会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Protected media path and refusal response enabler
    • 受保护的媒体路径和拒绝响应促成者
    • US07254836B2
    • 2007-08-07
    • US10820673
    • 2004-04-08
    • James M. AlkoveChadd KnowltonGeoffrey Dunbar
    • James M. AlkoveChadd KnowltonGeoffrey Dunbar
    • G06F7/04H04N7/167
    • H04L63/102G06F21/10G06F21/57G06F2221/2141
    • A computing device has instantiated thereon a protected media path for delivering content from a source to a sink. In the protected media path, a media base provides a protected environment in the computing device and includes a common infrastructure of core components effectuating processing of content from any particular source and delivering the processed content to any particular sink, and also includes a policy engine enforcing policy on behalf of the source. The policy corresponds to the content from the source and includes rules and requirements for accessing and rendering the content, whereby the media base allows content to flow through the computing device in a protected fashion, and allows for arbitrary processing of the protected content in the computing device.
    • 计算设备已经在其上实例化了用于将内容从源传送到宿的受保护媒体路径。 在受保护的媒体路径中,媒体基础在计算设备中提供受保护的环境,并且包括核心组件的公共基础设施,从而实现来自任何特定源的内容的处理,并将处理的内容传送到任何特定的接收器,并且还包括执行策略引擎 政策代表来源。 该策略对应于来自源的内容,并且包括用于访问和呈现内容的规则和要求,由此媒体库允许内容以受保护的方式流过计算设备,并且允许对计算中的受保护内容进行任意处理 设备。
    • 2. 发明申请
    • Protected media path and refusal response enabler
    • 受保护的媒体路径和拒绝响应促成者
    • US20050091526A1
    • 2005-04-28
    • US10820673
    • 2004-04-08
    • James AlkoveChadd KnowltonGeoffrey Dunbar
    • James AlkoveChadd KnowltonGeoffrey Dunbar
    • G06F20060101H04L9/00H04L9/32H04L12/22
    • H04L63/102G06F21/10G06F21/57G06F2221/2141
    • A computing device has instantiated thereon a protected media path for delivering content from a source to a sink. In the protected media path, a media base provides a protected environment in the computing device and includes a common infrastructure of core components effectuating processing of content from any particular source and delivering the processed content to any particular sink, and also includes a policy engine enforcing policy on behalf of the source. The policy corresponds to the content from the source and includes rules and requirements for accessing and rendering the content, whereby the media base allows content to flow through the computing device in a protected fashion, and allows for arbitrary processing of the protected content in the computing device.
    • 计算设备已经在其上实例化了用于将内容从源传送到宿的受保护媒体路径。 在受保护的媒体路径中,媒体基础在计算设备中提供受保护的环境,并且包括核心组件的公共基础设施,从而实现来自任何特定源的内容的处理,并将处理的内容传送到任何特定的接收器,并且还包括执行策略引擎 政策代表来源。 该策略对应于来自源的内容,并且包括用于访问和呈现内容的规则和要求,由此媒体库允许内容以受保护的方式流过计算设备,并且允许对计算中的受保护内容进行任意处理 设备。
    • 8. 发明申请
    • Binding content to a domain
    • 将内容绑定到域
    • US20050182727A1
    • 2005-08-18
    • US10778743
    • 2004-02-13
    • Arnaud RobertJames AlkoveChadd Knowlton
    • Arnaud RobertJames AlkoveChadd Knowlton
    • G06F21/24G06F21/00G06Q30/00G06Q50/00H04L29/06G06F17/60
    • H04L63/123G06F21/10G06F2221/0706H04L63/0823H04L2463/101H04N21/43615H04N21/835
    • The present invention provides for a digital rights management system with a centralized domain service capable of creating and managing membership criteria for joining a domain in accordance with business rules defined by ac content owner. A domain identification is created that allows a content provider to uniquely bind content licenses to a domain. The content licenses include usage rights that define how content associated with the licenses may be consumed by one or more members of the domain. The centralized domain service can enforce digital rights by validating membership criteria including at least one of a domain proximity check for validating that a requestor is in close proximity to the domain, a total number of requestors, or the frequency that the requests have been made by various requesters to join the domain and unjoin from the domain.
    • 本发明提供一种数字版权管理系统,其具有能够根据由ac内容所有者定义的业务规则来创建和管理加入域的成员标准的集中式域服务。 创建域标识,允许内容提供商将内容许可证唯一地绑定到域。 内容许可证包括使用权限,定义如何与域的一个或多个成员一起使用与许可证相关联的内容。 集中式域服务可以通过验证成员标准来强制实施数字权利,所述成员标准包括用于验证请求者处于非常接近域的域接近度检查中的至少一个,请求者的总数,或者请求的总数 各种请求者加入域并从域中取消加入。
    • 9. 发明申请
    • Active stream format for holding multiple media streams
    • 用于保存多个媒体流的活动流格式
    • US20050058133A1
    • 2005-03-17
    • US10975287
    • 2004-10-28
    • Steven LeviMark VanAntwerpCraig DowellChadd Knowlton
    • Steven LeviMark VanAntwerpCraig DowellChadd Knowlton
    • H04L29/06H04L29/08H04N7/52H04N7/66H04L12/56
    • H04L65/607H04L29/06H04L29/06027H04L69/324H04L69/326H04N7/52
    • An active stream format is defined and adopted for a logical structure that encapsulates multiple data streams. The data streams may be of different media. The data of the data streams is partitioned into packets that are suitable for transmission over a transport medium. The packets may include error correcting information. The packets may also include clock licenses for dictating the advancement of a clock when the data streams are rendered. The format of ASF facilitates flexibility and choice of packet size and in specifying maximum bit rate at which data may be rendered. Error concealment strategies may be employed in the packetization of data to distribute portions of samples to multiple packets. Property information may be replicated and stored in separate packets to enhance its error tolerance. The format facilitates dynamic definition of media types and the packetization of data in such dynamically defined data types within the format.
    • 为封装多个数据流的逻辑结构定义并采用活动流格式。 数据流可以是不同的媒体。 数据流的数据被分割成适合于在传输介质上传输的分组。 分组可以包括纠错信息。 分组还可以包括用于指示在呈现数据流时提前时钟的时钟许可。 ASF的格式有助于数据包大小的灵活性和选择,并指定可以呈现数据的最大比特率。 错误隐藏策略可以用于数据分组化以将样本的部分分发到多个分组。 可以将属性信息复制并存储在单独的数据包中,以增强其容错能力。 该格式有助于媒体类型的动态定义以及在格式内的动态定义的数据类型中数据的分组化。