会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明申请
    • Location authentication
    • 位置认证
    • US20110055577A1
    • 2011-03-03
    • US12584134
    • 2009-09-01
    • Brant L. CandeloreLeo M. Pedlow, JR.
    • Brant L. CandeloreLeo M. Pedlow, JR.
    • H04L9/32H04N7/167
    • H04N17/004H04L9/32H04L2209/56H04L2209/60H04L2209/80H04N7/1675H04N21/25841H04N21/26613H04N21/44209H04N21/4524H04N21/4623
    • In one implementation a method of authenticating the installation of a television receiver involves generating a fingerprint value as function of the television network characteristics at an authorized installation location, where the fingerprint is a function of at least one of a gain value of a variable gain amplifier and an equalizer coefficient of an adaptive equalizer of the television appliance; receiving a code that is a function of both a decryption key and the fingerprint value from a broadcast source; ascertaining a value of the decryption key by applying an inverse function to the code that produces the decryption key as an output; and carrying out a decryption process at the television receiver appliance using the decryption key. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 在一个实现中,认证电视接收机的安装的方法包括在授权的安装位置产生作为电视网络特征的函数的指纹值,其中指纹是可变增益放大器的增益值中的至少一个的函数 以及电视设备的自适应均衡器的均衡器系数; 从广播源接收与解密密钥和指纹值两者的函数的代码; 通过对产生解密密钥的代码作为输出应用反函数来确定解密密钥的值; 并且使用解密密钥在电视接收机设备处执行解密处理。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 54. 发明授权
    • Macro-block based content replacement by PID mapping
    • 通过PID映射进行基于宏块的内容替换
    • US07823174B2
    • 2010-10-26
    • US10822891
    • 2004-04-13
    • Brant L. CandeloreLeo M. Pedlow, Jr.John Garrett
    • Brant L. CandeloreLeo M. Pedlow, Jr.John Garrett
    • H04N7/10
    • H04N7/1675H04N21/23424H04N21/23476H04N21/23608H04N21/2362H04N21/2365H04N21/23895H04N21/4345H04N21/4347H04N21/44016H04N21/44222H04N21/443H04N21/4508H04N21/4532H04N21/6543H04N21/812H04N21/8541
    • A method and apparatus for content substitution, consistent with certain embodiments of the present invention involves receiving data representing one or more macroblocks of content, the data having at least first and second packet identifiers (PIDs) associated with first and second portions of content. The content having the first PID is placed into a data stream. An initiation flag is received indicating initiation of a PID mapping operation. The substitute macroblocks of content having the second PID is then mapped to the first PID and the mapped content is placed into the data stream. A termination flag is received indicating termination of the PID mapping operation at which point the process returns to placing content having the first PID into the data stream. The content substitution process can be used to replace advertisements, provide multiple plots, multiple endings, multiple views as well as other applications. This abstract should not be considered limiting, since other embodiments may incorporate more, fewer or different elements that those described in this abstract.
    • 与本发明的某些实施例一致的用于内容替换的方法和装置涉及接收表示一个或多个内容宏块的数据,该数据具有与内容的第一和第二部分相关联的至少第一和第二分组标识符(PID)。 将具有第一PID的内容放入数据流中。 接收到指示PID映射操作的启动的启动标志。 然后将具有第二PID的内容的替代宏块映射到第一PID,并将映射的内容放入数据流中。 接收到指示终止PID映射操作的终止标志,在该点处理返回到具有第一PID的内容到数据流中。 内容替换过程可用于替换广告,提供多个图,多个结尾,多个视图以及其他应用程序。 该摘要不应该被认为是限制性的,因为其它实施例可以包含更多,更少或不同于本摘要中所描述的元件。
    • 55. 发明授权
    • Encryption and content control in a digital broadcast system
    • 数字广播系统中的加密和内容控制
    • US07218738B2
    • 2007-05-15
    • US10273875
    • 2002-10-18
    • Leo M. Pedlow, Jr.Brant L. CandeloreHenry Derovanessian
    • Leo M. Pedlow, Jr.Brant L. CandeloreHenry Derovanessian
    • H04N7/167
    • H04N21/4623H04N7/162H04N7/1675H04N21/2221H04N21/23614H04N21/2362H04N21/23895
    • A selective encryption encoder has a packet identifier that identifies packets of a specified packet type forming a part of a program. A packet duplicator duplicates the identified packets to produce first and second sets of the identified packets. A PMT (program map table) inserter generates temporary identifying information that identifies the first and second sets of identified packets inserts the temporary identifying information as user private data in a program map table (PMT) forming a part of the transport program specific information (PSI). The data are then sent to and received from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method. A secondary encrypter encrypts the second set of identified packets under a second encryption method. The PSI is then modified at a PSI modifier to remove the temporary identifying information and to correctly associate the first and second sets of identified packets and the unencrypted packets with the program.
    • 选择性加密编码器具有识别形成程序的一部分的指定分组类型的分组的分组标识符。 分组复制器复制所识别的分组以产生识别的分组的第一组和第二组。 PMT(程序映射表)插入器生成标识第一组和第二组已识别分组的临时识别信息,将临时识别信息作为用户专用数据插入形成传输节目特定信息(PSI)的一部分的节目映射表(PMT)中 )。 然后将数据发送到主加密编码器并从第一加密编码器接收,以在第一加密方法下对第一组标识的分组进行加密。 辅助加密器以第二加密方法加密第二组标识的分组。 然后在PSI修改器处修改PSI以去除临时识别信息,并将所识别的分组的第一组和第二组以及未加密的分组与程序正确地相关联。
    • 57. 发明授权
    • Method for detection of a hacked decoder
    • 用于检测被黑客解码器的方法
    • US08824685B2
    • 2014-09-02
    • US12195660
    • 2008-08-21
    • Brant L. Candelore
    • Brant L. Candelore
    • H04L9/08H04N21/266H04N21/442H04N7/167H04N21/426
    • H04L9/0833H04L9/0822H04L2209/603H04N7/1675H04N21/26606H04N21/26613H04N21/42623H04N21/44236
    • A method of identifying a receiver device from which pirated video decryption keys have been obtained consistent with certain embodiments involves organizing a population of receiver devices into a plurality of N groups; associating the N groups with a plurality of N decryption keys, where each of the N groups is associated with one of the N decryption keys, where the N decryption keys are used for either decryption of content or decryption of other decryption keys; causing the plurality of N decryption keys to be obtained by their associated N groups of receiver devices by direct delivery or by derivation at the receiver devices; and identifying a pirated key as being associated with one of the N groups so as to identify the receiver device from which the pirated video decryption keys have been obtained as belonging to one of the N groups. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 根据某些实施例,识别已经获得盗版视频解密密钥的接收机设备的方法涉及将多个接收机设备组合成多个N个组; 将N个组与多个N个解密密钥相关联,其中N个组中的每一个与N个解密密钥中的一个相关联,其中N个解密密钥用于解密内容或解密其他解密密钥; 通过直接传递或通过在接收机设备处的推导,由其相关联的N组接收机设备获得多个N个解密密钥; 以及将盗版密钥识别为与所述N个组中的一个相关联,以便将已经获得所述盗版视频解密密钥的接收机设备识别为属于所述N个组之一。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 58. 发明授权
    • Capture of stylized TV table data via OCR
    • 通过OCR捕获风格化的电视表数据
    • US08763038B2
    • 2014-06-24
    • US12321856
    • 2009-01-26
    • Brant L. Candelore
    • Brant L. Candelore
    • G06F3/00G06F13/00H04N5/445
    • H04N21/4312G06K9/325G06K2209/01G11B27/28G11B27/329H04N5/4448H04N5/44513H04N21/44H04N21/44008H04N21/84
    • In certain implementations consistent with the present invention, a method of detecting text in a television video display table involves saving a frame of video to a memory device; determining that the frame of video contains a table having cells containing text; storing a working copy of the frame of video to a memory; isolating text in the table by: removing any table boundaries from the image; removing any cell boundaries from the image; determining if the image has three dimensional or shadow attributes and removing any three dimensional or shadow attributes identified; thereby producing text isolated against a contrasting color background; and processing the isolated text using an optical character recognition (OCR) engine to extract the text as data. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 在符合本发明的某些实施方式中,检测电视视频显示表中的文本的方法包括将视频帧保存到存储器设备; 确定视频帧包含具有包含文本的单元格的表; 将视频帧的工作副本存储到存储器中; 通过以下方式隔离表中的文本:从图像中删除任何表格边界; 从图像中移除任何单元格边界; 确定图像是否具有三维或阴影属性并去除所识别的任何三维或阴影属性; 从而产生与对比色彩背景隔离的文本; 并使用光学字符识别(OCR)引擎来处理孤立的文本,以将数据提取为数据。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 59. 发明授权
    • Digital rights management of a digital device
    • 数字设备的数字版权管理
    • US08572408B2
    • 2013-10-29
    • US10962830
    • 2004-10-11
    • Brant L. Candelore
    • Brant L. Candelore
    • G06F11/30G06F12/14G06F21/00
    • H04N21/4627H04N7/165H04N7/1675H04N21/2347H04N21/2541H04N21/43853H04N21/4405H04N21/4623H04N21/47211H04N21/835H04N21/8355
    • According to one embodiment, an apparatus involves the descrambling of scrambled digital content using a one-time programmable key and digital rights management. The apparatus comprises a processor and a descrambler. The processor is adapted to execute a Digital Rights Management (DRM) function in order to determine whether each entitlement needed to access the digital content is pre-stored. The descrambler is adapted to decrypt encrypted information using a Unique Key stored within the one-time programmable memory. After determining that each entitlement needed to access the digital content is pre-stored, the decrypted information is used to generate a key, which is used to decrypt at least one service key for descrambling the scrambled digital content.
    • 根据一个实施例,一种装置涉及使用一次性可编程密钥和数字权限管理对加扰的数字内容进行解扰。 该装置包括处理器和解扰器。 处理器适于执行数字版权管理(DRM)功能,以便确定是否预先存储了访问数字内容所需的每个权利。 解扰器适于使用存储在一次性可编程存储器中的唯一密钥来解密加密信息。 在确定访问数字内容所需的每个权利被预先存储之后,解密的信息被用于生成一个密钥,该密钥用于对至少一个服务密钥进行解密以对加扰的数字内容进行解扰。
    • 60. 发明申请
    • Network-Based Revocation, Compliance and Keying of Copy Protection Systems
    • 基于网络的撤销,复制保护系统的合规性和密钥
    • US20130125225A1
    • 2013-05-16
    • US13293954
    • 2011-11-10
    • Brant L. Candelore
    • Brant L. Candelore
    • G06F21/00G06F17/30G06F15/16
    • G06F21/10G06F21/445H04L63/0471
    • A method of authenticating a device involves establishing a local connection between a local target device and a local source device; at the source device, obtaining credentials of the target device via the local connection; at the source device, sending the credentials to a cloud authentication server via a secure communication channel; at the cloud authentication server, checking the credentials of the target device against a database of known good devices; at the source device, receiving a message from the cloud authentication server via the secure communication channel, said message indicating that the target device is authenticated; and delivering content from the source device to the target device on the condition that the target device is authenticated. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 认证设备的方法包括建立本地目标设备和本地源设备之间的本地连接; 在源设备处,通过本地连接获得目标设备的凭证; 在源设备上,经由安全通信信道将凭证发送给云认证服务器; 在云验证服务器上,根据已知的良好设备的数据库检查目标设备的凭据; 在所述源设备处,经由所述安全通信信道从所述云认证服务器接收消息,所述消息指示所述目标设备被认证; 并且在目标设备被认证的条件下将内容从源设备传送到目标设备。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。