会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Secure personal content server
    • 安全的个人内容服务器
    • US07475246B1
    • 2009-01-06
    • US10049101
    • 2000-08-04
    • Scott A. MoskowitzMichael Berry
    • Scott A. MoskowitzMichael Berry
    • H04N7/167H04H40/00H04L9/00
    • G06F21/6245G06F21/10G06F2221/0706G06F2221/0733H04L63/08H04L63/20H04L67/02H04N7/1675H04N21/4181H04N21/4183H04N21/4627H04N21/8358
    • A local content server system (LCS) for creating a secure environment for digital content is disclosed, which system comprises: a communications port in communication for connecting the LCS via a network to at least one Secure Electronic Content Distributor (SECD), which SECD is capable of storing a plurality of data sets, is capable of receiving a request to transfer at least one content data set, and is capable of transmitting the at least one content data set in a secured transmission; a rewritable storage medium whereby content received from outside the LCS may be stored and retrieved; a domain processor that imposes rules and procedures for content being transferred between the LCS and devices outside the LCS, and a programmable address module which can be programmed with an identification code uniquely associated with the LCS. The LCS is provided with rules and procedures for accepting and transmitting content data. Optionally, the system may further comprise: an interface to permit the LCS to communicate with one or more Satellite Units (SU) which may be connected.
    • 公开了一种用于创建数字内容的安全环境的本地内容服务器系统(LCS),该系统包括:通信中的通信端口,用于经由网络将LCS连接到至少一个安全电子内容分发器(SECD),其中SECD是 能够存储多个数据集,能够接收传送至少一个内容数据集的请求,并且能够在安全传输中发送所述至少一个内容数据集; 可重写存储介质,其中可以存储和检索从LCS外部接收的内容; 为在LCS和LCS之外的设备之间传输的内容施加规则和程序的域处理器,以及可以用与LCS唯一相关联的识别码编程的可编程地址模块。 LCS提供了接收和发送内容数据的规则和过程。 可选地,所述系统还可以包括:允许LCS与可以被连接的一个或多个卫星单元(SU)进行通信的接口。
    • 32. 发明申请
    • Method and device for monitoring and analyzing signals
    • 用于监测和分析信号的方法和装置
    • US20080109417A1
    • 2008-05-08
    • US12005229
    • 2007-12-26
    • Scott MoskowitzMichael Berry
    • Scott MoskowitzMichael Berry
    • G06F17/30H04L9/00
    • G06F11/3003G06F11/30G06F17/30542G06F17/30964G10L17/00H04N19/00Y10S707/99931Y10S707/99932Y10S707/99933
    • A method and system for monitoring and analyzing at least one signal are disclosed. An abstract of at least one reference signal is generated and stored in a reference database. An abstract of a query signal to be analyzed is then generated so that the abstract of the query signal can be compared to the abstracts stored in the reference database for a match. The method and system may optionally be used to record information about the query signals, the number of matches recorded, and other useful information about the query signals. Moreover, the method by which abstracts are generated can be programmable based upon selectable criteria. The system can also be programmed with error control software so as to avoid the re-occurrence of a query signal that matches more than one signal stored in the reference database.
    • 公开了用于监视和分析至少一个信号的方法和系统。 生成至少一个参考信号的摘要并将其存储在参考数据库中。 然后生成要分析的查询信号的抽象,使得可以将查询信号的抽象与存储在参考数据库中的用于匹配的抽象进行比较。 方法和系统可以可选地用于记录关于查询信号的信息,记录的匹配数量以及关于查询信号的其他有用信息。 此外,生成摘要的方法可以基于可选择的标准来编程。 该系统还可以用错误控制软件进行编程,以避免与存储在参考数据库中的多个信号匹配的查询信号重新出现。
    • 34. 发明申请
    • Security based on subliminal and supraliminal channels for data objects
    • 基于数据对象的潜意识和超中立信道的安全性
    • US20080028222A1
    • 2008-01-31
    • US11518806
    • 2006-09-11
    • Scott A. Moskowitz
    • Scott A. Moskowitz
    • H04L9/00
    • H04L63/12G06F21/10G06F2221/0737G06Q20/3823G06Q30/06G06T1/0071H04K1/00H04L9/3236H04L63/0428H04L2209/608H04L2463/101H04L2463/102
    • This invention relates to security for data objects; more particularly, the present invention relates to improved security based on subliminal and supraliminal channels for data objects. In another embodiment, a method of protecting a data object comprises: steganographically encoding a subset of candidate bits in a digitized sample stream; perceptibly manipulating data in the digitized sample stream; and combining the imperceptible and perceptible data changes to create a secure/unique digital sample stream. In yet another embodiment, a method for securing a data signal comprises: preanalyzing said data signal for candidate watermark/signature bits; steganographically encoding independent data into the data signal into a subset of the candidate watermark bits, at least one time; and encoding the data signal subsequently with a perceptible technique.
    • 本发明涉及数据对象的安全性; 更具体地,本发明涉及基于用于数据对象的潜意识和超中档信道的改进的安全性。 在另一个实施例中,一种保护数据对象的方法包括:对数字化样本流中的候选比特的子集进行隐写编码; 可视地操纵数字化样本流中的数据; 并结合不可察觉和可察觉的数据变化来创建安全/独特的数字样本流。 在另一个实施例中,一种用于保护数据信号的方法包括:对所述数据信号进行预分析以用于候选水印/签名比特; 至少一次;将所述数据信号中的独立数据进行隐写编码成候选水印位的子集; 并且随后用可察觉的技术对数据信号进行编码。
    • 37. 发明授权
    • Secure personal content server
    • 安全的个人内容服务器
    • US08739295B2
    • 2014-05-27
    • US13413691
    • 2012-03-07
    • Scott A. MoskowitzMike W. Berry
    • Scott A. MoskowitzMike W. Berry
    • H04L29/06
    • G06F21/6245G06F21/10G06F2221/0706G06F2221/0733H04L63/08H04L63/20H04L67/02H04N7/1675H04N21/4181H04N21/4183H04N21/4627H04N21/8358
    • A local content server system (LCS) for creating a secure environment for digital content is disclosed, which system comprises: a communications port in communication for connecting the LCS via a network to at least one Secure Electronic Content Distributor (SECD), which SECD is capable of storing a plurality of data sets, is capable of receiving a request to transfer at least one content data set, and is capable of transmitting the at least one content data set in a secured transmission; a rewritable storage medium whereby content received from outside the LCS may be stored and retrieved; a domain processor that imposes rules and procedures for content being transferred between the LCS and devices outside the LCS; and a programmable address module which can be programmed with an identification code uniquely associated with the LCS. The LCS is provided with rules and procedures for accepting and transmitting content data.
    • 公开了一种用于创建用于数字内容的安全环境的本地内容服务器系统(LCS),该系统包括:用于通过网络将LCS连接到至少一个安全电子内容分发器(SECD)的通信通信端口,其中SECD为 能够存储多个数据集,能够接收传送至少一个内容数据集的请求,并且能够在安全传输中发送所述至少一个内容数据集; 可重写存储介质,其中可以存储和检索从LCS外部接收的内容; 一个域处理器,为LCS和LCS之外的设备之间传输的内容规定了规则和程序; 以及可编程的可编程地址模块,其具有与LCS唯一相关联的识别码。 LCS提供了接收和发送内容数据的规则和过程。