会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • ELECTRONIC DEVICES AND METHODS FOR SHARING PRODUCT-RELATED DATA
    • 用于共享产品相关数据的电子设备和方法
    • WO2006070312A2
    • 2006-07-06
    • PCT/IB2005054311
    • 2005-12-19
    • KONINKL PHILIPS ELECTRONICS NVYOU WENYINGWEI GONGMINGHE DARWINLUITJENS STEVEN BLI FENGFONTIJN WILHELMUS F J
    • YOU WENYINGWEI GONGMINGHE DARWINLUITJENS STEVEN BLI FENGFONTIJN WILHELMUS F J
    • G06Q30/00
    • G06Q30/02H04L67/04H04L69/329
    • The electronic device (21) for receiving product-related data comprises a memory (23) for storing a unique product identifier identifying a product selected from a database, a wireless transmitter (25), a wireless receiver (27) and a processor (29). The processor (29) performs a method comprising the steps of wirelessly transmitting a unique product identifier to be received by a nearby electronic device, the unique product identifier identifying a product selected from a database, and wirelessly receiving data related to said product from the nearby electronic device. The electronic device (31) for transmitting product-related data comprises a storage means (33) for storing a unique product identifier and data associated with the unique product identifier, a wireless transmitter (35), a wireless receiver (37) and a processor (39). The processor performs a method comprising the steps of wirelessly receiving a unique product identifier from a further electronic device in a vicinity of the electronic device, the unique product identifier identifying a product selected from a database, and wirelessly transmitting data associated with the unique product identifier to the further electronic device.
    • 用于接收产品相关数据的电子设备(21)包括存储器(23),用于存储识别从数据库,无线发射器(25),无线接收器(27)和处理器(29)中选择的产品的唯一产品标识符 )。 处理器(29)执行一种方法,该方法包括以下步骤:无线地发送要由附近的电子设备接收的唯一商品标识符,识别从数据库中选择的商品的唯一商品标识符,以及从附近的无线接收与所述商品有关的数据 电子设备。 用于发送产品相关数据的电子设备(31)包括存储装置(33),用于存储与唯一商品标识符相关联的唯一商品标识符和数据,无线发射器(35),无线接收器(37)和处理器 (39)。 该处理器执行一种方法,该方法包括以下步骤:从电子设备附近的另一电子设备无线地接收唯一的产品标识符,识别从数据库中选择的产品的唯一产品标识符,以及与该唯一商品标识符相关联的数据无线传输 到另外的电子设备。
    • 4. 发明申请
    • TARGET CLASS ADDRESSING OF UPDATES IN AMBIENT DATABASES
    • 目标类寻求安全数据库中的更新
    • WO2007036821A2
    • 2007-04-05
    • PCT/IB2006053197
    • 2006-09-11
    • KONINKL PHILIPS ELECTRONICS NVFONTIJN WILHELMUS F J
    • FONTIJN WILHELMUS F J
    • H04L12/2803H04L12/2807H04L45/00
    • The present invention relates to a method and system of distributing data (108) to a target node (107) in a network (100), said target node being arranged to be disconnectable from the network, A basic idea of the invention is to transfer data to a network target node, which is arranged to be disconnectable from the network, without having to directly address the target node or flood the network with the data by employing broadcast-type transmission. When a network source node (101) wishes to transfer data to a target node, which at the time of data transfer is disconnected from the network, the source node distributes the data to network nodes (104, 105, 106) via which the target node is connectable to the network. When the source node distributes the data to the network nodes via which the target node is connectable to the network, the data is held at these nodes until the target node connects to any one of them. When the target node connects to any one of these nodes, the particular node with which the target node connects will transfer the data to the target node.
    • 本发明涉及一种向网络(100)中的目标节点(107)分发数据(108)的方法和系统,所述目标节点被布置为可与网络分离。本发明的基本思想是转移 数据传输到网络目标节点,该网络目标节点被布置为可以与网络断开连接,而不必直接地通过采用广播型传输方式来寻址目标节点或者用数据洪泛网络。 当网络源节点(101)希望将数据传送到在数据传输时与网络断开连接的目标节点时,源节点将数据分发到网络节点(104,105,106),通过该网络节点 节点可连接到网络。 当源节点将数据分发到目标节点可通过其连接到网络的网络节点时,数据保持在这些节点处,直到目标节点连接到其中任一个节点。 当目标节点连接到这些节点中的任何一个节点时,目标节点连接的特定节点将数据传输到目标节点。
    • 5. 发明申请
    • PEER TO PEER TRANSFER OF CONTENT
    • 同侪转让内容
    • WO2004094980A3
    • 2004-11-25
    • PCT/IB2004050491
    • 2004-04-22
    • KONINKL PHILIPS ELECTRONICS NVFONTIJN WILHELMUS F JLAMBERT NICOLAAS
    • FONTIJN WILHELMUS F JLAMBERT NICOLAAS
    • G06F21/10H04L29/06H04L29/08
    • H04L67/104G06F21/10H04L63/145H04L67/1082H04L67/42H04L69/329H04L2463/101
    • This invention relates to a method, a device, a server and a system of / for peer to peer transfer of content. Said method includes the steps of receiving and transmitting, from a first device (11), a first request with a first selection criterion for a first content to a server (18) or to a second device (12); transferring the first content satisfying said first selection criterion to said first device from the server, when said server previously has acknowledged said first device as a legal recipient of said first content and in case said first content is available only on said server, and noting that said first device subsequently has the requested first content available for other devices (14 , 15 , 16, 17); or re-directing said first request to a third device (13) on which the server knows that the requested first content is still available and transferring said first content satisfying said first selection criterion to said first device from the third device; or transferring the first content satisfying said first selection criterion to said first device from the second device, when said first content is available on said second device, and informing the server that said first content has been transferred to said first device from said second device; and rewarding the one of said second or third device from which said first content was transferred to said first device, when content was transferred from one of these; and charging said first device for reception of said first content. This enables for download, upload and sharing of legally protected paid-for content.
    • 本发明涉及一种用于内容的对等传送的方法,设备,服务器和系统。 所述方法包括以下步骤:从第一设备(11)接收并向服务器(18)或第二设备(12)发送第一内容的第一选择标准的第一请求; 当所述服务器先前已将所述第一设备确认为所述第一内容的合法接收者,并且在所述第一内容仅在所述服务器上可用的情况下,将满足所述第一选择标准的第一内容传送到所述第一设备,并注意到 所述第一设备随后具有可用于其他设备(14,15,16,17)的所请求的第一内容; 或者将所述第一请求重新引导到服务器知道所请求的第一内容仍然可用的第三设备(13),并且从第三设备将满足所述第一选择标准的所述第一内容传送到所述第一设备; 或者当所述第一内容在所述第二设备上可用时,将满足所述第一选择标准的所述第一内容传送到所述第一设备,并且通知所述服务器所述第一内容已经从所述第二设备传送到所述第一设备; 并且当内容从这些中的一个转移时,奖励所述第二或第三设备从所述第一内容传送到所述第一设备的所述设备; 以及对所述第一设备进行充电以接收所述第一内容。 这可以下载,上传和共享受法律保护的付费内容。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR MANAGING DIGITAL RIGHTS
    • 管理数字权利的方法和系统
    • WO2004092931A3
    • 2005-04-07
    • PCT/IB2004050429
    • 2004-04-14
    • KONINKL PHILIPS ELECTRONICS NVFONTIJN WILHELMUS F J
    • FONTIJN WILHELMUS F J
    • G06F21/10G06F21/72G06F1/00
    • G06F21/10G06F21/72G06F2221/0797
    • In the method of the invention, a request for a digital right to an encrypted content item is transmitted to a server (61). The request contains a circuit identifier identifying an integrated circuit and a content identifier identifying the encrypted content. Subsequently, an encrypted digital right, being encrypted by using a public key associated with the integrated circuit, is received from the server (61). Furthermore, the integrated circuit is instructed to decrypt the encrypted digital right by using a private key associated with the integrated circuit and to store the digital right in the integrated circuit. The private key is being stored in the integrated circuit. The system of the invention contains a client (63) performing the method and a server (61) as referred to in the method. The electronic device performs the method of the invention.
    • 在本发明的方法中,向服务器(61)发送对加密内容项目的数字权利的请求。 该请求包含识别集成电路的电路标识符和标识加密内容的内容标识符。 随后,从服务器(61)接收通过使用与集成电路相关联的公共密钥加密的加密数字权利。 此外,指示集成电路通过使用与集成电路相关联的专用密钥对加密的数字权利进行解密,并将数字权利存储在集成电路中。 私钥正在存储在集成电路中。 本发明的系统包含执行该方法的客户端(63)和该方法中所指的服务器(61)。 电子装置执行本发明的方法。