会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Distributed TV access system
    • 分布式电视接入系统
    • US08677392B2
    • 2014-03-18
    • US12338893
    • 2008-12-18
    • Luc VantalonPaolo Siccardo
    • Luc VantalonPaolo Siccardo
    • H04N7/10H04N7/025
    • H04H60/82H04H60/72H04N7/17318H04N21/25866H04N21/25891H04N21/2665H04N21/4113H04N21/4126H04N21/4331H04N21/44016H04N21/44213H04N21/472H04N21/4782H04N21/6118H04N21/6125H04N21/6175H04N21/64322H04N21/6582H04N21/812
    • Distributed navigation of broadcast signals is provided through an on-line application connected through a second network connection. A customer receives the broadcast signals through a first network connection, and navigates the broadcast TV content through an on-line application by a browser connected through a second network connection. The present on-line application provides flexible and re-configurable content services, which will need to be customized once for each service provider, but will render consistently on a variety of PC and non-PC client devices. Further, the present on-line application can provide targeted advertising by maintaining an advertising profile for each viewer, determined in part by recording data about the navigating of the content of the broadcast signals, and by recording a plurality of selections of the viewer transmitted to the on-line application. The on-line capability further provides ease for roaming access.
    • 通过通过第二网络连接连接的在线应用程序提供广播信号的分布式导航。 客户通过第一网络连接接收广播信号,并通过通过第二网络连接连接的浏览器通过在线应用来导航广播电视内容。 目前的在线应用程序提供灵活和可重新配置的内容服务,这些服务将需要为每个服务提供商定制一次,但将一致地呈现在各种PC和非PC客户端设备上。 此外,本在线应用可以通过维护每个观众的广告简档来提供有针对性的广告,其部分地通过记录关于广播信号的内容的导航的数据来确定,并且通过记录发送的观众的多个选择 在线申请。 在线功能进一步提供漫游访问的便利。
    • 8. 发明授权
    • Methods and apparatuses for configuring products
    • 用于配置产品的方法和设备
    • US08151110B2
    • 2012-04-03
    • US11316849
    • 2005-12-22
    • Luc VantalonPaolo Siccardo
    • Luc VantalonPaolo Siccardo
    • G06F21/00
    • G06F21/572G06F21/16G06F21/606G06F21/73G06F2221/2129G06Q10/02
    • Methods and apparatuses for configuring products for security. In one aspect, a method of manufacturing a device, includes: determining a first executable code for the device, the first executable code being one of a plurality of different executable codes that are capable of being executed on the device, the plurality of executable codes having a same overall functionality but different operations which generates different results from same input data; and loading the first executable code into the device. In one embodiment, a connection between a data processing system and the device is established while the device is being manufactured; and the connection is used to load the first executable code and a new set of identifier information in a format compatible with the first executable code into the device. For example, the connection includes a secure authenticated channel established using an initial set of identifier information stored in the device.
    • 用于配置产品以进行安全的方法和设备。 一方面,一种制造设备的方法包括:确定所述设备的第一可执行代码,所述第一可执行代码是能够在所述设备上执行的多个不同的可执行代码之一,所述多个可执行代码 具有相同的总体功能,但是不同的操作产生来自相同输入数据的不同结果; 并将第一个可执行代码加载到设备中。 在一个实施例中,在制造设备的同时建立数据处理系统与设备之间的连接; 并且该连接用于将第一可执行代码和与第一可执行代码兼容的格式的一组新的标识符信息加载到设备中。 例如,连接包括使用存储在设备中的初始标识符信息集建立的安全认证信道。
    • 9. 发明申请
    • Methods and apparatuses for configuring products
    • 用于配置产品的方法和设备
    • US20060136702A1
    • 2006-06-22
    • US11316849
    • 2005-12-22
    • Luc VantalonPaolo Siccardo
    • Luc VantalonPaolo Siccardo
    • G06F15/177
    • G06F21/572G06F21/16G06F21/606G06F21/73G06F2221/2129G06Q10/02
    • Methods and apparatuses for configuring products for security. In one aspect, a method of manufacturing a device, includes: determining a first executable code for the device, the first executable code being one of a plurality of different executable codes that are capable of being executed on the device, the plurality of executable codes having a same overall functionality but different operations which generates different results from same input data; and loading the first executable code into the device. In one embodiment, a connection between a data processing system and the device is established while the device is being manufactured; and the connection is used to load the first executable code and a new set of identifier information in a format compatible with the first executable code into the device. For example, the connection includes a secure authenticated channel established using an initial set of identifier information stored in the device.
    • 用于配置产品以进行安全的方法和设备。 一方面,一种制造设备的方法包括:确定所述设备的第一可执行代码,所述第一可执行代码是能够在所述设备上执行的多个不同的可执行代码之一,所述多个可执行代码 具有相同的总体功能,但是不同的操作产生来自相同输入数据的不同结果; 并将第一个可执行代码加载到设备中。 在一个实施例中,在制造设备的同时建立数据处理系统与设备之间的连接; 并且该连接用于将第一可执行代码和与第一可执行代码兼容的格式的一组新的标识符信息加载到设备中。 例如,连接包括使用存储在设备中的初始标识符信息集建立的安全认证信道。