会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Using delegation for distributing protected content
    • 使用委派来分发受保护的内容
    • US20080319851A1
    • 2008-12-25
    • US11821654
    • 2007-06-25
    • Alexandre V. GrigorovitchJames M. AlkoveMuthukrishnan Paramasivan
    • Alexandre V. GrigorovitchJames M. AlkoveMuthukrishnan Paramasivan
    • G06Q30/00G06Q99/00
    • H04L63/126G06F21/10G06Q30/0273H04L63/0428H04L2463/101
    • In various embodiments, a content distribution model is provided in which content providers that own content can distribute their content to third-party content distributors who are unaffiliated with the content providers. The content distributors can, in turn, manipulate the content to provide supplemental content, such as advertising and the like, and then distribute the manipulated content to users who are authorized to consume the content. In this way, content providers are relieved of the responsibility of owning or controlling how such other supplemental content is integrated with their protected content. In this manner, manipulation of the content is delegated to third party content distributors. In one or more embodiments, a ticket-based approach is used as a basis to authenticate that third-party distributors are, in fact, authorized to distribute presentations that include the content provider's content. The ticket-based approach can be used for both server-based verification and client-based verification scenarios.
    • 在各种实施例中,提供了一种内容分发模型,其中拥有内容的内容提供商可以将其内容分发给与内容提供商无关的第三方内容分发者。 内容分发者可以反过来操纵内容以提供诸如广告等的补充内容,然后将被操纵的内容分发给被授权消费内容的用户。 以这种方式,内容提供商就不再拥有或控制如何将其他补充内容与其受保护的内容整合在一起。 以这种方式,将内容的操纵委托给第三方内容分发者。 在一个或多个实施例中,基于票据的方法被用作认证的依据,第三方分发者事实上被授权分发包括内容提供商的内容的演示文稿。 基于票证的方法可用于基于服务器的验证和基于客户端的验证场景。
    • 8. 发明申请
    • DIGITAL CONTENT PACKAGING, LICENSING AND CONSUMPTION
    • 数字内容包装,许可和消费
    • US20090157552A1
    • 2009-06-18
    • US11954222
    • 2007-12-12
    • Patrik SchnellAlexandre V. GrigorovitchJames M. Alkove
    • Patrik SchnellAlexandre V. GrigorovitchJames M. Alkove
    • G06Q10/00
    • G06Q20/1235G06Q30/02
    • A DRM technique involves packaging an advertisement using a data structure that encapsulates a number of advertising segments along with signed information, such as a table of hashes, associated with some of the advertising segments. In one scenario, the data structure and the signed information are separately protected using public key and/or digital signature cryptographic schemes. The advertisement is delivered to a user of a consumer electronic device (CED) separately from delivery of a digital license, which governs user consumption of the advertisement. The digital license includes keys used in connection with the cryptographic scheme, and references a condition to be satisfied with respect to consumption of the advertisement. As advertising segments are verified and consumed by the user/CED, information is recorded and used to determine whether the license condition was satisfied. Satisfaction of the license condition may result in access to program content or additional licenses.
    • DRM技术涉及使用封装多个广告段的数据结构以及诸如与一些广告段相关联的诸如散列表的签名信息来打包广告。 在一种情况下,使用公钥和/或数字签名加密方案分别保护数据结构和签名信息。 广告被传送到消费者电子设备(CED)的用户,分发于数字许可证的交付,该数字许可证管理广告的用户消费。 数字许可证包括与密码方案相关的密钥,并且提及关于广告的消费要满足的条件。 随着广告片段被用户/ CED验证和消费,信息被记录并用于确定许可条件是否被满足。 对许可证条件的满意可能导致访问程序内容或附加许可证。