会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • System and method for securing data transaction
    • 用于保护数据事务的系统和方法
    • US09331852B2
    • 2016-05-03
    • US13346222
    • 2012-01-09
    • Puneet GuptaVenkat Kumar SivaramamurthyAkshay DarbariSudhakar Vusirika
    • Puneet GuptaVenkat Kumar SivaramamurthyAkshay DarbariSudhakar Vusirika
    • H04L9/00H04L9/08
    • H04L9/0869H04L9/0863H04L2209/56
    • A secure messaging channel is necessary especially when the message involves confidential transactions, for example a bank transaction which involves funds transfer and other additional information. The present disclosure describes securing message. The method of securing a message comprises providing a personal identification number by the user, wherein the personal identification number is associated to a unique number of a user. The unique number can be a mobile number. The correct personal identification number invokes the one-time password generator. The one time password generator accesses a metadata which comprises a value stored. The value stored in the metadata is retrieved to generate a dynamic key. The dynamic key is converted to a symmetric encryption key to encrypt the data. The dynamic key can also be converted to a symmetric decryption key to decrypt the data.
    • 特别是当消息涉及机密交易(例如涉及资金转移的银行交易和其他附加信息)时,安全消息通道是必需的。 本公开描述了保护消息。 保护消息的方法包括由用户提供个人识别号码,其中个人识别号码与用户的唯一号码相关联。 唯一号码可以是手机号码。 正确的个人识别号码调用一次性密码生成器。 一次性密码生成器访问包含存储的值的元数据。 检索存储在元数据中的值以生成动态密钥。 将动态密钥转换为对称加密密钥来加密数据。 动态密钥也可以转换为对称解密密钥来解密数据。
    • 13. 发明申请
    • SYSTEM AND METHOD FOR PROVIDING ONE OR MORE UPDATED FILES FOR A GENERATED USER PERSONALIZED SOFTWARE APPLICATION
    • 为生成的用户个人化软件应用程序提供一个或更多更新的文件的系统和方法
    • US20130103790A1
    • 2013-04-25
    • US13421781
    • 2012-03-15
    • Puneet GuptaAkshay DarbariVenkat Kumar SivaramamurthySudhakar Vusirika
    • Puneet GuptaAkshay DarbariVenkat Kumar SivaramamurthySudhakar Vusirika
    • G06F15/16
    • G06F8/65G06F9/44505
    • In an aspect, a system, non-transitory machine readable medium and method for updating at least a portion of a previously transmitted personalized software application is disclosed. A request is received from a user's client device to obtain one or more updated files associated with a previously transmitted personalized software application which includes a customized executable file having core library file(s) and configuration file(s). The user and client device profile information is retrieved from a user database to identify the core library and the one or more configuration files that were included in the previously transmitted executable file. A file database is accessed and at least one updated file is selected corresponding to a previous version file included in the previously transmitted executable file. The updated file(s) is sent to the client device which is then implemented by the client device to operate the updated version of the software application.
    • 在一方面,公开了一种用于更新先前传输的个性化软件应用的至少一部分的系统,非暂时机器可读介质和方法。 从用户的客户端设备接收到一个请求,以获得一个或多个更新的文件,该更新的文件与之前发送的个性化软件应用程序相关联,包括具有核心库文件和配置文件的定制可执行文件。 从用户数据库检索用户和客户端设备简档信息,以识别核心库以及包含在先前传输的可执行文件中的一个或多个配置文件。 访问文件数据库,并且与先前发送的可执行文件中包括的先前版本文件相对应地选择至少一个更新的文件。 更新的文件被发送到客户端设备,然后客户端设备由客户端设备实现,以操作软件应用的更新版本。
    • 16. 发明申请
    • METHOD, SYSTEM, AND COMPUTER-READABLE MEDIUM FOR PROVIDING LOCATION-BASED LISTING SERVICES
    • 方法,系统和计算机可读介质,用于提供基于位置的上市服务
    • US20120258736A1
    • 2012-10-11
    • US13425849
    • 2012-03-21
    • Puneet GuptaAkshay DarbariVenkat Kumar Sivaramamurthy
    • Puneet GuptaAkshay DarbariVenkat Kumar Sivaramamurthy
    • H04W64/00
    • H04W4/02H04W4/50H04W64/00
    • The present invention relates to a computer-implemented method, system and computer readable medium for providing context-based listing services. The method comprises registering at least one first service provider with an second service provider wherein registering comprises that the first service provider provides the information via a communication network to the second service provider and it validates the information. Validating comprises identify the location of the first service provider and/or request to at least one predefined user located nearby the location of the first service provider. At least one user requests the second service provider for the information via the communication network. At least one user retrieves the information and provides ranking to category of services so as to update the information in the second service provider.
    • 本发明涉及一种用于提供基于上下文的列表服务的计算机实现的方法,系统和计算机可读介质。 该方法包括向第二服务提供商注册至少一个第一服务提供商,其中注册包括第一服务提供商经由通信网络向第二服务提供商提供信息,并验证该信息。 验证包括将位于第一服务提供商的位置附近的至少一个预定义用户识别第一服务提供商的位置和/或请求。 至少一个用户通过通信网络请求第二服务提供商的信息。 至少一个用户检索信息并提供对服务类别的排名,以便更新第二服务提供商中的信息。
    • 19. 发明授权
    • System and method for dynamically generating a user personalized downloadable executable file
    • 用于动态生成用户个性化可下载的可执行文件的系统和方法
    • US09389845B2
    • 2016-07-12
    • US13421778
    • 2012-03-15
    • Puneet GuptaAkshay DarbariVenkat Kumar SivaramamurthySudhakar Vusirika
    • Puneet GuptaAkshay DarbariVenkat Kumar SivaramamurthySudhakar Vusirika
    • G06F9/44G06F9/445
    • G06F8/61G06F9/4451
    • In an aspect, a system, non-transitory machine readable medium and method for providing a personalized executable file to a client device is disclosed. A request sent from a client device to obtain a software application is received. The request is processed to identify the client device and a user associated with the client device. The client device profile information associated with the identified client device as well as user profile information associated with the identified user is determined. One or more configuration/core library files are selected from a file database based on the user profile information and the client device profile information. A personalized executable file is generated for the requested software application, wherein the personalized executable file comprises selected core library files and the selected configuration files. The personalized executable file of the requested software application is then sent to the client device.
    • 在一方面,公开了一种用于向客户端设备提供个性化可执行文件的系统,非暂时机器可读介质和方法。 接收到从客户端发送的用于获取软件应用程序的请求。 处理该请求以识别客户端设备和与客户端设备相关联的用户。 确定与所识别的客户端设备相关联的客户端设备简档信息以及与所标识的用户相关联的用户简档信息。 基于用户简档信息和客户端设备简档信息,从文件数据库中选择一个或多个配置/核心库文件。 为所请求的软件应用程序生成个性化可执行文件,其中个性化可执行文件包括所选择的核心库文件和所选择的配置文件。 然后将所请求的软件应用的个性化可执行文件发送到客户端设备。