会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明授权
    • Method of adaptive control of the presence of a copy protection signal
    • 自适应控制复制保护信号存在的方法
    • US06411713B1
    • 2002-06-25
    • US09202395
    • 1998-12-09
    • John O. Ryan
    • John O. Ryan
    • H04N7167
    • H04N21/44H04N5/44H04N5/913H04N21/4408H04N21/8355H04N2005/91314
    • A method and apparatus for adaptively controlling the presence of copy protection signals in a video signal depends upon the scene content of the video signal during an upper portion of a display of the video signal. Thus, in the upper portion of the scenes, wherein picture information would be noticeably altered by a hooking process the copy protection process is deactivated or effectively reduced to eliminate or reduce the hooking or tearing effects. The adaptive control of the copy protection improves the playability performance of copy protected video signals on a very small minority of television receivers which display a small hooking or tearing characteristic in the upper portion of the display of the copy protected video signal.
    • 用于自适应地控制视频信号中的复制保护信号的存在的方法和装置取决于在视频信号的显示的上部期间视频信号的场景内容。 因此,在通过挂钩处理显着地改变图像信息的上部部分中,复制保护处理被去激活或有效地减少以消除或减少挂钩或撕裂效果。 复制保护的自适应控制提高了复制保护的视频信号在非常小的电视接收机上的播放性能,其在复制保护的视频信号的显示器的上部显示出小的挂钩或撕裂特性。
    • 56. 发明授权
    • System and method for charging fee for video information
    • 视频信息收费的系统和方法
    • US06282293B1
    • 2001-08-28
    • US08539163
    • 1995-10-04
    • Shigeyuki ItohIwao Aizawa
    • Shigeyuki ItohIwao Aizawa
    • H04N7167
    • H04N5/913H04H20/28H04H20/74H04H20/76H04H60/11H04H60/15H04H60/16H04H60/21H04N5/775H04N7/163H04N7/1675H04N21/2543H04N21/25435H04N21/26606H04N21/4185H04N21/4331H04N21/43622H04N21/4367H04N21/4623H04N21/4627H04N21/47202H04N21/6582H04N21/812H04N21/8355H04N2005/91364
    • In a fee charging system for video information, scramble signals including video information and charging information can be recorded on a recording media such that the signals are read later therefrom. The recording of the scramble signals is free of charge. In an operation to reproduce original unscrambled video signals from the signals read from the media by a recording and reproducing apparatus, the charging information is detected to conduct a charging process. Consequently, although the scrambled signals may be freely copied onto another recording media, the charging process is executed for each copying operation. First charging information and second charging information other than the first charging information are arranged with the video information. The video information includes first video information as main video information and second video information. The first charging information is added to the first video information, whereas the second charging information is added to the second video information. A charging process is executed by a charge processing unit according to the charging information. When the second charging information is detected, the charging process is accomplished according to the second charging information in the charge processing unit.
    • 在用于视频信息的收费系统中,包括视频信息和计费信息的加扰信号可以被记录在记录介质上,以便稍后读取信号。 加扰信号的记录是免费的。 在通过记录和再现装置从从介质读取的信号中再现原始未加扰视频信号的操作中,检测计费信息进行计费处理。 因此,尽管扰频信号可以被自由地复制到另一个记录介质上,但是对于每个复制操作都执行充电处理。 与第一计费信息不同的第一计费信息和第二计费信息与视频信息一起排列。 视频信息包括作为主要视频信息的第一视频信息和第二视频信息。 第一计费信息被添加到第一视频信息,而第二计费信息被添加到第二视频信息。 收费处理单元根据收费信息进行收费处理。 当检测到第二计费信息时,根据计费处理单元中的第二计费信息完成计费处理。
    • 59. 发明授权
    • Encrypting communications between wireless mobile units
    • 加密无线移动单元之间的通信
    • US06792112B1
    • 2004-09-14
    • US09528236
    • 2000-03-17
    • Lowell CampbellDaniel Robertson
    • Lowell CampbellDaniel Robertson
    • H04N7167
    • H04W12/02H04K1/00H04W88/02
    • A wireless mobile unit includes a voice encoder circuit that receives an analog voice signal and creates digital voice data representing a user's voice. The mobile unit receives an encryption key entered by the user, typically on the keypad or through a voice recognition circuit, and stores the encryption key in a storage device. An encryption circuit encrypts the digital voice data using the encryption key. A transmitter then modulates the encrypted voice data onto an RF signal and transmits the RF signal to a base station in a wireless network. The base station uses the same encryption key to decrypt the signal before transmitting it to another base station or mobile unit. Signals transmitted from the base station to the mobile unit are encrypted and decrypted using a user-selected encryption key in a similar manner.
    • 无线移动单元包括接收模拟语音信号并创建表示用户语音的数字语音数据的语音编码器电路。 移动单元接收用户输入的加密密钥,通常在键盘上或通过语音识别电路,并将加密密钥存储在存储设备中。 加密电路使用加密密钥加密数字语音数据。 然后,发射机将加密的语音数据调制到RF信号上,并将RF信号发送到无线网络中的基站。 基站使用相同的加密密钥在将信号发送到另一个基站或移动单元之前解密该信号。 从基站向移动单元发送的信号以类似的方式使用用户选择的加密密钥进行加密和解密。