会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Ticket-Based Implementation of Content Leasing
    • 内容租赁基于票务的实施
    • US20100138903A1
    • 2010-06-03
    • US12327326
    • 2008-12-03
    • Alexander Medvinsky
    • Alexander Medvinsky
    • H04L9/32G06F21/00
    • H04L9/0822G06F21/10G06F2221/0753H04L9/083H04L9/3213H04L63/0807H04L2209/60H04L2463/101
    • The present invention is a method and system for accessing digital content stored on a computing device. An agreement between a subscriber and a content provider allows the subscriber to lease the digital content from the content provider, and download the digital content from a content server operated by the content provider. The method retrieves a service ticket for the computing device, and retrieves content rights for the digital content. The service ticket includes authorization data, and a session key, where the authorization data include authorized subscription services for the computing device. The content rights include required subscription services for the digital content and are delivered authenticated with the session key. The method allows access to the digital content when the authorized subscription services included with the authorization data match the required subscription services included with the content rights.
    • 本发明是用于访问存储在计算设备上的数字内容的方法和系统。 用户和内容提供商之间的协议允许用户从内容提供商租赁数字内容,并从内容提供商操作的内容服务器下载数字内容。 该方法检索计算设备的服务票证,并检索数字内容的内容权限。 服务票包括授权数据和会话密钥,其中授权数据包括用于计算设备的授权订阅服务。 内容权限包括数字内容所需的订阅服务,并通过会话密钥进行验证。 当授权数据所包含的授权订阅服务与内容权限所包含的所需订阅服务相匹配时,该方法允许访问数字内容。
    • 24. 发明授权
    • Built-in manufacturer's certificates for a cable telephony adapter to provide device and service certification
    • 内置有线电话适配器的制造商证书,以提供设备和服务认证
    • US07376837B1
    • 2008-05-20
    • US10296846
    • 2000-04-07
    • Alexander Medvinsky
    • Alexander Medvinsky
    • G06F1/24
    • H04L63/0823H04L63/164
    • System for using a manufacturer issued certificate to authenticate a CTA device during registration with an IP telephony network. In response to providing the manufacturer issued certificate, the issuance of another certificate allows the CTA to be provisioned by a specific IP telephony network. The system includes a method of operating a cable telephony adapter in an IP telephony network. The method includes steps of storing a manufacturer issued certificate in the cable telephony adapter, providing the manufacturer issued certificate to the telephony network, receiving a network issued certificate, and registering for telephony services with the telephony network using the network issued certificate.
    • 用于在与IP电话网络注册期间使用制造商颁发的证书来认证CTA设备的系统。 响应于提供制造商颁发的证书,另一证书的颁发允许CTA由特定的IP电话网络提供。 该系统包括在IP电话网络中操作有线电话适配器的方法。 该方法包括以下步骤:将制造商颁发的证书存储在有线电话适配器中,向制造商颁发的证书提供给电话网络,接收网络颁发的证书,以及使用网络颁发的证书向电话网络注册电话服务。
    • 25. 发明授权
    • Association of security parameters for a collection of related streaming protocols
    • 关联的相关流媒体协议集合的安全参数
    • US07356687B2
    • 2008-04-08
    • US10153445
    • 2002-05-21
    • Alexander MedvinskyPetr Peterka
    • Alexander MedvinskyPetr Peterka
    • H04L9/00G06F9/00
    • H04L63/062H04L63/0428H04L63/0807H04L63/12
    • In a client-server system employing protocols such as RTP (real-time protocol), RTCP (real-time control protocol) and RTSP (real-time streaming protocol) for communicating real-time data stream, a method for using the same security parameters to secure by encryption and/or authentication, communication of the real-time data stream. The method includes establishing two or more security parameters for securing communications during the streaming session; establishing a session identifier associated with the security parameters; transmitting, from client to server, an RTSP message for requesting the real-time data stream, the RTSP message being secured with the security parameters; establishing a streaming session for streaming an RTP message containing the real-time data, the RTP message being secured with the security parameters; transmitting, from client to server, an RTCP protocol message containing statistics relating to the streaming session, the RTCP message being secured with the security parameters, and exchanging any one or more additional RTSP, RTP and RTCP messages in any order, each message being secured with the security parameters which are identifiable with the session identifier.
    • 在采用诸如RTP(实时协议),RTCP(实时控制协议)和用于传送实时数据流的RTSP(实时流传输协议)等协议的客户端 - 服务器系统中,使用相同安全性的方法 通过加密和/或认证来保护的参数,实时数据流的通信。 该方法包括建立用于在流媒体会话期间保护通信的两个或多个安全参数; 建立与所述安全参数相关联的会话标识符; 从客户端向服务器发送用于请求实时数据流的RTSP消息,该RTSP消息由安全参数保护; 建立用于流式传输包含所述实时数据的RTP消息的流传输会话,所述RTP消息由所述安全参数保护; 从客户端向服务器发送包含与流传输会话有关的统计信息的RTCP协议消息,RTCP消息由安全参数保护,并以任何顺序交换任何一个或多个附加的RTSP,RTP和RTCP消息,每个消息被保护 具有可由会话标识符识别的安全参数。