会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Authentication of Entitlement Authorization in Conditional Access Systems
    • 条件访问系统中授权授权的认证
    • US20090150673A1
    • 2009-06-11
    • US12364785
    • 2009-02-03
    • Darryl L. DeFreeseJeffrey M. SeamanAnthony J. Wasilewski
    • Darryl L. DeFreeseJeffrey M. SeamanAnthony J. Wasilewski
    • H04L9/32H04N7/167H04N7/16
    • H04N7/163H04L63/0428H04L63/062H04L63/123H04N7/1675H04N21/23608H04N21/26606H04N21/4344H04N21/4623
    • A method for determining whether the terminal is authorized to receive the selected service is practiced in a terminal of a conditional access system in which a user selects a service, the selected service being associated with a frequency, the terminal having a tuner and a secure element with at least one authorized entitlement unit number stored therein. The method includes receiving at least one encrypted entitlement control message corresponding to the service, and decrypting each of the at least one encrypted entitlement control message in the secure element, each decrypted entitlement control message revealing at least one first entitlement number associated with the selected service. The method further includes determining that the terminal is authorized to receive the selected service when any first entitlement number of any decrypted entitlement control message represents any number of the at least one authorized entitlement unit number. Alternatively, the method includes receiving at least one entitlement control message corresponding to the service, and authenticating each of the at least one entitlement control message in the secure element, each authenticated entitlement control message revealing at least one first entitlement number associated with the selected service. The method further including determining that the terminal is authorized to receive the selected service when any first entitlement number of any authenticated entitlement control message represents any number of the at least one authorized entitlement unit number.
    • 用于确定终端是否被授权接收所选服务的方法在其中用户选择服务的条件访问系统的终端中实施,所选择的服务与频率相关联,所述终端具有调谐器和安全元件 其中存储有至少一个授权的权利单元号。 所述方法包括:接收与所述服务相对应的至少一个加密授权控制消息,以及解密所述安全元件中的所述至少一个加密授权控制消息中的每一个,每个解密的权利控制消息显示与所选服务相关联的至少一个第一授权号码 。 该方法还包括当任何解密的授权控制消息的任何第一授权号码表示至少一个授权授权单元号码的任何数量时,确定终端被授权接收所选择的服务。 或者,该方法包括:接收与该服务相对应的至少一个授权控制消息,以及认证该安全元件中的该至少一个授权控制消息中的每一个,每个认证授权控制消息显示与所选择的服务相关联的至少一个第一授权号码 。 所述方法还包括当任何经认证的授权控制消息的任何第一授权号码表示所述至少一个授权授权单元号码的任何数量时,确定所述终端被授权接收所选择的服务。
    • 2. 发明授权
    • Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
    • 在条件访问系统中封装授权授权的机制和装置
    • US07515712B2
    • 2009-04-07
    • US10981347
    • 2005-03-25
    • Anthony J. WasilewskiJeffery M. SeamanDarryl L. Defreese
    • Anthony J. WasilewskiJeffery M. SeamanDarryl L. Defreese
    • H04N7/167H04N7/16
    • H04N7/163H04L63/0428H04L63/062H04L63/123H04N7/1675H04N21/23608H04N21/26606H04N21/4344H04N21/4623
    • A method for determining whether the terminal is authorized to receive the selected service is practiced in a terminal of a conditional access system in which a user selects a service, the selected service being associated with a frequency, the terminal having a tuner and a secure element with at least one authorized entitlement unit number stored therein. The method includes receiving at least one encrypted entitlement control message corresponding to the service, and decrypting each of the at least one encrypted entitlement control message in the secure element, each decrypted entitlement control message revealing at least one first entitlement number associated with the selected service. The method further includes determining that the terminal is authorized to receive the selected service when any first entitlement number of any decrypted entitlement control message represents any number of the at least one authorized entitlement unit number. Alternatively, the method includes receiving at least one entitlement control message corresponding to the service, and authenticating each of the at least one entitlement control message in the secure element, each authenticated entitlement control message revealing at least one first entitlement number associated with the selected service. The method further including determining that the terminal is authorized to receive the selected service when any first entitlement number of any authenticated entitlement control message represents any number of the at least one authorized entitlement unit number.
    • 用于确定终端是否被授权接收所选服务的方法在其中用户选择服务的条件访问系统的终端中实施,所选择的服务与频率相关联,所述终端具有调谐器和安全元件 其中存储有至少一个授权的权利单元号。 所述方法包括:接收与所述服务相对应的至少一个加密授权控制消息,以及解密所述安全元件中的所述至少一个加密授权控制消息中的每一个,每个解密的权利控制消息显示与所选服务相关联的至少一个第一授权号码 。 该方法还包括当任何解密的授权控制消息的任何第一授权号码表示至少一个授权授权单元号码的任何数量时,确定终端被授权接收所选择的服务。 或者,该方法包括:接收与该服务相对应的至少一个授权控制消息,以及认证该安全元件中的该至少一个授权控制消息中的每一个,每个认证授权控制消息显示与所选择的服务相关联的至少一个第一授权号码 。 所述方法还包括当任何经认证的授权控制消息的任何第一授权号码表示所述至少一个授权授权单元号码的任何数量时,确定所述终端被授权接收所选择的服务。
    • 3. 发明授权
    • Method and apparatus for pay-per-view system
    • 按次付费系统的方法和装置
    • US06671879B1
    • 2003-12-30
    • US09303285
    • 1999-04-30
    • John M. SchlarbRobert O. BankerDarryl L. DefreeseGregory S. Durden
    • John M. SchlarbRobert O. BankerDarryl L. DefreeseGregory S. Durden
    • H04N716
    • H04N21/258H04N7/165H04N21/2668H04N21/4438H04N21/47211H04N21/812H04N21/8549
    • A method and system that provides a single multipurpose PPV channel that a subscriber tunes for all PPV services. From the subscriber's perspective, the program guide, previews, advertising, purchasing options, and showings of all PPV events occur on a single channel. There can be a single multipurpose PPV channel for all PPV services or single PPV channels for groups of similar services, such as a single Family PPV channel, a single Sports PPV channel, and a single Adult PPV channel that each represent single multipurpose channels for similar programming. The advertising on a single multipurpose channel can be directed to the type of programming on all the channels in the group. Once a subscriber purchases a PPV event, the HCT tunes to the MPEG transport stream and program information for the selected PPV event and displays the PPV event on the single multipurpose PPV channel at its associated start time. The subscriber does not have to select another channel. The subscriber that has not purchased a current PPV event continues to watch the previews, advertising, or program guide uninterrupted on the single multipurpose PPV channel. If a subscriber is watching the single multipurpose PPV channel and has not purchased a PPV event, the subscriber continues to see advertising with video or previews even between the event specific advertising. An interstitial service provides the previews, advertising or PPV guide during the period between PPV event advertisements.
    • 提供用户为所有PPV服务调谐的单个多用途PPV信道的方法和系统。 从用户的角度来看,所有PPV事件的节目指南,预览,广告,购买选项和展示都发生在单个频道上。 对于所有PPV服务或单个PPV频道,可以使用单个多用途PPV频道,用于类似服务的组,例如单个家庭PPV频道,单个体育PPV频道和单个成人PPV频道,每个PPV频道表示单个多用途频道,用于类似 编程。 单个多功能通道上的广告可以指向组中所有通道上的编程类型。 一旦订户购买PPV事件,HCT调谐到MPEG传输流和所选择的PPV事件的节目信息,并在其相关联的开始时间在单个多功能PPV频道上显示PPV事件。 订户不必选择另一个频道。 尚未购买当前PPV事件的用户继续在单个多功能PPV频道上不间断地观看预览,广告或节目指南。 如果订阅者正在观看单个多功能PPV频道并且尚未购买PPV事件,则即使在事件特定广告之间,订阅者也继续看到带有视频或预览的广告。 间接服务在PPV活动广告期间提供预览,广告或PPV指南。
    • 4. 发明授权
    • System and method for providing a full service television system
    • 提供全方位服务电视系统的系统和方法
    • US06493876B1
    • 2002-12-10
    • US09025577
    • 1998-02-18
    • Darryl L. DeFreeseTimothy H. AddingtonMike L. LaJoieJoseph G. Buehl
    • Darryl L. DeFreeseTimothy H. AddingtonMike L. LaJoieJoseph G. Buehl
    • H04N7173
    • H04N21/4622H04N5/4401H04N5/44513H04N5/44543H04N5/45H04N5/46H04N7/165H04N7/17318H04N21/42204H04N21/4316H04N21/4402H04N21/47H04N21/4753H04N21/4782H04N21/4821H04N21/485H04N21/6118H04N21/84
    • A system and method are provided for providing a full service cable television system. The cable system incorporates a digital and analog transmission architecture capable of delivering a high number of high quality television programs, advanced cable services, and online services to a subscriber's home. The cable system comprises a cable headend, at least one fiber transport, at least one distribution hub, at least one hybrid fiber coax plant, and a plurality of set-top terminals. Programs and services are transmitted to the set-top terminals in both digital and analog formats to maintain downward compatibility with existing systems. The set-top terminal incorporates a central processing unit, a unified memory architecture, a memory management unit, communications circuitry, I/O control circuitry, and audio and video output circuitry. Through these components the set-top terminal provides advanced cable services such as a comprehensive channel navigator, an interactive program guide, Impulse Pay-Per-View activation, Near-Video-On-Demand and Video-On-Demand programming, and advanced configuration controls. The set-top terminal also provides online services such as World Wide Web browsing, Internet E-Mail, and Home Shopping.
    • 提供了一种用于提供全服务有线电视系统的系统和方法。 电缆系统结合了数字和模拟传输架构,能够向用户的家庭提供大量高质量的电视节目,高级有线电视服务和在线服务。 电缆系统包括电缆头端,至少一个光纤传输,至少一个分配集线器,至少一个混合光纤同轴电缆设备和多个机顶终端。 程序和服务以数字和模拟格式传输到机顶终端,以保持与现有系统的向下兼容性。 机顶终端包括中央处理单元,统一存储器架构,存储器管理单元,通信电路,I / O控制电路以及音频和视频输出电路。 通过这些组件,机顶终端提供先进的电缆服务,例如综合频道导航器,交互式节目指南,脉冲付费观看激活,近视频点播和视频点播节目以及高级配置 控制。 机顶盒还提供在线服务,如万维网浏览,互联网电子邮件和家庭购物。
    • 6. 发明授权
    • Authentication of entitlement authorization in conditional access systems
    • 条件访问系统中授权授权的认证
    • US08095785B2
    • 2012-01-10
    • US12364785
    • 2009-02-03
    • Darryl L. DeFreeseJeffrey M. SeamanAnthony J. Wasilewski
    • Darryl L. DeFreeseJeffrey M. SeamanAnthony J. Wasilewski
    • H04L9/00
    • H04N7/163H04L63/0428H04L63/062H04L63/123H04N7/1675H04N21/23608H04N21/26606H04N21/4344H04N21/4623
    • A method for determining whether the terminal is authorized to receive the selected service is practiced in a terminal of a conditional access system in which a user selects a service, the selected service being associated with a frequency, the terminal having a tuner and a secure element with at least one authorized entitlement unit number stored therein. The method includes receiving at least one encrypted entitlement control message corresponding to the service, and decrypting each of the at least one encrypted entitlement control message in the secure element, each decrypted entitlement control message revealing at least one first entitlement number associated with the selected service. The method further includes determining that the terminal is authorized to receive the selected service when any first entitlement number of any decrypted entitlement control message represents any number of the at least one authorized entitlement unit number. Alternatively, the method includes receiving at least one entitlement control message corresponding to the service, and authenticating each of the at least one entitlement control message in the secure element, each authenticated entitlement control message revealing at least one first entitlement number associated with the selected service. The method further including determining that the terminal is authorized to receive the selected service when any first entitlement number of any authenticated entitlement control message represents any number of the at least one authorized entitlement unit number.
    • 用于确定终端是否被授权接收所选服务的方法在其中用户选择服务的条件访问系统的终端中实施,所选择的服务与频率相关联,所述终端具有调谐器和安全元件 其中存储有至少一个授权的权利单元号。 所述方法包括:接收与所述服务相对应的至少一个加密授权控制消息,以及解密所述安全元件中的所述至少一个加密授权控制消息中的每一个,每个解密的权利控制消息显示与所选服务相关联的至少一个第一授权号码 。 该方法还包括当任何解密的授权控制消息的任何第一授权号码表示至少一个授权授权单元号码的任何数量时,确定终端被授权接收所选择的服务。 或者,该方法包括:接收与该服务相对应的至少一个授权控制消息,以及认证该安全元件中的该至少一个授权控制消息中的每一个,每个认证授权控制消息显示与所选择的服务相关联的至少一个第一授权号码 。 所述方法还包括当任何经认证的授权控制消息的任何第一授权号码表示所述至少一个授权授权单元号码的任何数量时,确定所述终端被授权接收所选择的服务。
    • 8. 发明授权
    • Using a hierarchical file system for indexing data broadcast to a client from a network of servers
    • 使用分层文件系统将服务器网络的数据广播索引到客户端
    • US06405239B1
    • 2002-06-11
    • US09319844
    • 1999-06-09
    • Timothy H. AddingtonDarryl L. Defreese
    • Timothy H. AddingtonDarryl L. Defreese
    • G06F1516
    • G06F17/30067
    • A broadcast file system organizes data sent to a client by broadcast via a high capacity data broadcast delivery network from a plurality of servers. The data is organized into a hierarchical file system including a directory index. A server registers to send data via the broadcast file system of the present invention and is assigned a respective directory. The server may create, modify, or delete a subdirectory or a file under the respective directory of that server. The directory index is periodically broadcast. The client caches this directory index and presents the directory index to a client application. The client application may request a portion of data from the directory index. The data available from the plurality of servers is periodically broadcast to the client, and the client filters out the requested portion of data to be provided to the client application. In this manner, broadcast data available from a plurality of server appears to a client application as a hierarchical file system having a directory index similar to that of a computer operating system. Moreover, the client application may request specified data not within the directory index via a two-way communications network. If this data is found, this specified data may be sent to the client via the two-way communication network or via the broadcast delivery network. In addition, the broadcast file system of the present invention may be used for broadcasting data from a database with the directory index organized according to a database schema.
    • 广播文件系统通过从多个服务器经由高容量数据广播传送网络进行广播来组织发送给客户端的数据。 数据被组织成包括目录索引的分层文件系统。 服务器通过本发明的广播文件系统注册发送数据,并分配相应的目录。 服务器可以创建,修改或删除该服务器的相应目录下的子目录或文件。 目录索引定期播放。 客户端缓存此目录索引并将目录索引显示给客户端应用程序。 客户端应用程序可以从目录索引请求一部分数据。 从多个服务器可获得的数据被周期性地广播到客户端,并且客户端将要提供给客户端应用的所请求的数据部分过滤掉。 以这种方式,可以从多个服务器获得的广播数据作为具有类似于计算机操作系统的目录索引的目录索引的分层文件系统呈现给客户端应用程序。 此外,客户应用可以通过双向通信网络请求不在目录索引内的指定数据。 如果找到该数据,则该指定数据可以经由双向通信网络或经由广播传送网络发送给客户机。 此外,本发明的广播文件系统可以用于从具有根据数据库模式组织的目录索引的数据库广播数据。