会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Individual-specific content management
    • 个人特定内容管理
    • US09516005B2
    • 2016-12-06
    • US13970776
    • 2013-08-20
    • Sky Socket, LLC
    • John DiRicoErich Stuntebeck
    • G06F17/30H04L29/06H04W12/06H04W12/08H04W4/02H04W4/00
    • H04L63/107H04L63/08H04L63/108H04W4/023H04W4/80H04W12/06H04W12/08
    • A method, system, apparatus, and computer program product are provided for facilitating individual-specific content management. For example, a method is provided that includes receiving information regarding at least one prerequisite condition relating to at least one individual, receiving information regarding the at least one individual, determining whether the at least one prerequisite condition is satisfied, and causing individual-specific content associated with the at least one individual to be transmitted. At least a portion of the individual-specific content comprises protected content configured to be unviewable and/or unmodifiable. The method further includes receiving at least one access credential and causing at least a portion of the protected content to be viewable and/or modifiable.
    • 提供了一种方法,系统,装置和计算机程序产品,用于促进个人特定的内容管理。 例如,提供了一种方法,其包括接收关于至少一个个人的至少一个先决条件的信息,接收关于至少一个个体的信息,确定是否满足至少一个先决条件,并且引起个体特定内容 与要发送的至少一个个体相关联。 个人特定内容的至少一部分包括被配置为不可查看和/或不可修改的受保护内容。 所述方法还包括接收至少一个访问凭证并且使所述受保护内容的至少一部分是可见的和/或可修改的。
    • 2. 发明授权
    • Data access sharing
    • 数据访问共享
    • US09275245B2
    • 2016-03-01
    • US13838935
    • 2013-03-15
    • Sky Socket, LLC
    • Erich Stuntebeck
    • G06F17/00G06F21/62
    • G06F21/62
    • A request to obtain data items associated with an entity is received from a client device. One or more computing devices determine whether access to the data items is restricted by an access control policy and whether the client device complies with the access control policy. In response to determining that the client device complies with the access control policy, at least a portion of the data items that the access control policy permits the client device to access are identified. An integration of the at least a portion of the data items with additional data items is initiated.
    • 从客户端设备接收到获取与实体相关联的数据项的请求。 一个或多个计算设备确定对数据项的访问是否受到访问控制策略的限制以及客户端设备是否符合访问控制策略。 响应于确定客户端设备符合访问控制策略,识别访问控制策略允许客户端设备访问的数据项的至少一部分。 启动数据项的至少一部分与附加数据项的集成。
    • 6. 发明申请
    • APPLICATION PROGRAM AS KEY FOR AUTHORIZING ACCESS TO RESOURCES
    • 应用程序作为授权访问资源的关键
    • US20140282897A1
    • 2014-09-18
    • US13842623
    • 2013-03-15
    • SKY SOCKET, LLC
    • Erich Stuntebeck
    • H04L29/06
    • H04L63/08G06F21/10G06F21/335G06F21/6218H04L63/105H04L67/303
    • In a networked environment, a client side application executed on a client device may transmit a request to an authorization service for access to a resource. The authorization service may authenticate the user of client device and/or the client device based on user credentials and/or a device identifier. In response to authenticating the user and/or the client device, the authorization service may send to the client side application a request for confirmation that the client device complies with a distribution rule associated with the resource, where the distribution rule requires a specific application or specific type of application to be installed, enabled and/or executing on the client device as a prerequisite to accessing the resource. If the client device complies with the distribution rule, the client side application accesses the resource. Accessing the resource may include receiving an authorization credential required for access to the resource.
    • 在网络环境中,在客户机设备上执行的客户端应用可以向授权服务发送请求以访问资源。 授权服务可以基于用户凭证和/或设备标识符认证客户端设备和/或客户端设备的用户。 响应于验证用户和/或客户端设备,授权服务可以向客户端应用发送确认客户端设备符合与资源相关联的分发规则的请求,其中分发规则需要特定应用或 要在客户端设备上安装,启用和/或执行的特定类型的应用程序作为访问资源的先决条件。 如果客户端设备符合分发规则,则客户端应用程序访问该资源。 访问资源可以包括接收访问资源所需的授权凭证。
    • 9. 发明申请
    • Functionality Watermarking and Management
    • 功能水印与管理
    • US20140331316A1
    • 2014-11-06
    • US14270231
    • 2014-05-05
    • Sky Socket, LLC
    • John MarshallErich Stuntebeck
    • G06F21/00
    • G06F21/00G06F21/629
    • A method, system and non-transitory computer-readable medium product are provided for functionality watermarking and management. In the context of a method, a method is provided that includes identifying a request to establish an association between a watermark template and a function of at least one user device and determining whether the request to establish the association between the watermark template and the function of the at least one user device is authorized. The method further includes authorizing the request to establish the association between the watermark template and the function of the at least one user device in response to a determination that the request to establish the association between the watermark template and the function of the at least one user device is authorized.
    • 提供了一种用于功能水印和管理的方法,系统和非暂时的计算机可读介质产品。 在方法的上下文中,提供了一种方法,其包括识别建立水印模板和至少一个用户装置的功能之间的关联的请求,并且确定是否建立水印模板与功能之间的关联的请求 至少一个用户设备被授权。 所述方法还包括:响应于确定所述水印模板和所述至少一个用户的功能之间的关联的建立请求的确定,授权所述请求建立所述水印模板与所述至少一个用户设备的功能之间的关联 设备被授权。