LOCATION DRIVEN SOFTWARE LICENSING
    65.
    发明申请
    LOCATION DRIVEN SOFTWARE LICENSING 审中-公开
    位置驱动软件许可

    公开(公告)号:US20170041326A1

    公开(公告)日:2017-02-09

    申请号:US14818252

    申请日:2015-08-04

    发明人: Sai VEDANTAM

    IPC分类号: H04L29/06 G06Q30/00

    摘要: location based licensing of software on a computer. A given software product has certain locations or regions authorized. While the computer executing the software remains within the authorized region or regions, at least one factor in a multi-factor authorization scheme is satisfied, and software remains licensed and operational. When the computer is removed from these regions, the software is not licensed and is prevented from executing. The check for location occurs periodically such that were the computer moving, the license status of the software dynamically updates. When going to a new region where a license has not been previously purchased, the system prompts the user to purchase a license for that new region. Upon purchase, the software continues to operate as previous.

    摘要翻译: 计算机上软件的基于位置的许可。 给定的软件产品有一些地点或地区授权。 执行软件的计算机仍然在授权的区域或区域内,而多因素授权方案中至少有一个因素得到满足,而且软件仍然被许可并运行。 当计算机从这些区域中删除时,该软件未被许可并被阻止执行。 位置的检查周期性地发生,使计算机移动,软件的许可状态动态更新。 当进入未先前购买许可证的新区域时,系统提示用户为该新区域购买许可证。 购买后,软件将继续按照以前的操作。

    Product authorization with cross-region access
    66.
    发明授权
    Product authorization with cross-region access 有权
    产品授权与跨区域访问

    公开(公告)号:US09256752B2

    公开(公告)日:2016-02-09

    申请号:US14149759

    申请日:2014-01-07

    IPC分类号: H04L9/00 G06F21/62 G06F21/10

    摘要: A method and system for authorizing access to a product to limit suspected cross-region access is provided. The system receives from a customer device a product key that identifies a product and a product region. The system identifies a customer region indicating where the customer device is located. The system authorizes the customer's access to the product unless the product region does not match the customer region and the blocking of access is confirmed by applying a blocking rule so that access to the product is authorized even though a cross-region access is suspected.

    摘要翻译: 提供了一种用于授权访问产品以限制可疑跨区域访问的方法和系统。 系统从客户设备接收识别产品和产品区域的产品密钥。 系统识别指示客户设备所在的客户区域。 系统授权客户访问产品,除非产品区域与客户区域不匹配,并且通过应用阻止规则来确认访问阻止,以便即使怀疑跨区域访问也可以访问该产品。

    Location bound secure domains
    67.
    发明授权
    Location bound secure domains 有权
    位置绑定的安全域

    公开(公告)号:US09223938B2

    公开(公告)日:2015-12-29

    申请号:US11967592

    申请日:2007-12-31

    申请人: James B. McGuire

    发明人: James B. McGuire

    IPC分类号: H04L29/06 G06F21/10

    摘要: A method, apparatus, and electronic device with secure operation based on geography are disclosed. A positioning mechanism 404 may determine a geographic location of the apparatus or electronic device. A processor 104 may identify a secure domain for a virtual machine application. The processor 104 may determine an availability of an application programming interface for the virtual machine application based on the geographic location.

    摘要翻译: 公开了一种基于地理位置的具有安全操作的方法,装置和电子设备。 定位机构404可以确定设备或电子设备的地理位置。 处理器104可以识别虚拟机应用的安全域。 处理器104可以基于地理位置确定虚拟机应用的应用编程接口的可用性。

    TECHNOLOGIES FOR SUPPORTING MULTIPLE DIGITAL RIGHTS MANAGEMENT PROTOCOLS ON A CLIENT DEVICE
    68.
    发明申请
    TECHNOLOGIES FOR SUPPORTING MULTIPLE DIGITAL RIGHTS MANAGEMENT PROTOCOLS ON A CLIENT DEVICE 有权
    技术支持客户端设备上的多个数字权限管理协议

    公开(公告)号:US20150222633A1

    公开(公告)日:2015-08-06

    申请号:US14360161

    申请日:2013-12-19

    IPC分类号: H04L29/06

    摘要: Technologies for supporting and implementing multiple digital rights management protocols on a client device are described. In some embodiments, the technologies include a client device having an architectural enclave which may function to identify one of a plurality of digital rights management protocols for protecting digital information to be received from a content provider or a sensor. The architectural enclave select a preexisting secure information processing environment (SIPE) to process said digital information, if a preexisting SIPE supporting the DRM protocol is present on the client. If a preexisting SIPE supporting the DRM protocol is not present on the client, the architectural enclave may general a new SIPE that supports the DRM protocol on the client. Transmission of the digital information may then be directed to the selected preexisting SIPE or the new SIPE, as appropriate.

    摘要翻译: 描述了在客户端设备上支持和实现多个数字版权管理协议的技术。 在一些实施例中,这些技术包括具有架构区域的客户端设备,其可以用于识别用于保护要从内容提供商或传感器接收的数字信息的多个数字版权管理协议中的一个。 如果在客户端上存在支持DRM协议的预先存在的SIPE,那么建筑飞地选择一个预先存在的安全信息处理环境(SIPE)来处理所述数字信息。 如果客户端上不存在支持DRM协议的预先存在的SIPE,那么该架构可以通用一个支持客户端DRM协议的新SIPE。 然后可以适当地将数字信息的传输指向所选择的预先存在的SIPE或新的SIPE。

    PRODUCT AUTHORIZATION WITH CROSS-REGION ACCESS
    69.
    发明申请
    PRODUCT AUTHORIZATION WITH CROSS-REGION ACCESS 有权
    产品授权与跨区域访问

    公开(公告)号:US20150193632A1

    公开(公告)日:2015-07-09

    申请号:US14149759

    申请日:2014-01-07

    IPC分类号: G06F21/62

    摘要: A method and system for authorizing access to a product to limit suspected cross-region access is provided. The system receives from a customer device a product key that identifies a product and a product region. The system identifies a customer region indicating where the customer device is located. The system authorizes the customer's access to the product unless the product region does not match the customer region and the blocking of access is confirmed by applying a blocking rule so that access to the product is authorized even though a cross-region access is suspected.

    摘要翻译: 提供了一种用于授权访问产品以限制可疑跨区域访问的方法和系统。 系统从客户设备接收识别产品和产品区域的产品密钥。 系统识别指示客户设备所在的客户区域。 系统授权客户访问产品,除非产品区域与客户区域不匹配,并且通过应用阻止规则来确认访问阻止,以便即使怀疑跨区域访问也可以访问该产品。

    Enforcing content blackout
    70.
    发明授权
    Enforcing content blackout 有权
    强制内容停电

    公开(公告)号:US08621651B2

    公开(公告)日:2013-12-31

    申请号:US13355871

    申请日:2012-01-23

    IPC分类号: G06F12/14 H04N5/775 H04N7/16

    摘要: A system includes a network interface, a memory, and a processor. The network interface is configured to communicate, over a network, with a user device associated with a user. The memory is configured to store instructions to be executed by the processor. The processor is configured to execute the instructions to: receive, from the user device via the one or more network interfaces, a request for content; initiate an upload of the requested content to the user device in response to the request; receive a request for a license key from the user device in response to the initiation of the upload; determine whether the user device is outside a blackout region associated with the content; generate a license key when the one or more processors determine that the user device is outside the blackout region; and send the license key to the user device.

    摘要翻译: 系统包括网络接口,存储器和处理器。 网络接口被配置为通过网络与与用户相关联的用户设备进行通信。 存储器被配置为存储要由处理器执行的指令。 所述处理器被配置为执行所述指令以:经由所述一个或多个网络接口从所述用户设备接收对内容的请求; 响应于该请求,开始将所请求的内容上传到用户设备; 响应于上传的开始,从用户设备接收许可证密钥的请求; 确定所述用户设备是否在与所述内容相关联的停电区域之外; 当所述一个或多个处理器确定所述用户设备在所述停电区域之外时,生成许可证密钥; 并将许可密钥发送给用户设备。