会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SYSTEMS AND METHODS FOR PROVIDING CONTENT TO A WIRELESS DISPLAY SCREEN
    • 用于向无线显示屏提供内容的系统和方法
    • US20140010367A1
    • 2014-01-09
    • US13542294
    • 2012-07-05
    • CHANGLIANG WANG
    • CHANGLIANG WANG
    • H04N7/167
    • H04N21/4122H04N21/2347H04N21/41407H04N21/4367H04N21/4405
    • Systems and methods are described for minimizing power consumption of a mobile user device that transfers content from an internal or external memory module to a wireless display. The content may be encrypted to secure against unauthorized access and encoded to compress the memory size of the content for transmission to other devices. In certain instances, the mobile user device may not be the ideal display device for the content. For example, a user may want a movie to be played on a bigger screen. In this case, the mobile user device may provide the encrypted and encoded content to a wireless display for decryption and decoding. In this way, the mobile user device may not decrypt or decode the content prior to transmitting the content to the mobile user device. Thereby, the mobile user device saves power by foregoing the aforementioned processing.
    • 描述了将内容从外部存储器模块传送到无线显示器的移动用户设备的功率消耗最小化的系统和方法。 内容可以被加密以防止未经授权的访问并被编码以压缩内容的存储器大小以传输到其他设备。 在某些情况下,移动用户设备可能不是内容的理想显示设备。 例如,用户可能希望在更大的屏幕上播放电影。 在这种情况下,移动用户设备可以将加密和编码的内容提供给无线显示器用于解密和解码。 以这种方式,移动用户设备可以在将内容发送到移动用户设备之前不会对内容进行解密或解码。 因此,移动用户装置通过前述的处理来节省功率。
    • 4. 发明申请
    • SECURE PROVISION OF A DIGITAL CONTENT PROTECTION SCHEME
    • 数字内容保护方案的安全提供
    • US20130145424A1
    • 2013-06-06
    • US13657954
    • 2012-10-23
    • CHANGLIANG WANGPERIYAKARUPPAN KUMARAN KALAIYAPPANXIAOYU RUANRADHAKRISHNAN VENKATARAMANSCOTT JANUSTZE SEN FUNG
    • CHANGLIANG WANGPERIYAKARUPPAN KUMARAN KALAIYAPPANXIAOYU RUANRADHAKRISHNAN VENKATARAMANSCOTT JANUSTZE SEN FUNG
    • G06F21/24
    • G06F21/10
    • Methods, apparatuses and storage medium associated with securely provisioning a digital content protection scheme are disclosed. In various embodiments, a method may include forming a trust relationship between a media application within an application execution environment of a device and a security controller of the device. The application execution environment may include an operating system, and the operating system may control resources within the application execution environment. Additionally, the security controller may be outside the application execution environment, enabling components of the security controller to be secured from components of the operating system. Further, the method may include the security controller in enabling a digital content protection scheme for the media application to provide digital content to a digital content protection enabled transmitter within the application execution environment for provision to a digital content protection enabled receiver. Other embodiments may be disclosed or claimed.
    • 公开了与安全地提供数字内容保护方案相关联的方法,设备和存储介质。 在各种实施例中,一种方法可以包括在设备的应用执行环境和设备的安全控制器之间形成信任关系。 应用执行环境可以包括操作系统,并且操作系统可以控制应用执行环境中的资源。 此外,安全控制器可能在应用执行环境之外,使得安全控制器的组件能够从操作系统的组件固定。 此外,该方法可以包括安全控制器,使得媒体应用的数字内容保护方案能够在应用执行环境中向支持数字内容保护的发射机提供数字内容,以提供给支持数字内容保护的接收机。 可以公开或要求保护其他实施例。