会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Client portal
    • 客户端口
    • US20050097007A1
    • 2005-05-05
    • US10981573
    • 2004-11-05
    • Jeffrey AlgerClifford Guren
    • Jeffrey AlgerClifford Guren
    • G06Q30/06G06F17/60
    • G06Q30/06G06Q30/0601G06Q30/0623G06Q30/0625G06Q30/0633G06Q30/0641G06Q30/0643
    • A client portal that is optimized to fulfill a specific function. The portal can include a browser that is dedicated to performing a particular task, such as reviewing and purchasing electronic books. For example, to better perform the specific function, the browser may only be able to directly access sites designated by an authorized party, e.g., the browser's publisher. Because the browser is dedicated to performing a single task, the user interface for operating the dedicated browser may be simplified to include only those controls useful for performing the assigned task. Also, the content available for access by the client portal can be controlled by a single authorized party, such as the portal's publisher or distributor.
    • 经过优化以实现特定功能的客户端门户。 门户网站可以包括一个致力于执行特定任务的浏览器,例如审查和购买电子书籍。 例如,为了更好地执行特定功能,浏览器可能只能直接访问由授权方指定的站点,例如浏览器的发布者。 由于浏览器专用于执行单个任务,所以用于操作专用浏览器的用户界面可以被简化为仅包括用于执行分配的任务的那些控制。 此外,客户端门户可访问的内容可由单一授权方(如门户网站的发行商或分销商)进行控制。
    • 2. 发明申请
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US20060123025A1
    • 2006-06-08
    • US11339705
    • 2006-01-25
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • G06F7/00
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 3. 发明授权
    • Dynamic SKU management
    • 动态SKU管理
    • US06442559B1
    • 2002-08-27
    • US09337915
    • 1999-06-22
    • Ronald R. MartinsenJeffrey Alger
    • Ronald R. MartinsenJeffrey Alger
    • G06F1730
    • G06F9/44521G06F21/121Y10S707/99943
    • A dynamic SKU manager creates versions of programs with different feature sets without a recompilation of the products. Features are enabled either before shipping to a user, or after the user has a partially enabled product. A brand module creates an encrypted value for each version which is unique to the machine on which the program is installed. The encrypted value contains an identifier, a date, and a machine unique name. A query component is called by various components of the program to obtain information about features and capabilities of a currently installed program. It also keeps track of which SKUs are available, and need not be recompiled if no changes have been made to the available SKUs on the machine. The query component is dynamically loaded and unloaded each time it is needed.
    • 动态SKU管理器创建具有不同功能集的程序版本,无需重新编译产品。 功能在发送给用户之前或在用户具有部分启用的产品之后被启用。 品牌模块为每个版本创建加密值,该版本是安装该程序的机器所独有的。 加密值包含标识符,日期和机器唯一名称。 查询组件由程序的各个组件调用,以获取有关当前安装程序的功能和功能的信息。 它还跟踪哪些SKU可用,如果没有对机器上的可用SKU进行任何更改,则不需要重新编译。 查询组件每次需要动态加载和卸载。
    • 4. 发明申请
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US20050097057A1
    • 2005-05-05
    • US10985214
    • 2004-11-10
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • G06F1/00G06F21/00H04L9/00
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 6. 发明申请
    • SOCCER BALL DELIVERY SYSTEM AND METHOD
    • 足球运送系统和方法
    • US20080032828A1
    • 2008-02-07
    • US11833124
    • 2007-08-02
    • Jeffrey Alger
    • Jeffrey Alger
    • A63B69/40
    • A63B69/406A63B69/002A63B2069/402A63B2243/0025
    • A system for delivering objects, such as soccer balls, the system including a delivery device and a methodology for training individuals that can be used with the delivery device, the delivery device including an accelerator that accepts, accelerates, and launches the object with motion characteristics, such as linear acceleration, angular acceleration, or a combination of both, and an assembly that adjusts the position of the accelerator to adjust an exit trajectory of the object that includes adjustment about a yaw axis, an elevation axis, and a spin axis of the object. Highly and accurate and consistent delivery of the object facilitates single and multi-player use for training, such as in the sport of soccer.
    • 一种用于传送诸如足球的物体的系统,所述系统包括传送装置和用于训练可与所述传送装置一起使用的个人的方法,所述传送装置包括接受,加速并且启动具有运动特性的对象的加速器 ,诸如线性加速度,角加速度或两者的组合,以及调整加速器的位置以调整物体的出口轨迹的组件,其包括关于偏转轴,仰角轴和旋转轴的调节 物体。 对象的高度准确和一致的传递便于单人和多人使用训练,例如在足球运动中。