19th week of 2009 patent applcation highlights part 62 |
Patent application number | Title | Published |
20090119708 | USER INTERFACE DISPLAY WITHOUT OUTPUT DEVICE RENDERING - System and method for providing accessing to media available through a media output device. The access being facilitated through user interaction with user interface displayed on the media output device. The user interface may be displayed on the media output device without requiring the media output device to support graphical rendering associated with generating the user interface. | 2009-05-07 |
20090119709 | METHOD FOR PROVIDING COMMUNICATION USING ELECTRONIC PROGRAM GUIDE (EPG) AND IMAGE APPARATUS USING THE SAME - A method for providing communication of an image apparatus, and an image apparatus applying the same are provided. The method includes selecting, using an input device, a program on an Electronic Program Guide (EPG); and inputting, using the input device, a communication request regarding the selected program to an external image apparatus connected via a communication network. | 2009-05-07 |
20090119710 | METHOD AND APPARATUS FOR ENHANCING SUPPORT FOR USER-GENERATED CONTENT DELIVERY - A user-generated content (UGC) mobile distribution system supports creation of a personalized and virtual UGC broadcast channel that can be selectively clipped and cached by filtering based inter alia on content descriptors of popularity and freshness. A broadcast service provider can further provide meta data categorization for filtering that is more objective than what is supplied by a posting user of UGC content items. A broadcast program guide enables mobile devices to schedule clip downloads. Popularity, which can be sorted by applicable demographic, represents a criterion (e.g., rating scores, number of views, quantity of online discussion, etc.) whether associated content item should be downloaded for subsequent accessibility by a user, enhancing filtering based upon user profile and genre. Freshness represents how recent the associated content was made available for download by the broadcast service provider. Popularity can also be used as weighting to sort a display of cached content items. | 2009-05-07 |
20090119711 | Program recording apparatus and preset condition processing method - A program recording apparatus includes an acquiring means, a preset condition storage unit, a determining means, and a notifying means. The acquiring means acquires electronic program guide information. In the preset condition storage unit, a plurality of preset conditions used for retrieving a program from the electronic program guide information acquired by the acquiring means are stored. The determining means determines a preset condition whose recommended level of selection is high out of the plurality of preset conditions stored in the preset condition storage unit on the basis of the electronic program guide information acquired by the acquiring means. The notifying means notifies a user of the preset condition whose recommended level of selection is high determined by the determining means. | 2009-05-07 |
20090119712 | METHOD FOR PROVIDING MULTIMEDIA CONTENT LIST AND SUB-LIST, AND BROADCAST RECEIVING APPARATUS USING THE SAME - Methods for providing a multimedia content list and a sub-list and a broadcast receiving apparatus using the methods are provided. The method for providing a multimedia content list includes generating a broadcast program list using electronic program guide (EPG) information, extracting a video file list of video files stored in storage medium or an external device, and displaying a multimedia content list including the generated broadcast program list and the extracted video file list on a screen. | 2009-05-07 |
20090119713 | Selective Search and Display for Categorized Channels In a Subscriber Television System - In a subscriber television system, assigning categories to a channel as an entity reduces the searching requirements associated with searching a database of thousands of individual program records, identifying the channel on which an identified program will be displayed, and then sorting the resultant information. The channel information is searched for the assigned category information and the associated program information for just those channels is retrieved. This reduces the processor requirements for searching the thousands of records in the program records database. With the reduced processor requirements and the increased efficiency of information organization for searching, a single machine state change is possible between viewing full screen video and a browse banner or between viewing full screen program information and video with a browse banner. | 2009-05-07 |
20090119714 | Method and System for Assigning Categories to Channels in a Subscriber Television System - In a subscriber television system, assigning categories to a channel as an entity reduces the searching requirements associated with searching a database of thousands of individual program records, identifying the channel on which an identified program will be displayed, and then sorting the resultant information. The channel information is searched for the assigned category information and the associated program information for just those channels is retrieved. This reduces the processor requirements for searching the thousands of records in the program records database. With the reduced processor requirements and the increased efficiency of information organization for searching, a single machine state change is possible between viewing full screen video and a browse banner or between viewing full screen program information and video with a browse banner. | 2009-05-07 |
20090119715 | ALTERNATE SOURCE CONFLICT RESOLUTION - A system and methods for acquiring scheduled television programs with coinciding program times. One method includes initially identifying that a conflict exists to acquire the scheduled television programs. Once the conflict is identified, the method identifies one or more alternate sources that contain the scheduled television programs. Acquisition schedules are generated and optimized. Then, at least one of the scheduled television programs are recorded from one of the alternate sources. A user may set user preferences to customize how the system will generate potential acquisition schedules. | 2009-05-07 |
20090119716 | INTERACTIVE TELEVISION SYSTEMS WITH DIGITAL VIDEO RECORDING AND ADJUSTABLE REMINDERS - An interactive television system is provided in which an interactive television application is used to support network-based or local personal video recorder capabilities. A user may use this application to view lists of program listings. The user may select a program listing of interest. The interactive television application may allow the user to set a reminder for the selected program at the scheduled broadcast time. This application may also allow the user to set a reminder for the selected program at a later time at which the program is not scheduled to be broadcast. The user may be provided with a reminder at this later time. In response, the user may direct the network-based or local personal video recorder to play back the program or may defer the reminder again. The interactive television application may collect information on program usage and popularity to determine how long to retain certain programming. | 2009-05-07 |
20090119717 | METHOD AND SYSTEM FOR UTILIZING VIDEO CONTENT TO OBTAIN TEXT KEYWORDS OR PHRASES FOR PROVIDING CONTENT RELATED TO LINKS TO NETWORK-BASED RESOURCES - A method and system is provided for utilizing video content to obtain text keywords or phrases for providing content related links from network-based resources for information related to the video content topics in a video presentation includes: an extractor configured to extract video content, such as the beginning or end credits, from a video presentation, such as a television movie or program; a recognizer, configured to produce a textual representation of text in the video content; a parser, configured to parse the textual representation of the video content for topic language; and a search function using the topic language from the parser as a search criteria, wherein search function searches for WEB sites having information matching the topic language, returns URLs for Web sites found, and associates the URLs with the topic language, and an interface for providing the user the ability to view the information found for the topic language. | 2009-05-07 |
20090119718 | MENUING SYSTEM FOR CONTROLLING CONTENT DELIVERY WITHIN A VIDEO DISTRIBUTION SYSTEM - A menuing system for a video distribution system provides an interactive display to allow a user to select and control the delivery of program material. A central host computer processes initial request for service from users and maintains a database of currently available program materials and other system resources. In response to a user's request for service, the central host computer assigns one of a plurality of assignable computing devices (ACDs) to communicate with the user. The ACD reads the database and presents an interactive menu to the user on the user's audiovisual display monitor. Using a graphical user interface (GUI) the user may then respond to the menu by selecting an item for viewing. The menuing system may have a number of levels that the user may parse through to allow the user to select desired program material. Upon selection by the user, the ACD passes the request on for further programming. | 2009-05-07 |
20090119719 | DEVICE REGISTRATION SYSTEM, SERVER, AND TERMINAL DEVICE - A device registration system for registering a terminal device for obtaining and using contents in a server that stores contents. The server stores a contents list indicating contents stored and a registration list for registering specific information to the terminal device. The server receives the specific information and transmits the contents list to the terminal device. The terminal device receives a selection of a content from the contents list according to input by a user and requests the server to transmit the selected content. When the specific information to the terminal device of the request source is not registered in the registration list, the server performs a registration process and transmits the requested content to the terminal device. | 2009-05-07 |
20090119720 | Rear Seat Entertainment System - The present rear seat entertainment system provides a second display and interface in the front section of a motor vehicle for control of a media player with a rear mounted first display. The second display shows still video images (or screen shots) from the media player for real time updates on the status of the first display in the rear section of the vehicle according to adjustments made by the second user interface. The entertainment system includes a portable controller with the second display incorporated therein. | 2009-05-07 |
20090119721 | System and Method for Interfacing a Portable Media Device with a Vehicle Information System - An information system suitable for use in cooperation with portable media devices, such as an Apple iPod® digital electronic media device, and methods for manufacturing and using same. The information system provides a user-friendly communication interface for coupling with a portable media device and can perform a plurality of integration tasks simultaneously, enabling the personal media device to become fully integrated with the information system. Viewing content thereby can be selected from video and/or audio viewing content stored internally within the personal media device, and the selected viewing content can be communicated from the personal media device to the information system for presentation via a video presentation system and/or an audio presentation system of the information system. The personal media device likewise can receive control commands and/or operating power from the information system. Thereby, the personal media device advantageously can become a seamless part of the information system. | 2009-05-07 |
20090119722 | LOCATING POINTS OF INTEREST USING REFERENCES TO MEDIA FRAMES WITHIN A PACKET FLOW - In one embodiment, a method comprises receiving a stream of transport packets encapsulating media packets, and generating a reference to the point-of-interest media packet relative to the location of the point-of-interest within the transport packet stream. The reference is generated for each media packet that is identified as a point-of-interest | 2009-05-07 |
20090119723 | Systems and methods to play out advertisements - Systems and methods to play out advertisements are described. A system includes a request module to receive a request to render primary content to an output device at a receiving device at an accelerated speed of the primary content. The system also includes a communication module to select secondary content from a plurality of secondary content based on secondary metadata associated with the secondary content and primary metadata. The system also includes a render module to render the secondary content instead of the primary content to the output device at the receiving device. The render module renders the secondary content at a normal speed of the secondary content responsive to receipt of the request. | 2009-05-07 |
20090119724 | SYSTEM AND METHOD FOR PROVIDING CONDITIONAL ACCESS TO DATA IN AN MHP OR DCAP BROADCAST SYSTEM - A system and method is provided for providing subscribers with conditional access to data receivable across a communications medium in an MHP or OCAP broadcast system ( | 2009-05-07 |
20090119725 | METHOD FOR PROVIDING VIDEO TELEPHONY USING BROADCAST RECEIVING APPARATUS - A method for providing video telephony is presented. By the method, a telephone directory of a broadcast receiving apparatus can be updated by receiving a telephone directory of a connected external device is provided. A call request signal can be transmitted to an information communication terminal of the user of an external broadcast receiving apparatus when the external broadcast receiving apparatus is turned off A video telephony mode can change according to whether or not audio signals are transmitted and received when video telephony is connected. The volume of a plurality of windows can each be adjusted separately. As a result, users can utilize video telephony more conveniently. | 2009-05-07 |
20090119726 | METHOD FOR PROVIDING VIEWING INFORMATION FOR DISPLAYING A LIST OF CHANNELS VIEWED BY CALL RECIPIENTS - A method for providing viewing information is presented. The method includes displaying a call recipient list including at least one call recipient; and displaying a channel being viewed by each call recipient on the call recipient list. | 2009-05-07 |
20090119727 | Interactive service system, multimedia content transmitting device, multimedia content receiving device, sub-content receiving device, message receiving device, program for controlling interactive service system, program for controlling multimedia content transmitting device, program for controlling multimedia content receiving device, program for controlling sub-content receiving device, program for controlling message receiving device, and recording medium recording program - In an interactive service system ( | 2009-05-07 |
20090119728 | TUNING RESOLVER - A method and system for supporting media services on devices lacking capabilities to execute reverse transmission communicates necessary to request and/or locate the services. The method and system may be suitable for use with switched broadcast television (SBT) system having unidirectional digital cable products (UDCPs) which are unable to execute reverse transmission communicates necessary to support SBT. | 2009-05-07 |
20090119729 | Method for multicasting views of real-time streaming interactive video - A method includes multicasting by a server center of streaming interactive video/audio streams to multiple destinations via an outbound Internet traffic interface. A given video/audio stream is routed to multiple destinations simultaneously. At least one of the video/audio streams is received at a delay buffer of the server center, the delay buffer storing a replayable portion of at least one of the video/audio streams. | 2009-05-07 |
20090119730 | System for combining a plurality of views of real-time streaming interactive video - An apparatus comprises a plurality of servers arranged in a parallel processing configuration to create a plurality of streams of low-latency streaming interactive video. Each server produces a stream of low-latency streaming interactive video. A unit combines the plurality of streams into a new stream of low-latency streaming interactive video. The unit is also operable to provide a user interface that allows real-time interactive manipulation of the resulting combined streams by a user. | 2009-05-07 |
20090119731 | System for acceleration of web page delivery - A method comprising running a web browser on one or more servers of a service center, and hosting files for a web page on a storage unit associated with the one or more servers. Upon receiving user input from a client device to the web browser at the service center, streaming interactive video web page is transmitted to the client device with substantially no detectable latency. | 2009-05-07 |
20090119732 | METHOD AND SYSTEM FOR DIRECT SAMPLED DIGITAL AND ANALOG DEMODULATOR TV RECEIVER WITH BACKWARDS COMPATIBILITY - A second coaxial-connector may be added to a TV receiver that directly samples digital or analog format TV signals, which may be received via a first coaxial-connector. The second coaxial-connector may enable backwards compatibility with one of plurality of available consumer audiovisual devices, wherein Audio/Video (A/V) analog and/or digital modulation format feeds from the consumer audiovisual device may be inputted directly into the TV receiver via the second coaxial-connector. The A/V feed from the consumer audiovisual devices may be demodulated via a common demodulator for similarly modulated TV signals in the TV receiver. Filtering and/or amplification of the local A/V feed may be performed via dedicate components; however, analog-to-digital conversion of the local A/V feed may either be performed via the dedicated converter or via a common-path converter. The local A/V feed may also be demodulated directly, via a dedicated demodulator. | 2009-05-07 |
20090119733 | COMMUNICATION ERROR MESSAGE FOR TV INTERNET ADAPTER - A communication error message is displayed on a TV when an error is noted on a control data link between the TV and an Internet adapter module connected thereto. | 2009-05-07 |
20090119734 | Distributed Cache Algorithms and System for Time-Shifted, and Live, Peer-to-Peer Video Streaming - Systems, devices and methods for supporting live and time-shifted video streaming via distributed caching of portions of video streams shared in peer-to-peer portions of systems. | 2009-05-07 |
20090119735 | WIDEBAND NODE IN A CATV NETWORK - A novel node device enables transmission of a wideband signal, in compliance with various acceptable transmission standards and protocols. The signal consists of the legacy spectrum of about 5-860 MHz as well as a new downstream spectrum of about 1000-2000 MHz and a new upstream spectrum of about 2000-3000 MHz or about 930-1100 MHz. The novel device enables transfer of additional data in the upstream direction employing multiple upstream bands without making substantial investment in upstream physical node splitting thus providing networking services to residential subscribers, as well as to small and medium-sized businesses (SMB), which may operate under existing DOCSIS protocols and controlled by standard DOCSIS routers (CMTSs). | 2009-05-07 |
20090119736 | System and method for compressing streaming interactive video - A server center for hosting low-latency streaming interactive audio/video (A/V) includes a plurality of servers that run one or more applications and an inbound routing network that receives packet streams from users via a first network interface and routes the packets to one or more of the servers. The packet streams include user control input. One or more of the servers are operable to compute A/V data responsive to the user control input. A compression unit is coupled to receive the A/V data from the one or more of the servers and output compressed A/V data therefrom. An output routing network that routes the compressed A/V data to each of the users over a corresponding communication channel via a second interface, the compression unit is operable to modify a compression rate responsive to current characteristics of the corresponding communication channel for each user so as to optimize performance of the one or more applications. | 2009-05-07 |
20090119737 | System for collaborative conferencing using streaming interactive video - An apparatus comprising a server that generates a stream of streaming interactive video and/or audio. Means for multicasting the stream to a plurality of client devices accommodating different device video, audio and/or network characteristics, and means for allowing input from one or more of the client devices to control the streaming interactive video. | 2009-05-07 |
20090119738 | System for recursive recombination of streaming interactive video - A plurality of servers whose video output is coupled to video compression apparatus that transmits streaming interactive video to a plurality of users, with a feedback loop whereby the streaming interactive video is recursively combined within the video output of the plurality of servers. | 2009-05-07 |
20090119739 | METHOD AND SYSTEM FOR DOWNLOADING AND STORING INTERACTIVE DEVICE CONTENT USING THE HORIZONTAL OVERSCAN PORTION OF A VIDEO SIGNAL - A method and system for decoding and storing encoded control data delivered via the horizontal overscan area of a video signal. An interactive device performs behavior defined by control data encoded into a video signal that can be broadcast or played-back from video tape. The interactive device is equipped with a non-volatile memory that permits the control data to be stored for performance subsequent to, or during, the transmission session. The control data is delivered as a series of control data words that include genus codes identifying the interactive device to which the data word is directed. During a transmission session, control data words will be repeated, so that an interactive device receives several control data words with the same sequence number. Based on the relative gradings, the interactive device will replace previously received control data words of lower quality than subsequently received data words having the same sequence number. | 2009-05-07 |
20090119740 | ADJUSTING FILTER OR CLASSIFICATION CONTROL SETTINGS - Methods and systems for adjusting control settings associated with filtering or classifying communications to a computer or a network. The adjustment of the control settings can include adjustment of policy and/or security settings associated with the computer or network. Ranges associated with the control settings can also be provided in some implementations. | 2009-05-07 |
20090119741 | METHOD AND SYSTEM FOR PROVIDING WIRELESS VULNERABILITY MANAGEMENT FOR LOCAL AREA COMPUTER NETWORKS - A Software-as-a-Service (SaaS) based method for providing wireless vulnerability management for local area computer networks. The method includes providing a security server being hosted by a service provider entity to provide analysis of data associated with wireless vulnerability management for a plurality of local area computer networks of a plurality of customer entities, respectively. The method includes creating a workspace for wireless vulnerability management for a customer entity on the security server and receiving configuration information associated with the workspace. The method also includes supplying one or more sniffers to the customer entity. The method includes receiving at the security server information associated with wireless activity monitored by the one or more sniffers at premises of the customer entity and processing the received information within the workspace for the customer entity using the security server. The method includes metering usage of the workspace for wireless vulnerability management for the customer entity. | 2009-05-07 |
20090119742 | Methods for authenticating and authorizing a mobile device using tunneled extensible authentication protocol - Methods for authenticating and authorizing a mobile device using tunneled extensible authentication protocol are provided. The methods include evaluating an inner user identifier against a policy engine to determine a home AAA server to route an access request for inner user authentication. Instead of having a static route configured based on an outer identifier/roaming identity, the policy engine can have multiple rules and actions for routing the request. The evaluation can be based on the conditions of the inner user identifier and or other AAA attributes received in the request. The request is transmitted within a secure communication tunnel. There are several embodiments of evaluating an inner user identifier against a policy engine. | 2009-05-07 |
20090119743 | Method and system for generic real time management of devices on computers connected to a network - A method and system for enterprise device management allows the administrator to set a policy of forbidden devices, monitor devices used in the organization, provide alerts and notification incase an unknown device is connected to a computer, and monitor or block connections of devices which do not comply with the said security policy. A method for device management in a computer system comprises detecting connection of a device to the computer system and determining a reaction to perform in response to the connection of the device to the computer system based on parameters related to the device and on device management rules. | 2009-05-07 |
20090119744 | DEVICE COMPONENT ROLL BACK PROTECTION SCHEME - Various embodiments of the present disclosure describe techniques for enforcing a subcomponent related security policy for closed computing systems. A closed computing system can include a list of subcomponents that identify the subcomponents it was manufactured with. The list can be used to determine if any currently attached subcomponents are different than the original ones. If a new subcomponent is detected, the device can perform a predetermined action in accordance with a security policy. | 2009-05-07 |
20090119745 | SYSTEM AND METHOD FOR PREVENTING PRIVATE INFORMATION FROM LEAKING OUT THROUGH ACCESS CONTEXT ANALYSIS IN PERSONAL MOBILE TERMINAL - A system for preventing private information from leaking out through access context analysis in a personal mobile terminal includes a private information manager that receives a private information leakage prevention policy, divides the policy into a plurality of private information leakage prevention rules, and transmits the plurality of rules to individual modules, respectively; a context analyzer that performs access context information analysis to obtain context information, when detecting a packet corresponding to a first rule, and transmits the context information; a packet analyzer that receives the context information, monitors packets transmitted to the outside through packet analysis, and transmits filtering information when detecting a packet corresponding to a second rule; and a private information leakage preventing unit that receives the filtering information and determines whether to allow or drop a packet corresponding to a third rule. | 2009-05-07 |
20090119746 | GLOBAL POLICY APPARATUS AND RELATED METHODS - A method of implementing requirements applicable to systems of an enterprise includes modeling the requirements as contents of policies applicable to target domains of the enterprise. The policy contents are integrated into a policy model. The policy model is adapted to obtain representations of domain-specific requirements corresponding to target systems in the target domains. The representations are integrated with the corresponding target systems to implement the domain-specific requirements. | 2009-05-07 |
20090119747 | PEER-TO-PEER NETWORK - In order to provide security within a peer-to-peer network ( | 2009-05-07 |
20090119748 | System management mode isolation in firmware - A system, method, and computer-readable medium with instructions for capturing a system management interrupt instruction by trusted system management mode code running in a system. The system management interrupt instruction is dispatched to other system management mode code, which may be untrusted. In response to an attempt to access a protected resource of the system by the other system management mode code, a determination is made whether the second system management mode code is authorized to access the protected resource. If the second system management mode code is not authorized to access the protected resource, access to the protected resource by the other system management mode code is prevented. Other embodiments are described and claimed. | 2009-05-07 |
20090119749 | METHOD AND SYSTEM FOR DIRECTING USER BETWEEN CAPTIVE AND OPEN DOMAINS - A method for limiting user access to a captive domain or an open domain. The captive domain may include electronically accessible content that is selected/controlled by a service provider and the open domain may include electronically accessible content that is not completely selected/controlled by the service provider. The method may include configuring a modem or other user device in such a manner as to limit use access to the desired domain. | 2009-05-07 |
20090119750 | PROVIDING ACCESS CONTROL LIST MANAGEMENT - Control list management may be provided. First, it may be detected that an event has occurred on a data network. Then, it may be determined, in response to the detected event, that a device on the data network needs to be provided with an access control list. Next, the access control list may be obtained from a database central to the data network. Then, the device may be provided with the obtained access control list. | 2009-05-07 |
20090119751 | Communication device - A communication device includes an authenticating unit authenticating a wireless communication device, depending on whether predetermined authentication conditions are satisfied or not, when a connection request is received from the wireless communication device, a unit relaying the communications by the wireless communication device when the authenticating unit can authenticate the wireless communication device, a unit receiving connection information containing identifying information for identifying an access point relaying the communications by the wireless communication device from another communication device, a unit receiving, from the wireless communication device, the identifying information for identifying the access point relaying the communications by the wireless communication device, and a unit permitting the relay of the communications by the wireless communication device when the identifying information received from the wireless communication device is contained in the connection information received from the another communication device. | 2009-05-07 |
20090119752 | Method and system for transparent encryption and authentication of file data protocols over internet protocol - A method processing one or more files using a security application. The method includes a method processing one or more files using a security application. The method includes connecting the client to a proxy server, which is coupled to one or more NAS servers. The method includes requesting for a file from a client to the proxy server and authenticating a requesting user of the client. The method also includes authorizing the requesting user for the file requested; requesting for the file from the one or more NAS servers after authenticating and authorizing; and requesting for the file from the one or more storage elements. The file is transferred from the one or more storage elements through the NAS server to the proxy server. The method determines header information on the file at the proxy server and identifies a policy based upon the header information at the proxy server. The method also includes processing (e.g., decompressing the file, decrypting the file, and verifying the file) the file according to the policy. The method includes transferring the processed file to the user of the client. | 2009-05-07 |
20090119753 | Connector and method for providing access to a data-processing network for a data-processing device - The invention relates to a connector and also to a method for providing access to a data-processing network for a data-processing device, wherein an individual, decentralized, and secure access to a data-processing network is provided and wherein data exchange between the device and the network is possible or granted only when the device has at least one predefined identification feature. The invention further relates to a method for configuring the connector according to the invention. | 2009-05-07 |
20090119754 | System, an Arrangement and a Method for End User Authentication - The present invention relates to a system for authentication of an end user of a user station arrangement ( | 2009-05-07 |
20090119755 | SYSTEM AND METHOD FOR ROLE BASED ACCESS CONTROL OF A DOCUMENT PROCESSING DEVICE - The subject application is directed to a system and method for controlling access to a document processing device based on roles assigned to user groups. Each group of users has certain functions for which they are authorized to use a document processing device. The device determines the group to which the user belongs, and then determines those functions of the device for which the group is authorized. The device then compares the requested function with the authorized functions to determine if the group to which the user belongs is allowed to use the document processing device for the requested function. The document processing device then performs the authorized requested function or denies use of the device for an unauthorized function. | 2009-05-07 |
20090119756 | Credential Verification using Credential Repository - A credential repository securely stores user credentials. The credential repository may be accessed by multiple entities. Instead of having a user carry his credentials with him (e.g., on a credit card or driver's license, which can be lost or stolen), the user's credentials are retrieved from the credential repository for use in a transaction. A merchant or other entity requesting the transaction receives these retrieved credentials and uses them to verify the identity of the user who seeks to participate in the transaction. A time-to-live value may be associated with the retrieved credentials. Successful verification of the user's identity enables private or personal data of the user to be released to the merchant or other entity. Optionally, the user explicitly authorizes the release of the data. | 2009-05-07 |
20090119757 | Credential Verification using Credential Repository - A credential repository securely stores user credentials. The credential repository may be accessed by multiple entities. Instead of having a user carry his credentials with him (e.g., on a credit card or driver's license, which can be lost or stolen), the user's credentials are retrieved from the credential repository for use in a transaction. A merchant or other entity requesting the transaction receives these retrieved credentials and uses them to verify the identity of the user who seeks to participate in the transaction. A time-to-live value may be associated with the retrieved credentials. Successful verification of the user's identity enables private or personal data of the user to be released to the merchant or other entity. Optionally, the user explicitly authorizes the release of the data. | 2009-05-07 |
20090119758 | Transmitting Device, Transmitting and Receiving Device, Mobile Terminal Device, Transmitting Method, Transmission Program, Transmission and Reception Program, and Computer-Readable Recording Medium - The mail transmitting and receiving device ( | 2009-05-07 |
20090119759 | Method and Arrangement for Secure Authentication - A method and arrangement for utilising a generally available personal data terminal as a secure and reliable authentication factor for user authentication is described. Also, a method for secure transfer of data between two parties, a user and a service provider, where the user generates a unique authentication factor adapted for user authentication ( | 2009-05-07 |
20090119760 | METHOD FOR RECONFIGURING SECURITY MECHANISM OF A WIRELESS NETWORK AND THE MOBILE NODE AND NETWORK NODE THEREOF - A method for reconfiguring the security mechanism of a wireless network system includes steps of: sending a packet from a network node to a mobile node; sending a negotiation packet from the mobile node to the network node according to a selected authentication protocol; the mobile node and the network node proceeding the authentication process if the received negotiation packet is valid; the mobile node and the network node generating a security association after the authentication process is completed. | 2009-05-07 |
20090119761 | Apparatus and computer program product for password generation - The generation of a unique password using a secret key and an application name is disclosed. Other passwords may be generated for other applications using the same key. A user provides a key that is not easily able to be guessed by third parties. The user also inputs a name of an application for which a password is desired. The system utilises the application name and the secret key to generate a unique password for that application, using standard encryption techniques. The system generates the same password for that application and secret key combination every time. Alternate embodiments generate a user identifier from the same secret key and application name. | 2009-05-07 |
20090119762 | WLAN Access Integration with Physical Access Control System - A network access system. In particular implementations, a method includes monitoring, responsive to a network access request of a client, an authentication session between an authentication server and the client, and determining user credential information associated with a user of the client based on one or more messages of the authentication session. The method also includes accessing, using the user credential information, physical entry information indicating a physical location of the user relative to a defined perimeter, and conditionally allowing the client access to a network based on the physical entry information and a successful authentication of the client. | 2009-05-07 |
20090119763 | METHOD AND SYSTEM FOR PROVIDING SINGLE SIGN-ON SERVICE - Provided is a method and system for providing an SSO service enabling the use of Web services in different trusted domains through a one-time authentication process. In the method, mutual authentication information is issued from a trusted third party to each of ID-federation service providers managing each of trusted domains, and an ID federation established between the ID-federation service provider and a user in the trusted domain of the ID-federation service provider. The first ID-federation service provider managing the first trusted domain, to which the user belongs to, is confirmed when a Web service provider in the second trusted domain receives a login request from the user in the first trusted domain. User authentication and mutual authentication arc performed between the first ID-federation service provider and a second ID-federation service provider managing the second trusted domain. The Web service provider authenticates the user in the first trusted domain and provides a corresponding Web service. | 2009-05-07 |
20090119764 | Method and system for managing virtual objects in a network - A method and apparatus for managing virtual objects in a network is provided. The method includes creating a unique link between at least one virtual object and a physical token. The at least one virtual object is represented by a first set of distinct predefined properties and is associated with a data set. Further, the method includes maintaining information about the unique link between the at least one virtual object and the physical token and information about the first set of distinct predefined properties. Furthermore, the method includes regulating access to the at least one virtual object based on a second set of predefined properties and verification of the physical token. | 2009-05-07 |
20090119765 | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, AND STORAGE MEDIA STORING USER CERTIFICATION PROGRAM - The information processing device includes, a communication portion that communicates with a certification device which performs certification of whether or not a user has usage permission, a reception portion that receives input identification information for identifying the user, a storage portion that stores previously registered identification information, a certification portion that performs user certification, when the reception portion receives the input identification information and the communication portion requests certification of a user by sending the identification information to the certification device, based on result information, when result information is obtained from the certification device indicating a certification result, and based on whether or not the identification information is stored in the storage portion, when the result information is not obtained, and a registration portion that registers the certified identification information in the storage portion, when certification that a user has usage permission is obtained based on the result information. | 2009-05-07 |
20090119766 | Method for Remotely Accessing a Local Area Network, and Switching Node for Carrying Out the Method - The invention relates to the technical field of data transmission in a network of distributed stations. One problem particularly with a UPnP-based home network is that although the network-internal communication is based on the IP protocol, the allocated IP addresses are valid only locally and they therefore cannot be accessed via the Internet. This is the starting point of the invention, which proposes that remote access to the network have the network's switching node provide address conversion which is effected using an internally managed table about the devices which are present in the network and their IP addresses. For the remote access, the globally valid IP address of the switching node is used, with an additional information item being additionally provided in the HTTP Get remote access and allowing the address conversion. A suitable additional information item is the converted local IP address of the network station which is to be addressed, in particular. The response to the remote access involves the inverse address conversion, so that the references back to the local area network again contain the globally valid address of the switching node plus the additional information item. | 2009-05-07 |
20090119767 | FILE LEVEL SECURITY FOR A METADATA CONTROLLER IN A STORAGE AREA NETWORK - A storage gateway is employed as part of a security enhancing protocol in a data processing system which includes at least one metadata controller node and at least one application node which is granted a time limited access to files in a shared storage system. The gateway is provided with information as to data blocks to which access is to be allowed and also with information concerning the duration of special access granted to a requesting application node. This insures that metadata cannot be improperly used, changed or corrupted by users operating on an application node. | 2009-05-07 |
20090119768 | Using Application Gateways to Protect Unauthorized Transmission of Confidential Data Via Web Applications - A security gateway receives messages transmitted between a server and a client device on a network and parses the messages into a plurality of data objects, such as strings and name-value pairs. The data objects may represent user personal identification information, such as user name, social security number, credit card number, patient code, driver's license number, and other personal identification information. The security gateway uses rules to recognize data objects and validate the data objects to determine whether the recognized data objects are appropriately included within the context. The security gateway may also perform an action on the data objects. Data objects that are not appropriately included in the context may be transformed, suppressed or disallowed. | 2009-05-07 |
20090119769 | CROSS-SITE SCRIPTING FILTER - A reflected cross-site scripting (XSS) mitigation technique that can be implemented wholly on the client by installing a client-side filter that prevents reflected XSS vulnerabilities. XSS filtering performed entirely on the client-side enables web browsers to defend against XSS involving servers which may not have sufficient XSS mitigations in place. The technique accurately identifies XSS attacks using carefully selected heuristics and matching suspect portions of URLs and POST data with reflected page content. The technique used by the filter quickly identifies and passes through traffic which is deemed safe, keeping performance impact from the filter to a minimum. Non-HTML MIME types can be passed through quickly as well as requests which are same-site. For the remaining requests, regular expressions are not run across the full HTTP response unless XSS heuristics are matched in the HTTP request URL or POST data. | 2009-05-07 |
20090119770 | Firewall Control for Public Access Networks - An apparatus comprising a policy enforcement point (PEP) configured to enforce firewall policies in a network, and a policy decision point (PDP) coupled to the PEP and configured to manage the PEP based on at least one firewall policy option received from at least one node. Also disclosed is a network component comprising at least one processor configured to implement a method comprising receiving a request from a node regarding a firewall policy entry, authenticating the node, processing the request to manage a firewall using a firewall control protocol, and sending a reply to the node regarding processing the request. Also disclosed is a method comprising signaling a PDP to establish a session associated with a source address and a requested protocol, and receiving an indication when the session is allowed. | 2009-05-07 |
20090119771 | ACCESS MANAGEMENT FOR MESSAGING SYSTEMS AND METHODS - An exemplary system includes an access management facility and a message processing facility communicatively coupled to the access management facility. The access management facility is configured to generate and activate an access code, and initiate providing of the access code to a potential message source. The message processing facility is configured to receive an incoming message, determine whether the incoming message includes the access code, deliver the incoming message to a user if the incoming message is determined to include the access code, and not deliver the incoming message to the user if the incoming message is determined not to include the access code. In certain implementations, the access code is used in conjunction with a set of authorized message sources for selectively filtering the incoming message. In certain implementations, at least one tool is provided, the tool being configured to enable the user to manage the access code. | 2009-05-07 |
20090119772 | SECURE FILE ACCESS - In one method, the embodiments herein providing secure file access when a user opens an application and uses the application to make a request to open a data file on a secure file system. The method checks a trusted application list, by kernel extension, to determine if the application comprises a trusted application. The method also checks the user's permission to access the secure file system. The embodiments herein pass an “extended” permission to any applications that are trusted applications. Therefore, the methods herein control access to the secure file system based not only on the user's permission, but also on the “extended” permission, such that the kernel extension allows access to files. With embodiments herein, the trusted application performs the extended permission management. | 2009-05-07 |
20090119773 | APPARATUS AND METHODS OF CONFIGURABLE SYSTEM EVENT AND RESOURCE ARBITRATION MANAGEMENT - Methods, apparatus, and computer-readable media for management and arbitration of dedicated mobile communication resources for mobile applications are provided. Mobile applications can be given a priority level that establishes an importance with respect to one or more other mobile applications and at least one mobile resource. If competing applications attempt to access the mobile resource concurrently, access can be provided to an application having higher priority level. Furthermore, control of a resource can be taken away from an application having lower priority in order to affect control of such resource for a higher priority application. In one aspect, a privilege code of an application can be verified prior to establishing control of the resource for the application, to mitigate a likelihood of inappropriate transfer of resources. Accordingly, the subject disclosure provides for management of dedicated resources for a mobile processing environment to effect important device functions with minimum delay. | 2009-05-07 |
20090119774 | NETWORK IMPLEMENTED CONTENT PROCESSING SYSTEM - In the present invention, a data processing device for processing streams of network borne data includes content inspection logic configurable to perform pattern matching functions on a received content stream and output match data, and a microengine for executing computer coded instructions, the microengine being coupled to the content inspection logic for configuring the pattern matching function of the content inspection unit in respect of a particular processing job for the received content stream and for processing the content stream independence on the match data. The microengine is adapted to reconfigure dynamically the content inspection logic in dependence on the match data thereby to modify the pattern matching function performed by the content inspection logic on the content stream during the course of a processing job. The present invention provides a novel architecture and method for processing content as it flows through a network. The processing of content includes parsing, analysing, modifying and controlling the delivery of a content stream using a number of pattern matching techniques. Importantly, the present invention makes it possible to adjust the parameters of the pattern matching search as the search progresses through the content stream. | 2009-05-07 |
20090119775 | SYSTEM FOR REAL-TIME DETECTION OF COMPUTER SYSTEM FILES INTRUSION - A system for detecting real-time system file intrusions in a user computer that is coupled to an administrator computer and includes an operating system and system files. At a boot time of the user computer, an application program interface (API) of the operating system receives a list of vital system files that consists of at least two directory files. At the boot time, one of more daemons are launched, after which the API detects one or more system calls made to one or more vital system files. The API raises an automatic interrupt ‘I’ command that awakens a daemon from a sleep mode. The awakened daemon catches the interrupt ‘I’ command and sends an alert message to the administrator computer to alert the administrator computer of the detecting of the system call made to the one or more vital system files. | 2009-05-07 |
20090119776 | METHOD AND SYSTEM FOR PROVIDING WIRELESS VULNERABILITY MANAGEMENT FOR LOCAL AREA COMPUTER NETWORKS - A Software-as-a-Service (SaaS) based method for providing wireless vulnerability management for local area computer networks. The method includes providing a security server being hosted by a service provider entity to provide analysis of data associated with wireless vulnerability management for a plurality of local area computer networks of a plurality of customer entities, respectively. The method includes creating a workspace for wireless vulnerability management for a customer entity on the security server and receiving configuration information associated with the workspace. The method also includes supplying one or more sniffers to the customer entity. The method includes receiving at the security server information associated with wireless activity monitored by the one or more sniffers at premises of the customer entity and processing the received information within the workspace for the customer entity using the security server. The method includes metering usage of the workspace for wireless vulnerability management for the customer entity. | 2009-05-07 |
20090119777 | METHOD AND SYSTEM OF DETERMINING VULNERABILITY OF WEB APPLICATION - A method of determining vulnerability of web application comprises: selecting fixed parameters from parameters of URL link extracted from a website; determining whether a process of determining vulnerability for the selected fixed parameter is completed or not; inserting an attack pattern for each attack type to an input value for the selected fixed parameter, when the process of determining vulnerability for the selected fixed parameter is not completed; and determining vulnerability of the selected fixed parameter by each attack type through an analysis of response to an input of URL link with the attack pattern inserted thereinto. | 2009-05-07 |
20090119778 | METHOD AND APPARATUS FOR AUTOMATED TESTING SOFTWARE - A system for discovering, or at least providing information that might assist in discovering, compromised computers involved in a malicious distributed program. The system is based around a test computer which is deliberately infected by a component of the malicious distributed program. Traffic sent by that test computer when under control of that component is recorded. More sophisticated malicious programs alter the system files or system programs on the computer which they infect—this creates a problem in that automation of the discovery process is difficult to achieve. Embodiments described here overcome this problem by running through a list of malicious program components, and in between executing ( | 2009-05-07 |
20090119779 | LICENSE ACTIVATION AND MANAGEMENT - A software license management system may include an activation server that provides permission to activate a software product. The activation server may receive receiving a request to validate activation of the software and refreshing license information for the software in response to the request to validate. The server may additionally receive a request to re-designate the license information for the software product and may update license information for the software in response to the request to re-designate the software product. | 2009-05-07 |
20090119780 | RIGHTS SHARING SYSTEM AND METHOD FOR DIGITAL RIGHTS MANAGEMENT - A rights sharing system and method for digital rights management (DRM) is provided. The system and method allow an inaccessible terminal, which cannot directly access a content providing server that provides a license, to receive only a key value for playing back DRM content from a terminal having a license and to play back the DRM content. Therefore, the system and method enable the inaccessible terminal to play back a DRM content, without mounting a DRM agent to acquire a license thereto. | 2009-05-07 |
20090119781 | DIGITAL DATA REPRODUCING DEVICE - The present invention provides a digital data reproducing device having a simple configuration and being capable of protecting copyright of digital data such as video or audio. Content provider side embeds copyright management information (cumulative number of reproduction times, permissible number of reproduction times, etc.) into digital data that has been degraded by scrambling, and provides it to a content user. A reproducing device of the content user side causes copyright management information detection unit to detect the copyright management information, decreases the data degradation depending on result of the detection, and reproduces by data reproducing unit. | 2009-05-07 |
20090119782 | METHOD AND DEVICE FOR DIGITAL RIGHTS PROTECTION - Data stored in a memory are provided to a host by monitoring how the host accesses the data, and by responding to a deviation of the access from a dynamic access profile that corresponds to the data, e.g. by terminating the access, by issuing a report of the deviation, or by sending spurious data to the host. Preferably, the dynamic access profile is stored in the memory in association with the data. A data storage device includes a memory for storing the data and an access control mechanism. | 2009-05-07 |
20090119783 | METHOD AND APPARATUS FOR MASKING CHILD USER AUTHORIZATIONS FROM ADVERSE USE AGAINST A PARENT USER - The present invention provides a computer implemented method, data processing system, and computer program product to protect a first user from authorization limitation by a second user. The computer may receive an authorization command from the second user, wherein the authorization command targets the first user, and the second user is at least partially authorized to operate the authorization command. The computer determines that the first user is an ancestor user of the second user. In addition, the computer, responsive to a determination that the first user is an ancestor user of the second user, prevents operation of code of the authorization command to change an authorization of the first user. | 2009-05-07 |
20090119784 | OUT OF BAND LICENSE ACQUISITION INCLUDING CONTENT IDENTIFICATION - Particular embodiments generally relate to transferring data with first usage rights to a device and presenting the data by a receiving device by using different usage rights. The receiving device contacts one or more services that can determine what rights are available and can issue those rights to the receiving device. The receiving device is challenged to identify the received content. The receiving device can update the state across devices and services that maintain compliance with the usage rights. | 2009-05-07 |
20090119785 | System and Method for Secure Usage of Peripheral Devices Using Shared Secrets - A system, method, and program product is provided that establishes a shared secret between a computer system and a peripheral device such as a removable nonvolatile storage device or a printer. After establishing the shared secret, the peripheral device is locked. After the peripheral device is locked, an unlock request is received and the shared secret is sent to the peripheral device. The peripheral device then attempts to verify the shared secret. If the shared secret is successfully verified, then the peripheral device is unlocked allowing use of the device by using an encryption key that is made available by the verified shared secret. On the other hand, if the shared secret is not verified, then the peripheral device remains locked and use of the device is prevented. | 2009-05-07 |
20090119786 | Model animal of schizophrenia - A non-human transgenic animal exhibiting schizophrenic symptoms in which a polynucleotide encoding SREB2 whose overexpression in the brain causes schizophrenia and a polynucleotide comprising a promoter are introduced; and a method of screening for a therapeutic agent for schizophrenia, comprising the steps of administrating a test substance to the animal, determining a schizophrenia-related disorder in the animal, and selecting the substance exhibiting a therapeutic effect on schizophrenia are disclosed. According to the present invention, a model animal of schizophrenia in which the genetic background that causes schizophrenia is reflected, and an in vivo screening method for a therapeutic agent for schizophrenia can be provided. | 2009-05-07 |
20090119787 | CELL NUCLEAR TRANSFER - The present invention discloses methods for cell nuclear transfer that comprise for example modification of zona pellucida of an oocyte, and/or sectioning of oocytes into several parts. The present invention also discloses methods for producing a genetically modified non-human mammal. Genetically modified non-human mammals obtainable by the disclosed methods are also within the scope of the present invention. Disclosed are also methods for cryopreservation of cells. | 2009-05-07 |
20090119788 | TOBACCO CULTIVAR 'AOB 171' - The present invention relates to a novel tobacco cultivar designated AOB 171, which has low to intermediate nicotine content. The invention provides seeds of the cultivar AOB 171, plants and parts thereof of the cultivar AOB 171, a tissue culture derived from the cultivar AOB 171, hybrids produced from cultivar AOB 171 and lines derived from cultivar AOB 171, as well as genetically modified forms of the foregoing plants and tissue culture. Also provided are methods of producing cultivar AOB 171 plants, cultivar AOB 171 hybrid plants, and tobacco lines derived from cultivar AOB 171. In addition, products produced from the plants of the present invention are provided. | 2009-05-07 |
20090119789 | TOBACCO CULTIVAR 'AOB 176' - The present invention relates to a novel tobacco cultivar designated AOB | 2009-05-07 |
20090119790 | TOBACCO CULTIVAR 'AOB 174' - The present invention relates to a novel tobacco cultivar designated AOB 174, which has low to intermediate nicotine content. The invention provides seeds of the cultivar AOB 174, plants and parts thereof of the cultivar AOB 174, a tissue culture derived from the cultivar AOB 174, hybrids produced from cultivar AOB 174 and lines derived from cultivar AOB 174, as well as genetically modified forms of the foregoing plants and tissue culture. Also provided are methods of producing cultivar AOB 174 plants, cultivar AOB 174 hybrid plants, and tobacco lines derived from cultivar AOB 174. In addition, products produced from the plants of the present invention are provided. | 2009-05-07 |
20090119791 | TOBACCO CULTIVAR 'AOB 175' - The present invention relates to a novel tobacco cultivar designated AOB 175, which has low to intermediate nicotine content. The invention provides seeds of the cultivar AOB 175, plants and parts thereof of the cultivar AOB 175, a tissue culture derived from the cultivar AOB 175, hybrids produced from cultivar AOB 175 and lines derived from cultivar AOB 175, as well as genetically modified forms of the foregoing plants and tissue culture. Also provided are methods of producing cultivar AOB 175 plants, cultivar AOB 175 hybrid plants, and tobacco lines derived from cultivar AOB 175. In addition, products produced from the plants of the present invention are provided. | 2009-05-07 |
20090119792 | TOMATO VARIETY EX01419137 - The invention provides seed and plants of the tomato variety designated EX01419137. The invention thus relates to the plants, seeds and tissue cultures of tomato variety EX01419137 and to methods for producing a tomato plant produced by crossing a plant of tomato variety EX01419137 with itself or with another tomato plant, such as a plant of another variety. The invention further relates to seeds and plants produced by such crossing. The invention further relates to parts of a plant of tomato variety EX01419137 including the fruit and gametes of such plants. The invention also relates to tomato variety CHI 14-2079. The present invention is also directed to tomato variety CHD 14-2080. | 2009-05-07 |
20090119793 | Plant Defense Signal Peptides - A 23 amino acid peptide, AtPtpl, plays an important role as a signaling component of the innate immune system of | 2009-05-07 |
20090119794 | METHODS AND MEANS FOR DETERMINING AND CONFERRING STRESS TOLERANCE IN PLANTS - The current invention provides a method for rapid testing of stress tolerance in a plant and a method of producing plants with enhanced stress tolerance, in particular cold and/or drought tolerance. Such a method may be applied in breeding and selection programs for this trait, or for determining the timing of induction of stress and cold tolerance or hardening of a plant, for instance for agricultural purposes. The current invention exploits a difference in the temperature and light regimen induced transcriptional regulation of several types of dehydrins, in order to determine a ratio of dehydrin types that is indicative of cold and/or drought tolerance, induction of hardening and dormancy in a plant. | 2009-05-07 |
20090119795 | Delta-9-Elongases and their Use in Making Polyunsaturated Fatty Acids - Isolated nucleic acid fragments and recombinant constructs comprising such fragments encoding delta-9 elongases along with a method of making long-chain polyunsaturated fatty acids (PUFAs) using these delta-9 elongases in plants. | 2009-05-07 |
20090119796 | Modification of plant lignin content - DNA constructs comprising a first DNA segment that corresponds to at least a portion of a gene in the monolignol biosynthetic pathway, a spacer DNA segment, and a second DNA segment that is complementary to the first DNA segment can be used to reduce or modulate the lignin content in plants. In some embodiments, DNA constructs comprise at a least a portion of a gene for 4CL, C3H, CCR, C4H or CCoAOMT. Vascular-preferred and constitutive promoters can be used to drive expression of the constructs. | 2009-05-07 |
20090119797 | GRO-1 HERBICIDE RESISTANCE GENE AND METHODS FOR ITS USE - Compositions and methods for conferring herbicide resistance to bacteria, plants, plant cells, tissues and seeds are provided. Compositions comprising a coding sequence for a polypeptide that confers resistance or tolerance to glyphosate herbicides are provided. The coding sequences can be used in DNA constructs or expression cassettes for transformation and expression in plants. Compositions also comprise transformed bacteria, plants, plant cells, tissues, and seeds. In particular, isolated nucleic acid molecules corresponding to glyphosate resistant nucleic acid sequences are provided. Additionally, amino acid sequences corresponding to the polynucleotides are encompassed. In particular, the present invention provides for isolated nucleic acid molecules comprising a nucleotide sequence encoding the amino acid sequence shown in SEQ ID NO:3 or the nucleotide sequence set forth in SEQ ID NO:1, 2, or 4. | 2009-05-07 |
20090119798 | Barley Row Type Gene and Use Thereof - The present invention provides the chromosomal location and structure of a gene involved in the determination of row type and panicle morphology of barley. The present inventors have found that the row type and panicle morphology of barley can be altered by introducing the Vrs1 gene provided by the present invention into barley and regulating its expression. Furthermore, the present inventors found the possibility of enhancing the resistance of barley to | 2009-05-07 |
20090119799 | Maize Antimicrobial Protein Useful for Enhancing Plant Resistance to Pathogens - Compositions and methods for protecting a plant from a pathogen, particularly a fungal pathogen, are provided. Compositions include novel amino acid sequences, and variants and fragments thereof, for antipathogenic polypeptides that were isolated from maize. Nucleic acid molecules comprising nucleotide sequences that encode the antipathogenic polypeptides of the embodiments are also provided. A method for inducing pathogen resistance in a plant using the nucleotide sequences disclosed herein is further provided. The method comprises introducing into a plant a DNA construct comprising a promoter operably linked to a nucleotide sequence that encodes an antipathogenic polypeptide of the embodiments. Compositions comprising an antipathogenic polypeptide or a transformed microorganism comprising a nucleic acid of the embodiments in combination with a carrier and methods of using these compositions to protect a plant from a pathogen are further provided. Transformed plants, plant cells, seeds, and microorganisms comprising a nucleotide sequence that encodes an antipathogenic polypeptide of the embodiments, or variant or fragment thereof, are also disclosed. | 2009-05-07 |
20090119800 | METHODS FOR INCREASING STARCH CONTENT IN PLANTS - Methods and compositions for increasing the starch content in green tissues of a plant are provided. The method comprises down-regulating me activity of starch degradation enzymes in a plant. The resulting transgenic plants of the invention have increased starch content in green tissues and exhibit a starch excess phenotype. In one embodiment the method involves manipulating a monocot plant to down-regulate the activity of a starch degradation enzyme. The plants are useful for improving the yield of free sugars from plant biomass and increase dried green tissue storage stability. | 2009-05-07 |
20090119801 | Method for preserving cut flowers, cut flower preservation kit, method for manufacturing processed cut flowers, and processed cut flowers - A method for preserving a cut flower involving only an easy and simple procedure, whereby the cut flower can maintain qualities similar to those of the natural state for a long period of time, and a method for manufacturing a processed cut flower that can maintain qualities similar to those of the natural state for a long period of time. The method for preserving a cut flower by replacing the tissue fluid of the cut flower by a preservative solution includes the steps of: (1) a first replacement step in which the tissue fluid of the cut flower is replaced by a hydrophilic organic solvent; and (2) a second replacement step in which the hydrophilic organic solvent having replaced the tissue fluid in the cut flower is replaced by the preservative solution of an organic solvent that has an affinity for the hydrophilic organic solvent and is nonvolatile or hardly-volatile. | 2009-05-07 |
20090119802 | Type of Lettuce and Methods of Production - The present invention relates to an iceberg lettuce having one or more romaine lettuce characteristics. The invention further relates to methods for producing iceberg lettuce varieties containing one or more romaine lettuce characteristics. | 2009-05-07 |
20090119803 | Type of Lettuce and Methods of Production - The present invention relates to an iceberg lettuce having one or more romaine lettuce characteristics. The invention further relates to methods for producing iceberg lettuce varieties containing one or more romaine lettuce characteristics. | 2009-05-07 |
20090119804 | PLANTS HAVING ALTERED AGRONOMIC CHARACTERISTICS UNDER NITROGEN LIMITING CONDITIONS AND RELATED CONSTRUCTS AND METHODS INVOLVING GENES ENCODING LNT2 POLYPEPTIDES AND HOMOLOGS THEREOF - Isolated polynucleotides and polypeptides and recombinant DNA constructs particularly useful for altering agronomic characteristics of plants under nitrogen limiting conditions, compositions (such as plants or seeds) comprising these recombinant DNA constructs, and methods utilizing these recombinant DNA constructs. The recombinant DNA construct comprises a polynucleotide operably linked to a promoter functional in a plant, wherein said polynucleotide encodes an LNT2 polypeptide. | 2009-05-07 |
20090119805 | Nuleic acid constructs and methods for producing altered seed oil compositions - The present invention is in the field of plant genetics and provides recombinant nucleic acid molecules, constructs, and other agents associated with the coordinate manipulation of multiple genes in the fatty acid synthesis pathway. In particular, the agents of the present invention are associated with the simultaneous enhanced expression of certain genes in the fatty acid synthesis pathway and suppressed expression of certain other genes in the sane pathway. Also provided are plants incorporating such agents, and in particular plants incorporating such constructs where the plants exhibit altered seed oil compositions. | 2009-05-07 |
20090119806 | TOBACCO CULTIVAR AOB 175 AND PRODUCTS THEREFROM - The present invention relates to a novel tobacco cultivar designated AOB 175, which has low to intermediate nicotine content. The invention provides seeds of the cultivar AOB 175, plants and parts thereof of the cultivar AOB 175, a tissue culture derived from the cultivar AOB 175, hybrids produced from cultivar AOB 175 and lines derived from cultivar AOB 175, as well as genetically modified forms of the foregoing plants and tissue culture. Also provided are methods of producing cultivar AOB 175 plants, cultivar AOB 175 hybrid plants, and tobacco lines derived from cultivar AOB 175. In addition, products produced from the plants of the present invention are provided. | 2009-05-07 |
20090119807 | METHOD OF PREPARING A TRANSMISSION ELECTRON MICROSCOPE SAMPLE AND A SAMPLE PIECE FOR A TRANSMISSION ELECTRON MICROSCOPE - Provided is a method of preparing a sample piece for a transmission electron microscope, the sample piece for a transmission electron microscope including a substantially planar finished surface which can be observed with the transmission electron microscope and a grabbing portion which microtweezers can grab without contacting the finished surface. The method of preparing a sample piece for a transmission electron microscope is characterized by including: a first step of cutting out the sample piece from a sample body Wa with a charged particle beam, the sample piece being coupled to the sample body at a coupling portion; a second step of grabbing with the microtweezers the grabbing portion of the sample piece with the finished surface of the sample piece cut out in the first step being covered with the microtweezers; a third step of detaching the sample piece grabbed with the microtweezers in the second step from the sample body by cutting the coupling portion with the charged particle beam with a grabbed state of the sample piece being maintained; and a fourth step of transferring and fixing with the microtweezers the sample piece detached in the third step onto a sample holder. | 2009-05-07 |