会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and system for secure system-on-a-chip architecture for multimedia data processing
    • 用于多媒体数据处理的安全系统级芯片架构的方法和系统
    • US09177176B2
    • 2015-11-03
    • US11362696
    • 2006-02-27
    • Xuemin Chen
    • Xuemin Chen
    • G06F21/00G06F21/78G06F12/14G06F21/10
    • G06F21/78G06F12/1433G06F21/10G06F2221/0742
    • Aspects of a method and apparatus for a secure system-on-a-chip (SOC) architecture for multimedia data processing are provided. A processor may configure at least one subsystem within the SOC via at least one unsecured bus while a security processor enables secure functionalities in configured subsystems via at least one secure bus. The unsecure buses may comprise a data bus and/or a control bus, for example. The secure buses may comprise a secure control bus and/or a secure key bus, for example. The configurable subsystems may be multimedia processing units, input and output modules, and/or memory controllers. The security processor may program bits in security registers within the subsystems to enable secure functionalities, such as data routing paths and/or key loading paths, for example. Moreover, the security processor may validate code to be executed by a processor for configuring the SOC subsystems.
    • 提供了用于多媒体数据处理的用于安全的片上系统(SOC)架构的方法和装置的方面。 处理器可以经由至少一个不安全总线在SOC内配置至少一个子系统,而安全处理器通过至少一个安全总线实现配置子系统中的安全功能。 例如,不安全的总线可以包括数据总线和/或控制总线。 例如,安全总线可以包括安全控制总线和/或安全密钥总线。 可配置子系统可以是多媒体处理单元,输入和输出模块,和/或存储器控制器。 安全处理器可以对子系统内的安全寄存器中的位进行编程,以实现例如数据路由路径和/或密钥加载路径等安全功能。 此外,安全处理器可以验证由处理器执行的用于配置SOC子系统的代码。
    • 3. 发明授权
    • Software activation systems
    • 软件激活系统
    • US09110759B2
    • 2015-08-18
    • US13978382
    • 2012-01-18
    • Jason Barrie Morley
    • Jason Barrie Morley
    • G06F9/445G06F21/12
    • G06F8/65G06F8/61G06F21/125G06F2221/0742
    • We describe a method of activating functionality of an item of software installed on a mobile device, the method comprising: installing said software on said mobile device, wherein said installing includes registering in an operating system of said mobile device a link between an application URI scheme and said software such that a URI having said application URI scheme will be passed to said installed software for processing; scanning a code into said mobile device, wherein said code includes a code URI comprising said application URI scheme and activation data for said item of software; interpreting said application scheme of said code URI using said registered link to pass said code URI to said installed software; and processing said code URI using said installed software to activate a function of said item of software using said activation data in said code URI.
    • 我们描述一种激活安装在移动设备上的软件项的功能的方法,所述方法包括:在所述移动设备上安装所述软件,其中所述安装包括在所述移动设备的操作系统中注册应用URI方案之间的链接 并且所述软件使得具有所述应用URI方案的URI将被传递到所述安装的软件进行处理; 将代码扫描到所述移动设备中,其中所述代码包括包括所述应用URI方案的代码URI和所述软件项的激活数据; 使用所述注册链接解释所述代码URI的所述应用方案,以将所述代码URI传递到所述安装的软件; 以及使用所述安装的软件处理所述代码URI,以使用所述代码URI中的所述激活数据来激活所述软件项的功能。
    • 8. 发明授权
    • Licensing upsell
    • 授权加售
    • US07921059B2
    • 2011-04-05
    • US11303201
    • 2005-12-15
    • R. David ChicksAidan T. HughesMichael P. Jorden
    • R. David ChicksAidan T. HughesMichael P. Jorden
    • G06F21/00
    • G06F21/125G06F2221/0742G06Q20/3829G06Q30/06
    • A licensing system provides for various versions of an application within a software product. A license type is identified from a product key that is associated with the software product. The license type may correspond to a hybrid license. When the license type is a hybrid license, an application state is determined for any applications included in the software product. A use experience for the applications is provided according to the application state when the application state is determined. For applications that are provided as upgradeable versions, an upgrade may be obtained by simply obtaining a new product key that is associated with the upgraded versions of the applications.
    • 许可系统提供软件产品中各种应用程序的版本。 从与软件产品相关联的产品密钥识别许可证类型。 许可证类型可能对应于混合许可证。 当许可证类型是混合许可证时,为软件产品中包含的任何应用程序确定应用程序状态。 当应用状态被确定时,根据应用状态提供应用的使用体验。 对于作为可升级版本提供的应用程序,可以通过简单地获取与升级版本的应用程序相关联的新产品密钥来获得升级。
    • 10. 发明授权
    • System and method for auditing software usage
    • 用于审核软件使用的系统和方法
    • US07908662B2
    • 2011-03-15
    • US12140917
    • 2008-06-17
    • Ric B. Richardson
    • Ric B. Richardson
    • H04L9/32
    • G06F21/105G06F21/125G06F2221/0742G06F2221/2135G06F2221/2137
    • Systems and methods are provided for auditing and selectively restricting software usage based on, for example, software copy counts or execution counts. In one embodiment, the method comprises verifying whether the serial number for a software installed on a computing device corresponds to one of recognized serial numbers, and calculating a copy count (or software execution count) for the serial number. In response to the copy count exceeding a defined upper limit, a limited unlock key may be sent to the device. The limited unlock key may allow the software to be executed on the device for a defined time period, a defined number of executions, and/or with at least one feature of the software disabled.
    • 提供了系统和方法,用于根据例如软件复制计数或执行计数来审核和选择性地限制软件使用。 在一个实施例中,该方法包括验证安装在计算设备上的软件的序列号是否对应于识别的序列号之一,以及计算序列号的复制计数(或软件执行计数)。 响应于超过限定的上限的复印次数,可以向设备发送有限的解锁密钥。 有限的解锁密钥可以允许软件在设备上执行定义的时间段,定义的执行次数和/或软件的至少一个特征被禁用。