会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明申请
    • Software Signature Tracking
    • 软件签名跟踪
    • US20110093701A1
    • 2011-04-21
    • US12903980
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L29/06H04L9/32G06F12/14H04L9/28
    • G06F21/121G06F2221/0775
    • A method for preventing unauthorized use of software may be achieved by executing computer-readable code with instructions for recording an indication of at least one selected file of a software application in a memory location accessible to a security component of the software application, in which software application the security component is configured to cause a hash signature of the at least one selected file to be generated in response to a signal arising from use of the software application, hashing the at least one selected file to generate a first file signature, transmitting the first file signature to a secure network-accessible computer memory for storage and subsequent comparison to at least one subsequent file signature generated via operation of the security component on a client device, comparing the first file signature to a second file signature generated by the security component in response to a signal arising from use of the software application on the client device, and disabling the software application on the client device, in response to determining that the first file signature does not match the second file signature.
    • 可以通过执行具有用于在软件应用的安全组件可访问的存储器位置中记录软件应用的至少一个所选文件的指示的指令来执行计算机可读代码来实现防止未经授权使用软件的方法,其中软件 应用程序,安全组件被配置为响应于由使用软件应用产生的信号而产生所述至少一个所选择的文件的散列签名,将所述至少一个所选择的文件散列以产生第一文件签名, 第一文件签名到安全网络可访问的计算机存储器,用于存储并随后与客户端设备上的安全组件的操作产生的至少一个后续文件签名进行比较,将第一文件签名与由安全组件生成的第二文件签名进行比较 响应于在客户端上使用软件应用程序引起的信号 并且响应于确定所述第一文件签名与所述第二文件签名不匹配而禁用所述客户端设备上的所述软件应用。
    • 42. 发明申请
    • System and Method for Software Activation
    • 软件激活的系统和方法
    • US20100325735A1
    • 2010-12-23
    • US12784426
    • 2010-05-20
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06F21/22G06F17/30
    • G06F21/121G06F21/73G06F2221/0704
    • A system and related method for activating use of software on a computing device utilizes a license server configured so that, responsive to a communication link being available between the license server and the computing device, the license server receives from the computing device, via the communication link, an activation request including (a) a software identifier identifying the software, (b) a device identifier identifying the computer, and (c) a license key for the software, accesses a database storing previously received software identifiers, device identifiers, and license keys, determines an activation instruction through application of a usage policy that compares the activation request to records within the database, and sends the activation instruction to the computing device.
    • 用于激活在计算设备上使用软件的系统和相关方法利用许可证服务器,其被配置为使得响应于在许可服务器和计算设备之间可用的通信链路,许可服务器经由通信从计算设备接收 链接,激活请求,包括(a)标识软件的软件标识符,(b)识别计算机的设备标识符,和(c)软件的许可证密钥,访问存储先前接收到的软件标识符,设备标识符和 许可证密钥通过应用将激活请求与数据库中的记录进行比较的使用策略来确定激活指令,并将激活指令发送到计算设备。
    • 43. 发明申请
    • System and Method for Secured Communications
    • 安全通信系统和方法
    • US20100325424A1
    • 2010-12-23
    • US12784464
    • 2010-05-20
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L9/32H04L29/06G06F17/30G06F7/04
    • H04L63/0853H04L63/105
    • A system for secured communications includes a control center, a network transceiver, an authentication server communicatively coupled between the control center and the network transceiver, and an extended trust device communicatively coupled between the authentication server and a client, the extended trusted device being configured to send a device identifier to the authentication server via the network transceiver, the device identifier being based on a combination of a user-configurable parameter and a non-user-configurable parameter of the extended trust device, wherein the authentication server is configured to determine access privilege of a client to the control center by authenticating the device identifier received from extended trust device.
    • 一种用于安全通信的系统包括控制中心,网络收发器,通信地耦合在控制中心和网络收发器之间的认证服务器,以及可通信地耦合在认证服务器和客户端之间的扩展信任设备,该扩展可信设备被配置为 经由所述网络收发器将设备标识符发送到所述认证服务器,所述设备标识符基于所述扩展信任设备的用户可配置参数和非用户可配置参数的组合,其中所述认证服务器被配置为确定接入 通过认证从扩展信任设备接收的设备标识符,向客户端发送特权。
    • 45. 发明申请
    • Web Content Access Using a Client Device Identifier
    • 使用客户端设备标识符进行Web内容访问
    • US20100229224A1
    • 2010-09-09
    • US12703470
    • 2010-02-10
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L9/32
    • H04L63/102G06F21/31G06F21/73G06F2221/2129H04L67/02H04L67/303H04L67/306
    • Systems and methods are provided for controlling access to online services. For example, the system may include an application running on a user computer (130) that collects platform data (e.g. physical device parameters) and generates a machine fingerprint (stage 602). The computer (130) may send the machine fingerprint to the authentication server (110). The server (110) may associate the received machine fingerprint with the appropriate online account information received from a host server (120) or the like (stage 604). The authentication server (110) may send the appropriate registration status signal to the host server (120), which in turn may update the online profile information to include the user's registration status (stage 606).
    • 提供系统和方法来控制对在线服务的访问。 例如,系统可以包括在收集平台数据(例如物理设备参数)并生成机器指纹的用户计算机(130)上运行的应用(阶段602)。 计算机(130)可以将机器指纹发送到认证服务器(110)。 服务器(110)可以将接收到的机器指纹与从主机服务器(120)等接收到的适当的在线帐户信息(阶段604)相关联。 认证服务器(110)可以向主机服务器(120)发送适当的注册状态信号,主服务器(120)又可以更新在线简档信息以包括用户的注册状态(阶段606)。