会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明公开
    • 휴대용 오디오 기기에서의 오디오 파일 재생방법
    • 在便携式音频设备中复制音频文件的方法
    • KR1020020082512A
    • 2002-10-31
    • KR1020010021909
    • 2001-04-24
    • 엘지전자 주식회사
    • 양원준
    • G11B20/10
    • G11B27/3027G11B20/00086G11B20/0021G11B20/00246G11B20/00333G11B20/00478G11B2020/10546H04N21/233H04N21/23476H04N21/44055
    • PURPOSE: A method for reproducing an audio file in a portable audio device is provided to prevent piratic copy by using control permission information in case of downloading an encrypted audio file to the portable audio device and reproducing optimum audio sound by using equalizer information by the genre. CONSTITUTION: A method for reproducing an audio file in a portable audio device includes the steps of reading reproduction control information included in header information of the audio file requested to be reproduced, deciding whether the audio file is reproduced based on the read reproduction control information, decoding and reproducing the encrypted audio data by using encryption information, selectively performing an equalizer operation corresponding to a genre of the audio data.
    • 目的:提供一种在便携式音频设备中再现音频文件的方法,以在将加密的音频文件下载到便携式音频设备并通过使用类型的均衡器信息再现最佳音频声音的情况下通过使用控制许可信息来防止盗版复制 。 一种用于在便携式音频设备中再现音频文件的方法包括以下步骤:读取包括在请求再现的音频文件的标题信息中的再现控制信息,基于所读取的再现控制信息确定音频文件是否被再现, 通过使用加密信息来解码和再现加密的音频数据,选择性地执行与音频数据的类型对应的均衡器操作。
    • 5. 发明公开
    • 정보 처리 장치, 정보 처리 방법, 및 프로그램 저장 매체
    • 中信信息处理设备和方法,并记录
    • KR1020010014982A
    • 2001-02-26
    • KR1020000029219
    • 2000-05-30
    • 소니 주식회사
    • 이시구로류지오까우에다꾸미오오이시다떼오
    • G06F11/00
    • G11B20/0021G11B20/00086G11B20/00333G11B20/00666G11B20/0071G11B20/00789G11B20/1883G11B20/1889G11B2220/20
    • PURPOSE: Provided is information processing apparatus in a bus system consisting of electronic devices and one or more information processing apparatus to control the electronic devices. CONSTITUTION: The apparatus includes a storage unit for storing management information of control software elements for controlling the electronic devices, an acquisition unit for acquiring a change of the connection state of each electronic device to a bus constituting the bus system, and an execution unit for executing assignment of the control software element, which is used for controlling the electronic device relevant to the acquired change of the connection state, on the basis of the connection state change acquired by the acquisition unit. The acquisition unit further serves to acquire device attribute information relative to the electronic devices, and the execution unit makes a decision, on the basis of such device attribute information, as to whether the electronic device is the one controllable by the information processing apparatus and executes the assignment in accordance with the results of such a decision as well. In this apparatus, the routine of assigning the control software elements can be completed fast.
    • 目的:提供一种由电子设备和一个或多个信息处理设备组成的总线系统中的信息处理设备,用于控制电子设备。 构成:该装置包括:存储单元,用于存储用于控制电子设备的控制软件元素的管理信息;获取单元,用于获取每个电子设备到构成总线系统的总线的连接状态的改变;以及执行单元, 基于由获取单元获取的连接状态改变,执行用于控制与所获取的连接状态的改变相关的电子设备的控制软件元素的分配。 获取单元还用于获取相对于电子设备的设备属性信息,并且执行单元基于这样的设备属性信息来决定电子设备是否是由信息处理设备可控的设备,并且执行 根据这样的决定的结果进行转让。 在该装置中,分配控制软件元素的程序可以快速完成。
    • 9. 发明公开
    • 메모리 유닛, 데이터 처리 유닛 및 데이터 처리 방법
    • 存储和数据处理单元和数据处理方法
    • KR1020010006967A
    • 2001-01-26
    • KR1020000018210
    • 2000-04-07
    • 소니 주식회사
    • 오카우에타쿠미사사아키라키하라노부유키요코타테페이
    • G06F12/00
    • G11C16/22G06F17/30067G06F21/10G06F21/31G06F21/445G06F21/602G06F21/72G06F21/78G06F21/79G06F2221/0737G06F2221/2137G11B20/00086G11B20/0021G11B20/00333G11B20/00478G11B20/00507G11B20/00528G11B20/10G11B2020/10546G11B2220/60G11C16/20G11C2207/16
    • PURPOSE: A data processing method is provided to determine whether a memory unit currently attached to a data processing unit is of a predetermined type or types. CONSTITUTION: When the power of the data processing unit is turned on(S200), it is determined(S201) whether or not a memory unit has been attached to the data processing unit. Thereafter, data is read(S202) from a boot block of the memory unit. With reference to identification information of the boot block, it is determined(S203) whether or not the attached memory unit is a first type memory unit, such as a security type memory unit. If the attached memory unit is a security type memory unit. an authenticating process is performed(S204). After the memory unit has been authenticated, contents data may be recorded or reproduced(S205). If the attached memory unit is not a security type memory unit, a message representing that the memory unit cannot be used may be issued(S206). If the data processing unit is determined(S207) to be a non-security type data processing unit, a normal operation is performed(S208,S209) regardless of whether the memory unit attached thereto is a security type or non-security type memory unit.
    • 目的:提供数据处理方法,以确定当前附加到数据处理单元的存储器单元是否是预定类型或类型。 构成:当数据处理单元的电源接通(S200)时,确定(S201)存储单元是否被附加到数据处理单元。 此后,从存储器单元的引导块读取数据(S202)。 参考引导块的识别信息,确定(S203)附着的存储单元是否是诸如安全型存储单元的第一类型存储单元。 如果连接的存储器单元是安全型存储器单元。 执行认证处理(S204)。 在存储器单元被认证之后,可以记录或再现内容数据(S205)。 如果附加的存储器单元不是安全型存储器单元,则可以发出表示不能使用存储器单元的消息(S206)。 如果数据处理单元被确定(S207)成为非安全型数据处理单元,则无论其附加的存储单元是安全型还是非安全型存储单元,执行正常操作(S208,S209) 。