Method for Digital Rights Management
    1.
    发明申请
    Method for Digital Rights Management 失效
    数字权利管理方法

    公开(公告)号:US20070282615A1

    公开(公告)日:2007-12-06

    申请号:US11421605

    申请日:2006-06-01

    IPC分类号: G06Q10/00 G06Q30/00

    摘要: A method for digital rights management includes receiving a selection input from a user, associating a customer number with a file based on the selection input, embedding the customer number and a file identifier associated with the file in the file, and sending the file with the embedded customer number and file identifier to the user. One embodiment includes receiving a customer number change request, revising the central database in response to the customer number change request, determining a new customer number responsive to the customer number change request, and embedding the determined new customer number in the file. Another embodiment includes receiving an authorization request associated with a file, determining an authorization based on the central database and authorization request, and sending an authorization notice response to the determined authorization.

    摘要翻译: 一种用于数字版权管理的方法包括从用户接收选择输入,基于选择输入将客户号码与文件相关联,将客户号码与文件相关联的文件标识符与文件相关联的文件标识符,以及 嵌入客户号码和文件标识符给用户。 一个实施例包括接收客户号码改变请求,响应于客户号码改变请求修改中央数据库,响应于客户号码改变请求确定新的客户号码,并将所确定的新客户号码嵌入在文件中。 另一实施例包括接收与文件相关联的授权请求,基于中央数据库确定授权和授权请求,以及向所确定的授权发送授权通知响应。

    Digital rights management
    2.
    发明授权
    Digital rights management 失效
    数字版权管理

    公开(公告)号:US07937328B2

    公开(公告)日:2011-05-03

    申请号:US11421605

    申请日:2006-06-01

    摘要: A method for digital rights management includes receiving a selection input from a user, associating a customer number with a file based on the selection input, embedding the customer number and a file identifier associated with the file in the file, and sending the file with the embedded customer number and file identifier to the user. One embodiment includes receiving a customer number change request, revising the central database in response to the customer number change request, determining a new customer number responsive to the customer number change request, and embedding the determined new customer number in the file. Another embodiment includes receiving an authorization request associated with a file, determining an authorization based on the central database and authorization request, and sending an authorization notice response to the determined authorization.

    摘要翻译: 一种用于数字版权管理的方法包括从用户接收选择输入,基于选择输入将客户号码与文件相关联,将客户号码与文件相关联的文件标识符与文件相关联的文件标识符,以及 嵌入客户号码和文件标识符给用户。 一个实施例包括接收客户号码改变请求,响应于客户号码改变请求修改中央数据库,响应于客户号码改变请求确定新的客户号码,并将所确定的新客户号码嵌入在文件中。 另一实施例包括接收与文件相关联的授权请求,基于中央数据库确定授权和授权请求,以及向所确定的授权发送授权通知响应。

    METHOD AND APPARATUS FOR AUTHENTICATING USER IDENTITY WHEN RESETTING PASSWORDS
    3.
    发明申请
    METHOD AND APPARATUS FOR AUTHENTICATING USER IDENTITY WHEN RESETTING PASSWORDS 失效
    用于在复位密码时认证用户身份的方法和装置

    公开(公告)号:US20080134317A1

    公开(公告)日:2008-06-05

    申请号:US11565731

    申请日:2006-12-01

    IPC分类号: H04L9/32

    摘要: The “identity authentication program” (IAP) creates a custom set of authentication questions in response to a user request to have a user password reset. The IAP accesses a record located in a data source containing information related to the user's recent computer activity and generates an authentication question and a corresponding answer based on the record. In order to reset a user password, the user must correctly answer a designated number of questions from the custom set of authentication questions. In a preferred embodiment, the IAP bases authentication questions on recent e-mail messages sent by the user. Because the questions are generated at the time of the user's request, the answers are unique and can not be memorized. Because the questions are based on recent activities of the user, the questions are hard to guess by an unauthorized person.

    摘要翻译: “身份认证程序”(IAP)根据用户请求重新设置用户密码,创建一组自定义的认证问题。 IAP访问位于数据源中的记录,其中包含与用户最近计算机活动相关的信息,并根据该记录生成一个认证问题和相应的答案。 为了重置用户密码,用户必须从自定义的认证问题集中正确地回答指定数量的问题。 在优选实施例中,IAP基于用户发送的近期电子邮件消息的认证问题。 因为这些问题是在用户请求时生成的,答案是唯一的,不能被记住。 由于这些问题是基于用户最近的活动,这些问题很难被未经授权的人猜到。

    Authenticating user identity when resetting passwords
    4.
    发明授权
    Authenticating user identity when resetting passwords 失效
    重置密码时验证用户身份

    公开(公告)号:US07874011B2

    公开(公告)日:2011-01-18

    申请号:US11565731

    申请日:2006-12-01

    IPC分类号: G06F7/04 G06F21/00

    摘要: The “identity authentication program” (IAP) creates a custom set of authentication questions in response to a user request to have a user password reset. The IAP accesses a record located in a data source containing information related to the user's recent computer activity and generates an authentication question and a corresponding answer based on the record. In order to reset a user password, the user must correctly answer a designated number of questions from the custom set of authentication questions. In a preferred embodiment, the IAP bases authentication questions on recent e-mail messages sent by the user. Because the questions are generated at the time of the user's request, the answers are unique and can not be memorized. Because the questions are based on recent activities of the user, the questions are hard to guess by an unauthorized person.

    摘要翻译: “身份认证程序”(IAP)根据用户请求重新设置用户密码,创建一组自定义的认证问题。 IAP访问位于数据源中的记录,其中包含与用户最近计算机活动相关的信息,并根据该记录生成一个认证问题和相应的答案。 为了重置用户密码,用户必须从自定义的认证问题集中正确地回答指定数量的问题。 在优选实施例中,IAP基于用户发送的近期电子邮件消息的认证问题。 因为这些问题是在用户请求时生成的,答案是唯一的,不能被记住。 由于这些问题是基于用户最近的活动,这些问题很难被未经授权的人猜到。

    Idea tracking and management
    5.
    发明授权
    Idea tracking and management 失效
    理念追踪与管理

    公开(公告)号:US08224866B2

    公开(公告)日:2012-07-17

    申请号:US13090124

    申请日:2011-04-19

    IPC分类号: G06F17/30

    摘要: Disclosure is related to idea tracking and management. The disclosure invokes a method and system for displaying and tracking ideas from a database. The invention accesses a data repository via a data connection, displays the data from the data repository, and allows the displayed data to be characterized as scheduling data, statistical data, action items, current status, and listing of individuals.

    摘要翻译: 披露与想法跟踪和管理有关。 本公开调用用于从数据库显示和跟踪想法的方法和系统。 本发明通过数据连接访问数据存储库,从数据存储库显示数据,并将显示的数据表征为调度数据,统计数据,操作项目,当前状态和个人列表。

    Non-depleting chips for obtaining desired service level characteristics
    6.
    发明授权
    Non-depleting chips for obtaining desired service level characteristics 失效
    用于获得所需服务水平特性的非耗尽芯片

    公开(公告)号:US08180660B2

    公开(公告)日:2012-05-15

    申请号:US11756374

    申请日:2007-05-31

    IPC分类号: G06Q10/00

    摘要: This application describes non-depleting chips and their use in a Resource Management Framework. In this methodology, chips do not deplete when spent, but rather represent a weighting that each party/business unit (BU) has to accomplish its IT processing needs over time. In this model, BUs are assigned a certain buying power that may be thought of as akin to chips on a roulette wheel. Such a model may be used with either scheduled auctions (i.e., discrete events), or they may be used via a spot market where no scheduled auctions are conducted (i.e., fluid events). In this concept, the chips are never depleted.

    摘要翻译: 本应用程序描述了非耗尽芯片及其在资源管理框架中的使用。 在这种方法中,芯片在耗费时不会耗尽,而是代表每个方/业务部门(BU)必须随时间完成其IT处理需求的权重。 在这个模型中,BU被分配一定的购买力,可以被认为类似于轮盘赌上的筹码。 这样的模型可以与定期拍卖(即,离散事件)一起使用,或者可以经由不进行排程拍卖(即,流体事件)的现货市场使用。 在这个概念中,芯片从不耗尽。

    Application of brokering methods to performance characteristics
    7.
    发明授权
    Application of brokering methods to performance characteristics 失效
    经纪方法应用于业绩特征

    公开(公告)号:US08041600B2

    公开(公告)日:2011-10-18

    申请号:US11756386

    申请日:2007-05-31

    摘要: This application describes an application of resource unit brokering algorithms, chip management methods for automated brokering, chip management methods for live brokering, and chip allocation methods to the brokering of performance characteristics of service level management within an enterprise. Typically, the performance characteristics are derived from known capacity values that are provided by configuration managers. Calculations are made on the capacity values and maximum quantities of the availability resource units are provided to resource brokers for spot or periodic sale and auction to one or more buyer's agents.

    摘要翻译: 本应用程序描述了资源单元代理算法的应用,自动化代理的芯片管理方法,现场代理的芯片管理方法以及企业内服务级别管理性能特征代码的芯片分配方法。 通常,性能特征来自配置管理器提供的已知容量值。 对可用性资源单位的容量值进行计算,并将资源经纪人的最大数量提供给一个或多个买方代理商进行现货或定期销售和拍卖。

    Disablement of camera functionality for a portable device
    8.
    发明授权
    Disablement of camera functionality for a portable device 有权
    禁用便携式设备的相机功能

    公开(公告)号:US07656294B2

    公开(公告)日:2010-02-02

    申请号:US12167351

    申请日:2008-07-03

    IPC分类号: G08B21/00 H04M1/66

    摘要: Systems, methods, media, and apparatuses for disabling camera functionality in a portable device are disclosed. Embodiments of the method may include establishing a connection with a camera-enabled portable device and transmitting to the portable device a request for permission to disable camera functionality. Embodiments of the method may also include receiving a response from the portable device relating to permission to disable camera functionality. Further embodiments of the method may include, in response to receiving permission to disable camera functionality, transmitting to the portable device a command to disable camera functionality or, in response to receiving an indication that the user refused permission, displaying a notification message. The command to disable camera functionality may include a command to disable camera functionality for a prescribed period, while the portable device is located within a secure geographical location, partially or fully disable camera functionality, and/or other methodology.

    摘要翻译: 公开了用于在便携式设备中禁用照相机功能的系统,方法,介质和设备。 该方法的实施例可以包括建立与支持相机的便携式设备的连接,并向便携式设备发送允许禁用摄像机功能的请求。 该方法的实施例还可以包括从便携式设备接收关于允许禁用摄像机功能的响应。 该方法的另外的实施例可以响应于接收到禁用摄像机功能的许可,向便携式设备发送禁用摄像机功能的命令,或者响应于接收到用户拒绝许可的指示,显示通知消息。 禁用摄像机功能的命令可以包括在便携式设备位于安全的地理位置内,部分或全部禁用摄像机功能和/或其它方法的情况下禁用摄像机功能达指定期间的命令。

    System and Method for Measuring RFID Signal Strength Within Shielded Locations
    9.
    发明申请
    System and Method for Measuring RFID Signal Strength Within Shielded Locations 失效
    屏蔽位置测量RFID信号强度的系统和方法

    公开(公告)号:US20090009333A1

    公开(公告)日:2009-01-08

    申请号:US12172552

    申请日:2008-07-14

    IPC分类号: G08B13/14

    CPC分类号: H04B17/318 H04B17/27

    摘要: An RFID Probe comprises a pole with a plurality of sensors that indicate RF signal strength attached at regular intervals and marked to indicate distance from an end of the pole. A user employs the RFID Probe by placing the probe between densely packed materials, such as cases on a pallet, and exposing the RFID Probe and packaging to a signal from a RIFD transceiver. After exposing the RFID Probe to the RFID transceiver signal, the user removes the RFID Probe from the packed materials and observes the sensors on the probe. By noting the location on the probe of the sensors indicating low or no RF signal, the user can identify locations where RF signal strength is insufficient to activate an RFID tag.

    摘要翻译: RFID探针包括具有多个传感器的极,所述多个传感器指示以规则间隔附加的RF信号强度,并标记为指示距离极端的距离。 用户通过将探头放置在紧密堆积的材料(例如托盘上的壳体)上,并将RFID探头和包装暴露于来自RIFD收发器的信号上来使用RFID探针。 将RFID探头暴露于RFID收发器信号之后,用户从包装材料中移除RFID探头,并观察探头上的传感器。 通过注意传感器探头上的位置指示低或无RF信号,用户可以识别RF信号强度不足以激活RFID标签的位置。

    METHOD OF AND SYSTEM FOR ADAPTIVE CALL FILTERING
    10.
    发明申请
    METHOD OF AND SYSTEM FOR ADAPTIVE CALL FILTERING 失效
    自适应呼叫过滤的方法和系统

    公开(公告)号:US20080317229A1

    公开(公告)日:2008-12-25

    申请号:US11766176

    申请日:2007-06-21

    IPC分类号: H04M3/42

    CPC分类号: H04M3/436 H04M2203/2072

    摘要: A method of and system for filtering telephone calls receives a call to a called party from a caller and determines if the called party has an event scheduled. If the called party has an event scheduled, the system determines if the caller is associated with the event. The system completes the call if the caller is associated with the event. The system sends the call to voice mail if the caller is not associated with said event unless the caller is on an exception list associated with the event, in which case the system completes the call. The system completes the call if it is determined that said called party does not have an event scheduled.

    摘要翻译: 用于过滤电话呼叫的方法和系统从呼叫者接收到被叫方的呼叫,并确定被叫方是否安排了事件。 如果被叫方已安排事件,则系统确定呼叫者是否与事件相关联。 如果呼叫者与事件相关联,系统将完成呼叫。 如果呼叫者不与所述事件相关联,则系统将呼叫发送到语音邮件,除非呼叫者处于与该事件相关联的异常列表中,在这种情况下系统完成呼叫。 如果确定所述被叫方没有安排事件,则系统完成该呼叫。