会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Extensible Media Format System and Methods of Use
    • 可扩展媒体格式系统和使用方法
    • US20150205755A1
    • 2015-07-23
    • US14450091
    • 2014-08-01
    • RISOFTDEV, Inc.
    • Vincent Logan Gilbert
    • G06F15/167H04L29/06H04L29/08
    • G06F15/167G06F21/10G06F2221/0713G06F2221/0733G06F2221/0788H04L9/083H04L63/0428H04L63/062H04L63/083H04L63/108H04L67/06H04L2209/60
    • A system and associated methods for managing digital content in an extensible media format (“EMF”) are disclosed. In at least one embodiment, an initial request server is located in memory on a computing device and configured for receiving and processing content requests from an at least one client device in the possession of a user. A content server is also located in memory on a computing device and is configured for storing and selectively distributing the content. The content server stores the content in an at least one EMF file, each EMF file comprising a frame page containing a frame page identifier and an at least one frame; each frame containing at least a portion of the content along with a frame identifier. Upon the initial request server receiving a content request from the user via the associated client device, the content server transmits the associated EMF files.
    • 公开了一种用于以可扩展媒体格式(“EMF”)管理数字内容的系统和相关方法。 在至少一个实施例中,初始请求服务器位于计算设备上的存储器中,并且被配置为接收和处理来自用户拥有的至少一个客户端设备的内容请求。 内容服务器还位于计算设备上的存储器中,并且被配置为存储和选择性地分发内容。 内容服务器将内容存储在至少一个EMF文件中,每个EMF文件包括包含帧页标识符和至少一个帧的帧页; 每个帧包含内容的至少一部分以及帧标识符。 当初始请求服务器经由相关联的客户端设备从用户接收到内容请求时,内容服务器发送相关联的EMF文件。
    • 3. 发明申请
    • System and Methods For Encrypting Data
    • 用于加密数据的系统和方法
    • US20140314231A1
    • 2014-10-23
    • US14256027
    • 2014-04-18
    • RISOFTDEV, Inc.
    • Vincent Logan Gilbert
    • H04L9/08
    • G06F21/6218G06F2221/2107G09C1/00H04L9/0863H04L9/0866H04L9/0869H04L9/3228H04L9/3239H04L2209/24
    • A system and associated methods for encrypting data are disclosed. In at least one embodiment, a key manager is located in memory on an at least one computing device and configured for creating and managing an at least one encryption key to be used for encrypting the data. An at least one key file is also located in memory on the at least one computing device and is associated with an at least one authorized user. The key file contains a key field comprising a pseudo random string of bytes and a unique hash value used to associate the key file to the user. A set of base characters are randomly selected from the key field, such that the base characters are a subset of the key field. An encryption key is generated by inputting the base characters into an encryption algorithm. The data is encrypted using the encryption key.
    • 公开了一种用于加密数据的系统和相关方法。 在至少一个实施例中,密钥管理器位于至少一个计算设备上的存储器中,并且被配置用于创建和管理要用于加密数据的至少一个加密密钥。 至少一个密钥文件也位于至少一个计算设备上的存储器中,并且与至少一个授权用户相关联。 密钥文件包含密钥字段,其包括字节的伪随机字符串和用于将密钥文件与用户相关联的唯一哈希值。 从密钥字段随机选择一组基本字符,使得基本字符是密钥字段的子集。 通过将基本字符输入到加密算法中来生成加密密钥。 使用加密密钥对数据进行加密。
    • 5. 发明申请
    • Systems and Methods for Creating and Implementing an Artificially Intelligent Agent or System
    • 用于创建和实现人工智能代理或系统的系统和方法
    • US20150012464A1
    • 2015-01-08
    • US14324144
    • 2014-07-04
    • RISOFTDEV, INC.
    • Vincent Logan Gilbert
    • G06N5/00
    • G06N5/02G06N3/006
    • A system and associated methods for creating and implementing an artificially intelligent agent or system are disclosed. In at least one embodiment, a target personality is implemented in memory on an at least one computing device and configured for responding to an at least one conversational input received from an at least one communicating entity. An at least one conversational personality is configured for conversing with the target personality as needed in order to provide the target personality with appropriate knowledge and responses. For each conversational input received by the target personality, it is first processed to derive an at least one core meaning associated therewith. An appropriate raw response is determined then formatted before being transmitted to the communicating entity. Thus, the target personality is capable of carrying on a conversation, even if some responses provided by the target personality are obtained from the at least one conversational personality.
    • 公开了一种用于创建和实现人工智能代理或系统的系统和相关方法。 在至少一个实施例中,目标人格在至少一个计算设备上的存储器中实现,并被配置为响应从至少一个通信实体接收的至少一个会话输入。 至少一个对话性个性被配置为根据需要与目标个性进行交谈,以便向目标人物提供适当的知识和响应。 对于由目标个性接收的每个会话输入,首先处理它以导出与其相关联的至少一个核心意义。 确定适当的原始响应,然后在传送到通信实体之前进行格式化。 因此,目标人格能够进行对话,即使是从至少一个会话个性获得目标个性提供的某些回应。
    • 8. 发明申请
    • System and Methods For Encrypting Data
    • 用于加密数据的系统和方法
    • US20160239678A1
    • 2016-08-18
    • US15141059
    • 2016-04-28
    • RISOFTDEV, Inc.
    • Vincent Logan Gilbert
    • G06F21/62H04L9/32H04L9/08
    • G06F21/6218G06F2221/2107G09C1/00H04L9/0863H04L9/0866H04L9/0869H04L9/3228H04L9/3239H04L2209/24
    • A system and associated methods for encrypting data are disclosed. In at least one embodiment, a key manager is located in memory on an at least one computing device and configured for creating and managing an at least one encryption key to be used for encrypting the data. An at least one key file is also located in memory on the at least one computing device and is associated with an at least one authorized user. The key file contains a key field comprising a pseudo random string of bytes and a unique hash value used to associate the key file to the user. A set of base characters are randomly selected from the key field, such that the base characters are a subset of the key field. An encryption key is generated by inputting the base characters into an encryption algorithm. The data is encrypted using the encryption key.
    • 公开了一种用于加密数据的系统和相关方法。 在至少一个实施例中,密钥管理器位于至少一个计算设备上的存储器中,并且被配置用于创建和管理要用于加密数据的至少一个加密密钥。 至少一个密钥文件也位于至少一个计算设备上的存储器中,并且与至少一个授权用户相关联。 密钥文件包含密钥字段,其包括字节的伪随机字符串和用于将密钥文件与用户相关联的唯一哈希值。 从密钥字段随机选择一组基本字符,使得基本字符是密钥字段的子集。 通过将基本字符输入到加密算法中来生成加密密钥。 使用加密密钥对数据进行加密。
    • 9. 发明授权
    • System and methods for encrypting data
    • 用于加密数据的系统和方法
    • US09374224B2
    • 2016-06-21
    • US14256027
    • 2014-04-18
    • RISOFTDEV, Inc.
    • Vincent Logan Gilbert
    • H04L9/08H04L9/32G06F21/62
    • G06F21/6218G06F2221/2107G09C1/00H04L9/0863H04L9/0866H04L9/0869H04L9/3228H04L9/3239H04L2209/24
    • A system and associated methods for encrypting data are disclosed. In at least one embodiment, a key manager is located in memory on an at least one computing device and configured for creating and managing an at least one encryption key to be used for encrypting the data. An at least one key file is also located in memory on the at least one computing device and is associated with an at least one authorized user. The key file contains a key field comprising a pseudo random string of bytes and a unique hash value used to associate the key file to the user. A set of base characters are randomly selected from the key field, such that the base characters are a subset of the key field. An encryption key is generated by inputting the base characters into an encryption algorithm. The data is encrypted using the encryption key.
    • 公开了一种用于加密数据的系统和相关方法。 在至少一个实施例中,密钥管理器位于至少一个计算设备上的存储器中,并且被配置用于创建和管理要用于加密数据的至少一个加密密钥。 至少一个密钥文件也位于至少一个计算设备上的存储器中,并且与至少一个授权用户相关联。 密钥文件包含密钥字段,其包括字节的伪随机字符串和用于将密钥文件与用户相关联的唯一哈希值。 从密钥字段随机选择一组基本字符,使得基本字符是密钥字段的子集。 通过将基本字符输入到加密算法中来生成加密密钥。 使用加密密钥对数据进行加密。