METHODS FOR PRODUCING PRODUCTS WHICH CONTAIN CERTIFICATES AND KEYS
    2.
    发明申请
    METHODS FOR PRODUCING PRODUCTS WHICH CONTAIN CERTIFICATES AND KEYS 审中-公开
    生产含有证书和产品的产品的方法

    公开(公告)号:WO2010107538A1

    公开(公告)日:2010-09-23

    申请号:PCT/US2010/024217

    申请日:2010-02-15

    Abstract: The embodiments described herein provide methods for producing products with certificates and keys. In one embodiment, a requesting entity transmits a request for a plurality of certificates and corresponding keys to a certifying entity that generates the certificates and corresponding keys. The request preferably includes information for use by the certifying entity to verify an identity of the requesting entity rather than information to verify unique product identifiers of the respective products. The requesting entity then receives the plurality of certificates and corresponding keys from the certifying entity, preferably in a plurality of organized sets instead of in a single series of certificates. The requesting entity then stores the certificates and corresponding keys in respective products. Each stored certificate is thereafter useable for both identification and authentication of the respective product in which it is stored.

    Abstract translation: 本文所述的实施例提供了用证书和密钥生产产品的方法。 在一个实施例中,请求实体向生成证书和对应密钥的认证实体发送对多个证书和对应密钥的请求。 该请求优选地包括由认证实体用于验证请求实体的身份而不是用于验证相应产品的唯一商品标识符的信息的信息。 然后,请求实体从认证实体接收多个证书和对应的密钥,优选以多个有组织的集合而不是一系列证书中的密钥。 然后,请求实体将证书和对应的密钥存储在相应的产品中。 每个存储的证书此后可用于其存储的相应产品的识别和认证。

    BACKING UP DIGITAL CONTENT THAT IS STORED IN A SECURED STORAGE DEVICE
    3.
    发明申请
    BACKING UP DIGITAL CONTENT THAT IS STORED IN A SECURED STORAGE DEVICE 审中-公开
    备份存储在安全存储设备中的数字内容

    公开(公告)号:WO2010015904A2

    公开(公告)日:2010-02-11

    申请号:PCT/IB2009/006292

    申请日:2009-07-20

    Abstract: A third party facilitates preparation of a backup SSD for backing up a source SSD. Digital data of the source SSD, which includes protected and sensitive data and information, is copied to the backup SSD either by and via the third party or directly from the source SSD but under supervision of the third party. The digital data of the source SSD is copied to the backup SSD under stringent rules and only if each party (i.e., the source SSD, destination SSD, and third party) proves to a counterpart device with which it operates that it is authorized to send to it digital data or to receive therefrom digital data, depending on the device with which that party operates.

    Abstract translation: 第三方便于准备备份SSD以备份源SSD。 源SSD的数字数据(包括受保护和敏感的数据和信息)由第三方或通过第三方直接从源SSD复制到备份SSD,但在第三方的监督下。 源SSD的数字数据在严格的规则下被复制到备份SSD中,只有当每个方(即源SSD,目标SSD和第三方)向与其进行操作的对方设备证明被授权发送时 取决于该方操作的设备,数字数据或从其接收数字数据。

    MEMORY DEVICE WITH CIRCUITRY FOR IMPROVING ACCURACY OF A TIME ESTIMATE USED TO AUTHENTICATE AN ENTITY AND METHOD FOR USE THEREWITH
    4.
    发明申请
    MEMORY DEVICE WITH CIRCUITRY FOR IMPROVING ACCURACY OF A TIME ESTIMATE USED TO AUTHENTICATE AN ENTITY AND METHOD FOR USE THEREWITH 审中-公开
    具有电路的存储器件用于提高用于认证实体的时间估计精度及其使用方法

    公开(公告)号:WO2008151294A1

    公开(公告)日:2008-12-11

    申请号:PCT/US2008/065967

    申请日:2008-06-05

    CPC classification number: G06F21/725 G06F21/10 H04L63/0846

    Abstract: A memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity and a method for use therewith are disclosed. In one embodiment, a memory device receives a request to authenticate an entity. Before attempting to authenticate the entity, the memory device determines if a new time stamp is needed. If a new time stamp is needed, the memory device receives the new time stamp and then attempts to authenticate the entity using a time estimate based on the new time stamp. In another embodiment, the memory device comprises a plurality of different time stamp update policies (TUPs) that specify when a new time stamp is needed, and the determination of whether a new time stamp is needed is based on a TUP associated with the entity. Other embodiments are disclosed, and each of the embodiments can be used alone or together in combination.

    Abstract translation: 公开了一种具有用于提高用于认证实体的时间估计的准确性的电路的存储器件及其使用方法。 在一个实施例中,存储器设备接收对身份验证的请求。 在尝试验证实体之前,存储器件确定是否需要新的时间戳。 如果需要新的时间戳,则存储器设备接收新的时间戳,然后尝试使用基于新时间戳的时间估计来认证该实体。 在另一个实施例中,存储器设备包括多个不同的时间戳更新策略(TUP),其指定何时需要新的时间戳,并且基于与实体相关联的TUP来确定是否需要新的时间戳。 公开了其它实施例,并且每个实施例可以单独使用或组合使用。

    STORAGE DEVICE AND METHOD FOR STORAGE STATE RECOVERY
    7.
    发明申请
    STORAGE DEVICE AND METHOD FOR STORAGE STATE RECOVERY 审中-公开
    存储设备和存储状态恢复的方法

    公开(公告)号:WO2012003052A1

    公开(公告)日:2012-01-05

    申请号:PCT/US2011/036946

    申请日:2011-05-18

    CPC classification number: G06F21/445 G06F21/78

    Abstract: A storage device and method for storage device state recovery are provided. In one embodiment, a storage device commences an authentication process to authenticate a host device. The authentication process comprises a plurality of phases, and the storage device stores the state of the authentication process, wherein the state indicates the phase(s) of the authentication process that have been successfully completed. After a power loss, the storage device retrieves the state of the authentication process and resumes an operation with the host device without re-performing the phase(s) of the authentication process that have been completed.

    Abstract translation: 提供了一种用于存储设备状态恢复的存储设备和方法。 在一个实施例中,存储设备开始认证过程来认证主机设备。 认证处理包括多个阶段,存储装置存储认证处理的状态,其中状态表示已经成功完成的认证处理的阶段。 在断电之后,存储设备检索认证过程的状态并且恢复与主机设备的操作而不重新执行已经完成的认证过程的阶段。

    MANAGING ACCESS TO AN ADDRESS RANGE IN A STORAGE DEVICE
    8.
    发明申请
    MANAGING ACCESS TO AN ADDRESS RANGE IN A STORAGE DEVICE 审中-公开
    管理访问存储设备中的地址范围

    公开(公告)号:WO2010080089A1

    公开(公告)日:2010-07-15

    申请号:PCT/US2009/006010

    申请日:2009-11-05

    Abstract: Enhanced configuration of security and access control for data in a storage device is disclosed. A request is received to access an addressable memory location in a storage media within the storage device. A set of addressable memory locations with contiguous addresses identified by an address range is associated with first and second characteristics. The first characteristic is applied if the addressable memory location is within the set of addressable memory locations, and an entity is currently authenticated to and authorized to access the set of addressable memory locations. The second characteristic is applied if the addressable memory location is within the set of addressable memory locations, and no entity is currently authenticated to and authorized to access the set of addressable memory locations. The set of addressable memory locations can also be a logical partition, where the first and second characteristics are stored in a logical partition table.

    Abstract translation: 公开了对存储设备中的数据的安全性和访问控制的增强配置。 接收到请求以访问存储设备内的存储介质中的可寻址存储器位置。 具有由地址范围标识的连续地址的一组可寻址存储器位置与第一和第二特性相关联。 如果可寻址存储器位置在可寻址存储器位置的集合内,则应用第一特性,并且实体当前被认证并被授权访问该组可寻址存储器位置。 如果可寻址存储器位置在可寻址存储器位置的集合内,并且没有实体当前没有身份验证并被授权访问该组可寻址存储器位置,则应用第二特性。 该可寻址存储器位置集合也可以是逻辑分区,其中第一和第二特征被存储在逻辑分区表中。

    MEMORY DEVICE WITH CIRCUITRY FOR IMPROVING ACCURACY OF A TIME ESTIMATE USED IN DIGITAL RIGHTS MANAGEMENT (DRM) LICENSE VALIDATION AND METHOD FOR USE THEREWITH
    9.
    发明申请
    MEMORY DEVICE WITH CIRCUITRY FOR IMPROVING ACCURACY OF A TIME ESTIMATE USED IN DIGITAL RIGHTS MANAGEMENT (DRM) LICENSE VALIDATION AND METHOD FOR USE THEREWITH 审中-公开
    具有电路的存储器件,用于提高数字权限管理(DRM)使用的时间估计精度及其使用方法

    公开(公告)号:WO2008154308A1

    公开(公告)日:2008-12-18

    申请号:PCT/US2008/065968

    申请日:2008-06-05

    CPC classification number: G06F21/10 G06F21/725

    Abstract: A memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation and a method for use therewith are disclosed. In one embodiment, a memory device receives a request to validate a DRM license stored on the memory device, wherein the DRM license is associated with a time stamp update policy (TUP) that specifies when a new time stamp is needed. Before attempting to validate the DRM license, the memory device determines if a new time stamp is needed based on the TUP associated with the DRM license. If a new time stamp is needed, the memory device receives the new time stamp and then attempts to validate the DRM license using a time estimate based on the new time stamp. Other embodiments are disclosed, and each of the embodiments can be used alone or together in combination.

    Abstract translation: 公开了一种具有用于提高数字版权管理(DRM)许可证验证中使用的时间估计的精度的电路的存储器件及其使用方法。 在一个实施例中,存储器设备接收用于验证存储在存储设备上的DRM许可的请求,其中DRM许可证与指定何时需要新时间戳的时间戳更新策略(TUP)相关联。 在尝试验证DRM许可证之前,存储器设备基于与DRM许可证相关联的TUP来确定是否需要新的时间戳。 如果需要新的时间戳,则存储设备接收新的时间戳,然后尝试使用基于新时间戳的时间估计来验证DRM许可。 公开了其它实施例,并且每个实施例可以单独使用或组合使用。

    MEMORY DEVICE WITH CIRCUITRY FOR IMPROVING ACCURACY OF A TIME ESTIMATE AND METHOD FOR USE THEREWITH
    10.
    发明申请
    MEMORY DEVICE WITH CIRCUITRY FOR IMPROVING ACCURACY OF A TIME ESTIMATE AND METHOD FOR USE THEREWITH 审中-公开
    具有提高时间估计精度的电路的存储器件及其使用方法

    公开(公告)号:WO2008154307A2

    公开(公告)日:2008-12-18

    申请号:PCT/US2008/065965

    申请日:2008-06-05

    CPC classification number: G06F1/14 G06F21/10 G06F21/725

    Abstract: A memory device with circuitry for improving accuracy of a time estimate and a method for use therewith are disclosed. In one embodiment, a memory device receives a time stamp and measures active time with respect to the received time stamp. The memory device determines accuracy of previously-measured active time and generates a time estimate using the measured active time, the accuracy of previously-measured active time, and the received time stamp. In another embodiment, measured active time is adjusted, with or without generating a time estimate. Other embodiments are disclosed, and each of the embodiments can be used alone or together in combination.

    Abstract translation: 公开了一种具有提高时间估计精度的电路的存储器件及其使用方法。 在一个实施例中,存储器设备接收时间戳并且测量相对于所接收的时间戳的活动时间。 存储器件确定先前测量的有效时间的精度,并使用测量的有效时间,先前测量的有效时间的精度和接收的时间戳来产生时间估计。 在另一个实施例中,测量的活动时间被调整,有或没有产生时间估计。 公开了其它实施例,并且每个实施例可以单独使用或组合使用。

Patent Agency Ranking