会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Method and apparatus for managing digital rights of secure removable media
    • 用于管理安全可移动媒体的数字权利的方法和装置
    • US08683610B2
    • 2014-03-25
    • US13566700
    • 2012-08-03
    • Seung-Jae LeeTe-Hyun Kim
    • Seung-Jae LeeTe-Hyun Kim
    • G06F7/04
    • H04L9/3273G06F21/10H04L9/3247H04L63/0428H04L63/10H04L63/12H04L2209/603H04L2463/062H04L2463/101
    • A terminal for managing digital rights of a memory card inserted into the terminal and has a processor and a memory, the digital rights allowing the terminal to access digital contents. The terminal includes a processor configured to manage a digital rights and to exchange information with the memory card, the information including a terminal ID and a memory card ID; perform a mutual authentication procedure with the memory card; receive, from a contents provider, a trigger message which indicates to the terminal that a digital rights for the memory card is prepared in the contents provider; if a parameter included in the trigger message does not indicate the memory card, perform a procedure for obtaining a digital rights for the terminal; and if a parameter included in the trigger message indicates the memory card, perform a procedure for requesting a digital rights for the memory card.
    • 一种用于管理插入终端中的存储卡的数字版权的终端,具有处理器和存储器,该数字版权允许终端访问数字内容。 终端包括处理器,被配置为管理数字版权并与存储卡交换信息,该信息包括终端ID和存储卡ID; 与存储卡执行相互认证程序; 从内容提供者接收触发消息,向终端指示在内容提供商中准备存储卡的数字版权; 如果包括在触发消息中的参数不指示存储卡,则执行用于获得终端的数字版权的过程; 并且如果包括在触发消息中的参数指示存储卡,则执行请求存储卡的数字版权的过程。
    • 9. 发明申请
    • RECHARGEABLE BATTERY
    • 可充电电池
    • US20110086262A1
    • 2011-04-14
    • US12860692
    • 2010-08-20
    • Jun-Sik KimPo-Jung HwangSeung-Jae LeeYoo-Myung KangSung-Soo Kim
    • Jun-Sik KimPo-Jung HwangSeung-Jae LeeYoo-Myung KangSung-Soo Kim
    • H01M2/02
    • H01M2/0212H01M2/0277H01M2/0285H01M2/0287H01M2/266H01M2/30
    • A rechargeable battery is disclosed. The rechargeable battery comprises: a central electrode portion comprising a positive electrode, a negative electrode and a separator; a first electrode portion extending from a first end of the central electrode portion; a second electrode portion extending from a second end of the central electrode portion opposite the first end; a central case enclosing the central electrode portion; a first electrode case enclosing the first electrode portion, wherein the first electrode case is coupled to the central case such that an overlapping part of the first electrode case encloses a part of the central electrode portion at the first end, and the central case encloses the overlapping part of the first electrode case; and a second electrode case enclosing the second electrode portion, wherein the second electrode case is coupled to the central case such that an overlapping part of the second electrode case encloses a part of the central electrode portion at the second end, and the central case encloses the overlapping part of the second electrode case.
    • 公开了可充电电池。 可充电电池包括:中心电极部分,包括正极,负极和隔板; 从所述中心电极部的第一端延伸的第一电极部; 从所述中心电极部分的与所述第一端相对的第二端延伸的第二电极部分; 封闭中心电极部分的中心壳体; 包围第一电极部分的第一电极壳体,其中第一电极壳体联接到中心壳体,使得第一电极壳体的重叠部分在第一端处包围中心电极部分的一部分,并且中心壳体包围 第一电极壳的重叠部分; 以及封闭所述第二电极部分的第二电极壳体,其中所述第二电极壳体联接到所述中央壳体,使得所述第二电极壳体的重叠部分在所述第二端处包围所述中心电极部分的一部分,并且所述中央壳体包围 第二电极壳体的重叠部分。