会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明公开
    • 정보 캐리어로부터 데이터를 검색하는 방법
    • 从信息载体检索数据
    • KR1020060132804A
    • 2006-12-22
    • KR1020067004928
    • 2004-08-26
    • 코닌클리케 필립스 엔.브이.
    • 폰티즌,윌헬머스,에프.,제이.
    • G06F17/30G06F3/06G11B20/10
    • G11B20/00731G06F3/0601G06F2003/0697G11B20/00086G11B20/10G11B27/105G11B2220/2541G11B2220/2545G11B2220/2562
    • The invention relates to a method of retrieving content data and instructional data from a storage medium, the content data having a format on the storage medium that is known to the instructional data, the instructional data having a format on the storage medium that is known to firmware, the firmware being installed into a storage medium reading device and the method comprising: retrieving, by means of the firmware, the instructional data from a predefined position on the storage medium; retrieving, by means of the firmware in cooperation with the instructional data, the content data from the storage medium.. The invention further relates to a system (410) for retrieving content data (418) and instructional data (416) from a storage medium (414), the content data having a format on the storage medium that is known to the instructional data, the instructional data having a format on the storage medium that is known to the system (412), the system being conceived to retrieve the instructional data from a predefined position on the storage medium; the system (420) being further conceived to retrieve, in cooperation with the instructional data, the content data from the storage medium.
    • 本发明涉及一种从存储介质中检索内容数据和指令数据的方法,该内容数据在该存储介质上具有该指令数据已知的格式,该指令数据具有已知存储介质上的格式 固件,所述固件被安装到存储介质读取装置中,并且所述方法包括:通过所述固件从所述存储介质上的预定位置检索所述指令数据; 通过与指导数据协作的固件,从存储介质检索内容数据。本发明还涉及一种用于从存储介质检索内容数据(418)和指令数据(416)的系统(410) (414),所述内容数据在所述存储介质上具有所述指令数据已知的格式,所述指令数据在所述存储介质上具有所述系统已知的格式(412),所述系统被构思为检索所述指令 来自存储介质上的预定位置的数据; 所述系统(420)还被设想为与所述指导数据一起检索来自所述存储介质的所述内容数据。
    • 7. 发明公开
    • 부트-업 속도를 증가시키는 방법
    • 增加启动速度的方法
    • KR1020070008548A
    • 2007-01-17
    • KR1020067014644
    • 2005-01-03
    • 코닌클리케 필립스 엔.브이.
    • 람베르트,니콜라스조쉬엠센,로버트폰티즌,윌헬머스,에프.,제이.데니센,아드리아너스,제이.,엠.
    • G06F9/445G06F9/24
    • G06F12/0866G06F9/4406
    • There is provided a method of increasing boot-up speed in a computer system (10). The system (10) includes computing devices (20) for processing data and a data store (60) coupled thereto for providing data to and receiving data from the devices (20). The store (60) is operable to write and/or read data in several regions (T1, T2, T3) of a data medium (200). Access between the regions is subject to associated jump delays (SK1/2, SK2/3; SK1/3, SL3/2). The store (60) includes a cache (320) for temporarily storing data read from and/or for writing data to the medium (200). On initial boot-up of the system (20), a log is made of a sequence in which the regions (T1, T2, T3) are accessed. Moreover, on subsequent boot-up of the system (10), the log is used to store data read from the medium (200) temporarily in the cache (310, 320) so as to provide for a more temporally efficient sequence of accessing the regions (T1, T2, T3) for speeding up said subsequent boot- up. ® KIPO & WIPO 2007
    • 提供了一种在计算机系统(10)中增加启动速度的方法。 系统(10)包括用于处理数据的计算设备(20)和与其耦合的数据存储(60),用于向设备(20)提供数据和从设备(20)接收数据。 存储器(60)可操作以在数据介质(200)的若干区域(T1,T2,T3)中写入和/或读取数据。 区域之间的通道会受到相关的跳转延迟(SK1 / 2,SK2 / 3; SK1 / 3,SL3 / 2)的影响。 存储器(60)包括用于临时存储从数据读取和/或写入到介质(200)的数据的高速缓存(320)。 在系统(20)的初始启动时,日志由访问区域(T1,T2,T3)的序列构成。 此外,在系统(10)的后续启动时,日志用于将从媒体(200)中读取的数据临时存储在高速缓存(310,320)中,以便提供更时间有效的访问序列 区域(T1,T2,T3),用于加速所述后续启动。 ®KIPO&WIPO 2007
    • 8. 发明公开
    • 저장 매체상에 암호화된 형태로 저장된 콘텐트에 사용자가액세스하는 것을 인증하는 장치 및 방법
    • 授权用户访问存储介质中加密格式的内容的设备和方法
    • KR1020060122906A
    • 2006-11-30
    • KR1020067015742
    • 2005-01-26
    • 코닌클리케 필립스 엔.브이.
    • 켈리,디클랜,피.루이젠스,스티븐,비.폰티즌,윌헬머스,에프.,제이.캄퍼만,프란시스쿠스,엘.,에이.,제이.
    • H04L9/28G11B20/00H04N7/173H04L9/32
    • G11B20/00086H04N21/25875H04N21/26613H04N21/41407
    • The present invention relates to a device and a method for authorizing a user to get access to content stored in encrypted form on a storage medium (10), said storage medium storing a machine-readable medium identifier (id) and at least one key table (KL) encrypted by use of a key table key (KLK) and storing at least one asset key (AK) for decrypting encrypted content (C). In order to allow a user to provide access to the content to other users in a simple but secure way, a device is proposed comprising: - a connection means (6) for connecting said device to a network (3), - a drive (5) for accessing said storage medium (10), in particular for reading content (C) and said medium identifier (id) from said storage medium (l0), and - a transmitter (7) for transmitting said medium identifier (id) and a user identifier (ui) of a user, who shall be authorized to get access to said content (C) and who is identified to said network (3) by said user indentifier (ui), to an authentication unit (AuC) within said network (3), said medium identifier (id) and said user identifier (ui) being used by said authentication unit (AuC) for generating a key table key (KLK) for said user enabling said user to decrypt at least one predetermined key table (KL).
    • 本发明涉及一种用于授权用户访问以加密形式存储在存储介质(10)上的内容的设备和方法,所述存储介质存储机器可读介质标识符(id)和至少一个密钥表 (KLK)通过密钥表密钥(KLK)加密并存储用于解密加密内容(C)的至少一个资产密钥(AK)。 为了允许用户以简单但安全的方式向其他用户提供对内容的访问,提出了一种设备,其包括: - 用于将所述设备连接到网络(3)的连接装置(6), - 驱动器 5)用于访问所述存储介质(10),特别是用于从所述存储介质(10)读取内容(C)和所述介质标识符(id);以及 - 发送器(7),用于发送所述介质标识符(id)和 用户的用户标识符(ui),被授权通过所述用户标识符(ui)访问所述内容(C)以及被识别到所述网络(3)的用户标识符(ui)到所述用户标识符(ui)内的认证单元(AuC) 网络(3),所述介质标识符(id)和所述用户标识符(ui)被所述认证单元(AuC)用于生成用于所述用户的密钥表密钥(KLK),使得所述用户能够解密至少一个预定密钥表 (KL)。
    • 9. 发明公开
    • 기억 장치들 내의 데이터 콘텐츠에 액세싱하는 방법
    • 在存储设备中访问数据内容的方法
    • KR1020060110330A
    • 2006-10-24
    • KR1020067012124
    • 2004-12-01
    • 코닌클리케 필립스 엔.브이.
    • 폰티즌,윌헬머스,에프.,제이.
    • G11B27/10G06F17/30
    • G01C21/26G11B2220/2591
    • There is provided a data storage device (110, 280). The device (110, 280) is distinguished in that it includes a data storage medium (280, SFFO) arranged to bear data content thereon as a master file (MF) having an associated file name (ADO) for identifying an address range for locating and subsequently accessing and/or recording said master file (MF) on the medium (280, SFFO), the master file (MF) including substantially within its address range at least one sub-file (SF) having an associated file name for identifying an address range for locating and accessing and/or recording the sub-file (SF) on the medium (280, SFFO), the device (110, 280) being arranged such that at least one of reading data content from and writing data content to at least one of the master file (MF) and the at least one subfile (SF) is facilitated by using their associated file names.
    • 提供了一种数据存储装置(110,280)。 区分设备(110,280)的特征在于它包括被布置为在其上承载数据内容的数据存储介质(280,SFFO)作为具有用于识别用于定位的地址范围的相关联文件名(ADO)的主文件(MF) 并且随后在介质(280,SFFO)上访问和/或记录所述主文件(MF),所述主文件(MF)基本上在其地址范围内包括至少一个子文件(SF),其具有用于识别的相关联的文件名 用于在介质(280,SFFO)上定位和访问和/或记录子文件(SF)的地址范围,所述设备(110,280)被布置为使得从数据内容读取数据内容和写入数据内容中的至少一个 通过使用其相关联的文件名来促进对主文件(MF)和至少一个子文件(SF)中的至少一个。
    • 10. 发明公开
    • 콘텐츠를 보호하기 위한 방법, 장치, 및 매체
    • 用于保护内容的方法,装置和介质
    • KR1020070057940A
    • 2007-06-07
    • KR1020077008427
    • 2005-08-31
    • 코닌클리케 필립스 엔.브이.
    • 탈스트라,조한,씨.폰티즌,윌헬머스,에프.,제이.뉴톤,필립,에스.
    • G06F21/00G06F15/00
    • G06F21/10
    • The present invention relates to a method of controlling use of a digital content (830) comprising the steps of: associating said content (830) with a first party; and associating usage right information with said content (830), said usage right information defining one or more conditions that control the use of said digital content (830) by said first party; characterized in that the method further comprises a step of: associating an access permission information with said usage right information that grants access to said usage right information to a second party, in order for said second party to use said content (830). The present invention further relates to a method of using digital content for which usage is controlled. The invention further relates to apparatuses for realising these methods, as well as a storage medium for digital data according to the present invention.
    • 本发明涉及一种控制数字内容(830)的使用的方法,包括以下步骤:将所述内容(830)与第一方相关联; 以及将使用权信息与所述内容相关联(830),所述使用权信息定义由所述第一方控制所述数字内容(830)的使用的一个或多个条件; 其特征在于,所述方法还包括以下步骤:为了使所述第二方使用所述内容(830),将访问许可信息与向所述使用权信息授予访问权限的第二方相关联。 本发明还涉及使用被控制的数字内容的方法。 本发明还涉及实现这些方法的装置,以及根据本发明的用于数字数据的存储介质。