Adaptive internal table backup for non-volatile memory system
    1.
    发明授权
    Adaptive internal table backup for non-volatile memory system 有权
    用于非易失性存储器系统的自适应内部表备份

    公开(公告)号:US08706990B2

    公开(公告)日:2014-04-22

    申请号:US13435338

    申请日:2012-03-30

    IPC分类号: G06F12/00 G06F13/00

    CPC分类号: G06F12/0246 G06F2212/7207

    摘要: Methods and apparatus for allowing tables to be adaptively backed up are disclosed. According to one aspect of the present invention, a method for operating a memory system with a non-volatile memory that includes a reserved memory area, a plurality of physical blocks and a plurality of data structures including an erase count block involves determining when contents associated with at least one data structure of the plurality of data structures are to be substantially backed up. A request to substantially back up the contents associated with the at least one data structure is executed when it is determined that the contents associated with the at least one data structure are to be substantially backed up. Executing the request allows contents associated with the at least one data structure are substantially backed up in the reserved memory area.

    摘要翻译: 公开了允许表自适应地备份的方法和装置。 根据本发明的一个方面,一种用于使用包括保留存储区域,多个物理块和包括擦除计数块的多个数据结构的非易失性存储器来操作存储器系统的方法包括确定何时内容相关联 其中将基本上备份多个数据结构中的至少一个数据结构。 当确定与所述至少一个数据结构相关联的内容将被基本备份时,执行基本上备份与所述至少一个数据结构相关联的内容的请求。 执行请求允许与所述至少一个数据结构相关联的内容基本上备份在预留的存储器区域中。

    Power management block for use in a non-volatile memory system
    3.
    发明授权
    Power management block for use in a non-volatile memory system 有权
    用于非易失性存储器系统的电源管理块

    公开(公告)号:US07181611B2

    公开(公告)日:2007-02-20

    申请号:US10685624

    申请日:2003-10-14

    IPC分类号: G06F9/00 G06F9/24 G06F15/177

    摘要: Methods and apparatus for enabling a power up process of a non-volatile memory to occur efficiently are disclosed. According to one aspect of the present invention, a method for utilizing a memory system that has a non-volatile memory with at least one reserved memory area includes providing power to the memory system, initializing the non-volatile memory, and writing a first signature into the reserved memory area. The first signature is arranged to indicate that the memory system was successfully initialized. In one embodiment, the method also includes executing a power down process on the memory system, and writing a second signature into the reserved memory area which indicates that the power down process has been executed.

    摘要翻译: 公开了使非易失性存储器的加电过程有效发生的方法和装置。 根据本发明的一个方面,一种利用具有至少一个保留存储区域的非易失性存储器的存储器系统的方法包括向存储器系统提供电力,初始化非易失性存储器以及写入第一签名 进入保留的内存区域。 第一个签名被安排为指示内存系统已成功初始化。 在一个实施例中,该方法还包括对存储器系统执行停电处理,以及将第二签名写入到指示已经执行掉电处理的保留存储器区域中。

    Method and apparatus for managing an erase count block
    4.
    发明授权
    Method and apparatus for managing an erase count block 有权
    用于管理擦除计数块的方法和装置

    公开(公告)号:US07103732B1

    公开(公告)日:2006-09-05

    申请号:US10281626

    申请日:2002-10-28

    IPC分类号: G06F12/00

    摘要: Methods and apparatus for managing erase counts in a non-volatile memory system. According to one aspect of the present invention, a method for initializing an erase count block in a system memory of a non-volatile memory system, the non-volatile memory system which includes a non-volatile memory involves allocating a plurality of pages within the system memory that are divided into a plurality of entries. Each entry of the plurality of entries has an associated block in the non-volatile memory. The method also includes identifying usable blocks which are suitable for use in accepting user data, and storing values in each entry which is associated with a usable block. Storing the values in each entry which is associated with a usable block substantially identifies the usable block as being usable.

    摘要翻译: 用于在非易失性存储器系统中管理擦除计数的方法和装置。 根据本发明的一个方面,一种用于初始化非易失性存储器系统的系统存储器中的擦除计数块的方法,包括非易失性存储器的非易失性存储器系统包括在该非易失性存储器系统内分配多个页面 系统存储器被分成多个条目。 多个条目的每个条目在非易失性存储器中具有相关联的块。 该方法还包括识别适用于接受用户数据的可用块,以及存储与可用块相关联的每个条目中的值。 存储与可用块相关联的每个条目中的值基本上将可用块标识为可用。

    Maintaining erase counts in non-volatile storage systems
    5.
    发明授权
    Maintaining erase counts in non-volatile storage systems 有权
    在非易失性存储系统中维护擦除计数

    公开(公告)号:US06831865B2

    公开(公告)日:2004-12-14

    申请号:US10281696

    申请日:2002-10-28

    IPC分类号: G11C1604

    CPC分类号: G06F12/0246 G06F2212/7211

    摘要: Methods and apparatus for storing erase counts in a non-volatile memory of a non-volatile memory system are disclosed. According to one aspect of the present invention, a data structure in a non-volatile memory includes a first indicator that provides an indication of a number of times a first block of a plurality of blocks in a non-volatile memory has been erased. The data structure also includes a header that is arranged to contain information relating to the blocks in the non-volatile memory.

    摘要翻译: 公开了在非易失性存储器系统的非易失性存储器中存储擦除计数的方法和装置。 根据本发明的一个方面,非易失性存储器中的数据结构包括第一指示符,其提供非易失性存储器中的多个块的第一块已经被擦除的次数的指示。 数据结构还包括头部,其被布置为包含与非易失性存储器中的块有关的信息。

    Integration of secure data transfer applications for generic IO devices
    6.
    发明授权
    Integration of secure data transfer applications for generic IO devices 有权
    集成通用IO设备的安全数据传输应用程序

    公开(公告)号:US09032154B2

    公开(公告)日:2015-05-12

    申请号:US11956042

    申请日:2007-12-13

    IPC分类号: G06F13/00 G06F12/00 G06F12/08

    摘要: Techniques are presented for sending an application instruction from a hosting digital appliance to a portable medium, where the instruction is structured as one or more units whose size is a first size, or number of bytes. After flushing the contents of a cache, the instruction is written to the cache, where the cache is structured as logical blocks having a size that is a second size that is larger (in terms of number of bytes) than the first size. In writing the instruction (having a command part and, possibly, a data part), the start of the instruction is aligned with one of the logical block boundaries in the cache and the instruction is padded out with dummy data so that it fills an integral number of the cache blocks. When a response from a portable device to an instruction is received at a hosting digital appliance, the cache is similarly flushed prior to receiving the response. The response is then stored to align with a logical block boundary of the cache.

    摘要翻译: 呈现用于将应用指令从主机数字设备发送到便携式介质的技术,其中指令被构造为一个或多个尺寸为第一大小或字节数的单元。 在刷新高速缓存的内容之后,该指令被写入高速缓存,其中高速缓存被构造为具有比第一大小更大(以字节数计)的第二大小的逻辑块。 在写入指令(具有命令部分和可能的数据部分)时,指令的开始与缓存中的逻辑块边界中的一个对齐,并且用虚拟数据填充指令,使得其填充积分 高速缓存块的数量。 当在主机数字设备处接收到从便携式设备到指令的响应时,高速缓存在接收到响应之前被类似地刷新。 然后存储响应以与高速缓存的逻辑块边界对齐。

    Method for managing keys and/or rights objects
    7.
    发明授权
    Method for managing keys and/or rights objects 有权
    管理密钥和/或权限对象的方法

    公开(公告)号:US08913750B2

    公开(公告)日:2014-12-16

    申请号:US13400427

    申请日:2012-02-20

    IPC分类号: H04L9/00 G06F21/10

    CPC分类号: G06F21/10

    摘要: One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file.

    摘要翻译: 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。

    Memory device upgrade
    8.
    发明授权
    Memory device upgrade 有权
    内存设备升级

    公开(公告)号:US08428649B2

    公开(公告)日:2013-04-23

    申请号:US12229090

    申请日:2008-08-20

    IPC分类号: H04B1/38

    摘要: Technology for replacing a first storage unit operatively coupled to a device is provided. Content of the first storage unit is sent to a new storage unit that serves as the replacement of the first storage unit. In one embodiment, the content is first sent to a trusted third-party server and then transferred from the server to the new storage unit. A portion of the content on the new storage unit is adjusted in one embodiment to maintain content security features that were implemented in the first storage unit. The upgrading can be performed under the control of a software entity that is installed on the device. In various embodiments, the first storage unit may be bound to a third storage unit prior to the upgrade process. In such cases, the process can include measures to bind the new storage unit to the third storage unit.

    摘要翻译: 提供了用于替换可操作地耦合到装置的第一存储单元的技术。 将第一存储单元的内容发送到用作第一存储单元的替换的新存储单元。 在一个实施例中,内容首先被发送到可信赖的第三方服务器,然后从服务器传送到新的存储单元。 在一个实施例中调整新存储单元上的内容的一部分以维持在第一存储单元中实现的内容安全特征。 升级可以在设备上安装的软件实体的控制下执行。 在各种实施例中,第一存储单元可以在升级过程之前被绑定到第三存储单元。 在这种情况下,该过程可以包括将新存储单元绑定到第三存储单元的措施。