会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 33. 发明授权
    • Method and mechanism for vending digital content
    • 售卖数字内容的方法和机制
    • US06993508B1
    • 2006-01-31
    • US09752348
    • 2000-12-29
    • Robert Drew MajorStephen R. CarterHilarie Orman
    • Robert Drew MajorStephen R. CarterHilarie Orman
    • G06F17/60
    • G06Q20/123G06F21/10G06Q20/1235G06Q30/06H04L63/0428H04L2463/101
    • An Internet Box Office (IBO) system and technique vends digital content via a computer network, such as the Internet. The IBO system comprises a viewing system that cooperates with a Digital Rights Management system and various deployment enhancements within the Internet to provide an infrastructure that facilitates access to digital content in a manner that comports with copyright law and the control of intellectual property by the copyright owner. The IBO system enables a content copyright owner to retain control of its intellectual property while allowing a consumer to have transparent access to the copyright-protected content via the network. To that end, the IBO system operates to download and stage the copyrighted digital content on the viewing system of a consumer.
    • 互联网办公室(IBO)系统和技术通过诸如因特网之类的计算机网络来发送数字内容。 IBO系统包括与数字版权管理系统协作的观看系统以及因特网内的各种部署增强功能,以便提供一种便于以版权法和版权所有者控制知识产权的方式访问数字内容的基础设施 。 IBO系统使得内容版权所有者能够保持其知识产权的控制,同时允许消费者通过网络透明地访问受版权保护的内容。 为此,IBO系统运行以在消费者的观看系统上下载和播放受版权保护的数字内容。
    • 34. 发明授权
    • Task distribution
    • 任务分配
    • US06647408B1
    • 2003-11-11
    • US09354429
    • 1999-07-16
    • Glenn RicartDel JensenStephen R. Carter
    • Glenn RicartDel JensenStephen R. Carter
    • G06F900
    • G06F9/50G06F2209/502
    • Methods, signals, devices, and systems are provided for matching tasks with processing units. A region within a multi-faceted task space is allocated to a processing unit. A point in the multi-faceted task space is assigned to a task. The task is then associated with the processing unit if the region allocated to the processing unit is close to the point assigned to the task. The region allocated to a processing unit may be changed. If no assigned point for a task is sufficiently close to any allocated processing unit region, the task is suspended. Overlapping regions may be assigned to different processing units. In some implementations, the union of the allocated regions covers the task space, while in others it does not. Regions may also be allocated to wait conditions and one or more dimensions of a region may be allocated to conventional processor allocators.
    • 提供了方法,信号,设备和系统,用于与处理单元匹配任务。 多方面任务空间内的区域被分配给处理单元。 多方面任务空间中的一个点被分配给一个任务。 然后,如果分配给处理单元的区域接近分配给任务的点,则该任务然后与处理单元相关联。 分配给处理单元的区域可以被改变。 如果任务的任何分配点没有足够接近任何分配的处理单元区域,则任务将被暂停。 可以将重叠区域分配给不同的处理单元。 在一些实现中,分配的区域的联合覆盖任务空间,而在其他实现中。 区域也可以被分配到等待条件,并且区域的一个或多个维度可以被分配给常规处理器分配器。
    • 36. 发明授权
    • Method and apparatus for collaborative document control
    • 协同文件控制的方法和装置
    • US5787175A
    • 1998-07-28
    • US547054
    • 1995-10-23
    • Stephen R. Carter
    • Stephen R. Carter
    • G06F21/00H04L9/32H04L29/06H04L9/00
    • H04L12/1822G06F21/6209G06F21/64H04L63/045H04L9/0836H04L9/3247G06F2221/2147Y10S707/99938
    • A method and apparatus are disclosed for controlling collaborative access to a work group document by the users of a computer system. A combination of public-key cryptographic methods, symmetric cryptographic methods, and message digest generation methods are used. The document has a data portion and a prefix portion. A computer-implemented collaborative encryption method uses structures in the prefix portion to restrict access to the information stored in the data portion. Users who are currently members of a collaborative group can readily access the information, while users who are not currently members of the group cannot. Other structures in the prefix portion support collaborative signatures, such that members of the group can digitally sign a particular version of the data portion. These collaborative signatures can then be used to identify the signing member and to determine if changes in the data portion were made after the collaborative signature was linked to the document.
    • 公开了一种用于控制计算机系统的用户对工作组文档的协作访问的方法和装置。 使用公钥加密方法,对称加密方法和消息摘要生成方法的组合。 文档具有数据部分和前缀部分。 计算机实现的协作加密方法使用前缀部分中的结构来限制对存储在数据部分中的信息的访问。 目前是协作小组成员的用户可以轻松访问该信息,而目前不是该组成员的用户不能。 前缀部分中的其他结构支持协作签名,使得该组的成员可以对数据部分的特定版本进行数字签名。 然后可以使用这些协作签名来识别签名成员,并确定在协作签名链接到文档之后是否进行了数据部分的更改。