会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Method and apparatus for digital broadcasting service
    • 数字广播业务的方法和装置
    • US08707346B2
    • 2014-04-22
    • US12650034
    • 2009-12-30
    • Seleznev SergeySung Oh HwangByung Rae Lee
    • Seleznev SergeySung Oh HwangByung Rae Lee
    • H04N7/16
    • H04N7/1675G06Q30/0239H04N21/26606H04N21/4623H04N21/4627H04N21/4784H04N21/6543H04N21/8355
    • A method and apparatus for a digital broadcasting service may allow direct and real-time control of a digital broadcasting receiver. A service providing server inserts a content control access criteria descriptor into a transport stream and transmits content and the content control access criteria descriptor to the receiver through the transport stream. The receiver receives the transport stream and processes the content according to the content control access criteria descriptor, which can contain lock control information and coupon provision information. The lock control information indicates whether a control function of the receiver is locked or unlocked for specific content. The coupon provision information indicates whether a coupon available for the purchase of pay content is granted depending on execution of specific content.
    • 数字广播服务的方法和装置可以允许数字广播接收机的直接和实时控制。 服务提供服务器将内容控制访问准则描述符插入到传输流中,并通过传输流将内容和内容控制访问准则描述符发送到接收者。 接收器接收传输流,并根据可以包含锁定控制信息和优惠券提供信息的内容控制访问标准描述符处理内容。 锁定控制信息指示接收机的控制功能是否针对特定内容被锁定或解锁。 优惠券提供信息指示是否根据具体内容的执行授予可用于购买付费内容的优惠券。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR PROVIDING CONTENT FOR DIGITAL RIGHTS MANAGEMENT
    • 提供数字管理内容的系统和方法
    • US20100175138A1
    • 2010-07-08
    • US12652438
    • 2010-01-05
    • Byung Rae LEESung Oh HwangSeleznev Sergey
    • Byung Rae LEESung Oh HwangSeleznev Sergey
    • G06F21/00
    • G06F21/10
    • A method of providing DRM content, including transmitting, by a content issuer, when a request for a specific main content of a communication terminal is input, a DRM content including the main content and a preset sub-content corresponding to the main content to the communication terminal; transmitting, by a rights issuer, a rights object having constraint condition information for securing reproduction of the sub-content to the communication terminal; and reproducing, by the communication terminal, when the DRM content and the rights object are received, the sub-content by analyzing the rights object and reproducing, when reproduction of the sub-content is complete, the main content. Reproduction of a sub-content in a communication terminal can be secured through constraint condition information of a rights object, and waste of resources required for providing a sub-content can be suppressed.
    • 一种提供DRM内容的方法,包括:当输入对通信终端的特定主要内容的请求时,由内容发行者发送包含主要内容的DRM内容和对应于主要内容的预设子内容到 通讯终端; 由权利发行者发送具有用于确保子内容的再现的约束条件信息的权利对象到通信终端; 并且当通过所述通信终端再现所述DRM内容和所述权利对象时,通过分析所述权利对象并且在所述子内容的再现完成时再现所述主内容。 可以通过权利对象的约束条件信息来确保通信终端中的子内容的再现,并且可以抑制用于提供子内容所需的资源的浪费。