放器,电子邮件,蜂窝通信等)来访问所有这样的内容,而没有 多次登录。 然后可以使用一组不同的身份验证信息来登录访问与第一帐户不同的帐户的受保护内容,即使不同帐户是针对同一用户或实体的。

    Portable Mass Storage Device with Virtual Machine Activation
    84.
    发明申请
    Portable Mass Storage Device with Virtual Machine Activation 有权
    便携式大容量存储设备,虚拟机激活

    公开(公告)号:US20100205457A1

    公开(公告)日:2010-08-12

    申请号:US12762786

    申请日:2010-04-19

    IPC分类号: G06F9/455 G06F12/14

    摘要: A portable mass storage device is used to store large files such as digital pictures, movies and music. The mass storage device has firmware with security mechanisms that limit access to read write operations to ensure reliable operation of the device to prevent unwanted copying or storing of secure content such a copyrighted material. Although the security mechanisms generally limit access, the firmware is operable to work with a virtual machine and allows the virtual machine to access the secure content and work in conjunction with the firmware to read and write data to the mass storage memory, if the virtual machine is present. The virtual machine is either loaded but not activated at the time of manufacture, or is downloaded and activated post manufacture. Any royalty for the virtual machine is paid for only if and when the virtual machine is both present and activated in the device.

    摘要翻译: 便携式大容量存储设备用于存储数字图像,电影和音乐等大型文件。 大容量存储设备具有带有安全机制的固件,其限制对读写操作的访问,以确保设备的可靠操作,以防止不必要地复制或存储诸如受版权保护的材料之类的安全内容。 虽然安全机制通常限制了访问,但是固件可操作地与虚拟机一起工作,并且允许虚拟机访问安全内容并且与固件一起工作以将数据读取和写入大容量存储存储器,如果虚拟机 存在。 虚拟机加载但在制造时未激活,或者在后期制造下载并激活。 只有当虚拟机在设备中存在并激活时,虚拟机的任何版税才会支付。

    Portable Mass Storage Device With Virtual Machine Activation
    85.
    发明申请
    Portable Mass Storage Device With Virtual Machine Activation 有权
    便携式大容量存储设备,虚拟机激活

    公开(公告)号:US20080082447A1

    公开(公告)日:2008-04-03

    申请号:US11463256

    申请日:2006-08-08

    IPC分类号: H04L9/00

    摘要: A portable mass storage device is used to store large files such as digital pictures, movies and music. The mass storage device has firmware with security mechanisms that limit access to read write operations to ensure reliable operation of the device to prevent unwanted copying or storing of secure content such a copyrighted material. Although the security mechanisms generally limit access, the firmware is operable to work with a virtual machine and allows the virtual machine to access the secure content and work in conjunction with the firmware to read and write data to the mass storage memory, if the virtual machine is present. The virtual machine is either loaded but not activated at the time of manufacture, or is downloaded and activated post manufacture. Any royalty for the virtual machine is paid for only if and when the virtual machine is both present and activated in the device.

    摘要翻译: 便携式大容量存储设备用于存储数字图像,电影和音乐等大型文件。 大容量存储设备具有带有安全机制的固件,其限制对读写操作的访问,以确保设备的可靠操作,以防止不必要地复制或存储诸如受版权保护的材料之类的安全内容。 虽然安全机制通常限制了访问,但是固件可操作地与虚拟机一起工作,并且允许虚拟机访问安全内容并且与固件一起工作以将数据读取和写入大容量存储存储器,如果虚拟机 存在。 虚拟机加载但在制造时未激活,或者在后期制造下载并激活。 只有当虚拟机在设备中存在并激活时,虚拟机的任何版税才会支付。

    Control structure for versatile content control
    86.
    发明申请
    Control structure for versatile content control 审中-公开
    多功能内容控制的控制结构

    公开(公告)号:US20060242151A1

    公开(公告)日:2006-10-26

    申请号:US11313536

    申请日:2005-12-20

    IPC分类号: G06F17/30

    CPC分类号: G06F21/10 G06F2221/2145

    摘要: A tree structure stored in the storage medium provides control over what an entity can do even after gaining access. Each of the nodes of the tree specifies permissions by an entity who has gained entry through such node of the tree. Some trees have different levels, where the permission or permissions at a node of the tree has a predetermined relationship to permission or permissions at another node at a higher or lower or the same level in the same tree. By requiring entities to comply with the permissions so specified at each of the nodes, the tree feature of this application allows a content owner to control which entities can take action, and which actions each of the entities can take, irrespective of whether the tree has different levels. To enhance the commercial value that can be provided by the mobile storage medium, it is desirable for mobile storage devices to be capable of supporting more than one application simultaneously. When two or more applications are accessing the mobile storage device at the same time, it can be important to be able to separate the operations of the two or more applications so that they do not interfere with one another in a phenomena referred to herein as crosstalk. Two or more preferably hierarchical trees control access to the memory. Each tree comprises nodes at different levels for controlling access to data by a corresponding set of entities where a node of each tree specifies permission or permissions of the corresponding entity or entities for accessing memory data. The permission or permissions at a node of each of the trees has a predetermined relationship to permission or permissions at another node at a higher or lower level in the same tree. Preferably, there is no crosstalk between at least two of the trees.

    摘要翻译: 存储在存储介质中的树结构提供对实体甚至在获得访问之后可以执行什么的控制。 树中的每个节点都指定通过树的这种节点获取入口的实体的权限。 一些树具有不同的级别,其中树的节点上的许可或许可与在同一树中较高或较低或相同级别的另一节点处的权限或权限具有预定关系。 通过要求实体遵守在每个节点上如此指定的权限,该应用的树特征允许内容所有者控制哪些实体可以采取行动,以及每个实体可以采取哪些动作,而不管树是否具有 不同层次。 为了增强可由移动存储介质提供的商业价值,期望移动存储设备能够同时支持多个应用。 当两个或多个应用程序同时访问移动存储设备时,能够分离两个或更多应用程序的操作是非常重要的,使得它们在这里被称为串扰的现象中不会彼此干扰 。 两个或更多个优选的分级树控制对存储器的访问。 每个树包括不同级别的节点,用于控制对应的实体集合的访问,其中每个树的节点指定用于访问存储器数据的对应实体或实体的许可或许可。 每个树的节点上的权限或权限与同一棵树中较高或较低级别的另一个节点的权限或权限具有预定关系。 优选地,在至少两棵树之间不存在串扰。

    Method using control structure for versatile content control
    87.
    发明申请
    Method using control structure for versatile content control 审中-公开
    使用控制结构进行多功能内容控制的方法

    公开(公告)号:US20060242150A1

    公开(公告)日:2006-10-26

    申请号:US11313870

    申请日:2005-12-20

    IPC分类号: G06F17/30

    摘要: A tree structure stored in the storage medium provides control over what an entity can do even after gaining access. Each of the nodes of the tree specifies permissions by an entity who has gained entry through such node of the tree. Some trees have different levels, where the permission or permissions at a node of the tree has a predetermined relationship to permission or permissions at another node at a higher or lower or the same level in the same tree. By requiring entities to comply with the permissions so specified at each of the nodes, the tree feature of this application allows a content owner to control which entities can take action, and which actions each of the entities can take, irrespective of whether the tree has different levels. To enhance the commercial value that can be provided by the mobile storage medium, it is desirable for mobile storage devices to be capable of supporting more than one application simultaneously. When two or more applications are accessing the mobile storage device at the same time, it can be important to be able to separate the operations of the two or more applications so that they do not interfere with one another in a phenomena referred to herein as crosstalk. Two or more preferably hierarchical trees control access to the memory. Each tree comprises nodes at different levels for controlling access to data by a corresponding set of entities where a node of each tree specifies permission or permissions of the corresponding entity or entities for accessing memory data. The permission or permissions at a node of each of the trees has a predetermined relationship to permission or permissions at another node at a higher or lower level in the same tree. Preferably, there is no crosstalk between at least two of the trees.

    摘要翻译: 存储在存储介质中的树结构提供对实体甚至在获得访问之后可以执行什么的控制。 树中的每个节点都指定通过树的这种节点获取入口的实体的权限。 一些树具有不同的级别,其中树的节点上的许可或许可与在同一树中较高或较低或相同级别的另一节点处的权限或权限具有预定关系。 通过要求实体遵守在每个节点上如此指定的权限,该应用的树特征允许内容所有者控制哪些实体可以采取行动,以及每个实体可以采取哪些动作,而不管树是否具有 不同层次。 为了增强可由移动存储介质提供的商业价值,期望移动存储设备能够同时支持多个应用。 当两个或多个应用程序同时访问移动存储设备时,能够分离两个或更多应用程序的操作是非常重要的,使得它们在这里被称为串扰的现象中不会彼此干扰 。 两个或更多个优选的分级树控制对存储器的访问。 每个树包括不同级别的节点,用于控制对应的实体集合的访问,其中每个树的节点指定用于访问存储器数据的相应实体或实体的许可或许可。 每个树的节点上的权限或权限与同一棵树中较高或较低级别的另一个节点的权限或权限具有预定关系。 优选地,在至少两棵树之间不存在串扰。

    Method forversatile content control
    88.
    发明申请
    Method forversatile content control 有权
    方法无效内容控制

    公开(公告)号:US20060242068A1

    公开(公告)日:2006-10-26

    申请号:US11314411

    申请日:2005-12-20

    IPC分类号: G06Q99/00

    CPC分类号: G06F21/6218 G06F21/78

    摘要: The owner of proprietor interest is in a better position to control access to the encrypted content in the medium if the encryption-decryption key is stored in the medium itself and substantially inaccessible to external devices. Only those host devices with the proper credentials are able to access the key. An access policy may be stored which grants different permissions (e.g. to different authorized entities) for accessing data stored in the medium. A system incorporating a combination of the two above features is particularly advantageous. On the one hand, the content owner or proprietor has the ability to control access to the content by using keys that are substantially inaccessible to external devices and at the same time has the ability to grant different permissions for accessing content in the medium. Thus, even where external devices gain access, their access may still be subject to the different permissions set by the content owner or proprietor recorded in the storage medium. When implemented in a flash memory, the above features result in a particularly useful medium for content protection. Many storage devices are not aware of file systems while many computer host devices read and write data in the form of files. The host device provides a key reference or ID, while the memory system generates a key value in response which is associated with the key ID, which is used as the handle through which the memory retains complete and exclusive control over the generation and use of the key value for cryptographic processes, while the host retains control of files.

    摘要翻译: 如果加密解密密钥存储在介质本身并且对外部设备基本不可访问,则所有者利益的所有者处于更好的位置以控制对介质中的加密内容的访问。 只有那些具有正确凭据的主机才能访问密钥。 可以存储访问策略,其授予不同的权限(例如,到不同的授权实体)以访问存储在介质中的数据。 结合上述两个特征的组合的系统是特别有利的。 一方面,内容所有者或所有者具有通过使用外部设备基本上不可访问的密钥来控制对内容的访问的能力,并且同时具有授予访问媒体中的内容的不同权限的能力。 因此,即使在外部设备获得访问的情况下,他们的访问仍然可能受到记录在存储介质中的内容所有者或所有者设置的不同权限。 当在闪存中实现时,上述特征导致用于内容保护的特别有用的介质。 许多存储设备不知道文件系统,而许多计算机主机设备以文件的形式读取和写入数据。 主机设备提供密钥引用或ID,而存储器系统生成响应中的密钥值,该密钥值与密钥ID相关联,该密钥ID用作存储器保持完整的句柄,并且专用于控制生成和使用 密码过程的关键值,而主机保留对文件的控制。

    Portable mass storage device with virtual machine activation
    89.
    发明授权
    Portable mass storage device with virtual machine activation 有权
    便携式大容量存储设备,具有虚拟机激活功能

    公开(公告)号:US07725614B2

    公开(公告)日:2010-05-25

    申请号:US11463256

    申请日:2006-08-08

    摘要: A portable mass storage device is used to store large files such as digital pictures, movies and music. The mass storage device has firmware with security mechanisms that limit access to read write operations to ensure reliable operation of the device to prevent unwanted copying or storing of secure content such a copyrighted material. Although the security mechanisms generally limit access, the firmware is operable to work with a virtual machine and allows the virtual machine to access the secure content and work in conjunction with the firmware to read and write data to the mass storage memory, if the virtual machine is present. The virtual machine is either loaded but not activated at the time of manufacture, or is downloaded and activated post manufacture. Any royalty for the virtual machine is paid for only if and when the virtual machine is both present and activated in the device.

    摘要翻译: 便携式大容量存储设备用于存储数字图像,电影和音乐等大型文件。 大容量存储设备具有带有安全机制的固件,其限制对读写操作的访问,以确保设备的可靠操作,以防止不必要地复制或存储诸如受版权保护的材料之类的安全内容。 虽然安全机制通常限制了访问,但是固件可操作地与虚拟机一起工作,并且允许虚拟机访问安全内容并且与固件一起工作以将数据读取和写入大容量存储存储器,如果虚拟机 存在。 虚拟机加载但在制造时未激活,或者在后期制造下载并激活。 只有当虚拟机在设备中存在并激活时,虚拟机的任何版税才会支付。

    Accessing memory device content using a network
    90.
    发明申请
    Accessing memory device content using a network 有权
    使用网络访问内存设备内容

    公开(公告)号:US20100050241A1

    公开(公告)日:2010-02-25

    申请号:US12229165

    申请日:2008-08-20

    IPC分类号: H04L9/32

    摘要: A first storage unit is bound to a second storage unit based on a binding type associated with content on the first storage unit, the first storage unit being operated through a first host device, and the second storage unit being operated through a second host device. When content on the first storage unit is requested in the first host device, the first host device will calculate an account identifier based on the binding type associated with the requested content and send the account identifier to a server. The server will send the account identifier to the second host device, and the second storage unit will use the account identifier to calculate a credential. The credential will be sent to the first host device through the server. The credential can be used to access the requested content if the credential is valid.

    摘要翻译: 第一存储单元基于与第一存储单元上的内容相关联的绑定类型绑定到第二存储单元,第一存储单元通过第一主机设备操作,第二存储单元通过第二主机设备操作。 当在第一主机设备中请求第一存储单元上的内容时,第一主机设备将基于与所请求的内容相关联的绑定类型来计算帐户标识符,并将该帐户标识符发送到服务器。 服务器将把帐户标识符发送到第二个主机设备,而第二个存储单元将使用该帐号标识来计算凭证。 证书将通过服务器发送到第一台主机设备。 如果凭证有效,则可以使用凭据来访问所请求的内容。