会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 75. 发明授权
    • Service key delivery system
    • 服务密钥传送系统
    • US08873760B2
    • 2014-10-28
    • US12974972
    • 2010-12-21
    • Petr PeterkaKuang M. ChenAmbikacharan P. MakamJiang Zhang
    • Petr PeterkaKuang M. ChenAmbikacharan P. MakamJiang Zhang
    • H04L29/06H04L9/08
    • H04L9/083H04L9/0822H04L2209/60
    • A Service Key Delivery (SKD) system for delivering a service keys to client devices in a communications network. The delivered service keys are operable to be used to decrypt an encrypted key operable to be used to decrypt an encrypted digital content. The SKD system includes a data input interface for receiving a distribution time frame for the keys and a listing of client device identifications. The SKD system also includes a scheduling module to partition at least part of the distribution time frame into a number of time slots in which the number may be based on a variety of factors. The scheduling module assigns the time slots in the partitioned part of the distribution time frame to the client devices based on the identifications in the listing. The SKD system also includes a message generator configured to send key delivery messages to the client devices.
    • 用于向通信网络中的客户端设备传送服务密钥的服务密钥传递(SKD)系统。 递送的服务密钥可操作用于解密可操作以用于解密加密的数字内容的加密密钥。 SKD系统包括用于接收密钥的发布时间帧的数据输入接口和客户端设备标识的列表。 SKD系统还包括调度模块,用于将至少部分分发时间段划分成多个时隙,其中该数可基于各种因素。 调度模块基于列表中的标识将分发时间帧的分割部分中的时隙分配给客户端设备。 SKD系统还包括被配置为向客户端设备发送密钥传递消息的消息发生器。
    • 76. 发明授权
    • Digital rights management protection for content identified using a social TV service
    • 使用社交电视服务确定的内容的数字版权管理保护
    • US08761392B2
    • 2014-06-24
    • US12568787
    • 2009-09-29
    • Kuang M. ChenPetr PeterkaRafie Shamsaasef
    • Kuang M. ChenPetr PeterkaRafie Shamsaasef
    • H04N7/167H04N21/60
    • H04N21/60H04N21/2347H04N21/25866H04N21/4788H04N21/482H04N21/84H04N21/845H04N21/8586
    • A method is provided for viewing a bookmarked video clip. The method includes establishing communication over a broadband network with a first network element on which at least one bookmark resides. The bookmark includes metadata identifying a bookmarked video clip of a video program and specifies a network address at which the bookmarked video clip is located. Upon user request, metadata associated with a specified bookmark is received. Communication is established with a second network element on which the specified bookmarked video clip is located using the network address of the specified bookmarked video clip provided in the metadata. The bookmarked video clip is received from the second network element. The bookmarked video clip is encrypted in accordance with a digital rights management scheme. The bookmarked video clip is decrypted and rendered.
    • 提供了一种用于查看带书签的视频剪辑的方法。 该方法包括通过宽带网络建立与至少一个书签所在的第一网络元件的通信。 书签包括识别视频节目的加书签的视频剪辑的元数据,并指定书签的视频剪辑所在的网络地址。 在用户请求时,接收与指定书签相关联的元数据。 使用元数据中提供的指定加书签的视频剪辑的网络地址,与指定的加书签的视频剪辑所在的第二网络元件建立通信。 从第二个网络元件接收书签的视频剪辑。 书签的视频剪辑根据数字版权管理方案进行加密。 书签的视频剪辑被解密和呈现。
    • 77. 发明授权
    • Coordinated viewing experience among remotely located users
    • 在远程用户之间协调观看体验
    • US08515063B2
    • 2013-08-20
    • US12643263
    • 2009-12-21
    • William L. GleimPetr Peterka
    • William L. GleimPetr Peterka
    • H04L29/06
    • H04N21/4788H04L9/0822H04L9/083H04L2209/60H04N21/4302H04N21/4405H04N21/4627
    • A method of viewing a content item is provided. The method includes receiving an encrypted content item and a network address of a key management system from a primary client device over a communications network. A session key is obtained over the communications network and the primary client device is notified that the session key has been obtained. An encrypted version of a content key is received over the communication network to decrypt the content item and content rights that determine access to the content item. The content rights restrict the content item from being rendered unless it is rendered in coordination with the rendering of the content item by the primary client device. The encrypted version of a content key is decrypted with the session key. The content item is rendered in accordance with the content rights by decrypting the content item with the content key.
    • 提供了一种查看内容项目的方法。 该方法包括通过通信网络从主客户端设备接收密钥管理系统的加密内容项目和网络地址。 通过通信网络获得会话密钥,并且通知主客户端设备已经获得会话密钥。 通过通信网络接收内容密钥的加密版本,以解密确定对内容项目的访问的内容项目和内容权限。 内容权限限制内容项目被呈现,除非与主客户端设备呈现内容项目一起呈现。 用密钥解密内容密钥的加密版本。 通过利用内容密钥解密内容项目,根据内容权限呈现内容项目。
    • 78. 发明申请
    • SERVICE KEY DELIVERY SYSTEM
    • 服务键传送系统
    • US20120159173A1
    • 2012-06-21
    • US12974972
    • 2010-12-21
    • Petr PeterkaKuang M. ChenAmbikacharan P. MakamJiang Zhang
    • Petr PeterkaKuang M. ChenAmbikacharan P. MakamJiang Zhang
    • H04L9/32
    • H04L9/083H04L9/0822H04L2209/60
    • A Service Key Delivery (SKD) system for delivering a service keys to client devices in a communications network. The delivered service keys are operable to be used to decrypt an encrypted key operable to be used to decrypt an encrypted digital content. The SKD system includes a data input interface for receiving a distribution time frame for the keys and a listing of client device identifications. The SKD system also includes a scheduling module to partition at least part of the distribution time frame into a number of time slots in which the number may be based on a variety of factors. The scheduling module assigns the time slots in the partitioned part of the distribution time frame to the client devices based on the identifications in the listing. The SKD system also includes a message generator configured to send key delivery messages to the client devices.
    • 用于向通信网络中的客户端设备传送服务密钥的服务密钥传递(SKD)系统。 递送的服务密钥可操作用于解密可操作以用于解密加密的数字内容的加密密钥。 SKD系统包括用于接收密钥的发布时间帧的数据输入接口和客户端设备标识的列表。 SKD系统还包括调度模块,用于将至少部分分发时间段划分成多个时隙,其中该数可基于各种因素。 调度模块基于列表中的标识将分发时间帧的分割部分中的时隙分配给客户端设备。 SKD系统还包括被配置为向客户端设备发送密钥传递消息的消息发生器。
    • 79. 发明申请
    • System and Method for Trading Unused Digital Rights
    • 交易未使用数字权利的系统和方法
    • US20120130900A1
    • 2012-05-24
    • US12950678
    • 2010-11-19
    • Polly TangPetr Peterka
    • Polly TangPetr Peterka
    • G06Q30/00G06F21/24
    • G06F21/10G06F2221/0742G06F2221/2141G06Q30/00H04L9/083H04L9/3213H04L63/062H04L63/0807H04L2209/603H04L2463/101
    • A device is provided for use with a digital content provider and a content purchaser. The content provider can provide digital content and a first digital key, wherein the digital content has quantified digital rights associated therewith. The device includes a receiving portion, a security portion, a content database, an interface portion and a transmitting portion. The receiving portion can receive the digital content and the first digital key. The security portion can access the digital content with the first digital key. The content database can store the digital content. The interface portion can offer to the content purchaser the digital content and can enable the content purchaser to purchase the digital content in accordance with purchased quantified digital rights. The security portion can further encrypt the digital content with a second digital key such that the content purchaser may use the purchased digital content.
    • 提供一种与数字内容提供商和内容购买者一起使用的设备。 内容提供商可以提供数字内容和第一数字密钥,其中数字内容已经量化了与其相关联的数字权限。 该设备包括接收部分,安全部分,内容数据库,接口部分和发送部分。 接收部分可以接收数字内容和第一数字键。 安全部分可以使用第一数字密钥访问数字内容。 内容数据库可以存储数字内容。 接口部分可以向内容购买者提供数字内容,并且可以使内容购买者能够根据购买的量化数字权限购买数字内容。 安全部分可以利用第二数字密钥进一步加密数字内容,使得内容购买者可以使用购买的数字内容。