METHOD AND APPARATUS FOR CONTROLING CHARGING PROCESS
    1.
    发明申请
    METHOD AND APPARATUS FOR CONTROLING CHARGING PROCESS 审中-公开
    控制充电过程的方法和装置

    公开(公告)号:US20150162762A1

    公开(公告)日:2015-06-11

    申请号:US14548244

    申请日:2014-11-19

    IPC分类号: H02J7/00 G01R31/36 B60L11/18

    摘要: An apparatus for controlling a charging process is provided. The apparatus comprises a first interface, a second interface, and a switch connected therebetween. The first interface may be electrically connectable to a charger to receive power, and the second interface may be electrically connectable to a device. The switch may receive a signal transmitted from the device and, in response to the signal, turn on/off the power provided from the first interface to the second interface. The apparatus is compatible with existing chargers.

    摘要翻译: 提供一种用于控制充电过程的装置。 该装置包括第一接口,第二接口和连接在它们之间的开关。 第一接口可以电连接到充电器以接收电力,并且第二接口可以电连接到设备。 交换机可以接收从设备发送的信号,并且响应于该信号,打开/关闭从第一接口提供给第二接口的电力。 该设备与现有充电器兼容。

    Managing host application privileges
    3.
    发明授权
    Managing host application privileges 有权
    管理主机应用程序权限

    公开(公告)号:US08590037B2

    公开(公告)日:2013-11-19

    申请号:US12342965

    申请日:2008-12-23

    IPC分类号: H04L29/06

    摘要: A method and system of controlling access to a hardware or software feature provided by a host is disclosed. An application seeking authorization to access a feature transmits a credential and an index to a host agent within the host. The index is associated with the requested feature. The host agent reads credential validation data from a storage location corresponding to the index in a non-volatile storage device in communication with the host. The validity of the credential is determined based on the credential validation data, and an authorization is transmitted if the credential is valid. A third party can control the outcome of the validity determination by sending an instruction to the host to replace the credential validation data with invalid data that causes the validity test to fail. The third party can also control the non-volatile storage device data used by the application to calculate the credential.

    摘要翻译: 公开了一种控制由主机提供的硬件或软件特征的访问的方法和系统。 寻求授权以访问功能的应用程序向主机中的主机代理发送凭证和索引。 索引与请求的功能相关联。 主机代理从与主机通信的非易失性存储设备中的索引对应的存储位置读取凭证验证数据。 基于证书验证数据确定凭证的有效性,并且如果凭证有效则传送授权。 第三方可以通过向主机发送指令来替换凭证验证数据,使无效数据导致有效性测试失败来控制有效性确定的结果。 第三方还可以控制应用程序使用的非易失性存储设备数据来计算凭证。

    Selecting a file path of a removable storage device based on a root directory size comparison with a host device
    4.
    发明授权
    Selecting a file path of a removable storage device based on a root directory size comparison with a host device 有权
    基于与主机设备的根目录大小比较来选择可移动存储设备的文件路径

    公开(公告)号:US08433734B2

    公开(公告)日:2013-04-30

    申请号:US12494233

    申请日:2009-06-29

    申请人: Xian Jun Liu Po Yuan

    发明人: Xian Jun Liu Po Yuan

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30218

    摘要: Systems and methods of identifying a file path of a removable storage device are disclosed. A method includes, at a host device that is coupled to the removable storage device, selecting a file path that is associated with the removable storage device by accessing a size associated with a root directory accessible to the host device, where the root directory corresponds to the removable storage device. The file path is selected based upon the size associated with the root directory. The selected file path is verified by initiating a memory access operation using the selected file path.

    摘要翻译: 公开了识别可移动存储设备的文件路径的系统和方法。 一种方法包括:在耦合到可移动存储设备的主机设备处,通过访问与主机设备可访问的根目录相关联的大小来选择与可移动存储设备相关联的文件路径,其中根目录对应于 可移动存储设备。 根据与根目录关联的大小来选择文件路径。 通过使用所选择的文件路径启动存储器访问操作来验证所选择的文件路径。

    Accessing memory device content using a network
    6.
    发明申请
    Accessing memory device content using a network 有权
    使用网络访问内存设备内容

    公开(公告)号:US20100050241A1

    公开(公告)日:2010-02-25

    申请号:US12229165

    申请日:2008-08-20

    IPC分类号: H04L9/32

    摘要: A first storage unit is bound to a second storage unit based on a binding type associated with content on the first storage unit, the first storage unit being operated through a first host device, and the second storage unit being operated through a second host device. When content on the first storage unit is requested in the first host device, the first host device will calculate an account identifier based on the binding type associated with the requested content and send the account identifier to a server. The server will send the account identifier to the second host device, and the second storage unit will use the account identifier to calculate a credential. The credential will be sent to the first host device through the server. The credential can be used to access the requested content if the credential is valid.

    摘要翻译: 第一存储单元基于与第一存储单元上的内容相关联的绑定类型绑定到第二存储单元,第一存储单元通过第一主机设备操作,第二存储单元通过第二主机设备操作。 当在第一主机设备中请求第一存储单元上的内容时,第一主机设备将基于与所请求的内容相关联的绑定类型来计算帐户标识符,并将该帐户标识符发送到服务器。 服务器将把帐户标识符发送到第二个主机设备,而第二个存储单元将使用该帐号标识来计算凭证。 证书将通过服务器发送到第一台主机设备。 如果凭证有效,则可以使用凭据来访问所请求的内容。

    Memory device upgrade
    7.
    发明申请
    Memory device upgrade 有权
    内存设备升级

    公开(公告)号:US20100048169A1

    公开(公告)日:2010-02-25

    申请号:US12229090

    申请日:2008-08-20

    摘要: Technology for replacing a first storage unit operatively coupled to a device is provided. Content of the first storage unit is sent to a new storage unit that serves as the replacement of the first storage unit. In one embodiment, the content is first sent to a trusted third-party server and then transferred from the server to the new storage unit. A portion of the content on the new storage unit is adjusted in one embodiment to maintain content security features that were implemented in the first storage unit. The upgrading can be performed under the control of a software entity that is installed on the device. In various embodiments, the first storage unit may be bound to a third storage unit prior to the upgrade process. In such cases, the process can include measures to bind the new storage unit to the third storage unit.

    摘要翻译: 提供了用于替换可操作地耦合到设备的第一存储单元的技术。 将第一存储单元的内容发送到用作第一存储单元的替换的新存储单元。 在一个实施例中,内容首先被发送到可信赖的第三方服务器,然后从服务器传送到新的存储单元。 在一个实施例中调整新存储单元上的内容的一部分以维持在第一存储单元中实现的内容安全特征。 升级可以在设备上安装的软件实体的控制下执行。 在各种实施例中,第一存储单元可以在升级过程之前被绑定到第三存储单元。 在这种情况下,该过程可以包括将新存储单元绑定到第三存储单元的措施。

    System For Accessing A Removable Non-Volatile Memory Card
    8.
    发明申请
    System For Accessing A Removable Non-Volatile Memory Card 审中-公开
    用于访问可移动非易失性存储卡的系统

    公开(公告)号:US20090172279A1

    公开(公告)日:2009-07-02

    申请号:US11966650

    申请日:2007-12-28

    IPC分类号: G06F12/00

    摘要: A non-volatile memory interface device contains first, second, and third communication interfaces configured for first, second, and third protocols, respectively. The device also contains a memory controller that selectively communicates between the first and second communication interfaces, and between the first and third communication interfaces. The device also contains a receptacle that can receive a removable non-volatile memory card and electrically connect the card to the second and third communication interfaces. The first communication interface may be a Universal Serial Bus Interface and may be in communicatively coupled to a USB connector. The second communication interface may be an ISO 7816 interface. A communications adapter is an enclosure containing a receptacle that can receive a non-volatile memory card and a USB connector. The USB connector is communicatively coupled with the non-volatile memory card in the receptacle. The receptacle's second communication interface with the non-volatile memory card is disabled.

    摘要翻译: 非易失性存储器接口设备包含分别为第一,第二和第三协议配置的第一,第二和第三通信接口。 该设备还包含存储器控制器,其选择性地在第一和第二通信接口之间以及第一和第三通信接口之间进行通信。 该设备还包含一个插座,可以接收可拆卸的非易失性存储卡,并将该​​卡电连接到第二和第三通信接口。 第一通信接口可以是通用串行总线接口,并且可以通信地耦合到USB连接器。 第二通信接口可以是ISO 7816接口。 通信适配器是包含可以接收非易失性存储卡和USB连接器的插座的机箱。 USB连接器与插座中的非易失性存储卡通信耦合。 插座与非易失性存储卡的第二个通讯接口被禁用。

    Generation of metadata for acquired images
    10.
    发明授权
    Generation of metadata for acquired images 有权
    生成获取图像的元数据

    公开(公告)号:US07162053B2

    公开(公告)日:2007-01-09

    申请号:US11273697

    申请日:2005-11-14

    IPC分类号: G06K9/00

    摘要: A method and image data acquisition service arrangement are disclosed that facilitate standardizing the process of adding metadata to acquired image information downloaded from a connected image capture device to a computer system. An image acquisition service analyzes image information downloaded from the image capture device and renders new metadata values based upon applied analytical algorithms/filters. Thereafter, the image information and new metadata are rendered available to other processes that use the image information and new metadata.

    摘要翻译: 公开了一种方法和图像数据获取服务布置,其有助于将从连接的图像捕获设备下载的获取的图像信息添加到计算机系统的过程的标准化。 图像采集服务分析从图像捕获设备下载的图像信息,并且基于应用的分析算法/滤波器呈现新的元数据值。 此后,图像信息和新的元数据可用于使用图像信息和新元数据的其他进程。