会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明授权
    • Distribution of video content using a trusted network key for sharing content
    • 使用可信网络密钥分发视频内容以共享内容
    • US07599494B2
    • 2009-10-06
    • US10758811
    • 2004-01-16
    • Raynold M. KahnGregory J. GagnonChristopher P. CurrenThomas H. James
    • Raynold M. KahnGregory J. GagnonChristopher P. CurrenThomas H. James
    • H04N7/167
    • H04N7/1675H04N21/26606H04N21/26613H04N21/43615H04N21/4367H04N21/4405H04N21/4408H04N21/4623H04N21/63345
    • A method and apparatus for distributing video content from a direct broadcast satellite system between a host receiver and a client receiver. A family pairing key is transmitted from the direct broadcast satellite system to both the host and client receivers. The family pairing key received by the host and client receivers is decrypted using receiver keys uniquely associated with the host and client receivers, respectively. Decrypted program materials are then encrypted at the host receiver using a copy protection key generated by the host receiver using content information decrypted by the family pairing key. The encrypted program materials are transferred from the host receiver to the client receiver. The encrypted program materials are decrypted at the client receiver using the copy protection key. Like the host receiver, the copy protection key is generated by the client receiver using content information decrypted by the family pairing key.
    • 一种用于在主机接收机和客户端接收机之间从直接广播卫星系统分发视频内容的方法和装置。 家庭配对密钥从直接广播卫星系统发送到主机和客户端接收机。 由主机和客户机接收机接收的家庭配对密钥分别使用与主机和客户机接收机唯一相关联的接收机密钥进行解密。 然后使用由家庭配对密钥解密的内容信息,使用由主机接收机产生的复制保护密钥在主机接收机处加密解密的节目材料。 加密的程序材料从主机接收器传送到客户端接收器。 使用复制保护密钥在加密程序资料在客户接收机处解密。 像主机接收机一样,由家庭配对密钥解密的内容信息由客户接收机生成复制保护密钥。
    • 54. 发明申请
    • METHOD AND SYSTEM FOR PROVIDING CONTENT TO A CONTENT DISTRIBUTION SYSTEM SUITABLE FOR A MULTIPLE DWELLING UNIT USING AN AUTHORIZATION LIST
    • 提供内容分配系统的内容的方法和系统,适用于使用授权列表的多个单元的单元
    • US20090089843A1
    • 2009-04-02
    • US11862883
    • 2007-09-27
    • Raynold M. Kahn
    • Raynold M. Kahn
    • H04N7/18
    • H04N7/165H04N7/106H04N21/2143H04N21/2347H04N21/25808H04N21/266H04N21/6143
    • A communication system 10 includes a head end 12 that generates a device list with channel or content authorizations. The head end communicates the list to a system gateway 26. The gateway 26 receives the list. A plurality of user devices 28 is coupled to the gateway 26. A first device of the plurality of user devices generates a channel or content request at the system gateway. The gateway 26 compares the channel or content authorizations from the list to the channel request from the first user device and communicates to the first user device a channel or content corresponding to the channel request in response to comparing. Thus, authorized users are able to receive the channel or content in response to the list. The list may be generated at a subscriber information module 52 and communicated with the content or channel through a satellite 18 or through a communication network 50.
    • 通信系统10包括:头端12,其生成具有频道或内容授权的设备列表。 头端将列表通信给系统网关26.网关26接收列表。 多个用户设备28耦合到网关26.多个用户设备中的第一设备在系统网关处生成频道或内容请求。 网关26将来自列表的频道或内容授权与来自第一用户设备的频道请求进行比较,并响应于比较将与频道请求对应的频道或内容通信给第一用户设备。 因此,授权用户能够响应于列表接收频道或内容。 该列表可以在订户信息模块52处生成,并通过卫星18或通过通信网络50与内容或频道进行通信。
    • 57. 发明授权
    • Methods and apparatus for distributing digital content
    • 分发数字内容的方法和设备
    • US07369660B1
    • 2008-05-06
    • US10441505
    • 2003-05-20
    • Raynold M. KahnGregory J. Gagnon
    • Raynold M. KahnGregory J. Gagnon
    • H04N7/167
    • H04N7/1675H04N7/162H04N7/17354H04N21/258H04N21/26283H04N21/4135H04N21/4334H04N21/4367H04N21/4405H04N21/4408H04N21/47202H04N21/63345H04N21/6581
    • Methods and an apparatus for distributing digital content via a host receiver (e.g., direct-to-home satellite host receiver) are disclosed. The disclosed techniques include transmission of a host identifier and a client identifier from a host receiver and a client device to a satellite transmission station. The identifiers are used by the transmission station to lookup unique encryption keys associated with the host receiver and client device. The transmission station then transmits one or more encrypted keys to the host and/or client. In addition, the transmission station transmits encrypted content to the host. In turn, the host decrypts the content using one encryption key, re-encrypts the content using another encryption key, and passes the content along to the client device. By using the smart card, tuner, and/or storage device of the host receiver, the client device need not include a smart card, tuner, and/or storage device.
    • 公开了用于经由主机接收机(例如,直接到家庭卫星主机接收机)分发数字内容的方法和装置。 所公开的技术包括将主机标识符和客户机标识符从主机接收机和客户端设备传输到卫星传输站。 标识符被发送站使用以查找与主机接收器和客户端设备相关联的唯一加密密钥。 然后,发送站将一个或多个加密的密钥发送到主机和/或客户端。 此外,发送站向主机发送加密的内容。 反过来,主机使用一个加密密钥解密内容,使用另一个加密密钥重新加密内容,并将内容传递到客户端设备。 通过使用主机接收机的智能卡,调谐器和/或存储设备,客户端设备不需要包括智能卡,调谐器和/或存储设备。
    • 58. 发明授权
    • Method and apparatus for dynamic conditional channel authorization in a
broadcast system
    • 广播系统中动态条件信道授权的方法和装置
    • US5978649A
    • 1999-11-02
    • US777287
    • 1996-12-27
    • Raynold M. Kahn
    • Raynold M. Kahn
    • H04N7/16
    • H04N7/165
    • In a broadcast system for transmitting a communication signal to a plurality of receiver units, each receiver unit having associated therewith respective authorization information identifying subsets of the communication signal the receiver unit is authorized to process, a method for controlling access to the communication signal includes the step of receiving a conditional instruction. The conditional instruction specifies a modification of the authorization information conditioned upon whether the receiver unit belongs to a receiver unit category. The method further includes the step of executing the conditional instruction to modify the authorization information conditioned upon whether the receiver unit belongs to the receiver unit category.
    • 在用于向多个接收机单元发送通信信号的广播系统中,每个接收机单元具有与其相关联的授权信息,其中识别接收机单元被授权处理的通信信号的子集,控制对通信信号的访问的方法包括: 接收条件指令的步骤。 条件指令根据接收机单元是否属于接收机单元类别来指定授权信息的修改。 该方法还包括执行条件指令以根据接收机单元是否属于接收机单元类别来修改授权信息的步骤。