会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • DEVICE-INDEPENDENT MANAGEMENT OF CRYPTOGRAPHIC INFORMATION
    • 独立于设备的管理密码信息
    • WO2008048712A2
    • 2008-04-24
    • PCT/US2007/068081
    • 2007-05-02
    • APPLE INC.FARRUGIA, Augustin, J.FASOLI, GianpaoloRIENDEAU, Jean-francois
    • FARRUGIA, Augustin, J.FASOLI, GianpaoloRIENDEAU, Jean-francois
    • G06F21/00
    • G06F21/10G06F2221/0706G06F2221/0753H04L9/083H04L9/14H04L2209/603Y10S705/901
    • Some embodiments provide an account-based DRM system for distributing content. The system includes several devices that are associated with one particular account. The system also includes a set of DRM computers that receives a request to access a particular piece of content on the devices associated with the particular account. The DRM computer set then generates a several keys for the devices, where each particular key of each particular device allows the particular device to access the particular piece of content on the particular device. Through a network, the DRM computer set of some embodiments sends the particular piece of content and the generated keys to the devices associated with the particular account. The network is a local area network, a wide area network, or a network of networks, such as the Internet. In some of these embodiments, the DRM computer set sends the content and keys to one device (e.g., a computer), which is used to distribute the content and the key(s) to the other devices associated with the account. In some embodiments, the DRM computer set individually encrypts each key in a format that is used during its transport to its associated device and during its use on this device.
    • 一些实施例提供了用于分发内容的基于账户的DRM系统。 系统包含与一个特定帐户关联的多个设备。 该系统还包括一组DRM计算机,其接收访问与特定账户相关联的设备上的特定内容的请求。 然后,DRM计算机组为设备生成若干密钥,其中每个特定设备的每个特定密钥允许特定设备访问特定设备上的特定内容块。 通过网络,一些实施例的DRM计算机组将特定内容和生成的密钥发送到与特定账户相关联的设备。 网络是局域网,广域网或诸如因特网的网络网络。 在这些实施例中的一些中,DRM计算机组将内容和密钥发送到用于将内容和密钥分发到与帐户相关联的其他设备的一个设备(例如,计算机)。 在一些实施例中,DRM计算机组按照在其传送到其相关联的设备期间以及在其使用期间所使用的格式来单独加密每个密钥。
    • 3. 发明申请
    • METHOD AND APPARATUS FOR VIDEO FRAME MARKING
    • 视频框架标记的方法和装置
    • WO2008143718A1
    • 2008-11-27
    • PCT/US2008/000653
    • 2008-01-17
    • APPLE INC.LEROUGE, JulienFARRUGIA, Augustin J.RIENDEAU, Jean-FrancoisFASOLI, Gianpaolo
    • LEROUGE, JulienFARRUGIA, Augustin J.RIENDEAU, Jean-FrancoisFASOLI, Gianpaolo
    • H04B1/66
    • H04N7/1675H04N21/23608H04N21/23614H04N21/23895H04N21/8455
    • Method and apparatus for marking individual video frames of an H.264/ AVC standard compliant or equivalent digital video stream. Each video frame in a H.264/AVC video stream is conventionally divided into NAL units. There are typically a number of NAL units for each video frame. There is specified in the H.264/AVC standard the SEI (Supplemental Enhancement Information) type. This type includes the user data unregistered type, which can contain arbitrary data. In the present method and apparatus, an NAL unit of this type is provided at the beginning of each video frame, preceding the other NAL units associated with that video frame. The data contained in that special SEI unit is typically control information for downstream control of use of the video content. Examples of the type of control information are stream positioning data such as a video frame number; stream bit rate, such as normal, fast forward; decryption data, such as a decryption key or key derivation seed; and validation elements, such as a checksum or hash function value or signature.
    • 用于标记H.264 / AVC标准兼容或等效数字视频流的各个视频帧的方法和装置。 H.264 / AVC视频流中的每个视频帧通常被划分成NAL个单元。 每个视频帧通常有多个NAL单元。 在H.264 / AVC标准中规定了SEI(补充增强信息)类型。 这种类型包括可以包含任意数据的用户数据未注册类型。 在本方法和装置中,这种类型的NAL单元在与该视频帧相关联的其他NAL单元之前的每个视频帧的开始处被提供。 包含在该特殊SEI单元中的数据通常是下游控制视频内容的使用的控制信息。 控制信息类型的示例是诸如视频帧号的流定位数据; 流比特率,如正常,快进; 解密数据,如解密密钥或密钥导出种子; 和验证元素,例如校验和或散列函数值或签名。
    • 4. 发明申请
    • DIGITAL RIGHTS MANAGEMENT SYSTEM WITH DIVERSIFIED CONTENT PROTECTION PROCESS
    • 具有多元化内容保护过程的数字权限管理系统
    • WO2007101226A2
    • 2007-09-07
    • PCT/US2007/062919
    • 2007-02-27
    • APPLE, INC.FARRUGIA, Augustin, J.FASOLI, GianpaoloRIENDEAU, Jean-Francois
    • FARRUGIA, Augustin, J.FASOLI, GianpaoloRIENDEAU, Jean-Francois
    • G06F21/10
    • Some embodiments of the invention provide a digital rights management (DRM) method for distributing content to users over a network. Based on a first set of diversity indicia, the method identifies a first security element for distributing a set of content to s first computer. The set of content includes one or more pieces of content. Based on a second set of diversity indicia, the method identifies a second security element for distributing the set of content to $ second computer. Based on the first security element, the method protects the set of comem for the first computer and sends the protected set of content to the first computer through the network. Based on the second security element, the method protects the set of content for the second computet and sends the protected set of content to the second computer through the network.
    • 本发明的一些实施例提供了一种用于通过网络向用户分发内容的数字版权管理(DRM)方法。 基于第一组分集标记,该方法识别用于将一组内容分发给第一计算机的第一安全元件。 该组内容包括一个或多个内容。 基于第二组分集标记,该方法识别用于将内容集合分发给第二计算机的第二安全元件。 基于第一安全元件,该方法保护第一台计算机的comem集合,并通过网络将受保护的内容集合发送到第一台计算机。 基于第二安全元件,该方法保护第二计算机的内容集合,并通过网络将受保护的内容集合发送到第二计算机。