会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • SELECTIVE ENCRYPTION TO ENABLE TRICK PLAY WITH ENHANCED SECURITY
    • 选择性加强以提高安全性
    • WO2009038830A2
    • 2009-03-26
    • PCT/US2008065437
    • 2008-05-30
    • SONY CORPSONY ELECTRONICS INCCANDELORE BRANT L
    • CANDELORE BRANT L
    • H04N7/167
    • H04N7/1675H04N21/23476H04N21/23611H04N21/2393H04N21/440281H04N21/44055H04N21/44222H04N21/6587
    • Certain embodiments consistent with the present invention involve a method of selectively encrypting digital video content that involves receiving a plurality of packets containing the digital video content; identifying packets containing start of frame (SOF) headers; inserting padding into the packets containing SOF headers to move the content of the packets containing the SOF headers to a previous or subsequent packet and create padded packets containing the SOF headers; selecting certain of the packets for encryption according to a selection criterion, wherein the selected packets exclude the padded packets containing SOF headers; encrypting the selected packets; and retaining the padded packets containing the SOF headers unencrypted to form selectively encrypted digital video content. Corresponding decoding method as well as encoding and decoding apparatus are also taught. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 符合本发明的某些实施例涉及一种选择性地加密数字视频内容的方法,该数字视频内容涉及接收包含数字视频内容的多个分组; 识别包含帧头(SOF)头部的数据包; 将填充插入到包含SOF头部的分组中,以将包含SOF头的分组的内容移动到先前或后续的分组,并创建包含SOF头的填充分组; 根据选择标准选择某些数据包进行加密,其中所选择的分组排除包含SOF头部的填充分组; 加密所选择的数据包; 并且保持包含SOF头的填充包未被加密以形成选择性加密的数字视频内容。 还教导了相应的解码方法以及编码和解码装置。 该摘要不被认为是限制性的,因为其它实施例可能偏离本摘要中描述的特征。
    • 10. 发明申请
    • MULTIPLE SELECTIVE ENCRYPTION WITH DRM
    • 多种选择性加密DRM
    • WO2005079213A2
    • 2005-09-01
    • PCT/US2004041178
    • 2004-12-10
    • SONY CORPSONY ELECTRONICS INCCANDELORE BRANT L
    • CANDELORE BRANT L
    • H04N7/167
    • H04N21/236A01K11/008H04N7/1675H04N21/23476H04N21/26606H04N21/4147H04N21/4408H04N21/4627H04N21/8355
    • A method of encrypting a digital television signal consistent with certain embodiments involves examining unencrypted packets of data in the digital television signal to identify a packet type; duplicating packets identified as being of the packet type to create first and second duplicate packets; encrypting the first duplicate packets according to a conditional access encryption method to create conditional access encrypted packets; encrypting the second duplicate packets according to a Digital Rights Management (DRM) encryption method to create DRM encrypted packets; and replacing the unencrypted packets of the packet type with the conditional access encrypted packets and the DRM encrypted packets in the digital television signal to produce a multiple partially encrypted digital television signal. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 与某些实施例一致的加密数字电视信号的方法涉及检查数字电视信号中未加密的数据分组以识别分组类型; 复制被标识为分组类型的分组以创建第一和第二重复分组; 根据条件访问加密方法加密第一重复分组以创建条件访问加密分组; 根据数字版权管理(DRM)加密方法加密第二重复分组以创建DRM加密分组; 并用数字电视信号中的条件访问加密分组和DRM加密分组替换分组类型的未加密分组,以产生多个部分加密的数字电视信号。 该摘要不被认为是限制性的,因为其它实施例可能偏离本摘要中描述的特征。