会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 44. 发明申请
    • SECURE SUBSCRIBER IDENTITY MODULE SERVICE
    • 安全订户身份认证服务
    • US20120115442A1
    • 2012-05-10
    • US13332847
    • 2011-12-21
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • H04W12/00H04W88/02
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签发的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。
    • 48. 发明授权
    • Methods and systems for real time language translation using social networking
    • 使用社交网络实时语言翻译的方法和系统
    • US09087045B2
    • 2015-07-21
    • US12625119
    • 2009-11-24
    • Gyan PrakashSelim AissiSaurabh Dadu
    • Gyan PrakashSelim AissiSaurabh Dadu
    • G06F17/28G06Q10/10
    • G06F17/28G06Q10/10
    • Methods and systems with which a language translation may be obtained. An originator may request a translation by sending the passage to be translated to a server. The server may then broadcast the passage to prospective translators. In an embodiment, the translators may be connected to the originator and/or each other through a social network. Some or all of the prospective translators then return translations of the passage to the originator, via the server. The originator may then select the most desirable translation and inform the server. In an embodiment, the provision of the translation service may be part of an exchange or barter transaction. The server may apply a credit to the translator of the chosen translation. The translator may then use the credit in a subsequent trade or other transaction.
    • 可以获得语言翻译的方法和系统。 发起者可以通过将要翻译的段落发送到服务器来请求翻译。 然后,服务器可以将该通道广播到潜在的翻译者。 在一个实施例中,翻译器可以通过社交网络连接到发起者和/或彼此。 部分或全部预期翻译人员可以通过服务器将该段落的翻译返回给发起者。 发起者可以选择最理想的翻译并通知服务器。 在一个实施例中,翻译服务的提供可以是交换或易货交易的一部分。 服务器可以向所选择的翻译的翻译者申请信用。 然后,翻译者可以在随后的交易或其他交易中使用信用。
    • 50. 发明授权
    • Automated modular and secure boot firmware update
    • 自动模块化和安全启动固件更新
    • US08589302B2
    • 2013-11-19
    • US12592605
    • 2009-11-30
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • G06Q99/00
    • G06F8/65G06F9/24G06F21/572G06Q10/00
    • A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.
    • 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。