REDUCED HOST DATA COMMAND PROCESSING
    1.
    发明申请
    REDUCED HOST DATA COMMAND PROCESSING 审中-公开
    减少主机数据命令处理

    公开(公告)号:WO2015067983A1

    公开(公告)日:2015-05-14

    申请号:PCT/IB2013/002493

    申请日:2013-11-08

    CPC classification number: G06F13/28

    Abstract: Methods and systems are provided that execute reduced host data commands. A reduced host data command may be a write command that includes or is received with an indication of host data instead of the host data. The reduced host data command may be executed with a Direct Memory Access (DMA) circuit independently of a processor that executes administrative commands. In the execution of the reduced host data command, host data may be generated, metadata may be generated, and the generated host data and/or metadata may be copied into backend memory with the DMA circuit independently of the processor.

    Abstract translation: 提供了执行减少的主机数据命令的方法和系统。 减少的主机数据命令可以是包括主机数据而不是主机数据的主机数据的指示的或者被接收的写入命令。 减少的主机数据命令可以与独立于执行管理命令的处理器的直接存储器访问(DMA)电路一起执行。 在减少的主机数据命令的执行中,可以生成主机数据,可以生成元数据,并且所生成的主机数据和/或元数据可以独立于处理器与DMA电路复制到后端存储器中。

    METHOD OF DATA STORAGE IN NON-VOLATILE MEMORY
    2.
    发明申请
    METHOD OF DATA STORAGE IN NON-VOLATILE MEMORY 审中-公开
    数据存储在非易失性存储器中的方法

    公开(公告)号:WO2012117263A1

    公开(公告)日:2012-09-07

    申请号:PCT/IB2011/000435

    申请日:2011-03-02

    CPC classification number: G06F11/1048

    Abstract: A method of storing a set of metadata bits associated with each of multiple data words includes combining the set of metadata bits with each of the multiple data words to generate multiple extended data words. The method includes encoding each of the multiple extended data words to generate multiple codewords and puncturing each of the multiple codewords to generate multiple punctured codewords, where in each of the punctured codewords the set of metadata bits is removed. The method includes storing the multiple punctured codewords, transforming the set of metadata bits to generate a set of transformed metadata bits, and storing the set of transformed metadata bits.

    Abstract translation: 存储与多个数据字中的每一个相关联的一组元数据位的方法包括将该组元数据位与多个数据字中的每一个组合以生成多个扩展数据字。 该方法包括对多个扩展数据字中的每一个进行编码以产生多个码字并对多个码字中的每一个进行删截以产生多个穿孔码字,其中每个穿孔码字中的元数据比特集合被去除。 该方法包括存储多个穿孔码字,变换元数据比特集合以生成一组经变换的元数据比特,以及存储经转换的元数据比特组。

    NON-VOLATILE MEMORY AND METHODS WITH ASYMMETRIC SOFT READ POINTS AROUND HARD READ POINTS
    3.
    发明申请
    NON-VOLATILE MEMORY AND METHODS WITH ASYMMETRIC SOFT READ POINTS AROUND HARD READ POINTS 审中-公开
    具有非对称软读取点的非易失性存储器和方法硬读取点

    公开(公告)号:WO2012087805A2

    公开(公告)日:2012-06-28

    申请号:PCT/US2011/065443

    申请日:2011-12-16

    CPC classification number: G11C11/5642 G06F11/1072 G11C16/26 G11C29/00

    Abstract: A non-volatile memory has its cells' thresholds programmed within any one of a first set of voltage bands partitioned by a first set of reference thresholds across a threshold window. The cells are read at a higher resolution relative to a second set of reference thresholds so as to provide additional soft bits for error correction. The reference thresholds of the second set are set up to be non-uniformly distributed on the threshold window so as to provide higher resolution at designated regions. At the same time they are conducive to be read in groups for soft bits to be read bit-by-bit systematically with a simple algorithm and read circuit and using a minimum of data latches. This is accomplished by relaxing the requirement that the first set of reference threshold is a subset of the second set and that the resulting soft bits are symmetrically distributed about the hard bits.

    Abstract translation: 非易失性存储器使其单元的阈值被编程在第一组电压带中的第一组电压带内,该第一组电压带由阈值窗口上的第一组参考阈值划分。 以相对于第二组参考阈值的较高分辨率读取单元以提供用于纠错的附加软比特。 第二组的参考阈值被设置为在阈值窗口上不均匀分布,以便在指定区域提供更高的分辨率。 同时,它们有利于以软件位的组读出,以便通过简单的算法和读取电路系统地逐位读取并使用最少数据锁存器。 这是通过放宽第一组参考阈值是第二组子集并且所得到的软比特关于硬比特对称分布的要求来实现的。

    SYSTEMS AND METHODS FOR MANAGING AN UPLOAD OF FILES IN A SHARED CACHE STORAGE SYSTEM
    4.
    发明申请
    SYSTEMS AND METHODS FOR MANAGING AN UPLOAD OF FILES IN A SHARED CACHE STORAGE SYSTEM 审中-公开
    用于管理共享高速缓存存储系统中的文件上载的系统和方法

    公开(公告)号:WO2012024113A3

    公开(公告)日:2012-06-21

    申请号:PCT/US2011047047

    申请日:2011-08-09

    Abstract: Systems and methods for managing a storage device are disclosed. Generally, in a host to which a storage device is operatively coupled, wherein the storage device includes a cache for storing one or more discardable files, a file is identified to be uploaded to an external location. A determination is made whether sufficient free space exists in the cache to pre-stage the file for upload to the external location and the file is stored in the cache upon determining that sufficient free space exists in the cache to pre-stage the file for upload to the external location, wherein pre-stating prepares a file for opportunistically uploading such file in accordance with an uploading policy.

    Abstract translation: 公开了用于管理存储设备的系统和方法。 通常,在存储设备可操作地耦合到的主机中,其中存储设备包括用于存储一个或多个可丢弃文件的高速缓存,识别文件以上传到外部位置。 确定高速缓存中是否存在足够的空闲空间以便预先将文件上载到外部位置,并且在确定高速缓存中存在足够的空闲空间以预先准备要上载的文件以将文件存储在高速缓存中时将文件存储在高速缓存中 其中预先准备根据上传策略准备用于机会地上传这种文件的文件。

    HOST DEVICE AND METHOD FOR SECURELY BOOTING THE HOST DEVICE WITH OPERATING SYSTEM CODE LOADED FROM A STORAGE DEVICE
    5.
    发明申请
    HOST DEVICE AND METHOD FOR SECURELY BOOTING THE HOST DEVICE WITH OPERATING SYSTEM CODE LOADED FROM A STORAGE DEVICE 审中-公开
    主机装置和方法,用于安全地从存储装置装载的操作系统代码对主机装置进行打击

    公开(公告)号:WO2012020292A1

    公开(公告)日:2012-02-16

    申请号:PCT/IB2011/001748

    申请日:2011-07-28

    CPC classification number: G06F9/4406 G06F21/123 G06F21/575 G06F21/72 G06F21/85

    Abstract: A host device and method for securely booting the host device with operating system code loaded from a storage device are provided. In one embodiment, a host device is in communication with a storage device having a private memory area storing boot loader code and a public memory area storing operating system code. The host device instructs the storage device to initiate a boot mode and receives the boot loader code from the storage device. The host device executes the boot loader code which performs a security check and executes the operating system code loaded from the storage device only if the security check is successful.

    Abstract translation: 提供了一种用于使用从存储设备加载的操作系统代码安全地引导主机设备的主机设备和方法。 在一个实施例中,主机设备与具有存储引导加载程序代码的专用存储区域和存储操作系统代码的公共存储区域的存储设备通信。 主机设备指示存储设备启动引导模式,并从存储设备接收引导加载程序代码。 主机设备执行执行安全检查的引导加载程序代码,并且只有在安全检查成功的情况下才执行从存储设备加载的操作系统代码。

    STORAGE DEVICE AND METHOD FOR STORAGE STATE RECOVERY
    6.
    发明申请
    STORAGE DEVICE AND METHOD FOR STORAGE STATE RECOVERY 审中-公开
    存储设备和存储状态恢复的方法

    公开(公告)号:WO2012003052A1

    公开(公告)日:2012-01-05

    申请号:PCT/US2011/036946

    申请日:2011-05-18

    CPC classification number: G06F21/445 G06F21/78

    Abstract: A storage device and method for storage device state recovery are provided. In one embodiment, a storage device commences an authentication process to authenticate a host device. The authentication process comprises a plurality of phases, and the storage device stores the state of the authentication process, wherein the state indicates the phase(s) of the authentication process that have been successfully completed. After a power loss, the storage device retrieves the state of the authentication process and resumes an operation with the host device without re-performing the phase(s) of the authentication process that have been completed.

    Abstract translation: 提供了一种用于存储设备状态恢复的存储设备和方法。 在一个实施例中,存储设备开始认证过程来认证主机设备。 认证处理包括多个阶段,存储装置存储认证处理的状态,其中状态表示已经成功完成的认证处理的阶段。 在断电之后,存储设备检索认证过程的状态并且恢复与主机设备的操作而不重新执行已经完成的认证过程的阶段。

    MEMORY MANAGEMENT STORAGE TO A HOST DEVICE
    7.
    发明申请
    MEMORY MANAGEMENT STORAGE TO A HOST DEVICE 审中-公开
    存储管理存储到主机设备

    公开(公告)号:WO2011148223A1

    公开(公告)日:2011-12-01

    申请号:PCT/IB2010/002153

    申请日:2010-08-31

    Abstract: Systems and methods of memory management storage to a host device are disclosed. A method is performed in a data storage device with a non-volatile memory and a controller operative to manage the non-volatile memory and to generate management data for managing the non-volatile memory. The method includes performing, at a given time, originating at the controller data management transfer to a host device or originating at the controller data management retrieval from the host device.

    Abstract translation: 公开了向主机设备存储管理存储的系统和方法。 在具有非易失性存储器的数据存储设备中执行方法,并且控制器可操作以管理非易失性存储器并且生成用于管理非易失性存储器的管理数据。 该方法包括在给定时间,将控制器的数据管理传输发送到主机设备,或者从主机设备起始于控制器数据管理检索。

    STORAGE DEVICE AND METHOD FOR USING A VIRTUAL FILE IN A PUBLIC MEMORY AREA TO ACCESS A PLURALITY OF PROTECTED FILES IN A PRIVATE MEMORY AREA
    8.
    发明申请
    STORAGE DEVICE AND METHOD FOR USING A VIRTUAL FILE IN A PUBLIC MEMORY AREA TO ACCESS A PLURALITY OF PROTECTED FILES IN A PRIVATE MEMORY AREA 审中-公开
    存储设备和在公共存储区域中使用虚拟文件访问私人存储区中保护文件的方法

    公开(公告)号:WO2011071678A1

    公开(公告)日:2011-06-16

    申请号:PCT/US2010/057438

    申请日:2010-11-19

    Abstract: A storage device and method for using a virtual file in a public memory area to access a plurality of protected files in a private memory area are disclosed. In one embodiment, a storage device receives a request from a host for access to a virtual file in the public memory area, wherein the virtual file is associated with a plurality of protected files stored in the private memory area. The storage device responds to the request by selecting and providing the host with access to one of the plurality of protected files stored in the private memory area. The storage device receives an additional request from the host for access to the virtual file and responds to the additional request by selecting and providing the host with access to a different one of the plurality of protected files stored in the private memory area.

    Abstract translation: 公开了一种用于在公共存储区域中使用虚拟文件来访问专用存储器区域中的多个受保护文件的存储装置和方法。 在一个实施例中,存储设备从主机接收对公共存储器区域中的虚拟文件的访问的请求,其中虚拟文件与存储在专用存储器区域中的多个受保护文件相关联。 存储设备通过选择并提供主机对存储在专用存储器区域中的多个受保护文件之一的访问来响应该请求。 存储设备从主机接收对虚拟文件的访问的附加请求,并且通过选择并向主机提供对存储在专用存储器区域中的多个受保护文件中的不同的一个的访问来响应附加请求。

    MULTI-PROTOCOL STORAGE DEVICE BRIDGE
    9.
    发明申请
    MULTI-PROTOCOL STORAGE DEVICE BRIDGE 审中-公开
    多协议存储设备桥

    公开(公告)号:WO2011036526A1

    公开(公告)日:2011-03-31

    申请号:PCT/IB2010/002191

    申请日:2010-09-02

    Abstract: A bridge includes a host interface via which data/commands are received from and transferred to a host, and a storage device interface via which data/commands are received from and transferred to a storage device. The bridge also includes one SDPC, a controller and a switching system that is configurable by the controller to connect the protocol converter to the host interface and the storage device interface if the storage device protocol used by the host device differs from the storage device protocol used by the storage device, and to connect the host device interface to the storage device interface, not via the bi¬ directional protocol converter, if the two storage device protocols are the same. The bridge may include two SDPCs, each for converting a different protocol to the host protocol and vice versa, with the switching system being configurable to switch between the two SDPCs. The bridge may omit the SDPC altogether, with the switching system being configurable to switch between connecting (1) the host device interface to the storage device interface, and (2) bypassing the storage device interface.

    Abstract translation: 桥接器包括从主机接收数据/命令并将其传送到主机的主机接口以及从存储设备接收数据/命令并将其传送到存储设备的存储设备接口。 如果主机设备使用的存储设备协议与使用的存储设备协议不同,该桥接器还包括一个SDPC,一个控制器和一个可由控制器配置以将协议转换器连接到主机接口和存储设备接口的交换系统 如果两个存储设备协议相同,则不通过双向协议转换器将主机设备接口连接到存储设备接口。 桥可以包括两个SDPC,每个SDPC用于将不同的协议转换为主机协议,反之亦然,交换系统可配置为在两个SDPC之间切换。 桥接器可以完全省略SDPC,交换系统可配置为在主机设备接口与存储设备接口连接(1)之间进行切换,(2)绕过存储设备接口。

    HOLDERS FOR PORTABLE MEMORY CARDS AND METHOD FOR MANUFACTURING SAME
    10.
    发明申请
    HOLDERS FOR PORTABLE MEMORY CARDS AND METHOD FOR MANUFACTURING SAME 审中-公开
    便携式记忆卡的持有人及其制造方法

    公开(公告)号:WO2011030176A1

    公开(公告)日:2011-03-17

    申请号:PCT/IB2009/006853

    申请日:2009-09-16

    CPC classification number: A45C11/18 A45C2011/188

    Abstract: Holders for portable memory cards and methods for manufacturing such holders are provided. A holder for a portable memory card described herein is configured to attach to a host device such that a portable memory card can travel with a host even when the portable memory card is not being used with the host. A holder for a portable memory card described herein may have a low profile design compatible with host electronic devices of increasingly small form factor, such as mobile phones and portable media players. A holder for a portable memory card may also include a lock for locking a portable memory card in a compartment formed by the memory card holder to prevent accidental removal of the portable memory card from the compartment.

    Abstract translation: 提供了用于便携式存储卡的支架和用于制造这种支架的方法。 用于本文描述的便携式存储卡的保持器被配置为附接到主机设备,使得便携式存储卡可以与主机一起行进,即使当便携式存储卡不与主机一起使用时。 本文描述的便携式存储卡的保持器可以具有与诸如移动电话和便携式媒体播放器之类的越来越小的外形尺寸的主机电子设备兼容的低轮廓设计。 用于便携式存储卡的保持器还可以包括用于将便携式存储卡锁定在由存储卡保持器形成的隔室中的锁,以防止便携式存储卡从隔间意外地移除。

Patent Agency Ranking