会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Video transcoder stream multiplexing systems and methods
    • 视频转码器流复用系统和方法
    • US08325821B1
    • 2012-12-04
    • US13369169
    • 2012-02-08
    • Govind KizhepatErik NystromYung-Hsiao Lai
    • Govind KizhepatErik NystromYung-Hsiao Lai
    • H04N7/12H04N11/02H04N11/04H04B1/66
    • H04N21/242H04N19/40H04N21/234345H04N21/23608H04N21/4345
    • In some embodiments, a video (e.g. MPEG-2, H.264) transcoder channel pool is used to transcode multiple independent videos (programs) per channel substantially concurrently. A syntactically-unified combined input video stream is assembled by interleaving segments of different input video streams. The combined stream may be a container stream or elementary stream. Each segment includes one or more groups of pictures (GOP). The combined stream includes the payload video data of the input streams in unmodified form, and modified header data characterizing the combined stream as a single video stream. The combined input stream is transcoded using a single transcoder channel/input port to generate a combined output video stream. Multiple independent output video streams are assembled by de-interleaving segments of the combined output video stream according to stored interleaving break identifiers. Assembling the output video streams includes updating output video stream header fields according to stored header field data.
    • 在一些实施例中,视频(例如,MPEG-2,H.264)代码转换器信道池用于基本同时对每个信道的多个独立视频(节目)进行代码转换。 通过交织不同输入视频流的片段来组合语法统一的组合输入视频流。 组合的流可以是容器流或基本流。 每个片段包括一组或多组照片(GOP)。 组合流包括未修改形式的输入流的有效载荷视频数据和将组合流表征为单个视频流的修改的报头数据。 组合的输入流使用单个代码转换器通道/输入端口进行代码转换以产生组合的输出视频流。 通过根据存储的交织中断标识符对组合输出视频流的段进行解交织来组合多个独立输出视频流。 组合输出视频流包括根据存储的报头字段数据来更新输出视频流报头字段。
    • 9. 发明申请
    • Content Playback APIS Using Encrypted Streams
    • 内容播放APIS使用加密流
    • US20120226915A1
    • 2012-09-06
    • US13041303
    • 2011-03-04
    • James Mitch ZOLLINGERYung-Hsiao LaiAnthony Neal ParkDavid Randall RoncaScott Gregory Kelly
    • James Mitch ZOLLINGERYung-Hsiao LaiAnthony Neal ParkDavid Randall RoncaScott Gregory Kelly
    • G06F12/14
    • G06F21/10
    • One embodiment of the present invention sets forth a technique for decrypting digital content in a secure environment. The technique includes the steps of receiving a digital rights management (DRM) license associated with a first frame of encrypted data from a DRM server, where the DRM license includes a decryption key for decrypting the first frame of encrypted data, transmitting the DRM license to a secure content playback pipeline for storage, and transmitting the first frame of encrypted data to the secure content playback pipeline for decryption, where, in response to receiving the first frame of encrypted data, a trusted processing entity within the secure content playback pipeline decrypts the first frame of encrypted data based on the decryption key included in the DRM license to generate a first set of decrypted data and store the first set of decrypted data in a secure memory space.
    • 本发明的一个实施例提出了一种在安全环境中解密数字内容的技术。 该技术包括以下步骤:从DRM服务器接收与加密数据的第一帧相关联的数字版权管理(DRM)许可证,其中DRM许可证包括用于解密加密数据的第一帧的解密密钥,将DRM许可证发送到 用于存储的安全内容回放流水线,以及将加密数据的第一帧发送到用于解密的安全内容回放流水线,其中响应于接收到加密数据的第一帧,安全内容回放流水线内的可信处理实体解密 基于包括在DRM许可证中的解密密钥的加密数据的第一帧,以生成第一组解密数据,并将第一组解密数据存储在安全存储器空间中。