会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Methods and apparatus for conditional access of non real-time content in a distribution system
    • 用于分配系统中非实时内容条件访问的方法和装置
    • US08819843B2
    • 2014-08-26
    • US12370478
    • 2009-02-12
    • Prasanna KannanAn Mei ChenThadi M. NagarajSajith BalrajJangwon Lee
    • Prasanna KannanAn Mei ChenThadi M. NagarajSajith BalrajJangwon Lee
    • G06F7/04
    • H04L63/062H04L63/10H04N7/1675H04N21/26606H04N21/63345
    • Methods and apparatus for conditional access of non real-time (NRT) content in a distribution system. A method includes encrypting NRT content with a control word (CW) to generate encrypted NRT content, providing the CW to entitlement control message (ECM) generators, receiving ECMs from the ECM generators, wherein each ECM comprises a unique encryption of the CW to provide conditional access to the CW, and providing the encrypted NRT content and the ECMs for transmission over a distribution network. An apparatus includes a synchronizer configured to provide a CW to ECM generators and receive ECMs from the ECM generators, wherein each ECM comprises a unique encryption of the CW to provide conditional access to the CW, and a management module configured to encrypt the NRT content with the CW to generate encrypted NRT content and provide the encrypted NRT content and the ECMs for transmission over the distribution network.
    • 用于分发系统中非实时(NRT)内容条件访问的方法和装置。 一种方法包括用控制字(CW)对NRT内容进行加密以产生加密的NRT内容,向CW授权控制消息(ECM)生成器提供CW,从ECM生成器接收ECM,其中每个ECM包括CW的唯一加密以提供 对CW进行条件访问,以及提供加密的NRT内容和ECM,用于通过分发网络进行传输。 一种装置,包括配置成向ECM发生器提供CW并从ECM发生器接收ECM的同步器,其中每个ECM包括CW的唯一加密以提供对CW的条件访问;以及管理模块,被配置为用 CW产生加密的NRT内容,并提供经加密的NRT内容和ECM,用于通过分发网络进行传输。
    • 3. 发明授权
    • Methods and apparatus for delivering auxiliary data to device
    • 将辅助数据传送到设备的方法和设备
    • US08886745B2
    • 2014-11-11
    • US12419184
    • 2009-04-06
    • Prasanna KannanCarlos Marcelo Dias PazosAn Mei ChenSajith Balraj
    • Prasanna KannanCarlos Marcelo Dias PazosAn Mei ChenSajith Balraj
    • G06F15/16G06F17/30
    • G06F17/3002
    • Embodiments relate to systems and methods for delivering auxiliary data to a wireless or other device. Content, such as audio, video or textual content, can be hosted by a server for delivery to the device. The content can have associated resources, for example icons, barkers, intros, and outros that are associated with television programming or other media content. A metadata document can describe the set of resources or other auxiliary data associated with a service, channel or content by indicating a resource descriptor, and a URL or other associated resource locator information. The metadata document can be encoded in XML or other formats. The device can locate resources that are intended to be delivered with selected content, since links to the resources are integrated in the metadata document. From the resource descriptor, the device can also identify how a particular resource should be utilized for the service, channel or content.
    • 实施例涉及用于将辅助数据传送到无线或其他设备的系统和方法。 诸如音频,视频或文本内容的内容可以由服务器托管以传送到设备。 内容可以具有与电视节目或其他媒体内容相关联的相关联的资源,例如图标,标记,简介和外联。 元数据文档可以通过指示资源描述符以及URL或其他相关联的资源定位符信息来描述与服务,信道或内容相关联的资源集合或其他辅助数据。 元数据文档可以以XML或其他格式进行编码。 设备可以定位要与所选内容一起提供的资源,因为到资源的链接被集成在元数据文档中。 从资源描述符,设备还可以识别如何将特定资源用于服务,频道或内容。
    • 4. 发明申请
    • METHODS AND APPARATUS FOR DELIVERING AUXILIARY DATA TO DEVICE
    • 用于将辅助数据传送到设备的方法和装置
    • US20090254632A1
    • 2009-10-08
    • US12419184
    • 2009-04-06
    • Prasanna KannanCarlos Marcelo Dias PazosAn Mei ChenSajith Balraj
    • Prasanna KannanCarlos Marcelo Dias PazosAn Mei ChenSajith Balraj
    • G06F15/16
    • G06F17/3002
    • Embodiments relate to systems and methods for delivering auxiliary data to a wireless or other device. Content, such as audio, video or textual content, can be hosted by a server for delivery to the device. The content can have associated resources, for example icons, barkers, intros, and outros that are associated with television programming or other media content. A metadata document can describe the set of resources or other auxiliary data associated with a service, channel or content by indicating a resource descriptor, and a URL or other associated resource locator information. The metadata document can be encoded in XML or other formats. The device can locate resources that are intended to be delivered with selected content, since links to the resources are integrated in the metadata document. From the resource descriptor, the device can also identify how a particular resource should be utilized for the service, channel or content.
    • 实施例涉及用于将辅助数据传送到无线或其他设备的系统和方法。 诸如音频,视频或文本内容的内容可以由服务器托管以传送到设备。 内容可以具有与电视节目或其他媒体内容相关联的相关联的资源,例如图标,标记,简介和外联。 元数据文档可以通过指示资源描述符以及URL或其他相关联的资源定位符信息来描述与服务,信道或内容相关联的资源集合或其他辅助数据。 元数据文档可以以XML或其他格式进行编码。 设备可以定位要与所选内容一起提供的资源,因为到资源的链接被集成在元数据文档中。 从资源描述符,设备还可以识别如何将特定资源用于服务,频道或内容。
    • 5. 发明申请
    • Methods and Apparatus for Distributing and Acquiring Overhead Flow Data in a Multi-Frequency Network
    • 用于在多频网络中分配和获取架空流数据的方法和装置
    • US20080259911A1
    • 2008-10-23
    • US12051218
    • 2008-03-19
    • Binita GuptaAn Mei ChenSajith BalrajPrasanna Kannan
    • Binita GuptaAn Mei ChenSajith BalrajPrasanna Kannan
    • H04L12/66
    • H04W72/005
    • Methods and apparatus for distributing and acquiring overhead flow data in a multi-frequency network. In an aspect, a method includes generating initial acquisition flows (IAFs) that describe how content multiplexes are distributed in the multi-frequency network and provide flow identifiers for overhead flows associated with the content multiplexes, and transmitting the IAFs on pre-assigned flow identifiers. Another method includes receiving IAFs that describe how content multiplexes are distributed in the multi-frequency network and specify flow identifiers for overhead flows associated with the content multiplexes, wherein the IAFs are received using pre-assigned flow identifiers, processing the IAFs to determine VM sets associated with current wide and local areas of the multi-frequency network, determining overhead flow related information associated with selected content multiplexes in the VM sets, and acquiring overhead flow data associated with the selected content multiplexes using the associated flow identifiers.
    • 在多频网络中分配和获取开销流数据的方法和装置。 一方面,一种方法包括生成描述内容多路复用如何分布在多频网络中并提供与内容多路复用相关联的开销流的流标识符的初始获取流(IAF),以及在预分配的流标识符 。 另一种方法包括接收描述如何在多频网络中分发内容多路复用的IAF并且指定与内容多路复用相关联的开销流的流标识符,其中使用预先分配的流标识符接收IAF,处理IAF以确定VM集 与所述多频网络的当前宽和局部区域相关联,确定与所述VM集合中的所选内容多路复用相关联的开销流相关信息,以及使用相关联的流标识符获取与所选择的内容多路复用相关联的开销流数据。
    • 8. 发明申请
    • Methods and Apparatus for Service Acquisition in a Broadcast System
    • 广播系统中服务采集的方法和装置
    • US20080268787A1
    • 2008-10-30
    • US12107684
    • 2008-04-22
    • Ralph Akram GholmiehAn Mei ChenMichael DeVicoSajith BalrajYing Gao
    • Ralph Akram GholmiehAn Mei ChenMichael DeVicoSajith BalrajYing Gao
    • H04B17/00
    • H04W48/20H04H60/32H04W52/0241
    • Methods and apparatus for service acquisition in a broadcast system. In an aspect, a method includes detecting whether a loss of service has occurred, and initiating acquisition attempts during an aggressive acquisition phase if a loss of service has occurred, wherein a backoff time interval between successive acquisition attempts is constant or increased, and wherein the aggressive acquisition phase ends when service acquisition is achieved or a selected number of acquisition attempts have been performed. An apparatus includes interface logic configured to detect whether a loss of service has occurred, and processing logic configured to initiate acquisition attempts during an aggressive acquisition phase if a loss of service has occurred, wherein a backoff time interval between successive acquisition attempts is constant or increased, and wherein the aggressive acquisition phase ends when service acquisition is achieved or a selected number of acquisition attempts have been performed.
    • 在广播系统中服务获取的方法和装置。 在一方面,一种方法包括检测是否已经发生服务丢失,以及如果已经发生服务丢失,则在攻击性获取阶段期间开始获取尝试,其中连续采集尝试之间的退避时间间隔是恒定的或增加的,并且其中 当实现服务采集或执行了选定数量的采集尝试时,积极的采集阶段结束。 一种装置,包括:接口逻辑,被配置为检测是否已经发生服务丢失;以及处理逻辑,被配置为:如果已经发生服务丢失,则在攻击性获取阶段期间发起捕获尝试,其中连续采集尝试之间的退避时间间隔是恒定的或增加的 ,并且其中当实现服务获取或已经执行了所选择的获取尝试次数时,所述积极获取阶段结束。
    • 9. 发明授权
    • Methods and apparatus for service acquisition in a broadcast system
    • 在广播系统中服务获取的方法和装置
    • US08331969B2
    • 2012-12-11
    • US12107684
    • 2008-04-22
    • Ralph Akram GholmiehAn Mei ChenMichael DeVicoSajith BalrajYing Gao
    • Ralph Akram GholmiehAn Mei ChenMichael DeVicoSajith BalrajYing Gao
    • H04Q7/20
    • H04W48/20H04H60/32H04W52/0241
    • Methods and apparatus for service acquisition in a broadcast system. In an aspect, a method includes detecting whether a loss of service has occurred, and initiating acquisition attempts during an aggressive acquisition phase if a loss of service has occurred, wherein a backoff time interval between successive acquisition attempts is constant or increased, and wherein the aggressive acquisition phase ends when service acquisition is achieved or a selected number of acquisition attempts have been performed. An apparatus includes interface logic configured to detect whether a loss of service has occurred, and processing logic configured to initiate acquisition attempts during an aggressive acquisition phase if a loss of service has occurred, wherein a backoff time interval between successive acquisition attempts is constant or increased, and wherein the aggressive acquisition phase ends when service acquisition is achieved or a selected number of acquisition attempts have been performed.
    • 在广播系统中服务获取的方法和装置。 在一方面,一种方法包括检测是否已经发生服务丢失,以及如果已经发生服务丢失,则在攻击性获取阶段期间开始获取尝试,其中连续采集尝试之间的退避时间间隔是恒定的或增加的,并且其中 当实现服务采集或执行了选定数量的采集尝试时,积极的采集阶段结束。 一种装置,包括:接口逻辑,被配置为检测是否已经发生服务丢失;以及处理逻辑,被配置为:如果已经发生服务丢失,则在攻击性获取阶段期间发起捕获尝试,其中连续采集尝试之间的退避时间间隔是恒定的或增加的 ,并且其中当实现服务获取或已经执行了所选择的获取尝试次数时,所述积极获取阶段结束。