会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 64. 发明申请
    • COORDINATED VIEWING EXPERIENCE AMONG REMOTELY LOCATED USERS
    • 在远程位置的用户协调查看体验
    • US20110150214A1
    • 2011-06-23
    • US12643263
    • 2009-12-21
    • William L. GleimPetr Peterka
    • William L. GleimPetr Peterka
    • H04N7/167H04L9/08
    • H04N21/4788H04L9/0822H04L9/083H04L2209/60H04N21/4302H04N21/4405H04N21/4627
    • A method of viewing a content item is provided. The method includes receiving an encrypted content item and a network address of a key management system from a primary client device over a communications network. A session key is obtained over the communications network and the primary client device is notified that the session key has been obtained. An encrypted version of a content key is received over the communication network to decrypt the content item and content rights that determine access to the content item. The content rights restrict the content item from being rendered unless it is rendered in coordination with the rendering of the content item by the primary client device. The encrypted version of a content key is decrypted with the session key. The content item is rendered in accordance with the content rights by decrypting the content item with the content key.
    • 提供了一种查看内容项目的方法。 该方法包括通过通信网络从主客户端设备接收密钥管理系统的加密内容项目和网络地址。 通过通信网络获得会话密钥,并且通知主客户端设备已经获得会话密钥。 通过通信网络接收内容密钥的加密版本,以解密确定对内容项目的访问的内容项目和内容权限。 内容权限限制内容项目被呈现,除非与主客户端设备呈现内容项目一起呈现。 用密钥解密内容密钥的加密版本。 通过利用内容密钥解密内容项目,根据内容权限呈现内容项目。
    • 68. 发明授权
    • Secure transcoding of content
    • 安全转码内容
    • US09516364B2
    • 2016-12-06
    • US12749130
    • 2010-03-29
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • H04L9/00H04N21/254H04N21/2343H04N21/2347H04L9/08
    • H04N21/2541H04L9/0819H04L2209/603H04N21/2343H04N21/2347
    • A source device determines content rights for encrypted content in the first encoding standard using a first rights data file. The source device creates a second rights data file for transcoded content in the second encoding standard. The source device performs a key management operation including communicating a decryption key for the encrypted content in the first encoding standard to a transcoder. The source device transfers the encrypted content in the first encoding standard to the transcoder. The transcoder decrypts the encrypted content, transcodes the content from the first encoding standard to the content in the second encoding standard, and re-encrypts the content in the second encoding standard using a second encryption key. The transcoder then transfers the encrypted content in the second encoding standard to an indicated device.
    • 源设备使用第一版权数据文件来确定第一编码标准中的加密内容的内容权限。 源设备为第二编码标准中的经转码的内容创建第二版权数据文件。 源设备执行密钥管理操作,包括将第一编码标准中的加密内容的解密密钥传送到代码转换器。 源设备将第一编码标准中的加密内容传送到代码转换器。 代码转换器解密加密的内容,将内容从第一编码标准转码为第二编码标准中的内容,并且使用第二加密密钥对第二编码标准中的内容重新加密。 然后,代码转换器将第二编码标准中的加密内容传送到指定的设备。
    • 69. 发明授权
    • Digital rights domain management for secure content distribution in a local network
    • 用于本地网络中安全内容分发的数字版权域管理
    • US09253165B2
    • 2016-02-02
    • US13810886
    • 2011-07-20
    • Petr PeterkaNiels Thorwirth
    • Petr PeterkaNiels Thorwirth
    • H04L29/06G06F21/10H04N21/254H04N21/266H04N21/436H04N21/4363H04N21/4627
    • H04L63/10G06F21/10G06F2221/0717H04L49/35H04L63/0428H04L67/32H04L67/42H04N21/2541H04N21/26613H04N21/43615H04N21/4363H04N21/4627
    • Systems and methods for secure content distribution to playback devices connected to a local network via a residential gateway using secure links are disclosed. One embodiment of the invention includes a content server, a rights management server, a residential gateway configured to communicate with the content server and the rights management server via a network, and a playback device configured to communicate with the residential gateway via a local network. In addition, the residential gateway is configured to receive protected content from the content server, the playback device is configured to request access to the protected content from the residential gateway, the residential gateway is configured to request access to the protected content from the rights management server and the request includes information uniquely identifying the playback device, the rights management server is configured to provide access information to the residential gateway when the information uniquely identifying the playback device satisfies at least one predetermined criterion with respect to playback devices associated with the residential gateway, the residential gateway and the playback device are configured to create a secure link between the residential gateway and the playback device via the local network, and the residential gateway is configured to decrypt the protected content using the access information provided by the rights management server and to encrypt the decrypted content for distribution to the playback device via the secure link.
    • 公开了用于通过使用安全链路的住宅网关将安全内容分发给连接到本地网络的回放设备的系统和方法。 本发明的一个实施例包括内容服务器,权限管理服务器,被配置为经由网络与内容服务器和权限管理服务器通信的住宅网关,以及被配置为经由本地网络与住宅网关通信的回放设备。 此外,住宅网关被配置为从内容服务器接收受保护的内容,回放设备被配置为请求从住宅网关访问受保护内容,住宅网关被配置为请求从权限管理访问受保护内容 服务器,并且请求包括唯一地识别回放设备的信息,权限管理服务器被配置为当唯一标识回放设备的信息满足关于与住宅网关相关联的回放设备的至少一个预定标准时,向住宅网关提供访问信息 住宅网关和回放设备被配置为经由本地网络在住宅网关和回放设备之间创建安全链路,并且住宅网关被配置为使用由权限管理服务器提供的访问信息来解密受保护的内容 并且经解密的内容加密以经由安全链路分发到播放设备。