Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone
    1.
    发明专利
    Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone 有权
    智能管理的智能手机和服务器独立控制的方法和装置

    公开(公告)号:JP2011211694A

    公开(公告)日:2011-10-20

    申请号:JP2011034594

    申请日:2011-02-21

    CPC classification number: H04W4/005 H04L63/20 H04W12/06 H04W12/08

    Abstract: PROBLEM TO BE SOLVED: To provide parental or master control of a subordinate or child mobile phone with no intervention by a service provider.SOLUTION: There are provided a system and method relating to master control of the subordinate or child smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using SMS messaging, near field communication, Bluetooth, direct connect to a PC, or by other secure wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic.

    Abstract translation: 要解决的问题:在服务提供商没有干预的情况下提供下级或儿童移动电话的家长或主控制。解决方案:提供了一种与下属或儿童智能手机的主控制有关的系统和方法, 智能手机,独立于电话服务提供商提供的功能。 可以使用SMS消息,近场通信,蓝牙,直接连接到PC或其他安全的无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可能被加密,以防止消息流量的恶意干预。

    Method and system for real time display of caller's location, profile, and trust relationship
    2.
    发明专利
    Method and system for real time display of caller's location, profile, and trust relationship 有权
    实时显示电话机位置,配置文件和信任关系的方法和系统

    公开(公告)号:JP2011120213A

    公开(公告)日:2011-06-16

    申请号:JP2010210683

    申请日:2010-09-21

    Abstract: PROBLEM TO BE SOLVED: To provide a method and system for real time display of attribute information regarding a calling party. SOLUTION: This invention relates to methods and systems for real time display of detailed attribute information regarding a calling party. This information may be presented to a user in conjunction with an incoming voice-call or message on the user's smartphone/mobile internet device (MID) or other mobile devices. Such information can help the user to decide in real time whether to respond to the communication. Attribute information is collected at a caller attributes processing server, and is communicated to a receiver device of the called party. COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:提供一种用于实时显示关于呼叫方的属性信息的方法和系统。 解决方案:本发明涉及用于实时显示关于主叫方的详细属性信息的方法和系统。 该信息可以结合用户的智能电话/移动因特网设备(MID)或其他移动设备上的传入语音呼叫或消息而呈现给用户。 这样的信息可以帮助用户实时决定是否响应通信。 属性信息在呼叫者属性处理服务器处收集,并被传送给被叫方的接收机设备。 版权所有(C)2011,JPO&INPIT

    Method, apparatus, article, and removable storage device for pre-boot recovery of locked computer system
    3.
    发明专利
    Method, apparatus, article, and removable storage device for pre-boot recovery of locked computer system 有权
    方法,装置,装置和可拆卸存储装置,用于锁定计算机系统的预引导恢复

    公开(公告)号:JP2010157229A

    公开(公告)日:2010-07-15

    申请号:JP2009292868

    申请日:2009-12-24

    CPC classification number: G06F9/4406 G06F21/575

    Abstract: PROBLEM TO BE SOLVED: To provide a method, an apparatus, an article, and a removable storage device capable of restoring a computer system from a locked state. SOLUTION: In this method, a basic input/output system (BIOS) of the computer system is configured to determine, on pre-boot, whether or not the removable storage device is attached to the computer system. The BIOS is further configured to transfer control, on detection of the removable storage device, to a pre-boot authentication (PBA) module stored on the removable storage device to interact with a manageability engine (ME) to restore the computer system from a locked state to a unlocked state. COPYRIGHT: (C)2010,JPO&INPIT

    Abstract translation: 要解决的问题:提供能够将计算机系统从锁定状态恢复的方法,装置,物品和可移动存储装置。 解决方案:在该方法中,计算机系统的基本输入/输出系统(BIOS)被配置为在预引导时确定可移动存储设备是否连接到计算机系统。 BIOS进一步被配置为在检测到可移动存储设备时将控制转移到存储在可移动存储设备上的预引导认证(PBA)模块,以与可管理性引擎(ME)进行交互以将计算机系统从锁定 状态为未锁定状态。 版权所有(C)2010,JPO&INPIT

    Methods for real time language translation using social networking, and systems therefor
    4.
    发明专利
    Methods for real time language translation using social networking, and systems therefor 审中-公开
    使用社交网络实时语言翻译的方法及其系统

    公开(公告)号:JP2014099180A

    公开(公告)日:2014-05-29

    申请号:JP2013249378

    申请日:2013-12-02

    CPC classification number: G06F17/28 G06Q10/10

    Abstract: PROBLEM TO BE SOLVED: To provide systems and methods for acquiring a language translation.SOLUTION: An originator may request a translation by sending a passage to be translated to a server. The server broadcasts the sent passage to prospective translators. The translators may be connected to the originator and/or each other through a social network. Some or all of the prospective translators return translations of the passage to the originator, via the server. The originator selects the most desirable translation and informs the server of it. The provision of the translation service is part of an exchange or barter transaction. The server may apply a credit to the translator of the chosen translation. The translator may use the credit in a subsequent trade or other transaction.

    Abstract translation: 要解决的问题:提供用于获取语言翻译的系统和方法。解决方案:发起者可以通过发送要翻译成服务器的段来请求翻译。 服务器将发送的通道广播给潜在的翻译。 翻译者可以通过社交网络连接到发起者和/或彼此。 部分或全部预期翻译者可以通过服务器将该段落的翻译返回给发起者。 发起者选择最理想的翻译,并通知服务器。 提供翻译服务是交换或易货交易的一部分。 服务器可以向所选择的翻译的翻译者申请信用。 翻译者可以在随后的交易或其他交易中使用信用。

    Secure subscriber identification module service
    5.
    发明专利
    Secure subscriber identification module service 有权
    安全订户识别模块服务

    公开(公告)号:JP2012257304A

    公开(公告)日:2012-12-27

    申请号:JP2012176319

    申请日:2012-08-08

    Abstract: PROBLEM TO BE SOLVED: To provide a method, apparatus, system, and computer program product for a secure subscriber identification module service.SOLUTION: Communication via a mobile network is activated, in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is acquired for a permission service from a storage device accessible only by the secure partition. The key is included in a permission requesting to activate the communication service, and the permission is sent to a service provider for the communication service. The service provider communicates with the permission service to acquire a digital signature for the permission. The secure partition receives a signed permit from the service provider, confirms that the signed permission includes the digital signature by the permission service, and activates the communication service for the system in response to confirming that the signed permission includes the digital signature.

    Abstract translation: 要解决的问题:提供用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 解决方案:响应于通过系统的安全分区来接收激活用于系统的通信服务的请求,经由移动网络的通信被激活。 响应于接收到请求,从仅可由安全分区访问的存储设备获取用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可中,并且该许可被发送给通信服务的服务提供商。 服务提供商与许可服务进行通信以获取许可的数字签名。 安全分区从服务提供商接收签名许可证,确认签名许可包括许可服务的数字签名,并且响应于确认签名许可包括数字签名,激活系统的通信服务。 版权所有(C)2013,JPO&INPIT

    Automated modular and secure boot firmware update
    6.
    发明专利
    Automated modular and secure boot firmware update 有权
    自动模块化和安全引擎固件更新

    公开(公告)号:JP2011118873A

    公开(公告)日:2011-06-16

    申请号:JP2010214374

    申请日:2010-09-24

    CPC classification number: G06F8/65 G06F9/24 G06F21/572 G06Q10/00

    Abstract: PROBLEM TO BE SOLVED: To provide a method for automated modular and secure boot firmware update. SOLUTION: An updated boot firmware code module is received in a secure partition of a system, only one original boot firmware code module is automatically replaced with the updated boot firmware code module. When the system is next booted, the updated boot firmware code module is automatically executed with a plurality of boot firmware code modules for the system and without user intervention. The updated boot firmware code module is written to an update partition of a firmware volume, and the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted. COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:提供一种自动化模块化和安全引导固件更新的方法。 解决方案:在系统的安全分区中接收到更新的引导固件代码模块,只有一个原始引导固件代码模块被更新的引导固件代码模块自动替换。 当下次启动系统时,更新的引导固件代码模块将自动执行,并具有多个用于系统的引导固件代码模块,无需用户干预。 将更新的引导固件代码模块写入固件卷的更新分区,并且当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。 版权所有(C)2011,JPO&INPIT

    Remote management over wireless wide-area network using short message service
    7.
    发明专利
    Remote management over wireless wide-area network using short message service 有权
    远程管理通过无线宽带网络使用短消息服务

    公开(公告)号:JP2011139459A

    公开(公告)日:2011-07-14

    申请号:JP2010285925

    申请日:2010-12-22

    Abstract: PROBLEM TO BE SOLVED: To perform remote management over a wireless wide-area network using short message services. SOLUTION: A method and device for remote management over the wireless wide-area network include receiving a short message over a wireless wide-area network (WWAN) using an out-of-band (OOB) processor of a computing device. The OOB processor is capable of communicating over the WWAN irrespective of an operational state of an in-band processor of the computing device. The computing device executes at least one operation with the OOB processor in response to receiving the short message. COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:通过使用短消息服务的无线广域网进行远程管理。 解决方案:用于通过无线广域网进行远程管理的方法和设备包括使用计算设备的带外(OOB)处理器在无线广域网(WWAN)上接收短消息。 OOB处理器能够通过WWAN进行通信,而与计算设备的带内处理器的操作状态无关。 计算设备响应于接收到该短消息而与OOB处理器执行至少一个操作。 版权所有(C)2011,JPO&INPIT

    Secure subscriber identity module service
    8.
    发明专利
    Secure subscriber identity module service 有权
    安全订户身份认证服务

    公开(公告)号:JP2011130420A

    公开(公告)日:2011-06-30

    申请号:JP2010248262

    申请日:2010-11-05

    Abstract: PROBLEM TO BE SOLVED: To provide a method, apparatus, system and computer program product for a secure subscriber identity module service. SOLUTION: Communication via a mobile network is activated upon receipt of a request to activate communication service for the system by a secure partition of the system. In response to receipt of the request, a key is retrieved for a permit service from a storage accessible only by the secure partition. The key is included in a permit requesting activation of the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirmation that the signed permit contains the digital signature. COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:提供用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 解决方案:通过系统的安全分区接收到激活系统通信服务的请求时,通过移动网络的通信被激活。 响应于接收到请求,从仅可由安全分区访问的存储器检索许可证服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签名的许可证包含许可服务的数字签名,并响应确认签署的许可证包含数字签名,激活系统的通信服务。 版权所有(C)2011,JPO&INPIT

    Platform with antitheft mechanism, method for accessing the platform, and computer readable medium
    9.
    发明专利
    Platform with antitheft mechanism, method for accessing the platform, and computer readable medium 有权
    具有反制机制的平台,用于访问平台的方法和计算机可读介质

    公开(公告)号:JP2011129128A

    公开(公告)日:2011-06-30

    申请号:JP2010281684

    申请日:2010-12-17

    CPC classification number: G06F21/88

    Abstract: PROBLEM TO BE SOLVED: To provide a method for restoring an antitheft system. SOLUTION: This method for accessing a platform with an antitheft (AT) mechanism includes: initiating entry into a standby state by sending a platform public key to a server; receiving a server public key; receiving an encrypted and signed AT permit information; sending a rendezvous message to the server; receiving an encrypted and signed AT standby transition message from the server; validating the standby transition message; sending an RSA signed acknowledgment message to the server; and entering the standby state in the platform. COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:提供一种恢复防盗系统的方法。 解决方案:用于访问具有防盗(AT)机制的平台的方法包括:通过向服务器发送平台公钥来启动进入待机状态; 接收服务器公钥; 接收加密和签名的AT许可证信息; 向服务器发送会合消息; 从服务器接收加密和签名的AT备用转换消息; 验证备用转换消息; 向服务器发送RSA签名确认消息; 并进入待机状态。 版权所有(C)2011,JPO&INPIT

    Method and system for real time language translation using social networking
    10.
    发明专利
    Method and system for real time language translation using social networking 有权
    使用社会网络实时语言翻译的方法和系统

    公开(公告)号:JP2011123871A

    公开(公告)日:2011-06-23

    申请号:JP2010209896

    申请日:2010-09-17

    CPC classification number: G06F17/28 G06Q10/10

    Abstract: PROBLEM TO BE SOLVED: To provide a method and a system with which a language translation may be obtained.
    SOLUTION: An originator may request a translation by sending the passage to be translated to a server. The server may then broadcast the passage to prospective translators. The translators may be connected to the originator and/or each other through a social network. Some or all of the prospective translators then return translations of the passage to the originator, via the server. The originator may then select the most desirable translation and inform the server. The provision of the translation service may be part of an exchange or barter transaction. The server may apply a credit to the translator of the chosen translation. The translator may then use the credit in a subsequent trade or other transaction.
    COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:提供可以获得语言翻译的方法和系统。

    解决方案:发起者可以通过将要翻译的通道发送到服务器来请求翻译。 然后,服务器可以将该通道广播给潜在的翻译人员。 翻译者可以通过社交网络连接到发起者和/或彼此。 部分或全部预期翻译人员可以通过服务器将该段落的翻译返回给发起者。 发起者可以选择最理想的翻译并通知服务器。 提供翻译服务可能是交换或易货交易的一部分。 服务器可以向所选择的翻译的翻译者申请信用。 然后,翻译者可以在随后的交易或其他交易中使用信用。 版权所有(C)2011,JPO&INPIT

Patent Agency Ranking