Managing host application privileges
    1.
    发明授权
    Managing host application privileges 有权
    管理主机应用程序权限

    公开(公告)号:US08590037B2

    公开(公告)日:2013-11-19

    申请号:US12342965

    申请日:2008-12-23

    IPC分类号: H04L29/06

    摘要: A method and system of controlling access to a hardware or software feature provided by a host is disclosed. An application seeking authorization to access a feature transmits a credential and an index to a host agent within the host. The index is associated with the requested feature. The host agent reads credential validation data from a storage location corresponding to the index in a non-volatile storage device in communication with the host. The validity of the credential is determined based on the credential validation data, and an authorization is transmitted if the credential is valid. A third party can control the outcome of the validity determination by sending an instruction to the host to replace the credential validation data with invalid data that causes the validity test to fail. The third party can also control the non-volatile storage device data used by the application to calculate the credential.

    摘要翻译: 公开了一种控制由主机提供的硬件或软件特征的访问的方法和系统。 寻求授权以访问功能的应用程序向主机中的主机代理发送凭证和索引。 索引与请求的功能相关联。 主机代理从与主机通信的非易失性存储设备中的索引对应的存储位置读取凭证验证数据。 基于证书验证数据确定凭证的有效性,并且如果凭证有效则传送授权。 第三方可以通过向主机发送指令来替换凭证验证数据,使无效数据导致有效性测试失败来控制有效性确定的结果。 第三方还可以控制应用程序使用的非易失性存储设备数据来计算凭证。

    Selecting a file path of a removable storage device based on a root directory size comparison with a host device
    2.
    发明授权
    Selecting a file path of a removable storage device based on a root directory size comparison with a host device 有权
    基于与主机设备的根目录大小比较来选择可移动存储设备的文件路径

    公开(公告)号:US08433734B2

    公开(公告)日:2013-04-30

    申请号:US12494233

    申请日:2009-06-29

    申请人: Xian Jun Liu Po Yuan

    发明人: Xian Jun Liu Po Yuan

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30218

    摘要: Systems and methods of identifying a file path of a removable storage device are disclosed. A method includes, at a host device that is coupled to the removable storage device, selecting a file path that is associated with the removable storage device by accessing a size associated with a root directory accessible to the host device, where the root directory corresponds to the removable storage device. The file path is selected based upon the size associated with the root directory. The selected file path is verified by initiating a memory access operation using the selected file path.

    摘要翻译: 公开了识别可移动存储设备的文件路径的系统和方法。 一种方法包括:在耦合到可移动存储设备的主机设备处,通过访问与主机设备可访问的根目录相关联的大小来选择与可移动存储设备相关联的文件路径,其中根目录对应于 可移动存储设备。 根据与根目录关联的大小来选择文件路径。 通过使用所选择的文件路径启动存储器访问操作来验证所选择的文件路径。

    METHOD AND SYSTEM FOR ACCESSING A STORAGE SYSTEM WITH MULTIPLE FILE SYSTEMS
    5.
    发明申请
    METHOD AND SYSTEM FOR ACCESSING A STORAGE SYSTEM WITH MULTIPLE FILE SYSTEMS 审中-公开
    用于访问具有多个文件系统的存储系统的方法和系统

    公开(公告)号:US20130238844A1

    公开(公告)日:2013-09-12

    申请号:US13863034

    申请日:2013-04-15

    IPC分类号: G06F12/02

    摘要: In order to write data to a storage system accessible with a first and second file system, a manager receives a data write request associated with a file. The manager determines if a function supported by the second file system is needed to complete the write request. If so, the file is opened and extended with the first file system. The file is then opened and written to by the second file system. The file is truncated by the first file system, and closed by both file systems. If the second file system function is not needed, the file is opened, written, and closed by the first file system. In order to read data from a storage system using a function supported by the second file system, the second file system's cached storage system index is updated, then the file is opened, read, and closed by the second file system.

    摘要翻译: 为了将数据写入可通过第一和第二文件系统访问的存储系统,管理器接收与文件相关联的数据写入请求。 管理员确定是否需要第二个文件系统支持的功能来完成写入请求。 如果是这样,文件将被打开并扩展与第一个文件系统。 然后文件被打开并由第二个文件系统写入。 文件被第一个文件系统截断,并被两个文件系统关闭。 如果不需要第二个文件系统功能,文件将被第一个文件系统打开,写入和关闭。 为了使用第二文件系统支持的功能从存储系统读取数据,第二文件系统的缓存存储系统索引被更新,然后文件被第二文件系统打开,读取和关闭。

    MANAGING HOST APPLICATION PRIVILEGES
    6.
    发明申请
    MANAGING HOST APPLICATION PRIVILEGES 有权
    管理主机应用程序特权

    公开(公告)号:US20100162370A1

    公开(公告)日:2010-06-24

    申请号:US12342965

    申请日:2008-12-23

    IPC分类号: H04L9/32 H04M3/00

    摘要: A method and system of controlling access to a hardware or software feature provided by a host is disclosed. An application seeking authorization to access a feature transmits a credential and an index to a host agent within the host. The index is associated with the requested feature. The host agent reads credential validation data from a storage location corresponding to the index in a non-volatile storage device in communication with the host. The validity of the credential is determined based on the credential validation data, and an authorization is transmitted if the credential is valid. A third party can control the outcome of the validity determination by sending an instruction to the host to replace the credential validation data with invalid data that causes the validity test to fail. The third party can also control the non-volatile storage device data used by the application to calculate the credential.

    摘要翻译: 公开了一种控制由主机提供的硬件或软件特征的访问的方法和系统。 寻求授权以访问功能的应用程序向主机中的主机代理发送凭证和索引。 索引与请求的功能相关联。 主机代理从与主机通信的非易失性存储设备中的索引对应的存储位置读取凭证验证数据。 基于证书验证数据确定凭证的有效性,并且如果凭证有效则传送授权。 第三方可以通过向主机发送指令来替换凭证验证数据,使无效数据导致有效性测试失败来控制有效性确定的结果。 第三方还可以控制应用程序使用的非易失性存储设备数据来计算凭证。

    Integration of Secure Data Transfer Applications for Generic IO Devices
    7.
    发明申请
    Integration of Secure Data Transfer Applications for Generic IO Devices 有权
    集成通用IO设备的安全数据传输应用程序

    公开(公告)号:US20090157971A1

    公开(公告)日:2009-06-18

    申请号:US11956042

    申请日:2007-12-13

    IPC分类号: G06F12/08

    摘要: Techniques are presented for sending an application instruction from a hosting digital appliance to a portable medium, where the instruction is structured as one or more units whose size is a first size, or number of bytes. After flushing the contents of a cache, the instruction is written to the cache, where the cache is structured as logical blocks having a size that is a second size that is larger (in terms of number of bytes) than the first size. In writing the instruction (having a command part and, possibly, a data part), the start of the instruction is aligned with one of the logical block boundaries in the cache and the instruction is padded out with dummy data so that it fills an integral number of the cache blocks. When a response from a portable device to an instruction is received at a hosting digital appliance, the cache is similarly flushed prior to receiving the response. The response is then stored to align with a logical block boundary of the cache.

    摘要翻译: 呈现用于将应用指令从主机数字设备发送到便携式介质的技术,其中指令被构造为一个或多个尺寸为第一大小或字节数的单元。 在刷新高速缓存的内容之后,该指令被写入高速缓存,其中高速缓存被构造为具有比第一大小更大(以字节数计)的第二大小的逻辑块。 在写入指令(具有命令部分和可能的数据部分)时,指令的开始与缓存中的逻辑块边界中的一个对齐,并且用虚拟数据填充指令,使得其填充积分 高速缓存块的数量。 当在主机数字设备处接收到从便携式设备到指令的响应时,高速缓存在接收到响应之前被类似地刷新。 然后存储响应以与高速缓存的逻辑块边界对齐。

    Integration of secure data transfer applications for generic IO devices
    8.
    发明授权
    Integration of secure data transfer applications for generic IO devices 有权
    集成通用IO设备的安全数据传输应用程序

    公开(公告)号:US09032154B2

    公开(公告)日:2015-05-12

    申请号:US11956042

    申请日:2007-12-13

    IPC分类号: G06F13/00 G06F12/00 G06F12/08

    摘要: Techniques are presented for sending an application instruction from a hosting digital appliance to a portable medium, where the instruction is structured as one or more units whose size is a first size, or number of bytes. After flushing the contents of a cache, the instruction is written to the cache, where the cache is structured as logical blocks having a size that is a second size that is larger (in terms of number of bytes) than the first size. In writing the instruction (having a command part and, possibly, a data part), the start of the instruction is aligned with one of the logical block boundaries in the cache and the instruction is padded out with dummy data so that it fills an integral number of the cache blocks. When a response from a portable device to an instruction is received at a hosting digital appliance, the cache is similarly flushed prior to receiving the response. The response is then stored to align with a logical block boundary of the cache.

    摘要翻译: 呈现用于将应用指令从主机数字设备发送到便携式介质的技术,其中指令被构造为一个或多个尺寸为第一大小或字节数的单元。 在刷新高速缓存的内容之后,该指令被写入高速缓存,其中高速缓存被构造为具有比第一大小更大(以字节数计)的第二大小的逻辑块。 在写入指令(具有命令部分和可能的数据部分)时,指令的开始与缓存中的逻辑块边界中的一个对齐,并且用虚拟数据填充指令,使得其填充积分 高速缓存块的数量。 当在主机数字设备处接收到从便携式设备到指令的响应时,高速缓存在接收到响应之前被类似地刷新。 然后存储响应以与高速缓存的逻辑块边界对齐。

    File system and method of file access
    9.
    发明授权
    File system and method of file access 有权
    文件系统和文件访问方法

    公开(公告)号:US08645438B2

    公开(公告)日:2014-02-04

    申请号:US12495450

    申请日:2009-06-30

    IPC分类号: G06F12/00

    CPC分类号: G06F17/30091 G06F17/30218

    摘要: A file system and method of file access are disclosed. In a particular embodiment, a method is performed at a host device coupled to a non-volatile memory, where the host device includes a memory having a first file data structure. A first directory entry in a file directory of a file system is located where the first directory entry corresponds to a first file stored in the non-volatile memory. First data associated with the first directory entry, including first location data indicating a location of the first file in the non-volatile memory, is retrieved and stored in the first file data structure. A request to open the first file is received. In response, the first location data of the first file is retrieved from the first file data structure and data of the first file from the non-volatile memory is read. First metadata associated with the first file is extracted from the data read from the non-volatile memory.

    摘要翻译: 公开了文件系统和文件访问方法。 在特定实施例中,在耦合到非易失性存储器的主机设备处执行一种方法,其中所述主机设备包括具有第一文件数据结构的存储器。 位于文件系统的文件目录中的第一目录条目位于第一目录条目对应于存储在非易失性存储器中的第一文件的位置。 与第一目录条目相关联的第一数据,包括指示非易失性存储器中的第一文件的位置的第一位置数据被检索并存储在第一文件数据结构中。 接收到打开第一个文件的请求。 作为响应,从第一文件数据结构检索第一文件的第一位置数据,并读取来自非易失性存储器的第一文件的数据。 从与非易失性存储器读取的数据中提取与第一文件相关联的第一元数据。

    Method and system for accessing a storage system with multiple file systems
    10.
    发明授权
    Method and system for accessing a storage system with multiple file systems 有权
    用于访问具有多个文件系统的存储系统的方法和系统

    公开(公告)号:US08423592B2

    公开(公告)日:2013-04-16

    申请号:US12101569

    申请日:2008-04-11

    IPC分类号: G06F12/00 G06F17/30 G06F15/16

    摘要: In order to write data to a storage system accessible with a first and second file system, a manager receives a data write request associated with a file. The manager determines if a function supported by the second file system is needed to complete the write request. If so, the file is opened and extended with the first file system. The file is then opened and written to by the second file system. The file is truncated by the first file system, and closed by both file systems. If the second file system function is not needed, the file is opened, written, and closed by the first file system. In order to read data from a storage system using a function supported by the second file system, the second file system's cached storage system index is updated, and then the file is opened, read, and closed by the second file system.

    摘要翻译: 为了将数据写入可通过第一和第二文件系统访问的存储系统,管理器接收与文件相关联的数据写入请求。 管理员确定是否需要第二个文件系统支持的功能来完成写入请求。 如果是这样,文件将被打开并扩展与第一个文件系统。 然后文件被打开并由第二个文件系统写入。 文件被第一个文件系统截断,并被两个文件系统关闭。 如果不需要第二个文件系统功能,文件将被第一个文件系统打开,写入和关闭。 为了使用第二文件系统支持的功能从存储系统读取数据,第二文件系统的缓存存储系统索引被更新,然后第二文件系统打开,读取和关闭该文件。