-
公开(公告)号:US11998251B2
公开(公告)日:2024-06-04
申请号:US17670279
申请日:2022-02-11
申请人: P Tech, LLC
IPC分类号: A61B17/80 , A61B17/04 , A61B17/68 , A61B17/70 , A61B17/72 , A61B17/82 , A61B17/86 , A61B17/88 , A61F2/40 , A61B17/00 , A61B17/11 , A61B17/17 , A61B17/32 , A61F2/28 , A61F2/30 , A61F2/32 , A61F2/34 , A61F2/36 , A61F2/38 , A61F2/42 , A61F2/44 , A61F2/46 , A61F2/82 , G06F21/10
CPC分类号: A61B17/7233 , A61B17/0401 , A61B17/686 , A61B17/7032 , A61B17/7058 , A61B17/7059 , A61B17/7062 , A61B17/72 , A61B17/725 , A61B17/80 , A61B17/8033 , A61B17/82 , A61B17/866 , A61B17/88 , A61B17/8863 , A61F2/4081 , A61B2017/00004 , A61B2017/00504 , A61B2017/0409 , A61B2017/044 , A61B17/11 , A61B17/1128 , A61B17/1146 , A61B17/1721 , A61B17/1742 , A61B17/320068 , A61B17/8038 , A61B2017/8655 , A61B17/8685 , A61F2002/2817 , A61F2002/30062 , A61F2002/30065 , A61F2002/30133 , A61F2002/30451 , A61F2002/30604 , A61F2002/30677 , A61F2002/3068 , A61F2/30756 , A61F2002/30785 , A61F2002/30787 , A61F2002/30878 , A61F2002/30892 , A61F2002/30894 , A61F2002/30971 , A61F2002/30973 , A61F2/32 , A61F2002/3401 , A61F2002/3403 , A61F2/3603 , A61F2/38 , A61F2/3804 , A61F2/3859 , A61F2/389 , A61F2/40 , A61F2/4202 , A61F2002/444 , A61F2/4455 , A61F2/468 , A61F2002/828 , A61F2210/0004 , A61F2210/0071 , A61F2220/0058 , A61F2230/0015 , A61F2250/0068 , A61F2310/00011 , A61F2310/00365 , A61F2310/00383 , G06F21/1077 , G06F2221/2137
摘要: The present invention provides a method for stabilizing a fractured bone. The method includes positioning an elongate rod in the medullary canal of the fractured bone and forming a passageway through the cortex of the bone. The passageway extends from the exterior surface of the bone to the medullary canal of the bone. The method also includes creating a bonding region on the elongate rod. The bonding region is generally aligned with the passageway of the cortex. Furthermore, the method includes positioning a fastener in the passageway of the cortex and on the bonding region of the elongate rod and thermally bonding the fastener to the bonding region of the elongate rod while the fastener is positioned in the passageway of the cortex.
-
公开(公告)号:US12079313B2
公开(公告)日:2024-09-03
申请号:US17612911
申请日:2020-05-21
发明人: Dustin Bingham , Charles Manfredi
IPC分类号: G06F21/10 , H04L67/141
CPC分类号: G06F21/105 , G06F21/1077 , H04L67/141
摘要: Novel tools and techniques are provided for implementing software licensing management and authentication. In various examples, a computing system might receive a request for an unlock code for a requested service from a user using a client device on which a first software is executed, the request comprising a generated unique identifier associated with the requested service and/or the first software. The generated unique identifier comprises licensing information associated with the requested service and/or the first software. In response to receiving the generated unique identifier, the computing system might determine whether the user should have access to the requested service using the first software based at least in part on the licensing information. If so, the computing system might generate an unlock code associated with the requested service using the first software, might deduct cost associated with the licensing information, and might send the unlock code to the user.
-
3.
公开(公告)号:US20240265069A1
公开(公告)日:2024-08-08
申请号:US18573476
申请日:2022-06-08
发明人: Martin Wimmer , Rainer Falk , Stefan Seltzsam , Sebastian Ries
IPC分类号: G06F21/10
CPC分类号: G06F21/1077 , G06F21/1011
摘要: A method for checking a license for the usage of at least one performance property in an Internet of things device, is provided, having the steps of—ascertaining at least one license condition for the usage of the performance property of the IoT device by at least one attribute contained in a license identifier, —transmitting and storing the license identifier, —checking the license condition by a) generating a pseudo-access which is assigned to the performance property using a pseudo-holding unit and b) checking an authorization for the pseudo-access by checking the attribute of the license identifier using a verification unit, and—activating the at least one performance property if the pseudo-access is confirmed, wherein the license identifier, the pseudo-holding unit, and the verification unit are designed based on a specification for verifiable credentials.
-
公开(公告)号:US12008084B2
公开(公告)日:2024-06-11
申请号:US17707482
申请日:2022-03-29
发明人: Hari Potaraju , Dipen Modi , Giovanni Rodriguez
IPC分类号: G06F21/10 , G06F9/4401
CPC分类号: G06F21/105 , G06F9/4401 , G06F21/1077
摘要: A new approach is proposed to support software validation and licensing management. An instance of a software component deployed to a physical computing device is configured to request a copy of license of the software component from a license server out-of-band before the software component can be installed and/or booted up on the physical computing device. Upon receiving a request for the copy of license from the instance of the software component, the license server is configured to grant or deny the request based on the current number of copies of license of the software component available. If the request is granted, the instance of the software component is booted up on the physical computing device. During its operation, the instance of the software component continues to communicate with the license server periodically to indicate whether the copy of license assigned by the server is still in use.
-
公开(公告)号:US20240303303A1
公开(公告)日:2024-09-12
申请号:US18118222
申请日:2023-03-07
CPC分类号: G06F21/31 , G06F21/608 , G06F21/1063 , G06F21/1077 , G06F21/1082 , G06F2221/2137
摘要: A method in a server includes: receiving, from a client computing device associated with an account identifier, an account deletion request corresponding to the account identifier; retrieving, from a repository, an identifier of a printer associated with the account identifier; transmitting a decommissioning command to the printer, the decommissioning command configuring the printer to delete data associated with the account identifier from a local storage of the printer, and deleting, from the repository, the account identifier and account data associated with the account identifier.
-
公开(公告)号:US20240256639A1
公开(公告)日:2024-08-01
申请号:US18161837
申请日:2023-01-30
发明人: Jeremy GOODSITT , Christopher WALLACE , Daniele ROSA , Samuel SHARPE , Galen RAFFERTY , Austin WALTERS , Anh TRUONG
CPC分类号: G06F21/1077 , G06F21/602 , G06F21/1015
摘要: Systems and methods for implementing a digital container. In some embodiments, the system determines whether an access code to refresh access provisions for a user with respect to a digital asset was received within a period of time. Based on determining that the access code was not received within the period of time, the system executes one or more modification processes to render at least a portion of the digital asset inaccessible. Subsequent to the period of time elapsing, the system receives the access code to refresh the access provisions for the user with respect to the digital asset. Based on receiving the access code, the system executes one or more restoration processes to reverse the one or more modification processes, thereby restoring the access provisions for the user with respect to the digital asset.
-
公开(公告)号:US11989999B2
公开(公告)日:2024-05-21
申请号:US18085747
申请日:2022-12-21
申请人: CFPH, LLC
CPC分类号: G07F17/3225 , G06F21/10 , G06F21/32 , G06F21/34 , G07F17/32 , G07F17/3206 , G07F17/3209 , G06F21/1077 , G06F2221/2101 , G06F2221/2109 , G06F2221/2111
摘要: Systems and methods for controlling access to wireless gaming devices and networks are provided. example, access is controlled through one or more levels of security check, such as a hard security check instead of or in addition to a soft security check. In a hard security check, the user employs an apparatus such as a card or other physical token that can be used to access the wireless gaming device. Such an apparatus may communicate information that identifies the user to the device or may simply be used to produce a signal without which the device is locked to users.
-
公开(公告)号:US12050666B2
公开(公告)日:2024-07-30
申请号:US17862037
申请日:2022-07-11
IPC分类号: G06F21/10 , A63F13/73 , A63F13/792
CPC分类号: G06F21/105 , A63F13/73 , A63F13/792 , A63F2300/5513 , G06F21/1076 , G06F21/1077 , G06F21/1086
摘要: The present disclosure relates to systems, methods, and computer-readable media for providing digital content for an application to users. For example, systems described herein can provide a license for the digital content during a rental time. Systems disclosed herein may additionally track a duration of use of an application and compare the tracked use against an amount of rental time purchased (e.g., rented) by a user. The systems described herein may further extend a license or terminate the license based on a determination of whether the amount of use exceeds a rental time. Features and functionality described herein provide a flexible and efficient mechanism that enables users having a variety of content-consuming preferences to receive affordable content while ensuring that use of an application is efficiently and accurately tracked.
-
公开(公告)号:US20240206949A1
公开(公告)日:2024-06-27
申请号:US18392047
申请日:2023-12-21
发明人: Anne KWIK , Fabian Stopp , Jens Krüger
CPC分类号: A61B18/1206 , A61B34/25 , G06F21/1077 , A61B2018/00589
摘要: A method for operating an electrosurgical generator and an according electrosurgical generator. Electrosurgical generator is configured to supply power to electrosurgical instrument. Electrosurgical generator is identifiable by serial number and includes at least two modules. Modules are embodied as hardware and or software modules. Each module functions according to operation mode wherein at least partially specified by license key. In initializing process of electrosurgical generator, identification information being indicative of serial number is available or made available at at least one module and license information being indicative of license key is available or made available at at least one module. Each module provides any identification and license information being available or being made available to it to at least one other module. At least one module generates a link of identification and license information and provides generated link to each of the other modules. Each module stores generated link.
-
公开(公告)号:US11921826B2
公开(公告)日:2024-03-05
申请号:US17814103
申请日:2022-07-21
申请人: ServiceNow, Inc.
发明人: Rohan Tyagi
CPC分类号: G06F21/105 , G06F16/22 , H04L41/04 , G06F21/1077
摘要: An example embodiment may involve communicating with a server to separately access first and second records of sessions between the server and computing devices of a network, the first record including a first set of fields not present in the second record and the second record includes a second set of fields not present in the first record; identifying a common field present the first and second records; correlating information across the first and second records using the common field; using a set of license misuse criteria to identify, from the correlated information, (i) a set of the sessions that meets the set of criteria and (ii) a network address of a target device involved in the set of sessions; identifying the target device using the network address; and storing an indication identifying the target device as a potential source of misuse of licensed software executable on the server.
-
-
-
-
-
-
-
-
-