会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • METHOD AND DEVICE FOR CONTROLLING DISTRIBUTION OF LICENSES
    • 用于控制许可证分发的方法和装置
    • US20130318624A1
    • 2013-11-28
    • US13984068
    • 2012-02-06
    • Antoine MonsifrotGwenael DoerrOlivier CourtayAntoine RobertMarc Joye
    • Antoine MonsifrotGwenael DoerrOlivier CourtayAntoine RobertMarc Joye
    • G06F21/10
    • G06F21/105G06F21/10
    • A method for controlling distribution of licenses, a license being for an excerpt of a content item, the content item comprising a set of continuous units, each excerpt comprising a subset of the set of continuous units, A device receives an identifier of a receiver of a license, and the license or a request to generate the license, the license or the request to generate the license comprising a content identifier and at least one indicator of the units covered by the license; retrieves stored information regarding licenses previously delivered to the receiver; compares a limit value for the content item with the stored information combined with information from the license or the request to generate the license; and allows the receiver access to the license only if the limit value is not exceeded by the stored information combined with information from the license or the request to generate the license Also provided is the device.
    • 一种用于控制许可证分发的方法,用于内容项目摘录的许可证,所述内容项目包括一组连续单元,每个摘录包括所述一组连续单元的子集。设备接收所述连续单元的接收者的标识符 许可证,许可证或产生许可证的请求,许可证或生成许可证的请求,其包括内容标识符和许可证所涵盖的单元的至少一个指示符; 检索关于先前传送给接收者的许可证的存储信息; 将内容项的限制值与存储的信息结合来自许可证的信息或生成许可证的请求进行比较; 并且只有当存储的信息与来自许可证的信息或生成许可证的请求相结合的限制值不超过时,才允许接收者访问许可证。还提供了该设备。
    • 22. 发明授权
    • Method and device for detecting if a computer file has been copied and method and device for enabling such detection
    • 用于检测计算机文件是否被复制的方法和装置以及用于启用这种检测的方法和装置
    • US08490208B2
    • 2013-07-16
    • US12928808
    • 2010-12-20
    • Olivier Courtay
    • Olivier Courtay
    • G06F7/04
    • G06F21/126G06F21/10G06F2221/0704
    • A method of detecting whether a computer file has been copied, the computer file comprising a software program and having an inode number. The inode number of the computer file is retrieved by the software program. From the computer file, a stored inode number is read, the stored inode number being the inode number of a file system from which the computer file should not be copied. The retrieved inode number and the read inode number are compared and it is determined that the computer file has been copied if the retrieved inode number does not match the read inode number. Also provided are a method of enabling detection of the copying of a computer file, and devices and software program products corresponding to the methods.
    • 一种检测计算机文件是否被复制的方法,所述计算机文件包括软件程序并具有索引节点号。 计算机文件的inode号由软件程序检索。 从计算机文件中读取存储的索引节点编号,存储的inode号是不应该从中复制计算机文件的文件系统的inode号。 比较检索到的inode号和读取的inode号,如果检索到的inode号与读取的inode号不符,则确定计算机文件已被复制。 还提供了一种能够检测计算机文件的复制的方法,以及与该方法相对应的设备和软件程序产品。
    • 24. 发明授权
    • System, sharing node, server, and method for content distribution
    • 系统,共享节点,服务器和内容分发方法
    • US08239485B2
    • 2012-08-07
    • US12737131
    • 2009-06-16
    • Olivier CourtayOlivier HeenNiclas Stahl
    • Olivier CourtayOlivier HeenNiclas Stahl
    • G06F15/16
    • H04L67/104H04L65/4084H04L65/80H04L67/1063H04L67/1076H04L67/108H04L67/1082
    • A system for distribution of a content item in a network, particularly a peer-to-peer network. A requesting node sends a request for the content item. An access requirement value for the content item is compared to a counter value for the requesting node to determine if the requesting node may download the content item from a sharing node. The counter value is advantageously linked to the requesting node's habit of sharing content items. The access requirement value, which preferably is not only linked to the size of the content item, is modified for at least one content item in the network, either following a time rule or when the content is downloaded. In this way it can be ensured that initial downloaders are likely to share the content item and that the content then gets more accessible to other nodes.
    • 一种用于在网络中分发内容项目的系统,特别是对等网络。 请求节点发送对内容项的请求。 将内容项的访问要求值与请求节点的计数器值进行比较,以确定请求节点是否可以从共享节点下载内容项。 计数器值有利地与请求节点共享内容项的习惯相关联。 优选不仅与内容项的大小相关联的访问要求值针对网络中的至少一个内容项被修改,遵循时间规则或当下载内容时。 以这种方式,可以确保初始下载者可能共享内容项,并且内容可以被其他节点更容易访问。
    • 26. 发明申请
    • METHODS AND A DEVICE FOR ASSOCIATING A FIRST DEVICE WITH A SECOND DEVICE
    • 用于与第二装置相关联的第一装置的方法和装置
    • US20100058452A1
    • 2010-03-04
    • US12312442
    • 2007-10-11
    • Christophe VincentOlivier Courtay
    • Christophe VincentOlivier Courtay
    • H04L29/06
    • H04L63/0869H04L9/3226H04L9/3271H04L63/083H04L63/1441H04L2209/80H04W12/04H04W12/06H04W92/18
    • A method and device for device association. A user enters login and password on a first device that searches for reachable devices. The first device asks the reachable devices if they know the login, preferably by sending a salted hash of the login. The devices that know the login respond positively and the first device lists the responding devices. The first device then successively performs Secure Remote Authentication (SRP) with each device on the list until an authentication succeeds or there are no further devices on the list. The SRP authentication makes sure that the first device knows the login and that the other device knows a password verifier without transmitting any knowledge that allows recuperation of this info by an eavesdropper. The authenticated devices then establish a secure channel over which a community secret key is transferred, and the first device also calculates and stores the password verifier.
    • 一种用于设备关联的方法和设备。 用户在搜索可达设备的第一台设备上输入登录名和密码。 如果他们知道登录信息,则首先要求可访问的设备,最好通过发送登录的盐渍哈希。 知道登录的设备正确响应,第一个设备列出响应设备。 然后,第一个设备连续对列表中的每个设备执行安全远程认证(SRP),直到认证成功或者列表中没有其他设备。 SRP身份验证确保第一个设备知道登录,而另一个设备知道密码验证者,而不会发送允许窃听者对该信息进行恢复的任何知识。 经认证的设备然后建立传输社区密钥的安全信道,并且第一设备还计算并存储密码验证者。
    • 27. 发明申请
    • Method for transferring digital content licenses and device for receiving such licenses
    • 用于传送数字内容许可证的方法和用于接收这种许可证的设备
    • US20090138973A1
    • 2009-05-28
    • US12290717
    • 2008-11-03
    • Olivier CourtayNiclas Stahl
    • Olivier CourtayNiclas Stahl
    • G06F21/00
    • G06F21/10
    • A method of transferring a content license to a first device from a second device. The second device renders the license unusable to itself and sends this license to the first device that verifies that it may import the license which is the case if it has rendered one of its own licenses unusable to it, but has not exported this license. If so, it updates its license information so that it may import one license less and makes the received license usable. The first device also receives a content file that corresponds to the received license. The invention enables flexible transfer of licenses, as e.g. the second device may export the license to the first device without receiving anything in return, but the exportation does provide it with the right to import a further license. Also provided is a device.
    • 将内容许可证从第二设备传送到第一设备的方法。 第二个设备使许可证不可用于自身,并将此许可证发送到第一个设备,该设备验证是否可以导入许可证,如果已将其自己的许可证中的一个许可证不可用,但尚未导出该许可证。 如果是这样,它更新其许可证信息,以便它可以减少导入一个许可证,并使接收到的许可证可用。 第一设备还接收与接收到的许可证相对应的内容文件。 本发明能够灵活地转让许可证,例如。 第二个设备可以将许可证导出到第一个设备,而不会收到任何回报,但是导出确实提供了进一步许可证的权利。 还提供了一种设备。