会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • TECHNIQUE FOR HANDLING MEDIA CONTENT TO BE ACCESSIBLE VIA MULTIPLE MEDIA TRACKS
    • 处理媒体内容以通过多媒体轨道可访问的技术
    • WO2010060442A8
    • 2010-09-10
    • PCT/EP2008010031
    • 2008-11-26
    • ERICSSON TELEFON AB L MCATREIN DANIELHARTUNG FRANKRUSERT THOMAS
    • CATREIN DANIELHARTUNG FRANKRUSERT THOMAS
    • H04N7/24
    • H04N21/2541H04N21/234327H04N21/835H04N21/8451H04N21/85406
    • A technique for protecting media content that is to be accessible via multiple media tracks of a media file is provided. A method implementation of this technique comprises the step of providing a set of one or more first layer data items that are to be accessible via a first media track, with each first layer data item being decodable to be rendered as a portion of the media content. Moreover, a set of one or more second layer data items is provided that are to be accessible via at least one second media track, with each second layer data item being decodable to be rendered in combination with at least one decoded first layer data item as an enhanced portion of the media content. With each second layer data item a track reference index is associated that allows to identify the first media track via which the first layer data items are accessible. Then, in a next step, the second layer data items and the associated track reference indices (plus optionally the first layer data items) are encrypted for being transmitted to a content recipient.
    • 提供了一种用于保护将通过媒体文件的多个媒体轨道可访问的媒体内容的技术。 该技术的方法实现包括提供要经由第一媒体轨道可访问的一组一个或多个第一层数据项的步骤,其中每个第一层数据项可解码以作为媒体内容的一部分被渲染 。 此外,提供一组一个或多个第二层数据项目,其经由至少一个第二媒体轨道可访问,其中每个第二层数据项目可解码以与至少一个解码的第一层数据项目组合地呈现为 媒体内容的增强部分。 利用每个第二层数据项,关联轨道参考索引,该轨道参考索引允许识别第一层数据项可经由其访问的第一媒体轨道。 然后,在下一步骤中,对第二层数据项和相关联的轨道参考索引(可选地加上第一层数据项)进行加密以传送给内容接收者。
    • 4. 发明申请
    • TECHNIQUE FOR CONTENT MANAGEMENT USING GROUP RIGHTS
    • 使用集团权利的内容管理技术
    • WO2010031413A1
    • 2010-03-25
    • PCT/EP2008/007822
    • 2008-09-18
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)CATREIN, DanielWILLIG, JohannesHARTUNG, Franck
    • CATREIN, DanielWILLIG, JohannesHARTUNG, Franck
    • G06Q30/00G06F21/00
    • G06F21/10G06F21/6218G06Q30/06
    • A technique for content management using group rights is described. The technique facilitates a flexible management for a group of content files mainly by effecting a change of group memberships for subsets of the group and a partial update of the content files. As one aspect, a content file manager (20) is provided to create content files associated with group rights. A device (21) is also provided to process such content files. One method aspect comprises assigning a plurality of content items to a new group whose identifier is associated with a new group rights object; determining if any of the content items has been previously distributed; and for each previously-distributed content item, creating an update content file including the group identifier of the new group and excluding the previously-distributed content item itself.
    • 描述使用组权限的内容管理技术。 该技术有助于一组内容文件的灵活管理,主要通过实现组的子集的组成员资格的改变以及内容文件的部分更新。 作为一个方面,提供内容文件管理器(20)以创建与组权限相关联的内容文件。 还提供了一种设备(21)来处理这样的内容文件。 一个方法方面包括将多个内容项分配给其标识符与新组权限对象相关联的新组; 确定是否已经分发了任何内容项目; 并且对于每个先前分布的内容项目,创建包括新组的组标识符并且排除先前分布的内容项本身的更新内容文件。
    • 6. 发明申请
    • COMPRESSION AND DECOMPRESSION TECHNIQUES FOR DRM LICENSE INFORMATION DELIVERY
    • 用于DRM​​许可信息传递的压缩和解压缩技术
    • WO2012048896A1
    • 2012-04-19
    • PCT/EP2011/005175
    • 2011-10-14
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)CATREIN, Daniel
    • CATREIN, Daniel
    • G06F21/00H04L29/06H04N21/835
    • H04N21/8355G06F21/10H04L9/0891H04L63/10H04L2209/30H04L2209/603H04L2463/101H04N21/4627
    • Techniques for compressing and decompressing license information for Digital Rights Management are described. A method implementation of a technique of creating for a plurality of client devices or client device groups compressed license information comprises the steps of creating a template and a table. The table comprises at least one first license part common to licenses for the plurality of client devices or client device groups and one or more placeholders for one or more second license parts specific for a dedicated client device or client device group. The table comprises, for each client device or client device group and for a given placeholder, replacement information specific for that client device or client device group. The method further comprises sending the template and table for delivery as compressed license information to the client devices or client device groups.
    • 描述了用于压缩和解压缩数字版权管理许可信息的技术。 为多个客户端设备或客户端设备组创建压缩许可证信息的技术的方法实现包括创建模板和表格的步骤。 该表包括对于多个客户端设备或客户端设备组的许可证共同的至少一个第一许可部件以及专用于专用客户端设备或客户机设备组的一个或多个第二许可部件的一个或多个占位符。 对于每个客户端设备或客户端设备组以及给定的占位符,该表包括专用于该客户端设备或客户端设备组的替换信息。 该方法还包括将模板和表格作为压缩的许可证信息发送给客户端设备或客户机设备组。
    • 9. 发明申请
    • TECHNIQUE FOR RESOURCE CREATION IN A CLOUD COMPUTING SYSTEM
    • 云计算系统中资源创造的技术
    • WO2012069064A1
    • 2012-05-31
    • PCT/EP2010/007065
    • 2010-11-22
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)CATREIN, DanielREMBARZ, ReneeWILLIG, Johannes
    • CATREIN, DanielREMBARZ, ReneeWILLIG, Johannes
    • G06F9/50
    • H04L47/70G06F9/5072
    • A technique for creating a resource in a cloud computing system is described. A method implementation of this technique comprises providing a plurality of predefined base resource descriptions, each base resource description defining a base resource in the cloud computing system and specifying one or more properties of the base resource, providing a plurality of predefined modifiers, each modifier being applicable to a resource in the cloud computing system to add, remove or change a property of the resource, wherein each modifier is associated with metrics information, and receiving a resource request indicating one or more desired properties for a target resource in the cloud computing system. In response to receipt of the resource request, a selection operation is performed to select a base resource description and one or more modifiers that are to be applied to the base resource corresponding to the selected base resource description to create the target resource in the cloud computing system, wherein the selection operation is based on the metrics information. In a next step, the selected base resource description is deployed to create the corresponding base resource in the cloud computing system, and application of the selected modifiers to the base resource in the cloud computing system is triggered to create the target resource.
    • 描述了在云计算系统中创建资源的技术。 该技术的方法实现包括提供多个预定义的基本资源描述,每个基本资源描述在云计算系统中定义基本资源,并指定基本资源的一个或多个属性,提供多个预定义的修饰符,每个修饰符为 适用于云计算系统中的资源以添加,移除或更改资源的属性,其中每个修饰符与度量信息相关联,并且接收指示云计算系统中的目标资源的一个或多个所需属性的资源请求 。 响应于资源请求的接收,执行选择操作以选择基本资源描述和要应用于与所选择的基本资源描述相对应的基本资源的一个或多个修饰符,以在云计算中创建目标资源 系统,其中所述选择操作基于所述度量信息。 在下一步中,部署所选择的基本资源描述以在云计算系统中创建相应的基本资源,并且触发所选择的修改器到云计算系统中的基本资源的应用以创建目标资源。