SYSTEMS AND METHODS FOR MANAGING STORAGE DEVICES
    1.
    发明申请
    SYSTEMS AND METHODS FOR MANAGING STORAGE DEVICES 失效
    用于管理存储设备的系统和方法

    公开(公告)号:US20110138189A1

    公开(公告)日:2011-06-09

    申请号:US12630050

    申请日:2009-12-03

    CPC classification number: G06F12/1408 G06F21/78

    Abstract: Systems and methods for managing storage devices are provided. The functionalities of smart card and micro SD card are integrated into a storage device to expand the effective storage capacity. The system includes a storage device having a storage area, a microcontroller, and a microprocessor. The microcontroller receives an access request, determines whether the access request conforms to a specific protocol or whether the access request is requesting to activate the microprocessor, and transmits the access request to a microprocessor when the access request conforms to the specific protocol or when the access request is requesting to activate the microprocessor. The microprocessor executes a Card Operating System (COS), and manages the storage area by performing the access request based on the COS. Further, the segmentation of expanded storage space and independent management/security mechanism for segmented spaces also make it possible to perform multi-applications for different card organizations/issuers.

    Abstract translation: 提供了管理存储设备的系统和方法。 智能卡和微型SD卡的功能集成到存储设备中,扩大了存储容量。 该系统包括具有存储区域,微控制器和微处理器的存储设备。 微控制器接收访问请求,确定访问请求是否符合特定协议,还是访问请求是否请求激活微处理器,并且当访问请求符合特定协议或访问时将该访问请求发送到微处理器 请求激活微处理器。 微处理器执行卡片操作系统(COS),并通过执行基于COS的访问请求来管理存储区域,此外,扩展存储空间的分段和分段空间的独立管理/安全机制也可以执行多个 - 对不同的卡片组织/发行人的应用。

    STORAGE DEVICE MANAGEMENT SYSTEMS AND METHODS
    2.
    发明申请
    STORAGE DEVICE MANAGEMENT SYSTEMS AND METHODS 审中-公开
    存储设备管理系统和方法

    公开(公告)号:US20100122323A1

    公开(公告)日:2010-05-13

    申请号:US12269218

    申请日:2008-11-12

    CPC classification number: H04L9/0891 H04L9/0897

    Abstract: Storage device management systems and methods are provided. The system includes a storage device and an electronic device. The storage device has a UID, a public area comprising a URL (Uniform Resource Locator) and a security module, and a hidden area comprising at least one key. The electronic device reads the security module from the storage device, and executes the security module to encrypt the UID. The electronic device links to a host according to the URL, and transmits the encrypted UID of the storage device to the host for management.

    Abstract translation: 提供存储设备管理系统和方法。 该系统包括存储装置和电子装置。 存储设备具有UID,包括URL(统一资源定位符)和安全模块的公共区域以及包括至少一个密钥的隐藏区域。 电子设备从存储设备读取安全模块,执行安全模块加密UID。 电子设备根据URL链接到主机,并将存储设备的加密UID发送到主机进行管理。

    OFFICE AUTOMATION DEVICE FOR PRELOADING CONTENT ON MEMORY CARDS AND PROCESSING METHOD THEREOF
    3.
    发明申请
    OFFICE AUTOMATION DEVICE FOR PRELOADING CONTENT ON MEMORY CARDS AND PROCESSING METHOD THEREOF 失效
    用于在内存卡上预览内容的办公自动化装置及其处理方法

    公开(公告)号:US20100042245A1

    公开(公告)日:2010-02-18

    申请号:US12368324

    申请日:2009-02-10

    CPC classification number: G06K7/0013

    Abstract: An OA device for preloading content on memory cards is disclosed. A handler control module of a control unit performs a preloading process which comprises a preload check, preloading content based on digital content stored in buffers, and a preloaded content comparison, wherein memory cards at the initial column of a tray are checked, preloaded, and compared with the preloaded digital content using probes of a probe module. When the preloading content for the memory cards at the initial column of the tray is complete, the tray module or the probe module is moved by a stepper module by a predetermined distance, or the moving arm moves the probe module with a predetermined distance, to enable the memory cards at the next column of the tray to be checked, preloaded, and compared with the preloaded digital content using the probes while a sorting module picks up failed memory cards from the previous column based on records and instructions from the handler control module of the control unit.

    Abstract translation: 公开了一种用于在存储卡上预加载内容的OA设备。 控制单元的处理器控制模块执行预加载处理,其包括预加载检查,基于存储在缓冲器中的数字内容预加载内容和预加载的内容比较,其中检查,预加载托盘的初始列处的存储卡,以及 与使用探针模块的探针的预加载数字内容相比。 当托盘初始位置的存储卡的预加载内容完成时,托盘模块或探头模块由步进模块移动预定距离,或者移动臂将探测模块以预定距离移动到 使用探针启用托盘下一列的存储卡,并使用探针与预加载的数字内容进行比较,而排序模块根据来自处理程序控制模块的记录和指令从上一列中取出故障存储卡 的控制单元。

    Magnetic Tunnel Junction and 3-D Magnetic Tunnel Junction Array
    4.
    发明申请
    Magnetic Tunnel Junction and 3-D Magnetic Tunnel Junction Array 审中-公开
    磁隧道结和三维磁隧道结阵列

    公开(公告)号:US20170069685A1

    公开(公告)日:2017-03-09

    申请号:US15219392

    申请日:2016-07-26

    Applicant: Yeu-Chung Lin

    Inventor: Yeu-Chung Lin

    CPC classification number: H01L27/222 H01L43/02 H01L43/08 H01L43/12

    Abstract: A magnetic tunnel junction cell includes a first electrode having an axis extending in a direction substantially perpendicular to an active surface of a substrate. The magnetic tunnel junction further includes a fixed layer, a U-shaped free layer, a tunnel layer sandwiched between the fixed layer and the U-shaped free layer and a second electrode embedded in the U-shaped free layer. The fixed layer, the tunnel layer and the U-shaped free layer are disposed between the first electrode and the second electrode and constitute a magnetic tunnel junction. The tunnel layer may also be U-shaped.

    Abstract translation: 磁性隧道结电池包括具有沿基本上垂直于衬底的有源表面的方向延伸的轴的第一电极。 磁性隧道结还包括固定层,U形自由层,夹在固定层和U形自由层之间的隧道层和嵌入U形自由层中的第二电极。 固定层,隧道层和U形自由层设置在第一电极和第二电极之间,并构成磁性隧道结。 隧道层也可以是U形的。

    Secure Removable Media and Method for Managing the Same
    5.
    发明申请
    Secure Removable Media and Method for Managing the Same 审中-公开
    安全可移动介质及其管理方法

    公开(公告)号:US20120303974A1

    公开(公告)日:2012-11-29

    申请号:US13115457

    申请日:2011-05-25

    CPC classification number: G06F21/10 G06F21/79 G06F2221/0704 G06F2221/2107

    Abstract: The invention provides a secure removable media. In one embodiment, the secure removable media comprises a non-volatile memory and a controller. The non-volatile memory corresponds to a media identifier, and comprises a public area, a hidden area, and a reserved hidden area for data storage, wherein a security program is stored in the public area, and a first firmware for retrieving the media identifier and a second firmware for accessing the hidden area are stored in the reserved hidden area. The controller receives secure data from an external device. The security program uses the first firmware to retrieve the media identifier from the secure removable media, generates an encryption key according to the media identifier given by the first firmware, encrypt the secure data according to the encryption key to obtain an encrypted secure data, and uses the second firmware to write the encrypted secure data to the hidden area. When the secure data is to be retrieved from the secure removable media, the security program reads the encrypted secure data from the hidden area, retrieves the media identifier from the non-volatile memory, generates a decryption key according to the media identifier given by the first firmware, and decrypts the encrypted secure data according to the decryption key to obtain the secure data.

    Abstract translation: 本发明提供一种安全的可移动介质。 在一个实施例中,安全可移动介质包括非易失性存储器和控制器。 非易失性存储器对应于媒体标识符,并且包括公共区域,隐藏区域和用于数据存储的保留隐藏区域,其中安全程序存储在公共区域中,以及用于检索媒体标识符的第一固件 并且用于访问隐藏区域的第二固件被存储在保留的隐藏区域中。 控制器从外部设备接收安全数据。 所述安全程序使用所述第一固件从所述安全可移动介质检索所述媒体标识符,根据由所述第一固件给出的媒体标识符生成加密密钥,根据所述加密密钥加密所述安全数据,以获得加密的安全数据;以及 使用第二固件将加密的安全数据写入隐藏区域。 当从安全可移动介质检索安全数据时,安全程序从隐藏区读取加密的安全数据,从非易失性存储器检索媒体标识符,根据由 第一固件,并根据解密密钥对加密的安全数据进行解密以获得安全数据。

    Systems and methods for managing storage devices
    6.
    发明授权
    Systems and methods for managing storage devices 失效
    用于管理存储设备的系统和方法

    公开(公告)号:US08276188B2

    公开(公告)日:2012-09-25

    申请号:US12630050

    申请日:2009-12-03

    CPC classification number: G06F12/1408 G06F21/78

    Abstract: Systems and methods for managing storage devices are provided. The functionalities of smart card and micro SD card are integrated into a storage device to expand the effective storage capacity. The system includes a storage device having a storage area, a microcontroller, and a microprocessor. The microcontroller receives an access request, determines whether the access request conforms to a specific protocol or whether the access request is requesting to activate the microprocessor, and transmits the access request to a microprocessor when the access request conforms to the specific protocol or when the access request is requesting to activate the microprocessor. The microprocessor executes a Card Operating System (COS), and manages the storage area by performing the access request based on the COS. Further, the segmentation of expanded storage space and independent management/security mechanism for segmented spaces also make it possible to perform multi-applications for different card organizations/issuers.

    Abstract translation: 提供了管理存储设备的系统和方法。 智能卡和微型SD卡的功能集成到存储设备中,扩大了存储容量。 该系统包括具有存储区域,微控制器和微处理器的存储设备。 微控制器接收访问请求,确定访问请求是否符合特定协议,还是访问请求是否请求激活微处理器,并且当访问请求符合特定协议或访问时将该访问请求发送到微处理器 请求激活微处理器。 微处理器执行卡片操作系统(COS),并通过执行基于COS的访问请求来管理存储区域,此外,扩展存储空间的分段和分段空间的独立管理/安全机制也可以执行多个 - 对不同的卡片组织/发行人的应用。

    Digital Content and Right Object Management Systems and Methods
    7.
    发明申请
    Digital Content and Right Object Management Systems and Methods 审中-公开
    数字内容和对象管理系统与方法

    公开(公告)号:US20120042173A1

    公开(公告)日:2012-02-16

    申请号:US12855588

    申请日:2010-08-12

    Abstract: Digital content and rights object management systems and methods are provided. The system at least includes a storage device having a hardware UID, a public area and a hidden area. The public area at least includes a security management application. The hidden area at least includes a rights object and a specific ID. The specific ID is read and determined whether or not it matches with the hardware UID. When the specific ID matches with the hardware UID, the rights object is retrieved from the hidden area, and the rights object is delivered to a security management application of a playback device for playback. In some embodiments, the rights object may be encrypted, and the security management application can read the hardware UID of the storage device, and decrypt the rights object according to the hardware UID. In the present invention, the hardware UID of the storage device and the rights object stored in the hidden area which cannot be accessed by general consumers are used to manage the DRM content.

    Abstract translation: 提供数字内容和权限对象管理系统和方法。 该系统至少包括具有硬件UID,公共区域和隐藏区域的存储设备。 公共区域至少包括安全管理应用程序。 隐藏区域至少包括权限对象和特定ID。 读取并确定特定ID是否与硬件UID匹配。 当特定ID与硬件UID匹配时,从隐藏区域检索权限对象,并将权利对象传送到播放设备的安全管理应用程序进行播放。 在一些实施例中,权限对象可以被加密,并且安全管理应用可以读取存储设备的硬件UID,并且根据硬件UID解密权限对象。 在本发明中,使用存储装置的硬件UID和存储在隐藏区域中的一般用户无法访问的权限对象来管理DRM内容。

    Magnetic tunnel junction and 3-D magnetic tunnel junction array

    公开(公告)号:US09721990B2

    公开(公告)日:2017-08-01

    申请号:US15219392

    申请日:2016-07-26

    Applicant: Yeu-Chung Lin

    Inventor: Yeu-Chung Lin

    CPC classification number: H01L27/222 H01L43/02 H01L43/08 H01L43/12

    Abstract: A magnetic tunnel junction cell includes a first electrode having an axis extending in a direction substantially perpendicular to an active surface of a substrate. The magnetic tunnel junction further includes a fixed layer, a U-shaped free layer, a tunnel layer sandwiched between the fixed layer and the U-shaped free layer and a second electrode embedded in the U-shaped free layer. The fixed layer, the tunnel layer and the U-shaped free layer are disposed between the first electrode and the second electrode and constitute a magnetic tunnel junction. The tunnel layer may also be U-shaped.

    Magnetic tunnel junction and 3-D magnetic tunnel junction array
    9.
    发明授权
    Magnetic tunnel junction and 3-D magnetic tunnel junction array 有权
    磁隧道结和三维磁隧道结阵列

    公开(公告)号:US09525126B1

    公开(公告)日:2016-12-20

    申请号:US14846960

    申请日:2015-09-07

    Applicant: Yeu-Chung Lin

    Inventor: Yeu-Chung Lin

    CPC classification number: H01L27/222 H01L43/02 H01L43/08 H01L43/12

    Abstract: A magnetic tunnel junction cell includes a first electrode having an axis extending in a direction substantially perpendicular to an active surface of a substrate. The magnetic tunnel junction further includes a fixed layer, a U-shaped free layer, a tunnel layer sandwiched between the fixed layer and the U-shaped free layer and a second electrode embedded in the U-shaped free layer. The fixed layer, the tunnel layer and the U-shaped free layer are disposed between the first electrode and the second electrode and constitute a magnetic tunnel junction. The tunnel layer may also be U-shaped.

    Abstract translation: 磁性隧道结电池包括具有沿基本上垂直于衬底的有源表面的方向延伸的轴的第一电极。 磁性隧道结还包括固定层,U形自由层,夹在固定层和U形自由层之间的隧道层和嵌入U形自由层中的第二电极。 固定层,隧道层和U形自由层设置在第一电极和第二电极之间,并构成磁性隧道结。 隧道层也可以是U形的。

    STORAGE DEVICE MANAGEMENT SYSTEMS AND METHODS
    10.
    发明申请
    STORAGE DEVICE MANAGEMENT SYSTEMS AND METHODS 失效
    存储设备管理系统和方法

    公开(公告)号:US20100243736A1

    公开(公告)日:2010-09-30

    申请号:US12414019

    申请日:2009-03-30

    CPC classification number: G06F21/6218 G06F21/78

    Abstract: Storage device management systems and methods are provided. The system includes a storage device and an electronic device. The storage device has a UID, and a public area including a plurality of zones. Each zone includes an interpretation module. The electronic device selects one of the zones, reads the interpretation module from the selected zone of the storage device, and executes the interpretation module to read the UID, and interpret the UID as a specific UID. The electronic device manages the storage device locally or remotely based on the specific UID.

    Abstract translation: 提供存储设备管理系统和方法。 该系统包括存储装置和电子装置。 存储装置具有UID和包括多个区域的公共区域。 每个区域都包含一个解释模块。 电子设备选择一个区域,从存储设备的所选区域读取解释模块,并执行解释模块以读取UID,并将UID解释为特定的UID。 电子设备基于特定的UID本地或远程地管理存储设备。

Patent Agency Ranking