| US6044205A (en)* | 1996-02-29 | 2000-03-28 | Intermind Corporation | Communications system for transferring information between memories according to processes transferred with the information |
| US6850252B1 (en) | 1999-10-05 | 2005-02-01 | Steven M. Hoffberg | Intelligent electronic appliance system and method |
| US8352400B2 (en) | 1991-12-23 | 2013-01-08 | Hoffberg Steven M | Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore |
| US7242988B1 (en) | 1991-12-23 | 2007-07-10 | Linda Irene Hoffberg | Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore |
| US5903454A (en) | 1991-12-23 | 1999-05-11 | Hoffberg; Linda Irene | Human-factored interface corporating adaptive pattern recognition based controller apparatus |
| US6400996B1 (en) | 1999-02-01 | 2002-06-04 | Steven M. Hoffberg | Adaptive pattern recognition based control system and method |
| US6418424B1 (en) | 1991-12-23 | 2002-07-09 | Steven M. Hoffberg | Ergonomic man-machine interface incorporating adaptive pattern recognition based control system |
| US10361802B1 (en) | 1999-02-01 | 2019-07-23 | Blanding Hovenweep, Llc | Adaptive pattern recognition based control system and method |
| US7251624B1 (en) | 1992-09-08 | 2007-07-31 | Fair Isaac Corporation | Score based decisioning |
| US6633861B2 (en)* | 1993-03-19 | 2003-10-14 | Ricoh Company Limited | Automatic invocation of computational resources without user intervention across a network |
| US6636615B1 (en) | 1998-01-20 | 2003-10-21 | Digimarc Corporation | Methods and systems using multiple watermarks |
| US5822436A (en) | 1996-04-25 | 1998-10-13 | Digimarc Corporation | Photographic products and methods employing embedded information |
| US6614914B1 (en)* | 1995-05-08 | 2003-09-02 | Digimarc Corporation | Watermark embedder and reader |
| US7515733B2 (en)* | 1993-11-18 | 2009-04-07 | Digimarc Corporation | Methods and arrangements employing digital content items |
| US6345104B1 (en)* | 1994-03-17 | 2002-02-05 | Digimarc Corporation | Digital watermarks and methods for security documents |
| US7676059B2 (en)* | 1994-10-21 | 2010-03-09 | Digimarc Corporation | Video steganography or encoding |
| US8505108B2 (en)* | 1993-11-18 | 2013-08-06 | Digimarc Corporation | Authentication using a digital watermark |
| US7171016B1 (en)* | 1993-11-18 | 2007-01-30 | Digimarc Corporation | Method for monitoring internet dissemination of image, video and/or audio files |
| US7313251B2 (en)* | 1993-11-18 | 2007-12-25 | Digimarc Corporation | Method and system for managing and controlling electronic media |
| US5768426A (en) | 1993-11-18 | 1998-06-16 | Digimarc Corporation | Graphics processing system employing embedded code signals |
| US6292828B1 (en)* | 1994-02-23 | 2001-09-18 | David L. Williams | Trans-modal animated information processing with selective engagement |
| US6522770B1 (en) | 1999-05-19 | 2003-02-18 | Digimarc Corporation | Management of documents and other objects using optical devices |
| US7039214B2 (en)* | 1999-11-05 | 2006-05-02 | Digimarc Corporation | Embedding watermark components during separate printing stages |
| US6968057B2 (en) | 1994-03-17 | 2005-11-22 | Digimarc Corporation | Emulsion products and imagery employing steganography |
| US6882738B2 (en)* | 1994-03-17 | 2005-04-19 | Digimarc Corporation | Methods and tangible objects employing textured machine readable data |
| US20020136429A1 (en)* | 1994-03-17 | 2002-09-26 | John Stach | Data hiding through arrangement of objects |
| US6744894B1 (en) | 1994-04-01 | 2004-06-01 | Mitsubishi Corporation | Data management system |
| JPH07271865A (en)* | 1994-04-01 | 1995-10-20 | Mitsubishi Corp | Database copyright management method |
| US7036019B1 (en)* | 1994-04-01 | 2006-04-25 | Intarsia Software Llc | Method for controlling database copyrights |
| US7991347B1 (en)* | 1994-04-07 | 2011-08-02 | Data Innovation Llc | System and method for accessing set of digital data at a remote site |
| US6473860B1 (en)* | 1994-04-07 | 2002-10-29 | Hark C. Chan | Information distribution and processing system |
| US5694546A (en) | 1994-05-31 | 1997-12-02 | Reisman; Richard R. | System for automatic unattended electronic information transport between a server and a client by a vendor provided transport software with a manifest list |
| EP1244306B1 (en)* | 1994-07-08 | 2008-02-06 | Sony Corporation | Receiving controlled-access broadcast signals for more than one playback |
| US7181758B1 (en) | 1994-07-25 | 2007-02-20 | Data Innovation, L.L.C. | Information distribution and processing system |
| US7302415B1 (en)* | 1994-09-30 | 2007-11-27 | Intarsia Llc | Data copyright management system |
| US8094949B1 (en) | 1994-10-21 | 2012-01-10 | Digimarc Corporation | Music methods and systems |
| US7724919B2 (en)* | 1994-10-21 | 2010-05-25 | Digimarc Corporation | Methods and systems for steganographic processing |
| US6778682B2 (en) | 1994-10-21 | 2004-08-17 | Digimarc Corporation | Redundantly embedding auxiliary data in source signals |
| EP0715241B1 (en)* | 1994-10-27 | 2004-01-14 | Mitsubishi Corporation | Apparatus for data copyright management system |
| US6424715B1 (en) | 1994-10-27 | 2002-07-23 | Mitsubishi Corporation | Digital content management system and apparatus |
| DE69535013T2 (en) | 1994-10-27 | 2006-12-28 | Intarsia Software LLC, Las Vegas | Copyright data management system |
| US7986806B2 (en)* | 1994-11-16 | 2011-07-26 | Digimarc Corporation | Paper products and physical objects as means to access and control a computer or to navigate over or act as a portal on a network |
| US6865551B1 (en) | 1994-11-23 | 2005-03-08 | Contentguard Holdings, Inc. | Removable content repositories |
| US7117180B1 (en) | 1994-11-23 | 2006-10-03 | Contentguard Holdings, Inc. | System for controlling the use of digital works using removable content repositories |
| JPH08263438A (en) | 1994-11-23 | 1996-10-11 | Xerox Corp | Distribution and use control system of digital work and access control method to digital work |
| US6963859B2 (en)* | 1994-11-23 | 2005-11-08 | Contentguard Holdings, Inc. | Content rendering repository |
| US20050149450A1 (en)* | 1994-11-23 | 2005-07-07 | Contentguard Holdings, Inc. | System, method, and device for controlling distribution and use of digital works based on a usage rights grammar |
| KR0152788B1 (en) | 1994-11-26 | 1998-10-15 | 이헌조 | Copy protection method and apparatus of digital imaging system |
| KR0136458B1 (en) | 1994-12-08 | 1998-05-15 | 구자홍 | Copy protection apparatus of digital magnetic recording and reproducing system |
| US7743248B2 (en)* | 1995-01-17 | 2010-06-22 | Eoriginal, Inc. | System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components |
| US7162635B2 (en)* | 1995-01-17 | 2007-01-09 | Eoriginal, Inc. | System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents |
| SE504085C2 (en) | 1995-02-01 | 1996-11-04 | Greg Benson | Methods and systems for managing data objects in accordance with predetermined conditions for users |
| US7124302B2 (en) | 1995-02-13 | 2006-10-17 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
| US7133845B1 (en)* | 1995-02-13 | 2006-11-07 | Intertrust Technologies Corp. | System and methods for secure transaction management and electronic rights protection |
| US20060206397A1 (en)* | 1995-02-13 | 2006-09-14 | Intertrust Technologies Corp. | Cryptographic methods, apparatus and systems for storage media electronic right management in closed and connected appliances |
| US7069451B1 (en) | 1995-02-13 | 2006-06-27 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
| US7095854B1 (en)* | 1995-02-13 | 2006-08-22 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
| US20120166807A1 (en) | 1996-08-12 | 2012-06-28 | Intertrust Technologies Corp. | Systems and Methods Using Cryptography to Protect Secure Computing Environments |
| US6515968B1 (en) | 1995-03-17 | 2003-02-04 | Worldcom, Inc. | Integrated interface for real time web based viewing of telecommunications network call traffic |
| US7937312B1 (en) | 1995-04-26 | 2011-05-03 | Ebay Inc. | Facilitating electronic commerce transactions through binding offers |
| US7702540B1 (en) | 1995-04-26 | 2010-04-20 | Ebay Inc. | Computer-implement method and system for conducting auctions on the internet |
| US6718046B2 (en) | 1995-05-08 | 2004-04-06 | Digimarc Corporation | Low visibility watermark using time decay fluorescence |
| US6728390B2 (en)* | 1995-05-08 | 2004-04-27 | Digimarc Corporation | Methods and systems using multiple watermarks |
| US6763123B2 (en) | 1995-05-08 | 2004-07-13 | Digimarc Corporation | Detection of out-of-phase low visibility watermarks |
| US7224819B2 (en) | 1995-05-08 | 2007-05-29 | Digimarc Corporation | Integrating digital watermarks in multimedia content |
| US7054462B2 (en) | 1995-05-08 | 2006-05-30 | Digimarc Corporation | Inferring object status based on detected watermark data |
| US6738495B2 (en)* | 1995-05-08 | 2004-05-18 | Digimarc Corporation | Watermarking enhanced to withstand anticipated corruptions |
| US7724920B2 (en)* | 1995-05-08 | 2010-05-25 | Digimarc Corporation | Digital authentication with analog documents |
| US6721440B2 (en) | 1995-05-08 | 2004-04-13 | Digimarc Corporation | Low visibility watermarks using an out-of-phase color |
| US8249936B1 (en)* | 1995-05-10 | 2012-08-21 | Taxnet Systems, Llc | Point of tax reporting and automatic collection system with tax register |
| GB2300991B (en)* | 1995-05-15 | 1997-11-05 | Andrew Macgregor Ritchie | Serving signals to browsing clients |
| US6549942B1 (en) | 1995-05-25 | 2003-04-15 | Audiohighway.Com | Enhanced delivery of audio data for portable playback |
| US7272639B1 (en)* | 1995-06-07 | 2007-09-18 | Soverain Software Llc | Internet server access control and monitoring systems |
| US5742845A (en) | 1995-06-22 | 1998-04-21 | Datascape, Inc. | System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network |
| US7895076B2 (en) | 1995-06-30 | 2011-02-22 | Sony Computer Entertainment Inc. | Advertisement insertion, profiling, impression, and feedback |
| US8574074B2 (en) | 2005-09-30 | 2013-11-05 | Sony Computer Entertainment America Llc | Advertising impression determination |
| US20020178051A1 (en) | 1995-07-25 | 2002-11-28 | Thomas G. Scavone | Interactive marketing network and process using electronic certificates |
| US7051086B2 (en) | 1995-07-27 | 2006-05-23 | Digimarc Corporation | Method of linking on-line data to printed documents |
| US6829368B2 (en)* | 2000-01-26 | 2004-12-07 | Digimarc Corporation | Establishing and interacting with on-line media collections using identifiers in media signals |
| US7006661B2 (en)* | 1995-07-27 | 2006-02-28 | Digimarc Corp | Digital watermarking systems and methods |
| US7095871B2 (en)* | 1995-07-27 | 2006-08-22 | Digimarc Corporation | Digital asset management and linking media signals with related data using watermarks |
| US9630443B2 (en)* | 1995-07-27 | 2017-04-25 | Digimarc Corporation | Printer driver separately applying watermark and information |
| US6788800B1 (en)* | 2000-07-25 | 2004-09-07 | Digimarc Corporation | Authenticating objects using embedded data |
| US6505160B1 (en) | 1995-07-27 | 2003-01-07 | Digimarc Corporation | Connected audio and other media objects |
| US6965682B1 (en) | 1999-05-19 | 2005-11-15 | Digimarc Corp | Data transmission by watermark proxy |
| US7562392B1 (en) | 1999-05-19 | 2009-07-14 | Digimarc Corporation | Methods of interacting with audio and ambient music |
| US8595502B2 (en)* | 1995-09-29 | 2013-11-26 | Intarsia Software Llc | Data management system |
| US5774670A (en) | 1995-10-06 | 1998-06-30 | Netscape Communications Corporation | Persistent client state in a hypertext transfer protocol based client-server system |
| US7801817B2 (en)* | 1995-10-27 | 2010-09-21 | Makoto Saito | Digital content management system and apparatus |
| US7647243B2 (en)* | 1995-11-07 | 2010-01-12 | Ebay Inc. | Electronic marketplace system and method for creation of a two-tiered pricing scheme |
| US8271339B2 (en) | 1995-11-13 | 2012-09-18 | Lakshmi Arunachalam | Method and apparatus for enabling real-time bi-directional transactions on a network |
| US8037158B2 (en)* | 1995-11-13 | 2011-10-11 | Lakshmi Arunachalam | Multimedia transactional services |
| US7930340B2 (en)* | 1995-11-13 | 2011-04-19 | Lakshmi Arunachalam | Network transaction portal to control multi-service provider transactions |
| US6615251B1 (en)* | 1995-12-11 | 2003-09-02 | John R. Klug | Method for providing node targeted content in an addressable network |
| US5790785A (en) | 1995-12-11 | 1998-08-04 | Customer Communications Group, Inc. | World Wide Web registration information processing system |
| US6591245B1 (en)* | 1996-02-02 | 2003-07-08 | John R. Klug | Media content notification via communications network |
| US5778367A (en)* | 1995-12-14 | 1998-07-07 | Network Engineering Software, Inc. | Automated on-line information service and directory, particularly for the world wide web |
| US9519915B1 (en) | 1996-12-23 | 2016-12-13 | Catalina Marketing Corporation | System and method for providing shopping aids and incentives to customer through a computer network |
| US6885994B1 (en) | 1995-12-26 | 2005-04-26 | Catalina Marketing International, Inc. | System and method for providing shopping aids and incentives to customers through a computer network |
| US6301379B1 (en)* | 1996-01-17 | 2001-10-09 | Carreker-Antinori, Inc. | Electronic check presentment systems and methods employing volatile memory datastore access techniques |
| US6205249B1 (en) | 1998-04-02 | 2001-03-20 | Scott A. Moskowitz | Multiple transform utilization and applications for secure digital watermarking |
| US7664263B2 (en) | 1998-03-24 | 2010-02-16 | Moskowitz Scott A | Method for combining transfer functions with predetermined key creation |
| IL116989A (en)* | 1996-01-31 | 1999-10-28 | Galileo Technology Ltd | Switching ethernet controller |
| US7577782B2 (en)* | 1996-02-02 | 2009-08-18 | Sony Corporation | Application programming interface for data transfer and bus management over a bus structure |
| US5826014A (en) | 1996-02-06 | 1998-10-20 | Network Engineering Software | Firewall system for protecting network elements connected to a public network |
| US20060265337A1 (en)* | 1996-02-26 | 2006-11-23 | Graphon Corporation | Automated system for management of licensed digital assets |
| US20010011253A1 (en)* | 1998-08-04 | 2001-08-02 | Christopher D. Coley | Automated system for management of licensed software |
| US6233637B1 (en)* | 1996-03-07 | 2001-05-15 | Sony Corporation | Isochronous data pipe for managing and manipulating a high-speed stream of isochronous data flowing between an application and a bus structure |
| US6519268B1 (en)* | 1996-03-07 | 2003-02-11 | Sony Corporation | Asynchronous data pipe for automatically managing asynchronous data transfers between an application and a bus structure |
| US5991876A (en)* | 1996-04-01 | 1999-11-23 | Copyright Clearance Center, Inc. | Electronic rights management and authorization system |
| US20030056103A1 (en)* | 2000-12-18 | 2003-03-20 | Levy Kenneth L. | Audio/video commerce application architectural framework |
| DE69737593T2 (en) | 1996-05-15 | 2007-12-20 | Intertrust Technologies Corp., Sunnyvale | Method and apparatus for accessing DVD content |
| US7024016B2 (en) | 1996-05-16 | 2006-04-04 | Digimarc Corporation | Digital watermarking apparatus and methods |
| US6804726B1 (en) | 1996-05-22 | 2004-10-12 | Geovector Corporation | Method and apparatus for controlling electrical devices in response to sensed conditions |
| US7774230B2 (en)* | 1996-06-10 | 2010-08-10 | Phoenix Licensing, Llc | System, method, and computer program product for selecting and presenting financial products and services |
| US6999938B1 (en) | 1996-06-10 | 2006-02-14 | Libman Richard M | Automated reply generation direct marketing system |
| SE506853C2 (en) | 1996-06-20 | 1998-02-16 | Anonymity Prot In Sweden Ab | Method of data processing |
| JP3093678B2 (en)* | 1996-06-28 | 2000-10-03 | 株式会社東芝 | Encryption method, decryption method, recording / reproducing device, decryption device, decryption unit device and recording medium manufacturing method |
| US7159116B2 (en) | 1999-12-07 | 2007-01-02 | Blue Spike, Inc. | Systems, methods and devices for trusted transactions |
| US7177429B2 (en) | 2000-12-07 | 2007-02-13 | Blue Spike, Inc. | System and methods for permitting open access to data objects and for securing data within the data objects |
| AU2004240210B2 (en)* | 1996-08-12 | 2008-03-06 | Intertrust Technologies Corporation | Systems and methods using cryptography to protect secure computing environments |
| US8131007B2 (en)* | 1996-08-30 | 2012-03-06 | Regents Of The University Of Minnesota | Watermarking using multiple watermarks and keys, including keys dependent on the host signal |
| US6236365B1 (en) | 1996-09-09 | 2001-05-22 | Tracbeam, Llc | Location of a mobile station using a plurality of commercial wireless infrastructures |
| US7714778B2 (en) | 1997-08-20 | 2010-05-11 | Tracbeam Llc | Wireless location gateway and applications therefor |
| US7274332B1 (en) | 1996-09-09 | 2007-09-25 | Tracbeam Llc | Multiple evaluators for evaluation of a purality of conditions |
| US6249252B1 (en) | 1996-09-09 | 2001-06-19 | Tracbeam Llc | Wireless location using multiple location estimators |
| WO1998010307A1 (en) | 1996-09-09 | 1998-03-12 | Dennis Jay Dupray | Location of a mobile station |
| US7903029B2 (en) | 1996-09-09 | 2011-03-08 | Tracbeam Llc | Wireless location routing applications and architecture therefor |
| US9134398B2 (en) | 1996-09-09 | 2015-09-15 | Tracbeam Llc | Wireless location using network centric location estimators |
| US5926624A (en)* | 1996-09-12 | 1999-07-20 | Audible, Inc. | Digital information library and delivery system with logic for generating files targeted to the playback device |
| US7917643B2 (en) | 1996-09-12 | 2011-03-29 | Audible, Inc. | Digital information library and delivery system |
| US20020120925A1 (en)* | 2000-03-28 | 2002-08-29 | Logan James D. | Audio and video program recording, editing and playback systems using metadata |
| US20040255330A1 (en)* | 2000-03-28 | 2004-12-16 | Gotuit Audio, Inc. | CD and DVD players |
| US20030093790A1 (en)* | 2000-03-28 | 2003-05-15 | Logan James D. | Audio and video program recording, editing and playback systems using metadata |
| US20040268386A1 (en)* | 2002-06-08 | 2004-12-30 | Gotuit Video, Inc. | Virtual DVD library |
| US7055166B1 (en)* | 1996-10-03 | 2006-05-30 | Gotuit Media Corp. | Apparatus and methods for broadcast monitoring |
| US20060280437A1 (en)* | 1999-01-27 | 2006-12-14 | Gotuit Media Corp | Methods and apparatus for vending and delivering the content of disk recordings |
| US6275857B1 (en)* | 1996-10-30 | 2001-08-14 | Microsoft Corporation | System and method for freeing shared resources in a computer system |
| US7058822B2 (en) | 2000-03-30 | 2006-06-06 | Finjan Software, Ltd. | Malicious mobile code runtime monitoring system and methods |
| US20060020806A1 (en)* | 1996-11-08 | 2006-01-26 | Monolith Co., Ltd. | Method and apparatus for imprinting ID information into a digital content and for reading out the same |
| US6912652B2 (en) | 1996-11-08 | 2005-06-28 | Monolith Co., Ltd. | Method and apparatus for imprinting ID information into a digital content and for reading out the same |
| US20080172314A1 (en) | 1996-11-12 | 2008-07-17 | Hahn-Carlson Dean W | Financial institution-based transaction processing system and approach |
| US20070055582A1 (en) | 1996-11-12 | 2007-03-08 | Hahn-Carlson Dean W | Transaction processing with core and distributor processor implementations |
| US8392285B2 (en) | 1996-11-12 | 2013-03-05 | Syncada Llc | Multi-supplier transaction and payment programmed processing approach with at least one supplier |
| US8396811B1 (en)* | 1999-02-26 | 2013-03-12 | Syncada Llc | Validation approach for auditing a vendor-based transaction |
| US7627499B2 (en)* | 1996-11-12 | 2009-12-01 | Syncada Llc | Automated transaction processing system and approach |
| US6704118B1 (en)* | 1996-11-21 | 2004-03-09 | Ricoh Company, Ltd. | Method and system for automatically and transparently archiving documents and document meta data |
| JP4497099B2 (en)* | 1996-11-27 | 2010-07-07 | ソニー株式会社 | Information transmission equipment |
| FR2756399B1 (en)* | 1996-11-28 | 1999-06-25 | Thomson Multimedia Sa | VIDEO COMPRESSION METHOD AND DEVICE FOR SYNTHESIS IMAGES |
| US8225089B2 (en)* | 1996-12-04 | 2012-07-17 | Otomaku Properties Ltd., L.L.C. | Electronic transaction systems utilizing a PEAD and a private key |
| EP0848337A1 (en)* | 1996-12-12 | 1998-06-17 | SONY DEUTSCHLAND GmbH | Server with automatic document assembly |
| CA2276051C (en)* | 1996-12-24 | 2005-10-18 | X-Ray Technologies Pty. Ltd. | Phase retrieval in phase contrast imaging |
| EP0905928A4 (en)* | 1996-12-25 | 2002-09-04 | Sony Corp | GAME MACHINE SYSTEM, BROADCASTING SYSTEM, DATA BROADCASTING SYSTEM AND METHOD, AND PROGRAM EXECUTION DEVICE AND METHOD |
| US7476153B2 (en) | 1996-12-30 | 2009-01-13 | Walker Digital, Llc | System and method for remote automated play of a gaming device |
| US20060089195A1 (en)* | 1997-06-23 | 2006-04-27 | Walker Jay S | Systems, methods and apparatus for offering an extension of a flat rate play session based on an ending credit balance |
| US6460020B1 (en)* | 1996-12-30 | 2002-10-01 | De Technologies, Inc. | Universal shopping center for international operation |
| US7806763B2 (en) | 1996-12-30 | 2010-10-05 | Igt | System and method for remote automated play of a gaming device |
| US20060046841A1 (en) | 2004-11-12 | 2006-03-02 | Walker Jay S | Budget-based flat rate play contract parameters |
| US7955169B2 (en)* | 2003-02-13 | 2011-06-07 | Igt | Method and apparatus for offering a flat rate gaming session with time extension awards |
| US6964611B2 (en)* | 1996-12-30 | 2005-11-15 | Walker Digital, Llc | System and method for automated play of lottery games |
| US7140964B2 (en)* | 1997-06-23 | 2006-11-28 | Walker Digital, Llc | Gaming device for a flat rate play session and a method of operating same |
| US9489800B2 (en)* | 1996-12-30 | 2016-11-08 | Igt | Applications for gaming devices in a networked environment |
| US7874914B2 (en)* | 1996-12-30 | 2011-01-25 | Igt | System and method for communicating game session information |
| US8172671B2 (en)* | 2002-04-19 | 2012-05-08 | Walker Digital, Llc | Method and apparatus for facilitating play of a gaming device |
| US20050021477A1 (en)* | 1997-01-29 | 2005-01-27 | Ganapathy Krishnan | Method and system for securely incorporating electronic information into an online purchasing application |
| AR010113A1 (en)* | 1997-02-13 | 2000-05-17 | Siemens Ag | PROCEDURE TO GENERATE A GROUP OF PAGE FILES FORMATED IN A PAGE MARKING LANGUAGE |
| US6514461B1 (en)* | 1997-02-14 | 2003-02-04 | Escreen, Inc. | System for automatically testing a fluid specimen |
| JPH10232878A (en)* | 1997-02-19 | 1998-09-02 | Hitachi Ltd | Document management method and apparatus |
| US6014746A (en)* | 1997-02-21 | 2000-01-11 | Lockheed Martin Energy Research Corporation | Workstation lock and alarm system |
| US5920861A (en)* | 1997-02-25 | 1999-07-06 | Intertrust Technologies Corp. | Techniques for defining using and manipulating rights management data structures |
| US7062500B1 (en) | 1997-02-25 | 2006-06-13 | Intertrust Technologies Corp. | Techniques for defining, using and manipulating rights management data structures |
| JP2000122977A (en)* | 1997-02-28 | 2000-04-28 | Xerox Corp | System for controlling distribution and use of digital work and supply method for water mark |
| US6233684B1 (en) | 1997-02-28 | 2001-05-15 | Contenaguard Holdings, Inc. | System for controlling the distribution and use of rendered digital works through watermaking |
| US6401080B1 (en)* | 1997-03-21 | 2002-06-04 | International Business Machines Corporation | Intelligent agent with negotiation capability and method of negotiation therewith |
| JPH10269284A (en)* | 1997-03-25 | 1998-10-09 | Hitachi Ltd | Product information providing method and system in electronic commerce system |
| US7079649B1 (en)* | 1997-03-27 | 2006-07-18 | British Telecommunications Public Limited Company | Copy protection of data |
| JP3884821B2 (en) | 1997-03-27 | 2007-02-21 | 株式会社日立製作所 | Distributed information integration method and apparatus |
| US6119229A (en)* | 1997-04-11 | 2000-09-12 | The Brodia Group | Virtual property system |
| EP1653463A1 (en)* | 1997-05-13 | 2006-05-03 | Kabushiki Kaisha Toshiba | License information copying method and apparatus, license information moving method |
| US6195646B1 (en)* | 1997-05-13 | 2001-02-27 | Data Junction Corp | System and method for facilitating the valuation and purchase of information |
| US6202150B1 (en)* | 1997-05-28 | 2001-03-13 | Adam Lucas Young | Auto-escrowable and auto-certifiable cryptosystems |
| CN1260055A (en) | 1997-06-09 | 2000-07-12 | 联信公司 | Obfuscation techniques for enhancing software security |
| US7290288B2 (en)* | 1997-06-11 | 2007-10-30 | Prism Technologies, L.L.C. | Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network |
| US7966222B2 (en)* | 1997-06-12 | 2011-06-21 | Catalina Marketing Corporation | System and method for distributing information through cooperative communication network sites |
| US6308188B1 (en)* | 1997-06-19 | 2001-10-23 | International Business Machines Corporation | System and method for building a web site with automated workflow |
| US6684369B1 (en) | 1997-06-19 | 2004-01-27 | International Business Machines, Corporation | Web site creator using templates |
| US6353929B1 (en) | 1997-06-23 | 2002-03-05 | One River Worldtrek, Inc. | Cooperative system for measuring electronic media |
| US6236727B1 (en)* | 1997-06-24 | 2001-05-22 | International Business Machines Corporation | Apparatus, method and computer program product for protecting copyright data within a computer system |
| US6272631B1 (en)* | 1997-06-30 | 2001-08-07 | Microsoft Corporation | Protected storage of core data secrets |
| US8073921B2 (en)* | 1997-07-01 | 2011-12-06 | Advanced Technology Company, LLC | Methods for remote monitoring and control of appliances over a computer network |
| US5973734A (en) | 1997-07-09 | 1999-10-26 | Flashpoint Technology, Inc. | Method and apparatus for correcting aspect ratio in a camera graphical user interface |
| US6052629A (en)* | 1997-07-18 | 2000-04-18 | Gilbarco Inc. | Internet capable browser dispenser architecture |
| US7096192B1 (en) | 1997-07-28 | 2006-08-22 | Cybersource Corporation | Method and system for detecting fraud in a credit card transaction over a computer network |
| US5978836A (en) | 1997-07-28 | 1999-11-02 | Solectron Corporation | Workflow systems and methods |
| US7403922B1 (en) | 1997-07-28 | 2008-07-22 | Cybersource Corporation | Method and apparatus for evaluating fraud risk in an electronic commerce transaction |
| US7546346B2 (en) | 1997-07-28 | 2009-06-09 | Juniper Networks, Inc. | Workflow systems and methods for project management and information management |
| US6009525A (en)* | 1997-08-29 | 1999-12-28 | Preview Systems, Inc. | Multi-tier electronic software distribution |
| US6030288A (en)* | 1997-09-02 | 2000-02-29 | Quixotic Solutions Inc. | Apparatus and process for verifying honest gaming transactions over a communications network |
| US6681017B1 (en)* | 1997-09-03 | 2004-01-20 | Lucent Technologies Inc. | Simplified secure shared key establishment and data delivery protocols for electronic commerce |
| US6473407B1 (en) | 1997-09-05 | 2002-10-29 | Worldcom, Inc. | Integrated proxy interface for web based alarm management tools |
| US7088801B1 (en) | 1997-09-08 | 2006-08-08 | Mci, Inc. | Single telephone number access to multiple communications services |
| US6748054B1 (en)* | 1997-09-08 | 2004-06-08 | Worldcom, Inc. | Single telephone number access to multiple communications services |
| US6321337B1 (en) | 1997-09-09 | 2001-11-20 | Sanctum Ltd. | Method and system for protecting operations of trusted internal networks |
| DE19739808C2 (en)* | 1997-09-10 | 1999-12-30 | Siemens Ag | Method and device for controlling the data transmission between two modules present in a motor vehicle |
| US6381644B2 (en) | 1997-09-26 | 2002-04-30 | Mci Worldcom, Inc. | Integrated proxy interface for web based telecommunications network management |
| US6631402B1 (en) | 1997-09-26 | 2003-10-07 | Worldcom, Inc. | Integrated proxy interface for web based report requester tool set |
| US6745229B1 (en) | 1997-09-26 | 2004-06-01 | Worldcom, Inc. | Web based integrated customer interface for invoice reporting |
| US6714979B1 (en)* | 1997-09-26 | 2004-03-30 | Worldcom, Inc. | Data warehousing infrastructure for web based reporting tool |
| US6763376B1 (en) | 1997-09-26 | 2004-07-13 | Mci Communications Corporation | Integrated customer interface system for communications network management |
| US7225249B1 (en) | 1997-09-26 | 2007-05-29 | Mci, Llc | Integrated systems for providing communications network management services and interactive generating invoice documents |
| US6044373A (en)* | 1997-09-29 | 2000-03-28 | International Business Machines Corporation | Object-oriented access control method and system for military and commercial file systems |
| US20060190383A1 (en)* | 2003-03-24 | 2006-08-24 | Blackbird Holdings, Inc. | Systems for risk portfolio management |
| US6421653B1 (en)* | 1997-10-14 | 2002-07-16 | Blackbird Holdings, Inc. | Systems, methods and computer program products for electronic trading of financial instruments |
| US6128602A (en)* | 1997-10-27 | 2000-10-03 | Bank Of America Corporation | Open-architecture system for real-time consolidation of information from multiple financial systems |
| US6094721A (en)* | 1997-10-31 | 2000-07-25 | International Business Machines Corporation | Method and apparatus for password based authentication in a distributed system |
| US6038563A (en)* | 1997-10-31 | 2000-03-14 | Sun Microsystems, Inc. | System and method for restricting database access to managed object information using a permissions table that specifies access rights corresponding to user access rights to the managed objects |
| US6112181A (en)* | 1997-11-06 | 2000-08-29 | Intertrust Technologies Corporation | Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information |
| US7092914B1 (en)* | 1997-11-06 | 2006-08-15 | Intertrust Technologies Corporation | Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information |
| WO1999026121A2 (en) | 1997-11-13 | 1999-05-27 | Hyperspace Communications, Inc. | File transfer system |
| JP3145667B2 (en) | 1997-11-13 | 2001-03-12 | 株式会社ジャストシステム | An online gift system, a server system of an online gift system, a terminal device of the online gift system, an online gift server system, a terminal device, a gift method of the online gift system, an online gift method, and a program for causing a computer to execute those methods are recorded. Computer readable recording medium |
| US6041412A (en)* | 1997-11-14 | 2000-03-21 | Tl Technology Rerearch (M) Sdn. Bhd. | Apparatus and method for providing access to secured data or area |
| US6061669A (en)* | 1997-11-26 | 2000-05-09 | International Business Machines Corporation | Notification system for access to and printing of proprietary network services |
| US6173271B1 (en) | 1997-11-26 | 2001-01-09 | California Institute Of Technology | Television advertising automated billing system |
| US6330610B1 (en)* | 1997-12-04 | 2001-12-11 | Eric E. Docter | Multi-stage data filtering system employing multiple filtering criteria |
| JPH11175329A (en) | 1997-12-08 | 1999-07-02 | Hitachi Ltd | Application cooperation method and device |
| US6918901B1 (en) | 1997-12-10 | 2005-07-19 | Felix Theeuwes | Device and method for enhancing transdermal agent flux |
| GB2332289A (en)* | 1997-12-11 | 1999-06-16 | Ibm | Handling processor-intensive data processing operations |
| US6247127B1 (en)* | 1997-12-19 | 2001-06-12 | Entrust Technologies Ltd. | Method and apparatus for providing off-line secure communications |
| US7167711B1 (en) | 1997-12-23 | 2007-01-23 | Openwave Systems Inc. | System and method for controlling financial transactions over a wireless network |
| JP3937548B2 (en)* | 1997-12-29 | 2007-06-27 | カシオ計算機株式会社 | Data access control device and program recording medium thereof |
| US9900305B2 (en) | 1998-01-12 | 2018-02-20 | Soverain Ip, Llc | Internet server access control and monitoring systems |
| US6850626B2 (en) | 1998-01-20 | 2005-02-01 | Digimarc Corporation | Methods employing multiple watermarks |
| US20020002039A1 (en)* | 1998-06-12 | 2002-01-03 | Safi Qureshey | Network-enabled audio device |
| US7268700B1 (en) | 1998-01-27 | 2007-09-11 | Hoffberg Steven M | Mobile communication device |
| US6385596B1 (en) | 1998-02-06 | 2002-05-07 | Liquid Audio, Inc. | Secure online music distribution system |
| US7047300B1 (en) | 1998-02-10 | 2006-05-16 | Sprint Communications Company L.P. | Survivable and scalable data system and method for computer networks |
| EP0936805A1 (en)* | 1998-02-12 | 1999-08-18 | Hewlett-Packard Company | Document transfer systems |
| JPH11259452A (en)* | 1998-02-17 | 1999-09-24 | Internatl Business Mach Corp <Ibm> | Fast integration method and system |
| US6240400B1 (en)* | 1998-02-17 | 2001-05-29 | International Business Machines Corporation | Method and system for accommodating electronic commerce in the semiconductor manufacturing industry |
| US6088800A (en) | 1998-02-27 | 2000-07-11 | Mosaid Technologies, Incorporated | Encryption processor with shared memory interconnect |
| JPH11259407A (en)* | 1998-03-11 | 1999-09-24 | Fuji Xerox Co Ltd | Electronic information use promoting system |
| DE19810730A1 (en)* | 1998-03-12 | 1999-09-16 | Philips Patentverwaltung | Microcontroller circuit, esp. for identification systems such as cash cards, locking systems etc. |
| US7233948B1 (en) | 1998-03-16 | 2007-06-19 | Intertrust Technologies Corp. | Methods and apparatus for persistent control and protection of content |
| US6373974B2 (en)* | 1998-03-16 | 2002-04-16 | Sharp Laboratories Of America, Inc. | Method for extracting multiresolution watermark images to determine rightful ownership |
| US6144741A (en)* | 1998-03-19 | 2000-11-07 | Mid America Gift Certificate Company | System for dispensing gift certificates |
| JP4562910B2 (en)* | 1998-03-23 | 2010-10-13 | マイクロソフト コーポレーション | Operating system application program interface |
| US20040098584A1 (en)* | 1998-03-25 | 2004-05-20 | Sherman Edward G. | Method and system for embedded, automated, component-level control of computer systems and other complex systems |
| US6202056B1 (en)* | 1998-04-03 | 2001-03-13 | Audiosoft, Inc. | Method for computer network operation providing basis for usage fees |
| US7051004B2 (en)* | 1998-04-03 | 2006-05-23 | Macrovision Corporation | System and methods providing secure delivery of licenses and content |
| US6539101B1 (en)* | 1998-04-07 | 2003-03-25 | Gerald R. Black | Method for identity verification |
| US6118873A (en)* | 1998-04-24 | 2000-09-12 | International Business Machines Corporation | System for encrypting broadcast programs in the presence of compromised receiver devices |
| US6850916B1 (en)* | 1998-04-27 | 2005-02-01 | Esignx Corporation | Portable electronic charge and authorization devices and methods therefor |
| US6223284B1 (en)* | 1998-04-30 | 2001-04-24 | Compaq Computer Corporation | Method and apparatus for remote ROM flashing and security management for a computer system |
| US6341351B1 (en)* | 1998-05-07 | 2002-01-22 | Banctec, Inc. | Method for communicating and controlling transactions between unsecured parties |
| US6773547B2 (en)* | 1998-05-08 | 2004-08-10 | American Air Liquide, Inc. | Process for the bleaching of low consistency pulp using high partial pressure ozone |
| US6957341B2 (en)* | 1998-05-14 | 2005-10-18 | Purdue Research Foundation | Method and system for secure computational outsourcing and disguise |
| US6941463B1 (en) | 1998-05-14 | 2005-09-06 | Purdue Research Foundation | Secure computational outsourcing techniques |
| US8543372B1 (en)* | 1998-05-18 | 2013-09-24 | Dennis S. Fernandez | System design rights management |
| US6275942B1 (en)* | 1998-05-20 | 2001-08-14 | Network Associates, Inc. | System, method and computer program product for automatic response to computer system misuse using active response modules |
| US6253237B1 (en) | 1998-05-20 | 2001-06-26 | Audible, Inc. | Personalized time-shifted programming |
| US7046258B1 (en)* | 1998-05-28 | 2006-05-16 | Canon Kabushiki Kaisha | Display and control of permitted data processing based on control information extracted from the data |
| US6721740B1 (en) | 1998-05-29 | 2004-04-13 | Sun Microsystems, Inc. | Method and apparatus of performing active update notification |
| US20040117644A1 (en)* | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Method for reducing unauthorized use of software/digital content including self-activating/self-authenticating software/digital content |
| US20040225894A1 (en)* | 1998-06-04 | 2004-11-11 | Z4 Technologies, Inc. | Hardware based method for digital rights management including self activating/self authentication software |
| US20040117663A1 (en)* | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Method for authentication of digital content used or accessed with secondary devices to reduce unauthorized use or distribution |
| US20040107368A1 (en)* | 1998-06-04 | 2004-06-03 | Z4 Technologies, Inc. | Method for digital rights management including self activating/self authentication software |
| US20040117664A1 (en)* | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Apparatus for establishing a connectivity platform for digital rights management |
| US20040117631A1 (en)* | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Method for digital rights management including user/publisher connectivity interface |
| US20040117628A1 (en)* | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Computer readable storage medium for enhancing license compliance of software/digital content including self-activating/self-authenticating software/digital content |
| JPH11353384A (en)* | 1998-06-10 | 1999-12-24 | Nec Corp | Method and device for evaluating environmental load |
| US6536041B1 (en)* | 1998-06-16 | 2003-03-18 | United Video Properties, Inc. | Program guide system with real-time data sources |
| US7249054B2 (en)* | 1998-06-18 | 2007-07-24 | Keil Dean S | System and method for debit account transactions |
| DE19827637A1 (en)* | 1998-06-20 | 1999-12-23 | Alcatel Sa | Backup method for operating data of a network element and control device for a network element |
| US6418420B1 (en)* | 1998-06-30 | 2002-07-09 | Sun Microsystems, Inc. | Distributed budgeting and accounting system with secure token device access |
| US6594662B1 (en)* | 1998-07-01 | 2003-07-15 | Netshadow, Inc. | Method and system for gathering information resident on global computer networks |
| JP3733026B2 (en) | 1998-07-02 | 2006-01-11 | シャープ株式会社 | Electronic work sales equipment |
| JP2002521868A (en)* | 1998-07-14 | 2002-07-16 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | Method and apparatus for using watermarks and receiver-dependent criteria for copy protection |
| US6499035B1 (en) | 1998-07-15 | 2002-12-24 | Microsoft Corporation | Licensing java objects |
| US6363356B1 (en)* | 1998-07-16 | 2002-03-26 | Preview Software | Referrer-based system for try/buy electronic software distribution |
| US6393411B1 (en)* | 1998-07-21 | 2002-05-21 | Amdahl Corporation | Device and method for authorized funds transfer |
| US6425522B1 (en)* | 1998-07-23 | 2002-07-30 | Hitachi, Ltd. | IC card information processing system, and apparatus and cards for the same |
| US6832355B1 (en)* | 1998-07-28 | 2004-12-14 | Microsoft Corporation | Web page display system |
| US6978036B2 (en)* | 1998-07-31 | 2005-12-20 | Digimarc Corporation | Tamper-resistant authentication techniques for identification documents |
| US7552090B1 (en)* | 1998-08-12 | 2009-06-23 | Keynetics Inc. | Method for billing for services delivered over a computer network |
| US6959288B1 (en)* | 1998-08-13 | 2005-10-25 | International Business Machines Corporation | Digital content preparation system |
| US6269343B1 (en)* | 1998-08-25 | 2001-07-31 | Mobshop, Inc. | On-line marketing system and method |
| JP3142820B2 (en)* | 1998-08-27 | 2001-03-07 | 株式会社エヌ・ティ・ティ・ドコモ | Push type information distribution method and its relay device |
| JP3142821B2 (en)* | 1998-08-27 | 2001-03-07 | 株式会社エヌ・ティ・ティ・ドコモ | Information communication network billing method |
| IL127569A0 (en) | 1998-09-16 | 1999-10-28 | Comsense Technologies Ltd | Interactive toys |
| AU755990B2 (en)* | 1998-08-28 | 2003-01-02 | Two Way Media Limited | Method and apparatus for sampling remote data sources |
| US6266682B1 (en) | 1998-08-31 | 2001-07-24 | Xerox Corporation | Tagging related files in a document management system |
| EP0989478B1 (en)* | 1998-08-31 | 2006-10-18 | Irdeto Access B.V. | System for providing encrypted data, system for decrypting encrypted data and method for providing a communication interface in such a decrypting system |
| US6269380B1 (en)* | 1998-08-31 | 2001-07-31 | Xerox Corporation | Property based mechanism for flexibility supporting front-end and back-end components having different communication protocols |
| US6562076B2 (en) | 1998-08-31 | 2003-05-13 | Xerox Corporation | Extending application behavior through active properties attached to a document in a document management system |
| US6311278B1 (en)* | 1998-09-09 | 2001-10-30 | Sanctum Ltd. | Method and system for extracting application protocol characteristics |
| US6311270B1 (en)* | 1998-09-14 | 2001-10-30 | International Business Machines Corporation | Method and apparatus for securing communication utilizing a security processor |
| US6607136B1 (en) | 1998-09-16 | 2003-08-19 | Beepcard Inc. | Physical presence digital authentication system |
| IL128935A (en)* | 1998-09-18 | 2003-10-31 | Direct & Clear Inc | Communication method and system utilizing a specific communication code |
| AU6258499A (en)* | 1998-09-22 | 2000-04-10 | Science Applications International Corporation | User-defined dynamic collaborative environments |
| US6266429B1 (en)* | 1998-09-23 | 2001-07-24 | Philips Electronics North America Corporation | Method for confirming the integrity of an image transmitted with a loss |
| KR100484209B1 (en)* | 1998-09-24 | 2005-09-30 | 삼성전자주식회사 | Digital Content Encryption / Decryption Device and Method |
| US8010627B1 (en)* | 1998-09-25 | 2011-08-30 | Sprint Communications Company L.P. | Virtual content publishing system |
| US6411991B1 (en) | 1998-09-25 | 2002-06-25 | Sprint Communications Company L.P. | Geographic data replication system and method for a network |
| US7055034B1 (en)* | 1998-09-25 | 2006-05-30 | Digimarc Corporation | Method and apparatus for robust embedded data |
| US6453317B1 (en)* | 1998-09-29 | 2002-09-17 | Worldcom, Inc. | Customer information storage and delivery system |
| US8332478B2 (en) | 1998-10-01 | 2012-12-11 | Digimarc Corporation | Context sensitive connected content |
| JP2002527012A (en) | 1998-10-02 | 2002-08-20 | コムセンス・テクノロジーズ・リミテッド | Card for interaction with computer |
| US6671803B1 (en)* | 1998-10-06 | 2003-12-30 | Koninklijke Philips Electronics N.V. | Method and system for consumer electronic device certificate management |
| WO2000020950A1 (en)* | 1998-10-07 | 2000-04-13 | Adobe Systems, Inc. | Distributing access to a data item |
| AU2003204593B2 (en)* | 1998-10-15 | 2006-12-21 | Sony Corporation | Information Providing System |
| JP4763866B2 (en) | 1998-10-15 | 2011-08-31 | インターシア ソフトウェア エルエルシー | Method and apparatus for protecting digital data by double re-encryption |
| US6298334B1 (en)* | 1998-10-15 | 2001-10-02 | Netdecide Corporation | Object-based numeric-analysis engine |
| CN1286032C (en)* | 1998-10-15 | 2006-11-22 | 索尼公司 | Information providing system |
| US7139731B1 (en) | 1999-06-30 | 2006-11-21 | Alvin Robert S | Multi-level fraud check with dynamic feedback for internet business transaction processor |
| JP3994599B2 (en)* | 1998-10-21 | 2007-10-24 | 富士ゼロックス株式会社 | Recording device and recording method, fee calculation device, fee calculation method, and fee billing system |
| US7058607B1 (en)* | 1998-10-21 | 2006-06-06 | Fuji Xerox Co., Ltd. | Contents distribution method and system |
| US6981222B2 (en) | 1998-10-22 | 2005-12-27 | Made2Manage Systems, Inc. | End-to-end transaction processing and statusing system and method |
| US6519700B1 (en) | 1998-10-23 | 2003-02-11 | Contentguard Holdings, Inc. | Self-protecting documents |
| US6163794A (en)* | 1998-10-23 | 2000-12-19 | General Magic | Network system extensible by users |
| US7068787B1 (en) | 1998-10-23 | 2006-06-27 | Contentguard Holdings, Inc. | System and method for protection of digital works |
| US6327652B1 (en) | 1998-10-26 | 2001-12-04 | Microsoft Corporation | Loading and identifying a digital rights management operating system |
| US7139915B2 (en)* | 1998-10-26 | 2006-11-21 | Microsoft Corporation | Method and apparatus for authenticating an open system application to a portable IC device |
| US6609199B1 (en)* | 1998-10-26 | 2003-08-19 | Microsoft Corporation | Method and apparatus for authenticating an open system application to a portable IC device |
| US7174457B1 (en) | 1999-03-10 | 2007-02-06 | Microsoft Corporation | System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party |
| US6330670B1 (en) | 1998-10-26 | 2001-12-11 | Microsoft Corporation | Digital rights management operating system |
| US7194092B1 (en)* | 1998-10-26 | 2007-03-20 | Microsoft Corporation | Key-based secure storage |
| US20050060549A1 (en)* | 1998-10-26 | 2005-03-17 | Microsoft Corporation | Controlling access to content based on certificates and access predicates |
| US6820063B1 (en) | 1998-10-26 | 2004-11-16 | Microsoft Corporation | Controlling access to content based on certificates and access predicates |
| DE69908610T2 (en) | 1998-10-28 | 2003-12-11 | Verticalone Corp | Device and method for the automatic compilation and transmission of transactions which contain personal electronic information or data |
| US6158010A (en) | 1998-10-28 | 2000-12-05 | Crosslogix, Inc. | System and method for maintaining security in a distributed computer network |
| US6871220B1 (en) | 1998-10-28 | 2005-03-22 | Yodlee, Inc. | System and method for distributed storage and retrieval of personal information |
| US7673323B1 (en)* | 1998-10-28 | 2010-03-02 | Bea Systems, Inc. | System and method for maintaining security in a distributed computer network |
| US7039941B1 (en)* | 1998-10-30 | 2006-05-02 | General Instrument Corporation | Low distortion passthrough circuit arrangement for cable television set top converter terminals |
| US7031963B1 (en)* | 1998-11-09 | 2006-04-18 | Unisys Corporation | Green ice printout sorting and delivery program |
| US7010512B1 (en)* | 1998-11-09 | 2006-03-07 | C/Base, Inc. | Transfer instrument |
| US8121891B2 (en)* | 1998-11-12 | 2012-02-21 | Accenture Global Services Gmbh | Personalized product report |
| JP4764536B2 (en)* | 1998-11-17 | 2011-09-07 | 株式会社リコー | Image measuring equipment |
| US6601087B1 (en)* | 1998-11-18 | 2003-07-29 | Webex Communications, Inc. | Instant document sharing |
| US6751670B1 (en) | 1998-11-24 | 2004-06-15 | Drm Technologies, L.L.C. | Tracking electronic component |
| US8135413B2 (en) | 1998-11-24 | 2012-03-13 | Tracbeam Llc | Platform and applications for wireless location and other complex services |
| US6272469B1 (en)* | 1998-11-25 | 2001-08-07 | Ge Medical Systems Global Technology Company, Llc | Imaging system protocol handling method and apparatus |
| US6914691B1 (en)* | 1998-11-27 | 2005-07-05 | Canon Kabushiki Kaisha | Image processing apparatus, data processing method, and storage medium |
| US7617124B1 (en) | 1998-12-04 | 2009-11-10 | Digital River, Inc. | Apparatus and method for secure downloading of files |
| US20030195974A1 (en) | 1998-12-04 | 2003-10-16 | Ronning Joel A. | Apparatus and method for scheduling of search for updates or downloads of a file |
| US7058597B1 (en) | 1998-12-04 | 2006-06-06 | Digital River, Inc. | Apparatus and method for adaptive fraud screening for electronic commerce transactions |
| US6412073B1 (en)* | 1998-12-08 | 2002-06-25 | Yodiee.Com, Inc | Method and apparatus for providing and maintaining a user-interactive portal system accessible via internet or other switched-packet-network |
| US8069407B1 (en) | 1998-12-08 | 2011-11-29 | Yodlee.Com, Inc. | Method and apparatus for detecting changes in websites and reporting results to web developers for navigation template repair purposes |
| US7672879B1 (en) | 1998-12-08 | 2010-03-02 | Yodlee.Com, Inc. | Interactive activity interface for managing personal data and performing transactions over a data packet network |
| US7085997B1 (en) | 1998-12-08 | 2006-08-01 | Yodlee.Com | Network-based bookmark management and web-summary system |
| US6266774B1 (en)* | 1998-12-08 | 2001-07-24 | Mcafee.Com Corporation | Method and system for securing, managing or optimizing a personal computer |
| JP4195746B2 (en)* | 1998-12-11 | 2008-12-10 | インターナショナル・ビジネス・マシーンズ・コーポレーション | Data billing system, content generation apparatus, data billing device and method |
| GB9827831D0 (en)* | 1998-12-17 | 1999-02-10 | Tribeka Ltd | Method and apparatus for the distribution of digitised information on demand |
| US6578143B1 (en)* | 1998-12-18 | 2003-06-10 | Qualcomm Incorporated | Method for negotiating weakened keys in encryption systems |
| CA2256936C (en)* | 1998-12-23 | 2002-04-02 | Hamid Bacha | System for electronic repository of data enforcing access control on data search and retrieval |
| US7624046B2 (en)* | 1998-12-24 | 2009-11-24 | Universal Music Group, Inc. | Electronic music/media distribution system |
| US7209889B1 (en)* | 1998-12-24 | 2007-04-24 | Henry Whitfield | Secure system for the issuance, acquisition, and redemption of certificates in a transaction network |
| US7209892B1 (en)* | 1998-12-24 | 2007-04-24 | Universal Music Group, Inc. | Electronic music/media distribution system |
| US8175977B2 (en) | 1998-12-28 | 2012-05-08 | Audible | License management for digital content |
| US6424979B1 (en)* | 1998-12-30 | 2002-07-23 | American Management Systems, Inc. | System for presenting and managing enterprise architectures |
| US6317141B1 (en) | 1998-12-31 | 2001-11-13 | Flashpoint Technology, Inc. | Method and apparatus for editing heterogeneous media objects in a digital imaging device |
| JP4405090B2 (en)* | 1999-01-05 | 2010-01-27 | 富士通株式会社 | Payback system, payback method and recording medium |
| US6978262B2 (en)* | 1999-01-05 | 2005-12-20 | Tsai Daniel E | Distributed database schema |
| US6212512B1 (en)* | 1999-01-06 | 2001-04-03 | Hewlett-Packard Company | Integration of a database into file management software for protecting, tracking and retrieving data |
| US7127515B2 (en) | 1999-01-15 | 2006-10-24 | Drm Technologies, Llc | Delivering electronic content |
| US6839841B1 (en)* | 1999-01-29 | 2005-01-04 | General Instrument Corporation | Self-generation of certificates using secure microprocessor in a device for transferring digital information |
| CA2359673C (en)* | 1999-01-29 | 2009-12-15 | General Instrument Corporation | Self-generation of certificates using a secure microprocessor in a device for transferring digital information |
| US7904187B2 (en) | 1999-02-01 | 2011-03-08 | Hoffberg Steven M | Internet appliance system and method |
| US7961917B2 (en)* | 1999-02-10 | 2011-06-14 | Pen-One, Inc. | Method for identity verification |
| EP1151611A1 (en)* | 1999-02-11 | 2001-11-07 | Loudeye Technologies, Inc. | System for automated comprehensive remote servicing for media information |
| US6209102B1 (en)* | 1999-02-12 | 2001-03-27 | Arcot Systems, Inc. | Method and apparatus for secure entry of access codes in a computer environment |
| AU2878800A (en) | 1999-02-12 | 2000-08-29 | Allen Freudenstein | System and method for providing certification-related and other services |
| DE19906450C1 (en) | 1999-02-16 | 2000-08-17 | Fraunhofer Ges Forschung | Method and device for generating an encrypted user data stream and method and device for decrypting an encrypted user data stream |
| US6643813B1 (en)* | 1999-02-17 | 2003-11-04 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and apparatus for reliable and efficient data communications |
| US6314404B1 (en)* | 1999-02-18 | 2001-11-06 | Robert O. Good | Method and apparatus for managing real estate brokerage referrals |
| IL128720A (en)* | 1999-02-25 | 2009-06-15 | Cidway Technologies Ltd | Method for certification of over the phone transactions |
| WO2000051041A2 (en) | 1999-02-26 | 2000-08-31 | Accenture Llp | A system, method and article of manufacture for an electronic commerce interface to the government |
| EP1159799B1 (en)* | 1999-02-26 | 2006-07-26 | Bitwise Designs, Inc. | Digital file management and imaging system and method including secure file marking |
| US7359871B1 (en) | 1999-03-02 | 2008-04-15 | Alticor Investments Inc. | System and method for managing recurring orders in a computer network |
| EP1402429A4 (en)* | 1999-03-02 | 2004-03-31 | Quixtar Investments Inc | ELECTRONIC COMMERCE TRANSACTIONS IN A MARKETING SYSTEM THAT MAY INCLUDE A GROUPING OF JOINT PURCHASES |
| US7353194B1 (en) | 1999-03-02 | 2008-04-01 | Alticor Investments, Inc. | System and method for managing recurring orders in a computer network |
| WO2000052581A1 (en)* | 1999-03-03 | 2000-09-08 | Sony Corporation | Data processing device, data processing method, terminal, transmission method for data processing device |
| WO2000055962A2 (en) | 1999-03-15 | 2000-09-21 | Sony Electronics, Inc. | Electronic media system, method and device |
| US6968513B1 (en)* | 1999-03-18 | 2005-11-22 | Shopntown.Com, Inc. | On-line localized business referral system and revenue generation system |
| US7549056B2 (en) | 1999-03-19 | 2009-06-16 | Broadcom Corporation | System and method for processing and protecting content |
| US6985887B1 (en)* | 1999-03-19 | 2006-01-10 | Suncrest Llc | Apparatus and method for authenticated multi-user personal information database |
| US7058803B2 (en)* | 2002-05-22 | 2006-06-06 | Broadcom Corporation | System and method for protecting transport stream content |
| US7353199B1 (en)* | 1999-03-22 | 2008-04-01 | Perfect Web Technologies, Inc. | Method of moderating external access to an electronic document authoring development and distribution system |
| US7664264B2 (en) | 1999-03-24 | 2010-02-16 | Blue Spike, Inc. | Utilizing data reduction in steganographic and cryptographic systems |
| US6601046B1 (en)* | 1999-03-25 | 2003-07-29 | Koninklijke Philips Electronics N.V. | Usage dependent ticket to protect copy-protected material |
| GB2348343A (en)* | 1999-03-26 | 2000-09-27 | Int Computers Ltd | Authentication of MOT certificate using encryption |
| US7073063B2 (en) | 1999-03-27 | 2006-07-04 | Microsoft Corporation | Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like |
| US6973444B1 (en) | 1999-03-27 | 2005-12-06 | Microsoft Corporation | Method for interdependently validating a digital content package and a corresponding digital license |
| US6829708B1 (en) | 1999-03-27 | 2004-12-07 | Microsoft Corporation | Specifying security for an element by assigning a scaled value representative of the relative security thereof |
| US7103574B1 (en) | 1999-03-27 | 2006-09-05 | Microsoft Corporation | Enforcement architecture and method for digital rights management |
| US7225333B2 (en)* | 1999-03-27 | 2007-05-29 | Microsoft Corporation | Secure processor architecture for use with a digital rights management (DRM) system on a computing device |
| US6816596B1 (en)* | 2000-01-14 | 2004-11-09 | Microsoft Corporation | Encrypting a digital object based on a key ID selected therefor |
| US7024393B1 (en)* | 1999-03-27 | 2006-04-04 | Microsoft Corporation | Structural of digital rights management (DRM) system |
| US7319759B1 (en) | 1999-03-27 | 2008-01-15 | Microsoft Corporation | Producing a new black box for a digital rights management (DRM) system |
| US7383205B1 (en) | 1999-03-27 | 2008-06-03 | Microsoft Corporation | Structure of a digital content package |
| US20020019814A1 (en) | 2001-03-01 | 2002-02-14 | Krishnamurthy Ganesan | Specifying rights in a digital rights license according to events |
| US7136838B1 (en)* | 1999-03-27 | 2006-11-14 | Microsoft Corporation | Digital license and method for obtaining/providing a digital license |
| US7051005B1 (en)* | 1999-03-27 | 2006-05-23 | Microsoft Corporation | Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system |
| FR2807708B1 (en)* | 2000-04-14 | 2002-06-28 | Poste | BORDEREAU SYSTEM FOR THE RETURN OF INFORMATION ON THE DISTRIBUTION OF POSTAL OR MESSAGING OBJECTS |
| TW518497B (en)* | 1999-03-30 | 2003-01-21 | Sony Corp | Information processing system |
| US6591255B1 (en)* | 1999-04-05 | 2003-07-08 | Netuitive, Inc. | Automatic data extraction, error correction and forecasting system |
| US7286665B1 (en) | 1999-04-06 | 2007-10-23 | Contentguard Holdings, Inc. | System and method for transferring the right to decode messages |
| US6651171B1 (en) | 1999-04-06 | 2003-11-18 | Microsoft Corporation | Secure execution of program code |
| JP3471654B2 (en)* | 1999-04-06 | 2003-12-02 | 富士通株式会社 | License server, copyright holder system, user system, system, recording medium, and content use control method |
| US7356688B1 (en) | 1999-04-06 | 2008-04-08 | Contentguard Holdings, Inc. | System and method for document distribution |
| US6775779B1 (en)* | 1999-04-06 | 2004-08-10 | Microsoft Corporation | Hierarchical trusted code for content protection in computers |
| US6937726B1 (en) | 1999-04-06 | 2005-08-30 | Contentguard Holdings, Inc. | System and method for protecting data files by periodically refreshing a decryption key |
| US6859533B1 (en) | 1999-04-06 | 2005-02-22 | Contentguard Holdings, Inc. | System and method for transferring the right to decode messages in a symmetric encoding scheme |
| US6466236B1 (en) | 1999-04-08 | 2002-10-15 | Palm, Inc. | System and method for displaying and manipulating multiple calendars on a personal digital assistant |
| US6457062B1 (en) | 1999-04-08 | 2002-09-24 | Palm, Inc. | System and method for synchronizing multiple calendars over wide area network |
| US6553037B1 (en)* | 1999-04-08 | 2003-04-22 | Palm, Inc. | System and method for synchronizing data among a plurality of users via an intermittently accessed network |
| JP2000293459A (en)* | 1999-04-09 | 2000-10-20 | Sony Corp | Processor and method for information processing and provision medium |
| JP4238410B2 (en)* | 1999-04-09 | 2009-03-18 | ソニー株式会社 | Information processing system |
| AU4230300A (en) | 1999-04-12 | 2000-11-14 | Reciprocal, Inc. | System and method for data rights management |
| JP2000293590A (en)* | 1999-04-12 | 2000-10-20 | Sony Corp | Information processor, information processing method and providing medium |
| JP4238411B2 (en) | 1999-04-12 | 2009-03-18 | ソニー株式会社 | Information processing system |
| EP1171811A1 (en)* | 1999-04-13 | 2002-01-16 | Ilumin Corporation | System and method for document-driven processing of digitally-signed electronic documents |
| US6671805B1 (en) | 1999-06-17 | 2003-12-30 | Ilumin Corporation | System and method for document-driven processing of digitally-signed electronic documents |
| JP3368237B2 (en)* | 1999-04-14 | 2003-01-20 | キヤノン株式会社 | Code processing method, terminal device, and storage medium |
| JP3376311B2 (en) | 1999-04-14 | 2003-02-10 | キヤノン株式会社 | Information providing method and information providing system |
| JP2000298677A (en)* | 1999-04-14 | 2000-10-24 | Canon Inc | Information retrieval method, information retrieval device and storage medium |
| JP3747133B2 (en) | 1999-04-14 | 2006-02-22 | キヤノン株式会社 | Portable terminal, control method thereof, and storage medium thereof |
| JP3327877B2 (en) | 1999-04-14 | 2002-09-24 | キヤノン株式会社 | Information providing method, information providing system, terminal device, and storage medium storing information providing program |
| US20040260653A1 (en)* | 1999-04-19 | 2004-12-23 | First Data Corporation | Anonymous transactions |
| US20040083184A1 (en)* | 1999-04-19 | 2004-04-29 | First Data Corporation | Anonymous card transactions |
| JP3823599B2 (en)* | 1999-04-22 | 2006-09-20 | 富士ゼロックス株式会社 | Distribution information management apparatus and method |
| US6529603B1 (en)* | 1999-04-23 | 2003-03-04 | Convera Corporation | Method and apparatus to reduce the risk of observation of a secret value used by an instruction sequence |
| US6947560B1 (en)* | 1999-04-26 | 2005-09-20 | Telefonaktiebolaget L M Ericsson (Publ) | Method and device for effective key length control |
| US6721795B1 (en)* | 1999-04-26 | 2004-04-13 | America Online, Inc. | Data transfer server |
| US6918059B1 (en) | 1999-04-28 | 2005-07-12 | Universal Music Group | Method and system for handling errors in a distributed computer system |
| US6959085B1 (en) | 1999-05-03 | 2005-10-25 | Ntru Cryptosystems, Inc. | Secure user identification based on ring homomorphisms |
| IL146350A0 (en)* | 1999-05-03 | 2002-07-25 | Ntru Cryptosystems Inc | Secure user identification based on ring homomorphisms |
| US7308413B1 (en)* | 1999-05-05 | 2007-12-11 | Tota Michael J | Process for creating media content based upon submissions received on an electronic multi-media exchange |
| US6697948B1 (en) | 1999-05-05 | 2004-02-24 | Michael O. Rabin | Methods and apparatus for protecting information |
| US9477665B2 (en) | 1999-05-05 | 2016-10-25 | Virtual Creative Artists, LLC | Revenue-generating electronic multi-media exchange and process of operating same |
| SE514105C2 (en)* | 1999-05-07 | 2001-01-08 | Ericsson Telefon Ab L M | Secure distribution and protection of encryption key information |
| US6766307B1 (en) | 1999-05-11 | 2004-07-20 | Clicknsettle.Com, Inc. | System and method for providing complete non-judicial dispute resolution management and operation |
| US7406214B2 (en)* | 1999-05-19 | 2008-07-29 | Digimarc Corporation | Methods and devices employing optical sensors and/or steganography |
| US20020032734A1 (en) | 2000-07-26 | 2002-03-14 | Rhoads Geoffrey B. | Collateral data combined with user characteristics to select web site |
| GB2350529B (en)* | 1999-05-22 | 2004-03-10 | Ibm | Electronic contracts |
| GB2367168B (en)* | 1999-05-25 | 2004-02-18 | Safepay Australia Pty Ltd | System for handling network transactions |
| AU5448500A (en)* | 1999-05-26 | 2000-12-28 | Alok Batra | Network element management system |
| US7093130B1 (en)* | 2000-01-24 | 2006-08-15 | The Regents Of The University Of California | System and method for delivering and examining digital tickets |
| US7752535B2 (en) | 1999-06-01 | 2010-07-06 | Yodlec.com, Inc. | Categorization of summarized information |
| US6477565B1 (en)* | 1999-06-01 | 2002-11-05 | Yodlee.Com, Inc. | Method and apparatus for restructuring of personalized data for transmission from a data network to connected and portable network appliances |
| US7140039B1 (en) | 1999-06-08 | 2006-11-21 | The Trustees Of Columbia University In The City Of New York | Identification of an attacker in an electronic system |
| US7013296B1 (en)* | 1999-06-08 | 2006-03-14 | The Trustees Of Columbia University In The City Of New York | Using electronic security value units to control access to a resource |
| US7272855B1 (en) | 1999-06-08 | 2007-09-18 | The Trustees Of Columbia University In The City Of New York | Unified monitoring and detection of intrusion attacks in an electronic system |
| US6889260B1 (en)* | 1999-06-10 | 2005-05-03 | Ec Enabler, Ltd | Method and system for transferring information |
| EP1194874A2 (en)* | 1999-06-18 | 2002-04-10 | Echarge Corporation | Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account |
| GB9914418D0 (en)* | 1999-06-22 | 1999-08-18 | Stringer Andrew M | Computer network payment system |
| US20060036505A1 (en)* | 1999-06-28 | 2006-02-16 | Netpack, Inc. | Method and system for distributing digital works |
| AU5910800A (en)* | 1999-06-30 | 2001-01-31 | Accenture Llp | A system, method and article of manufacture for tracking software sale transactions of an internet-based retailer for reporting to a software publisher |
| JP4599657B2 (en)* | 1999-07-07 | 2010-12-15 | ソニー株式会社 | Data providing system, content providing apparatus, and content processing apparatus |
| CN1304977C (en)* | 1999-07-06 | 2007-03-14 | 索尼株式会社 | Data providing system, device and method thereof |
| JP2001022843A (en)* | 1999-07-07 | 2001-01-26 | Sony Corp | Device and method for processing information and providing medium |
| US6594633B1 (en)* | 1999-07-07 | 2003-07-15 | Vincent S. Broerman | Real estate computer network |
| US7296001B1 (en)* | 1999-07-12 | 2007-11-13 | Ariba, Inc. | Electronic multilateral negotiation system |
| US6981155B1 (en)* | 1999-07-14 | 2005-12-27 | Symantec Corporation | System and method for computer security |
| US7117532B1 (en)* | 1999-07-14 | 2006-10-03 | Symantec Corporation | System and method for generating fictitious content for a computer |
| EP1203280B1 (en)* | 1999-07-14 | 2017-08-30 | Symantec Corporation | System and method for protecting a computer network against denial of service attacks |
| US7072862B1 (en)* | 2000-01-14 | 2006-07-04 | H&R Block Tax Services, Inc. | Spending vehicles for payments |
| US7177829B1 (en)* | 1999-07-16 | 2007-02-13 | H & R Block Tax Services, Inc. | Tax refund system |
| US7380137B2 (en)* | 1999-07-20 | 2008-05-27 | International Business Machines Corporation | Content guard system for copy protection of recordable media |
| AU6363500A (en)* | 1999-07-22 | 2001-02-13 | Silicon Valley Bank | Method and system for providing information responsive to a user |
| US7093286B1 (en)* | 1999-07-23 | 2006-08-15 | Openwave Systems Inc. | Method and system for exchanging sensitive information in a wireless communication system |
| US8381087B1 (en) | 1999-07-26 | 2013-02-19 | G&H Nevada-Tek | Automated electronic document filing system, method, and article of manufacture |
| US6317755B1 (en)* | 1999-07-26 | 2001-11-13 | Motorola, Inc. | Method and apparatus for data backup and restoration in a portable data device |
| US20010044785A1 (en)* | 2000-01-05 | 2001-11-22 | Stolfo Salvatore J. | Method and system for private shipping to anonymous users of a computer network |
| WO2001010090A1 (en) | 1999-07-28 | 2001-02-08 | Tomkow Terrance A | System and method for verifying delivery and integrity of electronic messages |
| US7243236B1 (en) | 1999-07-29 | 2007-07-10 | Intertrust Technologies Corp. | Systems and methods for using cryptography to protect secure and insecure computing environments |
| JP3312335B2 (en)* | 1999-07-30 | 2002-08-05 | 株式会社コムスクエア | User authentication method, user authentication system and recording medium |
| US7113918B1 (en)* | 1999-08-01 | 2006-09-26 | Electric Planet, Inc. | Method for video enabled electronic commerce |
| WO2001009703A1 (en) | 1999-08-02 | 2001-02-08 | Harris Interactive, Inc. | System for protecting information over the internet |
| US7171567B1 (en) | 1999-08-02 | 2007-01-30 | Harris Interactive, Inc. | System for protecting information over the internet |
| JP3522635B2 (en)* | 1999-08-03 | 2004-04-26 | ヴィジョンアーツ株式会社 | Computer-readable recording medium recording an image file, apparatus for creating this recording medium, medium recording an image file creation program, image file transmitting apparatus, image file processing apparatus, medium recording image file processing program |
| US7475246B1 (en) | 1999-08-04 | 2009-01-06 | Blue Spike, Inc. | Secure personal content server |
| US6628412B1 (en)* | 1999-08-05 | 2003-09-30 | Hewlett-Packard Development Company, L.P. | Methods of document management and automated document tracking, and a document management system |
| AU6321200A (en)* | 1999-08-10 | 2001-03-13 | Fujitsu Limited | Memory card |
| US7376583B1 (en) | 1999-08-10 | 2008-05-20 | Gofigure, L.L.C. | Device for making a transaction via a communications link |
| EP1206741A1 (en)* | 1999-08-11 | 2002-05-22 | Spinware, Inc. | System and method for controlling access to data stored in a portable storage medium |
| EP1076279A1 (en)* | 1999-08-13 | 2001-02-14 | Hewlett-Packard Company | Computer platforms and their methods of operation |
| WO2001015162A2 (en)* | 1999-08-13 | 2001-03-01 | Microsoft Corporation | Methods and systems of protecting digital content |
| US6886098B1 (en)* | 1999-08-13 | 2005-04-26 | Microsoft Corporation | Systems and methods for compression of key sets having multiple keys |
| US8214386B2 (en)* | 1999-08-20 | 2012-07-03 | Newgems Llc | System and method for structured news release generation and distribution |
| US7124170B1 (en) | 1999-08-20 | 2006-10-17 | Intertrust Technologies Corp. | Secure processing unit systems and methods |
| EP1237112A4 (en) | 1999-08-23 | 2006-05-17 | Li Dongsheng | A method for the accomplishment secure transaction for electronicbankbook (purse) |
| DE60029455T2 (en) | 1999-08-26 | 2007-07-19 | Moneycat Ltd. | ELECTRONIC MONEY, ASSOCIATED ELECTRONIC STOCK AND THESE ELECTRONIC PAYMENT SYSTEMS USED |
| US7082439B1 (en) | 1999-08-26 | 2006-07-25 | Hsc Venture Fund 1999 | System and method for electronic message notification |
| EP1134670A4 (en)* | 1999-08-27 | 2006-04-26 | Sony Corp | Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method |
| WO2001016775A1 (en)* | 1999-08-27 | 2001-03-08 | Comnex Co., Ltd. | Method for providing literary work data, system for executing the method, and computer-readable recorded medium |
| US7203962B1 (en)* | 1999-08-30 | 2007-04-10 | Symantec Corporation | System and method for using timestamps to detect attacks |
| US7203312B1 (en)* | 1999-08-30 | 2007-04-10 | Fujitsu Limited | Data reproduction apparatus and data reproduction module |
| EP1208415B1 (en) | 1999-08-30 | 2004-05-06 | CORNUEJOLS, Georges | Communication method and device |
| US7406603B1 (en) | 1999-08-31 | 2008-07-29 | Intertrust Technologies Corp. | Data protection systems and methods |
| US6301666B1 (en) | 1999-08-31 | 2001-10-09 | Everdream, Inc. | Method and apparatus for remotely enabling a preinstalled and previously disabled application on a computer system |
| US6281894B1 (en)* | 1999-08-31 | 2001-08-28 | Everdream, Inc. | Method and apparatus for configuring a hard disk and for providing support for a computer system |
| US7343321B1 (en)* | 1999-09-01 | 2008-03-11 | Keith Ryan Hill | Method of administering licensing of use of copyright works |
| US7225445B1 (en)* | 1999-09-02 | 2007-05-29 | Fuji Xerox Co., Ltd. | Execution control apparatus with key pad that enables selection of jobs to be run |
| US7188186B1 (en)* | 1999-09-03 | 2007-03-06 | Meyer Thomas W | Process of and system for seamlessly embedding executable program code into media file formats such as MP3 and the like for execution by digital media player and viewing systems |
| US7757097B2 (en)* | 1999-09-03 | 2010-07-13 | Purdue Research Foundation | Method and system for tamperproofing software |
| US6490564B1 (en)* | 1999-09-03 | 2002-12-03 | Cisco Technology, Inc. | Arrangement for defining and processing voice enabled web applications using extensible markup language documents |
| US6578000B1 (en)* | 1999-09-03 | 2003-06-10 | Cisco Technology, Inc. | Browser-based arrangement for developing voice enabled web applications using extensible markup language documents |
| US6507817B1 (en)* | 1999-09-03 | 2003-01-14 | Cisco Technology, Inc. | Voice IP approval system using voice-enabled web based application server |
| US7287166B1 (en) | 1999-09-03 | 2007-10-23 | Purdue Research Foundation | Guards for application in software tamperproofing |
| CN1276612C (en)* | 1999-09-07 | 2006-09-20 | 索尼公司 | Contents management system, device, method, and program storage medium |
| US7149893B1 (en) | 1999-09-07 | 2006-12-12 | Poofaway.Com, Inc. | System and method for enabling the originator of an electronic mail message to preset an expiration time, date, and/or event, and to control processing or handling by a recipient |
| US7889052B2 (en) | 2001-07-10 | 2011-02-15 | Xatra Fund Mx, Llc | Authorizing payment subsequent to RF transactions |
| AU7357100A (en)* | 1999-09-08 | 2001-04-10 | Wizard Technologies, Inc. | Transaction and account management system |
| US20020029200A1 (en) | 1999-09-10 | 2002-03-07 | Charles Dulin | System and method for providing certificate validation and other services |
| US7711646B2 (en) | 1999-09-10 | 2010-05-04 | Transurety, Llc | Methods and apparatus for providing coverage for receiver of transmission data |
| AU5910300A (en)* | 1999-09-10 | 2001-04-10 | Portogo, Inc. | Systems and method for insuring correct data transmission over the internet |
| US6925565B2 (en)* | 2001-05-25 | 2005-08-02 | Pen-One, Inc | Pen-based transponder identity verification system |
| KR20010086038A (en) | 1999-09-17 | 2001-09-07 | 이데이 노부유끼 | Data providing system and method therefor |
| US7047419B2 (en) | 1999-09-17 | 2006-05-16 | Pen-One Inc. | Data security system |
| EP1218813A1 (en)* | 1999-09-20 | 2002-07-03 | Ethentica, Inc. | Context sensitive dynamic authentication in a cryptographic system |
| US7391865B2 (en) | 1999-09-20 | 2008-06-24 | Security First Corporation | Secure data parser method and system |
| US6985885B1 (en) | 1999-09-21 | 2006-01-10 | Intertrust Technologies Corp. | Systems and methods for pricing and selling digital goods |
| US6269349B1 (en)* | 1999-09-21 | 2001-07-31 | A6B2, Inc. | Systems and methods for protecting private information |
| EP1242939B1 (en)* | 1999-09-24 | 2008-11-26 | IdenTrust, Inc. | System and method for providing payment services in electronic commerce |
| WO2002000316A1 (en) | 1999-09-24 | 2002-01-03 | Goldberg Sheldon F | Geographically constrained network services |
| GB9922665D0 (en) | 1999-09-25 | 1999-11-24 | Hewlett Packard Co | A method of enforcing trusted functionality in a full function platform |
| US7797543B1 (en) | 1999-09-30 | 2010-09-14 | United States Postal Service | Systems and methods for authenticating an electronic message |
| EP1219063B1 (en) | 1999-09-30 | 2013-12-11 | United States Postal Service | Systems and methods for authenticating an electronic message |
| AU7738500A (en) | 1999-10-01 | 2001-05-10 | Infraworks Corporation | Back-channeling in a memory vault system |
| US8538893B1 (en)* | 1999-10-01 | 2013-09-17 | Entrust, Inc. | Apparatus and method for electronic transaction evidence archival and retrieval |
| US8019609B2 (en) | 1999-10-04 | 2011-09-13 | Dialware Inc. | Sonic/ultrasonic authentication method |
| US7127427B1 (en)* | 1999-10-05 | 2006-10-24 | Andrew Casper | Secure transaction processing system and method |
| WO2001025948A1 (en) | 1999-10-05 | 2001-04-12 | Zapmedia, Inc. | System and method for distributing media assets to user devices and managing user rights of the media assets |
| US20060195400A1 (en)* | 2000-10-13 | 2006-08-31 | Patrick Patterson | Controlling access to electronic content |
| US8311946B1 (en) | 1999-10-15 | 2012-11-13 | Ebrary | Method and apparatus for improved information transactions |
| US7536561B2 (en) | 1999-10-15 | 2009-05-19 | Ebrary, Inc. | Method and apparatus for improved information transactions |
| DE19950249C1 (en)* | 1999-10-18 | 2001-02-01 | Siemens Ag | Electronic device with software protection for runtime software for automated systems |
| US7668956B2 (en)* | 1999-10-19 | 2010-02-23 | Netzero, Inc. | Intelligent autodialer |
| US6885748B1 (en) | 1999-10-23 | 2005-04-26 | Contentguard Holdings, Inc. | System and method for protection of digital works |
| TW539982B (en)* | 1999-10-25 | 2003-07-01 | Sony Corp | Content providing system, content distribution method, and memory medium |
| GB9925227D0 (en) | 1999-10-25 | 1999-12-22 | Internet Limited | Data storage retrieval and access system |
| FR2800540B1 (en)* | 1999-10-28 | 2001-11-30 | Bull Cp8 | SECURE TERMINAL PROVIDED WITH A CHIP CARD READER FOR COMMUNICATING WITH A SERVER VIA AN INTERNET-TYPE NETWORK |
| US6404337B1 (en)* | 1999-10-28 | 2002-06-11 | Brivo Systems, Inc. | System and method for providing access to an unattended storage |
| US20030158810A1 (en)* | 1999-10-28 | 2003-08-21 | Naiem Dathi | Method, system, and apparatus for open services architecture |
| DE50011710D1 (en)* | 1999-10-29 | 2005-12-29 | Siemens Ag | METHOD AND ARRANGEMENT FOR PAYMENT IN COMMUNICATION NETWORKS |
| US6430561B1 (en)* | 1999-10-29 | 2002-08-06 | International Business Machines Corporation | Security policy for protection of files on a storage device |
| DE19953055C2 (en)* | 1999-11-03 | 2002-01-03 | Erland Wittkoetter | Device and method for the protected output of an electronic document via a data transmission network |
| US6876991B1 (en) | 1999-11-08 | 2005-04-05 | Collaborative Decision Platforms, Llc. | System, method and computer program product for a collaborative decision platform |
| US6850914B1 (en)* | 1999-11-08 | 2005-02-01 | Matsushita Electric Industrial Co., Ltd. | Revocation information updating method, revocation informaton updating apparatus and storage medium |
| US6449719B1 (en)* | 1999-11-09 | 2002-09-10 | Widevine Technologies, Inc. | Process and streaming server for encrypting a data stream |
| US8055894B2 (en) | 1999-11-09 | 2011-11-08 | Google Inc. | Process and streaming server for encrypting a data stream with bandwidth based variation |
| US6578199B1 (en) | 1999-11-12 | 2003-06-10 | Fujitsu Limited | Automatic tracking system and method for distributable software |
| US6754908B1 (en) | 1999-11-12 | 2004-06-22 | General Instrument Corporation | Intrusion detection for object security |
| SE9904094D0 (en)* | 1999-11-12 | 1999-11-12 | Protegrity Research & Dev | Method for reencryption of a database |
| EP1100052A3 (en)* | 1999-11-12 | 2002-07-31 | International Business Machines Corporation | Currency and float ID tracking in an electronic purse |
| US7158993B1 (en) | 1999-11-12 | 2007-01-02 | Sun Microsystems, Inc. | API representation enabling submerged hierarchy |
| JP2001236081A (en)* | 1999-11-12 | 2001-08-31 | Sony Corp | Information processor, information processing method and program storage medium |
| US20010013121A1 (en)* | 1999-11-12 | 2001-08-09 | Kimball Bridget D. | Authorization conditioned object message download |
| US7039617B1 (en) | 1999-11-12 | 2006-05-02 | International Business Machines Corporation | Currency and float ID tracking in an electronic purse |
| US7395275B1 (en)* | 1999-11-16 | 2008-07-01 | Dana Automotive Systems Group, Llc | System and method for disposing of assets |
| US7451147B1 (en)* | 1999-11-18 | 2008-11-11 | International Business Machines Corporation | Flexible encryption scheme for GSO target passwords |
| US7051067B1 (en)* | 1999-11-22 | 2006-05-23 | Sun Microsystems, Inc. | Object oriented mechanism for dynamically constructing customized implementations to enforce restrictions |
| US6792537B1 (en) | 1999-11-22 | 2004-09-14 | Sun Microsystems, Inc. | Mechanism for determining restrictions to impose on an implementation of a service |
| US7103910B1 (en) | 1999-11-22 | 2006-09-05 | Sun Microsystems, Inc. | Method and apparatus for verifying the legitimacy of an untrusted mechanism |
| US7131008B1 (en) | 1999-11-22 | 2006-10-31 | Sun Microsystems, Inc. | Mechanism for dynamically constructing customized implementations to enforce restrictions |
| US6721888B1 (en) | 1999-11-22 | 2004-04-13 | Sun Microsystems, Inc. | Mechanism for merging multiple policies |
| US7065342B1 (en) | 1999-11-23 | 2006-06-20 | Gofigure, L.L.C. | System and mobile cellular telephone device for playing recorded music |
| JP2001222525A (en)* | 1999-11-30 | 2001-08-17 | Canon Inc | Document management device, document management system, document management method, and storage medium |
| US7203834B1 (en)* | 1999-12-02 | 2007-04-10 | International Business Machines Corporation | Method of updating encryption keys in a data communication system |
| WO2001041023A1 (en)* | 1999-12-03 | 2001-06-07 | Matsushita Electric Industrial Company, Limited | A content distribution system and a reference server |
| US20030061164A1 (en)* | 1999-12-03 | 2003-03-27 | William Muhammad | Intellectual property brokerage system and method |
| US7383233B1 (en)* | 1999-12-03 | 2008-06-03 | General Electric Company | Method of designing an electronic transaction system |
| AU1651701A (en)* | 1999-12-06 | 2001-06-18 | Fujitsu Limited | Data distribution system and recorder for use therein |
| US7188088B2 (en)* | 1999-12-07 | 2007-03-06 | Matsushita Electric Industrial Co., Ltd. | Video editing apparatus, video editing method, and recording medium |
| US7184533B1 (en) | 1999-12-07 | 2007-02-27 | Siemens Communications, Inc. | Method and apparatus for mixed media contact notification service |
| JP4881500B2 (en)* | 1999-12-09 | 2012-02-22 | ソニー株式会社 | Information processing apparatus and information processing method, content providing apparatus and content providing method, reproducing apparatus and reproducing method, and recording medium |
| US6757824B1 (en) | 1999-12-10 | 2004-06-29 | Microsoft Corporation | Client-side boot domains and boot rules |
| JP2001175605A (en)* | 1999-12-17 | 2001-06-29 | Sony Corp | Data processor |
| US6996720B1 (en)* | 1999-12-17 | 2006-02-07 | Microsoft Corporation | System and method for accessing protected content in a rights-management architecture |
| US6970849B1 (en) | 1999-12-17 | 2005-11-29 | Microsoft Corporation | Inter-server communication using request with encrypted parameter |
| US7047411B1 (en) | 1999-12-17 | 2006-05-16 | Microsoft Corporation | Server for an electronic distribution system and method of operating same |
| JP2001175606A (en)* | 1999-12-20 | 2001-06-29 | Sony Corp | Data processor, and data processing equipment and its method |
| US6792113B1 (en) | 1999-12-20 | 2004-09-14 | Microsoft Corporation | Adaptable security mechanism for preventing unauthorized access of digital data |
| US7346582B2 (en)* | 1999-12-21 | 2008-03-18 | Sony Corporation | Electronic money, electronic use right, charging system, information processing apparatus, and reproducing method and reproduction control method of contents data |
| US7610233B1 (en) | 1999-12-22 | 2009-10-27 | Accenture, Llp | System, method and article of manufacture for initiation of bidding in a virtual trade financial environment |
| US7167844B1 (en)* | 1999-12-22 | 2007-01-23 | Accenture Llp | Electronic menu document creator in a virtual financial environment |
| US6654032B1 (en)* | 1999-12-23 | 2003-11-25 | Webex Communications, Inc. | Instant sharing of documents on a remote server |
| EP1247210A4 (en)* | 1999-12-24 | 2009-04-29 | Telstra Corp Ltd | A virtual token |
| US7801830B1 (en) | 1999-12-30 | 2010-09-21 | At&T Intellectual Property I, L.P. | System and method for marketing, managing, and maintaining intellectual property |
| US7389239B1 (en)* | 1999-12-30 | 2008-06-17 | At&T Delaware Intellectual Property, Inc. | System and method for managing intellectual property |
| US9727916B1 (en) | 1999-12-30 | 2017-08-08 | Chicago Board Options Exchange, Incorporated | Automated trading exchange system having integrated quote risk monitoring and integrated quote modification services |
| US6711554B1 (en)* | 1999-12-30 | 2004-03-23 | Lee Salzmann | Method and system for managing and preparing documentation for real estate transactions |
| US7346518B1 (en)* | 1999-12-30 | 2008-03-18 | At&T Bls Intellectual Property, Inc. | System and method for determining the marketability of intellectual property assets |
| US7941468B2 (en)* | 1999-12-30 | 2011-05-10 | At&T Intellectual Property I, L.P. | Infringer finder |
| US7356498B2 (en) | 1999-12-30 | 2008-04-08 | Chicago Board Options Exchange, Incorporated | Automated trading exchange system having integrated quote risk monitoring and integrated quote modification services |
| US7127405B1 (en) | 1999-12-30 | 2006-10-24 | Bellsouth Intellectual Property Corp. | System and method for selecting and protecting intellectual property assets |
| WO2001050429A1 (en) | 2000-01-05 | 2001-07-12 | American Express Travel Related Services Company, Inc. | Smartcard internet authorization system |
| US7437317B1 (en)* | 2000-01-12 | 2008-10-14 | Oracle International Corporation | System and method for providing a distributed marketing presentation |
| US20010044787A1 (en)* | 2000-01-13 | 2001-11-22 | Gil Shwartz | Secure private agent for electronic transactions |
| WO2001052134A1 (en)* | 2000-01-13 | 2001-07-19 | Access Co., Ltd. | Information home electric appliance |
| US7127425B1 (en)* | 2000-01-14 | 2006-10-24 | H & R Block Tax Services, Inc. | System and method for providing a loan to a taxpayer based on a pre year-end tax refund |
| WO2001052018A1 (en)* | 2000-01-14 | 2001-07-19 | Microsoft Corporation | Specifying security for an element by assigning a scaled value representative of the relative security thereof |
| US6772340B1 (en) | 2000-01-14 | 2004-08-03 | Microsoft Corporation | Digital rights management system operating on computing device and having black box tied to computing device |
| AU3752801A (en)* | 2000-01-14 | 2001-07-24 | Marconi Commerce Systems Inc. | A data retail system |
| US7353209B1 (en) | 2000-01-14 | 2008-04-01 | Microsoft Corporation | Releasing decrypted digital content to an authenticated path |
| US6912528B2 (en)* | 2000-01-18 | 2005-06-28 | Gregg S. Homer | Rechargeable media distribution and play system |
| US6748539B1 (en)* | 2000-01-19 | 2004-06-08 | International Business Machines Corporation | System and method for securely checking in and checking out digitized content |
| KR100653807B1 (en)* | 2000-01-21 | 2006-12-05 | 소니 가부시끼 가이샤 | Data authentication processing system |
| US8429041B2 (en) | 2003-05-09 | 2013-04-23 | American Express Travel Related Services Company, Inc. | Systems and methods for managing account information lifecycles |
| US8543423B2 (en) | 2002-07-16 | 2013-09-24 | American Express Travel Related Services Company, Inc. | Method and apparatus for enrolling with multiple transaction environments |
| US7609862B2 (en)* | 2000-01-24 | 2009-10-27 | Pen-One Inc. | Method for identity verification |
| US7328189B2 (en)* | 2000-01-26 | 2008-02-05 | Paybyclick Corporation | Method and apparatus for conducting electronic commerce transactions using electronic tokens |
| US20020111907A1 (en)* | 2000-01-26 | 2002-08-15 | Ling Marvin T. | Systems and methods for conducting electronic commerce transactions requiring micropayment |
| US7177838B1 (en) | 2000-01-26 | 2007-02-13 | Paybyclick Corporation | Method and apparatus for conducting electronic commerce transactions using electronic tokens |
| FR2804525A1 (en)* | 2000-01-27 | 2001-08-03 | St Microelectronics Sa | SYSTEM FOR MANAGING PERIPHERALS IN AN INTEGRATED CIRCUIT |
| PL356776A1 (en)* | 2000-01-28 | 2004-07-12 | Fundamo (Proprietary) Limited | System for conducting commercial transactions |
| WO2001057872A1 (en)* | 2000-02-01 | 2001-08-09 | Cirrus Logic, Inc. | Hand-held audio decoder |
| US6754784B1 (en) | 2000-02-01 | 2004-06-22 | Cirrus Logic, Inc. | Methods and circuits for securing encached information |
| US6965874B2 (en)* | 2000-02-04 | 2005-11-15 | Joseph Ronald G Jr. | Method, apparatus and program product for facilitating transfer of vehicle leases |
| US7236596B2 (en) | 2000-02-07 | 2007-06-26 | Mikos, Ltd. | Digital imaging system for evidentiary use |
| US7644018B1 (en) | 2000-02-08 | 2010-01-05 | Sony Corporation | System and method for providing publicly vended content via a wireless network |
| KR100479173B1 (en)* | 2000-02-08 | 2005-03-25 | 최추환 | The advertisement technical method and system using file structure or file to hold in check delete and edit in internet, computer and computer application device |
| AU2293401A (en)* | 2000-02-08 | 2001-08-20 | Sony Corp America | System and method for monitoring plural real-time customized data sources |
| JP2001219440A (en)* | 2000-02-09 | 2001-08-14 | Sony Disc Technology Inc | Multi-cavity molding apparatus and its molding method |
| US6707465B2 (en)* | 2000-02-09 | 2004-03-16 | Canon Kabushiki Kaisha | Data processing apparatus and method, and storage medium |
| US7120606B1 (en)* | 2000-02-10 | 2006-10-10 | Jove Corporation | System and method for secure electronic fund transfers |
| US7343349B2 (en)* | 2000-02-10 | 2008-03-11 | Jove Corporation | System and method for secure data and funds transfer |
| US20020016910A1 (en)* | 2000-02-11 | 2002-02-07 | Wright Robert P. | Method for secure distribution of documents over electronic networks |
| US7058903B1 (en) | 2000-02-11 | 2006-06-06 | Sony Corporation | Image database jog/shuttle search |
| US7262778B1 (en) | 2000-02-11 | 2007-08-28 | Sony Corporation | Automatic color adjustment of a template design |
| US7136528B2 (en) | 2000-02-11 | 2006-11-14 | Sony Corporation | System and method for editing digital images |
| AU2001234704A1 (en)* | 2000-02-11 | 2001-08-20 | Sony Electronics Inc. | System and method for network revenue sharing |
| US8407595B1 (en) | 2000-02-11 | 2013-03-26 | Sony Corporation | Imaging service for automating the display of images |
| US7810037B1 (en) | 2000-02-11 | 2010-10-05 | Sony Corporation | Online story collaboration |
| IL134514A0 (en) | 2000-02-13 | 2001-04-30 | Levine David | A method of quantifying royalty owner rights |
| JP2001230768A (en) | 2000-02-15 | 2001-08-24 | Sony Corp | System and method for information transaction and program supply medium |
| US6834308B1 (en)* | 2000-02-17 | 2004-12-21 | Audible Magic Corporation | Method and apparatus for identifying media content presented on a media playing device |
| EP2290577B1 (en)* | 2000-02-18 | 2017-08-16 | Vasco Data Security International GmbH | Token device having a USB connector |
| GB0004178D0 (en)* | 2000-02-22 | 2000-04-12 | Nokia Networks Oy | Integrity check in a communication system |
| US7085735B1 (en)* | 2000-02-23 | 2006-08-01 | Iclosings.Com, Inc. | System and method for conducting the closing of a real estate sale over a computerized network |
| AU4166601A (en)* | 2000-02-23 | 2001-09-03 | Ipdn Corp | Methods and devices for storing, distributing, and accessing intellectual property in digital form |
| US20010034758A1 (en)* | 2000-02-24 | 2001-10-25 | Dan Kikinis | Virtual private network (VPN) for servicing home gateway system through external disk management |
| US20030050979A1 (en)* | 2000-02-25 | 2003-03-13 | Kazunori Takahashi | Information distributing system |
| WO2001063460A2 (en)* | 2000-02-25 | 2001-08-30 | Vlahoplus John C | Electronic ownership control system and method |
| AU2001251701A1 (en)* | 2000-02-25 | 2001-09-03 | Identix Incorporated | Secure transaction system |
| US7865414B2 (en)* | 2000-03-01 | 2011-01-04 | Passgate Corporation | Method, system and computer readable medium for web site account and e-commerce management from a central location |
| TW550477B (en) | 2000-03-01 | 2003-09-01 | Passgate Corp | Method, system and computer readable medium for Web site account and e-commerce management from a central location |
| JP4025501B2 (en)* | 2000-03-03 | 2007-12-19 | 株式会社ソニー・コンピュータエンタテインメント | Music generator |
| AU2001250017A1 (en) | 2000-03-03 | 2001-09-17 | Dun And Bradstreet, Inc. | Facilitating a transaction in electronic commerce |
| US7797373B1 (en) | 2000-03-03 | 2010-09-14 | Martin S Berger | System and method for promoting intellectual property |
| IL151455A0 (en) | 2000-03-03 | 2003-04-10 | Sanctum Ltd | System for determining web application vulnerabilities |
| GB2366631B (en)* | 2000-03-04 | 2004-10-20 | Ericsson Telefon Ab L M | Communication node, communication network and method of recovering from a temporary failure of a node |
| NZ521318A (en)* | 2000-03-06 | 2005-02-25 | Entriq | Method and system to uniquely associate multicast content with each of multiple recipients |
| EP1134977A1 (en)* | 2000-03-06 | 2001-09-19 | Irdeto Access B.V. | Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content |
| US20010032312A1 (en)* | 2000-03-06 | 2001-10-18 | Davor Runje | System and method for secure electronic digital rights management, secure transaction management and content distribution |
| US8121941B2 (en) | 2000-03-07 | 2012-02-21 | American Express Travel Related Services Company, Inc. | System and method for automatic reconciliation of transaction account spend |
| AU2001243473A1 (en)* | 2000-03-07 | 2001-09-17 | American Express Travel Related Services Company, Inc. | System for facilitating a transaction |
| US6996538B2 (en)* | 2000-03-07 | 2006-02-07 | Unisone Corporation | Inventory control system and methods |
| US7313540B1 (en)* | 2000-03-08 | 2007-12-25 | Hueler Companies | Electronic communication system and method for facilitating financial transaction bidding and reporting processes |
| AU760426B2 (en)* | 2000-03-08 | 2003-05-15 | Iris Corporation Berhad | Apparatus and method for providing access to secured data or area |
| US7127744B2 (en) | 2000-03-10 | 2006-10-24 | Digimarc Corporation | Method and apparatus to protect media existing in an insecure format |
| JP2001256318A (en)* | 2000-03-14 | 2001-09-21 | Sony Corp | System and method for contents transaction and program providing medium |
| JP4617533B2 (en)* | 2000-03-14 | 2011-01-26 | ソニー株式会社 | Information providing apparatus and method, information processing apparatus and method, and program storage medium |
| US7167840B1 (en)* | 2000-03-15 | 2007-01-23 | The Directv Group, Inc. | Method and apparatus for distributing and selling electronic content |
| KR100430147B1 (en)* | 2000-03-15 | 2004-05-03 | 인터내셔널 비지네스 머신즈 코포레이션 | Access Control for Computers |
| US8645137B2 (en) | 2000-03-16 | 2014-02-04 | Apple Inc. | Fast, language-independent method for user authentication by voice |
| US8706618B2 (en) | 2005-09-29 | 2014-04-22 | Ebay Inc. | Release of funds based on criteria |
| US7499875B1 (en) | 2000-03-17 | 2009-03-03 | Ebay Inc. | Method and apparatus for facilitating online payment transactions in a network-based transaction facility using multiple payment instruments |
| GB2377059A (en) | 2000-03-17 | 2002-12-31 | Ebay Inc | Method and apparatus for facilitating online payment transactions in a network based transaction facility using multiple payment instruments |
| US7484088B2 (en) | 2000-03-17 | 2009-01-27 | United States Postal Service | Methods and systems for proofing identities using a certificate authority |
| US7020303B2 (en)* | 2000-03-18 | 2006-03-28 | Digimarc Corporation | Feature-based watermarks and watermark detection strategies |
| US7142691B2 (en)* | 2000-03-18 | 2006-11-28 | Digimarc Corporation | Watermark embedding functions in rendering description files |
| EP1266316A1 (en)* | 2000-03-18 | 2002-12-18 | Kent Ridge Digital Labs | Transfer of computing environment |
| JP4529056B2 (en)* | 2000-03-21 | 2010-08-25 | ソニー株式会社 | Information processing apparatus and method, recording medium, and information processing system |
| US9514459B1 (en)* | 2000-03-24 | 2016-12-06 | Emc Corporation | Identity broker tools and techniques for use with forward proxy computers |
| CA2341979A1 (en)* | 2000-03-24 | 2001-09-24 | Contentguard Holdings, Inc. | System and method for protection of digital works |
| US8091025B2 (en) | 2000-03-24 | 2012-01-03 | Digimarc Corporation | Systems and methods for processing content objects |
| US7437310B1 (en) | 2000-03-27 | 2008-10-14 | International Business Machines Corporation | Third party contract depository for E-commerce transactions |
| US20010047387A1 (en)* | 2000-03-27 | 2001-11-29 | Exoplex, Inc. | Systems and methods for providing distributed cross-enterprise portals |
| US20040255334A1 (en)* | 2000-03-28 | 2004-12-16 | Gotuit Audio, Inc. | Methods and apparatus for seamlessly changing volumes during playback using a compact disk changer |
| US20030050840A1 (en)* | 2000-03-29 | 2003-03-13 | Akira Nakajima | Server apparatus and information distributing method |
| JP2001282947A (en)* | 2000-03-29 | 2001-10-12 | Jsp:Kk | Intellectual property management system |
| US20040103139A1 (en)* | 2000-03-30 | 2004-05-27 | United Devices, Inc. | Distributed processing system having sensor based data collection and associated method |
| US20090216641A1 (en)* | 2000-03-30 | 2009-08-27 | Niration Network Group, L.L.C. | Methods and Systems for Indexing Content |
| US8010703B2 (en) | 2000-03-30 | 2011-08-30 | Prashtama Wireless Llc | Data conversion services and associated distributed processing system |
| USRE42153E1 (en) | 2000-03-30 | 2011-02-15 | Hubbard Edward A | Dynamic coordination and control of network connected devices for large-scale network site testing and associated architectures |
| JP4306921B2 (en)* | 2000-03-30 | 2009-08-05 | パナソニック株式会社 | Content distribution server and community site server |
| US20010039497A1 (en)* | 2000-03-30 | 2001-11-08 | Hubbard Edward A. | System and method for monitizing network connected user bases utilizing distributed processing systems |
| US20090222508A1 (en)* | 2000-03-30 | 2009-09-03 | Hubbard Edward A | Network Site Testing |
| US7440584B2 (en)* | 2000-03-31 | 2008-10-21 | Intel Corporation | System and method for marking data and document distribution |
| US7111176B1 (en) | 2000-03-31 | 2006-09-19 | Intel Corporation | Generating isolated bus cycles for isolated execution |
| CA2401955A1 (en)* | 2000-04-03 | 2001-10-11 | Ultrawatt Energy Systems, Inc | System and method for network implementation and monitoring of systems |
| US6697730B2 (en)* | 2000-04-04 | 2004-02-24 | Georgia Tech Research Corp. | Communications and computing based urban transit system |
| US20020087496A1 (en)* | 2000-04-05 | 2002-07-04 | Stirpe Paul A. | System, method and applications for knowledge commerce |
| US7263506B2 (en)* | 2000-04-06 | 2007-08-28 | Fair Isaac Corporation | Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites |
| US7177798B2 (en)* | 2000-04-07 | 2007-02-13 | Rensselaer Polytechnic Institute | Natural language interface using constrained intermediate dictionary of results |
| US7139743B2 (en) | 2000-04-07 | 2006-11-21 | Washington University | Associative database scanning and information retrieval using FPGA devices |
| US7086085B1 (en) | 2000-04-11 | 2006-08-01 | Bruce E Brown | Variable trust levels for authentication |
| JP4433560B2 (en) | 2000-04-11 | 2010-03-17 | ソニー株式会社 | Terminal device and information processing method |
| JP4708591B2 (en)* | 2000-04-14 | 2011-06-22 | キヤノン株式会社 | Information processing system, information processing apparatus, information processing method, and program |
| US20070129955A1 (en)* | 2000-04-14 | 2007-06-07 | American Express Travel Related Services Company, Inc. | System and method for issuing and using a loyalty point advance |
| JP2001297262A (en)* | 2000-04-14 | 2001-10-26 | Nec Corp | Method for charging use fee of literary work, network system used for the same, and recording medium with recorded control program |
| WO2001079966A2 (en) | 2000-04-14 | 2001-10-25 | American Express Travel Related Services Company, Inc. | A system and method for using loyalty points |
| US7353180B1 (en)* | 2000-04-17 | 2008-04-01 | Accenture Llp | Supply chain/workflow services in a contract manufacturing framework |
| US7778934B2 (en)* | 2000-04-17 | 2010-08-17 | Verisign, Inc. | Authenticated payment |
| US6912295B2 (en)* | 2000-04-19 | 2005-06-28 | Digimarc Corporation | Enhancing embedding of out-of-phase signals |
| US7738673B2 (en) | 2000-04-19 | 2010-06-15 | Digimarc Corporation | Low visible digital watermarks |
| US8027509B2 (en) | 2000-04-19 | 2011-09-27 | Digimarc Corporation | Digital watermarking in data representing color channels |
| US6804377B2 (en) | 2000-04-19 | 2004-10-12 | Digimarc Corporation | Detecting information hidden out-of-phase in color channels |
| US7027614B2 (en) | 2000-04-19 | 2006-04-11 | Digimarc Corporation | Hiding information to reduce or offset perceptible artifacts |
| US6891959B2 (en)* | 2000-04-19 | 2005-05-10 | Digimarc Corporation | Hiding information out-of-phase in color channels |
| US7606706B1 (en)* | 2000-04-20 | 2009-10-20 | Rubin Aviel D | System and method for storage and retrieval of personal communications in a broadband network |
| US7000119B1 (en) | 2000-04-20 | 2006-02-14 | Realnetworks, Inc. | Instruction/data protection employing derived obscuring instruction/data |
| JP2001309099A (en)* | 2000-04-21 | 2001-11-02 | Sharp Corp | Image processing apparatus and its management system |
| US7234103B1 (en) | 2000-04-26 | 2007-06-19 | Accenture Llp | Network-based tax framework database |
| US7603301B1 (en)* | 2000-04-26 | 2009-10-13 | Accenture Llp | Verification and printing of a tax return in a network-based tax architecture |
| US6925443B1 (en) | 2000-04-26 | 2005-08-02 | Safeoperations, Inc. | Method, system and computer program product for assessing information security |
| US7237114B1 (en) | 2000-04-26 | 2007-06-26 | Pronvest, Inc. | Method and system for signing and authenticating electronic documents |
| JP2001312875A (en)* | 2000-04-28 | 2001-11-09 | Matsushita Electric Ind Co Ltd | Recording / reproducing disk control device and disk device using the same |
| AU2001255738A1 (en)* | 2000-04-28 | 2001-11-12 | Ecplatforms, Inc. | Multimode negotiation in a networking environment |
| US6651186B1 (en)* | 2000-04-28 | 2003-11-18 | Sun Microsystems, Inc. | Remote incremental program verification using API definitions |
| US6883163B1 (en)* | 2000-04-28 | 2005-04-19 | Sun Microsystems, Inc. | Populating resource-constrained devices with content verified using API definitions |
| US20070181736A1 (en)* | 2000-05-01 | 2007-08-09 | Shaikh Mohammed N S | Method and apparatus for remote filing and recordation of documents |
| US7035830B1 (en)* | 2000-05-01 | 2006-04-25 | Shaikh Mohammed Nasar S | Method and apparatus for remote filing and recordation of documents |
| US20060271554A1 (en)* | 2000-05-01 | 2006-11-30 | Shaikh Mohammed Nisar S | Method and apparatus for remote filing and recordation of documents |
| US6785816B1 (en)* | 2000-05-01 | 2004-08-31 | Nokia Corporation | System and method for secured configuration data for programmable logic devices |
| FI20001054A7 (en)* | 2000-05-05 | 2001-11-06 | Teliasonera Finland Oyj | Digital payment order |
| US7877437B1 (en) | 2000-05-08 | 2011-01-25 | H.E.B., Llc | Method and apparatus for a distributable globe graphical object |
| AU2001261446A1 (en) | 2000-05-08 | 2001-11-20 | Envoii | Method and apparatus for a portable information agent |
| WO2001086527A1 (en) | 2000-05-08 | 2001-11-15 | Sony Corporation | Digital data dealing system |
| US20050132233A1 (en)* | 2000-05-10 | 2005-06-16 | Cisco Technology, Inc. | Digital rights framework |
| US6885999B1 (en) | 2000-05-10 | 2005-04-26 | Cisco Technology, Inc. | Digital identifiers and digital identifier control systems for intellectual properties |
| US7031943B1 (en) | 2000-05-10 | 2006-04-18 | Cisco Technology, Inc. | Digital license agreement |
| US6721793B1 (en) | 2000-05-10 | 2004-04-13 | Cisco Technology, Inc. | Intellectual property over non-internet protocol systems and networks |
| RU2185657C2 (en)* | 2000-05-10 | 2002-07-20 | Щеглов Андрей Юрьевич | Resident-software integrity control and protection system |
| US6959289B1 (en) | 2000-05-10 | 2005-10-25 | Cisco Technology, Inc. | Digital rights framework |
| US7426495B1 (en) | 2000-05-10 | 2008-09-16 | Cisco Technology, Inc. | Virtual packing list |
| US6728773B1 (en) | 2000-05-10 | 2004-04-27 | Cisco Technology Inc. | System for controlling and regulating distribution of intellectual properties using internet protocol framework |
| US7962414B1 (en) | 2000-05-11 | 2011-06-14 | Thomson Licensing | Method and system for controlling and auditing content/service systems |
| US6980972B1 (en)* | 2000-05-11 | 2005-12-27 | Thomson Licensing S.A. | Method and system for controlling and auditing content/service systems |
| DE60134859D1 (en)* | 2000-05-15 | 2008-08-28 | Nifty Corp | ORDERING PROCESSING SYSTEM AND METHOD |
| EP1302880B1 (en)* | 2000-05-15 | 2008-07-30 | Nifty Corporation | Electronic commerce information processing system and method |
| CA2409413A1 (en)* | 2000-05-16 | 2001-11-22 | Blackbird Holdings, Inc. | Systems and methods for conducting derivative trades electronically |
| JP2001331658A (en)* | 2000-05-18 | 2001-11-30 | Yamaha Corp | System and method for distributing contents, server and client used for the same distribution system, and computer-readable recording medium with recorded program applied thereto |
| JP2001325534A (en)* | 2000-05-18 | 2001-11-22 | Oki Electric Ind Co Ltd | Method and system for content sales |
| KR100350019B1 (en)* | 2000-05-19 | 2002-08-24 | 탑헤드 주식회사 | Video Signal Processing System for Driving Multiple Monitors |
| AU2001267020A1 (en)* | 2000-05-19 | 2001-12-03 | Enron Broadband Services, Inc. | Commodity trading of bandwidth |
| US6922685B2 (en)* | 2000-05-22 | 2005-07-26 | Mci, Inc. | Method and system for managing partitioned data resources |
| US7152047B1 (en) | 2000-05-24 | 2006-12-19 | Esecure.Biz, Inc. | System and method for production and authentication of original documents |
| US6751794B1 (en) | 2000-05-25 | 2004-06-15 | Everdream Corporation | Intelligent patch checker |
| EP1285342A4 (en)* | 2000-05-25 | 2005-11-30 | Postal Hut Inc | Method and apparatus for providing a service to transfer messages over a communications network |
| US20010047515A1 (en)* | 2000-05-26 | 2001-11-29 | Freeplay Music, Inc. | System and method for accessing authorized recordings |
| US20020002706A1 (en)* | 2000-05-26 | 2002-01-03 | Sprunk Eric J. | Authentication and authorization epochs |
| WO2001093141A1 (en)* | 2000-06-01 | 2001-12-06 | Fujitsu Limited | System for managing right of using and recorded medium |
| US10641861B2 (en) | 2000-06-02 | 2020-05-05 | Dennis J. Dupray | Services and applications for a communications network |
| US9875492B2 (en) | 2001-05-22 | 2018-01-23 | Dennis J. Dupray | Real estate transaction system |
| US10684350B2 (en) | 2000-06-02 | 2020-06-16 | Tracbeam Llc | Services and applications for a communications network |
| GB2372354B (en)* | 2000-06-05 | 2004-07-07 | Sealedmedia Ltd | Digital rights management |
| US20050120217A1 (en)* | 2000-06-05 | 2005-06-02 | Reallegal, Llc | Apparatus, System, and Method for Electronically Signing Electronic Transcripts |
| WO2001095122A1 (en)* | 2000-06-06 | 2001-12-13 | Yozan Inc. | Information management system |
| WO2001095125A1 (en)* | 2000-06-06 | 2001-12-13 | Ingeo Systems, Inc. | Processing electronic documents with embedded digital signatures |
| US7069443B2 (en)* | 2000-06-06 | 2006-06-27 | Ingeo Systems, Inc. | Creating and verifying electronic documents |
| WO2001099109A1 (en)* | 2000-06-08 | 2001-12-27 | Markany Inc. | Watermark embedding and extracting method for protecting digital audio contents copyright and preventing duplication and apparatus using thereof |
| US6763501B1 (en)* | 2000-06-09 | 2004-07-13 | Webex Communications, Inc. | Remote document serving |
| WO2001095226A2 (en)* | 2000-06-09 | 2001-12-13 | Blackbird Holdings, Inc. | Systems and methods for reverse auction of financial instruments |
| JP4739488B2 (en)* | 2000-06-16 | 2011-08-03 | クラリオン株式会社 | Disk drive device |
| US6961858B2 (en)* | 2000-06-16 | 2005-11-01 | Entriq, Inc. | Method and system to secure content for distribution via a network |
| US7991697B2 (en)* | 2002-12-16 | 2011-08-02 | Irdeto Usa, Inc. | Method and system to digitally sign and deliver content in a geographically controlled manner via a network |
| US7389531B2 (en)* | 2000-06-16 | 2008-06-17 | Entriq Inc. | Method and system to dynamically present a payment gateway for content distributed via a network |
| US7237255B2 (en) | 2000-06-16 | 2007-06-26 | Entriq Inc. | Method and system to dynamically present a payment gateway for content distributed via a network |
| EP2511823A3 (en)* | 2000-06-16 | 2012-11-07 | Entriq, Inc. | Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (DRM) |
| US7404084B2 (en) | 2000-06-16 | 2008-07-22 | Entriq Inc. | Method and system to digitally sign and deliver content in a geographically controlled manner via a network |
| US7107462B2 (en)* | 2000-06-16 | 2006-09-12 | Irdeto Access B.V. | Method and system to store and distribute encryption keys |
| US7076445B1 (en) | 2000-06-20 | 2006-07-11 | Cartwright Shawn D | System and methods for obtaining advantages and transacting the same in a computer gaming environment |
| WO2001099336A1 (en)* | 2000-06-21 | 2001-12-27 | Davis Christopher D | Electronic content purchase and delivery system |
| US7117215B1 (en) | 2001-06-07 | 2006-10-03 | Informatica Corporation | Method and apparatus for transporting data for data warehousing applications that incorporates analytic data interface |
| US7171692B1 (en) | 2000-06-27 | 2007-01-30 | Microsoft Corporation | Asynchronous communication within a server arrangement |
| US7539875B1 (en) | 2000-06-27 | 2009-05-26 | Microsoft Corporation | Secure repository with layers of tamper resistance and system and method for providing same |
| US7017189B1 (en)* | 2000-06-27 | 2006-03-21 | Microsoft Corporation | System and method for activating a rendering device in a multi-level rights-management architecture |
| US7158953B1 (en) | 2000-06-27 | 2007-01-02 | Microsoft Corporation | Method and system for limiting the use of user-specific software features |
| US6981262B1 (en) | 2000-06-27 | 2005-12-27 | Microsoft Corporation | System and method for client interaction in a multi-level rights-management architecture |
| US7051200B1 (en) | 2000-06-27 | 2006-05-23 | Microsoft Corporation | System and method for interfacing a software process to secure repositories |
| US6891953B1 (en)* | 2000-06-27 | 2005-05-10 | Microsoft Corporation | Method and system for binding enhanced software features to a persona |
| WO2002001592A1 (en)* | 2000-06-28 | 2002-01-03 | Intertainer, Inc. | Intelligent media targeting system and method |
| US20020046045A1 (en)* | 2000-06-30 | 2002-04-18 | Attila Narin | Architecture for an electronic shopping service integratable with a software application |
| JP4774582B2 (en)* | 2000-06-30 | 2011-09-14 | ソニー株式会社 | Content management apparatus, content management method, and program storage medium |
| US7225159B2 (en)* | 2000-06-30 | 2007-05-29 | Microsoft Corporation | Method for authenticating and securing integrated bookstore entries |
| JP3603756B2 (en)* | 2000-06-30 | 2004-12-22 | 日本電気株式会社 | Voice signature commerce system and method |
| WO2002003164A2 (en)* | 2000-07-03 | 2002-01-10 | Fisher Scientific Company L.L.C. | System and method for web-based electronic buying system |
| JP4535571B2 (en)* | 2000-07-05 | 2010-09-01 | 三洋電機株式会社 | Data reproducing apparatus, terminal apparatus using the same, and reproducing method |
| AU7182701A (en) | 2000-07-06 | 2002-01-21 | David Paul Felsher | Information record infrastructure, system and method |
| JP4973899B2 (en)* | 2000-07-06 | 2012-07-11 | ソニー株式会社 | TRANSMISSION DEVICE, TRANSMISSION METHOD, RECEPTION DEVICE, RECEPTION METHOD, RECORDING MEDIUM, AND COMMUNICATION SYSTEM |
| US7234062B2 (en)* | 2000-07-18 | 2007-06-19 | General Electric Company | Authentication of remote appliance messages using an embedded cryptographic device |
| US7296033B1 (en) | 2000-07-20 | 2007-11-13 | Auctionhelper.Com | Method for promoting selling of seller items on an online auction site |
| US20030004740A1 (en)* | 2000-07-21 | 2003-01-02 | Dickey Bradley Jade | Pet care products and method of providing pet care products, services and information |
| US20020082855A1 (en)* | 2000-07-21 | 2002-06-27 | Dickey Bradley Jade | Pet death care products and method of providing pet death care products, services and information |
| FI109741B (en)* | 2000-07-21 | 2002-09-30 | Suomen Posti Oy | Method and apparatus for controlling data transmission in a data network |
| US7127486B1 (en) | 2000-07-24 | 2006-10-24 | Vignette Corporation | Method and system for facilitating marketing dialogues |
| EP1312030B1 (en)* | 2000-07-25 | 2011-08-24 | Digimarc Corporation | Authentication watermarks for packaged products |
| AU2001280688A1 (en)* | 2000-07-25 | 2002-02-05 | Ge Financial Assurance Holdings, Inc. | System and method for controlling a mainframe application program |
| JP2002041126A (en)* | 2000-07-27 | 2002-02-08 | Toshiba Corp | Semiconductor device production method and production system |
| US7130822B1 (en) | 2000-07-31 | 2006-10-31 | Cognos Incorporated | Budget planning |
| US7076467B1 (en)* | 2000-08-04 | 2006-07-11 | Sony Computer Entertainment America Inc. | Network-based method and system for transmitting digital data to a client computer and charging only for data that is used by the client computer user |
| US6901346B2 (en) | 2000-08-09 | 2005-05-31 | Telos Corporation | System, method and medium for certifying and accrediting requirements compliance |
| US7380270B2 (en)* | 2000-08-09 | 2008-05-27 | Telos Corporation | Enhanced system, method and medium for certifying and accrediting requirements compliance |
| US6993448B2 (en)* | 2000-08-09 | 2006-01-31 | Telos Corporation | System, method and medium for certifying and accrediting requirements compliance |
| US20020091935A1 (en)* | 2000-08-11 | 2002-07-11 | Sony Corporation, A Corporation Of Japan | Storage and retrieval of encrypted content on storage media |
| US7333943B1 (en) | 2000-08-11 | 2008-02-19 | The Prudential Insurance Company Of America | Method and system for managing real property transactions having internet access and control |
| US7430520B1 (en)* | 2000-08-11 | 2008-09-30 | Affinion Net Patents, Inc. | System and method for determining the level of a authentication required for redeeming a customer's award credits |
| GB0020441D0 (en)* | 2000-08-18 | 2000-10-04 | Hewlett Packard Co | Performance of a service on a computing platform |
| US7213064B2 (en)* | 2000-11-18 | 2007-05-01 | In2M Corporation | Methods and systems for job-based accounting |
| TWI266287B (en)* | 2000-08-18 | 2006-11-11 | Sony Corp | Communication system, communication apparatus, communication method, record medium, and program |
| US7051211B1 (en) | 2000-08-21 | 2006-05-23 | International Business Machines Corporation | Secure software distribution and installation |
| US7596511B2 (en)* | 2000-08-22 | 2009-09-29 | Iclosings.Com | Closing system for closing real-estate transactions between a plurality of parties |
| US6957192B1 (en) | 2000-08-23 | 2005-10-18 | Chevron U.S.A. Inc. | System and method for automated credit matching |
| AUPQ969100A0 (en)* | 2000-08-25 | 2000-09-21 | Toneguzzo Group Pty Limited, The | Electronic business monitoring system |
| GB2366470B (en)* | 2000-08-25 | 2005-07-20 | Hewlett Packard Co | Improvements relating to document transmission techniques iv |
| US7010808B1 (en) | 2000-08-25 | 2006-03-07 | Microsoft Corporation | Binding digital content to a portable storage device or the like in a digital rights management (DRM) system |
| US7743259B2 (en) | 2000-08-28 | 2010-06-22 | Contentguard Holdings, Inc. | System and method for digital rights management using a standard rendering engine |
| US7412605B2 (en) | 2000-08-28 | 2008-08-12 | Contentguard Holdings, Inc. | Method and apparatus for variable encryption of data |
| US7073199B1 (en) | 2000-08-28 | 2006-07-04 | Contentguard Holdings, Inc. | Document distribution management method and apparatus using a standard rendering engine and a method and apparatus for controlling a standard rendering engine |
| US6931545B1 (en)* | 2000-08-28 | 2005-08-16 | Contentguard Holdings, Inc. | Systems and methods for integrity certification and verification of content consumption environments |
| US7685005B2 (en)* | 2000-08-29 | 2010-03-23 | Medtronic, Inc. | Medical device systems implemented network scheme for remote patient management |
| WO2002019059A2 (en)* | 2000-08-30 | 2002-03-07 | Ravi Razdan | Clearinghouse for electronic sales and deliveries of digital works |
| US20020099618A1 (en)* | 2000-08-30 | 2002-07-25 | Sergio Stiberman | Vehicle lease exchange method & system |
| KR20020017558A (en)* | 2000-08-31 | 2002-03-07 | 김종민 | System and method for book-marking on a cyber space |
| JP4552294B2 (en)* | 2000-08-31 | 2010-09-29 | ソニー株式会社 | Content distribution system, content distribution method, information processing apparatus, and program providing medium |
| JP4974405B2 (en)* | 2000-08-31 | 2012-07-11 | ソニー株式会社 | Server use method, server use reservation management apparatus, and program storage medium |
| TW494324B (en)* | 2000-09-01 | 2002-07-11 | Neovue Inc | Method for controlling the renting period of electronic documents and the system thereof |
| US6941138B1 (en) | 2000-09-05 | 2005-09-06 | The Directv Group, Inc. | Concurrent communications between a user terminal and multiple stratospheric transponder platforms |
| WO2002021378A1 (en) | 2000-09-05 | 2002-03-14 | Big Think Llc | System and method for personalization implemented on multiple networks and multiple interfaces |
| WO2002021404A1 (en)* | 2000-09-06 | 2002-03-14 | Envoii | Method and apparatus for a portable information account access agent |
| JP2002082732A (en)* | 2000-09-06 | 2002-03-22 | Nec Corp | System and method for prevention against illegal alternation of program code and recording medium with recorded control program thereof |
| US7165175B1 (en) | 2000-09-06 | 2007-01-16 | Widevine Technologies, Inc. | Apparatus, system and method for selectively encrypting different portions of data sent over a network |
| US7840691B1 (en) | 2000-09-07 | 2010-11-23 | Zamora Radio, Llc | Personal broadcast server system for providing a customized broadcast |
| WO2002021409A1 (en)* | 2000-09-08 | 2002-03-14 | Tallent Guy S | System and method for transparently providing certificate validation and other services within an electronic transaction |
| WO2002032064A1 (en)* | 2000-09-08 | 2002-04-18 | Tallent Guy S | System and method for providing authorization and other services |
| US7222105B1 (en) | 2000-09-11 | 2007-05-22 | Pitney Bowes Inc. | Internet advertisement metering system and method |
| US7373510B2 (en)* | 2000-09-12 | 2008-05-13 | International Business Machines Corporation | System and method for implementing a robot proof Web site |
| US8037492B2 (en)* | 2000-09-12 | 2011-10-11 | Thomson Licensing | Method and system for video enhancement transport alteration |
| US6993131B1 (en)* | 2000-09-12 | 2006-01-31 | Nokia Corporation | Method and system for managing rights in digital information over a network |
| KR20030036788A (en)* | 2000-09-14 | 2003-05-09 | 프로빅스, 인크. | System for protecting objects distributed over a network |
| US8205237B2 (en) | 2000-09-14 | 2012-06-19 | Cox Ingemar J | Identifying works, using a sub-linear time search, such as an approximate nearest neighbor search, for initiating a work-based action, such as an action on the internet |
| US6981245B1 (en) | 2000-09-14 | 2005-12-27 | Sun Microsystems, Inc. | Populating binary compatible resource-constrained devices with content verified using API definitions |
| KR20030036787A (en)* | 2000-09-14 | 2003-05-09 | 프로빅스, 인크. | System for establishing an audit trail to protect objects distributed over a network |
| US8010988B2 (en) | 2000-09-14 | 2011-08-30 | Cox Ingemar J | Using features extracted from an audio and/or video work to obtain information about the work |
| US7330884B1 (en) | 2000-09-14 | 2008-02-12 | Sony Corporation | Internet strawman and user interface therefor |
| US7194759B1 (en) | 2000-09-15 | 2007-03-20 | International Business Machines Corporation | Used trusted co-servers to enhance security of web interaction |
| US6768942B1 (en)* | 2000-09-18 | 2004-07-27 | Navigation Technologies Corp. | Navigation system with decryption functions and secure geographic database |
| US6978021B1 (en) | 2000-09-18 | 2005-12-20 | Navteq North America, Llc | Encryption method for distribution of data |
| US6799302B1 (en)* | 2000-09-19 | 2004-09-28 | Adobe Systems Incorporated | Low-fidelity document rendering |
| AU9291001A (en) | 2000-09-22 | 2002-04-02 | Edc Systems Inc | Systems and methods for preventing unauthorized use of digital content |
| US8108543B2 (en)* | 2000-09-22 | 2012-01-31 | Axeda Corporation | Retrieving data from a server |
| US7237123B2 (en) | 2000-09-22 | 2007-06-26 | Ecd Systems, Inc. | Systems and methods for preventing unauthorized use of digital content |
| JPWO2002027575A1 (en)* | 2000-09-25 | 2004-02-05 | 株式会社東芝 | Electronic transaction mediation method, combination candidate generation method, electronic transaction mediation device, and recording medium |
| AU2001291223A1 (en)* | 2000-09-26 | 2002-04-08 | The Musicbooth, Llc | Method and apparatus for identifying user characteristics and device characteristics using a communication network |
| WO2002027612A1 (en)* | 2000-09-27 | 2002-04-04 | Church Diana L | On-line ingredient exchange system and method |
| US7039615B1 (en) | 2000-09-28 | 2006-05-02 | Microsoft Corporation | Retail transactions involving digital content in a digital rights management (DRM) system |
| US7035856B1 (en)* | 2000-09-28 | 2006-04-25 | Nobuyoshi Morimoto | System and method for tracking and routing shipped items |
| US7149722B1 (en) | 2000-09-28 | 2006-12-12 | Microsoft Corporation | Retail transactions involving distributed and super-distributed digital content in a digital rights management (DRM) system |
| US20040226020A1 (en)* | 2000-09-28 | 2004-11-11 | Ati Technologies, Inc. | Method and system for using general and appliance operating systems in a single information handling device |
| WO2002030041A2 (en) | 2000-10-03 | 2002-04-11 | Omtool, Ltd | Electronically verified digital signature and document delivery system and method |
| US20020161698A1 (en)* | 2000-10-04 | 2002-10-31 | Wical Kelly J. | Caching system using timing queues based on last access times |
| US7209733B2 (en)* | 2000-10-06 | 2007-04-24 | Pay X Pda, Llc | Credit manager method and system |
| CA2322602A1 (en)* | 2000-10-06 | 2002-04-06 | Ibm Canada Limited-Ibm Canada Limitee | System and method for generating a contract and conducting contractual activities under the contract |
| CA2322601A1 (en)* | 2000-10-06 | 2002-04-06 | Ibm Canada Limited-Ibm Canada Limitee | System and method for generating a filtered product list from a master product list in a contract |
| US7979057B2 (en) | 2000-10-06 | 2011-07-12 | S.F. Ip Properties 62 Llc | Third-party provider method and system |
| US7428301B1 (en) | 2000-10-09 | 2008-09-23 | Clawson Jeffrey J | Method and system for the exit protocol of an emergency medical dispatch system |
| US6607481B1 (en) | 2000-10-10 | 2003-08-19 | Jeffrey J. Clawson | Method and system for an improved entry process of an emergency medical dispatch system |
| US7401125B1 (en) | 2000-10-10 | 2008-07-15 | Ricoh Corporation | System, computer program product and method for managing documents |
| GB0024919D0 (en)* | 2000-10-11 | 2000-11-22 | Sealedmedia Ltd | Method of further securing an operating system |
| US20020046163A1 (en)* | 2000-10-12 | 2002-04-18 | Alexander Shahidi | Method for controlled exchange of secure information using a personal data safe |
| AU2002210879A1 (en)* | 2000-10-13 | 2002-04-22 | Nds Limited | Automated multi-level marketing system |
| AU2002212640A1 (en)* | 2000-10-16 | 2002-04-29 | Vidius Inc. | A method and apparatus for supporting electronic content distribution |
| KR20020030610A (en)* | 2000-10-19 | 2002-04-25 | 스톰 씨엔씨 인코포레이티드 | A method for preventing reduction of sales amount of phonograph records by way of digital music file unlawfully circulated through communication network |
| US7362868B2 (en)* | 2000-10-20 | 2008-04-22 | Eruces, Inc. | Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data |
| EP1548541A3 (en)* | 2000-10-24 | 2006-04-12 | Seiko Epson Corporation | System and method for digital content distribution |
| JP2002133144A (en)* | 2000-10-25 | 2002-05-10 | Nec Corp | Large capacity data selling/mediating/purchasing method, system, server, terminal and storage medium recording the program |
| US20020073177A1 (en)* | 2000-10-25 | 2002-06-13 | Clark George Philip | Processing content for electronic distribution using a digital rights management system |
| AU2002213641A1 (en)* | 2000-10-27 | 2002-05-06 | Thiri Pty Ltd | Commercial transaction system |
| US7120254B2 (en)* | 2000-10-30 | 2006-10-10 | Geocodex Llc | Cryptographic system and method for geolocking and securing digital information |
| US20020051541A1 (en)* | 2000-10-30 | 2002-05-02 | Glick Barry J. | System and method for maintaining state between a client and server |
| US6985588B1 (en) | 2000-10-30 | 2006-01-10 | Geocodex Llc | System and method for using location identity to control access to digital information |
| US8472627B2 (en)* | 2000-10-30 | 2013-06-25 | Geocodex Llc | System and method for delivering encrypted information in a communication network using location indentity and key tables |
| US7143289B2 (en)* | 2000-10-30 | 2006-11-28 | Geocodex Llc | System and method for delivering encrypted information in a communication network using location identity and key tables |
| US7277961B1 (en) | 2000-10-31 | 2007-10-02 | Iprivacy, Llc | Method and system for obscuring user access patterns using a buffer memory |
| US7333953B1 (en) | 2000-10-31 | 2008-02-19 | Wells Fargo Bank, N.A. | Method and apparatus for integrated payments processing and decisioning for internet transactions |
| US8145567B2 (en) | 2000-10-31 | 2012-03-27 | Wells Fargo Bank, N.A. | Transaction ID system and process |
| JP4505701B2 (en)* | 2000-10-31 | 2010-07-21 | ソニー株式会社 | Information processing apparatus, information processing method, and program recording medium |
| US7343324B2 (en) | 2000-11-03 | 2008-03-11 | Contentguard Holdings Inc. | Method, system, and computer readable medium for automatically publishing content |
| US6889209B1 (en)* | 2000-11-03 | 2005-05-03 | Shieldip, Inc. | Method and apparatus for protecting information and privacy |
| US7562012B1 (en) | 2000-11-03 | 2009-07-14 | Audible Magic Corporation | Method and apparatus for creating a unique audio signature |
| US7398225B2 (en) | 2001-03-29 | 2008-07-08 | American Express Travel Related Services Company, Inc. | System and method for networked loyalty program |
| US7398226B2 (en) | 2000-11-06 | 2008-07-08 | American Express Travel Related Services Company, Inc. | System and method for networked loyalty program |
| WO2002039224A2 (en)* | 2000-11-07 | 2002-05-16 | Aspsecure Corporation | Methods for distributed trust environment |
| AU2002219860A1 (en) | 2000-11-10 | 2002-06-11 | Full Audio Corporation | Digital content distribution and subscription system |
| US7996288B1 (en) | 2000-11-15 | 2011-08-09 | Iprivacy, Llc | Method and system for processing recurrent consumer transactions |
| US7702560B1 (en) | 2000-11-16 | 2010-04-20 | International Business Machines Corporation | System and method for interactive offer system |
| US7660902B2 (en)* | 2000-11-20 | 2010-02-09 | Rsa Security, Inc. | Dynamic file access control and management |
| US7131142B1 (en)* | 2000-11-20 | 2006-10-31 | Ncr Corp. | Intelligent agents used to provide agent community security |
| CA2326368A1 (en)* | 2000-11-20 | 2002-05-20 | Adexact Corporation | Method and system for targeted content delivery, presentation, management, and reporting |
| AU2002220402A1 (en)* | 2000-11-21 | 2002-06-03 | Margaret Hurley | System and method for transmitting goods, remuneration, and information |
| US20030028782A1 (en)* | 2000-11-22 | 2003-02-06 | Grundfest Joseph A. | System and method for facilitating initiation and disposition of proceedings online within an access controlled environment |
| US6938164B1 (en) | 2000-11-22 | 2005-08-30 | Microsoft Corporation | Method and system for allowing code to be securely initialized in a computer |
| US20020099666A1 (en)* | 2000-11-22 | 2002-07-25 | Dryer Joseph E. | System for maintaining the security of client files |
| US7043473B1 (en) | 2000-11-22 | 2006-05-09 | Widevine Technologies, Inc. | Media tracking system and method |
| JP4524480B2 (en)* | 2000-11-24 | 2010-08-18 | 三洋電機株式会社 | Data terminal equipment |
| US6970891B1 (en)* | 2000-11-27 | 2005-11-29 | Microsoft Corporation | Smart card with volatile memory file subsystem |
| US6928428B1 (en)* | 2000-11-27 | 2005-08-09 | Microsoft Corporation | Distributed confidential contextual querying |
| US20020072920A1 (en)* | 2000-12-07 | 2002-06-13 | Jeffry Grainger | Computer implemented method of generating information disclosure statements |
| GB2376763B (en)* | 2001-06-19 | 2004-12-15 | Hewlett Packard Co | Demonstrating integrity of a compartment of a compartmented operating system |
| US8103574B2 (en)* | 2000-11-29 | 2012-01-24 | International Business Machines Corporation | Online offer and bid management with sealed bids |
| US6721689B2 (en)* | 2000-11-29 | 2004-04-13 | Icanon Associates, Inc. | System and method for hosted facilities management |
| WO2002044891A2 (en)* | 2000-11-30 | 2002-06-06 | Videlity A/S | A generic transaction server |
| US7529692B1 (en) | 2000-12-01 | 2009-05-05 | Auctionhelper, Inc. | Method for presenting related items for auction |
| US6884162B2 (en)* | 2000-12-01 | 2005-04-26 | Sony Corporation | System and method to support gaming in an electronic network |
| US6856976B2 (en)* | 2000-12-01 | 2005-02-15 | 900Pennies Incorporated | Secured commercial transaction |
| US6873976B2 (en)* | 2000-12-01 | 2005-03-29 | 900Pennies Incorporated | Secured purchasing system |
| US7024391B2 (en) | 2000-12-04 | 2006-04-04 | Kraft Foods Holdings, Inc. | System, method and program product for sharing information |
| RU2287851C2 (en)* | 2000-12-08 | 2006-11-20 | Мацусита Электрик Индастриал Ко., Лтд. | Distribution device, terminal device, program and method used in these devices |
| CN1503953A (en)* | 2000-12-08 | 2004-06-09 | ���µ�����ҵ��ʽ���� | Dispensing device, terminal device, and procedures and methods used therein |
| US20020112175A1 (en)* | 2000-12-13 | 2002-08-15 | Makofka Douglas S. | Conditional access for functional units |
| AU2002215782B2 (en)* | 2000-12-14 | 2008-03-06 | Silanis Technology Inc. | Web-based method and system for applying a legally enforceable signature on an electronic document |
| US6636843B2 (en)* | 2000-12-14 | 2003-10-21 | Timbre Technologies, Inc. | System and method for grating profile classification |
| US6680924B2 (en) | 2000-12-14 | 2004-01-20 | Carnegie Mellon University | Method for estimating signal strengths |
| US20020080976A1 (en)* | 2000-12-14 | 2002-06-27 | Schreer Scott P. | System and method for accessing authorized recordings |
| US7150045B2 (en)* | 2000-12-14 | 2006-12-12 | Widevine Technologies, Inc. | Method and apparatus for protection of electronic media |
| US20020083006A1 (en)* | 2000-12-14 | 2002-06-27 | Intertainer, Inc. | Systems and methods for delivering media content |
| US6865548B2 (en) | 2000-12-18 | 2005-03-08 | Hewlett-Packard Development Company, L.P. | Virtual publishing system and method |
| JP3607608B2 (en)* | 2000-12-19 | 2005-01-05 | 株式会社日立製作所 | Liquid cooling system for notebook computers |
| US20060129933A1 (en)* | 2000-12-19 | 2006-06-15 | Sparkpoint Software, Inc. | System and method for multimedia authoring and playback |
| US20020077988A1 (en)* | 2000-12-19 | 2002-06-20 | Sasaki Gary D. | Distributing digital content |
| AU2002231289A1 (en)* | 2000-12-19 | 2002-07-01 | Coolernet, Inc. | System and method for multimedia authoring and playback |
| US7463738B2 (en)* | 2000-12-20 | 2008-12-09 | Nokia Corporation | Method for providing multimedia files and terminal therefor |
| GB2371636A (en)* | 2000-12-21 | 2002-07-31 | Nokia Oyj | Content Distribution System |
| EP1217591B1 (en)* | 2000-12-21 | 2014-04-02 | Nokia Corporation | Improvements in and relating to the distribution of content |
| US6965683B2 (en) | 2000-12-21 | 2005-11-15 | Digimarc Corporation | Routing networks for use with watermark systems |
| US20020083346A1 (en)* | 2000-12-21 | 2002-06-27 | Rowlands Jonathan L. | Method of local data distribution preserving rights of a remote party |
| US8103877B2 (en)* | 2000-12-21 | 2012-01-24 | Digimarc Corporation | Content identification and electronic tickets, coupons and credits |
| US7142508B2 (en)* | 2000-12-22 | 2006-11-28 | Radiance Technologies, Inc. | System and method for controlling data transfer rates on a network |
| JP2002189624A (en)* | 2000-12-22 | 2002-07-05 | Mitsubishi Electric Corp | Data file acquisition device, data file acquisition method, and recording medium recording program for implementing data file acquisition method |
| US7065586B2 (en)* | 2000-12-22 | 2006-06-20 | Radiance Technologies, Inc. | System and method for scheduling and executing data transfers over a network |
| US6407680B1 (en) | 2000-12-22 | 2002-06-18 | Generic Media, Inc. | Distributed on-demand media transcoding system and method |
| US7242324B2 (en)* | 2000-12-22 | 2007-07-10 | Sony Corporation | Distributed on-demand media transcoding system and method |
| US8009121B1 (en)* | 2000-12-22 | 2011-08-30 | Ek3 Technologies, Inc. | Narrowcast media content distribution and display system with content biasing engine |
| ES2252153T3 (en)* | 2000-12-22 | 2006-05-16 | Koninklijke Philips Electronics N.V. | INTERNET PAYMENT PROCEDURE ON THE BASIS OF RETURN TRAFFIC. |
| US20050273514A1 (en)* | 2000-12-22 | 2005-12-08 | Ray Milkey | System and method for automated and optimized file transfers among devices in a network |
| JP2002202781A (en)* | 2000-12-27 | 2002-07-19 | Pioneer Electronic Corp | Server, terminal device, information processing system, and information recording medium |
| AU2002222409A1 (en)* | 2000-12-27 | 2002-07-08 | Nettrust Israel Ltd. | Methods and systems for authenticating communications |
| DE10065471A1 (en)* | 2000-12-28 | 2002-07-18 | Viag Interkom Gmbh & Co | Telecommunication system, in particular for the transmission of software programs as well as a suitable method for this and a slide-in cassette |
| JP4208457B2 (en)* | 2000-12-28 | 2009-01-14 | キヤノン株式会社 | Client / server system, client computer, server computer, control method therefor, and storage medium |
| US6912294B2 (en)* | 2000-12-29 | 2005-06-28 | Contentguard Holdings, Inc. | Multi-stage watermarking process and system |
| US20040024714A1 (en)* | 2000-12-29 | 2004-02-05 | Wells Thomas E. | Electronic safe deposit box |
| US7162429B1 (en) | 2000-12-29 | 2007-01-09 | Bellsouth Intellectual Property Corporation | System and method for managing sponsorships |
| US20020087286A1 (en)* | 2000-12-30 | 2002-07-04 | Mitchell Bradley W. | Method for generation of electronic reports |
| US6920563B2 (en) | 2001-01-05 | 2005-07-19 | International Business Machines Corporation | System and method to securely store information in a recoverable manner on an untrusted system |
| US20020091578A1 (en)* | 2001-01-08 | 2002-07-11 | Jason Thomas | Electronic commerce card and methods for using and distributing electronic commerce cards |
| US20020188573A1 (en)* | 2001-01-08 | 2002-12-12 | Calhoon Gordon W. | Universal electronic tagging for credit/debit transactions |
| US20020128976A1 (en)* | 2001-01-11 | 2002-09-12 | Segue Software, Inc. | Method and system for tracking software licenses and usage |
| US20050167489A1 (en)* | 2001-01-12 | 2005-08-04 | Barton Steven P. | Point of purchase dispensing device with container and method of using same |
| JP2002218521A (en)* | 2001-01-12 | 2002-08-02 | Nec Corp | Message receiver, message reception method, and recording medium for recording message reception program |
| US20050080679A1 (en)* | 2001-01-12 | 2005-04-14 | Barton Steven P. | Method for generating revenue with a product dispensing device |
| US20020095343A1 (en)* | 2001-01-12 | 2002-07-18 | Barton Steven P. | Apparatus and method for providing point of purchase products |
| US7289623B2 (en) | 2001-01-16 | 2007-10-30 | Utbk, Inc. | System and method for an online speaker patch-through |
| US7389247B2 (en)* | 2001-01-16 | 2008-06-17 | International Business Machines Corporation | Content insurance |
| JP2002215913A (en)* | 2001-01-16 | 2002-08-02 | Kai Corporation:Kk | On-demand book buying method |
| US20030220880A1 (en)* | 2002-01-17 | 2003-11-27 | Contentguard Holdings, Inc. | Networked services licensing system and method |
| US8069116B2 (en) | 2001-01-17 | 2011-11-29 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights associated with an item repository |
| CN100437508C (en)* | 2001-01-17 | 2008-11-26 | 康坦夹德控股股份有限公司 | Method and apparatus for managing digital content usage rights |
| US6959303B2 (en)* | 2001-01-17 | 2005-10-25 | Arcot Systems, Inc. | Efficient searching techniques |
| US7206765B2 (en)* | 2001-01-17 | 2007-04-17 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights based on rules |
| US7774279B2 (en) | 2001-05-31 | 2010-08-10 | Contentguard Holdings, Inc. | Rights offering and granting |
| US6754642B2 (en)* | 2001-05-31 | 2004-06-22 | Contentguard Holdings, Inc. | Method and apparatus for dynamically assigning usage rights to digital works |
| US7028009B2 (en) | 2001-01-17 | 2006-04-11 | Contentguardiholdings, Inc. | Method and apparatus for distributing enforceable property rights |
| US7177843B2 (en)* | 2001-01-17 | 2007-02-13 | Contentguard Holdings, Inc. | Rights expression system |
| EP1357456A3 (en)* | 2001-01-17 | 2005-02-09 | ContentGuard Holdings, Inc. | System and method for digital rights management using a standard rendering engine |
| US20040039704A1 (en)* | 2001-01-17 | 2004-02-26 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights of users and suppliers of items |
| KR100609263B1 (en)* | 2001-01-17 | 2006-08-04 | 콘텐트가드 홀딩즈 인코포레이티드 | System and method for digital rights management using standard rendering engine |
| US20070198739A1 (en)* | 2001-01-19 | 2007-08-23 | Streamworks Technologies, Inc. | System and method for routing media |
| US20040025186A1 (en)* | 2001-01-19 | 2004-02-05 | Jennings Charles A. | System and method for managing media |
| US7191244B2 (en)* | 2001-01-19 | 2007-03-13 | Streamworks Technologies, Inc. | System and method for routing media |
| US7054949B2 (en)* | 2001-01-19 | 2006-05-30 | World Streaming Network, Inc. | System and method for streaming media |
| US6910187B2 (en)* | 2001-01-23 | 2005-06-21 | Mci, Inc. | Graphical user interface for procuring telecommunications services on-line |
| JP2002297954A (en)* | 2001-01-23 | 2002-10-11 | Mazda Motor Corp | Vehicle information providing device, vehicle information providing system, vehicle information providing method, computer program and computer readable storage medium |
| US20070300258A1 (en)* | 2001-01-29 | 2007-12-27 | O'connor Daniel | Methods and systems for providing media assets over a network |
| US20030192060A1 (en)* | 2001-01-30 | 2003-10-09 | Levy Kenneth L. | Digital watermarking and television services |
| US20020107795A1 (en)* | 2001-02-02 | 2002-08-08 | Brian Minear | Application distribution and billing system in a wireless network |
| US20020107792A1 (en)* | 2001-02-02 | 2002-08-08 | Harvey Anderson | System and method for facilitating billing allocation within an access controlled environment via a global network such as the internet |
| US20020107806A1 (en)* | 2001-02-02 | 2002-08-08 | Akio Higashi | Content usage management system and content usage management method |
| JP2002229861A (en)* | 2001-02-07 | 2002-08-16 | Hitachi Ltd | Recording device with copyright protection function |
| US7359944B2 (en)* | 2001-02-07 | 2008-04-15 | Lg Electronics Inc. | Method of providing digital electronic book |
| US7430543B1 (en)* | 2001-02-09 | 2008-09-30 | Synopsys, Inc. | Method of enforcing a contract for a CAD tool |
| US8751310B2 (en) | 2005-09-30 | 2014-06-10 | Sony Computer Entertainment America Llc | Monitoring advertisement impressions |
| US7088822B2 (en)* | 2001-02-13 | 2006-08-08 | Sony Corporation | Information playback device, information recording device, information playback method, information recording method, and information recording medium and program storage medium used therewith |
| US7299502B2 (en)* | 2001-02-14 | 2007-11-20 | Hewlett-Packard Development Company, L.P. | System and method for providing customized secure access to shared documents |
| US7630922B2 (en)* | 2001-02-14 | 2009-12-08 | Panasonic Corporation | Content distribution management system and content distribution management method |
| US20020116247A1 (en)* | 2001-02-15 | 2002-08-22 | Tucker Kathleen Ann | Public-initiated incident reporting system and method |
| US7086060B2 (en)* | 2001-02-15 | 2006-08-01 | Sun Microsystems, Inc. | Method for programmatic representation and enforcement of resource controls |
| AUPR321701A0 (en)* | 2001-02-20 | 2001-03-15 | Millard, Stephen R. | Method of licensing content on updatable digital media |
| EP2265008A1 (en) | 2001-02-21 | 2010-12-22 | United Video Properties, Inc. | Systems and methods for interactive program guides with personal video recording features |
| ATE399405T1 (en)* | 2001-02-22 | 2008-07-15 | Bea Systems Inc | SYSTEM AND METHOD FOR ENCRYPTING MESSAGES AND REGISTERING IN A TRANSACTION PROCESSING SYSTEM |
| GB2372595A (en)* | 2001-02-23 | 2002-08-28 | Hewlett Packard Co | Method of and apparatus for ascertaining the status of a data processing environment. |
| US7330717B2 (en)* | 2001-02-23 | 2008-02-12 | Lucent Technologies Inc. | Rule-based system and method for managing the provisioning of user applications on limited-resource and/or wireless devices |
| JP2002259170A (en)* | 2001-02-23 | 2002-09-13 | Samsung Electronics Co Ltd | Data conversion copying apparatus and method |
| EP1379983A2 (en)* | 2001-02-23 | 2004-01-14 | Mobilitec, Inc. | System and method for charging for directed provisioning of user applications on limited-resource devices |
| GB2372592B (en) | 2001-02-23 | 2005-03-30 | Hewlett Packard Co | Information system |
| US7222101B2 (en)* | 2001-02-26 | 2007-05-22 | American Express Travel Related Services Company, Inc. | System and method for securing data through a PDA portal |
| US7584149B1 (en) | 2001-02-26 | 2009-09-01 | American Express Travel Related Services Company, Inc. | System and method for securing data through a PDA portal |
| US8503639B2 (en) | 2001-02-27 | 2013-08-06 | Verizon Data Services Llc | Method and apparatus for adaptive message and call notification |
| US8761363B2 (en) | 2001-02-27 | 2014-06-24 | Verizon Data Services Llc | Methods and systems for automatic forwarding of communications to a preferred device |
| US7912193B2 (en) | 2001-02-27 | 2011-03-22 | Verizon Data Services Llc | Methods and systems for call management with user intervention |
| US8488761B2 (en) | 2001-02-27 | 2013-07-16 | Verizon Data Services Llc | Methods and systems for a call log |
| US8122119B1 (en)* | 2001-02-27 | 2012-02-21 | Flowcharge, Inc. | Non-resident metering and billing system for applications and devices |
| US6976017B1 (en)* | 2001-02-27 | 2005-12-13 | Verizon Data Services Inc. | Method and apparatus for context based querying |
| US7200575B2 (en)* | 2001-02-27 | 2007-04-03 | Hewlett-Packard Development Company, L.P. | Managing access to digital content |
| US8494135B2 (en)* | 2001-02-27 | 2013-07-23 | Verizon Data Services Llc | Methods and systems for contact management |
| US8472931B2 (en) | 2002-11-25 | 2013-06-25 | Telesector Resources Group, Inc. | Methods and systems for automatic communication line management based on device location |
| US8798251B2 (en) | 2001-02-27 | 2014-08-05 | Verizon Data Services Llc | Methods and systems for computer enhanced conference calling |
| US8750482B2 (en)* | 2001-02-27 | 2014-06-10 | Verizon Data Services Llc | Methods and systems for preemptive rejection of calls |
| US8751571B2 (en) | 2001-02-27 | 2014-06-10 | Verizon Data Services Llc | Methods and systems for CPN triggered collaboration |
| US8873730B2 (en) | 2001-02-27 | 2014-10-28 | Verizon Patent And Licensing Inc. | Method and apparatus for calendared communications flow control |
| US8503650B2 (en) | 2001-02-27 | 2013-08-06 | Verizon Data Services Llc | Methods and systems for configuring and providing conference calls |
| US7903796B1 (en) | 2001-02-27 | 2011-03-08 | Verizon Data Services Llc | Method and apparatus for unified communication management via instant messaging |
| US8472428B2 (en)* | 2001-02-27 | 2013-06-25 | Verizon Data Services Llc | Methods and systems for line management |
| US8472606B2 (en) | 2001-02-27 | 2013-06-25 | Verizon Data Services Llc | Methods and systems for directory information lookup |
| US8774380B2 (en)* | 2001-02-27 | 2014-07-08 | Verizon Patent And Licensing Inc. | Methods and systems for call management with user intervention |
| US8488766B2 (en) | 2001-02-27 | 2013-07-16 | Verizon Data Services Llc | Methods and systems for multiuser selective notification |
| US8467502B2 (en)* | 2001-02-27 | 2013-06-18 | Verizon Data Services Llc | Interactive assistant for managing telephone communications |
| JP4191902B2 (en)* | 2001-02-28 | 2008-12-03 | 株式会社日立製作所 | Content distribution device |
| US7134144B2 (en)* | 2001-03-01 | 2006-11-07 | Microsoft Corporation | Detecting and responding to a clock rollback in a digital rights management system on a computing device |
| US7827112B2 (en)* | 2001-03-01 | 2010-11-02 | Sony Corporation | Digital signal processing apparatus, digital signal processing method, information center, and data delivery system |
| US7194618B1 (en)* | 2001-03-05 | 2007-03-20 | Suominen Edwin A | Encryption and authentication systems and methods |
| US7475025B2 (en)* | 2001-03-08 | 2009-01-06 | International Business Machines Corporation | Read-only user access for web based auction |
| US6920564B2 (en)* | 2001-03-08 | 2005-07-19 | Microsoft Corporation | Methods, systems, computer program products, and data structures for limiting the dissemination of electronic mail |
| WO2002073358A2 (en)* | 2001-03-12 | 2002-09-19 | Smart Mediary Systems, Llc | Many-to-many mediated commercial electronic publishing |
| US7302462B2 (en)* | 2001-03-12 | 2007-11-27 | Mercury Computer Systems, Inc. | Framework and methods for dynamic execution of digital data processor resources |
| US7484092B2 (en)* | 2001-03-12 | 2009-01-27 | Arcot Systems, Inc. | Techniques for searching encrypted files |
| US20020133699A1 (en)* | 2001-03-13 | 2002-09-19 | Pueschel Roy Myron | Method and apparatus to regulate use of freely exchanged files and streams |
| JP3543960B2 (en)* | 2001-03-14 | 2004-07-21 | 豊 保倉 | Car start key and car electronic control unit |
| US20050102243A1 (en)* | 2001-03-16 | 2005-05-12 | Cian Kinsella | Authorisation of online transactions |
| US7882555B2 (en)* | 2001-03-16 | 2011-02-01 | Kavado, Inc. | Application layer security method and system |
| US6928465B2 (en)* | 2001-03-16 | 2005-08-09 | Wells Fargo Bank, N.A. | Redundant email address detection and capture system |
| US7313822B2 (en)* | 2001-03-16 | 2007-12-25 | Protegrity Corporation | Application-layer security method and system |
| US20020138302A1 (en)* | 2001-03-21 | 2002-09-26 | David Bodnick | Prepaid telecommunication card for health care compliance |
| US7653552B2 (en)* | 2001-03-21 | 2010-01-26 | Qurio Holdings, Inc. | Digital file marketplace |
| US20020138576A1 (en)* | 2001-03-21 | 2002-09-26 | Schleicher Jorg Gregor | Method and system for generating revenue in a peer-to-peer file delivery network |
| US20020138362A1 (en)* | 2001-03-21 | 2002-09-26 | Kitze Christopher Allin | Digital file marketplace |
| US7752419B1 (en) | 2001-03-22 | 2010-07-06 | Qst Holdings, Llc | Method and system for managing hardware resources to implement system functions using an adaptive computing architecture |
| US20040133745A1 (en) | 2002-10-28 | 2004-07-08 | Quicksilver Technology, Inc. | Adaptable datapath for a digital processing system |
| US7400668B2 (en) | 2001-03-22 | 2008-07-15 | Qst Holdings, Llc | Method and system for implementing a system acquisition function for use with a communication device |
| US7406436B1 (en)* | 2001-03-22 | 2008-07-29 | Richard Reisman | Method and apparatus for collecting, aggregating and providing post-sale market data for an item |
| US7962716B2 (en) | 2001-03-22 | 2011-06-14 | Qst Holdings, Inc. | Adaptive integrated circuitry with heterogeneous and reconfigurable matrices of diverse and adaptive computational units having fixed, application specific computational elements |
| US9219708B2 (en)* | 2001-03-22 | 2015-12-22 | DialwareInc. | Method and system for remotely authenticating identification devices |
| US6836839B2 (en) | 2001-03-22 | 2004-12-28 | Quicksilver Technology, Inc. | Adaptive integrated circuitry with heterogeneous and reconfigurable matrices of diverse and adaptive computational units having fixed, application specific computational elements |
| US7489779B2 (en) | 2001-03-22 | 2009-02-10 | Qstholdings, Llc | Hardware implementation of the secure hash standard |
| US8843928B2 (en) | 2010-01-21 | 2014-09-23 | Qst Holdings, Llc | Method and apparatus for a general-purpose, multiple-core system for implementing stream-based computations |
| US7653710B2 (en) | 2002-06-25 | 2010-01-26 | Qst Holdings, Llc. | Hardware task manager |
| US7181017B1 (en) | 2001-03-23 | 2007-02-20 | David Felsher | System and method for secure three-party communications |
| EP1942392A1 (en) | 2001-03-28 | 2008-07-09 | Macrovision Corporation | Method, apparatus and optical medium for enabling playback of encrypted digital video on a plurality of playback devices having different security characteristics |
| US20020174429A1 (en)* | 2001-03-29 | 2002-11-21 | Srinivas Gutta | Methods and apparatus for generating recommendation scores |
| US7092930B2 (en)* | 2001-03-29 | 2006-08-15 | Pitney Bowes Inc. | Architecture and method to secure database records from tampering in devices such as postage value dispensing mechanisms |
| WO2002084569A1 (en)* | 2001-03-29 | 2002-10-24 | Ebestcard Ltd. | Card transaction system and method on on-line and/or off-line |
| US7270267B2 (en)* | 2001-03-29 | 2007-09-18 | 3M Innovative Properties Company | System for third party management of product manufacture ordering by a franchisee upon approved products of franchisor |
| US7801793B2 (en)* | 2001-03-29 | 2010-09-21 | International Business Machines Corporation | User-specified time-based proxy firing in online auctions |
| US20020143647A1 (en)* | 2001-03-30 | 2002-10-03 | Intertainer, Inc. | Subscriber management system |
| US20020144283A1 (en)* | 2001-03-30 | 2002-10-03 | Intertainer, Inc. | Content distribution system |
| US8438465B2 (en)* | 2001-04-03 | 2013-05-07 | Purdue Pharma L.P. | Privileged communication system with routing controls |
| US20020147766A1 (en)* | 2001-04-04 | 2002-10-10 | Marko Vanska | Operating user profiles with distributed profile model using a hybrid terminal |
| US7363278B2 (en)* | 2001-04-05 | 2008-04-22 | Audible Magic Corporation | Copyright detection and protection system and method |
| CA2443665A1 (en)* | 2001-04-06 | 2002-10-17 | Vert Tech Llc | A method and systems for creating e-marketplace operations |
| US6990532B2 (en)* | 2001-04-07 | 2006-01-24 | Cpa2Biz, Inc. | Context-sensitive help for thin client-based business operations platform |
| US7779481B2 (en)* | 2001-04-12 | 2010-08-17 | United States Postal Service | Systems and methods for electronic postmarking of data including location data |
| US7499948B2 (en)* | 2001-04-16 | 2009-03-03 | Bea Systems, Inc. | System and method for web-based personalization and ecommerce management |
| US20030041050A1 (en)* | 2001-04-16 | 2003-02-27 | Greg Smith | System and method for web-based marketing and campaign management |
| US20030217333A1 (en)* | 2001-04-16 | 2003-11-20 | Greg Smith | System and method for rules-based web scenarios and campaigns |
| US20030088771A1 (en)* | 2001-04-18 | 2003-05-08 | Merchen M. Russel | Method and system for authorizing and certifying electronic data transfers |
| US20020157002A1 (en)* | 2001-04-18 | 2002-10-24 | Messerges Thomas S. | System and method for secure and convenient management of digital electronic content |
| US20020188466A1 (en)* | 2001-04-18 | 2002-12-12 | Barrette Pierre Philip | Secure digital medical intellectual property (IP) distribution, market applications, and mobile devices |
| US7188342B2 (en)* | 2001-04-20 | 2007-03-06 | Microsoft Corporation | Server controlled branding of client software deployed over computer networks |
| JP2004531813A (en)* | 2001-04-23 | 2004-10-14 | オラクル・インターナショナル・コーポレイション | Method and system for performing collateral dependent payments via secure electronic bank draft supported by online letters of credit and / or online performance guarantees |
| WO2002086684A2 (en)* | 2001-04-24 | 2002-10-31 | Hewlett-Packard Company | An information security system |
| KR100746771B1 (en)* | 2001-04-24 | 2007-08-06 | 엘지전자 주식회사 | How to play audio files on portable audio devices |
| US7046819B2 (en) | 2001-04-25 | 2006-05-16 | Digimarc Corporation | Encoded reference signal for digital watermarks |
| MXPA03009815A (en)* | 2001-04-26 | 2005-03-07 | Newsgrade Corp | Dynamic generation of personalized presentations of domain-specific information content. |
| GB2379047B (en)* | 2001-04-26 | 2004-06-16 | Nihon Dot Com Co Ltd | System and method for providing temporary access to content |
| JP2003030362A (en)* | 2001-04-26 | 2003-01-31 | Square Co Ltd | Method, system, terminal, recording medium, and program for changing user name |
| US7167985B2 (en)* | 2001-04-30 | 2007-01-23 | Identrus, Llc | System and method for providing trusted browser verification |
| US7043050B2 (en)* | 2001-05-02 | 2006-05-09 | Microsoft Corporation | Software anti-piracy systems and methods utilizing certificates with digital content |
| US20020165726A1 (en)* | 2001-05-07 | 2002-11-07 | Grundfest Joseph A. | System and method for facilitating creation and management of contractual relationships and corresponding contracts |
| US20040098349A1 (en)* | 2001-09-06 | 2004-05-20 | Michael Tolson | Method and apparatus for a portable information account access agent |
| US6577678B2 (en) | 2001-05-08 | 2003-06-10 | Quicksilver Technology | Method and system for reconfigurable channel coding |
| US20060059117A1 (en)* | 2004-09-14 | 2006-03-16 | Michael Tolson | Policy managed objects |
| US20060059544A1 (en)* | 2004-09-14 | 2006-03-16 | Guthrie Paul D | Distributed secure repository |
| WO2002091146A2 (en)* | 2001-05-09 | 2002-11-14 | Ecd Systems, Inc. | Systems and methods for the prevention of unauthorized use and manipulation of digital content |
| US20020169721A1 (en)* | 2001-05-10 | 2002-11-14 | Cooley William Ray | Digital watermarking apparatus, systems and methods |
| US20020169963A1 (en)* | 2001-05-10 | 2002-11-14 | Seder Phillip Andrew | Digital watermarking apparatus, systems and methods |
| DE10154656A1 (en)* | 2001-05-10 | 2002-11-21 | Ibm | Computer based method for suggesting articles to individual users grouped with other similar users for marketing and sales persons with user groups determined using dynamically calculated similarity factors |
| US7540015B2 (en)* | 2001-05-11 | 2009-05-26 | Privacy Shield Llc | System, method and apparatus for establishing privacy in internet transactions and communications |
| US7505936B2 (en) | 2001-05-11 | 2009-03-17 | Accenture Global Services Gmbh | Digital content subscription conditioning system |
| US20060206478A1 (en)* | 2001-05-16 | 2006-09-14 | Pandora Media, Inc. | Playlist generating methods |
| US7249029B2 (en)* | 2001-05-16 | 2007-07-24 | The Mechanical Copyright Protection Society Limited | Method of using a computerised administration system to administer licensing of use of copyright material |
| US7962482B2 (en) | 2001-05-16 | 2011-06-14 | Pandora Media, Inc. | Methods and systems for utilizing contextual feedback to generate and modify playlists |
| US20030043852A1 (en)* | 2001-05-18 | 2003-03-06 | Bijan Tadayon | Method and apparatus for verifying data integrity based on data compression parameters |
| US7051332B2 (en)* | 2001-05-21 | 2006-05-23 | Cyberscan Technology, Inc. | Controller having a restart engine configured to initiate a controller restart cycle upon receipt of a timeout signal from a watchdog timer |
| US6678516B2 (en) | 2001-05-21 | 2004-01-13 | Nokia Corporation | Method, system, and apparatus for providing services in a privacy enabled mobile and Ubicom environment |
| US7346917B2 (en)* | 2001-05-21 | 2008-03-18 | Cyberview Technology, Inc. | Trusted transactional set-top box |
| US7340438B2 (en) | 2001-05-21 | 2008-03-04 | Nokia Corporation | Method and apparatus for managing and enforcing user privacy |
| US7478266B2 (en)* | 2001-05-21 | 2009-01-13 | Mudalla Technology, Inc. | Method and apparatus for fast transaction commit over unreliable networks |
| US7979740B2 (en)* | 2001-05-21 | 2011-07-12 | Mudalla Technology, Inc. | Gaming machine having game play suspension and resumption features using biometrically-based authentication and method of operating same |
| US20020178120A1 (en)* | 2001-05-22 | 2002-11-28 | Reid Zachariah J. | Contract generation and administration system |
| US8082096B2 (en) | 2001-05-22 | 2011-12-20 | Tracbeam Llc | Wireless location routing applications and architecture therefor |
| ES2235092T3 (en)* | 2001-05-22 | 2005-07-01 | Matsushita Electric Industrial Co., Ltd. | SYSTEM OF MANAGEMENT OF CONTENTS WITH THE MANAGEMENT OF RULES OF USE. |
| JP2002353952A (en)* | 2001-05-24 | 2002-12-06 | Sanyo Electric Co Ltd | Data terminal equipment |
| US7609863B2 (en)* | 2001-05-25 | 2009-10-27 | Pen-One Inc. | Identify authentication device |
| US7725427B2 (en) | 2001-05-25 | 2010-05-25 | Fred Bishop | Recurrent billing maintenance with radio frequency payment devices |
| US7328337B2 (en)* | 2001-05-25 | 2008-02-05 | America Online, Incorporated | Trust grant and revocation from a master key to secondary keys |
| US7542942B2 (en) | 2001-07-10 | 2009-06-02 | American Express Travel Related Services Company, Inc. | System and method for securing sensitive information during completion of a transaction |
| CN1326348C (en)* | 2001-05-29 | 2007-07-11 | 松下电器产业株式会社 | insurance system |
| US7865427B2 (en) | 2001-05-30 | 2011-01-04 | Cybersource Corporation | Method and apparatus for evaluating fraud risk in an electronic commerce transaction |
| JP2002353960A (en)* | 2001-05-30 | 2002-12-06 | Fujitsu Ltd | Code execution device and code distribution method |
| US8001053B2 (en) | 2001-05-31 | 2011-08-16 | Contentguard Holdings, Inc. | System and method for rights offering and granting using shared state variables |
| US7152046B2 (en)* | 2001-05-31 | 2006-12-19 | Contentguard Holdings, Inc. | Method and apparatus for tracking status of resource in a system for managing use of the resources |
| US6963858B2 (en)* | 2001-05-31 | 2005-11-08 | Contentguard Holdings, Inc. | Method and apparatus for assigning consequential rights to documents and documents having such rights |
| US6876984B2 (en) | 2001-05-31 | 2005-04-05 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
| US20030009424A1 (en)* | 2001-05-31 | 2003-01-09 | Contentguard Holdings, Inc. | Method for managing access and use of resources by verifying conditions and conditions for use therewith |
| US8099364B2 (en) | 2001-05-31 | 2012-01-17 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
| US7222104B2 (en) | 2001-05-31 | 2007-05-22 | Contentguard Holdings, Inc. | Method and apparatus for transferring usage rights and digital work having transferrable usage rights |
| US6973445B2 (en) | 2001-05-31 | 2005-12-06 | Contentguard Holdings, Inc. | Demarcated digital content and method for creating and processing demarcated digital works |
| US8275709B2 (en)* | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
| US6895503B2 (en) | 2001-05-31 | 2005-05-17 | Contentguard Holdings, Inc. | Method and apparatus for hierarchical assignment of rights to documents and documents having such rights |
| US7725401B2 (en)* | 2001-05-31 | 2010-05-25 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
| US6976009B2 (en) | 2001-05-31 | 2005-12-13 | Contentguard Holdings, Inc. | Method and apparatus for assigning consequential rights to documents and documents having such rights |
| US8275716B2 (en) | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Method and system for subscription digital rights management |
| US20030177378A1 (en)* | 2001-06-01 | 2003-09-18 | Erland Wittkotter | Apparatus and method for the decryption of an encrypted electronic document |
| US7428752B2 (en)* | 2001-06-01 | 2008-09-23 | Applications In Internet Time, Llc | Secure data accessing system and method |
| EP1405464A4 (en)* | 2001-06-01 | 2005-03-16 | Watercove Networks | Implementing an intelligent network service for a packet-switched service using a node interfacing a mobile communications network to a packet data network |
| JP2002358239A (en)* | 2001-06-04 | 2002-12-13 | Fuji Electric Co Ltd | Copyright protection system |
| US7356838B2 (en)* | 2001-06-06 | 2008-04-08 | Yahoo! Inc. | System and method for controlling access to digital content, including streaming media |
| US7350231B2 (en)* | 2001-06-06 | 2008-03-25 | Yahoo ! Inc. | System and method for controlling access to digital content, including streaming media |
| JP4221286B2 (en)* | 2001-06-06 | 2009-02-12 | ヤフー! インコーポレイテッド | System and method for managing access to digital content and streaming data |
| EP1674964A1 (en)* | 2001-06-07 | 2006-06-28 | ContentGuard Holdings, Inc. | Method and apparatus for distributing enforceable property rights |
| US7774280B2 (en) | 2001-06-07 | 2010-08-10 | Contentguard Holdings, Inc. | System and method for managing transfer of rights using shared state variables |
| US7395245B2 (en)* | 2001-06-07 | 2008-07-01 | Matsushita Electric Industrial Co., Ltd. | Content usage management system and server used in the system |
| WO2002101491A2 (en)* | 2001-06-07 | 2002-12-19 | Contentguard Holdings, Inc. | Rights offering and granting |
| WO2002101494A2 (en)* | 2001-06-07 | 2002-12-19 | Contentguard Holdings, Inc. | Protected content distribution system |
| ATE332532T1 (en)* | 2001-06-07 | 2006-07-15 | Contentguard Holdings Inc | METHOD AND SYSTEM FOR MANAGING DIGITAL SUBSCRIPTION RIGHTS |
| JP4009136B2 (en)* | 2001-06-07 | 2007-11-14 | 富士通株式会社 | Billing system |
| BR0210932A (en)* | 2001-06-07 | 2004-06-08 | Contentguard Holdings Inc | Method and apparatus for managing the transfer of rights |
| JP4520737B2 (en)* | 2001-06-07 | 2010-08-11 | コンテントガード ホールディングズ インコーポレイテッド | A method for managing access and use of resources by checking conditions, and the conditions used therewith |
| WO2002101490A2 (en)* | 2001-06-07 | 2002-12-19 | Contentguard Holdings, Inc. | Cryptographic trust zones in digital rights management |
| US20050005308A1 (en)* | 2002-01-29 | 2005-01-06 | Gotuit Video, Inc. | Methods and apparatus for recording and replaying sports broadcasts |
| US7392546B2 (en)* | 2001-06-11 | 2008-06-24 | Bea Systems, Inc. | System and method for server security and entitlement processing |
| US7475429B2 (en)* | 2001-06-12 | 2009-01-06 | International Business Machines Corporation | Method of invisibly embedding into a text document the license identification of the generating licensed software |
| US7895123B1 (en) | 2001-06-12 | 2011-02-22 | Accenture Global Services Limited | Digital content publication |
| US7310616B2 (en)* | 2001-06-15 | 2007-12-18 | Goldman Sachs & Co. | Method for structuring a transaction |
| US7162643B1 (en) | 2001-06-15 | 2007-01-09 | Informatica Corporation | Method and system for providing transfer of analytic application data over a network |
| WO2002103496A2 (en)* | 2001-06-18 | 2002-12-27 | Daon Holdings Limited | An electronic data vault providing biometrically protected electronic signatures |
| JP2004534309A (en)* | 2001-06-19 | 2004-11-11 | テルテン インク | Security system for secure transmission and execution of digital data |
| US7617201B1 (en)* | 2001-06-20 | 2009-11-10 | Microstrategy, Incorporated | System and method for analyzing statistics in a reporting system |
| WO2003001334A2 (en) | 2001-06-22 | 2003-01-03 | Wonderware Corporation | Remotely monitoring / diagnosing distributed components of a supervisory process control and manufacturing information application from a central location |
| US7110525B1 (en) | 2001-06-25 | 2006-09-19 | Toby Heller | Agent training sensitive call routing system |
| US7979914B2 (en) | 2001-06-25 | 2011-07-12 | Audible, Inc. | Time-based digital content authorization |
| CA2351898A1 (en)* | 2001-06-26 | 2002-12-26 | Predrag Zivic | Information security model |
| US6948073B2 (en) | 2001-06-27 | 2005-09-20 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
| US7239708B2 (en) | 2001-06-27 | 2007-07-03 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
| US20030005327A1 (en)* | 2001-06-29 | 2003-01-02 | Julian Durand | System for protecting copyrighted materials |
| US8094869B2 (en)* | 2001-07-02 | 2012-01-10 | Digimarc Corporation | Fragile and emerging digital watermarks |
| SE522647C2 (en)* | 2001-07-04 | 2004-02-24 | Ericsson Telefon Ab L M | Secure letterhead information for multi-content type emails |
| US7505760B2 (en)* | 2001-07-06 | 2009-03-17 | Nokia Corporation | Method and apparatus for the superdistribution of content in a network including stationary and mobile stations |
| TW566041B (en)* | 2001-07-06 | 2003-12-11 | Hitachi Ltd | Digital data recording device and output device |
| US20030078890A1 (en)* | 2001-07-06 | 2003-04-24 | Joachim Schmidt | Multimedia content download apparatus and method using same |
| US7421411B2 (en)* | 2001-07-06 | 2008-09-02 | Nokia Corporation | Digital rights management in a mobile communications environment |
| FI20011498A0 (en)* | 2001-07-09 | 2001-07-09 | Ericsson Telefon Ab L M | Method and system for verification of electronic signatures |
| JP3973399B2 (en)* | 2001-07-09 | 2007-09-12 | 株式会社スクウェア・エニックス | Server, information processing method, program, and storage medium |
| US7735725B1 (en) | 2001-07-10 | 2010-06-15 | Fred Bishop | Processing an RF transaction using a routing number |
| US7996324B2 (en) | 2001-07-10 | 2011-08-09 | American Express Travel Related Services Company, Inc. | Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia |
| US8635131B1 (en) | 2001-07-10 | 2014-01-21 | American Express Travel Related Services Company, Inc. | System and method for managing a transaction protocol |
| US7463133B2 (en) | 2001-07-10 | 2008-12-09 | American Express Travel Related Services Company, Inc. | Systems and methods for providing a RF transaction device operable to store multiple distinct calling card accounts |
| US7805378B2 (en) | 2001-07-10 | 2010-09-28 | American Express Travel Related Servicex Company, Inc. | System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions |
| US8284025B2 (en) | 2001-07-10 | 2012-10-09 | Xatra Fund Mx, Llc | Method and system for auditory recognition biometrics on a FOB |
| US9031880B2 (en) | 2001-07-10 | 2015-05-12 | Iii Holdings 1, Llc | Systems and methods for non-traditional payment using biometric data |
| US7249112B2 (en) | 2002-07-09 | 2007-07-24 | American Express Travel Related Services Company, Inc. | System and method for assigning a funding source for a radio frequency identification device |
| US20030016825A1 (en)* | 2001-07-10 | 2003-01-23 | Eastman Kodak Company | System and method for secure watermarking of a digital image sequence |
| US8960535B2 (en) | 2001-07-10 | 2015-02-24 | Iii Holdings 1, Llc | Method and system for resource management and evaluation |
| US7543738B1 (en) | 2001-07-10 | 2009-06-09 | American Express Travel Related Services Company, Inc. | System and method for secure transactions manageable by a transaction account provider |
| US7303120B2 (en) | 2001-07-10 | 2007-12-04 | American Express Travel Related Services Company, Inc. | System for biometric security using a FOB |
| US9024719B1 (en) | 2001-07-10 | 2015-05-05 | Xatra Fund Mx, Llc | RF transaction system and method for storing user personal data |
| US7762457B2 (en) | 2001-07-10 | 2010-07-27 | American Express Travel Related Services Company, Inc. | System and method for dynamic fob synchronization and personalization |
| US7705732B2 (en) | 2001-07-10 | 2010-04-27 | Fred Bishop | Authenticating an RF transaction using a transaction counter |
| US8001054B1 (en) | 2001-07-10 | 2011-08-16 | American Express Travel Related Services Company, Inc. | System and method for generating an unpredictable number using a seeded algorithm |
| US9454752B2 (en) | 2001-07-10 | 2016-09-27 | Chartoleaux Kg Limited Liability Company | Reload protocol at a transaction processing entity |
| US7925535B2 (en) | 2001-07-10 | 2011-04-12 | American Express Travel Related Services Company, Inc. | System and method for securing RF transactions using a radio frequency identification device including a random number generator |
| US6968337B2 (en)* | 2001-07-10 | 2005-11-22 | Audible Magic Corporation | Method and apparatus for identifying an unknown work |
| US20040236699A1 (en) | 2001-07-10 | 2004-11-25 | American Express Travel Related Services Company, Inc. | Method and system for hand geometry recognition biometrics on a fob |
| US7529659B2 (en)* | 2005-09-28 | 2009-05-05 | Audible Magic Corporation | Method and apparatus for identifying an unknown work |
| US8548927B2 (en) | 2001-07-10 | 2013-10-01 | Xatra Fund Mx, Llc | Biometric registration for facilitating an RF transaction |
| US7668750B2 (en) | 2001-07-10 | 2010-02-23 | David S Bonalle | Securing RF transactions using a transactions counter |
| US7503480B2 (en) | 2001-07-10 | 2009-03-17 | American Express Travel Related Services Company, Inc. | Method and system for tracking user performance |
| US7844813B2 (en)* | 2001-07-13 | 2010-11-30 | Durward D. Dupre | Method, system and process for data encryption and transmission |
| US7313824B1 (en)* | 2001-07-13 | 2007-12-25 | Liquid Machines, Inc. | Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent |
| JP2002109105A (en)* | 2001-07-13 | 2002-04-12 | M Ken Co Ltd | System for distributing digital contents |
| US7249139B2 (en) | 2001-07-13 | 2007-07-24 | Accenture Global Services Gmbh | Secure virtual marketplace for virtual objects and services |
| US7720842B2 (en) | 2001-07-16 | 2010-05-18 | Informatica Corporation | Value-chained queries in analytic applications |
| US7111285B2 (en)* | 2001-07-17 | 2006-09-19 | Liquid Machines, Inc. | Method and system for protecting software applications against static and dynamic software piracy techniques |
| CN100419616C (en)* | 2001-07-17 | 2008-09-17 | 松下电器产业株式会社 | Content usage device and network system, and licensing information acquisition method |
| DE10133975C1 (en)* | 2001-07-17 | 2002-10-17 | Fachhochschule Dortmund | Discount provision method for products and/or services allows customer to be provided with free telecommunications services corresponding to value of obtained discount |
| US7003502B1 (en)* | 2001-07-17 | 2006-02-21 | Unisys Corporation | Method for knowledge management |
| US20030158811A1 (en)* | 2001-07-18 | 2003-08-21 | Ventanex | System and method for rules based electronic funds transaction processing |
| US7249107B2 (en)* | 2001-07-20 | 2007-07-24 | Microsoft Corporation | Redistribution of rights-managed content |
| US8972481B2 (en) | 2001-07-20 | 2015-03-03 | Audible Magic, Inc. | Playlist generation method and apparatus |
| US7877438B2 (en)* | 2001-07-20 | 2011-01-25 | Audible Magic Corporation | Method and apparatus for identifying new media content |
| US7240203B2 (en)* | 2001-07-24 | 2007-07-03 | Cavium Networks, Inc. | Method and apparatus for establishing secure sessions |
| US20030023451A1 (en)* | 2001-07-27 | 2003-01-30 | Willner Barry E. | Method and apparatus for identifying privacy levels |
| GB2378013A (en)* | 2001-07-27 | 2003-01-29 | Hewlett Packard Co | Trusted computer platform audit system |
| US7257844B2 (en) | 2001-07-31 | 2007-08-14 | Marvell International Ltd. | System and method for enhanced piracy protection in a wireless personal communication device |
| US8515773B2 (en) | 2001-08-01 | 2013-08-20 | Sony Corporation | System and method for enabling distribution and brokering of content information |
| AU2002355530A1 (en)* | 2001-08-03 | 2003-02-24 | John Allen Ananian | Personalized interactive digital catalog profiling |
| JP2003051857A (en)* | 2001-08-06 | 2003-02-21 | Nec Corp | Data communication system, data communication terminal and data communication method used by the terminal, and its program |
| US7353281B2 (en)* | 2001-08-06 | 2008-04-01 | Micron Technology, Inc. | Method and system for providing access to computer resources |
| US6980983B2 (en)* | 2001-08-07 | 2005-12-27 | International Business Machines Corporation | Method for collective decision-making |
| WO2003014999A1 (en)* | 2001-08-07 | 2003-02-20 | United States Postal Service | System and method for providing secured electronic transactions |
| US20030046112A1 (en)* | 2001-08-09 | 2003-03-06 | International Business Machines Corporation | Method of providing medical financial information |
| US7773730B1 (en) | 2001-08-09 | 2010-08-10 | Voice Signature Llc | Voice record integrator |
| US20060108434A1 (en)* | 2001-08-10 | 2006-05-25 | Cerys Systems Inc. | Impartial co-management to aid crop marketing |
| EP1423655A1 (en)* | 2001-08-10 | 2004-06-02 | Daniel Kallestad | Grain aeration system and techniques |
| US6996537B2 (en)* | 2001-08-13 | 2006-02-07 | Qualcomm Incorporated | System and method for providing subscribed applications on wireless devices over a wireless network |
| WO2003017175A1 (en)* | 2001-08-14 | 2003-02-27 | Bloomberg Lp | Distribution and mapping of financial records from data stream |
| US6807542B2 (en) | 2001-08-14 | 2004-10-19 | International Business Machines Corporation | Method and apparatus for selective and quantitative rights management |
| US7299496B2 (en)* | 2001-08-14 | 2007-11-20 | Illinois Institute Of Technology | Detection of misuse of authorized access in an information retrieval system |
| US9203923B2 (en)* | 2001-08-15 | 2015-12-01 | Qualcomm Incorporated | Data synchronization interface |
| US6750897B1 (en) | 2001-08-16 | 2004-06-15 | Verizon Data Services Inc. | Systems and methods for implementing internet video conferencing using standard phone calls |
| JP2003069559A (en)* | 2001-08-23 | 2003-03-07 | Sony Corp | Content protection system |
| US20030188175A1 (en)* | 2001-08-27 | 2003-10-02 | Volk Steven B. | System and method for identifying vendors of hidden content |
| US7249069B2 (en)* | 2001-08-27 | 2007-07-24 | United Parcel Service Of America, Inc. | International cash-on-delivery system and method |
| AU2002323431A1 (en)* | 2001-08-27 | 2003-03-10 | Dataplay, Inc. | A secure access method and system |
| US7110982B2 (en) | 2001-08-27 | 2006-09-19 | Dphi Acquisitions, Inc. | Secure access method and system |
| US20030046248A1 (en)* | 2001-08-28 | 2003-03-06 | Edward Federowicz | "SHIFT" (secure home interactive financial transactor) internet credit card security system and non-internet electronic banking system |
| US20030046093A1 (en)* | 2001-08-30 | 2003-03-06 | Erickson John S. | Rights management |
| US20030046407A1 (en)* | 2001-08-30 | 2003-03-06 | Erickson John S. | Electronic rights management |
| US7499878B2 (en) | 2001-08-31 | 2009-03-03 | International Business Machines Corporation | Dynamic content configuration for microbrowsers by state, resource allocation and user preferences, to preserve battery power |
| JP2005502129A (en)* | 2001-08-31 | 2005-01-20 | トラック メディカル ソリューションズ インコーポレイテッド | A system for interactive processing of form documents |
| US20070157079A1 (en)* | 2001-08-31 | 2007-07-05 | Baker Jeffrey T | Apparatus and method for negotiating and generating contract documents on-line |
| US20030046532A1 (en)* | 2001-08-31 | 2003-03-06 | Matthew Gast | System and method for accelerating cryptographically secured transactions |
| US7213757B2 (en) | 2001-08-31 | 2007-05-08 | Digimarc Corporation | Emerging security features for identification documents |
| US7537170B2 (en)* | 2001-08-31 | 2009-05-26 | Digimarc Corporation | Machine-readable security features for printed objects |
| US8041739B2 (en)* | 2001-08-31 | 2011-10-18 | Jinan Glasgow | Automated system and method for patent drafting and technology assessment |
| US20030046565A1 (en)* | 2001-08-31 | 2003-03-06 | Toshiba Tec Kabushiki Kaisha | Method for encrypting and decrypting contents data distributed through network, and system and user terminal using that method |
| US7200605B2 (en)* | 2001-08-31 | 2007-04-03 | Baker Jeffrey T | Apparatus and method for negotiating and generating contract documents on-line |
| US20030065529A1 (en)* | 2001-08-31 | 2003-04-03 | Balaji Pitchaikani | Generic customer-initiated content processing |
| US6704403B2 (en) | 2001-09-05 | 2004-03-09 | Ingenio, Inc. | Apparatus and method for ensuring a real-time connection between users and selected service provider using voice mail |
| WO2003023727A1 (en)* | 2001-09-06 | 2003-03-20 | Nokia Corporation | A method and network element for paying by a mobile terminal through a communication network |
| US20030046568A1 (en)* | 2001-09-06 | 2003-03-06 | Riddick Christopher J. | Media protection system and method and hardware decryption module used therein |
| US7062045B2 (en)* | 2001-09-06 | 2006-06-13 | Clwt, Llc | Media protection system and method |
| US7171434B2 (en)* | 2001-09-07 | 2007-01-30 | Network Appliance, Inc. | Detecting unavailability of primary central processing element, each backup central processing element associated with a group of virtual logic units and quiescing I/O operations of the primary central processing element in a storage virtualization system |
| US7472231B1 (en) | 2001-09-07 | 2008-12-30 | Netapp, Inc. | Storage area network data cache |
| US8255235B2 (en) | 2001-09-07 | 2012-08-28 | United States Postal Service | Item tracking and anticipated delivery confirmation system method |
| FR2829603A1 (en)* | 2001-09-11 | 2003-03-14 | St Microelectronics Sa | METHOD AND DEVICE FOR STORING AND READING DIGITAL DATA ON A PHYSICAL MEDIUM |
| US20030050981A1 (en)* | 2001-09-13 | 2003-03-13 | International Business Machines Corporation | Method, apparatus, and program to forward and verify multiple digital signatures in electronic mail |
| US20030051172A1 (en)* | 2001-09-13 | 2003-03-13 | Lordemann David A. | Method and system for protecting digital objects distributed over a network |
| US20030056100A1 (en)* | 2001-09-14 | 2003-03-20 | Rodney Beatson | Method and system for authenticating a digitized signature for execution of an electronic document |
| EP1442368A4 (en)* | 2001-09-19 | 2006-05-10 | Steven G Belovich | Method and system for providing a virus-immune, rule-based |
| US20030061161A1 (en)* | 2001-09-21 | 2003-03-27 | Black Daniel A. | Business method for facilitating offsetting payables against receivables |
| JP2003169333A (en)* | 2001-09-21 | 2003-06-13 | Ricoh Co Ltd | Code string creation device, image decompression system, image decompression device, image providing system, code string creation method, program, and recording medium |
| US8417533B2 (en)* | 2001-09-25 | 2013-04-09 | Jeffrey J. Clawson | Method and system for the fire response dispatch protocol of an emergency dispatch system |
| US8041803B2 (en)* | 2001-09-26 | 2011-10-18 | Qurio Holdings, Inc. | Method and system for delivering files in digital file marketplace |
| US7436937B2 (en)* | 2001-09-26 | 2008-10-14 | Clawson Jeffrey J | Method and system for the police response dispatch protocol of an emergency dispatch system |
| JP4824884B2 (en)* | 2001-09-28 | 2011-11-30 | 新日鉄ソリューションズ株式会社 | Information processing apparatus, information management system, information management method, storage medium, and program |
| US8041952B2 (en)* | 2001-09-28 | 2011-10-18 | Hewlett-Packard Development Company, L.P. | Systems and methods for printing documents containing electronic signatures |
| US7039669B1 (en)* | 2001-09-28 | 2006-05-02 | Oracle Corporation | Techniques for adding a master in a distributed database without suspending database operations at extant master sites |
| US20030065803A1 (en)* | 2001-09-28 | 2003-04-03 | Koninklijke Philips Electronics N. V. | Intelligent delivery method for streamed content |
| US7191216B2 (en)* | 2001-10-03 | 2007-03-13 | Nokia Corporation | System and method for controlling access to downloadable resources |
| US7162743B1 (en)* | 2001-10-04 | 2007-01-09 | Hewlett-Packard Development Company, L.P. | System and method of limiting access to protected hardware addresses and processor instructions |
| US20030069853A1 (en)* | 2001-10-04 | 2003-04-10 | Eastman Kodak Company | Method and system for managing, accessing and paying for the use of copyrighted electronic media |
| US20030069875A1 (en)* | 2001-10-05 | 2003-04-10 | Rechtsteiner Mark Joseph | Web enabled system for component hardware repair collaboration and material replacement |
| US7359517B1 (en)* | 2001-10-09 | 2008-04-15 | Adobe Systems Incorporated | Nestable skeleton decryption keys for digital rights management |
| TWI266999B (en)* | 2001-10-10 | 2006-11-21 | Semiconductor Energy Lab | Production system and production method |
| US20030074473A1 (en)* | 2001-10-12 | 2003-04-17 | Duc Pham | Scalable network gateway processor architecture |
| US7283538B2 (en)* | 2001-10-12 | 2007-10-16 | Vormetric, Inc. | Load balanced scalable network gateway processor architecture |
| US8015204B2 (en)* | 2001-10-16 | 2011-09-06 | Microsoft Corporation | Scoped access control metadata element |
| EP1303097A3 (en)* | 2001-10-16 | 2005-11-30 | Microsoft Corporation | Virtual distributed security system |
| US7194553B2 (en) | 2001-10-16 | 2007-03-20 | Microsoft Corporation | Resolving virtual network names |
| US7536712B2 (en)* | 2001-10-16 | 2009-05-19 | Microsoft Corporation | Flexible electronic message security mechanism |
| US7676540B2 (en)* | 2001-10-16 | 2010-03-09 | Microsoft Corporation | Scoped referral statements |
| WO2003034652A1 (en)* | 2001-10-17 | 2003-04-24 | Byers James T | Method and apparatus for providing biometric information as a signature to a contract |
| US7487363B2 (en)* | 2001-10-18 | 2009-02-03 | Nokia Corporation | System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage |
| US6704432B2 (en)* | 2001-10-18 | 2004-03-09 | Microsoft Corporation | Extensible file format |
| ITFI20010199A1 (en) | 2001-10-22 | 2003-04-22 | Riccardo Vieri | SYSTEM AND METHOD TO TRANSFORM TEXTUAL COMMUNICATIONS INTO VOICE AND SEND THEM WITH AN INTERNET CONNECTION TO ANY TELEPHONE SYSTEM |
| US20030135623A1 (en)* | 2001-10-23 | 2003-07-17 | Audible Magic, Inc. | Method and apparatus for cache promotion |
| US7831488B2 (en)* | 2001-10-24 | 2010-11-09 | Capital Confirmation, Inc. | Systems, methods and computer readable medium providing automated third-party confirmations |
| JP2003242714A (en)* | 2001-10-24 | 2003-08-29 | Fuji Electric Co Ltd | Information recording medium, method for manufacturing the medium, information processing apparatus, and copyright management system |
| US7383232B2 (en)* | 2001-10-24 | 2008-06-03 | Capital Confirmation, Inc. | Systems, methods and computer program products facilitating automated confirmations and third-party verifications |
| US7472342B2 (en) | 2001-10-24 | 2008-12-30 | Bea Systems, Inc. | System and method for portal page layout |
| US20030084298A1 (en)* | 2001-10-25 | 2003-05-01 | Messerges Thomas S. | Method for efficient hashing of digital content |
| GB2382439B (en)* | 2001-10-26 | 2004-11-03 | Qonnectis Group Ltd | Internet based data communication system |
| EP1450324B1 (en)* | 2001-11-01 | 2017-05-03 | Kabushiki Kaisha Visual Japan | Pos system, pos server, shop terminal, sale managing method, and recorded medium |
| US7320126B2 (en)* | 2001-11-06 | 2008-01-15 | Sandisk Corporation | Implementation of in system programming to update firmware on memory cards |
| US7356575B1 (en) | 2001-11-09 | 2008-04-08 | Sony Corporation | System, method, and computer program product for remotely determining the configuration of a multi-media content user |
| US7730165B2 (en)* | 2001-11-09 | 2010-06-01 | Sony Corporation | System, method, and computer program product for remotely determining the configuration of a multi-media content user |
| US7480703B2 (en)* | 2001-11-09 | 2009-01-20 | Sony Corporation | System, method, and computer program product for remotely determining the configuration of a multi-media content user based on response of the user |
| US7315944B2 (en)* | 2001-11-13 | 2008-01-01 | Ericsson Inc. | Secure handling of stored-value data objects |
| US20030091031A1 (en)* | 2001-11-14 | 2003-05-15 | International Business Machines Corporation | Variable pricing structure for transmitting packets across a communications link |
| KR100947152B1 (en)* | 2001-11-15 | 2010-03-12 | 소니 주식회사 | Method of controlling the use and copying of digital content distributed on removable media and digital storage media using the same |
| US7725490B2 (en)* | 2001-11-16 | 2010-05-25 | Crucian Global Services, Inc. | Collaborative file access management system |
| US7243230B2 (en)* | 2001-11-16 | 2007-07-10 | Microsoft Corporation | Transferring application secrets in a trusted operating system environment |
| US7137004B2 (en)* | 2001-11-16 | 2006-11-14 | Microsoft Corporation | Manifest-based trusted agent management in a trusted operating system environment |
| US7159240B2 (en)* | 2001-11-16 | 2007-01-02 | Microsoft Corporation | Operating system upgrades in a trusted operating system environment |
| US6735287B2 (en)* | 2001-11-16 | 2004-05-11 | Sbc Technology Resources, Inc. | Method and system for multimodal presence detection |
| FR2832529B1 (en)* | 2001-11-19 | 2004-02-20 | Schlumberger Systems & Service | METHOD FOR EDITING A TITLE WITH A LIMITED TIME, SYSTEM IMPLEMENTING THE METHOD AND TICKET RESULTING FROM THE PROCESS |
| US7840488B2 (en) | 2001-11-20 | 2010-11-23 | Contentguard Holdings, Inc. | System and method for granting access to an item or permission to use an item based on configurable conditions |
| US7904804B1 (en) | 2001-11-20 | 2011-03-08 | Vignette Software Llc | System and method for web sites in hierarchical relationship to share assets |
| US7974923B2 (en)* | 2001-11-20 | 2011-07-05 | Contentguard Holdings, Inc. | Extensible rights expression processing system |
| WO2003044680A1 (en) | 2001-11-20 | 2003-05-30 | Contentguard Holdings, Inc. | Systems and methods for creating, manipulating and processing rights and contract expressions using tokenized templates |
| AU2002366168A1 (en)* | 2001-11-20 | 2003-06-10 | Contentguard Holding, Inc. | Rights expression system |
| ATE291769T1 (en)* | 2001-11-23 | 2005-04-15 | Siemens Ag | METHOD FOR ALLOWING MONEY SETTLEMENT BETWEEN PAYMENT SYSTEMS IN COMMUNICATION NETWORKS |
| US7899047B2 (en) | 2001-11-27 | 2011-03-01 | Microsoft Corporation | Virtual network with adaptive dispatcher |
| US7046635B2 (en) | 2001-11-28 | 2006-05-16 | Quicksilver Technology, Inc. | System for authorizing functionality in adaptable hardware devices |
| US7415471B1 (en) | 2001-11-30 | 2008-08-19 | Midland Loan Services, Inc. | Methods and systems for automated data collection and analysis for use in association with asset securitization |
| US6986021B2 (en) | 2001-11-30 | 2006-01-10 | Quick Silver Technology, Inc. | Apparatus, method, system and executable module for configuration and operation of adaptive integrated circuitry having fixed, application specific computational elements |
| US8412915B2 (en) | 2001-11-30 | 2013-04-02 | Altera Corporation | Apparatus, system and method for configuration of adaptive integrated circuitry having heterogeneous computational elements |
| US7146559B2 (en) | 2001-11-30 | 2006-12-05 | Kabushiki Kaisha Toshiba | Information terminal device |
| JP2003167788A (en)* | 2001-11-30 | 2003-06-13 | Toshiba Corp | Information terminal equipment |
| US7562397B1 (en)* | 2002-02-27 | 2009-07-14 | Mithal Ashish K | Method and system for facilitating search, selection, preview, purchase evaluation, offering for sale, distribution, and/or sale of digital content and enhancing the security thereof |
| US7316032B2 (en)* | 2002-02-27 | 2008-01-01 | Amad Tayebi | Method for allowing a customer to preview, acquire and/or pay for information and a system therefor |
| US20030105830A1 (en)* | 2001-12-03 | 2003-06-05 | Duc Pham | Scalable network media access controller and methods |
| US20040029607A1 (en)* | 2001-12-05 | 2004-02-12 | Master Paul L. | Method and system for providing consumer products in the embedded system market |
| US7069448B2 (en)* | 2001-12-05 | 2006-06-27 | Tecsec, Inc. | Context oriented crypto processing on a parallel processor array |
| US7644279B2 (en)* | 2001-12-05 | 2010-01-05 | Nvidia Corporation | Consumer product distribution in the embedded system market |
| JP2003178006A (en)* | 2001-12-07 | 2003-06-27 | Nec Corp | Communication system, communication method, action executing device and program for action executing device |
| US20030110128A1 (en)* | 2001-12-07 | 2003-06-12 | Pitney Bowes Incorporated | Method and system for importing invoice data into accounting and payment programs |
| JP2003178158A (en)* | 2001-12-07 | 2003-06-27 | Canon Inc | Record printing service system that saves third-party evidence |
| US7602740B2 (en) | 2001-12-10 | 2009-10-13 | Qst Holdings, Inc. | System for adapting device standards after manufacture |
| US8935297B2 (en)* | 2001-12-10 | 2015-01-13 | Patrick J. Coyne | Method and system for the management of professional services project information |
| US20030144970A1 (en)* | 2001-12-10 | 2003-07-31 | Coyne Patrick J. | Project management database and method of managing project related information |
| USRE41546E1 (en) | 2001-12-12 | 2010-08-17 | Klimenty Vainstein | Method and system for managing security tiers |
| US20030154381A1 (en)* | 2002-02-12 | 2003-08-14 | Pervasive Security Systems, Inc. | Managing file access via a designated place |
| US8065713B1 (en) | 2001-12-12 | 2011-11-22 | Klimenty Vainstein | System and method for providing multi-location access management to secured items |
| US7921284B1 (en) | 2001-12-12 | 2011-04-05 | Gary Mark Kinghorn | Method and system for protecting electronic data in enterprise environment |
| US7260555B2 (en) | 2001-12-12 | 2007-08-21 | Guardian Data Storage, Llc | Method and architecture for providing pervasive security to digital assets |
| US7921450B1 (en) | 2001-12-12 | 2011-04-05 | Klimenty Vainstein | Security system using indirect key generation from access rules and methods therefor |
| US8006280B1 (en) | 2001-12-12 | 2011-08-23 | Hildebrand Hal S | Security system for generating keys from access rules in a decentralized manner and methods therefor |
| US7478418B2 (en) | 2001-12-12 | 2009-01-13 | Guardian Data Storage, Llc | Guaranteed delivery of changes to security policies in a distributed system |
| FR2833446B1 (en)* | 2001-12-12 | 2004-04-09 | Viaccess Sa | PROTOCOL FOR CONTROLLING THE MODE OF ACCESSING DATA TRANSMITTED IN POINT TO POINT OR POINT MULTI-POINT MODE |
| US7930756B1 (en) | 2001-12-12 | 2011-04-19 | Crocker Steven Toye | Multi-level cryptographic transformations for securing digital assets |
| US7921288B1 (en) | 2001-12-12 | 2011-04-05 | Hildebrand Hal S | System and method for providing different levels of key security for controlling access to secured items |
| US7178033B1 (en) | 2001-12-12 | 2007-02-13 | Pss Systems, Inc. | Method and apparatus for securing digital assets |
| US7783765B2 (en)* | 2001-12-12 | 2010-08-24 | Hildebrand Hal S | System and method for providing distributed access control to secured documents |
| US7562232B2 (en)* | 2001-12-12 | 2009-07-14 | Patrick Zuili | System and method for providing manageability to security information for secured items |
| US7565683B1 (en) | 2001-12-12 | 2009-07-21 | Weiqing Huang | Method and system for implementing changes to security policies in a distributed security system |
| US10360545B2 (en) | 2001-12-12 | 2019-07-23 | Guardian Data Storage, Llc | Method and apparatus for accessing secured electronic data off-line |
| US10033700B2 (en) | 2001-12-12 | 2018-07-24 | Intellectual Ventures I Llc | Dynamic evaluation of access rights |
| US7681034B1 (en) | 2001-12-12 | 2010-03-16 | Chang-Ping Lee | Method and apparatus for securing electronic data |
| US7380120B1 (en) | 2001-12-12 | 2008-05-27 | Guardian Data Storage, Llc | Secured data format for access control |
| US7215701B2 (en) | 2001-12-12 | 2007-05-08 | Sharad Sambhwani | Low I/O bandwidth method and system for implementing detection and identification of scrambling codes |
| US7631184B2 (en) | 2002-05-14 | 2009-12-08 | Nicholas Ryan | System and method for imposing security on copies of secured items |
| US7350226B2 (en) | 2001-12-13 | 2008-03-25 | Bea Systems, Inc. | System and method for analyzing security policies in a distributed computer network |
| US20030158845A1 (en)* | 2001-12-13 | 2003-08-21 | Gary Braley | Integrated management database |
| US7117535B1 (en)* | 2001-12-14 | 2006-10-03 | Microsoft Corporation | Software-generated machine identifier |
| US7096203B2 (en)* | 2001-12-14 | 2006-08-22 | Duet General Partnership | Method and apparatus for dynamic renewability of content |
| CA2470094C (en)* | 2001-12-18 | 2007-12-04 | Digimarc Id Systems, Llc | Multiple image security features for identification documents and methods of making same |
| US7950066B1 (en) | 2001-12-21 | 2011-05-24 | Guardian Data Storage, Llc | Method and system for restricting use of a clipboard application |
| US20030117378A1 (en) | 2001-12-21 | 2003-06-26 | International Business Machines Corporation | Device and system for retrieving and displaying handwritten annotations |
| US7728048B2 (en) | 2002-12-20 | 2010-06-01 | L-1 Secure Credentialing, Inc. | Increasing thermal conductivity of host polymer used with laser engraving methods and compositions |
| KR100455061B1 (en)* | 2001-12-24 | 2004-11-06 | 한국전자통신연구원 | Apparatus and method for digital content distribution using watermarking |
| EP1742422B1 (en) | 2001-12-26 | 2014-01-22 | Kabushiki Kaisha Toshiba | Wireless communication apparatus |
| US20030125964A1 (en)* | 2001-12-27 | 2003-07-03 | Grace Tsui-Feng Chang | System and method for controlling distribution of digital copyrighted material using a multi-level marketing model |
| JP4408601B2 (en)* | 2001-12-27 | 2010-02-03 | 富士通株式会社 | Information reproducing apparatus and secure module |
| US7149219B2 (en)* | 2001-12-28 | 2006-12-12 | The Directtv Group, Inc. | System and method for content filtering using static source routes |
| JP2003199061A (en)* | 2001-12-28 | 2003-07-11 | Communication Research Laboratory | Digital content broadcast distributing method, digital broadcast distributing system and charging method using the same |
| CN100385897C (en)* | 2001-12-28 | 2008-04-30 | 超波株式会社 | Equipment forbidden device |
| US20030126086A1 (en)* | 2001-12-31 | 2003-07-03 | General Instrument Corporation | Methods and apparatus for digital rights management |
| US20030126049A1 (en)* | 2001-12-31 | 2003-07-03 | Nagan Douglas A. | Programmed assessment of technological, legal and management risks |
| RU2221270C2 (en)* | 2002-01-03 | 2004-01-10 | Федеральное государственное унитарное предприятие "Научно-производственное предприятие "Рубин" | Unauthorized access checkup device |
| US7200567B2 (en)* | 2002-01-04 | 2007-04-03 | Lockheed Martin Corporation | Purchasing aid logistics appliance and method for use |
| US7403981B2 (en) | 2002-01-04 | 2008-07-22 | Quicksilver Technology, Inc. | Apparatus and method for adaptive multimedia reception and transmission in communication environments |
| US7860781B1 (en) | 2002-01-04 | 2010-12-28 | Midland Loan Services, Inc. | Methods and systems for asset/loan management and processing |
| AU2002334375A1 (en)* | 2002-01-08 | 2003-07-24 | Bluechip Infoway Pvt. Ltd. | A unique versatile executor engine which can interpret and execute transaction structures and information views to build information systems |
| US20090024507A1 (en)* | 2002-01-08 | 2009-01-22 | Agile Labs Pvt. Ltd. | Unique versatile axpert executor engine which can interpret and execute transaction structures and information views to build information systems |
| US20030130953A1 (en)* | 2002-01-09 | 2003-07-10 | Innerpresence Networks, Inc. | Systems and methods for monitoring the presence of assets within a system and enforcing policies governing assets |
| JP4039489B2 (en)* | 2002-01-12 | 2008-01-30 | コアトラスト インコーポレーテッド | Information protection method and system for multimedia contents |
| US20030135381A1 (en)* | 2002-01-16 | 2003-07-17 | Seiko Epson Corporation | Automated distributed printing system |
| US20030135460A1 (en)* | 2002-01-16 | 2003-07-17 | Galip Talegon | Methods for valuing and placing advertising |
| US20030139979A1 (en)* | 2002-01-18 | 2003-07-24 | Moore Keith E. | Electronic commerce system including customized catalog having encoded information |
| US7321667B2 (en) | 2002-01-18 | 2008-01-22 | Digimarc Corporation | Data hiding through arrangement of objects |
| US20070113250A1 (en)* | 2002-01-29 | 2007-05-17 | Logan James D | On demand fantasy sports systems and methods |
| US6899475B2 (en)* | 2002-01-30 | 2005-05-31 | Digimarc Corporation | Watermarking a page description language file |
| US20030145183A1 (en)* | 2002-01-31 | 2003-07-31 | Muehring Phillip T. | Applications for removable storage |
| US20170187520A9 (en)* | 2002-02-01 | 2017-06-29 | Frederick S.M. Herz | Secure data interchange of biochemical and biological data in the pharmaceutical and biotechnology industry |
| US7904360B2 (en)* | 2002-02-04 | 2011-03-08 | Alexander William EVANS | System and method for verification, authentication, and notification of a transaction |
| US20030154487A1 (en)* | 2002-02-06 | 2003-08-14 | Dainippon Screen Mfg. Co., Ltd. | Digital content providing system |
| AU2003209061B2 (en)* | 2002-02-08 | 2008-10-16 | Trust Media Technology, S.P.R.L. | Method of personalizing and identifying communications |
| US8176334B2 (en) | 2002-09-30 | 2012-05-08 | Guardian Data Storage, Llc | Document security system that permits external users to gain access to secured files |
| US7254716B1 (en)* | 2002-02-13 | 2007-08-07 | Lsi Corporation | Security supervisor governing allowed transactions on a system bus |
| US20030171948A1 (en)* | 2002-02-13 | 2003-09-11 | United Parcel Service Of America, Inc. | Global consolidated clearance methods and systems |
| US7155475B2 (en)* | 2002-02-15 | 2006-12-26 | Sony Corporation | System, method, and computer program product for media publishing request processing |
| US20050144175A1 (en)* | 2002-02-18 | 2005-06-30 | Siemens Aktiengesellschaft | Method and system for administrating use of a service |
| DE10206691A1 (en)* | 2002-02-18 | 2003-08-28 | Siemens Ag | Method for flexible provision of a service, especially a software application to a user, whereby a management unit allows a user to select only the components of an application that he requires, resulting in a cost saving |
| AU2003219823A1 (en)* | 2002-02-20 | 2003-09-09 | Bitpipe, Inc. | Electronic document tracking |
| US6820077B2 (en) | 2002-02-22 | 2004-11-16 | Informatica Corporation | Method and system for navigating a large amount of data |
| US7415440B1 (en) | 2002-02-22 | 2008-08-19 | Entriq, Inc. | Method and system to provide secure key selection using a secure device in a watercrypting environment |
| JP2003248629A (en)* | 2002-02-26 | 2003-09-05 | Fujitsu Ltd | Removable disc device having identification information |
| US7076558B1 (en)* | 2002-02-27 | 2006-07-11 | Microsoft Corporation | User-centric consent management system and method |
| US9392120B2 (en) | 2002-02-27 | 2016-07-12 | Verizon Patent And Licensing Inc. | Methods and systems for call management with user intervention |
| US7305567B1 (en) | 2002-03-01 | 2007-12-04 | Cavium Networks, In. | Decoupled architecture for data ciphering operations |
| US6895214B2 (en)* | 2002-03-04 | 2005-05-17 | Rick L. Murphy | Method, device and system for providing educational services |
| US7506313B2 (en)* | 2002-03-04 | 2009-03-17 | International Business Machines Corporation | Debug of code with selective display of data |
| US20050114385A1 (en)* | 2002-03-06 | 2005-05-26 | Dai-Kyu Kim | Information objects |
| US7353184B2 (en)* | 2002-03-07 | 2008-04-01 | Hewlett-Packard Development Company, L.P. | Customer-side market segmentation |
| US7023979B1 (en) | 2002-03-07 | 2006-04-04 | Wai Wu | Telephony control system with intelligent call routing |
| US7372952B1 (en) | 2002-03-07 | 2008-05-13 | Wai Wu | Telephony control system with intelligent call routing |
| FR2837046B1 (en)* | 2002-03-08 | 2004-07-16 | Viaccess Sa | PROTOCOL OF REGISTRATION, INVALIDATION AND / OR ERASURE OF RIGHTS OF ACCESS TO ENRICHED INFORMATION AND CORRESPONDING ACCESS CONTROL MODULE |
| US6755344B1 (en)* | 2002-03-12 | 2004-06-29 | First Data Corporation | Systems and methods for determining an authorization threshold |
| US7860806B2 (en)* | 2002-03-12 | 2010-12-28 | Nokia Corporation | System and method for charging for data reception |
| US8473351B1 (en) | 2002-03-12 | 2013-06-25 | First Data Corporation | Systems and methods for verifying authorization |
| US7191941B1 (en) | 2002-03-12 | 2007-03-20 | First Data Corporation | Systems and methods for determining a need for authorization |
| US7805371B2 (en) | 2002-03-14 | 2010-09-28 | Contentguard Holdings, Inc. | Rights expression profile system and method |
| US20030229593A1 (en)* | 2002-03-14 | 2003-12-11 | Michael Raley | Rights expression profile system and method |
| GB2386521A (en)* | 2002-03-14 | 2003-09-17 | Screendragon Ltd | A media playback system where data is decrypted subject to certain access conditions being met |
| FR2837642A1 (en)* | 2002-03-19 | 2003-09-26 | Pascal Pierre Marcel Legrand | Multi-party online consignment method in which requested or required information is provided in a read-only format with the degree of access to said information and the type of response available controlled by an initiator |
| US8216071B2 (en)* | 2002-03-20 | 2012-07-10 | Intel Corporation | Method and apparatus for software delivery and management |
| AU2003225889A1 (en)* | 2002-03-20 | 2003-10-08 | Keyspan Corporation | Home gateway architecture and state based distributed system and method |
| FR2837643A1 (en)* | 2002-03-25 | 2003-09-26 | France Telecom | Credit card transaction securing method in which transactions between a cardholder and supplier over a telecommunications network are conducted via a third party intermediary |
| AU2003222059A1 (en)* | 2002-03-25 | 2003-10-13 | Escout, L.L.C. | Method for integration and reconciliation of electronic documents |
| JP3763300B2 (en)* | 2002-03-25 | 2006-04-05 | ヤマハ株式会社 | Template file editing apparatus and editing program |
| JP2003283422A (en) | 2002-03-26 | 2003-10-03 | Nec Corp | Data transmission / reception system, portable terminal, content server, wireless base station device, and data transmission / reception method |
| US7693760B1 (en)* | 2002-03-26 | 2010-04-06 | Oracle International Corporation | Method and apparatus for providing a tax service that is configurable for local jurisdictions |
| US20030187763A1 (en)* | 2002-03-26 | 2003-10-02 | The Regents Of The University Of California | Intelligent inter-organizational system for procurement and manufacturing |
| US20080154754A1 (en)* | 2002-03-26 | 2008-06-26 | Oracle International Corporation | Methods, devices and systems for sharing and selectively overriding tax configurations |
| US20080177631A1 (en)* | 2002-03-26 | 2008-07-24 | Oracle International Corporation | Methods, devices and systems for taxable basis implementation |
| US7418421B2 (en)* | 2002-03-28 | 2008-08-26 | International Business Machines Corporation | Method, system, and apparatus for dynamically creating electronic contracts |
| US7299292B2 (en)* | 2002-03-29 | 2007-11-20 | Widevine Technologies, Inc. | Process and streaming server for encrypting a data stream to a virtual smart card client system |
| US7562053B2 (en) | 2002-04-02 | 2009-07-14 | Soluble Technologies, Llc | System and method for facilitating transactions between two or more parties |
| US9269067B2 (en)* | 2002-04-04 | 2016-02-23 | Altisource Solutions S.À.R.L. | Method and apparatus for providing selective access to information |
| US20030195860A1 (en)* | 2002-04-05 | 2003-10-16 | Ball Jackson L. | System and method for remotely measuring, monitoring and billing thermal energy usage |
| US7614077B2 (en)* | 2002-04-10 | 2009-11-03 | International Business Machines Corporation | Persistent access control of protected content |
| JP3818504B2 (en)* | 2002-04-15 | 2006-09-06 | ソニー株式会社 | Information processing apparatus and method, and program |
| US6988204B2 (en)* | 2002-04-16 | 2006-01-17 | Nokia Corporation | System and method for key distribution and network connectivity |
| US7287275B2 (en) | 2002-04-17 | 2007-10-23 | Moskowitz Scott A | Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth |
| US7487365B2 (en) | 2002-04-17 | 2009-02-03 | Microsoft Corporation | Saving and retrieving data based on symmetric key encryption |
| US7890771B2 (en)* | 2002-04-17 | 2011-02-15 | Microsoft Corporation | Saving and retrieving data based on public key encryption |
| US7356147B2 (en)* | 2002-04-18 | 2008-04-08 | International Business Machines Corporation | Method, system and program product for attaching a title key to encrypted content for synchronized transmission to a recipient |
| WO2003089086A1 (en) | 2002-04-19 | 2003-10-30 | Walker Digital, Llc | Method for employing flat rate play |
| US8613102B2 (en) | 2004-03-30 | 2013-12-17 | Intellectual Ventures I Llc | Method and system for providing document retention using cryptography |
| US20030198347A1 (en)* | 2002-04-22 | 2003-10-23 | Octalis Sa | System for handling digital rights and keys in business-to-business applications, computer software program, computer software modules and software products therefore |
| JP2003317070A (en)* | 2002-04-23 | 2003-11-07 | Ntt Docomo Inc | IC card, portable terminal, and access control method |
| US7493375B2 (en) | 2002-04-29 | 2009-02-17 | Qst Holding, Llc | Storage and delivery of device features |
| KR100671073B1 (en)* | 2002-04-29 | 2007-01-17 | 콘텐트가드 홀딩즈 인코포레이티드 | Rights Management System Using Legality Expression Language |
| WO2003093964A1 (en) | 2002-05-01 | 2003-11-13 | Bea Systems, Inc. | Enterprise application platform |
| US7725560B2 (en)* | 2002-05-01 | 2010-05-25 | Bea Systems Inc. | Web service-enabled portlet wizard |
| AU2003243187A1 (en)* | 2002-05-02 | 2003-11-17 | Shieldip, Inc. | Method and apparatus for protecting information and privacy |
| US20030212639A1 (en)* | 2002-05-06 | 2003-11-13 | Cronce Paul A. | Method and system for providing secure authoring services for protected software |
| US8494868B2 (en)* | 2002-05-07 | 2013-07-23 | Priority Dispatch Corporation | Method and system for a seamless interface between an emergency medical dispatch system and a nurse triage system |
| US6973579B2 (en) | 2002-05-07 | 2005-12-06 | Interdigital Technology Corporation | Generation of user equipment identification specific scrambling code for the high speed shared control channel |
| IL149583A0 (en)* | 2002-05-09 | 2003-07-06 | Kavado Israel Ltd | Method for automatic setting and updating of a security policy |
| US7824029B2 (en) | 2002-05-10 | 2010-11-02 | L-1 Secure Credentialing, Inc. | Identification card printer-assembler for over the counter card issuing |
| US7328414B1 (en) | 2003-05-13 | 2008-02-05 | Qst Holdings, Llc | Method and system for creating and programming an adaptive computing engine |
| US7660984B1 (en) | 2003-05-13 | 2010-02-09 | Quicksilver Technology | Method and system for achieving individualized protected space in an operating system |
| US7662094B2 (en)* | 2002-05-14 | 2010-02-16 | Given Imaging Ltd. | Optical head assembly with dome, and device for use thereof |
| US7680743B2 (en)* | 2002-05-15 | 2010-03-16 | Microsoft Corporation | Software application protection by way of a digital rights management (DRM) system |
| US7814025B2 (en)* | 2002-05-15 | 2010-10-12 | Navio Systems, Inc. | Methods and apparatus for title protocol, authentication, and sharing |
| JP2003333522A (en)* | 2002-05-17 | 2003-11-21 | Victor Co Of Japan Ltd | Data reproducing apparatus and data reproducing method |
| US20040019801A1 (en)* | 2002-05-17 | 2004-01-29 | Fredrik Lindholm | Secure content sharing in digital rights management |
| US20030229643A1 (en)* | 2002-05-29 | 2003-12-11 | Digimarc Corporation | Creating a footprint of a computer file |
| CN1669039A (en)* | 2002-05-29 | 2005-09-14 | 索尼株式会社 | information processing system |
| US7367059B2 (en)* | 2002-05-30 | 2008-04-29 | Nokia Corporation | Secure content activation during manufacture of mobile communication devices |
| US20040019496A1 (en)* | 2002-05-30 | 2004-01-29 | Chevron U.S.A. Inc. | System and method for law practice information management |
| CN100451897C (en)* | 2002-05-31 | 2009-01-14 | 富士通株式会社 | Remotely-operated robot, and robot self position identifying method |
| US7548952B2 (en)* | 2002-05-31 | 2009-06-16 | International Business Machines Corporation | Method of sending an email to a plurality of recipients with selective treatment of attached files |
| GB2389204A (en)* | 2002-06-01 | 2003-12-03 | Hewlett Packard Co | Updating a trusted information state |
| CN1653774A (en)* | 2002-06-04 | 2005-08-10 | 松下电器产业株式会社 | data distribution system |
| US20030226024A1 (en)* | 2002-06-04 | 2003-12-04 | Qwest Communications International Inc. | Secure internet documents |
| US8090640B2 (en)* | 2002-06-05 | 2012-01-03 | The Nasdaq Omx Group, Inc. | Order delivery in a securities market |
| US6993713B2 (en)* | 2002-06-06 | 2006-01-31 | International Business Machines Corporation | Web content management software utilizing a workspace aware JSP servlet |
| US7974495B2 (en)* | 2002-06-10 | 2011-07-05 | Digimarc Corporation | Identification and protection of video |
| US8214320B2 (en)* | 2002-06-11 | 2012-07-03 | Derry Michael L | Litigation cost management system |
| US7174332B2 (en)* | 2002-06-11 | 2007-02-06 | Ip. Com, Inc. | Method and apparatus for safeguarding files |
| SG142115A1 (en)* | 2002-06-14 | 2008-05-28 | Micron Technology Inc | Wafer level packaging |
| US20040030724A1 (en)* | 2002-06-19 | 2004-02-12 | Rosenquist Edward G. | Computer-implemented method and system for replenishing material inventories |
| US20040030602A1 (en)* | 2002-06-19 | 2004-02-12 | Rosenquist Edward G. | Computer-implemented method and system for managing supplier access to purchasing and inventory transactions |
| US20040030618A1 (en)* | 2002-06-19 | 2004-02-12 | Rosenquist Edward G. | Computer-implemented method and system of payment of indirect materials |
| US20040030614A1 (en)* | 2002-06-19 | 2004-02-12 | Shields Jay C. | Computer-implemented method and system for managing workload of procurement individuals |
| US7698231B2 (en)* | 2002-06-19 | 2010-04-13 | Ford Motor Company | Computer-implemented method and system for global purchasing |
| US20040044591A1 (en)* | 2002-06-19 | 2004-03-04 | Gilliland Ramelle L. | Method and system for electronic procurement involving electronic requests for quotation |
| US20040039735A1 (en)* | 2002-06-19 | 2004-02-26 | Ross Maria A. | Computer-implemented method and system for performing searching for products and services |
| US7363253B2 (en)* | 2002-06-19 | 2008-04-22 | Ford Motor Company | Computer-implemented method and system for retroactive pricing for use in order procurement |
| JP2004023733A (en)* | 2002-06-20 | 2004-01-22 | Canon Inc | Image capturing apparatus and control method thereof |
| US7203844B1 (en) | 2002-06-20 | 2007-04-10 | Oxford William V | Method and system for a recursive security protocol for digital copyright control |
| US8438392B2 (en)* | 2002-06-20 | 2013-05-07 | Krimmeni Technologies, Inc. | Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol |
| WO2004001540A2 (en)* | 2002-06-21 | 2003-12-31 | Probix, Inc. | Method and system for protecting digital objects distributed over a network using an electronic mail interface |
| US7296154B2 (en)* | 2002-06-24 | 2007-11-13 | Microsoft Corporation | Secure media path methods, systems, and architectures |
| US20030236763A1 (en)* | 2002-06-25 | 2003-12-25 | Alan Kilduff | Electronic message filing system |
| US8909777B2 (en) | 2002-06-26 | 2014-12-09 | Intel Corporation | Systems and methods for dynamic access to program features |
| US8666538B2 (en)* | 2002-06-27 | 2014-03-04 | At&T Intellectual Property I, Lp | Information filling station facilitating wireless transfer of data content to a portable device or other pre-defined locations |
| US7281273B2 (en)* | 2002-06-28 | 2007-10-09 | Microsoft Corporation | Protecting content on medium from unfettered distribution |
| US20040001606A1 (en)* | 2002-06-28 | 2004-01-01 | Levy Kenneth L. | Watermark fonts |
| US7171488B2 (en)* | 2002-07-03 | 2007-01-30 | International Business Machines Corporation | Managing data delivery in a data communications network |
| US20040006544A1 (en)* | 2002-07-03 | 2004-01-08 | Michael Gulett | Integrated licensing, design, and supply system, method, and article of manufacture for semiconductor chips |
| US7801945B1 (en) | 2002-07-03 | 2010-09-21 | Sprint Spectrum L.P. | Method and system for inserting web content through intermediation between a content server and a client station |
| US7360210B1 (en) | 2002-07-03 | 2008-04-15 | Sprint Spectrum L.P. | Method and system for dynamically varying intermediation functions in a communication path between a content server and a client station |
| US7568002B1 (en) | 2002-07-03 | 2009-07-28 | Sprint Spectrum L.P. | Method and system for embellishing web content during transmission between a content server and a client station |
| US20040073517A1 (en)* | 2002-07-05 | 2004-04-15 | Michael Zunke | Method for determining a licensing policy of a digital product |
| US7587756B2 (en) | 2002-07-09 | 2009-09-08 | American Express Travel Related Services Company, Inc. | Methods and apparatus for a secure proximity integrated circuit card transactions |
| EP2273422B1 (en) | 2002-07-09 | 2017-11-01 | Neology, Inc. | System and method for providing secure identification solutions |
| US7003131B2 (en) | 2002-07-09 | 2006-02-21 | Kaleidescape, Inc. | Watermarking and fingerprinting digital content using alternative blocks to embed information |
| US20040083487A1 (en)* | 2002-07-09 | 2004-04-29 | Kaleidescape, A Corporation | Content and key distribution system for digital content representing media streams |
| US20040010460A1 (en)* | 2002-07-10 | 2004-01-15 | Taylor Stephen L. | Method for providing two-tier commercial contract pricing |
| US8472608B2 (en) | 2002-07-10 | 2013-06-25 | Blake Bookstaff | Method and system for providing directory assistance to erroneous telephone calls |
| US8693664B2 (en) | 2002-07-10 | 2014-04-08 | Blake Bookstaff | Method and system for providing directory assistance to erroneous telephone calls |
| US8254548B2 (en)* | 2002-07-10 | 2012-08-28 | Blake Bookstaff | Method and system for providing directory assistance to erroneous telephone calls |
| US8472607B2 (en) | 2002-07-10 | 2013-06-25 | Blake Bookstaff | Method and system for providing directory assistance to erroneous telephone calls |
| US20050271246A1 (en)* | 2002-07-10 | 2005-12-08 | Sharma Ravi K | Watermark payload encryption methods and systems |
| US8913732B2 (en) | 2002-07-10 | 2014-12-16 | Blake Bookstaff | Method and system for providing directory assistance to erroneous telephone calls via wearable devices |
| US7352867B2 (en)* | 2002-07-10 | 2008-04-01 | General Instrument Corporation | Method of preventing unauthorized distribution and use of electronic keys using a key seed |
| US8254547B2 (en)* | 2002-07-10 | 2012-08-28 | Blake Bookstaff | Method and system for providing directory assistance to erroneous telephone calls |
| AU2002950202A0 (en)* | 2002-07-11 | 2002-09-12 | University Of Wollongong | Methods for standard mechanisms for digital item manipulation and handling |
| US20040015780A1 (en)* | 2002-07-16 | 2004-01-22 | Sven Graupner | Position-independent access to data elements in an electronic document |
| US20040091111A1 (en)* | 2002-07-16 | 2004-05-13 | Levy Kenneth L. | Digital watermarking and fingerprinting applications |
| US7802108B1 (en) | 2002-07-18 | 2010-09-21 | Nvidia Corporation | Secure storage of program code for an embedded system |
| US20050261914A1 (en)* | 2002-07-19 | 2005-11-24 | Microsoft Corporation | Method and system for managing long running transactions |
| US7047488B2 (en) | 2002-07-19 | 2006-05-16 | Open Invention Network | Registry driven interoperability and exchange of documents |
| AU2003242951A1 (en)* | 2002-07-22 | 2004-02-09 | Koninklijke Philips Electronics N.V. | Regulating content usage in a device |
| US6678828B1 (en)* | 2002-07-22 | 2004-01-13 | Vormetric, Inc. | Secure network file access control system |
| US7334124B2 (en)* | 2002-07-22 | 2008-02-19 | Vormetric, Inc. | Logical access block processing protocol for transparent secure file storage |
| US6931530B2 (en) | 2002-07-22 | 2005-08-16 | Vormetric, Inc. | Secure network file access controller implementing access control and auditing |
| JP2004056620A (en)* | 2002-07-23 | 2004-02-19 | Sony Corp | Information processor, information processing method and computer program |
| JP3864867B2 (en)* | 2002-07-23 | 2007-01-10 | ソニー株式会社 | Information processing apparatus, information processing method, and computer program |
| FR2842980A1 (en)* | 2002-07-24 | 2004-01-30 | Thomson Licensing Sa | METHOD FOR DISTRIBUTING ENCRYPTED PORTIONS OF AN AUDIOVISUAL PROGRAM |
| US6925357B2 (en)* | 2002-07-25 | 2005-08-02 | Intouch Health, Inc. | Medical tele-robotic system |
| CN1327393C (en)* | 2002-07-26 | 2007-07-18 | 皇家飞利浦电子股份有限公司 | Identification of digital data sequences |
| US20040019794A1 (en)* | 2002-07-29 | 2004-01-29 | Ahmad Moradi | Method and system for delivering prescription medicine |
| US20040158529A1 (en)* | 2002-07-30 | 2004-08-12 | Dynamic City Metronet Advisors, Inc. | Open access data transport system and method |
| JP4002150B2 (en)* | 2002-07-30 | 2007-10-31 | ソニー株式会社 | Information communication apparatus and information communication method, information exchange / human relationship formation support system, information exchange / human relationship formation support method, and computer program |
| US20060116908A1 (en)* | 2002-07-30 | 2006-06-01 | Dew Douglas K | Web-based data entry system and method for generating medical records |
| JP2004064582A (en)* | 2002-07-31 | 2004-02-26 | Hitachi Ltd | Broadcast content copyright protection system |
| US8024808B1 (en) | 2002-08-07 | 2011-09-20 | Cisco Technology, Inc. | Arrangement for controlling content distribution by dynamically controlling bandwidth for transfer of the content based on content authorization |
| US7469210B1 (en) | 2002-08-08 | 2008-12-23 | Voice Signature Llc | Outbound voice signature calls |
| US20040030603A1 (en)* | 2002-08-09 | 2004-02-12 | Grundfest Joseph A. | System and method for facilitating management of a matter online within an access controlled environment |
| US7249060B2 (en)* | 2002-08-12 | 2007-07-24 | Paybyclick Corporation | Systems and methods for distributing on-line content |
| AU2003268071A1 (en)* | 2002-08-12 | 2004-02-25 | Kenneth D. Pool Jr. | Method for controlling access to informational objects |
| US8200438B2 (en)* | 2002-08-19 | 2012-06-12 | Escreen, Inc. | Method and computer program for creating electronic custody and control forms for human assay test samples |
| US7979700B2 (en) | 2002-08-23 | 2011-07-12 | Sandisk Corporation | Apparatus, system and method for securing digital documents in a digital appliance |
| US20040039932A1 (en)* | 2002-08-23 | 2004-02-26 | Gidon Elazar | Apparatus, system and method for securing digital documents in a digital appliance |
| US7281698B2 (en)* | 2002-08-23 | 2007-10-16 | Case Logic, Inc. | Multi-positionable notebook computer case |
| GB2392262A (en)* | 2002-08-23 | 2004-02-25 | Hewlett Packard Co | A method of controlling the processing of data |
| US20040114766A1 (en)* | 2002-08-26 | 2004-06-17 | Hileman Mark H. | Three-party authentication method and system for e-commerce transactions |
| US20040111284A1 (en)* | 2002-08-26 | 2004-06-10 | Uijttenbroek Adriaan Anton | Method and system to perform work units through action and resource entities |
| DE10239062A1 (en)* | 2002-08-26 | 2004-04-01 | Siemens Ag | Method for transmitting encrypted user data objects |
| US7319981B2 (en)* | 2002-08-27 | 2008-01-15 | Michael Schwartzman | Multi-picture online commerce feature |
| US8108656B2 (en) | 2002-08-29 | 2012-01-31 | Qst Holdings, Llc | Task definition for specifying resource requirements |
| US7353532B2 (en)* | 2002-08-30 | 2008-04-01 | International Business Machines Corporation | Secure system and method for enforcement of privacy policy and protection of confidentiality |
| US7958144B2 (en)* | 2002-08-30 | 2011-06-07 | Boss Logic, Llc | System and method for secure reciprocal exchange of data |
| US20040043753A1 (en)* | 2002-08-30 | 2004-03-04 | Wake Susan L. | System and method for third party application sales and services to wireless devices |
| US7401352B2 (en)* | 2002-08-30 | 2008-07-15 | International Business Machines Corporation | Secure system and method for enforcement of privacy policy and protection of confidentiality |
| US20080313282A1 (en) | 2002-09-10 | 2008-12-18 | Warila Bruce W | User interface, operating system and architecture |
| US7512810B1 (en) | 2002-09-11 | 2009-03-31 | Guardian Data Storage Llc | Method and system for protecting encrypted files transmitted over a network |
| US7266658B2 (en)* | 2002-09-12 | 2007-09-04 | International Business Machines Corporation | System, method, and computer program product for prohibiting unauthorized access to protected memory regions |
| US6805287B2 (en) | 2002-09-12 | 2004-10-19 | American Express Travel Related Services Company, Inc. | System and method for converting a stored value card to a credit card |
| US7121456B2 (en) | 2002-09-13 | 2006-10-17 | Visa U.S.A. Inc. | Method and system for managing token image replacement |
| US7730325B2 (en)* | 2002-09-13 | 2010-06-01 | Bally Gaming, Inc. | Verification system and method |
| EP1398954B1 (en)* | 2002-09-13 | 2009-12-09 | Ricoh Company, Ltd. | Image forming apparatus and use control method |
| US20040054812A1 (en)* | 2002-09-13 | 2004-03-18 | Jiasen Liang | System and method for interfacing with a legacy computer system |
| WO2004025431A2 (en)* | 2002-09-16 | 2004-03-25 | Yahoo! Inc. | On-line software rental |
| ATE287603T1 (en)* | 2002-09-17 | 2005-02-15 | Siemens Ag | METHOD FOR KEY CERTIFICATION AND VALIDATION OF ELECTRONIC SIGNATURES |
| US7594271B2 (en)* | 2002-09-20 | 2009-09-22 | Widevine Technologies, Inc. | Method and system for real-time tamper evidence gathering for software |
| PT1552694E (en)* | 2002-09-27 | 2009-02-20 | Nagravision Sa | Conditional access data decrypting system |
| US20040064348A1 (en)* | 2002-09-30 | 2004-04-01 | Humenansky Brian S. | Selective deployment of software extensions within an enterprise modeling environment |
| US20040138942A1 (en)* | 2002-09-30 | 2004-07-15 | Pearson George Duncan | Node-level modification during execution of an enterprise planning model |
| US10721066B2 (en) | 2002-09-30 | 2020-07-21 | Myport Ip, Inc. | Method for voice assistant, location tagging, multi-media capture, transmission, speech to text conversion, photo/video image/object recognition, creation of searchable metatags/contextual tags, storage and search retrieval |
| US6996251B2 (en)* | 2002-09-30 | 2006-02-07 | Myport Technologies, Inc. | Forensic communication apparatus and method |
| US7778438B2 (en) | 2002-09-30 | 2010-08-17 | Myport Technologies, Inc. | Method for multi-media recognition, data conversion, creation of metatags, storage and search retrieval |
| US7185363B1 (en)* | 2002-10-04 | 2007-02-27 | Microsoft Corporation | Using a first device to engage in a digital rights management transaction on behalf of a second device |
| JP2004133502A (en)* | 2002-10-08 | 2004-04-30 | Matsushita Electric Ind Co Ltd | Data distribution system and related device or method, recording medium or program |
| JP4001536B2 (en)* | 2002-10-09 | 2007-10-31 | 富士通株式会社 | Personal data protection distribution method and program |
| US20040103040A1 (en)* | 2002-11-27 | 2004-05-27 | Mostafa Ronaghi | System, method and computer program product for a law community service system |
| CN100578491C (en)* | 2002-10-10 | 2010-01-06 | 国际商业机器公司 | System and method for selecting, ordering and accessing copyright information from physical documents |
| WO2004035321A1 (en)* | 2002-10-15 | 2004-04-29 | Digimarc Corporation | Identification document and related methods |
| US7143288B2 (en) | 2002-10-16 | 2006-11-28 | Vormetric, Inc. | Secure file system server architecture and methods |
| FR2846178B1 (en)* | 2002-10-21 | 2005-03-11 | Medialive | ADAPTIVE AND PROGRESSIVE DISCONNECTION OF AUDIO STREAMS |
| US20040078430A1 (en)* | 2002-10-22 | 2004-04-22 | Kraft Foods Holdings, Inc. | Method to facilitate a collaborative supply of materials |
| US7324987B2 (en)* | 2002-10-23 | 2008-01-29 | Infonow Corporation | System and method for improving resolution of channel data |
| JP4027776B2 (en)* | 2002-10-25 | 2007-12-26 | 有限会社クリプトソフトウエア | Data processing system, processing apparatus and computer program |
| US7937591B1 (en) | 2002-10-25 | 2011-05-03 | Qst Holdings, Llc | Method and system for providing a device which can be adapted on an ongoing basis |
| US6886101B2 (en)* | 2002-10-30 | 2005-04-26 | American Express Travel Related Services Company, Inc. | Privacy service |
| US9064281B2 (en) | 2002-10-31 | 2015-06-23 | Mastercard Mobile Transactions Solutions, Inc. | Multi-panel user interface |
| US7836310B1 (en) | 2002-11-01 | 2010-11-16 | Yevgeniy Gutnik | Security system that uses indirect password-based encryption |
| JP3945644B2 (en)* | 2002-11-05 | 2007-07-18 | ソニー株式会社 | Copy number control method, server device, recording control method, and recording control device |
| US8542809B2 (en) | 2002-11-07 | 2013-09-24 | Blake Bookstaff | Method and system for alphanumeric indexing for advertising with cloud computing |
| US8276135B2 (en) | 2002-11-07 | 2012-09-25 | Qst Holdings Llc | Profiling of software and circuit designs utilizing data operation analyses |
| US8611517B2 (en) | 2002-11-07 | 2013-12-17 | Blake Bookstaff | Method and system for alphanumeric indexing for advertising with cloud computing |
| US8130928B2 (en)* | 2002-11-07 | 2012-03-06 | Blake Bookstaff | Method and system for number indexing for advertising |
| US8363806B2 (en) | 2002-11-07 | 2013-01-29 | Blake Bookstaff | Method and system for alphanumeric indexing for advertising via cloud computing |
| US8495047B2 (en) | 2004-06-29 | 2013-07-23 | Blake Bookstaff | Method and system for automated intelligent electronic advertising |
| US8913728B2 (en) | 2002-11-07 | 2014-12-16 | Blake Bookstaff | Method and system for automated intellegent advertising on wearable devices |
| US7478031B2 (en) | 2002-11-07 | 2009-01-13 | Qst Holdings, Llc | Method, system and program for developing and scheduling adaptive integrated circuity and corresponding control or configuration information |
| JP2004180278A (en)* | 2002-11-15 | 2004-06-24 | Canon Inc | Information processing device, server device, electronic data management system, information processing system, information processing method, computer program, and computer-readable storage medium |
| US7603717B2 (en)* | 2002-11-18 | 2009-10-13 | Microsoft Corporation | Digital licenses that include universally quantified variables |
| US20040098346A1 (en)* | 2002-11-18 | 2004-05-20 | Microsoft Corporation | Digital licenses including patterns |
| US7885974B2 (en)* | 2002-11-18 | 2011-02-08 | Aol Inc. | Method and apparatus providing omnibus view of online and offline content of various file types and sources |
| US20040098602A1 (en)* | 2002-11-18 | 2004-05-20 | Microsoft Corporation | Prerequisite rights |
| US7792758B2 (en)* | 2002-11-18 | 2010-09-07 | Microsoft Corporation | Substitution groups/inheritance for extensibility in authorization policy |
| US7123974B1 (en)* | 2002-11-19 | 2006-10-17 | Rockwell Software Inc. | System and methodology providing audit recording and tracking in real time industrial controller environment |
| US7107445B2 (en)* | 2002-11-20 | 2006-09-12 | International Business Machines Corporation | Method and apparatus for secure processing of sensitive data |
| US20040133583A1 (en)* | 2002-11-20 | 2004-07-08 | Tingey Kenneth B. | system architecture and method for entering and accessing entity data in events accounting |
| US7225301B2 (en) | 2002-11-22 | 2007-05-29 | Quicksilver Technologies | External memory controller node |
| US7089429B2 (en)* | 2002-11-25 | 2006-08-08 | Nokia Corporation | Creation of local usage rights voucher |
| US6980927B2 (en)* | 2002-11-27 | 2005-12-27 | Telos Corporation | Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment |
| US20040103309A1 (en)* | 2002-11-27 | 2004-05-27 | Tracy Richard P. | Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing threat vulnerability feed |
| US6983221B2 (en)* | 2002-11-27 | 2006-01-03 | Telos Corporation | Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing robust risk assessment model |
| ATE540373T1 (en)* | 2002-11-29 | 2012-01-15 | Sap Ag | METHOD AND COMPUTER SYSTEM FOR PROTECTING ELECTRONIC DOCUMENTS |
| US7149752B2 (en)* | 2002-12-03 | 2006-12-12 | Jp Morgan Chase Bank | Method for simplifying databinding in application programs |
| US7085759B2 (en) | 2002-12-06 | 2006-08-01 | Jpmorgan Chase Bank | System and method for communicating data to a process |
| US7912920B2 (en) | 2002-12-13 | 2011-03-22 | Stephen Loomis | Stream sourcing content delivery system |
| US7493289B2 (en)* | 2002-12-13 | 2009-02-17 | Aol Llc | Digital content store system |
| US20040117490A1 (en)* | 2002-12-13 | 2004-06-17 | General Instrument Corporation | Method and system for providing chaining of rules in a digital rights management system |
| US7412532B2 (en)* | 2002-12-13 | 2008-08-12 | Aol Llc, A Deleware Limited Liability Company | Multimedia scheduler |
| US7797064B2 (en) | 2002-12-13 | 2010-09-14 | Stephen Loomis | Apparatus and method for skipping songs without delay |
| US20040177115A1 (en)* | 2002-12-13 | 2004-09-09 | Hollander Marc S. | System and method for music search and discovery |
| US20080059624A1 (en)* | 2006-08-22 | 2008-03-06 | Groz Marc M | Method and system for protected calculation and transmission of sensitive data |
| US7706540B2 (en)* | 2002-12-16 | 2010-04-27 | Entriq, Inc. | Content distribution using set of session keys |
| US7243336B2 (en)* | 2002-12-17 | 2007-07-10 | International Business Machines Corporation | System and method of extending application types in a centrally managed desktop environment |
| CN101635626B (en)* | 2002-12-17 | 2011-08-03 | 索尼电影娱乐公司 | Method and apparatus for access control in an overlapping multiserver network environment |
| US7310775B2 (en)* | 2002-12-17 | 2007-12-18 | International Business Machines Corporation | System and method for restoring desktop components using distributed desktop packages |
| US7111245B2 (en)* | 2002-12-17 | 2006-09-19 | International Business Machines Corporation | System and method for smart graphical components |
| US7890990B1 (en) | 2002-12-20 | 2011-02-15 | Klimenty Vainstein | Security system with staging capabilities |
| GB0229765D0 (en)* | 2002-12-20 | 2003-01-29 | Radicall Projects Ltd | Payment system |
| US7577838B1 (en) | 2002-12-20 | 2009-08-18 | Alain Rossmann | Hybrid systems for securing digital assets |
| JP4059488B2 (en)* | 2002-12-20 | 2008-03-12 | キヤノン株式会社 | Document processing method and apparatus |
| US7334013B1 (en) | 2002-12-20 | 2008-02-19 | Microsoft Corporation | Shared services management |
| US8225359B2 (en) | 2002-12-24 | 2012-07-17 | Poltorak Alexander I | Apparatus and method for providing information in conjunction with media content |
| US7164882B2 (en) | 2002-12-24 | 2007-01-16 | Poltorak Alexander I | Apparatus and method for facilitating a purchase using information provided on a media playing device |
| JP4164358B2 (en)* | 2002-12-27 | 2008-10-15 | キヤノン株式会社 | File storage device and program |
| CA2511919A1 (en)* | 2002-12-27 | 2004-07-22 | Nielsen Media Research, Inc. | Methods and apparatus for transcoding metadata |
| US7207058B2 (en) | 2002-12-31 | 2007-04-17 | American Express Travel Related Services Company, Inc. | Method and system for transmitting authentication context information |
| US20130054399A1 (en)* | 2003-01-02 | 2013-02-28 | Yaacov Ben-Yaacov | E-used digital assets and post-acquisition revenue |
| US8032439B2 (en)* | 2003-01-07 | 2011-10-04 | Jpmorgan Chase Bank, N.A. | System and method for process scheduling |
| US20040133498A1 (en)* | 2003-01-07 | 2004-07-08 | Taiwan Semiconductor Manufacturing Company | System and method for electronic quotation collaboration over internet |
| US20040133518A1 (en)* | 2003-01-08 | 2004-07-08 | Steven Dryall | Method and system for enhancing local media content with remote auxiliary content |
| US7725582B2 (en)* | 2003-01-10 | 2010-05-25 | At & T Intellectual Property I, L.P. | Network based proxy control of content |
| JP4042571B2 (en)* | 2003-01-15 | 2008-02-06 | ヤマハ株式会社 | Content providing method and apparatus |
| FR2849980B1 (en)* | 2003-01-15 | 2005-04-08 | Medialive | METHOD FOR THE DISTRIBUTION OF VIDEO SEQUENCES, DECODER AND SYSTEM FOR THE IMPLEMENTATION OF THIS PRODUCT |
| US7383586B2 (en)* | 2003-01-17 | 2008-06-03 | Microsoft Corporation | File system operation and digital rights management (DRM) |
| US20040143543A1 (en)* | 2003-01-17 | 2004-07-22 | Goldman Robert P. | Electronic real estate settlement |
| US8943024B1 (en)* | 2003-01-17 | 2015-01-27 | Daniel John Gardner | System and method for data de-duplication |
| GB0301448D0 (en)* | 2003-01-22 | 2003-02-19 | Falanx Microsystems As | Microprocessor systems |
| US20040249747A1 (en)* | 2003-01-27 | 2004-12-09 | Artoun Ramian | Signature verification apparatus and method |
| US9307884B1 (en) | 2003-01-27 | 2016-04-12 | The Pnc Financial Services Group, Inc. | Visual asset structuring tool |
| JP4029735B2 (en)* | 2003-01-28 | 2008-01-09 | ヤマハ株式会社 | Song data reproducing apparatus and program |
| US20040148208A1 (en)* | 2003-01-29 | 2004-07-29 | Weathersby George B. | Method for evaluating the readiness of an organization |
| US7424115B2 (en)* | 2003-01-30 | 2008-09-09 | Nokia Corporation | Generating asymmetric keys in a telecommunications system |
| JP4343542B2 (en)* | 2003-01-30 | 2009-10-14 | ソニー株式会社 | Information processing system, information processing apparatus, information processing method, program, and recording medium |
| US20040153431A1 (en)* | 2003-01-30 | 2004-08-05 | International Business Machines Corporation | Method and apparatus for protecting e-mail messages |
| FI20030138L (en)* | 2003-01-30 | 2004-07-31 | Open Bit Oy Ltd | Verifying user rights in application program distribution |
| US8332326B2 (en)* | 2003-02-01 | 2012-12-11 | Audible Magic Corporation | Method and apparatus to identify a work received by a processing system |
| US7401156B2 (en) | 2003-02-03 | 2008-07-15 | Jp Morgan Chase Bank | Method using control interface to suspend software network environment running on network devices for loading and executing another software network environment |
| US20060053080A1 (en)* | 2003-02-03 | 2006-03-09 | Brad Edmonson | Centralized management of digital rights licensing |
| US20050102515A1 (en)* | 2003-02-03 | 2005-05-12 | Dave Jaworski | Controlling read and write operations for digital media |
| US7478163B2 (en)* | 2003-02-04 | 2009-01-13 | Alda Anthony Arthur J | Method and apparatus for presenting multimedia content and for facilitating third party representation of an object |
| US7340607B2 (en) | 2003-02-04 | 2008-03-04 | Eastman Kodak Company | Preservation system for digitally created and digitally signed documents |
| US9754038B2 (en)* | 2003-02-05 | 2017-09-05 | Open Text Sa Ulc | Individually deployable managed objects and system and method for managing the same |
| JP2004266345A (en)* | 2003-02-05 | 2004-09-24 | Sony Corp | Method, processor, and system for displaying video image |
| US9818136B1 (en) | 2003-02-05 | 2017-11-14 | Steven M. Hoffberg | System and method for determining contingent relevance |
| US20040172307A1 (en)* | 2003-02-06 | 2004-09-02 | Gruber Martin A. | Electronic medical record method |
| US8131649B2 (en)* | 2003-02-07 | 2012-03-06 | Igware, Inc. | Static-or-dynamic and limited-or-unlimited content rights |
| US7779482B1 (en)* | 2003-02-07 | 2010-08-17 | iGware Inc | Delivery of license information using a short messaging system protocol in a closed content distribution system |
| US20100017627A1 (en) | 2003-02-07 | 2010-01-21 | Broadon Communications Corp. | Ensuring authenticity in a closed content distribution system |
| US7577999B2 (en)* | 2003-02-11 | 2009-08-18 | Microsoft Corporation | Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system |
| US20040158582A1 (en)* | 2003-02-11 | 2004-08-12 | Shuichi Takagi | Method and apparatus for synchronously transferring data from a local storage medium to a remote storage medium, and method and system for managing transfer of data from a source storage medium to a repository storage medium |
| US20040158731A1 (en)* | 2003-02-11 | 2004-08-12 | Microsoft Corporation | Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system |
| US7653930B2 (en) | 2003-02-14 | 2010-01-26 | Bea Systems, Inc. | Method for role and resource policy management optimization |
| US8831966B2 (en) | 2003-02-14 | 2014-09-09 | Oracle International Corporation | Method for delegated administration |
| US6917975B2 (en)* | 2003-02-14 | 2005-07-12 | Bea Systems, Inc. | Method for role and resource policy management |
| US7591000B2 (en) | 2003-02-14 | 2009-09-15 | Oracle International Corporation | System and method for hierarchical role-based entitlements |
| US7788177B2 (en)* | 2003-02-19 | 2010-08-31 | Bible Jr Robert | Encrypted e-commerce product |
| US7565545B2 (en)* | 2003-02-19 | 2009-07-21 | International Business Machines Corporation | Method, system and program product for auditing electronic transactions based on biometric readings |
| US7483904B2 (en) | 2003-02-20 | 2009-01-27 | Bea Systems, Inc. | Virtual repository content model |
| US7415478B2 (en) | 2003-02-20 | 2008-08-19 | Bea Systems, Inc. | Virtual repository complex content model |
| US7562298B2 (en) | 2003-02-20 | 2009-07-14 | Bea Systems, Inc. | Virtual content repository browser |
| KR20040075380A (en)* | 2003-02-20 | 2004-08-30 | 삼성전자주식회사 | Method for encrypting data of access VPN |
| US7840614B2 (en)* | 2003-02-20 | 2010-11-23 | Bea Systems, Inc. | Virtual content repository application program interface |
| US20040167880A1 (en)* | 2003-02-20 | 2004-08-26 | Bea Systems, Inc. | System and method for searching a virtual repository content |
| US7293286B2 (en)* | 2003-02-20 | 2007-11-06 | Bea Systems, Inc. | Federated management of content repositories |
| US20040167868A1 (en)* | 2003-02-20 | 2004-08-26 | Bea Systems, Inc. | System and method for a virtual content repository |
| US20040167863A1 (en)* | 2003-02-21 | 2004-08-26 | Knowles W. Jeffrey | System and method of transferring data through transaction process |
| US7370212B2 (en) | 2003-02-25 | 2008-05-06 | Microsoft Corporation | Issuing a publisher use license off-line in a digital rights management (DRM) system |
| US7827156B2 (en)* | 2003-02-26 | 2010-11-02 | Microsoft Corporation | Issuing a digital rights management (DRM) license for content based on cross-forest directory information |
| US7810036B2 (en) | 2003-02-28 | 2010-10-05 | Bea Systems, Inc. | Systems and methods for personalizing a portal |
| DE602004008586T2 (en)* | 2003-03-04 | 2008-05-21 | Gamelogic Inc., Waltham | PROCESS AND DEVICE WITH CONDITIONAL ACCESS |
| JP4691618B2 (en)* | 2003-03-05 | 2011-06-01 | ディジマーク コーポレイション | Content identification, personal domain, copyright notice, metadata, and e-commerce |
| US20040177056A1 (en)* | 2003-03-06 | 2004-09-09 | Davis William Nelson | Font rental system and method |
| US7308581B1 (en) | 2003-03-07 | 2007-12-11 | Traffic101.Com | Systems and methods for online identity verification |
| US7676034B1 (en) | 2003-03-07 | 2010-03-09 | Wai Wu | Method and system for matching entities in an auction |
| US20040181487A1 (en)* | 2003-03-10 | 2004-09-16 | Microsoft Corporation | Digital media clearing house platform |
| DE10310527B4 (en)* | 2003-03-11 | 2008-11-20 | Christian Hogl | A method for initiating and / or performing a payment transaction |
| EP1606683A2 (en)* | 2003-03-12 | 2005-12-21 | Matsushita Electric Industrial Co., Ltd. | Digital content distribution system, right management server and user terminal |
| US7397578B2 (en)* | 2003-03-12 | 2008-07-08 | Sharp Laboratories Of America, Inc. | Thumbnail audit trail in MFP and print processor/spooler-based print-job auditing |
| US7251832B2 (en) | 2003-03-13 | 2007-07-31 | Drm Technologies, Llc | Secure streaming container |
| JP2004280283A (en)* | 2003-03-13 | 2004-10-07 | Hitachi Ltd | Distributed file system, distributed file system server, and method for accessing distributed file system |
| DE10311634A1 (en)* | 2003-03-14 | 2004-09-30 | Authentidate International Ag | Electronic transmission of documents |
| US7356143B2 (en)* | 2003-03-18 | 2008-04-08 | Widevine Technologies, Inc | System, method, and apparatus for securely providing content viewable on a secure device |
| US7007170B2 (en)* | 2003-03-18 | 2006-02-28 | Widevine Technologies, Inc. | System, method, and apparatus for securely providing content viewable on a secure device |
| US20040186736A1 (en)* | 2003-03-19 | 2004-09-23 | Hung-En Tai | Method of managing semiconductor manufacturing cases |
| US8510571B1 (en) | 2003-03-24 | 2013-08-13 | Hoi Chang | System and method for inserting security mechanisms into a software program |
| US8533840B2 (en)* | 2003-03-25 | 2013-09-10 | DigitalDoors, Inc. | Method and system of quantifying risk |
| WO2004086363A2 (en)* | 2003-03-27 | 2004-10-07 | M-Systems Flash Disk Pioneers Ltd. | Data storage device with full access by all users |
| US7379998B2 (en)* | 2003-03-31 | 2008-05-27 | Jp Morgan Chase Bank | System and method for multi-platform queue queries |
| US7831469B2 (en)* | 2003-04-03 | 2010-11-09 | International Business Machines Corporation | Verifying audio output at a client device |
| US8135795B2 (en)* | 2003-04-03 | 2012-03-13 | International Business Machines Corporation | Method to provide on-demand resource access |
| US7216178B2 (en)* | 2003-04-04 | 2007-05-08 | Gibson Guitar Corp. | System and method for distributing music to customers over the internet using uniquely identified proprietary devices |
| US20040199771A1 (en)* | 2003-04-04 | 2004-10-07 | Widevine Technologies, Inc. | Method for tracing a security breach in highly distributed content |
| FR2853786B1 (en)* | 2003-04-11 | 2005-08-05 | Medialive | METHOD AND EQUIPMENT FOR DISTRIBUTING DIGITAL VIDEO PRODUCTS WITH A RESTRICTION OF CERTAIN AT LEAST REPRESENTATION AND REPRODUCTION RIGHTS |
| KR20060004657A (en)* | 2003-04-11 | 2006-01-12 | 마쯔시다덴기산교 가부시키가이샤 | Flexible licensing device and method for composite digital content |
| US20040205333A1 (en)* | 2003-04-14 | 2004-10-14 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and system for digital rights management |
| DE10317037A1 (en)* | 2003-04-14 | 2004-11-04 | Orga Kartensysteme Gmbh | Process for protecting data against unauthorized use on a mobile device |
| US8326713B2 (en)* | 2003-04-16 | 2012-12-04 | American Express Travel Related Services Company, Inc. | Method and system for technology consumption management including allocation of fees |
| US7225991B2 (en) | 2003-04-16 | 2007-06-05 | Digimarc Corporation | Three dimensional data storage |
| US8326712B2 (en)* | 2003-04-16 | 2012-12-04 | American Express Travel Related Services Company, Inc. | Method and system for technology consumption management |
| CN101699505B (en) | 2003-04-25 | 2016-02-17 | 苹果公司 | A kind of network media system |
| US7395334B2 (en)* | 2003-04-25 | 2008-07-01 | International Business Machines Corporation | System for determining unreturned standby resource usage |
| US9015390B2 (en)* | 2003-04-25 | 2015-04-21 | Micron Technology, Inc. | Active memory data compression system and method |
| US20040215534A1 (en) | 2003-04-25 | 2004-10-28 | Apple Computer, Inc. | Method and system for network-based allowance control |
| US7900038B2 (en)* | 2003-04-29 | 2011-03-01 | Wells Fargo Bank, N.A. | Method and apparatus for a broker entity |
| KR100514818B1 (en)* | 2003-05-01 | 2005-09-14 | 주식회사 알티캐스트 | Return path management system and method |
| FR2854530B1 (en)* | 2003-05-02 | 2005-07-22 | Medialive | METHOD AND DEVICE FOR SECURING THE TRANSMISSION, RECORDING AND VISUALIZATION OF DIGITAL AUDIOVISUAL EMPTY STREAMS |
| US7139892B2 (en)* | 2003-05-02 | 2006-11-21 | Microsoft Corporation | Implementation of memory access control using optimizations |
| US6883706B2 (en)* | 2003-05-05 | 2005-04-26 | International Business Machines Corporation | Point-of-sale bill authentication |
| US7546348B2 (en) | 2003-05-05 | 2009-06-09 | Sonicwall, Inc. | Message handling with selective user participation |
| US7797192B2 (en)* | 2003-05-06 | 2010-09-14 | International Business Machines Corporation | Point-of-sale electronic receipt generation |
| US7006882B2 (en)* | 2003-05-06 | 2006-02-28 | Macronix International Co., Ltd. | Machine control system |
| US7447786B2 (en)* | 2003-05-09 | 2008-11-04 | Oracle International Corporation | Efficient locking of shared data that is accessed for reads in a cluster database |
| US20040225573A1 (en)* | 2003-05-09 | 2004-11-11 | Ling Marvin T. | Methods and apparatus for anonymously transacting internet shopping and shipping |
| US20040230602A1 (en)* | 2003-05-14 | 2004-11-18 | Andrew Doddington | System and method for decoupling data presentation layer and data gathering and storage layer in a distributed data processing system |
| EP1623355A1 (en)* | 2003-05-15 | 2006-02-08 | Nokia Corporation | Transferring content between digital rights management systems |
| US7366722B2 (en)* | 2003-05-15 | 2008-04-29 | Jp Morgan Chase Bank | System and method for specifying application services and distributing them across multiple processors using XML |
| US20050021480A1 (en)* | 2003-05-16 | 2005-01-27 | Hyperspace Communications, Inc. | Method and apparatus for creating and validating an encrypted digital receipt for third-party electronic commerce transactions |
| US7509641B2 (en) | 2003-05-16 | 2009-03-24 | Jp Morgan Chase Bank | Job processing framework |
| US7493499B1 (en) | 2003-05-22 | 2009-02-17 | Copyright Clearance Center, Inc. | Method and apparatus for secure delivery and rights management of digital content |
| US7392475B1 (en)* | 2003-05-23 | 2008-06-24 | Microsoft Corporation | Method and system for automatic insertion of context information into an application program module |
| US10572824B2 (en) | 2003-05-23 | 2020-02-25 | Ip Reservoir, Llc | System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines |
| EP1627284B1 (en) | 2003-05-23 | 2018-10-24 | IP Reservoir, LLC | Intelligent data storage and processing using fpga devices |
| JP4222110B2 (en)* | 2003-05-28 | 2009-02-12 | ソニー株式会社 | Information recording medium, information processing apparatus and method |
| US8707034B1 (en) | 2003-05-30 | 2014-04-22 | Intellectual Ventures I Llc | Method and system for using remote headers to secure electronic files |
| JP2004362144A (en)* | 2003-06-03 | 2004-12-24 | Hitachi Ltd | Operation management method, execution device, and processing program |
| US20050010532A1 (en)* | 2003-07-09 | 2005-01-13 | Bea Systems, Inc. | Self-service customer license management application using software license bank |
| EP1629356A4 (en)* | 2003-06-03 | 2006-12-27 | Coinstar Inc | Methods and systems for providing products, such as digital content including games, ring tones, and/or graphics; and services, such as computer network service including internet service |
| US20040249762A1 (en)* | 2003-06-03 | 2004-12-09 | Bea Systems, Inc. | Self-service customer license management application using configuration input pages |
| US20040249760A1 (en)* | 2003-06-03 | 2004-12-09 | Bea Systems, Inc. | Self-service customer license management application using encrypted universal resource locators |
| US20040249653A1 (en)* | 2003-06-03 | 2004-12-09 | Bea Systems, Inc. | Self-service customer license management application allowing users to input missing licenses |
| US20040249756A1 (en)* | 2003-06-03 | 2004-12-09 | Bea Systems, Inc. | Self-service customer license management application allowing software version upgrade and downgrade |
| US20040249761A1 (en)* | 2003-06-03 | 2004-12-09 | Bea Systems, Inc. | Self-service customer license management application providing transaction history |
| US7475390B2 (en) | 2004-01-12 | 2009-01-06 | International Business Machines Corporation | System and method for automatic natural language translation during information transfer |
| US7496230B2 (en) | 2003-06-05 | 2009-02-24 | International Business Machines Corporation | System and method for automatic natural language translation of embedded text regions in images during information transfer |
| US8689125B2 (en)* | 2003-10-23 | 2014-04-01 | Google Inc. | System and method for automatic information compatibility detection and pasting intervention |
| US9256753B2 (en) | 2003-06-11 | 2016-02-09 | Microsoft Technology Licensing, Llc | Method and apparatus for protecting regions of an electronic document |
| JP3835801B2 (en)* | 2003-06-11 | 2006-10-18 | ソニー株式会社 | Information processing apparatus and method, program recording medium, and program |
| WO2004111751A2 (en) | 2003-06-13 | 2004-12-23 | Orbid Limited | Method and system for performing a transaction and for performing a verification of legitimate use of digital data |
| US11063766B2 (en)* | 2003-06-13 | 2021-07-13 | Ward Participations B.V. | Method and system for performing a transaction and for performing a verification of legitimate access to, or use of digital data |
| US7086073B2 (en)* | 2003-06-16 | 2006-08-01 | Microsoft Corporation | Optical storage media with embedded security device |
| AU2003903008A0 (en)* | 2003-06-16 | 2003-06-26 | Redbank Manor Pty Ltd | Content stakeholder interests system and method |
| US20070220537A1 (en)* | 2003-06-16 | 2007-09-20 | Microsoft Corporation | Counterfeit-resistant portable storage media with embedded security device |
| EP1636936A2 (en)* | 2003-06-17 | 2006-03-22 | Visa International Service Association | Method and systems for securely exchanging data in an electronic transaction |
| US20040260946A1 (en)* | 2003-06-20 | 2004-12-23 | Cahill Conor P. | User not present |
| US20050027991A1 (en)* | 2003-06-23 | 2005-02-03 | Difonzo Joseph | System and method for digital rights management |
| US8014557B2 (en) | 2003-06-23 | 2011-09-06 | Digimarc Corporation | Watermarking electronic text documents |
| US20040268033A1 (en)* | 2003-06-24 | 2004-12-30 | Seagate Technology Llc | Refreshing data in a data storage device |
| CA2433826A1 (en)* | 2003-06-25 | 2004-12-25 | Ibm Canada Limited - Ibm Canada Limitee | Supplier proxy store to virtulize an external business entity |
| JP4504099B2 (en)* | 2003-06-25 | 2010-07-14 | 株式会社リコー | Digital certificate management system, digital certificate management apparatus, digital certificate management method, update procedure determination method and program |
| US7609297B2 (en) | 2003-06-25 | 2009-10-27 | Qst Holdings, Inc. | Configurable hardware based digital imaging apparatus |
| US7310779B2 (en) | 2003-06-26 | 2007-12-18 | International Business Machines Corporation | Method for creating and selecting active regions on physical documents |
| US7685642B2 (en) | 2003-06-26 | 2010-03-23 | Contentguard Holdings, Inc. | System and method for controlling rights expressions by stakeholders of an item |
| US7469346B2 (en)* | 2003-06-27 | 2008-12-23 | Disney Enterprises, Inc. | Dual virtual machine architecture for media devices |
| US7512798B2 (en)* | 2003-06-27 | 2009-03-31 | Microsoft Corporation | Organization-based content rights management and systems, structures, and methods therefor |
| AU2004252921B2 (en)* | 2003-06-27 | 2009-07-16 | Disney Enterprises, Inc. | Dual virtual machine and trusted platform module architecture for next generation media players |
| US7454061B2 (en)* | 2003-06-27 | 2008-11-18 | Ricoh Company, Ltd. | System, apparatus, and method for providing illegal use research service for image data, and system, apparatus, and method for providing proper use research service for image data |
| US7716288B2 (en)* | 2003-06-27 | 2010-05-11 | Microsoft Corporation | Organization-based content rights management and systems, structures, and methods therefor |
| US7549062B2 (en)* | 2003-06-27 | 2009-06-16 | Microsoft Corporation | Organization-based content rights management and systems, structures, and methods therefor |
| US7730543B1 (en) | 2003-06-30 | 2010-06-01 | Satyajit Nath | Method and system for enabling users of a group shared across multiple file security systems to access secured files |
| US9412123B2 (en) | 2003-07-01 | 2016-08-09 | The 41St Parameter, Inc. | Keystroke analysis |
| US20050005146A1 (en)* | 2003-07-03 | 2005-01-06 | Maui X-Tream, Inc. | Methods, data structures, and systems for authenticating media stream recipients |
| AU2004258523B2 (en) | 2003-07-07 | 2009-12-10 | Irdeto B.V. | Reprogrammable security for controlling piracy and enabling interactive content |
| US7373330B1 (en) | 2003-07-08 | 2008-05-13 | Copyright Clearance Center, Inc. | Method and apparatus for tracking and controlling e-mail forwarding of encrypted documents |
| US7676432B2 (en)* | 2003-07-08 | 2010-03-09 | Paybyclick Corporation | Methods and apparatus for transacting electronic commerce using account hierarchy and locking of accounts |
| US7324648B1 (en)* | 2003-07-08 | 2008-01-29 | Copyright Clearance Center, Inc. | Method and apparatus for secure key delivery for decrypting bulk digital content files at an unsecure site |
| US20050010780A1 (en)* | 2003-07-09 | 2005-01-13 | Kane John Richard | Method and apparatus for providing access to personal information |
| US8006307B1 (en) | 2003-07-09 | 2011-08-23 | Imophaze Research Co., L.L.C. | Method and apparatus for distributing secure digital content that can be indexed by third party search engines |
| US20050021527A1 (en)* | 2003-07-10 | 2005-01-27 | Jian Zhang | System for resource accounting for multiple entities in an arbitrary value chain |
| US7853525B2 (en)* | 2003-07-15 | 2010-12-14 | Microsoft Corporation | Electronic draft capture |
| US7299500B1 (en) | 2003-07-17 | 2007-11-20 | Copyright Clearance Center, Inc. | Method and apparatus for secure delivery and rights management of digital content at an unsecure site |
| US8606668B2 (en)* | 2003-07-22 | 2013-12-10 | Sap Ag | Parallel availability control checks in financial management system |
| US7493488B2 (en) | 2003-07-24 | 2009-02-17 | International Business Machines Corporation | Method to disable on/off capacity in demand |
| US8082563B2 (en)* | 2003-07-25 | 2011-12-20 | Home Box Office, Inc. | System and method for content access control through default profiles and metadata pointers |
| CN1864127A (en)* | 2003-07-28 | 2006-11-15 | 桑迪士克防护内容解决公司 | System, apparatus and method for controlling a storage device |
| US7779035B2 (en)* | 2003-07-28 | 2010-08-17 | Limelight Networks, Inc. | Consistent browser file download |
| CA2533920A1 (en)* | 2003-07-28 | 2005-02-10 | Limelight Networks, Inc. | Multiple object download |
| US8805966B2 (en) | 2003-07-28 | 2014-08-12 | Limelight Networks, Inc. | Rich content download |
| US7536725B2 (en)* | 2003-07-28 | 2009-05-19 | Limelight Networks, Inc. | Authentication of content download |
| US8122100B2 (en)* | 2003-07-28 | 2012-02-21 | Limelight Networks, Inc. | Multiple object download |
| FR2858498A1 (en)* | 2003-07-29 | 2005-02-04 | France Telecom | METHOD FOR SECURING SERVICE ACCESS REQUESTS, TERMINAL AND SOFTWARE MODULE FOR CARRYING OUT THE METHOD |
| GB2404487A (en)* | 2003-07-31 | 2005-02-02 | Sony Uk Ltd | Access control for digital storage medium content |
| US8200775B2 (en)* | 2005-02-01 | 2012-06-12 | Newsilike Media Group, Inc | Enhanced syndication |
| US8180681B2 (en)* | 2003-08-05 | 2012-05-15 | Intraware, Inc. | Automated entitlement management method and apparatus for capturing maintenance renewals revenues |
| CA2534767A1 (en)* | 2003-08-05 | 2005-03-17 | Inmate Telephone, Inc. | Three-way call detection using steganography |
| US20050034116A1 (en)* | 2003-08-05 | 2005-02-10 | Xerox Corporation | Control of programming electronic devices |
| US7958163B2 (en)* | 2003-08-05 | 2011-06-07 | Intraware, Inc. | System and method for bulk transfer of digital goods |
| US7831515B2 (en)* | 2003-08-05 | 2010-11-09 | Intraware. Inc. | Method and system for subscription-based, entitlement-driven license key generation and distribution for digital goods |
| CN100345139C (en)* | 2003-08-12 | 2007-10-24 | 索尼株式会社 | Communication processing apparatus, communication control method, and computer program |
| US7555558B1 (en) | 2003-08-15 | 2009-06-30 | Michael Frederick Kenrich | Method and system for fault-tolerant transfer of files across a network |
| US20050044561A1 (en)* | 2003-08-20 | 2005-02-24 | Gotuit Audio, Inc. | Methods and apparatus for identifying program segments by detecting duplicate signal patterns |
| JP2005063333A (en)* | 2003-08-20 | 2005-03-10 | Nec Corp | Data processing system and its method, and data processing terminal and program used therein |
| US7877754B2 (en)* | 2003-08-21 | 2011-01-25 | International Business Machines Corporation | Methods, systems, and media to expand resources available to a logical partition |
| KR100493900B1 (en)* | 2003-08-21 | 2005-06-10 | 삼성전자주식회사 | Method for Sharing Rights Object Between Users |
| US7958055B2 (en)* | 2003-08-29 | 2011-06-07 | International Business Machines Corporation | Method and apparatus for temporary ownership of digital items in a network data processing system |
| WO2005022341A2 (en) | 2003-08-29 | 2005-03-10 | Tgbw Inc. | Flash memory distribution of digital content |
| US20050050170A1 (en)* | 2003-08-29 | 2005-03-03 | International Business Machines Corporation | Method and apparatus for securely conducting digital property trade |
| US7698229B2 (en)* | 2003-08-29 | 2010-04-13 | International Business Machines Corporation | Method and apparatus for trading digital items in a network data processing system |
| US7380209B2 (en) | 2003-09-02 | 2008-05-27 | International Business Machines Corporation | Managing electronic documents utilizing a digital seal |
| DE10341894A1 (en)* | 2003-09-09 | 2005-03-31 | Webpay International Ag | Method and apparatus for automatically monitoring the retrieval of provided electronic data |
| US8489452B1 (en) | 2003-09-10 | 2013-07-16 | Target Brands, Inc. | Systems and methods for providing a user incentive program using smart card technology |
| US7203967B2 (en)* | 2003-09-10 | 2007-04-10 | Qualcomm Incorporated | Methods and apparatus for content protection in a wireless network |
| US7681035B1 (en) | 2003-09-10 | 2010-03-16 | Realnetworks, Inc. | Digital rights management handler and related methods |
| US7228484B2 (en)* | 2003-09-11 | 2007-06-05 | International Business Machines Corporation | Method and apparatus for implementing redundancy enhanced differential signal interface |
| US8499358B2 (en)* | 2003-09-12 | 2013-07-30 | Konica Minolta Business Technologies, Inc. | Program executing processing and controlling |
| US20070172066A1 (en)* | 2003-09-12 | 2007-07-26 | Secured Email Goteborg Ab | Message security |
| US8214256B2 (en)* | 2003-09-15 | 2012-07-03 | Time Warner Cable Inc. | System and method for advertisement delivery within a video time shifting architecture |
| US20050267844A1 (en)* | 2003-09-17 | 2005-12-01 | Michel Gallant | Secure electronic file delivery system |
| US7715934B2 (en) | 2003-09-19 | 2010-05-11 | Macrovision Corporation | Identification of input files using reference files associated with nodes of a sparse binary tree |
| US20050071274A1 (en)* | 2003-09-27 | 2005-03-31 | Utstarcom, Inc. | Method and Apparatus in a Digital Rights Client and a Digital Rights Source and associated Digital Rights Key |
| US8005763B2 (en) | 2003-09-30 | 2011-08-23 | Visa U.S.A. Inc. | Method and system for providing a distributed adaptive rules based dynamic pricing system |
| US7703140B2 (en) | 2003-09-30 | 2010-04-20 | Guardian Data Storage, Llc | Method and system for securing digital assets using process-driven security policies |
| US20050071229A1 (en)* | 2003-09-30 | 2005-03-31 | Alex Mashinsky | System and method for permitting the secure creation, distribution, tracking, and redemption of payments to a customer |
| US8127366B2 (en) | 2003-09-30 | 2012-02-28 | Guardian Data Storage, Llc | Method and apparatus for transitioning between states of security policies used to secure electronic documents |
| US7290278B2 (en) | 2003-10-02 | 2007-10-30 | Aol Llc, A Delaware Limited Liability Company | Identity based service system |
| BRPI0414840A (en)* | 2003-10-03 | 2006-11-21 | Limelight Networks Inc | Content file download method and receiving additional content with a window and its content download system, computer readable media, and computer systems |
| US8050975B2 (en)* | 2003-10-06 | 2011-11-01 | Bank Of America Corporation | System and method to manage supply chain settlement, risk and liquidity |
| US7979911B2 (en)* | 2003-10-08 | 2011-07-12 | Microsoft Corporation | First computer process and second computer process proxy-executing code from third computer process on behalf of first process |
| US8805878B2 (en)* | 2003-10-08 | 2014-08-12 | Open Text S.A. | System and method for managing enterprise-level interrelated site, channel, and content objects |
| US8103592B2 (en) | 2003-10-08 | 2012-01-24 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf of first process |
| US7788496B2 (en) | 2003-10-08 | 2010-08-31 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf thereof |
| US7603548B2 (en) | 2003-10-10 | 2009-10-13 | Bea Systems, Inc. | Security provider development model |
| WO2005045682A1 (en)* | 2003-10-10 | 2005-05-19 | William Tracy Fuller | Methods for expansion, sharing of electronic storage |
| US20050251852A1 (en)* | 2003-10-10 | 2005-11-10 | Bea Systems, Inc. | Distributed enterprise security system |
| US7644432B2 (en) | 2003-10-10 | 2010-01-05 | Bea Systems, Inc. | Policy inheritance through nested groups |
| US7562230B2 (en)* | 2003-10-14 | 2009-07-14 | Intel Corporation | Data security |
| FR2861240B1 (en)* | 2003-10-15 | 2006-03-03 | Medialive | SECURE DISTRIBUTED METHOD AND SYSTEM FOR AUDIOVISUAL FLOW DISTRIBUTION |
| US7844548B2 (en)* | 2003-10-15 | 2010-11-30 | Apple Inc. | Techniques and systems for electronic submission of media for network-based distribution |
| US7457867B2 (en)* | 2003-10-15 | 2008-11-25 | Alcatel Lucent | Reliable non-repudiable Syslog signing and acknowledgement |
| US7281274B2 (en) | 2003-10-16 | 2007-10-09 | Lmp Media Llc | Electronic media distribution system |
| US7421458B1 (en) | 2003-10-16 | 2008-09-02 | Informatica Corporation | Querying, versioning, and dynamic deployment of database objects |
| EP1524629A1 (en)* | 2003-10-17 | 2005-04-20 | Swisscom Mobile AG | Authorisation control mechanism and device |
| KR101016466B1 (en)* | 2003-10-17 | 2011-02-24 | 트리나리 안라겐바우 게엠베하 | How to avoid machine malfunction by machine tools and machine control parameters protected against malfunction |
| US7421741B2 (en) | 2003-10-20 | 2008-09-02 | Phillips Ii Eugene B | Securing digital content system and method |
| US7406174B2 (en)* | 2003-10-21 | 2008-07-29 | Widevine Technologies, Inc. | System and method for n-dimensional encryption |
| US20050091367A1 (en)* | 2003-10-23 | 2005-04-28 | Nokia Corporation | System and method for tracking content communicated over networks |
| US7591015B2 (en)* | 2003-10-23 | 2009-09-15 | Microsoft Corporation | Secure kernel transactions |
| US9665876B2 (en)* | 2003-10-23 | 2017-05-30 | Monvini Limited | System of publication and distribution of instructional materials and method therefor |
| US7539999B2 (en)* | 2003-10-23 | 2009-05-26 | Microsoft Corporation | Kernel-level transactions |
| US20050091173A1 (en)* | 2003-10-24 | 2005-04-28 | Nokia Corporation | Method and system for content distribution |
| US8234373B1 (en) | 2003-10-27 | 2012-07-31 | Sprint Spectrum L.P. | Method and system for managing payment for web content based on size of the web content |
| US20050091368A1 (en)* | 2003-10-27 | 2005-04-28 | Ozburn Michael M. | Interactive crisis management alert and information system |
| WO2005043323A2 (en)* | 2003-10-27 | 2005-05-12 | Archivas, Inc. | Policy-based management of a redundant array of independent nodes |
| US7310721B2 (en)* | 2003-10-30 | 2007-12-18 | Microsoft Corporation | Shadow page tables for address translation control |
| US7930757B2 (en)* | 2003-10-31 | 2011-04-19 | Adobe Systems Incorporated | Offline access in a document control system |
| US8108672B1 (en) | 2003-10-31 | 2012-01-31 | Adobe Systems Incorporated | Transparent authentication process integration |
| US20050097014A1 (en)* | 2003-10-31 | 2005-05-05 | Ebert Peter S. | Self-adjusting context-aware expense system |
| US20050096967A1 (en)* | 2003-10-31 | 2005-05-05 | Gerrits Kevin G. | Method and apparatus for processing of purchase orders |
| WO2005050415A1 (en)* | 2003-10-31 | 2005-06-02 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and devices for the control of the usage of content |
| US8627489B2 (en)* | 2003-10-31 | 2014-01-07 | Adobe Systems Incorporated | Distributed document version control |
| FR2861867A1 (en)* | 2003-11-04 | 2005-05-06 | France Telecom | DIFFERENTIATION OF CONTEXT OF USE IN A POUCH COMPUTER |
| US20050097593A1 (en)* | 2003-11-05 | 2005-05-05 | Michael Raley | System, method and device for selected content distribution |
| TWI256212B (en)* | 2003-11-05 | 2006-06-01 | Ind Tech Res Inst | Architecture and method of multilayered DRM protection for multimedia service |
| US7478336B2 (en) | 2003-11-06 | 2009-01-13 | International Business Machines Corporation | Intermediate viewer for transferring information elements via a transfer buffer to a plurality of sets of destinations |
| US20050102630A1 (en)* | 2003-11-06 | 2005-05-12 | International Busainess Machines Corporation | Meta window for merging and consolidating multiple sources of information |
| US20050102153A1 (en)* | 2003-11-07 | 2005-05-12 | Yavuz Arik | System and method for management of data requests in a regulatory proceeding |
| US20050102192A1 (en)* | 2003-11-07 | 2005-05-12 | Gerrits Kevin G. | Method and apparatus for processing of purchase orders |
| US7119692B2 (en)* | 2003-11-10 | 2006-10-10 | 3M Innovative Properties Company | System for detecting radio-frequency identification tags |
| US20050102513A1 (en)* | 2003-11-10 | 2005-05-12 | Nokia Corporation | Enforcing authorized domains with domain membership vouchers |
| US7372364B2 (en)* | 2003-11-10 | 2008-05-13 | 3M Innovative Properties Company | Algorithm for RFID security |
| US7639714B2 (en) | 2003-11-12 | 2009-12-29 | The Trustees Of Columbia University In The City Of New York | Apparatus method and medium for detecting payload anomaly using n-gram distribution of normal data |
| US20050108122A1 (en)* | 2003-11-18 | 2005-05-19 | Nelson Schneider | System for conducting a home equity sales program |
| US20050108136A1 (en)* | 2003-11-18 | 2005-05-19 | Nelson Schneider | System and method for creating, selling, and/or managing property funds in an investment market |
| US20050108029A1 (en)* | 2003-11-18 | 2005-05-19 | Nelson Schneider | Method for conducting a home equity sales program |
| US7516099B2 (en)* | 2003-11-18 | 2009-04-07 | Home Equity Securities, Llc | Method for managing a home equity sales program |
| WO2005050420A1 (en) | 2003-11-20 | 2005-06-02 | Koninklijke Philips Electronics N.V. | Method and device for making available encoded digital data |
| JP4250510B2 (en)* | 2003-11-26 | 2009-04-08 | 株式会社東芝 | Content distribution service providing system, content distribution apparatus and user terminal apparatus |
| JP2005156996A (en)* | 2003-11-26 | 2005-06-16 | Pioneer Electronic Corp | Information recording-reproducing terminal unit, advertising information distribution server, advertising information distribution system, advertising information distribution method, content data reproducing program, advertising information distribution program and information recording medium |
| US7516331B2 (en)* | 2003-11-26 | 2009-04-07 | International Business Machines Corporation | Tamper-resistant trusted java virtual machine and method of using the same |
| US7069389B2 (en)* | 2003-11-26 | 2006-06-27 | Microsoft Corporation | Lazy flushing of translation lookaside buffers |
| WO2005052805A1 (en) | 2003-11-26 | 2005-06-09 | Electronics And Telecommunications Research Institute | Data structure, event reporting system and method for event reporting |
| KR100544478B1 (en)* | 2003-12-01 | 2006-01-24 | 삼성전자주식회사 | Printing apparatus that can restrict printing authority according to security level of information, printing system using same and printing method thereof |
| US7254590B2 (en)* | 2003-12-03 | 2007-08-07 | Informatica Corporation | Set-oriented real-time data processing based on transaction boundaries |
| US7363505B2 (en)* | 2003-12-03 | 2008-04-22 | Pen-One Inc | Security authentication method and system |
| US9489687B2 (en)* | 2003-12-04 | 2016-11-08 | Black Duck Software, Inc. | Methods and systems for managing software development |
| US20060116966A1 (en)* | 2003-12-04 | 2006-06-01 | Pedersen Palle M | Methods and systems for verifying protectable content |
| US7552093B2 (en)* | 2003-12-04 | 2009-06-23 | Black Duck Software, Inc. | Resolving license dependencies for aggregations of legally-protectable content |
| ES2534831T3 (en) | 2003-12-04 | 2015-04-29 | Koninklijke Philips N.V. | Protection of rights linked to a connection |
| US7076464B2 (en)* | 2003-12-04 | 2006-07-11 | Radioshack Corporation | Apparatus, and associated method, for distributing revenue generated pursuant to distribution of content |
| US8700533B2 (en)* | 2003-12-04 | 2014-04-15 | Black Duck Software, Inc. | Authenticating licenses for legally-protectable content based on license profiles and content identifiers |
| US7519274B2 (en) | 2003-12-08 | 2009-04-14 | Divx, Inc. | File format for multiple track digital data |
| US8472792B2 (en) | 2003-12-08 | 2013-06-25 | Divx, Llc | Multimedia distribution system |
| US20050125357A1 (en)* | 2003-12-09 | 2005-06-09 | Saadat Abbas S. | Secure integrated media center |
| US8656039B2 (en) | 2003-12-10 | 2014-02-18 | Mcafee, Inc. | Rule parser |
| US7984175B2 (en) | 2003-12-10 | 2011-07-19 | Mcafee, Inc. | Method and apparatus for data capture and analysis system |
| US7899828B2 (en) | 2003-12-10 | 2011-03-01 | Mcafee, Inc. | Tag data structure for maintaining relational data over captured objects |
| US8548170B2 (en) | 2003-12-10 | 2013-10-01 | Mcafee, Inc. | Document de-registration |
| US7647631B2 (en)* | 2003-12-10 | 2010-01-12 | Hewlett-Packard Development Company | Automated user interaction in application assessment |
| US7814327B2 (en)* | 2003-12-10 | 2010-10-12 | Mcafee, Inc. | Document registration |
| US7774604B2 (en)* | 2003-12-10 | 2010-08-10 | Mcafee, Inc. | Verifying captured objects before presentation |
| JP2005174180A (en)* | 2003-12-15 | 2005-06-30 | Matsushita Electric Ind Co Ltd | Content distribution method, content distribution system, electronic device terminal, and content distribution server |
| US7415267B2 (en) | 2003-12-15 | 2008-08-19 | Jp Morgan Chase Bank | Methods and systems for managing call reports for the financial services industry |
| US20050132347A1 (en)* | 2003-12-15 | 2005-06-16 | Harper Eric D. | System for controlling the use of a software application on a plurality of computers |
| US7814089B1 (en)* | 2003-12-17 | 2010-10-12 | Topix Llc | System and method for presenting categorized content on a site using programmatic and manual selection of content items |
| US20050137983A1 (en)* | 2003-12-18 | 2005-06-23 | Matthew Bells | System and method for digital rights management |
| US20050137940A1 (en)* | 2003-12-22 | 2005-06-23 | Lindsay Jeffrey D. | Method to provide a product to a consumer to protect consumer privacy |
| US7523315B2 (en)* | 2003-12-22 | 2009-04-21 | Ingeo Systems, Llc | Method and process for creating an electronically signed document |
| US20050144126A1 (en)* | 2003-12-26 | 2005-06-30 | International Business Machines Corporation | System and method for implementing financing on demand service |
| CA2736051C (en)* | 2003-12-30 | 2018-02-27 | United Parcel Service Of America, Inc. | Integrated global tracking and virtual inventory system |
| WO2005065353A2 (en)* | 2003-12-31 | 2005-07-21 | Jacobs Leslie L Jr | Computer readable medium for providing a stream of payments |
| US20050144174A1 (en)* | 2003-12-31 | 2005-06-30 | Leonid Pesenson | Framework for providing remote processing of a graphical user interface |
| US20050149437A1 (en)* | 2004-01-02 | 2005-07-07 | Zellner Samuel N. | Method, system, and storage medium for managing electronic transactions |
| JP2005198043A (en)* | 2004-01-07 | 2005-07-21 | Nec Corp | Content distribution system, its method, server, user terminal, encryption apparatus, managing apparatus, and streaming apparatus |
| US20050198360A1 (en)* | 2004-01-08 | 2005-09-08 | International Business Machines Corporation | Apparatus and method for providing metered accounting of computer resources |
| US7225981B2 (en)* | 2004-01-10 | 2007-06-05 | Kenneth Jongebloed, Inc. | Adaptive network-centric online autonomic supply chain management system |
| US7346853B2 (en) | 2004-01-12 | 2008-03-18 | International Business Machines Corporation | Online learning monitor |
| US7340685B2 (en) | 2004-01-12 | 2008-03-04 | International Business Machines Corporation | Automatic reference note generator |
| FR2865051B1 (en)* | 2004-01-14 | 2006-03-03 | Stg Interactive | METHOD AND SYSTEM FOR OPERATING A COMPUTER NETWORK FOR CONTENT RELEASE |
| KR100648064B1 (en)* | 2004-01-14 | 2006-11-23 | 주식회사 케이티프리텔 | Authentication wireless terminal, electronic transaction system and method using same |
| US20050160276A1 (en)* | 2004-01-16 | 2005-07-21 | Capital One Financial Corporation | System and method for a directory secured user account |
| US20050177724A1 (en)* | 2004-01-16 | 2005-08-11 | Valiuddin Ali | Authentication system and method |
| JP4503410B2 (en)* | 2004-01-20 | 2010-07-14 | クラリオン株式会社 | Map data update method, map data update system, authentication key generation device and navigation device for in-vehicle navigation device |
| US20050159968A1 (en)* | 2004-01-21 | 2005-07-21 | Stephen Cozzolino | Organizationally interactive task management and commitment management system in a matrix based organizational environment |
| JP2007519120A (en) | 2004-01-21 | 2007-07-12 | クゥアルコム・インコーポレイテッド | Application-based value billing in wireless subscriber networks |
| US7930540B2 (en)* | 2004-01-22 | 2011-04-19 | Mcafee, Inc. | Cryptographic policy enforcement |
| US7818259B2 (en)* | 2004-01-23 | 2010-10-19 | Siemens Aktiengesellschaft | Prepaid licensing system and method |
| US7941335B2 (en) | 2004-01-24 | 2011-05-10 | Inovation Inc. | System and method for performing conjoint analysis |
| US8886727B1 (en) | 2004-01-27 | 2014-11-11 | Sonicwall, Inc. | Message distribution control |
| JP4380342B2 (en)* | 2004-01-28 | 2009-12-09 | ブラザー工業株式会社 | Image forming system and image forming apparatus |
| WO2005076576A2 (en)* | 2004-02-03 | 2005-08-18 | Sandisk Secure Content Solutions, Inc. | Protection of digital data content |
| CA2495949A1 (en)* | 2004-02-05 | 2005-08-05 | Simon Law | Secure wireless authorization system |
| US20050177747A1 (en)* | 2004-02-06 | 2005-08-11 | Twede Roger S. | Document transporter |
| US9471712B2 (en)* | 2004-02-09 | 2016-10-18 | Dell Software Inc. | Approximate matching of strings for message filtering |
| US20050177721A1 (en)* | 2004-02-10 | 2005-08-11 | I-Ta Wu | File management system used in a peer-to-peer file-share mechanism |
| GB0402909D0 (en)* | 2004-02-10 | 2004-03-17 | Stegostik Ltd | Data storage |
| US9626655B2 (en)* | 2004-02-19 | 2017-04-18 | Intellectual Ventures I Llc | Method, apparatus and system for regulating electronic mail |
| US20050289003A1 (en)* | 2004-02-20 | 2005-12-29 | Thompson R M | System and method for direct marketing |
| JP4578119B2 (en)* | 2004-02-23 | 2010-11-10 | 大日本印刷株式会社 | Information processing apparatus and security ensuring method in information processing apparatus |
| US7590705B2 (en)* | 2004-02-23 | 2009-09-15 | Microsoft Corporation | Profile and consent accrual |
| US7493555B2 (en)* | 2004-02-24 | 2009-02-17 | Idx Investment Corporation | Document conversion and integration system |
| US8229810B2 (en)* | 2004-02-25 | 2012-07-24 | Butera Cynthia S | Realtime billable timekeeper method, system and apparatus |
| US7343375B1 (en) | 2004-03-01 | 2008-03-11 | The Directv Group, Inc. | Collection and correlation over time of private viewing usage data |
| US7877810B2 (en)* | 2004-03-02 | 2011-01-25 | Rovi Solutions Corporation | System, method and client user interface for a copy protection service |
| US10999298B2 (en) | 2004-03-02 | 2021-05-04 | The 41St Parameter, Inc. | Method and system for identifying users and detecting fraud by use of the internet |
| US20060010072A1 (en)* | 2004-03-02 | 2006-01-12 | Ori Eisen | Method and system for identifying users and detecting fraud by use of the Internet |
| US7853533B2 (en)* | 2004-03-02 | 2010-12-14 | The 41St Parameter, Inc. | Method and system for identifying users and detecting fraud by use of the internet |
| WO2005091636A1 (en)* | 2004-03-04 | 2005-09-29 | Cloakx, Llc. | A method and system for digital rights management and digital content distribution |
| US7739203B2 (en)* | 2004-03-08 | 2010-06-15 | Sap Aktiengesellschaft | Method and system for classifying retail products and services using price band categories |
| US8788372B2 (en)* | 2004-03-08 | 2014-07-22 | Sap Aktiengesellschaft | Method and system for classifying retail products and services using characteristic-based grouping structures |
| US8572388B2 (en)* | 2004-03-10 | 2013-10-29 | Elynx, Ltd. | Electronic document management system |
| US9268607B2 (en) | 2004-03-13 | 2016-02-23 | Adaptive Computing Enterprises, Inc. | System and method of providing a self-optimizing reservation in space of compute resources |
| US8782654B2 (en) | 2004-03-13 | 2014-07-15 | Adaptive Computing Enterprises, Inc. | Co-allocating a reservation spanning different compute resources types |
| US20050210273A1 (en)* | 2004-03-17 | 2005-09-22 | Elynx, Ltd. | Secure electronic message system |
| WO2005091106A1 (en)* | 2004-03-17 | 2005-09-29 | Fujitsu Siemens Computers Gmbh | Method and control programme for monitoring and/or granting authorisation for access to a computer-based object |
| US20050210499A1 (en)* | 2004-03-18 | 2005-09-22 | Sony Computer Entertainment Inc. | Distribution method, distribution program and storage media storing distribution program for contents, and terminal devices, for ad-hoc network |
| US7430754B2 (en)* | 2004-03-23 | 2008-09-30 | Microsoft Corporation | Method for dynamic application of rights management policy |
| JP4487607B2 (en)* | 2004-03-23 | 2010-06-23 | ソニー株式会社 | Information processing system, information processing apparatus and method, recording medium, and program |
| US8117595B2 (en)* | 2004-03-23 | 2012-02-14 | Microsoft Corporation | Method for updating data in accordance with rights management policy |
| US7287159B2 (en) | 2004-04-01 | 2007-10-23 | Shieldip, Inc. | Detection and identification methods for software |
| US7641108B2 (en)* | 2004-04-02 | 2010-01-05 | K-Nfb Reading Technology, Inc. | Device and method to assist user in conducting a transaction with a machine |
| US7505056B2 (en)* | 2004-04-02 | 2009-03-17 | K-Nfb Reading Technology, Inc. | Mode processing in portable reading machine |
| US7774601B2 (en) | 2004-04-06 | 2010-08-10 | Bea Systems, Inc. | Method for delegated administration |
| US20050222990A1 (en)* | 2004-04-06 | 2005-10-06 | Milne Kenneth T | Methods and systems for using script files to obtain, format and disseminate database information |
| EP1870814B1 (en) | 2006-06-19 | 2014-08-13 | Texas Instruments France | Method and apparatus for secure demand paging for processor devices |
| US7940932B2 (en)* | 2004-04-08 | 2011-05-10 | Texas Instruments Incorporated | Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor |
| US8112618B2 (en) | 2004-04-08 | 2012-02-07 | Texas Instruments Incorporated | Less-secure processors, integrated circuits, wireless communications apparatus, methods and processes of making |
| US20050251503A1 (en)* | 2004-04-13 | 2005-11-10 | Bea Systems, Inc. | System and method for content and schema versioning |
| US7475091B2 (en) | 2004-04-13 | 2009-01-06 | Bea Systems, Inc. | System and method for viewing a virtual content repository |
| US20060041558A1 (en)* | 2004-04-13 | 2006-02-23 | Mccauley Rodney | System and method for content versioning |
| US7580953B2 (en)* | 2004-04-13 | 2009-08-25 | Bea Systems, Inc. | System and method for schema lifecycles in a virtual content repository that integrates a plurality of content repositories |
| US9172679B1 (en) | 2004-04-14 | 2015-10-27 | Sprint Spectrum L.P. | Secure intermediation system and method |
| US7853782B1 (en) | 2004-04-14 | 2010-12-14 | Sprint Spectrum L.P. | Secure intermediation system and method |
| US20050234602A1 (en)* | 2004-04-16 | 2005-10-20 | Snap-On Incorporated | Service database with component images |
| US8655697B2 (en)* | 2004-04-16 | 2014-02-18 | Sap Aktiengesellschaft | Allocation table generation from assortment planning |
| US7266569B2 (en)* | 2004-04-23 | 2007-09-04 | Microsoft Corporation | Metering accessing of content and the like in a content protection system or the like |
| US20050240535A1 (en)* | 2004-04-23 | 2005-10-27 | John Grooms | Web-based data content distribution system |
| US20050240995A1 (en)* | 2004-04-23 | 2005-10-27 | Ali Valiuddin Y | Computer security system and method |
| US7962453B2 (en)* | 2004-04-26 | 2011-06-14 | Oracle International Corporation | Dynamic redistribution of a distributed memory index when individual nodes have different lookup indexes |
| GB2429371B (en)* | 2004-04-26 | 2008-03-26 | J P Morgan Chase Bank | System and method for routing messages |
| US20050240795A1 (en)* | 2004-04-27 | 2005-10-27 | Nokia Corporation | Resource management system and method |
| JP4676782B2 (en)* | 2004-04-28 | 2011-04-27 | 株式会社リコー | Information processing apparatus, operation permission data generation method, operation permission data generation permission determination method, operation permission data generation program, operation permission data generation permission determination program, and recording medium |
| DE102004021285A1 (en)* | 2004-04-29 | 2005-11-24 | Lehr, Hartmuth F., Dr. | Process for the parallel generation of a secure digital and handwritten form of a will |
| US8161520B1 (en)* | 2004-04-30 | 2012-04-17 | Oracle America, Inc. | Methods and systems for securing a system in an adaptive computer environment |
| US20060242406A1 (en) | 2005-04-22 | 2006-10-26 | Microsoft Corporation | Protected computing environment |
| US8028323B2 (en) | 2004-05-05 | 2011-09-27 | Dryden Enterprises, Llc | Method and system for employing a first device to direct a networked audio device to obtain a media item |
| US7799273B2 (en) | 2004-05-06 | 2010-09-21 | Smp Logic Systems Llc | Manufacturing execution system for validation, quality and risk assessment and monitoring of pharmaceutical manufacturing processes |
| US7444197B2 (en) | 2004-05-06 | 2008-10-28 | Smp Logic Systems Llc | Methods, systems, and software program for validation and monitoring of pharmaceutical manufacturing processes |
| US8073819B2 (en)* | 2004-05-11 | 2011-12-06 | At&T Intellectual Property I, L.P. | System and method for storing element information |
| US20050256804A1 (en)* | 2004-05-14 | 2005-11-17 | International Business Machines Corporation | Model and flow for distributing digitally conveyable content |
| US7472827B2 (en) | 2004-05-17 | 2009-01-06 | American Express Travel Related Services Company, Inc. | Limited use PIN system and method |
| JP2005332176A (en)* | 2004-05-19 | 2005-12-02 | Sony Corp | Content acquiring method |
| US9219729B2 (en) | 2004-05-19 | 2015-12-22 | Philip Drope | Multimedia network system with content importation, content exportation, and integrated content management |
| US20050261927A1 (en)* | 2004-05-24 | 2005-11-24 | Bilak Mark R | System and method for valuing intellectual property |
| WO2005116841A1 (en)* | 2004-05-26 | 2005-12-08 | Matsushita Electric Industrial Co., Ltd. | Network system and method for providing an ad-hoc access environment |
| US7650627B1 (en)* | 2004-05-28 | 2010-01-19 | Sap Ag | Abstract configuration files for efficient implementation of security services |
| JP2008501177A (en)* | 2004-05-28 | 2008-01-17 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | License management in an information distribution system that protects privacy |
| WO2005116916A1 (en)* | 2004-05-31 | 2005-12-08 | Peter Vincent Walker | Information encoding |
| US20050273604A1 (en)* | 2004-06-04 | 2005-12-08 | Chengshing Lai | [mobile phone with file encryption function and method of encrypting/decrypting file thereof] |
| WO2005122078A2 (en) | 2004-06-04 | 2005-12-22 | Sap Ag | Consistent set of interfaces derived from a business object model |
| JP2005346511A (en)* | 2004-06-04 | 2005-12-15 | Oki Electric Ind Co Ltd | System of separating windows for accepting customer's request and for providing processing result to customer at financial institution |
| US8606723B2 (en) | 2004-06-04 | 2013-12-10 | Sap Ag | Consistent set of interfaces derived from a business object model |
| JP4619046B2 (en) | 2004-06-07 | 2011-01-26 | 株式会社エヌ・ティ・ティ・ドコモ | Original content generation device and derivative content generation device |
| US7392934B2 (en)* | 2004-06-09 | 2008-07-01 | U.S. Bank National Association | Transaction accounting processing system and approach |
| US8126785B2 (en)* | 2004-06-09 | 2012-02-28 | Syncada Llc | Automated transaction accounting processing engine and approach |
| US7574386B2 (en)* | 2004-06-09 | 2009-08-11 | U.S. Bank National Association | Transaction accounting auditing approach and system therefor |
| MXPA06014349A (en)* | 2004-06-09 | 2007-07-25 | Bancorp Licensing Inc | Financial institution-based transaction processing system and approach. |
| US8762238B2 (en) | 2004-06-09 | 2014-06-24 | Syncada Llc | Recurring transaction processing system and approach |
| US7822653B2 (en)* | 2004-06-09 | 2010-10-26 | Syncada Llc | Transaction accounting payment and classification system and approach |
| CA2569346A1 (en)* | 2004-06-09 | 2005-12-29 | U.S. Bancorp Licensing, Inc. | Order-resource fulfillment and management system and approach |
| US20050278255A1 (en)* | 2004-06-09 | 2005-12-15 | Hahn-Carlson Dean W | Transaction data exchange system and approach |
| US7711647B2 (en)* | 2004-06-10 | 2010-05-04 | Akamai Technologies, Inc. | Digital rights management in a distributed network |
| US20050275661A1 (en)* | 2004-06-10 | 2005-12-15 | Cihula Joseph F | Displaying a trusted user interface using background images |
| US7721340B2 (en)* | 2004-06-12 | 2010-05-18 | Microsoft Corporation | Registry protection |
| US7631360B2 (en) | 2004-06-12 | 2009-12-08 | Microsoft Corporation | Hardware protection |
| US7596809B2 (en)* | 2004-06-14 | 2009-09-29 | Lionic Corporation | System security approaches using multiple processing units |
| US7930742B2 (en)* | 2004-06-14 | 2011-04-19 | Lionic Corporation | Multiple-level data processing system |
| US9286457B2 (en) | 2004-06-14 | 2016-03-15 | Rodney Beatson | Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties |
| US7779464B2 (en)* | 2004-06-14 | 2010-08-17 | Lionic Corporation | System security approaches utilizing a hierarchical memory system |
| US8842887B2 (en)* | 2004-06-14 | 2014-09-23 | Rodney Beatson | Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device |
| US7685637B2 (en)* | 2004-06-14 | 2010-03-23 | Lionic Corporation | System security approaches using sub-expression automata |
| JP4660123B2 (en)* | 2004-06-16 | 2011-03-30 | 株式会社東芝 | Storage medium processing method, data processing apparatus, and storage medium processing program |
| WO2006007405A2 (en)* | 2004-06-16 | 2006-01-19 | Brownewell Michael L | Video documentation for loss control |
| JP4333494B2 (en)* | 2004-06-17 | 2009-09-16 | ソニー株式会社 | Content reproduction apparatus, content reproduction method, content management apparatus, content management method, and computer program. |
| US20070266388A1 (en) | 2004-06-18 | 2007-11-15 | Cluster Resources, Inc. | System and method for providing advanced reservations in a compute environment |
| US8694397B2 (en) | 2004-06-18 | 2014-04-08 | Sap Ag | Consistent set of interfaces derived from a business object model |
| US20050289061A1 (en)* | 2004-06-24 | 2005-12-29 | Michael Kulakowski | Secure authentication system for collectable and consumer items |
| US8566302B2 (en)* | 2004-06-25 | 2013-10-22 | Jason Todd Roth | Website submission security monitor |
| US20050289047A1 (en)* | 2004-06-28 | 2005-12-29 | Oliver Mitchell B | Virtual marketplace for wireless device applications and services with integrated multi-party settlement |
| WO2006000245A1 (en)* | 2004-06-28 | 2006-01-05 | Genactis, Sarl | Transmission of anonymous information through a communication network |
| US8078977B2 (en)* | 2004-06-29 | 2011-12-13 | Blake Bookstaff | Method and system for intelligent processing of electronic information |
| US9792633B2 (en) | 2004-06-29 | 2017-10-17 | Blake Bookstaff | Method and system for intelligent processing of electronic information with cloud computing |
| US9460441B2 (en)* | 2004-06-29 | 2016-10-04 | Textura Corporation | Construction payment management system and method with document exchange features |
| US8640114B2 (en) | 2006-09-07 | 2014-01-28 | Oracle America, Inc. | Method and apparatus for specification and application of a user-specified filter in a data space profiler |
| US7694121B2 (en)* | 2004-06-30 | 2010-04-06 | Microsoft Corporation | System and method for protected operating system boot using state validation |
| US7318550B2 (en) | 2004-07-01 | 2008-01-15 | American Express Travel Related Services Company, Inc. | Biometric safeguard method for use with a smartcard |
| US20060020556A1 (en)* | 2004-07-01 | 2006-01-26 | Hamnen Jan H | System and method for distributing electronic content utilizing electronic license keys |
| US7314165B2 (en) | 2004-07-01 | 2008-01-01 | American Express Travel Related Services Company, Inc. | Method and system for smellprint recognition biometrics on a smartcard |
| US20060010074A1 (en)* | 2004-07-09 | 2006-01-12 | Zeitsiff Adam M | Delivery and storage system for secured content library |
| US7949666B2 (en)* | 2004-07-09 | 2011-05-24 | Ricoh, Ltd. | Synchronizing distributed work through document logs |
| US20060015466A1 (en)* | 2004-07-15 | 2006-01-19 | Mario Noioso | Method and apparatus for controlling and metering usage of software products with an optimized license use |
| EP1766495A2 (en)* | 2004-07-15 | 2007-03-28 | Siemens Aktiengesellschaft | Method and storage medium for securely exchanging and using data in a communication network |
| US20060085348A1 (en)* | 2004-07-16 | 2006-04-20 | Ns8 Corporation | Method and system for managing the use of electronic works |
| US7707427B1 (en) | 2004-07-19 | 2010-04-27 | Michael Frederick Kenrich | Multi-level file digests |
| US20060023883A1 (en)* | 2004-07-27 | 2006-02-02 | Dell Products L.P. | System, method and apparatus for secure data transmissions within an information handling system |
| US8130746B2 (en) | 2004-07-28 | 2012-03-06 | Audible Magic Corporation | System for distributing decoy content in a peer to peer network |
| US7392471B1 (en) | 2004-07-28 | 2008-06-24 | Jp Morgan Chase Bank | System and method for comparing extensible markup language (XML) documents |
| EP1621956B1 (en)* | 2004-07-30 | 2017-05-31 | Irdeto B.V. | Method of providing rights data objects |
| JP4626210B2 (en)* | 2004-07-30 | 2011-02-02 | ソニー株式会社 | Content providing system, content providing server, information processing apparatus, and computer program |
| EP1621955B1 (en)* | 2004-07-30 | 2017-06-07 | Irdeto B.V. | Method and device for providing access to encrypted content |
| US7617211B2 (en)* | 2004-08-02 | 2009-11-10 | International Business Machines Corporation | System and method for automatically synchronizing security-relevant information between a relational database and a multidimensional database |
| TWI466526B (en)* | 2004-08-03 | 2014-12-21 | Hui Lin | Certified compressed audio and video file wireless transmission device |
| US20060059031A1 (en)* | 2004-08-06 | 2006-03-16 | Sap Aktiengesellschaft | Risk management |
| US8584257B2 (en)* | 2004-08-10 | 2013-11-12 | At&T Intellectual Property I, L.P. | Method and interface for video content acquisition security on a set-top box |
| US20060037081A1 (en)* | 2004-08-13 | 2006-02-16 | Pelco | Method of and apparatus for controlling surveillance system resources |
| US7953649B2 (en)* | 2004-08-16 | 2011-05-31 | Sap Ag | Interface between online salary statement and tax declaration program |
| US8914309B2 (en)* | 2004-08-20 | 2014-12-16 | Ebay Inc. | Method and system for tracking fraudulent activity |
| US8176490B1 (en) | 2004-08-20 | 2012-05-08 | Adaptive Computing Enterprises, Inc. | System and method of interfacing a workload manager and scheduler with an identity manager |
| US8560534B2 (en) | 2004-08-23 | 2013-10-15 | Mcafee, Inc. | Database for a capture system |
| US8763157B2 (en) | 2004-08-23 | 2014-06-24 | Sony Computer Entertainment America Llc | Statutory license restricted digital media playback on portable devices |
| US8234686B2 (en)* | 2004-08-25 | 2012-07-31 | Harris Corporation | System and method for creating a security application for programmable cryptography module |
| US8640194B2 (en)* | 2004-08-25 | 2014-01-28 | Nec Corporation | Information communication device and program execution environment control method |
| US7539354B2 (en)* | 2004-08-25 | 2009-05-26 | Canon Kabushiki Kaisha | Image database key generation method |
| US20060047555A1 (en)* | 2004-08-27 | 2006-03-02 | Taiwan Semiconductor Manufacturing Company, Ltd. | Method and system for re-authorizing workflow objects |
| US20060048224A1 (en)* | 2004-08-30 | 2006-03-02 | Encryptx Corporation | Method and apparatus for automatically detecting sensitive information, applying policies based on a structured taxonomy and dynamically enforcing and reporting on the protection of sensitive data through a software permission wrapper |
| US7849329B2 (en)* | 2004-09-01 | 2010-12-07 | Microsoft Corporation | Licensing the use of a particular feature of software |
| US20060048236A1 (en)* | 2004-09-01 | 2006-03-02 | Microsoft Corporation | Licensing the use of software to a particular user |
| US8032787B2 (en)* | 2004-09-02 | 2011-10-04 | Intel Corporation | Volatile storage based power loss recovery mechanism |
| FR2875092A1 (en)* | 2004-09-07 | 2006-03-10 | France Telecom | PROTECTION AND CONTROL OF DIFFUSION OF CONTENT ON TELECOMMUNICATIONS NETWORKS |
| US7512973B1 (en) | 2004-09-08 | 2009-03-31 | Sprint Spectrum L.P. | Wireless-access-provider intermediation to facilliate digital rights management for third party hosted content |
| GB2418037B (en)* | 2004-09-09 | 2007-02-28 | Surfcontrol Plc | System, method and apparatus for use in monitoring or controlling internet access |
| US20060051061A1 (en)* | 2004-09-09 | 2006-03-09 | Anandpura Atul M | System and method for securely transmitting data to a multimedia device |
| US20060069730A1 (en)* | 2004-09-10 | 2006-03-30 | Hideyuki Azuma | Public relations communication methods and systems |
| US7590589B2 (en) | 2004-09-10 | 2009-09-15 | Hoffberg Steven M | Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference |
| US20060059129A1 (en)* | 2004-09-10 | 2006-03-16 | Hideyuki Azuma | Public relations communication methods and systems |
| US7739146B2 (en) | 2004-09-14 | 2010-06-15 | Sap Aktiengesellschaft | Handling taxes in computer-based sales transactions |
| JP2006085482A (en)* | 2004-09-16 | 2006-03-30 | Sony Corp | License processing device, program and license duplicating method |
| JP4380480B2 (en)* | 2004-09-16 | 2009-12-09 | ソニー株式会社 | License processing apparatus, program, and license processing method |
| JP2006085483A (en)* | 2004-09-16 | 2006-03-30 | Sony Corp | License processing device, program and license lending-out method |
| JP2006085484A (en)* | 2004-09-16 | 2006-03-30 | Sony Corp | License processing device, program and license return method |
| JP2006085480A (en)* | 2004-09-16 | 2006-03-30 | Sony Corp | License processing device, program and contents reproduction control method |
| US7844669B1 (en)* | 2004-09-16 | 2010-11-30 | Avaya Inc. | Out of office autoreply filter |
| WO2006030509A1 (en)* | 2004-09-16 | 2006-03-23 | Fujitsu Limited | Image search device, image search method, image creation device, image creation method, and program |
| US7165050B2 (en)* | 2004-09-20 | 2007-01-16 | Aaron Marking | Media on demand via peering |
| US20080040172A1 (en)* | 2004-09-20 | 2008-02-14 | Jennifer Watkins | Method and System for Reserving and Controlling Access to Products and Services at a Remote Location Via a Communications Network |
| US20060064375A1 (en)* | 2004-09-20 | 2006-03-23 | Pitney Bowes Incorporated | Method and system for creating and maintaining records of title for items of property |
| US20060064386A1 (en) | 2004-09-20 | 2006-03-23 | Aaron Marking | Media on demand via peering |
| US11734393B2 (en) | 2004-09-20 | 2023-08-22 | Warner Bros. Entertainment Inc. | Content distribution with renewable content protection |
| US20060064723A1 (en)* | 2004-09-20 | 2006-03-23 | Thomas Poslinski | Method for an instant pop-up interface for a set-top box |
| US20060074754A1 (en)* | 2004-09-22 | 2006-04-06 | Takeshi Toyohara | System and method of creating and managing digital content offers |
| US7475051B1 (en) | 2004-09-22 | 2009-01-06 | International Business Machines Corporation | System and method for the cascading definition and enforcement of EDI rules |
| US9609279B2 (en)* | 2004-09-24 | 2017-03-28 | Google Inc. | Method and system for providing secure CODECS |
| JP2006121656A (en)* | 2004-09-24 | 2006-05-11 | Ricoh Co Ltd | Digital watermark embedding apparatus, digital watermark embedding method, and program for causing computer to execute the method |
| WO2006036991A2 (en)* | 2004-09-24 | 2006-04-06 | Encomia, L.P. | A method and system for building audit rule sets for electronic auditing of documents |
| US7286897B2 (en)* | 2004-09-27 | 2007-10-23 | Taiwan Semiconductor Manufacturing Company, Ltd. | Real time monitoring system of semiconductor manufacturing information |
| US20060085403A1 (en)* | 2004-09-30 | 2006-04-20 | Harrison William E | Method and system for multi-echelon auditing of activity of an enterprise |
| JP4843208B2 (en)* | 2004-09-30 | 2011-12-21 | 株式会社東芝 | Digital content editing apparatus, digital content editing method, digital content editing program, and recording medium recording digital content editing program |
| US7575168B2 (en)* | 2004-10-01 | 2009-08-18 | Nokia Corporation | Methods, devices and computer program products for generating, displaying and capturing a series of images of visually encoded data |
| CN101405760A (en)* | 2004-10-04 | 2009-04-08 | 康坦夹德控股股份有限公司 | System and method for rights offering and granting using shared state variables |
| US7752671B2 (en)* | 2004-10-04 | 2010-07-06 | Promisec Ltd. | Method and device for questioning a plurality of computerized devices |
| US7489833B2 (en)* | 2004-10-06 | 2009-02-10 | Panasonic Corporation | Transmitting device, reconstruction device, transmitting method and reconstruction method for broadcasts with hidden subtitles |
| US20060075441A1 (en)* | 2004-10-06 | 2006-04-06 | Sony Corporation | Method and system for a personal video recorder comprising multiple removable storage/tuner units |
| US8768844B2 (en)* | 2004-10-06 | 2014-07-01 | Sony Corporation | Method and system for content sharing and authentication between multiple devices |
| US7428502B2 (en)* | 2004-10-06 | 2008-09-23 | United Parcel Service Of America, Inc. | Delivery systems and methods involving verification of a payment card from a handheld device |
| US7747537B2 (en)* | 2004-10-14 | 2010-06-29 | International Business Machines Corporation | System and method for providing a secure intellectual property marketplace |
| US7015823B1 (en) | 2004-10-15 | 2006-03-21 | Systran Federal Corporation | Tamper resistant circuit boards |
| US8347078B2 (en) | 2004-10-18 | 2013-01-01 | Microsoft Corporation | Device certificate individualization |
| US7711965B2 (en)* | 2004-10-20 | 2010-05-04 | Intel Corporation | Data security |
| US20060117016A1 (en)* | 2004-10-21 | 2006-06-01 | International Business Machines Corporation | Method and apparatus for efficient electronic document management |
| US7519763B2 (en)* | 2004-10-21 | 2009-04-14 | International Business Machines Corporation | Apparatus, system, and method for deliberately preventing unauthorized access to data stored in a non-volatile memory device |
| US20060101028A1 (en)* | 2004-10-21 | 2006-05-11 | Banks Lanette E | Method and apparatus for efficient electronic document management |
| US7958369B2 (en)* | 2004-10-22 | 2011-06-07 | Hewlett-Packard Development Company, L.P. | Systems and methods for multiple level control of access of privileges to protected media content |
| US8332653B2 (en)* | 2004-10-22 | 2012-12-11 | Broadcom Corporation | Secure processing environment |
| US8612480B2 (en)* | 2004-10-23 | 2013-12-17 | International Business Machines Corporation | Permitting utilization of computer system resources in accordance with their licensing |
| CA2584525C (en) | 2004-10-25 | 2012-09-25 | Rick L. Orsini | Secure data parser method and system |
| US7774789B1 (en) | 2004-10-28 | 2010-08-10 | Wheeler Thomas T | Creating a proxy object and providing information related to a proxy object |
| US7823169B1 (en) | 2004-10-28 | 2010-10-26 | Wheeler Thomas T | Performing operations by a first functionality within a second functionality in a same or in a different programming language |
| US8266631B1 (en) | 2004-10-28 | 2012-09-11 | Curen Software Enterprises, L.L.C. | Calling a second functionality by a first functionality |
| CN101048898B (en)* | 2004-10-29 | 2012-02-01 | 麦德托尼克公司 | Lithium-ion batteries and medical devices |
| US20060095787A1 (en)* | 2004-11-01 | 2006-05-04 | Aaron Jeffrey A | Communication networks and methods and computer program products for tracking network activity thereon and facilitating limited use of the collected information by external parties |
| JP4787169B2 (en)* | 2004-11-01 | 2011-10-05 | パナソニック株式会社 | Content utilization apparatus and content utilization method |
| US20060095461A1 (en)* | 2004-11-03 | 2006-05-04 | Raymond Robert L | System and method for monitoring a computer environment |
| US8156049B2 (en)* | 2004-11-04 | 2012-04-10 | International Business Machines Corporation | Universal DRM support for devices |
| US7600011B1 (en) | 2004-11-04 | 2009-10-06 | Sprint Spectrum L.P. | Use of a domain name server to direct web communications to an intermediation platform |
| US8271980B2 (en) | 2004-11-08 | 2012-09-18 | Adaptive Computing Enterprises, Inc. | System and method of providing system jobs within a compute environment |
| GB2434673B (en)* | 2004-11-12 | 2009-10-14 | Discretix Technologies Ltd | Method, device, and system of securely storing data |
| US20060106725A1 (en)* | 2004-11-12 | 2006-05-18 | International Business Machines Corporation | Method, system, and program product for visual display of a license status for a software program |
| US20060107326A1 (en)* | 2004-11-12 | 2006-05-18 | Demartini Thomas | Method, system, and device for verifying authorized issuance of a rights expression |
| US8176564B2 (en) | 2004-11-15 | 2012-05-08 | Microsoft Corporation | Special PC mode entered upon detection of undesired state |
| US8336085B2 (en) | 2004-11-15 | 2012-12-18 | Microsoft Corporation | Tuning product policy using observed evidence of customer behavior |
| US8464348B2 (en)* | 2004-11-15 | 2013-06-11 | Microsoft Corporation | Isolated computing environment anchored into CPU and motherboard |
| GB0425355D0 (en)* | 2004-11-18 | 2004-12-22 | Ibm | Publishing documents in a publish subscribe data processing system |
| US20060106726A1 (en)* | 2004-11-18 | 2006-05-18 | Contentguard Holdings, Inc. | Method, system, and device for license-centric content consumption |
| US8533479B2 (en)* | 2004-11-22 | 2013-09-10 | Liaison Technologies, Inc. | Translating information between computing devices having different security management |
| US20060112015A1 (en)* | 2004-11-24 | 2006-05-25 | Contentguard Holdings, Inc. | Method, system, and device for handling creation of derivative works and for adapting rights to derivative works |
| US20060172762A1 (en)* | 2004-11-24 | 2006-08-03 | Interdigital Technology Corporation | Network assisted repudiation and auditing for content created using wireless devices |
| US7995758B1 (en) | 2004-11-30 | 2011-08-09 | Adobe Systems Incorporated | Family of encryption keys |
| US20060117004A1 (en)* | 2004-11-30 | 2006-06-01 | Hunt Charles L | System and method for contextually understanding and analyzing system use and misuse |
| US20060149681A1 (en)* | 2004-12-04 | 2006-07-06 | Meisner Philip H | Method and system for the process of music creation, development, and distribution |
| CN100388666C (en)* | 2004-12-09 | 2008-05-14 | 腾讯科技(深圳)有限公司 | Method and system for controlling data transmission process |
| US8121952B2 (en)* | 2004-12-10 | 2012-02-21 | International Business Machines Corporation | System, method, and service for delivering multimedia content by means of a permission to decrypt titles on a physical media |
| US20060190283A1 (en)* | 2005-02-04 | 2006-08-24 | Searete Llc | Participating in risk mitigation in a virtual world |
| US20060178965A1 (en)* | 2005-02-04 | 2006-08-10 | Jung Edward K | Tracking a participant loss in a virtual world |
| US7774275B2 (en)* | 2005-02-28 | 2010-08-10 | Searete Llc | Payment options for virtual credit |
| US7536016B2 (en)* | 2004-12-17 | 2009-05-19 | Microsoft Corporation | Encrypted content data structure package and generation thereof |
| US20060229976A1 (en)* | 2005-03-30 | 2006-10-12 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Virtual credit with transferability |
| US7195150B2 (en)* | 2004-12-20 | 2007-03-27 | Microsoft Corporation | Real time data from server |
| US20060161968A1 (en)* | 2004-12-21 | 2006-07-20 | Nintendo Co., Ltd. | Method and apparatus for secure delivery and evaluation of prototype software over a network |
| US7664967B2 (en)* | 2004-12-22 | 2010-02-16 | Borland Software Corporation | Development system with methodology providing information hiding in executable programs |
| WO2006067543A1 (en)* | 2004-12-23 | 2006-06-29 | Nokia Corporation | Content control |
| US20060143133A1 (en)* | 2004-12-23 | 2006-06-29 | Alexander Medvinsky | Flexible pricing model for persistent content |
| US8457108B1 (en)* | 2004-12-27 | 2013-06-04 | At&T Intellectual Property Ii, L.P. | Method and apparatus for monitoring client software usage in end user device |
| US7571313B2 (en)* | 2004-12-28 | 2009-08-04 | Motorola, Inc. | Authentication for Ad Hoc network setup |
| US8055511B2 (en)* | 2004-12-29 | 2011-11-08 | Cerner Innovation, Inc. | System and methods for providing medication selection guidance |
| US20060167791A1 (en)* | 2004-12-29 | 2006-07-27 | Hahn-Carlson Dean W | Multi-party transaction processing system and approach |
| US20060167792A1 (en)* | 2004-12-29 | 2006-07-27 | Hahn-Carlson Dean W | Multi-supplier transaction and payment programmed processing system and approach |
| US8561126B2 (en)* | 2004-12-29 | 2013-10-15 | International Business Machines Corporation | Automatic enforcement of obligations according to a data-handling policy |
| WO2006074035A2 (en)* | 2004-12-30 | 2006-07-13 | Abb Ab | Software licensing system |
| KR100670017B1 (en)* | 2004-12-31 | 2007-01-19 | 삼성전자주식회사 | Method for broadcast encryption based on the combination |
| KR100692589B1 (en)* | 2005-01-06 | 2007-03-13 | 삼성전자주식회사 | Apparatus and method for content playback applied to a DRM system and apparatus and method for providing a mobile code |
| US8290898B2 (en)* | 2005-01-13 | 2012-10-16 | Efficient Collaborative Retail Marketing Company | Interactive database systems and methods for environments with high concentrations of mobile users |
| US8874544B2 (en)* | 2005-01-13 | 2014-10-28 | International Business Machines Corporation | System and method for exposing internal search indices to internet search engines |
| US7004389B1 (en) | 2005-01-13 | 2006-02-28 | Biopay, Llc | System and method for tracking a mobile worker |
| GB2422218B (en)* | 2005-01-14 | 2009-12-23 | Hewlett Packard Development Co | Provision of services over a common delivery platform such as a mobile telephony network |
| US20060161616A1 (en)* | 2005-01-14 | 2006-07-20 | I Anson Colin | Provision of services over a common delivery platform such as a mobile telephony network |
| US7770205B2 (en)* | 2005-01-19 | 2010-08-03 | Microsoft Corporation | Binding a device to a computer |
| US7124937B2 (en) | 2005-01-21 | 2006-10-24 | Visa U.S.A. Inc. | Wireless payment methods and systems |
| CN101107611B (en)* | 2005-01-24 | 2010-07-21 | 皇家飞利浦电子股份有限公司 | Private and controlled ownership sharing method, device and system |
| JP2006202212A (en)* | 2005-01-24 | 2006-08-03 | Konica Minolta Business Technologies Inc | Personal authentication device, information processing apparatus and personal authentication system |
| JP4449762B2 (en)* | 2005-01-24 | 2010-04-14 | コニカミノルタビジネステクノロジーズ株式会社 | Person verification device, person verification system, and person verification method |
| WO2006077546A2 (en)* | 2005-01-24 | 2006-07-27 | Koninklijke Philips Electronics N.V. | Registration phase |
| US9077691B2 (en) | 2005-01-26 | 2015-07-07 | Tti Inventions C Llc | System and method for authorized digital content distribution |
| US8194045B1 (en) | 2005-01-27 | 2012-06-05 | Singleton Technology, Llc | Transaction automation and archival system using electronic contract disclosure units |
| US8228299B1 (en)* | 2005-01-27 | 2012-07-24 | Singleton Technology, Llc | Transaction automation and archival system using electronic contract and disclosure units |
| US20100045434A1 (en)* | 2005-01-31 | 2010-02-25 | Nxp B.V. | Communication between a communication station and data carriers |
| US8074223B2 (en)* | 2005-01-31 | 2011-12-06 | International Business Machines Corporation | Permanently activating resources based on previous temporary resource usage |
| US8140482B2 (en) | 2007-09-19 | 2012-03-20 | Moore James F | Using RSS archives |
| US9202084B2 (en) | 2006-02-01 | 2015-12-01 | Newsilike Media Group, Inc. | Security facility for maintaining health care data pools |
| US20080046471A1 (en)* | 2005-02-01 | 2008-02-21 | Moore James F | Calendar Synchronization using Syndicated Data |
| US20070124239A1 (en)* | 2005-02-04 | 2007-05-31 | Searete LLC, a limited liability corporation of | Multi-player game using simulated credit transactions |
| US20090144073A1 (en)* | 2005-02-04 | 2009-06-04 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Probability adjustment of a virtual world loss event |
| US20070136185A1 (en)* | 2005-02-04 | 2007-06-14 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Disposition of proprietary virtual rights |
| US8457991B2 (en)* | 2005-02-04 | 2013-06-04 | The Invention Science Fund I, Llc | Virtual credit in simulated environments |
| US20080215434A1 (en)* | 2005-02-04 | 2008-09-04 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Real world interaction with virtual world privileges |
| US20070073614A1 (en)* | 2005-09-15 | 2007-03-29 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Real world interaction with virtual world privileges |
| US8556723B2 (en)* | 2005-02-04 | 2013-10-15 | The Invention Science Fund I. LLC | Third party control over virtual world characters |
| US8566111B2 (en)* | 2005-02-04 | 2013-10-22 | The Invention Science Fund I, Llc | Disposition of component virtual property rights |
| US8512143B2 (en)* | 2005-07-18 | 2013-08-20 | The Invention Science Fund I, Llc | Third party control over virtual world characters |
| US20090037364A1 (en)* | 2005-02-04 | 2009-02-05 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Participation profiles of virtual world players |
| US20070168214A1 (en)* | 2005-03-30 | 2007-07-19 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Virtual credit with transferability |
| US20070156509A1 (en)* | 2005-02-04 | 2007-07-05 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Real-world incentives offered to virtual world participants |
| US7958047B2 (en)* | 2005-02-04 | 2011-06-07 | The Invention Science Fund I | Virtual credit in simulated environments |
| US20080103951A1 (en)* | 2005-02-04 | 2008-05-01 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Virtual credit in simulated environments |
| US20070013691A1 (en)* | 2005-07-18 | 2007-01-18 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Supervisory authority in virtual world environment |
| US7720687B2 (en)* | 2005-10-03 | 2010-05-18 | The Invention Science Fund I, Llc | Virtual world property disposition after real-world occurrence |
| US20080270165A1 (en)* | 2005-02-04 | 2008-10-30 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Virtual world property disposition after real-world occurrence |
| US7937314B2 (en)* | 2005-10-21 | 2011-05-03 | The Invention Science Fund I | Disposition of component virtual property rights |
| US20070198305A1 (en)* | 2005-03-30 | 2007-08-23 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Virtual credit with transferability |
| US7890419B2 (en)* | 2005-02-04 | 2011-02-15 | The Invention Science Fund I, Llc | Virtual credit in simulated environments |
| US8060829B2 (en)* | 2005-04-15 | 2011-11-15 | The Invention Science Fund I, Llc | Participation profiles of virtual world players |
| US8271365B2 (en) | 2005-02-04 | 2012-09-18 | The Invention Science Fund I, Llc | Real-world profile data for making virtual world contacts |
| US20080092065A1 (en)* | 2005-02-04 | 2008-04-17 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Third party control over virtual world characters |
| US20060195377A1 (en)* | 2005-02-28 | 2006-08-31 | Searete Llc | Financial ventures based on virtual credit |
| US20090018910A1 (en)* | 2007-07-10 | 2009-01-15 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Virtual world interconnection technique |
| US20060195378A1 (en)* | 2005-02-28 | 2006-08-31 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Hybrid charge account for virtual world credit |
| US8473382B2 (en)* | 2006-02-28 | 2013-06-25 | The Invention Science Fund I, Llc | Virtual collateral for real-world obligations |
| US20080015999A1 (en)* | 2005-02-04 | 2008-01-17 | Widevine Technologies, Inc. | Securely ingesting encrypted content into content servers |
| US20070118420A1 (en)* | 2005-02-04 | 2007-05-24 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Context determinants in virtual world environment |
| US7890428B2 (en)* | 2005-02-04 | 2011-02-15 | Microsoft Corporation | Flexible licensing architecture for licensing digital application |
| JP4471937B2 (en)* | 2005-02-07 | 2010-06-02 | 株式会社ソニー・コンピュータエンタテインメント | Content control method and apparatus by processor resource management |
| CA2593441A1 (en)* | 2005-02-11 | 2006-08-17 | Universal Data Protection Corporation | Method and system for microprocessor data security |
| US7640438B2 (en)* | 2005-02-15 | 2009-12-29 | Satyam Computer Services Ltd. | System and method for protected content rendering |
| US7840564B2 (en) | 2005-02-16 | 2010-11-23 | Ebrary | System and method for automatic anthology creation using document aspects |
| US8074069B2 (en)* | 2005-02-24 | 2011-12-06 | International Business Machines Corporation | Reading a locked windows NFTS EFS encrypted computer file |
| US8744937B2 (en) | 2005-02-25 | 2014-06-03 | Sap Ag | Consistent set of interfaces derived from a business object model |
| US7818350B2 (en) | 2005-02-28 | 2010-10-19 | Yahoo! Inc. | System and method for creating a collaborative playlist |
| US20070078737A1 (en)* | 2005-02-28 | 2007-04-05 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Financial ventures based on virtual credit |
| US7607020B2 (en)* | 2005-03-01 | 2009-10-20 | Adobe Systems Incorporated | Communication with an external source application |
| US7370190B2 (en)* | 2005-03-03 | 2008-05-06 | Digimarc Corporation | Data processing systems and methods with enhanced bios functionality |
| CA2600683A1 (en)* | 2005-03-08 | 2006-09-14 | Hercules Incorporated | Clumping, non-dusting calcium carbonate-based animal litter |
| US7603304B2 (en)* | 2005-03-08 | 2009-10-13 | International Business Machines Corporation | Domain specific return on investment model system and method of use |
| US7549051B2 (en) | 2005-03-10 | 2009-06-16 | Microsoft Corporation | Long-life digital certification for publishing long-life digital content or the like in content rights management system or the like |
| US9075657B2 (en) | 2005-04-07 | 2015-07-07 | Adaptive Computing Enterprises, Inc. | On-demand access to compute resources |
| US8930536B2 (en) | 2005-03-16 | 2015-01-06 | Adaptive Computing Enterprises, Inc. | Virtual private cluster |
| US8863143B2 (en) | 2006-03-16 | 2014-10-14 | Adaptive Computing Enterprises, Inc. | System and method for managing a hybrid compute environment |
| WO2006095726A1 (en)* | 2005-03-11 | 2006-09-14 | Brother Kogyo Kabushiki Kaisha | Information distribution system, node device, and release data issuing method, etc. |
| CA2503740A1 (en)* | 2005-03-11 | 2006-09-11 | Dushyant Sharma | Electronic payment system for financial institutions and companies to receive online payments |
| US20060203106A1 (en)* | 2005-03-14 | 2006-09-14 | Lawrence Joseph P | Methods and apparatus for retrieving data captured by a media device |
| JP2008537812A (en)* | 2005-03-15 | 2008-09-25 | ライムライト ネットワークス, インコーポレイテッド | Electronic copyright license repository |
| US9015324B2 (en) | 2005-03-16 | 2015-04-21 | Adaptive Computing Enterprises, Inc. | System and method of brokering cloud computing resources |
| US9231886B2 (en) | 2005-03-16 | 2016-01-05 | Adaptive Computing Enterprises, Inc. | Simple integration of an on-demand compute environment |
| US7797245B2 (en)* | 2005-03-18 | 2010-09-14 | Black Duck Software, Inc. | Methods and systems for identifying an area of interest in protectable content |
| US7797688B1 (en) | 2005-03-22 | 2010-09-14 | Dubagunta Saikumar V | Integrating applications in multiple languages |
| WO2006100522A1 (en) | 2005-03-22 | 2006-09-28 | Hewlett-Packard Development Company, L.P. | Methods, devices and data structures for trusted data |
| US7861212B1 (en) | 2005-03-22 | 2010-12-28 | Dubagunta Saikumar V | System, method, and computer readable medium for integrating an original application with a remote application |
| US8578349B1 (en) | 2005-03-23 | 2013-11-05 | Curen Software Enterprises, L.L.C. | System, method, and computer readable medium for integrating an original language application with a target language application |
| DE102005014273B4 (en)* | 2005-03-24 | 2012-04-05 | Dspace Digital Signal Processing And Control Engineering Gmbh | Comparison of interfaces between software components |
| US8438645B2 (en) | 2005-04-27 | 2013-05-07 | Microsoft Corporation | Secure clock with grace periods |
| US9104669B1 (en) | 2005-03-28 | 2015-08-11 | Advertising.Com Llc | Audio/video advertising network |
| US20100241459A1 (en)* | 2005-03-30 | 2010-09-23 | Rao Y Ramprasad | System and method for tracking consumer healthcare behavior |
| SG126000A1 (en)* | 2005-03-30 | 2006-10-30 | Ibm Singapore Pte Ltd | Processing user character inputs having whitespace |
| US20060242277A1 (en) | 2005-03-31 | 2006-10-26 | Tripwire, Inc. | Automated change approval |
| US9547708B2 (en)* | 2005-04-01 | 2017-01-17 | Schlumberger Technology Corporation | Method and system for database licensing |
| KR101197365B1 (en) | 2005-04-06 | 2012-11-05 | 삼성전자주식회사 | Multimedia message service method and apparatus |
| US8554916B2 (en)* | 2005-04-11 | 2013-10-08 | Accenture Global Services Gmbh | Service delivery platform and development of new client business models |
| US7970671B2 (en)* | 2005-04-12 | 2011-06-28 | Syncada Llc | Automated transaction processing system and approach with currency conversion |
| US7693837B2 (en)* | 2005-04-12 | 2010-04-06 | International Business Machines Corporation | Technique for simplifying the management and control of fine-grained access |
| US7856404B2 (en) | 2005-04-14 | 2010-12-21 | Microsoft Corporation | Playlist burning in rights-management context |
| US8738536B2 (en) | 2005-04-14 | 2014-05-27 | Microsoft Corporation | Licensing content for use on portable device |
| US8880433B2 (en)* | 2005-04-14 | 2014-11-04 | At&T Intellectual Property I, L.P. | Dynamic authentication of mark use |
| CN101185090A (en)* | 2005-04-14 | 2008-05-21 | 埃森哲全球服务有限公司 | Providing excess resources as a service |
| US8725646B2 (en) | 2005-04-15 | 2014-05-13 | Microsoft Corporation | Output protection levels |
| JP4537882B2 (en)* | 2005-04-18 | 2010-09-08 | 株式会社東芝 | Information terminal equipment |
| US7395254B2 (en)* | 2005-04-21 | 2008-07-01 | Xerox Corporation | Method for dynamic knowledge capturing in production printing workflow domain |
| US9363481B2 (en) | 2005-04-22 | 2016-06-07 | Microsoft Technology Licensing, Llc | Protected media pipeline |
| US9507919B2 (en) | 2005-04-22 | 2016-11-29 | Microsoft Technology Licensing, Llc | Rights management system for streamed multimedia content |
| US7693280B2 (en) | 2005-04-22 | 2010-04-06 | Microsoft Corporation | Rights management system for streamed multimedia content |
| US9436804B2 (en) | 2005-04-22 | 2016-09-06 | Microsoft Technology Licensing, Llc | Establishing a unique session key using a hardware functionality scan |
| US8290874B2 (en) | 2005-04-22 | 2012-10-16 | Microsoft Corporation | Rights management system for streamed multimedia content |
| US8091142B2 (en) | 2005-04-26 | 2012-01-03 | Microsoft Corporation | Supplementary trust model for software licensing/commercial digital distribution policy |
| US20060248573A1 (en)* | 2005-04-28 | 2006-11-02 | Content Guard Holdings, Inc. | System and method for developing and using trusted policy based on a social model |
| EP1889918B1 (en)* | 2005-05-02 | 2011-04-06 | Oji Paper Co., Ltd. | Analysis apparatus and analysis method for glycosylated hemoglobin |
| US7881959B2 (en)* | 2005-05-03 | 2011-02-01 | International Business Machines Corporation | On demand selection of marketing offers in response to inbound communications |
| US7827061B2 (en)* | 2005-05-03 | 2010-11-02 | International Business Machines Corporation | Dynamic selection of outbound marketing events |
| WO2006117555A2 (en)* | 2005-05-04 | 2006-11-09 | Vodafone Group Plc | Digital rights management |
| US7694316B2 (en)* | 2005-05-09 | 2010-04-06 | The Invention Science Fund I, Llc | Fluid mediated disk activation and deactivation mechanisms |
| US7565596B2 (en)* | 2005-09-09 | 2009-07-21 | Searete Llc | Data recovery systems |
| US7512959B2 (en)* | 2005-05-09 | 2009-03-31 | Searete Llc | Rotation responsive disk activation and deactivation mechanisms |
| US7668068B2 (en)* | 2005-06-09 | 2010-02-23 | Searete Llc | Rotation responsive disk activation and deactivation mechanisms |
| US7907486B2 (en)* | 2006-06-20 | 2011-03-15 | The Invention Science Fund I, Llc | Rotation responsive disk activation and deactivation mechanisms |
| US8462605B2 (en) | 2005-05-09 | 2013-06-11 | The Invention Science Fund I, Llc | Method of manufacturing a limited use data storing device |
| US7770028B2 (en)* | 2005-09-09 | 2010-08-03 | Invention Science Fund 1, Llc | Limited use data storing device |
| US8218262B2 (en) | 2005-05-09 | 2012-07-10 | The Invention Science Fund I, Llc | Method of manufacturing a limited use data storing device including structured data and primary and secondary read-support information |
| US8159925B2 (en) | 2005-08-05 | 2012-04-17 | The Invention Science Fund I, Llc | Limited use memory device with associated information |
| US7596073B2 (en) | 2005-05-09 | 2009-09-29 | Searete Llc | Method and system for fluid mediated disk activation and deactivation |
| US7519980B2 (en)* | 2005-05-09 | 2009-04-14 | Searete Llc | Fluid mediated disk activation and deactivation mechanisms |
| US20110181981A1 (en)* | 2005-05-09 | 2011-07-28 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Method and system for rotational control of data storage devices |
| US7748012B2 (en)* | 2005-05-09 | 2010-06-29 | Searete Llc | Method of manufacturing a limited use data storing device |
| US9396752B2 (en) | 2005-08-05 | 2016-07-19 | Searete Llc | Memory device activation and deactivation |
| US7668069B2 (en)* | 2005-05-09 | 2010-02-23 | Searete Llc | Limited use memory device with associated information |
| US7916615B2 (en)* | 2005-06-09 | 2011-03-29 | The Invention Science Fund I, Llc | Method and system for rotational control of data storage devices |
| US7783135B2 (en)* | 2005-05-09 | 2010-08-24 | Like.Com | System and method for providing objectified image renderings using recognition information from images |
| US8099608B2 (en) | 2005-05-09 | 2012-01-17 | The Invention Science Fund I, Llc | Limited use data storing device |
| US8121016B2 (en)* | 2005-05-09 | 2012-02-21 | The Invention Science Fund I, Llc | Rotation responsive disk activation and deactivation mechanisms |
| US7916592B2 (en) | 2005-05-09 | 2011-03-29 | The Invention Science Fund I, Llc | Fluid mediated disk activation and deactivation mechanisms |
| US8140745B2 (en) | 2005-09-09 | 2012-03-20 | The Invention Science Fund I, Llc | Data retrieval methods |
| US8220014B2 (en) | 2005-05-09 | 2012-07-10 | The Invention Science Fund I, Llc | Modifiable memory devices having limited expected lifetime |
| US20060259852A1 (en)* | 2005-05-11 | 2006-11-16 | Manish Upendran | System, method and framework for universal access to content and services |
| US7849101B2 (en)* | 2005-05-12 | 2010-12-07 | Microsoft Corporation | Method and system for enabling an electronic signature approval process |
| US20060259440A1 (en)* | 2005-05-13 | 2006-11-16 | Keycorp | Method and system for electronically signing a document |
| AU2006246222A1 (en)* | 2005-05-13 | 2006-11-16 | Cryptomill | Content cryptographic firewall system |
| EP1897019A4 (en)* | 2005-05-13 | 2011-10-05 | Cryptomill Technologies Ltd | Cryptographic control for mobile storage means |
| JP4513644B2 (en)* | 2005-05-13 | 2010-07-28 | ヤマハ株式会社 | Content distribution server |
| US8972743B2 (en)* | 2005-05-16 | 2015-03-03 | Hewlett-Packard Development Company, L.P. | Computer security system and method |
| US20060265758A1 (en) | 2005-05-20 | 2006-11-23 | Microsoft Corporation | Extensible media rights |
| US7401083B2 (en)* | 2005-05-23 | 2008-07-15 | Goldman Sachs & Co. | Methods and systems for managing user access to computer software application programs |
| US20060271493A1 (en)* | 2005-05-24 | 2006-11-30 | Contentguard Holdings, Inc. | Method and apparatus for executing code in accordance with usage rights |
| US7774384B2 (en)* | 2005-05-25 | 2010-08-10 | At&T Intellectual Property I, L.P. | Obtaining user feedback for unavailable content |
| US8874082B2 (en) | 2005-05-25 | 2014-10-28 | Qualcomm Incorporated | Apparatus and methods for protecting data on a wireless device |
| US8335768B1 (en)* | 2005-05-25 | 2012-12-18 | Emc Corporation | Selecting data in backup data sets for grooming and transferring |
| US7797287B2 (en)* | 2005-05-27 | 2010-09-14 | Yahoo! Inc. | User interface for navigating a keyword space |
| US7684566B2 (en) | 2005-05-27 | 2010-03-23 | Microsoft Corporation | Encryption scheme for streamed multimedia content protected by rights management system |
| GB0510878D0 (en)* | 2005-05-27 | 2005-07-06 | Qinetiq Ltd | Digital evidence bag |
| US9350875B2 (en) | 2005-05-31 | 2016-05-24 | Qualcomm Incorporated | Wireless subscriber billing and distribution |
| US9185538B2 (en)* | 2005-05-31 | 2015-11-10 | Qualcomm Incorporated | Wireless subscriber application and content distribution and differentiated pricing |
| US20060277092A1 (en)* | 2005-06-03 | 2006-12-07 | Credigy Technologies, Inc. | System and method for a peer to peer exchange of consumer information |
| US8090660B2 (en)* | 2005-06-08 | 2012-01-03 | Mcafee, Inc. | Pay per use security billing method and architecture |
| US8353046B2 (en)* | 2005-06-08 | 2013-01-08 | Microsoft Corporation | System and method for delivery of a modular operating system |
| US8341527B2 (en) | 2005-06-10 | 2012-12-25 | Aniruddha Gupte | File format method and apparatus for use in digital distribution system |
| US8219493B2 (en)* | 2005-06-10 | 2012-07-10 | Aniruddha Gupte | Messaging method and apparatus for use in digital distribution systems |
| US8676711B2 (en)* | 2005-06-10 | 2014-03-18 | Aniruddha Gupte | Payment method and apparatus for use in digital distribution system |
| US7814022B2 (en)* | 2005-06-10 | 2010-10-12 | Aniruddha Gupte | Enhanced media method and apparatus for use in digital distribution system |
| US7567671B2 (en)* | 2005-06-10 | 2009-07-28 | Aniruddha Gupte | Encryption method and apparatus for use in digital distribution system |
| US20060282661A1 (en)* | 2005-06-13 | 2006-12-14 | True Sandra L | System and method of providing certified document retrieval |
| US20060288057A1 (en)* | 2005-06-15 | 2006-12-21 | Ian Collins | Portable data backup appliance |
| US7756718B2 (en)* | 2005-06-16 | 2010-07-13 | Intraware, Inc. | System and method for electronic software delivery and management through channel partners |
| WO2007002196A2 (en)* | 2005-06-21 | 2007-01-04 | Corestreet, Ltd. | Preventing identity theft |
| GB0512744D0 (en) | 2005-06-22 | 2005-07-27 | Blackspider Technologies | Method and system for filtering electronic messages |
| US20100042830A1 (en)* | 2005-06-30 | 2010-02-18 | Jiang Shao | Method for Controlling a Consumption Limit Date of Digital Contents Device for Consuming Such Contents, Means of Controlling Consumption and Server Distributing Such Contents |
| US7337147B2 (en)* | 2005-06-30 | 2008-02-26 | Microsoft Corporation | Dynamic digital content licensing |
| US20100154065A1 (en)* | 2005-07-01 | 2010-06-17 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media markup for user-activated content alteration |
| US9583141B2 (en)* | 2005-07-01 | 2017-02-28 | Invention Science Fund I, Llc | Implementing audio substitution options in media works |
| US20090037243A1 (en)* | 2005-07-01 | 2009-02-05 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Audio substitution options in media works |
| US20090210946A1 (en)* | 2005-07-01 | 2009-08-20 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media markup for promotional audio content |
| US8732087B2 (en) | 2005-07-01 | 2014-05-20 | The Invention Science Fund I, Llc | Authorization for media content alteration |
| US20080010083A1 (en)* | 2005-07-01 | 2008-01-10 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Approval technique for media content alteration |
| US20080052161A1 (en)* | 2005-07-01 | 2008-02-28 | Searete Llc | Alteration of promotional content in media works |
| US20090151004A1 (en)* | 2005-07-01 | 2009-06-11 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media markup for visual content alteration |
| US20070005651A1 (en)* | 2005-07-01 | 2007-01-04 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Restoring modified assets |
| US20090300480A1 (en)* | 2005-07-01 | 2009-12-03 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media segment alteration with embedded markup identifier |
| US20090235364A1 (en)* | 2005-07-01 | 2009-09-17 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media markup for promotional content alteration |
| US20080028422A1 (en)* | 2005-07-01 | 2008-01-31 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Implementation of media content alteration |
| US20070266049A1 (en)* | 2005-07-01 | 2007-11-15 | Searete Llc, A Limited Liability Corportion Of The State Of Delaware | Implementation of media content alteration |
| US9230601B2 (en) | 2005-07-01 | 2016-01-05 | Invention Science Fund I, Llc | Media markup system for content alteration in derivative works |
| US20080013859A1 (en)* | 2005-07-01 | 2008-01-17 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Implementation of media content alteration |
| US20090204475A1 (en)* | 2005-07-01 | 2009-08-13 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media markup for promotional visual content |
| US8126190B2 (en)* | 2007-01-31 | 2012-02-28 | The Invention Science Fund I, Llc | Targeted obstrufication of an image |
| US9092928B2 (en) | 2005-07-01 | 2015-07-28 | The Invention Science Fund I, Llc | Implementing group content substitution in media works |
| US8203609B2 (en)* | 2007-01-31 | 2012-06-19 | The Invention Science Fund I, Llc | Anonymization pursuant to a broadcasted policy |
| US20080086380A1 (en)* | 2005-07-01 | 2008-04-10 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Alteration of promotional content in media works |
| US20080052104A1 (en)* | 2005-07-01 | 2008-02-28 | Searete Llc | Group content substitution in media works |
| US20070263865A1 (en)* | 2005-07-01 | 2007-11-15 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Authorization rights for substitute media content |
| US20100017885A1 (en)* | 2005-07-01 | 2010-01-21 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media markup identifier for alterable promotional segments |
| US20070294720A1 (en)* | 2005-07-01 | 2007-12-20 | Searete Llc | Promotional placement in media works |
| US20090037278A1 (en)* | 2005-07-01 | 2009-02-05 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Implementing visual substitution options in media works |
| US8126938B2 (en)* | 2005-07-01 | 2012-02-28 | The Invention Science Fund I, Llc | Group content substitution in media works |
| US20090150444A1 (en)* | 2005-07-01 | 2009-06-11 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media markup for audio content alteration |
| US9065979B2 (en) | 2005-07-01 | 2015-06-23 | The Invention Science Fund I, Llc | Promotional placement in media works |
| US20090150199A1 (en)* | 2005-07-01 | 2009-06-11 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Visual substitution options in media works |
| US20070005422A1 (en)* | 2005-07-01 | 2007-01-04 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Techniques for image generation |
| US7433869B2 (en) | 2005-07-01 | 2008-10-07 | Ebrary, Inc. | Method and apparatus for document clustering and document sketching |
| US20070276757A1 (en)* | 2005-07-01 | 2007-11-29 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Approval technique for media content alteration |
| CA2614440C (en)* | 2005-07-07 | 2016-06-21 | Sermo, Inc. | Method and apparatus for conducting an information brokering service |
| US7765398B2 (en)* | 2005-07-07 | 2010-07-27 | At&T Intellectual Property I, L.P. | Method of promulgating a transaction tool to a recipient |
| US20070013961A1 (en)* | 2005-07-13 | 2007-01-18 | Ecloz, Llc | Original document verification system and method in an electronic document transaction |
| GB2428317A (en)* | 2005-07-13 | 2007-01-24 | Hewlett Packard Development Co | Data collation system |
| US7698227B1 (en)* | 2005-07-14 | 2010-04-13 | Sun Microsystems, Inc. | System and method for providing traceable acknowledgement of a digital data distribution license |
| US20070015079A1 (en)* | 2005-07-18 | 2007-01-18 | Wolk Martin B | Laser induced thermal imaging business models and methods |
| EP2276027A3 (en) | 2005-07-19 | 2012-03-14 | Samsung Electronics Co., Ltd. | Method and apparatus for a scrambled part of content |
| KR100648658B1 (en)* | 2005-07-19 | 2006-11-24 | 삼성전자주식회사 | Electronic signature capable printing system, printer and printing method |
| KR100762957B1 (en)* | 2005-07-19 | 2007-10-04 | 삼성전자주식회사 | Method and apparatus for descrambling AV stream |
| WO2007010427A1 (en)* | 2005-07-22 | 2007-01-25 | Koninklijke Philips Electronics N.V. | Digital inheritance |
| US8706082B2 (en) | 2005-07-26 | 2014-04-22 | At&T Intellectual Property I, L.P. | Media services with access control |
| US8832047B2 (en) | 2005-07-27 | 2014-09-09 | Adobe Systems Incorporated | Distributed document version control |
| JP4524656B2 (en)* | 2005-08-04 | 2010-08-18 | ソニー株式会社 | Information processing apparatus and method, and program |
| WO2007019169A2 (en)* | 2005-08-05 | 2007-02-15 | Lehman Brothers Inc. | Method and system for workflow management of electronic documents |
| US7438078B2 (en)* | 2005-08-05 | 2008-10-21 | Peter Woodruff | Sleeping bag and system |
| US8321690B2 (en)* | 2005-08-11 | 2012-11-27 | Microsoft Corporation | Protecting digital media of various content types |
| US7907608B2 (en)* | 2005-08-12 | 2011-03-15 | Mcafee, Inc. | High speed packet capture |
| US7925973B2 (en)* | 2005-08-12 | 2011-04-12 | Brightcove, Inc. | Distribution of content |
| US7721332B2 (en)* | 2005-08-16 | 2010-05-18 | Microsoft Corporation | Integrated software for managing add-ons |
| US20070061742A1 (en)* | 2005-08-26 | 2007-03-15 | Brooks Geoffrey S | Method, system, and program product for graphical authoring |
| US7818326B2 (en)* | 2005-08-31 | 2010-10-19 | Mcafee, Inc. | System and method for word indexing in a capture system and querying thereof |
| CA2558281A1 (en)* | 2005-09-01 | 2007-03-01 | Ads Alliance Data Systems, Inc. | Market management system |
| US7756783B2 (en)* | 2005-09-02 | 2010-07-13 | Fair Isaac Corporation | Fraud clearinghouse |
| US7724890B1 (en)* | 2005-09-07 | 2010-05-25 | Sap Ag | Focused retrieval of selected data in a call center environment |
| WO2007028241A2 (en)* | 2005-09-07 | 2007-03-15 | Universal Data Protection Corporation | Method and system for data security of recording media |
| US8677377B2 (en) | 2005-09-08 | 2014-03-18 | Apple Inc. | Method and apparatus for building an intelligent automated assistant |
| US20070056042A1 (en)* | 2005-09-08 | 2007-03-08 | Bahman Qawami | Mobile memory system for secure storage and delivery of media content |
| US20070061341A1 (en)* | 2005-09-13 | 2007-03-15 | Rastegar Jahangir S | System and method for storing and/or accessing data |
| US20070078732A1 (en)* | 2005-09-14 | 2007-04-05 | Crolley C W | Interactive information access system |
| KR100663443B1 (en)* | 2005-09-15 | 2007-01-02 | 삼성전자주식회사 | Structure and interworking method and device for service protection and system |
| US8090945B2 (en)* | 2005-09-16 | 2012-01-03 | Tara Chand Singhal | Systems and methods for multi-factor remote user authentication |
| US7575172B2 (en)* | 2005-09-19 | 2009-08-18 | Silverbrook Research Pty Ltd | Printing a greeting card using a mobile device |
| US7756526B2 (en) | 2005-09-19 | 2010-07-13 | Silverbrook Research Pty Ltd | Retrieving a web page via a coded surface |
| US7621442B2 (en) | 2005-09-19 | 2009-11-24 | Silverbrook Research Pty Ltd | Printing a subscription using a mobile device |
| US20070067643A1 (en)* | 2005-09-21 | 2007-03-22 | Widevine Technologies, Inc. | System and method for software tamper detection |
| WO2007035062A1 (en)* | 2005-09-22 | 2007-03-29 | Kt Corporation | Method for generating standard file based on steganography technology, and apparatus and method for validating integrity of metadata in the standard file |
| US20070078768A1 (en)* | 2005-09-22 | 2007-04-05 | Chris Dawson | System and a method for capture and dissemination of digital media across a computer network |
| WO2007038245A2 (en) | 2005-09-23 | 2007-04-05 | Widevine Technologies, Inc. | Method for evolving detectors to detect malign behavior in an artificial immune system |
| US7817608B2 (en)* | 2005-09-23 | 2010-10-19 | Widevine Technologies, Inc. | Transitioning to secure IP communications for encoding, encapsulating, and encrypting data |
| US8065733B2 (en) | 2005-09-23 | 2011-11-22 | Google, Inc. | Method for evolving detectors to detect malign behavior in an artificial immune system |
| US7483893B2 (en) | 2005-09-26 | 2009-01-27 | Bae Systems, Inc. | System and method for lightweight loading for managing content |
| US7752205B2 (en) | 2005-09-26 | 2010-07-06 | Bea Systems, Inc. | Method and system for interacting with a virtual content repository |
| US7953734B2 (en) | 2005-09-26 | 2011-05-31 | Oracle International Corporation | System and method for providing SPI extensions for content management system |
| US7917537B2 (en) | 2005-09-26 | 2011-03-29 | Oracle International Corporation | System and method for providing link property types for content management |
| US7818344B2 (en) | 2005-09-26 | 2010-10-19 | Bea Systems, Inc. | System and method for providing nested types for content management |
| US7809943B2 (en)* | 2005-09-27 | 2010-10-05 | Rovi Solutions Corporation | Method and system for establishing trust in a peer-to-peer network |
| US7516104B1 (en) | 2005-09-29 | 2009-04-07 | Qurio Holdings, Inc. | Methods of providing software over a network and related systems and computer program products |
| US8458098B1 (en)* | 2005-09-29 | 2013-06-04 | Qurio Holdings, Inc. | Methods of tracking remote software installations and registrations and related systems and computer program products |
| KR101322515B1 (en)* | 2005-09-29 | 2013-10-25 | 콘텐트가드 홀딩즈 인코포레이티드 | System and method for digital rights management using advanced copy with issue rights, and managed copy tokens |
| US8626584B2 (en) | 2005-09-30 | 2014-01-07 | Sony Computer Entertainment America Llc | Population of an advertisement reference list |
| US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
| US8160924B2 (en)* | 2005-10-06 | 2012-04-17 | International Business Machines Corporation | Pay-per-click fraud protection |
| US20070100752A1 (en)* | 2005-10-06 | 2007-05-03 | Resh Wallaja | Systems and methods for secure financial transaction authorization |
| EP2667345A3 (en) | 2005-10-06 | 2014-08-27 | C-Sam, Inc. | Transactional services |
| US20130339232A1 (en) | 2005-10-06 | 2013-12-19 | C-Sam, Inc. | Widget framework for securing account information for a plurality of accounts in a wallet |
| US10032160B2 (en) | 2005-10-06 | 2018-07-24 | Mastercard Mobile Transactions Solutions, Inc. | Isolating distinct service provider widgets within a wallet container |
| US8635162B2 (en)* | 2005-10-07 | 2014-01-21 | International Business Machines Corporation | Creating rules for the administration of end-user license agreements |
| US7844820B2 (en)* | 2005-10-10 | 2010-11-30 | Yahoo! Inc. | Set of metadata for association with a composite media item and tool for creating such set of metadata |
| US20070083380A1 (en)* | 2005-10-10 | 2007-04-12 | Yahoo! Inc. | Data container and set of metadata for association with a media item and composite media items |
| US20070162271A1 (en)* | 2005-10-12 | 2007-07-12 | Storage Appliance Corporation | Systems and methods for selecting and printing data files from a backup system |
| US7813913B2 (en)* | 2005-10-12 | 2010-10-12 | Storage Appliance Corporation | Emulation component for data backup applications |
| US8195444B2 (en)* | 2005-10-12 | 2012-06-05 | Storage Appliance Corporation | Systems and methods for automated diagnosis and repair of storage devices |
| US7822595B2 (en)* | 2005-10-12 | 2010-10-26 | Storage Appliance Corporation | Systems and methods for selectively copying embedded data files |
| US7818160B2 (en)* | 2005-10-12 | 2010-10-19 | Storage Appliance Corporation | Data backup devices and methods for backing up data |
| US7606769B2 (en)* | 2005-10-12 | 2009-10-20 | Kabushiki Kaisha Toshiba | System and method for embedding user authentication information in encrypted data |
| US7844445B2 (en) | 2005-10-12 | 2010-11-30 | Storage Appliance Corporation | Automatic connection to an online service provider from a backup system |
| US8069271B2 (en)* | 2005-10-12 | 2011-11-29 | Storage Appliance Corporation | Systems and methods for converting a media player into a backup device |
| US7702830B2 (en)* | 2005-10-12 | 2010-04-20 | Storage Appliance Corporation | Methods for selectively copying data files to networked storage and devices for initiating the same |
| US7899662B2 (en)* | 2005-10-12 | 2011-03-01 | Storage Appliance Corporation | Data backup system including a data protection component |
| US20070091746A1 (en)* | 2005-10-12 | 2007-04-26 | Storage Appliance Corporation | Optical disc for simplified data backup |
| KR100763193B1 (en)* | 2005-10-13 | 2007-10-04 | 삼성전자주식회사 | Method and system for providing DRM license |
| WO2007042992A1 (en)* | 2005-10-13 | 2007-04-19 | Koninklijke Philips Electronics N.V. | Balanced and controlled license transfer |
| US20070204078A1 (en)* | 2006-02-09 | 2007-08-30 | Intertrust Technologies Corporation | Digital rights management engine systems and methods |
| US7730011B1 (en) | 2005-10-19 | 2010-06-01 | Mcafee, Inc. | Attributes of captured objects in a capture system |
| JP2007116552A (en)* | 2005-10-21 | 2007-05-10 | Toshiba Corp | Content data playback system, content data playback program, and playback device |
| US7720767B2 (en)* | 2005-10-24 | 2010-05-18 | Contentguard Holdings, Inc. | Method and system to support dynamic rights and resources sharing |
| US8676900B2 (en) | 2005-10-25 | 2014-03-18 | Sony Computer Entertainment America Llc | Asynchronous advertising placement based on metadata |
| US20070118425A1 (en) | 2005-10-25 | 2007-05-24 | Podbridge, Inc. | User device agent for asynchronous advertising in time and space shifted media network |
| US11004089B2 (en) | 2005-10-25 | 2021-05-11 | Sony Interactive Entertainment LLC | Associating media content files with advertisements |
| US10657538B2 (en) | 2005-10-25 | 2020-05-19 | Sony Interactive Entertainment LLC | Resolution of advertising rules |
| US20070100703A1 (en)* | 2005-10-27 | 2007-05-03 | Tatsuo Noda | Selling system |
| TW200718147A (en)* | 2005-10-31 | 2007-05-01 | Telepaq Technology Inc | Data protection method and the corresponding decryption module |
| US9419981B2 (en) | 2005-10-31 | 2016-08-16 | The Trustees Of Columbia University In The City Of New York | Methods, media, and systems for securing communications between a first node and a second node |
| US20070100886A1 (en)* | 2005-11-03 | 2007-05-03 | Microsoft Corporation | API and schemas for dedicated customer service representative interface |
| EP1949257A4 (en)* | 2005-11-03 | 2011-04-20 | Tti Inv S B Llc | System and method for generating consumer relational marketing information in a system for the distribution of digital content |
| US20110014963A1 (en)* | 2005-11-09 | 2011-01-20 | Igt | Methods and apparatus for facilitating blackjack flat rate play sessions |
| EP2631679B1 (en)* | 2005-11-10 | 2014-07-09 | Halliburton Energy Services, Inc. | Displaced electrode amplifier |
| US7499933B1 (en) | 2005-11-12 | 2009-03-03 | Jpmorgan Chase Bank, N.A. | System and method for managing enterprise application configuration |
| US20070110225A1 (en)* | 2005-11-16 | 2007-05-17 | Sub-Crypto Systems, Llc | Method and apparatus for efficient encryption |
| CN101401341B (en) | 2005-11-18 | 2016-06-01 | 安全第一公司 | Security data analysis method and system |
| US7657104B2 (en)* | 2005-11-21 | 2010-02-02 | Mcafee, Inc. | Identifying image type in a capture system |
| JP2007150846A (en)* | 2005-11-29 | 2007-06-14 | Toshiba Corp | Contents reproducing system |
| EP1971072A4 (en)* | 2005-12-01 | 2012-07-25 | Nec Corp | Electronic bidding system and electronic bidding method |
| US20070130183A1 (en)* | 2005-12-01 | 2007-06-07 | Morris Robert P | Methods, systems, and computer program products for associating computer-system-accessible resources using behaviors |
| US8689016B2 (en) | 2005-12-02 | 2014-04-01 | Google Inc. | Tamper prevention and detection for video provided over a network to a client |
| US8560456B2 (en)* | 2005-12-02 | 2013-10-15 | Credigy Technologies, Inc. | System and method for an anonymous exchange of private data |
| US20070125838A1 (en)* | 2005-12-06 | 2007-06-07 | Law Eric C W | Electronic wallet management |
| US7921304B2 (en)* | 2005-12-06 | 2011-04-05 | Microsoft Corporation | Securing data set images |
| AU2006321573A1 (en)* | 2005-12-06 | 2007-06-14 | Pumpone, Llc | A system or method for management and distribution of multimedia presentations |
| US8078788B2 (en)* | 2005-12-08 | 2011-12-13 | Sandisk Technologies Inc. | Media card command pass through methods |
| US7685238B2 (en)* | 2005-12-12 | 2010-03-23 | Nokia Corporation | Privacy protection on application sharing and data projector connectivity |
| WO2007069169A2 (en)* | 2005-12-13 | 2007-06-21 | Koninklijke Philips Electronics, N.V. | Music video clip recorder and method of recording broadcast music videos |
| US7527192B1 (en)* | 2005-12-15 | 2009-05-05 | At&T Corp. | Network based method of providing access to information |
| US8938671B2 (en) | 2005-12-16 | 2015-01-20 | The 41St Parameter, Inc. | Methods and apparatus for securely displaying digital images |
| US20070143216A1 (en)* | 2005-12-16 | 2007-06-21 | Benaloh Josh D | Data Signal with a Database and a Compressed Key |
| US11301585B2 (en) | 2005-12-16 | 2022-04-12 | The 41St Parameter, Inc. | Methods and apparatus for securely displaying digital images |
| US8392999B2 (en)* | 2005-12-19 | 2013-03-05 | White Cyber Knight Ltd. | Apparatus and methods for assessing and maintaining security of a computerized system under development |
| US20070143849A1 (en)* | 2005-12-19 | 2007-06-21 | Eyal Adar | Method and a software system for end-to-end security assessment for security and CIP professionals |
| ES2303422B1 (en)* | 2005-12-19 | 2009-06-23 | Universidad De Zaragoza | SYSTEM AND PROCEDURE FOR REGISTRATION AND CERTIFICATION OF ACTIVITY AND / OR COMMUNICATION BETWEEN TERMINALS. |
| US20070143224A1 (en)* | 2005-12-20 | 2007-06-21 | Dandekar Shree A | Method for managing licenses for digital content loaded onto built to order information handling systems |
| US8086722B2 (en) | 2005-12-21 | 2011-12-27 | Rovi Solutions Corporation | Techniques for measuring peer-to-peer (P2P) networks |
| US20070162390A1 (en)* | 2005-12-22 | 2007-07-12 | Macrovision Corporation | Techniques for distributing and monitoring content |
| WO2007072372A2 (en)* | 2005-12-22 | 2007-06-28 | Koninklijke Philips Electronics N.V. | Efficient secure forensic watermarking |
| US20070162377A1 (en)* | 2005-12-23 | 2007-07-12 | Credigy Technologies, Inc. | System and method for an online exchange of private data |
| US20070162761A1 (en) | 2005-12-23 | 2007-07-12 | Davis Bruce L | Methods and Systems to Help Detect Identity Fraud |
| US8621549B2 (en) | 2005-12-29 | 2013-12-31 | Nextlabs, Inc. | Enforcing control policies in an information management system |
| US8677499B2 (en)* | 2005-12-29 | 2014-03-18 | Nextlabs, Inc. | Enforcing access control policies on servers in an information management system |
| US7970738B2 (en) | 2005-12-29 | 2011-06-28 | Ricoh Co., Ltd. | Always on and updated operation for document logs |
| US8095537B2 (en)* | 2005-12-29 | 2012-01-10 | Ricoh Co., Ltd. | Log integrity verification |
| US8321437B2 (en) | 2005-12-29 | 2012-11-27 | Nextlabs, Inc. | Detecting behavioral patterns and anomalies using activity profiles |
| US9864752B2 (en) | 2005-12-29 | 2018-01-09 | Nextlabs, Inc. | Multilayer policy language structure |
| US8015194B2 (en) | 2005-12-29 | 2011-09-06 | Ricoh Co., Ltd. | Refining based on log content |
| US7716240B2 (en) | 2005-12-29 | 2010-05-11 | Nextlabs, Inc. | Techniques and system to deploy policies intelligently |
| US7849053B2 (en)* | 2005-12-29 | 2010-12-07 | Ricoh Co. Ltd. | Coordination and tracking of workflows |
| US9942271B2 (en) | 2005-12-29 | 2018-04-10 | Nextlabs, Inc. | Information management system with two or more interactive enforcement points |
| US8627490B2 (en)* | 2005-12-29 | 2014-01-07 | Nextlabs, Inc. | Enforcing document control in an information management system |
| US20100217976A1 (en)* | 2006-01-03 | 2010-08-26 | Samsung Electronics Co., Ltd. | Method and apparatus for importing content |
| KR100823259B1 (en)* | 2006-01-03 | 2008-04-18 | 삼성전자주식회사 | Method and apparatus for re-importing content |
| KR100813973B1 (en)* | 2006-01-03 | 2008-03-14 | 삼성전자주식회사 | Apparatus and method for importing a content including a plurality of Usage constraint Informations |
| JP4564464B2 (en)* | 2006-01-05 | 2010-10-20 | 株式会社東芝 | Digital content playback apparatus, method and program |
| US8526612B2 (en)* | 2006-01-06 | 2013-09-03 | Google Inc. | Selective and persistent application level encryption for video provided to a client |
| US9197479B2 (en) | 2006-01-10 | 2015-11-24 | Yellowpages.Com Llc | Systems and methods to manage a queue of people requesting real time communication connections |
| US7895166B2 (en)* | 2006-01-18 | 2011-02-22 | Echosign, Inc. | Automatic document exchange with archiving capability |
| JP4896595B2 (en)* | 2006-01-18 | 2012-03-14 | 株式会社Pfu | Image reading apparatus and program |
| US7996439B2 (en)* | 2006-01-18 | 2011-08-09 | Echosign, Inc. | Automatic document exchange and execution management |
| US7996367B2 (en)* | 2006-01-18 | 2011-08-09 | Echosign, Inc. | Automatic document exchange with document searching capability |
| US20070174341A1 (en)* | 2006-01-19 | 2007-07-26 | Varma Saripalli | E-commerce and investment system and method |
| US20100235924A1 (en)* | 2006-01-20 | 2010-09-16 | Bulot Earl J | Secure Personal Medical Process |
| WO2007087194A2 (en) | 2006-01-20 | 2007-08-02 | Glenbrook Associates, Inc. | System and method for the automated processing of physical objects |
| US7926102B2 (en)* | 2006-01-20 | 2011-04-12 | International Business Machines Corporation | Confidential content search engine method |
| US20070203858A1 (en)* | 2006-01-30 | 2007-08-30 | Omax Corporation | Method and apparatus for enabling use of design software with a price based on design complexity |
| US20070180231A1 (en)* | 2006-01-31 | 2007-08-02 | Widevine Technologies, Inc. | Preventing entitlement management message (EMM) filter attacks |
| US20070180538A1 (en)* | 2006-02-01 | 2007-08-02 | General Instrument Corporation | Method and apparatus for limiting the ability of a user device to replay content |
| JP4345753B2 (en)* | 2006-02-02 | 2009-10-14 | コニカミノルタビジネステクノロジーズ株式会社 | Image processing device |
| EP2809030A3 (en)* | 2006-02-03 | 2015-04-22 | Advanced Track And Trace | Authentication method and device |
| US7094110B1 (en) | 2006-02-08 | 2006-08-22 | Net 7 Technologies, Inc. | Computer disconnect device |
| US20070198542A1 (en)* | 2006-02-09 | 2007-08-23 | Morris Robert P | Methods, systems, and computer program products for associating a persistent information element with a resource-executable pair |
| US7873534B2 (en)* | 2006-02-14 | 2011-01-18 | Microsoft Corporation | Collecting CRM data for feedback |
| US9654456B2 (en)* | 2006-02-16 | 2017-05-16 | Oracle International Corporation | Service level digital rights management support in a multi-content aggregation and delivery system |
| US7266475B1 (en)* | 2006-02-16 | 2007-09-04 | International Business Machines Corporation | Trust evaluation |
| GB0603237D0 (en)* | 2006-02-17 | 2006-03-29 | Mobile Compression Tech Ab | A system for submitting and delivering content events to remote devices |
| US9143622B2 (en) | 2006-02-17 | 2015-09-22 | Qualcomm Incorporated | Prepay accounts for applications, services and content for communication devices |
| CN101390134B (en)* | 2006-02-22 | 2015-01-28 | 皇家飞利浦电子股份有限公司 | Method for redistributing DRM protected content |
| US20230289556A1 (en)* | 2006-02-22 | 2023-09-14 | Ann Elizabeth Racuya-Robbins | System for Knowledge Creation in a Time of Climate Change |
| US11100383B2 (en)* | 2007-07-24 | 2021-08-24 | Ann Racuya-Robbins | Living machine for the manufacture of living knowledge |
| WO2023009362A1 (en)* | 2021-07-22 | 2023-02-02 | Racuya Robbins Ann Elizabeth | System for knowledge creation and living trust |
| US9185234B2 (en) | 2006-02-22 | 2015-11-10 | Qualcomm Incorporated | Automated account mapping in a wireless subscriber billing system |
| US8296583B2 (en)* | 2006-02-24 | 2012-10-23 | Drakez Tokaj Rt. L.L.C. | Physical digital media delivery |
| JP2007228403A (en)* | 2006-02-24 | 2007-09-06 | Toshiba Corp | Gateway apparatus and resource allocation method |
| US7730095B2 (en)* | 2006-03-01 | 2010-06-01 | Microsoft Corporation | Controlling transactions in accordance with role based security |
| US20070219908A1 (en)* | 2006-03-02 | 2007-09-20 | Yahoo! Inc. | Providing syndicated media to authorized users |
| US8112324B2 (en)* | 2006-03-03 | 2012-02-07 | Amazon Technologies, Inc. | Collaborative structured tagging for item encyclopedias |
| US8402022B2 (en)* | 2006-03-03 | 2013-03-19 | Martin R. Frank | Convergence of terms within a collaborative tagging environment |
| JP2007243703A (en)* | 2006-03-09 | 2007-09-20 | Toshiba Corp | Mobile device |
| US20070233568A1 (en)* | 2006-03-10 | 2007-10-04 | Provident Intellectual Property, Llc | Microtransactions Using Points Over Electronic Networks |
| US7515710B2 (en) | 2006-03-14 | 2009-04-07 | Divx, Inc. | Federated digital rights management scheme including trusted systems |
| US20070219919A1 (en)* | 2006-03-16 | 2007-09-20 | Dandekar Shree A | Process of accessing licensed digital content on MediaDirect enabled systems in a multiple operating system environment |
| JP5039693B2 (en)* | 2006-03-17 | 2012-10-03 | パナソニック株式会社 | Content search device |
| US7753795B2 (en)* | 2006-03-20 | 2010-07-13 | Sony Computer Entertainment America Llc | Maintaining community integrity |
| US8622837B2 (en) | 2006-03-20 | 2014-01-07 | Sony Computer Entertainment America Llc | Managing game metrics and authorizations |
| US7480656B2 (en) | 2006-03-20 | 2009-01-20 | Sony Computer Entertainment America Inc. | Active validation of network devices |
| US8771061B2 (en) | 2006-03-20 | 2014-07-08 | Sony Computer Entertainment America Llc | Invalidating network devices with illicit peripherals |
| US20070223392A1 (en)* | 2006-03-21 | 2007-09-27 | Samsung Electronics Co., Ltd. | Method and device for checking validity period of certificate and method and device for displaying content information |
| US20070226210A1 (en)* | 2006-03-24 | 2007-09-27 | Walter Wolfgang E | Automatic user defaults |
| US8504537B2 (en) | 2006-03-24 | 2013-08-06 | Mcafee, Inc. | Signature distribution in a document registration system |
| US7996895B2 (en)* | 2006-03-27 | 2011-08-09 | Avaya Inc. | Method and apparatus for protecting networks from unauthorized applications |
| US8103575B1 (en)* | 2006-03-27 | 2012-01-24 | Icap Services North America Llc | System and method for use in auditing financial transactions |
| US7735101B2 (en) | 2006-03-28 | 2010-06-08 | Cisco Technology, Inc. | System allowing users to embed comments at specific points in time into media presentation |
| US8160964B2 (en)* | 2006-03-28 | 2012-04-17 | International Business Machines Corporation | Virtual license documents |
| KR101215343B1 (en)* | 2006-03-29 | 2012-12-26 | 삼성전자주식회사 | Method and Apparatus for Local Domain Management Using Device with Local Domain Authority Module |
| US7840896B2 (en) | 2006-03-30 | 2010-11-23 | Microsoft Corporation | Definition and instantiation of metric based business logic reports |
| US8261181B2 (en) | 2006-03-30 | 2012-09-04 | Microsoft Corporation | Multidimensional metrics-based annotation |
| US9129252B2 (en)* | 2006-03-31 | 2015-09-08 | At&T Intellectual Property I, L.P. | Potential realization system with electronic communication processing for conditional resource incrementation |
| US8374931B2 (en) | 2006-03-31 | 2013-02-12 | Sap Ag | Consistent set of interfaces derived from a business object model |
| US8151327B2 (en) | 2006-03-31 | 2012-04-03 | The 41St Parameter, Inc. | Systems and methods for detection of session tampering and fraud prevention |
| US8300798B1 (en) | 2006-04-03 | 2012-10-30 | Wai Wu | Intelligent communication routing system and method |
| US10102351B2 (en)* | 2006-04-04 | 2018-10-16 | Apple Inc. | Decoupling rights in a digital content unit from download |
| US8386350B2 (en)* | 2006-04-04 | 2013-02-26 | International Buisness Machines Corporation | System and method for extracting value from a portfolio of assets |
| KR100925731B1 (en)* | 2006-04-05 | 2009-11-10 | 엘지전자 주식회사 | Method and device for transferring rights object in drm |
| US20080036917A1 (en)* | 2006-04-07 | 2008-02-14 | Mark Pascarella | Methods and systems for generating and delivering navigatable composite videos |
| US7809685B2 (en) | 2006-04-21 | 2010-10-05 | Ricoh Co., Ltd. | Secure and efficient methods for logging and synchronizing data exchanges |
| US8190992B2 (en) | 2006-04-21 | 2012-05-29 | Microsoft Corporation | Grouping and display of logically defined reports |
| WO2007127188A2 (en)* | 2006-04-24 | 2007-11-08 | Encryptakey, Inc. | Portable device and methods for performing secure transactions |
| US20070250441A1 (en)* | 2006-04-25 | 2007-10-25 | Uc Group Limited | Systems and methods for determining regulations governing financial transactions conducted over a network |
| US20080040275A1 (en)* | 2006-04-25 | 2008-02-14 | Uc Group Limited | Systems and methods for identifying potentially fraudulent financial transactions and compulsive spending behavior |
| JP4822544B2 (en)* | 2006-04-26 | 2011-11-24 | 株式会社リコー | Image forming apparatus capable of managing a plurality of module configuration information |
| US8126750B2 (en) | 2006-04-27 | 2012-02-28 | Microsoft Corporation | Consolidating data source queries for multidimensional scorecards |
| US10467606B2 (en) | 2006-04-29 | 2019-11-05 | Api Market, Inc. | Enhanced title processing arrangement |
| WO2007130554A2 (en) | 2006-05-02 | 2007-11-15 | Broadon Communications Corp. | Content management system and method |
| US20070261099A1 (en)* | 2006-05-02 | 2007-11-08 | Broussard Scott J | Confidential content reporting system and method with electronic mail verification functionality |
| JP5313882B2 (en) | 2006-05-05 | 2013-10-09 | ソニー コンピュータ エンタテインメント アメリカ リミテッド ライアビリテイ カンパニー | Device for displaying main content and auxiliary content |
| US8010538B2 (en)* | 2006-05-08 | 2011-08-30 | Black Duck Software, Inc. | Methods and systems for reporting regions of interest in content files |
| KR101346734B1 (en)* | 2006-05-12 | 2014-01-03 | 삼성전자주식회사 | Multi certificate revocation list support method and apparatus for digital rights management |
| EP2076874A4 (en) | 2006-05-13 | 2011-03-09 | Sap Ag | DERIVED CONSISTENT SET OF INTERFACES DERIVED FROM A BUSINESS OBJECT MODEL |
| US20070265969A1 (en)* | 2006-05-15 | 2007-11-15 | Apple Computer, Inc. | Computerized management of media distribution agreements |
| US7962634B2 (en)* | 2006-05-15 | 2011-06-14 | Apple Inc. | Submission of metadata content and media content to a media distribution system |
| US8015237B2 (en)* | 2006-05-15 | 2011-09-06 | Apple Inc. | Processing of metadata content and media content received by a media distribution system |
| US7827162B2 (en) | 2006-05-15 | 2010-11-02 | Apple Inc. | Media package format for submission to a media distribution system |
| US20070271271A1 (en)* | 2006-05-18 | 2007-11-22 | Chalasani Nanchariah R | Method, system, and program product for conducting a cross-organizational transaction audit |
| US7689614B2 (en) | 2006-05-22 | 2010-03-30 | Mcafee, Inc. | Query generation for a capture system |
| US7958227B2 (en) | 2006-05-22 | 2011-06-07 | Mcafee, Inc. | Attributes of captured objects in a capture system |
| US7810140B1 (en) | 2006-05-23 | 2010-10-05 | Lipari Paul A | System, method, and computer readable medium for processing a message in a transport |
| US8490141B2 (en)* | 2006-05-24 | 2013-07-16 | The Invention Science Fund I, Llc | Content distribution service and inter-user communication |
| US8341220B2 (en)* | 2006-05-24 | 2012-12-25 | The Invention Science Fund I, Llc | Content distribution service |
| US20080052165A1 (en)* | 2006-05-24 | 2008-02-28 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Peer to peer distribution system and method |
| US20080028041A1 (en)* | 2006-05-24 | 2008-01-31 | Jung Edward K | Peer to peer distribution system and method |
| US20080046509A1 (en)* | 2006-05-24 | 2008-02-21 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Peer to peer distribution system and method |
| US7849407B2 (en)* | 2006-05-24 | 2010-12-07 | The Invention Science Fund I, Llc | Content distribution service |
| US8342399B1 (en) | 2006-05-25 | 2013-01-01 | Mcghie Sean I | Conversion of credits to funds |
| US8884972B2 (en)* | 2006-05-25 | 2014-11-11 | Qualcomm Incorporated | Graphics processor with arithmetic and elementary function units |
| US9704174B1 (en) | 2006-05-25 | 2017-07-11 | Sean I. Mcghie | Conversion of loyalty program points to commerce partner points per terms of a mutual agreement |
| US8668146B1 (en) | 2006-05-25 | 2014-03-11 | Sean I. Mcghie | Rewards program with payment artifact permitting conversion/transfer of non-negotiable credits to entity independent funds |
| US10062062B1 (en) | 2006-05-25 | 2018-08-28 | Jbshbm, Llc | Automated teller machine (ATM) providing money for loyalty points |
| US8376224B2 (en) | 2006-05-25 | 2013-02-19 | Sean I. Mcghie | Self-service stations for utilizing non-negotiable credits earned from a game of chance |
| US8162209B2 (en) | 2006-05-25 | 2012-04-24 | Buchheit Brian K | Storefront purchases utilizing non-negotiable credits earned from a game of chance |
| US8684265B1 (en) | 2006-05-25 | 2014-04-01 | Sean I. Mcghie | Rewards program website permitting conversion/transfer of non-negotiable credits to entity independent funds |
| US7703673B2 (en) | 2006-05-25 | 2010-04-27 | Buchheit Brian K | Web based conversion of non-negotiable credits associated with an entity to entity independent negotiable funds |
| WO2007140487A2 (en) | 2006-06-01 | 2007-12-06 | Verifides Technology Corp. | Data access control systems and methods |
| WO2007143394A2 (en)* | 2006-06-02 | 2007-12-13 | Nielsen Media Research, Inc. | Digital rights management systems and methods for audience measurement |
| US20070294170A1 (en)* | 2006-06-02 | 2007-12-20 | Luc Vantalon | Systems and methods for conditional access and digital rights management |
| US20070300067A1 (en)* | 2006-06-03 | 2007-12-27 | Roselyn, Llc | Notice of Revocation System for Revocable or Modifiable Documents |
| US9710615B1 (en) | 2006-06-09 | 2017-07-18 | United Services Automobile Association (Usaa) | Systems and methods for secure online repositories |
| US20070288389A1 (en)* | 2006-06-12 | 2007-12-13 | Vaughan Michael J | Version Compliance System |
| US20070289028A1 (en)* | 2006-06-12 | 2007-12-13 | Software Spectrum, Inc. | Time Bound Entitlement for Digital Content Distribution Framework |
| JP4906406B2 (en)* | 2006-06-14 | 2012-03-28 | キヤノン株式会社 | Information processing method and apparatus |
| WO2007146437A2 (en)* | 2006-06-14 | 2007-12-21 | Agent Science Technologies, Inc. | User authentication system |
| US7818290B2 (en) | 2006-06-14 | 2010-10-19 | Identity Metrics, Inc. | System to associate a demographic to a user of an electronic system |
| KR101223692B1 (en)* | 2006-06-15 | 2013-01-18 | 삼성전자주식회사 | Apparatus and method for searching content in multimedia device |
| US8185435B2 (en)* | 2006-06-16 | 2012-05-22 | At&T Intellectual Property I, L.P. | Methods, systems, and computer program products for facilitating content-based selection of long-tail business models and billing |
| US7603387B2 (en)* | 2006-06-16 | 2009-10-13 | Microsoft Corporation | Techniques to manage media files |
| US7610172B2 (en)* | 2006-06-16 | 2009-10-27 | Jpmorgan Chase Bank, N.A. | Method and system for monitoring non-occurring events |
| WO2007147080A1 (en) | 2006-06-16 | 2007-12-21 | Almondnet, Inc. | Media properties selection method and system based on expected profit from profile-based ad delivery |
| EP1870813B1 (en)* | 2006-06-19 | 2013-01-30 | Texas Instruments France | Page processing circuits, devices, methods and systems for secure demand paging and other operations |
| US9277295B2 (en) | 2006-06-16 | 2016-03-01 | Cisco Technology, Inc. | Securing media content using interchangeable encryption key |
| US7840482B2 (en) | 2006-06-19 | 2010-11-23 | Exegy Incorporated | Method and system for high speed options pricing |
| US8432777B2 (en)* | 2006-06-19 | 2013-04-30 | The Invention Science Fund I, Llc | Method and system for fluid mediated disk activation and deactivation |
| US8264928B2 (en) | 2006-06-19 | 2012-09-11 | The Invention Science Fund I, Llc | Method and system for fluid mediated disk activation and deactivation |
| US7921046B2 (en) | 2006-06-19 | 2011-04-05 | Exegy Incorporated | High speed processing of financial information using FPGA devices |
| US8024235B2 (en)* | 2006-06-21 | 2011-09-20 | Microsoft Corporation | Automatic search functionality within business applications |
| US20080010124A1 (en)* | 2006-06-27 | 2008-01-10 | Microsoft Corporation | Managing commitments of time across a network |
| US20080005667A1 (en) | 2006-06-28 | 2008-01-03 | Dias Daniel M | Method and apparatus for creating and editing electronic documents |
| US7792301B2 (en)* | 2006-06-29 | 2010-09-07 | Microsoft Corporation | Access control and encryption in multi-user systems |
| US20080077423A1 (en)* | 2006-06-30 | 2008-03-27 | Gilmore Alan R | Systems, methods, and media for providing rights protected electronic records |
| US9137480B2 (en)* | 2006-06-30 | 2015-09-15 | Cisco Technology, Inc. | Secure escrow and recovery of media device content keys |
| EP1876549A1 (en) | 2006-07-07 | 2008-01-09 | Swisscom Mobile AG | Method and system for encrypted data transmission |
| US7917440B2 (en)* | 2006-07-07 | 2011-03-29 | Microsoft Corporation | Over-the-air delivery of metering certificates and data |
| US9002744B2 (en)* | 2006-07-28 | 2015-04-07 | Sony Corporation | Methods, systems and computer program products for determining usage rights for digital content based on characterizing information thereof and related devices |
| US8392364B2 (en) | 2006-07-10 | 2013-03-05 | Sap Ag | Consistent set of interfaces derived from a business object model |
| WO2008008473A2 (en)* | 2006-07-11 | 2008-01-17 | Agent Science Technologies, Inc. | Behaviormetrics application system for electronic transaction authorization |
| JP5086574B2 (en) | 2006-07-11 | 2012-11-28 | 株式会社東芝 | Content recording apparatus, content reproducing apparatus, method, and program |
| US8069084B2 (en) | 2006-07-14 | 2011-11-29 | Wells Fargo Bank, N.A. | Customer controlled account, system, and process |
| GB2440170B8 (en)* | 2006-07-14 | 2014-07-16 | Vodafone Plc | Digital rights management |
| US20080052162A1 (en)* | 2006-07-27 | 2008-02-28 | Wood Charles B | Calendar-Based Advertising |
| US7844759B1 (en) | 2006-07-28 | 2010-11-30 | Cowin Gregory L | System, method, and computer readable medium for processing a message queue |
| US20080028473A1 (en)* | 2006-07-28 | 2008-01-31 | Cehelnik Thomas G | Method of retaining and accessing receipt of purchase |
| US8352733B2 (en) | 2006-08-04 | 2013-01-08 | Apple Inc. | Resource restriction systems and methods |
| US20080040146A1 (en)* | 2006-08-10 | 2008-02-14 | Steve Rogovin | Platform-independent systems and methods for enabling parties to rapidly negotiate terms for a service to be provided by one party to another party, and to effect payment between parties upon completion thereof |
| US8230505B1 (en) | 2006-08-11 | 2012-07-24 | Avaya Inc. | Method for cooperative intrusion prevention through collaborative inference |
| US8566193B2 (en) | 2006-08-11 | 2013-10-22 | Sap Ag | Consistent set of interfaces derived from a business object model |
| WO2008054915A2 (en)* | 2006-08-15 | 2008-05-08 | Aerielle Technologies, Inc. | Method to manage protected file transfers between portable media devices |
| US8078509B2 (en)* | 2006-08-17 | 2011-12-13 | Cheng Gang Yap Ye | Method and system for auditing and reconciling telecommunications data |
| US20080216142A1 (en)* | 2006-08-17 | 2008-09-04 | Goldberg Brett M | System and method of digital media distribution |
| JP5185271B2 (en)* | 2006-08-21 | 2013-04-17 | イルデト・コーポレート・ビー・ヴイ | Digital content distribution control |
| US10019708B2 (en)* | 2006-08-25 | 2018-07-10 | Amazon Technologies, Inc. | Utilizing phrase tokens in transactions |
| US7743258B2 (en)* | 2006-08-28 | 2010-06-22 | Sandisk Corporation | Method for interacting with a memory device in cryptographic operations |
| US20080072060A1 (en)* | 2006-08-28 | 2008-03-20 | Susan Cannon | Memory device for cryptographic operations |
| US8738749B2 (en) | 2006-08-29 | 2014-05-27 | Digimarc Corporation | Content monitoring and host compliance evaluation |
| US20080072070A1 (en)* | 2006-08-29 | 2008-03-20 | General Dynamics C4 Systems, Inc. | Secure virtual RAM |
| US8707459B2 (en) | 2007-01-19 | 2014-04-22 | Digimarc Corporation | Determination of originality of content |
| US9654447B2 (en) | 2006-08-29 | 2017-05-16 | Digimarc Corporation | Customized handling of copied content based on owner-specified similarity thresholds |
| US9224145B1 (en) | 2006-08-30 | 2015-12-29 | Qurio Holdings, Inc. | Venue based digital rights using capture device with digital watermarking capability |
| US8479004B2 (en)* | 2006-08-31 | 2013-07-02 | Ricoh Co., Ltd | Paper-based document logging |
| US8736897B2 (en)* | 2006-08-31 | 2014-05-27 | Pitney Bowes Inc. | Method for printing address labels using a secure indicia printer |
| WO2008030397A2 (en)* | 2006-09-05 | 2008-03-13 | Mobibucks, Inc. | Payment systems and methods |
| US20080066067A1 (en)* | 2006-09-07 | 2008-03-13 | Cognos Incorporated | Enterprise performance management software system having action-based data capture |
| US20080065551A1 (en)* | 2006-09-07 | 2008-03-13 | Cadence Design Systems, Inc. | Auto-detecting and downloading licensed computer products |
| US7606752B2 (en) | 2006-09-07 | 2009-10-20 | Yodlee Inc. | Host exchange in bill paying services |
| US9318108B2 (en) | 2010-01-18 | 2016-04-19 | Apple Inc. | Intelligent automated assistant |
| US8341064B2 (en)* | 2006-09-12 | 2012-12-25 | Chicago Mercantile Exchange, Inc. | Standardization and management of over-the-counter financial instruments |
| US8095802B2 (en)* | 2006-09-12 | 2012-01-10 | International Business Machines Corporation | System and method for securely saving a program context to a shared memory |
| US7660769B2 (en) | 2006-09-12 | 2010-02-09 | International Business Machines Corporation | System and method for digital content player with secure processing vault |
| US8190917B2 (en)* | 2006-09-12 | 2012-05-29 | International Business Machines Corporation | System and method for securely saving and restoring a context of a secure program loader |
| US7945789B2 (en)* | 2006-09-12 | 2011-05-17 | International Business Machines Corporation | System and method for securely restoring a program context from a shared memory |
| CA2559523A1 (en)* | 2006-09-12 | 2008-03-12 | Trialstat Corporation | Method of and system for security and privacy protection in medical forms |
| KR20090057981A (en)* | 2006-09-13 | 2009-06-08 | 쌘디스크 코포레이션 | User-to-User Transfer of Authorized Digital Content |
| US8839005B2 (en)* | 2006-09-13 | 2014-09-16 | Sandisk Technologies Inc. | Apparatus for transferring licensed digital content between users |
| US20080072281A1 (en)* | 2006-09-14 | 2008-03-20 | Willis Ronald B | Enterprise data protection management for providing secure communication in a network |
| US20100030692A1 (en)* | 2006-09-14 | 2010-02-04 | Bhavin Turakhia | Method for inserting ads in content through a proxy |
| US20080071688A1 (en)* | 2006-09-14 | 2008-03-20 | Kevin Corbett | Apparatus, system and method for the management of digital rights managed (DRM) licenses into a user interface |
| US20080071630A1 (en)* | 2006-09-14 | 2008-03-20 | J.J. Donahue & Company | Automatic classification of prospects |
| US8843754B2 (en)* | 2006-09-15 | 2014-09-23 | Identity Metrics, Inc. | Continuous user identification and situation analysis with identification of anonymous users through behaviormetrics |
| US8452978B2 (en)* | 2006-09-15 | 2013-05-28 | Identity Metrics, LLC | System and method for user authentication and dynamic usability of touch-screen devices |
| US10051238B2 (en)* | 2006-09-18 | 2018-08-14 | Imagine Communications Corp. | Bandwidth based licensing scheme for video, audio and/or multimedia content |
| US20080126385A1 (en)* | 2006-09-19 | 2008-05-29 | Microsoft Corporation | Intelligent batching of electronic data interchange messages |
| US8161078B2 (en)* | 2006-09-20 | 2012-04-17 | Microsoft Corporation | Electronic data interchange (EDI) data dictionary management and versioning system |
| US20080126386A1 (en)* | 2006-09-20 | 2008-05-29 | Microsoft Corporation | Translation of electronic data interchange messages to extensible markup language representation(s) |
| US8108767B2 (en)* | 2006-09-20 | 2012-01-31 | Microsoft Corporation | Electronic data interchange transaction set definition based instance editing |
| US20080071806A1 (en)* | 2006-09-20 | 2008-03-20 | Microsoft Corporation | Difference analysis for electronic data interchange (edi) data dictionary |
| US8510859B2 (en) | 2006-09-26 | 2013-08-13 | Intel Corporation | Methods and arrangements to launch trusted, co-existing environments |
| US20080082521A1 (en)* | 2006-09-28 | 2008-04-03 | Battelle Memorial Institute | Method and apparatus for information visualization and analysis |
| US8468544B1 (en) | 2006-09-28 | 2013-06-18 | Sap Ag | Managing consistent interfaces for demand planning business objects across heterogeneous systems |
| US8234302B1 (en) | 2006-09-29 | 2012-07-31 | Amazon Technologies, Inc. | Controlling access to electronic content |
| WO2008042318A2 (en)* | 2006-09-29 | 2008-04-10 | Cipheroptics, Inc. | Systems and methods for management of secured networks with distributed keys |
| US20080082416A1 (en)* | 2006-09-29 | 2008-04-03 | Kotas Paul A | Community-Based Selection of Advertisements for a Concept-Centric Electronic Marketplace |
| US8112813B1 (en)* | 2006-09-29 | 2012-02-07 | Amazon Technologies, Inc. | Interactive image-based document for secured data access |
| US20080082453A1 (en)* | 2006-10-02 | 2008-04-03 | Storage Appliance Corporation | Methods for bundling credits with electronic devices and systems for implementing the same |
| US9230068B2 (en)* | 2006-10-03 | 2016-01-05 | Salesforce.Com, Inc. | Method and system for managing license objects to applications in an application platform |
| US8051488B2 (en)* | 2006-10-05 | 2011-11-01 | Microsoft Corporation | Trial usage for encrypted subscription-based data |
| US8412947B2 (en)* | 2006-10-05 | 2013-04-02 | Ceelox Patents, LLC | System and method of secure encryption for electronic data transfer |
| US8463852B2 (en) | 2006-10-06 | 2013-06-11 | Oracle International Corporation | Groupware portlets for integrating a portal with groupware systems |
| US20080086395A1 (en)* | 2006-10-06 | 2008-04-10 | Brenner Larry B | Method and apparatus for frequency independent processor utilization recording register in a simultaneously multi-threaded processor |
| US8712884B2 (en) | 2006-10-06 | 2014-04-29 | Syncada Llc | Transaction finance processing system and approach |
| US8683600B2 (en)* | 2006-10-11 | 2014-03-25 | Adobe Systems Incorporated | Print policy commands |
| US7681045B2 (en)* | 2006-10-12 | 2010-03-16 | Black Duck Software, Inc. | Software algorithm identification |
| US8010803B2 (en)* | 2006-10-12 | 2011-08-30 | Black Duck Software, Inc. | Methods and apparatus for automated export compliance |
| US7624276B2 (en)* | 2006-10-16 | 2009-11-24 | Broadon Communications Corp. | Secure device authentication system and method |
| WO2008047363A2 (en)* | 2006-10-19 | 2008-04-24 | Taboola.Com Ltd. | Method and system for content composition |
| KR100765480B1 (en)* | 2006-10-23 | 2007-10-10 | 삼성전자주식회사 | DDR file playback system and system operation method of mobile terminal |
| KR100895462B1 (en)* | 2006-10-23 | 2009-05-06 | 한국전자통신연구원 | Content Distribution Management Method in Digital Copyright Management System |
| US20080104021A1 (en)* | 2006-10-30 | 2008-05-01 | Yigang Cai | Systems and methods for controlling access to online personal information |
| JP5684475B2 (en)* | 2006-10-31 | 2015-03-11 | ソリコア インコーポレイテッドSOLICORE,Incorporated | Battery powered devices |
| US8423564B1 (en)* | 2006-10-31 | 2013-04-16 | Ncr Corporation | Methods and apparatus for managing and updating stored information |
| US20080109367A1 (en)* | 2006-11-02 | 2008-05-08 | General Electric Company | Method and apparatus for self-licensing data |
| US20080109363A1 (en)* | 2006-11-02 | 2008-05-08 | Yahoo! Inc. | System and method for generating revenue for publishers of multimedia content over a network |
| KR101107946B1 (en)* | 2006-11-02 | 2012-01-25 | 인터내셔널 비지네스 머신즈 코포레이션 | A method, system and computer program for metering usage of software products with a dynamically optimised license use |
| AU2007316477A1 (en)* | 2006-11-03 | 2008-05-15 | Google Inc. | Content management system |
| US8301658B2 (en) | 2006-11-03 | 2012-10-30 | Google Inc. | Site directed management of audio components of uploaded video files |
| US8478694B2 (en)* | 2006-11-03 | 2013-07-02 | Sony Corporation | Digital rights management license archiving |
| CN103188081A (en) | 2006-11-07 | 2013-07-03 | 安全第一公司 | Systems and methods for distributing and securing data |
| US8813055B2 (en)* | 2006-11-08 | 2014-08-19 | Oracle America, Inc. | Method and apparatus for associating user-specified data with events in a data space profiler |
| US7613915B2 (en)* | 2006-11-09 | 2009-11-03 | BroadOn Communications Corp | Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed |
| US7739317B2 (en)* | 2006-11-10 | 2010-06-15 | Microsoft Corporation | Data serialization and transfer |
| US8326819B2 (en) | 2006-11-13 | 2012-12-04 | Exegy Incorporated | Method and system for high performance data metatagging and data indexing using coprocessors |
| WO2008069887A2 (en)* | 2006-11-14 | 2008-06-12 | Sandisk Corporation | Method and system for allowing content protected by a first drm system to be accessed by a second drm system |
| US8327454B2 (en)* | 2006-11-14 | 2012-12-04 | Sandisk Technologies Inc. | Method for allowing multiple users to access preview content |
| US8079071B2 (en) | 2006-11-14 | 2011-12-13 | SanDisk Technologies, Inc. | Methods for accessing content based on a session ticket |
| US20080114693A1 (en)* | 2006-11-14 | 2008-05-15 | Fabrice Jogand-Coulomb | Method for allowing content protected by a first DRM system to be accessed by a second DRM system |
| US8763110B2 (en) | 2006-11-14 | 2014-06-24 | Sandisk Technologies Inc. | Apparatuses for binding content to a separate memory device |
| US8032764B2 (en)* | 2006-11-14 | 2011-10-04 | Texas Instruments Incorporated | Electronic devices, information products, processes of manufacture and apparatus for enabling code decryption in a secure mode using decryption wrappers and key programming applications, and other structures |
| WO2008060468A2 (en)* | 2006-11-14 | 2008-05-22 | Sandisk Corporation | Method and system for allowing multiple users to access preview content |
| US9438567B1 (en)* | 2006-11-15 | 2016-09-06 | Nokia Corporation | Location-based remote media access via mobile device |
| US20080120690A1 (en)* | 2006-11-17 | 2008-05-22 | Microsoft Corporation | Client enforced network tunnel vision |
| US20080120239A1 (en) | 2006-11-21 | 2008-05-22 | General Instrument Corporation | Method and System for Adapting Pre-Defined Rights of a Digital Content |
| US8375360B2 (en)* | 2006-11-22 | 2013-02-12 | Hewlett-Packard Development Company, L.P. | Provision of services over a common delivery platform such as a mobile telephony network |
| US20080126446A1 (en)* | 2006-11-27 | 2008-05-29 | Storage Appliance Corporation | Systems and methods for backing up user settings |
| US8032875B2 (en)* | 2006-11-28 | 2011-10-04 | Oracle America, Inc. | Method and apparatus for computing user-specified cost metrics in a data space profiler |
| US7934087B2 (en)* | 2006-11-29 | 2011-04-26 | Novell, Inc. | Techniques for secure event recording and processing |
| US9654495B2 (en) | 2006-12-01 | 2017-05-16 | Websense, Llc | System and method of analyzing web addresses |
| BRPI0720132A2 (en) | 2006-12-05 | 2015-07-21 | Security First Corp | Improved tape backup method that uses a secure data analyzer. |
| US20080133419A1 (en)* | 2006-12-05 | 2008-06-05 | Brian Wormington | Secure financial transaction system and method |
| US20080134348A1 (en)* | 2006-12-05 | 2008-06-05 | Microsoft Corporation | Conditional policies in software licenses |
| US20100114783A1 (en)* | 2006-12-05 | 2010-05-06 | Spolar Margaret M | System for combining and bundling commercial products, items having monetary value, business transactions, and entertainment |
| US20090281909A1 (en)* | 2006-12-06 | 2009-11-12 | Pumpone, Llc | System and method for management and distribution of multimedia presentations |
| CN101196966B (en)* | 2006-12-08 | 2010-05-19 | 华为技术有限公司 | Method for license interaction and recovery after interruption, and digital rights management system |
| AU2007351826A1 (en)* | 2006-12-12 | 2008-10-30 | University Of Florida Research Foundation, Inc. | Desferrithiocin analogue actinide decorporation agents |
| US20080148253A1 (en)* | 2006-12-15 | 2008-06-19 | Microsoft Corporation | Automatic software license reconciliation |
| US20090187507A1 (en)* | 2006-12-20 | 2009-07-23 | Brown Kerry D | Secure financial transaction network |
| US8793756B2 (en)* | 2006-12-20 | 2014-07-29 | Dst Technologies, Inc. | Secure processing of secure information in a non-secure environment |
| US9002745B2 (en)* | 2006-12-21 | 2015-04-07 | Igt | Secure media distribution in a wager gaming system |
| FR2910664B1 (en)* | 2006-12-21 | 2009-06-26 | Groupe Ecoles Telecomm | DIGITAL RIGHTS MANAGEMENT SYSTEM ACCORDING TO A SUPER-DISTRIBUTION MODEL |
| US12131379B2 (en) | 2006-12-21 | 2024-10-29 | Ice Data, Lp | Method and system for collecting and using market data from various sources |
| US11010767B2 (en) | 2006-12-21 | 2021-05-18 | Ice Data, Lp | Method and system for collecting and parsing market data from various sources |
| US8751403B2 (en)* | 2006-12-21 | 2014-06-10 | Yellowjacket, Inc. | Method and system for collecting and using market data from various sources |
| US7836080B2 (en)* | 2006-12-22 | 2010-11-16 | International Business Machines Corporation | Using an access control list rule to generate an access control list for a document included in a file plan |
| US7660780B1 (en) | 2006-12-22 | 2010-02-09 | Patoskie John P | Moving an agent from a first execution environment to a second execution environment |
| US8200603B1 (en) | 2006-12-22 | 2012-06-12 | Curen Software Enterprises, L.L.C. | Construction of an agent that utilizes as-needed canonical rules |
| US7664721B1 (en) | 2006-12-22 | 2010-02-16 | Hauser Robert R | Moving an agent from a first execution environment to a second execution environment using supplied and resident rules |
| US7702603B1 (en) | 2006-12-22 | 2010-04-20 | Hauser Robert R | Constructing an agent that utilizes a compiled set of canonical rules |
| US7702602B1 (en) | 2006-12-22 | 2010-04-20 | Hauser Robert R | Moving and agent with a canonical rule from one device to a second device |
| US7831576B2 (en)* | 2006-12-22 | 2010-11-09 | International Business Machines Corporation | File plan import and sync over multiple systems |
| US7698243B1 (en) | 2006-12-22 | 2010-04-13 | Hauser Robert R | Constructing an agent in a first execution environment using canonical rules |
| US9311141B2 (en) | 2006-12-22 | 2016-04-12 | Callahan Cellular L.L.C. | Survival rule usage by software agents |
| US7970724B1 (en) | 2006-12-22 | 2011-06-28 | Curen Software Enterprises, L.L.C. | Execution of a canonical rules based agent |
| US7860517B1 (en) | 2006-12-22 | 2010-12-28 | Patoskie John P | Mobile device tracking using mobile agent location breadcrumbs |
| US8423496B1 (en) | 2006-12-22 | 2013-04-16 | Curen Software Enterprises, L.L.C. | Dynamic determination of needed agent rules |
| US7979398B2 (en)* | 2006-12-22 | 2011-07-12 | International Business Machines Corporation | Physical to electronic record content management |
| US7788464B2 (en)* | 2006-12-22 | 2010-08-31 | Microsoft Corporation | Scalability of virtual TLBs for multi-processor virtual machines |
| US7949626B1 (en) | 2006-12-22 | 2011-05-24 | Curen Software Enterprises, L.L.C. | Movement of an agent that utilizes a compiled set of canonical rules |
| US8132179B1 (en) | 2006-12-22 | 2012-03-06 | Curen Software Enterprises, L.L.C. | Web service interface for mobile agents |
| US7660777B1 (en) | 2006-12-22 | 2010-02-09 | Hauser Robert R | Using data narrowing rule for data packaging requirement of an agent |
| US7805472B2 (en)* | 2006-12-22 | 2010-09-28 | International Business Machines Corporation | Applying multiple disposition schedules to documents |
| KR100846508B1 (en)* | 2006-12-22 | 2008-07-17 | 삼성전자주식회사 | Digital Rights Management Methods, Systems and Devices |
| US7702604B1 (en) | 2006-12-22 | 2010-04-20 | Hauser Robert R | Constructing an agent that utilizes supplied rules and rules resident in an execution environment |
| US20080168515A1 (en)* | 2006-12-26 | 2008-07-10 | Benson Ronald G | System and method for delivery of media content to a user |
| US20080162356A1 (en)* | 2006-12-27 | 2008-07-03 | Jeff Parket | Portable electronic display device for viewing publications and method of using the same |
| US20080163364A1 (en)* | 2006-12-27 | 2008-07-03 | Andrew Rodney Ferlitsch | Security method for controlled documents |
| US7967214B2 (en) | 2006-12-29 | 2011-06-28 | Solicore, Inc. | Card configured to receive separate battery |
| US20080162354A1 (en)* | 2006-12-29 | 2008-07-03 | Nokia Corporation | Method for determining the price of superdistributed recordings |
| US20080071886A1 (en)* | 2006-12-29 | 2008-03-20 | Wesley Scott Ashton | Method and system for internet search |
| WO2008082617A2 (en) | 2006-12-29 | 2008-07-10 | Solicore, Inc. | Mailing apparatus for powered cards |
| US20080172487A1 (en)* | 2007-01-03 | 2008-07-17 | Storage Appliance Corporation | Systems and methods for providing targeted marketing |
| US20080166994A1 (en)* | 2007-01-04 | 2008-07-10 | Bernard Ku | Methods and apparatus to implement an internet multimedia sub-system (IMS) terminal |
| US7877812B2 (en)* | 2007-01-04 | 2011-01-25 | International Business Machines Corporation | Method, system and computer program product for enforcing privacy policies |
| JP5559544B2 (en) | 2007-01-05 | 2014-07-23 | ソニック アイピー, インコーポレイテッド | Video distribution system including progressive playback |
| US20080167995A1 (en)* | 2007-01-07 | 2008-07-10 | Eddy Cue | Method for purchasing and editing ringtones |
| US20080167968A1 (en)* | 2007-01-07 | 2008-07-10 | Eddy Cue | Creating and Purchasing Ringtones |
| GB2458094A (en) | 2007-01-09 | 2009-09-09 | Surfcontrol On Demand Ltd | URL interception and categorization in firewalls |
| US20080168081A1 (en)* | 2007-01-09 | 2008-07-10 | Microsoft Corporation | Extensible schemas and party configurations for edi document generation or validation |
| US20080168109A1 (en)* | 2007-01-09 | 2008-07-10 | Microsoft Corporation | Automatic map updating based on schema changes |
| EP2333688B1 (en)* | 2007-01-10 | 2017-03-22 | Sony Deutschland GmbH | Method and device for determining a unique content instance identifier, unique content instance identifier and method and device for managing content licenses |
| US8055902B2 (en)* | 2007-01-12 | 2011-11-08 | International Business Machines Corporation | Method, system, and computer program product for data upload in a computing system |
| US7954008B2 (en)* | 2007-01-15 | 2011-05-31 | Microsoft Corporation | Objective assessment of application crashes from a customer environment |
| CA2675615A1 (en)* | 2007-01-16 | 2008-07-24 | Autoscribe Corporation | System and method for electronic payment processing |
| US20080170700A1 (en)* | 2007-01-17 | 2008-07-17 | Prashanth Darba | System for controlling access to digital information |
| US20080172414A1 (en)* | 2007-01-17 | 2008-07-17 | Microsoft Corporation | Business Objects as a Service |
| US8065716B2 (en)* | 2007-01-18 | 2011-11-22 | Intermec Ip Corp. | Method, system and article for dynamic authorization of access to licensed content |
| JP2008176749A (en)* | 2007-01-22 | 2008-07-31 | Fujitsu Ltd | ID lending device, ID lending program, and ID lending method |
| GB2445764A (en) | 2007-01-22 | 2008-07-23 | Surfcontrol Plc | Resource access filtering system and database structure for use therewith |
| US9058307B2 (en) | 2007-01-26 | 2015-06-16 | Microsoft Technology Licensing, Llc | Presentation generation using scorecard elements |
| US8321805B2 (en) | 2007-01-30 | 2012-11-27 | Microsoft Corporation | Service architecture based metric views |
| US20080180539A1 (en)* | 2007-01-31 | 2008-07-31 | Searete Llc, A Limited Liability Corporation | Image anonymization |
| US20090048908A1 (en)* | 2007-01-31 | 2009-02-19 | Vulcan Portals, Inc. | Media delivery system |
| US20080183575A1 (en)* | 2007-01-31 | 2008-07-31 | Vulcan Portals, Inc. | Back-channel media delivery system |
| US20080183540A1 (en)* | 2007-01-31 | 2008-07-31 | Lewis Donald C | Method and system for matching resources and co-resources |
| US7693833B2 (en)* | 2007-02-01 | 2010-04-06 | John Nagle | System and method for improving integrity of internet search |
| US8495663B2 (en) | 2007-02-02 | 2013-07-23 | Microsoft Corporation | Real time collaboration using embedded data visualizations |
| EP2127311B1 (en) | 2007-02-02 | 2013-10-09 | Websense, Inc. | System and method for adding context to prevent data leakage over a computer network |
| US7536357B2 (en)* | 2007-02-13 | 2009-05-19 | International Business Machines Corporation | Methodologies and analytics tools for identifying potential licensee markets |
| US8542802B2 (en) | 2007-02-15 | 2013-09-24 | Global Tel*Link Corporation | System and method for three-way call detection |
| US20080201158A1 (en) | 2007-02-15 | 2008-08-21 | Johnson Mark D | System and method for visitation management in a controlled-access environment |
| US8615567B2 (en)* | 2007-02-20 | 2013-12-24 | International Business Machines Corporation | Systems and methods for services exchange |
| US20080201776A1 (en)* | 2007-02-21 | 2008-08-21 | Hewlett Packard Company | Method And Computing System For Avoiding Denial Of Service Attacks |
| US8006094B2 (en) | 2007-02-21 | 2011-08-23 | Ricoh Co., Ltd. | Trustworthy timestamps and certifiable clocks using logs linked by cryptographic hashes |
| US9514117B2 (en) | 2007-02-28 | 2016-12-06 | Docusign, Inc. | System and method for document tagging templates |
| US20080215607A1 (en)* | 2007-03-02 | 2008-09-04 | Umbria, Inc. | Tribe or group-based analysis of social media including generating intelligence from a tribe's weblogs or blogs |
| US20080215490A1 (en)* | 2007-03-03 | 2008-09-04 | Motorola, Inc. | Intelligent assistant for content purchasing |
| US10776489B2 (en) | 2007-03-06 | 2020-09-15 | Unisys Corporation | Methods and systems for providing and controlling cryptographic secure communications terminal operable to provide a plurality of desktop environments |
| US20080226082A1 (en)* | 2007-03-12 | 2008-09-18 | Storage Appliance Corporation | Systems and methods for secure data backup |
| US8151324B2 (en) | 2007-03-16 | 2012-04-03 | Lloyd Leon Burch | Remotable information cards |
| US8065527B2 (en)* | 2007-03-16 | 2011-11-22 | Signatureware Corporation | System and method for embedding a written signature into a secure electronic document |
| US8370913B2 (en)* | 2007-03-16 | 2013-02-05 | Apple Inc. | Policy-based auditing of identity credential disclosure by a secure token service |
| US20090178112A1 (en)* | 2007-03-16 | 2009-07-09 | Novell, Inc. | Level of service descriptors |
| US20090077118A1 (en)* | 2007-03-16 | 2009-03-19 | Novell, Inc. | Information card federation point tracking and management |
| US8347354B2 (en) | 2007-03-16 | 2013-01-01 | Research In Motion Limited | Restricting access to hardware for which a driver is installed on a computer |
| US20090077655A1 (en)* | 2007-09-19 | 2009-03-19 | Novell, Inc. | Processing html extensions to enable support of information cards by a relying party |
| US20090077627A1 (en)* | 2007-03-16 | 2009-03-19 | Novell, Inc. | Information card federation point tracking and management |
| US20090204622A1 (en)* | 2008-02-11 | 2009-08-13 | Novell, Inc. | Visual and non-visual cues for conveying state of information cards, electronic wallets, and keyrings |
| US20090228885A1 (en)* | 2008-03-07 | 2009-09-10 | Novell, Inc. | System and method for using workflows with information cards |
| US20080235375A1 (en)* | 2007-03-19 | 2008-09-25 | Uwho Llc | Social networking online community |
| US8762951B1 (en) | 2007-03-21 | 2014-06-24 | Oracle America, Inc. | Apparatus and method for profiling system events in a fine grain multi-threaded multi-core processor |
| US8249992B2 (en)* | 2007-03-22 | 2012-08-21 | The Nielsen Company (Us), Llc | Digital rights management and audience measurement systems and methods |
| US8452983B2 (en)* | 2007-03-23 | 2013-05-28 | Siemens Product Lifecycle Management Software Inc. | System and method for protecting numerical control codes |
| EP1975831A1 (en)* | 2007-03-27 | 2008-10-01 | Thomson Licensing, Inc. | Device and method for digital processing management of content so as to enable an imposed work flow |
| US20080243688A1 (en)* | 2007-03-28 | 2008-10-02 | Hart Peter E | Method and Apparatus for Recording Transactions with a Portable Logging Device |
| US8996483B2 (en)* | 2007-03-28 | 2015-03-31 | Ricoh Co., Ltd. | Method and apparatus for recording associations with logs |
| US20080244755A1 (en)* | 2007-03-30 | 2008-10-02 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Authorization for media content alteration |
| US8065662B1 (en)* | 2007-03-30 | 2011-11-22 | Oracle America, Inc. | Compatibility testing of an application programming interface |
| US8977255B2 (en) | 2007-04-03 | 2015-03-10 | Apple Inc. | Method and system for operating a multi-function portable electronic device using voice-activation |
| US8892471B2 (en)* | 2007-04-04 | 2014-11-18 | International Business Machines Corporation | Modifying a digital media product |
| US20080249943A1 (en)* | 2007-04-04 | 2008-10-09 | Barrs John W | Modifying A Digital Media Product |
| US7693871B2 (en)* | 2007-04-04 | 2010-04-06 | International Business Machines Corporation | Modifying a digital media product |
| US8078514B2 (en)* | 2007-04-09 | 2011-12-13 | Advent Software, Inc. | Double-blind financial services information marketplace |
| US8539480B2 (en)* | 2007-04-09 | 2013-09-17 | Sugarcrm Inc. | Multi-instance “shadow” system and method for automated resource redundancy reduction across dynamic language applications utilizing application of dynamically generated templates |
| JP2008259120A (en)* | 2007-04-09 | 2008-10-23 | Hitachi Ltd | Distribution apparatus, distribution system, and distribution method |
| WO2008128125A1 (en)* | 2007-04-12 | 2008-10-23 | Avow Systems, Inc. | Electronic document management and delivery |
| US8260687B2 (en)* | 2007-04-16 | 2012-09-04 | Ebay Inc. | Distributed commerce application-widget |
| US8977631B2 (en) | 2007-04-16 | 2015-03-10 | Ebay Inc. | Visualization of reputation ratings |
| US10272333B2 (en)* | 2007-04-18 | 2019-04-30 | Sony Interactive Entertainment Inc. | Game system |
| KR100983793B1 (en)* | 2007-04-18 | 2010-09-27 | 한국전자통신연구원 | Interoperable digital rights management device and method thereof |
| US8209669B2 (en)* | 2007-04-20 | 2012-06-26 | Sap Ag | System and method for supporting software |
| WO2008130672A1 (en)* | 2007-04-20 | 2008-10-30 | Info Tech Inc. | An improved system and mehtod of electronic information delivery |
| US20080263644A1 (en)* | 2007-04-23 | 2008-10-23 | Doron Grinstein | Federated authorization for distributed computing |
| US20080270161A1 (en)* | 2007-04-26 | 2008-10-30 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Authorization rights for substitute media content |
| US9215512B2 (en) | 2007-04-27 | 2015-12-15 | Invention Science Fund I, Llc | Implementation of media content alteration |
| US20080271082A1 (en)* | 2007-04-27 | 2008-10-30 | Rebecca Carter | User controlled multimedia television broadcast on single channel |
| US8924270B2 (en) | 2007-05-03 | 2014-12-30 | Google Inc. | Monetization of digital content contributions |
| US8612773B2 (en)* | 2007-05-03 | 2013-12-17 | International Business Machines Corporation | Method and system for software installation |
| US20080288504A1 (en)* | 2007-05-17 | 2008-11-20 | Fisher Iii William W | Methods, media, and systems for recording and reporting content usage |
| US20080288346A1 (en)* | 2007-05-17 | 2008-11-20 | Howard Morris Shames | Method for Private Sellers to Certify Previously Owned Vehicles |
| US8500537B2 (en) | 2007-05-17 | 2013-08-06 | Walker Digital, Llc | Group play of a lottery game |
| US20080288411A1 (en)* | 2007-05-17 | 2008-11-20 | Devon Copley | Methods, media, and systems for tracking and encrypting content usage |
| US8478980B2 (en) | 2007-05-18 | 2013-07-02 | Verimatix, Inc. | System and method for defining programmable processing steps applied when protecting the data |
| GB0709527D0 (en) | 2007-05-18 | 2007-06-27 | Surfcontrol Plc | Electronic messaging system, message processing apparatus and message processing method |
| US8621093B2 (en)* | 2007-05-21 | 2013-12-31 | Google Inc. | Non-blocking of head end initiated revocation and delivery of entitlements non-addressable digital media network |
| WO2008144087A1 (en)* | 2007-05-21 | 2008-11-27 | Nielsen Media Research, Inc. | Methods and apparatus to monitor content distributed by the internet |
| TW200847690A (en)* | 2007-05-24 | 2008-12-01 | Nat Univ Tsing Hua | Device and method for security reconfiguration |
| US7711648B2 (en)* | 2007-06-05 | 2010-05-04 | Copyright Clearance Center, Inc. | Method and apparatus for obtaining content license rights via a document link resolver |
| US20090030955A1 (en)* | 2007-06-11 | 2009-01-29 | Storage Appliance Corporation | Automated data backup with graceful shutdown for vista-based system |
| US20090031298A1 (en)* | 2007-06-11 | 2009-01-29 | Jeffrey Brunet | System and method for automated installation and/or launch of software |
| US7645234B2 (en) | 2007-06-13 | 2010-01-12 | Clawson Jeffrey J | Diagnostic and intervention tools for emergency medical dispatch |
| US8066638B2 (en) | 2007-06-13 | 2011-11-29 | Clawson Jeffrey J | Diagnostic and intervention tools for emergency medical dispatch |
| US8099337B2 (en)* | 2007-06-19 | 2012-01-17 | Sap Ag | Replenishment planning management |
| US8611422B1 (en) | 2007-06-19 | 2013-12-17 | Google Inc. | Endpoint based video fingerprinting |
| EP2159733A4 (en)* | 2007-06-20 | 2012-08-08 | Panasonic Corp | TERMINAL, SERVER AND SYSTEM FOR READING AV CONTENT IN NETWORK |
| US20080320596A1 (en)* | 2007-06-22 | 2008-12-25 | Feng Chi Wang | Distributed digital rights management system and methods for use therewith |
| US8121942B2 (en) | 2007-06-25 | 2012-02-21 | Visa U.S.A. Inc. | Systems and methods for secure and transparent cardless transactions |
| US20080319851A1 (en)* | 2007-06-25 | 2008-12-25 | Microsoft Corporation | Using delegation for distributing protected content |
| US20090006537A1 (en)* | 2007-06-29 | 2009-01-01 | Microsoft Corporation | Virtual Desktop Integration with Terminal Services |
| US8205093B2 (en)* | 2007-06-29 | 2012-06-19 | At&T Intellectual Property I, L.P. | Restricting access to information |
| US8117094B2 (en) | 2007-06-29 | 2012-02-14 | Microsoft Corporation | Distribution channels and monetizing |
| US8243924B2 (en) | 2007-06-29 | 2012-08-14 | Google Inc. | Progressive download or streaming of digital media securely through a localized container and communication protocol proxy |
| US20090006796A1 (en)* | 2007-06-29 | 2009-01-01 | Sandisk Corporation | Media Content Processing System and Non-Volatile Memory That Utilizes A Header Portion of a File |
| US8069298B2 (en)* | 2007-06-29 | 2011-11-29 | Sandisk Technologies Inc. | Method of storing and accessing header data from memory |
| US20090006235A1 (en)* | 2007-06-29 | 2009-01-01 | Wigadoo Limited | Processing contingent payments |
| KR20090002660A (en)* | 2007-07-02 | 2009-01-09 | 삼성전자주식회사 | Method for playing encrypted content, method for authorizing playback, and apparatus therefor |
| BRPI0812690A2 (en)* | 2007-07-09 | 2016-10-04 | Gregor Garbajs | "system and method for securely communicating content on demand from a closed network to dedicated devices, and for compiling closed content content usage data to securely communicate content to dedicated devices" |
| US20090018850A1 (en)* | 2007-07-10 | 2009-01-15 | Fatdoor, Inc. | Security in a geo-spatial environment |
| US8131609B1 (en)* | 2007-07-12 | 2012-03-06 | MRDB Holdings, L.P. | System and method for managing utility resources based on utility service points |
| KR101393307B1 (en)* | 2007-07-13 | 2014-05-12 | 삼성전자주식회사 | Secure boot method and semiconductor memory system for using the method |
| US8655961B2 (en) | 2007-07-18 | 2014-02-18 | Docusign, Inc. | Systems and methods for distributed electronic signature documents |
| US8949706B2 (en) | 2007-07-18 | 2015-02-03 | Docusign, Inc. | Systems and methods for distributed electronic signature documents |
| GB0713988D0 (en)* | 2007-07-18 | 2007-08-29 | Iti Scotland Ltd | Licence enforcement |
| JP2009027525A (en)* | 2007-07-20 | 2009-02-05 | Nec Corp | Optical transmission system and optical transmission method |
| EP2181412A1 (en)* | 2007-07-23 | 2010-05-05 | Intertrust Technologies Corporation | Dynamic media zones systems and methods |
| US20090031142A1 (en)* | 2007-07-25 | 2009-01-29 | Shai Halevi | System, Method and Computer Program Product for Processing a Memory Page |
| KR20090011152A (en)* | 2007-07-25 | 2009-02-02 | 삼성전자주식회사 | Content delivery method and system |
| US8006314B2 (en) | 2007-07-27 | 2011-08-23 | Audible Magic Corporation | System for identifying content of digital data |
| JP4287485B2 (en) | 2007-07-30 | 2009-07-01 | 日立ソフトウエアエンジニアリング株式会社 | Information processing apparatus and method, computer-readable recording medium, and external storage medium |
| US7899785B2 (en)* | 2007-07-31 | 2011-03-01 | Oracle International Corporation | Reconfiguring propagation streams in distributed information sharing |
| US7702741B2 (en)* | 2007-07-31 | 2010-04-20 | Oracle International Corporation | Configuring or reconfiguring a multi-master information sharing environment |
| JP5014013B2 (en)* | 2007-08-02 | 2012-08-29 | 株式会社リコー | Image processing device |
| US20090044235A1 (en)* | 2007-08-07 | 2009-02-12 | Davidson Daniel L | Method and system for on-line content acquisition and distribution |
| US8170957B2 (en)* | 2007-08-08 | 2012-05-01 | Sinart Points Technology, Inc. | System and method for managing digital interactions |
| US8219494B1 (en)* | 2007-08-16 | 2012-07-10 | Corbis Corporation | End-to-end licensing of digital media assets |
| CN101378390B (en)* | 2007-08-27 | 2012-04-18 | 神乎科技股份有限公司 | A distributed computing push-pull information service system and method |
| JP4995667B2 (en)* | 2007-08-28 | 2012-08-08 | 富士通株式会社 | Information processing apparatus, server apparatus, information processing program, and method |
| EP2186250B1 (en) | 2007-08-31 | 2019-03-27 | IP Reservoir, LLC | Method and apparatus for hardware-accelerated encryption/decryption |
| US20110040648A1 (en)* | 2007-09-07 | 2011-02-17 | Ryan Steelberg | System and Method for Incorporating Memorabilia in a Brand Affinity Content Distribution |
| US7996306B2 (en)* | 2007-09-10 | 2011-08-09 | Yahoo! Inc. | System and method for payment over a series of time periods in an online market with budget and time constraints |
| US20090077656A1 (en)* | 2007-09-14 | 2009-03-19 | Kabushiki Kaisha Toshiba | Image forming apparatus, image forming system, and control method of image forming apparatus |
| US8296843B2 (en)* | 2007-09-14 | 2012-10-23 | At&T Intellectual Property I, L.P. | Apparatus, methods and computer program products for monitoring network activity for child related risks |
| AU2008299852B2 (en) | 2007-09-14 | 2014-04-03 | Security First Corp. | Systems and methods for managing cryptographic keys |
| US20090077672A1 (en)* | 2007-09-19 | 2009-03-19 | Clairvoyant Systems, Inc. | Depiction transformation with computer implemented depiction integrator |
| US8041773B2 (en) | 2007-09-24 | 2011-10-18 | The Research Foundation Of State University Of New York | Automatic clustering for self-organizing grids |
| US9060012B2 (en)* | 2007-09-26 | 2015-06-16 | The 41St Parameter, Inc. | Methods and apparatus for detecting fraud with time based computer tags |
| GR20070100592A (en) | 2007-09-27 | 2009-04-30 | Νικος Παντελη Τσαγκαρης | Systems and methods of carrying out internet transactions with transparently provided security. |
| US9177317B2 (en)* | 2007-09-28 | 2015-11-03 | Bank Of America Corporation | System and method for consumer protection |
| US10361864B2 (en)* | 2007-09-29 | 2019-07-23 | Intel Corporation | Enabling a secure OEM platform feature in a computing environment |
| US9053089B2 (en) | 2007-10-02 | 2015-06-09 | Apple Inc. | Part-of-speech tagging using latent analogy |
| US8171017B2 (en)* | 2007-10-03 | 2012-05-01 | Oracle International Corporation | Book of business mechanism |
| US8416247B2 (en) | 2007-10-09 | 2013-04-09 | Sony Computer Entertaiment America Inc. | Increasing the number of advertising impressions in an interactive environment |
| US9183596B2 (en)* | 2007-10-12 | 2015-11-10 | International Business Machines Corporation | System and method for managing access rights to a project team area for a community development asset |
| WO2009052531A1 (en)* | 2007-10-18 | 2009-04-23 | Linkshare Corporation | Methods and systems for tracking electronic commerce transactions |
| US8751292B2 (en)* | 2007-10-19 | 2014-06-10 | Intuit Inc. | Method and system for providing sellers access to selected consumers |
| US20090103730A1 (en)* | 2007-10-19 | 2009-04-23 | Mastercard International Incorporated | Apparatus and method for using a device conforming to a payment standard for access control and/or secure data storage |
| US8526055B1 (en) | 2007-10-22 | 2013-09-03 | Data Recognition Corporation | Standardized test and survey imaging system |
| US8649601B1 (en) | 2007-10-22 | 2014-02-11 | Data Recognition Corporation | Method and apparatus for verifying answer document images |
| US8488220B1 (en) | 2007-10-22 | 2013-07-16 | Data Recognition Corporation | Method and apparatus for calibrating imaging equipment |
| US20090112707A1 (en)* | 2007-10-26 | 2009-04-30 | Benjamin Weiss | Method and system for using a point-of sale system to correlate transactions to a coupon database |
| JP4342584B2 (en)* | 2007-10-29 | 2009-10-14 | 株式会社東芝 | File access control device and program |
| US20090112755A1 (en)* | 2007-10-30 | 2009-04-30 | Ipfee Intellectual Property Administrate Co., Ltd. | Method and system for on-line agency disbursement management of expenses for intellectual property rights |
| KR101434354B1 (en)* | 2007-11-07 | 2014-08-27 | 삼성전자 주식회사 | DRM rights sharing system and method |
| US20090125611A1 (en)* | 2007-11-08 | 2009-05-14 | Barsness Eric L | Sharing loaded java classes among a plurality of nodes |
| US8127273B2 (en)* | 2007-11-09 | 2012-02-28 | International Business Machines Corporation | Node selection for executing a Java application among a plurality of nodes |
| KR20100106327A (en) | 2007-11-16 | 2010-10-01 | 디브이엑스, 인크. | Hierarchical and reduced index structures for multimedia files |
| JP2009125133A (en)* | 2007-11-20 | 2009-06-11 | Asano Dental Inc | Dental care support system and X-ray sensor for dental care support |
| US20090133130A1 (en)* | 2007-11-20 | 2009-05-21 | Albert Kovalick | Media editing system using digital rights management metadata to limit import, editing and export operations performed on temporal media |
| US10083420B2 (en) | 2007-11-21 | 2018-09-25 | Sermo, Inc | Community moderated information |
| US20090132422A1 (en)* | 2007-11-21 | 2009-05-21 | Microsoft Corporation | Machine-readable and enforceable license |
| US20090132435A1 (en)* | 2007-11-21 | 2009-05-21 | Microsoft Corporation | Popularity based licensing of user generated content |
| US20090132403A1 (en)* | 2007-11-21 | 2009-05-21 | Microsoft Corporation | Licensing interface for user generated content |
| US20090138402A1 (en)* | 2007-11-27 | 2009-05-28 | International Business Machines Corporation | Presenting protected content in a virtual world |
| US7756920B2 (en)* | 2007-11-28 | 2010-07-13 | Apple Inc. | Resubmission of media for network-based distribution |
| US8380993B2 (en)* | 2007-12-07 | 2013-02-19 | Broadcom Corporation | Method and system for robust watermark insertion and extraction for digital set-top boxes |
| US9703659B2 (en)* | 2007-12-10 | 2017-07-11 | Dell Products L.P. | Customer support using virtual machines |
| US20090157555A1 (en)* | 2007-12-12 | 2009-06-18 | American Express Travel Related Services Company, | Bill payment system and method |
| US9032154B2 (en) | 2007-12-13 | 2015-05-12 | Sandisk Technologies Inc. | Integration of secure data transfer applications for generic IO devices |
| US20090164600A1 (en)* | 2007-12-19 | 2009-06-25 | Concert Technology Corporation | System and method for place-shifting media items |
| US9773098B1 (en)* | 2007-12-19 | 2017-09-26 | Google Inc. | Media content feed format for management of content in a content hosting website |
| US20090164376A1 (en)* | 2007-12-20 | 2009-06-25 | Mckesson Financial Holdings Limited | Systems and Methods for Controlled Substance Prescription Monitoring Via Real Time Claims Network |
| US20090164378A1 (en)* | 2007-12-21 | 2009-06-25 | Steven Marcus Jason West | Music Distribution |
| JP2011507414A (en)* | 2007-12-21 | 2011-03-03 | コクーン データ ホールディングス リミテッド | System and method for protecting data safety |
| US10007767B1 (en)* | 2007-12-21 | 2018-06-26 | EMC IP Holding Company LLC | System and method for securing tenant data on a local appliance prior to delivery to a SaaS data center hosted application service |
| US9330720B2 (en) | 2008-01-03 | 2016-05-03 | Apple Inc. | Methods and apparatus for altering audio output signals |
| EP2106642A4 (en) | 2008-01-07 | 2015-12-02 | Security First Corp | SYSTEMS AND METHODS FOR SECURING DATA USING A KEY OR MULTI-FACTOR DISPERSION |
| JP2009163595A (en)* | 2008-01-09 | 2009-07-23 | Sony Corp | Information processing system, information processor, information processing method, and computer program |
| US8234633B2 (en)* | 2008-01-09 | 2012-07-31 | Sap Ag | Incident simulation support environment and business objects associated with the incident |
| US20090183007A1 (en)* | 2008-01-11 | 2009-07-16 | Illinois Tools Works Inc. | Method, Computer Program Product and Apparatus for Authenticating Electronic Documents |
| US10229453B2 (en) | 2008-01-11 | 2019-03-12 | Ip Reservoir, Llc | Method and system for low latency basket calculation |
| US20090183264A1 (en)* | 2008-01-14 | 2009-07-16 | Qualcomm Incorporated | System and method for protecting content in a wireless network |
| US8150727B2 (en)* | 2008-01-14 | 2012-04-03 | Free All Media Llc | Content and advertising material superdistribution |
| US8239967B2 (en)* | 2008-01-15 | 2012-08-07 | Microsoft Corporation | Simultaneous tamper-proofing and anti-piracy protection of software |
| US20090183000A1 (en)* | 2008-01-16 | 2009-07-16 | Scott Krig | Method And System For Dynamically Granting A DRM License Using A URL |
| US8793487B2 (en)* | 2008-01-18 | 2014-07-29 | Identrust, Inc. | Binding a digital certificate to multiple trust domains |
| US20090187462A1 (en)* | 2008-01-18 | 2009-07-23 | Lisa Cohen Gevelber | Method and system for providing relevant coupons to consumers based on financial transaction history and network search activity |
| US8751337B2 (en)* | 2008-01-25 | 2014-06-10 | Syncada Llc | Inventory-based payment processing system and approach |
| US20090193026A1 (en)* | 2008-01-25 | 2009-07-30 | Sony Ericsson Mobile Communications Ab | Integrated database replay protection |
| US20090192860A1 (en)* | 2008-01-28 | 2009-07-30 | Jonathan Heller | System and Method for Managing Business Partnerships as they Evolve Across all Aspects of the Content Creation and Advertising Value Chain |
| US8364522B1 (en) | 2008-01-30 | 2013-01-29 | Intuit Inc. | Method and system for providing a small business coupon distribution system |
| US8595076B2 (en)* | 2008-01-30 | 2013-11-26 | Donald C. Jean | Method and system for purchase of a product or service using a communication network site |
| US20090198338A1 (en)* | 2008-02-04 | 2009-08-06 | Phan Christopher U | Medical implants and methods |
| US20090199284A1 (en)* | 2008-02-06 | 2009-08-06 | Novell, Inc. | Methods for setting and changing the user credential in information cards |
| JP5127489B2 (en)* | 2008-02-07 | 2013-01-23 | 株式会社東芝 | Information life cycle management system, information management server device, electronic medium control device, and program |
| WO2009100420A2 (en)* | 2008-02-07 | 2009-08-13 | Realnetworks, Inc. | Selective advertising in media content |
| US9135620B2 (en)* | 2008-02-08 | 2015-09-15 | Microsoft Technology Licensing, Llc | Mobile device security using wearable security tokens |
| US20090205035A1 (en)* | 2008-02-11 | 2009-08-13 | Novell, Inc. | Info card selector reception of identity provider based data pertaining to info cards |
| JP5461436B2 (en)* | 2008-02-11 | 2014-04-02 | セキュアー コンテント ストレージ アソシエイション, リミテッド ライアビリティ カンパニー | Simple non-autonomous peering environment watermarking, authentication, and binding |
| US8769558B2 (en) | 2008-02-12 | 2014-07-01 | Sony Computer Entertainment America Llc | Discovery and analytics for episodic downloaded media |
| US20090210333A1 (en)* | 2008-02-14 | 2009-08-20 | Microsoft Corporation | Micro-licensing of composite content |
| KR20140052031A (en)* | 2008-02-19 | 2014-05-02 | 인터디지탈 패튼 홀딩스, 인크 | A method and apparatus for secure trusted time techniques |
| EP2651100A1 (en)* | 2008-02-22 | 2013-10-16 | Security First Corporation | Systems and methods for secure workgroup management and communication |
| US8799814B1 (en) | 2008-02-22 | 2014-08-05 | Amazon Technologies, Inc. | Automated targeting of content components |
| WO2009105702A2 (en)* | 2008-02-22 | 2009-08-27 | Etchegoyen Craig S | License auditing for distributed applications |
| US8065143B2 (en) | 2008-02-22 | 2011-11-22 | Apple Inc. | Providing text input using speech data and non-speech data |
| US20090217368A1 (en)* | 2008-02-27 | 2009-08-27 | Novell, Inc. | System and method for secure account reset utilizing information cards |
| US8683062B2 (en) | 2008-02-28 | 2014-03-25 | Microsoft Corporation | Centralized publishing of network resources |
| US8417593B2 (en) | 2008-02-28 | 2013-04-09 | Sap Ag | System and computer-readable medium for managing consistent interfaces for business objects across heterogeneous systems |
| FR2928235A1 (en)* | 2008-02-29 | 2009-09-04 | Thomson Licensing Sas | METHOD FOR DISPLAYING MULTIMEDIA CONTENT WITH VARIABLE DISTURBANCES IN LOCAL RECEIVER / DECODER RIGHT FUNCTIONS. |
| US8621641B2 (en)* | 2008-02-29 | 2013-12-31 | Vicki L. James | Systems and methods for authorization of information access |
| JP4834686B2 (en)* | 2008-03-03 | 2011-12-14 | 株式会社コナミデジタルエンタテインメント | Content distribution system and content distribution method |
| US9323751B2 (en)* | 2008-03-05 | 2016-04-26 | International Business Machines Corporation | Controlling access to documents by parties |
| US20100095376A1 (en)* | 2008-03-07 | 2010-04-15 | Rodriguez Tony F | Software watermarking |
| US9218465B2 (en) | 2008-03-10 | 2015-12-22 | Jill Lewis Maurer | Digital media content creation and distribution methods |
| US20090228574A1 (en)* | 2008-03-10 | 2009-09-10 | Jill Lewis Maures | Digital media content distribution and promotion methods |
| US8407784B2 (en) | 2008-03-19 | 2013-03-26 | Websense, Inc. | Method and system for protection against information stealing software |
| US9130986B2 (en)* | 2008-03-19 | 2015-09-08 | Websense, Inc. | Method and system for protection against information stealing software |
| US8370948B2 (en)* | 2008-03-19 | 2013-02-05 | Websense, Inc. | System and method for analysis of electronic information dissemination events |
| US9015842B2 (en) | 2008-03-19 | 2015-04-21 | Websense, Inc. | Method and system for protection against information stealing software |
| US8079069B2 (en)* | 2008-03-24 | 2011-12-13 | Oracle International Corporation | Cardspace history validator |
| US20090248536A1 (en)* | 2008-03-26 | 2009-10-01 | Rosenblum Daniel M | Twenty first century digital network |
| US8600896B2 (en)* | 2008-03-28 | 2013-12-03 | Panasonic Corporation | Software updating apparatus, software updating system, invalidation method, and invalidation program |
| US8073759B1 (en) | 2008-03-28 | 2011-12-06 | Intuit Inc. | Method and system for predictive event budgeting based on financial data from similarly situated consumers |
| US8577991B2 (en) | 2008-03-31 | 2013-11-05 | Sap Ag | Managing consistent interfaces for internal service request business objects across heterogeneous systems |
| US8364715B2 (en)* | 2008-03-31 | 2013-01-29 | Sap Ag | Managing consistent interfaces for automatic identification label business objects across heterogeneous systems |
| EP2107518A1 (en)* | 2008-03-31 | 2009-10-07 | British Telecommunications Public Limited Company | Scheduling usage of resources |
| US8423418B2 (en)* | 2008-03-31 | 2013-04-16 | Sap Ag | Managing consistent interfaces for business objects across heterogeneous systems |
| US8370233B2 (en) | 2008-03-31 | 2013-02-05 | Sap Ag | Managing consistent interfaces for business objects across heterogeneous systems |
| US8930248B2 (en) | 2008-03-31 | 2015-01-06 | Sap Se | Managing consistent interfaces for supply network business objects across heterogeneous systems |
| US8473317B2 (en) | 2008-03-31 | 2013-06-25 | Sap Ag | Managing consistent interfaces for service part business objects across heterogeneous systems |
| US8433585B2 (en) | 2008-03-31 | 2013-04-30 | Sap Ag | Managing consistent interfaces for business objects across heterogeneous systems |
| US8589263B2 (en) | 2008-03-31 | 2013-11-19 | Sap Ag | Managing consistent interfaces for retail business objects across heterogeneous systems |
| US8413165B2 (en) | 2008-03-31 | 2013-04-02 | Sap Ag | Managing consistent interfaces for maintenance order business objects across heterogeneous systems |
| US8688553B1 (en)* | 2008-03-31 | 2014-04-01 | Intuit Inc. | Method and system for using consumer financial data in product market analysis |
| US8060423B1 (en)* | 2008-03-31 | 2011-11-15 | Intuit Inc. | Method and system for automatic categorization of financial transaction data based on financial data from similarly situated users |
| US8996376B2 (en) | 2008-04-05 | 2015-03-31 | Apple Inc. | Intelligent text-to-speech conversion |
| JP5121542B2 (en)* | 2008-04-09 | 2013-01-16 | キヤノン株式会社 | Application packaging device, its control method, and program |
| US8127131B2 (en)* | 2008-04-10 | 2012-02-28 | Telefonaktiebolaget Lm Ericsson (Publ) | System and method for efficient security domain translation and data transfer |
| US9098676B2 (en)* | 2008-04-16 | 2015-08-04 | Safenet, Inc. | System and methods for detecting rollback |
| US8849765B2 (en)* | 2008-04-22 | 2014-09-30 | Anne Marina Faggionato | System and method for providing a permanent data record for a creative work |
| US8397225B2 (en) | 2008-04-24 | 2013-03-12 | International Business Machines Corporation | Optimizing just-in-time compiling for a java application executing on a compute node |
| DE102008020832B3 (en)* | 2008-04-25 | 2009-11-19 | Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. | Concept for efficient distribution of access authorization information |
| US8261334B2 (en) | 2008-04-25 | 2012-09-04 | Yodlee Inc. | System for performing web authentication of a user by proxy |
| US20090276855A1 (en)* | 2008-04-30 | 2009-11-05 | Nokia Corporation | Method, apparatus, and computer program product that provide for presentation of event items |
| US20090276700A1 (en)* | 2008-04-30 | 2009-11-05 | Nokia Corporation | Method, apparatus, and computer program product for determining user status indicators |
| JP5412644B2 (en)* | 2008-04-30 | 2014-02-12 | 日本電産サンキョー株式会社 | Detecting unauthorized removal of electronic equipment |
| US20090272797A1 (en)* | 2008-04-30 | 2009-11-05 | Novell, Inc. A Delaware Corporation | Dynamic information card rendering |
| US20090276412A1 (en)* | 2008-04-30 | 2009-11-05 | Nokia Corporation | Method, apparatus, and computer program product for providing usage analysis |
| US12125070B2 (en) | 2008-04-30 | 2024-10-22 | Intertrust Technologies Corporation | Content delivery systems and methods |
| US20090276087A1 (en)* | 2008-05-02 | 2009-11-05 | Bob Murray | System and method for remotely dispensing media discs with a plurality of user interface stations |
| US8965570B2 (en)* | 2008-05-02 | 2015-02-24 | Ncr Corporation | System and method for remotely dispensing media discs |
| US20090276333A1 (en) | 2008-05-05 | 2009-11-05 | Cortes Ricardo D | Electronic submission and management of digital products for network-based distribution |
| US10255580B2 (en)* | 2008-05-05 | 2019-04-09 | Apple Inc. | Network-based distribution of application products |
| US9076176B2 (en) | 2008-05-05 | 2015-07-07 | Apple Inc. | Electronic submission of application programs for network-based distribution |
| AU2013205383B2 (en)* | 2008-05-05 | 2015-07-09 | Apple Inc. | Electronic submission and management of digital products for network-based distribution |
| US9342287B2 (en) | 2008-05-05 | 2016-05-17 | Apple Inc. | Software program ratings |
| US10496753B2 (en) | 2010-01-18 | 2019-12-03 | Apple Inc. | Automatically adapting user interfaces for hands-free interaction |
| US9819489B2 (en)* | 2008-05-14 | 2017-11-14 | Sandisk Il, Ltd. | Device for controlling access to user-selectable content |
| US9798319B2 (en)* | 2008-05-27 | 2017-10-24 | Rockwell Automation Technologies, Inc. | Industrial control metadata engine |
| US9092243B2 (en) | 2008-05-28 | 2015-07-28 | Red Hat, Inc. | Managing a software appliance |
| US8868721B2 (en) | 2008-05-29 | 2014-10-21 | Red Hat, Inc. | Software appliance management using broadcast data |
| US8676683B1 (en)* | 2008-05-29 | 2014-03-18 | Bank Of America Corporation | Business transaction facilitation system |
| JP2009289040A (en)* | 2008-05-29 | 2009-12-10 | Seiko Epson Corp | Id issuing system and id issuing server used therein |
| US10657466B2 (en) | 2008-05-29 | 2020-05-19 | Red Hat, Inc. | Building custom appliances in a cloud-based network |
| US20090298582A1 (en)* | 2008-05-30 | 2009-12-03 | Matthew Robert Dempsky | Method and system for distributing browser-based computer games and files |
| US9032367B2 (en)* | 2008-05-30 | 2015-05-12 | Red Hat, Inc. | Providing a demo appliance and migrating the demo appliance to a production appliance |
| US8543998B2 (en)* | 2008-05-30 | 2013-09-24 | Oracle International Corporation | System and method for building virtual appliances using a repository metadata server and a dependency resolution service |
| US9818128B2 (en)* | 2008-05-30 | 2017-11-14 | Red Hat, Inc. | Encouraging content distribution without restrictions |
| US8862633B2 (en) | 2008-05-30 | 2014-10-14 | Novell, Inc. | System and method for efficiently building virtual appliances in a hosted environment |
| AP2974A (en)* | 2008-06-06 | 2014-09-30 | Altech Uec Pty Ltd | Electronic rental service system and method for digital content |
| US8464150B2 (en) | 2008-06-07 | 2013-06-11 | Apple Inc. | Automatic language identification for dynamic text processing |
| US20150006411A1 (en)* | 2008-06-11 | 2015-01-01 | James D. Bennett | Creative work registry |
| US9679135B2 (en) | 2008-06-19 | 2017-06-13 | Bank Of America Corporation | Computing device for secured transactions and virtual monitoring external from the operating system |
| US20090319432A1 (en)* | 2008-06-19 | 2009-12-24 | Renfro Chadwick R | Secure transaction personal computer |
| US20090319529A1 (en)* | 2008-06-20 | 2009-12-24 | Raytheon Company | Information Rights Management |
| US8122501B2 (en)* | 2008-06-20 | 2012-02-21 | International Business Machines Corporation | Traitor detection for multilevel assignment |
| US8108928B2 (en)* | 2008-06-20 | 2012-01-31 | International Business Machines Corporation | Adaptive traitor tracing |
| US20090319078A1 (en)* | 2008-06-23 | 2009-12-24 | United Parcel Services Of America, Inc. | Method for shipping an item using an electronic envelope |
| US20090314835A1 (en)* | 2008-06-23 | 2009-12-24 | United Parcel Services Of America, Inc. | System for shipping an item using an electronic envelope |
| US20090328117A1 (en)* | 2008-06-25 | 2009-12-31 | At&T Intellectual Property I, L.P. | Network Based Management of Visual Art |
| US9501635B2 (en)* | 2008-06-25 | 2016-11-22 | Microsoft Technology Licensing, Llc | Isolation of services or processes using credential managed accounts |
| US20100005014A1 (en)* | 2008-06-26 | 2010-01-07 | Barclays Capital Inc. | System and method for providing cost transparency to units of an organization |
| US8671064B2 (en) | 2008-06-26 | 2014-03-11 | Sap Ag | Managing consistent interfaces for supply chain management business objects across heterogeneous systems |
| US8645228B2 (en) | 2008-06-26 | 2014-02-04 | Sap Ag | Managing consistent interfaces for business objects across heterogeneous systems |
| US20090326988A1 (en)* | 2008-06-26 | 2009-12-31 | Robert Barth | Managing consistent interfaces for business objects across heterogeneous systems |
| US8095236B2 (en)* | 2008-06-26 | 2012-01-10 | Into Great Companies, Inc. | System and method for remotely buying, renting, and/or selling media discs |
| US8566185B2 (en) | 2008-06-26 | 2013-10-22 | Sap Ag | Managing consistent interfaces for financial instrument business objects across heterogeneous systems |
| US20090327125A1 (en)* | 2008-06-26 | 2009-12-31 | Microsoft Corporation | Enhanced media subscription |
| US8612862B2 (en) | 2008-06-27 | 2013-12-17 | Microsoft Corporation | Integrated client for access to remote resources |
| US9704161B1 (en)* | 2008-06-27 | 2017-07-11 | Amazon Technologies, Inc. | Providing information without authentication |
| US9449319B1 (en) | 2008-06-30 | 2016-09-20 | Amazon Technologies, Inc. | Conducting transactions with dynamic passwords |
| US8788945B1 (en) | 2008-06-30 | 2014-07-22 | Amazon Technologies, Inc. | Automatic approval |
| US8561206B1 (en)* | 2008-07-01 | 2013-10-15 | Mcafee, Inc. | System, method, and computer program product for allowing access to data based on a recipient identifier included with the data |
| US9390384B2 (en)* | 2008-07-01 | 2016-07-12 | The 41 St Parameter, Inc. | Systems and methods of sharing information through a tagless device consortium |
| WO2010003239A1 (en)* | 2008-07-09 | 2010-01-14 | Xtreme Mobility Inc. | Secure wireless deposit system and method |
| US20100011409A1 (en)* | 2008-07-09 | 2010-01-14 | Novell, Inc. | Non-interactive information card token generation |
| US8205242B2 (en) | 2008-07-10 | 2012-06-19 | Mcafee, Inc. | System and method for data mining and security policy management |
| US9324098B1 (en) | 2008-07-22 | 2016-04-26 | Amazon Technologies, Inc. | Hosted payment service system and method |
| KR101007521B1 (en)* | 2008-07-23 | 2011-01-18 | (주)에스알파트너즈 | Document authentication system and method using expert's digital signature |
| US11245708B2 (en)* | 2008-07-23 | 2022-02-08 | Mcafee, Llc | Model-based system, method, and computer program product for detecting at least potentially unwanted activity associated with confidential data |
| US20100031365A1 (en)* | 2008-07-31 | 2010-02-04 | Balachander Krishnamurthy | Method and apparatus for providing network access privacy |
| US20100030549A1 (en) | 2008-07-31 | 2010-02-04 | Lee Michael M | Mobile device having human language translation capability with positional feedback |
| US20100031328A1 (en)* | 2008-07-31 | 2010-02-04 | Novell, Inc. | Site-specific credential generation using information cards |
| EP2151795A1 (en)* | 2008-08-08 | 2010-02-10 | France Telecom | Secure electronic coupon delivery to mobile device |
| JP5219688B2 (en)* | 2008-08-11 | 2013-06-26 | キヤノン株式会社 | Broadcast receiving apparatus and control method thereof |
| US9253154B2 (en) | 2008-08-12 | 2016-02-02 | Mcafee, Inc. | Configuration management for a capture/registration system |
| US8422684B2 (en)* | 2008-08-15 | 2013-04-16 | International Business Machines Corporation | Security classes in a media key block |
| US8886571B2 (en)* | 2008-08-19 | 2014-11-11 | Oracle America, Inc. | System and method for service virtualization in a service governance framework |
| WO2010022078A1 (en)* | 2008-08-22 | 2010-02-25 | Mobile Science Ltd. | System and method for interpreting and classifying signals in communications systems |
| US8078397B1 (en) | 2008-08-22 | 2011-12-13 | Boadin Technology, LLC | System, method, and computer program product for social networking utilizing a vehicular assembly |
| US10679749B2 (en)* | 2008-08-22 | 2020-06-09 | International Business Machines Corporation | System and method for virtual world biometric analytics through the use of a multimodal biometric analytic wallet |
| US8265862B1 (en) | 2008-08-22 | 2012-09-11 | Boadin Technology, LLC | System, method, and computer program product for communicating location-related information |
| US8190692B1 (en) | 2008-08-22 | 2012-05-29 | Boadin Technology, LLC | Location-based messaging system, method, and computer program product |
| US8073590B1 (en) | 2008-08-22 | 2011-12-06 | Boadin Technology, LLC | System, method, and computer program product for utilizing a communication channel of a mobile device by a vehicular assembly |
| US9477570B2 (en) | 2008-08-26 | 2016-10-25 | Red Hat, Inc. | Monitoring software provisioning |
| US9213973B2 (en)* | 2008-08-29 | 2015-12-15 | First Data Corporation | Car wallet application |
| WO2010025546A1 (en) | 2008-09-03 | 2010-03-11 | 4473574 Canada Inc. | Apparatus, method, and system for digital content and access protection |
| US8768702B2 (en) | 2008-09-05 | 2014-07-01 | Apple Inc. | Multi-tiered voice feedback in an electronic device |
| US8898568B2 (en) | 2008-09-09 | 2014-11-25 | Apple Inc. | Audio user interface |
| US20110191190A1 (en) | 2008-09-16 | 2011-08-04 | Jonathan Marc Heller | Delivery forecast computing apparatus for display and streaming video advertising |
| US9747621B1 (en) | 2008-09-23 | 2017-08-29 | Amazon Technologies, Inc. | Widget-based integration of payment gateway functionality into transactional sites |
| US9911457B2 (en) | 2008-09-24 | 2018-03-06 | Disney Enterprises, Inc. | System and method for providing a secure content with revocable access |
| US8712776B2 (en) | 2008-09-29 | 2014-04-29 | Apple Inc. | Systems and methods for selective text to speech synthesis |
| US9053480B1 (en)* | 2008-09-30 | 2015-06-09 | Amazon Technologies, Inc. | Secure validation using hardware security modules |
| US8892868B1 (en) | 2008-09-30 | 2014-11-18 | Amazon Technologies, Inc. | Hardening tokenization security and key rotation |
| US8185733B2 (en)* | 2008-10-02 | 2012-05-22 | Ricoh Co., Ltd. | Method and apparatus for automatically publishing content based identifiers |
| US8676904B2 (en) | 2008-10-02 | 2014-03-18 | Apple Inc. | Electronic devices with voice command and contextual data processing capabilities |
| US20100088338A1 (en)* | 2008-10-03 | 2010-04-08 | Pavoni Jr Donald Gordon | Red flag identification verification system and method |
| JP5315542B2 (en) | 2008-10-03 | 2013-10-16 | 日立コンシューマエレクトロニクス株式会社 | Content transmission method, content transmission device, content reception method, and content reception device |
| US9311455B1 (en)* | 2008-10-07 | 2016-04-12 | Amdocs Software Systems Limited | System, method, and computer program for distributing payment to digital content owners |
| US8346669B2 (en)* | 2008-10-08 | 2013-01-01 | International Business Machines Corporation | Method of requesting a customized instance of an object using information contained within an existing instance |
| WO2010042752A2 (en)* | 2008-10-08 | 2010-04-15 | Digiboo Llc | System and method for distributing digital content |
| US20100095372A1 (en)* | 2008-10-09 | 2010-04-15 | Novell, Inc. | Trusted relying party proxy for information card tokens |
| US20100106611A1 (en)* | 2008-10-24 | 2010-04-29 | Uc Group Ltd. | Financial transactions systems and methods |
| US8700451B2 (en)* | 2008-10-29 | 2014-04-15 | Vulcan Ip Holdings Inc. | Systems and methods for tracking consumers |
| US20100115623A1 (en)* | 2008-10-30 | 2010-05-06 | Control4 Corporation | System and method for enabling distribution of media content using verification |
| US10867298B1 (en) | 2008-10-31 | 2020-12-15 | Wells Fargo Bank, N.A. | Payment vehicle with on and off function |
| US20100114768A1 (en) | 2008-10-31 | 2010-05-06 | Wachovia Corporation | Payment vehicle with on and off function |
| US8346664B1 (en) | 2008-11-05 | 2013-01-01 | Intuit Inc. | Method and system for modifying financial transaction categorization lists based on input from multiple users |
| AU2009311303B2 (en) | 2008-11-06 | 2015-09-10 | Visa International Service Association | Online challenge-response |
| US8909925B2 (en) | 2008-11-17 | 2014-12-09 | Prakash Baskaran | System to secure electronic content, enforce usage policies and provide configurable functionalities |
| JP5308127B2 (en)* | 2008-11-17 | 2013-10-09 | 株式会社豊田中央研究所 | Power supply system |
| US8463666B2 (en)* | 2008-11-25 | 2013-06-11 | Sap Ag | Managing consistent interfaces for merchandise and assortment planning business objects across heterogeneous systems |
| US8577760B2 (en) | 2008-11-25 | 2013-11-05 | Sap Ag | Managing consistent interfaces for tax authority business objects across heterogeneous systems |
| WO2010062974A1 (en)* | 2008-11-26 | 2010-06-03 | Syncada Llc | Methods and arrangements involving adaptive auditing and rating for disparate data processing |
| US8260711B1 (en)* | 2008-12-03 | 2012-09-04 | Symantec Corporation | Systems and methods for managing rights of data via dynamic taint analysis |
| US8234693B2 (en)* | 2008-12-05 | 2012-07-31 | Raytheon Company | Secure document management |
| US8868925B2 (en)* | 2008-12-09 | 2014-10-21 | Nvidia Corporation | Method and apparatus for the secure processing of confidential content within a virtual machine of a processor |
| US9838745B2 (en)* | 2008-12-11 | 2017-12-05 | At&T Intellectual Property I, L.P. | Providing product information during multimedia programs |
| WO2010067118A1 (en) | 2008-12-11 | 2010-06-17 | Novauris Technologies Limited | Speech recognition involving a mobile device |
| US20100153297A1 (en)* | 2008-12-12 | 2010-06-17 | Sap Ag | Managing Consistent Interfaces for Credit Portfolio Business Objects Across Heterogeneous Systems |
| CA3059606C (en) | 2008-12-15 | 2023-01-17 | Ip Reservoir, Llc | Method and apparatus for high-speed processing of financial market depth data |
| US9117268B2 (en)* | 2008-12-17 | 2015-08-25 | Digimarc Corporation | Out of phase digital watermarking in two chrominance directions |
| US8199969B2 (en) | 2008-12-17 | 2012-06-12 | Digimarc Corporation | Out of phase digital watermarking in two chrominance directions |
| US8140554B2 (en)* | 2008-12-19 | 2012-03-20 | Microsoft Corporation | Shared value resolution with multiple runtime containers |
| US8700072B2 (en) | 2008-12-23 | 2014-04-15 | At&T Mobility Ii Llc | Scalable message fidelity |
| KR101224717B1 (en)* | 2008-12-26 | 2013-01-21 | 에스케이플래닛 주식회사 | Method for Protecting Software License, System, Server, Terminal And Computer-Readable Recording Medium with Program therefor |
| US8837908B2 (en)* | 2009-01-06 | 2014-09-16 | Cyberlink Corp. | Systems and methods for performing secure playback of media content |
| US8083135B2 (en) | 2009-01-12 | 2011-12-27 | Novell, Inc. | Information card overlay |
| US9569770B1 (en)* | 2009-01-13 | 2017-02-14 | Amazon Technologies, Inc. | Generating constructed phrases |
| US8850591B2 (en) | 2009-01-13 | 2014-09-30 | Mcafee, Inc. | System and method for concept building |
| US8423349B1 (en) | 2009-01-13 | 2013-04-16 | Amazon Technologies, Inc. | Filtering phrases for an identifier |
| US8543569B2 (en)* | 2009-01-13 | 2013-09-24 | Infotrieve, Inc. | System and method for the centralized management of a document ordering and delivery program |
| US8484200B2 (en)* | 2009-01-13 | 2013-07-09 | Infotrieve, Inc. | System and method for the centralized management of a document ordering and delivery program |
| US8768852B2 (en) | 2009-01-13 | 2014-07-01 | Amazon Technologies, Inc. | Determining phrases related to other phrases |
| US8706643B1 (en) | 2009-01-13 | 2014-04-22 | Amazon Technologies, Inc. | Generating and suggesting phrases |
| US8706644B1 (en) | 2009-01-13 | 2014-04-22 | Amazon Technologies, Inc. | Mining phrases for association with a user |
| US8706709B2 (en) | 2009-01-15 | 2014-04-22 | Mcafee, Inc. | System and method for intelligent term grouping |
| US8571209B2 (en) | 2009-01-19 | 2013-10-29 | International Business Machines | Recording keys in a broadcast-encryption-based system |
| US20100191634A1 (en)* | 2009-01-26 | 2010-07-29 | Bank Of America Corporation | Financial transaction monitoring |
| US8632003B2 (en)* | 2009-01-27 | 2014-01-21 | Novell, Inc. | Multiple persona information cards |
| US8914310B2 (en)* | 2009-01-29 | 2014-12-16 | A Major Difference, Inc. | Multi-functional control unit for an ionic foot bath system |
| US8898085B1 (en) | 2009-01-30 | 2014-11-25 | Hewlett-Packard Development Company, L.P. | License management solution for central-management products |
| US8862252B2 (en) | 2009-01-30 | 2014-10-14 | Apple Inc. | Audio user interface for displayless electronic device |
| US8359473B1 (en) | 2009-02-02 | 2013-01-22 | Adobe Systems Incorporated | System and method for digital rights management using digital signatures |
| US9112862B2 (en) | 2009-02-02 | 2015-08-18 | Adobe Systems Incorporated | System and method for parts-based digital rights management |
| GB2472491B (en)* | 2009-02-06 | 2013-09-18 | Thales Holdings Uk Plc | System and method for multilevel secure object management |
| GB2467580B (en) | 2009-02-06 | 2013-06-12 | Thales Holdings Uk Plc | System and method for multilevel secure object management |
| US9225838B2 (en) | 2009-02-12 | 2015-12-29 | Value-Added Communications, Inc. | System and method for detecting three-way call circumvention attempts |
| US8630726B2 (en) | 2009-02-12 | 2014-01-14 | Value-Added Communications, Inc. | System and method for detecting three-way call circumvention attempts |
| KR20100095243A (en) | 2009-02-20 | 2010-08-30 | 삼성전자주식회사 | Method and apparatus for restricting operation of a digital right management module |
| US8473442B1 (en) | 2009-02-25 | 2013-06-25 | Mcafee, Inc. | System and method for intelligent state management |
| US8555359B2 (en) | 2009-02-26 | 2013-10-08 | Yodlee, Inc. | System and methods for automatically accessing a web site on behalf of a client |
| US8380507B2 (en) | 2009-03-09 | 2013-02-19 | Apple Inc. | Systems and methods for determining the language to use for speech generated by a text to speech engine |
| US9680964B2 (en)* | 2009-03-11 | 2017-06-13 | Microsoft Technology Licensing, Llc | Programming model for installing and distributing occasionally connected applications |
| US20100235900A1 (en)* | 2009-03-13 | 2010-09-16 | Assa Abloy Ab | Efficient two-factor authentication |
| WO2010105262A1 (en)* | 2009-03-13 | 2010-09-16 | Docusign, Inc. | Systems and methods for document management transformation and security |
| US9032058B2 (en)* | 2009-03-13 | 2015-05-12 | Assa Abloy Ab | Use of SNMP for management of small footprint devices |
| US8364984B2 (en) | 2009-03-13 | 2013-01-29 | Microsoft Corporation | Portable secure data files |
| US20100235254A1 (en)* | 2009-03-16 | 2010-09-16 | Payam Mirrashidi | Application Products with In-Application Subsequent Feature Access Using Network-Based Distribution System |
| US8199651B1 (en) | 2009-03-16 | 2012-06-12 | Audible Magic Corporation | Method and system for modifying communication flows at a port level |
| KR20100104314A (en)* | 2009-03-17 | 2010-09-29 | 삼성전자주식회사 | Method and system for digital contents commerce |
| WO2010107902A2 (en)* | 2009-03-18 | 2010-09-23 | Szrek2Solutions, Llc | Secure provisioning of random numbers to remote clients |
| KR100930303B1 (en) | 2009-03-19 | 2009-12-08 | 주식회사 파수닷컴 | Digital Media Content Protection System and Method |
| JP2010224964A (en)* | 2009-03-24 | 2010-10-07 | Sony Corp | Device and method for reproducing content |
| US9390133B2 (en)* | 2009-03-25 | 2016-07-12 | The Quantum Group, Inc. | Method and system for regulating entry of data into a protected system |
| US8667121B2 (en) | 2009-03-25 | 2014-03-04 | Mcafee, Inc. | System and method for managing data and policies |
| US20100251353A1 (en)* | 2009-03-25 | 2010-09-30 | Novell, Inc. | User-authorized information card delegation |
| US8447722B1 (en) | 2009-03-25 | 2013-05-21 | Mcafee, Inc. | System and method for data mining and security policy management |
| US9112850B1 (en) | 2009-03-25 | 2015-08-18 | The 41St Parameter, Inc. | Systems and methods of sharing information through a tag-based consortium |
| US8219528B1 (en)* | 2009-03-31 | 2012-07-10 | Symantec Corporation | Method and apparatus for simultaneous comparison of multiple backup sets maintained in a computer system |
| US9633014B2 (en)* | 2009-04-08 | 2017-04-25 | Google Inc. | Policy based video content syndication |
| US20100262963A1 (en)* | 2009-04-09 | 2010-10-14 | Gary Michael Wassermann | Systems and methods for activating a network appliance |
| US8971501B2 (en)* | 2009-04-13 | 2015-03-03 | Priority Dispatch Corporation | Methods and systems to identify code hierarchy bias in medical priority dispatch systems |
| US20100262953A1 (en)* | 2009-04-14 | 2010-10-14 | Barboni Michael P | Systems and methods for automatically enabling and disabling applications and widgets with a computing device based on compatibility and/or user preference |
| US9235831B2 (en) | 2009-04-22 | 2016-01-12 | Gofigure Payments, Llc | Mobile payment systems and methods |
| GB2505375B (en)* | 2009-05-05 | 2014-04-09 | Egress Software Technologies Ltd | Secure data exchange desktop |
| WO2010128358A1 (en)* | 2009-05-06 | 2010-11-11 | Grigory Levit | Permissions verification method and system |
| US20100287148A1 (en)* | 2009-05-08 | 2010-11-11 | Cpa Global Patent Research Limited | Method, System, and Apparatus for Targeted Searching of Multi-Sectional Documents within an Electronic Document Collection |
| US9588803B2 (en)* | 2009-05-11 | 2017-03-07 | Microsoft Technology Licensing, Llc | Executing native-code applications in a browser |
| US9105027B2 (en) | 2009-05-15 | 2015-08-11 | Visa International Service Association | Verification of portable consumer device for secure services |
| US10846683B2 (en) | 2009-05-15 | 2020-11-24 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
| JP5757536B2 (en)* | 2009-05-19 | 2015-07-29 | セキュリティー ファースト コープ. | System and method for securing data in the cloud |
| WO2010135002A2 (en)* | 2009-05-21 | 2010-11-25 | Intertrust Technologies Corporation | Ad selection systems and methods |
| US8095464B2 (en)* | 2009-05-21 | 2012-01-10 | Vista International Service Association | Recurring transaction processing |
| CA2762967A1 (en)* | 2009-05-21 | 2010-11-25 | Intertrust Technologies Corporation | Content delivery systems and methods |
| US7970705B2 (en)* | 2009-05-21 | 2011-06-28 | Visa International Service Association | Recurring transaction processing |
| US20100299219A1 (en)* | 2009-05-25 | 2010-11-25 | Cortes Ricardo D | Configuration and Management of Add-ons to Digital Application Programs for Network-Based Distribution |
| EP2443580A1 (en) | 2009-05-26 | 2012-04-25 | Websense, Inc. | Systems and methods for efficeint detection of fingerprinted data and information |
| US9477671B2 (en)* | 2009-05-27 | 2016-10-25 | Oracle International Corporation | System and method for implementing effective date constraints in a role hierarchy |
| JP5423149B2 (en)* | 2009-05-28 | 2014-02-19 | 日本電気株式会社 | Browsing information collection system, browsing information collection method, server, and program |
| US8578157B2 (en) | 2009-05-29 | 2013-11-05 | Adobe Systems Incorporated | System and method for digital rights management with authorized device groups |
| US9124422B2 (en) | 2009-05-29 | 2015-09-01 | Adobe Systems Incorporated | System and method for digital rights management with secure application-content binding |
| US10038760B2 (en)* | 2009-06-01 | 2018-07-31 | International Business Machines Corporation | System and method to support codec delivery models for IMS networks |
| US9294560B2 (en)* | 2009-06-04 | 2016-03-22 | Bae Systems Plc | System and method of analysing transfer of data over at least one network |
| US10241644B2 (en) | 2011-06-03 | 2019-03-26 | Apple Inc. | Actionable reminder entries |
| US10540976B2 (en) | 2009-06-05 | 2020-01-21 | Apple Inc. | Contextual voice commands |
| US20120309363A1 (en) | 2011-06-03 | 2012-12-06 | Apple Inc. | Triggering notifications associated with tasks items that represent tasks to perform |
| US10241752B2 (en) | 2011-09-30 | 2019-03-26 | Apple Inc. | Interface for a virtual digital assistant |
| US9858925B2 (en) | 2009-06-05 | 2018-01-02 | Apple Inc. | Using context information to facilitate processing of commands in a virtual assistant |
| CN101576989A (en) | 2009-06-09 | 2009-11-11 | 阿里巴巴集团控股有限公司 | Method for realizing payment in mobile terminal and mobile device |
| WO2010144086A1 (en)* | 2009-06-11 | 2010-12-16 | Ann Racuya-Robbins | Knowledge creation system for organizations |
| JP5749256B2 (en)* | 2009-06-12 | 2015-07-15 | ソニー株式会社 | Delivery backbone |
| US8635317B2 (en) | 2009-06-23 | 2014-01-21 | Nokia Corporation | Method and apparatus for providing uniform content management |
| US8918728B2 (en)* | 2009-06-26 | 2014-12-23 | International Business Machines Corporation | Rule-based content filtering in a virtual universe |
| US9431006B2 (en) | 2009-07-02 | 2016-08-30 | Apple Inc. | Methods and apparatuses for automatic speech recognition |
| US20110010297A1 (en)* | 2009-07-13 | 2011-01-13 | Divesh Sisodraker | Computer-Implemented Method and System for Controlling Third Party Access to Personal Content and Computer-Readable Storage Medium Employed Therein |
| US8397253B2 (en) | 2009-07-23 | 2013-03-12 | Fmr Llc | Inserting personalized information into digital content |
| US9648372B2 (en) | 2009-07-23 | 2017-05-09 | Fmr Llc | Inserting personalized information into digital content |
| US9294796B2 (en) | 2009-07-23 | 2016-03-22 | Fmr Llc | Inserting personalized information into digital content |
| CN102473188B (en)* | 2009-07-27 | 2015-02-11 | 国际商业机器公司 | Method and system for transformation of logical data objects for storage |
| US9298700B1 (en) | 2009-07-28 | 2016-03-29 | Amazon Technologies, Inc. | Determining similar phrases |
| US20110054572A1 (en)* | 2009-07-29 | 2011-03-03 | A Major Difference, Inc. | Therapeutic electrolysis device with replaceable ionizer unit |
| US11080695B2 (en)* | 2009-07-30 | 2021-08-03 | Gabriel Johann Petrovici | Fraud prevention trading and payment system for business and consumer transactions |
| DE112009005125T5 (en)* | 2009-08-04 | 2012-05-31 | Toyota Jidosha Kabushiki Kaisha | INFORMATION PROCESSING DEVICE AND INFORMATION PROCESSING SYSTEM |
| US9729609B2 (en) | 2009-08-07 | 2017-08-08 | Apple Inc. | Automatic transport discovery for media submission |
| US8838985B1 (en)* | 2009-08-11 | 2014-09-16 | Vesper Marine Limited | Method and apparatus for authenticating static transceiver data and method of operating an AIS transceiver |
| US8763090B2 (en) | 2009-08-11 | 2014-06-24 | Sony Computer Entertainment America Llc | Management of ancillary content delivery and presentation |
| JP5263070B2 (en)* | 2009-08-13 | 2013-08-14 | 株式会社リコー | Program introduction support apparatus, program introduction support system, program introduction support method, and program introduction support program |
| CN101626378B (en)* | 2009-08-14 | 2012-10-17 | 成都市华为赛门铁克科技有限公司 | Method, device and system for managing authority information |
| CN102792291B (en) | 2009-08-17 | 2015-11-25 | 阿卡麦科技公司 | Based on the method and system of the stream distribution of HTTP |
| US10007712B1 (en) | 2009-08-20 | 2018-06-26 | Amazon Technologies, Inc. | Enforcing user-specified rules |
| CN101997679A (en)* | 2009-08-21 | 2011-03-30 | 华为终端有限公司 | Encrypted message negotiation method, equipment and network system |
| US20110185179A1 (en)* | 2009-08-26 | 2011-07-28 | Viswanathan Swaminathan | System And Method For Digital Rights Management With A Lightweight Digital Watermarking Component |
| US8707404B2 (en) | 2009-08-28 | 2014-04-22 | Adobe Systems Incorporated | System and method for transparently authenticating a user to a digital rights management entity |
| US8831228B1 (en) | 2009-08-28 | 2014-09-09 | Adobe Systems Incorporated | System and method for decentralized management of keys and policies |
| US9524345B1 (en) | 2009-08-31 | 2016-12-20 | Richard VanderDrift | Enhancing content using linked context |
| US8725648B2 (en) | 2009-09-01 | 2014-05-13 | Savoirsoft, Inc. | Digital rights content services architecture |
| US8935217B2 (en) | 2009-09-08 | 2015-01-13 | Apple Inc. | Digital asset validation prior to submission for network-based distribution |
| DE102009050985A1 (en)* | 2009-09-08 | 2011-03-17 | Cosmin-Gabriel Ene | Payment system, purchasing system and method for performing a plurality of payment transactions |
| US8355483B2 (en)* | 2009-09-11 | 2013-01-15 | Clawson Jeffrey J | Stroke diagnostic and intervention tool for emergency dispatch |
| US8335298B2 (en)* | 2009-09-14 | 2012-12-18 | Clawson Jeffrey J | Pandemic diagnostic and intervention tool for emergency dispatch |
| US8512149B2 (en)* | 2009-09-25 | 2013-08-20 | Igt | Systems, methods and devices for providing an indication of an amount of time a wagering game may be expected to be played given a specified bankroll or an estimated bankroll which may be expected to be necessary to fund play of a wagering game for a specified amount of time |
| JP4753217B2 (en)* | 2009-09-28 | 2011-08-24 | 株式会社ソニー・コンピュータエンタテインメント | License management method and content processing system |
| WO2011039677A1 (en)* | 2009-09-30 | 2011-04-07 | Koninklijke Philips Electronics N.V. | Methods and devices for managing content |
| US8396751B2 (en) | 2009-09-30 | 2013-03-12 | Sap Ag | Managing consistent interfaces for merchandising business objects across heterogeneous systems |
| US20110081640A1 (en)* | 2009-10-07 | 2011-04-07 | Hsia-Yen Tseng | Systems and Methods for Protecting Websites from Automated Processes Using Visually-Based Children's Cognitive Tests |
| US8495730B2 (en)* | 2009-10-12 | 2013-07-23 | International Business Machines Corporation | Dynamically constructed capability for enforcing object access order |
| US8885829B2 (en)* | 2009-10-22 | 2014-11-11 | Sony Corporation | Antipiracy key segmentation for HFC multicast distribution from master headend to cable hubs |
| US9027092B2 (en)* | 2009-10-23 | 2015-05-05 | Novell, Inc. | Techniques for securing data access |
| US11720290B2 (en) | 2009-10-30 | 2023-08-08 | Iii Holdings 2, Llc | Memcached server functionality in a cluster of data processing nodes |
| US10877695B2 (en) | 2009-10-30 | 2020-12-29 | Iii Holdings 2, Llc | Memcached server functionality in a cluster of data processing nodes |
| WO2011057057A1 (en) | 2009-11-06 | 2011-05-12 | Certified Cyber Solutions, Inc. | System and method for secure access of a remote system |
| US8682649B2 (en) | 2009-11-12 | 2014-03-25 | Apple Inc. | Sentiment prediction from textual data |
| US8752193B2 (en)* | 2009-11-16 | 2014-06-10 | Sandisk Technologies Inc. | Content binding at first access |
| US20110119479A1 (en)* | 2009-11-17 | 2011-05-19 | Robert Cowie | EOOBE-Application to collect information for new computer and manufacturing process |
| US20110125646A1 (en)* | 2009-11-20 | 2011-05-26 | Cosmo Solution industrial Center | Methods and systems for managing personal health records by individuals |
| US20110126197A1 (en)* | 2009-11-25 | 2011-05-26 | Novell, Inc. | System and method for controlling cloud and virtualized data centers in an intelligent workload management system |
| CN106411909A (en) | 2009-11-25 | 2017-02-15 | 安全第公司 | Systems and methods for securing data in motion |
| US8566940B1 (en)* | 2009-11-25 | 2013-10-22 | Micron Technology, Inc. | Authenticated operations and event counters |
| US10007768B2 (en)* | 2009-11-27 | 2018-06-26 | Isaac Daniel Inventorship Group Llc | System and method for distributing broadcast media based on a number of viewers |
| JP5723888B2 (en) | 2009-12-04 | 2015-05-27 | ソニック アイピー, インコーポレイテッド | Basic bitstream cryptographic material transmission system and method |
| IL202577A0 (en)* | 2009-12-07 | 2010-06-30 | Meir Stern | System for managing access to paid contents within internet sites |
| US9922332B2 (en)* | 2009-12-09 | 2018-03-20 | Robert Sant'Anselmo | Digital signatory and time stamping notary service for documents and objects |
| US20120059712A1 (en)* | 2009-12-11 | 2012-03-08 | Stalker James R | Web enhancing systems and methods |
| US8972745B2 (en)* | 2009-12-15 | 2015-03-03 | International Business Machines Corporation | Secure data handling in a computer system |
| US20110145082A1 (en) | 2009-12-16 | 2011-06-16 | Ayman Hammad | Merchant alerts incorporating receipt data |
| US9554280B2 (en)* | 2009-12-16 | 2017-01-24 | Google Technology Holdings LLC | Method for managing data communication between a communication device and another device and communication device |
| US8510569B2 (en)* | 2009-12-16 | 2013-08-13 | Intel Corporation | Providing integrity verification and attestation in a hidden execution environment |
| US20110153501A1 (en)* | 2009-12-18 | 2011-06-23 | Microsoft Corporation | Business object and system for electronic transactions |
| US8429048B2 (en) | 2009-12-28 | 2013-04-23 | Visa International Service Association | System and method for processing payment transaction receipts |
| DE102010006432A1 (en)* | 2009-12-29 | 2011-06-30 | Siemens Aktiengesellschaft, 80333 | Method and system for providing EDRM-protected data objects |
| CN102118374A (en)* | 2009-12-30 | 2011-07-06 | 鸿富锦精密工业(深圳)有限公司 | System and method for automatically updating digital certificates |
| US9286369B2 (en)* | 2009-12-30 | 2016-03-15 | Symantec Corporation | Data replication across enterprise boundaries |
| TR201207202T1 (en) | 2009-12-31 | 2013-01-21 | Arçeli̇k Anoni̇m Şi̇rketi̇ | A built-in dishwasher with a decorative panel on the door. |
| US9021608B2 (en) | 2009-12-31 | 2015-04-28 | Redigi, Inc. | Methods and apparatus for sharing, transferring and removing previously owned digital media |
| WO2011082387A2 (en)* | 2009-12-31 | 2011-07-07 | Intellisysgroup, Inc. | Methods and apparatus for sharing, transferring and removing previously owned digital media |
| CN101777982B (en)* | 2010-01-11 | 2011-12-28 | 华中师范大学 | Universal calculation secret protection method capable of repeatedly using assumed names |
| CN102129631B (en)* | 2010-01-13 | 2015-04-22 | 阿里巴巴集团控股有限公司 | Method, equipment and system for SPU attribute aggregation |
| US8311838B2 (en) | 2010-01-13 | 2012-11-13 | Apple Inc. | Devices and methods for identifying a prompt corresponding to a voice input in a sequence of prompts |
| US8381107B2 (en) | 2010-01-13 | 2013-02-19 | Apple Inc. | Adaptive audio feedback system and method |
| US9639707B1 (en) | 2010-01-14 | 2017-05-02 | Richard W. VanderDrift | Secure data storage and communication for network computing |
| US10705794B2 (en) | 2010-01-18 | 2020-07-07 | Apple Inc. | Automatically adapting user interfaces for hands-free interaction |
| US10553209B2 (en) | 2010-01-18 | 2020-02-04 | Apple Inc. | Systems and methods for hands-free notification summaries |
| US10679605B2 (en) | 2010-01-18 | 2020-06-09 | Apple Inc. | Hands-free list-reading by intelligent automated assistant |
| US10276170B2 (en) | 2010-01-18 | 2019-04-30 | Apple Inc. | Intelligent automated assistant |
| WO2011089450A2 (en) | 2010-01-25 | 2011-07-28 | Andrew Peter Nelson Jerram | Apparatuses, methods and systems for a digital conversation management platform |
| US20110184740A1 (en)* | 2010-01-26 | 2011-07-28 | Google Inc. | Integration of Embedded and Network Speech Recognizers |
| CN102142974B (en)* | 2010-01-28 | 2015-05-13 | 中兴通讯股份有限公司 | Method and system for authorizing management of terminals of internet of things |
| US8413137B2 (en)* | 2010-02-04 | 2013-04-02 | Storage Appliance Corporation | Automated network backup peripheral device and method |
| US8775245B2 (en) | 2010-02-11 | 2014-07-08 | News America Marketing Properties, Llc | Secure coupon distribution |
| US8555187B2 (en)* | 2010-02-16 | 2013-10-08 | Google Inc. | Server-based data sharing in computer applications using a clipboard |
| US9350702B2 (en)* | 2010-02-17 | 2016-05-24 | Hewlett Packard Enterprise Development Lp | Virtual insertion into a network |
| US8413881B2 (en)* | 2010-02-22 | 2013-04-09 | Into Great Companies, Inc. | System of receiving prerecorded media discs from users |
| WO2011101040A1 (en)* | 2010-02-22 | 2011-08-25 | Borislav Gajanovic | Method and internet platform for providing a communication connection |
| US8294570B2 (en)* | 2010-02-24 | 2012-10-23 | Clawson Jeffrey J | Burn diagnostic and intervention tool for emergency dispatch |
| US8682667B2 (en) | 2010-02-25 | 2014-03-25 | Apple Inc. | User profiling for selecting user specific voice input processing information |
| US8799658B1 (en) | 2010-03-02 | 2014-08-05 | Amazon Technologies, Inc. | Sharing media items with pass phrases |
| US9237294B2 (en) | 2010-03-05 | 2016-01-12 | Sony Corporation | Apparatus and method for replacing a broadcasted advertisement based on both heuristic information and attempts in altering the playback of the advertisement |
| US9419956B2 (en)* | 2010-03-22 | 2016-08-16 | Bank Of America Corporation | Systems and methods for authenticating a user for accessing account information using a web-enabled device |
| WO2011119137A1 (en) | 2010-03-22 | 2011-09-29 | Lrdc Systems, Llc | A method of identifying and protecting the integrity of a set of source data |
| US9104809B2 (en)* | 2010-03-24 | 2015-08-11 | Fujitsu Limited | Facilitating automated validation of a web application |
| US8650195B2 (en)* | 2010-03-26 | 2014-02-11 | Palle M Pedersen | Region based information retrieval system |
| WO2011119167A2 (en)* | 2010-03-26 | 2011-09-29 | Hewlett-Packard Development Company, L.P. | Associated file |
| US9727850B2 (en) | 2010-03-29 | 2017-08-08 | Forward Pay Systems, Inc. | Secure electronic cash-less payment systems and methods |
| AU2011235068B2 (en) | 2010-03-31 | 2015-10-01 | Security First Corp. | Systems and methods for securing data in motion |
| US9202230B2 (en)* | 2010-04-06 | 2015-12-01 | Intel Corporation | Techniques for monetizing anonymized context |
| GB201005733D0 (en) | 2010-04-06 | 2010-05-19 | Wallin Lars | Digital asset authentication system and method |
| KR20110112622A (en)* | 2010-04-07 | 2011-10-13 | 김인상 | Content Open Licensing System for App Store and Method |
| US8471700B1 (en)* | 2010-04-16 | 2013-06-25 | Kontek Industries, Inc. | Global positioning systems and methods for asset and infrastructure protection |
| US8589667B2 (en)* | 2010-04-19 | 2013-11-19 | Apple Inc. | Booting and configuring a subsystem securely from non-local storage |
| US20130166450A1 (en)* | 2010-04-23 | 2013-06-27 | Thandisizwe Ezwenilethu Pama | Identity Verification System Using Network Initiated USSD |
| JP5488180B2 (en)* | 2010-04-30 | 2014-05-14 | ソニー株式会社 | Content reproduction apparatus, control information providing server, and content reproduction system |
| US9251131B2 (en) | 2010-05-04 | 2016-02-02 | Docusign, Inc. | Systems and methods for distributed electronic signature documents including version control |
| US8544103B2 (en) | 2010-05-04 | 2013-09-24 | Intertrust Technologies Corporation | Policy determined accuracy of transmitted information |
| US9106624B2 (en) | 2010-05-16 | 2015-08-11 | James Thomas Hudson, JR. | System security for network resource access using cross firewall coded requests |
| GB201008368D0 (en) | 2010-05-20 | 2010-07-07 | Moore Jesse K | Mobile meter |
| US9114721B2 (en) | 2010-05-25 | 2015-08-25 | Mitsubishi Electric Corporation | Electric power information management apparatus, electric power information management system, and electric power information management method |
| US8504998B2 (en)* | 2010-05-26 | 2013-08-06 | Fujitsu Limited | Extracting training scenarios from test cases for user-interface component recognition |
| DE102010021655A1 (en)* | 2010-05-26 | 2011-12-01 | Siemens Aktiengesellschaft | A method for providing EDRM (Enterprise Digital Rights Management) protected data objects |
| EP2577936A2 (en) | 2010-05-28 | 2013-04-10 | Lawrence A. Laurich | Accelerator system for use with secure data storage |
| US9225520B2 (en) | 2010-05-28 | 2015-12-29 | Adobe Systems Incorporated | System and method for deterministic generation of a common content encryption key on distinct encryption units |
| US8417966B1 (en) | 2010-05-28 | 2013-04-09 | Adobe Systems Incorporated | System and method for measuring and reporting consumption of rights-protected media content |
| PL2577624T3 (en) | 2010-06-04 | 2018-06-29 | Pepsico, Inc. | Networked vendor for workplace or controlled environment |
| EP2395448A3 (en)* | 2010-06-11 | 2013-03-20 | Sony Ericsson Mobile Communications AB | Mobile communication terminal, data processing method for mobile communication terminal and settlement terminal |
| AU2011265177C1 (en) | 2010-06-11 | 2016-02-25 | Docusign, Inc. | Web-based electronically signed documents |
| CA2802071C (en)* | 2010-06-11 | 2018-08-28 | Cardinal Commerce Corporation | Method and system for secure order management system data encryption, decryption, and segmentation |
| US8364608B2 (en) | 2010-06-15 | 2013-01-29 | Sap Ag | Managing consistent interfaces for export declaration and export declaration request business objects across heterogeneous systems |
| US9135585B2 (en) | 2010-06-15 | 2015-09-15 | Sap Se | Managing consistent interfaces for property library, property list template, quantity conversion virtual object, and supplier property specification business objects across heterogeneous systems |
| US8370272B2 (en) | 2010-06-15 | 2013-02-05 | Sap Ag | Managing consistent interfaces for business document message monitoring view, customs arrangement, and freight list business objects across heterogeneous systems |
| US8412603B2 (en) | 2010-06-15 | 2013-04-02 | Sap Ag | Managing consistent interfaces for currency conversion and date and time business objects across heterogeneous systems |
| US8417588B2 (en) | 2010-06-15 | 2013-04-09 | Sap Ag | Managing consistent interfaces for goods tag, production bill of material hierarchy, and release order template business objects across heterogeneous systems |
| US8515794B2 (en) | 2010-06-15 | 2013-08-20 | Sap Ag | Managing consistent interfaces for employee time event and human capital management view of payroll process business objects across heterogeneous systems |
| US8732083B2 (en) | 2010-06-15 | 2014-05-20 | Sap Ag | Managing consistent interfaces for number range, number range profile, payment card payment authorisation, and product template template business objects across heterogeneous systems |
| US20110313855A1 (en)* | 2010-06-16 | 2011-12-22 | Ayyappan Sankaran | System, Method and Apparatus for Automated Resource Allocation among Multiple Resource Server Systems |
| US8739041B2 (en)* | 2010-06-17 | 2014-05-27 | Microsoft Corporation | Extensible video insertion control |
| US8874896B2 (en) | 2010-06-18 | 2014-10-28 | Intertrust Technologies Corporation | Secure processing systems and methods |
| US20120005041A1 (en)* | 2010-06-30 | 2012-01-05 | Verizon Patent And Licensing, Inc. | Mobile content distribution with digital rights management |
| US8713021B2 (en) | 2010-07-07 | 2014-04-29 | Apple Inc. | Unsupervised document clustering using latent semantic density analysis |
| US9654810B2 (en)* | 2010-07-23 | 2017-05-16 | Lattice Semiconductor Corporation | Mechanism for partial encryption of data streams |
| KR101064201B1 (en) | 2010-07-27 | 2011-09-14 | 주식회사 파수닷컴 | Device for managing rights of web data, recording media for executing the method of managing rights of web data on a computer, and apparatus and method for providing rights management information |
| US8925109B2 (en) | 2010-07-30 | 2014-12-30 | Adobe Systems Incorporated | Client-side player file and content license verification |
| US9075798B2 (en) | 2010-07-30 | 2015-07-07 | Adobe Systems Incorporated | Verifying authenticity of input using a hashing algorithm |
| WO2012021729A1 (en) | 2010-08-11 | 2012-02-16 | Aaron Marking | Simple nonautonomous peering network media |
| US8688585B2 (en)* | 2010-08-13 | 2014-04-01 | Apple Inc. | Remote container |
| US9538493B2 (en) | 2010-08-23 | 2017-01-03 | Finetrak, Llc | Locating a mobile station and applications therefor |
| US8768981B1 (en) | 2010-08-27 | 2014-07-01 | Disney Enterprises, Inc. | System and method for distributing and accessing files in a distributed storage system |
| US8719006B2 (en) | 2010-08-27 | 2014-05-06 | Apple Inc. | Combined statistical and rule-based part-of-speech tagging for text-to-speech synthesis |
| US8392368B1 (en)* | 2010-08-27 | 2013-03-05 | Disney Enterprises, Inc. | System and method for distributing and accessing files in a distributed storage system |
| US8290919B1 (en) | 2010-08-27 | 2012-10-16 | Disney Enterprises, Inc. | System and method for distributing and accessing files in a distributed storage system |
| US9536366B2 (en)* | 2010-08-31 | 2017-01-03 | Democracyontheweb, Llc | Systems and methods for voting |
| WO2012030932A2 (en)* | 2010-09-01 | 2012-03-08 | Google Inc. | Access control for user-related data |
| US8582866B2 (en) | 2011-02-10 | 2013-11-12 | Edge 3 Technologies, Inc. | Method and apparatus for disparity computation in stereo images |
| JP2012065258A (en)* | 2010-09-17 | 2012-03-29 | Sony Corp | Information processing device, information processing method and program |
| US8453127B2 (en)* | 2010-09-20 | 2013-05-28 | Sap Ag | Systems and methods providing a token synchronization gateway for a graph-based business process model |
| CN106100852A (en) | 2010-09-20 | 2016-11-09 | 安全第公司 | The system and method shared for secure data |
| US8402453B2 (en)* | 2010-09-22 | 2013-03-19 | Telefonaktiebolaget L M Ericsson (Publ) | In-service software upgrade of control and line cards of network element |
| WO2012040371A1 (en) | 2010-09-22 | 2012-03-29 | The Nielsen Company (Us), Llc. | Methods and apparatus to determine impressions using distributed demographic information |
| US8402454B2 (en)* | 2010-09-22 | 2013-03-19 | Telefonaktiebolaget L M Ericsson (Publ) | In-service software upgrade on cards of virtual partition of network element that includes directing traffic away from cards of virtual partition |
| CN103098070B (en)* | 2010-09-23 | 2016-03-30 | 惠普发展公司,有限责任合伙企业 | For the methods, devices and systems of Data Position in monitoring network service |
| US8719014B2 (en) | 2010-09-27 | 2014-05-06 | Apple Inc. | Electronic device with text error correction based on voice recognition data |
| US8621337B1 (en) | 2010-09-30 | 2013-12-31 | Juniper Networks, Inc. | Detecting memory corruption |
| US11030305B2 (en) | 2010-10-04 | 2021-06-08 | Unisys Corporation | Virtual relay device for providing a secure connection to a remote device |
| JP5605146B2 (en)* | 2010-10-08 | 2014-10-15 | ソニー株式会社 | Information processing apparatus, information processing method, and program |
| US20120089593A1 (en)* | 2010-10-11 | 2012-04-12 | Shiv Pratap Singh | Query optimization based on reporting specifications |
| JP5556895B2 (en)* | 2010-10-14 | 2014-07-23 | 富士通株式会社 | Content data reproducing apparatus, update management method, and update management program |
| US8745748B2 (en) | 2010-10-15 | 2014-06-03 | Microsoft Corporation | Cancelling digital signatures for form files |
| EP2628119B1 (en)* | 2010-10-15 | 2017-11-22 | Oracle America, Inc. | Java store television |
| WO2012054646A2 (en) | 2010-10-19 | 2012-04-26 | The 41St Parameter, Inc. | Variable risk engine |
| AU2011316955B2 (en) | 2010-10-20 | 2016-12-01 | Playspan Inc. | Flexible monetization service apparatuses, methods and systems |
| US9832528B2 (en) | 2010-10-21 | 2017-11-28 | Sony Corporation | System and method for merging network-based content with broadcasted programming content |
| US8935532B2 (en) | 2010-10-21 | 2015-01-13 | Qumu Corporation | Content distribution and aggregation |
| US9042608B2 (en) | 2010-10-25 | 2015-05-26 | Pen-One, Inc. | Data security system |
| US20120123889A1 (en)* | 2010-10-26 | 2012-05-17 | Mosquera Luis D | System and method for streamlined acquisition, download and opening of digital content |
| RU2447512C1 (en)* | 2010-10-29 | 2012-04-10 | Государственное образовательное учреждение высшего профессионального образования Ставропольский государственный университет | Device for simulation protection of group of controlled objects |
| US9262595B2 (en) | 2010-10-29 | 2016-02-16 | Qualcomm Incorporated | Methods and systems for accessing licensable items in a geographic area |
| RU2449348C1 (en)* | 2010-11-01 | 2012-04-27 | Закрытое акционерное общество "Лаборатория Касперского" | System and method for virus-checking data downloaded from network at server side |
| US9636589B2 (en) | 2010-11-02 | 2017-05-02 | Sony Interactive Entertainment America Llc | Detecting lag switch cheating in game |
| US8806615B2 (en) | 2010-11-04 | 2014-08-12 | Mcafee, Inc. | System and method for protecting specified data combinations |
| US8612345B2 (en)* | 2010-11-15 | 2013-12-17 | The Western Union Company | Routing for direct to account payments |
| US8775794B2 (en) | 2010-11-15 | 2014-07-08 | Jpmorgan Chase Bank, N.A. | System and method for end to end encryption |
| US8332631B2 (en)* | 2010-11-22 | 2012-12-11 | Intel Corporation | Secure software licensing and provisioning using hardware based security engine |
| US9785988B2 (en) | 2010-11-24 | 2017-10-10 | Digital River, Inc. | In-application commerce system and method with fraud prevention, management and control |
| CN102479302A (en)* | 2010-11-24 | 2012-05-30 | 鸿富锦精密工业(深圳)有限公司 | Password protection system and method |
| US8732485B2 (en) | 2010-12-01 | 2014-05-20 | International Business Machines Corporation | Methods for process key rollover/re-encryption and systems thereof |
| CN102571326B (en)* | 2010-12-09 | 2016-03-23 | 上海华虹集成电路有限责任公司 | The method for testing security of differentiated control mode key management system |
| JP6045505B2 (en) | 2010-12-09 | 2016-12-14 | アイピー レザボア, エルエルシー.IP Reservoir, LLC. | Method and apparatus for managing orders in a financial market |
| KR101157073B1 (en) | 2010-12-10 | 2012-06-21 | 숭실대학교산학협력단 | Method for finger language recognition using emg and gyro sensor and apparatus thereof |
| US9596237B2 (en) | 2010-12-14 | 2017-03-14 | Salt Technology, Inc. | System and method for initiating transactions on a mobile device |
| US8762284B2 (en) | 2010-12-16 | 2014-06-24 | Democracyontheweb, Llc | Systems and methods for facilitating secure transactions |
| US8880633B2 (en)* | 2010-12-17 | 2014-11-04 | Akamai Technologies, Inc. | Proxy server with byte-based include interpreter |
| US10515147B2 (en) | 2010-12-22 | 2019-12-24 | Apple Inc. | Using statistical language models for contextual lookup |
| US10762293B2 (en) | 2010-12-22 | 2020-09-01 | Apple Inc. | Using parts-of-speech tagging and named entity recognition for spelling correction |
| US9058497B2 (en) | 2010-12-23 | 2015-06-16 | Microsoft Technology Licensing, Llc | Cryptographic key management |
| TWI588761B (en)* | 2010-12-28 | 2017-06-21 | li-he Yao | Wireless secure transaction payment system and its method |
| US8914534B2 (en) | 2011-01-05 | 2014-12-16 | Sonic Ip, Inc. | Systems and methods for adaptive bitrate streaming of media stored in matroska container files using hypertext transfer protocol |
| US9258587B2 (en)* | 2011-01-05 | 2016-02-09 | Verizon Patent And Licensing Inc. | Content blackout determinations for playback of video streams on portable devices |
| US9043755B2 (en)* | 2011-01-13 | 2015-05-26 | Sap Se | Custom code lifecycle management |
| US8966442B2 (en) | 2011-01-13 | 2015-02-24 | Sap Se | Custom code innovation management |
| CN103329164B (en) | 2011-01-19 | 2016-05-25 | 杰弗里·J·克劳森 | Meningitis diagnostic and intervention tool for emergency dispatch |
| US8732093B2 (en) | 2011-01-26 | 2014-05-20 | United Parcel Service Of America, Inc. | Systems and methods for enabling duty determination for a plurality of commingled international shipments |
| US20120203765A1 (en)* | 2011-02-04 | 2012-08-09 | Microsoft Corporation | Online catalog with integrated content |
| CN103460730B (en)* | 2011-02-08 | 2017-04-26 | T移动美国公司 | Dynamic Binding of Service Hosting |
| EP2490143A1 (en)* | 2011-02-10 | 2012-08-22 | Thomson Licensing | Method and device for controlling distribution of licenses |
| US8670526B2 (en) | 2011-02-11 | 2014-03-11 | Jeffrey J. Clawson | Hate crime diagnostic and intervention tool for emergency dispatch |
| US8396191B2 (en) | 2011-02-11 | 2013-03-12 | Jeffrey J. Clawson | Anti-social protocol for emergency dispatch |
| US9367700B2 (en)* | 2011-02-16 | 2016-06-14 | Adobe Systems Incorporated | System and method for establishing a shared secret for communication between different security domains |
| JP2012175121A (en)* | 2011-02-17 | 2012-09-10 | Seiko Epson Corp | Printer, and sa establishment method for the printer |
| WO2012112941A2 (en)* | 2011-02-18 | 2012-08-23 | Visa International Service Association | Method and system for managing data and enabling payment transactions between multiple entities |
| US8781836B2 (en) | 2011-02-22 | 2014-07-15 | Apple Inc. | Hearing assistance system for providing consistent human speech |
| US8355805B2 (en)* | 2011-03-08 | 2013-01-15 | D. Light Design, Inc. | Systems and methods for activation and deactivation of appliances |
| CN102681904B (en)* | 2011-03-16 | 2015-11-25 | 中国电信股份有限公司 | Data syn-chronization dispatching method and device |
| US8997139B2 (en)* | 2011-03-17 | 2015-03-31 | Ebay, Inc. | Payment authentication and authorization non-web devices |
| US9262612B2 (en) | 2011-03-21 | 2016-02-16 | Apple Inc. | Device access using voice authentication |
| US20120253954A1 (en)* | 2011-03-28 | 2012-10-04 | Wah Cheong Wong | Payment verification system |
| US8850306B2 (en)* | 2011-03-28 | 2014-09-30 | Microsoft Corporation | Techniques to create structured document templates using enhanced content controls |
| US20120253959A1 (en)* | 2011-03-31 | 2012-10-04 | Microsoft Corporation | License upgrade management |
| US8458802B2 (en)* | 2011-04-02 | 2013-06-04 | Intel Corporation | Method and device for managing digital usage rights of documents |
| US20120259786A1 (en)* | 2011-04-06 | 2012-10-11 | Metromedia Co. | Method of Producing and Distributing Copyrighted Content |
| US9589256B1 (en)* | 2011-04-07 | 2017-03-07 | Wells Fargo Bank, N.A. | Smart chaining |
| US9292840B1 (en) | 2011-04-07 | 2016-03-22 | Wells Fargo Bank, N.A. | ATM customer messaging systems and methods |
| US8602296B1 (en) | 2011-04-07 | 2013-12-10 | Wells Fargo Bank, N.A. | Service messaging system and method for transaction machine |
| US9380356B2 (en) | 2011-04-12 | 2016-06-28 | The Nielsen Company (Us), Llc | Methods and apparatus to generate a tag for media content |
| WO2012142740A1 (en)* | 2011-04-18 | 2012-10-26 | Egonexus Limited | Digital token generator, server for recording digital tokens and method for issuing digital token |
| CN102752110B (en)* | 2011-04-19 | 2015-04-15 | 中国银行股份有限公司 | Dynamic password generating method and system |
| US8943330B2 (en)* | 2011-05-10 | 2015-01-27 | Qualcomm Incorporated | Apparatus and method for hardware-based secure data processing using buffer memory address range rules |
| US8315620B1 (en) | 2011-05-27 | 2012-11-20 | The Nielsen Company (Us), Llc | Methods and apparatus to associate a mobile device with a panelist profile |
| EP2716024B1 (en) | 2011-06-03 | 2018-09-19 | UC Group Limited | Systems and methods for registration, validation, and monitoring of users over multiple websites |
| US20120310642A1 (en) | 2011-06-03 | 2012-12-06 | Apple Inc. | Automatically creating a mapping between text data and audio data |
| US10057736B2 (en) | 2011-06-03 | 2018-08-21 | Apple Inc. | Active transport based notifications |
| US8082486B1 (en) | 2011-06-09 | 2011-12-20 | Storify, Inc. | Source attribution of embedded content |
| US20120317104A1 (en)* | 2011-06-13 | 2012-12-13 | Microsoft Corporation | Using Aggregate Location Metadata to Provide a Personalized Service |
| US8862543B2 (en)* | 2011-06-13 | 2014-10-14 | Business Objects Software Limited | Synchronizing primary and secondary repositories |
| US9521148B2 (en)* | 2011-06-14 | 2016-12-13 | Martin H. Weik, III | Online portal access and management system utilizing multiple IP devices organized on a server application with multiple level restricted log-in and event logging |
| KR101413741B1 (en)* | 2011-06-16 | 2014-07-09 | 주식회사 케이티 | Authoring service system and user terminal for providing the authoring service |
| US9209978B2 (en) | 2012-05-15 | 2015-12-08 | The Nielsen Company (Us), Llc | Methods and apparatus to measure exposure to streaming media |
| US9210208B2 (en) | 2011-06-21 | 2015-12-08 | The Nielsen Company (Us), Llc | Monitoring streaming media content |
| US20130268630A1 (en)* | 2012-04-10 | 2013-10-10 | Jan Besehanic | Methods and apparatus to measure exposure to streaming media |
| US8812294B2 (en) | 2011-06-21 | 2014-08-19 | Apple Inc. | Translating phrases from one language into another using an order-based set of declarative rules |
| US20120331526A1 (en)* | 2011-06-22 | 2012-12-27 | TerraWi, Inc. | Multi-level, hash-based device integrity checks |
| EP2541478A1 (en)* | 2011-06-27 | 2013-01-02 | Accenture Global Services Limited | Dynamic electronic money |
| US8543475B2 (en) | 2011-06-27 | 2013-09-24 | Capital Confirmation, Inc. | System and method for obtaining automated third-party confirmations in receivables factoring |
| US8510185B2 (en)* | 2011-06-27 | 2013-08-13 | Capital Confirmation, Inc. | Systems and methods for obtaining automated third-party audit confirmations including client physical signatures, pin access, and multiple responders |
| US8484105B2 (en) | 2011-06-27 | 2013-07-09 | Capital Confirmation, Inc. | System and method for providing business audit responses from legal professional |
| WO2013002821A1 (en)* | 2011-06-30 | 2013-01-03 | Intel Corporation | System and method for controlling access to protected content |
| US8577809B2 (en)* | 2011-06-30 | 2013-11-05 | Qualcomm Incorporated | Method and apparatus for determining and utilizing value of digital assets |
| KR101110142B1 (en) | 2011-07-01 | 2012-01-31 | 이츠미디어(주) | Authentication system |
| JP5911222B2 (en) | 2011-07-04 | 2016-04-27 | キヤノン株式会社 | Information processing system, image forming apparatus, management apparatus, information processing method, and computer program |
| US9268758B2 (en) | 2011-07-14 | 2016-02-23 | Docusign, Inc. | Method for associating third party content with online document signing |
| EP2732427B1 (en) | 2011-07-14 | 2019-02-27 | DocuSign, Inc. | Online signature identity and verification in community |
| US9824198B2 (en) | 2011-07-14 | 2017-11-21 | Docusign, Inc. | System and method for identity and reputation score based on transaction history |
| US10438176B2 (en) | 2011-07-17 | 2019-10-08 | Visa International Service Association | Multiple merchant payment processor platform apparatuses, methods and systems |
| US8725654B2 (en) | 2011-07-28 | 2014-05-13 | Sap Ag | Managing consistent interfaces for employee data replication business objects across heterogeneous systems |
| US8601490B2 (en) | 2011-07-28 | 2013-12-03 | Sap Ag | Managing consistent interfaces for business rule business object across heterogeneous systems |
| US8560392B2 (en) | 2011-07-28 | 2013-10-15 | Sap Ag | Managing consistent interfaces for a point of sale transaction business object across heterogeneous systems |
| US8521838B2 (en) | 2011-07-28 | 2013-08-27 | Sap Ag | Managing consistent interfaces for communication system and object identifier mapping business objects across heterogeneous systems |
| US8666845B2 (en) | 2011-07-28 | 2014-03-04 | Sap Ag | Managing consistent interfaces for a customer requirement business object across heterogeneous systems |
| US8775280B2 (en) | 2011-07-28 | 2014-07-08 | Sap Ag | Managing consistent interfaces for financial business objects across heterogeneous systems |
| WO2013019519A1 (en) | 2011-08-02 | 2013-02-07 | Rights Over Ip, Llc | Rights-based system |
| US20130034229A1 (en) | 2011-08-05 | 2013-02-07 | Apple Inc. | System and method for wireless data protection |
| CA2844667C (en)* | 2011-08-08 | 2018-07-17 | Gennady Slobodsky | System and method for electronic distribution of software and data |
| US8706472B2 (en) | 2011-08-11 | 2014-04-22 | Apple Inc. | Method for disambiguating multiple readings in language conversion |
| US20140337915A1 (en)* | 2011-08-15 | 2014-11-13 | Naavon Blaze Lp | System And Method For Creating Unique Digital Content Compilations |
| US10318941B2 (en) | 2011-12-13 | 2019-06-11 | Visa International Service Association | Payment platform interface widget generation apparatuses, methods and systems |
| US9767840B2 (en)* | 2011-08-18 | 2017-09-19 | Apple Inc. | Securing protected content during video playback |
| US10511732B2 (en) | 2011-08-25 | 2019-12-17 | Docusign, Inc. | Mobile solution for importing and signing third-party electronic signature documents |
| JP2014528198A (en) | 2011-08-25 | 2014-10-23 | ドキュサイン,インク. | Mobile solution for signing and storing third-party documents |
| US8994660B2 (en) | 2011-08-29 | 2015-03-31 | Apple Inc. | Text correction processing |
| US9467708B2 (en) | 2011-08-30 | 2016-10-11 | Sonic Ip, Inc. | Selection of resolutions for seamless resolution switching of multimedia content |
| US8806188B2 (en) | 2011-08-31 | 2014-08-12 | Sonic Ip, Inc. | Systems and methods for performing adaptive bitrate streaming using automatically generated top level index files |
| US20130054450A1 (en)* | 2011-08-31 | 2013-02-28 | Richard Lang | Monetization of Atomized Content |
| JP5794568B2 (en)* | 2011-09-01 | 2015-10-14 | 国立大学法人東京工業大学 | Data editing apparatus and data editing method |
| US8909922B2 (en) | 2011-09-01 | 2014-12-09 | Sonic Ip, Inc. | Systems and methods for playing back alternative streams of protected content protected using common cryptographic information |
| US9652457B2 (en)* | 2011-09-12 | 2017-05-16 | Intel Corporation | Use of discovery to understand user behavior, interests and preferences |
| CN102999710B (en)* | 2011-09-14 | 2016-09-21 | 北京大学 | A kind of safety shares the method for digital content, equipment and system |
| US9996701B2 (en)* | 2011-09-16 | 2018-06-12 | Paypal, Inc. | Restrictive access of a digital object based on location |
| US8762156B2 (en) | 2011-09-28 | 2014-06-24 | Apple Inc. | Speech recognition repair using contextual information |
| US8964979B2 (en) | 2011-10-07 | 2015-02-24 | Silicon Image, Inc. | Identification and handling of data streams using coded preambles |
| IN2014KN00998A (en) | 2011-10-12 | 2015-09-04 | C Sam Inc | |
| US8949940B1 (en) | 2011-10-12 | 2015-02-03 | Mahasys LLC | Aggregating data from multiple issuers and automatically organizing the data |
| US8510651B1 (en)* | 2011-10-18 | 2013-08-13 | Amazon Technologies, Inc | Page editing and trial of network site |
| US8543821B1 (en)* | 2011-10-28 | 2013-09-24 | Amazon Technologies, Inc. | Scalably displaying sensitive data to users with varying authorization levels |
| WO2013067368A1 (en)* | 2011-11-02 | 2013-05-10 | Photopon, Inc. | System and method for experience-sharing within a computer network |
| US10754913B2 (en) | 2011-11-15 | 2020-08-25 | Tapad, Inc. | System and method for analyzing user device information |
| US8489481B2 (en) | 2011-11-21 | 2013-07-16 | M-Kopa Ipr, Llc | Transaction processing and remote activation |
| US20130132297A1 (en)* | 2011-11-23 | 2013-05-23 | Sap Ag | Connecting business context to business solution |
| US20130144755A1 (en)* | 2011-12-01 | 2013-06-06 | Microsoft Corporation | Application licensing authentication |
| US9275198B2 (en) | 2011-12-06 | 2016-03-01 | The Boeing Company | Systems and methods for electronically publishing content |
| US9183807B2 (en)* | 2011-12-07 | 2015-11-10 | Microsoft Technology Licensing, Llc | Displaying virtual data as printed content |
| US9229231B2 (en) | 2011-12-07 | 2016-01-05 | Microsoft Technology Licensing, Llc | Updating printed content with personalized virtual data |
| US9182815B2 (en)* | 2011-12-07 | 2015-11-10 | Microsoft Technology Licensing, Llc | Making static printed content dynamic with virtual data |
| US8949954B2 (en) | 2011-12-08 | 2015-02-03 | Uniloc Luxembourg, S.A. | Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account |
| CN103164636B (en)* | 2011-12-09 | 2015-12-09 | 北大方正集团有限公司 | A kind of method and system of online reading digital content authentication |
| US8751800B1 (en) | 2011-12-12 | 2014-06-10 | Google Inc. | DRM provider interoperability |
| US9953378B2 (en)* | 2012-04-27 | 2018-04-24 | Visa International Service Association | Social checkout widget generation and integration apparatuses, methods and systems |
| WO2013090611A2 (en)* | 2011-12-13 | 2013-06-20 | Visa International Service Association | Dynamic widget generator apparatuses, methods and systems |
| US9047243B2 (en) | 2011-12-14 | 2015-06-02 | Ip Reservoir, Llc | Method and apparatus for low latency data distribution |
| US9015479B2 (en) | 2011-12-16 | 2015-04-21 | Sandisk Technologies Inc. | Host device and method for super-distribution of content protected with a localized content encryption key |
| CN102571760B (en)* | 2011-12-20 | 2015-01-07 | 福建联迪商用设备有限公司 | Secure sockets layer method for meeting programmable communications interface (PCI) 3.0 on financial point of sale (POS) |
| US20130246334A1 (en) | 2011-12-27 | 2013-09-19 | Mcafee, Inc. | System and method for providing data protection workflows in a network environment |
| WO2015020633A1 (en)* | 2013-08-06 | 2015-02-12 | Bedrock Automation Platforms Inc. | Secure industrial control system |
| AU2012100460B4 (en) | 2012-01-04 | 2012-11-08 | Uniloc Usa, Inc. | Method and system implementing zone-restricted behavior of a computing device |
| US9129283B1 (en)* | 2012-01-10 | 2015-09-08 | Intuit Inc. | Accessing confidential data securely using a trusted network of mobile devices |
| US9992024B2 (en)* | 2012-01-25 | 2018-06-05 | Fujitsu Limited | Establishing a chain of trust within a virtual machine |
| US8725650B2 (en)* | 2012-01-26 | 2014-05-13 | Microsoft Corporation | Document template licensing |
| US8966574B2 (en)* | 2012-02-03 | 2015-02-24 | Apple Inc. | Centralized operation management |
| AU2012100462B4 (en) | 2012-02-06 | 2012-11-08 | Uniloc Usa, Inc. | Near field authentication through communication of enclosed content sound waves |
| EP2624180A1 (en)* | 2012-02-06 | 2013-08-07 | Xabier Uribe-Etxebarria Jimenez | System of integrating remote third party services |
| US10937097B1 (en)* | 2012-02-06 | 2021-03-02 | Acorns Grow Incorporated | Systems and methods for creating excess funds from retail transactions and apportioning those funds into investments |
| US8984050B2 (en) | 2012-02-16 | 2015-03-17 | Sap Se | Consistent interface for sales territory message type set 2 |
| US9232368B2 (en) | 2012-02-16 | 2016-01-05 | Sap Se | Consistent interface for user feed administrator, user feed event link and user feed settings |
| US8762454B2 (en) | 2012-02-16 | 2014-06-24 | Sap Ag | Consistent interface for flag and tag |
| US8762453B2 (en) | 2012-02-16 | 2014-06-24 | Sap Ag | Consistent interface for feed collaboration group and feed event subscription |
| US9237425B2 (en) | 2012-02-16 | 2016-01-12 | Sap Se | Consistent interface for feed event, feed event document and feed event type |
| US8756274B2 (en) | 2012-02-16 | 2014-06-17 | Sap Ag | Consistent interface for sales territory message type set 1 |
| WO2013130478A1 (en) | 2012-02-29 | 2013-09-06 | Dolby Laboratories Licensing Corporation | Image metadata creation for improved image processing and content delivery |
| US9633201B1 (en) | 2012-03-01 | 2017-04-25 | The 41St Parameter, Inc. | Methods and systems for fraud containment |
| US10134385B2 (en) | 2012-03-02 | 2018-11-20 | Apple Inc. | Systems and methods for name pronunciation |
| US10043022B2 (en) | 2012-03-05 | 2018-08-07 | R.R. Donnelley & Sons Company | Systems and methods for digital content delivery |
| US9483461B2 (en) | 2012-03-06 | 2016-11-01 | Apple Inc. | Handling speech synthesis of content for multiple languages |
| US10282724B2 (en)* | 2012-03-06 | 2019-05-07 | Visa International Service Association | Security system incorporating mobile device |
| EP2648364B1 (en) | 2012-03-07 | 2018-06-06 | Accenture Global Services Limited | Communication collaboration |
| US20130239192A1 (en)* | 2012-03-09 | 2013-09-12 | RAPsphere, Inc. | Method and apparatus for securing mobile applications |
| GB2500219A (en)* | 2012-03-14 | 2013-09-18 | Ibm | Managing encryption keys in a computer system |
| CA2867302A1 (en) | 2012-03-14 | 2013-09-19 | Convergent .Io Technologies Inc. | Systems, methods and devices for management of virtual memory systems |
| KR20150011802A (en) | 2012-03-20 | 2015-02-02 | 크림메니 테크놀로지스, 인크. | Method and system for process working set isolation |
| US9521551B2 (en) | 2012-03-22 | 2016-12-13 | The 41St Parameter, Inc. | Methods and systems for persistent cross-application mobile device identification |
| US9230130B2 (en) | 2012-03-22 | 2016-01-05 | Docusign, Inc. | System and method for rules-based control of custody of electronic signature transactions |
| US8640200B1 (en)* | 2012-03-23 | 2014-01-28 | Amazon Technologies, Inc. | Authored injections of context that are resolved at authentication time |
| US9760939B2 (en)* | 2012-03-23 | 2017-09-12 | The Toronto-Dominion Bank | System and method for downloading an electronic product to a pin-pad terminal using a directly-transmitted electronic shopping basket entry |
| US20130254881A1 (en)* | 2012-03-23 | 2013-09-26 | Infineon Technologies Austria Ag | Method to Detect Tampering of Data |
| US9152957B2 (en) | 2012-03-23 | 2015-10-06 | The Toronto-Dominion Bank | System and method for downloading an electronic product to a pin-pad terminal after validating an electronic shopping basket entry |
| US9842335B2 (en)* | 2012-03-23 | 2017-12-12 | The Toronto-Dominion Bank | System and method for authenticating a payment terminal |
| US11436672B2 (en) | 2012-03-27 | 2022-09-06 | Exegy Incorporated | Intelligent switch for processing financial market data |
| US10650452B2 (en) | 2012-03-27 | 2020-05-12 | Ip Reservoir, Llc | Offload processing of data packets |
| US8627097B2 (en) | 2012-03-27 | 2014-01-07 | Igt | System and method enabling parallel processing of hash functions using authentication checkpoint hashes |
| US20140180904A1 (en)* | 2012-03-27 | 2014-06-26 | Ip Reservoir, Llc | Offload Processing of Data Packets Containing Financial Market Data |
| US9990393B2 (en) | 2012-03-27 | 2018-06-05 | Ip Reservoir, Llc | Intelligent feed switch |
| US10121196B2 (en) | 2012-03-27 | 2018-11-06 | Ip Reservoir, Llc | Offload processing of data packets containing financial market data |
| US8885562B2 (en) | 2012-03-28 | 2014-11-11 | Telefonaktiebolaget L M Ericsson (Publ) | Inter-chassis redundancy with coordinated traffic direction |
| JP5891900B2 (en) | 2012-03-29 | 2016-03-23 | 富士通株式会社 | Access control method, server device, and storage device |
| US20140109239A1 (en)* | 2012-03-30 | 2014-04-17 | Alexander Calhoun Flint | Collaborative cloud-based sharing of medical imaging studies with or without automated removal of protected health information |
| US20130275275A1 (en)* | 2012-04-13 | 2013-10-17 | Thought Equity Motion, Inc. | Digital content marketplace |
| US8296190B1 (en) | 2012-04-13 | 2012-10-23 | T3Media, Inc. | Digital content aggregation |
| EP3848874B1 (en) | 2012-04-16 | 2024-04-17 | sticky.io, Inc. | Systems and methods for facilitating a transaction using a virtual card on a mobile device |
| KR101368827B1 (en)* | 2012-04-24 | 2014-03-03 | 주식회사 파수닷컴 | Apparatus and method for setting permission content of the object-level and Apparatus and method for providing content according to the object-level privileges |
| KR101413988B1 (en)* | 2012-04-25 | 2014-07-01 | (주)이스트소프트 | System and method for separating and dividing documents |
| US20140304836A1 (en)* | 2012-04-27 | 2014-10-09 | Intralinks, Inc. | Digital rights management through virtual container partitioning |
| CA2871600A1 (en) | 2012-04-27 | 2013-10-31 | Intralinks, Inc. | Computerized method and system for managing networked secure collaborative exchange |
| US9553860B2 (en) | 2012-04-27 | 2017-01-24 | Intralinks, Inc. | Email effectivity facility in a networked secure collaborative exchange environment |
| WO2013166518A1 (en)* | 2012-05-04 | 2013-11-07 | Institutional Cash Distributors Technology, Llc | Secure transaction object creation, propagation and invocation |
| US10423952B2 (en)* | 2013-05-06 | 2019-09-24 | Institutional Cash Distributors Technology, Llc | Encapsulated security tokens for electronic transactions |
| US11250423B2 (en)* | 2012-05-04 | 2022-02-15 | Institutional Cash Distributors Technology, Llc | Encapsulated security tokens for electronic transactions |
| US10089696B2 (en)* | 2012-05-09 | 2018-10-02 | Intel Corporation | Budget-aware event information collection during program execution |
| US9280610B2 (en) | 2012-05-14 | 2016-03-08 | Apple Inc. | Crowd sourcing information to fulfill user requests |
| US10417037B2 (en) | 2012-05-15 | 2019-09-17 | Apple Inc. | Systems and methods for integrating third party services with a digital assistant |
| US8775442B2 (en) | 2012-05-15 | 2014-07-08 | Apple Inc. | Semantic search using a single-source semantic model |
| US20130311382A1 (en) | 2012-05-21 | 2013-11-21 | Klaus S. Fosmark | Obtaining information for a payment transaction |
| JP6094259B2 (en) | 2012-05-23 | 2017-03-15 | 株式会社デンソー | Management server |
| US8881307B2 (en)* | 2012-05-30 | 2014-11-04 | Sap Se | Electronic file security management platform |
| US9165381B2 (en) | 2012-05-31 | 2015-10-20 | Microsoft Technology Licensing, Llc | Augmented books in a mixed reality environment |
| US9203624B2 (en) | 2012-06-04 | 2015-12-01 | Apple Inc. | Authentication and notification heuristics |
| JP5398919B1 (en)* | 2012-06-07 | 2014-01-29 | 株式会社東芝 | Security adapter program and device |
| US20130332395A1 (en)* | 2012-06-08 | 2013-12-12 | Kt Corporation | System and method for managing contents price |
| US10019994B2 (en) | 2012-06-08 | 2018-07-10 | Apple Inc. | Systems and methods for recognizing textual identifiers within a plurality of words |
| US9721563B2 (en) | 2012-06-08 | 2017-08-01 | Apple Inc. | Name recognition system |
| US20130339814A1 (en)* | 2012-06-15 | 2013-12-19 | Shantanu Rane | Method for Processing Messages for Outsourced Storage and Outsourced Computation by Untrusted Third Parties |
| US9330277B2 (en) | 2012-06-21 | 2016-05-03 | Google Technology Holdings LLC | Privacy manager for restricting correlation of meta-content having protected information based on privacy rules |
| US8959574B2 (en) | 2012-06-21 | 2015-02-17 | Google Technology Holdings LLC | Content rights protection with arbitrary correlation of second content |
| US11763358B2 (en)* | 2012-06-26 | 2023-09-19 | EMC IP Holding Company LLC | Per-tenant cost calculation in multi-tenant data storage system |
| US8521621B1 (en) | 2012-06-28 | 2013-08-27 | Sap Ag | Consistent interface for inbound delivery request |
| US8949855B2 (en) | 2012-06-28 | 2015-02-03 | Sap Se | Consistent interface for address snapshot and approval process definition |
| US8756135B2 (en) | 2012-06-28 | 2014-06-17 | Sap Ag | Consistent interface for product valuation data and product valuation level |
| US9246869B2 (en) | 2012-06-28 | 2016-01-26 | Sap Se | Consistent interface for opportunity |
| US8615451B1 (en) | 2012-06-28 | 2013-12-24 | Sap Ag | Consistent interface for goods and activity confirmation |
| US9367826B2 (en) | 2012-06-28 | 2016-06-14 | Sap Se | Consistent interface for entitlement product |
| US9400998B2 (en) | 2012-06-28 | 2016-07-26 | Sap Se | Consistent interface for message-based communication arrangement, organisational centre replication request, and payment schedule |
| WO2014000200A1 (en) | 2012-06-28 | 2014-01-03 | Sap Ag | Consistent interface for document output request |
| US9616329B2 (en)* | 2012-06-28 | 2017-04-11 | Electronic Arts Inc. | Adaptive learning system for video game enhancement |
| US9495129B2 (en) | 2012-06-29 | 2016-11-15 | Apple Inc. | Device, method, and user interface for voice-activated navigation and browsing of a document |
| US20140012118A1 (en)* | 2012-07-09 | 2014-01-09 | Dexcom, Inc. | Systems and methods for leveraging smartphone features in continuous glucose monitoring |
| US8949596B2 (en)* | 2012-07-10 | 2015-02-03 | Verizon Patent And Licensing Inc. | Encryption-based session establishment |
| FR2993741B1 (en)* | 2012-07-20 | 2014-08-29 | France Telecom | TRANSMITTING DIGITAL CONTENT BETWEEN A SOURCE TERMINAL AND A DESTINATION TERMINAL |
| US9544284B1 (en)* | 2012-07-27 | 2017-01-10 | Daniel A Dooley | Secure data exchange technique |
| WO2014022813A1 (en) | 2012-08-02 | 2014-02-06 | The 41St Parameter, Inc. | Systems and methods for accessing records via derivative locators |
| US10095659B2 (en) | 2012-08-03 | 2018-10-09 | Fluke Corporation | Handheld devices, systems, and methods for measuring parameters |
| US9076112B2 (en) | 2012-08-22 | 2015-07-07 | Sap Se | Consistent interface for financial instrument impairment expected cash flow analytical result |
| US9043236B2 (en) | 2012-08-22 | 2015-05-26 | Sap Se | Consistent interface for financial instrument impairment attribute values analytical result |
| US9547833B2 (en) | 2012-08-22 | 2017-01-17 | Sap Se | Consistent interface for financial instrument impairment calculation |
| US9223762B2 (en)* | 2012-08-27 | 2015-12-29 | Google Inc. | Encoding information into text for visual representation |
| US8712020B2 (en) | 2012-09-06 | 2014-04-29 | Jeffrey J. Clawson | Pandemic protocol for emergency dispatch |
| US9529982B2 (en)* | 2012-09-07 | 2016-12-27 | Samsung Electronics Co., Ltd. | Method and apparatus to manage user account of device |
| US10963585B2 (en) | 2012-09-10 | 2021-03-30 | Netspective Communications Llc | Self-controlled digital authorization over communication networks |
| US9576574B2 (en) | 2012-09-10 | 2017-02-21 | Apple Inc. | Context-sensitive handling of interruptions by intelligent digital assistant |
| US20140074638A1 (en)* | 2012-09-10 | 2014-03-13 | Netspective Communications Llc | Consumer self-authorization for electronic records |
| US9413985B2 (en) | 2012-09-12 | 2016-08-09 | Lattice Semiconductor Corporation | Combining video and audio streams utilizing pixel repetition bandwidth |
| CA2884693A1 (en)* | 2012-09-12 | 2014-03-20 | Les Entreprises J.S. Dufresne Inc. | Property rights management platform |
| US20140074666A1 (en)* | 2012-09-12 | 2014-03-13 | Lesley Jacqueline Simons | "Purchase by Chapter," a Method of Electronic Point of Sale of Digital Content |
| US9547647B2 (en) | 2012-09-19 | 2017-01-17 | Apple Inc. | Voice-based media searching |
| US8938796B2 (en) | 2012-09-20 | 2015-01-20 | Paul Case, SR. | Case secure computer architecture |
| US20140086407A1 (en) | 2012-09-25 | 2014-03-27 | General Instrument Corporation | Conditional Access to Encrypted Media Content |
| US8935167B2 (en) | 2012-09-25 | 2015-01-13 | Apple Inc. | Exemplar-based latent perceptual modeling for automatic speech recognition |
| US9081778B2 (en) | 2012-09-25 | 2015-07-14 | Audible Magic Corporation | Using digital fingerprints to associate data with a work |
| US20140114811A1 (en)* | 2012-10-01 | 2014-04-24 | The Board of Trustees of the Leland Stanford, Junior, University | Method and System for Implementing License Filtering in a Digital Delivery System |
| US8698835B1 (en)* | 2012-10-16 | 2014-04-15 | Google Inc. | Mobile device user interface having enhanced visual characteristics |
| US20140108657A1 (en)* | 2012-10-17 | 2014-04-17 | Dell Products L.P. | System and method for managing entitlement of digital assets |
| US10269079B2 (en) | 2012-10-18 | 2019-04-23 | Intuit Inc. | Determining local regulatory filing workflow through user contribution |
| WO2014065869A1 (en)* | 2012-10-25 | 2014-05-01 | Fidessa Corporation | The use of trade frequency in the detection of multi-order market abuse |
| US9330402B2 (en) | 2012-11-02 | 2016-05-03 | Intuit Inc. | Method and system for providing a payroll preparation platform with user contribution-based plug-ins |
| US9928085B2 (en) | 2012-11-06 | 2018-03-27 | Intuit Inc. | Stack-based adaptive localization and internationalization of applications |
| EP2920727A1 (en)* | 2012-11-13 | 2015-09-23 | Koninklijke Philips N.V. | Method and apparatus for managing a transaction right |
| WO2014078569A1 (en) | 2012-11-14 | 2014-05-22 | The 41St Parameter, Inc. | Systems and methods of global identification |
| US9118674B2 (en) | 2012-11-26 | 2015-08-25 | Bank Of America Corporation | Methods and processes for storing and utilizing state information for service providers |
| US8954389B2 (en)* | 2012-11-30 | 2015-02-10 | Dell Products, Lp | Content generation service for software testing |
| US9241259B2 (en) | 2012-11-30 | 2016-01-19 | Websense, Inc. | Method and apparatus for managing the transfer of sensitive information to mobile devices |
| US8990188B2 (en) | 2012-11-30 | 2015-03-24 | Apple Inc. | Managed assessment of submitted digital content |
| US10296968B2 (en) | 2012-12-07 | 2019-05-21 | United Parcel Service Of America, Inc. | Website augmentation including conversion of regional content |
| US9704145B2 (en)* | 2012-12-11 | 2017-07-11 | Semaconnect, Inc. | System and method for remote payment for an electric vehicle charging station |
| RU2520413C1 (en)* | 2012-12-19 | 2014-06-27 | Федеральное государственное автономное образовательное учреждение высшего профессионального образования "Северо-Кавказский федеральный университет" | Device for simulation of protection of group of controlled objects based on logic xor |
| US9436838B2 (en)* | 2012-12-20 | 2016-09-06 | Intel Corporation | Secure local web application data manager |
| US20140179307A1 (en)* | 2012-12-21 | 2014-06-26 | Tata Communications (America) Inc. | Records exchange system and method therefor |
| US9191457B2 (en) | 2012-12-31 | 2015-11-17 | Sonic Ip, Inc. | Systems, methods, and media for controlling delivery of content |
| US9313510B2 (en) | 2012-12-31 | 2016-04-12 | Sonic Ip, Inc. | Use of objective quality measures of streamed content to reduce streaming bandwidth |
| US20140201057A1 (en)* | 2013-01-11 | 2014-07-17 | Brian Mark Shuster | Medium of exchange based on right to use or access information |
| US9087341B2 (en) | 2013-01-11 | 2015-07-21 | Apple Inc. | Migration of feedback data to equivalent digital assets |
| WO2014111776A1 (en)* | 2013-01-15 | 2014-07-24 | Koninklijke Philips N.V. | Digital rights management |
| JP5966943B2 (en)* | 2013-01-23 | 2016-08-10 | 富士ゼロックス株式会社 | Plug-in distribution system, image processing apparatus, and plug-in distribution control method |
| US9947007B2 (en) | 2013-01-27 | 2018-04-17 | Barry Greenbaum | Payment information technologies |
| MY185915A (en) | 2013-01-31 | 2021-06-14 | J Clawson Jeffrey | System and method for text messaging for emergency response |
| US8873719B2 (en) | 2013-01-31 | 2014-10-28 | Jeffrey J. Clawson | Active assailant protocol for emergency dispatch |
| US20140220928A1 (en)* | 2013-02-01 | 2014-08-07 | Tata Communications (America) Inc. | Records exchange system and method for mobile broadband roaming |
| JP6101824B2 (en)* | 2013-02-06 | 2017-03-22 | アップル インコーポレイテッド | Apparatus and method for secure element transaction and asset management |
| KR102746303B1 (en) | 2013-02-07 | 2024-12-26 | 애플 인크. | Voice trigger for a digital assistant |
| CA2900504A1 (en) | 2013-02-13 | 2014-08-21 | Security First Corp. | Systems and methods for a cryptographic file system layer |
| US9313544B2 (en) | 2013-02-14 | 2016-04-12 | The Nielsen Company (Us), Llc | Methods and apparatus to measure exposure to streaming media |
| US11861696B1 (en) | 2013-02-14 | 2024-01-02 | Capital Confirmation, Inc. | Systems and methods for obtaining accountant prepared financial statement confirmation |
| US9940610B1 (en) | 2013-02-15 | 2018-04-10 | Amazon Technologies, Inc. | Payments portal |
| JP5260808B1 (en)* | 2013-02-17 | 2013-08-14 | 利仁 曽根 | Pair license issuing system |
| US9830588B2 (en)* | 2013-02-26 | 2017-11-28 | Digimarc Corporation | Methods and arrangements for smartphone payments |
| US9311640B2 (en) | 2014-02-11 | 2016-04-12 | Digimarc Corporation | Methods and arrangements for smartphone payments and transactions |
| JP6060731B2 (en)* | 2013-02-27 | 2017-01-18 | 株式会社リコー | Program, information processing apparatus and information management method |
| AU2013100355B4 (en) | 2013-02-28 | 2013-10-31 | Netauthority, Inc | Device-specific content delivery |
| US9621480B2 (en)* | 2013-03-04 | 2017-04-11 | Vigo Software Ltd | Data acquisition pertaining to connectivity of client applications of a service provider network |
| US9785756B2 (en)* | 2013-03-08 | 2017-10-10 | Sony Corporation | Restriction of use that exceeds a personal use range when transmitting a content accumulated at home via an external network |
| US20140279121A1 (en)* | 2013-03-12 | 2014-09-18 | Big Fish Games, Inc. | Customizable and adjustable pricing of games |
| US9626489B2 (en) | 2013-03-13 | 2017-04-18 | Intertrust Technologies Corporation | Object rendering systems and methods |
| US9898537B2 (en) | 2013-03-14 | 2018-02-20 | Open Text Sa Ulc | Systems, methods and computer program products for information management across disparate information systems |
| US10073956B2 (en) | 2013-03-14 | 2018-09-11 | Open Text Sa Ulc | Integration services systems, methods and computer program products for ECM-independent ETL tools |
| US9733821B2 (en) | 2013-03-14 | 2017-08-15 | Apple Inc. | Voice control to diagnose inadvertent activation of accessibility features |
| US10642574B2 (en) | 2013-03-14 | 2020-05-05 | Apple Inc. | Device, method, and graphical user interface for outputting captions |
| US9368114B2 (en) | 2013-03-14 | 2016-06-14 | Apple Inc. | Context-sensitive handling of interruptions |
| US10572476B2 (en) | 2013-03-14 | 2020-02-25 | Apple Inc. | Refining a search based on schedule items |
| US10652394B2 (en) | 2013-03-14 | 2020-05-12 | Apple Inc. | System and method for processing voicemail |
| CA2847330C (en) | 2013-03-14 | 2022-06-21 | Open Text S.A. | Systems, methods and computer program products for information integration across disparate information systems |
| US9977779B2 (en) | 2013-03-14 | 2018-05-22 | Apple Inc. | Automatic supplementation of word correction dictionaries |
| US8875202B2 (en)* | 2013-03-14 | 2014-10-28 | General Instrument Corporation | Processing path signatures for processing elements in encoded video |
| US9450958B1 (en)* | 2013-03-15 | 2016-09-20 | Microstrategy Incorporated | Permission delegation technology |
| US11222346B2 (en) | 2013-03-15 | 2022-01-11 | Commerce Signals, Inc. | Method and systems for distributed signals for use with advertising |
| US9191343B2 (en) | 2013-03-15 | 2015-11-17 | Sap Se | Consistent interface for appointment activity business object |
| US9787672B1 (en) | 2013-03-15 | 2017-10-10 | Symantec Corporation | Method and system for smartcard emulation |
| US10771247B2 (en) | 2013-03-15 | 2020-09-08 | Commerce Signals, Inc. | Key pair platform and system to manage federated trust networks in distributed advertising |
| CN112230878B (en) | 2013-03-15 | 2024-09-27 | 苹果公司 | Context-dependent processing of interrupts |
| US9166970B1 (en) | 2013-03-15 | 2015-10-20 | Symantec Corporation | Dynamic framework for certificate application configuration |
| US9338143B2 (en) | 2013-03-15 | 2016-05-10 | Shape Security, Inc. | Stateless web content anti-automation |
| US10803512B2 (en) | 2013-03-15 | 2020-10-13 | Commerce Signals, Inc. | Graphical user interface for object discovery and mapping in open systems |
| US9225737B2 (en) | 2013-03-15 | 2015-12-29 | Shape Security, Inc. | Detecting the introduction of alien content |
| US8959595B2 (en) | 2013-03-15 | 2015-02-17 | Bullaproof, Inc. | Methods and systems for providing secure transactions |
| US10075384B2 (en) | 2013-03-15 | 2018-09-11 | Advanced Elemental Technologies, Inc. | Purposeful computing |
| US9721086B2 (en) | 2013-03-15 | 2017-08-01 | Advanced Elemental Technologies, Inc. | Methods and systems for secure and reliable identity-based computing |
| EP2974266A4 (en)* | 2013-03-15 | 2016-11-02 | Fluke Corp | VISIBLE AUDIOVISUAL ANNOTATION OF INFRARED IMAGES USING A SEPARATE WIRELESS MOBILE DEVICE |
| US10713669B2 (en) | 2013-03-15 | 2020-07-14 | Commerce Signals, Inc. | Methods and systems for signals management |
| KR101857648B1 (en) | 2013-03-15 | 2018-05-15 | 애플 인크. | User training by intelligent digital assistant |
| US9191357B2 (en) | 2013-03-15 | 2015-11-17 | Sap Se | Consistent interface for email activity business object |
| US9378065B2 (en) | 2013-03-15 | 2016-06-28 | Advanced Elemental Technologies, Inc. | Purposeful computing |
| US10748529B1 (en) | 2013-03-15 | 2020-08-18 | Apple Inc. | Voice activated device for use with a voice-based digital assistant |
| JP2014200059A (en) | 2013-03-15 | 2014-10-23 | パナソニック株式会社 | Recording medium |
| WO2014144949A2 (en) | 2013-03-15 | 2014-09-18 | Apple Inc. | Training an at least partial voice command system |
| WO2014144579A1 (en) | 2013-03-15 | 2014-09-18 | Apple Inc. | System and method for updating an adaptive speech recognition model |
| US20150178744A1 (en)* | 2013-03-15 | 2015-06-25 | Commerce Signals, Inc. | Methods and systems for signals management |
| US9904579B2 (en) | 2013-03-15 | 2018-02-27 | Advanced Elemental Technologies, Inc. | Methods and systems for purposeful computing |
| JP5330617B1 (en)* | 2013-03-17 | 2013-10-30 | 利仁 曽根 | Pair license issuing system |
| KR101428749B1 (en) | 2013-04-04 | 2014-09-25 | (주)한미글로벌건축사사무소 | EDMS using Cloud Service |
| US9842125B2 (en)* | 2013-04-24 | 2017-12-12 | Atlys, Inc. | Nested media container, panel and organizer |
| US9069955B2 (en) | 2013-04-30 | 2015-06-30 | International Business Machines Corporation | File system level data protection during potential security breach |
| US11263221B2 (en)* | 2013-05-29 | 2022-03-01 | Microsoft Technology Licensing, Llc | Search result contexts for application launch |
| US10430418B2 (en) | 2013-05-29 | 2019-10-01 | Microsoft Technology Licensing, Llc | Context-based actions from a source application |
| US20140357357A1 (en) | 2013-05-30 | 2014-12-04 | Microsoft Corporation | Game bundle package |
| US9766870B2 (en) | 2013-05-30 | 2017-09-19 | Microsoft Technology Licensing, Llc | Bundle package generation |
| US20140359605A1 (en)* | 2013-05-30 | 2014-12-04 | Microsoft Corporation | Bundle package signing |
| US9094737B2 (en) | 2013-05-30 | 2015-07-28 | Sonic Ip, Inc. | Network video streaming with trick play based on separate trick play files |
| US9323514B2 (en) | 2013-05-30 | 2016-04-26 | Microsoft Technology Licensing, Llc | Resource package indexing |
| WO2014195200A1 (en)* | 2013-06-03 | 2014-12-11 | Abb Technology Ag | Licensing real time software |
| WO2014197334A2 (en) | 2013-06-07 | 2014-12-11 | Apple Inc. | System and method for user-specified pronunciation of words for speech synthesis and recognition |
| WO2014197336A1 (en) | 2013-06-07 | 2014-12-11 | Apple Inc. | System and method for detecting errors in interactions with a voice-based digital assistant |
| US9582608B2 (en) | 2013-06-07 | 2017-02-28 | Apple Inc. | Unified ranking with entropy-weighted information for phrase-based semantic auto-completion |
| WO2014197335A1 (en) | 2013-06-08 | 2014-12-11 | Apple Inc. | Interpreting and acting upon commands that involve sharing information with remote devices |
| CN110442699A (en) | 2013-06-09 | 2019-11-12 | 苹果公司 | Operate method, computer-readable medium, electronic equipment and the system of digital assistants |
| US10176167B2 (en) | 2013-06-09 | 2019-01-08 | Apple Inc. | System and method for inferring user intent from speech inputs |
| CN105393519A (en)* | 2013-06-13 | 2016-03-09 | 多伦多证券交易所 | Failover system and method |
| EP3008964B1 (en) | 2013-06-13 | 2019-09-25 | Apple Inc. | System and method for emergency calls initiated by voice command |
| US9430227B2 (en) | 2013-06-13 | 2016-08-30 | Intuit Inc. | Automatic customization of a software application |
| US9563907B2 (en) | 2013-06-13 | 2017-02-07 | Vigo Software Ltd | Offer based provision of fee based network access |
| US9710859B1 (en) | 2013-06-26 | 2017-07-18 | Amazon Technologies, Inc. | Data record auditing systems and methods |
| US9426183B2 (en) | 2013-07-28 | 2016-08-23 | Acceptto Corporation | Authentication policy orchestration for a user device |
| US11349879B1 (en) | 2013-07-28 | 2022-05-31 | Secureauth Corporation | System and method for multi-transaction policy orchestration with first and second level derived policies for authentication and authorization |
| WO2015020942A1 (en) | 2013-08-06 | 2015-02-12 | Apple Inc. | Auto-activating smart responses based on activities from remote devices |
| US8886671B1 (en) | 2013-08-14 | 2014-11-11 | Advent Software, Inc. | Multi-tenant in-memory database (MUTED) system and method |
| US10185584B2 (en)* | 2013-08-20 | 2019-01-22 | Teleputers, Llc | System and method for self-protecting data |
| US9820431B2 (en)* | 2013-08-27 | 2017-11-21 | American Vanguard Corporation | System and process for dispensing multiple and low rate agricultural products |
| WO2015031515A1 (en)* | 2013-08-27 | 2015-03-05 | Feola Anthony V | Frozen confection machine |
| DE102013217105B4 (en)* | 2013-08-28 | 2023-03-16 | Robert Bosch Gmbh | Controller for controlling a micromechanical actuator, control system for controlling a micromechanical actuator, micromirror system and method for controlling a micromechanical actuator |
| US9922351B2 (en) | 2013-08-29 | 2018-03-20 | Intuit Inc. | Location-based adaptation of financial management system |
| US10902327B1 (en) | 2013-08-30 | 2021-01-26 | The 41St Parameter, Inc. | System and method for device identification and uniqueness |
| US11163898B2 (en)* | 2013-09-11 | 2021-11-02 | Mimecast Services Ltd. | Sharing artifacts in permission-protected archives |
| US9659306B1 (en) | 2013-09-20 | 2017-05-23 | Intuit Inc. | Method and system for linking social media systems and financial management systems to provide social group-based marketing programs |
| WO2015048789A2 (en) | 2013-09-30 | 2015-04-02 | Maximus, Inc. | Process tracking and defect detection |
| US20150106300A1 (en)* | 2013-10-10 | 2015-04-16 | Bruno Dumant | Collaboratively enhancing business intelligence models |
| US9332035B2 (en) | 2013-10-10 | 2016-05-03 | The Nielsen Company (Us), Llc | Methods and apparatus to measure exposure to streaming media |
| CN104573508B (en)* | 2013-10-22 | 2017-06-23 | 中国银联股份有限公司 | The compliance detection method of application is paid under virtualized environment |
| CA2830855A1 (en) | 2013-10-25 | 2015-04-25 | Stanley Chow | A design for micro-payment system for web contents |
| US10037554B2 (en) | 2013-10-30 | 2018-07-31 | Vigo Software Ltd | Aggregated billing for application-based network access and content consumption |
| US9942396B2 (en) | 2013-11-01 | 2018-04-10 | Adobe Systems Incorporated | Document distribution and interaction |
| EP3069242A4 (en)* | 2013-11-12 | 2017-07-19 | Lulu Software Limited | Modular pdf application |
| EP2874093A1 (en)* | 2013-11-13 | 2015-05-20 | Gemalto SA | Method to protect a set of sensitive data associated to public data in a secured container |
| US8836548B1 (en)* | 2013-12-05 | 2014-09-16 | Emc Corporation | Method and system for data compression at a storage system |
| US10296160B2 (en) | 2013-12-06 | 2019-05-21 | Apple Inc. | Method for extracting salient dialog usage from live data |
| US9270647B2 (en) | 2013-12-06 | 2016-02-23 | Shape Security, Inc. | Client/server security by an intermediary rendering modified in-memory objects |
| CN103701599B (en)* | 2013-12-12 | 2017-01-18 | 珠海市金邦达保密卡有限公司 | Security equipment, encryptor, security equipment operating system and operating method |
| US9544149B2 (en) | 2013-12-16 | 2017-01-10 | Adobe Systems Incorporated | Automatic E-signatures in response to conditions and/or events |
| CN103744881B (en)* | 2013-12-20 | 2018-09-04 | 百度在线网络技术(北京)有限公司 | A kind of the problem of answer platform distribution method and problem dissemination system |
| US9766270B2 (en) | 2013-12-30 | 2017-09-19 | Fluke Corporation | Wireless test measurement |
| CN104767613B (en)* | 2014-01-02 | 2018-02-13 | 腾讯科技(深圳)有限公司 | Signature verification method, apparatus and system |
| AU2014200318B2 (en) | 2014-01-17 | 2020-07-02 | Vsk Electronics Nv | Threat-monitoring systems and related methods |
| US8954583B1 (en)* | 2014-01-20 | 2015-02-10 | Shape Security, Inc. | Intercepting and supervising calls to transformed operations and objects |
| US9489526B1 (en) | 2014-01-21 | 2016-11-08 | Shape Security, Inc. | Pre-analyzing served content |
| US9225729B1 (en) | 2014-01-21 | 2015-12-29 | Shape Security, Inc. | Blind hash compression |
| US8893294B1 (en) | 2014-01-21 | 2014-11-18 | Shape Security, Inc. | Flexible caching |
| US9286403B2 (en)* | 2014-02-04 | 2016-03-15 | Shoobx, Inc. | Computer-guided corporate governance with document generation and execution |
| US20150220894A1 (en)* | 2014-02-05 | 2015-08-06 | Andrew Dale Jouffray | Software marketing and trade |
| US20150220881A1 (en)* | 2014-02-06 | 2015-08-06 | Open Text S.A. | Systems, Methods and Architectures for Dynamic Re-Evaluation of Rights Management Rules for Policy Enforcement on Downloaded Content |
| US20150235036A1 (en)* | 2014-02-17 | 2015-08-20 | Ronald W. Cowan | Method of Producing and Distributing Copyrighted Content |
| US9292705B2 (en)* | 2014-02-21 | 2016-03-22 | Lens Ventures, Llc | Management of drone operations and security in a pervasive computing environment |
| KR101595056B1 (en)* | 2014-02-27 | 2016-02-17 | 경희대학교 산학협력단 | System and method for data sharing of intercloud enviroment |
| US9336537B2 (en) | 2014-03-06 | 2016-05-10 | Catalina Marketing Corporation | System and method of providing a particular number of distributions of media content through a plurality of distribution nodes |
| CN103886044A (en)* | 2014-03-11 | 2014-06-25 | 百度在线网络技术(北京)有限公司 | Method and device for providing search results |
| CN103916725B (en)* | 2014-03-27 | 2018-01-19 | 上海华博信息服务有限公司 | A kind of bluetooth earphone |
| US10325259B1 (en) | 2014-03-29 | 2019-06-18 | Acceptto Corporation | Dynamic authorization with adaptive levels of assurance |
| GB2530685A (en) | 2014-04-23 | 2016-03-30 | Intralinks Inc | Systems and methods of secure data exchange |
| US9620105B2 (en) | 2014-05-15 | 2017-04-11 | Apple Inc. | Analyzing audio input for efficient speech and music recognition |
| US9521176B2 (en) | 2014-05-21 | 2016-12-13 | Sony Corporation | System, method, and computer program product for media publishing request processing |
| US10395237B2 (en) | 2014-05-22 | 2019-08-27 | American Express Travel Related Services Company, Inc. | Systems and methods for dynamic proximity based E-commerce transactions |
| US9858440B1 (en) | 2014-05-23 | 2018-01-02 | Shape Security, Inc. | Encoding of sensitive data |
| US10592095B2 (en) | 2014-05-23 | 2020-03-17 | Apple Inc. | Instantaneous speaking of content on touch devices |
| US9411958B2 (en) | 2014-05-23 | 2016-08-09 | Shape Security, Inc. | Polymorphic treatment of data entered at clients |
| US9502031B2 (en) | 2014-05-27 | 2016-11-22 | Apple Inc. | Method for supporting dynamic grammars in WFST-based ASR |
| US9760559B2 (en) | 2014-05-30 | 2017-09-12 | Apple Inc. | Predictive text input |
| US9633004B2 (en) | 2014-05-30 | 2017-04-25 | Apple Inc. | Better resolution when referencing to concepts |
| US10078631B2 (en) | 2014-05-30 | 2018-09-18 | Apple Inc. | Entropy-guided text prediction using combined word and character n-gram language models |
| EP3149728B1 (en) | 2014-05-30 | 2019-01-16 | Apple Inc. | Multi-command single utterance input method |
| US9842101B2 (en) | 2014-05-30 | 2017-12-12 | Apple Inc. | Predictive conversion of language input |
| US10289433B2 (en) | 2014-05-30 | 2019-05-14 | Apple Inc. | Domain specific language for encoding assistant dialog |
| US9734193B2 (en) | 2014-05-30 | 2017-08-15 | Apple Inc. | Determining domain salience ranking from ambiguous words in natural speech |
| US10170123B2 (en) | 2014-05-30 | 2019-01-01 | Apple Inc. | Intelligent assistant for home automation |
| US9785630B2 (en) | 2014-05-30 | 2017-10-10 | Apple Inc. | Text prediction using combined word N-gram and unigram language models |
| US9430463B2 (en) | 2014-05-30 | 2016-08-30 | Apple Inc. | Exemplar-based natural language processing |
| US9715875B2 (en) | 2014-05-30 | 2017-07-25 | Apple Inc. | Reducing the need for manual start/end-pointing and trigger phrases |
| US10838378B2 (en)* | 2014-06-02 | 2020-11-17 | Rovio Entertainment Ltd | Control of a computer program using media content |
| US9405910B2 (en) | 2014-06-02 | 2016-08-02 | Shape Security, Inc. | Automatic library detection |
| EP2958039B1 (en)* | 2014-06-16 | 2019-12-18 | Vodafone GmbH | Device for decrypting and providing content of a provider and method for operating the device |
| US10360597B2 (en) | 2014-06-27 | 2019-07-23 | American Express Travel Related Services Company, Inc. | System and method for contextual services experience |
| US10454926B2 (en) | 2014-06-27 | 2019-10-22 | American Express Travel Related Services Company, Inc. | System and method for connectivity contextual services local online experience |
| US10659851B2 (en) | 2014-06-30 | 2020-05-19 | Apple Inc. | Real-time digital assistant knowledge updates |
| US9338493B2 (en) | 2014-06-30 | 2016-05-10 | Apple Inc. | Intelligent automated assistant for TV user interactions |
| WO2016004391A1 (en)* | 2014-07-03 | 2016-01-07 | Syncbak, Inc. | Real-time regional media syndication and delivery system |
| EP3167397B1 (en)* | 2014-07-08 | 2022-03-23 | Hewlett-Packard Development Company, L.P. | Composite document access |
| US9965466B2 (en) | 2014-07-16 | 2018-05-08 | United Parcel Service Of America, Inc. | Language content translation |
| FR3024007B1 (en)* | 2014-07-16 | 2016-08-26 | Viaccess Sa | METHOD FOR ACCESSING MULTIMEDIA CONTENT PROTECTED BY A TERMINAL |
| US9003511B1 (en) | 2014-07-22 | 2015-04-07 | Shape Security, Inc. | Polymorphic security policy action |
| US10217151B1 (en) | 2014-07-23 | 2019-02-26 | American Express Travel Related Services Company, Inc. | Systems and methods for proximity based communication |
| US11800316B1 (en) | 2014-08-07 | 2023-10-24 | American Express Travel Related Services Company, Inc. | System and method for providing a micro registry |
| JP6219248B2 (en)* | 2014-08-25 | 2017-10-25 | 株式会社東芝 | Information processing apparatus and communication apparatus |
| EP3186763A1 (en)* | 2014-08-25 | 2017-07-05 | Environmental Financial Products LLC | Secure electronic storage devices for physical delivery of digital currencies when trading |
| US10062073B2 (en) | 2014-08-26 | 2018-08-28 | American Express Travel Related Services Company, Inc. | System and method for providing a BLUETOOTH low energy mobile payment system |
| US10572945B1 (en) | 2014-08-28 | 2020-02-25 | Cerner Innovation, Inc. | Insurance risk scoring based on credit utilization ratio |
| US10446141B2 (en) | 2014-08-28 | 2019-10-15 | Apple Inc. | Automatic speech recognition based on user feedback |
| KR102226411B1 (en) | 2014-09-01 | 2021-03-12 | 삼성전자주식회사 | Electronic device and method for managing reenrollment |
| US10552827B2 (en)* | 2014-09-02 | 2020-02-04 | Google Llc | Dynamic digital certificate updating |
| IL294898A (en)* | 2014-09-08 | 2022-09-01 | Sybilsecurity Ip Llc | A system and method for revealing sensitive information in a controlled manner |
| US9602543B2 (en)* | 2014-09-09 | 2017-03-21 | Shape Security, Inc. | Client/server polymorphism using polymorphic hooks |
| US9438625B1 (en) | 2014-09-09 | 2016-09-06 | Shape Security, Inc. | Mitigating scripted attacks using dynamic polymorphism |
| US9818400B2 (en) | 2014-09-11 | 2017-11-14 | Apple Inc. | Method and apparatus for discovering trending terms in speech requests |
| US10789041B2 (en) | 2014-09-12 | 2020-09-29 | Apple Inc. | Dynamic thresholds for always listening speech trigger |
| KR20160031606A (en)* | 2014-09-12 | 2016-03-23 | 삼성디스플레이 주식회사 | Display device having security function |
| WO2016044335A1 (en)* | 2014-09-15 | 2016-03-24 | Robert Krugman | Communication exchanges and methods of use thereof |
| US20160078247A1 (en)* | 2014-09-16 | 2016-03-17 | Temporal Defense Systems, Inc. | Security evaluation systems and methods for secure document control |
| US9646609B2 (en) | 2014-09-30 | 2017-05-09 | Apple Inc. | Caching apparatus for serving phonetic pronunciations |
| US9886432B2 (en) | 2014-09-30 | 2018-02-06 | Apple Inc. | Parsimonious handling of word inflection via categorical stem + suffix N-gram language models |
| US10127911B2 (en) | 2014-09-30 | 2018-11-13 | Apple Inc. | Speaker identification and unsupervised speaker adaptation techniques |
| US9800602B2 (en) | 2014-09-30 | 2017-10-24 | Shape Security, Inc. | Automated hardening of web page content |
| US9668121B2 (en) | 2014-09-30 | 2017-05-30 | Apple Inc. | Social reminders |
| US10074360B2 (en) | 2014-09-30 | 2018-09-11 | Apple Inc. | Providing an indication of the suitability of speech recognition |
| US10354090B2 (en) | 2014-10-02 | 2019-07-16 | Trunomi Ltd. | Systems and methods for context-based permissioning of personally identifiable information |
| US11055682B2 (en)* | 2014-10-13 | 2021-07-06 | NCR Corportation | Authenticated self-service terminal (SST) access |
| US10091312B1 (en) | 2014-10-14 | 2018-10-02 | The 41St Parameter, Inc. | Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups |
| DE102015117727A1 (en)* | 2014-10-20 | 2016-04-21 | Dspace Digital Signal Processing And Control Engineering Gmbh | Protection of software models |
| RU2584506C1 (en)* | 2014-10-22 | 2016-05-20 | Закрытое акционерное общество "Лаборатория Касперского" | System and method of protecting operations with electronic money |
| US9888380B2 (en)* | 2014-10-30 | 2018-02-06 | The Western Union Company | Methods and systems for validating mobile devices of customers via third parties |
| US9703982B2 (en) | 2014-11-06 | 2017-07-11 | Adobe Systems Incorporated | Document distribution and interaction |
| WO2016118216A2 (en) | 2014-11-06 | 2016-07-28 | Intertrust Technologies Corporation | Secure application distribution systems and methods |
| CN104318144A (en)* | 2014-11-13 | 2015-01-28 | 携程计算机技术(上海)有限公司 | Mobile terminal and unlocking method thereof |
| KR101654724B1 (en)* | 2014-11-18 | 2016-09-22 | 엘지전자 주식회사 | Smart tv and method for controlling data in a device having at least one memory |
| JP6495629B2 (en)* | 2014-11-21 | 2019-04-03 | 株式会社東芝 | Information processing system, reading device, information processing device, and information processing method |
| US9733849B2 (en) | 2014-11-21 | 2017-08-15 | Security First Corp. | Gateway for cloud-based secure storage |
| US9531545B2 (en) | 2014-11-24 | 2016-12-27 | Adobe Systems Incorporated | Tracking and notification of fulfillment events |
| EP3224984A4 (en) | 2014-11-26 | 2018-08-08 | EntIT Software LLC | Determine vulnerability using runtime agent and network sniffer |
| US10552013B2 (en) | 2014-12-02 | 2020-02-04 | Apple Inc. | Data detection |
| US10348596B1 (en)* | 2014-12-03 | 2019-07-09 | Amazon Technologies, Inc. | Data integrity monitoring for a usage analysis system |
| US10334300B2 (en)* | 2014-12-04 | 2019-06-25 | Cynny Spa | Systems and methods to present content |
| US9524278B2 (en)* | 2014-12-04 | 2016-12-20 | Cynny Spa | Systems and methods to present content |
| GB201421672D0 (en) | 2014-12-05 | 2015-01-21 | Business Partners Ltd | Secure document management |
| US9711141B2 (en) | 2014-12-09 | 2017-07-18 | Apple Inc. | Disambiguating heteronyms in speech synthesis |
| US10453058B2 (en) | 2014-12-17 | 2019-10-22 | Heartland Payment Systems, Inc. | E-signature |
| FR3030850B1 (en)* | 2014-12-23 | 2020-01-24 | Valeo Comfort And Driving Assistance | METHOD FOR CONTROLLING ACCESS TO AT LEAST ONE FUNCTIONALITY OF A MOTOR VEHICLE |
| US10050990B2 (en) | 2014-12-29 | 2018-08-14 | Guidewire Software, Inc. | Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information |
| US11863590B2 (en) | 2014-12-29 | 2024-01-02 | Guidewire Software, Inc. | Inferential analysis using feedback for extracting and combining cyber risk information |
| WO2017078986A1 (en) | 2014-12-29 | 2017-05-11 | Cyence Inc. | Diversity analysis with actionable feedback methodologies |
| US11855768B2 (en) | 2014-12-29 | 2023-12-26 | Guidewire Software, Inc. | Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information |
| US10225298B2 (en) | 2015-01-06 | 2019-03-05 | Divx, Llc | Systems and methods for encoding and sharing content between devices |
| US20160224989A1 (en)* | 2015-01-30 | 2016-08-04 | Bittorrent, Inc. | Distributed license authentication and management |
| US9553721B2 (en) | 2015-01-30 | 2017-01-24 | Qualcomm Incorporated | Secure execution environment communication |
| US11176545B2 (en)* | 2015-02-06 | 2021-11-16 | Trunomi Ltd. | Systems for generating an auditable digital certificate |
| US11216468B2 (en) | 2015-02-08 | 2022-01-04 | Visa International Service Association | Converged merchant processing apparatuses, methods and systems |
| US9432368B1 (en) | 2015-02-19 | 2016-08-30 | Adobe Systems Incorporated | Document distribution and interaction |
| US20160247135A1 (en)* | 2015-02-20 | 2016-08-25 | Ncr Corporation | Age-verification data monitoring and alerting |
| US12333484B1 (en)* | 2015-02-26 | 2025-06-17 | Comscore, Inc. | Secure access to controlled inventory profiles |
| US9865280B2 (en) | 2015-03-06 | 2018-01-09 | Apple Inc. | Structured dictation using intelligent automated assistants |
| US9886953B2 (en) | 2015-03-08 | 2018-02-06 | Apple Inc. | Virtual assistant activation |
| US9721566B2 (en) | 2015-03-08 | 2017-08-01 | Apple Inc. | Competing devices responding to voice triggers |
| US10567477B2 (en) | 2015-03-08 | 2020-02-18 | Apple Inc. | Virtual assistant continuity |
| US10185842B2 (en)* | 2015-03-18 | 2019-01-22 | Intel Corporation | Cache and data organization for memory protection |
| US9899019B2 (en) | 2015-03-18 | 2018-02-20 | Apple Inc. | Systems and methods for structured stem and suffix language models |
| US11294893B2 (en)* | 2015-03-20 | 2022-04-05 | Pure Storage, Inc. | Aggregation of queries |
| US11429975B1 (en) | 2015-03-27 | 2022-08-30 | Wells Fargo Bank, N.A. | Token management system |
| US10079833B2 (en)* | 2015-03-30 | 2018-09-18 | Konica Minolta Laboratory U.S.A., Inc. | Digital rights management system with confirmation notification to document publisher during document protection and distribution |
| US10404748B2 (en) | 2015-03-31 | 2019-09-03 | Guidewire Software, Inc. | Cyber risk analysis and remediation using network monitored sensors and methods of use |
| CN104821879B (en)* | 2015-04-08 | 2018-04-10 | 中国南方电网有限责任公司电网技术研究中心 | A kind of encryption method in electric power system data transfer |
| US9842105B2 (en) | 2015-04-16 | 2017-12-12 | Apple Inc. | Parsimonious continuous-space phrase representations for natural language processing |
| CN104850509B (en)* | 2015-04-27 | 2017-12-12 | 交通银行股份有限公司 | A kind of operating method and system of banking business data memory cache |
| JP6055023B2 (en) | 2015-05-11 | 2016-12-27 | レノボ・シンガポール・プライベート・リミテッド | Information processing apparatus, terminal apparatus, and storage method for storing data in cloud environment |
| US10878411B2 (en)* | 2015-05-13 | 2020-12-29 | Sony Corporation | Method and apparatus for issued token management |
| US10083688B2 (en) | 2015-05-27 | 2018-09-25 | Apple Inc. | Device voice control for selecting a displayed affordance |
| US9516166B1 (en) | 2015-05-28 | 2016-12-06 | Jeffrey J. Clawson | Chemical suicide protocol for emergency response |
| US9762965B2 (en) | 2015-05-29 | 2017-09-12 | The Nielsen Company (Us), Llc | Methods and apparatus to measure exposure to streaming media |
| US10127220B2 (en) | 2015-06-04 | 2018-11-13 | Apple Inc. | Language identification from short strings |
| US10387980B1 (en) | 2015-06-05 | 2019-08-20 | Acceptto Corporation | Method and system for consumer based access control for identity information |
| US10101822B2 (en) | 2015-06-05 | 2018-10-16 | Apple Inc. | Language input correction |
| US11025565B2 (en) | 2015-06-07 | 2021-06-01 | Apple Inc. | Personalized prediction of responses for instant messaging |
| US10255907B2 (en) | 2015-06-07 | 2019-04-09 | Apple Inc. | Automatic accent detection using acoustic models |
| US10186254B2 (en) | 2015-06-07 | 2019-01-22 | Apple Inc. | Context-based endpoint detection |
| US9407989B1 (en) | 2015-06-30 | 2016-08-02 | Arthur Woodrow | Closed audio circuit |
| FR3038415B1 (en)* | 2015-07-01 | 2017-08-11 | Viaccess Sa | METHOD FOR PROVIDING PROTECTED MULTIMEDIA CONTENT |
| WO2017007705A1 (en) | 2015-07-06 | 2017-01-12 | Shape Security, Inc. | Asymmetrical challenges for web security |
| WO2017007936A1 (en) | 2015-07-07 | 2017-01-12 | Shape Security, Inc. | Split serving of computer code |
| US10343063B2 (en)* | 2015-07-13 | 2019-07-09 | Deidre Maria Watson | System and method for playing a game |
| US9716697B2 (en)* | 2015-07-24 | 2017-07-25 | Google Inc. | Generating bridge match identifiers for linking identifiers from server logs |
| US9621643B1 (en)* | 2015-07-31 | 2017-04-11 | Parallels IP Holdings GmbH | System and method for joining containers running on multiple nodes of a cluster |
| US9760400B1 (en)* | 2015-07-31 | 2017-09-12 | Parallels International Gmbh | System and method for joining containers running on multiple nodes of a cluster |
| US9917696B2 (en) | 2015-08-04 | 2018-03-13 | EntlT Software, LLC | Secure key component and pin entry |
| US10033702B2 (en) | 2015-08-05 | 2018-07-24 | Intralinks, Inc. | Systems and methods of secure data exchange |
| CN105139225A (en)* | 2015-08-17 | 2015-12-09 | 北京京东世纪贸易有限公司 | Method and apparatus for determining the behavior capability grade of user |
| CN105245327A (en)* | 2015-08-21 | 2016-01-13 | 北京比特大陆科技有限公司 | Method, device and circuit for bitcoin workload proof hash calculation chip optimization |
| US10832512B2 (en)* | 2015-08-27 | 2020-11-10 | CityTaps SAS | Resource delivery |
| TWI616831B (en)* | 2015-08-27 | 2018-03-01 | | Automatic electronic voucher transaction system |
| WO2017040305A1 (en)* | 2015-08-28 | 2017-03-09 | Pegasus Media Security, Llc | System and method for preventing unauthorized recording, retransmission and misuse of audio and video |
| US9807113B2 (en) | 2015-08-31 | 2017-10-31 | Shape Security, Inc. | Polymorphic obfuscation of executable code |
| US10048936B2 (en) | 2015-08-31 | 2018-08-14 | Roku, Inc. | Audio command interface for a multimedia device |
| US9935777B2 (en) | 2015-08-31 | 2018-04-03 | Adobe Systems Incorporated | Electronic signature framework with enhanced security |
| US10747498B2 (en) | 2015-09-08 | 2020-08-18 | Apple Inc. | Zero latency digital assistant |
| US10671428B2 (en) | 2015-09-08 | 2020-06-02 | Apple Inc. | Distributed personal assistant |
| US10146950B2 (en)* | 2015-09-10 | 2018-12-04 | Airwatch Llc | Systems for modular document editing |
| US10536449B2 (en) | 2015-09-15 | 2020-01-14 | Mimecast Services Ltd. | User login credential warning system |
| US11595417B2 (en) | 2015-09-15 | 2023-02-28 | Mimecast Services Ltd. | Systems and methods for mediating access to resources |
| US12438909B2 (en) | 2015-09-15 | 2025-10-07 | Mimecast Services Ltd. | Systems and methods for threat detection and warning |
| US9654492B2 (en) | 2015-09-15 | 2017-05-16 | Mimecast North America, Inc. | Malware detection system based on stored data |
| US10728239B2 (en) | 2015-09-15 | 2020-07-28 | Mimecast Services Ltd. | Mediated access to resources |
| US9467435B1 (en)* | 2015-09-15 | 2016-10-11 | Mimecast North America, Inc. | Electronic message threat protection system for authorized users |
| US9626653B2 (en) | 2015-09-21 | 2017-04-18 | Adobe Systems Incorporated | Document distribution and interaction with delegation of signature authority |
| US9773121B2 (en)* | 2015-09-24 | 2017-09-26 | Tangoe, Inc. | Security application for data security formatting, tagging and control |
| US9697820B2 (en) | 2015-09-24 | 2017-07-04 | Apple Inc. | Unit-selection text-to-speech synthesis using concatenation-sensitive neural networks |
| US20170093572A1 (en)* | 2015-09-25 | 2017-03-30 | Mcafee, Inc. | Systems and methods for utilizing hardware assisted protection for media content |
| US10643223B2 (en)* | 2015-09-29 | 2020-05-05 | Microsoft Technology Licensing, Llc | Determining optimal responsiveness for accurate surveying |
| US10366158B2 (en) | 2015-09-29 | 2019-07-30 | Apple Inc. | Efficient word encoding for recurrent neural network language models |
| US11010550B2 (en) | 2015-09-29 | 2021-05-18 | Apple Inc. | Unified language modeling framework for word prediction, auto-completion and auto-correction |
| US10792566B1 (en) | 2015-09-30 | 2020-10-06 | Electronic Arts Inc. | System for streaming content within a game application environment |
| US11587559B2 (en) | 2015-09-30 | 2023-02-21 | Apple Inc. | Intelligent device identification |
| WO2017056309A1 (en)* | 2015-10-02 | 2017-04-06 | 株式会社野村総合研究所 | Information processing device and information processing method |
| US10691473B2 (en) | 2015-11-06 | 2020-06-23 | Apple Inc. | Intelligent automated assistant in a messaging environment |
| WO2017083972A1 (en)* | 2015-11-16 | 2017-05-26 | Octhuber Inc. | Method and system for authenticating electronic certificates using a client device |
| JP6710515B2 (en)* | 2015-11-16 | 2020-06-17 | 株式会社デンソーテン | Drive recorder, display system, drive recorder recording method and program |
| US10049668B2 (en) | 2015-12-02 | 2018-08-14 | Apple Inc. | Applying neural network language models to weighted finite state transducers for automatic speech recognition |
| US9929970B1 (en) | 2015-12-03 | 2018-03-27 | Innovium, Inc. | Efficient resource tracking |
| US10218589B1 (en)* | 2015-12-17 | 2019-02-26 | Innovium, Inc. | Efficient resource status reporting apparatuses |
| US9965741B2 (en)* | 2015-12-18 | 2018-05-08 | Capital One Services, Llc | Automated systems for reducing computational loads in the mass execution of analytical models using scale-out computing |
| US10223066B2 (en) | 2015-12-23 | 2019-03-05 | Apple Inc. | Proactive assistance based on dialog communication between devices |
| US10657614B2 (en) | 2015-12-23 | 2020-05-19 | Jeffrey J. Clawson | Locator diagnostic system for emergency dispatch |
| US10817593B1 (en)* | 2015-12-29 | 2020-10-27 | Wells Fargo Bank, N.A. | User information gathering and distribution system |
| US10853898B1 (en)* | 2016-01-02 | 2020-12-01 | Mark Lawrence | Method and apparatus for controlled messages |
| US20170200151A1 (en)* | 2016-01-13 | 2017-07-13 | American Express Travel Related Services Co., Inc. | System and method for creating and administering electronic credentials |
| US11159519B2 (en) | 2016-01-13 | 2021-10-26 | American Express Travel Related Services Company, Inc. | Contextual injection |
| US20170330233A1 (en) | 2016-05-13 | 2017-11-16 | American Express Travel Related Services Company, Inc. | Systems and methods for contextual services across platforms based on selectively shared information |
| US11232187B2 (en) | 2016-01-13 | 2022-01-25 | American Express Travel Related Services Company, Inc. | Contextual identification and information security |
| US10515384B2 (en) | 2016-05-13 | 2019-12-24 | American Express Travel Related Services Company, Inc. | Systems and methods for contextual services using voice personal assistants |
| US10305869B2 (en)* | 2016-01-20 | 2019-05-28 | Medicom Technologies, Inc. | Methods and systems for transferring secure data and facilitating new client acquisitions |
| US10061905B2 (en) | 2016-01-26 | 2018-08-28 | Twentieth Century Fox Film Corporation | Method and system for conditional access via license of proprietary functionality |
| KR101905771B1 (en)* | 2016-01-29 | 2018-10-11 | 주식회사 엔오디비즈웨어 | Self defense security server with behavior and environment analysis and operating method thereof |
| CN107040563B (en)* | 2016-02-04 | 2021-01-19 | 阿里巴巴集团控股有限公司 | Asynchronous service processing method and server |
| US10373199B2 (en)* | 2016-02-11 | 2019-08-06 | Visa International Service Association | Payment device enrollment in linked offers |
| US10432429B1 (en) | 2016-02-16 | 2019-10-01 | Innovium, Inc. | Efficient traffic management |
| US10255454B2 (en)* | 2016-02-17 | 2019-04-09 | Microsoft Technology Licensing, Llc | Controlling security in relational databases |
| EP3208968A1 (en)* | 2016-02-22 | 2017-08-23 | HOB GmbH & Co. KG | Computer implemented method for generating a random seed with high entropy |
| JP2019513312A (en) | 2016-02-23 | 2019-05-23 | エヌチェーン ホールディングス リミテッドNchain Holdings Limited | Tokenizing method and system for implementing exchange on blockchain |
| JP7249148B2 (en) | 2016-02-23 | 2023-03-30 | エヌチェーン ライセンシング アーゲー | Blockchain-based universal tokenization system |
| CN116934328A (en) | 2016-02-23 | 2023-10-24 | 区块链控股有限公司 | Systems and methods for controlling asset-related actions via blockchain |
| WO2017145018A1 (en) | 2016-02-23 | 2017-08-31 | nChain Holdings Limited | A method and system for the secure transfer of entities on a blockchain |
| JP6925346B2 (en) | 2016-02-23 | 2021-08-25 | エヌチェーン ホールディングス リミテッドNchain Holdings Limited | Exchange using blockchain-based tokenization |
| WO2017145049A1 (en)* | 2016-02-23 | 2017-08-31 | nChain Holdings Limited | Consolidated blockchain-based data transfer control method and system |
| BR112018016821A2 (en) | 2016-02-23 | 2018-12-26 | Nchain Holdings Ltd | computer-implemented system and methods |
| EP3420514B1 (en) | 2016-02-23 | 2024-03-13 | nChain Licensing AG | A method and system for securing computer software using a distributed hash table and a blockchain |
| PL3268914T3 (en) | 2016-02-23 | 2018-12-31 | nChain Holdings Limited | Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys |
| CN114282926A (en) | 2016-02-23 | 2022-04-05 | 区块链控股有限公司 | Cryptographic method and system for secure extraction of data from blockchains |
| WO2017145020A1 (en) | 2016-02-23 | 2017-08-31 | nChain Holdings Limited | Methods and systems for efficient transfer of entities on a peer-to-peer distributed ledger using the blockchain |
| EP3862956B1 (en) | 2016-02-23 | 2024-01-03 | nChain Licensing AG | Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system |
| CA3227439A1 (en) | 2016-02-23 | 2017-08-31 | nChain Holdings Limited | Registry and automated management method for blockchain-enforced smart contracts |
| AU2017223138B2 (en) | 2016-02-23 | 2022-02-10 | nChain Holdings Limited | Method and system for efficient transfer of cryptocurrency associated with a payroll on a blockchain that leads to an automated payroll method and system based on smart contracts |
| EA201891822A1 (en) | 2016-02-23 | 2019-02-28 | Нчейн Холдингс Лимитед | SECURITY OF PERSONAL DEVICES USING CRYPTOGRAPHY BASED ON ELLIPTIC CURVES TO SEPARATE A SECRET |
| CN109074563B (en) | 2016-02-23 | 2022-04-19 | 区块链控股有限公司 | Agent-based graph-based transaction-intensive integrated feedback within blockchain systems |
| US9919217B2 (en) | 2016-03-08 | 2018-03-20 | Electronic Arts Inc. | Dynamic difficulty adjustment |
| US10446143B2 (en) | 2016-03-14 | 2019-10-15 | Apple Inc. | Identification of voice inputs providing credentials |
| US10572961B2 (en) | 2016-03-15 | 2020-02-25 | Global Tel*Link Corporation | Detection and prevention of inmate to inmate message relay |
| US9872072B2 (en)* | 2016-03-21 | 2018-01-16 | Google Llc | Systems and methods for identifying non-canonical sessions |
| US10068074B2 (en) | 2016-03-25 | 2018-09-04 | Credly, Inc. | Generation, management, and tracking of digital credentials |
| US10033536B2 (en) | 2016-03-25 | 2018-07-24 | Credly, Inc. | Generation, management, and tracking of digital credentials |
| US11244367B2 (en) | 2016-04-01 | 2022-02-08 | OneTrust, LLC | Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design |
| US11004125B2 (en) | 2016-04-01 | 2021-05-11 | OneTrust, LLC | Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design |
| US12288233B2 (en) | 2016-04-01 | 2025-04-29 | OneTrust, LLC | Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design |
| JP6249506B2 (en)* | 2016-04-06 | 2017-12-20 | Fts株式会社 | Funding demand service providing system, method, provider server, and program |
| US9609121B1 (en) | 2016-04-07 | 2017-03-28 | Global Tel*Link Corporation | System and method for third party monitoring of voice and video calls |
| US9877171B2 (en) | 2016-04-08 | 2018-01-23 | Jeffrey J. Clawson | Picture/video messaging protocol for emergency response |
| US10608971B2 (en)* | 2016-04-14 | 2020-03-31 | Secure Privilege, Llc | Technology for managing electronic communications having certain designations |
| EP3236405B1 (en)* | 2016-04-21 | 2022-11-02 | IDEMIA France | Selecting an application on a card |
| US10698986B2 (en) | 2016-05-12 | 2020-06-30 | Markany Inc. | Method and apparatus for embedding and extracting text watermark |
| US9934775B2 (en) | 2016-05-26 | 2018-04-03 | Apple Inc. | Unit-selection text-to-speech synthesis based on predicted concatenation parameters |
| US10347215B2 (en) | 2016-05-27 | 2019-07-09 | Adobe Inc. | Multi-device electronic signature framework |
| US9972304B2 (en) | 2016-06-03 | 2018-05-15 | Apple Inc. | Privacy preserving distributed evaluation framework for embedded personalized systems |
| US10249300B2 (en) | 2016-06-06 | 2019-04-02 | Apple Inc. | Intelligent list reading |
| US10049663B2 (en) | 2016-06-08 | 2018-08-14 | Apple, Inc. | Intelligent automated assistant for media exploration |
| DK179309B1 (en) | 2016-06-09 | 2018-04-23 | Apple Inc | Intelligent automated assistant in a home environment |
| US10169609B1 (en) | 2016-06-10 | 2019-01-01 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
| US10878127B2 (en) | 2016-06-10 | 2020-12-29 | OneTrust, LLC | Data subject access request processing systems and related methods |
| US10067938B2 (en) | 2016-06-10 | 2018-09-04 | Apple Inc. | Multilingual word prediction |
| US12299065B2 (en) | 2016-06-10 | 2025-05-13 | OneTrust, LLC | Data processing systems and methods for dynamically determining data processing consent configurations |
| US11416590B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
| US10846433B2 (en) | 2016-06-10 | 2020-11-24 | OneTrust, LLC | Data processing consent management systems and related methods |
| US10909265B2 (en) | 2016-06-10 | 2021-02-02 | OneTrust, LLC | Application privacy scanning systems and related methods |
| US11392720B2 (en) | 2016-06-10 | 2022-07-19 | OneTrust, LLC | Data processing systems for verification of consent and notice processing and related methods |
| US11416798B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Data processing systems and methods for providing training in a vendor procurement process |
| US11354434B2 (en) | 2016-06-10 | 2022-06-07 | OneTrust, LLC | Data processing systems for verification of consent and notice processing and related methods |
| US10853501B2 (en) | 2016-06-10 | 2020-12-01 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
| US10944725B2 (en) | 2016-06-10 | 2021-03-09 | OneTrust, LLC | Data processing systems and methods for using a data model to select a target data asset in a data migration |
| US12052289B2 (en) | 2016-06-10 | 2024-07-30 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
| US10284604B2 (en) | 2016-06-10 | 2019-05-07 | OneTrust, LLC | Data processing and scanning systems for generating and populating a data inventory |
| US10754968B2 (en)* | 2016-06-10 | 2020-08-25 | Digital 14 Llc | Peer-to-peer security protocol apparatus, computer program, and method |
| US12136055B2 (en) | 2016-06-10 | 2024-11-05 | OneTrust, LLC | Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques |
| US10592692B2 (en) | 2016-06-10 | 2020-03-17 | OneTrust, LLC | Data processing systems for central consent repository and related methods |
| US10740487B2 (en) | 2016-06-10 | 2020-08-11 | OneTrust, LLC | Data processing systems and methods for populating and maintaining a centralized database of personal data |
| US10678945B2 (en) | 2016-06-10 | 2020-06-09 | OneTrust, LLC | Consent receipt management systems and related methods |
| US11146566B2 (en) | 2016-06-10 | 2021-10-12 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
| US11138299B2 (en) | 2016-06-10 | 2021-10-05 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
| US11144622B2 (en) | 2016-06-10 | 2021-10-12 | OneTrust, LLC | Privacy management systems and methods |
| US11138242B2 (en) | 2016-06-10 | 2021-10-05 | OneTrust, LLC | Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software |
| US10783256B2 (en) | 2016-06-10 | 2020-09-22 | OneTrust, LLC | Data processing systems for data transfer risk identification and related methods |
| US11636171B2 (en) | 2016-06-10 | 2023-04-25 | OneTrust, LLC | Data processing user interface monitoring systems and related methods |
| US10949565B2 (en) | 2016-06-10 | 2021-03-16 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
| US11151233B2 (en) | 2016-06-10 | 2021-10-19 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
| US10592648B2 (en) | 2016-06-10 | 2020-03-17 | OneTrust, LLC | Consent receipt management systems and related methods |
| US10796260B2 (en) | 2016-06-10 | 2020-10-06 | OneTrust, LLC | Privacy management systems and methods |
| US10467432B2 (en) | 2016-06-10 | 2019-11-05 | OneTrust, LLC | Data processing systems for use in automatically generating, populating, and submitting data subject access requests |
| US11625502B2 (en) | 2016-06-10 | 2023-04-11 | OneTrust, LLC | Data processing systems for identifying and modifying processes that are subject to data subject access requests |
| US10586535B2 (en) | 2016-06-10 | 2020-03-10 | Apple Inc. | Intelligent digital assistant in a multi-tasking environment |
| US10896394B2 (en) | 2016-06-10 | 2021-01-19 | OneTrust, LLC | Privacy management systems and methods |
| US10318761B2 (en) | 2016-06-10 | 2019-06-11 | OneTrust, LLC | Data processing systems and methods for auditing data request compliance |
| US11416109B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Automated data processing systems and methods for automatically processing data subject access requests using a chatbot |
| US11025675B2 (en) | 2016-06-10 | 2021-06-01 | OneTrust, LLC | Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance |
| US10606916B2 (en) | 2016-06-10 | 2020-03-31 | OneTrust, LLC | Data processing user interface monitoring systems and related methods |
| US10565161B2 (en) | 2016-06-10 | 2020-02-18 | OneTrust, LLC | Data processing systems for processing data subject access requests |
| US11475136B2 (en) | 2016-06-10 | 2022-10-18 | OneTrust, LLC | Data processing systems for data transfer risk identification and related methods |
| US11222309B2 (en) | 2016-06-10 | 2022-01-11 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
| US10510031B2 (en) | 2016-06-10 | 2019-12-17 | OneTrust, LLC | Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques |
| US11336697B2 (en)* | 2016-06-10 | 2022-05-17 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
| US11087260B2 (en) | 2016-06-10 | 2021-08-10 | OneTrust, LLC | Data processing systems and methods for customizing privacy training |
| US11675929B2 (en) | 2016-06-10 | 2023-06-13 | OneTrust, LLC | Data processing consent sharing systems and related methods |
| US11023842B2 (en) | 2016-06-10 | 2021-06-01 | OneTrust, LLC | Data processing systems and methods for bundled privacy policies |
| US11295316B2 (en) | 2016-06-10 | 2022-04-05 | OneTrust, LLC | Data processing systems for identity validation for consumer rights requests and related methods |
| US11461500B2 (en) | 2016-06-10 | 2022-10-04 | OneTrust, LLC | Data processing systems for cookie compliance testing with website scanning and related methods |
| US10997315B2 (en) | 2016-06-10 | 2021-05-04 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
| US11403377B2 (en) | 2016-06-10 | 2022-08-02 | OneTrust, LLC | Privacy management systems and methods |
| US10607028B2 (en) | 2016-06-10 | 2020-03-31 | OneTrust, LLC | Data processing systems for data testing to confirm data deletion and related methods |
| US10503926B2 (en) | 2016-06-10 | 2019-12-10 | OneTrust, LLC | Consent receipt management systems and related methods |
| US11157600B2 (en) | 2016-06-10 | 2021-10-26 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
| US11416589B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
| US11544667B2 (en) | 2016-06-10 | 2023-01-03 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
| US11651104B2 (en) | 2016-06-10 | 2023-05-16 | OneTrust, LLC | Consent receipt management systems and related methods |
| US11227247B2 (en) | 2016-06-10 | 2022-01-18 | OneTrust, LLC | Data processing systems and methods for bundled privacy policies |
| US11520928B2 (en) | 2016-06-10 | 2022-12-06 | OneTrust, LLC | Data processing systems for generating personal data receipts and related methods |
| US10490187B2 (en) | 2016-06-10 | 2019-11-26 | Apple Inc. | Digital assistant providing automated status report |
| US11343284B2 (en) | 2016-06-10 | 2022-05-24 | OneTrust, LLC | Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance |
| US12381915B2 (en) | 2016-06-10 | 2025-08-05 | OneTrust, LLC | Data processing systems and methods for performing assessments and monitoring of new versions of computer code for compliance |
| US11651106B2 (en) | 2016-06-10 | 2023-05-16 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
| US11366786B2 (en) | 2016-06-10 | 2022-06-21 | OneTrust, LLC | Data processing systems for processing data subject access requests |
| US10839102B2 (en) | 2016-06-10 | 2020-11-17 | OneTrust, LLC | Data processing systems for identifying and modifying processes that are subject to data subject access requests |
| US10873606B2 (en)* | 2016-06-10 | 2020-12-22 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
| US11354435B2 (en) | 2016-06-10 | 2022-06-07 | OneTrust, LLC | Data processing systems for data testing to confirm data deletion and related methods |
| US10282559B2 (en) | 2016-06-10 | 2019-05-07 | OneTrust, LLC | Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques |
| US10565236B1 (en) | 2016-06-10 | 2020-02-18 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
| US11481710B2 (en) | 2016-06-10 | 2022-10-25 | OneTrust, LLC | Privacy management systems and methods |
| US11341447B2 (en) | 2016-06-10 | 2022-05-24 | OneTrust, LLC | Privacy management systems and methods |
| US10997318B2 (en) | 2016-06-10 | 2021-05-04 | OneTrust, LLC | Data processing systems for generating and populating a data inventory for processing data access requests |
| US11238390B2 (en) | 2016-06-10 | 2022-02-01 | OneTrust, LLC | Privacy management systems and methods |
| US11188862B2 (en) | 2016-06-10 | 2021-11-30 | OneTrust, LLC | Privacy management systems and methods |
| US11134086B2 (en) | 2016-06-10 | 2021-09-28 | OneTrust, LLC | Consent conversion optimization systems and related methods |
| US11277448B2 (en) | 2016-06-10 | 2022-03-15 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
| US11074367B2 (en) | 2016-06-10 | 2021-07-27 | OneTrust, LLC | Data processing systems for identity validation for consumer rights requests and related methods |
| US12045266B2 (en) | 2016-06-10 | 2024-07-23 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
| US11222142B2 (en) | 2016-06-10 | 2022-01-11 | OneTrust, LLC | Data processing systems for validating authorization for personal data collection, storage, and processing |
| US11100444B2 (en) | 2016-06-10 | 2021-08-24 | OneTrust, LLC | Data processing systems and methods for providing training in a vendor procurement process |
| US10803200B2 (en) | 2016-06-10 | 2020-10-13 | OneTrust, LLC | Data processing systems for processing and managing data subject access in a distributed environment |
| US11210420B2 (en) | 2016-06-10 | 2021-12-28 | OneTrust, LLC | Data subject access request processing systems and related methods |
| US11301796B2 (en) | 2016-06-10 | 2022-04-12 | OneTrust, LLC | Data processing systems and methods for customizing privacy training |
| US12118121B2 (en) | 2016-06-10 | 2024-10-15 | OneTrust, LLC | Data subject access request processing systems and related methods |
| US10685140B2 (en) | 2016-06-10 | 2020-06-16 | OneTrust, LLC | Consent receipt management systems and related methods |
| US11200341B2 (en) | 2016-06-10 | 2021-12-14 | OneTrust, LLC | Consent receipt management systems and related methods |
| US10509862B2 (en) | 2016-06-10 | 2019-12-17 | Apple Inc. | Dynamic phrase expansion of language input |
| US10192552B2 (en) | 2016-06-10 | 2019-01-29 | Apple Inc. | Digital assistant providing whispered speech |
| US11562097B2 (en) | 2016-06-10 | 2023-01-24 | OneTrust, LLC | Data processing systems for central consent repository and related methods |
| US11188615B2 (en) | 2016-06-10 | 2021-11-30 | OneTrust, LLC | Data processing consent capture systems and related methods |
| US10885485B2 (en) | 2016-06-10 | 2021-01-05 | OneTrust, LLC | Privacy management systems and methods |
| US11222139B2 (en) | 2016-06-10 | 2022-01-11 | OneTrust, LLC | Data processing systems and methods for automatic discovery and assessment of mobile software development kits |
| US11586700B2 (en) | 2016-06-10 | 2023-02-21 | OneTrust, LLC | Data processing systems and methods for automatically blocking the use of tracking tools |
| US11228620B2 (en) | 2016-06-10 | 2022-01-18 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
| US11418492B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Data processing systems and methods for using a data model to select a target data asset in a data migration |
| US11328092B2 (en) | 2016-06-10 | 2022-05-10 | OneTrust, LLC | Data processing systems for processing and managing data subject access in a distributed environment |
| US11057356B2 (en) | 2016-06-10 | 2021-07-06 | OneTrust, LLC | Automated data processing systems and methods for automatically processing data subject access requests using a chatbot |
| US11727141B2 (en) | 2016-06-10 | 2023-08-15 | OneTrust, LLC | Data processing systems and methods for synching privacy-related user consent across multiple computing devices |
| US11438386B2 (en) | 2016-06-10 | 2022-09-06 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
| US10909488B2 (en) | 2016-06-10 | 2021-02-02 | OneTrust, LLC | Data processing systems for assessing readiness for responding to privacy-related incidents |
| US11366909B2 (en) | 2016-06-10 | 2022-06-21 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
| US11294939B2 (en) | 2016-06-10 | 2022-04-05 | OneTrust, LLC | Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software |
| US11038925B2 (en) | 2016-06-10 | 2021-06-15 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
| DK179049B1 (en) | 2016-06-11 | 2017-09-18 | Apple Inc | Data driven natural language event detection and classification |
| DK179415B1 (en) | 2016-06-11 | 2018-06-14 | Apple Inc | Intelligent device arbitration and control |
| DK179343B1 (en) | 2016-06-11 | 2018-05-14 | Apple Inc | Intelligent task discovery |
| DK201670540A1 (en) | 2016-06-11 | 2018-01-08 | Apple Inc | Application integration with a digital assistant |
| JP6547691B2 (en)* | 2016-06-13 | 2019-07-24 | 株式会社デンソー | Charge / discharge control device |
| US10395231B2 (en)* | 2016-06-27 | 2019-08-27 | Altria Client Services Llc | Methods, systems, apparatuses, and non-transitory computer readable media for validating encoded information |
| WO2018006072A1 (en) | 2016-06-30 | 2018-01-04 | Clause, Inc. | Systems and method for forming, storing, managing,and executing contracts |
| US11615402B1 (en) | 2016-07-01 | 2023-03-28 | Wells Fargo Bank, N.A. | Access control tower |
| US10992679B1 (en) | 2016-07-01 | 2021-04-27 | Wells Fargo Bank, N.A. | Access control tower |
| US11386223B1 (en) | 2016-07-01 | 2022-07-12 | Wells Fargo Bank, N.A. | Access control tower |
| US12130937B1 (en) | 2016-07-01 | 2024-10-29 | Wells Fargo Bank, N.A. | Control tower for prospective transactions |
| US11886611B1 (en) | 2016-07-01 | 2024-01-30 | Wells Fargo Bank, N.A. | Control tower for virtual rewards currency |
| US11935020B1 (en) | 2016-07-01 | 2024-03-19 | Wells Fargo Bank, N.A. | Control tower for prospective transactions |
| US10403018B1 (en) | 2016-07-12 | 2019-09-03 | Electronic Arts Inc. | Swarm crowd rendering system |
| US10135840B2 (en)* | 2016-07-15 | 2018-11-20 | Dell Products L.P. | System and method for speed dialing information handling system configuration changes |
| CN107623668A (en)* | 2016-07-16 | 2018-01-23 | 华为技术有限公司 | A network authentication method, related equipment and system |
| CN116599732B (en) | 2016-07-29 | 2025-08-29 | 奇跃公司 | Secure exchange of cryptographically signed records |
| CN109564533B (en)* | 2016-08-03 | 2020-12-04 | 华为技术有限公司 | A device and method for supporting execution of a boot process in an instant recovery process |
| JP6721832B2 (en)* | 2016-08-24 | 2020-07-15 | 富士通株式会社 | Data conversion program, data conversion device, and data conversion method |
| US10726611B1 (en) | 2016-08-24 | 2020-07-28 | Electronic Arts Inc. | Dynamic texture mapping using megatextures |
| KR101807617B1 (en) | 2016-08-26 | 2017-12-11 | 현대자동차주식회사 | Apparatus and method for controlling sound system equipped in at least one vehicle |
| EP3482272A4 (en)* | 2016-09-07 | 2020-02-26 | Hewlett-Packard Development Company, L.P. | DOCKING COMPUTER DEVICES TO A DOCKING STATION |
| SK50242016A3 (en)* | 2016-09-12 | 2018-09-03 | Tomáš Bujňák | System involvement for data processing and access to processed data on user hardware resources |
| US10057061B1 (en) | 2016-09-13 | 2018-08-21 | Wells Fargo Bank, N.A. | Secure digital communications |
| US10075300B1 (en) | 2016-09-13 | 2018-09-11 | Wells Fargo Bank, N.A. | Secure digital communications |
| US10069633B2 (en) | 2016-09-30 | 2018-09-04 | Data I/O Corporation | Unified programming environment for programmable devices |
| US11769146B1 (en)* | 2016-09-30 | 2023-09-26 | Hrb Innovations, Inc. | Blockchain transactional identity verification |
| US10235304B2 (en)* | 2016-10-01 | 2019-03-19 | Intel Corporation | Multi-crypto-color-group VM/enclave memory integrity method and apparatus |
| DE102016118724A1 (en)* | 2016-10-04 | 2018-04-05 | Prostep Ag | Method for electronic documentation of license information |
| US10530748B2 (en)* | 2016-10-24 | 2020-01-07 | Fisher-Rosemount Systems, Inc. | Publishing data across a data diode for secured process control communications |
| US11075887B2 (en)* | 2016-10-24 | 2021-07-27 | Arm Ip Limited | Federating data inside of a trusted execution environment |
| US11089126B1 (en) | 2016-11-09 | 2021-08-10 | StratoKey Pty Ltd. | Proxy computer system to provide direct links for bypass |
| US10540652B2 (en)* | 2016-11-18 | 2020-01-21 | Intel Corporation | Technology for secure partitioning and updating of a distributed digital ledger |
| US10846779B2 (en) | 2016-11-23 | 2020-11-24 | Sony Interactive Entertainment LLC | Custom product categorization of digital media content |
| CN113726518B (en)* | 2016-11-24 | 2023-06-30 | 创新先进技术有限公司 | Method and device for publishing works in network |
| CA3044763A1 (en)* | 2016-11-25 | 2018-05-31 | Arnold Badal-Badalian | System, process and device for e-commerce transactions |
| US10853798B1 (en) | 2016-11-28 | 2020-12-01 | Wells Fargo Bank, N.A. | Secure wallet-to-wallet transactions |
| US10484181B2 (en)* | 2016-12-12 | 2019-11-19 | Datiphy Inc. | Streaming non-repudiation for data access and data transaction |
| US10860987B2 (en) | 2016-12-19 | 2020-12-08 | Sony Interactive Entertainment LLC | Personalized calendar for digital media content-related events |
| US20180182052A1 (en)* | 2016-12-20 | 2018-06-28 | Microshare, Inc. | Policy Fabric And Sharing System For Enabling Multi-Party Data Processing In An IoT Environment |
| CN107066331B (en)* | 2016-12-20 | 2021-05-18 | 华为技术有限公司 | A TrustZone-based resource allocation method and device |
| US10593346B2 (en) | 2016-12-22 | 2020-03-17 | Apple Inc. | Rank-reduced token representation for automatic speech recognition |
| EP3560135A4 (en) | 2016-12-22 | 2020-08-05 | IP Reservoir, LLC | LEARNING PIPING FOR HARDWARE ACCELERATED MACHINERY |
| US10057225B1 (en) | 2016-12-29 | 2018-08-21 | Wells Fargo Bank, N.A. | Wireless peer to peer mobile wallet connections |
| US10384133B1 (en) | 2016-12-30 | 2019-08-20 | Electronic Arts Inc. | Systems and methods for automatically measuring a video game difficulty |
| US10762495B2 (en)* | 2016-12-30 | 2020-09-01 | Square, Inc. | Third-party access to secure hardware |
| EP3568950B1 (en)* | 2017-01-13 | 2020-12-02 | Visa International Service Association | Techniques for secure blockchain management |
| US20180218364A1 (en)* | 2017-01-27 | 2018-08-02 | Walmart Apollo, Llc | Managing distributed content using layered permissions |
| EP3577982B1 (en)* | 2017-02-03 | 2021-07-14 | Nokia Solutions and Networks Oy | Sustainable service selection |
| US10587561B2 (en)* | 2017-02-09 | 2020-03-10 | Amit Gupta | Method and system for optimizing and preventing failure of Sender Policy Framework (SPF) lookups by dynamically generating and returning flattened SPF records |
| KR101721511B1 (en)* | 2017-02-09 | 2017-03-30 | 에스지에이솔루션즈 주식회사 | A user authentication method using symmetric key, to guarantee anonymity in the wireless sensor network environment |
| CN106845275B (en)* | 2017-02-09 | 2019-08-06 | 中国科学院数据与通信保护研究教育中心 | A Privacy-Protecting Electronic Bill Management System and Method |
| US11030697B2 (en) | 2017-02-10 | 2021-06-08 | Maximus, Inc. | Secure document exchange portal system with efficient user access |
| US10357718B2 (en) | 2017-02-28 | 2019-07-23 | Electronic Arts Inc. | Realtime dynamic modification and optimization of gameplay parameters within a video game application |
| US11514418B2 (en) | 2017-03-19 | 2022-11-29 | Nxp B.V. | Personal point of sale (pPOS) device with a local and/or remote payment kernel that provides for card present e-commerce transaction |
| US9916492B1 (en) | 2017-03-21 | 2018-03-13 | SkySlope, Inc. | Image processing and analysis for UID overlap avoidance |
| CN107248074A (en)* | 2017-03-29 | 2017-10-13 | 阿里巴巴集团控股有限公司 | A kind of method for processing business and equipment based on block chain |
| US10096133B1 (en) | 2017-03-31 | 2018-10-09 | Electronic Arts Inc. | Blendshape compression system |
| US10503919B2 (en) | 2017-04-10 | 2019-12-10 | Adobe Inc. | Electronic signature framework with keystroke biometric authentication |
| US10565322B2 (en)* | 2017-04-24 | 2020-02-18 | General Electric Company | Systems and methods for managing attributes of computer-aided design models |
| US11556936B1 (en)* | 2017-04-25 | 2023-01-17 | Wells Fargo Bank, N.A. | System and method for card control |
| US11321680B2 (en)* | 2017-04-26 | 2022-05-03 | Ashish Kumar | System and method for processing and management of transactions using electronic currency |
| KR20180119854A (en)* | 2017-04-26 | 2018-11-05 | 한국전자통신연구원 | Device Of Omni Channel Managing And Method of Driving the same |
| US10027797B1 (en) | 2017-05-10 | 2018-07-17 | Global Tel*Link Corporation | Alarm control for inmate call monitoring |
| DK179745B1 (en) | 2017-05-12 | 2019-05-01 | Apple Inc. | SYNCHRONIZATION AND TASK DELEGATION OF A DIGITAL ASSISTANT |
| DK201770431A1 (en) | 2017-05-15 | 2018-12-20 | Apple Inc. | Optimizing dialogue policy decisions for digital assistants using implicit feedback |
| CN110709840A (en)* | 2017-05-18 | 2020-01-17 | 维也纳科技大学 | Method and system for identifying violations of electronic file distribution within provider network |
| EP3605505B1 (en)* | 2017-05-18 | 2021-08-25 | Mitsubishi Electric Corporation | Search device, tag generator, query generator, secret search system, search program, tag generation program, and query generation program |
| US10225396B2 (en) | 2017-05-18 | 2019-03-05 | Global Tel*Link Corporation | Third party monitoring of a activity within a monitoring platform |
| US10860786B2 (en) | 2017-06-01 | 2020-12-08 | Global Tel*Link Corporation | System and method for analyzing and investigating communication data from a controlled environment |
| US10013577B1 (en) | 2017-06-16 | 2018-07-03 | OneTrust, LLC | Data processing systems for identifying whether cookies contain personally identifying information |
| US20180365679A1 (en)* | 2017-06-19 | 2018-12-20 | Nxp B.V. | Merchant authenication to vehicle based personal point of sale (ppos) device that provides for card present e-commerce transaction |
| US12256024B2 (en) | 2017-06-21 | 2025-03-18 | Microsoft Technology Licensing, Llc | Device provisioning |
| US10521612B2 (en)* | 2017-06-21 | 2019-12-31 | Ca, Inc. | Hybrid on-premises/software-as-service applications |
| US10558812B2 (en)* | 2017-06-21 | 2020-02-11 | Microsoft Technology Licensing, Llc | Mutual authentication with integrity attestation |
| US10440006B2 (en) | 2017-06-21 | 2019-10-08 | Microsoft Technology Licensing, Llc | Device with embedded certificate authority |
| US10938560B2 (en) | 2017-06-21 | 2021-03-02 | Microsoft Technology Licensing, Llc | Authorization key escrow |
| US9930088B1 (en) | 2017-06-22 | 2018-03-27 | Global Tel*Link Corporation | Utilizing VoIP codec negotiation during a controlled environment call |
| US11062388B1 (en) | 2017-07-06 | 2021-07-13 | Wells Fargo Bank, N.A | Data control tower |
| US10423151B2 (en) | 2017-07-07 | 2019-09-24 | Battelle Energy Alliance, Llc | Controller architecture and systems and methods for implementing the same in a networked control system |
| US10715498B2 (en) | 2017-07-18 | 2020-07-14 | Google Llc | Methods, systems, and media for protecting and verifying video files |
| CN109286932B (en) | 2017-07-20 | 2021-10-19 | 阿里巴巴集团控股有限公司 | Network access authentication method, device and system |
| US12387270B2 (en)* | 2017-07-26 | 2025-08-12 | Guidewire Software, Inc. | Synthetic diversity analysis with actionable feedback methodologies |
| JP6855348B2 (en)* | 2017-07-31 | 2021-04-07 | 株式会社ソニー・インタラクティブエンタテインメント | Information processing device and download processing method |
| US10776777B1 (en) | 2017-08-04 | 2020-09-15 | Wells Fargo Bank, N.A. | Consolidating application access in a mobile wallet |
| US11233644B2 (en)* | 2017-08-09 | 2022-01-25 | Gridplus Inc. | System for secure storage of cryptographic keys |
| US10878540B1 (en) | 2017-08-15 | 2020-12-29 | Electronic Arts Inc. | Contrast ratio detection and rendering system |
| US11074528B2 (en) | 2017-08-31 | 2021-07-27 | Accenture Global Solutions Limited | Robotic operations control system for a blended workforce |
| CN110019443B (en) | 2017-09-08 | 2023-08-11 | 阿里巴巴集团控股有限公司 | Non-relational database transaction processing method and device and electronic equipment |
| US10535174B1 (en) | 2017-09-14 | 2020-01-14 | Electronic Arts Inc. | Particle-based inverse kinematic rendering system |
| US11341508B2 (en) | 2017-09-15 | 2022-05-24 | Pearson Education, Inc. | Automatically certifying worker skill credentials based on monitoring worker actions in a virtual reality simulation environment |
| US10372628B2 (en)* | 2017-09-29 | 2019-08-06 | Intel Corporation | Cross-domain security in cryptographically partitioned cloud |
| US11503015B2 (en) | 2017-10-12 | 2022-11-15 | Mx Technologies, Inc. | Aggregation platform portal for displaying and updating data for third-party service providers |
| US11568505B2 (en) | 2017-10-18 | 2023-01-31 | Docusign, Inc. | System and method for a computing environment for verifiable execution of data-driven contracts |
| US10549202B2 (en)* | 2017-10-25 | 2020-02-04 | Sony Interactive Entertainment LLC | Blockchain gaming system |
| US10803104B2 (en) | 2017-11-01 | 2020-10-13 | Pearson Education, Inc. | Digital credential field mapping |
| US11699201B2 (en) | 2017-11-01 | 2023-07-11 | Docusign, Inc. | System and method for blockchain-based network transitioned by a legal contract |
| EP3695359A4 (en)* | 2017-11-06 | 2021-07-14 | Connexpay LLC | INTELLIGENT PAYMENT FORWARDING AND PAYMENT GENERATION |
| US10795867B2 (en) | 2017-11-06 | 2020-10-06 | International Business Machines Corporation | Determining available remote storages in a network to use to replicate a file based on a geographical requirement with respect to the file |
| US11144681B2 (en) | 2017-11-10 | 2021-10-12 | Autodesk, Inc. | Generative design pipeline for urban and neighborhood planning |
| JP7006178B2 (en)* | 2017-11-24 | 2022-01-24 | オムロン株式会社 | Security monitoring device |
| JP6977507B2 (en) | 2017-11-24 | 2021-12-08 | オムロン株式会社 | Controls and control systems |
| US10592661B2 (en)* | 2017-11-27 | 2020-03-17 | Microsoft Technology Licensing, Llc | Package processing |
| US11148552B2 (en) | 2017-12-12 | 2021-10-19 | Qualcomm Incorporated | Power management in an automotive vehicle |
| CN109945911A (en)* | 2017-12-15 | 2019-06-28 | 富泰华工业(深圳)有限公司 | Electronic device, disassembly monitoring device and method |
| WO2019125345A1 (en)* | 2017-12-18 | 2019-06-27 | Олег МОРОЗ | Method and system for sending or displaying a message, and/or sending an item, implemented through intermediaries |
| US11182852B1 (en)* | 2017-12-20 | 2021-11-23 | Chicago Mercantile Exchange Inc. | Exchange computing system including a reference rate generation unit |
| US10931991B2 (en) | 2018-01-04 | 2021-02-23 | Sony Interactive Entertainment LLC | Methods and systems for selectively skipping through media content |
| CN108335193A (en)* | 2018-01-12 | 2018-07-27 | 深圳壹账通智能科技有限公司 | Whole process credit methods, device, equipment and readable storage medium storing program for executing |
| US10860838B1 (en) | 2018-01-16 | 2020-12-08 | Electronic Arts Inc. | Universal facial expression translation and character rendering system |
| US11367323B1 (en) | 2018-01-16 | 2022-06-21 | Secureauth Corporation | System and method for secure pair and unpair processing using a dynamic level of assurance (LOA) score |
| US11133929B1 (en) | 2018-01-16 | 2021-09-28 | Acceptto Corporation | System and method of biobehavioral derived credentials identification |
| TWI656495B (en)* | 2018-02-02 | 2019-04-11 | 兆豐國際商業銀行股份有限公司 | Notification system and notification method for currency exchange |
| US11554461B1 (en) | 2018-02-13 | 2023-01-17 | Omax Corporation | Articulating apparatus of a waterjet system and related technology |
| US10825107B2 (en)* | 2018-02-14 | 2020-11-03 | Sap Se | Materiality determination and indication system |
| US11341265B1 (en)* | 2018-02-20 | 2022-05-24 | Dilip Suranjith Gunawardena | Function-call interceptor framework for managing access to on-device content deemed sensitive by the user |
| WO2019162879A2 (en)* | 2018-02-22 | 2019-08-29 | Dizzi Pay Holdings Ltd. | System, apparatus, and method for inhibiting payment frauds |
| US10817829B2 (en)* | 2018-02-23 | 2020-10-27 | Bank Of America Corporation | Blockchain-based supply chain smart recall |
| US11455641B1 (en) | 2018-03-11 | 2022-09-27 | Secureauth Corporation | System and method to identify user and device behavior abnormalities to continuously measure transaction risk |
| US11005839B1 (en) | 2018-03-11 | 2021-05-11 | Acceptto Corporation | System and method to identify abnormalities to continuously measure transaction risk |
| US11195178B2 (en)* | 2018-03-14 | 2021-12-07 | Coupa Software Incorporated | Integrating tracked transaction data into approval chains for digital transactions |
| CN108595982B (en)* | 2018-03-19 | 2021-09-10 | 中国电子科技集团公司第三十研究所 | Secure computing architecture method and device based on multi-container separation processing |
| WO2019191579A1 (en)* | 2018-03-30 | 2019-10-03 | Walmart Apollo, Llc | System and methods for recording codes in a distributed environment |
| JP7069975B2 (en)* | 2018-03-30 | 2022-05-18 | トヨタ自動車株式会社 | Controls, programs for controls, and control methods |
| CN108536531B (en)* | 2018-04-03 | 2021-08-06 | 广州技象科技有限公司 | Task scheduling and power management method based on single chip microcomputer |
| CA3097810A1 (en) | 2018-04-19 | 2019-10-24 | Jeffrey Clawson | Expedited dispatch protocol system and method |
| WO2019204898A1 (en)* | 2018-04-26 | 2019-10-31 | 10518590 Canada Inc. | Workload scheduling in a distributed computing environment based on an applied computational value |
| US10839215B2 (en) | 2018-05-21 | 2020-11-17 | Electronic Arts Inc. | Artificial intelligence for emulating human playstyles |
| US20190370439A1 (en)* | 2018-05-29 | 2019-12-05 | Sunasic Technologies, Inc. | Secure system on chip for protecting software program from tampering, rehosting and piracy and method for operating the same |
| US11620623B2 (en) | 2018-05-31 | 2023-04-04 | Nxp B.V. | Merchant transaction mirroring for personal point of sale (pPOS) for card present e-commerce and in vehicle transaction |
| US10713543B1 (en) | 2018-06-13 | 2020-07-14 | Electronic Arts Inc. | Enhanced training of machine learning systems based on automatically generated realistic gameplay information |
| CN116860478A (en)* | 2018-06-15 | 2023-10-10 | 伊姆西Ip控股有限责任公司 | Methods, apparatus and computer program products for optimizing remote calls |
| US11093599B2 (en)* | 2018-06-28 | 2021-08-17 | International Business Machines Corporation | Tamper mitigation scheme for locally powered smart devices |
| KR101961123B1 (en)* | 2018-07-04 | 2019-07-17 | 한문수 | Ceramic metalizing substrate and manufacturing method thereof |
| US10732941B2 (en)* | 2018-07-18 | 2020-08-04 | Sap Se | Visual facet components |
| JP7136619B2 (en)* | 2018-07-26 | 2022-09-13 | 東芝テック株式会社 | Image processing device, image processing system, and application startup control method |
| CN108932614B (en)* | 2018-07-26 | 2020-12-25 | 中金支付有限公司 | Payment channel routing method and system |
| US11605059B2 (en)* | 2018-08-03 | 2023-03-14 | Sap Se | Software system utilizing blockchain for transactions |
| US10825025B2 (en)* | 2018-08-06 | 2020-11-03 | Pomian & Corella, Llc | Scheme for frictionless cardholder authentication |
| US11270339B1 (en)* | 2018-08-21 | 2022-03-08 | Amdocs Development Limited | System, method, and computer program for using full and partial dynamic customer criteria sets for targeting promotions |
| CN110875933B (en)* | 2018-08-29 | 2022-05-10 | 阿里巴巴集团控股有限公司 | Information matching confirmation method and device |
| CN109189928B (en)* | 2018-08-30 | 2022-05-17 | 天津做票君机器人科技有限公司 | A credit information identification method for a bill of exchange transaction robot |
| CN110875945B (en)* | 2018-09-04 | 2023-05-09 | 京东方科技集团股份有限公司 | Method, apparatus and medium for task processing on a generic service entity |
| US11095458B2 (en)* | 2018-09-06 | 2021-08-17 | Securosys SA | Hardware security module that enforces signature requirements |
| US11789933B2 (en) | 2018-09-06 | 2023-10-17 | Docusign, Inc. | System and method for a hybrid contract execution environment |
| US11544409B2 (en) | 2018-09-07 | 2023-01-03 | OneTrust, LLC | Data processing systems and methods for automatically protecting sensitive data within privacy management systems |
| US10803202B2 (en) | 2018-09-07 | 2020-10-13 | OneTrust, LLC | Data processing systems for orphaned data identification and deletion and related methods |
| US11144675B2 (en) | 2018-09-07 | 2021-10-12 | OneTrust, LLC | Data processing systems and methods for automatically protecting sensitive data within privacy management systems |
| TWI699722B (en)* | 2018-09-10 | 2020-07-21 | 大麥網路股份有限公司 | Cross-platform online ticketing system and implementation method thereof |
| US12135682B1 (en) | 2018-09-14 | 2024-11-05 | StratoKey Pty Ltd. | Archival system and service for use with third-party network services |
| US10856054B2 (en)* | 2018-09-20 | 2020-12-01 | Digital Technology Services, Llc | Systems, apparatus and methods for secure and efficient data transmission across local area networks |
| CN112740242B (en)* | 2018-09-24 | 2024-09-24 | 松下汽车电子系统株式会社 | Community definition space |
| US11816686B2 (en)* | 2018-10-02 | 2023-11-14 | Mercari, Inc. | Determining sellability score and cancellability score |
| US11368446B2 (en)* | 2018-10-02 | 2022-06-21 | International Business Machines Corporation | Trusted account revocation in federated identity management |
| CN109409948B (en)* | 2018-10-12 | 2022-09-16 | 深圳前海微众银行股份有限公司 | Transaction abnormality detection method, apparatus, device, and computer-readable storage medium |
| KR102610735B1 (en)* | 2018-10-23 | 2023-12-07 | 현대자동차주식회사 | Car sharing service apparatus and method for operating thereof |
| US10902133B2 (en) | 2018-10-25 | 2021-01-26 | Enveil, Inc. | Computational operations in enclave computing environments |
| JP2020071764A (en)* | 2018-11-01 | 2020-05-07 | 東芝テック株式会社 | Instruction management apparatus and control program thereof |
| US20230124608A1 (en)* | 2018-11-02 | 2023-04-20 | Verona Holdings Sezc | Analytics systems for cryptographic tokens that link to real world objects |
| KR20210127132A (en) | 2018-11-02 | 2021-10-21 | 베로나 홀딩스 에스이지씨 | tokenization platform |
| US10896032B2 (en)* | 2018-11-02 | 2021-01-19 | Accenture Global Solutions, Limited | System and method for certifying and deploying instruction code |
| US12154086B2 (en) | 2018-11-02 | 2024-11-26 | Verona Holdings Sezc | Tokenization platform |
| KR102682222B1 (en)* | 2018-11-09 | 2024-07-05 | 비자 인터네셔널 서비스 어소시에이션 | Digital fiat currency |
| WO2020095118A1 (en)* | 2018-11-10 | 2020-05-14 | Degadwala Sheshang D | Method and system to prevent illegal use of data |
| US10263787B1 (en)* | 2018-11-12 | 2019-04-16 | Cyberark Software Ltd. | Scalable authentication for decentralized applications |
| US11741196B2 (en) | 2018-11-15 | 2023-08-29 | The Research Foundation For The State University Of New York | Detecting and preventing exploits of software vulnerability using instruction tags |
| WO2020102727A1 (en)* | 2018-11-15 | 2020-05-22 | Trade Examination Technologies, Inc. | Secure and accountable data access |
| US11164206B2 (en)* | 2018-11-16 | 2021-11-02 | Comenity Llc | Automatically aggregating, evaluating, and providing a contextually relevant offer |
| US11363005B2 (en) | 2018-12-04 | 2022-06-14 | Journey.ai | Storing information within a zero-knowledge data management network |
| TWI697766B (en)* | 2018-12-10 | 2020-07-01 | 神雲科技股份有限公司 | Electronic device and reset method thereof |
| US10936751B1 (en) | 2018-12-14 | 2021-03-02 | StratoKey Pty Ltd. | Selective anonymization of data maintained by third-party network services |
| US12189815B1 (en) | 2018-12-14 | 2025-01-07 | Stratokey Pty Ltd | Selective replacement of data maintained by third-party network services |
| US10936974B2 (en) | 2018-12-24 | 2021-03-02 | Icertis, Inc. | Automated training and selection of models for document analysis |
| CN109637040A (en)* | 2018-12-28 | 2019-04-16 | 深圳市丰巢科技有限公司 | A kind of express delivery cabinet pickup method, apparatus, express delivery cabinet and storage medium |
| US11347830B2 (en) | 2018-12-31 | 2022-05-31 | Comcast Cable Communications, Llc | Content recording and group encryption |
| CN111414272B (en)* | 2019-01-04 | 2023-08-08 | 佛山市顺德区顺达电脑厂有限公司 | Electronic device and reset method thereof |
| DE102019200169A1 (en)* | 2019-01-09 | 2020-07-09 | Robert Bosch Gmbh | Method and device for determining a system configuration of a distributed system |
| US11930439B2 (en) | 2019-01-09 | 2024-03-12 | Margo Networks Private Limited | Network control and optimization (NCO) system and method |
| US11295024B2 (en) | 2019-01-18 | 2022-04-05 | Red Hat, Inc. | Providing smart contracts including secrets encrypted with oracle-provided encryption keys using threshold cryptosystems |
| US11593493B2 (en)* | 2019-01-18 | 2023-02-28 | Red Hat, Inc. | Providing smart contracts including secrets encrypted with oracle-provided encryption keys |
| CN109548125B (en)* | 2019-01-21 | 2020-12-11 | 上海鸿研物流技术有限公司 | Data reporting method and system for logistics appliances |
| US11615407B2 (en)* | 2019-02-15 | 2023-03-28 | Highradius Corporation | Touchless virtual card payment automation |
| US10726374B1 (en)* | 2019-02-19 | 2020-07-28 | Icertis, Inc. | Risk prediction based on automated analysis of documents |
| CN109933997B (en)* | 2019-02-19 | 2022-10-28 | 湖南云数信息科技有限公司 | Vending machine data interaction method, device, equipment and storage medium |
| JP7172709B2 (en)* | 2019-02-21 | 2022-11-16 | 富士フイルムビジネスイノベーション株式会社 | Information processing system and program |
| US11316660B2 (en) | 2019-02-21 | 2022-04-26 | Red Hat, Inc. | Multi-stage secure smart contracts |
| US11361088B2 (en) | 2019-02-25 | 2022-06-14 | Oocl (Infotech) Holdings Limited | Zero trust communication system for freight shipping organizations, and methods of use |
| EP3931723A4 (en)* | 2019-02-25 | 2022-11-09 | OOCL (Infotech) Holdings Limited | Zero trust communication system for freight shipping organizations, and methods of use |
| US11763011B2 (en) | 2019-02-25 | 2023-09-19 | Oocl (Infotech) Holdings Limited | Zero trust communication system for freight shipping organizations, and methods of use |
| WO2020176093A1 (en) | 2019-02-28 | 2020-09-03 | Hewlett-Packard Development Company, L.P. | Signed change requests to remotely configure settings |
| US12289321B2 (en)* | 2019-03-04 | 2025-04-29 | Microsoft Technology Licensing, Llc | Automated generation and deployment of honey tokens in provisioned resources on a remote computer resource platform |
| US11444785B2 (en)* | 2019-03-05 | 2022-09-13 | Hewlett Packard Enterprise Development Lp | Establishment of trusted communication with container-based services |
| SG10201902395SA (en)* | 2019-03-18 | 2019-11-28 | Qrypted Tech Pte Ltd | Method and system for a secure transaction |
| US10953334B2 (en) | 2019-03-27 | 2021-03-23 | Electronic Arts Inc. | Virtual character generation from image or video data |
| US11276216B2 (en) | 2019-03-27 | 2022-03-15 | Electronic Arts Inc. | Virtual animal character generation from image or video data |
| AU2020247835A1 (en)* | 2019-03-28 | 2021-11-25 | Bankvault Pty Ltd | Computer systems and methods including HTML browser authorisation approaches |
| US11949677B2 (en)* | 2019-04-23 | 2024-04-02 | Microsoft Technology Licensing, Llc | Resource access based on audio signal |
| CN110298623A (en)* | 2019-04-23 | 2019-10-01 | 上海能链众合科技有限公司 | A kind of supply chain business data controlling system based on block chain |
| US11157191B2 (en)* | 2019-04-26 | 2021-10-26 | Dell Products L.P. | Intra-device notational data movement system |
| CN110163755B (en)* | 2019-04-30 | 2020-11-24 | 创新先进技术有限公司 | Blockchain-based data compression, query method and device and electronic equipment |
| TR201907799A2 (en)* | 2019-05-22 | 2019-07-22 | Aslan Memduh | ELECTRONIC CERTIFICATE TRAMP METHOD AND SYSTEM |
| US10902618B2 (en) | 2019-06-14 | 2021-01-26 | Electronic Arts Inc. | Universal body movement translation and character rendering system |
| US11082232B2 (en)* | 2019-06-24 | 2021-08-03 | International Business Machines Corporation | Auditably proving a usage history of an asset |
| CN110275593B (en)* | 2019-06-25 | 2022-05-24 | 成都航天通信设备有限责任公司 | Heat dissipation method of modular information processing system |
| US10940393B2 (en) | 2019-07-02 | 2021-03-09 | Electronic Arts Inc. | Customized models for imitating player gameplay in a video game |
| US11110353B2 (en) | 2019-07-10 | 2021-09-07 | Electronic Arts Inc. | Distributed training for machine learning of AI controlled virtual entities on video game clients |
| KR102011980B1 (en)* | 2019-07-10 | 2019-08-19 | 주식회사 오내피플 | Automatic apparatus for probating and writing privacy policy |
| US11451380B2 (en) | 2019-07-12 | 2022-09-20 | Red Hat, Inc. | Message decryption dependent on third-party confirmation of a condition precedent |
| US11314935B2 (en) | 2019-07-25 | 2022-04-26 | Docusign, Inc. | System and method for electronic document interaction with external resources |
| US11514140B2 (en)* | 2019-07-26 | 2022-11-29 | EMC IP Holding Company LLC | Method and system for post-purchase data usage and license enforcement |
| US20210035098A1 (en)* | 2019-07-31 | 2021-02-04 | Theta Labs, Inc. | Methods and systems for micropayment support to blockchain incentivized, decentralized data streaming and delivery |
| US11096059B1 (en) | 2019-08-04 | 2021-08-17 | Acceptto Corporation | System and method for secure touchless authentication of user paired device, behavior and identity |
| US10922631B1 (en) | 2019-08-04 | 2021-02-16 | Acceptto Corporation | System and method for secure touchless authentication of user identity |
| US11469908B2 (en) | 2019-08-07 | 2022-10-11 | Bank Of America Corporation | Equipment onboarding and deployment security system |
| US11233658B2 (en) | 2019-08-14 | 2022-01-25 | OX Labs Inc. | Digital transaction signing for multiple client devices using secured encrypted private keys |
| CN113168475B (en)* | 2019-08-29 | 2025-04-08 | 谷歌有限责任公司 | Securing external data storage of secure elements integrated on a system-on-chip |
| US20210073360A1 (en)* | 2019-09-05 | 2021-03-11 | Open Lens Project Ltd. | System and method for management of digital media content |
| US10824702B1 (en) | 2019-09-09 | 2020-11-03 | Acceptto Corporation | System and method for continuous passwordless authentication across trusted devices |
| US11349640B2 (en) | 2019-09-12 | 2022-05-31 | Intertrust Technologies Corporation | Dynamic broadcast content access management systems and methods |
| CN114616582A (en) | 2019-09-26 | 2022-06-10 | 卢卡斯·雅各布·希利夫卡 | Distributed ledger loan system with intelligent contract framework and method thereof |
| CN110601368B (en)* | 2019-09-27 | 2020-12-01 | 珠海格力电器股份有限公司 | Energy system display terminal, energy system display method and local energy Internet system |
| CN117171073A (en)* | 2019-09-30 | 2023-12-05 | 华为技术有限公司 | Method and computer apparatus for handling remote direct memory access requests |
| US11432149B1 (en) | 2019-10-10 | 2022-08-30 | Wells Fargo Bank, N.A. | Self-sovereign identification via digital credentials for selected identity attributes |
| KR102353527B1 (en)* | 2019-10-16 | 2022-01-20 | 숭실대학교산학협력단 | Ai corporation system using blockchain, ai corporation registration method and ai corporation usage method |
| US11704636B2 (en) | 2019-10-31 | 2023-07-18 | Adi Association | Proxied cross-ledger authentication |
| CN110837453B (en)* | 2019-11-01 | 2023-09-01 | 山东中创软件商用中间件股份有限公司 | Method and related device for monitoring document exchange platform |
| WO2021087710A1 (en)* | 2019-11-05 | 2021-05-14 | 林晖 | Structure and method for digital data memory card encryption |
| CN110990863B (en)* | 2019-11-27 | 2021-10-08 | 山东新潮信息技术有限公司 | Method for realizing file access control through timestamp and encryption algorithm |
| US11232416B2 (en)* | 2019-12-01 | 2022-01-25 | Bank Of America Corporation | Local edge-node server |
| US11263226B2 (en) | 2019-12-02 | 2022-03-01 | Bank Of America Corporation | Real-time intelligence engine for data asset discovery |
| CN111178938B (en)* | 2019-12-03 | 2023-09-01 | 微梦创科网络科技(中国)有限公司 | Anti-cheating advertisement monitoring method and device |
| US10951606B1 (en) | 2019-12-04 | 2021-03-16 | Acceptto Corporation | Continuous authentication through orchestration and risk calculation post-authorization system and method |
| EP4052414B1 (en)* | 2019-12-06 | 2024-02-07 | Samsung Electronics Co., Ltd. | Method and electronic device for managing digital keys |
| CN110956550A (en)* | 2019-12-18 | 2020-04-03 | 广东电力交易中心有限责任公司 | Electric power market trading system oriented to multi-type using main body |
| CN111079187B (en)* | 2019-12-23 | 2022-04-01 | 恒宝股份有限公司 | Smart card and file management method thereof |
| PH12019050295A1 (en)* | 2019-12-26 | 2021-06-28 | Samsung Electronics Ltd | System and method of collecting anonymous user data for analytics using recursive internetwork architecture (rina) |
| US11416874B1 (en) | 2019-12-26 | 2022-08-16 | StratoKey Pty Ltd. | Compliance management system |
| US11741409B1 (en)* | 2019-12-26 | 2023-08-29 | StratoKey Pty Ltd. | Compliance management system |
| US11669696B2 (en) | 2020-01-06 | 2023-06-06 | Jpmorgan Chase Bank, N.A. | System and method for implementing an open digital rights language (ODRL) visualizer |
| JP2023510740A (en)* | 2020-01-06 | 2023-03-15 | ジェイピーモルガン・チェース・バンク,ナショナル・アソシエーション | System and Method for Implementing Digital Rights Management Deployment Reference Architecture |
| KR102146478B1 (en)* | 2020-01-10 | 2020-08-28 | 한화시스템 주식회사 | System and method for transmitting/receiving the message in maritime wireless communication system |
| CN113112046B (en)* | 2020-01-13 | 2024-07-02 | 北京嘀嘀无限科技发展有限公司 | Travel order state updating method and device |
| CN110928609B (en)* | 2020-01-20 | 2020-06-16 | 武汉斗鱼鱼乐网络科技有限公司 | Method, device and medium for marking equipment and computer equipment |
| US11722477B2 (en) | 2020-01-21 | 2023-08-08 | Forcepoint Llc | Automated renewal of certificates across a distributed computing security system |
| US12138543B1 (en) | 2020-01-21 | 2024-11-12 | Electronic Arts Inc. | Enhanced animation generation based on generative control |
| CN111228793B (en)* | 2020-01-21 | 2021-11-19 | 腾讯科技(深圳)有限公司 | Interactive interface display method and device, storage medium and electronic device |
| US11972353B2 (en) | 2020-01-22 | 2024-04-30 | Electronic Arts Inc. | Character controllers using motion variational autoencoders (MVAEs) |
| KR102129408B1 (en)* | 2020-01-30 | 2020-07-02 | 주식회사 디지털커브 | Method and apparatus for acquiring survey data from layer of image captured by unmanned air vehicle matched with public map or external map |
| US11504625B2 (en) | 2020-02-14 | 2022-11-22 | Electronic Arts Inc. | Color blindness diagnostic system |
| EP3891921B1 (en) | 2020-02-14 | 2022-11-16 | Google LLC | Secure multi-party reach and frequency estimation |
| US12126545B2 (en)* | 2020-02-18 | 2024-10-22 | Sony Group Corporation | Communication device and communication method |
| WO2021168856A1 (en)* | 2020-02-29 | 2021-09-02 | 华为技术有限公司 | Method, apparatus and system for digital rights management (drm) |
| CN111105568B (en)* | 2020-03-04 | 2021-10-12 | 焦作大学 | Marketing information acquisition device and method |
| CN111415257B (en)* | 2020-03-20 | 2023-05-09 | 华泰证券股份有限公司 | Quantitative evaluation method for application change level of securities industry system |
| US11790054B2 (en) | 2020-03-31 | 2023-10-17 | Boe Technology Group Co., Ltd. | Method for license authentication, and node, system and computer-readable storage medium for the same |
| US11648480B2 (en) | 2020-04-06 | 2023-05-16 | Electronic Arts Inc. | Enhanced pose generation based on generative modeling |
| US11232621B2 (en) | 2020-04-06 | 2022-01-25 | Electronic Arts Inc. | Enhanced animation generation based on conditional modeling |
| CN117291586A (en)* | 2020-04-20 | 2023-12-26 | 车主邦(北京)科技有限公司 | Payment exception handling method and system |
| CN111553732B (en)* | 2020-04-24 | 2024-02-23 | 北京爱笔科技有限公司 | Method and device for processing movement track |
| TWI737280B (en)* | 2020-04-28 | 2021-08-21 | 大陸商北京集創北方科技股份有限公司 | Biometric data encryption device and method and information processing device using the method |
| US11438364B2 (en)* | 2020-04-30 | 2022-09-06 | Bank Of America Corporation | Threat analysis for information security |
| US20210367954A1 (en)* | 2020-05-20 | 2021-11-25 | Avaya Management L.P. | System and method for transaction authentication |
| JP6775702B2 (en)* | 2020-05-25 | 2020-10-28 | 株式会社デンソーテン | Storage device and running video access method |
| US11320885B2 (en) | 2020-05-26 | 2022-05-03 | Dell Products L.P. | Wide range power mechanism for over-speed memory design |
| CN113783759A (en)* | 2020-06-09 | 2021-12-10 | 广东美的制冷设备有限公司 | Household appliance and network distribution method thereof, control terminal and computer storage medium |
| US11436377B2 (en)* | 2020-06-26 | 2022-09-06 | Ncr Corporation | Secure workload image distribution and management |
| US12141594B2 (en)* | 2020-06-30 | 2024-11-12 | Microsoft Technology Licensing, Llc | Facilitating message composition based on absent context |
| CN113868636B (en)* | 2020-06-30 | 2025-07-08 | 深圳引望智能技术有限公司 | Kernel and task isolation method and device |
| CN113886349B (en)* | 2020-07-01 | 2024-09-20 | 中国移动通信集团湖北有限公司 | Charging system parameter loading sharing method and device and computing equipment |
| CN111522800B (en) | 2020-07-03 | 2020-10-30 | 支付宝(杭州)信息技术有限公司 | Block chain consensus method, node and system of badger Byzantine fault-tolerant consensus mechanism |
| US11797528B2 (en) | 2020-07-08 | 2023-10-24 | OneTrust, LLC | Systems and methods for targeted data discovery |
| US11619935B2 (en) | 2020-07-17 | 2023-04-04 | Blue Ocean Robotics Aps | Methods of controlling a mobile robot device from one or more remote user devices |
| US10878467B1 (en)* | 2020-07-28 | 2020-12-29 | Instabase, Inc. | Systems and methods for distribution of enterprise software and compensation for usage of the enterprise software |
| US11328274B2 (en) | 2020-07-28 | 2022-05-10 | Bank Of America Corporation | Data processing system and method for managing electronic split transactions using user profiles |
| US11444976B2 (en) | 2020-07-28 | 2022-09-13 | OneTrust, LLC | Systems and methods for automatically blocking the use of tracking tools |
| US12035136B1 (en) | 2020-08-01 | 2024-07-09 | Secureauth Corporation | Bio-behavior system and method |
| US11475165B2 (en) | 2020-08-06 | 2022-10-18 | OneTrust, LLC | Data processing systems and methods for automatically redacting unstructured data from a data subject access request |
| US11574307B2 (en) | 2020-08-06 | 2023-02-07 | Bank Of America Corporation | Three party authentication using quantum key distribution |
| JP7545635B2 (en)* | 2020-08-26 | 2024-09-05 | 京セラドキュメントソリューションズ株式会社 | Data linkage system and control system |
| US11329998B1 (en) | 2020-08-31 | 2022-05-10 | Secureauth Corporation | Identification (ID) proofing and risk engine integration system and method |
| US10992606B1 (en) | 2020-09-04 | 2021-04-27 | Wells Fargo Bank, N.A. | Synchronous interfacing with unaffiliated networked systems to alter functionality of sets of electronic assets |
| US11734356B2 (en)* | 2020-09-11 | 2023-08-22 | Jpmorgan Chase Bank, N.A. | System and method for implementing an open policy agent bridge |
| US11436373B2 (en) | 2020-09-15 | 2022-09-06 | OneTrust, LLC | Data processing systems and methods for detecting tools for the automatic blocking of consent requests |
| WO2022061270A1 (en) | 2020-09-21 | 2022-03-24 | OneTrust, LLC | Data processing systems and methods for automatically detecting target data transfers and target data processing |
| US12265896B2 (en) | 2020-10-05 | 2025-04-01 | OneTrust, LLC | Systems and methods for detecting prejudice bias in machine-learning models |
| US11606694B2 (en) | 2020-10-08 | 2023-03-14 | Surendra Goel | System that provides cybersecurity in a home or office by interacting with internet of things devices and other devices |
| EP4229513A4 (en)* | 2020-10-13 | 2024-11-06 | ASG Technologies Group, Inc. DBA ASG Technologies | SECURE SHARING OF DOCUMENTS CREATED THROUGH A CONTENT MANAGEMENT REPOSITORY |
| CN112370773B (en)* | 2020-10-20 | 2022-07-19 | 广州西山居世游网络科技有限公司 | User integral value reconciliation test method and system |
| WO2022099023A1 (en) | 2020-11-06 | 2022-05-12 | OneTrust, LLC | Systems and methods for identifying data processing activities based on data discovery results |
| US12088583B2 (en)* | 2020-11-11 | 2024-09-10 | Hewlett Packard Enterprise Development Lp | Permissions for backup-related operations |
| CN112600791B (en)* | 2020-11-23 | 2022-11-04 | 贵州财经大学 | Rational user-oriented secret reconstruction method, computer equipment, medium and terminal |
| CN112668991B (en)* | 2020-12-11 | 2022-07-15 | 浙江数秦科技有限公司 | A high confidentiality electronic contract signing and verification method |
| GB2611495B (en) | 2020-12-17 | 2023-10-18 | Mimecast Services Ltd | Systems and methods for attacks, countermeasures, archiving, data leak prevention, and other novel services for active messages |
| US11522708B2 (en)* | 2020-12-18 | 2022-12-06 | Dell Products, L.P. | Trusted local orchestration of workspaces |
| CN112664061A (en)* | 2020-12-29 | 2021-04-16 | 武汉百智诚远科技有限公司 | Intelligent electronic E seal system based on Internet of things |
| US12021861B2 (en)* | 2021-01-04 | 2024-06-25 | Bank Of America Corporation | Identity verification through multisystem cooperation |
| US11546338B1 (en) | 2021-01-05 | 2023-01-03 | Wells Fargo Bank, N.A. | Digital account controls portal and protocols for federated and non-federated systems and devices |
| US11516386B2 (en)* | 2021-01-22 | 2022-11-29 | Dell Products L.P. | System and method for intelligent imaging sensory classification |
| WO2022159901A1 (en) | 2021-01-25 | 2022-07-28 | OneTrust, LLC | Systems and methods for discovery, classification, and indexing of data in a native computing system |
| US11830121B1 (en) | 2021-01-26 | 2023-11-28 | Electronic Arts Inc. | Neural animation layering for synthesizing martial arts movements |
| CA3107324A1 (en)* | 2021-01-27 | 2022-07-27 | Mscpw Corporation | System and method of generating data for populating or updating accounting databases based on digitized accounting source documents |
| US11442906B2 (en) | 2021-02-04 | 2022-09-13 | OneTrust, LLC | Managing custom attributes for domain objects defined within microservices |
| US11494515B2 (en) | 2021-02-08 | 2022-11-08 | OneTrust, LLC | Data processing systems and methods for anonymizing data samples in classification analysis |
| US11601464B2 (en) | 2021-02-10 | 2023-03-07 | OneTrust, LLC | Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system |
| US11775348B2 (en) | 2021-02-17 | 2023-10-03 | OneTrust, LLC | Managing custom workflows for domain objects defined within microservices |
| US11546661B2 (en) | 2021-02-18 | 2023-01-03 | OneTrust, LLC | Selective redaction of media content |
| US11645384B2 (en) | 2021-03-03 | 2023-05-09 | Bank Of America Corporation | System for electronic data obfuscation and protection using independent destructible data objects |
| US11500548B2 (en) | 2021-03-04 | 2022-11-15 | Micron Technology, Inc. | Memory physical presence security identification |
| WO2022192269A1 (en) | 2021-03-08 | 2022-09-15 | OneTrust, LLC | Data transfer discovery and analysis systems and related methods |
| KR102658134B1 (en)* | 2021-03-11 | 2024-04-26 | 주식회사 한글과컴퓨터 | Electronic document management server that performs database processing for electronic document based on identification tag and operating method thereof |
| JP7699449B2 (en)* | 2021-03-24 | 2025-06-27 | 任天堂株式会社 | Information processing system, information processing program, information processing method, and information processing device |
| US20220321959A1 (en)* | 2021-03-31 | 2022-10-06 | Atlanta DTH, Inc. | Multimedia signal processing device and authorization method |
| CN113011771A (en)* | 2021-03-31 | 2021-06-22 | 广东电网有限责任公司 | Rapid ticketing method, device, equipment and storage medium |
| US11562078B2 (en) | 2021-04-16 | 2023-01-24 | OneTrust, LLC | Assessing and managing computational risk involved with integrating third party computing functionality within a computing system |
| US11910471B2 (en) | 2021-04-23 | 2024-02-20 | Priority Dispatch Corp. | System and method for emergency dispatch |
| US11937160B2 (en) | 2021-04-23 | 2024-03-19 | Priority Dispatch Corporation | System and method for emergency dispatch |
| US11619594B2 (en)* | 2021-04-28 | 2023-04-04 | Applied Materials, Inc. | Multiple reflectometry for measuring etch parameters |
| US12062068B2 (en) | 2021-05-04 | 2024-08-13 | Margo Networks Pvt. Ltd. | Oneapp system and method |
| CN115314735B (en)* | 2021-05-08 | 2024-04-26 | 苏州国双软件有限公司 | Method, system and equipment for monitoring play flow |
| US11887232B2 (en) | 2021-06-10 | 2024-01-30 | Electronic Arts Inc. | Enhanced system for generation of facial models and animation |
| US12236510B2 (en) | 2021-06-10 | 2025-02-25 | Electronic Arts Inc. | Enhanced system for generation of facial models and animation |
| US12169889B2 (en) | 2021-06-10 | 2024-12-17 | Electronic Arts Inc. | Enhanced system for generation of facial models and animation |
| US11948104B2 (en) | 2021-06-22 | 2024-04-02 | Dropbox, Inc. | Generating and providing team member recommendations for content collaboration |
| US11935006B2 (en)* | 2021-06-25 | 2024-03-19 | Atlassian Pty Ltd. | Centralized access control system for multitenant services of a collaborative work environment |
| KR20230004134A (en)* | 2021-06-30 | 2023-01-06 | 한국전자통신연구원 | Apparatus and method for verifying integrity of hardware board |
| US11670030B2 (en) | 2021-07-01 | 2023-06-06 | Electronic Arts Inc. | Enhanced animation generation based on video with local phase |
| US20230015789A1 (en)* | 2021-07-08 | 2023-01-19 | Vmware, Inc. | Aggregation of user authorizations from different providers in a hybrid cloud environment |
| EP4123544A1 (en)* | 2021-07-22 | 2023-01-25 | Deutsche Telekom AG | Method and system for operating a mobile point-of-sales application |
| US20230029913A1 (en)* | 2021-07-27 | 2023-02-02 | Synchrony Bank | Multi-product platform |
| US11562523B1 (en) | 2021-08-02 | 2023-01-24 | Electronic Arts Inc. | Enhanced animation generation based on motion matching using local bone phases |
| US12153704B2 (en) | 2021-08-05 | 2024-11-26 | OneTrust, LLC | Computing platform for facilitating data exchange among computing environments |
| US20230046788A1 (en)* | 2021-08-16 | 2023-02-16 | Capital One Services, Llc | Systems and methods for resetting an authentication counter |
| US11388248B1 (en) | 2021-08-18 | 2022-07-12 | StratoKey Pty Ltd. | Dynamic domain discovery and proxy configuration |
| US11989421B2 (en) | 2021-08-19 | 2024-05-21 | Micron Technology, Inc. | Adjustable data protection scheme using artificial intelligence |
| US11698858B2 (en) | 2021-08-19 | 2023-07-11 | Micron Technology, Inc. | Prediction based garbage collection |
| US12131065B2 (en) | 2021-08-19 | 2024-10-29 | Micron Technology, Inc. | Memory device overhead reduction using artificial intelligence |
| US11966922B2 (en) | 2021-08-24 | 2024-04-23 | Bank Of America Corporation | Electronic system for scanning and mapping entity portals to distribution processing systems |
| US11290505B1 (en)* | 2021-09-02 | 2022-03-29 | Bank Of America Corporation | Data processing systems for data request routing |
| US11521200B1 (en) | 2021-09-03 | 2022-12-06 | Arif Khan | Creating and managing artificially intelligent entities represented by non-fungible tokens on a blockchain |
| WO2023039376A1 (en)* | 2021-09-09 | 2023-03-16 | Data Vault Holdings, Inc. | Carbon credit tokenization |
| CN113535746B (en)* | 2021-09-13 | 2021-11-23 | 环球数科集团有限公司 | Method for controlling consistency of non-relational data after random sequence reading and writing |
| US11582201B1 (en)* | 2021-09-16 | 2023-02-14 | Whitestar Communications, Inc. | Establishing and maintaining trusted relationship between secure network devices in secure peer-to-peer data network based on obtaining secure device identity containers |
| US12411913B2 (en)* | 2021-09-29 | 2025-09-09 | Intertrust Technologies Corporation | Cryptographic token rights management systems and methods using trusted ledgers |
| US11595324B1 (en) | 2021-10-01 | 2023-02-28 | Bank Of America Corporation | System for automated cross-network monitoring of computing hardware and software resources |
| US12010245B2 (en)* | 2021-11-09 | 2024-06-11 | Whitestar Communications, Inc. | Secure assistance for asynchronous task completion by unavailable endpoint device upon restored availability in a secure peer-to-peer data network |
| US12236002B2 (en) | 2021-11-11 | 2025-02-25 | Gridplus, Inc. | System for secure multi-protocol processing of cryptographic data |
| US11991294B2 (en) | 2021-11-12 | 2024-05-21 | Gridplus, Inc. | Peer-to-peer secure conditional transfer of cryptographic data |
| US12093286B2 (en)* | 2021-11-19 | 2024-09-17 | Intertrust Technologies Corporation | Time series data management systems and methods |
| US20250174049A1 (en)* | 2021-11-22 | 2025-05-29 | P4 X Group, Inc. | Secure Environment Public Register (SEPR) |
| US11361034B1 (en) | 2021-11-30 | 2022-06-14 | Icertis, Inc. | Representing documents using document keys |
| US12081630B2 (en)* | 2021-12-02 | 2024-09-03 | Bank Of America Corporation | Generating and providing enhanced user interfaces by implementing data, AI, intents and personalization (DAIP) technology |
| US12374014B2 (en) | 2021-12-07 | 2025-07-29 | Electronic Arts Inc. | Predicting facial expressions using character motion states |
| WO2023104305A1 (en)* | 2021-12-08 | 2023-06-15 | Telefonaktiebolaget Lm Ericsson (Publ) | Single to multiple device resource negotiation |
| US12322015B2 (en) | 2021-12-14 | 2025-06-03 | Electronic Arts Inc. | Dynamic locomotion adaptation in runtime generated environments |
| CN114237919A (en)* | 2021-12-15 | 2022-03-25 | 中国工商银行股份有限公司 | Transaction deadlock monitoring method, device, system and storage medium |
| US20230195863A1 (en)* | 2021-12-21 | 2023-06-22 | Microsoft Technology Licensing, Llc | Application identity account compromise detection |
| US11985575B2 (en)* | 2021-12-21 | 2024-05-14 | Continental Automotive Systems, Inc. | System and method for operating vehicle in multiple vehicle-to-everything (V2X) regions |
| US11553008B1 (en)* | 2021-12-30 | 2023-01-10 | Netskope, Inc. | Electronic agent scribe and communication protections |
| CN114519127B (en)* | 2022-01-12 | 2024-11-26 | 中汽创智科技有限公司 | A method, device, equipment and storage medium for processing disassembled files |
| US12040967B2 (en) | 2022-01-25 | 2024-07-16 | Bank Of America Corporation | System and method for splitting data elements for data communication based on transformation types implemented on the data elements at different devices |
| CN114428739B (en)* | 2022-01-25 | 2025-09-16 | 北京百度网讯科技有限公司 | File merging method, device, equipment, storage medium and product |
| CN115202805B (en)* | 2022-02-22 | 2025-08-22 | 浙江西图盟数字科技有限公司 | A method for sequentially starting and destroying containers in a cloud native container group |
| US12205214B2 (en) | 2022-02-23 | 2025-01-21 | Electronic Arts Inc. | Joint twist generation for animation |
| US12225111B2 (en)* | 2022-03-08 | 2025-02-11 | SanDisk Technologies, Inc. | Authorization requests from a data storage device to multiple manager devices |
| US12403400B2 (en) | 2022-03-31 | 2025-09-02 | Electronic Arts Inc. | Learning character motion alignment with periodic autoencoders |
| CN114818607B (en)* | 2022-04-12 | 2025-01-24 | 博阳能源科技有限公司 | A method for establishing a PAYG-ID payment code for a pay-as-you-go product |
| US11954007B2 (en)* | 2022-04-20 | 2024-04-09 | International Business Machines Corporation | Tracking usage of common libraries by means of digitally signed digests thereof |
| US20240193099A1 (en)* | 2022-04-28 | 2024-06-13 | Hui Lin | Structure and method for digital data memory card encryption |
| US12426007B1 (en) | 2022-04-29 | 2025-09-23 | Samsara Inc. | Power optimized geolocation |
| US20230376926A1 (en)* | 2022-05-17 | 2023-11-23 | Worldpay, Llc | Systems and methods for secure online transaction |
| WO2023224680A1 (en) | 2022-05-18 | 2023-11-23 | Margo Networks Pvt. Ltd. | Peer to peer (p2p) encrypted data transfer/offload system and method |
| US12111902B2 (en) | 2022-05-20 | 2024-10-08 | Advanced Elemental Technologies, Inc. | Systems and methods for a connected computing resource and event/activity identification information infrastructure using near existential or existential biometric identification of humans |
| US20240320740A1 (en)* | 2022-05-31 | 2024-09-26 | Rodger H. Zepka | System and method of trading goods and services |
| US11620142B1 (en) | 2022-06-03 | 2023-04-04 | OneTrust, LLC | Generating and customizing user interfaces for demonstrating functions of interactive user environments |
| CN115099969A (en)* | 2022-06-27 | 2022-09-23 | 中国银行股份有限公司 | Multi-transaction standard-reaching calculation method, device, system, equipment and storage medium |
| WO2024000281A1 (en)* | 2022-06-29 | 2024-01-04 | 北京小米移动软件有限公司 | Method and apparatus for transmitting capability information or configuration information, and readable storage medium |
| DE102022124407A1 (en) | 2022-07-13 | 2024-01-18 | Hewlett Packard Enterprise Development Lp | NOTIFICATION OF DATA CHANGES FROM A UNIFIED DATA STORAGE |
| US11647040B1 (en)* | 2022-07-14 | 2023-05-09 | Tenable, Inc. | Vulnerability scanning of a remote file system |
| US12149511B2 (en) | 2022-08-12 | 2024-11-19 | Bank Of America Corporation | Provisioning secured data access to authorized users through light fidelity (LiFi) data transmission and a virtual reality device |
| CN115396173B (en)* | 2022-08-23 | 2024-03-12 | 国网安徽省电力有限公司综合服务中心 | Key monitoring system for electric power fund safety control |
| US12177209B2 (en) | 2022-09-13 | 2024-12-24 | Capital One Services, Llc | Securely rehydrating containerized agents |
| CN115495783B (en)* | 2022-09-20 | 2023-05-23 | 北京三维天地科技股份有限公司 | Method and system for solving configuration type data service exposure |
| CN115438250B (en)* | 2022-09-27 | 2025-09-02 | 北京赛博贝斯数据科技有限责任公司 | A big data aggregation method and system for fast service |
| KR102512695B1 (en)* | 2022-10-13 | 2023-03-22 | (주)위상공감 | Digital map production system for remote modificating real-time |
| US12289307B2 (en) | 2022-10-18 | 2025-04-29 | Bank Of America Corporation | System and method for using a validated card in a virtual environment |
| US12387409B2 (en) | 2022-10-21 | 2025-08-12 | Electronic Arts Inc. | Automated system for generation of facial animation rigs |
| US20240143816A1 (en)* | 2022-10-28 | 2024-05-02 | Chanalytics Io, Llc | Information Acquisition, Filtering and Analyzing System and Method |
| JP2024066776A (en)* | 2022-11-02 | 2024-05-16 | コグニティブリサーチラボ株式会社 | Data transmission/reception system and data transmission/reception method |
| US12013924B1 (en)* | 2022-12-07 | 2024-06-18 | Credence ID, LLC | Non-repudiable proof of digital identity verification |
| US12107957B2 (en) | 2022-12-07 | 2024-10-01 | Credence ID, LLC | Point-of-service digital identity verification device |
| US12131146B2 (en) | 2022-12-23 | 2024-10-29 | Hewlett Packard Enterprise Development Lp | Maintenance time window prediction for installing updates to a compute node |
| KR102522910B1 (en)* | 2022-12-29 | 2023-04-18 | 주식회사 에스티씨랩 | System and method for ensuring service continuity of proxy |
| CN116302732B (en)* | 2022-12-30 | 2024-10-22 | 国科础石(重庆)软件有限公司 | Multiprocessor performance index acquisition method and device, electronic equipment and vehicle |
| TWI805537B (en)* | 2023-01-09 | 2023-06-11 | 宏正自動科技股份有限公司 | Method for controlling multiple computers |
| US12277598B2 (en) | 2023-02-01 | 2025-04-15 | Coupa Software Incorporated | Delegated document scan and storage |
| US20240265067A1 (en)* | 2023-02-03 | 2024-08-08 | Google Llc | Authorizing usage of media content of a content owner by other content creators |
| CN115860278B (en)* | 2023-02-27 | 2023-04-28 | 深圳市利和兴股份有限公司 | Motor assembly production management method and system based on data analysis |
| JP7650308B2 (en)* | 2023-03-08 | 2025-03-24 | 株式会社コロプラ | Program and system |
| CN116318982B (en)* | 2023-03-10 | 2023-11-17 | 深圳市银拓科技有限公司 | License-based method for activating software of product to be authorized and electronic equipment |
| EP4439344A1 (en)* | 2023-03-29 | 2024-10-02 | Siemens Aktiengesellschaft | A method for providing at least one user license for an application for at least one device by a management system, computer program product, computer-readable storage medium, as well as management system |
| US12242368B2 (en) | 2023-04-03 | 2025-03-04 | Bank Of America Corporation | Unique signpost strings for automation task names to directly correlate task outputs to specific files and originating lines of source code |
| US12177269B2 (en)* | 2023-05-23 | 2024-12-24 | Microsoft Technology Licensing, Llc | Ephemeral links for collaborative use across meeting instances |
| US12248504B2 (en) | 2023-05-31 | 2025-03-11 | Docusign, Inc. | Document container with candidate documents |
| US12314124B2 (en) | 2023-07-12 | 2025-05-27 | Bank Of America Corporation | System and method for resolving a system alarm |
| US12242363B2 (en) | 2023-07-12 | 2025-03-04 | Bank Of America Corporation | System and method for securing resolution of a system alarm |
| CN116579749B (en)* | 2023-07-13 | 2023-11-14 | 浙江保融科技股份有限公司 | Method and device for running auditing flow based on RPA robot |
| US20250063236A1 (en)* | 2023-08-16 | 2025-02-20 | Charter Communications Operating, LLG | Monitor of subcsription usage and detection of abuse |
| CN116756227B (en)* | 2023-08-17 | 2023-10-27 | 湖南映客互娱网络信息有限公司 | System for accessing full-platform advertisement based on general protocol |
| US20250285605A1 (en)* | 2023-09-06 | 2025-09-11 | Sureel Inc. | Output-based attribution for content, including musical content, generated by an artificial intelligence (ai) |
| US20250094907A1 (en)* | 2023-09-20 | 2025-03-20 | Incorporight Inc. | Software application enabled system and method for incorporation and corporate management |
| US20250104059A1 (en)* | 2023-09-21 | 2025-03-27 | The Toronto-Dominion Bank | Partial nft transfer based on dynamic user activity |
| US20250111078A1 (en)* | 2023-09-28 | 2025-04-03 | Wells Fargo Bank, N.A. | Systems and methods for managing and securing sensitive electronic files |
| CN117421759B (en)* | 2023-12-19 | 2024-03-29 | 长春市鸣玺科技有限公司 | Engineering data management system and method based on big data information processing |
| US20250240293A1 (en)* | 2024-01-19 | 2025-07-24 | Dell Products L.P. | Multi-tenant secrets manager |
| US12253617B1 (en) | 2024-04-08 | 2025-03-18 | Samsara Inc. | Low power physical asset location determination |
| CN118487748B (en)* | 2024-04-19 | 2025-03-04 | 安徽成方量子科技有限公司 | Deployment method and device of quantum key management system based on confidential calculation |
| US12361220B1 (en) | 2024-11-27 | 2025-07-15 | Alpha Deal Llc | Customized integrated entity analysis using an artificial intelligence (AI) model |
| US12406084B1 (en) | 2024-11-27 | 2025-09-02 | Alpha Deal Llc | Providing access to composite AI-generated data |
| CN119646419B (en)* | 2024-12-17 | 2025-08-22 | 天津大学 | Offshore platform motion response prediction method and device based on CEEMDAN-Transformer |