会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • HEALTH ASSESSMENT BY REMOTE PHYSICAL EXAMINATION
    • 通过远程身体检查进行健康评估
    • US20130226604A1
    • 2013-08-29
    • US13743198
    • 2013-01-16
    • NETAUTHORITY, INC.
    • Craig S. ETCHEGOYEN
    • G06F19/00G06Q50/22
    • G06F19/3418G06F19/00G06Q50/22G16H15/00
    • A health assessment server allows people to conduct their own physical examinations using one or more medical measurement devices that are bound to one or more user devices. The user uses the medical measurement devices herself and submits the results to the health assessment server through a computer network such as the Internet, either directly from the medical measurement devices or through the user devices. The health assessment server determines an improved health state of the user at which benefits accrue to the user and periodically requests updated health attributes to measure progress toward the improved health state and projecting time until the improved health state is achieved.
    • 健康评估服务器允许人们使用绑定到一个或多个用户设备的一个或多个医疗测量设备进行自己的身体检查。 用户自己使用医疗测量设备,并通过诸如因特网的计算机网络直接从医疗测量设备或通过用户设备将结果提交给健康评估服务器。 健康评估服务器确定用户改善的健康状况,并且周期性地请求更新的健康属性来测量进展到改善的健康状态并且预测时间,直到实现改善的健康状态为止。
    • 4. 发明授权
    • System and method for content delivery
    • 内容传递的系统和方法
    • US08452960B2
    • 2013-05-28
    • US12813362
    • 2010-06-10
    • Craig Stephen Etchegoyen
    • Craig Stephen Etchegoyen
    • G06F21/20
    • H04L63/0272H04L63/101H04W12/08
    • A system for content delivery operates as a static network device for delivering content to a mobile node. The system includes a transceiver adapted to receive a device identifier over a public network from the mobile node, the device identifier based on a combination of user-configurable and non-user-configurable parameters of the mobile node, a processor operatively coupled to the transceiver and to memory storing executable code. Executed, the code enables the processor to access a database of authorized device identifiers corresponding to known mobile nodes, establish, in response to the received device identifier matching one of the authorized device identifiers, a secure private network (SPN) with the mobile node, the established SPN tunneling across a segment of the public network, obtain the content for the mobile node, and send the content to the mobile node via the SPN.
    • 用于内容传送的系统用作将内容传送到移动节点的静态网络设备。 该系统包括适于通过公共网络从移动节点接收设备标识符的收发器,基于移动节点的用户可配置和非用户可配置参数的组合的设备标识符,可操作地耦合到收发器的处理器 以及存储可执行代码的存储器。 执行该代码使得处理器能够访问与已知移动节点相对应的授权设备标识符的数据库,响应于所接收的设备标识符与所授权设备标识符中的一个匹配,建立与移动节点的安全专用网络(SPN) 建立的SPN跨越公共网段的隧道,获取移动节点的内容,并通过SPN将内容发送到移动节点。
    • 6. 发明申请
    • METHOD AND SYSTEM FOR AUTHORIZING REMOTE ACCESS TO CUSTOMER ACCOUNT INFORMATION
    • 用于授权远程访问客户帐户信息的方法和系统
    • US20130167203A1
    • 2013-06-27
    • US13707886
    • 2012-12-07
    • NETAUTHORITY, INC.
    • Craig S. ETCHEGOYEN
    • H04L29/06
    • G06Q30/01G06Q50/265H04L63/0861H04L63/0876
    • System for authorizing a request for remote access to customer account information includes a server configured to receive the request via a network from a remote computing device, a database storing the customer account information accessible by the server, and memory accessible by the server and storing a customer notification program which, when executed by the server, performs steps for (a) identifying, responsive to the server receiving the request, the remote computing device by a device fingerprint and by a requesting location, (b) determining whether the device fingerprint matches any of a number of device fingerprints authorized to access the customer account information, and (c) sending, responsive to determining a mismatch between the device fingerprint and each of the previously authorized device fingerprints, a notification of the request to a customer-specified address, the notification indicating (i) the request, (ii) identity of the remote computing device, and (iii) the requesting location.
    • 用于授权远程访问客户帐户信息的请求的系统包括被配置为经由网络从远程计算设备接收请求的服务器,存储由服务器可访问的客户帐户信息的数据库和由服务器可访问的存储器, 客户通知程序,当由服务器执行时,执行以下步骤:(a)响应于接收到请求的服务器,通过设备指纹和请求位置识别远程计算设备,(b)确定设备指纹是否匹配 授权访问客户帐户信息的多个设备指纹中的任何一个,以及(c)响应于确定设备指纹与每个先前授权的设备指纹之间的不匹配而发送对客户指定地址的请求的通知 ,所述通知指示(i)请求,(ii)远程计算设备的身份,以及(iii)th 请求位置。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR DEVICE AUTHENTICATION WITH BUILT-IN TOLERANCE
    • 用于具有内置公差的设备认证的系统和方法
    • US20140123255A1
    • 2014-05-01
    • US13660651
    • 2012-10-25
    • Uniloc Luxembourg, S.A.NetAuthority, Inc.
    • Craig S. Etchegoyen
    • G06F21/44
    • G06F21/44G06F21/73
    • A system for building tolerance into authentication of a computing device includes a means for executing, from a computer-readable medium, computer-implementable steps of: (a) receiving and storing a first digital fingerprint of the device during a first boot of an authenticating software on the device, the first digital fingerprint based on a first set of device components, (b) receiving a second digital fingerprint from the device at a subsequent time, (c) comparing the second digital fingerprint with a plurality of stored digital fingerprints of known devices, (d) in response to the comparison indicating a mismatch between the second digital fingerprint and the plurality of stored digital fingerprints, generating a request code comprising instructions for the device to generate a third digital fingerprint using the first set of device components, (e) sending the request code to the remote device, (f) receiving the third digital fingerprint from the remote device in response to the request code, and (g) authenticating the device based on a comparison of the first and third digital fingerprints.
    • 用于建立对计算设备的认证的容忍的系统包括用于从计算机可读介质执行计算机可实现的步骤的装置:(a)在认证的第一次引导期间接收和存储设备的第一数字指纹 基于第一组设备组件的第一数字指纹,(b)在随后的时间从设备接收第二数字指纹,(c)将第二数字指纹与多个存储的数字指纹进行比较 (d)响应于指示第二数字指纹与多个存储的数字指纹之间的不匹配的比较,生成包括用于使用第一组设备组件产生第三数字指纹的设备的指令的请求代码, (e)将请求代码发送到远程设备,(f)响应于r从远程设备接收第三数字指纹 比较码,以及(g)基于第一和第三数字指纹的比较来认证该设备。
    • 10. 发明申请
    • USING THE SOFTWARE AND HARDWARE CONFIGURATIONS OF A NETWORKED COMPUTER TO INFER THE USER'S DEMOGRAPHIC
    • 使用网络计算机的软件和硬件配置来激发用户的人格化
    • US20130191316A1
    • 2013-07-25
    • US13707805
    • 2012-12-07
    • NetAuthority, Inc.
    • Craig S. ETCHEGOYEN
    • G06N5/04
    • G06N5/04
    • System information relating to the hardware and software configuration of a networked client computer is used by a server from which the client computer has requested information to infer demographic characteristics of the user of the client computer. The system information provided to the server gathered from the use of network browser software by the client computer is used by the server to add customized content to the information requested by the client computer. Inferring demographic characteristics of the user involves application of predetermined demographics inference rules stored by the server to the client computer configuration information provided by the client.
    • 与联网的客户端计算机的硬件和软件配置有关的系统信息由客户端计算机从该服务器请求信息来推断客户端计算机的用户的人口特征来使用。 服务器使用从客户端计算机使用网络浏览器软件提供给服务器的系统信息,将定制的内容添加到客户端计算机请求的信息中。 推断用户的人口统计学特征涉及将由服务器存储的预定人口统计学推理规则应用于由客户机提供的客户端计算机配置信息。