会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 101. 发明申请
    • Multiple selective encryption with DRM
    • 多重选择性加密与DRM
    • US20080123845A1
    • 2008-05-29
    • US12011280
    • 2008-01-25
    • Brant L. Candelore
    • Brant L. Candelore
    • H04N7/167
    • H04N21/236A01K11/008H04N7/1675H04N21/23476H04N21/26606H04N21/4147H04N21/4408H04N21/4627H04N21/8355
    • A television set-top box has a receiver receiving a digital television signal. The digital television signal has a plurality of unencrypted packets and a plurality of encrypted packets, wherein the encrypted packets have at least a first encrypted packet encrypted under first Digital Rights Management (DRM) encryption method and a second encrypted packet encrypted under a second encryption method. A decrypter decrypts either packets encrypted under the first or the second encryption method to produce decrypted packets. A decoder decodes the unencrypted packets and the decrypted packets to produce a signal suitable for play on a television set. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 电视机顶盒具有接收数字电视信号的接收机。 数字电视信号具有多个未加密分组和多个加密分组,其中加密分组具有至少第一加密分组,其在第一数字版权管理(DRM)加密方法和第二加密方法下加密的第二加密分组 。 解密器解密在第一或第二加密方法下加密的分组以产生解密的分组。 解码器解码未加密的分组和解密的分组以产生适合在电视机上播放的信号。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 102. 发明申请
    • Phantom information commands
    • Phantom信息命令
    • US20080098357A1
    • 2008-04-24
    • US11715763
    • 2007-03-08
    • Brant L. Candelore
    • Brant L. Candelore
    • G06F9/44
    • H04N7/163H04N21/4355H04N21/44008H04N21/440236H04N21/44222H04N21/482H04N21/8146H04N21/8358H04N21/84
    • A method of capture of program metadata in near real time consistent with certain embodiments involves monitoring remote control commands to detect an activate command that activates a mode of operation having potential for selection of a program; upon receipt of the activate command, further monitoring remote control commands for a selection command that selects a program; upon receipt of the selection command, issuing an information command that causes an access device to generate a video frame containing metadata associated with the program; and optical character recognition (OCR) processing the video frame containing the metadata relating to the program in order to extract the metadata associated with the program. The process can be carried out by a control device that is not a target device of at least one of the activate and selection commands, wherein the control device can respond to multiple remote command sets. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 与某些实施例一致的接近实时捕获节目元数据的方法涉及监视远程控制命令以检测激活具有选择节目潜力的操作模式的激活命令; 在接收到激活命令时,进一步监视用于选择节目的选择命令的远程控制命令; 在接收到选择命令时,发出使得访问设备生成包含与该程序相关联的元数据的视频帧的信息命令; 和光学字符识别(OCR)处理包含与程序有关的元数据的视频帧,以便提取与该程序相关联的元数据。 该过程可以由不是激活和选择命令中的至少一个的目标设备的控制设备执行,其中控制设备可以响应多个远程命令集。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 107. 发明授权
    • On-demand download of partial encrypted content for partial super distributed content
    • 部分超分散内容的部分加密内容的按需下载
    • US09042555B2
    • 2015-05-26
    • US13024459
    • 2011-02-10
    • Brant L. CandeloreStephane Lejeune
    • Brant L. CandeloreStephane Lejeune
    • G06F21/00H04L29/08H04N21/2347H04N21/4405H04N21/472H04L29/06
    • H04L67/06H04L63/102H04L67/10H04N21/23476H04N21/4405H04N21/47202
    • A request to render content associated with a first super distributed content file is detected by a content rendering device. At least one portion of the content associated with the first super distributed content file is determined to be missing from the first super distributed content file. A second file including the at least one portion of the content missing from the first super distributed content file is obtained from a server. The at least one portion of the content of the second file includes partial encrypted portions of the content associated with an encryption system of the content rendering device. A content output stream including decrypted partial encrypted portions of the content of the second file and the content associated with the first super distributed content file is generated. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 内容呈现装置检测呈现与第一超级分布式内容文件相关联的内容的请求。 与第一超分布式内容文件相关联的内容的至少一部分被确定为从第一超级分布式内容文件中丢失。 从服务器获得包含从第一超分布式内容文件丢失的内容的至少一部分的第二文件。 第二文件的内容的至少一部分包括与内容呈现设备的加密系统相关联的内容的部分加密部分。 产生包括第二文件的内容的解密部分加密部分和与第一超分布式内容文件相关联的内容的内容输出流。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 108. 发明授权
    • Network-based revocation, compliance and keying of copy protection systems
    • 基于网络的撤销,合规和密钥复制保护系统
    • US09032494B2
    • 2015-05-12
    • US13293954
    • 2011-11-10
    • Brant L. Candelore
    • Brant L. Candelore
    • G06F21/00G06F21/10G06F21/44
    • G06F21/10G06F21/445H04L63/0471
    • A method of authenticating a device involves establishing a local connection between a local target device and a local source device; at the source device, obtaining credentials of the target device via the local connection; at the source device, sending the credentials to a cloud authentication server via a secure communication channel; at the cloud authentication server, checking the credentials of the target device against a database of known good devices; at the source device, receiving a message from the cloud authentication server via the secure communication channel, said message indicating that the target device is authenticated; and delivering content from the source device to the target device on the condition that the target device is authenticated. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 认证设备的方法包括建立本地目标设备和本地源设备之间的本地连接; 在源设备处,通过本地连接获得目标设备的凭证; 在源设备上,经由安全通信信道将凭证发送给云认证服务器; 在云验证服务器上,根据已知的良好设备的数据库检查目标设备的凭据; 在所述源设备处,经由所述安全通信信道从所述云认证服务器接收消息,所述消息指示所述目标设备被认证; 并且在目标设备被认证的条件下将内容从源设备传送到目标设备。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。