会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Content use device and recording medium
    • 内容使用装置和记录介质
    • US20070122111A1
    • 2007-05-31
    • US10590712
    • 2005-03-01
    • Masaya YamamotoToshihisa NakanoRyuichi OkamotoMotoji Ohmori
    • Masaya YamamotoToshihisa NakanoRyuichi OkamotoMotoji Ohmori
    • H04N7/00
    • G11B20/00086G11B27/105
    • To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.
    • 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。
    • 2. 发明申请
    • CONTENT USE DEVICE AND RECORDING MEDIUM
    • 内容使用设备和记录媒体
    • US20100247077A1
    • 2010-09-30
    • US12796077
    • 2010-06-08
    • Masaya YAMAMOTOToshihisa NakanoRyuichi OkamotoMotoji Ohmori
    • Masaya YAMAMOTOToshihisa NakanoRyuichi OkamotoMotoji Ohmori
    • H04N7/00
    • G11B20/00086G11B27/105
    • To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.
    • 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。
    • 3. 发明授权
    • Content use device and recording medium
    • 内容使用装置和记录介质
    • US07760988B2
    • 2010-07-20
    • US10590712
    • 2005-03-01
    • Masaya YamamotoToshihisa NakanoRyuichi OkamotoMotoji Ohmori
    • Masaya YamamotoToshihisa NakanoRyuichi OkamotoMotoji Ohmori
    • H04N5/91
    • G11B20/00086G11B27/105
    • To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.
    • 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。
    • 4. 发明授权
    • Content use device and recording medium
    • 内容使用装置和记录介质
    • US08428435B2
    • 2013-04-23
    • US12796077
    • 2010-06-08
    • Masaya YamamotoToshihisa NakanoRyuichi OkamotoMotoji Ohmori
    • Masaya YamamotoToshihisa NakanoRyuichi OkamotoMotoji Ohmori
    • H04N9/80
    • G11B20/00086G11B27/105
    • To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.
    • 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。
    • 9. 发明申请
    • Application management device and its method
    • 应用管理设备及其方法
    • US20050268343A1
    • 2005-12-01
    • US11126155
    • 2005-05-11
    • Sen'ichi OnodaMasaya YamamotoAkio HigashiRyuichi Okamoto
    • Sen'ichi OnodaMasaya YamamotoAkio HigashiRyuichi Okamoto
    • G06F21/00H04L9/00
    • G06F21/105
    • An application management device 54 that is capable of judging the necessity of application deletion with little load includes: a DRM application DB 520 that stores plural applications in association with their respective identification information (DRM application IDs) for identifying a correspondence between a license and an application for processing such license; and a DRM application deletion judgment unit 527 that judges, for each of the applications stored in the DRM application DB 520, whether deletion of an application is necessary or not, based on the identification information. More specifically, the application management device 54 further includes a license DB 521 for storing each license in association with the identification information, and the DRM application deletion judgment unit 527 judges that an application whose license associated with the identification information is not stored in the license DB 521, is an application to be deleted.
    • 能够以少量负载判断应用删除的必要性的应用管理设备54包括:DRM应用DB 520,其与其各自的识别信息(DRM应用ID)相关联地存储多个应用,用于识别许可证和 申请处理该等牌照; 以及DRM应用删除判定单元527,根据识别信息,判断存储在DRM应用DB 520中的每个应用是否需要删除应用。 更具体地说,应用程序管理装置54还包括用于与识别信息相关联地存储每个许可的许可DB 521,并且DRM应用删除判断单元527判断与该识别信息相关联的许可证的应用未被存储在许可证中 DB 521,是要删除的应用程序。