会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Processing Rights In Drm Systems
    • Drm系统中的处理权
    • US20070226811A1
    • 2007-09-27
    • US11569073
    • 2005-05-10
    • Franciscus Lucas KampermanMilan PetkovicRobert KosterKoen Hendrik Vrielink
    • Franciscus Lucas KampermanMilan PetkovicRobert KosterKoen Hendrik Vrielink
    • G06F1/00
    • G06F21/10G06F2221/0768
    • This invention relates to a method of processing rights relating to content, that can be communicated between devices. Typically, a Digital Rights Management (DRM) system imposes limitations of use and distribution, imposed by the service provider, content provider or distributor. The method of the invention renders it possible for a user who has received DRM rights to restrict the right further. The invention is more particularly related to the receipt of DRM rights to Authorized Domain Digital Rights Management (AD-DRM) systems and the introduction of user attributed rights in the form of further restrictions introduced to the received DRM rights. The invention further relates to a Rights Program Template (RPT) facilitating the introduction of such further restrictions in a user friendly way. Finally, the invention relates to a system supporting the method of the invention.
    • 本发明涉及处理与内容有关的权利的方法,其可以在设备之间进行通信。 通常,数字版权管理(DRM)系统施加了由服务提供商,内容提供商或经销商施加的使用和分配的限制。 本发明的方法使接收DRM权限的用户进一步限制权限成为可能。 本发明更特别地涉及对授权域数字权限管理(AD-DRM)系统的DRM权限的接收以及引入到所接收的DRM权限的进一步限制形式的用户归属权限的引入。 本发明还涉及一种以便于用户友好的方式促进进一步限制的权利计划模板(RPT)。 最后,本发明涉及一种支持本发明方法的系统。
    • 4. 发明申请
    • Conditional access apparatus and method
    • 条件访问装置和方法
    • US20060072611A1
    • 2006-04-06
    • US10517479
    • 2003-05-27
    • Franciscus Lucas KampermanAlbert RijkaertBartholomeus Van Rijnsoever
    • Franciscus Lucas KampermanAlbert RijkaertBartholomeus Van Rijnsoever
    • H04J3/24
    • H04N5/76H04N5/781H04N5/85H04N5/907H04N5/913H04N7/1675H04N9/8042H04N21/4325H04N21/4334H04N21/4623H04N21/8455H04N21/8456H04N2005/91364
    • A broadcast data stream that contains a stream of encrypted data and a stream of messages. Data in successive segments of the stream of encrypted data is decryptable with successive decryption information from the messages. The stream of encrypted data is stored upon reception. The items with decryption information for the encrypted data are stored independently retrievable from the stream. Additionally synchronization information is generated and stored to link respective points in the stored stream of encrypted data to respective ones of the items with decryption information. During replay of a stored part of the stream of encrypted data the items with decryption information for the points in said stored part are retrieved. The retrieved items with decryption information are combined with the stream during replay at times selected under control of the synchronization information. The stream is fed to a decoder and the decryption information is combined with the stream by feeding the decryption information to a secure device, which in response to the decryption information feeds control words to the decoder.
    • 包含加密数据流和消息流的广播数据流。 加密数据流的连续段中的数据可利用来自消息的连续解密信息进行解密。 加密数据流在接收时存储。 具有用于加密数据的解密信息的项目可独立从流中检索。 此外,生成并存储同步信息,以将存储的加密数据流中的各个点链接到具有解密信息的各个项目。 在加密数据流的存储部分的重放期间,检索具有所述存储部分中的点的解密信息的项目。 具有解密信息的检索项目在重放期间与在同步信息的控制下选择的时间相结合。 流被提供给解码器,并且通过将解密信息馈送到安全装置将解密信息与流组合,安全装置响应于解密信息将控制字提供给解码器。
    • 9. 发明申请
    • Identification of protected content items by means of icons
    • 通过图标识别受保护的内容项
    • US20070100755A1
    • 2007-05-03
    • US10561998
    • 2004-06-28
    • Erwin KragtPetrus LenoirFranciscus Lucas Kamperman
    • Erwin KragtPetrus LenoirFranciscus Lucas Kamperman
    • G06Q99/00
    • G06F21/105G06F21/10
    • When displaying display items representing a set of content items including items protected by a number of different digital rights management systems on the display of a content access system, the set of display items representing the content items includes icons associated at least with the display items for each protected content item. The icons indicate whether a respective content item is protected by a digital rights management system and, if so, which digital rights management system is employed to protect the respective content item, whether an executable digital rights management module for accessing the respective protected content item is accessible to the user, and whether the user is entitled to access the respective protected content item. The icons also serve as user controls either for accessing information regarding acquisition of, or initiating actual acquisition of, the digital rights management module, access rights, or both.
    • 当在内容访问系统的显示器上显示表示包括由多个不同的数字版权管理系统保护的项目的内容项的集合的显示项目时,表示内容项的显示项集合包括至少与显示项相关联的图标, 每个受保护的内容项。 图标表示相应的内容项目是否受到数字版权管理系统的保护,如果是,则使用哪个数字版权管理系统来保护相应的内容项目,用于访问相应的受保护内容项目的可执行数字版权管理模块是否为 用户可访问,以及用户是否有权访问相应的受保护内容项。 图标还用作用户控制,用于访问关于数字版权管理模块的获取或实际获取的访问权限或访问权限的信息。