会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • PREDICTIVE DELIVERY OF INFORMATION BASED ON DEVICE HISTORY
    • 基于设备历史的信息预测交付
    • US20160330590A1
    • 2016-11-10
    • US15214234
    • 2016-07-19
    • Uniloc Luxembourg S.A.
    • Craig S. ETCHEGOYEN
    • H04W4/02
    • H04W4/029H04W4/14H04W4/21
    • A server sends information to user devices based on not only the current location of those devices but also predicted future locations of those devices. A number of actions are associated with one or more predetermined locations, a predetermined maximum amount of time, and a predetermined minimum likelihood. When the server determines that a given user device is likely to be in one of the predetermined locations within the predetermined maximum amount of time with at least the predetermined minimum likelihood, the server performs the associated acts with respect to the user device. An example of such an action is sending a promotion or advertisement to the user device, e.g., as an SMS message.
    • 服务器不仅会根据这些设备的当前位置向用户设备发送信息,还可以预测这些设备的未来位置。 多个动作与一个或多个预定位置相关联,预定的最大时间量和预定的最小可能性。 当服务器确定给定的用户设备可能在预定最大时间量内的预定位置之一中至少具有预定的最小似然度时,服务器就相对于用户设备执行相关联的动作。 这种动作的一个例子是向用户设备发送促销或广告,例如作为SMS消息。
    • 6. 发明授权
    • Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
    • 客户通知程序提醒客户指定的网络地址未经授权的访问尝试客户帐户
    • US08949954B2
    • 2015-02-03
    • US13707886
    • 2012-12-07
    • Uniloc Luxembourg, S.A.
    • Craig S. Etchegoyen
    • H04L29/06
    • G06Q30/01G06Q50/265H04L63/0861H04L63/0876
    • A network security system includes a server configured to receive an access request via a network from a remote computing device, a database storing customer account information accessible by the server, and memory accessible by the server and storing a customer notification program. When executed by the server, the program identifies the remote computing device by a device fingerprint and requesting location, determines whether the device fingerprint matches any authorized device fingerprints stored in the database and sends, responsive to a mismatch between the device fingerprint and the authorized device fingerprints, a notification of the request to a customer-specified address. The notification indicates the request, the identity of the remote computing device, and the requesting location. The program may resolve the request responsive to a reply to the notification from the customer-specified address.
    • 网络安全系统包括被配置为经由网络从远程计算设备接收访问请求的服务器,存储由服务器可访问的客户帐户信息的数据库以及服务器可访问的存储器并存储客户通知程序。 当由服务器执行时,程序通过设备指纹和请求位置识别远程计算设备,确定设备指纹是否匹配存储在数据库中的任何授权设备指纹,并响应于设备指纹与授权设备之间的不匹配而发送 指纹,通知客户指定地址的请求。 通知指示请求,远程计算设备的身份以及请求位置。 程序可以响应于从客户指定的地址对通知的回复来解决请求。
    • 7. 发明授权
    • System and method for locating network nodes
    • 网络节点定位系统和方法
    • US08903653B2
    • 2014-12-02
    • US12813391
    • 2010-06-10
    • Craig Stephen Etchegoyen
    • Craig Stephen Etchegoyen
    • G01S19/00G01S5/02H04L29/06G01S5/06H04W64/00
    • G01S5/0221G01S5/0263G01S5/06H04L63/107H04L63/126H04W64/00
    • As system for locating a network node may be implemented as a static network device for determining location of a mobile node. The system includes a transceiver for receiving a device identifier over a public network from the mobile node, the device identifier based on a user-configurable parameter and a non-user-configurable parameter of the mobile node, and a processor coupled to the transceiver and to memory containing executable code. When executed, the code effects method steps for: accessing, in response to the transceiver receiving the device identifier, a database of authorized device identifiers corresponding to known mobile nodes, establishing, in response to the device identifier matching one of the authorized device identifiers, a secure private network with the mobile node, and communicating with two additional static network devices, the three static network devices implementing triangulation to determine a location of the mobile node.
    • 由于用于定位网络节点的系统可以被实现为用于确定移动节点的位置的静态网络设备。 该系统包括收发器,用于通过公共网络从移动节点接收设备标识符,基于用户可配置参数和移动节点的非用户可配置参数的设备标识符,以及耦合到收发器的处理器和 到包含可执行代码的内存。 代码效果方法步骤为:响应于收发设备标识符的收发器,访问对应于已知移动节点的授权设备标识符的数据库,响应于与所授权的设备标识符之一匹配的设备标识符, 与移动节点的安全专用网络,以及与两个附加的静态网络设备通信,三个静态网络设备实现三角测量以确定移动节点的位置。
    • 9. 发明申请
    • MIGRATION OF USAGE SESSIONS BETWEEN DEVICES
    • 移动设备之间的使用会话
    • US20140189055A1
    • 2014-07-03
    • US14050213
    • 2013-10-09
    • Uniloc USA, Inc.
    • Craig S. Etchegoyen
    • H04L29/08
    • H04L67/148H04L67/1097
    • A user's session with a computing device can be migrated to any of a number of devices under the user's control. By allowing the user to migrate this session between devices in the user's device-sphere, much of the seamlessness of the user's experience in cloud computing is provided in a distributed device-sphere. The session is saved on a first device, sent to a second device, and reconstructed on the second device. A session record includes data, such as URIs, identifying the multiple open files of the session; data identifying the applications within which the files were open; and GUI positions of the windows of each of the open files.
    • 用户与计算设备的会话可以迁移到用户控制下的多个设备中的任何一个。 通过允许用户在用户设备领域的设备之间迁移此会话,用户在云计算方面的经验的大部分无缝性在分布式设备领域中提供。 会话保存在第一个设备上,发送到第二个设备,并在第二个设备上进行重建。 会话记录包括标识会话的多个打开文件的诸如URI之类的数据; 识别文件打开的应用程序的数据; 和每个打开文件的窗口的GUI位置。
    • 10. 发明授权
    • Software piracy prevention through remote enforcement of an activation threshold
    • 软件盗版预防通过远程执行激活阈值
    • US08613110B2
    • 2013-12-17
    • US13451477
    • 2012-04-19
    • Reuben Bahar
    • Reuben Bahar
    • G06F21/00
    • G06F21/121G06T2201/0064H04L2209/605
    • A system and method for preventing piracy of a given software application limits the number of times that such software application is activated. A given software application must be activated in order to become fully functional. The user must provide a unique software identification code, relating to the specific software which the user is attempting to activate, to a remote provider. The remote provider determines the number of times that such specific software has already been activated, and provides an activation code to the user unless the number of activations exceeds a predetermined threshold. Once activated, the software becomes fully operational, and the user is allowed complete access to its functions.
    • 用于防止给定软件应用程序的盗版的系统和方法限制了这种软件应用被激活的次数。 必须激活给定的软件应用程序才能完全实现功能。 用户必须向远程提供商提供与用户正试图激活的特定软件有关的唯一软件识别码。 远程提供商确定这种特定软件已被激活的次数,并且向用户提供激活码,除非激活次数超过预定阈值。 一旦激活,软件就可以完全运行,用户可以完全访问其功能。