会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Method of Scalable Video Coding and the Codec Using the Same
    • 可扩展视频编码方法和使用它的编解码器
    • US20080232470A1
    • 2008-09-25
    • US12089419
    • 2006-10-10
    • Gwang Hoon ParkMin Woo ParkSe Yoon JeongKyu Heon KimJin Woo Hong
    • Gwang Hoon ParkMin Woo ParkSe Yoon JeongKyu Heon KimJin Woo Hong
    • H04B1/66H04N7/12
    • H04N21/2383H04N19/29H04N19/33H04N19/44H04N19/46H04N19/503H04N19/61H04N19/70H04N19/89H04N19/895H04N21/2402H04N21/2404H04N21/2662H04N21/40
    • Since joint scalable video coding (JSVC) adopts a scheme in which numbers are assigned to all of the pictures according to the order in which the pictures are displayed, it is difficult to detect a drop (or loss) of a key picture and thus it is difficult to effectively take action against an error caused by the loss of the key picture. The present invention provides a coding method of detecting a loss of a key picture by numbering key pictures in JSVC in which predictive (P) pictures have a closed-loop structure and of effectively taking action against an error in the case of a loss of a key picture, and a codec using the coding method. The SVC method includes performing encoding while assigning a number to a key picture of an upper layer and performing decoding with respect to the number-encoded current key picture of the upper layer using data of a decoded image of a picture of a lower layer that is temporally matched with the current key picture of the upper layer when a loss of a key picture between the number-encoded current key picture of the upper layer and a previous key picture that is number-encoded prior to the current key picture is detected. Therefore, it is possible to effectively take action against to an error caused by a loss of a key picture by detecting the loss of a key picture during decoding by encoding using numbering of key pictures in JSVC in which closed-loop coding is performed by consecutively predicting key pictures. Moreover, it is possible to minimize degradation in image quality by concealing an error caused by an incorrect reference by using data of a decoded image of a corresponding picture of a lower base layer when a key picture of an upper layer is lost in an environment where transmission of the lower base layer is guaranteed with a video stream having a multi-layered structure.
    • 由于联合可缩放视频编码(JSVC)采用根据图像显示顺序将数字分配给所有图像的方案,因此难以检测到关键图像的下降(或丢失),因此它 难以有效地采取行动打击由于失去关键图片而造成的错误。 本发明提供了一种通过对JSVC中的关键画面进行编号来检测关键画面的损失的编码方法,其中预测(P)画面具有闭环结构,并且在丢失了 关键图片和使用编码方法的编解码器。 SVC方法包括在向上层的关键图像分配数字的同时执行编码,并且使用下层的图像的解码图像的数据来执行关于上层的编号编号的当前密钥图像的解码 当检测到在上一层的编号编码的当前关键图像与在当前关键图像之前被编码的先前的关键图像之间的关键图像的丢失时,与上层的当前关键图像暂时匹配。 因此,通过在JSVC中通过使用编码密钥图像进行编码的解码期间通过检测密钥图像的丢失而有效地采取对由于密钥图像丢失引起的错误的动作,其中连续执行闭环编码 预测关键图片。 此外,当在上层的关键图像丢失时,通过使用下基层的对应图片的解码图像的数据,在由于不正确的参考引起的错误隐藏的情况下,可以最小化图像质量的劣化, 通过具有多层结构的视频流来保证下基层的传输。
    • 26. 发明申请
    • Contents Execution Device Equipped With Independent Authentication Means And Contents Re-Distribution Method
    • 具有独立认证手段和内容再分配方法的内容执行装置
    • US20090077652A1
    • 2009-03-19
    • US11722215
    • 2006-01-26
    • Bum Suk ChoiSang Hyun JooHye Joo LeeJin Soo ChoiJin Woo Hong
    • Bum Suk ChoiSang Hyun JooHye Joo LeeJin Soo ChoiJin Woo Hong
    • G06F21/00
    • H04N21/2541H04N7/163H04N7/1675H04N21/25816H04N21/4181H04N21/4623H04N21/4788H04N21/6334H04N21/63775H04N21/8193H04N21/835H04N21/8355
    • The present invention particularly relates to a digital content providing service method and a content execution device for the same, for maximizing user convenience and maintaining a sufficient level of security using a smart card. The inventive content execution device includes an independent authentication unit for storing a tool necessary for executing content; an authentication support module for providing a data communication channel between the smart card and an external broadcasting server; a tool agent for calling the tool stored in the independent authentication unit; and a content execution unit for executing content data received from the external broadcasting server. The content execution device included in a content authority management system of the present invention employs the smart card for user authentication and/or content playing tool management. Accordingly, a user can freely executing his/her licensed content in different content execution devices by conveniently removing and reinserting the smart card, without separate measures. Moreover, according to the present invention, a user can effectively use content from different broadcasters.
    • 本发明特别涉及一种数字内容提供服务方法及其内容执行装置,用于使用智能卡最大化用户便利性并保持足够的安全级别。 本发明的内容执行装置包括用于存储执行内容所必需的工具的独立认证单元; 认证支持模块,用于在智能卡和外部广播服务器之间提供数据通信信道; 用于调用存储在独立认证单元中的工具的工具代理; 以及内容执行单元,用于执行从外部广播服务器接收的内容数据。 包含在本发明的内容授权管理系统中的内容执行装置使用智能卡进行用户认证和/或内容播放工具管理。 因此,用户可以通过方便地移除和重新插入智能卡而在不同的内容执行装置中自由地执行他/她的许可内容,而无需单独的措施。 此外,根据本发明,用户可以有效地使用来自不同广播机构的内容。
    • 28. 发明授权
    • Contents execution device equipped with independent authentication means and contents re-distribution method
    • 内容执行装置配备独立认证手段和内容重新分配方式
    • US08151342B2
    • 2012-04-03
    • US11722215
    • 2006-01-26
    • Bum Suk ChoiSang Hyun JooHye Joo LeeJin Soo ChoiJin Woo Hong
    • Bum Suk ChoiSang Hyun JooHye Joo LeeJin Soo ChoiJin Woo Hong
    • G06F21/00
    • H04N21/2541H04N7/163H04N7/1675H04N21/25816H04N21/4181H04N21/4623H04N21/4788H04N21/6334H04N21/63775H04N21/8193H04N21/835H04N21/8355
    • The present invention particularly relates to a digital content providing service method and a content execution device for the same, for maximizing user convenience and maintaining a sufficient level of security using a smart card. The inventive content execution device includes an independent authentication unit for storing a tool necessary for executing content; an authentication support module for providing a data communication channel between the smart card and an external broadcasting server; a tool agent for calling the tool stored in the independent authentication unit; and a content execution unit for executing content data received from the external broadcasting server. The content execution device included in a content authority management system of the present invention employs the smart card for user authentication and/or content playing tool management. Accordingly, a user can freely executing his/her licensed content in different content execution devices by conveniently removing and reinserting the smart card, without separate measures. Moreover, according to the present invention, a user can effectively use content from different broadcasters.
    • 本发明特别涉及一种数字内容提供服务方法及其内容执行装置,用于使用智能卡最大化用户便利性并保持足够的安全级别。 本发明的内容执行装置包括用于存储执行内容所必需的工具的独立认证单元; 认证支持模块,用于在智能卡和外部广播服务器之间提供数据通信信道; 用于调用存储在独立认证单元中的工具的工具代理; 以及内容执行单元,用于执行从外部广播服务器接收的内容数据。 包含在本发明的内容授权管理系统中的内容执行装置采用智能卡进行用户认证和/或内容播放工具管理。 因此,用户可以通过方便地移除和重新插入智能卡而在不同的内容执行装置中自由地执行他/她的许可内容,而无需单独的措施。 此外,根据本发明,用户可以有效地使用来自不同广播机构的内容。