会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Systems and methods for conducting transactions and communications using a trusted third party
    • 使用受信任的第三方进行交易和通信的系统和方法
    • US08185478B2
    • 2012-05-22
    • US12895510
    • 2010-09-30
    • Binyamin PinkasTomas SanderWilliam G. Home
    • Binyamin PinkasTomas SanderWilliam G. Home
    • G06Q40/00
    • G06Q20/3829G06Q20/02G06Q20/401G06Q30/06G06Q2220/00
    • Systems and methods are provided for managing the transfer of electronic files. In one embodiment, a sender transfers an encrypted version of a file (such as a digitally encoded audio track, movie, document, or the like) to someone who wishes to receive it. The receiver computes a hash of the encrypted file, and sends it to a trusted third party. The trusted third party compares the hash that was computed by the receiver with another hash computed by the sender. If the two hashes match, the third party sends the file decryption key to the receiver. In some embodiments, the receiver may also send the third party payment information so that the sender, the content owner, and/or the third party can be paid for their role in the transaction. In a preferred embodiment, the payment information is only sent to, and/or used by, the third party once the third party has confirmed to the satisfaction of the receiver that the encrypted file in the receiver's possession will decrypt correctly. In some embodiments, the sender computes a hash of the encrypted version of the file and sends it directly to the third party. In other embodiments, the sender encrypts this hash using a key associated with the third party and sends the encrypted hash to the receiver, who then forwards it to the third party.
    • 提供系统和方法来管理电子文件的传输。 在一个实施例中,发送者将文件的加密版本(诸如数字编码的音轨,电影,文档等)传送给希望接收它的人。 接收器计算加密文件的散列,并将其发送到可信任的第三方。 受信任的第三方将由接收器计算的哈希与由发送者计算的另一个哈希进行比较。 如果两个哈希匹配,则第三方将文件解密密钥发送给接收者。 在一些实施例中,接收机还可以发送第三方支付信息,使得发送者,内容所有者和/或第三方可以在交易中为其角色支付。 在优选实施例中,一旦第三方已经确认接收者所承担的加密文件将正确解密,则第三方仅向第三方发送和/或使用支付信息。 在一些实施例中,发送者计算文件的加密版本的散列,并将其直接发送到第三方。 在其他实施例中,发送者使用与第三方相关联的密钥来加密该散列,并将加密的散列发送到接收者,接收者随后将其转发给第三方。
    • 6. 发明授权
    • Systems and methods for pricing and selling digital goods
    • 数字商品定价和销售的系统和方法
    • US07933829B2
    • 2011-04-26
    • US11262209
    • 2005-10-28
    • Andrew V. GoldbergJason D. HartlineAndrew K. Wright
    • Andrew V. GoldbergJason D. HartlineAndrew K. Wright
    • G06Q40/00
    • G06Q30/06G06Q30/08G06Q40/04
    • Some of the embodiments provided herein disclose receiving a plurality of bids, each bid being submitted by a bidder, and each bid having a bid value; assigning a weighting factor to each bid, the weighting factor being based, at least in part, on the bid value; selecting a first bid from the plurality of bids, the first bid having been submitted by a first bidder; selecting a second bid from the plurality of bids, the second bid being selected in a manner that is dependent, at least in part, on the weighting factor assigned to the second bid; performing a comparison of the value of the first bid with the value of the second bid; using the results of the comparison to determine whether to vend a copy of the digital file to the first bidder; and sending a copy of the digital file to the first bidder.
    • 本文提供的一些实施例公开接收多个投标,每个出价由投标人提交,并且每个投标具有投标价值; 为每个投标分配加权因子,加权因子至少部分地基于投标价值; 从所述多个投标中选择第一投标,所述第一投标由第一投标人提交; 从所述多个投标中选择第二投标,所述第二投标以至少部分依赖于分配给所述第二投标的加权因子的方式进行选择; 执行第一出价的价值与第二投标价值的比较; 使用比较的结果来确定是否将数字文件的副本提交给第一投标人; 并将数字文件的副本发送给第一个投标人。
    • 10. 发明申请
    • Methods and Systems for Encoding and Protecting Data Using Digital Signature and Watermarking Techniques
    • 使用数字签名和水印技术对数据进行编码和保护的方法和系统
    • US20100235650A1
    • 2010-09-16
    • US12788118
    • 2010-05-26
    • Xavier Serret-AvilaGilles Boccon-Gibod
    • Xavier Serret-AvilaGilles Boccon-Gibod
    • G06F12/14
    • G06F21/10G06F2221/07G06T1/0071G11B20/00086G11B20/00123G11B20/00884G11B20/00898H04L9/3236H04L9/3247H04L2209/608H04N1/32144H04N1/32208H04N1/32283H04N1/32288H04N1/32293H04N1/32304H04N1/3232H04N5/913H04N7/162H04N19/00H04N19/467H04N21/23892H04N21/4627H04N21/8358H04N2005/91335H04N2201/3235
    • Systems and methods are provided for protecting and managing electronic data signals that are registered in accordance with a predefined encoding scheme, while allowing access to unregistered data signals. In one embodiment a relatively hard-to-remove, easy-to-detect, strong watermark is inserted in a data signal. The data signal is divided into a sequence of blocks, and a digital signature for each block is embedded in the signal via a watermark. The data signal is then stored and distributed on, e.g., a compact disc, a DVD, or the like. When a user attempts to access or use a portion of the data signal, the signal is checked for the presence of a watermark containing the digital signature for the desired portion of the signal. If the watermark is found, the digital signature is extracted and used to verify the authenticity of the desired portion of the signal. If the signature-containing watermark is not found, the signal is checked for the presence of the strong watermark. If the strong watermark is found, further use of the signal is inhibited, as the presence of the strong watermark, in combination with the absence or corruption of the signature-containing watermark, provides evidence that the signal has been improperly modified. If, on the other hand, the strong mark is not found, further use of the data signal can be allowed, as the absence of the strong mark indicates that the data signal was never registered with the signature-containing watermark.
    • 提供了系统和方法,用于保护和管理根据预定编码方案注册的电子数据信号,同时允许访问未注册的数据信号。 在一个实施例中,相对难以移除的易于检测的强水印被插入到数据信号中。 数据信号被分成块序列,每个块的数字签名通过水印被嵌入在信号中。 然后将数据信号存储并分布在例如光盘,DVD等上。 当用户尝试访问或使用数据信号的一部分时,检查信号是否存在包含用于信号的期望部分的数字签名的水印。 如果发现水印,则提取数字签名并用于验证信号所需部分的真实性。 如果没有找到包含签名的水印,则检查该信号是否存在强水印。 如果发现强水印,则抑制了信号的进一步使用,因为强水印的存在与含签名的水印的不存在或破坏相结合,提供了信号被不正确地修改的证据。 另一方面,如果没有发现强标记,则可以允许进一步使用数据信号,因为没有强标记表示数据信号从未向含有签名的水印注册。