会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Delivery of license information using a short messaging system protocol in a closed content distribution system
    • 在封闭内容分发系统中使用短消息系统协议交付许可证信息
    • US07779482B1
    • 2010-08-17
    • US10727332
    • 2003-12-02
    • Wei YenJohn PrincenRaymond LoPramila Srinivasan
    • Wei YenJohn PrincenRaymond LoPramila Srinivasan
    • G06F7/14G06F17/30H04N7/16
    • G06F21/10G06Q10/00H04L9/3226H04L9/3247H04L2209/603
    • Delivery of licenses in a closed distribution system including a playback device and secure processor. The secure processor allows only use of authorized content, and the playback device is authorized to execute content. A user requests a license to selected content using a communication link, without the playback device, outside the closed content system to a license server. The user requests licenses using SMS, sending small amounts of information, possibly including proofs of purchase. The server responds using SMS, providing the user with a code representing information interpretable as a license, such as an encrypted content key or a shared secret known to the user. The user, using a keypad or other device, inputs that code to the playback device, which determines if it authorizes use of the content. The playback device authenticates the license, determining whether that license authorizes the user for the content, and enforces the licensed rights.
    • 在封闭的分销系统中提供许可证,包括播放设备和安全处理器。 安全处理器仅允许使用授权的内容,并且播放设备被授权执行内容。 用户使用通信链路向所选择的内容请求许可证,而没有播放设备,在关闭的内容系统之外的许可证服务器。 用户使用SMS请求许可证,发送少量信息,可能包括购买证明。 服务器使用SMS进行响应,向用户提供表示作为许可证解释的信息的代码,例如加密的内容密钥或用户已知的共享秘密。 使用键盘或其他设备的用户将该代码输入到播放设备,该设备确定是否授权使用该内容。 回放设备认证许可证,确定该许可证是否授权用户内容,并强制执行许可权限。
    • 7. 发明授权
    • System and method for generating new licenses
    • 用于生成新许可证的系统和方法
    • US07464058B2
    • 2008-12-09
    • US11203357
    • 2005-08-12
    • Wei YenDavid BlytheJohn PrincenPramila Srinivasan
    • Wei YenDavid BlytheJohn PrincenPramila Srinivasan
    • H04L9/00
    • G06F21/71G06F21/10G06F21/51G06F21/52G06F21/73G06F21/74G06F2221/0773Y10S707/99939
    • Dynamic assignment of rights to content, such as in a closed distribution system. Noting state information generated by an item of current content, and modifying state or rights of new content in response. Preloading or dynamically sending new content to the owner of the current content, with rights being enabled only at a later time, in the playback device, with predetermined conditions. In response to current state information, dynamically sending a license for new content from a server. Conditional or dynamic licenses to new content, including a set of rights associated with a class of possible sets of state information. Assignment of limited rights to a content, with support in a secure player to enforce them; for purposes of rental, bonus content, trials and other business models.
    • 内容权限的动态分配,例如封闭的分发系统。 注意由当前内容的项目生成的状态信息,以及响应地修改新内容的状态或权限。 预先加载或动态地将新内容发送给当前内容的所有者,只有稍后才能在播放设备中以预定条件启用权限。 响应于当前状态信息,从服务器动态地发送新内容的许可证。 对新内容的条件或动态许可证,包括与一组可能的状态信息相关联的一组权限。 赋予内容的有限权利,并在安全的玩家中支持执行; 出租,奖金内容,试用等商业模式。
    • 8. 发明申请
    • Secure and backward-compatible processor and secure software execution thereon
    • 安全和向后兼容的处理器,并在其上执行安全的软件执行
    • US20050132217A1
    • 2005-06-16
    • US11048515
    • 2005-01-31
    • Pramila SrinivasanJohn PrincenFrank BerndtDavid BlytheWilliam SapersteinWei Yen
    • Pramila SrinivasanJohn PrincenFrank BerndtDavid BlytheWilliam SapersteinWei Yen
    • G06F21/00H04L9/00
    • G06F21/71G06F21/10G06F21/51G06F21/52G06F21/73G06F21/74
    • A secure processor assuring application software is executed securely, and assuring only authorized software is executed, monitored modes and secure modes of operation. The former executes application software transparently to that software. The latter verifies execution of the application software is authorized, performs any extraordinary services required by the application software, and verifies the processor has obtained rights to execute the content. The secure processor (1) appears hardware-identical to an ordinary processor, with the effect that application software written for ordinary processors can be executed on the secure processor without substantial change, (2) needs only a minimal degree of additional hardware over and above those portions appearing hardware-identical to an ordinary processor. The secure processor operates without substantial reduction in speed or other resources available to the application software. Functions operating in secure mode might reside in an on-chip non-volatile memory, or might be loaded from external storage with authentication.
    • 确保应用软件的安全处理器被安全地执行,并且仅确保授权的软件被执行,监视模式和安全的操作模式。 前者对该软件透明地执行应用软件。 后者验证应用软件的执行是否被授权,执行应用软件所需的任何非凡服务,并验证处理器是否已获得执行内容的权限。 安全处理器(1)看起来与普通处理器硬件相同,其结果是可以在安全处理器上执行为普通处理器编写的应用软件,而无需实质性的改变,(2)仅需要最小程度的附加硬件 这些部分出现与普通处理器相同的硬件。 安全处理器没有大幅降低速度或可用于应用软件的其他资源。 以安全模式运行的功能可能驻留在片上非易失性存储器中,或者可以通过认证从外部存储器加载。
    • 10. 发明授权
    • Stripping email attachment from an email message and adding into the email message a link to fetch the attachment
    • 从电子邮件消息中删除电子邮件附件,并在电子邮件中添加一个链接来获取附件
    • US07194514B1
    • 2007-03-20
    • US09916634
    • 2001-07-26
    • Wei YenJohn Princen
    • Wei YenJohn Princen
    • G06F13/00
    • H04L51/063H04L51/066
    • The invention provides a method and system for delivering relatively large documents (such as for example media documents) with reduced use of time and other resources. Relatively large documents sent by a sender to a recipient in an email message are delivered separately from the email message, asynchronously from delivery of the email message or its presentation to the recipient, and using an out-of-band technique separate from email message delivery. This provides for relatively rapid and reliable delivery of the email message, separate reliable delivery of the media document, and presentation of the media document to the recipient without further sending delay. Pre-probing of destination devices may occur to determine a preferred set of characteristics to manage delivery.
    • 本发明提供了一种用于递送相对大的文档(例如媒体文档)的方法和系统,其中减少了使用时间和其他资源。 发件人向电子邮件中的收件人发送的相对较大的文档与电子邮件消息分开传送,从电子邮件消息或其呈现传送到接收者,并使用与电子邮件传送分开的带外技术 。 这提供了电子邮件消息的相对快速和可靠的传递,媒体文档的单独的可靠传递以及媒体文档向接收者的呈现,而没有进一步的发送延迟。 可能发生目标设备的预探测,以确定管理传送的一组优选特性。