会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 14. 发明申请
    • Interoperable Keychest for Use by Service Providers
    • 互操作密钥服务供服务商使用
    • US20130239233A1
    • 2013-09-12
    • US13870597
    • 2013-04-25
    • DISNEY ENTERPRISES, INC.
    • Arnaud RobertScott F. Watson
    • G06F21/62
    • G06F21/62G06F21/10G06F2221/0753H04L9/0822H04L9/0825H04L9/083H04L2209/603
    • There is provided a system and method for distributors to use an interoperable key chest. There is provided a method for use by a distributor to obtain content access authorizations from a key chest or central key repository (CKR), the method comprising receiving a user request from a user device for access to an encrypted content identified by a content identification, transmitting a key request to the CKR including the content identification, receiving an encrypted first key from the CKR, decrypting the encrypted first key using a second key to retrieve the first key, and providing a DRM license for the encrypted content to the user device using the first key for use by the user device to decrypt the encrypted content using the first key. By generating such DRM licenses, distributors can unlock protected content even sourced from distributors using different DRM schemas.
    • 为分销商提供了一种使用可互操作的钥匙箱的系统和方法。 提供了一种由分发者用于从密钥库或中央密钥库(CKR)获得内容访问授权的方法,所述方法包括从用户设备接收用于访问由内容标识识别的加密内容的用户请求, 向CKR发送包括内容标识的密钥请求,从CKR接收加密的第一密钥,使用第二密钥解密加密的第一密钥以检索第一密钥,以及使用 用户设备使用第一密钥来使用第一密钥解密加密的内容。 通过生成这样的DRM许可证,分发者可以使用不同的DRM模式来解锁受保护的内容甚至来自分发者。
    • 17. 发明授权
    • System and method for associating a universal user identification and a domain specific user identification
    • 用于关联通用用户标识和域特定用户标识的系统和方法
    • US09473501B2
    • 2016-10-18
    • US15055091
    • 2016-02-26
    • Disney Enterprises, Inc.
    • Arnaud RobertEdward C. Drake
    • H04L29/06
    • H04L63/10G06F21/41H04L63/0236H04L63/08H04L63/107
    • There is presented a system and method for associating a domain transcendent identification (ID) of a user and a domain specific ID of the user, the system comprising an ID association server accessible by a plurality of secure domains over a network. The system also includes an ID associator application that when executed by ID association server is configured to receive a domain specific ID that associates the user to the secure domain, enter the domain specific ID in a domain transcendent ID record created for the user, generate a unique data associated with the domain transcendent ID record and identify a network location for submission of the unique data, send the unique data and the network location to the user, and associate the domain transcendent ID and the domain specific ID.
    • 提出了一种用于将用户的域超越标识(ID)和用户的域特定ID相关联的系统和方法,该系统包括可由网络上的多个安全域访问的ID关联服务器。 该系统还包括ID关联器应用程序,当ID关联服务器执行该应用程序被配置为接收将用户与安全域相关联的域特定ID时,在为用户创建的域超越ID记录中输入域特定ID, 与域超越ID记录相关联的唯一数据,并识别用于提交唯一数据的网络位置,向用户发送唯一数据和网络位置,并将域超越ID和域特定ID相关联。
    • 19. 发明申请
    • Content Based Partitioning of Digital Media Content
    • 基于内容的数字媒体内容分区
    • US20160134905A1
    • 2016-05-12
    • US14996173
    • 2016-01-14
    • Disney Enterprises, Inc.
    • Arnaud Robert
    • H04N21/2387H04N21/234H04N21/435H04N21/235H04N21/845
    • There is provided a content based partitioning system and a method for use in performing content based partitioning of digital media content. In one implementation, such a content based partitioning system includes a system processor, a system memory, and a content based partitioning module stored in the system memory. The content based partitioning module, under control of the system processor, is configured to receive encoded digital media content corresponding to the digital media content, to receive encoding parameters used to encode the encoded digital media content, and to utilize the encoding parameters and the encoded digital media content to identify partition boundaries in the encoded digital media content.
    • 提供了基于内容的分区系统和用于执行数字媒体内容的基于内容的分区的方法。 在一个实现中,这样的基于内容的分区系统包括系统处理器,系统存储器和存储在系统存储器中的基于内容的分区模块。 基于内容的分区模块在系统处理器的控制下被配置为接收对应于数字媒体内容的编码数字媒体内容,以接收用于编码编码数字媒体内容的编码参数,并且利用编码参数和编码 数字媒体内容来识别编码的数字媒体内容中的分区边界。