会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Accessory authentication for electronic devices
    • 电子设备的附件认证
    • US09223958B2
    • 2015-12-29
    • US14312672
    • 2014-06-23
    • Apple Inc.
    • Jonathan J. RubinsteinAnthony M. FadellJesse Lee DoroguskerAdler MitchellJohn Wesley Archibald
    • G06F21/40G06F21/60G06F21/44
    • G06F21/44G06F21/445G06F21/602G06F2221/2129
    • Improved techniques to control utilization of accessory devices with electronic devices are disclosed. The improved techniques can use cryptographic approaches to authenticate electronic devices, namely, electronic devices that interconnect and communicate with one another. One aspect pertains to techniques for authenticating an electronic device, such as an accessory device. Another aspect pertains to provisioning software features (e.g., functions) by or for an electronic device (e.g., a host device). Different electronic devices can, for example, be provisioned differently depending on different degrees or levels of authentication, or depending on manufacturer or product basis. Still another aspect pertains to using an accessory (or adapter) to convert a peripheral device (e.g., USB device) into a host device (e.g., USB host). The improved techniques are particularly well suited for electronic devices, such as media devices, that can receive accessory devices. One example of a media device is a media player, such as a hand-held media player (e.g., music player), that can present (e.g., play) media items (or media assets).
    • 公开了改进的用于控制具有电子设备的附件设备利用率的技术。 改进的技术可以使用加密方法来认证电子设备,即彼此互连和通信的电子设备。 一个方面涉及用于认证诸如附件设备的电子设备的技术。 另一方面涉及由或由电子设备(例如,主机设备)提供软件特征(例如,功能)。 例如,不同的电子设备可以根据不同的认证程度或水平进行不同的配置,或者取决于制造商或产品的基础。 另一方面涉及使用附件(或适配器)将外围设备(例如,USB设备)转换为主机设备(例如,USB主机)。 改进的技术特别适用于可以接收附件设备的电子设备,例如媒体设备。 媒体设备的一个示例是可以呈现(例如,播放)媒体项(或媒体资产)的媒体播放器,诸如手持媒体播放器(例如,音乐播放器)。