System For Accessing A Removable Non-Volatile Memory Card
    2.
    发明申请
    System For Accessing A Removable Non-Volatile Memory Card 审中-公开
    用于访问可移动非易失性存储卡的系统

    公开(公告)号:US20090172279A1

    公开(公告)日:2009-07-02

    申请号:US11966650

    申请日:2007-12-28

    IPC分类号: G06F12/00

    摘要: A non-volatile memory interface device contains first, second, and third communication interfaces configured for first, second, and third protocols, respectively. The device also contains a memory controller that selectively communicates between the first and second communication interfaces, and between the first and third communication interfaces. The device also contains a receptacle that can receive a removable non-volatile memory card and electrically connect the card to the second and third communication interfaces. The first communication interface may be a Universal Serial Bus Interface and may be in communicatively coupled to a USB connector. The second communication interface may be an ISO 7816 interface. A communications adapter is an enclosure containing a receptacle that can receive a non-volatile memory card and a USB connector. The USB connector is communicatively coupled with the non-volatile memory card in the receptacle. The receptacle's second communication interface with the non-volatile memory card is disabled.

    摘要翻译: 非易失性存储器接口设备包含分别为第一,第二和第三协议配置的第一,第二和第三通信接口。 该设备还包含存储器控制器,其选择性地在第一和第二通信接口之间以及第一和第三通信接口之间进行通信。 该设备还包含一个插座,可以接收可拆卸的非易失性存储卡,并将该​​卡电连接到第二和第三通信接口。 第一通信接口可以是通用串行总线接口,并且可以通信地耦合到USB连接器。 第二通信接口可以是ISO 7816接口。 通信适配器是包含可以接收非易失性存储卡和USB连接器的插座的机箱。 USB连接器与插座中的非易失性存储卡通信耦合。 插座与非易失性存储卡的第二个通讯接口被禁用。

    Memory device upgrade
    3.
    发明授权
    Memory device upgrade 有权
    内存设备升级

    公开(公告)号:US08428649B2

    公开(公告)日:2013-04-23

    申请号:US12229090

    申请日:2008-08-20

    IPC分类号: H04B1/38

    摘要: Technology for replacing a first storage unit operatively coupled to a device is provided. Content of the first storage unit is sent to a new storage unit that serves as the replacement of the first storage unit. In one embodiment, the content is first sent to a trusted third-party server and then transferred from the server to the new storage unit. A portion of the content on the new storage unit is adjusted in one embodiment to maintain content security features that were implemented in the first storage unit. The upgrading can be performed under the control of a software entity that is installed on the device. In various embodiments, the first storage unit may be bound to a third storage unit prior to the upgrade process. In such cases, the process can include measures to bind the new storage unit to the third storage unit.

    摘要翻译: 提供了用于替换可操作地耦合到装置的第一存储单元的技术。 将第一存储单元的内容发送到用作第一存储单元的替换的新存储单元。 在一个实施例中,内容首先被发送到可信赖的第三方服务器,然后从服务器传送到新的存储单元。 在一个实施例中调整新存储单元上的内容的一部分以维持在第一存储单元中实现的内容安全特征。 升级可以在设备上安装的软件实体的控制下执行。 在各种实施例中,第一存储单元可以在升级过程之前被绑定到第三存储单元。 在这种情况下,该过程可以包括将新存储单元绑定到第三存储单元的措施。

    Accessing memory device content using a network
    4.
    发明授权
    Accessing memory device content using a network 有权
    使用网络访问内存设备内容

    公开(公告)号:US08984645B2

    公开(公告)日:2015-03-17

    申请号:US12229165

    申请日:2008-08-20

    IPC分类号: G06F21/00 H04L29/06 G06F21/10

    摘要: A first storage unit is bound to a second storage unit based on a binding type associated with content on the first storage unit, the first storage unit being operated through a first host device, and the second storage unit being operated through a second host device. When content on the first storage unit is requested in the first host device, the first host device will calculate an account identifier based on the binding type associated with the requested content and send the account identifier to a server. The server will send the account identifier to the second host device, and the second storage unit will use the account identifier to calculate a credential. The credential will be sent to the first host device through the server. The credential can be used to access the requested content if the credential is valid.

    摘要翻译: 第一存储单元基于与第一存储单元上的内容相关联的绑定类型绑定到第二存储单元,第一存储单元通过第一主机设备操作,第二存储单元通过第二主机设备操作。 当在第一主机设备中请求第一存储单元上的内容时,第一主机设备将基于与所请求的内容相关联的绑定类型来计算帐户标识符,并将该帐户标识符发送到服务器。 服务器将把帐户标识符发送到第二个主机设备,而第二个存储单元将使用该帐号标识来计算凭证。 证书将通过服务器发送到第一台主机设备。 如果凭证有效,则可以使用凭据来访问所请求的内容。

    Memory device upgrade
    5.
    发明申请
    Memory device upgrade 有权
    内存设备升级

    公开(公告)号:US20100048169A1

    公开(公告)日:2010-02-25

    申请号:US12229090

    申请日:2008-08-20

    摘要: Technology for replacing a first storage unit operatively coupled to a device is provided. Content of the first storage unit is sent to a new storage unit that serves as the replacement of the first storage unit. In one embodiment, the content is first sent to a trusted third-party server and then transferred from the server to the new storage unit. A portion of the content on the new storage unit is adjusted in one embodiment to maintain content security features that were implemented in the first storage unit. The upgrading can be performed under the control of a software entity that is installed on the device. In various embodiments, the first storage unit may be bound to a third storage unit prior to the upgrade process. In such cases, the process can include measures to bind the new storage unit to the third storage unit.

    摘要翻译: 提供了用于替换可操作地耦合到设备的第一存储单元的技术。 将第一存储单元的内容发送到用作第一存储单元的替换的新存储单元。 在一个实施例中,内容首先被发送到可信赖的第三方服务器,然后从服务器传送到新的存储单元。 在一个实施例中调整新存储单元上的内容的一部分以维持在第一存储单元中实现的内容安全特征。 升级可以在设备上安装的软件实体的控制下执行。 在各种实施例中,第一存储单元可以在升级过程之前被绑定到第三存储单元。 在这种情况下,该过程可以包括将新存储单元绑定到第三存储单元的措施。

    File system filter authentication
    6.
    发明授权
    File system filter authentication 有权
    文件系统过滤器认证

    公开(公告)号:US08443207B2

    公开(公告)日:2013-05-14

    申请号:US12727030

    申请日:2010-03-18

    IPC分类号: G06F21/00

    CPC分类号: H04L9/3271 H04L2209/603

    摘要: A method of accessing content includes installing a file system filter for a secure removable memory device on a host device. A challenge is sent from the file system filter to a software entity on the host device, and a software entity response is received at the file system filter in response to the challenge. A file system filter response is calculated at the file system filter using the challenge, and access to first content on the secure removable memory device is provided if the software entity response matches the file system filter response.

    摘要翻译: 访问内容的方法包括在主机设备上安装用于安全可移动存储设备的文件系统过滤器。 挑战从文件系统过滤器发送到主机设备上的软件实体,并且响应于挑战在文件系统过滤器处接收软件实体响应。 文件系统过滤器响应在文件系统过滤器中使用挑战计算,并且如果软件实体响应与文件系统过滤器响应匹配,则提供对安全可移动存储设备上的第一内容的访问。

    FILE SYSTEM FILTER AUTHENTICATION
    7.
    发明申请
    FILE SYSTEM FILTER AUTHENTICATION 有权
    文件系统过滤器认证

    公开(公告)号:US20100191962A1

    公开(公告)日:2010-07-29

    申请号:US12727030

    申请日:2010-03-18

    IPC分类号: G06F21/24

    CPC分类号: H04L9/3271 H04L2209/603

    摘要: A method of accessing content includes installing a file system filter for a secure removable memory device on a host device. A challenge is sent from the file system filter to a software entity on the host device, and a software entity response is received at the file system filter in response to the challenge. A file system filter response is calculated at the file system filter using the challenge, and access to first content on the secure removable memory device is provided if the software entity response matches the file system filter response.

    摘要翻译: 访问内容的方法包括在主机设备上安装用于安全可移动存储设备的文件系统过滤器。 挑战从文件系统过滤器发送到主机设备上的软件实体,并且响应于挑战在文件系统过滤器处接收软件实体响应。 文件系统过滤器响应在文件系统过滤器中使用挑战计算,并且如果软件实体响应与文件系统过滤器响应匹配,则提供对安全可移动存储设备上的第一内容的访问。

    FILE SYSTEM FILTER AUTHENTICATION
    8.
    发明申请
    FILE SYSTEM FILTER AUTHENTICATION 有权
    文件系统过滤器认证

    公开(公告)号:US20090164779A1

    公开(公告)日:2009-06-25

    申请号:US11963960

    申请日:2007-12-24

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3271 H04L2209/603

    摘要: A software entity on a host device attempting to access protected content in a secure memory device must be authenticated using a challenge/response authentication mechanism before the secure file system can be accessed. A file system filter determines whether requested content is protected. If the content is protected, the file system filter provides a challenge to the software entity and generates a file system filter response using the same challenge. The software entity must then send a software entity response using the challenge to the file system filter. If the file system filter determines that the software entity response matches the file system filter response, the software entity is allowed to access the protected content through a secure file system installed on the host device for the memory device.

    摘要翻译: 在安全文件系统可访问之前,尝试访问安全存储设备中受保护内容的主机设备上的软件实体必须使用挑战/响应认证机制进行身份验证。 文件系统过滤器确定所请求的内容是否被保护。 如果内容受到保护,则文件系统过滤器会向软件实体提供挑战,并使用相同的挑战生成文件系统过滤器响应。 然后,软件实体必须使用挑战向文件系统过滤器发送软件实体响应。 如果文件系统过滤器确定软件实体响应与文件系统过滤器响应匹配,则允许软件实体通过安装在存储设备的主机设备上的安全文件系统来访问受保护的内容。

    MEDIA CARD COMMAND PASS THROUGH METHODS
    10.
    发明申请
    MEDIA CARD COMMAND PASS THROUGH METHODS 有权
    媒体卡命令通过方法

    公开(公告)号:US20120066412A1

    公开(公告)日:2012-03-15

    申请号:US13302870

    申请日:2011-11-22

    IPC分类号: G06F3/00

    CPC分类号: G06F13/4291

    摘要: Methods for transmitting application specific or extended commands between a host and a memory card are disclosed. Commands for an extended card protocol are embedded in messages, along with a marker, in the data or command portion of a base card transmission protocol that is used to communicate between the host and the memory card. This allows for the transmission of application specific commands that lack a corresponding command in the base card protocol. The method can be implemented on the host side at the device driver level or the file level. In order to implement a read command in the extended card protocol, a write command in the base card protocol with an encapsulated read command in the extended protocol is first sent to a logical address, followed by a read command to the same logical address. Message set identifiers associate embedded commands and data received in separate transmissions.

    摘要翻译: 公开了在主机和存储卡之间传送特定应用或扩展命令的方法。 用于扩展卡协议的命令与用于在主机和存储卡之间通信的基卡传输协议的数据或命令部分中的标记一起嵌入在消息中。 这允许在基卡协议中传输缺少相应命令的应用特定命令。 该方法可以在设备驱动程序级别或文件级别的主机端实现。 为了在扩展卡协议中实现读取命令,首先将扩展协议中具有封装读取命令的基卡协议中的写入命令发送到逻辑地址,然后发送到相同逻辑地址的读取命令。 消息集标识符将嵌入式命令和在单独传输中接收的数据相关联。