会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SEPARATION OF COPY PROTECTION RULES FOR DIGITAL RIGHTS MANAGEMENT
    • 分离数字权限管理的复制保护规则
    • WO2005031547A3
    • 2005-12-29
    • PCT/US2004031347
    • 2004-09-24
    • GEN INSTRUMENT CORPMEDVINSKY ALEXANDERPETERKA PETRZHANG JIANG
    • MEDVINSKY ALEXANDERPETERKA PETRZHANG JIANG
    • G06F21/00G06F1/00H04N5/00
    • H04N21/43615G06F21/10H04N21/8355
    • Management of rights to content is provided within an authorized domain. In a single authorized domain, where a plurality of domain interfaces are protected using a common rights management system, a copy of particular content may be allowed to be provided on all devices or only on specific devices coupled to the domain via the interfaces. Copy protection information, for outputs to external devices not protected by the common rights management system, is also specified. Rules can be provided for specifying whether particular content may be copied or moved to another protected domain. A number of rendering devices permitted to render the content simultaneously may be specified. Content rules are provided for use in managing rights to content within an authorized domain. Such rules can be associated with content that is persistently stored by a consumer device, as well as with content that is only rendered by a consumer device.
    • 在授权域内提供对内容权限的管理。 在单个授权域中,其中使用共同权限管理系统来保护多个域接口,可以允许在所有设备上或仅通过经由接口耦合到域的特定设备上提供特定内容的副本。 还规定了将保护信息复制到不受普通版权管理系统保护的外部设备的输出。 可以提供规则来指定特定内容是否可以被复制或移动到另一个受保护的域。 可以指定允许同时呈现内容的多个渲染设备。 提供内容规则用于管理授权域内的内容权限。 这样的规则可以与由消费者设备持久存储的内容以及仅由消费者设备呈现的内容相关联。
    • 6. 发明申请
    • SECURE PROGRESSIVE DOWNLOAD FOR MEDIA CONTENT PLAYBACK
    • 安全逐步下载媒体内容播放
    • WO2012094487A3
    • 2012-09-20
    • PCT/US2012020320
    • 2012-01-05
    • GEN INSTRUMENT CORPCHEN KUANG MZHANG JIANG
    • CHEN KUANG MZHANG JIANG
    • H04N21/432H04N21/414H04N21/4147H04N21/433H04N21/436H04N21/4405H04N21/4408H04N21/835
    • H04N21/4325H04N21/41407H04N21/4147H04N21/4334H04N21/43615H04N21/4405H04N21/4408H04N21/835
    • In embodiments of secure progressive download for media content playback, a client device (128) implements a media player (142) and a proxy application (144). The proxy application is implemented to receive media content (136) from a media server (126), and the media player controls playback of media content (148) on the client device. The proxy application receives the media content (136) encrypted and formatted by the media server for playback by the media player, and the proxy application initiates storing segments of the media content (148) as encrypted media content on the client device. The proxy application also requests an encryption key (124) to decrypt the encrypted media content for playback by the media player. The proxy application receives the encryption key from a key server (122) and stores the encryption key on the client device to decrypt the encrypted media content when requested by the media player.
    • 在用于媒体内容回放的安全渐进式下载的实施例中,客户端设备(128)实现媒体播放器(142)和代理应用程序(144)。 代理应用被实现为从媒体服务器(126)接收媒体内容(136),并且媒体播放器控制客户端设备上的媒体内容(148)的回放。 代理应用程序接收由媒体服务器加密和格式化的媒体内容(136)以供媒体播放器回放,并且代理应用程序启动将媒体内容(148)的片段存储为客户端设备上的加密媒体内容。 代理应用程序还请求加密密钥(124)解密加密媒体内容以供媒体播放器回放。 代理应用程序从密钥服务器(122)接收加密密钥,并在客户端设备上存储加密密钥以在媒体播放器请求时解密加密的媒体内容。
    • 8. 发明申请
    • METHOD AND SYSTEM FOR PROVIDING CHAINING OF ACCESS RULES IN A DIGITAL RIGHTS MANAGEMENT SYSTEM
    • 用于在数字权限管理系统中提供访问规则的链接的方法和系统
    • WO2004055645A3
    • 2004-12-02
    • PCT/US0339857
    • 2003-12-15
    • GEN INSTRUMENT CORP
    • PETERKA PETRZHANG JIANG
    • H04L29/06G06F1/00
    • H04L63/062G06F21/10H04L63/102H04L2463/101H04L2463/102
    • A system (100) for determining whether a client (102) is authorized to access content in a communication network (114) is disclosed. The system includes a computer software product (106, 112) containing programming instructions for defining content access rules in connection with accessing the content and for identifying client selections related to the content. The computer software product (106, 112) further includes programming instructions for providing client entitlement data. The computer software product (106, 112) further includes programming instructions for comparing the client entitlement data with the content access rules and the client selections to determine whether the client is authorized to access the content. Optionally, the computer software product (106, 112) also includes programming instructions that allow additional rules to be added to the content access rules. These additional rules can be added by other parties that are involved in the process of providing the requested content to the client.
    • 公开了一种用于确定客户端(102)是否被授权访问通信网络(114)中的内容的系统(100)。 该系统包括计算机软件产品(106,112),该计算机软件产品包含用于定义与访问内容有关的内容访问规则以及用于识别与该内容相关的客户端选择的程序指令。 计算机软件产品(106,112)还包括用于提供客户端授权数据的编程指令。 计算机软件产品(106,112)还包括用于将客户端授权数据与内容访问规则和客户端选择进行比较的程序指令,以确定客户端是否被授权访问内容。 可选地,计算机软件产品(106,112)还包括允许将附加规则添加到内容访问规则的编程指令。 这些附加规则可以由参与向客户端提供请求的内容的过程中的其他方添加。