APPLICATION USAGE POLICY ENFORCEMENT
    1.
    发明申请
    APPLICATION USAGE POLICY ENFORCEMENT 审中-公开
    应用使用政策执行

    公开(公告)号:WO2012054252A2

    公开(公告)日:2012-04-26

    申请号:PCT/US2011/055653

    申请日:2011-10-10

    CPC classification number: G06F21/105 G06Q30/0601 G06Q30/0641

    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable media for enforcing application usage policies. As part of an application purchase transaction, the application distributor creates a unique proof of purchase receipt. This receipt can be bundled with the application and delivered to the purchaser. Each machine can maintain an authorization file that lists the users authorized to use applications on that machine. A system configured to practice the method verifies that a user is authorized to use an application on a machine based on an application proof of purchase receipt and the authorization file. If the application proof of purchase receipt and the authorization file are both valid, the system checks if the user account identifier in the receipt is contained in the authorization file. If so, the user can be considered authorized to use the application on the machine.

    Abstract translation: 这里公开了用于实施应用使用策略的系统,方法和非暂时性计算机可读介质。 作为应用程序购买交易的一部分,应用程序分销商创建一个独特的购买收据证明。 该收据可以与应用程序捆绑在一起并交付给购买者。 每台机器都可以维护一个授权文件,列出授权在该机器上使用应用程序的用户。 被配置为实践该方法的系统基于购买收据的申请证明和授权文件来验证用户被授权使用机器上的应用程序。 如果采购收据的申请凭证和授权文件都有效,系统会检查收据中的用户账户标识是否包含在授权文件中。 如果是这样,用户可以被认为有权在机器上使用该应用程序。

    DYNAMIC MEDIA CONTENT PREVIEWS
    3.
    发明申请
    DYNAMIC MEDIA CONTENT PREVIEWS 审中-公开
    动态媒体内容预览

    公开(公告)号:WO2011011414A1

    公开(公告)日:2011-01-27

    申请号:PCT/US2010/042606

    申请日:2010-07-20

    CPC classification number: G06F21/53 H04N21/818 H04N21/8193

    Abstract: A sandboxed process is initiated in response to a request for a preview of dynamic media content. A stream of frames is generated in a preview specific format by a plug-in that executes within the sandboxed process. The stream of frames is provided as the preview of the dynamic media content, where the preview is viewable on a display screen.

    Abstract translation: 响应于对动态媒体内容的预览的请求而启动沙盒进程。 通过在沙盒进程中执行的插件以预览特定格式生成帧流。 提供帧的流作为动态媒体内容的预览,其中可以在显示屏幕上观看预览。

    PROVIDING A UNIFIED UPDATE CENTER FOR SECURITY SOFTWARE UPDATES AND APPLICATION SOFTWARE UPDATES
    4.
    发明申请
    PROVIDING A UNIFIED UPDATE CENTER FOR SECURITY SOFTWARE UPDATES AND APPLICATION SOFTWARE UPDATES 审中-公开
    为安全软件更新提供统一的更新中心和应用软件更新

    公开(公告)号:WO2014143351A1

    公开(公告)日:2014-09-18

    申请号:PCT/US2013/077725

    申请日:2013-12-24

    Applicant: APPLE INC.

    CPC classification number: G06F8/65 G06F8/60

    Abstract: A graphical user interface (GUI) for a unified software update display center is provided. The GUI includes a first display area for displaying a set of available security system software updates. The GUI includes a second display area for displaying a set of available non-security system software updates. The GUI includes a third display area for displaying a set of available application software updates. The GUI includes a single selection tool for installing all available security updates without installing any updates displayed in the second and third display areas. The GUI includes individual selection tools for installing individual updates displayed in the second and third display areas. The GUI includes a selection tool to receive further updates from a system update server and an application update server. The critical security updates are displayed with different display attributes or in different sections to distinguish them from other types of updates.

    Abstract translation: 提供了用于统一软件更新显示中心的图形用户界面(GUI)。 GUI包括用于显示一组可用的安全系统软件更新的第一显示区域。 GUI包括用于显示一组可用的非安全系统软件更新的第二显示区域。 GUI包括用于显示一组可用应用软件更新的第三显示区域。 GUI包括用于安装所有可用安全更新的单个选择工具,而不安装在第二和第三显示区域中显示的任何更新。 GUI包括用于安装显示在第二和第三显示区域中的各个更新的单独选择工具。 GUI包括用于从系统更新服务器和应用程序更新服务器接收进一步更新的选择工具。 重要的安全更新显示不同的显示属性或不同的部分,以区别于其他类型的更新。

    ASSIGNING ELECTRONICALLY PURCHASED ITEMS OF CONTENT TO USERS
    5.
    发明申请
    ASSIGNING ELECTRONICALLY PURCHASED ITEMS OF CONTENT TO USERS 审中-公开
    鉴定电子购买的内容物品

    公开(公告)号:WO2014084981A1

    公开(公告)日:2014-06-05

    申请号:PCT/US2013/065563

    申请日:2013-10-18

    Applicant: APPLE INC.

    CPC classification number: G06F21/10 G06F2221/2143 H04L63/102 H04L2463/101

    Abstract: The described embodiments include a content provider device that can assign items of content (applications, digitally-rendered music, books, videos, etc.) to users upon receiving assignment messages from administrative devices. The items of content can be electronically transferred to the user's devices to be used by users. The content provider device can also revoke assignments of items of content from users upon receiving revocation messages from administrative devices. The revocation generally causes the loss of one or more rights to the item of content for the user. For example, the content provider device can stop providing services for the item of content and/or can cause the item of content to be deleted from a corresponding user's device.

    Abstract translation: 所描述的实施例包括在从管理设备接收到分配消息时可以向用户分配内容(应用程序,数字呈现的音乐,书籍,视频等)的内容提供商设备。 内容的内容可以被电子地传送到用户的设备以供用户使用。 内容提供者设备还可以从管理设备接收到撤销消息时,从用户撤销内容项目的分配。 撤销通常导致用户对内容项的一个或多个权限的丢失。 例如,内容提供者设备可以停止为内容项目提供服务和/或可以使内容项从相应的用户设备中删除。

    DYNAMIC MEDIA CONTENT PREVIEWS
    6.
    发明公开
    DYNAMIC MEDIA CONTENT PREVIEWS 审中-公开
    预览动态媒体内容

    公开(公告)号:EP2457191A1

    公开(公告)日:2012-05-30

    申请号:EP10735161.1

    申请日:2010-07-20

    Applicant: Apple Inc.

    CPC classification number: G06F21/53 H04N21/818 H04N21/8193

    Abstract: A sandboxed process is initiated in response to a request for a preview of dynamic media content. A stream of frames is generated in a preview specific format by a plug-in that executes within the sandboxed process. The stream of frames is provided as the preview of the dynamic media content, where the preview is viewable on a display screen.

    APPLICATION USAGE POLICY ENFORCEMENT

    公开(公告)号:EP2630606B1

    公开(公告)日:2018-11-21

    申请号:EP11776044.7

    申请日:2011-10-10

    Applicant: Apple Inc.

    CPC classification number: G06F21/105 G06Q30/0601 G06Q30/0641

    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable media for enforcing application usage policies. As part of an application purchase transaction, the application distributor creates a unique proof of purchase receipt. This receipt can be bundled with the application and delivered to the purchaser. Each machine can maintain an authorization file that lists the users authorized to use applications on that machine. A system configured to practice the method verifies that a user is authorized to use an application on a machine based on an application proof of purchase receipt and the authorization file. If the application proof of purchase receipt and the authorization file are both valid, the system checks if the user account identifier in the receipt is contained in the authorization file. If so, the user can be considered authorized to use the application on the machine.

    APPLICATION USAGE POLICY ENFORCEMENT
    9.
    发明公开
    APPLICATION USAGE POLICY ENFORCEMENT 审中-公开
    策略实施使用的应用程序

    公开(公告)号:EP2630606A2

    公开(公告)日:2013-08-28

    申请号:EP11776044.7

    申请日:2011-10-10

    Applicant: Apple Inc.

    CPC classification number: G06F21/105 G06Q30/0601 G06Q30/0641

    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable media for enforcing application usage policies. As part of an application purchase transaction, the application distributor creates a unique proof of purchase receipt. This receipt can be bundled with the application and delivered to the purchaser. Each machine can maintain an authorization file that lists the users authorized to use applications on that machine. A system configured to practice the method verifies that a user is authorized to use an application on a machine based on an application proof of purchase receipt and the authorization file. If the application proof of purchase receipt and the authorization file are both valid, the system checks if the user account identifier in the receipt is contained in the authorization file. If so, the user can be considered authorized to use the application on the machine.

Patent Agency Ranking