会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • METHOD, SYSTEM AND APPARATUS FOR CONTENT IDENTIFICATION
    • 方法,系统和装置的内容识别
    • US20110029555A1
    • 2011-02-03
    • US12900273
    • 2010-10-07
    • Hongtao GAOYijun LIU
    • Hongtao GAOYijun LIU
    • G06F17/30
    • G06F21/00G06F21/10
    • A method, a system and an apparatus for content identification are disclosed according to the embodiments of the present invention. The method for content identification includes the following steps: electing an algorithm for extracting fingerprint according to a content type and a purpose of managing the content by a service entity, and extracting a content fingerprint; and acquiring a content attribute of a registered content according to the content fingerprint. With the embodiments of the present invention, the CIM entity selects a most appropriate identification method for accurately identifying the content according to different content types, and registers the content submitted by the registration entity. After the service entity acquires the content attribute of the registered content, the service entity manages the content of the service entity according to the content attribute. Moreover, the service entity does not need to connect to the CIM entity every time for the content verification, thereby reducing the burden of the CIM entity.
    • 根据本发明的实施例公开了一种用于内容识别的方法,系统和装置。 用于内容识别的方法包括以下步骤:根据内容类型选择提取指纹的算法和服务实体管理内容的目的,提取内容指纹; 以及根据内容指纹获取注册内容的内容属性。 利用本发明的实施例,CIM实体根据不同的内容类型选择用于准确地识别内容的最适当的识别方法,并且注册由注册实体提交的内容。 在服务实体获取注册内容的内容属性之后,服务实体根据内容属性管理服务实体的内容。 此外,服务实体每次都不需要连接到CIM实体进行内容验证,从而减轻CIM实体的负担。
    • 7. 发明申请
    • METHOD OF ACCESSING SERVICE, DEVICE AND SYSTEM THEREOF
    • 访问服务的方法,设备及其系统
    • US20100229241A1
    • 2010-09-09
    • US12783142
    • 2010-05-19
    • Yijun LIUHongtao GAO
    • Yijun LIUHongtao GAO
    • H04L9/00G06F21/00
    • H04L63/102G06F21/6254H04L9/0643H04L9/0869H04L9/3013H04L9/321H04L63/0407H04L2209/42
    • A method of service access, a device, and a system are provided in an embodiment of the present disclosure. A service requestor identity generating method includes the request for generating the anonymous identity that is adapted to hide the real identity of the client. A method of generating the identity of the service requestor, an access method, a method of tracing the real identity of the service requestor, a device for managing the identity of the service requestor, a service requestor device, an identity management system, a service provider device, an access system, an identity tracing requesting device, and an identity tracing system are provided in an embodiment of the present disclosure. The methods provided in an embodiment of the present disclosure may be used to protect the privacy of the service requestor while obtaining the real identity of the service requestor when necessary. The methods are easy to implement.
    • 在本公开的实施例中提供了一种服务访问方法,设备和系统。 服务请求者身份生成方法包括生成适于隐藏客户端的真实身份的匿名身份的请求。 生成服务请求者的身份的方法,访问方法,跟踪服务请求者的真实身份的方法,用于管理服务请求者的身份的设备,服务请求者设备,身份管理系统,服务 提供者设备,访问系统,身份跟踪请求设备和身份跟踪系统。 在本公开的实施例中提供的方法可以用于在必要时获得服务请求者的真实身份的同时保护服务请求者的隐私。 这些方法很容易实现。
    • 10. 发明申请
    • INTERACTIVE PROCESSING METHOD AND APPARATUS BETWEEN CONTENT-ID MANAGEMENT SERVERS
    • 内容管理服务器之间的交互处理方法和设备
    • US20110264767A1
    • 2011-10-27
    • US13168752
    • 2011-06-24
    • Yijun LiuHongtao Gao
    • Yijun LiuHongtao Gao
    • G06F15/16
    • G06F21/10
    • An interactive processing method and an apparatus between Content-ID management servers are provided. The method includes: after receiving a content identification request from a content management entity (CME), sending, by a local Content-ID management server (CIM), a request to a center CIM to inquire index data corresponding to a content feature value of a content requested to be identified if registration data of the content requested to be identified is not found in the local CIM; receiving an inquiry result returned by the center CIM, and if the inquiry result carries an ID of a remote register home CIM, requesting, by the local CIM, attribute metadata of the content requested to be identified from a corresponding register home CIM according to the ID of the remote register home CIM.
    • 提供了Content-ID管理服务器之间的交互处理方法和装置。 该方法包括:在从内容管理实体(CME)接收到内容标识请求之后,由本地Content-ID管理服务器(CIM)向中心CIM发送请求,查询与内容特征值对应的索引数据 如果在本地CIM中没有找到要求识别的内容的注册数据,则请求确定内容; 接收由中心CIM返回的查询结果,并且如果查询结果携带远程登记家庭CIM的ID,则由本地CIM根据相应的寄存器归属CIM请求被识别的内容的属性元数据 远程寄存器的ID为CIM。