Patents by Inventor Yeu-Chung Lin

Yeu-Chung Lin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9721990
    Abstract: A magnetic tunnel junction cell includes a first electrode having an axis extending in a direction substantially perpendicular to an active surface of a substrate. The magnetic tunnel junction further includes a fixed layer, a U-shaped free layer, a tunnel layer sandwiched between the fixed layer and the U-shaped free layer and a second electrode embedded in the U-shaped free layer. The fixed layer, the tunnel layer and the U-shaped free layer are disposed between the first electrode and the second electrode and constitute a magnetic tunnel junction. The tunnel layer may also be U-shaped.
    Type: Grant
    Filed: July 26, 2016
    Date of Patent: August 1, 2017
    Inventor: Yeu-Chung Lin
  • Publication number: 20170069685
    Abstract: A magnetic tunnel junction cell includes a first electrode having an axis extending in a direction substantially perpendicular to an active surface of a substrate. The magnetic tunnel junction further includes a fixed layer, a U-shaped free layer, a tunnel layer sandwiched between the fixed layer and the U-shaped free layer and a second electrode embedded in the U-shaped free layer. The fixed layer, the tunnel layer and the U-shaped free layer are disposed between the first electrode and the second electrode and constitute a magnetic tunnel junction. The tunnel layer may also be U-shaped.
    Type: Application
    Filed: July 26, 2016
    Publication date: March 9, 2017
    Inventor: Yeu-Chung Lin
  • Patent number: 9525126
    Abstract: A magnetic tunnel junction cell includes a first electrode having an axis extending in a direction substantially perpendicular to an active surface of a substrate. The magnetic tunnel junction further includes a fixed layer, a U-shaped free layer, a tunnel layer sandwiched between the fixed layer and the U-shaped free layer and a second electrode embedded in the U-shaped free layer. The fixed layer, the tunnel layer and the U-shaped free layer are disposed between the first electrode and the second electrode and constitute a magnetic tunnel junction. The tunnel layer may also be U-shaped.
    Type: Grant
    Filed: September 7, 2015
    Date of Patent: December 20, 2016
    Inventor: Yeu-Chung Lin
  • Patent number: 9412935
    Abstract: A method for fabricating a magnetic tunnel junction cell includes steps of providing a substrate having an active surface, forming a tunnel layer, a fixed layer and a first electrode, forming a U-shaped free layer having a vertical portion substantially perpendicular to the active surface, and forming a second electrode embedded in the U-shaped free layer. The fixed layer lines an inner surface of a through hole substantially perpendicular to the active surface and the first electrode fills the through hole. The tunnel layer may line the inner surface of the through hole or be U-shaped lining an inner surface of the U-shaped free layer. The fixed layer, the tunnel layer and the U-shaped free layer constitute a magnetic tunnel junction.
    Type: Grant
    Filed: September 7, 2015
    Date of Patent: August 9, 2016
    Inventor: Yeu-Chung Lin
  • Publication number: 20140109234
    Abstract: A system for managing access to DRM content is provided with a portable memory device and an electronic device coupled to the portable memory device. The portable memory device includes a public area for storing software and the DRM content, and a hidden area for storing data on predetermined addresses among all addresses in the hidden area. The software is executed by the electronic device for obtaining a first identification associated with an electronic device in response to the portable memory device being coupled to the electronic device, and only allowing the electronic device to access the DRM content in response to the first identification being equal to the data on one of the predetermined addresses, or the first identification being different from the data on the predetermined addresses and the data on one of the predetermined addresses being equal to a predetermined number.
    Type: Application
    Filed: October 15, 2012
    Publication date: April 17, 2014
    Applicant: CONDEL INTERNATIONAL TECHNOLOGIES INC.
    Inventors: Yeu-Chung LIN, Chih-Sheng SU
  • Publication number: 20140059708
    Abstract: An electronic device for protecting program file content using Digital Rights Management (DRM) is provided with a DRM agent module, a plug-in, and a web browser module. The DRM agent module is configured to process DRM-protected content associated with a program file. The plug-in is configured to enable execution of the program file. The web browser module is installed with the DRM agent module, and is configured to activate the processing of the DRM-protected content of the DRM agent module to obtain the program file portion-by-portion, and use the plug-in to execute the program file with the obtained portions.
    Type: Application
    Filed: August 23, 2012
    Publication date: February 27, 2014
    Applicant: CONDEL INTERNATIONAL TECHNOLOGIES INC.
    Inventors: Chi-Yang CHOU, Pei-Yen CHOU, Yeu-Chung LIN
  • Patent number: 8352058
    Abstract: An OA device for preloading content on memory cards is disclosed. A handler control module of a control unit performs a preloading process which comprises a preload check, preloading content based on digital content stored in buffers, and a preloaded content comparison, wherein memory cards at the initial column of a tray are checked, preloaded, and compared with the preloaded digital content using probes of a probe module. When the preloading content for the memory cards at the initial column of the tray is complete, the tray module or the probe module is moved by a stepper module by a predetermined distance, or the moving arm moves the probe module with a predetermined distance, to enable the memory cards at the next column of the tray to be checked, preloaded, and compared with the preloaded digital content using the probes while a sorting module picks up failed memory cards from the previous column based on records and instructions from the handler control module of the control unit.
    Type: Grant
    Filed: February 10, 2009
    Date of Patent: January 8, 2013
    Assignee: Condel International Technologies Inc.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Patent number: 8328104
    Abstract: Storage device management systems and methods are provided. The system includes a storage device and an electronic device. The storage device has a UID, and a public area including a plurality of zones. Each zone includes an interpretation module. The electronic device selects one of the zones, reads the interpretation module from the selected zone of the storage device, and executes the interpretation module to read the UID, and interpret the UID as a specific UID. The electronic device manages the storage device locally or remotely based on the specific UID.
    Type: Grant
    Filed: March 30, 2009
    Date of Patent: December 11, 2012
    Assignee: Condel International Technologies Inc.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Publication number: 20120303974
    Abstract: The invention provides a secure removable media. In one embodiment, the secure removable media comprises a non-volatile memory and a controller. The non-volatile memory corresponds to a media identifier, and comprises a public area, a hidden area, and a reserved hidden area for data storage, wherein a security program is stored in the public area, and a first firmware for retrieving the media identifier and a second firmware for accessing the hidden area are stored in the reserved hidden area. The controller receives secure data from an external device. The security program uses the first firmware to retrieve the media identifier from the secure removable media, generates an encryption key according to the media identifier given by the first firmware, encrypt the secure data according to the encryption key to obtain an encrypted secure data, and uses the second firmware to write the encrypted secure data to the hidden area.
    Type: Application
    Filed: May 25, 2011
    Publication date: November 29, 2012
    Applicant: CONDEL INTERNATIONAL TECHNOLOGIES INC.
    Inventors: Yeu-Chung Lin, Chih-Sheng Su
  • Patent number: 8307181
    Abstract: Systems and methods for managing storage devices are provided. The system includes a storage device having at least one hidden area. The hidden area is created using initialization firmware, and the hidden area is allowed to be accessed by using a library. A password authentication mechanism is applied to the hidden area of the storage device. When an input password received via a specific application conforms to a predefined password of the hidden area, the hidden area is allowed to be accessed by using the library. Since the storage device may have a plurality of hidden areas, and each hidden area may have a respective password, the respective hidden areas can be independently and securely managed.
    Type: Grant
    Filed: February 26, 2010
    Date of Patent: November 6, 2012
    Assignee: Condel International Technologies Inc.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Patent number: 8276188
    Abstract: Systems and methods for managing storage devices are provided. The functionalities of smart card and micro SD card are integrated into a storage device to expand the effective storage capacity. The system includes a storage device having a storage area, a microcontroller, and a microprocessor. The microcontroller receives an access request, determines whether the access request conforms to a specific protocol or whether the access request is requesting to activate the microprocessor, and transmits the access request to a microprocessor when the access request conforms to the specific protocol or when the access request is requesting to activate the microprocessor. The microprocessor executes a Card Operating System (COS), and manages the storage area by performing the access request based on the COS. Further, the segmentation of expanded storage space and independent management/security mechanism for segmented spaces also make it possible to perform multi-applications for different card organizations/issuers.
    Type: Grant
    Filed: December 3, 2009
    Date of Patent: September 25, 2012
    Assignee: Condel International Technologies Inc.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Patent number: 8171565
    Abstract: Systems and methods for locally generating a license and activating a Digital Rights Management (DRM) agent are provided. The system includes a storage device and an electronic device. The storage device includes a DRM treated file, operation information, and a management application. The electronic device activates the management application from the storage device to retrieve information, such as a Unique Identification (UID) or a DRM machine certificate from the electronic device, and generate a license for the electronic device according to the operation information, and the retrieved information of the electronic device. The electronic device activates a DRM agent by providing the DRM treated file and the license to the DRM agent for playing back the DRM treated file based on the license. The management application may set the license expired after the DRM treated file is played back on the electronic device.
    Type: Grant
    Filed: August 18, 2009
    Date of Patent: May 1, 2012
    Assignee: Condel International Technologies Inc.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Publication number: 20120042173
    Abstract: Digital content and rights object management systems and methods are provided. The system at least includes a storage device having a hardware UID, a public area and a hidden area. The public area at least includes a security management application. The hidden area at least includes a rights object and a specific ID. The specific ID is read and determined whether or not it matches with the hardware UID. When the specific ID matches with the hardware UID, the rights object is retrieved from the hidden area, and the rights object is delivered to a security management application of a playback device for playback. In some embodiments, the rights object may be encrypted, and the security management application can read the hardware UID of the storage device, and decrypt the rights object according to the hardware UID. In the present invention, the hardware UID of the storage device and the rights object stored in the hidden area which cannot be accessed by general consumers are used to manage the DRM content.
    Type: Application
    Filed: August 12, 2010
    Publication date: February 16, 2012
    Applicant: CONDEL INTERNATIONAL TECHNOLOGIES INC.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Patent number: 8112809
    Abstract: A method for locally activating a DRM engine is disclosed. A preprocessing operation is performed, wherein rights objects are bound with digital content files with a first format. The digital content files with the first format are converted to the digital content files with a second format. The digital content files with the second format file are encrypted and a corresponding decryption key is generated. The encrypted digital content files and the decryption key are stored in a memory device. An application is designed and installed on the electronic device and the memory device is installed to the electronic device. The application is authorized according to the rights objects bound in the digital content files, decrypts the encrypted digital content files using the decryption key, wherein the digital content files with the second format can be recovered from the third format, and activates a DRM engine of the electronic device.
    Type: Grant
    Filed: July 15, 2008
    Date of Patent: February 7, 2012
    Assignee: Condel International Technologies Inc.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Patent number: 8098825
    Abstract: A method for enhancing data encryption using multiple-key lists is disclosed. A first multiple-key list and a second multiple-key list for a decryption key are created, wherein each multiple-key list comprises plural partial decryption keys. Content to be accessed is encrypted using an encryption key corresponding to the decryption key. The first multiple-key list is stored in a hidden area of a memory device storing the content. The second multiple-key list is stored in the memory device. When the memory device is installed on an electronic device, an application installed in the electronic device is activated to select a first partial decryption key from the first multiple-key list stored in the hidden area and a second partial decryption key from the memory device, re-organizes and codes the first and second partial decryption keys to recover the decryption key, and decrypts the content using the decryption key, enabling the electronic device to access the content.
    Type: Grant
    Filed: June 30, 2008
    Date of Patent: January 17, 2012
    Assignee: Condel International Technologies Inc.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Publication number: 20110213941
    Abstract: Systems and methods for managing storage devices are provided. The system includes a storage device having at least one hidden area. The hidden area is created using initialization firmware, and the hidden area is allowed to be accessed by using a library. A password authentication mechanism is applied to the hidden area of the storage device. When an input password received via a specific application conforms to a predefined password of the hidden area, the hidden area is allowed to be accessed by using the library. Since the storage device may have a plurality of hidden areas, and each hidden area may have a respective password, the respective hidden areas can be independently and securely managed.
    Type: Application
    Filed: February 26, 2010
    Publication date: September 1, 2011
    Applicant: CONDEL INTERNATIONAL TECHNOLOGIES INC.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Patent number: 8009831
    Abstract: A method for hiding the decryption key in a dispersive way is disclosed. A decryption key corresponding to content to be accessed is decomposed into at least two partial decryption keys, comprising first partial decryption key and second partial decryption key. The first partial decryption key is stored in a memory device. The second partial decryption key is stored in a hidden area of the memory device. When the memory device is installed on an electronic device, an application installed in the electronic device is activated. The application retrieves the first partial decryption key from the memory device and the second partial decryption key from the hidden area of the memory device, re-organizes and codes the first and second partial decryption keys to recover the decryption key, and decrypts the content using the decryption key, enabling the electronic device to access the content.
    Type: Grant
    Filed: June 30, 2008
    Date of Patent: August 30, 2011
    Assignee: Condel International Technologies Inc.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Publication number: 20110138189
    Abstract: Systems and methods for managing storage devices are provided. The functionalities of smart card and micro SD card are integrated into a storage device to expand the effective storage capacity. The system includes a storage device having a storage area, a microcontroller, and a microprocessor. The microcontroller receives an access request, determines whether the access request conforms to a specific protocol or whether the access request is requesting to activate the microprocessor, and transmits the access request to a microprocessor when the access request conforms to the specific protocol or when the access request is requesting to activate the microprocessor. The microprocessor executes a Card Operating System (COS), and manages the storage area by performing the access request based on the COS. Further, the segmentation of expanded storage space and independent management/security mechanism for segmented spaces also make it possible to perform multi-applications for different card organizations/issuers.
    Type: Application
    Filed: December 3, 2009
    Publication date: June 9, 2011
    Applicant: CONDEL INTERNATIONAL TECHNOLOGIES INC.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Publication number: 20110047615
    Abstract: Systems and methods for locally generating a license and activating a Digital Rights Management (DRM) agent are provided. The system includes a storage device and an electronic device. The storage device includes a DRM treated file, operation information, and a management application. The electronic device activates the management application from the storage device to retrieve information, such as a Unique Identification (UID) or a DRM machine certificate from the electronic device, and generate a license for the electronic device according to the operation information, and the retrieved information of the electronic device. The electronic device activates a DRM agent by providing the DRM treated file and the license to the DRM agent for playing back the DRM treated file based on the license. The management application may set the license expired after the DRM treated file is played back on the electronic device.
    Type: Application
    Filed: August 18, 2009
    Publication date: February 24, 2011
    Applicant: CONDEL INTERNATIONAL TECHNOLOGIES INC.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin
  • Publication number: 20100243736
    Abstract: Storage device management systems and methods are provided. The system includes a storage device and an electronic device. The storage device has a UID, and a public area including a plurality of zones. Each zone includes an interpretation module. The electronic device selects one of the zones, reads the interpretation module from the selected zone of the storage device, and executes the interpretation module to read the UID, and interpret the UID as a specific UID. The electronic device manages the storage device locally or remotely based on the specific UID.
    Type: Application
    Filed: March 30, 2009
    Publication date: September 30, 2010
    Applicant: CONDEL INTERNATIONAL TECHNOLOGIES INC.
    Inventors: Chi-Yang Chou, Pei-Yen Chou, Yeu-Chung Lin