会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Method of promoting the goods and services of an advertiser
    • 促进广告商的商品和服务的方法
    • US20100312637A1
    • 2010-12-09
    • US12801285
    • 2010-06-01
    • James IrwinBrooke Irwin
    • James IrwinBrooke Irwin
    • G06Q30/00
    • G06Q30/0239G06Q30/02
    • A method of advertising the goods and/or services of an advertiser on a website on a communications network that can be accessed by consumers with a communications device. Redeemable coupons are provided on the website for free goods and/or services of an advertiser on the website. Also, information is provided on the website on the retail locations of the advertisers closest to the consumer. Consumers can access the website, with a communications device; print or request desired redeemable coupons, visit a desired retail location of an advertiser and redeem a coupon or coupons to obtain the free goods and/or services without having to provide any personal information to the website or the advertiser.
    • 在通信设备的消费者可以访问的通信网络上的网站上广告广告商的商品和/或服务的方法。 网站上提供可兑换的优惠券,用于网站上广告客户的免费商品和/或服务。 此外,信息是在最接近消费者的广告客户的零售点的网站上提供的。 消费者可以使用通信设备访问该网站; 打印或请求所需的可兑换优惠券,访问广告商的所需零售地点,并兑换优惠券或优惠券以获得免费商品和/或服务,而无需向网站或广告客户提供任何个人信息。
    • 5. 发明授权
    • Telecommunications device security
    • 电信设备安全
    • US08600060B2
    • 2013-12-03
    • US12373874
    • 2007-07-13
    • Mark PriestleyTimothy James WrightCaroline Jessica BelroseNicholas BoneJames Irwin
    • Mark PriestleyTimothy James WrightCaroline Jessica BelroseNicholas BoneJames Irwin
    • H04L9/08
    • G06F21/10H04L63/20H04L67/125H04L67/34H04L2463/101H04W12/00H04W12/02H04W12/04
    • A mobile terminal for use with a cellular or mobile telecommunications network includes a normal execution environment (operating system) (30) and a secure execution environment (32) comprising a Mobile Trusted Module (MTM). The mobile terminal enables the software of the terminal in the secure execution environment (32) to be updated. The terminal 1 may be provided with minimal software initially in the secure execution environment (32), and is operable to subsequently update the software by over the air transmission of software. Also disclosed is a method for managing rights in respect of broadcast, multicast and/or unicast (downloaded) data, relevant in particular to managing access to a broadcast video data stream complying with a mobile digital broadcast scheme. The method defines a service protection platform implemented on mobile terminals having both normal execution environment (i.e. the operating system) and secure execution environment. Service protection is provided by separating the operation of service protection application components into those that operate in the normal environment and those that are adapted to execute only in the secure execution environment. Making the secure execution environment application component interchangeable allows the method to be adapted to any of a number of service protection protocols or “profiles” by downloading only the secure execution environment application component.
    • 用于蜂窝或移动电信网络的移动终端包括包括移动可信模块(MTM)的正常执行环境(操作系统)(30)和安全执行环境(32)。 移动终端使安全执行环境(32)中的终端的软件更新。 终端1可以最初在安全执行环境(32)中提供最小的软件,并且可操作以随后通过软件的空中传输更新软件。 还公开了一种用于管理关于广播,多播和/或单播(下载)数据的权利的方法,特别涉及管理对符合移动数字广播方案的广播视频数据流的访问。 该方法定义了在具有正常执行环境(即操作系统)和安全执行环境的移动终端上实现的服务保护平台。 通过将服务保护应用组件的操作分为在正常环境中操作的操作和仅在安全执行环境中执行的组件的操作来提供服务保护。 使安全执行环境应用程序组件可互换允许通过仅下载安全执行环境应用程序组件来将该方法适用于许多服务保护协议或“配置文件”中的任意一种。
    • 7. 发明申请
    • Dialogue flow interpreter development tool
    • 对话流程解释器开发工具
    • US20060206299A1
    • 2006-09-14
    • US11325678
    • 2006-01-03
    • Karl ScholzJames IrwinSamir Tamri
    • Karl ScholzJames IrwinSamir Tamri
    • G06F9/455
    • G06F8/38G10L2015/228
    • A computer software product is used to create applications for enabling a dialogue between a human and a computer. The software product provides a programming tool that insulates software developers from time-consuming, technically-challenging programming tasks by enabling the developer to specify generalized instructions to a Dialogue Flow Interpreter, which invokes functions to implement a speech application, automatically populating a library with dialogue objects that are available to other applications. The speech applications created through the DFI may be implemented as COM (component object model) objects, and so the applications can be easily integrated into a variety of different platforms. In addition, “translator” object classes are provided to handle specific types of data, such as currency, numeric data, dates, times, string variables, etc. These translator object classes have utility either as part of the DFI library or as a sub-library separate from dialogue implementation.
    • 计算机软件产品用于创建应用程序,以实现人与计算机之间的对话。 该软件产品提供了一种编程工具,通过使开发人员能够指定对话流解释器的通用指令,使软件开发人员免于耗费时间,技术挑战的编程任务,该解释器调用功能实现语音应用程序,自动使用对话框填充库 可用于其他应用程序的对象。 通过DFI创建的语音应用程序可以实现为COM(组件对象模型)对象,因此应用程序可以轻松地集成到各种不同的平台中。 此外,提供“翻译器”对象类来处理特定类型的数据,如货币,数字数据,日期,时间,字符串变量等。这些转换器对象类具有作为DFI库的一部分或作为子 图书馆与对话实施分开。
    • 8. 发明申请
    • TELECOMMUNICATIONS DEVICE SECURITY
    • 电信设备安全
    • US20100195833A1
    • 2010-08-05
    • US12373874
    • 2007-07-13
    • Mark PriestleyTimothy WrightCaroline Jessica BelroseNicholas BoneJames Irwin
    • Mark PriestleyTimothy WrightCaroline Jessica BelroseNicholas BoneJames Irwin
    • G06F21/00H04L9/08
    • G06F21/10H04L63/20H04L67/125H04L67/34H04L2463/101H04W12/00H04W12/02H04W12/04
    • A mobile terminal for use with a cellular or mobile telecommunications network includes a normal execution environment (operating system) (30) and a secure execution environment (32) comprising a Mobile Trusted Module (MTM). The mobile terminal enables the software of the terminal in the secure execution environment (32) to be updated. The terminal 1 may be provided with minimal software initially in the secure execution environment (32), and is operable to subsequently update the software by over the air transmission of software. Also disclosed is a method for managing rights in respect of broadcast, multicast and/or unicast (downloaded) data, relevant in particular to managing access to a broadcast video data stream complying with a mobile digital broadcast scheme. The method defines a service protection platform implemented on mobile terminals having both normal execution environment (i.e. the operating system) and secure execution environment. Service protection is provided by separating the operation of service protection application components into those that operate in the normal environment and those that are adapted to execute only in the secure execution environment. Making the secure execution environment application component interchangeable allows the method to be adapted to any of a number of service protection protocols or “profiles” by downloading only the secure execution environment application component.
    • 用于蜂窝或移动电信网络的移动终端包括包括移动可信模块(MTM)的正常执行环境(操作系统)(30)和安全执行环境(32)。 移动终端使安全执行环境(32)中的终端的软件更新。 终端1可以最初在安全执行环境(32)中提供最小的软件,并且可操作以随后通过软件的空中传输更新软件。 还公开了一种用于管理关于广播,多播和/或单播(下载)数据的权利的方法,特别涉及管理对符合移动数字广播方案的广播视频数据流的访问。 该方法定义了在具有正常执行环境(即操作系统)和安全执行环境的移动终端上实现的服务保护平台。 通过将服务保护应用组件的操作分为在正常环境中操作的操作和仅在安全执行环境中执行的组件的操作来提供服务保护。 使安全执行环境应用程序组件可互换允许通过仅下载安全执行环境应用程序组件来将该方法适用于许多服务保护协议或“配置文件”中的任意一种。