会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 35. 发明授权
    • RTP payload format
    • RTP有效载荷格式
    • US07483532B2
    • 2009-01-27
    • US10612851
    • 2003-07-03
    • James M. AlkoveAnders E. Klemets
    • James M. AlkoveAnders E. Klemets
    • H04L9/00
    • H04L63/0457H04L29/06H04L29/06027H04L65/607H04L65/608H04L69/03H04N21/2347H04N21/2381H04N21/4143H04N21/42623H04N21/472H04N21/4788H04N21/6437
    • A data stream is encrypted to form encryption units that are packetized into RTP packets. Each RTP packet includes an RTP packet header, one or more payloads of a common data stream, and a RTP payload format header for each payload and including, for the corresponding encryption units, a boundary for the payload. The payload can be one or more of the encryption units or a fragment of one of the encryption units. The encryption units are reassembled the using the payloads in the RTP packets and the respective boundary in the respective RTP payload format header. The reassembled of encryption units are decrypted for rendering. Each RTP payload format header can have attributes for the corresponding payload that can be used to render the payload. The RTP packets can be sent server-to-client or peer-to-peer.
    • 数据流被加密以形成被打包成RTP分组的加密单元。 每个RTP分组包括RTP分组报头,公共数据流的一个或多个有效载荷和用于每个有效载荷的RTP有效载荷格式报头,并且对于相应的加密单元,包括有效载荷的边界。 有效载荷可以是一个或多个加密单元或加密单元之一的片段。 使用RTP分组中的有效载荷和相应的RTP有效载荷格式报头中的相应边界重新组合加密单元。 重新组合的加密单元被解密以进行渲染。 每个RTP有效载荷格式头可以具有可用于渲染有效载荷的对应有效载荷的属性。 RTP数据包可以被发送到服务器到客户端或者点对点。
    • 37. 发明授权
    • Binding content to a domain
    • 将内容绑定到域
    • US08843413B2
    • 2014-09-23
    • US10778743
    • 2004-02-13
    • Arnaud RobertJames M. AlkoveChadd B. Knowlton
    • Arnaud RobertJames M. AlkoveChadd B. Knowlton
    • G06F21/10H04N21/436H04L29/06H04N21/835
    • H04L63/123G06F21/10G06F2221/0706H04L63/0823H04L2463/101H04N21/43615H04N21/835
    • The present invention provides for a digital rights management system with a centralized domain service capable of creating and managing membership criteria for joining a domain in accordance with business rules defined by a content owner. A domain identification is created that allows a content provider to uniquely bind content licenses to a domain. The content licenses include usage rights that define how content associated with the licenses may be consumed by one or more members of the domain. The centralized domain service can enforce digital rights by validating membership criteria including at least one of a domain proximity check for validating that a requestor is in close proximity to the domain, a total number of requestors, or the frequency that the requests have been made by various requestors to join the domain and unjoin from the domain.
    • 本发明提供一种具有集中式域服务的数字版权管理系统,其能够根据由内容所有者定义的业务规则来创建和管理加入域的会员标准。 创建域标识,允许内容提供商将内容许可证唯一地绑定到域。 内容许可证包括使用权限,定义如何与域的一个或多个成员一起使用与许可证相关联的内容。 集中式域服务可以通过验证成员标准来强制实施数字权利,所述成员标准包括用于验证请求者处于非常接近域的域接近度检查中的至少一个,请求者的总数,或者请求的总数 各种请求者加入域并从域中取消加入。
    • 39. 发明授权
    • Rights enforcement of unencrypted content
    • 未加密内容的权利执行
    • US08656506B2
    • 2014-02-18
    • US11823595
    • 2007-06-28
    • James M. AlkoveChadd B. Knowlton
    • James M. AlkoveChadd B. Knowlton
    • H04L29/06
    • G06F21/10G06F2221/0733
    • In accordance with one or more aspects of the rights enforcement of unencrypted content, a nameplate associated with unencrypted content is generated. The nameplate includes an identifier of the unencrypted content and an identifier of an authorized user of the unencrypted content. The nameplate is sent to a device of the authorized user for rights enforcement of the unencrypted content on the device. In accordance with one or more other aspects of the rights enforcement of unencrypted content, a nameplate for unencrypted content to be played back on a device is obtained. The nameplate includes an identifier of the unencrypted content and an identifier of an authorized user of the unencrypted content. The device presents, during playback of the unencrypted content on the device, the identifier of the authorized user of the unencrypted content.
    • 根据未加密内容的权利执行的一个或多个方面,生成与未加密内容相关联的铭牌。 铭牌包括未加密内容的标识符和未加密内容的授权用户的标识符。 将铭牌发送到授权用户的设备,以对设备上的未加密内容进行权限强制。 根据未加密内容的权利执行的一个或多个其他方面,获得用于在设备上重放的未加密内容的铭牌。 铭牌包括未加密内容的标识符和未加密内容的授权用户的标识符。 在设备上未加密内容的回放期间,该设备呈现未加密内容的授权用户的标识符。