会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • INFORMATION INTERCHANGE SYSTEM AND APPARATUS
    • 信息交换系统和设备
    • US20110016328A1
    • 2011-01-20
    • US12810023
    • 2008-12-26
    • Jin QuHui LiMilan Petkovic
    • Jin QuHui LiMilan Petkovic
    • G06F17/30H04L9/00
    • G06F21/6254G16H10/60
    • To overcome the drawback of difficulties when interchanging a patient's health record among different health information management systems and yet keep the patient's privacy, this invention proposes a method comprising the steps of: extracting, from a certificate, a signature of a first service provider and a first identifier; generating a second identifier corresponding to the first identifier; sending a request to any one of a second identifier manager and the first service provider so as to request a record associated with the first identifier; receiving the requested record from any one of the second identifier manager and the first service provider; and associating the requested record with the second identifier. Use of the proposed method provides the advantage that there is no need to unify all health information management systems adopting the same pseudonymization service, and makes it easy to share health information among different health information management systems without disclosing the patient's privacy.
    • 为了克服在不同健康信息管理系统之间交换患者健康记录并且保持患者隐私的困难的缺点,本发明提出了一种方法,包括以下步骤:从证书中提取第一服务提供商的签名和 第一标识符 产生对应于第一标识符的第二标识符; 向第二标识符管理器和第一服务提供商中的任何一个发送请求,以便请求与第一标识符相关联的记录; 从所述第二标识符管理器和所述第一服务提供商中的任何一个接收所请求的记录; 以及将所请求的记录与所述第二标识符相关联。 使用所提出的方法提供的优点是不需要统一使用相同的假名服务的所有健康信息管理系统,并且使得在不泄露患者隐私的情况下,在不同的健康信息管理系统之间共享健康信息变得容易。
    • 2. 发明申请
    • METHOD AND APPARATUS FOR DIGITAL CONTENT MANAGEMENT
    • 数字内容管理的方法与装置
    • US20100077486A1
    • 2010-03-25
    • US11722197
    • 2005-12-23
    • Jin QuFulong Ma
    • Jin QuFulong Ma
    • H04L9/32
    • G06F21/10
    • The present invention discloses a method for using digital content. According to this method, a user terminal acquires an authorization file at least including a predetermined processing right from the authorization terminal, the predetermined processing right allowing the user terminal to process the digital content in the predetermined manner, e.g. edit the digital content. When the processing right requested by the user is included in the authorization file that the user terminal acquires, the user can perform the predetermined processing on the digital content. This invention also discloses apparatus for using the digital content. The method and apparatus of the present invention can bring better convenience to the user and protect profits of the content provider as well.
    • 本发明公开了一种使用数字内容的方法。 根据该方法,用户终端从授权终端获取至少包含预定处理权限的授权文件,允许用户终端以预定方式处理数字内容的预定处理权限,例如。 编辑数字内容。 当用户请求的处理权限被包括在用户终端获取的授权文件中时,用户可以对数字内容执行预定的处理。 本发明还公开了使用数字内容的装置。 本发明的方法和装置可以为用户带来更好的便利,同时保护内容提供者的利益。
    • 4. 发明授权
    • Method and device for rights management
    • 权利管理的方法和设备
    • US08572752B2
    • 2013-10-29
    • US12158713
    • 2006-12-22
    • Fulong MaJin Qu
    • Fulong MaJin Qu
    • G06F17/30
    • H04L63/10G06F21/10H04L63/0428H04L63/12H04L2463/101
    • A method of rights management in a first device connected to digital data content, said first device comprising a right for accessing said digital data content and available state information for reflecting the state of use of said digital data content, said method comprising the steps of: —receiving by said first device a request for a state information from a second device; —comparing the content of said request with said available state information; —selecting said requested state information in said available state information according to the result of said comparing step; —transferring said requested state information to said second device via a communication channel; and—duplicating said fight to said second device.
    • 一种在连接到数字数据内容的第一设备中的权限管理方法,所述第一设备包括访问所述数字数据内容的权限和用于反映所述数字数据内容的使用状态的可用状态信息,所述方法包括以下步骤: - 由所述第一设备接收来自第二设备的状态信息的请求; - 将所述请求的内容与所述可用状态信息进行比较; - 根据所述比较步骤的结果,在所述可用状态信息中选择所述请求状态信息; - 经由通信信道将所述请求状态信息传送到所述第二设备; 并且将所述战斗复制到所述第二设备。
    • 5. 发明授权
    • Device and method for digital right management
    • 数字权利管理的设备和方法
    • US08516251B2
    • 2013-08-20
    • US12808712
    • 2008-12-17
    • Jin QuFulong Ma
    • Jin QuFulong Ma
    • H04L29/06
    • G06F21/10G06F2221/0704H04N21/25816H04N21/4627H04N21/8193H04N21/8355
    • The present invention provides a method for authenticating the copy right of a device by an offline way, a digital right protection system, and a method for providing digital contents, which mainly includes embedding an authentication agent into the digital content, said authentication agent, instead of the copyright issuer at the server side, authenticates the rendering qualification of the device before rendering the digital content. If the device is a non-compliant device, the authentication agent will not permit the device to render the digital content. The technique of the invention realizes offline digital right management, so it is not restricted by the network condition and can be applied widely in various environments.
    • 本发明提供了一种用于通过离线方式认证设备的副本权利的方法,数字版权保护系统和用于提供数字内容的方法,主要包括将认证代理嵌入到数字内容中,所述认证代理 在服务器端的版权发行者之前,在呈现数字内容之前验证设备的呈现资格。 如果设备是非兼容设备,认证代理将不允许设备呈现数字内容。 本发明的技术实现了离线数字权限管理,不受网络条件的限制,可以广泛应用于各种环境。
    • 6. 发明申请
    • APPARATUSES AND METHODS FOR SELECTING A TRANSPORT CONTROL MECHANISM
    • 选择运输控制机制的手段和方法
    • US20120226747A1
    • 2012-09-06
    • US13505116
    • 2010-10-21
    • Dan JiangMo LiJin Qu
    • Dan JiangMo LiJin Qu
    • G06F15/16
    • H04L65/4084H04L65/4092
    • The present invention proposes an apparatus and a method for selecting a transport control mechanism to be used between a first device (110) and a second device (120). Firstly, a first unit (231) obtains first information indicating the transport control mechanism supported by the first device (210) and second information indicating the transport control mechanism supported by second device (220); then, a second unit (232) selects the transport control mechanism to be used between the first device (210) and the second device (220) on the basis of the first and second information and a preset rule. With the apparatuses and methods provided in the present invention, the problem of how to select the transport control mechanism to be used between the media server and the media client is well solved. Furthermore, by applying the defined messages and the interaction process in IGRS protocols, there is no need for additional messages nor for an additional interaction process.
    • 本发明提出了一种用于选择要在第一设备(110)和第二设备(120)之间使用的传送控制机构的设备和方法。 首先,第一单元(231)获取表示由第一装置(210)支持的运送控制机构的第一信息和表示由第二装置(220)支撑的运送控制机构的第二信息。 那么第二单元(232)基于第一和第二信息和预设规则来选择要在第一设备(210)和第二设备(220)之间使用的传输控制机制。 利用本发明提供的装置和方法,解决了如何选择在媒体服务器和媒体客户端之间使用的传输控制机制的问题。 此外,通过在IGRS协议中应用定义的消息和交互过程,不需要额外的消息,也不需要额外的交互过程。
    • 7. 发明授权
    • Dynamic determination of access rights
    • 动态确定访问权限
    • US09519799B2
    • 2016-12-13
    • US13318493
    • 2010-05-28
    • Muhammad AsimMilan PetkovicJin Qu
    • Muhammad AsimMilan PetkovicJin Qu
    • G06F17/30G06F21/62
    • G06F21/6245
    • A method of dynamically determining the access rights of a client to a record comprises receiving an access request from the client with respect to the record, determining one or more contexts relating to the access request, calculating a score for each determined context, calculating an overall score from the context scores, accessing a rights policy for the record, the rights policy defining a plurality of different rights with respect to the record, each with a respective minimum score, and determining the client's access rights according to a comparison of the overall score to the score for each right in the rights policy.
    • 一种动态地确定客户端对记录的访问权限的方法包括从客户端接收关于记录的访问请求,确定与访问请求相关的一个或多个上下文,计算每个确定的上下文的分数,计算总体 从上下文分数得分,获取记录的权利政策,权利政策定义关于记录的多个不同权利,每个具有相应的最小分数,以及根据总分的比较来确定客户的访问权限 在权利政策中的每项权利的得分。
    • 9. 发明申请
    • Method and Device for Rights Management
    • 权利管理的方法和设备
    • US20080304665A1
    • 2008-12-11
    • US12158713
    • 2006-12-22
    • Fulong MaJin Qu
    • Fulong MaJin Qu
    • H04L9/12
    • H04L63/10G06F21/10H04L63/0428H04L63/12H04L2463/101
    • A method of rights management in a first device connected to digital data content, said first device comprising a right for accessing said digital data content and available state information for reflecting the state of use of said digital data content, said method comprising the steps of: —receiving by said first device a request for a state information from a second device; —comparing the content of said request with said available state information; —selecting said requested state information in said available state information according to the result of said comparing step; —transferring said requested state information to said second device via a communication channel; and—duplicating said fight to said second device.
    • 一种在连接到数字数据内容的第一设备中的权限管理方法,所述第一设备包括访问所述数字数据内容的权限和用于反映所述数字数据内容的使用状态的可用状态信息,所述方法包括以下步骤: - 由所述第一设备接收来自第二设备的状态信息的请求; - 将所述请求的内容与所述可用状态信息进行比较; - 根据所述比较步骤的结果,在所述可用状态信息中选择所述请求状态信息; - 经由通信信道将所述请求状态信息传送到所述第二设备; 并且将所述战斗复制到所述第二设备。
    • 10. 发明申请
    • INTEROPERABILITY BETWEEN A PLURALITY OF DATA PROTECTION SYSTEMS
    • 数据保护系统的大量互操作性
    • US20130104244A1
    • 2013-04-25
    • US13805911
    • 2011-05-30
    • Jin QuMilan PetkovicChangjie WangMuhammad Asim
    • Jin QuMilan PetkovicChangjie WangMuhammad Asim
    • G06F21/60
    • G06F21/60G06F21/6236
    • A system is disclosed for providing interoperability between a plurality of data protection systems. The system includes an ontology (3) configured to store definitions (12) of concepts (4) relating to interface elements of at least two different data protection systems including a first data protection system (1) and a second data protection system (2); and a mapping generator (5) configured to generate a mapping between at least one interface element of the first data protection system (1) and at least one interface element of the second data protection system (2), based on the ontology (3). The system comprises a message converter (16) configured to receive a message generated by the first data protection system (1), convert the message based on the mapping to obtain a converted message, and transmit the converted message to the second data protection system (2).
    • 公开了一种用于提供多个数据保护系统之间的互操作性的系统。 该系统包括:本体(3),被配置为存储涉及包括第一数据保护系统(1)和第二数据保护系统(2)的至少两个不同数据保护系统的接口元件的概念(4)的定义(12) ; 以及映射生成器(5),被配置为基于所述本体(3)生成所述第一数据保护系统(1)的至少一个接口元件与所述第二数据保护系统(2)的至少一个接口元件之间的映射, 。 该系统包括:消息转换器(16),被配置为接收由第一数据保护系统(1)生成的消息,基于映射转换消息以获得转换的消息,并将转换的消息发送到第二数据保护系统 2)。