会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • System, method and engine for playing SMIL based multimedia contents
    • 用于播放基于SMIL的多媒体内容的系统,方法和引擎
    • US08019894B2
    • 2011-09-13
    • US11912409
    • 2006-04-25
    • Jian LinRong Sheng ZhangYu Chen Zhou
    • Jian LinRong Sheng ZhangYu Chen Zhou
    • G06F15/16
    • H04L65/605H04L29/06027
    • A system for playing SMIL based multimedia contents, comprising: a plurality of SMIL engines for analyzing and interpreting SMIL documents, as well as communicating with and controlling SMIL sub engines, remote media proxies, or local media playing devices; a plurality of remote media proxies for receiving instructions from the upper level SMIL engines, starting or stopping providing media objects to the remote media playing devices, sending back events, and providing basic user interaction capabilities, wherein said a plurality of SMIL engines, a plurality of remote media proxies, and local and remote media playing devices construct a tree-link structure, of which the root node is a SMIL engine, the branch nodes are SMIL engines and remote media proxies, and the leaf nodes are local and remote media playing devices. The corresponding SMIL engines and methods are also provided. The present invention enables the playing of SMIL based multimedia contents on a set of PvC devices, which can be dynamically configured as a new multimedia terminal on demand.
    • 一种用于播放基于SMIL的多媒体内容的系统,包括:用于分析和解释SMIL文档的多个SMIL引擎,以及与SMIL子引擎,远程媒体代理或本地媒体播放设备的通信和控制; 用于从上层SMIL引擎接收指令的多个远程媒体代理,启动或停止向远程媒体播放设备提供媒体对象,发送回事件以及提供基本用户交互能力,其中所述多个SMIL引擎,多个 的远程媒体代理,本地和远程媒体播放设备构成一个树形链接结构,其中根节点是SMIL引擎,分支节点是SMIL引擎和远程媒体代理,叶节点是本地和远程媒体播放 设备。 还提供了相应的SMIL引擎和方法。 本发明使得能够在一组PvC设备上播放基于SMIL的多媒体内容,其可以根据需要动态地配置为新的多媒体终端。
    • 32. 发明申请
    • Service Registry and Relevant System and Method
    • 服务注册表和相关系统和方法
    • US20100017368A1
    • 2010-01-21
    • US12295578
    • 2007-03-27
    • Xin Sheng MaoMark Li YiYu Chen Zhou
    • Xin Sheng MaoMark Li YiYu Chen Zhou
    • G06F7/10G06F17/30
    • H04L67/16G06F9/465G06F9/5055G06F2209/462G06F2209/5015H04L67/02
    • The present invention discloses improvements in a service registry in the SOA and relevant improvements in service propagation, query, and service selection and routing methods during service invocation. Said service registry is connected with a local service domain and a remote service registry and comprises: a local service information manager for registering local services in the local service domain, a local service information repository connected with the local service information manager, for storing service metadata of the local services; wherein said service registry further comprises: a remote service information manager connected with the local service information manager and the remote service registry, for receiving a remote service index from the remote service registry; and a remote service information repository connected to said remote service information manager, for storing the remote service index received from the remote service registry. By using said service registry, it is easy for realizing service control and sharing among different service registries.
    • 本发明公开了SOA中服务注册表的改进,以及服务调用期间业务传播,查询,服务选择和路由方法的相关改进。 所述服务注册表与本地服务域和远程服务注册表连接,包括:本地服务信息管理器,用于在本地服务域中注册本地服务,与本地服务信息管理器连接的本地服务信息库,用于存储服务元数据 的本地服务; 其中所述服务注册表还包括:与本地服务信息管理器和远程服务注册表连接的远程服务信息管理器,用于从远程服务注册表接收远程服务索引; 以及连接到所述远程服务信息管理器的远程服务信息库,用于存储从远程服务注册表接收的远程服务索引。 通过使用所述服务注册表,可以容易地实现不同服务注册表之间的服务控制和共享。
    • 33. 发明申请
    • METHOD FOR ENFORCING CONTEXT MODEL BASED SERVICE-ORIENTED ARCHITECTURE POLICIES AND POLICY ENGINE
    • 执行基于语言模型的面向服务的架构政策和政策引擎的方法
    • US20090138940A1
    • 2009-05-28
    • US12275435
    • 2008-11-21
    • Xin Ping LiuXi Ning WangLiang XueKe Xin ZhouYu Chen Zhou
    • Xin Ping LiuXi Ning WangLiang XueKe Xin ZhouYu Chen Zhou
    • H04L9/00
    • H04L41/0893G06F21/62H04L41/5045
    • A method for enforcing context model based Service-Oriented Architecture (SOA) policies is provided, which includes: gathering instance documents related to policy enforcement according to a business requirement; generating an instantiated context model using the gathered instance documents; generating a policy set to be enforced according to the gathered instance documents; determining an enforcement sequence of policies in the policy set; and applying the policies to the instantiated context model according to the enforcement sequence. The method for enforcing context model based SOA policies may flexibly gather the instance documents according to scenarios and purposes of the policy enforcement to define the policy scope, such as project, application, service, etc., and may be applied to various types of the SOA policies. In addition, a policy engine for enforcing context model based SOA policies is provided.
    • 提供了一种执行基于上下文模型的面向服务架构(SOA)策略的方法,其中包括:根据业务需求收集与策略实施相关的实例文档; 使用收集的实例文档生成实例化的上下文模型; 生成根据收集的实例文档执行的策略集; 确定政策集中的政策执行顺序; 并根据执行顺序将策略应用于实例化的上下文模型。 实施基于上下文模型的SOA策略的方法可以根据策略执行的场景和目的灵活地收集实例文档,以定义策略范围,如项目,应用程序,服务等,并且可以应用于各种类型的 SOA策略。 此外,还提供了一种用于实施基于上下文模型的SOA策略的策略引擎。
    • 34. 发明申请
    • METHOD, SYSTEM AND APPARATUS FOR SHARING MEDIA CONTENT IN A PRIVATE NETWORK
    • 用于在私有网络中共享媒体内容的方法,系统和设备
    • US20090129587A1
    • 2009-05-21
    • US11722003
    • 2005-12-20
    • Yu Chen ZhouLin MaLei MaYi Min Gan
    • Yu Chen ZhouLin MaLei MaYi Min Gan
    • H04L9/18G06F15/16H04L9/14
    • H04L63/0428H04L63/065H04N7/162H04N7/1675H04N21/4113H04N21/4126H04N21/4135H04N21/4325H04N21/43615H04N21/4405H04N21/4408
    • A method, system and apparatus for sharing media content securely and reliably among various computing devices in a private network through media streaming technology is provided. According to the invention, a media streaming apparatus is installed on each computing device, said media streaming apparatus comprises: a controller for controlling a media streaming proxy and a trusted media player to render the requested media stream according to a user's request or the request coming from other application component; the trusted media player for securely rendering the requested media stream for the user under the control of said controller; the media streaming proxy for communicating with the trusted media player the other remote media streaming proxies in said private network, forwarding encrypted media stream, controlling encryption/decryption module to encrypt/decrypt the media player and providing the decrypted media stream to the trusted media player; and the encryption/decryption module for encrypting/decrypting the media stream under the control of the media streaming proxy.
    • 提供了一种通过媒体流技术在专用网络中的各种计算设备之间安全可靠地共享媒体内容的方法,系统和装置。 根据本发明,媒体流设备安装在每个计算设备上,所述媒体流设备包括:控制器,用于控制媒体流代理和可信媒体播放器,以根据用户的请求或请求来呈现所请求的媒体流 从其他应用程序组件; 所述可信媒体播放器用于在所述控制器的控制下安全地呈现用户所请求的媒体流; 所述媒体流代理用于与所述可信媒体播放器通信所述专用网络中的其他远程媒体流代理,转发加密的媒体流,控制加密/解密模块来加密/解密所述媒体播放器并将所解密的媒体流提供给所述可信媒体播放器 ; 以及用于在媒体流代理的控制下对媒体流进行加密/解密的加密/解密模块。