会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明申请
    • APPLICATION MARKETPLACE ADMINISTRATIVE CONTROLS
    • 应用市场行政管理
    • US20130091542A1
    • 2013-04-11
    • US13552985
    • 2012-07-19
    • Gabriel A. Cohen
    • Gabriel A. Cohen
    • G06F21/00
    • G06F21/12G06F21/10G06F21/128G06F21/30G06F21/50G06F21/604G06F21/6245G06F21/629G06F2221/07G06F2221/2141
    • The subject matter of this specification can be embodied in, among other things, a method that includes receiving, by one or more servers associated with an application marketplace, a policy that includes data that identifies one or more users, and a restricted permission. A request is received, by the servers associated with the application marketplace, to access one or more applications that are distributed through the application marketplace, wherein the request includes data that identifies a particular one of the users. One or more of the applications that are associated with the restricted permission are identified by the servers associated with the application marketplace, and access by the particular user to the applications that are associated with the restricted permission is restricted by the servers associated with the application marketplace.
    • 除了别的以外,本说明书的主题可以包括一种方法,其包括由与应用市场相关联的一个或多个服务器接收包括标识一个或多个用户的数据的策略和受限许可。 由与应用市场相关联的服务器接收到访问通过应用市场分发的一个或多个应用的​​请求,其中所述请求包括标识特定用户的数据。 与受限权限相关联的一个或多个应用程序由与应用程序市场相关联的服务器识别,特定用户对与受限权限相关联的应用程序的访问受到与应用程序市场相关联的服务器的限制 。
    • 33. 发明申请
    • Transcoding Content Based On Verification of Ownership of the Content
    • 基于内容所有权验证的转码内容
    • US20120272336A1
    • 2012-10-25
    • US13452432
    • 2012-04-20
    • Gabriel A. Cohen
    • Gabriel A. Cohen
    • G06F21/00G06F7/04
    • H04L63/08G06F21/10G06F21/6209G06F2221/2117G06F2221/2141
    • A computer-implemented method includes generating data indicative of one or more times in which to sample content of a first resource and content of a second resource; receiving, from a client device, content of the first resource sampled at the one or more times; comparing the sampled content from the first resource to content sampled from the second resource at the one or more times; determining, based on comparing, that the first resource includes a same resource as the second resource; verifying, based on determining, ownership of the second resource; generating, based on a verifying, a user key specifying ownership of the second resource; and transmitting the user key to the client device.
    • 计算机实现的方法包括产生指示一次或多次的数据,其中采样第一资源的内容和第二资源的内容; 从客户端设备接收在一次或多次采样的第一资源的内容; 将来自第一资源的采样内容与从第二资源采集的内容在一次或多次进行比较; 基于比较确定所述第一资源包括与所述第二资源相同的资源; 基于确定第二资源的所有权来验证; 基于验证生成指定所述第二资源的所有权的用户密钥; 并将用户密钥发送到客户端设备。
    • 34. 发明授权
    • Digital rights management of streaming captured content based on criteria regulating a sequence of elements
    • 基于调节元素序列的标准的流式捕获内容的数字版权管理
    • US08266716B2
    • 2012-09-11
    • US13193590
    • 2011-07-28
    • Thomas A. BellwoodGabriel A. CohenTravis M. GrisbyMichael A. Paolini
    • Thomas A. BellwoodGabriel A. CohenTravis M. GrisbyMichael A. Paolini
    • G06F7/04G06F17/30H04N7/16G06F15/16G06F21/00
    • H04L63/10G06F21/10G06F2221/074H04L2463/101
    • A captured content rights controller detects a first portion of streaming captured content and a second portion of the streaming captured content after the first portion of the streaming captured content is detected. The captured content rights controller determines whether rendering the second portion of the streaming captured content after the first portion of the streaming captured content is subject to at least one digital rights management protection rule for streaming captured content as specified by at least one owner of at least one restricted element within the streaming captured content captured independent of distribution of the content by the owner of the at least one restricted element within the streaming captured content. The captured content rights controller applies the at least one digital rights management protection rule to restrict rendering of the second portion of the streaming captured content after the first portion of the streaming captured content.
    • 捕获的内容版权控制器在检测到流式捕获的内容的第一部分之后检测流式捕获的内容的第一部分和流式捕获的内容的第二部分。 捕获的内容权限控制器确定在流式捕获的内容的第一部分之后渲染流式捕获的内容的第二部分是否受至少一个数字版权管理保护规则的限制,用于流式传输捕获的内容,至少由至少一个所有者指定 独立于由流式捕获的内容中的至少一个受限制元素的所有者分配内容而捕获的流式捕获的内容中的一个受限元素。 捕获的内容版权控制器应用至少一个数字权限管理保护规则,以限制流式捕获内容的第一部分之后的流式捕获内容的第二部分的呈现。
    • 35. 发明申请
    • DIGITAL RIGHTS MANAGEMENT OF STREAMING CAPTURED CONTENT BASED ON CRITERIA REGULATING A SEQUENCE OF ELEMENTS
    • 基于规范元素序列的标准的流动捕获内容的数字权限管理
    • US20110289601A1
    • 2011-11-24
    • US13193590
    • 2011-07-28
    • Thomas A. BELLWOODGabriel A. COHENTravis M. GRISBYMichael A. PAOLINI
    • Thomas A. BELLWOODGabriel A. COHENTravis M. GRISBYMichael A. PAOLINI
    • G06F7/04H04N7/16G06F17/30
    • H04L63/10G06F21/10G06F2221/074H04L2463/101
    • A captured content rights controller detects a first portion of streaming captured content and a second portion of the streaming captured content after the first portion of the streaming captured content is detected. The captured content rights controller determines whether rendering the second portion of the streaming captured content after the first portion of the streaming captured content is subject to at least one digital rights management protection rule for streaming captured content as specified by at least one owner of at least one restricted element within the streaming captured content captured independent of distribution of the content by the owner of the at least one restricted element within the streaming captured content. The captured content rights controller applies the at least one digital rights management protection rule to restrict rendering of the second portion of the streaming captured content after the first portion of the streaming captured content.
    • 捕获的内容版权控制器在检测到流式捕获的内容的第一部分之后检测流式捕获的内容的第一部分和流式捕获的内容的第二部分。 捕获的内容权限控制器确定在流式捕获的内容的第一部分之后渲染流式捕获的内容的第二部分是否受至少一个数字版权管理保护规则的限制,用于流式传输捕获的内容,至少由至少一个所有者指定 独立于由流式捕获的内容中的至少一个受限制元素的所有者分配内容而捕获的流式捕获的内容中的一个受限元素。 捕获的内容版权控制器应用至少一个数字权限管理保护规则,以限制流式捕获内容的第一部分之后的流式捕获内容的第二部分的呈现。
    • 36. 发明授权
    • Methods and computer program products for securing display of message content
    • 用于确保消息内容显示的方法和计算机程序产品
    • US07827245B2
    • 2010-11-02
    • US11682486
    • 2007-03-06
    • Gabriel A. CohenChristopher K. Karstens
    • Gabriel A. CohenChristopher K. Karstens
    • G06F15/16
    • G06F21/84H04L9/00H04L51/04H04L51/063H04L2209/60
    • The shortcomings of the prior art are overcome and additional advantages are provided by securing display of sensitive messages to prevent third parties from viewing sensitive content. For one or more incoming messages designated as sensitive, substitute content to be displayed in place of sensitive content is received from a message recipient. Alternatively or additionally, an indicia to be displayed with any incoming message designated as sensitive is received from the message recipient. A message having sensitive content is designated as sensitive by a sender, a recipient, or an intermediate system. Upon receipt of a message designated as sensitive, a message window is displayed that includes substitute content different from the sensitive content. The substitute content includes an indicia that the sensitive content is not displayed.
    • 克服现有技术的缺点,并通过确保显示敏感消息来提供额外的优点,以防止第三方查看敏感内容。 对于指定为敏感的一个或多个传入消息,从消息收件人接收替代内容以代替敏感内容。 或者或附加地,从消息接收者接收到与指定为敏感的任何传入消息一起显示的标记。 具有敏感内容的消息被发送者,接收者或中间系统指定为敏感的。 在接收到指定为敏感的消息时,显示包括与敏感内容不同的替代内容的消息窗口。 替代内容包括不显示敏感内容的标记。
    • 37. 发明申请
    • Digital Rights Management of Captured Content Based on Capture Associated Locations
    • 基于捕获关联位置的捕获内容的数字权限管理
    • US20090217344A1
    • 2009-08-27
    • US12037287
    • 2008-02-26
    • Thomas A. BellwoodGabriel A. CohenTravis M. GrigsbyMichael A. Paolini
    • Thomas A. BellwoodGabriel A. CohenTravis M. GrigsbyMichael A. Paolini
    • G06F17/00
    • G06F21/10G06F2221/074H04L63/107H04L2209/60H04L2209/603H04L2209/64H04L2463/103
    • When captured content is detected, the captured content is analyzed to determine whether any portion of the content is subject to digital rights management protection specified for content captured, where captured content is content captured independent of distribution of the content by an owner of at least one restricted element within the captured content. In response to determining that a portion of the captured content is subject to digital rights management protection, a database is queried to select at least one digital rights management rule associated with the portion and comprising at least one location based criteria. At least one relevant location is associated with the captured content. At least one digital rights management rule is applied to restrict usage of the captured content, with the at least one location based criteria specified by the at least one relevant location. In addition, in response to determining that the captured content is not subject to digital rights management protection, a certification is applied to the captured content designating a particular system that determined no portion of the captured content is subject to digital rights management protection.
    • 当检测到捕获的内容时,分析捕获的内容以确定内容的任何部分是否受到为捕获的内容指定的数字版权管理保护,其中捕获的内容是内容捕获的,独立于由至少一个的所有者分配的内容 捕获的内容中的受限元素。 响应于确定所捕获的内容的一部分受到数字版权管理保护的影响,查询数据库以选择与该部分相关联的至少一个数字版权管理规则并且包括至少一个基于位置的准则。 至少一个相关位置与捕获的内容相关联。 应用至少一个数字版权管理规则来限制所捕获的内容的使用,其中所述至少一个基于位置的标准由所述至少一个相关位置指定。 另外,响应于确定所捕获的内容不受数字版权管理保护的影响,将认证应用于指定特定系统的捕获的内容,该系统确定所捕获的内容的一部分不受数字版权管理保护。