会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and system for supporting multiple adapters in a personal
computer data processing system
    • 用于在个人计算机数据处理系统中支持多个适配器的方法和系统
    • US5313592A
    • 1994-05-17
    • US918473
    • 1992-07-22
    • Michael F. BuondonnoCraig N. KindellKenneth L. MilstedBrian E. Yoder
    • Michael F. BuondonnoCraig N. KindellKenneth L. MilstedBrian E. Yoder
    • G06F13/10G06F13/38G06F13/00
    • G06F13/102G06F13/387
    • The present invention provides a method and system for providing communication between a number of applications and a number of devices disposed in various relative locations in a data processing system through an interface that is capable of accessing only a single device at a prespecified relative location. The applications are concurrently executing within the data processing system. A device table is established for each of the applications, wherein each device table includes device parameter information and device address information for each of the devices in the data processing system. A particular device is specified for use with a selected application. Device parameter information and device address information for the prespecified relative location within the device table established for the application are overwritten with device parameter information and device address information for the particular device specified. Data is then directed from a particular application to a selected device utilizing the device parameter information and device address information stored within the device table for the particular application.
    • 本发明提供了一种方法和系统,用于通过能够在预先指定的相对位置仅访问单个设备的接口来提供多个应用和设置在数据处理系统中的各种相对位置中的多个设备之间的通信。 应用程序在数据处理系统中同时执行。 为每个应用建立设备表,其中每个设备表包括用于数据处理系统中的每个设备的设备参数信息和设备地址信息。 指定特定设备用于所选应用程序。 为应用程序建立的设备表内的预先指定的相对位置的设备参数信息和设备地址信息将被覆盖设备参数信息和指定的特定设备的设备地址信息。 然后使用存储在特定应用的设备表内的设备参数信息和设备地址信息,将数据从特定应用引导到所选择的设备。
    • 9. 发明授权
    • Secure electronic content distribution on CDS and DVDs
    • 在CDS和DVD上安全的电子内容分发
    • US06611812B2
    • 2003-08-26
    • US09376102
    • 1999-08-17
    • Marco M. HurtadoKenneth L. MilstedGeorge G. GruseEdgar DownsChristopher T. LehmanRichard L. SpagnaJeffrey B. Lotspiech
    • Marco M. HurtadoKenneth L. MilstedGeorge G. GruseEdgar DownsChristopher T. LehmanRichard L. SpagnaJeffrey B. Lotspiech
    • G06F1760
    • H04L69/04G06F21/10G06F2211/007G06F2221/0737G06F2221/2107G06F2221/2135G06Q20/3821G06Q20/401H04L63/0428H04L67/18H04L69/329H04L2463/101H04L2463/102H04W4/02
    • A method to delivery encrypted digital content to a end user system for playing the content comprising the steps of: reading from a computer readable medium metadata which has previously associated with the content. A user selects from the metadata associated content to decrypt and the end user system establishes a secure connection with an authorization authority for decrypting the content. The end user system receives a secure container containing the decrypting key for decrypting at least part of the previously encrypted content as permitted. The system creates a secure container using the encrypting key from a clearing house, wherein the secure container has an encrypting key therein from the end user system; transferring the secure container to the clearing house for authentication of permission to decrypt the content. The system receives from the clearing house, a secure container encrypted using the encrypting key of the end user system containing the decrypting key for decrypting at least part of the previously encrypted content stored on the computer readable medium as permitted; and playing at least part of the previously encrypted content by decrypting the secure container using the encrypting key of the end user system to access the decrypting key for decrypting at least part of the encrypted content.
    • 一种将加密的数字内容传送到用于播放内容的最终用户系统的方法,包括以下步骤:从计算机可读介质读取先前与内容相关联的元数据。 用户从元数据相关联的内容中进行选择以进行解密,并且最终用户系统与用于解密内容的授权机构建立安全连接。 最终用户系统接收包含解密密钥的安全容器,用于在允许的情况下解密至少部分先前加密的内容。 系统使用来自结算所的加密密钥创建安全容器,其中安全容器在其中具有来自最终用户系统的加密密钥; 将安全容器转移到结算所,以便认证解密内容的许可。 该系统从结算所接收使用包含解密密钥的最终用户系统的加密密钥加密的安全容器,用于在许可的情况下解密存储在计算机可读介质上的至少部分先前加密的内容; 以及通过使用所述最终用户系统的加密密钥解密所述安全容器来访问所述解密密钥以解密所述加密内容的至少一部分,来播放所述先前加密的内容的至少一部分。