会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR SECURE DISTRIBUTION OF AUDIOVISUAL DATA ENCAPSULATED ACCORDING TO A PLURALITY OF TRANSPORT PROTOCOLS
    • 根据运输协议多样化安全分发音像数据的方法和系统
    • US20100091887A1
    • 2010-04-15
    • US12250840
    • 2008-10-14
    • Octavian FoleaDidier Lesteven
    • Octavian FoleaDidier Lesteven
    • H04N11/02
    • H04N7/1675H04L63/0428H04L63/18H04N21/23476H04N21/23897H04N21/4622H04N21/6106H04N21/631
    • Methods and systems for secure distribution of an original audiovisual stream constituted of a set of transport packets encapsulated according to a plurality of transport protocols suitable to be transmitted to a receiving device compatible with one of the said transport protocols include the steps of: generating a protected audiovisual stream from the original stream by modifying at least one of the original transport packets, and a complementary stream including digital information suitable from the protected stream, reconstituting on the receiving device the original audiovisual stream from the protected stream as function of the complementary stream, wherein the protected audiovisual stream includes a set of modified transport packets that are different from the corresponding original transport packets at modification positions, and the modification positions are in the complementary stream, the modification positions being generated according to each transport protocol of the plurality of transport protocols of the original stream.
    • 用于安全地分发原始视听流的方法和系统,所述原始视听流由根据适合于发送到与所述传输协议之一兼容的接收设备的多个传输协议封装的一组传输分组组成,包括以下步骤:产生受保护的 通过修改原始传输分组中的至少一个的视听流,以及包括适合于受保护流的数字信息的补充流,根据补充流的功能,将来自受保护流的原始视听流重新构成接收设备, 其中所述受保护视听流包括在修改位置处与所述对应的原始传输分组不同的一组经修改的传输分组,并且所述修改位置在所述补充流中,所述修改位置根据所述多个传输协议 原始流的传输协议的优先级。
    • 3. 发明申请
    • METHOD AND SYSTEM FOR THE SECURE DISTRIBUTION OF AUDIOVISUAL DATA BY TRANSACTIONAL MARKING
    • 通过交易标记安全地分配视听数据的方法和系统
    • US20100208891A1
    • 2010-08-19
    • US12771474
    • 2010-04-30
    • Octavian FoleaDidier Lesteven
    • Octavian FoleaDidier Lesteven
    • H04N7/167
    • H04N7/1675H04N21/234345H04N21/4135H04N21/44055H04N21/4627H04N21/631H04N21/8358
    • A process for distributing a marked audiovisual sequence from a nominal audiovisual sequence towards a receiver, said nominal audiovisual sequence having a nominal content, comprising: generating a marked audiovisual sequence according to a first mark applied to initial content at marking positions; generating a modified stream having a modified content different from the nominal content at least at marking positions; generating a complementary stream so that it is possible to reconstitute the marked audiovisual sequence from the modified stream; and transmitting the modified stream and the complementary stream towards the receiver wherein, on the receiver, a reconstitution of the audiovisual sequence, comprises calculating new complementary data according to the marking positions and the complementary stream so that it is possible to create an audiovisual sequence marked with a second mark from the modified stream, wherein the second mark, being different from the first mark, is applied to the initial content at the marking position.
    • 一种用于将标记的视听序列从标称视听序列分发给接收机的过程,所述标称视听序列具有标称内容,包括:根据应用于标记位置处的初始内容的第一标记产生标记的视听序列; 至少在标记位置生成具有与标称内容不同的修改内容的修改流; 生成互补流,使得可以从修改的流重建标记的视听序列; 以及向所述接收机发送所述经修改的流和所述补充流,其中在所述接收机上重构所述视听序列包括根据所述标记位置和所述补充流计算新的补充数据,使得可以创建标记为的视听序列 其中来自修改的流的第二标记,其中与标记位置不同的第二标记被应用于初始内容。
    • 4. 发明授权
    • Method and system for the secure distribution of audiovisual data by transactional marking
    • 通过事务性标记安全分发视听数据的方法和系统
    • US08861729B2
    • 2014-10-14
    • US12771474
    • 2010-04-30
    • Octavian FoleaDidier Lesteven
    • Octavian FoleaDidier Lesteven
    • H04N7/167H04N21/8358H04N21/4627H04N21/2343H04N21/4405H04N21/41H04N21/63
    • H04N7/1675H04N21/234345H04N21/4135H04N21/44055H04N21/4627H04N21/631H04N21/8358
    • A process for distributing a marked audiovisual sequence from a nominal audiovisual sequence towards a receiver, said nominal audiovisual sequence having a nominal content, comprising: generating a marked audiovisual sequence according to a first mark applied to initial content at marking positions; generating a modified stream having a modified content different from the nominal content at least at marking positions; generating a complementary stream so that it is possible to reconstitute the marked audiovisual sequence from the modified stream; and transmitting the modified stream and the complementary stream towards the receiver wherein, on the receiver, a reconstitution of the audiovisual sequence, comprises calculating new complementary data according to the marking positions and the complementary stream so that it is possible to create an audiovisual sequence marked with a second mark from the modified stream, wherein the second mark, being different from the first mark, is applied to the initial content at the marking position.
    • 一种用于将标记的视听序列从标称视听序列分发给接收机的过程,所述标称视听序列具有标称内容,包括:根据应用于标记位置处的初始内容的第一标记产生标记的视听序列; 至少在标记位置生成具有与标称内容不同的修改内容的修改流; 生成互补流,使得可以从修改的流重建标记的视听序列; 以及向所述接收机发送所述经修改的流和所述补充流,其中在所述接收机上重构所述视听序列包括根据所述标记位置和所述补充流计算新的补充数据,使得可以创建标记为的视听序列 其中来自修改的流的第二标记,其中与标记位置不同的第二标记被应用于初始内容。
    • 5. 发明授权
    • Method and system for secure distribution of audiovisual data encapsulated according to a plurality of transport protocols
    • 根据多种传输协议封装的视听数据的安全分发方法和系统
    • US08165292B2
    • 2012-04-24
    • US12250840
    • 2008-10-14
    • Octavian FoleaDidier Lesteven
    • Octavian FoleaDidier Lesteven
    • H04N7/167
    • H04N7/1675H04L63/0428H04L63/18H04N21/23476H04N21/23897H04N21/4622H04N21/6106H04N21/631
    • Methods and systems for secure distribution of an original audiovisual stream constituted of a set of transport packets encapsulated according to a plurality of transport protocols suitable to be transmitted to a receiving device compatible with one of the said transport protocols include the steps of: generating a protected audiovisual stream from the original stream by modifying at least one of the original transport packets, and a complementary stream including digital information suitable from the protected stream, reconstituting on the receiving device the original audiovisual stream from the protected stream as function of the complementary stream, wherein the protected audiovisual stream includes a set of modified transport packets that are different from the corresponding original transport packets at modification positions, and the modification positions are in the complementary stream, the modification positions being generated according to each transport protocol of the plurality of transport protocols of the original stream.
    • 用于安全地分发原始视听流的方法和系统,所述原始视听流由根据适合于发送到与所述传输协议之一兼容的接收设备的多个传输协议封装的一组传输分组组成,包括以下步骤:产生受保护的 通过修改原始传输分组中的至少一个的视听流,以及包括适合于受保护流的数字信息的补充流,根据补充流的功能,将来自受保护流的原始视听流重新构成接收设备, 其中所述受保护视听流包括在修改位置处与所述对应的原始传输分组不同的一组经修改的传输分组,并且所述修改位置在所述补充流中,所述修改位置根据所述多个传输协议生成 原始流的传输协议的优先级。
    • 6. 发明申请
    • METHOD AND SYSTEM FOR SECURE SHARING OF RECORDED COPIES OF A MULTICAST AUDIOVISUAL PROGRAM USING SCRAMBLING AND WATERMARKING TECHNIQUES
    • 使用SCRAMBLING和WATERMARKING技术确保多媒体音频程序的记录副本的共享方法和系统
    • US20100092025A1
    • 2010-04-15
    • US12248437
    • 2008-10-09
    • Octavian FoleaDidier Lesteven
    • Octavian FoleaDidier Lesteven
    • G06K9/00
    • G06T1/0071H04L63/166H04L65/4076H04L2463/103H04N7/1675H04N21/8358
    • A method for secure distribution of an original audiovisual stream to a plurality of consumer devices through a multicast session includes generating a protected audiovisual stream by modifying the original audiovisual stream; a complementary stream of any format including digital information suitable to allow reconstruction of an audiovisual stream from the protected stream; calculating a first mark as function of a unique identifier of a receiving consumer device or an external secure device; calculating on the receiving consumer device a first marked audiovisual stream from the protected stream as function of the first mark and the complementary stream; transmitting the protected stream from the receiving device to the second device; calculating a second mark as function of a unique identifier of a second device, an external secure device or a consumer using the second device; and calculating on the second consumer device a second marked audiovisual stream from the protected stream received from the receiving device as function of the second mark.
    • 通过多播会话将原始视听流安全地分发到多个消费者设备的方法包括通过修改原始视听流来生成受保护的视听流; 任何格式的补充流,包括适于允许从受保护流重建视听流的数字信息; 计算作为接收消费者设备或外部安全设备的唯一标识符的功能的第一标记; 在所述接收消费者设备上计算来自所述受保护流的第一标记视听流作为所述第一标记和所述互补流的函数; 将受保护流从接收设备发送到第二设备; 计算第二标记作为第二装置的唯一标识符,外部安全装置或使用第二装置的消费者的功能; 以及根据所述第二标记的功能,从所述第二用户设备计算从所述接收设备接收到的受保护流中的第二标记视听流。