会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Processing Rights In Drm Systems
    • Drm系统中的处理权
    • US20070226811A1
    • 2007-09-27
    • US11569073
    • 2005-05-10
    • Franciscus Lucas KampermanMilan PetkovicRobert KosterKoen Hendrik Vrielink
    • Franciscus Lucas KampermanMilan PetkovicRobert KosterKoen Hendrik Vrielink
    • G06F1/00
    • G06F21/10G06F2221/0768
    • This invention relates to a method of processing rights relating to content, that can be communicated between devices. Typically, a Digital Rights Management (DRM) system imposes limitations of use and distribution, imposed by the service provider, content provider or distributor. The method of the invention renders it possible for a user who has received DRM rights to restrict the right further. The invention is more particularly related to the receipt of DRM rights to Authorized Domain Digital Rights Management (AD-DRM) systems and the introduction of user attributed rights in the form of further restrictions introduced to the received DRM rights. The invention further relates to a Rights Program Template (RPT) facilitating the introduction of such further restrictions in a user friendly way. Finally, the invention relates to a system supporting the method of the invention.
    • 本发明涉及处理与内容有关的权利的方法,其可以在设备之间进行通信。 通常,数字版权管理(DRM)系统施加了由服务提供商,内容提供商或经销商施加的使用和分配的限制。 本发明的方法使接收DRM权限的用户进一步限制权限成为可能。 本发明更特别地涉及对授权域数字权限管理(AD-DRM)系统的DRM权限的接收以及引入到所接收的DRM权限的进一步限制形式的用户归属权限的引入。 本发明还涉及一种以便于用户友好的方式促进进一步限制的权利计划模板(RPT)。 最后,本发明涉及一种支持本发明方法的系统。
    • 2. 发明申请
    • Method of considering content equivalency when rendering content
    • 在呈现内容时考虑内容等同性的方法
    • US20060074810A1
    • 2006-04-06
    • US10537456
    • 2003-11-28
    • Mark VerberktKoen Hendrik VrielinkDavid SimonsMarkus (nmi) Baumeister
    • Mark VerberktKoen Hendrik VrielinkDavid SimonsMarkus (nmi) Baumeister
    • G06Q99/00
    • H04N21/42201H04N7/163H04N7/17318H04N21/23439H04N21/4318H04N21/43615H04N21/4516H04N21/454H04N21/4622H04N21/466
    • A method of controlling content rendering to one or more content rendering devices (22, 24, 26, 28) associated with a consumer environment (12) includes receiving an initial content reference from within the consumer environment. Zero or more equivalent content references associated with the initial content reference are identified. A preferred equivalent content reference associated with the consumer environment is selected from the initial content reference and the equivalent content references. A content instance described by the preferred equivalent content reference is rendered on a first content rendering device. The method may also include selecting a preferred content rendering device associated with the consumer environment. The preferred content rendering device is compatible with the preferred equivalent content reference. A content instance described by the preferred equivalent content reference is then rendered to the preferred content rendering device. In another embodiment, a consumer environment (12) includes: a consumer network (14), a receiver (18), a content equivalency server (20), one or more content rendering devices (22, 24, 26, 28), and a controller (16).
    • 控制与消费者环境(12)相关联的一个或多个内容呈现设备(22,24,26,28)的内容呈现的方法包括从消费者环境中接收初始内容引用。 识别与初始内容引用相关联的零个或多个等同的内容引用。 从初始内容引用和等效内容引用中选择与消费者环境相关联的优选的等效内容引用。 由优选的等效内容引用描述的内容实例被呈现在第一内容呈现设备上。 该方法还可以包括选择与消费者环境相关联的优选内容呈现设备。 优选的内容呈现设备与优选的等效内容引用兼容。 然后将由优选的等效内容引用描述的内容实例呈现给优选内容呈现设备。 在另一个实施例中,消费者环境(12)包括:消费者网络(14),接收器(18),内容等效服务器(20),一个或多个内容呈现设备(22,24,26,28)和 控制器(16)。