会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • System and method for locating network nodes
    • 网络节点定位系统和方法
    • US08903653B2
    • 2014-12-02
    • US12813391
    • 2010-06-10
    • Craig Stephen Etchegoyen
    • Craig Stephen Etchegoyen
    • G01S19/00G01S5/02H04L29/06G01S5/06H04W64/00
    • G01S5/0221G01S5/0263G01S5/06H04L63/107H04L63/126H04W64/00
    • As system for locating a network node may be implemented as a static network device for determining location of a mobile node. The system includes a transceiver for receiving a device identifier over a public network from the mobile node, the device identifier based on a user-configurable parameter and a non-user-configurable parameter of the mobile node, and a processor coupled to the transceiver and to memory containing executable code. When executed, the code effects method steps for: accessing, in response to the transceiver receiving the device identifier, a database of authorized device identifiers corresponding to known mobile nodes, establishing, in response to the device identifier matching one of the authorized device identifiers, a secure private network with the mobile node, and communicating with two additional static network devices, the three static network devices implementing triangulation to determine a location of the mobile node.
    • 由于用于定位网络节点的系统可以被实现为用于确定移动节点的位置的静态网络设备。 该系统包括收发器,用于通过公共网络从移动节点接收设备标识符,基于用户可配置参数和移动节点的非用户可配置参数的设备标识符,以及耦合到收发器的处理器和 到包含可执行代码的内存。 代码效果方法步骤为:响应于收发设备标识符的收发器,访问对应于已知移动节点的授权设备标识符的数据库,响应于与所授权的设备标识符之一匹配的设备标识符, 与移动节点的安全专用网络,以及与两个附加的静态网络设备通信,三个静态网络设备实现三角测量以确定移动节点的位置。
    • 3. 发明申请
    • System and Method for Content Delivery
    • 内容交付系统和方法
    • US20100325711A1
    • 2010-12-23
    • US12813362
    • 2010-06-10
    • Craig Stephen Etchegoyen
    • Craig Stephen Etchegoyen
    • G06F21/20
    • H04L63/0272H04L63/101H04W12/08
    • A system for content delivery operates as a static network device for delivering content to a mobile node. The system includes a transceiver adapted to receive a device identifier over a public network from the mobile node, the device identifier based on a combination of user-configurable and non-user-configurable parameters of the mobile node, a processor operatively coupled to the transceiver and to memory storing executable code. Executed, the code enables the processor to access a database of authorized device identifiers corresponding to known mobile nodes, establish, in response to the received device identifier matching one of the authorized device identifiers, a secure private network (SPN) with the mobile node, the established SPN tunneling across a segment of the public network, obtain the content for the mobile node, and send the content to the mobile node via the SPN.
    • 用于内容传送的系统用作将内容传送到移动节点的静态网络设备。 该系统包括适于通过公共网络从移动节点接收设备标识符的收发器,基于移动节点的用户可配置和非用户可配置参数的组合的设备标识符,可操作地耦合到收发器的处理器 以及存储可执行代码的存储器。 执行该代码使得处理器能够访问与已知移动节点相对应的授权设备标识符的数据库,响应于所接收的设备标识符与所授权设备标识符中的一个匹配,建立与移动节点的安全专用网络(SPN) 建立的SPN跨越公共网段的隧道,获取移动节点的内容,并通过SPN将内容发送到移动节点。
    • 4. 发明申请
    • System and Method for Piracy Reduction in Software Activation
    • 软件激活盗版减少的系统和方法
    • US20100325051A1
    • 2010-12-23
    • US12819012
    • 2010-06-18
    • Craig Stephen Etchegoyen
    • Craig Stephen Etchegoyen
    • G06F21/22G06Q99/00G06Q50/00G06Q30/00
    • G06F21/73G06F21/10G06Q30/0185G06Q30/04
    • A method for reducing piracy in software activation may be implemented on a computer readable medium storing software instructions that execute the method, which includes steps for receiving a media identifier of a media and a device identifier from a first remote device executing the media, the device identifier being based on a combination of a user-configurable parameter and a non-user-configurable parameter of the first remote device, granting a usage license for the media to the first remote device, correlating the usage license with the media identifier and the device identifier, generating a sale metric for the media based on a number of usage license granted, determining a piracy metric of the media based on availability of illegal copies of the media, and charging a publisher of the media a fee based on the sale and piracy metrics.
    • 可以在存储执行该方法的软件指令的计算机可读介质上实现用于减少软件激活中的盗版的方法,该方法包括从执行媒体的第一远程设备接收媒体的媒体标识符和设备标识符的步骤,该设备 标识符基于第一远程设备的用户可配置参数和非用户可配置参数的组合,将媒体的使用许可授予第一远程设备,将使用许可与媒体标识符和设备相关联 标识符,基于许可使用许可证生成媒体的销售指标,基于媒体的非法拷贝的可用性来确定媒体的盗版度量,以及基于销售和盗版对媒体的发行者收取费用 指标
    • 5. 发明申请
    • System and Method for Locating Network Nodes
    • 定位网络节点的系统和方法
    • US20100324821A1
    • 2010-12-23
    • US12813391
    • 2010-06-10
    • Craig Stephen Etchegoyen
    • Craig Stephen Etchegoyen
    • G01S19/46G06F17/30G01C21/00H04L9/32
    • G01S5/0221G01S5/0263G01S5/06H04L63/107H04L63/126H04W64/00
    • As system for locating a network node may be implemented as a static network device for determining location of a mobile node. The system includes a transceiver for receiving a device identifier over a public network from the mobile node, the device identifier based on a user-configurable parameter and a non-user-configurable parameter of the mobile node, and a processor coupled to the transceiver and to memory containing executable code. When executed, the code effects method steps for: accessing, in response to the transceiver receiving the device identifier, a database of authorized device identifiers corresponding to known mobile nodes, establishing, in response to the device identifier matching one of the authorized device identifiers, a secure private network with the mobile node, and communicating with two additional static network devices, the three static network devices implementing triangulation to determine a location of the mobile node.
    • 由于用于定位网络节点的系统可以被实现为用于确定移动节点的位置的静态网络设备。 该系统包括收发器,用于通过公共网络从移动节点接收设备标识符,基于用户可配置参数和移动节点的非用户可配置参数的设备标识符,以及耦合到收发器的处理器和 到包含可执行代码的内存。 代码效果方法步骤为:响应于收发设备标识符的收发器,访问对应于已知移动节点的授权设备标识符的数据库,响应于与所授权的设备标识符之一匹配的设备标识符, 与移动节点的安全专用网络,以及与两个附加的静态网络设备通信,三个静态网络设备实现三角测量以确定移动节点的位置。
    • 8. 发明授权
    • System and method for securing an electronic communication
    • 用于确保电子通信的系统和方法
    • US08495359B2
    • 2013-07-23
    • US12792249
    • 2010-06-02
    • Craig Stephen Etchegoyen
    • Craig Stephen Etchegoyen
    • G06F21/00
    • H04L63/0428H04L63/0272H04L63/062H04L63/0876H04L2463/061
    • A system for securing an electronic communication comprises a gateway server configured to receive and store a device identifier and a network address from a first computing device. The device identifier identifies the first computing device, and the network address is associated with the first computing device. Thereafter, the gateway server receives from a second computing device the network address of the first computing device and an encryption key request. The gateway server derives from the device identifier for the first computing device an encryption key and sends the encryption key to the second computing device. A communication from the second computing device to the first computing device may thereafter be secured using the encryption key. A related method of securing an electronic communication is also disclosed.
    • 一种用于保护电子通信的系统包括:网关服务器,被配置为从第一计算设备接收并存储设备标识符和网络地址。 设备标识符识别第一计算设备,并且网络地址与第一计算设备相关联。 此后,网关服务器从第二计算设备接收第一计算设备的网络地址和加密密钥请求。 网关服务器从第一计算设备的设备标识符获得加密密钥,并将加密密钥发送到第二计算设备。 此后可以使用加密密钥来确保从第二计算设备到第一计算设备的通信。 还公开了一种确保电子通信的相关方法。
    • 9. 发明申请
    • System and Method for Secured Mobile Communication
    • 安全移动通信系统和方法
    • US20110009092A1
    • 2011-01-13
    • US12828473
    • 2010-07-01
    • Craig Stephen Etchegoyen
    • Craig Stephen Etchegoyen
    • H04M1/66
    • H04L63/0428H04L63/08H04L63/0823H04L63/0876H04L2463/082
    • A method achieves secure mobile communications by authenticating a mobile device seeking communication with a secure server. The method prescribes steps for generating a code to indicate a plurality of portions of a digital fingerprint to request from the mobile device, each portion representing a different parameter of the mobile device, sending the code to the mobile device, receiving from the mobile device a response code representing the requested plurality of portions of the digital fingerprint, comparing each portion of the received plurality of portions with one or more predetermined codes, and granting the mobile device an access privilege when results of the comparison satisfy a predetermined minimum accuracy.
    • 一种方法通过认证寻求与安全服务器的通信的移动设备来实现安全的移动通信。 该方法规定了用于生成代码以指示数字指纹的多个部分以从移动设备请求的步骤,每个部分表示移动设备的不同参数,将代码发送到移动设备,从移动设备接收 响应代码表示所请求的数字指纹的多个部分,将接收的多个部分的每个部分与一个或多个预定代码进行比较,以及当比较结果满足预定的最小精度时授予移动设备访问权限。
    • 10. 发明申请
    • Feature-Specific Keys for Executable Code
    • 特定于可执行代码的功能键
    • US20100325431A1
    • 2010-12-23
    • US12792206
    • 2010-06-02
    • Joseph Martin MordetskyCraig Stephen Etchegoyen
    • Joseph Martin MordetskyCraig Stephen Etchegoyen
    • G06F21/22
    • G06F21/125G06F21/629
    • A method for protecting software from tampering includes steps for processing first compiled software stored in a computer memory to generate a first key part, the first compiled software configured to perform software protection functions and defined second functions distinct from the software protection functions when executed, and the first key part consisting of a first portion of the first compiled software comprising executable code compiled from the software protection functions, generating an identifier and a second key part for each of the defined second functions, generating a cryptographic key determined from the first key part and the second key part, encrypting a second portion of the first compiled software using the cryptographic key to produce second compiled software comprising the first portion in unencrypted form and the second portion encrypted with the cryptographic key, wherein the second portion comprises executable code compiled from the defined second functions, and storing the second compiled software in a computer memory for distribution to a client device.
    • 一种用于保护软件免受篡改的方法包括处理存储在计算机存储器中的第一编译软件以产生第一密钥部分的步骤,第一编译软件被配置为在执行时执行软件保护功能和与软件保护功能不同的定义的第二功能;以及 第一关键部分由第一编译软件的第一部分组成,包括从软件保护功能编译的可执行代码,为每个定义的第二功能生成标识符和第二密钥部分,生成从第一密钥部分确定的密码密钥 和第二关键部分,使用密码密钥对第一编译软件的第二部分进行加密,以产生包含未加密形式的第一部分的第二编译软件和用密码密钥加密的第二部分,其中第二部分包括从 定义的第二个功能 并且将第二编译软件存储在计算机存储器中以分发给客户端设备。