会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • SYSTEM FOR GENERATING A TRANSACTION SPECIFIC TOKENIZATION FOR A WEARABLE DEVICE
    • 用于生成易损设备的交易特定功能的系统
    • US20170068956A1
    • 2017-03-09
    • US14849290
    • 2015-09-09
    • BANK OF AMERICA CORPORATION
    • Ralph Brian Jones
    • G06Q20/40G06Q20/32
    • G06Q20/401G06F2221/0711G06F2221/2153G06Q20/327G06Q20/367
    • Embodiments of the invention are directed to systems, methods, and computer program products for authorizing and performing a user defined selected transaction based on receiving notification from a wearable device associated with the user that the wearable device sensed a predefined action. The system is configured to transmit a data sensing packet to a wearable device comprising software code configured to cause the wearable device to process actions of the user that are sensed by the wearable device; receive a selected transaction from the user that the user wishes to be performed based on the wearable device sensing a predefined action; associate the selected transaction with a response token to be communicated to the system when the wearable device senses the predefined action; transmit the response to the wearable device; receive the response token indicating that the predefined action was sensed by the wearable device; and perform the selected transaction.
    • 本发明的实施例涉及用于基于从与用户相关联的可穿戴设备接收到可穿戴设备感测到预定动作的通知来授权和执行用户定义的选择的交易的系统,方法和计算机程序产品。 该系统被配置为将数据感测包发送到可穿戴设备,其包括软件代码,该软件代码被配置为使可穿戴设备处理由可穿戴设备感测到的用户的动作; 基于感测预定义动作的可穿戴设备,从用户接收用户希望执行的所选交易; 将所选择的事务与响应令牌相关联,以在可穿戴设备感测到预定义的动作时传达到系统; 将响应发送到可穿戴设备; 接收表示预定义动作被可穿戴设备感测到的响应令牌; 并执行所选的事务。
    • 5. 发明授权
    • Data protection system and method
    • 数据保护系统及方法
    • US09246684B2
    • 2016-01-26
    • US13901986
    • 2013-05-24
    • Alenia Aermacchi S.p.A.
    • Alessandro Barletta
    • G06F21/62H04L9/32G06F21/10
    • H04L9/3213G06F21/10G06F21/6209G06F2221/0711G06F2221/2107G06F2221/2153G09C1/00H04L9/0861H04L9/0877H04L9/32H04L9/3226H04L9/3234
    • An authentication system to authorize access to data to be protected, including a token having a memory that stores: an array containing alphanumeric information and random data; and a seal scheme vector containing information to enable access to each of the information items in their respective positions in the array. The authentication system is configured to: subject access to the token to the insertion of a password; decrypt the seal scheme vector; acquire the arrangement information and the size information of each random data from the seal scheme vector; check correspondence between the acquired arrangement information and the effective arrangement of the information in the array, and between the acquired size information and the effective size of the random data; authorize or deny access to the data to be protected on the basis of a result of the previous check.
    • 授权访问受保护的数据的认证系统,包括具有存储器的令牌:包含字母数字信息和随机数据的数组; 以及密封方案向量,其包含用于访问阵列中其各自位置中的每个信息项的信息。 身份验证系统被配置为:主体访问令牌以插入密码; 解密密封方案矢量; 从密封方案矢量获取每个随机数据的排列信息和尺寸信息; 检查获取的布置信息与阵列中的信息的有效布置之间的对应关系,以及所获取的大小信息和随机数据的有效大小之间的对应关系; 基于先前检查的结果,授权或拒绝对要保护的数据的访问。
    • 9. 发明授权
    • Methods and apparatus for secure distribution of protected content
    • 用于安全分发受保护内容的方法和装置
    • US09064096B2
    • 2015-06-23
    • US12632211
    • 2009-12-07
    • Daniel Frederick White
    • Daniel Frederick White
    • G06F21/00G06F21/10G06Q20/20G06Q50/18
    • G06F21/10G06F2221/0711G06F2221/2137G06Q20/20G06Q50/184
    • Systems and techniques for protection and delivery of content. Upon initiation of a user account for use in conducting transactions involving delivery of content to a user, digital rights management (DRM) information is created and stored in association with user information. A copy of the DRM information is provided to or made accessible to the user in such a way that the DRM information can made accessible to a suitable playback device to allow playing of content protected with the DRM information. When a user enters into a transaction to receive content, the DRM information associated with the user is used to protect the content before delivery to the user. When the user wishes to play the content, the removable media device storing the user's DRM information must be present in order to allow playing of the content.
    • 用于保护和传递内容的系统和技术。 在开始用于进行涉及向用户传送内容的交易的用户帐户时,与用户信息相关联地创建和存储数字版权管理(DRM)信息。 将DRM信息的副本提供给用户或使得用户可访问,使得DRM信息可以由合适的播放设备访问以允许播放受DRM信息保护的内容。 当用户进入交易以接收内容时,与用户相关联的DRM信息用于在传送给用户之前保护该内容。 当用户希望播放内容时,存储用户的DRM信息的可移动媒体设备必须存在,以便允许播放内容。
    • 10. 发明授权
    • Adaptive personalized playback or presentation using rating
    • 适应性个性化播放或演示使用评级
    • US09053299B2
    • 2015-06-09
    • US13793800
    • 2013-03-11
    • James W. Wieder
    • James W. Wieder
    • G10H1/00G10H1/18G06F21/10H04L29/08G06Q30/02H04L29/06G06F17/30
    • G06F3/04842G06F17/30772G06F21/10G06F2221/0711G06F2221/0715G06F2221/072G06Q30/02G10H1/0025G10H2240/131H04L63/0807H04L67/306H04L67/32H04L2463/101
    • Methods and apparatus for providing a personalized entertainment experience, which may be customized for each user. A user's playback/presentation history and/or user actions may be captured and associated with each played/presented composition. A target time for playback/presentation of a composition to the user may be determined by using a user's playback/presentation history and/or user actions. A customized sequence of compositions may be automatically generated for each user. The personalized sequence may automatically adapt to changing user actions and preferences over time. A user rating (preference) may be explicitly provided by the user or may be determined at least partially based on a count, a cumulative-time and/or control-action(s) by the user, that are related to the composition. In one embodiment, a target time for playback or presentation is at least partially based on a rating (preference) of the user for the composition, and at a time when the composition was previously played or presented to the user.
    • 用于提供个性化娱乐体验的方法和装置,其可以为每个用户定制。 可以捕获用户的播放/呈现历史和/或用户动作,并与每个播放/呈现的组合相关联。 可以通过使用用户的播放/呈现历史和/或用户动作来确定用于播放/呈现作品的用户的目标时间。 可以为每个用户自动生成定制的组合物序列。 个性化序列可以随着时间自动地适应不断变化的用户动作和偏好。 用户评级(偏好)可以由用户明确提供,或者可以至少部分地基于与组合相关的用户的计数,累积时间和/或控制动作来确定。 在一个实施例中,用于回放或呈现的目标时间至少部分地基于用户对组合的评级(偏好),并且在组合被先前播放或呈现给用户的时候。