会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • System for remote review of clinical data over a vulnerable system
    • 用于远程审查易受攻击的系统的临床数据的系统
    • US08396802B2
    • 2013-03-12
    • US13564114
    • 2012-08-01
    • Seema DalaPraveen Dala
    • Seema DalaPraveen Dala
    • G06F21/00
    • G06F19/322G06F19/00G06F21/602G06F21/6245G06F2221/2107G06F2221/2149G06Q10/00G06Q50/22G16H10/60G16H80/00H04L9/14H04L63/0428H04L63/08Y10S705/901Y10S705/904Y10S705/909
    • A system for remotely reviewing medical data allows medical data to be transmitted over a vulnerable network to a physician's mobile device. The system includes a console, a data server and mobile devices. The system may include medical imaging equipment, medical records databases, and other sensors. Medical data is routed through the console to the data server to reach the mobile device via a wireless network. Patient's medical file may be separated into a demographics layer and a data layer, and separately encrypted using different encryption keys for the demographic layer and the data layer. Servers in the communication and processing system are provided with a decryption key for the layer processed by such server. Physicians may transmit comments to the requestor through the same system. A resident messaging system may notify users of messages or data awaiting review along with the urgency of the required review are also described.
    • 用于远程检查医疗数据的系统允许医疗数据通过易受攻击的网络传送到医生的移动设备。 该系统包括控制台,数据服务器和移动设备。 该系统可以包括医学成像设备,医疗记录数据库和其他传感器。 医疗数据通过控制台路由到数据服务器,通过无线网络到达移动设备。 患者的医疗文件可以分为人口统计图层和数据层,并且针对人口统计层和数据层使用不同的加密密钥分开加密。 为通信和处理系统中的服务器提供了由这种服务器处理的层的解密密钥。 医生可以通过相同的系统向请求者发送注释。 还描述了一个常驻消息系统可以通知用户等待审查的消息或数据,同时还要求所需审查的紧急性。
    • 4. 发明授权
    • Device-independent management of cryptographic information
    • 设备独立管理加密信息
    • US08224751B2
    • 2012-07-17
    • US11381486
    • 2006-05-03
    • Augustin J. FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • Augustin J. FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • G06F21/00G06F7/04
    • G06F21/10G06F2221/0706G06F2221/0753H04L9/083H04L9/14H04L2209/603Y10S705/901
    • Some embodiments provide an account-based DRM system for distributing content. The system includes several devices that are associated with one particular account. The system also includes a set of DRM computers that receives a request to access a particular piece of content on the devices associated with the particular account. The DRM computer set then generates a several keys for the devices, where each particular key of each particular device allows the particular device to access the particular piece of content on the particular device. Through a network, the DRM computer set of some embodiments sends the particular piece of content and the generated keys to the devices associated with the particular account. The network is a local area network, a wide area network, or a network of networks, such as the Internet. In some of these embodiments, the DRM computer set sends the content and keys to one device (e.g., a computer), which is used to distribute the content and the key(s) to the other devices associated with the account. In some embodiments, the DRM computer set individually encrypts each key in a format that is used during its transport to its associated device and during its use on this device.
    • 一些实施例提供用于分发内容的基于帐户的DRM系统。 该系统包括与一个特定帐户相关联的多个设备。 该系统还包括一组DRM计算机,其接收访问与特定帐户相关联的设备上的特定内容片段的请求。 DRM计算机组然后生成用于设备的几个密钥,其中每个特定设备的每个特定密钥允许特定设备访问特定设备上的特定内容。 通过网络,一些实施例的DRM计算机组将特定的内容片段和所生成的密钥发送到与特定帐户相关联的设备。 网络是局域网,广域网,网络网络,如互联网。 在这些实施例中的一些实施例中,DRM计算机组将内容和密钥发送到一个设备(例如,计算机),其用于将内容和密钥分发到与该帐户相关联的其他设备。 在一些实施例中,DRM计算机集合以其在其传输到其关联设备期间以及在其在该设备上的使用期间使用的格式单独地加密每个密钥。
    • 7. 发明授权
    • Managing the allowed usage amount of a program using license information
    • 使用许可证信息管理程序的允许使用量
    • US08175978B2
    • 2012-05-08
    • US10527909
    • 2003-10-06
    • Tomoaki Endoh
    • Tomoaki Endoh
    • G06F21/00
    • G06F21/10G06F2221/0777Y10S705/901Y10S705/902Y10S705/904Y10S705/911
    • A management method is disclosed for managing license information indicating an allowed amount of usage of a program executable on a peripheral device or a function provided by the peripheral device. The method includes the steps of acquiring, from the outside, license identification information for identifying license information, and license information indicating an amount of a change in right of usage of the program, managing license identification information corresponding to license information that has already been installed, determining whether license identification information corresponding to license information is included in license identification information managed in the management step, and performing operation such that if it is determined in the determination step that the license identification information corresponding to the license information is included in the license identification information managed in the management step, changing the value of the already installed right of usage of the program by an amount equal to a change in the right of usage of the program.
    • 公开了一种用于管理许可信息的管理方法,该许可信息指示允许在外围设备上执行的程序的使用量或由外围设备提供的功能。 该方法包括以下步骤:从外部获取用于识别许可信息的许可证识别信息,以及指示程序使用权变化量的许可信息,管理对应于已经安装的许可证信息的许可证标识信息 确定与许可证信息相对应的许可证识别信息是否包括在管理步骤中管理的许可证识别信息中,并且执行操作,使得如果在确定步骤中确定与许可证信息相对应的许可证标识信息被包括在许可证中 在管理步骤中管理的识别信息,将已经安装的程序使用权的值改变为等于程序使用权变化的量。
    • 10. 发明申请
    • INTELLECTUAL PROPERTY TRADING EXCHANGE
    • 知识产权交易所
    • US20110238529A1
    • 2011-09-29
    • US13153620
    • 2011-06-06
    • James E. MALACKOWSKIMichael J. Lasinski
    • James E. MALACKOWSKIMichael J. Lasinski
    • G06Q30/00
    • G06Q40/04G06F21/10G06Q30/0613Y10S705/901Y10S705/902Y10S705/903Y10S705/904Y10S705/911
    • A computerized intellectual property trading exchange is disclosed for facilitating the trading of license contracts relating to intellectual property rights. The exchange includes at least one intellectual property license contract relating to intellectual property rights and a computer-accessible forum configured to allow a plurality of participants to trade the license contract. The plurality of participants includes at least one seller, which may be the owner, having the license contract and desiring to trade the license contract. The plurality of participants also includes at least one buyer desiring to obtain the license contract. The buyer may be an investor, speculator, market maker, or arbitrageur, who purchases the license contract to achieve appreciation. The buyer also may be a licensee, who purchases the license contract to practice the intellectual property rights.
    • 披露了一个计算机化的知识产权交易交易所,用于促进与知识产权有关的许可合同交易。 该交换包括至少一项与知识产权相关的知识产权许可合同和一个计算机可访问论坛,用于允许多个参与者交易许可合同。 多个参与者包括至少一个卖方,其可以是所有者,具有许可合同并且希望交易许可合同。 多个参与者还包括至少一个希望获得许可合同的买家。 买方可能是投资者,投机者,制造商或套利者,他们购买许可证合同以实现升值。 买方也可以是持牌人,他们购买许可合同来实践知识产权。