会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Method for distributing content to a mobile device with digital rights and mobile device therefor
    • 用于向具有数字版权的移动设备和移动设备分发内容的方法
    • US08447992B2
    • 2013-05-21
    • US11574931
    • 2005-09-07
    • Stefan AnderssonMarkus Liwell
    • Stefan AnderssonMarkus Liwell
    • H04L29/06
    • H04M1/72522G06F21/10H04M1/72519H04M2250/64
    • The invention relates to a method for distributing content to a mobile device using a digital rights management (DRM) scheme, adapted for the case when files are exchanged over an external memory or over a serial connection between a computer (PC) and the mobile device, and a mobile device (ME) adapted therefor. The mobile device creates a request file (RORe-questrop) comprising information necessary for forming a rights object file. On the computer side, the request file is retrieved and a response file is sent back to the mobile device including the encrypted content (Contentdcf) and a rights object file (Content.ro). The mobile device receives the response file and decrypts and stores the content. The files may be exchanged over a DRM folder, arranged in the mobile device and accessible by the computer in mass storage mode, or the DRM folder may be arranged in an external memory (MS) alternately accessible by the mobile device and the computer.
    • 本发明涉及一种使用数字版权管理(DRM)方案向移动设备分发内容的方法,适用于通过外部存储器或通过计算机(PC)与移动设备之间的串行连接交换文件的情况 ,以及适用于其的移动设备(ME)。 移动设备创建包括形成权限对象文件所需的信息的请求文件(RORe-questrop)。 在计算机侧,检索请求文件,并将响应文件发送回包括加密内容(Contentdcf)和权限对象文件(Content.ro)的移动设备。 移动设备接收响应文件并对内容进行解密和存储。 这些文件可以通过DRM文件夹交换,布置在移动设备中并且可以由大容量存储模式的计算机访问,或者DRM文件夹可以被布置在由移动设备和计算机可交替访问的外部存储器(MS)中。
    • 25. 发明申请
    • INTEGRATED DATABASE REPLAY PROTECTION
    • 集成数据库重新保护
    • US20090193026A1
    • 2009-07-30
    • US12025865
    • 2008-02-05
    • Stefan AnderssonMarcus Liwell
    • Stefan AnderssonMarcus Liwell
    • G06F17/30
    • G06F21/55G06F2221/2151
    • An apparatus and method for providing replay protection integrity protection of a database accessible by an electronic device is provided, wherein the database is capable of protecting a plurality of records. When at least one protected record in the database is modified in an authorized manner, a record tag corresponding to the at least one protected record is stored in the database, and the at least one protected record and the corresponding record tag are copied into a cache. Upon retrieval of the at least one protected record from the database, the copied record tag stored in the cache is compared with the corresponding record tag stored in the database. Use of the retrieved protected record is inhibited if the copied record tag stored in the cache does not correspond to the record tag stored in the database, and otherwise use of the retrieved protected record is enabled.
    • 提供了一种用于提供由电子设备可访问的数据库的重放保护完整性保护的装置和方法,其中数据库能够保护多个记录。 当以授权的方式修改数据库中的至少一个受保护的记录时,将与至少一个受保护记录相对应的记录标签存储在数据库中,并且将至少一个受保护的记录和对应的记录标签复制到缓存中 。 在从数据库检索至少一个受保护的记录时,将存储在高速缓存中的复制的记录标签与存储在数据库中的对应的记录标记进行比较。 如果存储在高速缓存中的复制的记录标签与存储在数据库中的记录标签不对应,则使用检索到的保护记录被禁止,否则启用检索到的保护记录的使用。
    • 26. 发明授权
    • Method and apparatus for providing an afterburner fuel-feed arrangement
    • 用于提供加力燃料供给装置的方法和装置
    • US07481059B2
    • 2009-01-27
    • US10905205
    • 2004-12-21
    • Stefan AnderssonPatrik BäckanderHans FalkKlas LindbladHakan Schmidt
    • Stefan AnderssonPatrik BäckanderHans FalkKlas LindbladHakan Schmidt
    • F02K3/10
    • F02K3/10F02C7/222F23R3/20
    • An afterburner fuel-feed arrangement including an elongate fuel spraybar for distributing fuel to the afterburner section of a turbo-combustion engine. The spraybar includes a fuel-receiving spray head in fluid communication with a plurality of elongate fuel pipes, which are surrounded by an elongate, aerodynamic-shaped shroud. The surrounded fuel pipes project into an interior through-core of the engine. The shroud has an interior lateral sidewall that includes a pipe-receiving portion configured to abuttingly engage a corresponding shroud-engaging portion of an exterior surface of one of the fuel pipes. The pipe-receiving portion is configured to substantially radially fix a fuel pipe received therein relative to the shroud, thus supporting and bracing the pipe and raising the eigenfrequencies of the assembly into ranges higher than those of the incorporating engine.
    • 一种后燃料燃料供给装置,包括用于将燃料分配到涡轮燃烧发动机的后燃器部分的细长燃料喷雾杆。 喷雾杆包括与多个细长燃料管道流体连通的燃料接收喷头,其被细长的空气动力学形状的护罩包围。 被围绕的燃料管道投射到发动机的内部贯穿核心。 护罩具有内侧横向侧壁,其包括被配置成与一个燃料管道的外表面的对应的护罩接合部分邻接地接合的管接收部分。 管接收部分构造成基本上径向地固定容纳在其中的燃料管相对于护罩,从而支撑和支撑管道,并将组件的本征频率提高到高于合并发动机的本征频率。
    • 27. 发明授权
    • Air-bag arrangement
    • 气袋安排
    • US07393010B2
    • 2008-07-01
    • US10517409
    • 2003-05-09
    • Stefan Andersson
    • Stefan Andersson
    • B60R21/30
    • B60R21/276B60R21/217B60R2021/2765
    • An air-bag arrangement includes an air-bag and a gas generator to supply gas to inflate the air-bag. The gas generator is hingedly connected to a support and is hingedly movable between a closed position in which the gas generator extends across and closes an aperture, and a second position in which the apertured is opened to permit the flow of gas from the air-bag. The gas generator is initially retained in position by a retainer the retainer being actuable, in response to a signal, to enable the gas generator to move hingedly to the open position.
    • 气囊装置包括气囊和气体发生器,用于供应气体以使气囊膨胀。 气体发生器铰接地连接到支撑件并且可铰接地在气体发生器延伸穿过的闭合位置和闭合孔之间移动,并且第二位置中孔被打开以允许来自气囊的气体流动 。 气体发生器最初通过保持器保持在适当位置,保持器可响应于信号被致动,以使得气体发生器能够铰接地移动到打开位置。
    • 29. 发明申请
    • Binding content to a user
    • 将内容绑定到用户
    • US20070094737A1
    • 2007-04-26
    • US10595568
    • 2004-10-27
    • Bo LarssonStefan Andersson
    • Bo LarssonStefan Andersson
    • H04N7/16H04L9/32
    • H04N7/162G06F21/10G06F2221/2141G06F2221/2153H04N21/2541H04N21/41407H04N21/42684H04N21/4627H04N21/835H04N21/8355
    • Providing information about digital rights management features in relation to an electronic communication device comprising the steps of -in a content providing device (16) providing a downloadable content (42) for a particular user of the communication device (10), -providing information about digital rights management such as a rights object (RO) 40, -providing a constraint (43) defining in what way the particular user is allowed to use the content (42) related to the information about digital rights management and -binding the content (42) to the user by means of information in the constraint (43), or -binding automatically the information about digital rights management, such as binding content (42) to the user, such that a content provider can ensure that downloaded content only can be used by the intended user, or group of users. A user can be identified by its personal subscriber module (e.g. SIM/USIM/), which ensures secure portability of the user's identity.
    • 提供关于电子通信设备的数字版权管理功能的信息,包括以下步骤:在为通信设备(10)的特定用户提供可下载内容(42)的内容提供设备(16)上提供关于 数字版权管理,例如权利对象(RO)40, - 提供约束(43),其限定特定用户被允许使用与数字权限管理信息有关的内容(42)的方式,并且绑定内容( 42)通过约束(43)中的信息向用户提供,或者自动地将关于数字权限管理的信息(例如将内容绑定到用户)进行绑定,使得内容提供商可以确保仅下载的内容可以 由用户或用户组使用。 可以通过其个人用户模块(例如SIM / USIM /)来识别用户,其确保用户身份的安全可移植性。
    • 30. 发明申请
    • Filter smoothing in multi-channel audio encoding and/or decoding
    • 在多声道音频编码和/或解码中滤波平滑
    • US20060246868A1
    • 2006-11-02
    • US11358720
    • 2006-02-22
    • Anisse TalebStefan Andersson
    • Anisse TalebStefan Andersson
    • H04B1/10
    • G10L19/022G10L19/002G10L19/008G10L19/24G10L19/26
    • A first signal representation of one or more of the multiple channels is encoded (S1) in a first encoding process, and a second signal representation of one or more of the multiple channels is encoded (S2) in a second, filter-based encoding process. Filter smoothing can be used to reduce the effects of coding artifacts. However, conventional filter smoothing generally leads to a rather large performance reduction and is therefore not widely used. It has been recognized that coding artifacts are perceived as more annoying than temporary reduction in stereo width, and that they are especially annoying when the coding filter provides a poor estimate of the target signal; the poorer the estimate, the more disturbing artifacts. Therefore, signal-adaptive filter smoothing (S3) is introduced in the second encoding process or a corresponding decoding process as a new general concept for solving the problems of the prior art.
    • 在第一编码处理中对多个信道中的一个或多个信道的第一信号表示进行编码(S 1),并且第二编码(S 2)中的一个或多个多信道的第二信号表示,基于过滤器 编码过程。 滤波平滑可用于减少编码伪像的影响。 然而,常规滤波器平滑通常导致相当大的性能降低,并且因此不被广泛使用。 已经认识到,编码伪像被认为比立体声宽度的暂时减少更烦人,并且当编码滤波器提供对目标信号的不良估计时,它们特别烦人; 估计越穷越好的文物。 因此,在第二编码处理或对应的解码处理中引入信号自适应滤波平滑(S 3)作为解决现有技术问题的新的一般概念。