会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明授权
    • Methods and apparatus for protecting information
    • US07131144B2
    • 2006-10-31
    • US10737077
    • 2003-12-16
    • Michael O. RabinDennis E. Shasha
    • Michael O. RabinDennis E. Shasha
    • G06F9/00
    • G06F21/10G06F2211/008G06F2221/0735G06F2221/0737G06F2221/0773G06F2221/0775G06F2221/2103G06F2221/2135G06F2221/2151
    • System, methods and apparatus are applicable to enable owners and vendors of software to protect their intellectual property and other rights in that software. The system also enables vendors or distributors of software to charge per-use for an instance of software. The system produces a unique, unforgeable, tag for every vendor supplied instance (copy) of specific software. Each user device is equipped with a supervising program that ensures, by use of the tag and other information, that no software instance will be used on the device in a manner infringing on the vendor, distributor, or software owner's rights. When installing or using a vendor-supplied software instance, the supervising program verifies the associated tag and stores the tag. When installing or using untagged software, the supervising program fingerprints selected portions of the software and stores the fingerprints. Software is used on a user's device through the supervising program which ensures proper use of the software. A vendor can submit a copy of infringing software to a guardian center which fingerprints appropriate portions of the infringing software. A user device's (104) supervising program periodically calls up, or can be called up, by the guardian center. During call-up, the supervising program can securely sends to the guardian center information about the use of the software instances associated with tags and fingerprints. The guardian center detects unauthorized use of software by comparison of current call-up data with records of past call-ups involving the same tags, and/or by comparing call-up supplied fingerprints with fingerprints of infringing software stored by the guardian center. The guardian center completes the call-up by enabling continued use of properly used software instances and generating appropriate punitive actions upon detection of improperly used software instances on the calling user's device. The data supplied by a supervising program during call-up is also employed by the guardian center to prepare data on usage by a user's device of vendor or distributor supplied software instances, for pay-per-use or pay-per-view billing.
    • 93. 发明申请
    • Rechargeable Media Distribution and Play System
    • 充电媒体分发和播放系统
    • US20050187936A1
    • 2005-08-25
    • US10908373
    • 2005-05-09
    • Gregg Homer
    • Gregg Homer
    • G06F9/445G06F21/00G06Q30/00G06F7/00
    • H04L63/108G06F17/30684G06F21/10G06F21/6218G06F2221/0775G06F2221/2135G06F2221/2137G06Q10/109G06Q20/10G06Q20/405G06Q30/02G06Q30/06G06Q30/0603H04L63/0428H04L63/102Y10S707/99932Y10S707/99939Y10S707/99945
    • An electronic media distribution/play system includes a service facility that has a communications network interface and maintains a data file catalog. The catalog is sent over the network to requesting users, and the system processes payments from customers in establishing file access authorizations. Encrypted user-selected files and a player program are transmitted to each customer for metered access to received data files as limited by the authorization, and customers can make additional selections and play the encrypted files freely while the authorization remains established. The system can transmit the data files from local storage, and also provide links to encrypted files that are stored at remote vendor facilities. Authorizations can be for selected portions or class levels of the catalog, and for terms measured as calendar time, play time, and collective number of plays. Also disclosed is a method for facilitating the distribution and accessing of electronic files.
    • 电子媒体分发/播放系统包括具有通信网络接口并维护数据文件目录的服务设施。 目录通过网络发送给请求用户,系统在建立文件访问授权时处理客户的付款。 加密的用户选择的文件和播放器程序被传送给每个客户,以便对授权所限制的接收到的数据文件进行计量访问,并且客户可以在授权仍然建立时自由地进行附加的选择并播放加密的文件。 系统可以从本地存储传输数据文件,并提供存储在远程供应商设施的加密文件的链接。 授权可以用于目录的所选部分或类级别,以及作为日历时间,播放时间和集体播放次数测量的术语。 还公开了一种便于电子文件分发和访问的方法。
    • 94. 发明申请
    • Content history log collecting system, terminal device and server device
    • 内容历史日志收集系统,终端设备和服务器设备
    • US20040133448A1
    • 2004-07-08
    • US10738303
    • 2003-12-18
    • Akio HigashiMitsuhiro InoueKatsumi TokudaMasanori Nakanishi
    • G06F017/60
    • G06F21/10G06F2221/0775
    • The present invention is a system comprising a server device for providing a license and a terminal device for controlling the content use based on the license to be provided by the server, wherein the server device includes a database unit operable to store collection conditions concerning history logs to be collected in the terminal device, a generation unit operable to dynamically generate indication information that indicates history log collection to the terminal device according to the collection condition to be stored in the database unit, the first sending unit operable to send the generated indication information to the terminal device and the first receiving unit operable to receive the history logs to be sent from the terminal device as a response to the indication information, and the terminal device includes the second receiving unit operable to receive the indication information from the server device, a collection unit operable to collect content history logs according to the received indication information and the second sending unit operable to send the collected history logs to the server device.
    • 本发明是一种系统,包括用于提供许可证的服务器设备和用于基于由服务器提供的许可来控制内容使用的终端设备,其中服务器设备包括数据库单元,用于存储有关历史记录的收集条件 被收集在终端装置中,生成单元,用于根据要存储在数据库单元中的收集条件动态地生成指示历史记录收集的指示信息到终端装置,第一发送单元,用于发送生成的指示信息 所述终端设备和所述第一接收单元可操作以接收作为对所述指示信息的响应的从所述终端设备发送的历史记录,并且所述终端设备包括所述第二接收单元,用于从所述服务器设备接收所述指示信息, 收集单元,用于根据t收集内容历史日志 o所接收的指示信息,并且第二发送单元可操作以将收集的历史日志发送到服务器设备。
    • 95. 发明申请
    • System and method for multi-tiered license management and distribution using networked clearinghouses
    • 使用网络结算所进行多层次许可证管理和分发的系统和方法
    • US20040039916A1
    • 2004-02-26
    • US10434355
    • 2003-05-09
    • David AldisBrian KejserInnes MueckeHeinrich Henning Riebe
    • H04L009/00
    • G06F21/10G06F21/105G06F2221/0768G06F2221/0775G06Q30/06
    • A system and method are provided for the distribution of digital licenses through a multi-level distribution chain using one or more clearinghouses. The system supports content providers, distributors, and end users. Content providers create and provide licenses. Distributors acquire licenses from content providers and upstream distributors, and can modify them in accordance with the terms of the original licenses. Distributors digitally sign modified licenses before providing to other users. Distributors optionally extend licenses to create new licenses and distribute them. End users acquire, download and activate licenses. Content providers and distributors can obtain tracking reports from clearinghouses detailing transactions (e.g., purchases, acquisitions, activations, and license compliance) associated with licenses as they progress down the distribution chain and are finally activated.
    • 提供了一种系统和方法,用于通过使用一个或多个结算所的多层次分销链来分发数字许可证。 该系统支持内容提供商,分销商和最终用户。 内容提供商创建并提供许可证。 分销商从内容提供商和上游分销商获取许可证,并可以根据原始许可证的条款进行修改。 分销商在向其他用户提供之前对其进行数字签名。 分销商可以选择扩展许可证以创建新的许可证并进行分发。 最终用户获取,下载和激活许可证。 内容提供商和分销商可以从结算所获取跟踪报告,详细说明与许可证相关联的交易(例如,购买,获取,激活和许可证合规性),因为它们在分销链上下降并最终被激活。
    • 98. 发明申请
    • Controlling and managing digital assets
    • 控制和管理数字资产
    • US20020082997A1
    • 2002-06-27
    • US09904565
    • 2001-07-16
    • Hiroshi KobataRobert Gagne
    • G06F017/60
    • H04L63/0442G06F21/10G06F2221/0737G06F2221/0775G06F2221/0791G06F2221/2107G06F2221/2135G06F2221/2137G06Q10/107H04L63/061H04L63/062H04L63/0823H04L63/10H04L2463/101H04L2463/102
    • Systems and techniques are provided for controlling and managing digital assets. These systems and techniques are particularly useful when digital assets are transmitted electronically using, for example, the Internet, as these techniques serve to make the Internet secure for communication and control of digital assets. In addition, they permit dynamic control and management of digital assets, regardless of where the assets reside. Use of these systems and techniques promises to enable new, Internet-based distribution models, and to provide superior insight with respect to the use and status of digital assets. Particular implementations of the systems and techniques permit features such as lifetime control of digital content, multi-level control of digital content (including session encryption, asset encryption, and remote management), and try-before-you buy marketing approaches. They also support functions such as digital rights transfer, tracking, segmentation, archiving, and improved handling of upgrades and updates.
    • 提供系统和技术来控制和管理数字资产。 当使用例如因特网电子传输数字资产时,这些系统和技术特别有用,因为这些技术用于使因特网安全地进行数字资产的通信和控制。 此外,它们允许数字资产的动态控制和管理,无论资产在哪里。 使用这些系统和技术有望实现新的基于互联网的分销模式,并提供有关数字资产使用和状态的卓越见解。 系统和技术的特定实现允许诸如数字内容的寿命控制,数字内容的多级控制(包括会话加密,资产加密和远程管理)等特征,以及尝试购买营销方法之前。 他们还支持数字版权转移,跟踪,分段,归档和改进升级和更新处理等功能。