TW201013452A - Memory device upgrade - Google Patents

Memory device upgrade Download PDF

Info

Publication number
TW201013452A
TW201013452A TW098128067A TW98128067A TW201013452A TW 201013452 A TW201013452 A TW 201013452A TW 098128067 A TW098128067 A TW 098128067A TW 98128067 A TW98128067 A TW 98128067A TW 201013452 A TW201013452 A TW 201013452A
Authority
TW
Taiwan
Prior art keywords
storage unit
content
new
server
credential
Prior art date
Application number
TW098128067A
Other languages
Chinese (zh)
Inventor
Mei Yan
Robert C Chang
Farshid Sabet-Sharghi
Po Yuan
Bahman Qawami
Original Assignee
Sandisk Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US12/229,165 external-priority patent/US8984645B2/en
Priority claimed from US12/229,090 external-priority patent/US8428649B2/en
Application filed by Sandisk Corp filed Critical Sandisk Corp
Publication of TW201013452A publication Critical patent/TW201013452A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1014Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to tokens
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/108Transfer of content, software, digital rights or licenses
    • G06F21/1082Backup or restore
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)

Abstract

Technology for replacing a first storage unit operatively coupled to a device is provided. Content of the first storage unit is sent to a new storage unit that serves as the replacement of the first storage unit. In one embodiment, the content is first sent to a trusted third-party server and then transferred from the server to the new storage unit. A portion of the content on the new storage unit is adjusted in one embodiment to maintain content security features that were implemented in the first storage unit. The upgrading can be performed under the control of a software entity that is installed on the device. In various embodiments, the first storage unit may be bound to a third storage unit prior to the upgrade process. In such cases, the process can include measures to bind the new storage unit to the third storage unit.

Description

201013452 六、發明說明: 【發明所屬之技術領域】 本發明之實施例係關於用於安全記憶體裝置之技術。 【先前技術】 半導體5己憶體愈來愈普遍地用於各種電子裝置中。舉例 而言,非揮發性半導體記憶體用於蜂巢式電話、數位相 機、行動媒體播放器、個人數位助理、行動計算裝置、非 行動計算裝置及其他裝置中。 防止對一安全非揮發性半導體記憶體裝置之未經授權存 取已隨著技術發展而成為一更需要關注的問題。一安全記 憶體裝置之一實例係一用戶身份模組(SIM)卡或可含有應 被保護以免於未經授權使用之安全内容之一可抽換記憶 卡。 保護儲存於安全記憶體裝置上的内容已成為一重要特 徵,尤其涉及對受版權保護的材料之保護。舉例而言一 使用者可經由一電子裝置來購買受版權保護的内容例 如,音樂。内容所有者通常打算僅購買者使用該内容且可 能要求僅藉由經授權應用程式(例如,用於購買該内容之 應用程式)在一電子裝置上播放所購買内容。 安王地儲存資訊以保護安全内容不被未經授權使用可使 用各種各樣的保護技術(例如’加密)來執行。一裝置上之 試圖存取經加密内容之一應用程式必須先使用一加密密鑰 ^解密該内容,方可讀取彼内容。一經受權以存取該經加 密内容之應用程式將具有用於解密該内容之適當加密密 142631.doc 201013452 鑰。未經授權應用程式可能仍能夠存取該經加密内容,但 沒有適當加密密鑰’未經授權應用程式可不能夠讀取該内 容。 雖然一安全記憶體裝置可實施各種保護技術,但若一安 全S己憶體裝置升級為—新記憶體裝置,則在升級期間可能 丟失該保護。需要升級一記憶體裝置以確保保留該記憶體 裝置之安全特徵的一種經改良、簡化且安全之方式。 【發明内容】201013452 VI. Description of the Invention: TECHNICAL FIELD OF THE INVENTION Embodiments of the present invention relate to techniques for secure memory devices. [Prior Art] Semiconductor 5 memories have become more and more popular in various electronic devices. For example, non-volatile semiconductor memory is used in cellular phones, digital cameras, mobile media players, personal digital assistants, mobile computing devices, non-mobile computing devices, and other devices. Preventing unauthorized access to a secure non-volatile semiconductor memory device has become a matter of greater concern as technology evolves. An example of a secure memory device is a Subscriber Identity Module (SIM) card or may contain a removable memory card that should be protected from unauthorized use. Protecting content stored on secure memory devices has become an important feature, especially for the protection of copyrighted materials. For example, a user can purchase copyrighted content such as music via an electronic device. The content owner typically intends to use the content only by the purchaser and may require that the purchased content be played on an electronic device only by an authorized application (e.g., an application for purchasing the content). Anwang stores information to protect secure content from unauthorized use and can be performed using a variety of protection technologies (eg 'encryption'). An application attempting to access encrypted content on a device must first decrypt the content using an encryption key to read the content. An application that is subject to the right to access the encrypted content will have the appropriate encryption key 142631.doc 201013452 for decrypting the content. Unauthorized applications may still be able to access the encrypted content without the proper encryption key 'unauthorized applications may not be able to read the content. Although a secure memory device can implement various protection techniques, if a secure S memory device is upgraded to a new memory device, the protection may be lost during the upgrade. There is a need to upgrade a memory device to ensure an improved, simplified, and secure manner of retaining the security features of the memory device. [Summary of the Invention]

本文所描述之技術係關於升級或替換運作地耦合至一主 機裝置之一第一儲存單元。該升級係藉由將該第—儲存單 元之内容發送至用作該第一儲存單元之升級或替換者之一 新儲存單元來執行。在—個實施例中,首先將該内容發送 至一可信賴第三方飼服器。織將該内容自該可信賴第三 方飼服器傳送至該新儲存單b在—個實施例中調整料 儲存單元上之該内容之—部分韓持曾實施於該第一赌存 單兀中之内容安全特徵。該升級可在安裝 軟體實體之控制下來執#。 之 在各種實施财,在該升級過程之前,該第_儲存單元 一第三儲存單元。可以說該第-儲存單元及該第 :子早兀係綁定在1’ #中—個儲存單元提供用於存 過程單元上之内容之憑證。在此等情形中,該升級 =包=:同或類似於升級之前該第一儲存單元綁定 第早元之方式的形式將該新館存單元綁定至該 第二儲存早元的措施。可修改傳送至該新儲存單元之内容 142631.doc •5· 201013452 以將該新儲存The techniques described herein are operatively coupled to a first storage unit of a host device with respect to an upgrade or replacement. The upgrade is performed by transmitting the contents of the first storage unit to a new storage unit that is used as an upgrade or replacement for the first storage unit. In one embodiment, the content is first sent to a trusted third party server. Transmitting the content from the trusted third party food server to the content of the new storage list b in an embodiment of the material storage unit - part of Han Yong has implemented the content security in the first vouchers feature. This upgrade can be performed under the control of the installation software entity. In various implementations, the first storage unit is a third storage unit prior to the upgrade process. It can be said that the first storage unit and the first child are tied in the 1'# storage unit to provide credentials for storing the content on the process unit. In such cases, the upgrade = package =: the same or similar to the way in which the first storage unit is bound to the first storage element before the upgrade, the new library element is bound to the second storage early element. The content transferred to the new storage unit can be modified 142631.doc •5· 201013452 to save the new storage

及/或第三儲存單元上之内容中之某些内容 單元綁定至該第三儲存單元。 考量其中一非揮發性記憶卡及一用戶身份模組⑻M)卡 兩者皆運作地耦合至一主機裝置之一實例性實施例。該等 卡可基於射㈣於該鱗發性記憶卡上之㈣相關聯之一 個或多個綁定類型綁定在—起。該㈣卡可料及/或計算 用以存取,轉揮發性記憶卡上之内容的憑證。根據本發明 之實施例可用於以―新非揮發性減卡替換現有非揮發性 記憶卡^或以-新SIM卡替換現有SIM卡。在任—種情形 中《刖所揭不之技術皆促進卡之替換同時維持用以保 護儲存於現有非揮發性記憶卡中之内容的安全措施。’、And/or some of the content on the third storage unit is bound to the third storage unit. Considering one of the non-volatile memory cards and a subscriber identity module (8) M) card, both are operatively coupled to an exemplary embodiment of a host device. The cards may be bound to one or more binding types based on (iv) the (four) associated on the scalar memory card. The (4) card may and/or calculate credentials for accessing and transferring content on the volatile memory card. Embodiments in accordance with the present invention can be used to replace an existing non-volatile memory card with a "new non-volatile minus card" or to replace an existing SIM card with a - new SIM card. In any of the cases, the technology that is not disclosed promotes the replacement of the card while maintaining security measures to protect the content stored in the existing non-volatile memory card. ’,

右以一新非揮發性記憶卡替換該現有非揮發性記憶卡, 則可將現有非揮發性記憶卡上之内容傳送至新非揮發性記 隐卡可修改所傳送内容中之至少—部分以將該新非揮發 陡。己隐卡綁疋至該現有SIM卡。另外,卡可計算及儲 存-個或多個新憑證以用於存取傳送至該新非揮發性記憶 卡之内谷。若以一新SIM卡替換該現有SIM卡,則可將來 自該見有SIM卡之—個或多個憑證傳送至該新卡。若 對該現有非揮發性記憶卡上之内容使用某些綁定類型,則 該SM卡可計算並儲存新憑證及/或可對該現有非揮發性記 憶卡上之内容進行修改。 本文提供所揭示技術之各種實施例及可行實例。一個實 施例包括用於以—新儲存單元替換—第—儲存單元之一過 程。在替換t前’ !亥第一儲存單元係運作地麵合至—主機 142631.doc -6 - 201013452 裝置且綁定至亦運作地耗合至該主機裝置之一第三儲存單 凡。亥第儲存單疋儲存基於一個或多個綁定類型綁定至 該第三儲存單元之第一内容。在接收以該新儲存單元替換 該第-儲存單元之一請求之後,該裝置將該第一内容自节 第一儲存單元發送至該新儲存單元。該裝置基於該-個或 多個綁定類型修改該新餘存單元中之該第一内容之一部分 =第二:存單元中之第二内容之一部分以便將該新儲 子單7L綁疋至該第三儲存單元。在一個實施例中,該裝置 可將該第-内容自該第一储存單元發送至一飼服器。芦後 自該裝置移除該第-儲存單元且插入該新儲存單元。然後 該裝置可自該飼服g ^ +。 15接收该第一内容且將其發送至該新儲 存皁元。 用於升級—料裝置之—過程之-個實施例包括將-憑 -自-第-儲存單元發送至—伺服器。該第—儲存單元運 '耦口i冑置。在該裝置上之一軟體實體之控制下將 該’一發送至該伺服器。該軟體實體通知-使用者將一新 儲存單元插人該裝置中。該軟體實體接收插人了該新儲存 :70之通知。該軟體實體控制自該伺服器接收該憑證及將 該憑證發送至該新儲存單元。 用於升級一儲存缠番 π 置之一過程之一個實施例包括將一主 ^巾之—第—儲存單元升級至—㈣存單元。該第一 曰::7C基於一個或多個憑證與一第三儲存單元相關聯, 〇 儲存早凡及第三儲存單元皆運作地至該主機裝 置。當將該新健存單元插入該主機裝置中時,該主機裝置 142631 .doc 201013452 上之-軟體實體向-舰器提供識職新儲存單元之—識 別符。該軟體實體使用自該第三儲存單元獲得之—個或多 個憑證存取該第—料單元上之内容。該軟體實體然後將 該内容提供至該飼服器。該軟體實體控制自該伺服器接收 包括基於該一個或多個憑證與該第三儲存單元相關聯之第 一内容之内容。在該軟體實體之控制下將該内容發送至該 新儲存單元,該軟體實體通知該第三儲存單元產生使該第 一内容與該新儲存單元相關聯之新憑證。該新憑證提供對 該第一内容之存取。 本文所描述之技術進一步關於存取一第一主機裝置上之 内容’其中該内容係與一第二主機裝置上之一個或多個憑 證相關聯。該第一主機裝置上的或使用該第一主機裝置控 制之一第一儲存單元可基於該第一儲存單元上之内容之綁 定類型而綁定至該第二主機裝置上的或使用該第二主機裝 置控制的一第二儲存單元。需要該第二儲存單元計算用於 對該第一儲存單元上之該内容進行存取之一憑證。當經由 該第一主機裝置請求該第一儲存單元上之内容時,該第一 主機裝置計算與該被請求内容之綁定類型相關聯之一帳戶 識別符。將該帳戶識別符自該第一主機裝置發送至一伺服 器。該飼服器將該帳戶識別符發送至該第二主機裝置。該 第二儲存單元將使用該帳戶識別符計算一憑證。然後將該 憑證發送至該伺服器,且該伺服器將該憑證發送至該第一 主機裝置。若該憑證有效,則該第一主機裝置將使用該憑 證存取該被請求内容。 142631.doc 201013452 用於存取内容之一過程之—個實施例包括在一第一裝置 中確定與運作地耦合至該第一裝置之一第一儲存單元上之 内容相關聯之一帳戶識別符。將該帳戶識別符自該第一裝 置發送至一飼服器。該第一裝置經由該伺服器自一第二裝 置接收一憑證,其中該憑證係基於該帳戶識別符。若該憑 證有效,則該第一裝置使用該憑證存取該内容。 用於存取内容之一過程之—個實施例包括在一飼服器處 自一第一裝置接收一帳戶識別符。該帳戶識別符與運作地 搞合至該第一裝置之一第—儲存單元上之内容相@聯。將 該帳戶識別符自該伺服器發送至運作地耦合至一第二裝置 之一第二儲存單元。該第二儲存單元係與該第一儲存單元 相關聯。該伺服器回應於發送該帳戶識別符而自該第二儲 存單兀接收一憑證。該憑證係基於該帳戶識別符。該伺服 器將該憑證發送至該第—裝置。若該憑證有效,則該憑證 提供對該第一儲存單元上之該内容之存取。 用於存取内谷之-過程之_個實施例包括接收存取運作 地麵。至第-裝置之—第—記憶卡上之内容的請求。該 第-記憶卡係基於一綁定類型綁定至一第二記憶卡。該第 二記憶卡係運作地耦合至—第二裝置。該接收係由該第一 裝置上之一軟體實體來執行。該軟體實體基於該綁定類型 十异帳戶識別符且將該帳戶識別符發送至該伺服器。該 軟體實體自該伺服器接收一憑證。該憑證係由該第二記憶 卡基於該帳戶識別符及該綁定類型而產生。若該憑證有 效’則該軟體實體使用該憑證存取該内容。 142631.doc 201013452 用於存取内容之一過程之一個實施例包括在一第一裝置 處計算與運作地耦合至該第一裝置之一第一儲存單元上之 内容相關聯之一帳戶識別符。該第一儲存單元係與運作地 柄合至一第'一裝置之一第一儲存早元相關聯。經由一飼服 器將該帳戶識別符自該第一裝置發送至該第二裝置。咳第 一儲存卓元基於s亥帳戶識別符產生一憑證。該第一裝置經 由該祠服器自該第一儲存單元接收該憑證且若該憑證有效 則存取該第一儲存單元上之該内容。 根據本發明之實施例可包括一個或多個非揮發性儲存單 元及與該一個或多個非揮發性儲存單元進行通信之一個或 多個處理器。該一個或多個處理器可適於執行用以如所述 地升級或存取至少一個非揮發性儲存單元之一個或多個過 程。可使用硬體、軟體、或硬體與軟體二者之一組合來達 成根據本發明之各實施例。該軟體可儲存於一個或多個電 腦可讀媒體上,諸如硬磁碟驅動器、CD_R〇M、dvd、光 碟、軟磁碟、磁帶驅動器、RAM、ROM、快閃記憶體或 其他適合的儲存裝置。在替代實施例中,該軟體中之某些 或全部可由專用硬體替換,該專用硬體包括定製積體電 路、閘陣列、FPGA、PLD及專用處理器。在一個實施例 中,使用實施一個或多個實施例之軟體(儲存於一儲存裝 置上)來程式化一個或多個處理器。該一個或多個處理器 可與該儲存系統中、周邊及/或通信介面中之 #揮發'_存單元進行通信。 氣夕個 【實施方式】 142631.doc 201013452If the existing non-volatile memory card is replaced by a new non-volatile memory card, the content on the existing non-volatile memory card can be transferred to the new non-volatile memory card to modify at least part of the transmitted content. The new non-volatile is steep. The hidden card is tied to the existing SIM card. In addition, the card can calculate and store one or more new credentials for access to the valleys of the new non-volatile memory card. If the existing SIM card is replaced with a new SIM card, one or more credentials from which the SIM card is seen may be transferred to the new card in the future. If certain binding types are used for the content on the existing non-volatile memory card, the SM card can calculate and store new credentials and/or can modify the content on the existing non-volatile memory card. Various embodiments and possible examples of the disclosed techniques are provided herein. One embodiment includes a process for replacing a - storage unit with a new storage unit. Before replacing t! The first storage unit of the Hai is operationally coupled to the host 142631.doc -6 - 201013452 and is coupled to a third storage unit that is also operationally consuming to the host device. The first storage unit stores the first content bound to the third storage unit based on one or more binding types. After receiving a request to replace the first storage unit with the new storage unit, the device transmits the first content from the first storage unit to the new storage unit. The device modifies one of the first content in the new remaining unit=the second part of the second content in the new storage unit based on the one or more binding types to bind the new storage list 7L to the The third storage unit. In one embodiment, the device can transmit the first content from the first storage unit to a food feeder. The rear storage unit is removed from the device and inserted into the new storage unit. The device can then be fed from the g ^ +. The first content is received 15 and sent to the new storage soap. An embodiment for upgrading a device - the method comprises transmitting a - from - a - storage unit to a server. The first storage unit carries the 'coupler'. The 'one' is sent to the server under the control of one of the software entities on the device. The software entity notifies the user to insert a new storage unit into the device. The software entity receives a notification that the new store is inserted: 70. The software entity controls receiving the credential from the server and transmitting the credential to the new storage unit. One embodiment of a process for upgrading a storage entanglement includes upgrading a primary storage unit to a (four) storage unit. The first 曰::7C is associated with a third storage unit based on one or more credentials, 储存 storing both the early storage and the third storage unit operating to the host device. When the new storage unit is inserted into the host device, the software entity on the host device 142631.doc 201013452 provides the identifier of the new storage unit to the ship. The software entity accesses the content on the first unit using one or more credentials obtained from the third storage unit. The software entity then provides the content to the feeder. The software entity controls receiving, from the server, content including a first content associated with the third storage unit based on the one or more credentials. The content is sent to the new storage unit under the control of the software entity, and the software entity notifies the third storage unit to generate a new credential that associates the first content with the new storage unit. The new credential provides access to the first content. The techniques described herein are further directed to accessing content on a first host device' wherein the content is associated with one or more credentials on a second host device. The first storage unit on the first host device or using the first host device control may be bound to the second host device or based on the binding type of the content on the first storage unit A second storage unit controlled by the host device. The second storage unit is required to calculate a voucher for accessing the content on the first storage unit. When the content on the first storage unit is requested via the first host device, the first host device calculates an account identifier associated with the binding type of the requested content. The account identifier is sent from the first host device to a server. The feeder sends the account identifier to the second host device. The second storage unit will use the account identifier to calculate a voucher. The credential is then sent to the server and the server sends the credential to the first host device. If the credential is valid, the first host device will use the credential to access the requested content. 142631.doc 201013452 One embodiment of a process for accessing content includes determining, in a first device, an account identifier associated with content operatively coupled to a first storage unit of the first device . The account identifier is sent from the first device to a feeder. The first device receives a credential from a second device via the server, wherein the credential is based on the account identifier. If the credential is valid, the first device uses the credential to access the content. One embodiment of the process for accessing content includes receiving an account identifier from a first device at a feeding device. The account identifier is coupled to the content of the first storage unit of the first device. The account identifier is sent from the server to a second storage unit operatively coupled to a second device. The second storage unit is associated with the first storage unit. The server receives a voucher from the second storage receipt in response to transmitting the account identifier. The voucher is based on the account identifier. The server sends the certificate to the first device. If the credential is valid, the credential provides access to the content on the first storage unit. An embodiment of the process for accessing the inner valley includes receiving access to the operating ground. Request to the content on the -me-memory card. The first memory card is bound to a second memory card based on a binding type. The second memory card is operatively coupled to the second device. The receiving is performed by a software entity on the first device. The software entity is based on the binding type ten different account identifier and sends the account identifier to the server. The software entity receives a credential from the server. The voucher is generated by the second memory card based on the account identifier and the binding type. If the voucher is valid, the software entity uses the voucher to access the content. 142631.doc 201013452 One embodiment of a process for accessing content includes computing, at a first device, an account identifier associated with content operatively coupled to a first storage unit of the first device. The first storage unit is associated with a first storage element that is coupled to one of the first devices. The account identifier is sent from the first device to the second device via a feeding device. The cough first storage Zhuo Yuan generates a voucher based on the shai account identifier. The first device receives the credential from the first storage unit via the server and accesses the content on the first storage unit if the credential is valid. Embodiments in accordance with the invention may include one or more non-volatile storage units and one or more processors in communication with the one or more non-volatile storage units. The one or more processors may be adapted to perform one or more processes to upgrade or access at least one non-volatile storage unit as described. Hardware, software, or a combination of hardware and software can be used to achieve embodiments in accordance with the present invention. The software can be stored on one or more computer readable media, such as a hard disk drive, CD_R〇M, dvd, optical disk, floppy disk, tape drive, RAM, ROM, flash memory or other suitable storage device. In an alternate embodiment, some or all of the software may be replaced by dedicated hardware including custom integrated circuits, gate arrays, FPGAs, PLDs, and dedicated processors. In one embodiment, one or more processors are programmed to execute one or more of the software (stored on a storage device). The one or more processors can communicate with a #volatile_memory unit in the storage system, in the perimeter, and/or in the communication interface.夕夕 [Embodiment] 142631.doc 201013452

所揭示技術提供自一現有記憶體裝置至一新記憶體裝置 之一安全升級。現有記憶體裝置可包括任何類型之非揮發 性儲存裝置,諸如用戶身份模組(SIM)卡或一可抽換記憶 卡。現有記憶體裝置係運作地耦合至一主機裝置,且通常 經由該主機裝置上之一主機代理運作。該主機裝置可係任 一電子裝置’諸如一蜂巢式電話、數位相機、行動媒體播 放器、個人數位助理、行動計算裝置或非行動計算裝置。 現有記憶體裝置可自主機裝置中移除或嵌入於主機裂置 中。另外,現有記憶體裝置可經由該主機裝置運作而不在 該主機裝置内。 在升級過程之前,該現有記憶體裝置可與 裝置相關聯,該第三記憶體裝置亦經由該主機代理運作地 耦合至該主機裝置。該第三記憶體裝置亦可係任何類型之 非揮發性儲存裝置。該第三記憶體裝置可係一嵌入記憶體 裝置、一可抽換記憶體裝置或經由主機裝置運作但不在主 機裝置内之-記憶體裝置。在―個實施例中,該現有記憶 體裝置及該新記憶體裝置可係非揮發性記憶卡,而該第三 置可係一 _卡。在另-實施财,該現有: ==及該新記憶體裝置可係SIM卡,而該第三記憶體裝 於經由^揮發性記憶卡。該主機代理可係該主機裝置上用 諸2 =機裝置運作該等記憶體裝置之任—軟體實體, ==該主機裝置上之—應用程式。該主機代理允許 二:裝置之存取且控制對該等記憶體裝置之升 出於月晰、簡單且與該技術中之該等術語之標準使用 142631 .doc -11 · 201013452 一致之原因,本文將各種過程描述為係藉由軟體實體(諸 如主機代理、小應用程式等)來執行。應瞭解,對軟體實 體執行動作之提及可包括在該等軟體實體控制下藉由一個 或多個裝置(例如,處理器、控制電路等)執行動作。 為增加安全性,該現有記憶體裝置及該第三記憶體裝置 實施用於存取該等裝置上之内容之安全特徵。該現有記憶 體裝置係、綁定至該第三記憶體裝置,謂内容之存取相依 於該等裝置係如何綁定在一起。舉例而言,一記憶卡上之 内容可包括用以自-SIM卡中獲得用於存取該内容之一憑 證之一綁定類型。 當請求升級該現有記憶體裝置時,將該現有裝置之内容 之至少一部分發送至該新記憶體裝置。若該主機裝置可同 時接受或存取該現有及新記憶體裝置兩者,則該内容可直 接自該現有記憶體裝置發送至該新記憶體裝置。若該主機 裝置-次可僅接受或存取該等卡中之一者,則可將該現有 裝置中之内容首紐送至-伺服器。該储器可由該主機 裝置之一網路服務提供者(諸如,一行動網路營運商 (MNO)或由任-第三方進行運作。在—個實施例中,該飼 服器係-可信賴第三方(TTP)伺服器。雖然係關於一 ττρ伺 服器提供實例性實施例,但任—類型之伺服器皆可用於所 揭示之技術。藉由該主機裝置上之該主機代理將該現有記 憶體裝置之内容發送至該ΤΤΡ。—旦該主機代理將該内容 自該現有錢體裝置發it至該ΤΤΡ,$主機代理即可請求 將該新記憶體裝置插人該主機裝置中。當插人該新記憶體 142631.doc -12· 201013452 裝置時’該主機代理向該Τ Τ P ·*·# 4; jj. ^ 口忒1 iP凊求該内容且將其發送至該 新記憶體裝置。 記憶體裝置綁定 圖1A繪不被互相綁定且經由一主機裝置丨〇〇上之一主機 -絲175運作之記憶體裝置之一個㈣。如上所述,主機 裝置100可係任一電子裝置。主機裝置1〇〇含有一處理器 130。處理器13〇可係用以運作主機裝置1〇〇之任一類型之 ❹ 處理器。處理器130用以經由主機裝置100存取SIM卡110及 非揮發性記憶卡120。在一個實施例中,處理器13〇執行主 機代理175對於SIM卡11 〇及非揮發性記憶卡i2〇之功能。 圖1B繪示圖1A中所示系統之一個實例。在圖1B中,主 機裝置100係一手機105,諸如,一行動電話或其他計算裝 置。第一記憶體裝置係一 SIM卡115,且該第二記憶體裝置 係一可抽換記憶卡125。手機105包括圖1A中所描述之一處 理器(未顯示)以執行手機1〇5上所含有之記憶卡驅動器 φ 155、應用程式1 160、應用程式2 165、應用程式η 170、 主機代理175及SIM卡驅動器180。為簡明起見,該揭示内 容中之諸多内容皆參考圖1B所示之實例。然而,該所揭示 - 之技術並非如此限定。 - 手機具有用作一唯一識別符之一國際行動設備身份 (IMEI)號碼。主機代理175接收存取記憶卡125上之内容之 請求’且先鑑別嘗試存取内容之該實體方允許存取彼内 容。嘗試存取内容之該實體可係手機105之一使用者。該 使用者亦可經由應用程式1 160、應用程式2 165或應用程 142631.doc -13- 201013452 式η 170來嘗試存取該内容。該等應用程式亦係在允許存 取之前可經歷鑑別之實體。應用程式1 16〇、應用程式2 165或應用程式η 170可係任一類型之應用程式,諸如用於 播放音樂或視訊播案之一媒體播放器、一字處理器、— 曆等》 手機105含有一記憶卡驅動器155,其允許經由手機 存取記憶卡125。手機105亦含有一 SIM卡驅動器18〇,其允 許經由手機105存取SIM卡115。 §己憶卡125含有一儲存區域15〇及控制電路145。儲存區 ❿ 域150含有儲存於記憶卡125上之内容。經由控制電路ms 存取該内容,控制電路145控制記憶卡125之内容之讀取及 寫入。記憶卡125亦具有識別彼特定記憶卡之唯一卡識別 符(CID) 〇 可將儲存區域150劃分成任何數目之公共分區或安全分 區。對一安全分區中之内容之存取需要來自一經授權實= 之有效鑑別。-公共分區中之内容可包括透明内容及受保 護内容,透明内容不需要鐘別且可由任一實體存取而受 ® 保濩内容需要鑑別方可被存取。在圖1B所示之實例中,將 儲存區域150劃分成兩個分區:分區152及分區154。每一 分區均具有一檔案分配表(FAT),其含有關於將每—檔案 - 儲存於該分區中之何處之資訊。FAT_〇含有關於儲存於^ - 區152中之内容之資訊,而有分區154之資訊。 刀區152係一安全分區之一個實例。安全分區係一使用 者或一主機裝置不可偵測之隱藏分區。嘗試存取一安全分 14263 l.ci〇( -14· 201013452 區内之内容之任一實體皆必需首先使用手機105上之主機 代理175通過鑑別。該實體可係一使用者、手機ι〇5上之一 應用程式、或嘗試經由手機105上之一應用程式存取該内 容之一使用者。當一實體嘗試存取一安全分區中之内容 . 時,主機代理175首先存取該内容之檔案標頭。每一檔案 之該標案標頭與檐案本身一起健存且含有關於該内容之資 訊(諸如’可指示所儲存之内容類型之内容元資料)、與加 ❹ 密及解密該内容相關之資訊及與鑑別相關之資訊(諸如, 一綁定類型)。在2008年5月21日提出申請之Mei Yan等人 * 之標題為「Authentication for Access t。Sc)ftware Development Kit for a Peripheral Device」之美國專利申請 案第12/124,450號中可找到更多關於鑑別過程之資訊,該 申明案以全文引用方式併入本文中。 在成功鏗別後,嘗試存取該内容之實體登入記憶卡125 且可存取分區152内之内容,諸如,檔案A及邏輯群組域1 ❿ 及域2。邏輯群組係藉由個別加密進行保護之内容分組。 邏輯群組域1及域2係各自藉由一内容加密密鑰(CEK)來進 行保護。使用與域1相關聯之一特定CEK來對儲存於域1中 之所有内容(諸如’播案B)進行加密,且使用與域2相關聯 之另一CEK來對儲存於域2中之所有内容(諸如,檔案匸及 樓案D)進行加密。與用於每一邏輯群組之cek相關之資訊 儲存於該邏輯群組中該内容之槽案標頭中。若該經鑑別實 體具有存取該内容之適當權限,則可使用彼資訊來存取用 於解密該内容之正確CEK。若該實體不具有可存取該正碟 142631.doc 201013452 CEK之權限’則兑可热处糾六 、 八Ύ能此夠存取域1或域2中之檔案,但將 無法解密其内容。控制雷技】Μ抽/_ 孜剌電路145執行内容之加密及解密, 控制電路145可!接杠 ,^ ^ ^ 又援任一加岔方法,諸如,對稱加密(例 ,AES DES、3DES等)、密碼雜湊函數(例如,shu 等非對稱加密(例如’ ρκι、密餘對產生等)或任何其他 後碼術方法。 分區154係含有透明内容檔案E及檔案?之一公共分區之 個實例。-使用者或一主機裝置可偵測到公共分區。透 明内容係儲存於記憶髋裝置125之—公共分區中且不使肖Q 一CEK予以加密之任何内容。嘗試存取一公共分區内之透 明内容之任一實體皆可不進行鑑別而執行此作業。 使用控制電路145控制對儲存於記憶體裝置125上之任何 内今之存取。在手機1〇5上之主機代理PS成功地鑑別嘗試 存取記憶體裝置125上之内容之實體後,該控制電路允許 主機代理1乃存取該内容。 圖1Β中之SIM卡115可係通常用於一蜂巢式電話或行動 電腦中之任—可抽換積體電路卡。SIM卡115係儲存國際行 ® 動用戶身份(IMSI)之一記憶卡,國際行動用戶身份係用以 識別手機105之行動服務用戶之識別符。當撥打一電話或 起始資料傳送時,將該IMSI自SIM卡115發送至手機1〇5, 且手機105然後將該IMSI發送至用戶網路。該用戶網路係 ' 給手機105提供行動服務之μν〇。當該ΜΝΟ自手機1〇5接 收IMSI時’其允許撥打一電話或傳送資料。SIM卡115還 儲存行動用戶綜合服務數位網路(MSISDN)號碼,其係與 142631.doc • 16 - 201013452 SIM卡115之電話號碼相關聯之一識別符。SIm卡115係通 常經由一個MNO進行運作。該MNO可藉由對彼特定MNO 係唯一之一網路識別符(NetID)來識別。該NetID可係用於 MNO之任一識別符,諸如,行動國家碼(MCC)或行動網路 碼(MNC)。 ❷The disclosed technology provides a security upgrade from one of the existing memory devices to a new memory device. Existing memory devices can include any type of non-volatile storage device, such as a Subscriber Identity Module (SIM) card or a removable memory card. Existing memory devices are operatively coupled to a host device and typically operate via one of the host agents on the host device. The host device can be any electronic device such as a cellular telephone, digital camera, mobile media player, personal digital assistant, mobile computing device or non-mobile computing device. Existing memory devices can be removed from the host device or embedded in the host splicing. Additionally, existing memory devices can operate via the host device without being within the host device. Prior to the upgrade process, the existing memory device can be associated with the device, and the third memory device is also operatively coupled to the host device via the host agent. The third memory device can also be any type of non-volatile storage device. The third memory device can be a memory device embedded in the memory device, a removable memory device, or a memory device that operates via the host device but is not within the host device. In one embodiment, the existing memory device and the new memory device can be non-volatile memory cards, and the third device can be a card. In another implementation, the existing: == and the new memory device can be a SIM card, and the third memory is loaded via a volatile memory card. The host agent can be any software entity on the host device that operates the memory devices with the 2 = device, == the application on the host device. The host agent allows two: access to the device and controls the rise of the memory devices for the sake of clarity, simplicity, and consistency with the standard usage of the terms in the technology 142631 .doc -11 · 201013452, The various processes are described as being performed by a software entity (such as a host agent, applet, etc.). It will be appreciated that reference to performing an action on a software entity may include performing an action by one or more devices (e.g., a processor, control circuit, etc.) under the control of the software entity. To increase security, the existing memory device and the third memory device implement security features for accessing content on the devices. The existing memory device is bound to the third memory device, meaning that access to the content is dependent on how the devices are tied together. For example, the content on a memory card can include a binding type used to obtain one of the credentials for accessing the content from the SIM card. When the existing memory device is requested to be upgraded, at least a portion of the contents of the existing device are sent to the new memory device. If the host device can simultaneously accept or access both the existing and new memory devices, the content can be sent directly from the existing memory device to the new memory device. If the host device can only accept or access one of the cards, the content header in the existing device can be sent to the server. The storage may be operated by a network service provider of the host device, such as a mobile network operator (MNO) or by any third party. In one embodiment, the feeding device is trustworthy Third party (TTP) server. Although an exemplary embodiment is provided with respect to a ττρ server, any type of server can be used for the disclosed technology. The host agent on the host device will use the existing memory. The content of the body device is sent to the device. Once the host agent sends the content from the existing money device to the device, the host agent can request to insert the new memory device into the host device. When the device is 142631.doc -12· 201013452, the host agent sends the content to the new memory device. Memory Device Binding FIG. 1A depicts one (4) of memory devices that are not bound to each other and operate via one host-wire 175 on a host device. As described above, the host device 100 can be any electronic device. Device. Host device 1〇〇 contains one place The processor 130 is configured to operate any type of processor of the host device 1. The processor 130 is configured to access the SIM card 110 and the non-volatile memory card 120 via the host device 100. In the embodiment, the processor 13 performs the functions of the host agent 175 for the SIM card 11 and the non-volatile memory card i2. Figure 1B illustrates an example of the system shown in Figure 1 A. In Figure 1B, the host device 100 A mobile phone 105, such as a mobile phone or other computing device. The first memory device is a SIM card 115, and the second memory device is a removable memory card 125. The mobile phone 105 includes the description of Figure 1A. A processor (not shown) is configured to execute the memory card driver φ 155, the application program 1 160, the application program 2 165, the application program η 170, the host agent 175, and the SIM card driver 180 included in the mobile phone 1-5. For the sake of this, many of the contents of this disclosure refer to the example shown in Figure 1B. However, the technique disclosed is not so limited. - The mobile phone has an International Mobile Equipment Identity (IMEI) number that serves as a unique identifier. .the Lord The agent 175 receives the request to access the content on the memory card 125 and first authenticates the entity that is attempting to access the content to allow access to the content. The entity attempting to access the content may be a user of the mobile phone 105. The user The content may also be attempted to be accessed via application 1 160, application 2 165, or application 142631.doc -13- 201013452, η 170. The applications are also entities that can undergo authentication before allowing access. Program 1 16〇, Application 2 165 or Application η 170 can be any type of application, such as one for playing music or video broadcast media player, word processor, calendar, etc. A memory card drive 155 that allows access to the memory card 125 via the handset. The handset 105 also contains a SIM card driver 18 that allows access to the SIM card 115 via the handset 105. The memory card 125 includes a storage area 15 and a control circuit 145. The storage area ❿ field 150 contains the content stored on the memory card 125. The content is accessed via the control circuit ms, and the control circuit 145 controls the reading and writing of the contents of the memory card 125. The memory card 125 also has a unique card identifier (CID) that identifies a particular memory card. The storage area 150 can be divided into any number of common partitions or security partitions. Access to content in a secure partition requires valid authentication from an authorized real =. - The content in the public partition may include transparent content and protected content, and the transparent content does not need to be remembered and can be accessed by any entity to be protected by the content to be authenticated. In the example shown in FIG. 1B, storage area 150 is divided into two partitions: partition 152 and partition 154. Each partition has a file allocation table (FAT) that contains information about where each file is stored in the partition. FAT_〇 contains information about the content stored in the ^ area 152, and has information about the partition 154. Knife area 152 is an example of a secure partition. A secure partition is a hidden partition that is undetectable by a user or a host device. Any entity attempting to access a security zone 14263 l.ci〇 (-14· 201013452) must first authenticate using the host agent 175 on the handset 105. The entity can be a user, mobile phone ι〇5 The upper application, or an attempt to access a user of the content via one of the applications on the mobile phone 105. When an entity attempts to access content in a secure partition, the host agent 175 first accesses the file of the content. Header. The header of each file is stored with the file itself and contains information about the content (such as 'content metadata that indicates the type of content being stored), and the content is encrypted and decrypted. Relevant information and identification-related information (such as a binding type). The title of Mei Yan et al.*, filed on May 21, 2008, is entitled "Authentication for Access t. Sc) ftware Development Kit for a Peripheral Further information on the identification process can be found in U.S. Patent Application Serial No. 12/124,450, the disclosure of which is incorporated herein by reference. Upon successful screening, the entity attempting to access the content logs into memory card 125 and can access content within partition 152, such as file A and logical group domain 1 and domain 2. Logical groups are grouped by content that is protected by individual encryption. Logical group domain 1 and domain 2 are each protected by a content encryption key (CEK). All content stored in Domain 1 (such as 'Broadcast B') is encrypted using one of the specific CEKs associated with Domain 1, and the other CEKs associated with Domain 2 are used to store all of the contents stored in Domain 2. Content (such as files and files D) is encrypted. Information related to the cek for each logical group is stored in the slot header of the content in the logical group. If the authenticated entity has the appropriate rights to access the content, then the information can be used to access the correct CEK for decrypting the content. If the entity does not have the right to access the CEK of the 142631.doc 201013452, then the file can be accessed in domain 1 or domain 2, but the content cannot be decrypted. Controlling the Thunder] Μ / / 孜剌 孜剌 circuit 145 performs the encryption and decryption of the content, the control circuit 145 can! The binding bar, ^ ^ ^ also supports any method of adding, such as symmetric encryption (for example, AES DES, 3DES, etc.), cryptographic hash function (for example, asymmetric encryption such as shu (eg 'ρκι, secret pair generation, etc.) Or any other post-code method. Partition 154 contains an instance of a public content partition of transparent content file E and file. - User or a host device can detect a common partition. Transparent content is stored in memory hip device 125 Anything in the public partition that does not encrypt the Xiao Q CEK. Any entity attempting to access the transparent content in a public partition can perform this operation without authentication. The control circuit 145 is used to control the storage in the memory. Any internal access on the device 125. After the host agent PS on the handset 1〇5 successfully authenticates the entity attempting to access the content on the memory device 125, the control circuit allows the host agent 1 to access the The SIM card 115 in Figure 1 can be used in a cellular or mobile computer - the removable integrated circuit card. The SIM card 115 is used to store the International Mobile User Identity (IMSI). A memory card, the international mobile user identity is used to identify the identifier of the mobile service user of the mobile phone 105. When a call or initial data transfer is made, the IMSI is sent from the SIM card 115 to the mobile phone 1〇5, and the mobile phone 105 The IMSI is then sent to the user network. The user network is 'providing mobile phone 105 with mobile services. 'When the mobile phone receives the IMSI from the mobile phone 1 ', it is allowed to make a call or transmit data. SIM card 115 Also stored is an Mobile Subscriber Integrated Services Digital Network (MSISDN) number, which is an identifier associated with the telephone number of the 142631.doc • 16 - 201013452 SIM card 115. The SIm card 115 is typically operated via an MNO. It can be identified by a unique network identifier (NetID) for a particular MNO system. The NetID can be used for any identifier of the MNO, such as a Mobile Country Code (MCC) or a Mobile Network Code (MNC). ❷

SIM卡115亦在其記憶體内儲存應用程式,諸如,SIM小 應用程式140。SIM小應用程式140係與手機105上之主機代 理175—起使用以用於鑑別嘗試存取記憶卡125上之内容之 一實體及登入該實體中之一應用程式。SIM小應用程式14〇 將基於在對應内容之樓案標頭中找到的綁定類型產生用於 對記憶卡125上内容之存取之一憑證135。由於記憶卡124 上之内容綁定至SIM卡115,因而該等卡係綁定在一起。記 憶卡125上之内容可包括在針對該内容不同部分(例如,不 同檔案)之檔案標頭中的不同綁定類型。 圖2係用於鑑別嘗試存取記憶卡125上之受保護内容之一 實體且登入該實體之一過程之一流程圖。無需對嘗試存取 一公共分區中之透明内容之一實體進行鑑別來進行對彼内 容之存取。在步驟200中,主機代理175接收存取儲存於記 憶卡125中之一檔案之一請求。在一個實施例中,該請求 可來自手機105之一使用者。在另一個實施例中,該請求 可來自手機105上之一應用程式’諸如應用程式i i 6〇。 在步驟2〇1中,主機代理丨75自該被請求檔案之檔案標頭 中存取與該被請求内容相關聯之綁定類型。儲存於i己障卡 125中之所有受保護内容皆具有與其相關聯之—特定^定 142631.doc •17· 201013452 類型。可纟針對該内容之槽案標頭中找到該綁定類型。該 綁定類型藉由指示SIM卡115應使用—特定識別符計算存^ 。己隐卡125中之内谷所需之憑證來指示該内容如何綁定至 SIM卡115。基於針對儲存於記憶卡125中之内容的一個或 多個綁定類型可將記憶卡125綁定至SIM+U5 ^舉例而 吕,該綁定類型可指示用於SIM卡115之一識別符(亦即, SIM卡綁定)、手機1〇5之一識別符(亦即,手機綁定)、記 憶卡125之一識別符(亦即,記憶卡綁定)或針對手機ι〇5之 MN〇之一識別符(亦即,網路綁定)。可於針對該内容之不 同部分之檔案標頭中規定不同之綁定類型。 一旦自該被請求檔案之檔案標頭確定該綁定類型(步驟 201),在步驟202中主機代理175即基於該綁定類型存取適 當之識別值。若該綁定類型係SIM卡綁定,則主機代理i 75 自SIM卡115中存取適當之SIM卡識別值。在一個實施例 中,用於SIM卡綁定之識別值係IMSI號碼。在另一實施例 中’用於SIM卡綁定之識別值係MSISdn號碼。若該绑定 類型係手機綁定,則主機代理175自手機1〇5存取適當之手 機識別值。在一個實施例中,用於手機綁定之識別值係 IMEI號。若該綁定類型係記憶卡綁定,則主機代理175自 記憶卡125存取適當之記憶卡識別值。在一個實施例中, 用於記憶卡綁定之識別值係CID。若該綁定類型係網路绑 定’則主機代理175使用手機105之電信能力自MNO存取適 當之網路識別值。在一個實施例中’用於網路綁定之識別 值係NetID。 142631.doc • 18 - 201013452 在主機代理175基於該被請求内容之綁定類型存取到該 適當識別值後,主機代理175使用彼識別值基於該綁定類 型計算一帳戶識別符(步驟203)。主機代理175存取綁定規 則以計算帳戶識別符。該等綁定規則通常係儲存於“Μ卡 . U5上,但亦可係儲存於主機代理175處或與該内容儲存在 一起。該等綁定規則可指示用於該計算之一特定演算法且 可針對每一綁定類型或對於該等綁定類型中之任一者其皆 ❹ 係相同。可藉由將該識別值(及可視情況由該等綁定規則 規定之其他值)輸入進與該等綁定規則相關聯之特定演算 法中來計算該帳戶識別符。在一個實施例中,該特定演算 法係一密碼函數。密碼函數係輸入一個或多個值且返回另 一值之函數,其中其他值用作該一個或多個輸入值之一表 示或指紋。可使用任一密碼術方法,包括(以非限制性實 例方式)對稱加密(例如,AES、DES、3DES等)、密碼雜凑 函數(例如,SHA-1等)或非對稱加密(例如,pK1、密鑰對 φ 產生等)。 主機代理1 75將步驟203中所計算的帳戶識別符及步驟 2〇2中所存取的識別值發送至SIM卡115中之sim小應用程 式14〇(步驟204)。SIM小應用程式然後使用帳戶識別符及 識別值t之任一者或兩者來基於該綁定類型計算一憑證 135(步驟205)。綁定類型之綁定規則指示如何計算該憑 證,舉例而言,該綁定規則規定將使用一特定演算法諸 如一密碼函數。SIM小應用程式140使用帳戶識別符及可選 識別值在該等綁定規則所規定的演算法中計算憑證135。 142631.doc •19· 201013452 SIM小應用程式14〇將所計算的憑證n5保存於SIM卡115記 憶體中。 一旦SIM小應用程式140計算出憑證135,SIM小應用程 式140即將該憑證發送至主機代理175(步驟2〇6)。主機代理 175使用步驟2〇6中所接收的憑證135及步驟203中所計算的 帳戶識別符來登入與該被請求檔案相關聯之一帳戶(步驟 2〇7) °記憶卡125中之每一受保護檔案皆與藉由指示允許 存取該槽案之帳戶識別符來指示允許哪些實體來存取彼樓 案之許可相關聯。在步驟208中,控制電路145確定與該帳 戶識別符相關聯之帳戶是否可存取該内容及憑證135對於 彼帳戶是否有效。若該帳戶識別符及憑證135無效,則拒 絕存取。主機代理自該控制電路接收登入狀態且向請求該 内容之該實體返回一錯誤(步驟2〇9)。若帳戶識別符175及 憑證135有效’則主機代理ι75允許對該被請求檔案之存取 (步驟210)。 圖3係用於計算該帳戶識別符(如在圖2之步驟2〇3中所 述)之一過程之一流程圖。在步驟211中,主機代理175存 取與該被請求内容之綁定類型相關聯之綁定規則。主機代 理175確定用於計算該帳戶識別符之演算法(步驟212)。該 演算法係藉由該等綁定規則來規定。主機代理175提供圖2 之步驟202中所存取之識別值作為該演算法之輸入(步驟 213)。在一個實施例中,按照該等綁定規則所規定,亦可 將額外值用於該輸入。主機代理175藉由使用該等輸入執 行該演算法來計算該帳戶識別符(步驟214)。 142631.doc -20- 201013452 圖4係用於計算該憑證135(如在圖2之步驟2〇5中所述)之 一過程之一流程圖。在步驟215中,SIM小應用程式14〇存 取與該被請求内容之綁定類型相關聯之綁定規則。SIM小 應用程式140確定用於計算憑證135之演算法(步驟216)。該 演算法係藉由該等綁定規則來規定。SIM小應用程式14〇提 供該帳戶識別符作為該演算法之輸入(步驟217)。在一個實 施例中’按照該等綁定規則所規定,亦可將額外識別值用 於該輸入。SIM小應用程式140藉由使用該等輸入執行該演 算法來計算憑證135(步驟218)。SIM小應用程式14〇亦將憑 證135保存於SIM卡115中(步驟219)。 綁定裝置配置中之SIM卡替換 圖5A-5B繪示用於升級提供用於存取非揮發性記憶卡125 上之内容的安全特徵之一現有SIM卡11 5之一個系統之一方 塊圖。使用主機代理175内之一升級應用程式3〇〇來促進經 由記憶卡驅動器155及SIM卡驅動器180將現有SIM卡115升 級至一新SIM卡115’。藉由圖5A-5B中之箭頭來圖解說明各 種組件之間的資料及命令之一實例性流動。 在圖5A中’ SIM卡115及非揮發性記憶卡125運作地輕合 至手機105。升級應用程式300接收以一新SIM卡115,替換 現有SIM卡115之一請求。將SIM卡115,繪示為脫離手機 105’以圖解說明其尚未運作地與該手機相耦合。當主機 代理175中之升級應用程式3 00接收升級SIM卡115之該請求 時,升級應用程式300自SIM小應用程式140請求儲存於該 現有SIM卡中之憑證135 ’如箭頭230所表示。SIM小應用 142631.doc 21 201013452 程式140將憑證135發送至主機代理175上之升級應用程式 3〇〇,如箭頭232所表示。升級應用程式3〇〇然後經由安全 通道315將憑證n5發送至ττρ 31〇 ’如箭頭234所表示。 安全通道315促進主機代理175與ΤΤΡ 310之間的資料傳 輸。可使用手機105之電信能力經由安全通道315無線 (ΟΤΑ)地發送該資料。亦可使用安全通道315經由網際網路 或其他網路發送該資料。另外,經由安全通道315自主機 代理175發送至ΤΤΡ 310之資料在發送至ΤΤΡ 31〇之前藉由 主機代理175進行加密。然後當在ττρ 31〇處接收該内容時 可對其進行解密。當經由安全通道315將資料自ΤΤΡ 310發 送至主機代理175時’在將資料發送至手機ι〇5用於新儲存 單元之前,對其進行類似地加密,且然後一旦在主機代理 175處接收到該資料,即對其進行解密。 一旦ΤΤΡ 310經由安全通道315自主機代理175中之升級 應用程式300接收該憑證,即可自手機1〇5中移除該現有 SIM卡,且可插入該新SIM卡。在一個實施例中,升級應 用程式300給使用者提供移除該現有SIM卡及插入該新SIM 卡之一指示。在該新SIM卡插入手機1〇5中且該手機通電之 後’可調用主機代理175上之升級應用程式3〇〇。圖5B繪示 在移除現有SIM卡115且插入新SIM卡115,後之系統。升級 應用程式3 00然後經由安全通道3 1 5自TTP 3 10請求該等憑 s登’如箭頭236所表示。如箭頭238所表示升級應用程式 3 〇〇接收該等憑證且如箭頭240所表示升級應用程式300將 該等所接收之憑證發送至該新SIM卡之SIM小應用程式。 142631.doc • 22- 201013452 該SIM小應用程式將該等憑證保存於該新SIM卡中。 圖6係用於升級一 SIM卡115之一個實施例之一流程圖。 在步驟400中,一使用者或其他實體請求升級該現有SIM 卡。在一個實施例中,該使用者可經由主機代理175上之 升級應用程式300請求該SIM卡升級。在步驟402中,升級 應用程式300通知該現有SIM卡中之SIM小應用程式140接 收到一升級請求。此允許SIM小應用程式140為該升級過程 準備該等憑證。 在步驟404中,升級應用程式300使用TTP 310之一位址 來存取TTP 3 10。在一個實施例中,該位址係用於TTP 3 10 定位之一統一資源定位符(URL)。 一旦對TTP 310進行定位及存取,該現有SIM卡上之SIM 小應用程式140即可經由升級應用程式300將所保存之憑證 135上載至TTP 310(步驟406)。經由升級應用程式300所創 建之安全通道315將憑證135上載至TTP 310。 一旦將憑證135成功地上載至TTP 310,升級應用程式 300即自該現有SIM卡中刪除該等憑證(步驟408)。升級應 用程式300然後通知該使用者將該新SIM卡插入手機105中 (步驟410)。 升級應用程式300確定是否插入該新SIM卡(步驟412)。 一旦升級應用程式300確定已插入該新SIM卡,升級應用程 式3 00即通知該新SIM卡之SIM小應用程式140準備接收保 存於TTP 3 10處之憑證135。在步驟414中,該新SIM卡之 SIM小應用程式140經由升級應用程式300自TTP 3 10下載憑 142631.doc -23- 201013452 證135。使用安全通道315將憑證135自ττρ 31〇發送至“Μ 小應用程式140。SIM小應用程式14〇將憑證135保存於該新 SIM卡之記憶體中。 對於§己憶卡125中具有指示sim卡綁定之一綁定類型之 任一内容,可修改與彼内容相關聯之帳戶。可修改記憶卡 125上之彼等帳戶及該新SIM卡上之與彼等帳戶相關聯之憑 證。具有一 SIM卡綁定類型之内容之現有帳戶係與基於該 現有SIM卡之一識別符所計算的帳戶識別符及憑證相關 聯。創建新帳戶以便具有一SIM卡綁定類型之内容將綁定 至該新SIM卡。可計算新帳戶識別符及憑證。此確保可使 用該新SIM卡存取具有一SIM卡綁定類型之内容。在步驟 416中,在記憶卡125中針對具有一 SIM卡綁定類型之所有 現有帳戶創建新帳戶。 一旦創建新帳戶,升級應用程式3〇〇即通知ττρ 31〇刪除 保存於TTP310Jl之憑證135,且SIM卡115之升級過程完成 (步驟418)。 圖7描述如何執行創建新帳戶之該步驟(圖6之步驟 416)。在步驟420中,升級應用程式3〇〇登入與一 sim卡綁 定類型相關聯之現有帳戶。升級應用程式3〇〇使用保存於 TTP 310處之憑證登入現有帳戶。 在步驟422中,升級應用程式3〇〇存取適當識別值,需要 該等適當識別值以基於該等現有帳戶之綁定規則計算具有 一 SIM卡綁定類型之帳戶的帳戶識別符。此包括存取該新 SIM卡之-識職’諸如(舉例而言):刪號碼或號 142631.doc -24 201013452 碼。 在已存取該等適當之識別值後,升級應用程式300指導 主機代理175使用所存取的針對該SIM卡綁定之識別值來計 算所有現有帳戶之新帳戶識別符(步驟424)。升級應用程式 • 300將新帳戶識別符及識別值發送至該新SIM卡中之SIM小 應用程式140(步驟426)。在步驟428中,SIM小應用程式 140以類似於對圖2之步驟205所描述之方式之一方式針對 ❿ 接收的每一帳戶識別符產生新憑證。該等新憑證係基於 SIM卡綁定規則加以計算。SIM小應用程式14〇保存代替與 現有帳戶相關聯之現有憑證的新憑證於新SIM卡中(步驟 430)。可刪除使用該現有SIM卡之一識別符計算的該等現 有憑證。SIM小應用程式140將該等新憑證發送至主機代理 175上的升級應用程式300(步驟432)。 升級應用程式300將該等新計算的憑證發送至記憶卡125 之控制電路145(步驟434)以起始為記憶卡125中具有SIM卡 Φ 綁定的所有現有帳戶創建新帳戶。記憶卡125為具有SIM綁 定之所有現有帳戶創建新帳戶(步驟436),且使該等新帳戶 與針對該新SIM卡計算的對應帳戶識別符及憑證相關聯(步 驟438)。將與該等現有帳戶相關聯的許可委派給該等新帳 戶(步驟440),以便該等新帳戶能夠存取適當内容。一旦在 記憶卡丨25中成功地創建新帳戶,即可自記憶卡125中刪除 具有一 SIM卡綁定類型之現有帳戶(步驟442)。 綁定裝置配置中之非揮發性記憶卡替換 圖8A-8C係繪示非揮發性記憶卡125之升級的一系統之方 142631.doc •25- 201013452 塊圖’記憶卡125具有使用儲存於SIM卡115處或在此處計 算的一憑證進行存取的内容。藉由圖8 A-8C中之箭頭來圖 解說明各種組件之間的資料及命令之實例性流動。圖9係 描述用於升級記憶卡丨25之一個過程的一對應流程圖。將 互相結合地描述圖8A-8C及9。圖8A所繪示的系統係在圖9 之步驟450處之一使用者已移除現有非揮發性記憶卡125且 已插入一新非揮發性記憶卡〗25,以開始該升級過程之後。 當插入新記憶卡125'時’升級應用程式300得到通知且使用 丁丁卩310之一位址(諸如(舉例而言)111^)來存取丁1^31〇(步 驟452)。在步驟454處,如箭頭250所表示升級應用程式 300將新記憶卡125之CID發送至TTP 310。一旦TTP 310接 收到新記憶卡125之CID,TTP 310即在步驟456處向升級應 用程式300發送應插入現有記憶卡之一請求,如箭頭252所 表示。升級應用程式300通知該使用者插入該現有記憶卡 (步驟458)。 升級應用程式300等待直至移除該新記憶卡且插入該現 有a己憶卡為止(步驟460)。在一個實施例中,手機丨〇5可能 夠一次運作多個記憶卡,因而在將内容自該現有記憶體裝 置發送至TTP 3 10之前,不必自手機105移除該新記憶卡。 在一個實施例中,可明確而非藉由移除一現有記憶卡及插 入一新記憶卡請求一升級。圖8B所繪示的系統係在已移除 新非揮發性記憶卡12 5 ’及插入現有記憶卡12 5之後。 一旦現有記憶卡125插入手機1〇5中,升級應用程式3〇〇 即指導SIM小應用程式140將SIM卡115上之憑證135上載至 142631.doc -26- 201013452 ΤΤΡ 310 ’如着頭254所表示。在步驟462處,如箭頭256所 表示自該SIM小應用程式接收憑證135且如箭頭258所表示 使用安全通道315上載至ΤΤΡ 310。 在步驟464處’升級應用程式3〇〇使用憑證135登入非揮 發性記憶卡125上的現有記憶卡帳户,如箭頭26〇所表示。 一旦升級應用程式300登入該等現有記憶卡帳戶,升級應 用程式300即自該現有記憶卡接收該内容,如箭頭262所表 示。在步驟466處,該升級應用程式將該内容上載至ΤΤΡ 響 310,如箭頭264所表示。該内容可包括使用者資料及儲存 於該現有記憶卡中之其他資訊。該使用者資料可包括儲存 於該現有記憶卡中之受保護或不受保護之内容或檔案及透 明内容。來自該現有記憶卡中之其他資訊可包括組態資 訊、帳戶資訊、隱藏分區、使用者資料資訊及與該現有記 憶卡相關聯的任何其他資訊。該組態資訊指示該内容如何 組織及儲存於該現有記憶卡中。該帳戶資訊可係與該現有 φ S己憶卡中之帳戶相關聯的任何資訊,諸如(舉例而言)帳戶 識別符、與該帳戶識別符相關聯的憑證及帳戶層級。帳戶 層級提供關於哪些帳戶相對於其他帳戶具有一更高存取等 -級之資訊。另外’可藉由一帳戶創建另一帳戶,因而帳戶 4級亦1示該等帳戶係如何創建。隱藏分區資訊可包括 (舉例而s )分區名稱及分區大小。使用者資料資訊可包括 與該使用者資料相關聯的許可(例如,cek、drm之權力 物件等)升、級應用程式300亦可向ττρ 3i〇提供記憶卡i25 可儲存的任何其他資訊’諸如(舉例而言)現有記憶卡 142631.doc •27· 201013452 CID。 一旦升級應用程式300將内容自現有記憶卡125成功地上 載至TTP 310,在步驟468處,升級應用程式300即刪除該 現有記憶卡之内容,如箭頭266所表示》 一旦來自該現有記憶卡之資訊及内容已成功地傳送至 TTP 3 1 0且自該現有記憶卡刪除該資訊及内容,升級應用 程式300即通知該使用者插入該新記憶卡(步驟470)。升級 應用程式300確定該新記憶卡是否已插入手機1〇5中(步驟 472)。圖8C所繪示的系統係在已移除該現有非揮發性記憶 卡125及插入該新非揮發性記憶卡125,之後。當已插入該新 記憶卡時,在步驟474處由箭頭268表示升級應用程式300 向TTP發送對先前自現有記憶卡125上載的内容及組態資訊 之一升級或下載請求。該下載請求將包括新及現有記憶卡 之CID。在步驟476處,TTP 310檢查在步驟474處自升級應 用程式接收到的CID是否與在步驟454處所接收到的該新記 憶卡之CID匹配。若在步驟474處所接收的CID與在步驟 454處所接收的CID不匹配,則該ττρ將一錯誤返回至升級 應用程式300(步驟478)。 若该等CID匹配,則在步驟48〇處如箭頭27〇所表示升級 應用程式300自TTP 3 10下載用於分區及帳戶的組態資訊。 在步驟482處,如箭頭272所表示,升級應用程式3〇〇指導 該新記憶卡基於該組態資訊來重新創建分區。在步驟484 處,如箭頭274所表示,升級應用程式3〇〇然後自ττρ 31〇 下載帳戶資訊’諸如帳戶識別符、憑證及許可。在步驟 142631.doc -28- 201013452 486處如箭頭276所表示升級應用程式300指導該新記憶卡 基於自TTP 3 1 〇所接收之帳戶資訊及憑證創建新帳戶。 一旦已組態該新記憶卡且已創建新帳戶,在步驟8處 如箭頭278所表示升級應用程式3〇〇即自TTP 3 10下載包括 • 對應許可(例如,CEK、權力物件等)之内容。在步驟49〇 處,如箭頭280所表示,升級應用程式3〇〇指導該新記憶卡 將该内容及許可保存在適當位置。升級應用程式3〇〇亦使 φ 該内容與該等適當帳戶相關聯。當該内容保存在該新記憶 卡中時,修改具有與記憶卡125相關聯之一綁定類型之内 容之帳戶。另外,亦修改與彼内容相關聯之憑證,以便將 使具有一記憶卡綁定類型之内容與該新記憶卡相關聯。 一旦升級應用程式300自TTP 310下載完所有該内容且已 將其保存至新記憶卡125,,則在步驟492處,如箭頭282所 表示升級應用程式300即指導TTP 31〇刪除自現有記憶卡 125儲存於TTP 3 10上的内容。 〇 圖10描述用於將内容保存於該新記憶卡上的一個過程 (圖9之步驟490)。該過程包括修改該内容之具有一記憶卡 綁疋類型之部分。由於該内容之彼部分已與基於該現有記 憶卡之CID計算的一帳戶識別符及一憑證相關聯,因而應 仏改該内容之彼部分以便其與基於該新記憶卡之CID計算 的帳戶識別符及一憑證相關聯。另外,應修改SIM卡11 5 中基於該現有§己憶卡之CID計算的憑證之一部分以便SIM 卡115儲存基於該新記憶卡之CID計算的新憑證。 在圖10之步驟500中,升級應用程式3〇〇基於 自 TTP 310 142631.doc -29- 201013452 下載的帳戶之記憶卡綁定規則來存取該等適當識別值。該 等識別值可係該新記憶卡之CID。升級應用程式3〇〇使用彼 等識別值來使用具有—記憶卡綁定_之帳戶的記憶卡绑 定規則計算新帳戶識別符(步驟502)。升級應用程式300將 "亥新帳戶識別符及識別值發送至該新SIM卡上之sim小應 用程式140(步驟504)。 SIM小應用程式14〇使用自升級應用程式3〇〇發送的帳戶 識另j符及識別值來计算用於具有一記憶卡綁定類型之該等 帳戶的新憑證(步驟506)。SIM小應用程式14〇亦藉由將新 憑證保存於SIM卡115中且刪除用於彼等帳戶的現有憑證來 修改與該現有記憶卡相關聯的憑證之部分。 一旦產生該等新憑證,SIM小應用程式140即將該等新 憑證發送至升級應用程式则(步驟_)。升級應用程式3〇〇 然後將該等新憑證及該等新帳戶識別符發送至該新記憶卡 以起始對具有一記憶卡綁定類型之内容的修改(步驟5】〇)。 升級應用程式300指導該新記憶卡為自ττρ 31〇下載之具 有一記憶卡綁定類型之該等現有帳戶創建新帳戶(步驟 512)。升級應用程式扇然後指導該新記憶卡使該等新帳 户與該等新帳戶識別符及該等新憑證相關聯(步驟514)。升 級應用程式300指導該新記憶卡將對該等現有帳戶之許可 委派給對應新帳戶(步驟516)…旦成功地創建㈣戶^ 新帳戶與新記憶卡相關聯,冑自該新記憶卡中刪除绑定至 該現有記憶卡之現有帳戶(步驟5 1 8)。 圖U描述如何創建—安全通道W以用於手機1〇5與ττρ 142631.doc •30· 201013452 310之間的資料傳輸(諸如,在 之步驟406中傳送憑證或 在圖9之步驟466中傳送内容 甲得达w也次 個實例。當創建一安全 通道315時’主機代理175創建 崎用於傳送該資料之-對話。 精由使該對話與一對話1〇相關聯 _聊來創建該對話,對話ID係 經創建用於傳送的對話之-唯—識別符。該對_與-對 f密餘相關聯,對話密鍮係用於對該資料進行加密之一加 被密餘。在圖11之步驟52〇中,*她 Ψ主機代理175使用與用於該The SIM card 115 also stores an application in its memory, such as the SIM applet 140. The SIM applet 140 is used with the host agent 175 on the handset 105 for authenticating an entity attempting to access content on the memory card 125 and logging into one of the entities. The SIM applet 14 产生 will generate a voucher 135 for accessing the content on the memory card 125 based on the type of binding found in the header of the corresponding content. Since the content on the memory card 124 is bound to the SIM card 115, the cards are tied together. The content on the memory card 125 can include different binding types in the file headers for different portions of the content (e.g., different files). 2 is a flow diagram of one of the processes for authenticating one of the protected content on the memory card 125 and logging into the entity. There is no need to authenticate an entity that attempts to access one of the transparent content in a public partition to access the content. In step 200, host agent 175 receives a request to access one of the files stored in memory card 125. In one embodiment, the request may be from a user of the handset 105. In another embodiment, the request may be from an application on the handset 105, such as an application i i 6〇. In step 2, the host agent 丨 75 accesses the binding type associated with the requested content from the archive header of the requested file. All protected content stored in the i-block card 125 has the associated type - 142631.doc • 17· 201013452 type. The binding type can be found in the slot header for this content. The binding type is calculated by indicating that the SIM card 115 should use a specific identifier. The credentials required in the valley 125 are hidden to indicate how the content is bound to the SIM card 115. The memory card 125 can be bound to the SIM+U5 based on one or more binding types for the content stored in the memory card 125. The binding type can indicate an identifier for the SIM card 115 ( That is, the SIM card is bound, one of the identifiers of the mobile phone 1 (ie, the mobile phone is bound), one of the identifiers of the memory card 125 (ie, the memory card is bound) or the MN for the mobile phone ι〇5 One of the identifiers (ie, network binding). Different types of bindings can be specified in the file headers for different parts of the content. Once the binding type is determined from the file header of the requested file (step 201), the host agent 175 accesses the appropriate identification value based on the binding type in step 202. If the binding type is a SIM card binding, the host agent i 75 accesses the appropriate SIM card identification value from the SIM card 115. In one embodiment, the identification value for SIM card binding is an IMSI number. In another embodiment, the identification value for SIM card binding is the MSISdn number. If the binding type is a handset binding, the host agent 175 accesses the appropriate handset identification value from the handset 1〇5. In one embodiment, the identification value for the handset binding is the IMEI number. If the binding type is a memory card binding, the host agent 175 accesses the appropriate memory card identification value from the memory card 125. In one embodiment, the identification value for the memory card binding is CID. If the binding type is network binding, then the host agent 175 uses the telecommunications capabilities of the handset 105 to access the appropriate network identification value from the MNO. In one embodiment, the identification value for network binding is NetID. 142631.doc • 18 - 201013452 After the host agent 175 accesses the appropriate identification value based on the binding type of the requested content, the host agent 175 calculates an account identifier based on the binding type using the identification value (step 203). . The host agent 175 accesses the binding rules to calculate the account identifier. The binding rules are typically stored on Leica. U5, but may also be stored at or with the host agent 175. The binding rules may indicate a particular algorithm for the calculation. And may be the same for each type of binding or for any of the binding types, by inputting the identification value (and other values as may be specified by the binding rules) The account identifier is computed in a particular algorithm associated with the binding rules. In one embodiment, the particular algorithm is a cryptographic function. The cryptographic function inputs one or more values and returns another value. a function in which other values are used as one of the one or more input values or fingerprints. Any cryptographic method may be used, including (by way of non-limiting example) symmetric encryption (eg, AES, DES, 3DES, etc.), a password hash function (for example, SHA-1, etc.) or asymmetric encryption (for example, pK1, key pair φ generation, etc.) The host agent 1 75 will calculate the account identifier calculated in step 203 and in step 2〇2 Access identification value To the sim applet 14 in the SIM card 115 (step 204). The SIM applet then uses the account identifier and the identification value t to calculate a credential 135 based on the binding type (step 205). The binding type binding rule indicates how to calculate the credential, for example, the binding rule specifies that a specific algorithm such as a cryptographic function will be used. The SIM applet 140 uses the account identifier and the optional identification value at The certificate 135 is calculated in the algorithm specified by the binding rules. 142631.doc • 19· 201013452 The SIM applet 14 stores the calculated voucher n5 in the SIM card 115 memory. Once the SIM applet 140 calculates The voucher 135, the SIM applet 140 sends the voucher to the host agent 175 (step 2〇6). The host agent 175 logs in using the voucher 135 received in step 2〇6 and the account identifier calculated in step 203. One of the accounts associated with the requested file (step 2〇7). Each protected file in the memory card 125 is associated with an account identifier indicating the access to the slot to indicate which entities are allowed. In association with the license of the building, in step 208, the control circuit 145 determines whether the account associated with the account identifier has access to the content and whether the document 135 is valid for the account. If the account identifier and credentials 135 If it is invalid, the access is denied. The host agent receives the login status from the control circuit and returns an error to the entity requesting the content (step 2〇9). If the account identifier 175 and the certificate 135 are valid, the host agent ι75 allows Access to the requested file (step 210). Figure 3 is a flow diagram of one of the processes used to calculate the account identifier (as described in step 2 of Figure 2). In step 211, the host agent 175 retrieves the binding rules associated with the binding type of the requested content. The host agent 175 determines an algorithm for computing the account identifier (step 212). The algorithm is specified by these binding rules. The host agent 175 provides the identification value accessed in step 202 of Figure 2 as input to the algorithm (step 213). In one embodiment, additional values may also be used for the input as specified by the binding rules. The host agent 175 calculates the account identifier by executing the algorithm using the inputs (step 214). 142631.doc -20- 201013452 Figure 4 is a flow diagram of one of the processes for calculating the voucher 135 (as described in steps 2 and 5 of Figure 2). In step 215, the SIM applet 14 stores the binding rules associated with the binding type of the requested content. The SIM applet 140 determines an algorithm for computing the voucher 135 (step 216). The algorithm is specified by these binding rules. The SIM applet 14 provides the account identifier as an input to the algorithm (step 217). In one embodiment, additional identification values may also be used for the input as specified by the binding rules. The SIM applet 140 calculates the credential 135 by executing the algorithm using the inputs (step 218). The SIM applet 14 also stores the credentials 135 in the SIM card 115 (step 219). SIM Card Replacement in Binding Device Configuration Figures 5A-5B illustrate a block diagram of one of the systems for upgrading one of the security features that provide access to the content on the non-volatile memory card 125. The application SIM is upgraded using one of the host agents 175 to facilitate upgrading the existing SIM card 115 to a new SIM card 115' via the memory card drive 155 and the SIM card driver 180. An exemplary flow of data and commands between various components is illustrated by the arrows in Figures 5A-5B. In Fig. 5A, the SIM card 115 and the non-volatile memory card 125 are operatively coupled to the handset 105. The upgrade application 300 receives a request to replace one of the existing SIM cards 115 with a new SIM card 115. The SIM card 115 is depicted as being detached from the handset 105' to illustrate that it is not yet operationally coupled to the handset. When the upgrade application 300 in the host agent 175 receives the request to upgrade the SIM card 115, the upgrade application 300 requests the certificate 135' stored in the existing SIM card from the SIM applet 140 as indicated by arrow 230. SIM applet 142631.doc 21 201013452 The program 140 sends the credential 135 to the upgrade application on the host agent 175, as indicated by arrow 232. The application 3 is upgraded and then the voucher n5 is sent to ττρ 31〇 ' via the secure channel 315 as indicated by arrow 234. The secure channel 315 facilitates data transfer between the host agent 175 and the UI 310. The material can be transmitted wirelessly (ΟΤΑ) via secure channel 315 using the telecommunications capabilities of handset 105. This information can also be sent over the Internet or other network using Secure Channel 315. Additionally, the data sent from host agent 175 to port 310 via secure channel 315 is encrypted by host agent 175 prior to being sent to port 31. It can then be decrypted when it is received at ττρ 31〇. When the material is automatically sent to the host agent 175 via the secure channel 315, 'the data is similarly encrypted before being sent to the mobile phone ι 5 for the new storage unit, and then once received at the host agent 175 The information is decrypted. Once the voucher 310 receives the voucher from the upgrade application 300 in the host agent 175 via the secure channel 315, the existing SIM card can be removed from the handset 1〇5 and the new SIM card can be inserted. In one embodiment, the upgrade application 300 provides the user with an indication to remove the existing SIM card and insert the new SIM card. After the new SIM card is inserted into the handset 1〇5 and the handset is powered on, the upgrade application 3 on the host agent 175 can be invoked. Figure 5B illustrates the system after the existing SIM card 115 is removed and the new SIM card 115 is inserted. The upgrade application 300 then requests the sever from the TTP 3 10 via the secure channel 3 1 5 as indicated by arrow 236. The upgrade application 3, as indicated by arrow 238, receives the credentials and, as indicated by arrow 240, the upgrade application 300 sends the received credentials to the SIM applet of the new SIM card. 142631.doc • 22- 201013452 The SIM applet saves the credentials in the new SIM card. Figure 6 is a flow diagram of one embodiment of upgrading a SIM card 115. In step 400, a user or other entity requests to upgrade the existing SIM card. In one embodiment, the user can request the SIM card upgrade via the upgrade application 300 on the host agent 175. In step 402, the upgrade application 300 notifies the SIM applet 140 in the existing SIM card to receive an upgrade request. This allows the SIM applet 140 to prepare the credentials for the upgrade process. In step 404, the upgrade application 300 accesses the TTP 3 10 using one of the TTP 310 addresses. In one embodiment, the address is used for one of the TTP 3 10 locations to be a Uniform Resource Locator (URL). Once the TTP 310 is located and accessed, the SIM applet 140 on the existing SIM card can upload the saved credentials 135 to the TTP 310 via the upgrade application 300 (step 406). The credential 135 is uploaded to the TTP 310 via the secure channel 315 created by the upgrade application 300. Once the credentials 135 are successfully uploaded to the TTP 310, the upgrade application 300 deletes the credentials from the existing SIM card (step 408). The upgrade application 300 then notifies the user to insert the new SIM card into the handset 105 (step 410). The upgrade application 300 determines if the new SIM card is inserted (step 412). Once the upgrade application 300 determines that the new SIM card has been inserted, the upgrade application 300 informs the SIM applet 140 of the new SIM card that it is ready to receive the credentials 135 saved at the TTP 3 10. In step 414, the SIM application 140 of the new SIM card downloads the 142631.doc -23-201013452 certificate 135 from the TTP 3 10 via the upgrade application 300. The secure channel 315 is used to send the credential 135 from ττρ 31〇 to the "small application 140. The SIM applet 14 saves the credential 135 in the memory of the new SIM card. For the § memory card 125 has the indication sim Any one of the binding types of the card binding, the account associated with the content may be modified. The accounts on the memory card 125 and the credentials associated with their accounts on the new SIM card may be modified. An existing account of the content of a SIM card binding type is associated with an account identifier and a voucher calculated based on one of the identifiers of the existing SIM card. Creating a new account so that the content having a SIM card binding type will be bound to The new SIM card can calculate a new account identifier and credentials. This ensures that the new SIM card can be used to access content having a SIM card binding type. In step 416, there is a SIM card binding in the memory card 125. A new account is created for all existing accounts of the type. Once the new account is created, the upgrade application 3 notifies ττρ 31 to delete the voucher 135 stored in TTP 310J1, and the upgrade process of SIM card 115 is completed (step 418). 7 describes how to perform this step of creating a new account (step 416 of Figure 6.) In step 420, the upgrade application 3 logs into an existing account associated with a sim card binding type. The upgrade application 3 uses The credentials stored at TTP 310 are logged into the existing account. In step 422, the upgrade application 3 accesses the appropriate identification value, which is required to calculate a SIM card binding based on the binding rules of the existing accounts. The account identifier of the account of the type. This includes access to the new SIM card - such as (for example): delete number or number 142631.doc -24 201013452. The appropriate identification has been accessed. After the value, the upgrade application 300 directs the host agent 175 to use the identified identification values for the SIM card binding to calculate a new account identifier for all existing accounts (step 424). The upgrade application 300 will have a new account identifier. And the identification value is sent to the SIM applet 140 in the new SIM card (step 426). In step 428, the SIM applet 140 is in a manner similar to the manner described in step 205 of FIG.每一 Each account identifier received generates a new voucher. The new voucher is calculated based on the SIM card binding rules. The SIM applet 14 saves the new voucher in place of the existing voucher associated with the existing account in the new SIM card. (Step 430) The existing credentials calculated using one of the existing SIM card identifiers can be deleted. The SIM applet 140 sends the new credentials to the upgrade application 300 on the host agent 175 (step 432). The application 300 sends the newly calculated credentials to the control circuit 145 of the memory card 125 (step 434) to initiate the creation of a new account for all existing accounts in the memory card 125 that have SIM card Φ bindings. The memory card 125 creates a new account for all existing accounts with SIM bindings (step 436) and associates the new accounts with corresponding account identifiers and credentials calculated for the new SIM card (step 438). Licensing associated with the existing accounts is delegated to the new accounts (step 440) so that the new accounts can access the appropriate content. Once a new account is successfully created in the memory card 25, an existing account having a SIM card binding type can be deleted from the memory card 125 (step 442). Non-volatile memory card replacement in the binding device configuration. Figures 8A-8C show a system side of the upgrade of the non-volatile memory card 125. 142631.doc • 25- 201013452 Block diagram 'memory card 125 has usage stored in SIM The content accessed by a credential at card 115 or calculated here. An example flow of data and commands between various components is illustrated by the arrows in Figures 8-8. Figure 9 is a flow diagram depicting a process for upgrading memory card 丨 25. Figures 8A-8C and 9 will be described in combination with each other. The system illustrated in Figure 8A is at step 450 of Figure 9 where the user has removed the existing non-volatile memory card 125 and inserted a new non-volatile memory card 25 to begin the upgrade process. When the new memory card 125' is inserted, the upgrade application 300 is notified and uses one of the addresses of the Ding Ding 310 (such as, for example, 111^) to access D1 (31) (step 452). At step 454, the upgrade application 300, as indicated by arrow 250, transmits the CID of the new memory card 125 to the TTP 310. Once the TTP 310 receives the CID of the new memory card 125, the TTP 310 sends a request to the upgrade application 300 to insert an existing memory card, as indicated by arrow 252, at step 456. The upgrade application 300 notifies the user to insert the existing memory card (step 458). The upgrade application 300 waits until the new memory card is removed and the existing a memory card is inserted (step 460). In one embodiment, the handset 5 may be capable of operating multiple memory cards at a time, so that the new memory card does not have to be removed from the handset 105 before the content is sent from the existing memory device to the TTP 3 10. In one embodiment, an upgrade may be requested explicitly, rather than by removing an existing memory card and inserting a new memory card. The system illustrated in Figure 8B is after the new non-volatile memory card 12 5 ' has been removed and the existing memory card 12 5 has been inserted. Once the existing memory card 125 is inserted into the mobile phone 105, the upgrade application 3 directs the SIM applet 140 to upload the voucher 135 on the SIM card 115 to 142631.doc -26-201013452 ΤΤΡ 310 'as head 254 Said. At step 462, credentials 135 are received from the SIM applet as indicated by arrow 256 and uploaded to UI 310 using secure channel 315 as indicated by arrow 258. At step 464, the upgrade application 3 uses the credentials 135 to log into the existing memory card account on the non-volatile memory card 125, as indicated by arrow 26〇. Once the upgrade application 300 logs into the existing memory card accounts, the upgrade application 300 receives the content from the existing memory card as indicated by arrow 262. At step 466, the upgrade application uploads the content to the click 310 as indicated by arrow 264. The content may include user data and other information stored on the existing memory card. The user profile may include protected or unprotected content or files and transparent content stored on the existing memory card. Other information from the existing memory card may include configuration information, account information, hidden partitions, user profile information, and any other information associated with the existing memory card. The configuration information indicates how the content is organized and stored in the existing memory card. The account information may be any information associated with an account in the existing φ S recall card, such as, for example, an account identifier, a credential associated with the account identifier, and an account level. The account level provides information about which accounts have a higher level of access than other accounts. In addition, another account can be created by one account, so account level 4 also shows how these account systems are created. Hidden partition information can include (for example, s) partition name and partition size. The user profile information may include licenses associated with the user profile (eg, cek, drm powers, etc.), and the level application 300 may also provide ττρ 3i with any other information that the memory card i25 may store, such as (For example) existing memory card 142631.doc •27· 201013452 CID. Once the upgrade application 300 successfully uploads the content from the existing memory card 125 to the TTP 310, at step 468, the upgrade application 300 deletes the contents of the existing memory card, as indicated by arrow 266. Once from the existing memory card The information and content have been successfully transferred to TTP 3 1 0 and the information and content are deleted from the existing memory card, and the upgrade application 300 notifies the user to insert the new memory card (step 470). The upgrade application 300 determines if the new memory card has been inserted into the handset 1〇5 (step 472). The system illustrated in Figure 8C is after the existing non-volatile memory card 125 has been removed and the new non-volatile memory card 125 has been inserted. When the new memory card has been inserted, the upgrade application 300, via arrow 268, at step 474, sends an upgrade or download request to the TTP for content and configuration information previously uploaded from the existing memory card 125. The download request will include the CID of the new and existing memory cards. At step 476, TTP 310 checks if the CID received from the upgrade application at step 474 matches the CID of the new memory card received at step 454. If the CID received at step 474 does not match the CID received at step 454, then the ττρ returns an error to the upgrade application 300 (step 478). If the CIDs match, then at step 48, the upgrade application 300, as indicated by arrow 27, downloads configuration information for the partition and account from TTP 3 10. At step 482, as indicated by arrow 272, the upgrade application 3 instructs the new memory card to recreate the partition based on the configuration information. At step 484, as indicated by arrow 274, the application 3 is upgraded and then account information ' such as account identifiers, credentials, and permissions are downloaded from ττρ 31〇. The upgrade application 300, as indicated by arrow 276, at step 142631.doc -28-201013452 486 directs the new memory card to create a new account based on the account information and credentials received from TTP 3 1 . Once the new memory card has been configured and a new account has been created, the upgrade application 3, as indicated by arrow 278, is downloaded from step T8 to download the content including the corresponding license (eg, CEK, power item, etc.) from TTP 3 10. . At step 49, as indicated by arrow 280, the upgrade application 3 instructs the new memory card to save the content and permissions in place. Upgrading the application 3 also causes φ to associate this content with the appropriate accounts. When the content is saved in the new memory card, the account having the content of one of the binding types associated with the memory card 125 is modified. In addition, the credentials associated with the content are also modified to associate content having a memory card binding type with the new memory card. Once the upgrade application 300 has downloaded all of the content from the TTP 310 and saved it to the new memory card 125, then at step 492, the upgrade application 300, as indicated by arrow 282, directs the TTP 31 to be deleted from the existing memory card. 125 Content stored on TTP 3 10. 〇 Figure 10 depicts a process for saving content on the new memory card (step 490 of Figure 9). The process includes modifying the portion of the content that has a type of memory card kidnapper. Since a portion of the content has been associated with an account identifier and a voucher calculated based on the CID of the existing memory card, the portion of the content should be tampered with for account identification based on the CID calculation based on the new memory card. The token is associated with a voucher. In addition, a portion of the voucher calculated in the SIM card 151 based on the CID of the existing § memory card should be modified so that the SIM card 115 stores the new voucher calculated based on the CID of the new memory card. In step 500 of Figure 10, the upgrade application 3 accesses the appropriate identification values based on the memory card binding rules of the account downloaded from TTP 310 142631.doc -29-201013452. The identification value can be the CID of the new memory card. The upgrade application 3 uses these identification values to calculate a new account identifier using the memory card binding rules of the account with the -memory card binding_ (step 502). The upgrade application 300 sends the "Hui new account identifier and identification value to the sim applet 140 on the new SIM card (step 504). The SIM applet 14 uses the account sent from the upgrade application 3 to identify the new credentials for the accounts having a memory card binding type (step 506). The SIM applet 14 also modifies the portion of the voucher associated with the existing memory card by saving the new voucher in the SIM card 115 and deleting the existing credentials for their account. Once the new credentials are generated, the SIM applet 140 sends the new credentials to the upgrade application (step_). The application 3 is upgraded and the new credentials and the new account identifiers are then sent to the new memory card to initiate a modification to the content having a memory card binding type (step 5). The upgrade application 300 directs the new memory card to create a new account for these existing accounts with a memory card binding type downloaded from ττρ 31〇 (step 512). The upgrade application fan then directs the new memory card to associate the new accounts with the new account identifiers and the new credentials (step 514). The upgrade application 300 directs the new memory card to delegate the permissions of the existing account to the corresponding new account (step 516)... successfully created (four) households ^ the new account is associated with the new memory card, from the new memory card Delete the existing account bound to the existing memory card (step 5 1 8). Figure U depicts how to create a secure channel W for data transfer between handset 1〇5 and ττρ 142631.doc • 30· 201013452 310 (such as transmitting a credential in step 406 or transmitting in step 466 of Figure 9). The content is also a second instance. When creating a secure channel 315, the 'host agent 175 creates a dialogue for the delivery of the data. The essence is to associate the conversation with a conversation 1 _ to create the conversation. The dialog ID is the identifier-only identifier of the dialog created for the transfer. The pair is associated with the --f secret, and the dialog key is used to encrypt one of the data and add the secret. 11 in step 52, * she Ψ host agent 175 is used and used for

安全通道對話之對㈣㈣聯之對話魏來對該内容(例 如,憑證、記憶卡内容笨、谁并t 寺)進仃加密。主機代理175將該對 ㈣發送至TTP310(步驟522)。咖31〇具有哪些對話密 靖與哪些對話卿關聯之—記錄,因而ττρ則能夠查找 對應於主機代理175所發送的對話ID之對話密鑰。主機代 理175將該内容之加密版本發送至ττρ 31〇(步驟52句。ττρ 3 10可使用與自主機代理175發送至了丁卩3 之該對話m相 關聯之對話密鑰來解密自主機代理175接收的内容(步驟 526)。 圖12描述用於傳送透明内容(亦即,一公共分區中之不 又保濩内容)之一過程之一個實例。由於透明内容對任一 實體均係公開地可存取,因而透明内容不與一帳戶相關 聯。因此’對於透明内容可不需要圖9及圖1〇之該等步 驟°在步驟530中’主機代理175中之升級應用程式3〇〇將 透明内容自該現有記憶卡上載至與該現有記憶卡進行通信 之臨時儲存器,舉例而言,TTP或一計算裝置或儲存媒 體。在一個實施例中,若手機1〇5具有足夠之内部記憶體 142631.doc 31 201013452 用作臨時儲存器,則主機代理175可將透明内容自該現有 記憶卡上載至手機10卜在步驟532中,一旦該臨時儲存器 與該新記憶卡進行通信,升級應用程式3〇〇即將該透明内 容自該臨時儲存器下載至該新記憶卡。 圖13描述使用CEK加密及解密該記憶卡中之受保護内容 之過程之一個實例。當自該現有記憶卡向該新記憶卡傳 送受保護内容時,在將該現有記憶卡中之受保護内容發送 至TTP 310之前應使用CEK對其進行解密(步驟54〇)。上述 作業發生在圖9之步驟464中當升級應用程式3〇〇登入該現 ❿ 有記憶卡帳戶時。由與該内容相關聯之許可來指示用於該 内容之CEK. 一旦解密該受保護内容,升級應用程式3〇〇即使用安全 通道315將該經解密内容上載至TTP 31〇(圖9之步驟M2及 步驟466)。當該新記憶卡準備好儲存來自該現有記憶卡之 内谷時,升級應用程式3 00使用安全通道315自ΤΤΡ 310下 載該文保護内容連同與該受保護内容相關聯之權力物件 (圖9之步驟544及步驟488)。升級應用程式3〇〇將該内容發 ❿ 送至該新記憶卡且指導該新記憶卡使用CEK來對該受保護 内容進行加密(步驟546)。該新記憶卡將該經加密内容保存 於正確的位置中(圖9之步驟548及步驟490)。 使用一網路存取記憶體裝置内容 亦可使用根據本發明之實施例提供對綁定至一第二記憶 體裝置之一第一記憶體裝置上之内容的存取,其中該第一 記憶體裝置與該第二記憶體裝置皆運作地搞合至不同主機 142631.doc •32· 201013452 裝置。該第一記憶體裝置可係任一非揮發性儲存裝置,諸 如(舉例而言)-可抽換非揮發性快閃記憶卡。該第一記憶 體裝置係運作地麵合至一第一主機裝置。該第一記憶體裝 置可經由該第-主機裝置上之一主機代理運作。該第一主 •冑裝置可係任m置,諸如,-蜂巢式電話、數位相 貞、行動媒體播放器、個人數位助理、行動計算裝置、非 行動計算裝置或任一其他裝置。 • 該第二記憶體裝置係藉由-第二主機裝置上之一主機代 理而運作地搞合至該第二主機裝置。該第二記憶體裝置亦 可係任-非揮發性儲存裝置,諸如(舉例而言)一用戶身份 模組(SIM)卡。該第一記憶體裝置係與該第二記憶體裝置 相關聯。在一個實施例中,兩個記憶體裳置可使用一個主 機裏置上的主機代理經由一個主機裝置運作。該主機代理 可係該主機裝置上之任一軟體實體且可用以經由該主機裝 置運作該等記憶體裝置,諸如安裝於該主機裝置上的一應 © 用程式。該主機代理允許對該等記憶體裝置之存取。 一當請求對該第-記憶體m之内容進行存取時,該第 機裝置上之該主機代理計算與該被請求内容相關聯的 • γ帳戶朗符。將該帳戶識別符發送至服器κ司服 s可由該等主機裝置之一網路服務提供者(諸如,一行動 網路營運商(聊))或由任—第三方進行運作。在一個實 施例中,該伺服器係-可信賴第三方(ττρ)飼服器。在所 揭不技術之通篇描述中,將該伺服器稱作—。然而, 該技術並不限於該實施例,且任一飼服器皆可與㈣揭示 142631.doc •33- 201013452 技術一起使用。一旦該主機代理將該帳戶識別符發送至該 TTP,該TTP即將帳戶識別符發送至該第二主機代理。該 第二主機裝置中之該第二記憶體裝置將使用該帳戶識別符 來計算一憑證。將該憑證自該第二主機裝置發送至該伺服 器且然後自該伺服器發送至該第一主機裝置上的主機代 理。若該憑證有效,則該卡將允許該裝置上的應用程式存 取該被請求内容。該卡可將登入狀態返回至該主機代理。 如在圖2中所描述,對手機〗05中記憶卡125上之内容之 存取需要來自手機105中之SIM卡115之一憑證。通常,經 由一個主機裝置發生存取(例如,手機1〇5)。然而若一使 用者運作在不同於SIM卡115於其上運作之裝置的一裝置上 之記憶卡125,則應自手機105上的SIM卡115存取憑證。圖 14繪示用於存取一第一主機裝置3〇4中之一記憶卡上之内 谷的一個系統之一方塊圖,其中該記憶卡係綁定至運作於 一第二主機裝置3 05中之一 SIM卡。該系統包括第一主機裝 置3 04,第一主機裝置使用第一裝置主機代理175運作 卡115。一第一主機裝置3 〇5經由第二主機裝置3 上之一 第二裝置主機代理175A運作記憶卡125。第一及第二主機 裝置3 04及305可係任一電子裝置,諸如,一行動電話、一 媒體播放器、一行動計算裝置、一非行動計算裝置、一個 人數位助理或任一其他裝置。該兩個裝置無需係相同類 型。第二主機裝置305上之主機代理175八類似於第一主機 裝置3 04上之主機代理175,兩者皆如圖2中所描述。一 TTP 310用以自第一主機裝置3〇4上之81]^卡115存取一憑證 142631.doc • 34 - 201013452 135,以便第二主機裝置3〇5可使用彼憑證i35來存取記憶 卡125上的内容。ΤΤΡ 3 10可係任一伺服器諸如(舉例而 言)一可信賴第三方伺服器。第二主機裝置3〇5經由通道2 320與TTP 310進行通信。手機1〇5使用通道丨^^與丁” 310進行通信。 备一實體經由第二主機裝置305上之主機代理175 A請求 對記憶卡125上之内容進行存取時,主機代理175八經由控 罄 制電路145存取儲存區域15〇中與被請求内容相關聯之鄉定 類型,且基於該綁定類型計算一帳戶識別符,如在圖2中 所描述。 旦汁算出帳戶識別符,主機代理丨75A即經由通道2 320將該帳戶識別符發送至ττρ 31(^通道2 32〇係可使用 第一裝置305之電仏能力無線(〇ΤΑ)地傳輸資料之一安全通 道(右第一裝置305能夠進行此作業)。若第二裝置3〇5能夠 存取網際網路或其他網路,則通道2 32〇亦可經由網際網 • 路或其他網路傳輸資料。一安全通道促進資料之傳輸,在 該資料係在經由該通道發送之前進行加密且在經由該通道 接收之後進订解密,以防止另一實體在經由該通道傳輸期 • W獲取該資料。藉由起始—傳輸對話來舰一安全通道。The right channel of the safe channel dialogue (4) (4) The dialogue Wei has to encrypt the content (for example, the voucher, the memory card content, who is the temple). The host agent 175 sends the pair (4) to the TTP 310 (step 522). The coffee shop 31 has a dialogue with which dialogues are associated with the record, and thus ττρ is able to find the session key corresponding to the session ID sent by the host agent 175. The host agent 175 sends the encrypted version of the content to ττρ 31〇 (step 52. ττρ 3 10 can decrypt the self-hosting agent using the session key associated with the conversation m sent from the host agent 175 to the Ding 3 175 Received Content (step 526). Figure 12 depicts an example of a process for transmitting transparent content (i.e., non-guaranteed content in a common partition). Since transparent content is publicly available to any entity Accessible, thus transparent content is not associated with an account. Therefore, the steps of Figure 9 and Figure 1 may not be required for transparent content. In step 530, the upgrade application 3 in the host agent 175 will be transparent. The content is uploaded from the existing memory card to a temporary storage device that communicates with the existing memory card, for example, a TTP or a computing device or storage medium. In one embodiment, if the handset 1〇5 has sufficient internal memory 142631.doc 31 201013452 As a temporary storage, the host agent 175 can upload transparent content from the existing memory card to the mobile phone 10 in step 532 once the temporary storage is associated with the The new memory card communicates, and the upgrade application 3 downloads the transparent content from the temporary storage to the new memory card. Figure 13 depicts an example of a process for encrypting and decrypting protected content in the memory card using CEK. When the protected content is transferred from the existing memory card to the new memory card, the protected content in the existing memory card should be decrypted using CEK (step 54A) before being sent to the TTP 310. In step 464 of Figure 9, when the upgrade application 3 logs into the current memory card account, the CEK for the content is indicated by the license associated with the content. Once the protected content is decrypted, the application is upgraded. 3, the secure channel 315 is used to upload the decrypted content to the TTP 31 (step M2 and step 466 of FIG. 9). When the new memory card is ready to store the valley from the existing memory card, the application is upgraded. The 00 uses the secure channel 315 to automatically download the protected content along with the rights associated with the protected content (steps 544 and 488 of Figure 9). Upgrade the application 3〇〇 The content is sent to the new memory card and the new memory card is instructed to use the CEK to encrypt the protected content (step 546). The new memory card saves the encrypted content in the correct location (Figure 9 Step 548 and step 490). Using a network to access the memory device content may also provide for storing the content bound to one of the first memory devices of a second memory device according to an embodiment of the present invention. The first memory device and the second memory device are operatively coupled to different hosts 142631.doc • 32· 201013452. The first memory device can be any non-volatile storage device, such as (Example) - A non-volatile flash memory card can be exchanged. The first memory device is operatively coupled to a first host device. The first memory device is operative via a host agent on the first host device. The first master device can be configured such as a cellular phone, a digital camera, a mobile media player, a personal digital assistant, a mobile computing device, a non-mobile computing device, or any other device. • The second memory device is operatively coupled to the second host device by one of the host agents on the second host device. The second memory device can also be a non-volatile storage device such as, for example, a Subscriber Identity Module (SIM) card. The first memory device is associated with the second memory device. In one embodiment, two memory sticks can be operated via a host device using a host agent placed in a host. The host agent can be any software entity on the host device and can be used to operate the memory devices via the host device, such as an application program installed on the host device. The host agent allows access to the memory devices. Upon requesting access to the contents of the first memory m, the host agent on the remote device calculates the gamma account term associated with the requested content. Sending the account identifier to the server s can be operated by one of the host devices, such as a mobile network operator (talking) or by any third party. In one embodiment, the server is a trusted third party (ττρ) feeder. In the description of the entire technique, the server is referred to as -. However, the technique is not limited to this embodiment, and any of the feeders can be used with (iv) revealing 142631.doc • 33-201013452 technology. Once the host agent sends the account identifier to the TTP, the TTP sends the account identifier to the second host agent. The second memory device in the second host device will use the account identifier to calculate a credential. The credential is sent from the second host device to the server and then sent from the server to the host agent on the first host device. If the credential is valid, the card will allow the application on the device to access the requested content. The card returns the login status to the host agent. As described in FIG. 2, access to the content on the memory card 125 in the handset 05 requires a credential from the SIM card 115 in the handset 105. Typically, access occurs via a host device (e.g., handset 1〇5). However, if a user operates on a memory card 125 on a device other than the device on which the SIM card 115 operates, the credentials should be accessed from the SIM card 115 on the handset 105. FIG. 14 is a block diagram of a system for accessing an inner valley on a memory card of a first host device 3〇4, wherein the memory card is bound to operate on a second host device 3456. One of the SIM cards. The system includes a first host device 304, and the first host device operates the card 115 using the first device host agent 175. A first host device 3 运作 5 operates the memory card 125 via one of the second host devices 175A on the second host device 3. The first and second host devices 3 04 and 305 can be any electronic device, such as a mobile phone, a media player, a mobile computing device, an inactive computing device, a number of assistants, or any other device. The two devices do not need to be of the same type. The host agent 175 on the second host device 305 is similar to the host agent 175 on the first host device 304, both as depicted in FIG. A TTP 310 is used to access a credential 142631.doc • 34 - 201013452 135 from the 81] card 115 on the first host device 3〇4, so that the second host device 3〇5 can use the voucher i35 to access the memory. The content on the card 125. ΤΤΡ 3 10 can be any server such as, for example, a trusted third party server. The second host device 3〇5 communicates with the TTP 310 via channel 2 320. The handset 1〇5 communicates with the channel 310. When the standby entity requests access to the content on the memory card 125 via the host agent 175A on the second host device 305, the host agent 175 is controlled. The throttle circuit 145 accesses the homering type associated with the requested content in the storage area 15 and calculates an account identifier based on the binding type, as described in Figure 2. The account calculates the account identifier, the host The agent 丨 75A sends the account identifier to ττρ 31 via channel 2 320 (^ channel 2 32 可 can use the power of the first device 305 to wirelessly transmit data in one of the secure channels (right first) The device 305 can perform this operation. If the second device 3〇5 can access the Internet or other network, the channel 2 32 can also transmit data via the Internet, the road or other network. The transmission is performed before the data is transmitted via the channel and is decrypted after being received via the channel to prevent another entity from acquiring the data via the channel transmission period. The transmission dialogue comes to the ship as a safe passage.

、、’σ該對居扣派一對話ID。每一對話⑴皆與一對話密鑰相關 T,-對話密鑰係用於對欲傳輸之資料進行加密的一加密 #錄該等對話ID及其對應之對話密錄可位於纟主機代理 175Α維持t參考表中。在將帳戶識別符自主機代理 175A發送至TTP 310之前,主機代理175A藉由將該對話ID 142631.doc -35· 201013452 指派給—對話來打開該對話。主機代理麗使用與彼對話 之對話ID相關聯之對話密鑰來對帳戶識別符進行加密。主 機代理175 A將對話ID發送至ττρ 3丨G且錢經由通道2㈣ 將該,·呈加狁之帳戶識別符傳輸至TTP 3 10。TTP 3 1 〇和主機 代理175 -樣維持類似於主機代理i75A所維持的關於對話 ID之-參考表。ττρ則可使用主機代理i75a所發送的對 話D來使用與彼對話m相關聯之對話密錄來解密所接收之 帳戶識别符。可由主機代理175A、主機代理175或31〇 來執仃針對一安全通道之内容加密及解密,主機代理參 A主機代理175或ττρ 3可支援任一加密方法,諸如 對稱加後(例如,AES、DES、3DES等)、密碼散列函數(例 如SHA 1等)、非對稱加密(例如,、密錄對產生等) 或任何其他密碼術方法。 一 TTP 310自裝置主機代理175 A接收該帳戶識別符, TTP 310即經由通道丨315將該帳戶識別符發送至該手機主 機代理1 75。通道1 3 1 5亦係一安全通道,其可使用手機 1〇5之電偽能力0丁A地傳輸資料。TTP 310可解密自第二裝⑩ 置3〇5接收之帳戶識別符且重新加密用於至手機105之傳 輸。 該手機主機代理175指導SIM小應用程式140使用該被請 求内各之帳戶識別符計算憑證135。當計算出憑證135時, 主機代理175經由安全通道1 315將該憑證發送至ττρ 310 〇 旦ΤΤΡ 3 10自主機代理175接收到憑證135,ΤΤΡ 3 10即 142631.doc -36 - 201013452 將一臨時憑證135A儲存於TTP處持續一有限時間量。儲存 臨時憑證135Α以便第二裝置3〇5可藉由向ττρ3ι〇提供該帳 戶識別符而在該有限時間量期間再次存取該内容,且 310將不必再次向第一主機裝置3〇4上之SIM卡u5請求憑證 135。 ~ TTP 3 10經由安全通道2 320將憑證135發送至第二裝置 305上之主機代理175A。在一個實施例中,主機代理 _ 使用憑證n5存取該内容,如在圖2中所述。裝置主機代理 175A亦同樣儲存一臨時憑證135B持續一有限時間量,以 便在該有限時間量内在不必重新計算另一帳戶識別符或憑 證13 5之情況下可存取該内容。在一個實施例中,該裝置 主機代理175A儲存臨時憑證135B直至第二裝置305關掉。 圖15係用於在類似於圖14中所示系統之一系統中存取該 内容之一過程之一流程圖。在步驟60〇中,第二裝置3〇5上 之裝置主機代理175A接收存取第二裝置305上之記憶卡125 φ 之儲存區域150中之一檔案之一請求。當接收到該請求 時’裝置主機代理1 75A經由記憶卡125之控制模組145存取 該被請求内容之檔案標頭。該檔案標頭儲存該内容之綁定 '類型、TTP 3 10之位置,諸如(舉例而言)TTP 3 10之位置的 統一資源定位符(URL),以及綁定至記憶卡125之SIM卡 115之MSISDN。在步驟605中,裝置主機代理175A可存取 與該内容相關聯之綁定類型、丁丁?310位置及]^818〇>1。 在步驟610中,裝置主機代理175A確定該被請求内容是 否經預載入或係透明内容。預載入内容係由記憶卡125之 142631.doc -37- 201013452 生產者預載入至記憶卡125上。預載入内容可係儲存於記 憶卡125之一公共分區中之不受保護内容或受保護内容。 透明内容可係儲存於記憶卡125之一公共分區中之不受保 護内容。若主機代理175A確定該被請求内容係預載入内 容,則主機代理1 75A允許該請求實體存取該内容(步驟 615)。 若主機代理175A確定該被請求内容未經預載入或並非係 透明内容,則該主機代理確定在步驟605中所存取之綁定 類型是否係SIM卡綁定(步驟620)。通常,只有當記憶卡 125與SIM卡115在相同裝置上運作時,方可存取綁定至 SIM卡115之内容。若該被請求内容具有一 SIM卡綁定類 型,則主機代理175A拒絕對該内容之存取(步驟625)。 若該被請求内容未綁定至SIM卡115,則主機代理175A 確定該被請求内容是否具有一 NetID或一 CID綁定類型(步 驟63 0)。若該被請求内容未綁定至MNO或記憶卡125,則 主機代理175A將一錯誤返回至該請求實體(步驟635)。若 該被請求内容係綁定至MNO或記憶卡125,則裝置主機代 理175A基於該綁定類型存取適當之識別值(步驟640)。舉 例而言,若該被請求内容係綁定至MNO,則存取該MNO 之一識別值(例如,MCC、MNC)。若該被請求内容係綁定 至記憶卡125,則存取記憶卡125之一識別值(例如, CID)。 在步驟645中,裝置主機代理175A使用該所存取之識別 值來基於該綁定類型計算一帳戶識別符。如圖2之步驟215 142631.doc •38- 201013452 中及圖3中所述來計算該帳戶識別符。裝置主機代理175A 使用步驟605中所存取的TTP位置來定位TTP 3 10且經由安 全通道2 320將帳戶識別符、在步驟640中所存取的識別 值、在步驟605中所存取的MSISDN及在步驟605中所存取 的綁定類型發送至TTP 310(步驟650)。裝置主機代理175A 可使用API將資訊發送至TTP 3 10及請求憑證135。API之一 實例可係含有如下參數之GetCredential命令:CID、 NetID(若該被請求内容未綁定至MNO,其可係「空」)、 MSISDN及帳戶識別符。主機代理175A可使用此API命令 來藉由給該資料指派一對話ID經由安全通道2 320將該資 料傳送至丁丁?310。另外,1'丁?310維持可儲存諸如(:10、 NetID、MSISDN、帳戶識別符等資訊之一資料庫。 TTP 310使用MSISDN來定位具有SIM卡115之手機 105(步驟65 5)。一旦定位81!^1卡115,1'丁?310即經由安全 通道1 315將帳戶識別符、識別值(例如,NetID、CID)及該 綁定類型發送至手機105上之主機代理175,且主機代理 175將該資訊發送至SIM卡115上之SIM小應用程式140(步 驟660)。在步驟665中,SIM小應用程式140使用所接收的 資訊來基於該被請求内容之綁定類型計算憑證135。如在 圖2之步驟205中及圖4中所述計算憑證135。在計算出憑證 135後’ SIM小應用程式ι4〇使用安全通道1 315將憑證I% 發送至TTP 31〇(步驟67〇)。 一旦TTP310接收到憑證135,TTP310即保存一臨時憑 證135A持續一有限時間量(步驟675)。臨時憑證135A係儲 142631.doc -39· 201013452 存於ΤΤΡ 310處所維持的資料庫内。亦即,臨時憑證135A 及應自TTP310刪除臨時憑證135A之時間與CID、NetID、 SISDN及帳戶識別符一起維持於該資料庫中。 ΤΤΡ 310使用安全通道2 320將憑證135發送至另一裝置 305上之裝置主機代理175Α(步驟680)。裝置主機代理175A 解密所接收的經由安全通道發送之憑證且將一臨時憑證 13 5B保存於主機代理175A中持續一有限時間量(步驟 685)。在該有限時間量之後,裝置主機代理175A刪除臨時 憑證135B。裝置主機代理175A使用憑證135及帳戶識別符 嘗試登入與該被請求内容相關聯之帳戶(步驟690)。裝置主 機代理175A確定該登入是否成功(步驟692)。亦即,裝置 主機代理1 75 A確定該憑證對於與該帳戶識別符相關聯之帳 戶是否有效。若該憑證無效,則裝置主機代理175A將一錯 誤返回至該請求實體(步驟695)。若該憑證有效,則裝置主 機代理175A自記憶卡125存取該被請求内容(步驟698)。 圖16係用於在先前已請求第二裝置305上記憶卡125中之 其他内容之一憑證後存取彼内容之一過程之一流程圖。對 内容之先前請求可類似於圖1 5中所述之請求。在圖1 6中之 步驟700中,第二裝置305上之裝置主機代理175A接收存取 儲存於記憶卡125中之一檔案之另一請求。裝置主機代理 175A確定該被請求内容是否經預載入或係透明内容(步驟 705)。若該被請求内容經預載入或係透明内容,則裝置主 機代理175A允許對彼内容之存取(步驟710)。若該被請求 内容未經預載入或並非透明内容,則裝置主機代理175 A確 142631.doc -40- 201013452 定該被請求内容是否具有一 SIM卡綁定類型(步驟715)。若 該被請求内容係綁定至SIM卡115,則裝置主機代理175A 拒絕對該被請求内容之存取(步驟720)。若該被請求内容未 綁定至SIM卡115,則裝置主機代理175A確定該被請求内 容是否綁定至MNO或記憶卡125(步驟725)。若該被請求内 容未綁定至MNO或記憶卡125,則裝置主機代理175 A將一 錯誤返回至該請求實體(步驟73 0)。 若裝置主機代理175A確定該被請求内容係綁定至MNO 或記憶卡125,則裝置主機代理175A確定裝置主機代理 175A是否已具有一已儲存之臨時憑證135B(步驟735)。若 裝置主機代理175A已具有臨時憑證135B,則裝置主機代 理175 A使用臨時憑證13 5B來嘗試登入及存取該檔案(步驟 765)。若該憑證有效,則記憶卡125允許裝置主機代理 175A存取該檔案(步驟770)。 若裝置主機代理175A不具有已儲存的用於被請求内容之 g —臨時憑證135B,則裝置主機代理175A基於該被請求内 容之綁定類型計算一帳戶識別符(步驟73 8)。此類似於圖15 中之步驟640-645。裝置主機代理175A使用儲存於被請求 内容之檔案標頭中之TTP位置存取TTP 3 10且經由安全通道 2 320將帳戶識別符發送至TTP 310(步驟740)。 TTP 310檢查自裝置主機代理175A接收的帳戶識別符是 否已與一臨時憑證135A—起儲存於TTP資料庫中(步驟 745)。若TTP 310已具有與該帳戶識別符相關聯之臨時憑 證135A,則TTP 310經由安全通道2 320將臨時憑證135A發 142631.doc -41 - 201013452 送至裝置主機代理175A(步驟755)。裝置主機代理175a使 用所接收的憑證135A來將一臨時憑證135B儲存於襞置主 機代理175A中持續一有限時間量(步驟76〇)。裝置主機代 理175A使用臨時憑證⑽來嘗試登人與該帳戶識別符相 關聯之帳戶以存取該檔案(步驟765)。若該憑證有效,則記 憶卡允許裝置主機代理】75 A存取該檔案(步驟77〇)。 若TTP 3 10不具有儲存於其資料庫中之一臨時憑證 】35A則TTP 3 10使用步驟74〇中所接收的帳戶識別符向 SIM卡115請求憑證(步驟75〇)。亦即,由於先前尚未針對麕 該被請求内容請求一憑證,因而執行圖6之步驟455 48〇。 TTP 310自手機105獲得憑證315,將臨時憑證i35A保存於 TTP 310處且將該憑證發送至第二裝置3〇5(更多細節參見 圖15之步驟655-680)。另一裝置305上之裝置主機代理 175A保存一臨時憑證135β持續一有限時間量(步驟76〇), 嘗試使用該憑證登入且存取該檔案(步驟Μ。,且若憑證 135有效,則存取該檔案(步驟77〇)。 圖17圖解說明—記憶體裝置87G,其具有用於並行地讀 ® 取及程式化—記憶體胞(例如,NAND多狀態快閃記憶體) 頁之讀取/寫入電路。舉例而言,記憶體裝置87〇可係“Μ 卡115或記憶卡125。記憶體裝置87〇可包括一個或多個記 憶體晶粒或晶片8〇5。記憶體晶粒805包括一記憶體胞陣列 (二維或三維)800、控制電路810及讀取/寫入電路835A及 在個實施例中’各種周邊電路對記憶體陣列8〇〇 之存取係以一對稱形式在該陣列之相對側上實施,以便將 142631.doc -42- 201013452 每側上之存取線及電路之密度減半。讀取/寫入電路 及835B包含多個感測塊845,該等感測塊允許並行地讀取 或程式化一記憶體胞頁。記憶體陣列8〇〇可由字線經由列 解碼器865A及865B及可由位元線經由行解碼器84〇a及 . 84〇B尋址。在一典型實施例中,一控制器855作為一個或 多個記憶體晶粒805包括於相同之記憶體裝置87〇(例如, 一可抽換儲存卡或封裝)中。經由線86〇在主機與控制器 ❹ 855之間及經由線㈣在控制器與該一個或多個記憶體晶粒 8 0 5之間傳送命令及資料。 控制電路810與讀取/寫入電路835A& 835B協作以對記憶 體陣列800執行記憶作業。控制電路81〇包括一韌體模組 815、一狀態機83〇、一晶片上位址解碼器825及一功率控 制模組820。韌體模組815提供記憶體裝置87〇之安全特 徵,諸如(舉例而言)加密及解密。狀態機83〇提供對記憶作 業之晶片級控制。晶片上位址解碼器825在由主機或一記 Φ 憶體控制器所用之硬體位址與由解碼器840A、840B、 865A及865B所用之硬體位址之間提供一位址介面。功率 控制模組820控制記憶作業期間向字線及位元線供應之功 率及電壓。在一個實施例中,功率控制模組82〇包含一個 或多個能產生大於供應電壓之電壓之電荷幫浦。 在個實施例中,控制電路8 1 〇、功率控制電路820、解 碼器電路825、狀態機電路83〇、韌體模組815、解碼器電 路840A、解碼器電路84〇B、解碼器電路865A、解碼器電 路865B、續取/寫入電路835A、讀取/寫入電路835B及/或 14263】,doc •43- 201013452 控制器855之一組合或任何組合可稱為一個或多個管理電 路。該一個或多個管理電路可執行如本文所述之記憶體存 取過程。 圖18繪示記憶體胞陣列800之一實例性結構。在一個實 施例中,將該記憶體胞陣列劃分成大量記憶體胞塊(例 如,塊(M023或另一數量)。通常對於快閃EEPROM系統而 言,塊可係擦除單元。每一塊皆可含有一起擦除之最小數 目之記憶體胞。亦可使用其他擦除單元。 一塊含有一組經由位元線(例如,位元線BL0-BL69623) © 及字線(WL0、WL1、WL2、WL3)存取之NAND串。圖17顯 示四個串行連接以形成一 NAND串之記憶體胞。雖然顯示 每一 NAND串中包括四個胞,但亦可使用多於或少於四個 (例如,一NAND串上可存在16個、32個、64個、128個或 另一數目之記憶體胞)。NAND串之一個端子經由一汲極選 擇閘極(連接至選擇閘極汲極線SGD)連接至一對應位元 線,且另一端子經由一源極選擇閘極(連接至選擇閘極源,, σ, the pair of deductions sent a dialogue ID. Each conversation (1) is associated with a conversation key T, which is used to encrypt the data to be transmitted. The conversation ID and its corresponding conversation secret can be located at the host agent 175. t reference table. Before the account identifier is sent from the host agent 175A to the TTP 310, the host agent 175A opens the dialog by assigning the session ID 142631.doc - 35· 201013452 to the dialog. The host agent uses the session key associated with the conversation ID of the conversation to encrypt the account identifier. The host agent 175 A transmits the session ID to ττρ 3丨G and the money is transmitted to the TTP 3 10 via the channel 2 (4). The TTP 3 1 and Host Agents 175 maintain a reference to the Dialogue ID maintained by the Host Agent i75A. Ττρ can then use the conversation D sent by the host agent i75a to decrypt the received account identifier using the conversation secret associated with the conversation m. Content encryption and decryption for a secure channel may be performed by host agent 175A, host agent 175 or 31. Host agent A host agent 175 or ττρ 3 may support any encryption method, such as symmetric addition (eg, AES, DES, 3DES, etc.), cryptographic hash functions (eg SHA 1 etc.), asymmetric encryption (eg, cryptographic pair generation, etc.) or any other cryptographic method. A TTP 310 receives the account identifier from the device host agent 175 A, and the TTP 310 transmits the account identifier to the mobile host agent 175 via the channel 315. Channel 1 3 1 5 is also a secure channel that can transmit data using the electrical pseudo-capacitance of the mobile phone 1〇5. The TTP 310 can decrypt the account identifier received from the second device and re-encrypt the transmission to the handset 105. The handset host agent 175 instructs the SIM applet 140 to calculate the credentials 135 using the account identifiers within the request. When the voucher 135 is calculated, the host agent 175 sends the voucher to the ττρ 310 via the secure channel 1 315. The voucher 135 is received from the host agent 175, ΤΤΡ 3 10 ie 142631.doc -36 - 201013452 will be a temporary Credential 135A is stored at the TTP for a limited amount of time. The temporary voucher 135 is stored so that the second device 3〇5 can access the content again during the limited amount of time by providing the account identifier to ττρ3ι, and 310 will not have to be again directed to the first host device 3〇4 The SIM card u5 requests the credential 135. ~ TTP 3 10 sends the credential 135 to the host agent 175A on the second device 305 via the secure channel 2 320. In one embodiment, the host agent _ accesses the content using credentials n5, as described in FIG. The device host agent 175A also stores a temporary voucher 135B for a limited amount of time to allow access to the content for a limited amount of time without having to recalculate another account identifier or credential. In one embodiment, the device host agent 175A stores the temporary credentials 135B until the second device 305 is turned off. Figure 15 is a flow diagram of one of the processes for accessing the content in a system similar to one of the systems shown in Figure 14. In step 60, the device host agent 175A on the second device 3〇5 receives a request to access one of the files in the storage area 150 of the memory card 125φ on the second device 305. Upon receiving the request, the device host agent 1 75A accesses the file header of the requested content via the control module 145 of the memory card 125. The file header stores the binding 'type' of the content, the location of the TTP 3 10, such as, for example, a Uniform Resource Locator (URL) at the location of the TTP 3 10, and the SIM card 115 bound to the memory card 125. MSISDN. In step 605, the device host agent 175A can access the binding type associated with the content, Tintin? 310 position and ]^818〇>1. In step 610, the device host agent 175A determines if the requested content is preloaded or transparent. The preloaded content is preloaded onto the memory card 125 by the producer of the memory card 125 142631.doc -37- 201013452. The preloaded content can be unprotected or protected content stored in a public partition of one of the memory cards 125. The transparent content may be unprotected content stored in a common partition of one of the memory cards 125. If the host agent 175A determines that the requested content is preloaded, the host agent 170A allows the requesting entity to access the content (step 615). If the host agent 175A determines that the requested content is not preloaded or is not transparent, then the host agent determines whether the binding type accessed in step 605 is a SIM card binding (step 620). Generally, the content bound to the SIM card 115 can only be accessed when the memory card 125 and the SIM card 115 are operating on the same device. If the requested content has a SIM card binding type, host agent 175A rejects access to the content (step 625). If the requested content is not bound to the SIM card 115, the host agent 175A determines whether the requested content has a NetID or a CID binding type (step 63 0). If the requested content is not bound to the MNO or memory card 125, the host agent 175A returns an error to the requesting entity (step 635). If the requested content is bound to the MNO or memory card 125, the device host agent 175A accesses the appropriate identification value based on the binding type (step 640). For example, if the requested content is bound to the MNO, then one of the MNO identification values (e.g., MCC, MNC) is accessed. If the requested content is bound to the memory card 125, one of the identification values (e.g., CID) of the memory card 125 is accessed. In step 645, the device host agent 175A uses the accessed identification value to calculate an account identifier based on the binding type. The account identifier is calculated as described in steps 2, 215, 142, 631.doc, 38-201013452, and as shown in FIG. The device host agent 175A uses the TTP location accessed in step 605 to locate the TTP 3 10 and via the secure channel 2 320 the account identifier, the identification value accessed in step 640, the MSISDN accessed in step 605. And the binding type accessed in step 605 is sent to TTP 310 (step 650). The device host agent 175A can send information to the TTP 3 10 and the request credentials 135 using the API. An instance of the API may be a GetCredential command with the following parameters: CID, NetID (which may be "empty" if the requested content is not bound to the MNO), MSISDN, and account identifier. The host agent 175A can use this API command to transfer the data to Tintin via secure channel 2 320 by assigning a session ID to the profile. 310. Also, 1' Ding? The 310 maintains a repository of information such as (: 10, NetID, MSISDN, account identifier, etc. The TTP 310 uses the MSISDN to locate the handset 105 with the SIM card 115 (step 65 5). Once the 81!^1 card 115 is located 1' Ding 310 transmits the account identifier, the identification value (eg, NetID, CID) and the binding type to the host agent 175 on the handset 105 via the secure channel 1 315, and the host agent 175 sends the information to The SIM applet 140 on the SIM card 115 (step 660). In step 665, the SIM applet 140 uses the received information to calculate the credential 135 based on the binding type of the requested content. As in the step of FIG. The voucher 135 is calculated in 205 and in Figure 4. After the voucher 135 is calculated, the SIM applet ι4 uses the secure channel 1 315 to send the credential I% to the TTP 31 (step 67). Once the TTP 310 receives the credential 135. The TTP 310 saves a temporary voucher 135A for a finite amount of time (step 675). The temporary voucher 135A is stored in a database maintained at ΤΤΡ310. 142A and the temporary voucher 135A Delete temporary from TTP310 The time of the certificate 135A is maintained in the database along with the CID, NetID, SISDN, and account identifier. ΤΤΡ 310 sends the credential 135 to the device host agent 175 on the other device 305 using the secure channel 2 320 (step 680). The host agent 175A decrypts the received credentials sent via the secure channel and saves a temporary credential 13 5B in the host agent 175A for a limited amount of time (step 685). After the limited amount of time, the device host agent 175A deletes the temporary credentials. 135B. The device host agent 175A attempts to log into the account associated with the requested content using the credential 135 and the account identifier (step 690). The device host agent 175A determines if the login was successful (step 692). That is, the device host agent 1 75 A determines if the voucher is valid for the account associated with the account identifier. If the voucher is invalid, the device host agent 175A returns an error to the requesting entity (step 695). If the credential is valid, the device host agent 175A accesses the requested content from memory card 125 (step 698). Figure 16 is for requesting second device 3 previously. A flow chart of one of the other contents of the memory card 125 on the memory card 125. The previous request for content may be similar to the request described in Figure 15. In step 106 of Figure 16. The device host agent 175A on the second device 305 receives another request to access one of the files stored in the memory card 125. The device host agent 175A determines whether the requested content is preloaded or is transparent (step 705). If the requested content is preloaded or transparent, the device host agent 175A allows access to the content (step 710). If the requested content is not preloaded or is not transparent, the device host agent 175 A determines 142631.doc -40 - 201013452 whether the requested content has a SIM card binding type (step 715). If the requested content is bound to the SIM card 115, the device host agent 175A rejects access to the requested content (step 720). If the requested content is not bound to the SIM card 115, the device host agent 175A determines whether the requested content is bound to the MNO or the memory card 125 (step 725). If the requested content is not bound to the MNO or memory card 125, the device host agent 175 A returns an error to the requesting entity (step 73 0). If the device host agent 175A determines that the requested content is bound to the MNO or memory card 125, the device host agent 175A determines if the device host agent 175A has a stored temporary voucher 135B (step 735). If the device host agent 175A already has the temporary credentials 135B, the device host agent 175A attempts to log in and access the file using the temporary credentials 13 5B (step 765). If the credential is valid, the memory card 125 allows the device host agent 175A to access the file (step 770). If the device host agent 175A does not have stored g_temporary credentials 135B for the requested content, the device host agent 175A calculates an account identifier based on the binding type of the requested content (step 73 8). This is similar to steps 640-645 in Figure 15. The device host agent 175A accesses the TTP 3 10 using the TTP location stored in the file header of the requested content and transmits the account identifier to the TTP 310 via the secure channel 2 320 (step 740). The TTP 310 checks if the account identifier received from the device host agent 175A has been stored in the TTP repository along with a temporary voucher 135A (step 745). If the TTP 310 already has a temporary credential 135A associated with the account identifier, the TTP 310 sends the temporary credential 135A via the secure channel 2 320 to the device host agent 175A (step 755). The device host agent 175a uses the received credentials 135A to store a temporary voucher 135B in the set host agent 175A for a limited amount of time (step 76A). The device host agent 175A uses the temporary credentials (10) to attempt to log in to the account associated with the account identifier to access the file (step 765). If the credential is valid, the memory card allows the device host agent to access the file (step 77). If TTP 3 10 does not have one of the temporary credentials stored in its database, 35A then TTP 3 10 requests the credentials from SIM card 115 using the account identifier received in step 74 (step 75). That is, since a voucher has not been previously requested for the requested content, step 455 48 of Fig. 6 is performed. The TTP 310 obtains the voucher 315 from the handset 105, saves the temporary voucher i35A at the TTP 310 and sends the voucher to the second device 3〇5 (see steps 655-680 of Figure 15 for more details). The device host agent 175A on the other device 305 saves a temporary voucher 135β for a limited amount of time (step 76A), attempts to log in using the voucher and accesses the file (step Μ., and if the voucher 135 is valid, access The file (step 77). Figure 17 illustrates a memory device 87G having a read-and-stamped-memory-memory (e.g., NAND multi-state flash memory) page read/in parallel/ Write circuitry. For example, the memory device 87 can be a "card 115 or memory card 125. The memory device 87" can include one or more memory dies or wafers 〇 5. Memory dies 805 Including a memory cell array (two-dimensional or three-dimensional) 800, a control circuit 810 and a read/write circuit 835A, and in some embodiments, the access of the various peripheral circuits to the memory array 8 is in a symmetrical form. Implemented on opposite sides of the array to halve the density of access lines and circuitry on each side of 142631.doc -42-201013452. The read/write circuit and 835B include a plurality of sensing blocks 845, such Sensing blocks allow reading or stylizing in parallel The memory array 8 can be addressed by word lines via column decoders 865A and 865B and by bit lines via row decoders 84a and 84B. In an exemplary embodiment, a controller 855 as one or more memory dies 805 are included in the same memory device 87 (eg, a removable memory card or package). Between the host and controller 855 via line 86 and via the line (d) transferring commands and data between the controller and the one or more memory dies 80. The control circuit 810 cooperates with the read/write circuits 835A & 835B to perform a memory operation on the memory array 800. The control circuit 81〇 includes a firmware module 815, a state machine 83A, an on-chip address decoder 825, and a power control module 820. The firmware module 815 provides security features of the memory device 87, such as (for example Encryption and decryption. The state machine 83 provides wafer level control of the memory job. The on-chip address decoder 825 is in the hardware address used by the host or a mega memory controller and by the decoders 840A, 840B, 865A. And the hardware address used by 865B A bit interface is provided. The power control module 820 controls the power and voltage supplied to the word lines and bit lines during the memory operation. In one embodiment, the power control module 82 includes one or more capable of generating greater than supply. a charge pump of voltage voltage. In one embodiment, control circuit 8 1 , power control circuit 820 , decoder circuit 825 , state machine circuit 83 , firmware module 815 , decoder circuit 840A , decoder circuit 84〇B, decoder circuit 865A, decoder circuit 865B, resume/write circuit 835A, read/write circuit 835B and/or 14263], doc • 43- 201013452 controller 855 one or any combination Called one or more management circuits. The one or more management circuits can perform a memory access process as described herein. FIG. 18 depicts an exemplary structure of a memory cell array 800. In one embodiment, the memory cell array is divided into a plurality of memory cell blocks (eg, blocks (M023 or another number). Typically for a flash EEPROM system, the blocks can be erased. Each block It can contain the minimum number of memory cells erased together. Other erase units can also be used. One block contains a set of via lines (eg, bit lines BL0-BL69623) © and word lines (WL0, WL1, WL2) WL3) NAND string accessed. Figure 17 shows four serial connections to form a NAND string of memory cells. Although it is shown that each NAND string includes four cells, more or less than four can be used ( For example, there may be 16, 32, 64, 128 or another number of memory cells on a NAND string. One terminal of the NAND string is connected via a drain select gate (connected to the selected gate drain line) SGD) is connected to a corresponding bit line, and the other terminal is connected to the selection gate source via a source selection gate

Q 極線SGS)連接至源極線。 在一個實施例中,將位元線劃分為奇數位元線及偶數位 元線。於一奇數/偶數位元線架構中,在一個時間程式化 沿一共同字線且連接至奇數位元線之記憶體胞,而在另一 時間程式化沿一共同字線且連接至偶數位元線之記憶體 胞。在另一實施例中,一起程式化連接至一共同字線之所 有記憶體胞。 每一塊通常被劃分為若干個頁。在一個實施例中,一頁 142631.doc -44· 201013452 :、:程式化單元。在一記憶體胞列中通常儲存-個或多個 資料頁。舉例而言,一個或多個資料頁可儲存於連接至一 八同字線之記憶體胞中。—頁可儲存一個或多個扇區。一 扇區包括使用者資料及額外負擔資料(亦稱為系統資料)。 . 額外負擔資料通常包含標頭資訊及已根據該扇區之使用者 -資料計算出之錯誤校正碼(ECC)。控制器(或其他組件)在 資料正被程式化至該陣列中時計算ECC,且亦在正自該陣 φ 列讀取資料時檢查ECC。另一選擇為,將ECC及/或其他額 外負擔資料儲存在與其所從屬之使用者資料不同之頁或甚 至不同之塊中。一使用者資料扇區通常為5丨2個位元組, 對應於磁碟驅動器中一扇區之大小。大量頁形成一塊,自 8個頁(舉例而言)至多達32個、64個、128個或更多個頁中 之任一數目。亦可使用不同大小之塊、頁及扇區。 上文對各種實施例之詳細說明並非意欲包羅所有或將所 揭示技術限制至所揭示之精確形式。依據以上教示内容, φ 許多修改及變化皆可行。所述實施例之選擇旨在最佳地解 釋該技術之原理及其實際應用,從而使熟習此項技術者能 夠在各種實施例中並藉助適合於所涵蓋之特定使用之各種 •修改來最佳地利用該技術。上文說明並非旨在用以限制隨 .附申請專利範圍中陳述之所揭示技術之範疇。 【圖式簡單說明】 圖1A係兩個記憶體裝置與一主機裝置進行通信之一方塊 圖。 圖1B係兩個記憶體裝置與一手機主機裝置進行通信之一 142631.doc -45· 201013452 方塊圖。 S己憶體裝置上之内容之一過程之 圖2係用於存取 程圖。 圖3係用於計算一帳卢埤丨姓 井m戶識別符之一過程之一流程圖。 圖4係用於計算—憑證之—過程之—流程圖。 圖5A-5B係纷示以一新用戶身份模組(SIM)卡替換一現有 S!M卡之系統之方塊圖,其中該現有讀卡在被替換之前 係綁定至一非揮發性記憶卡。 圖6係用於以-新SIM卡替換一現有隨卡之一過程之一 /爪程圖其中"亥現有SIM卡在被替換之前係綁定至一非揮 發性記憶卡。 圖7係用於在一 SIM卡中創建新帳戶之一過程之一流程 圖。 圖8A-8C係繪示以一新記憶卡替換一現有記憶卡之—系 統之一方塊圖,其中該現有記憶卡在被替換之前係綁定至 一 SIM卡。 圖9係用於以一新記憶卡替換一現有記憶卡之一過程之 一流程圖,其中該現有記憶卡在被替換之前係綁定至一 SIM 卡。 圖10係用於將内容保存在一新記憶卡上之一過程之—流 程圖。 圖11係用於創建一安全通道之一過程之一流程圖。 圖12係用於將一現有記憶卡上之透明内容傳送至一新記 憶卡之一過程之一流程圖。 142631.doc •46- 201013452 圖13係用於將一現有記憶卡上之經加密内容傳送至一新 記憶卡之一過程之一流程圖。 圖14係一裝置與一可信賴第三方伺服器進行通信以存取 一手機裝置上之一憑證之方塊圖。 圖15係用於經由一網路存取針對内容之一憑證之一過程 之一流程圖。 圖16係用於存取針對内容之一憑證之一過程之一流程 圖。Q pole line SGS) is connected to the source line. In one embodiment, the bit lines are divided into odd bit lines and even bit lines. In an odd/even bit line architecture, memory cells along a common word line and connected to odd bit lines are programmed at one time, while stylized along a common word line and connected to even bits at another time. The memory of the meta-line. In another embodiment, all of the memory cells connected to a common word line are programmatically linked together. Each block is usually divided into several pages. In one embodiment, one page 142631.doc -44· 201013452 :,: stylized unit. One or more data pages are typically stored in a memory cell. For example, one or more data pages can be stored in a memory cell connected to an eight-word line. - The page can store one or more sectors. One sector includes user data and additional burden data (also known as system data). The extra burden information usually includes header information and an error correction code (ECC) that has been calculated based on the user-data for that sector. The controller (or other component) calculates the ECC when the data is being programmed into the array, and also checks the ECC while reading data from the array φ column. Alternatively, the ECC and/or other additional burden data may be stored on a different page or even a different block than the user data to which it belongs. A user data sector is typically 5 丨 2 bytes, corresponding to the size of a sector in the disk drive. A large number of pages form a block, from 8 pages (for example) to any number of up to 32, 64, 128 or more pages. Blocks, pages and sectors of different sizes can also be used. The above description of various embodiments is not intended to be exhaustive or to limit According to the above teachings, many modifications and changes are possible. The choice of the embodiments is intended to best explain the principles of the technology and its practical application, so that those skilled in the art can be best in various embodiments and with various modifications and modifications suitable for the particular use covered. Use this technology. The above description is not intended to limit the scope of the disclosed technology as set forth in the appended claims. BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1A is a block diagram showing communication between two memory devices and a host device. Figure 1B is a block diagram of two memory devices communicating with a mobile host device 142631.doc -45· 201013452. One of the contents of the content on the S memory device is shown in Figure 2. Figure 3 is a flow chart of one of the processes used to calculate one of the accounts of the Lu. Figure 4 is a flow chart for calculation - voucher - process. 5A-5B are block diagrams showing a system for replacing an existing S!M card with a new Subscriber Identity Module (SIM) card, wherein the existing card is bound to a non-volatile memory card before being replaced. . Figure 6 is a diagram of one of the procedures for replacing an existing card with a new SIM card. The existing SIM card is bound to a non-volatile memory card before being replaced. Figure 7 is a flow diagram of one of the processes for creating a new account in a SIM card. 8A-8C are block diagrams showing a system for replacing an existing memory card with a new memory card, wherein the existing memory card is bound to a SIM card before being replaced. Figure 9 is a flow diagram of a process for replacing an existing memory card with a new memory card that is bound to a SIM card before being replaced. Figure 10 is a flow diagram of a process for saving content on a new memory card. Figure 11 is a flow chart of one of the processes for creating a secure channel. Figure 12 is a flow diagram of one of the processes for transferring transparent content on an existing memory card to a new memory card. 142631.doc • 46- 201013452 Figure 13 is a flow diagram of a process for transferring encrypted content on an existing memory card to a new memory card. Figure 14 is a block diagram of a device communicating with a trusted third party server to access a voucher on a handset device. Figure 15 is a flow diagram of one of the processes for accessing one of the credentials for a content via a network. Figure 16 is a flow diagram of one of the processes for accessing one of the credentials for content.

圖17係—記憶體裝置之一方塊圖。 圖1 8係繪示一記憶體陣列之一個實施例之一方塊圖。 【主要元件符號說明】 100 105 110 115 115· 120 125 125' 130 135 135A 135B 140 主機裝置 手機 SIM卡 SIM卡 新SIM卡 非揮發性記憶卡 非揮發性記憶卡 新非揮發性記憶卡 處理器 憑證 臨時憑證 臨時憑證 SIM小應用程式 142631.doc -47- 201013452 145 控制電路 150 儲存區域 152 分區 154 分區 155 記憶卡驅動器 160 應用程式1 165 應用程式2 170 應用程式η 175 主機代理 175A 主機代理 180 SIM卡驅動器 300 升級應用程式 304 第一主機裝置 305 第二主機裝置 310 ΤΤΡ 315 通道1 320 通道2 800 記憶體胞陣列 805 記憶體晶粒 810 控制電路 815 韌體模組 820 功率控制電路 825 解碼器電路 830 狀態機電路 142631.doc 48- 201013452 835A 讀取/寫入電路 835B 讀取/寫入電路 840A 行解碼器 840B 行解碼器 845 感測塊 850 線 855 控制器 860 線 865A 列解碼器 865B 列解碼器 870 記憶體裝置 魯 142631.doc 49-Figure 17 is a block diagram of a memory device. Figure 18 is a block diagram showing one embodiment of a memory array. [Main component symbol description] 100 105 110 115 115· 120 125 125' 130 135 135A 135B 140 Host device Mobile phone SIM card SIM card New SIM card Non-volatile memory card Non-volatile memory card New non-volatile memory card processor certificate Temporary Voucher Temporary Voucher SIM Applet 142631.doc -47- 201013452 145 Control Circuit 150 Storage Area 152 Partition 154 Partition 155 Memory Card Drive 160 Application 1 165 Application 2 170 Application η 175 Host Agent 175A Host Agent 180 SIM Card Driver 300 Upgrade Application 304 First Host Device 305 Second Host Device 310 315 315 Channel 1 320 Channel 2 800 Memory Cell Array 804 Memory Chip 810 Control Circuit 815 Firmware Module 820 Power Control Circuit 825 Decoder Circuit 830 State Machine Circuitry 142631.doc 48-201013452 835A Read/Write Circuit 835B Read/Write Circuit 840A Row Decoder 840B Row Decoder 845 Sensing Block 850 Line 855 Controller 860 Line 865A Column Decoder 865B Column Decoder 870 memory device Lu 142631.doc 49-

Claims (1)

201013452 七、申請專利範圍: 1. -種用於存取内容之方法,其包含: 第裝置中確定與一第一儲存單元上之内容相關 聯之帳戶識別符,該第一儲存單元係運作地耦合至該 第一裝置; 將5帳戶識別付自該第-裝置發送至一伺服器; 在忒第一裝置中經由該伺服器接收來自一第二裝置之 〇 一憑證,該憑證係基於該帳戶識別符;及 若該憑證有效,則使用該憑證存取該第一儲存單元中 之》亥内谷,該存取係由該第一裝置執行。 2. 如請求項1之方法,其中: 沖該第-儲存單元基於—個或多個識別值與—第二儲存 單元相關聯’該第二儲存單元係運作地耗合至該第二裝 置’該確定包括基於該—個❹個識別值確定該帳 別符。 g 3.如請求項2之方法,其進一步包含: 存取與該内容相關聯之一鄉定類型,該鄉定類型指示 對應於m多個識靠之—個或多賴別符,該存 取係由該第一裝置執行。 4·如請求項2之方法’其進一步包含: 若該一個或多個識別值係與該第二儲存單元相關聯之 一識別符,則防止對該内容之存取。 5.如請求項2之方法,其中: 該一個或多個識別值係與該第一儲存單元相關聯之— 142631.doc 201013452 識別符 6.如請求項2之方法,其中: - ^個或值係與—料服務提供者相關聯之 * 4 7. 如請求項1之方法,其進一步包含: 8. 在該第-裝置中接收存取該内容之—請求,回應於該 接收到該請求執行確定-帳戶識別符之該步驟。 &quot; 如請求項1之方法,其進一步包含: 在該第一裝置中確定該憑證是否有效。 9. 如請求項1之方法,其進一步包含: 若該憑證有效,則存取與該帳戶識別符相關聯之其他 内容,該存取係由該第一裝置執行。 、 10. 如請求項9之方法,其進一步包含: ▲將該憑證儲存在該第一裝置中持續一有限時間量,在 «亥有限時間量期間執行存取其他内容之該步驟;及 在該有限時間量之後刪除該憑證。 如青求項1之方法’其中在該第一裝置中接收該憑證之 該步驟包含: 接收該憑證之一經加密版本;及 解密該憑證之該經加密版本。 12·如請求項!之方法,其進一步包含: 若該憑證無效,則返回一錯誤。 13.如請求項1之方法,其中: 識別符發送至該伺服 經由一網際網路連接將該帳戶 142631.doc • 2 - 201013452 器;及 經由該網際網路連接自該伺服器接收該憑證。 14. 如请求項1之方法,其中: 經由—行動網路將該帳戶識別符發送至該伺服器;及 - 經由該行動網路自該伺服器接收該憑證。 15. 如請求項丨之方法,其進一步包含: 自該内容存取一伺服器位址;及 ❿ 使用該伺服器位址定位該伺服器。 16·如請求項1之方法,其中: 該第一儲存單元係一可抽換非揮發性快閃記愫卡。 17. 如請求項1之方法,其中: 该第二儲存單元係一用戶身份模組卡。 18. —種用於提供對内容之存取之方法,其包含: 自一第一裝置接收一帳戶識別符,該帳戶識別符係與 運作地輕合至該第-裝置之—第—儲存單元上之内容相 φ 關聯; 將該帳戶識別符發送至運作地耦合至一第二裝置之一 第二儲存單元,該第二儲存單元係與該第一儲存單元相 •關聯; 回應於該發送該帳戶識別符自該第二儲存單元接收一 憑證,該憑證係基於該帳戶識別符;及 將該憑證發送至該第一裝置,若該憑證有效,則該憑 證提供對該第一儲存單元上之該内容之存取。 19. 如請求項18之方法,其進一步包含: 142631.doc 201013452 基於對該憑S登之一第一請求儲存該憑證持續一有限時 間量; 自該第一裝置接收對該憑證之一第二請求; 在該有限時間量期間回應於該第二請求將該憑證發送 至該第一裝置;及 在該有限時間量之後刪除該憑證。 20. 如請求項18之方法,其中發送該憑證之該步驟包含: 對該憑證進行加密;及 將該憑證之一經加密版本發送至該第一裝置。 21. 如請求項18之方法,其進一步包含: 自^第裝置接收與該第二儲存單元相關聯之一識別 符;及 使用與該第二儲存單元相關聯之該識別符定位該第二 裝置。 〜 22. 如請求項18之方法,其中: 經由一仃動網路將該帳戶識別符發送至該第二儲存 元;且 經由該行動網路自該第二儲存單元接收該憑證。 23. —種用於存取内容之方法其包含: 接收存取運作地輕合至一第一裝置之一第一記憶 之内容之一諳龙,#姑 ^ 該第一記憶卡基於與該内容相關聯之 鄉疋類型綁定至一第二記憶卡,該第二記憶卡係運作 地耦合至一第二裝置,該接收係由該第一裝置上之〜 體實體來執行; 人 142631.doc 201013452 基於該綁定類型計算一帳戶識別符,該計算係由該軟 體實體來執行; 將該帳戶識別符自該軟體實體發送至一伺服器; 在該軟體實體處自該伺服器接收一憑證,該憑證係由 該第二記憶卡基於該帳戶識別符及該綁定類型而產生;及 若該憑證有效,則使用該憑證存取該内容,該存取係 由該軟體實體來執行。 • 24.如請求項23之方法,其進一步包含: 若該憑證有效’則存取與該帳戶識別符相關聯之其他 内容。 25.如請求項23之方法,其進一步包含: 在該有限時間量期間自該伺服器存取該憑證。 26· —種用於存取内容之方法,其包含: 計算與運作地耦合至一第一裝置之一第一儲存單元上 之内容相關聯之一帳戶識別符包括在該第一裝置處計算 φ 該帳戶識別符,該第一儲存單元係與運作地搞合至一第 二裝置之一第二儲存單元相關聯; 經由一伺服器將該帳戶識別符自該第一裝置發送至該 _ 第二裝置; 基於該帳戶識別符產生一憑證,該憑證係由該第二儲 存單元產生; 在該第一裝置處經由該伺服器接收來自該第二裝置之 該憑證;及 若該憑證有效,則使用該憑證存取該第一儲存單元上 142631.doc 201013452 之該内容。 27. 如請求項26之方法,其進一步包含: 基於對該内容之一第一請求將該憑證儲存在該第一裝置 中持續一有限時間量; 接收對與該帳戶識別符相關聯之其他内容之一第二請 求; 在該有限時間量期間使用該憑證存取該其他内容;及 在該有限時間量之後刪除在該第一裝置中之該憑證。 28. 如請求項26之方法,其進一步包含: 將該憑證儲存在該伺服器處持續一有限時間量; 在該伺服器處接收來自該第一裝置對該憑證之一請 求; 在該有限時間量期間將該憑證自該伺服器發送至該第 一裝置;及 在該有限時間量之後刪除在該伺服器處之該憑證。 29. —種用於存取内容之裝置,該裝置包含: 一處理器;及 一主機代理,其可由該處理器執行以: 確定與一第一儲存單元上之内容相關聯之一帳戶識 別符,該第一儲存單元係運作地耗合至該裝置; 將該帳戶識別符自該裝置發送至一伺服器; 、星由該伺服器自一第二裝置接收一憑證’該憑證係 基於該帳戶識別符;及 右該憑證有效,則使用該憑證存取該第一儲存單元 142631.doc -6 - 201013452 中之該内容。 3〇.如請求項29之裝置’其中一第二儲存單元係運作地輕入 至該第:裝置’且該第一儲存單元基於與該内容相關聯 之一綁疋類型綁定至該第二儲存單元。 31. —種用於升級一儲存裝置之方法,其包含: 在一裝置中接收以-新儲存單元替換一第一儲存單元 之一料,在接收該請求之前,該第-儲存單元儲存第 -内谷且基於-個或多個綁定類型綁定至—第三儲存抑 元,該第-儲存單元與該第三儲存單元係運作人= 該裝置; 將該第-内容發送至該新儲存單元,該將該第一 發送至該新儲存單元係由該裝置來執行; 基於該一個或多個綁定類型修改該新储存單元中該第 -内容之-部分,以便將該新储存單元綁定至該第^儲 ❹ 存單元,該修改該第一内容之一部分係由該裝置來執 行,及 基於該-個或多個綁定類型修改該第三錯存單元中之 第二内容,該修改第二内容係由該裝置來執行。 32. 如請求項31之方法,其進一步包含: 將該第-儲存單元之該第一内容發送至—飼服器,該 將該第-内容發送至該⑽器係在將該第—内容發送至 該新儲存單元之前由該裝置來執行; 在將該第一内容發送至該伺服器之後,通知一使用者 自該裝置移除該第-儲存單元且將該新儲存單元插入在 142631.doc 201013452 該裝置中;及 在該裝置中自該伺服器接收該第—内容. 其中將該第一内容發送至該新儲在 π墦存卓兀包含將自該伺 服器接收到之該第一内容發送至該新儲存單元。 33.如請求項32之方法,其中該將該筮 ..^ 竹邊弟—内容發送至該伺服 器包含: 在該裝置中對該第一内容進行加密;及 將該第-内容之-經加密版本自該裝置發送至該飼服 器。 34·如請求項33之方法’其中該將該第一内容發送至該新儲 存單元包含: 解密該第一内容之該經加密版本,該解密係由該裝置 來執行;及 將該第一内容儲存於該新儲存單元中。 35_如請求項32之方法,其進一步包含: 在通知該使用者自該裝置移除該第一儲存單元之前自 該第-儲存單元刪除該第—内容,該刪除係由該裝置來 執行;及 通知該伺服器删除該伺服器中之該第—内容,該通知 係在自該舰器接收該第_内容之後由該裝置來:行。 36.如請求項32之方法,其中: 紅由一行動網路來執行該將該第一内容發送至該飼服 器及該接收該第一内容。 37·如請求項3 1之方法,其中: 142631.doc •8- 201013452 該第一儲存單元係一用戶身份模組卡; 々°亥第内容包括提供包括對該第二内容之存取的對該 第三儲存單元上之内容之存取的憑證;且 該個或多個綁定類型指示一特定識別符,且該等憑 證係基於對應於該特定識別符之—個或多個識別值。’ 38.如明求項37之方法,其中該修改第二内容包含: 使用來自該第-内容之—現有憑證存取該第三儲存單 參 , 該第一内谷,該第二内容具有指示該一個或多個 識別值之-綁定類型’該一個或多個識別值識別該第一 儲存單元; 使用識別該新儲存單元之一個或多個識別值破定一新 帳戶識別符; 將°亥新帳戶識別符發送至該新儲存單元; ^該新储存單元接收__新憑證,該新憑證係由該新储 存單元使用該新帳戶識別符產生;及 使該第二内容與該新帳戶識別符及該新憑證相關聯, 該新憑證提供對該第二内容之存取。 39.如請求項38之方法,其中修 T丨夕叹邊第一内容之一部分之該 步驟包含: 刪除該現有憑證,且保存該新憑證。 40.如請求項31之方法,其中: 該第-儲存單元係—可抽換非揮發性記憶卡; 該第三儲存單元係一用戶身份模組卡; 該第Θ谷包括檔案、與該等檔案相關聯之現有帳 142631.doc 201013452 $及與°亥等檔案之-組態相關聯之資訊; ~第—内奋包括提供對該等檔案之存取的憑證;且 個或多個綁定類型指示一特定識別符,該等憑證 41 42 # &amp; &amp; ff 於該特定識別符之—個或多個識別值。 如°月求項4〇之方法’其中該在-裝置中接收替換-第-儲存單元之一請求包含: 接收該新儲存單元插入在該裝置中之一指示。 如請求項41之方法,其進一步包含: 將自該新儲存單元獲得之-第-識別值發送至-飼服 器,該發送㈣-識別值係由該裝置來執行; 通知使用者自該|置移除該新儲存單元且插入該第 儲存單疋,該通知該使用者移除該新儲存單元係由該 裝置來執行; 容發送至該伺服器 ,該 將該第一儲存單元之該第一内 將該第一内容發送至該伺服器係在將該第一内容發送至 該新儲存單元之前由該裝置來執行; 在將該第一 該裝置移除該 内容發送至該伺服器之後通知一使用者自 第一儲存單元且將該新儲存單元插入在該 裝置中’該通知該使用者移除該第 置來執行; 一儲存單元係由該裝 將自在it知該使用纟將該新儲存單元插入在該裝置中 之後插入在該裝置中之該新儲存單元獲得的一第二識別 值發送至該伺服器; 檢驗該第-識別值是否與該第二識別值匹配,該檢驗 142631.doc •10- 201013452 係由該伺服器來執行。 43.如請求項4〇之方法,其中該將該第— 存單元包含: 送至該新儲 之^該新儲存單元中創建新帳户包括針對該第_内容中 之母一現有帳戶創建一新帳戶; 中 使該等現㈣戶之許可_至料新帳戶 指示對特定檔案之存取;及 及等許可 • j於與該㈣案之該組態相關聯之該資訊將該等樓宰 保存於該新儲存單元中。 案 44=請求項43之方法,其中該修改該第—内容之-部分包 ::與:第一内容之該部分相關聯之—第—新帳戶, I —内容之該部分係與指示識㈣第_館存單元之該 個或多個識別值之一綁定類型相關聯; ==該新儲存單元之—個或多個識別值確定一新帳 ❹ 尸識別符; 將該新帳戶識別符發送至該第三儲存單元; _自該第三儲存單元接收—新憑證,該新憑證係由該第 三儲存單元使用該新帳戶識別符產生;及 使該新憑證及該新帳戶識別符與該第一新帳戶相關 聯,該新憑證提供對該第一内容之該部分之存取。 如叫求項44之方法,其中該修改第二内容包含: 保存該新憑證;及 之 刪除與該第一内容之該部分之一現有帳戶相關聯 142631.doc 201013452 現有憑證。 46. 47. 48. 一種用於升級一儲存裝置之方法,其包含: 將憑證自一第一儲存單元發送至一祠服器該第一 健存單元係運作地叙合至—裝置,將—憑證發送至該祠 服器之該步驟係由該裝置上之一軟體實體控制; 接收一新儲存單元已運作地耦合至該裝置之—通知, 該接收一通知係由該軟體實體控制; 自該伺服器接收該憑證,該接收該憑證係由該軟體實 體控制;及 將該憑證發送至該新儲存單元,該將該憑證發送至該 新儲存單元係由該軟體實體控制。 如請求項46之方法,其中: 該憑證提供對運作地麵合至該裝置之一第三儲存單元 之存取,在該新儲存單元運作地耦合至該裝置之前該第 儲存單7L係藉由一個或多個綁定類型與該第三儲存單 元相關聯。 如請求項47之方法,其進一步包含: 使用該憑證存取該第三儲存單元中之内容,該内容係 藉由識別該第—储存單元之—識別值與該第—儲存單元 相關聯; 使用識別該新儲存單元之一識別值確定-新帳戶識別 符; 將該新帳戶識別符發送至該新儲存單元; 自該新儲存單元接收一新憑證,該新憑證係使用該新 142631.doc 201013452 帳戶識別符產生;及 使該内容與該新帳戶識別符及該新憑證相關聯, 憑證提供對該内容之該存取。 Λ啊 49. 如請求項48之方法,其進一步包含: 針對與該内容相關聯之一現有帳戶創建一新帳戶包括 創建具有與該現有帳戶相關聯之許可之該新帳戶,該現201013452 VII. Application Patent Range: 1. A method for accessing content, comprising: determining, in a device, an account identifier associated with content on a first storage unit, the first storage unit operating Coupling to the first device; transmitting 5 account identification from the first device to a server; receiving, in the first device, a voucher from a second device via the server, the voucher being based on the account An identifier; and if the credential is valid, the credential is used to access the "Heinet Valley" in the first storage unit, the access being performed by the first device. 2. The method of claim 1, wherein: the first storage unit is associated with the second storage unit based on the one or more identification values 'the second storage unit is operatively coupled to the second device' The determining includes determining the accountant based on the one of the identification values. g. The method of claim 2, further comprising: accessing a collocation type associated with the content, the collocation type indicating a plurality of identities corresponding to m or more, the deposit The fetch is performed by the first device. 4. The method of claim 2, further comprising: preventing access to the content if the one or more identification values are an identifier associated with the second storage unit. 5. The method of claim 2, wherein: the one or more identification values are associated with the first storage unit - 142631.doc 201013452 identifier 6. The method of claim 2, wherein: - ^ or The value is associated with the material service provider. 4 4. The method of claim 1, further comprising: 8. receiving a request to access the content in the first device, in response to receiving the request Perform this step of the OK-Account ID. &quot; The method of claim 1, further comprising: determining whether the voucher is valid in the first device. 9. The method of claim 1, further comprising: if the credential is valid, accessing other content associated with the account identifier, the access being performed by the first device. 10. The method of claim 9, further comprising: ▲ storing the voucher in the first device for a finite amount of time, performing the step of accessing other content during a limited amount of time; and The credential is deleted after a limited amount of time. The method of claim 1 wherein the step of receiving the credential in the first device comprises: receiving an encrypted version of the credential; and decrypting the encrypted version of the credential. 12·If requested! The method further includes: returning an error if the credential is invalid. 13. The method of claim 1, wherein: the identifier is sent to the server via the internet connection 142631.doc • 2 - 201013452; and the credential is received from the server via the internet connection. 14. The method of claim 1, wherein: the account identifier is sent to the server via a mobile network; and - the credential is received from the server via the mobile network. 15. The method of claim 1, further comprising: accessing a server address from the content; and 定位 locating the server using the server address. The method of claim 1, wherein: the first storage unit is a replaceable non-volatile flash memory card. 17. The method of claim 1, wherein: the second storage unit is a subscriber identity module card. 18. A method for providing access to content, comprising: receiving an account identifier from a first device, the account identifier being operatively coupled to the first-storage unit of the first device Transmitting the account identifier to the second storage unit operatively coupled to a second device, the second storage unit being associated with the first storage unit; in response to the transmitting The account identifier receives a voucher from the second storage unit based on the account identifier; and sends the voucher to the first device, and if the voucher is valid, the voucher is provided on the first storage unit Access to the content. 19. The method of claim 18, further comprising: 142631.doc 201013452 storing the credential for a finite amount of time based on the first request to register with the S; receiving, by the first device, one of the voucher Requesting; transmitting the credential to the first device in response to the second request during the limited amount of time; and deleting the credential after the limited amount of time. 20. The method of claim 18, wherein the step of transmitting the credential comprises: encrypting the credential; and transmitting the encrypted version to one of the first devices. 21. The method of claim 18, further comprising: receiving an identifier associated with the second storage unit from the second device; and locating the second device using the identifier associated with the second storage unit . The method of claim 18, wherein: the account identifier is sent to the second storage element via a spoofing network; and the voucher is received from the second storage unit via the mobile network. 23. A method for accessing content, comprising: receiving one of a content of a first memory that is operatively coupled to one of the first devices, the first memory card is based on the content The associated nostalgic type is bound to a second memory card operatively coupled to a second device, the receiving system being executed by the body entity on the first device; person 142631.doc 201013452 calculating an account identifier based on the binding type, the calculation is performed by the software entity; sending the account identifier from the software entity to a server; receiving a credential from the server at the software entity, The voucher is generated by the second memory card based on the account identifier and the binding type; and if the voucher is valid, the voucher is used to access the content, the access being performed by the software entity. 24. The method of claim 23, further comprising: accessing the other content associated with the account identifier if the credential is valid. 25. The method of claim 23, further comprising: accessing the credential from the server during the limited amount of time. 26. A method for accessing content, comprising: calculating an account identifier associated with content operatively coupled to a first storage unit of a first device comprising calculating φ at the first device The account identifier, the first storage unit is associated with a second storage unit operatively coupled to a second device; the account identifier is sent from the first device to the second via a server Generating a voucher based on the account identifier, the voucher being generated by the second storage unit; receiving, at the first device, the voucher from the second device via the server; and if the voucher is valid, using The credential accesses the content of 142631.doc 201013452 on the first storage unit. 27. The method of claim 26, further comprising: storing the voucher in the first device for a finite amount of time based on a first request for the content; receiving other content associated with the account identifier a second request; accessing the other content using the credential during the limited amount of time; and deleting the credential in the first device after the limited amount of time. 28. The method of claim 26, further comprising: storing the credential at the server for a finite amount of time; receiving, at the server, a request from the first device for the credential; during the limited time The voucher is sent from the server to the first device during the amount; and the voucher at the server is deleted after the limited amount of time. 29. An apparatus for accessing content, the apparatus comprising: a processor; and a host agent executable by the processor to: determine an account identifier associated with content on a first storage unit The first storage unit is operatively coupled to the device; the account identifier is sent from the device to a server; and the star receives a certificate from the second device by the server. The certificate is based on the account The identifier; and the right certificate is valid, the document is used to access the content in the first storage unit 142631.doc -6 - 201013452. 3. The device of claim 29, wherein one of the second storage units is operatively lighted into the first: device and the first storage unit is bound to the second based on a type of kidnapping associated with the content Storage unit. 31. A method for upgrading a storage device, comprising: receiving, in a device, replacing a material of a first storage unit with a new storage unit, and storing the first storage unit before receiving the request - The inner valley is bound to the third storage inhibitor based on the one or more binding types, the first storage unit and the third storage unit are operators = the device; and the first content is sent to the new storage Unit, the sending the first to the new storage unit is performed by the device; modifying the first-content portion of the new storage unit based on the one or more binding types to tie the new storage unit Determining to the storage unit, the modifying the first part of the first content is performed by the device, and modifying the second content in the third storage unit based on the one or more binding types, Modifying the second content is performed by the device. 32. The method of claim 31, further comprising: transmitting the first content of the first storage unit to a serving device, the sending the first content to the (10) device to send the first content Executing by the device before the new storage unit; after transmitting the first content to the server, notifying a user to remove the first storage unit from the device and inserting the new storage unit at 142631.doc 201013452 in the device; and receiving the first content from the server in the device. wherein the first content is sent to the new store, and the first content received from the server is included Send to this new storage unit. 33. The method of claim 32, wherein the sending the content of the 筮..^竹边弟- to the server comprises: encrypting the first content in the device; and The encrypted version is sent from the device to the feeder. 34. The method of claim 33, wherein the transmitting the first content to the new storage unit comprises: decrypting the encrypted version of the first content, the decryption is performed by the device; and the first content Stored in this new storage unit. 35. The method of claim 32, further comprising: deleting the first content from the first storage unit before notifying the user to remove the first storage unit from the device, the deleting being performed by the device; And notifying the server to delete the first content in the server, the notification is by the device after receiving the content from the ship: line. 36. The method of claim 32, wherein: red is performed by a mobile network to transmit the first content to the food server and to receive the first content. 37. The method of claim 3, wherein: 142631.doc • 8- 201013452 the first storage unit is a user identity module card; the content of the 包括°海 includes providing a pair including access to the second content a credential for accessing content on the third storage unit; and the one or more binding types indicate a particular identifier, and the credentials are based on one or more identification values corresponding to the particular identifier. 38. The method of claim 37, wherein the modifying the second content comprises: accessing the third storage order using the existing credentials from the first content, the first inner valley, the second content having an indication The one or more identification values - the binding type 'the one or more identification values identifying the first storage unit; using the one or more identification values identifying the new storage unit to break a new account identifier; The new account identifier is sent to the new storage unit; ^ the new storage unit receives the __new credential, the new credential is generated by the new storage unit using the new account identifier; and the second content is associated with the new account An identifier is associated with the new credential, the new credential providing access to the second content. 39. The method of claim 38, wherein the step of modifying one of the first portions of the first content comprises: deleting the existing credential and saving the new credential. 40. The method of claim 31, wherein: the first storage unit is a removable non-volatile memory card; the third storage unit is a user identity module card; the third valley includes files, and the like The file associated with the existing account 142631.doc 201013452 $ and the information associated with the configuration of the file such as ° Hai; ~ - - - includes the credentials to provide access to the file; and one or more bindings The type indicates a specific identifier, and the credentials 41 42 # &amp;&amp; ff are one or more identification values for the particular identifier. The method of claim </ RTI> wherein the receiving - replacing one of the - storage units in the device comprises: receiving an indication that the new storage unit is inserted in the device. The method of claim 41, further comprising: transmitting the -identification value obtained from the new storage unit to the -feeder, the sending (four)-identification value being performed by the device; notifying the user from the | Removing the new storage unit and inserting the storage unit, the notification that the user removes the new storage unit is performed by the device; the content is sent to the server, and the first storage unit is Transmitting the first content to the server by the device before transmitting the first content to the new storage unit; notifying after the first device removes the content and sends the content to the server a user from the first storage unit and inserting the new storage unit into the device 'the notification that the user removes the first place to execute; a storage unit is to be used by the device Transmitting, by the storage unit, a second identification value obtained by the new storage unit inserted in the device to the server; and checking whether the first identification value matches the second identification value, the checking Test 142631.doc •10- 201013452 is performed by this server. 43. The method of claim 4, wherein the storing the unit comprises: sending to the new storage; creating a new account in the new storage unit includes creating a new account for the parent in the first content a new account; the license of the current (four) households to the access to the specific file; and the licenses; j in the configuration associated with the (4) case of the information Save in this new storage unit. The method of claim 43, wherein the modifying the content-partial package:: associated with: the first content of the first content - the first new account, I - the portion of the content is related to the identification (four) One of the one or more identification values of the first storage unit is associated with a binding type; == one or more identification values of the new storage unit determine a new account corpse identifier; the new account identifier Sending to the third storage unit; receiving a new voucher from the third storage unit, the new voucher being generated by the third storage unit using the new account identifier; and causing the new voucher and the new account identifier to be The first new account is associated with the new credential providing access to the portion of the first content. The method of claim 44, wherein the modifying the second content comprises: saving the new credential; and deleting the existing account associated with one of the portions of the first content 142631.doc 201013452 Existing Credentials. 46. 47. 48. A method for upgrading a storage device, comprising: transmitting a voucher from a first storage unit to a server, the first storage unit being operatively reorganized to a device, The step of transmitting the voucher to the server is controlled by a software entity on the device; receiving a new storage unit that is operatively coupled to the device - a notification that the notification is controlled by the software entity; The server receives the voucher, the receiving the voucher being controlled by the software entity; and transmitting the voucher to the new storage unit, the voucher being sent to the new storage unit being controlled by the software entity. The method of claim 46, wherein: the voucher provides access to a third storage unit operatively coupled to the device, the storage list 7L being used before the new storage unit is operatively coupled to the device One or more binding types are associated with the third storage unit. The method of claim 47, further comprising: using the voucher to access content in the third storage unit, the content being associated with the first storage unit by identifying the first storage unit; Identifying one of the new storage unit identification value determination - new account identifier; transmitting the new account identifier to the new storage unit; receiving a new voucher from the new storage unit, the new voucher using the new 142631.doc 201013452 An account identifier is generated; and the content is associated with the new account identifier and the new credential, the credential providing the access to the content. 49. The method of claim 48, further comprising: creating a new account for an existing account associated with the content comprises creating the new account having a license associated with the existing account, the present ❿ 有帳戶係與該第—儲存單元相關聯且該新帳戶係、與該 儲存單元相關聯。 50. 如請求項48之方法,其中: 該内容係與識別該新儲存單元之—識別值相關聯。 51. 如請求項46之方法,其進一步包含: 通知一使用者將該新儲存單元運作地耦合至該裝置, 該通知係由該軟體實體控制。 52. —種用於升級一儲存裝置之方法,其包含: 使用運作地麵合至一裝置之一第二储存單元中之—個 或多個憑證存取運作地耦合至該裝置之—第一儲存單元 上之内容’該第二儲存單元係基於該—個或多個憑證與 該第一儲存單元相關聯,該存取内容係由該、 軟體實體控制; 在一新儲存單元運作地耦合至該裝置之後在該軟體實 體之控制下,將該内容發送至該新儲存單元;及 通知該第二儲存單元產生使該内容與該新儲存單元相 關聯之一個或多個新憑證,該一個或多個新憑證提供對 該内容之存取,該通知係由該軟體實體執行。 142631.doc -13· 201013452 53.如請求項52之方法,其進一步包含: 基於該一個或多個新憑證創建與該新儲存單元中之該 内容相關聯之帳戶。 以 54·如請求項52之方法,其進一步包含: 。將自該新儲存單元獲得之一第一識別值提供至一伺服 器’該提供係由該軟體實體執行; 在將該第一識別值提供至該伺服器之後,通知一使用 者移除該新儲存單元使其不與該裝置運作耦合且將該第 一儲存單元運作地耦合至該裝置;及 將該内容自該第一儲存單元提供至該伺服器。 55. 如請求項54之方法,其進一步包含: 在將該第一儲存單元之該内容提供至該伺服器之後通 知。亥使用者將該新儲存單元運作地耦合至該裝置; 在该軟體實體之控制下自該伺服器接收該内容; 其中在該軟體實體之控制下將該内容發送至該新儲存 單元包含發送自該伺服器接收之該内容。 56. 如請求項54之方法,其進一步包含: 在通知該使用者將該新儲存單元運作地耦合在該裝置 中之後,將自該新儲存單元獲得之一第二識別值提供至 該伺服器; 檢驗該第一識別值是否與該第二識別值匹配,該檢驗 係由該伺服器執行。 57. 如請求項52之方法,其中: 該内容包括棺案及與該等檔案相關聯之許可。 142631.doc 201013452 58.如請求項57之方 元包含: ’,、中該將該内容發送至該新儲存單 則對該等檔 案=密許ΓΓ應對該等檔案進行加密, 將該等槽幸 __ 59. -種用於升級^ :版本保存於該新儲存單元中。 Η f者存裝置之裝置,該裝 一處理器,·及 主機代理,盆·各 態以: #可由該處理器執行’該主機代理經組 接收以—新儲存單元替換一第一 求,在接收㊉㉘存早凡之-請 W 該第一儲存單元館存第-内容 ,;::或多個綁定類型綁定至-第三儲存單元, 存單元及該第三儲存單元係運作㈣合至該 將該第一内容發送至該新儲存單元; ▲基於該-個或多個綁定類型修改該新儲存單元中之 該第一内容之—部分以便將該新儲存單元綁定至該第 三儲存單元;及 ”疋主这第 基於該-個或多個綁定類型修改該第三儲存單元中 之第内容。 6〇·如,求項59之裝置,其中該主機代理進—步經組態以: ,將該第-内容發送至該新儲存單元之前將該第一儲 存早兀之該第-内容發送至一伺服器; 在將該第—内容發送至該飼服器之後,通知-使用者 142631.doc .15, 201013452 將該新儲存單元插 入在 自該裝置移除該第一儲存單元且 該裝置t ;及 在該裝置中自該伺服器接收該第— 内容,其中發送至 該新儲存單元之該第—内 一内容。 容包含自該伺服器接收之該 第 61.如請求項60之裝置,其中該 r这主機代理經組態以藉由在該 裝置中對該第一内$進行力口密及將該第_内容之一經加 密版本自該裝置發送至該伺服器來將該第一内容發送至 該伺服器。 142631.doc❿ An account is associated with the first storage unit and the new account is associated with the storage unit. 50. The method of claim 48, wherein: the content is associated with an identification value identifying the new storage unit. 51. The method of claim 46, further comprising: informing a user that the new storage unit is operatively coupled to the device, the notification being controlled by the software entity. 52. A method for upgrading a storage device, comprising: operatively coupling to a device using one or more credential accesses in a second storage unit operatively coupled to a device - first Content on the storage unit 'The second storage unit is associated with the first storage unit based on the one or more credentials, the access content being controlled by the software entity; operatively coupled to a new storage unit The device then transmits the content to the new storage unit under control of the software entity; and notifying the second storage unit to generate one or more new credentials associated with the new storage unit, the one or more A plurality of new credentials provide access to the content, the notification being performed by the software entity. 142631.doc -13. The method of claim 52, further comprising: creating an account associated with the content in the new storage unit based on the one or more new credentials. 54. The method of claim 52, further comprising: Providing a first identification value obtained from the new storage unit to a server. The providing is performed by the software entity; after the first identification value is provided to the server, notifying a user to remove the new The storage unit is operatively coupled to the device and operatively couples the first storage unit to the device; and provides the content from the first storage unit to the server. 55. The method of claim 54, further comprising: notifying the content of the first storage unit after providing the content to the server. The user is operatively coupled to the device; the content is received from the server under control of the software entity; wherein the content is sent to the new storage unit under control of the software entity The content received by the server. 56. The method of claim 54, further comprising: after notifying the user that the new storage unit is operatively coupled in the device, providing a second identification value obtained from the new storage unit to the server And checking whether the first identification value matches the second identification value, and the verification is performed by the server. 57. The method of claim 52, wherein: the content comprises a file and a license associated with the file. 142631.doc 201013452 58. If the party element of claim 57 contains: ',, the content should be sent to the new storage list, then the files should be encrypted. __ 59. - Used for upgrading ^ : The version is saved in this new storage unit. Η 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者 者Receive the 10th deposit and save it - please W. The first storage unit stores the first content, ;:: or multiple binding types are bound to the - third storage unit, the storage unit and the third storage unit are operated (4) Up to the sending of the first content to the new storage unit; ▲ modifying a portion of the first content in the new storage unit based on the one or more binding types to bind the new storage unit to the first a third storage unit; and "the master" modifies the content in the third storage unit based on the one or more binding types. 6〇, if, the device of claim 59, wherein the host agent enters a step Configuring to: send the first content of the first storage to a server before sending the first content to the new storage unit; after transmitting the first content to the feeding device, notify - User 142631.doc .15, 201013452 The storage unit is inserted in the device to remove the first storage unit and the device t; and the first content received from the server in the device, wherein the first content is sent to the new storage unit. The apparatus of claim 61, wherein the host agent is configured to perform the secreting of the first internal $ and the content of the first content in the apparatus. An encrypted version is sent from the device to the server to send the first content to the server. 142631.doc
TW098128067A 2008-08-20 2009-08-20 Memory device upgrade TW201013452A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/229,165 US8984645B2 (en) 2008-08-20 2008-08-20 Accessing memory device content using a network
US12/229,090 US8428649B2 (en) 2008-08-20 2008-08-20 Memory device upgrade

Publications (1)

Publication Number Publication Date
TW201013452A true TW201013452A (en) 2010-04-01

Family

ID=41282430

Family Applications (1)

Application Number Title Priority Date Filing Date
TW098128067A TW201013452A (en) 2008-08-20 2009-08-20 Memory device upgrade

Country Status (5)

Country Link
EP (1) EP2321759A2 (en)
KR (1) KR20110057161A (en)
CN (1) CN102203790A (en)
TW (1) TW201013452A (en)
WO (1) WO2010021975A2 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2580701A4 (en) * 2010-06-10 2016-08-17 Ericsson Telefon Ab L M User equipment and control method therefor
GB2499787B (en) * 2012-02-23 2015-05-20 Liberty Vaults Ltd Mobile phone
CN104145449A (en) * 2012-02-29 2014-11-12 交互数字专利控股公司 Method and apparatus for seamless delivery of services through a virtualized network
CN103309758B (en) * 2012-03-15 2016-01-27 中国移动通信集团公司 A kind of mthods, systems and devices blocking application and download
GB2517732A (en) 2013-08-29 2015-03-04 Sim & Pin Ltd System for accessing data from multiple devices
CN109327492A (en) * 2017-08-01 2019-02-12 联想企业解决方案(新加坡)有限公司 server identification device and method

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI308306B (en) * 2001-07-09 2009-04-01 Matsushita Electric Ind Co Ltd Digital work protection system, record/playback device, recording medium device, and model change device
WO2007068263A1 (en) * 2005-12-12 2007-06-21 Telecom Italia S.P.A. Device, system and method for allowing authorised access to a digital content
CN101127064A (en) * 2006-08-18 2008-02-20 华为技术有限公司 Method and system for backuping and resuming licence
JP2010509696A (en) * 2006-11-14 2010-03-25 サンディスク コーポレイション Method and apparatus for coupling content to another memory device
US8423794B2 (en) * 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
WO2008080431A1 (en) * 2006-12-29 2008-07-10 Telecom Italia S.P.A. System and method for obtaining content rights objects and secure module adapted to implement it

Also Published As

Publication number Publication date
CN102203790A (en) 2011-09-28
KR20110057161A (en) 2011-05-31
WO2010021975A2 (en) 2010-02-25
WO2010021975A3 (en) 2010-04-22
EP2321759A2 (en) 2011-05-18

Similar Documents

Publication Publication Date Title
USRE46023E1 (en) Memory device upgrade
US8984645B2 (en) Accessing memory device content using a network
US8966580B2 (en) System and method for copying protected data from one secured storage device to another via a third party
US10878066B2 (en) System and method for controlled access to application programming interfaces
WO2020093214A1 (en) Application program login method, application program login device and mobile terminal
US9075957B2 (en) Backing up digital content that is stored in a secured storage device
TWI498015B (en) Apparatus and methods for distributing and storing electronic access clients
US8171310B2 (en) File system filter authentication
JP5275432B2 (en) Storage medium, host device, memory device, and system
WO2008004524A1 (en) Certifying device, verifying device, verifying system, computer program and integrated circuit
KR20100031497A (en) Method of storing and accessing header data from memory
US20080114958A1 (en) Apparatuses for binding content to a separate memory device
TW201013452A (en) Memory device upgrade
US20220131848A1 (en) Management of Identifications of an Endpoint having a Memory Device Secured for Reliable Identity Validation
JP2010509696A (en) Method and apparatus for coupling content to another memory device
US20220131846A1 (en) Online Service Store for Endpoints
US20220132298A1 (en) Cloud-service on-boarding without prior customization of endpoints
EP3989480A1 (en) Virtual subscriber identification module and virtual smart card
US20220131847A1 (en) Subscription Sharing among a Group of Endpoints having Memory Devices Secured for Reliable Identity Validation
US20220129390A1 (en) Monitor Integrity of Endpoints having Secure Memory Devices for Identity Authentication
US20220129391A1 (en) Track Activities of Endpoints having Secure Memory Devices for Security Operations during Identity Validation
KR20120129871A (en) Content binding at first access
US20220129259A1 (en) Endpoint Customization via Online Firmware Store
US20140324706A1 (en) Terminal apparatus and method for using drm-encrypted multimedia contents
CN115037494A (en) Cloud service login without pre-customization of endpoints