AUTOMATIC INSTALLATION OF A SOFTWARE PRODUCT ON A DEVICE
    1.
    发明申请
    AUTOMATIC INSTALLATION OF A SOFTWARE PRODUCT ON A DEVICE 审中-公开
    软件产品自动安装在设备上

    公开(公告)号:US20090288079A1

    公开(公告)日:2009-11-19

    申请号:US12120133

    申请日:2008-05-13

    IPC分类号: G06F9/445

    CPC分类号: G06F21/51

    摘要: Methods, systems, and apparatus, including medium-encoded computer program products, for installing software include receiving a request to install a software product on a device and identifying the software product and the source of the software product based on the request. A message, which includes data identifying the software product and the source of the software product, is transmitted to a remote update device. An authorization message is received from the remote update device indicating whether the source of the software product is authorized to provide the software product. If the authorization message indicates that the source of the software product is authorized to provide the software product, the software product is automatically installed on the device.

    摘要翻译: 包括用于安装软件的中间编码计算机程序产品的方法,系统和装置包括在设备上接收安装软件产品的请求,并根据请求识别软件产品和软件产品的来源。 包括识别软件产品的数据和软件产品的来源的消息被发送到远程更新设备。 从远程更新设备接收到指示是否授权软件产品的源提供软件产品的授权消息。 如果授权消息指示软件产品的来源被授权提供软件产品,软件产品将自动安装在设备上。

    Send/Lend Business Rights
    2.
    发明申请
    Send/Lend Business Rights 审中-公开
    发送/借出业务权

    公开(公告)号:US20080109911A1

    公开(公告)日:2008-05-08

    申请号:US11556623

    申请日:2006-11-03

    IPC分类号: G06F21/20

    CPC分类号: G06F21/10 G06F2221/2137

    摘要: A method and apparatus allow application of licenses, including limited use licenses, to media objects downloaded to a media device. The media object may include elements such as playable content, label/cover art, metadata, promotional versions, or other related information. The limited use license may include terms for use of the playable content over a period of time or for a number of plays/executions. The limited use license may also be tied to a subscription that defines license terms to classes of media objects, such as all music from a given publisher. In one embodiment, the limited use license allows a media object to be played three times over a period of three days.

    摘要翻译: 一种方法和装置允许将许可证(包括有限使用许可证)应用于下载到媒体设备的媒体对象。 媒体对象可以包括诸如可播放内容,标签/封面艺术,元数据,促销版本或其他相关信息的元素。 有限使用许可证可以包括在一段时间内或在许多播放/执行中使用可播放内容的术语。 有限使用许可证也可以绑定到定义许可条款到媒体对象类的订阅,例如来自给定发布者的所有音乐。 在一个实施例中,有限使用许可允许媒体对象在三天的时间内播放三次。

    Monitoring/maintaining health status of a computer system
    3.
    发明申请
    Monitoring/maintaining health status of a computer system 有权
    监控/维护计算机系统的健康状况

    公开(公告)号:US20050021733A1

    公开(公告)日:2005-01-27

    申请号:US10611486

    申请日:2003-07-01

    IPC分类号: G06F15/173

    CPC分类号: G06F11/008

    摘要: A personal computer health administration framework is disclosed that includes a set of intercommunicating components. The system includes a provider subsystem that provides services relating to personal computer health status. The services include acquiring health status information relating to the operation of the personal computer. The system also includes a health engine subsystem that receives and processes the health status information acquired by the provider subsystem. The health engine subsystem thereafter renders health status notifications. A client user interface subsystem, consumes the notifications of the health engine subsystem and reports personal computer health status information to users in accordance with the health status notifications.

    摘要翻译: 公开了一种包括一组互通组件的个人计算机健康管理框架。 该系统包括提供与个人计算机健康状况有关的服务的提供者子系统。 这些服务包括获取与个人计算机的操作有关的健康状况信息。 该系统还包括健康引擎子系统,其接收和处理由提供者子系统获取的健康状态信息。 此后健康引擎子系统呈现健康状态通知。 客户端用户界面子系统消耗健康引擎子系统的通知,并根据健康状况通知向用户报告个人计算机健康状态信息。

    Security center
    4.
    发明申请
    Security center 审中-公开
    安全中心

    公开(公告)号:US20050257268A1

    公开(公告)日:2005-11-17

    申请号:US10836391

    申请日:2004-04-29

    CPC分类号: G06F21/577

    摘要: A method and system for verifying whether basic security is installed, up-to-date, and functioning on a computer. A user interface is provided that provides prescription items that are associated with status indicators that readily indicate the status of the prescription items. An overall status indicator readily indicates whether the security of the computer needs attention. The user may select which types of security vulnerabilities for which the user wishes to receive notification. The user may indicate that the user will be responsible for monitoring third party solutions that are not detected by the security center.

    摘要翻译: 一种用于验证计算机上是否安装,最新和运行基本安全性的方法和系统。 提供了一种用户界面,其提供与容易指示处方项目状态的状态指示器相关联的处方项目。 总体状态指示器很容易表明计算机的安全性是否需要注意。 用户可以选择用户希望接收通知的哪些类型的安全漏洞。 用户可以指示用户将负责监视未被安全中心检测到的第三方解决方案。

    Automated device blog creation
    5.
    发明申请
    Automated device blog creation 审中-公开
    自动化设备博客创建

    公开(公告)号:US20070136302A1

    公开(公告)日:2007-06-14

    申请号:US11299581

    申请日:2005-12-12

    申请人: Mark Zuber

    发明人: Mark Zuber

    IPC分类号: G06F17/30

    CPC分类号: H04M1/72561

    摘要: Automated device web log (“blog”) creation is described. Data associated with a computing device is automatically gathered and transmitted to a server. The gathered data may include, but is not limited to, configuration data, reliability data, health data, performance data, user-entered problem reports, and so on. The server formats the data as a blog for presentation to a user associated with the computing device for which the blog was created.

    摘要翻译: 描述了自动设备Web日志(“博客”)创建。 与计算设备相关联的数据被自动收集并发送到服务器。 收集的数据可以包括但不限于配置数据,可靠性数据,健康数据,性能数据,用户输入的问题报告等。 服务器将数据格式化为博客,以呈现给与创建博客的计算设备相关联的用户。

    Scriptable emergency threat communication and mitigating actions
    6.
    发明申请
    Scriptable emergency threat communication and mitigating actions 审中-公开
    可脚本的紧急威胁通信和减轻行动

    公开(公告)号:US20060161979A1

    公开(公告)日:2006-07-20

    申请号:US11039672

    申请日:2005-01-18

    IPC分类号: G06F12/14

    摘要: A method and system for communicating emergency information about computer security threats together with mitigating actions that may be performed depending on the configuration of each computer. A secure package that includes a message regarding a threat and that potentially includes a script including actions to mitigate the threat is created. The secure package is published to make it available for downloading. The alert package is downloaded by a set of computers, and the message and the script (if any) are extracted. Stats and other feedback from the computers that download the alert package may be provided.

    摘要翻译: 一种用于传送关于计算机安全威胁的紧急信息的方法和系统,以及根据每台计算机的配置可能执行的减轻动作。 创建一个安全包,其中包含有关威胁的消息,并且可能包括一个脚本,包括减轻威胁的操作。 发布安全包以使其可以下载。 警报包由一组计算机下载,并且提取消息和脚本(如果有的话)。 可以提供来自下载警报包的计算机的统计信息和其他反馈。

    Checking for and accessing software component updates through a common content manager
    7.
    发明申请
    Checking for and accessing software component updates through a common content manager 审中-公开
    通过公共内容管理器检查和访问软件组件更新

    公开(公告)号:US20060206888A1

    公开(公告)日:2006-09-14

    申请号:US11078877

    申请日:2005-03-11

    IPC分类号: G06F9/44

    CPC分类号: G06F8/65

    摘要: The present invention extends to checking for and accessing software component updates through a common content manager. A content communication aggregates the received message states of software components into a aggregated update request representing the message state of the software components. The content communication manager sends and a content manger receives the aggregated update request. The content manager determines if updated content for any software components is available. The content manager generates a message list including any messages that are to be sent to the one or more software components. Each message in the message list corresponds to a software component and indicating if any content is available for the software component. The content manager sends and the content communication manager receives the message list. The content communication manager distributes messages to corresponding software components such that the software components can subsequently access any available content.

    摘要翻译: 本发明扩展到通过公共内容管理器检查和访问软件组件更新。 内容通信将接收到的软件组件的消息状态聚合成表示软件组件的消息状态的聚合更新请求。 内容通信管理器发送并且内容管理器接收聚合的更新请求。 内容管理器确定任何软件组件的更新内容是否可用。 内容管理器生成包括要发送到一个或多个软件组件的任何消息的消息列表。 消息列表中的每个消息对应于软件组件,并指示是否有任何内容可用于软件组件。 内容管理器发送,内容通信管理器接收消息列表。 内容通信管理器将消息分发到相应的软件组件,使得软件组件随后可以访问任何可用的内容。

    Framework for protection level monitoring, reporting, and notification
    8.
    发明申请
    Framework for protection level monitoring, reporting, and notification 有权
    保护等级监测,报告和通知框架

    公开(公告)号:US20050246776A1

    公开(公告)日:2005-11-03

    申请号:US11040545

    申请日:2005-01-20

    CPC分类号: G06F21/577

    摘要: A framework and associated methods for monitoring, reporting, and notifying with respect to security protection levels on a computer. For each security threat, a baseline level of protection is defined. A schema is configured to define fields usable by a security provider to indicate a level of protection provided by the security provider. Using the schema, the fields may be stored in a repository. Each time a security provider changes states with respect to level of protection, the appropriate field or fields in the repository are updated. Consumer applications may read from the repository at any time to obtain information that indicates the level of protection. Applications may be informed when data within the repository changes.

    摘要翻译: 关于计算机上的安全保护级别的监视,报告和通知的框架和相关方法。 对于每个安全威胁,定义了基准级别的保护。 模式被配置为定义安全提供者可用来指示由安全提供者提供的保护级别的字段。 使用模式,这些字段可能存储在存储库中。 每当安全提供者根据保护级别更改状态时,更新存储库中的相应字段或字段。 消费者应用程序可以随时从存储库读取,以获取指示保护级别的信息。 仓库内的数据发生变化时可能会通知应用程序。