会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • LOCAL AREA SOCIAL NETWORKING
    • 当地社会网络
    • US20130117390A1
    • 2013-05-09
    • US13657859
    • 2012-10-22
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L12/58
    • H04L51/32H04L51/20
    • A local area social networking server limits social networking activity to people likely to be in close physical proximity to one another and likely to be engaged in similar activities, even people previously unknown to each other, by only permitting social networking between computing devices that are connected to one another through a common local area network. The server identifies recipient devices for a message that (i) are coupled to the same local area network as the sending device, (ii) are associated with demographic characteristics that match those specified for the message as intended recipients, and (iii) are indicated by receptivity data to be receptive to the message and the sender.
    • 局域社交网络服务器将社交网络活动限制在可能彼此紧密接近的人身上,并且可能从事类似的活动,即使是彼此之前未知的人,只允许所连接的计算设备之间的社交网络 通过一个共同的局域网相互联系。 服务器识别(i)耦合到与发送设备相同的局域网的消息的接收方设备,(ii)将与针对该消息指定的人口特征相匹配的人口特征作为预期接收者,以及(iii)被指示 通过接受性数据来接收消息和发送者。
    • 3. 发明授权
    • License auditing for distributed applications
    • 分布式应用程序的许可审核
    • US08374968B2
    • 2013-02-12
    • US12390273
    • 2009-02-20
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06F7/04G06F21/00
    • G06F21/105
    • The provided software application includes a module that determines a machine fingerprint of a client device at an appropriate time, such as during initial software load on the client. The fingerprint may comprise various machine-determinable measures of system configuration for the client. Each application copy may be associated with a serial number. A license host may collect serial number, fingerprint and/or IP address information from clients on which the application is installed. The host may generate a map of application installations, including geographic locations of installations and number of unique serial numbers per client in specified regions.
    • 所提供的软件应用包括在适当的时间(例如在客户端的初始软件加载期间)确定客户端设备的机器指纹的模块。 指纹可以包括用于客户机的系统配置的各种机器可确定的测量。 每个应用程序副本可能与序列号相关联。 许可主机可以从安装该应用程序的客户端收集序列号,指纹和/或IP地址信息。 主机可以生成应用程序安装的映射,包括安装的地理位置和每个客户端在指定区域中的唯一序列号数。
    • 4. 发明申请
    • Devices and Methods for Auditing and Enforcing Computer Game Licenses
    • 审计和执行计算机游戏许可证的设备和方法
    • US20100323790A1
    • 2010-12-23
    • US12784364
    • 2010-05-20
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • A63F9/24
    • G06F21/00G06F21/123G06F21/73G06F2221/2109G06F2221/2111
    • Techniques are provided for monitoring and controlling use of a computer game on a remote computing device. One such technique employs a processor with memory and transceiver configured to receive from the device, in response to an attempt to play the game on the device, a combination of a game identifier for the game and a device identifier for the device, the device identifier based on a combination of user-configurable parameter and non-user-configurable parameters, and to access a database of known game identifiers, each known game identifier being associated with a device count corresponding to a total number of known devices on which a known game was previously played and with known device identifiers for the known devices, to control remote access to games, for example, according to licensing constraints.
    • 提供了用于在远程计算设备上监视和控制计算机游戏的使用的技术。 一种这样的技术采用具有存储器和收发器的处理器,其被配置为响应于在设备上玩游戏的尝试而从设备接收游戏的游戏标识符与设备的设备标识符的组合,设备标识符 基于用户可配置参数和非用户可配置参数的组合,并且访问已知游戏标识符的数据库,每个已知的游戏标识符与对应于已知游戏的已知设备的总数的设备计数相关联 已经被播放并且具有用于已知设备的已知设备标识符,例如根据许可限制来控制对游戏的远程访问。
    • 7. 发明授权
    • Personal control of personal information
    • 个人信息个人控制
    • US09338152B2
    • 2016-05-10
    • US13586057
    • 2012-08-15
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L29/06G06F21/34
    • H04L63/08G06F21/34H04L63/10
    • A personal information server provides personal information about an individual to a third-party only when authorized by the individual through use of a previously authenticated computing device. The personal information server authenticates both the computing device used by the third-party to access the personal data and the device used by the individual to grant or deny such access using highly secure digital fingerprints of each. The individual can allow the third-party multiple instances of access to the personal information within restrictions specified by the individual. Other advantages also arise from large-scale tracking of which devices access and control personal information of many people—particularly with respect to identifying and preventing fraud and identity theft.
    • 仅当个人通过使用先前认证的计算设备授权时,个人信息服务器才能将个人信息提供给第三方。 个人信息服务器认证由第三方使用的计算设备访问个人数据和由个人使用的设备以使用每个的高度安全的数字指纹来授予或拒绝这种访问。 个人可以允许第三方在个人信息指定的限制内访问个人信息的多个实例。 其他优点也来自大量跟踪哪些设备访问和控制许多人的个人信息,特别是在识别和防止欺诈和身份盗用方面。
    • 10. 发明申请
    • Authentication of Computing and Communications Hardware
    • 计算和通信硬件认证
    • US20110093703A1
    • 2011-04-21
    • US12903946
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L9/32
    • G06F21/57G06F21/73G06F21/88H04L9/32H04L63/126H04L63/1441
    • A method for authenticating a computing device or hardware component includes computer-implemented process steps for assigning a unique identifier to the hardware component, generating a baseline fingerprint for the hardware component using algorithm-processing characteristic configuration data determined from the hardware component as input, wherein the baseline fingerprint is capable of being regenerated from the hardware component so long as configuration of the hardware component is not changed, transmitting the identifier in association with the baseline fingerprint for storage in a computer-readable data structure, and generating a data signal, in response to a query comprising the assigned identifier, indicating whether the stored baseline fingerprint for the assigned identifier matches a second fingerprint regenerated from the hardware component at a time after the baseline fingerprint is generated.
    • 用于认证计算设备或硬件组件的方法包括用于向硬件组件分配唯一标识符的计算机实现的处理步骤,使用从硬件组件确定的算法处理特性配置数据作为输入来生成硬件组件的基线指纹,其中 只要硬件组件的配置没有改变,基线指纹就能够从硬件组件重新生成,发送与基线指纹相关联的标识符以存储在计算机可读数据结构中,并且生成数据信号 对包括所分配的标识符的查询的响应,指示所分配的标识符的所存储的基线指纹是否与生成基准指纹之后的时间从硬件组件重新生成的第二指纹符合。