-
公开(公告)号:US08832686B2
公开(公告)日:2014-09-09
申请号:US12916093
申请日:2010-10-29
申请人: Aaron J. Smith , Tyron M. Balascio , Ajay Bhave , Chih-pin Kao , Emeron Bachhuber , Mikael P. Horal
发明人: Aaron J. Smith , Tyron M. Balascio , Ajay Bhave , Chih-pin Kao , Emeron Bachhuber , Mikael P. Horal
CPC分类号: G06F21/10 , G06F9/445 , G06F9/45533 , G06F21/606 , G06F2221/07 , G06Q20/00
摘要: Methods and systems are disclosed in which inherited activation opens a secure communication path from the host operating system (OS) to the guest (virtual machine) OS. The license state of the software on the host is passed through this channel, and software installed in the guest uses this information to inform its own product activation process. The virtualized (guest) software may then activate without any outside communication when the license requirements for the host are met.
摘要翻译: 公开了方法和系统,其中继承的激活打开从主机操作系统(OS)到客户机(虚拟机)OS的安全通信路径。 主机上软件的许可证状态通过该通道传递,客户端安装的软件使用此信息通知自己的产品激活过程。 当满足主机的许可证要求时,虚拟化(客户端)软件可以激活而不进行任何外部通信。
-
公开(公告)号:US08683579B2
公开(公告)日:2014-03-25
申请号:US12968021
申请日:2010-12-14
申请人: Ning Zhang , Aditya Dhar , David Maralack , Ajay Bhave , Jihad Tafas , Matt Graves , Eric Timmreck , Mike Weidenbener , Chris McMillan , Shane Patton
发明人: Ning Zhang , Aditya Dhar , David Maralack , Ajay Bhave , Jihad Tafas , Matt Graves , Eric Timmreck , Mike Weidenbener , Chris McMillan , Shane Patton
IPC分类号: G06F17/00
CPC分类号: G06F21/121 , G06F2221/2141 , H04L63/12 , H04L2463/102 , H04L2463/103
摘要: Systems and methods are provided for activation of software that uses digital licenses. In some embodiments, a software vendor may securely deliver at least one digital proof-of-purchase to an OEM (e.g., to avoid piracy of software licenses). The OEM may install an associated software copy on a computer system, and store the at least one digital proof-of-purchase on it. The OEM may communicate the proof(s)-of-purchase stored on the computer system and its system identifier to the software vendor. A user of the computer system may attempt to activate the OEM pre-installed software by sending an activation request to a software vendor, who may verify whether or not the digital proof-of-purchase and system identifier in the activation request match those previously reported by the OEM, and may either grant or deny the activation request.
摘要翻译: 提供了系统和方法来激活使用数字许可证的软件。 在一些实施例中,软件供应商可以安全地向OEM提供至少一个数字购买凭证(例如,以避免盗版软件许可证)。 OEM可以在计算机系统上安装相关的软件副本,并存储至少一个数字购买凭证。 OEM可以将存储在计算机系统上的证明及其系统标识符传达给软件供应商。 计算机系统的用户可以尝试通过向软件供应商发送激活请求来激活OEM预先安装的软件,软件供应商可以验证激活请求中的数字购买购买凭证和系统标识符是否与之前报告的一致 由OEM提供,并可能会批准或拒绝激活请求。
-
公开(公告)号:US20120110571A1
公开(公告)日:2012-05-03
申请号:US12916093
申请日:2010-10-29
申请人: Aaron J. Smith , Tyron M. Balascio , Ajay Bhave , Chih-pin Kao , Emeron Bahhuber , Mikael P. Horal
发明人: Aaron J. Smith , Tyron M. Balascio , Ajay Bhave , Chih-pin Kao , Emeron Bahhuber , Mikael P. Horal
CPC分类号: G06F21/10 , G06F9/445 , G06F9/45533 , G06F21/606 , G06F2221/07 , G06Q20/00
摘要: Methods and systems are disclosed in which inherited activation opens a secure communication path from the host operating system (OS) to the guest (virtual machine) OS. The license state of the software on the host is passed through this channel, and software installed in the guest uses this information to inform its own product activation process. The virtualized (guest) software may then activate without any outside communication when the license requirements for the host are met.
摘要翻译: 公开了方法和系统,其中继承的激活打开从主机操作系统(OS)到客户机(虚拟机)OS的安全通信路径。 主机上软件的许可证状态通过该通道传递,客户端安装的软件使用此信息通知自己的产品激活过程。 当满足主机的许可证要求时,虚拟化(客户端)软件可以激活而不进行任何外部通信。
-
公开(公告)号:US20070083860A1
公开(公告)日:2007-04-12
申请号:US11249118
申请日:2005-10-12
申请人: Ajay Bhave , Ning Zhang
发明人: Ajay Bhave , Ning Zhang
IPC分类号: G06F9/44
CPC分类号: G06F9/445 , G06F9/44536
摘要: Applications or operating system components requiring a SKU, or other indicator of an operating system, make a call to an API. The calling application passes an indicator of the most current version of an operating system known at the time of the application creation as an argument. This argument may be an indictor of the operating system version, build number, and service pack version, for example. The called API may reference a table of operating system SKUs with the indicator of the most current operating system known to the calling application. If found, the API returns the corresponding SKU to the calling application. If not found, the API returns the SKU corresponding to the closest sequential match to the passed in indicator. The calling application may then execute believing it is using the operating system corresponding to the returned SKU.
摘要翻译: 需要SKU或操作系统的其他指示器的应用程序或操作系统组件拨打API。 呼叫应用程序将作为应用程序创建时已知的最新版本的操作系统的指示符传递给参数。 例如,该参数可能是操作系统版本,版本号和Service Pack版本的指示符。 所呼叫的API可以引用具有呼叫应用程序已知的最新操作系统的指示符的操作系统SKU表。 如果找到,则API将相应的SKU返回给调用应用程序。 如果没有找到,则API将对应于最接近的顺序匹配的SKU返回给传入的指示符。 然后,呼叫应用程序可以执行,相信它正在使用对应于返回的SKU的操作系统。
-
公开(公告)号:US07818756B2
公开(公告)日:2010-10-19
申请号:US11249118
申请日:2005-10-12
申请人: Ajay Bhave , Ning Zhang
发明人: Ajay Bhave , Ning Zhang
IPC分类号: G06F9/44
CPC分类号: G06F9/445 , G06F9/44536
摘要: Applications or operating system components requiring a SKU, or other indicator of an operating system, make a call to an API. The calling application passes an indicator of the most current version of an operating system known at the time of the application creation as an argument. This argument may be an indictor of the operating system version, build number, and service pack version, for example. The called API may reference a table of operating system SKUs with the indicator of the most current operating system known to the calling application. If found, the API returns the corresponding SKU to the calling application. If not found, the API returns the SKU corresponding to the closest sequential match to the passed in indicator. The calling application may then execute believing it is using the operating system corresponding to the returned SKU.
摘要翻译: 需要SKU或操作系统的其他指示器的应用程序或操作系统组件拨打API。 呼叫应用程序将作为应用程序创建时已知的最新版本的操作系统的指示符传递给参数。 例如,该参数可能是操作系统版本,版本号和Service Pack版本的指示符。 所呼叫的API可以引用具有呼叫应用程序已知的最新操作系统的指示符的操作系统SKU表。 如果找到,则API将相应的SKU返回给调用应用程序。 如果没有找到,则API将对应于最接近的顺序匹配的SKU返回给传入的指示符。 然后,呼叫应用程序可以执行,相信它正在使用对应于返回的SKU的操作系统。
-
公开(公告)号:US20070143223A1
公开(公告)日:2007-06-21
申请号:US11305640
申请日:2005-12-16
申请人: Ajay Bhave , Andrey Lelikov , Caglar Gunyakti , Ning Zhang , Wen-Pin Hsu
发明人: Ajay Bhave , Andrey Lelikov , Caglar Gunyakti , Ning Zhang , Wen-Pin Hsu
IPC分类号: G06Q99/00
CPC分类号: G06F21/575
摘要: A cache is provided that stores licensing policies and information for components. The cache is available early in the boot cycle, such as during initialization and startup of the operating system, for use by the kernel and early boot components. Kernel and early boot components can then call a kernel application programming interface (API) to query the policy values. The policy values are read from a registry value into memory very early in the boot sequence. Using the kernel cache, the system may be started with proper licensable limits.
摘要翻译: 提供了一个缓存,用于存储组件的许可策略和信息。 缓存在引导周期早期可用,例如在操作系统的初始化和启动期间,由内核和早期引导组件使用。 内核和早期引导组件可以调用内核应用程序编程接口(API)来查询策略值。 策略值在引导顺序的早期从注册表值读取到内存中。 使用内核缓存,系统可能以适当的可许可限制启动。
-
公开(公告)号:US08763158B2
公开(公告)日:2014-06-24
申请号:US12961187
申请日:2010-12-06
申请人: Aaron J. Smith , Ajay Bhave
发明人: Aaron J. Smith , Ajay Bhave
CPC分类号: G06F21/105
摘要: In some embodiments, an activation object used to activate a software product is stored in a directory service. The activation object may, for example, comprise a proof of purchase token and/or information about the directory service, and may be communicated from the directory service to a client computer after the directory service authenticates a request from a client computer for access to the activation object. In some embodiments, a directory service is interrogated for an activation object used to activate software on a client computer. A client computer may, for example, receive an activation object from the interrogated directory service, and use the received activation object to activate a software product on the client computer. In some embodiments, a non-transitory computer-readable medium has instructions stored thereon that, when executed by a computer, cause the computer to interrogate a directory service for an activation object used to activate software on the computer. The computer may, for example, receive the activation object from the directory service, and use the received activation object to activate a software product.
摘要翻译: 在一些实施例中,用于激活软件产品的激活对象被存储在目录服务中。 例如,激活对象可以包括购买令牌的证明和/或关于目录服务的信息,并且可以在目录服务认证来自客户端计算机的请求以访问目录服务之后从目录服务传送到客户端计算机 激活对象。 在一些实施例中,询问用于在客户端计算机上激活软件的激活对象的目录服务。 例如,客户端计算机可以从所询问的目录服务接收激活对象,并且使用所接收的激活对象激活客户端计算机上的软件产品。 在一些实施例中,非暂时计算机可读介质具有存储在其上的指令,当由计算机执行时,其使计算机询问用于激活计算机上的软件的激活对象的目录服务。 例如,计算机可以从目录服务接收激活对象,并且使用所接收的激活对象来激活软件产品。
-
公开(公告)号:US20120151574A1
公开(公告)日:2012-06-14
申请号:US12968021
申请日:2010-12-14
申请人: Ning Zhang , Aditya Dhar , David Maralack , Ajay Bhave , Jihad Tafas , Matt Graves , Eric Timmreck , Mike Weidenbener , Chris McMillan , Shane Patton
发明人: Ning Zhang , Aditya Dhar , David Maralack , Ajay Bhave , Jihad Tafas , Matt Graves , Eric Timmreck , Mike Weidenbener , Chris McMillan , Shane Patton
IPC分类号: G06F21/22
CPC分类号: G06F21/121 , G06F2221/2141 , H04L63/12 , H04L2463/102 , H04L2463/103
摘要: Systems and methods are provided for activation of software that uses digital licenses. In some embodiments, a software vendor may securely deliver at least one digital proof-of-purchase to an OEM (e.g., to avoid piracy of software licenses). The OEM may install an associated software copy on a computer system, and store the at least one digital proof-of-purchase on it. The OEM may communicate the proof(s)-of-purchase stored on the computer system and its system identifier to the software vendor. A user of the computer system may attempt to activate the OEM pre-installed software by sending an activation request to a software vendor, who may verify whether or not the digital proof-of-purchase and system identifier in the activation request match those previously reported by the OEM, and may either grant or deny the activation request.
摘要翻译: 提供了系统和方法来激活使用数字许可证的软件。 在一些实施例中,软件供应商可以安全地向OEM提供至少一个数字购买凭证(例如,以避免盗版软件许可证)。 OEM可以在计算机系统上安装相关的软件副本,并存储至少一个数字购买凭证。 OEM可以将存储在计算机系统上的证明及其系统标识符传达给软件供应商。 计算机系统的用户可以尝试通过向软件供应商发送激活请求来激活OEM预先安装的软件,软件供应商可以验证激活请求中的数字购买购买凭证和系统标识符是否与之前报告的一致 由OEM提供,并可能会批准或拒绝激活请求。
-
公开(公告)号:US20120144502A1
公开(公告)日:2012-06-07
申请号:US12961187
申请日:2010-12-06
申请人: Aaron J. Smith , Ajay Bhave
发明人: Aaron J. Smith , Ajay Bhave
IPC分类号: G06F21/22
CPC分类号: G06F21/105
摘要: In some embodiments, an activation object used to activate a software product is stored in a directory service. The activation object may, for example, comprise a proof of purchase token and/or information about the directory service, and may be communicated from the directory service to a client computer after the directory service authenticates a request from a client computer for access to the activation object. In some embodiments, a directory service is interrogated for an activation object used to activate software on a client computer. A client computer may, for example, receive an activation object from the interrogated directory service, and use the received activation to object to activate a software product on the client computer. In some embodiments, a non-transitory computer-readable medium has instructions stored thereon that, when executed by a computer, cause the computer to interrogate a directory service for an activation object used to activate software on the computer. The computer may, for example, receive the activation object from the directory service, and use the received activation object to activate a software product.
摘要翻译: 在一些实施例中,用于激活软件产品的激活对象被存储在目录服务中。 例如,激活对象可以包括购买令牌的证明和/或关于目录服务的信息,并且可以在目录服务认证来自客户端计算机的请求以访问目录服务之后从目录服务传送到客户端计算机 激活对象。 在一些实施例中,询问用于在客户端计算机上激活软件的激活对象的目录服务。 例如,客户端计算机可以从所询问的目录服务接收激活对象,并且使用所接收的激活来对对象来激活客户端计算机上的软件产品。 在一些实施例中,非暂时计算机可读介质具有存储在其上的指令,当由计算机执行时,其使计算机询问用于激活计算机上的软件的激活对象的目录服务。 例如,计算机可以从目录服务接收激活对象,并且使用所接收的激活对象来激活软件产品。
-
-
-
-
-
-
-
-