会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SOFTWARE FEATURE AUTHORIZATION THROUGH DELEGATED AGENTS
    • 通过代理代理软件功能授权
    • WO2011097551A1
    • 2011-08-11
    • PCT/US2011/023862
    • 2011-02-07
    • GENERAL INSTRUMENT CORPORATIONCHAN, Tat KeungZHENG, JinsongZIU, XinBAKER, Paul, D.MICHAUD, Ted, R.GARDNER, Christoher, P.GREGOTSKI, Mark E.
    • CHAN, Tat KeungZHENG, JinsongZIU, XinBAKER, Paul, D.MICHAUD, Ted, R.GARDNER, Christoher, P.GREGOTSKI, Mark E.
    • G06F21/00
    • G06F21/10Y10S705/902Y10S705/911
    • A method enables selected features of a software product residing on an end user electronic device with a license delivered from a licensing provider to a service provider of the end user electronic device. The method includes requesting at least one license to authorize a first service provider. An encrypted installation key uniquely associated with the first service provider is received as well as an authorization agent module for installation on one or more authorization agent devices associated with the first service provider. The encrypted installation key and the authorization agent module are installed on the authorization agent devices. A device-unique identifier (DUID) is generated for each authorization agent device based on hardware characteristics of the respective authorization agent devices. The DUID and the encrypted installation key are sent from the authorization agent device to a licensing provider to obtain the requested license. The requested license is received by the authorization agent devices if the DUID and the encrypted installation key are validated by the licensing provider. The license on authorization agent device authorizes and enables the selected features of the software product on an end user electronic device.
    • 一种方法使得驻留在最终用户电子设备上的软件产品的选定特征具有从许可提供者向最终用户电子设备的服务提供商提供的许可证。 该方法包括请求至少一个许可证以授权第一服务提供商。 接收与第一服务提供商唯一相关联的加密安装密钥以及用于安装在与第一服务提供商相关联的一个或多个授权代理设备上的授权代理模块。 加密安装密钥和授权代理模块安装在授权代理设备上。 基于相应的授权代理设备的硬件特性,为每个授权代理设备生成设备唯一标识符(DUID)。 DUID和加密的安装密钥从授权代理设备发送到许可提供商以获取所请求的许可证。 如果DUID和加密安装密钥由许可提供商验证,则授权代理设备将收到所请求的许可证。 授权代理设备的许可证在最终用户电子设备上授权并启用软件产品的选定功能。
    • 4. 发明申请
    • Secure Large Volume Feature License Provisioning System
    • 安全大容量功能许可证配置系统
    • WO2012040393A2
    • 2012-03-29
    • PCT/US2011/052656
    • 2011-09-21
    • GENERAL INSTRUMENT CORPORATIONZHENG, JinsongCHAN, Tat KeungCHEN, LiqiangNAKANISHI, Greg N.PASION, Jason A.QIU, XinYAO, Ting
    • ZHENG, JinsongCHAN, Tat KeungCHEN, LiqiangNAKANISHI, Greg N.PASION, Jason A.QIU, XinYAO, Ting
    • G06Q30/06
    • G06F21/105G06Q30/06G06Q2220/18
    • Disclosed is a manufacturing process and feature licensing system for provisioning personalized (device-unique) licenses to devices, with the following characteristics. The system is secure in that it uses a secure key wrapping mechanism to deliver the LSK to LPS. Another feature is that various network communication links are secured using standard security protocol. Further, application messages, license templates, licenses are digitally signed. The system is also flexible because it is configured to allow multiple manufacturers and to allow various feature configurations via the use of License Template. The system is also scalable, as it is possible to use multiple LPS hosts to serve multiple programming stations. The system is available in that the delegation of license signing capability from CLS to LPS eliminates the dependency on unreliable Internet connections. Redundant LPS hosts provide high level of availability required for high volume license provisioning. The system is traceable in that license and device association are replicated back to the CLS to provide full license request and generation traceability, characteristics are crucial for subsequent license upgrades in the field.
    • 公开了一种用于向设备提供个性化(设备唯一)许可证的制造过程和特征许可系统,具有以下特征。 该系统是安全的,因为它使用安全的钥匙包装机构将LSK传送到LPS。 另一个特征是使用标准安全协议来保护各种网络通信链路。 此外,应用程序消息,许可证模板,许可证都经过数字签名。 该系统也是灵活的,因为它被配置为允许多个制造商通过使用许可证模板来允许各种功能配置。 该系统也是可扩展的,因为可以使用多个LPS主机来服务多个编程站。 该系统是可用的,从CLS到LPS的许可证签名功能的委派消除了对不可靠的因特网连接的依赖。 冗余LPS主机提供高容量许可证配置所需的高可用性。 该系统是可跟踪的,该许可证和设备关联被复制回CLS以提供完整的许可证请求和生成可追溯性,特性对于该领域的后续许可证升级至关重要。
    • 7. 发明申请
    • THERMAL MANAGEMENT METHOD AND DEVICE FOR POWERLINE COMMUNICATIONS
    • POWERLINE通信的热管理方法和设备
    • WO2008086360A1
    • 2008-07-17
    • PCT/US2008/050523
    • 2008-01-08
    • ASOKA USA CORPORATIONCHAN, Tat Keung
    • CHAN, Tat Keung
    • H05K7/20
    • H04B3/542H04B2203/5454H04B2203/5466Y10T29/49169
    • A plug in power line module apparatus, e.g., removable to be for plug and play. The apparatus has a removable housing member, which has an outer region and an inner region. In a preferred embodiment, the housing member has a width, a length, and a depth. The apparatus has a first prong and a second prong extending from the removable housing member. The first prong and the second prong are adapted to couple into a power line outlet. In a preferred embodiment, the first prong and the second prong can be physically inserted into one or more different power outlets, e.g., U.S. standard, China standard, European standard, Japan standard. In a specific embodiment, the apparatus has a communication port coupled to the first prong and the second prong, the communication port. In a preferred embodiment, the communication port is for an Ethernet (i.e., CAT 5) connector, VoIP connector, or other communication devices. In a specific embodiment, the apparatus has a spatial volume provided by the width, length, and depth of the housing member.
    • 电源线模块装置的插头,例如可拆卸以用于即插即用。 该装置具有可拆卸的壳体构件,其具有外部区域和内部区域。 在优选实施例中,壳体构件具有宽度,长度和深度。 该装置具有从可移除的壳体构件延伸的第一插脚和第二插脚。 第一个插脚和第二个插脚适合耦合到电源线插座。 在优选实施例中,第一插脚和第二插脚可以物理地插入到一个或多个不同的电源插座中,例如美国标准,中国标准,欧洲标准,日本标准。 在具体实施例中,该装置具有连接到第一插脚和第二插脚的通信端口,该通信端口。 在优选实施例中,通信端口用于以太网(即CAT 5)连接器,VoIP连接器或其他通信设备。 在具体实施例中,该装置具有由壳体构件的宽度,长度和深度提供的空间体积。
    • 9. 发明申请
    • POWER LINE COMMUNICATION AND AC POWER OUTLET APPARATUS AND METHOD
    • 电力线通信和交流电源插座和方法
    • WO2007044636A2
    • 2007-04-19
    • PCT/US2006/039332
    • 2006-10-06
    • ASOKA USA CORPORATIONCHAN, Tat Keung
    • CHAN, Tat Keung
    • H04B1/38
    • H04B3/54H04B2203/5454
    • In a specific embodiment, the present invention includes a power line communication apparatus, e.g., portable or secured. The apparatus has an enclosure having a mounting member and a face region. The mounting member has a first side and a second side. The apparatus has a powerline module coupled to the mounting member and is within an interior of the enclosure. The power line module is adapted to convert a data signal having a first format to a second format, which is capable of transmission to a power line network. The apparatus has a network processor coupled to the powerline module and is within the interior of the enclosure. The apparatus has a coupling device coupled to an input/output of the powerline module. The coupling device is coupled to the data signal. The apparatus also has at least a pair of power plug members extending from the second side of the enclosure. An Ethernet port is provided on a first portion of the face region and is coupled to the powerline module. The Ethernet port is used to transmit and receive the data signal in the first format. At least one female power outlet is provided on a second portion of the face. The female power outlet is coupled to the pair of power plug members.
    • 在具体实施例中,本发明包括电力线通信装置,例如便携式或固定式。 该装置具有具有安装构件和面部区域的外壳。 安装构件具有第一侧和第二侧。 该装置具有耦合到安装构件并位于外壳内部的电力线模块。 电力线模块适于将具有第一格式的数据信号转换成能够传输到电力线网络的第二格式。 该装置具有耦合到电力线模块并位于外壳内部的网络处理器。 该装置具有耦合到电力线模块的输入/输出的耦合装置。 耦合装置耦合到数据信号。 该设备还具有从外壳的第二侧延伸的至少一对电源插头构件。 以太网端口设置在面部区域的第一部分上并且耦合到电力线模块。 以太网端口用于以第一种格式发送和接收数据信号。 至少一个母电源插座设置在面部的第二部分上。 母电源插座耦合到一对电源插头构件。
    • 10. 发明申请
    • FEATURE LICENSE-RELATED REPAIR/REPLACEMENT PROCESSES AND CREDIT HANDLING
    • 特色许可证相关维修/更换流程和信用处理
    • WO2014158743A2
    • 2014-10-02
    • PCT/US2014/019786
    • 2014-03-03
    • GENERAL INSTRUMENT CORPORATION
    • CHAN, Tat KeungBAKER, Paul D.GARDNER, Christopher P.QIU, XinZHENG, Jinsong
    • H04L12/24
    • G06F21/10G06Q30/06
    • A system and method for issuing a license for a device through a license server is provided. A server receives identification information for a device that communicates to the server if a first license binding identity and/or a first display identity has changed. A previous license for the device is revoked and a previous license credit is returned to a user's credit pool if the first license binding identity and/or the first display identity has changed. A license request is received, which includes a second license binding identity identifying the device. If the second license binding identity is the same as the first license binding identity, the previous license for the device is issued. If the second license binding identity is not the same as the first license binding identity, a new license for the device is issued and a new license credit is deducted from the user's credit pool.
    • 提供了一种通过许可证服务器发布设备许可证的系统和方法。 如果第一许可证绑定标识和/或第一显示标识已经改变,则服务器接收与服务器通信的设备的标识信息。 如果第一个许可证绑定标识和/或第一个显示标识已更改,则设备的先前许可证被撤销,并且先前的许可证信用被返回给用户的信用卡。 接收到许可证请求,其中包括识别设备的第二个许可证绑定身份。 如果第二个许可证绑定身份与第一个许可证绑定身份相同,则会发出该设备的先前许可证。 如果第二个许可证绑定身份与第一个许可证绑定身份不同,则颁发该设备的新许可证,并从用户的信用库中扣除新的许可证信用额度。