会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Methods for authenticating a user without personal information and devices thereof
    • 用于认证没有个人信息的用户的方法及其装置
    • US08516563B2
    • 2013-08-20
    • US13218515
    • 2011-08-26
    • Ashutosh SaxenaHarigopal K. B. Ponnapalli
    • Ashutosh SaxenaHarigopal K. B. Ponnapalli
    • G06F7/04G06F17/30G06F12/14G06F15/16
    • G06F21/31H04L63/08
    • A method, non-transitory computer readable medium, and apparatus that authenticates a user without personal information includes obtaining at a secure authentication computing apparatus a context identifier, a registration identifier of one of a plurality of string generator modules assigned to a client computing device requesting access, and a client string generated by the client computing device requesting access from an agent computing device associated with the client computing device requesting access. An authentication string is generated with the secure authentication computing apparatus based on the obtained context identifier and a corresponding one of the plurality of string generator modules provided to the client computing device requesting access based on the registration identifier. The requested access by the client computing device is granted with the secure authentication computing apparatus when the client string matches the authentication string.
    • 在没有个人信息的情况下认证用户的方法,非暂时性计算机可读介质和装置包括在安全认证计算设备处获取上下文标识符,分配给客户端计算设备的多个字符串生成器模块之一的注册标识符 访问和由客户端计算设备生成的客户端字符串,请求从与请求访问的客户端计算设备相关联的代理计算设备进行访问。 基于所获得的上下文标识符和提供给客户计算设备的多个字符串生成器模块中的相应一个,基于注册标识符来请求访问,生成认证字符串。 当客户端字符串匹配认证字符串时,由客户端计算设备请求的访问被授予安全认证计算设备。
    • 3. 发明申请
    • SOFTWARE LICENSING CONTROL VIA MOBILE DEVICES
    • 通过移动设备的软件许可控制
    • US20080262968A1
    • 2008-10-23
    • US12055290
    • 2008-03-25
    • Ashutosh SaxenaHarigopal K. B. Ponnapalli
    • Ashutosh SaxenaHarigopal K. B. Ponnapalli
    • G06Q99/00H04L9/32
    • G06F21/10
    • Methods and systems to control a license for a software application are disclosed. The methods and systems can include requesting a central licensing server for initial verification and authentication of at least one user of a software application and sending a identification application from the central licensing server to at least one of the first device or the second device. A license identifier can be generated in the first device or the second device and sent to the central licensing server. The central licensing server can respond by sending a license key generator program to generate a dynamic key. The dynamic key can be input in the second device to execute the software application.
    • 公开了用于控制软件应用的许可证的方法和系统。 方法和系统可以包括请求中央许可服务器进行软件应用程序的至少一个用户的初始验证和认证,并将识别应用从中央许可服务器发送到第一设备或第二设备中的至少一个。 可以在第一设备或第二设备中生成许可标识符,并发送到中央许可服务器。 中央许可服务器可以通过发送许可证密钥生成程序来生成动态密钥来进行响应。 可以在第二设备中输入动态密钥来执行软件应用。