会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Application rights enabling
    • 应用权限启用
    • US08256016B2
    • 2012-08-28
    • US13052756
    • 2011-03-21
    • Carl W. OrthliebJames P. PravetzSarah Rosenbaum
    • Carl W. OrthliebJames P. PravetzSarah Rosenbaum
    • G06F21/22G06F17/30
    • G06F21/629G06F21/121
    • Methods and apparatus, including computer program products, implementing and using techniques for controlling capabilities of a user software application. A user software application is provided, the user software application including a set of disabled operations. Content capable of being operated on by one or more of the disabled operations in the set of disabled operations is received. Application rights information operable to enable an operation in the set of disabled operations to operate on content within a context specified in the application rights information are received and the operation in the set of disabled operations is enabled to operate on the received content. Methods and apparatus for providing content to be operated on by a user software application and methods and apparatus for providing a configurable, context-dependent user software application are also described.
    • 方法和装置,包括计算机程序产品,用于控制用户软件应用能力的实现和使用技术。 提供用户软件应用程序,用户软件应用程序包括一组禁用操作。 接收能够通过该组禁用操作中的一个或多个禁用操作来操作的内容。 接收可操作以使得所述一组禁用操作中的操作能够对应用权限信息中指定的上下文内容进行操作的应用权限信息,并且禁用操作组中的操作能够对所接收的内容进行操作。 还描述了用于提供由用户软件应用程序操作的内容的方法和装置以及用于提供可配置的,与上下文相关的用户软件应用的方法和装置。
    • 34. 发明申请
    • PORTABLE PROMOTIONAL CONTENT AND INTERFACE APPARATUS
    • 便携式促销内容和界面装置
    • US20120173430A1
    • 2012-07-05
    • US13423942
    • 2012-03-19
    • Giorgio CarneroJay DenhartMichael PetersMarco Randi
    • Giorgio CarneroJay DenhartMichael PetersMarco Randi
    • G06Q30/02G06F21/22
    • G06F21/10G06F2221/0742
    • A portable promotional content and interface apparatus (200) comprises a housing (201) that houses a memory (203) and a control circuit (202). This memory comprises, at least in part, a hidden digital storage area (204). The memory stores encrypted digital end-user promotional content and the hidden digital storage area stores the corresponding encryption key(s). The control circuit operably couples to this memory and also to a computational-platform interface (206) (such as, but not limited to, a USB plug). So configured, the control circuit interfaces with an end user's computational platform (301) via this computational-platform interface. Via that connection, the control circuit then serves to confirm a pre-established right for the end user to experience the stored end-user promotional content and to use the encryption key(s) to facilitate the end user experiencing that digital end-user promotional content through the end-user computational platform upon confirming that pre-established right.
    • 便携式促销内容和接口装置(200)包括容纳存储器(203)和控制电路(202)的外壳(201)。 该存储器至少部分地包括隐藏的数字存储区域(204)。 存储器存储加密的数字终端用户促销内容,隐藏的数字存储区域存储对应的加密密钥。 控制电路可操作地耦合到该存储器并且还耦合到计算平台接口(206)(例如但不限于USB插头)。 如此配置,控制电路经由该计算平台接口与终端用户的计算平台(301)进行接口。 通过该连接,控制电路然后用于确认最终用户预先确定的权利以体验所存储的最终用户促销内容并使用加密密钥来促进最终用户体验数字终端用户促销 内容通过最终用户计算平台确认预先确定的权利。
    • 35. 发明申请
    • Secure Large Volume Feature License Provisioning System
    • 安全大容量功能许可证配置系统
    • US20120143766A1
    • 2012-06-07
    • US13238850
    • 2011-09-21
    • Jinsong ZhengTat Keung ChanLiqiang ChenGreg N. NakanishiJason A. PasionXin QiuTing Yao
    • Jinsong ZhengTat Keung ChanLiqiang ChenGreg N. NakanishiJason A. PasionXin QiuTing Yao
    • G06F21/22
    • G06F21/105G06Q30/06G06Q2220/18
    • Disclosed is a manufacturing process and feature licensing system for provisioning personalized (device-unique) licenses to devices. The secure system uses a secure key wrapping mechanism to deliver the LSK to LPS. Another feature is that various network communication links are secured using standard security protocol. Application messages, license templates, licenses are digitally signed. The system is flexible, configured to allow multiple manufacturers and to allow various feature configurations via the use of License Template; scalable, as it is possible to use multiple LPS hosts to serve multiple programming stations; and available in that the delegation of license signing capability from CLS to LPS eliminates the dependency on unreliable Internet connections. Redundant LPS hosts provide high level of availability required for high volume license provisioning. The system is traceable: license and device association are replicated back to the CLS to provide full license request and generation traceability.
    • 公开了一种用于向设备提供个性化(设备唯一)许可证的制造过程和特征许可系统。 安全系统使用安全的钥匙包装机构将LSK传送到LPS。 另一个特征是使用标准安全协议来保护各种网络通信链路。 应用程序消息,许可证模板,许可证都经过数字签名。 该系统灵活,配置为允许多个制造商通过使用许可证模板来允许各种功能配置; 可扩展的,因为可以使用多个LPS主机来服务多个编程站; 并且可用于从CLS到LPS的许可证签名能力的授权消除了对不可靠的因特网连接的依赖。 冗余LPS主机为高容量许可证配置提供了高水平的可用性。 系统是可追溯的:许可证和设备关联被复制回CLS以提供完整的许可证请求和生成可追溯性。
    • 40. 发明授权
    • Program control apparatus, method and program
    • 程序控制装置,方法和程序
    • US08146168B2
    • 2012-03-27
    • US12238428
    • 2008-09-25
    • Toshiyuki Nakazawa
    • Toshiyuki Nakazawa
    • G06F21/22
    • H04L9/3247
    • An activation restriction confirmation processing unit concatenates the basic portion of the name of an activation-restricted program and constituent information indicating a destination, specifies the activation-restricted program that is to be an expansion program of a basic program, and determines whether this activation-restricted program is included in a group of expansion programs. If it is included, the activation-restricted program is loaded. If loading succeeds, then signature data included in this program is read out. The signature data is decrypted using a public key, and confirmation information obtained by decryption is checked against information that is the result of concatenating the identification information of the expansion program and the constituent information indicating the destination. If there is a match, then this activation-restricted program is installed. If there is a non-match, then processing is suspended.
    • 激活限制确认处理单元连接激活限制节目的名称的基本部分和表示目的地的构成信息,指定作为基本节目的扩展节目的激活限制节目, 限制性计划被包括在一组扩展程序中。 如果包含在内,则加载激活限制程序。 如果加载成功,则读出包含在该程序中的签名数据。 使用公开密钥对签名数据进行解密,对与作为扩展程序的识别信息和表示目的地的构成信息进行连接的结果的信息,检查通过解密得到的确认信息。 如果有匹配,那么这个激活限制程序就被安装了。 如果有不匹配,则处理被暂停。