会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • A METHOD OF ENABLING A WIRELESS INFORMATION DEVICE TO ACCESS LOCATION DATA
    • 实现无线信息设备访问位置数据的方法
    • WO2003101139A1
    • 2003-12-04
    • PCT/GB2003/002310
    • 2003-05-27
    • SYMBIAN LIMITEDPAGONIS, JohnJACOBS, Mark
    • PAGONIS, JohnJACOBS, Mark
    • H04Q7/38
    • H04W64/00G01S5/0072G01S5/0252H04W4/02H04W4/021H04W4/023H04W4/025H04W4/029H04W4/80H04W64/003
    • A method of enabling a first wireless information device to access absolute location data in which the first wireless information device does not possess its own absolute location finding system but is instead able to receive, over a wireless network, absolute location data from a second wireless information device that does have its own absolute location finding system. The present invention hence enables wireless information devices to share absolute location data: for example, a mobile telephone with GPS capability can be used as a local 'beacon' to broadcast its absolute location to any nearby devices over a personal area wireless network ( e.g . a Bluetooth network) so that those nearby devices can use that location data. Hence, a camera with no location finding system of its own could obtain location data from a nearby GPS equipped mobile telephone over a Bluetooth PAN and watermark its images with location data.
    • 一种使第一无线信息设备能够访问其中第一无线信息设备不具有其自己的绝对位置查找系统但是能够通过无线网络从第二无线信息接收绝对位置数据的绝对位置数据的方法 设备有自己的绝对位置查找系统。 因此,本发明使得无线信息设备能够共享绝对位置数据:例如,具有GPS能力的移动电话可以用作本地“信标”,以通过个人区域无线网络(例如, 蓝牙网络),以便附近的设备可以使用该位置数据。 因此,没有自己的位置查找系统的相机可以通过蓝牙PAN从附近的配备GPS的移动电话获得位置数据,并将其图像与位置数据进行水印。
    • 8. 发明申请
    • GROUP COMMUNICATION METHOD FOR A WIRELESS COMMUNICATION DEVICE
    • 用于无线通信设备的组通信方法
    • WO2002089408A1
    • 2002-11-07
    • PCT/GB2002/002046
    • 2002-05-02
    • SYMBIAN LIMITEDFORSYTH, John, Matthew
    • FORSYTH, John, Matthew
    • H04L12/18
    • H04L12/1822H04L12/189
    • A group communication method for a wireless information device, in which the method comprises the step of using an application independent object which defines or references members of a group in a way that enables communication to take place between two or more members of the group. The group object defines solely the identities of members of a group: as such, it is application (and hence also content) independent . This means that a group created in one application (e.g. a diary/agenda application could use that same group as the recipient list for an invitation to a meeting); a voice application could use that same group to allow a voice call to be conferenced across to all group members. Similarly, data specifically created for one group and in one application can be re-used in a different application and the data viewed appropriately for that different application.
    • 一种用于无线信息设备的组通信方法,其中所述方法包括使用定义或引用组的成员的应用无关对象的步骤,所述方式使得能够在组中的两个或更多个成员之间进行通信。 组对象仅定义组的成员的身份:因此,它是应用程序(因此也是内容)独立的。 这意味着在一个应用程序中创建的组(例如,日记/议程应用程序可以使用与收件人列表相同的组来邀请会议); 语音应用程序可以使用相同的组来允许将语音呼叫与所有组成员进行会议。 类似地,为一个组和一个应用程序专门创建的数据可以在不同的应用程序中重新使用,并且适当地查看该不同应用程序的数据。
    • 9. 发明申请
    • TAMPER EVIDENT REMOVABLE MEDIA STORING EXECUTABLE CODE
    • 防盗器可拆卸媒体存储可执行代码
    • WO2003100583A1
    • 2003-12-04
    • PCT/GB2003/002326
    • 2003-05-28
    • SYMBIAN LIMITEDDIVE-RECLUS, Corinne
    • DIVE-RECLUS, Corinne
    • G06F1/00
    • H04L63/0428G06F21/51G06F21/64H04L63/123
    • A mobile wireless device operable to install code on a removable medium, in which the device is programmed to calculate and store a digest of this code into a persistent non­removable store inside the device. When the removable medium is plugged back, and when the code is invoked, the device recalculates a digest from the code it wants to load from the removable medium and compares it with the one stored inside the persistent non-removable store. If they do not match, the code has been tampered with and therefore cannot be trusted by the device. The digest is accessible only by components in the Trusted Computing Base so is itself secure. The digest may be a hash or other unique and representative value.
    • 一种可操作以在可移动介质上安装代码的移动无线设备,其中该设备被编程为计算并将该代码的摘要存储在设备内部的永久性不可移动存储器中。 当可移动介质被插回时,并且当代码被调用时,设备从可以从可移除介质加载的代码重新计算摘要,并将其与存储在持久不可移动存储器内的代码进行比较。 如果它们不匹配,则代码被篡改,因此不能被设备信任。 摘要只能由可信计算基础中的组件访问,因此本身是安全的。 摘要可能是散列或其他独特且具有代表性的价值。
    • 10. 发明申请
    • MOBILE WIRELESS DEVICE WITH PROTECTED FILE SYSTEM
    • 具有保护文件系统的移动无线设备
    • WO2003100582A2
    • 2003-12-04
    • PCT/GB2003/002313
    • 2003-05-28
    • SYMBIAN LIMITEDDIVE-RECLUS, CorinneTHOELKE, AndrewDOWMAN, Mark
    • DIVE-RECLUS, CorinneTHOELKE, AndrewDOWMAN, Mark
    • G06F1/00
    • G06F21/6218
    • A mobile wireless device programmed with a file system which is partitioned into multiple root directories. The partitioning of the file system `cages' processes as it prevents them from seeing any files they should not have access to. A Trusted Computing Base verifies whether or not a process has the required privileges or capabilities to access root sub-trees. The particular directory a file is placed into automatically determines its accessibility to different processes - i.e. a process can only access files in certain root directories. This is a light weight approach since there is no need for a process to interrogate an access control list associated with a file to determine its access rights over the file - the location of the file taken in conjunction with the access capabilities of a process intrinsically define the accessibility of the file to the process. Another aspect of this invention is that each process can have its own private area of the file system guaranteeing confidentiality and integrity to its data.
    • 用文件系统编程的移动无线设备,该文件系统被划分成多个根目录。 文件系统`cages'进程的分区,因为它阻止他们看到他们不应该访问的任何文件。 可信计算基础验证进程是否具有访问根子树所需的特权或功能。 文件被放入的特定目录自动地确定其对不同进程的可访问性,即进程只能访问某些根目录中的文件。 这是一种轻量级的方法,因为不需要一个进程询问与文件相关联的访问控制列表来确定其对该文件的访问权限 - 文件的位置与进程的访问功能一起定义 该文件可访问该进程。 本发明的另一方面是每个进程可以具有其自己的文件系统的私有区域,以保证其数据的机密性和完整性。