会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Protected media path and refusal response enabler
    • 受保护的媒体路径和拒绝响应促成者
    • US07254836B2
    • 2007-08-07
    • US10820673
    • 2004-04-08
    • James M. AlkoveChadd KnowltonGeoffrey Dunbar
    • James M. AlkoveChadd KnowltonGeoffrey Dunbar
    • G06F7/04H04N7/167
    • H04L63/102G06F21/10G06F21/57G06F2221/2141
    • A computing device has instantiated thereon a protected media path for delivering content from a source to a sink. In the protected media path, a media base provides a protected environment in the computing device and includes a common infrastructure of core components effectuating processing of content from any particular source and delivering the processed content to any particular sink, and also includes a policy engine enforcing policy on behalf of the source. The policy corresponds to the content from the source and includes rules and requirements for accessing and rendering the content, whereby the media base allows content to flow through the computing device in a protected fashion, and allows for arbitrary processing of the protected content in the computing device.
    • 计算设备已经在其上实例化了用于将内容从源传送到宿的受保护媒体路径。 在受保护的媒体路径中,媒体基础在计算设备中提供受保护的环境,并且包括核心组件的公共基础设施,从而实现来自任何特定源的内容的处理,并将处理的内容传送到任何特定的接收器,并且还包括执行策略引擎 政策代表来源。 该策略对应于来自源的内容,并且包括用于访问和呈现内容的规则和要求,由此媒体库允许内容以受保护的方式流过计算设备,并且允许对计算中的受保护内容进行任意处理 设备。
    • 6. 发明授权
    • Encryption scheme for streamed multimedia content protected by rights management system
    • 受权限管理系统保护的流式多媒体内容加密方案
    • US07684566B2
    • 2010-03-23
    • US11139956
    • 2005-05-27
    • Eduardo P. OliveiraGeoffrey DunbarJames M. Alkove
    • Eduardo P. OliveiraGeoffrey DunbarJames M. Alkove
    • H04L9/00
    • H04N7/1675H04N21/2347H04N21/4405H04N21/835H04N21/8456
    • A stream of content has multiple sub-streams, where each sub-stream comprises a part of the content and is divisible into logical blocks bounded by intrinsic partitions. For each sub-stream, a specification of the logical blocks bounded by the intrinsic partitions is defined and the sub-stream is divided into the logical blocks bounded by the intrinsic partitions. Each divided logical block is encrypted and then divided into one or more portions to produce corresponding pieces of data, and each piece of data is placed into a data packet as a payload thereof. Each data packet is transmitted to a recipient thereof, and the recipient can retrieve the pieces of data from the payloads of the packets, reconstruct the encrypted logical blocks, and manipulate the sub-stream on a per-logical block basis without necessarily decrypting each encrypted logical block.
    • 内容流具有多个子流,其中每个子流包括内容的一部分,并且可以被分为由固有分区界定的逻辑块。 对于每个子流,定义由固有分区界定的逻辑块的规范,并且子流被划分为由固有分区界定的逻辑块。 每个划分的逻辑块被加密,然后被分成一个或多个部分以产生相应的数据段,并且每个数据片段被作为其有效载荷被放置在数据分组中。 每个数据分组被发送到其接收者,并且接收者可以从分组的有效载荷中检索数据片段,重构加密的逻辑块,并且以每个逻辑块为基础来操纵子流,而不必解密每个加密的 逻辑块。
    • 8. 发明授权
    • Encryption scheme for streamed multimedia content protected by rights management system
    • 受权限管理系统保护的流式多媒体内容加密方案
    • US08325916B2
    • 2012-12-04
    • US12702148
    • 2010-02-08
    • Eduardo P. OliveiraGeoffrey DunbarJames M. Alkove
    • Eduardo P. OliveiraGeoffrey DunbarJames M. Alkove
    • H04K1/00
    • H04N7/1675H04N21/2347H04N21/4405H04N21/835H04N21/8456
    • A stream of content has multiple sub-streams, where each sub-stream comprises a part of the content and is divisible into logical blocks bounded by intrinsic partitions. For each sub-stream, a specification of the logical blocks bounded by the intrinsic partitions is defined and the sub-stream is divided into the logical blocks bounded by the intrinsic partitions. Each divided logical block is encrypted and then divided into one or more portions to produce corresponding pieces of data, and each piece of data is placed into a data packet as a payload thereof. Each data packet is transmitted to a recipient thereof, and the recipient can retrieve the pieces of data from the payloads of the packets, reconstruct the encrypted logical blocks, and manipulate the sub-stream on a per-logical block basis without necessarily decrypting each encrypted logical block.
    • 内容流具有多个子流,其中每个子流包括内容的一部分,并且可以被分为由固有分区界定的逻辑块。 对于每个子流,定义由固有分区界定的逻辑块的规范,并且子流被划分为由固有分区界定的逻辑块。 每个划分的逻辑块被加密,然后被分成一个或多个部分以产生相应的数据段,并且每个数据片段被作为其有效载荷被放置在数据分组中。 每个数据分组被发送到其接收者,并且接收者可以从分组的有效载荷中检索数据片段,重构加密的逻辑块,并且以每个逻辑块为基础来操纵子流,而不必解密每个加密的 逻辑块。