会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明授权
    • Using embedded data with file sharing
    • 使用嵌入式数据与文件共享
    • US08126918B2
    • 2012-02-28
    • US12835535
    • 2010-07-13
    • Kenneth L. Levy
    • Kenneth L. Levy
    • G06F7/00G06F17/30
    • H04L67/104G06F17/30067G06F21/10G06F21/16G06F2221/0737G06T1/0021G06T2201/0064H04L29/06H04L63/10H04L63/12H04L63/123H04L67/06H04L67/1063H04L69/329H04L2463/101H04N1/32144H04N1/32154H04N7/17318H04N17/004H04N21/2408H04N21/2541H04N21/4425H04N21/8113H04N21/8352H04N21/8355H04N21/8358H04N21/8405
    • Peer-to-peer file sharing is increasing in popularity on the Internet, faster than any product known in history. Although file-sharing can enable massive piracy, it has many advantages for distribution of information including scalability. Alternatively, file-sharing can be sabotaged with falsified files and used to distribute viruses. To this end, a solution that maintains the scalability of file-sharing and promotes reliability is proposed. The solution involves embedding data within the file or content and using the data to identify the content, demonstrate its completeness and lack of viruses, and verify the file can be shared. The embedded data can be checked when the file is registered with the database for sharing, and before or while the file is being uploaded and/or downloaded. Ideally, the embedded data is added at the time of creation for the file. The embedded data may include a watermark and be linked to other copy management systems, such as those proposed in DVD and SDMI. Finally, the embedded data can be used to enable purchases of files that owners do not have rights to share.
    • 在互联网上的对等文件共享越来越受欢迎,比历史上已知的任何产品都快。 虽然文件共享可以实现大规模的盗版,但是在分发信息(包括可扩展性)方面具有很多优势。 或者,文件共享可能会被伪造的文件破坏,并用于分发病毒。 为此,提出了一种维护文件共享的可扩展性并提升可靠性的解决方案。 该解决方案涉及在文件或内容中嵌入数据,并使用数据来识别内容,证明其完整性和缺乏病毒,并验证文件可以共享。 当文件在数据库中注册以进行共享,以及文件上传和/或下载之前或之后,可以检查嵌入数据。 理想情况下,在文件创建时添加嵌入式数据。 嵌入数据可以包括水印并且被链接到其他复制管理系统,诸如在DVD和SDMI中提出的那些。 最后,嵌入式数据可用于启用所有者无权共享的文件的购买。
    • 72. 发明授权
    • Content identification and management in content distribution networks
    • 内容分发网络中的内容识别和管理
    • US08099403B2
    • 2012-01-17
    • US12750532
    • 2010-03-30
    • Kenneth L. Levy
    • Kenneth L. Levy
    • G06F7/00G06F17/30
    • G06F17/30067G06F21/10G06F2221/0737H04L63/123H04L67/06H04L67/104H04N21/8352H04N21/8355H04N21/8358H04N21/8405
    • Peer-to-peer file sharing and uploading of content to content server systems is increasing in popularity on the Internet. Content signals can be edited and combined with other content programming, and or altered in ways that make it difficult to identify using conventional techniques. Content identification based on content fingerprints is used to retrieve related metadata, which in turn, is used to manage use of the content signal in content distribution systems. The content signal is uploaded to a computer within a network of computers in the content distribution system. A content fingerprint of the content signal is computed and sent to a database to look up related metadata. The metadata is received and used to manage use of the content signal in the content distribution system based on the metadata. This can include blocking uploading or rendering of audio or video, controlling streaming of audio or video, linking to a licensing server, which provides usage control rules, etc.
    • 内容服务器系统上的对等文件共享和上传内容越来越受到互联网的普及。 内容信号可以被编辑并与其他内容编程相结合,或者以使得使用常规技术难以识别的方式改变。 基于内容指纹的内容识别用于检索相关元数据,后者又用于管理内容分发系统中内容信号的使用。 内容信号被上传到内容分发系统中的计算机网络内的计算机。 计算内容信号的内容指纹,并将其发送到数据库以查找相关元数据。 元数据被接收并用于基于元数据管理内容分发系统中的内容信号的使用。 这可以包括阻止音频或视频的上传或呈现,控制音频或视频的流式传输,链接到许可服务器,其提供使用控制规则等。
    • 74. 发明授权
    • Conveying auxilliary data through digital watermarking
    • 通过数字水印输入辅助数据
    • US08055013B2
    • 2011-11-08
    • US12768507
    • 2010-04-27
    • Kenneth L. LevySteven W. Stewart
    • Kenneth L. LevySteven W. Stewart
    • G06K9/00
    • B42D25/333B42D25/00B42D25/23G06K7/12G06K19/06046G07D7/12
    • The disclosure relates generally to digital watermarking. One claim recites a method of conveying auxiliary binary data through digital watermarking. The method includes: using an electronic processor, providing a first digital watermark signal comprising a first orientation component associated with signal properties of the first digital watermark signal; using an electronic processor, providing a second digital watermark signal comprising a second orientation component associated with signal properties of the second digital watermark signal; and conveying the auxiliary binary data through a relative orientation relationship of the first orientation component and the second digital watermark component. Of course, other claims and combinations are provided as well.
    • 本公开一般涉及数字水印。 一种说法反映了一种通过数字水印传输辅助二进制数据的方法。 该方法包括:使用电子处理器,提供包括与第一数字水印信号的信号属性相关联的第一取向分量的第一数字水印信号; 使用电子处理器,提供包括与所述第二数字水印信号的信号特性相关联的第二取向分量的第二数字水印信号; 以及通过所述第一取向分量和所述第二数字水印分量的相对取向关系传送所述辅助二进制数据。 当然,也提供其他权利要求和组合。
    • 76. 发明申请
    • Using Embedded Data with File Sharing
    • 使用嵌入式数据与文件共享
    • US20100281545A1
    • 2010-11-04
    • US12835535
    • 2010-07-13
    • Kenneth L. Levy
    • Kenneth L. Levy
    • G06F21/00
    • H04L67/104G06F17/30067G06F21/10G06F21/16G06F2221/0737G06T1/0021G06T2201/0064H04L29/06H04L63/10H04L63/12H04L63/123H04L67/06H04L67/1063H04L69/329H04L2463/101H04N1/32144H04N1/32154H04N7/17318H04N17/004H04N21/2408H04N21/2541H04N21/4425H04N21/8113H04N21/8352H04N21/8355H04N21/8358H04N21/8405
    • Peer-to-peer file sharing is increasing in popularity on the Internet, faster than any product known in history. Although file-sharing can enable massive piracy, it has many advantages for distribution of information including scalability. Alternatively, file-sharing can be sabotaged with falsified files and used to distribute viruses. To this end, a solution that maintains the scalability of file-sharing and promotes reliability is proposed. The solution involves embedding data within the file or content and using the data to identify the content, demonstrate its completeness and lack of viruses, and verify the file can be shared. The embedded data can be checked when the file is registered with the database for sharing, and before or while the file is being uploaded and/or downloaded. Ideally, the embedded data is added at the time of creation for the file. The embedded data may include a watermark and be linked to other copy management systems, such as those proposed in DVD and SDMI. Finally, the embedded data can be used to enable purchases of files that owners do not have rights to share.
    • 在互联网上的对等文件共享越来越受欢迎,比历史上已知的任何产品都快。 虽然文件共享可以实现大规模的盗版,但是在分发信息(包括可扩展性)方面具有很多优势。 或者,文件共享可能会被伪造的文件破坏,并用于分发病毒。 为此,提出了一种维护文件共享的可扩展性并提升可靠性的解决方案。 该解决方案涉及在文件或内容中嵌入数据,并使用数据来识别内容,证明其完整性和缺乏病毒,并验证文件可以共享。 当文件在数据库中注册以进行共享,以及文件上传和/或下载之前或之后,可以检查嵌入数据。 理想情况下,在文件创建时添加嵌入式数据。 嵌入数据可以包括水印并且被链接到其他复制管理系统,诸如在DVD和SDMI中提出的那些。 最后,嵌入式数据可用于启用所有者无权共享的文件的购买。