会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明授权
    • Merchandise-integral transaction receipt and auditable product ownership trail
    • 商品一体式交易收据和可审计的产品所有权追踪
    • US08432257B2
    • 2013-04-30
    • US13441901
    • 2012-04-08
    • John R. HindMarcia L. Stockton
    • John R. HindMarcia L. Stockton
    • H04Q5/22G06F7/00G07F19/00
    • G06Q30/00G06Q20/367G06Q20/382G06Q40/12
    • Techniques are disclosed for writing data directly onto a product to record each ownership transfer. As a result, the product itself now carries a traceable, auditable, non-forgeable, non-repudiable proof of ownership (and, optionally, ownership history) that can be used in a variety of ways. This recorded ownership transfer information provides an electronic receipt, which may be used by the present owner to prove his or her ownership. (Optionally, other types of transfers may be recorded in addition to, or instead of, ownership transfers.) A transfer agent or registrar may create a unique transaction identifier to represent the transfer, and preferably creates a cryptographic signature over fields representing the transfer. This information may be recorded in a repository that is external from the product.
    • 公开了将数据直接写入产品以记录每个所有权转让的技术。 因此,产品本身现在具有可以以各种方式使用的可追溯性,可审计性,不可伪造,不可否认的所有权证明(以及可选的所有权历史)。 记录的所有权转让信息提供电子收据,可由当前所有者用于证明其所有权。 (可选地,可以记录其他类型的转移,或者代替所有权转移记录。)转移代理或注册器可以创建唯一的事务标识符来表示传输,并且优选地在表示传输的字段上创建加密签名。 该信息可能会记录在产品外部的存储库中。
    • 92. 发明申请
    • NETWORK AWARE PROVISIONING IN A MOBILITY SUPPORTING CLOUD COMPUTING ENVIRONMENT
    • 网络技术在移动支持云计算环境中的应用
    • US20120173678A1
    • 2012-07-05
    • US13156112
    • 2011-06-08
    • Ronald P. DoyleJohn R. HindDavid L. Kaminsky
    • Ronald P. DoyleJohn R. HindDavid L. Kaminsky
    • G06F15/177
    • G06F9/5055H04L41/5054H04L67/1002H04L67/16H04L67/18H04W4/029
    • Embodiments of the present invention provide a method, system and computer program product for network aware provisioning in a mobility supporting cloud computing environment. In an embodiment of the invention, a method for network aware provisioning in a mobility supporting cloud computing environment is provided. In the method, a request is received from a mobile computing device for access to a service in a cloud computing environment and both an expected path of travel for the mobile computing device and also a network access speed along the expected path of travel is determined. Thereafter, a particular instance of the service executing in a host in the cloud computing environment able to accommodate a degree of interaction between the mobile computing device resulting from the network access speed determined for the expected path of travel is selected. Finally, the particular instance of the service is provisioned for access by the mobile computing device.
    • 本发明的实施例提供了一种在移动性支持云计算环境中用于网络感知提供的方法,系统和计算机程序产品。 在本发明的一个实施例中,提供了一种在移动性支持云计算环境中的用于网络感知供应的方法。 在该方法中,从移动计算设备接收到用于访问云计算环境中的服务的请求,并且确定用于移动计算设备的期望的行进路径以及沿预期的行进路径的网络访问速度。 此后,选择在云计算环境中的主机中执行的服务的特定实例,其能够适应由为预期行进路径确定的网络访问速度而导致的移动计算设备之间的一定程度的交互。 最后,服务的特定实例被提供给移动计算设备的访问。
    • 94. 发明授权
    • Content distribution site spoofing detection and prevention
    • 内容分发站点欺骗检测和预防
    • US08099600B2
    • 2012-01-17
    • US10923964
    • 2004-08-23
    • John R. HindMarcia L. Stockton
    • John R. HindMarcia L. Stockton
    • H04L29/06
    • H04L63/126G06F21/31G06Q20/3674G06Q20/401H04L63/1466H04L63/1483Y04S40/24Y04S50/12
    • A method, system and apparatus for detecting and preventing content distribution site impersonation. In this regard, a method for detecting and preventing content distribution site spoofing can include the steps of loading a markup language document and a corresponding digital signature for processing and ensuring that the digital signature originates from a pre-specified source of the markup language document incorporated within the markup language document. The method further can include the steps of dynamically computing a hash value for the markup language document and comparing the dynamically computed hash value to a hash value encrypted within the digital signature. Finally, the method can include the step of detecting content distribution site spoofing either if the digital signature does not originate from the pre-specified source, or if the dynamically computed hash value does not match the hash value encrypted within the digital signature.
    • 用于检测和防止内容分发站点模拟的方法,系统和装置。 在这方面,用于检测和防止内容分发站点欺骗的方法可以包括加载标记语言文档和相应的数字签名以用于处理的步骤,并确保数字签名源自包含的标记语言文档的预先指定的源 在标记语言文档中。 该方法还可以包括以下步骤:动态地计算标记语言文档的散列值,并将动态计算的散列值与数字签名内加密的散列值进行比较。 最后,该方法可以包括检测内容分发站点欺骗的步骤,如果数字签名不是源于预先指定的源,或者动态计算的哈希值与数字签名内加密的散列值不匹配。
    • 95. 发明申请
    • System and method for managing community assets
    • 管理社区资产的制度和方法
    • US20090216581A1
    • 2009-08-27
    • US12036925
    • 2008-02-25
    • Scott R. CarrierHelena S. ChapmanJohn R. Hind
    • Scott R. CarrierHelena S. ChapmanJohn R. Hind
    • G06Q10/00
    • G06Q10/10G06Q10/06315
    • A system and method to manage a community development asset. The system includes an asset polling agent, a nomenclature taxonomy dictionary, and an asset discovery service. The asset polling agent identifies a descriptive term associated with an asset under development. The nomenclature taxonomy dictionary stores a list of synonym terms related to the descriptive term associated with the asset under development. The asset discovery service identifies a reusable asset of a plurality of reusable assets for use with the asset under development based on at least one term, from a combination of the descriptive term and the list of synonym terms related to the descriptive term, extracted from social network data.
    • 管理社区开发资产的系统和方法。 该系统包括资产监督代理,命名分类词典和资产发现服务。 资产监督代理人识别与正在开发的资产相关联的描述性术语。 命名分类词典存储与正在开发的资产相关联的描述性术语相关的同义词列表。 该资产发现服务根据至少一个术语,从与社会上提取的描述性术语和描述性术语相关的同义词项目的列表的组合中,识别与正在开发的资产一起使用的多个可重用资产的可再利用资产 网络数据。
    • 96. 发明申请
    • DEVICE CERTIFICATE BASED APPLIANCE CONFIGURATION
    • 基于设备认证的器具配置
    • US20090060187A1
    • 2009-03-05
    • US11848557
    • 2007-08-31
    • Ronald P. DoyleJohn R. HindMarcia L. Stockton
    • Ronald P. DoyleJohn R. HindMarcia L. Stockton
    • H04L9/32H04K1/00
    • H04L63/0823H04L9/3247H04L9/3268H04L63/0435
    • Embodiments of the present invention address deficiencies of the art in respect to configuring a computing appliance and provide a method, system and computer program product for device certificate based virtual appliance configuration. In one embodiment of the invention, a virtual appliance secure configuration method can be provided. The method can include mounting non-volatile storage to the virtual appliance, retrieving a device certificate from the mounted storage and extracting a signature from the device certificate, activating the virtual appliance in a network domain and acquiring an adapter address and unique identifier for the virtual appliance, and authenticating the signature with the adapter address and unique identifier to ensure a unique active instance of the virtual appliance.
    • 本发明的实施例解决了关于配置计算设备的本领域的缺陷,并提供了基于设备证书的虚拟设备配置的方法,系统和计算机程序产品。 在本发明的一个实施例中,可以提供虚拟设备安全配置方法。 该方法可以包括将非易失性存储器安装到虚拟设备,从安装的存储器检索设备证书并从设备证书中提取签名,激活网络域中的虚拟设备并且获取适配器地址和虚拟的唯一标识符 设备,并使用适配器地址和唯一标识符身份验证签名,以确保虚拟设备的唯一活动实例。
    • 97. 发明申请
    • AUTONOMIC MANAGEMENT OF UNIFORM RESOURCE IDENTIFIERS IN UNIFORM RESOURCE IDENTIFIER BOOKMARK LISTS
    • 统一资源标识符的自动管理统一资源标识符书签列表
    • US20080263049A1
    • 2008-10-23
    • US11737232
    • 2007-04-19
    • John R. HindDavid P. Johnson
    • John R. HindDavid P. Johnson
    • G06F17/30
    • G06F17/30884
    • Embodiments of the present invention address deficiencies of the art in respect to URI management for bookmarks and provide a novel and non-obvious method, system and computer program product for autonomic management of URIs in a URI bookmark list. In one embodiment of the invention, a method for autonomically managing bookmarks in a bookmark list can be provided. The method can include parsing a list of bookmarks to test validity for network addresses within the bookmarks, and, for each of the bookmarks containing an invalid network address, inferring a correct network address. For example, inferring a correct network address can include comparing a chunk of an image of expected content for the bookmark with pre-stored chunks of content and retrieving a network address for a closely matching one of the pre-stored chunks of content
    • 本发明的实施例解决了关于书签的URI管理的本领域的缺陷,并且提供了用于URI书签列表中的URI的自主管理的新颖且非显而易见的方法,系统和计算机程序产品。 在本发明的一个实施例中,可以提供用于自动管理书签列表中的书签的方法。 该方法可以包括解析书签列表以测试书签中的网络地址的有效性,并且对于包含无效网络地址的每个书签,推断出正确的网络地址。 例如,推断正确的网络地址可以包括将书签的预期内容的图像的块与预先存储的内容块进行比较,并且检索用于紧密匹配预先存储的内容块之一的网络地址
    • 99. 发明授权
    • Monitoring changeable locations of client devices in wireless networks
    • 监控无线网络中客户端设备的可更改位置
    • US07212828B2
    • 2007-05-01
    • US10334263
    • 2002-12-31
    • John R. HindMarcia L. Stockton
    • John R. HindMarcia L. Stockton
    • H04Q7/36G08B13/14G08B23/00
    • H04W64/00
    • Security of wireless networks is improved by rejecting traffic from a wireless device located outside a defined spatial boundary. The device's spatial position with respect to the boundary is determined using directional antenna arrays on a plurality of measurement points, and calculating where the vectors intersect. Having thus determined a device's location, access to a wireless network can be denied if the device is outside a predetermined spatial boundary. Or, the device's location inside or outside of the spatial boundary can be used for monitoring a changeable location of one or more client devices in a wireless network, for example as a theft detection or theft deterrent mechanism.
    • 通过拒绝来自位于定义的空间边界外的无线设备的业务来提高无线网络的安全性。 使用多个测量点上的定向天线阵列来确定设备相对于边界的空间位置,并计算向量相交的位置。 由此确定设备的位置,如果设备在预定的空间边界之外,则可以拒绝对无线网络的访问。 或者,设备在空间边界内部或外部的位置可以用于监视无线网络中的一个或多个客户端设备的可变位置,例如作为盗窃检测或防盗机制。