会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Computer apparatus and method for communicating between software
applications and computers on the world-wide web using universal
variable handling
    • 使用通用变量处理在全球网络上软件应用程序与计算机之间进行通信的计算机设备和方法
    • US6144990A
    • 2000-11-07
    • US780014
    • 1996-12-23
    • Marcia Lynn BrandtPernell James DykesErik Duane Lindberg
    • Marcia Lynn BrandtPernell James DykesErik Duane Lindberg
    • G06F17/30G06F15/16G06F17/60
    • G06F17/3089
    • According to the preferred embodiment, a computer system and method for providing access to a software application from a web browser over the WWW is disclosed. The system includes one or more computers executing a web browser, a web server application, an application gateway, and a software application. The system and method allows a user of the web browser to access the software application. The user inputs data via the web browser, which is communicated to the web server application, which passes the input to a CGI module. Based upon the web browser input, the CGI selects an HTML template containing at least one variable. The variable is passed to an application gateway which requests a value for the variable from the software application. The value is passed back to the CGI and inserted into the HTML template in place of the variable. The completed HTML template is then sent back to the web browser. The application gateway comprises a web based interface to the software application in combination with templates that specify variables.
    • 根据优选实施例,公开了一种用于通过WWW从web浏览器提供对软件应用的访问的计算机系统和方法。 该系统包括执行web浏览器的一个或多个计算机,web服务器应用程序,应用程序网关和软件应用程序。 系统和方法允许Web浏览器的用户访问软件应用程序。 用户通过网络浏览器输入数据,网络浏览器传送给Web服务器应用程序,Web应用程序将输入传递给CGI模块。 基于Web浏览器输入,CGI选择一个包含至少一个变量的HTML模板。 该变量被传递给从软件应用程序请求变量值的应用程序网关。 该值被传回CGI并插入到HTML模板中代替该变量。 完成的HTML模板然后发送回Web浏览器。 应用网关包括与指定变量的模板结合的软件应用的基于web的接口。
    • 8. 发明授权
    • Method and apparatus for software license management
    • 软件许可证管理的方法和装置
    • US5758068A
    • 1998-05-26
    • US530048
    • 1995-09-19
    • Marcia Lynn BrandtGeorge Francis DestefanoEric Leonard FosdickRamila Alexandra MehtaTeresa McConville ProkopKevin Patrick Stamschror
    • Marcia Lynn BrandtGeorge Francis DestefanoEric Leonard FosdickRamila Alexandra MehtaTeresa McConville ProkopKevin Patrick Stamschror
    • G06F1/00G06F21/00G06F13/00
    • G06F21/10G06F21/105G06F2211/007
    • A license key with method of implementation is disclosed. The license key is used for accessing a licensed product on an enterprise computer system. Typically, the enterprise computer system includes a plurality of computer systems, but the computer systems are not necessarily interconnected. A first identifier code from the enterprise computer system, such as the system serial number, is used for allowing the license key to identify the enterprise. A second identifier code from a computer within the enterprise system is used, which is typically a serial number from the computer to identify it to the license key as being part of the enterprise system. Lastly, a third identifier code is used, which is selected from the licensed product to be used on the enterprise system and is tied to the enterprise system number, thereby allowing the licensed program to be accessed on the enterprise system with only a single key, irrespective of the number of computers accessing the licensed program. The setup of the license key, along with calling the identifier codes from the enterprise system, each computer, and the license product, is performed by a license manager, which also provides other services based upon the license key. The license manager provides either usage control, access control, or both, based upon information generated by the license key and found within a product information packet provided with the licensed product and based upon the enterprise system.
    • 公开了具有实现方法的许可证密钥。 许可证密钥用于访问企业计算机系统上的许可产品。 通常,企业计算机系统包括多个计算机系统,但是计算机系统不一定互连。 来自企业计算机系统的第一标识符代码(例如系统序列号)用于允许许可证密钥来识别企业。 使用来自企业系统内的计算机的第二标识符代码,其通常是来自计算机的序列号,以将其识别为作为企业系统的一部分的许可证密钥。 最后,使用第三个标识符代码,其从企业系统中使用的许可产品中选择并与企业系统号码相关联,从而允许仅在单个密钥的企业系统上访问许可程序, 而不管访问许可程序的计算机数量如何。 许可证密钥的设置以及来自企业系统,每个计算机和许可证产品的标识符代码的执行由许可证管理器执行,许可证管理器还基于许可证密钥提供其他服务。 许可证管理器基于由许可证密钥生成的信息提供使用控制,访问控制或两者,并且在许可产品提供的产品信息包中并基于企业系统。