会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Digital rights management system
    • 数字版权管理系统
    • US08181255B2
    • 2012-05-15
    • US10592650
    • 2005-06-02
    • Carmi BogotHillel Solow
    • Carmi BogotHillel Solow
    • G06F11/30G06F12/14G06F7/04G06F17/30
    • H04L63/0428H04L63/08H04L63/10H04L2463/101H04M1/72522
    • A digital rights management system including a controlled content disk to store content in an encrypted format, and a processor to run a plurality of applications and a secure device driver thereon, the processor being operationally associated with the controlled content disk, the applications being unable to decrypt content from the encrypted format, the secure device driver having a receiving module to receive a request from one of the applications to access the content, a validation module to validate the request based upon a recognized access pattern to the content by the one application, and a transport module to transfer the content from the controlled content disk to the one application, contingent upon a positive result of the validating of the validation module. Related apparatus and methods are also described.
    • 一种数字版权管理系统,包括以加密格式存储内容的受控内容盘,以及用于在其上运行多个应用程序和安全设备驱动程序的处理器,所述处理器可操作地与所述受控内容盘相关联,所述应用程序不能 从所述加密格式解密内容,所述安全设备驱动器具有接收模块以接收来自所述应用之一的访问所述内容的请求;验证模块,用于基于所述一个应用对所述内容的识别的访问模式来验证所述请求, 以及传输模块,用于将内容从受控内容盘传送到一个应用程序,这取决于验证模块验证的肯定结果。 还描述了相关装置和方法。
    • 2. 发明授权
    • Time information management system
    • 时间信息管理系统
    • US08176546B2
    • 2012-05-08
    • US12227193
    • 2007-05-09
    • Erez WaisbardHillel Solow
    • Erez WaisbardHillel Solow
    • H04L29/06
    • G06F21/10G06F21/725G06F2221/2137
    • A rights validator system for controlling access to content, the system including a query processor to receive a rights query and to provide a result to the rights query based on an estimated time, and a time-based query response module operationally connected to the query processor, the time-based query response module being operative to determine the estimated time as a function of a most recently updated time, and a plurality of indications of elapsed time since the most recently updated time, the indications of elapsed time being from a plurality of different sources of time indication. Related apparatus and methods are also included.
    • 用于控制对内容的访问的权限验证器系统,所述系统包括用于接收权限查询的查询处理器,并且基于估计的时间向所述权限查询提供结果;以及基于时间的查询响应模块,其操作地连接到所述查询处理器 基于时间的查询响应模块可操作以确定作为最近更新的时间的函数的估计时间,以及自最近更新的时间起经过的时间的多个指示,经过时间的指示来自多个 不同的时间指示来源。 还包括相关的装置和方法。
    • 3. 发明申请
    • Time Information Management System
    • 时间信息管理系统
    • US20090133116A1
    • 2009-05-21
    • US12227193
    • 2007-05-09
    • Erez WaisbardHillel Solow
    • Erez WaisbardHillel Solow
    • H04L9/32G06F17/30
    • G06F21/10G06F21/725G06F2221/2137
    • A rights validator system for controlling access to content, the system including a query processor to receive a rights query and to provide a result to the rights query based on an estimated time, and a time-based query response module operationally connected to the query processor, the time-based query response module being operative to determine the estimated time as a function of a most recently updated time, and a plurality of indications of elapsed time since the most recently updated time, the indications of elapsed time being from a plurality of different sources of time indication. Related apparatus and methods are also included.
    • 用于控制对内容的访问的权限验证器系统,所述系统包括用于接收权限查询的查询处理器,并且基于估计的时间向所述权限查询提供结果;以及基于时间的查询响应模块,其操作地连接到所述查询处理器 基于时间的查询响应模块可操作以确定作为最近更新的时间的函数的估计时间,以及自最近更新的时间起经过的时间的多个指示,经过时间的指示来自多个 不同的时间指示来源。 还包括相关的装置和方法。
    • 7. 发明申请
    • Distributing Audio Video Content
    • 分发音频视频内容
    • US20140150046A1
    • 2014-05-29
    • US14126722
    • 2012-06-21
    • Steve EpsteinHillel SolowYaron SellaAviad KipnisAvraham Poupko
    • Steve EpsteinHillel SolowYaron SellaAviad KipnisAvraham Poupko
    • H04N21/2343H04L29/06
    • H04N21/2343H04L65/4076H04L65/80H04N21/23439H04N21/25825H04N21/25858H04N21/643H04N21/85406H04N21/8543
    • A method of distributing audio video content is described. The method includes: receiving configuration data for a plurality of devices; for each device in the plurality of devices, computing a set of bit rates based, at least in part, on the configuration data; encoding audio video content at each bit rate in each set of bit rates to produce a plurality of encoded audio video content streams; splitting each encoded audio video content stream in the plurality of encoded audio video content streams into chunks to produce a plurality of chunked encoded audio video content streams; for each device in the plurality of devices, creating a separate index file, each separate index file including references to at least one of the plurality of chunked encoded audio video content streams; publishing a locator for each separate index file in a catalogue; and transmitting the plurality of chunked encoded audio video content streams and each separate index file to a network. Related systems, apparatus, and methods are also described.
    • 描述了分发音频视频内容的方法。 该方法包括:接收多个设备的配置数据; 对于所述多个设备中的每个设备,至少部分地基于所述配置数据来计算一组比特率; 以每组比特率中的每个比特率对音频视频内容进行编码,以产生多个经编码的音频视频内容流; 将所述多个经编码的音频视频内容流中的每个经编码的音频视频内容流分解成块,以产生多个分块编码的音频视频内容流; 对于所述多个设备中的每个设备,创建单独的索引文件,每个单独的索引文件包括对所述多个分块编码的音频视频内容流中的至少一个的引用; 为目录中的每个单独的索引文件发布定位器; 以及将多个分块编码的音频视频内容流和每个单独的索引文件发送到网络。 还描述了相关系统,装置和方法。
    • 8. 发明申请
    • Software DRM Offline Purchase
    • 软件DRM离线购买
    • US20140143154A1
    • 2014-05-22
    • US14129609
    • 2012-06-12
    • Hillel Solow
    • Hillel Solow
    • G06Q50/18G06Q30/00
    • G06Q50/184G06Q30/00H04N21/2347H04N21/2541H04N21/26613H04N21/4627H04N21/8456
    • A system and method for protecting content is described, the system and method comprising a content item which has been segmented into at least two portions, each portion being encrypted according to a different encryption key, a single content rights license associated with the content item, the license including at least two encrypted decryption keys operative to decrypt at least one of the at least two portions, such that any two encrypted decryption keys of the at least two encrypted decryption keys includes a first key which is less securely encrypted than the second key, a plurality of decryption keys, each one of the decryption keys being able to decrypt at least one of the at least two encrypted decryption keys, a decryptor for decrypting the at least one of the at least two encrypted decryption keys, and a second decryptor for decrypting, with the at least one of the at least two encrypted decryption keys, at least one portion of the at least two portions of the content item.
    • 描述了一种用于保护内容的系统和方法,所述系统和方法包括已被分段为至少两部分的内容项,每个部分根据不同的加密密钥加密,与内容项相关联的单个内容权限许可, 所述许可证包括至少两个加密的解密密钥,用于解密所述至少两个部分中的至少一个部分,使得所述至少两个加密解密密钥中的任何两个加密的解密密钥包括比所述第二密钥安全加密的第一密钥 多个解密密钥,所述解密密钥中的每一个能够对所述至少两个加密解密密钥中的至少一个进行解密,用于解密所述至少两个加密解密密钥中的至少一个的解密器,以及第二解密器 用于利用所述至少两个加密的解密密钥中的至少一个解密所述内容项的所述至少两个部分的至少一部分。
    • 9. 发明申请
    • Content Consumption Frustration
    • 内容消费沮丧
    • US20130089203A1
    • 2013-04-11
    • US13700214
    • 2011-07-10
    • Hillel Solow
    • Hillel Solow
    • H04L9/28
    • H04L63/0428H04L9/14H04L9/28H04L12/18H04L63/061H04N21/2351H04N21/4181H04N21/42615H04N21/434H04N21/4405H04N21/4623H04N21/64315
    • A device including a receiver to receive a media stream including media content for a plurality of services, the content packed into packets each having a header and payload including a part of the content of one of the services, a mapping table(s) directly or indirectly mapping, the services to packet-IDs such that each service is mapped to one packet-ID, thereby enabling the packets including the content of a service to be identified via the packet-ID identifying that service, encrypted packet-IDs such that each packet includes its encrypted packet-ID in its header, and a packet filter to derive the packet-ID of that service from the mapping table(s), calculate the encrypted packet-ID from the derived packet-ID, and filter, from the media stream, the packets with the header including the calculated encrypted packet-ID yielding the packets including the part of the content of that service. Related apparatus and methods are also described.
    • 一种设备,包括:接收器,用于接收包括用于多个服务的媒体内容的媒体流,所述内容被打包成分组,每个分组具有包括所述服务之一的内容的一部分的报头和有效载荷;映射表直接或 将服务间接映射到分组ID,使得每个服务被映射到一个分组ID,从而使得能够通过识别该服务的分组ID来识别包括服务的内容的分组,加密分组ID,使得每个 分组在其报头中包括其加密的分组ID,以及分组过滤器,用于从映射表导出该服务的分组ID,从导出的分组ID计算加密的分组ID,并从 媒体流,具有包括计算的加密分组ID的报头的分组产生包括该服务的部分内容的分组。 还描述了相关装置和方法。
    • 10. 发明申请
    • KEY DISTRIBUTION SYSTEM
    • 关键配送系统
    • US20100296655A1
    • 2010-11-25
    • US12735207
    • 2009-03-03
    • Hillel SolowErez Waisbard
    • Hillel SolowErez Waisbard
    • H04L9/08
    • H04L63/062G06F21/10G06F2221/0717G06F2221/2151H04L9/0822H04L9/0833H04L9/088H04L2209/60H04L2463/062H04N7/1675H04N21/26606H04N21/4623H04N21/8355
    • A key distribution system for controlling access to content by rendering devices, comprising an epoch module to provide epochs, each epoch including service key periods, a service key module to provide a batch of service keys, a group module to provide group keys for each epoch such that each rendering device is assigned a group key grouping together the devices having the same group key, thereby defining groups, in different epochs the devices are grouped differently, an encryption module to encrypt, for each epoch, each service key in the batch of service keys, individually with each group key yielding a plurality of group-key-encrypted service keys from each service key, and a delivery module to distribute to the devices, for each one of the epochs, the group-key-encrypted service keys for the batch of service keys and the group keys of the one epoch. Related apparatus and methods are also described.
    • 一种用于通过渲染设备控制对内容的访问的密钥分配系统,包括提供时期的时期模块,包括服务密钥周期的每个时期,提供一批服务密钥的服务密钥模块,用于为每个历元提供组密钥的组模块 使得每个呈现设备被分配具有组合具有相同组密钥的设备的组密钥,从而在不同的时期中定义组,所述设备被不同地分组,加密模块,用于对每个时期加密该批次中的每个服务密钥 服务密钥,分别与每个组密钥产生来自每个服务密钥的多个组密钥加密的服务密钥,以及传送模块,用于向每个时代的每个时期向设备分发组密钥加密的服务密钥,用于 一批服务键和一个纪元的组键。 还描述了相关装置和方法。