会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Methods, systems, and products for managing digital content
    • 用于管理数字内容的方法,系统和产品
    • US09165317B2
    • 2015-10-20
    • US13167745
    • 2011-06-24
    • Paul F. Van VleckDinesh NadarajahDavid PatronMichael F. Grannan
    • Paul F. Van VleckDinesh NadarajahDavid PatronMichael F. Grannan
    • G06F12/14G06F12/00G06Q40/00G06Q30/06
    • G06Q30/06
    • A dynamic repository (either storing digital data content or pointers to stored digital data content) works in conjunction with a plurality of interfaces to manage digital content and digital rights policies associated with one or more users. Digital rights policies are unique to each user and such policies define access to digital content in the repository. The user's digital rights policy indicates the level of access a user has to digital content in the repository (e.g., the policy could indicate that the user has authorized access to a particular file for a period of seven days). The interfaces linked with the content repository are used to access and manipulate the digital data content (based upon each user's digital rights policy) and the digital rights policies stored in the content repository. The interfaces include: (a) one or more authentication interfaces for authenticating users, (b) one or more digital rights management (DRM) interfaces allowing users to add, delete, or edit the digital rights policies, (c) one or more data access interfaces allowing users to selectively access digital data content as defined by their individual digital rights policy, (d) one or more browsing interfaces allowing users to selectively browse said digital data content, or a (e) one or more content manipulation interfaces allowing said users to add, delete, or edit said digital data content.
    • 动态存储库(存储数字数据内容或指向存储的数字数据内容的指针)与多个接口一起工作以管理与一个或多个用户相关联的数字内容和数字权限策略。 数字权限策略对于每个用户是唯一的,并且这样的策略定义对存储库中的数字内容的访问。 用户的数字权限策略指示用户对存储库中的数字内容的访问级别(例如,策略可以指示用户已经授权访问特定文件七天)。 与内容存储库链接的接口用于访问和操纵数字数据内容(基于每个用户的数字权限策略)以及存储在内容存储库中的数字权限策略。 接口包括:(a)用于认证用户的一个或多个认证接口,(b)允许用户添加,删除或编辑数字权利策略的一个或多个数字版权管理(DRM)接口,(c)一个或多个数据 访问接口,允许用户选择性地访问由其个人数字权限策略定义的数字数据内容,(d)允许用户选择性地浏览所述数字数据内容的一个或多个浏览界面,或(e)允许所述 用户添加,删除或编辑所述数字数据内容。
    • 7. 发明授权
    • System and method for managing access to digital content via digital rights policies
    • 通过数字版权政策管理对数字内容的访问的系统和方法
    • US07996503B2
    • 2011-08-09
    • US10191624
    • 2002-07-10
    • Paul F. Van VleckDinesh NadarajahDavid PatronMichael F. Grannan
    • Paul F. Van VleckDinesh NadarajahDavid PatronMichael F. Grannan
    • G06F15/173
    • G06Q30/06
    • A dynamic repository (either storing digital data content or pointers to stored digital data content) works in conjunction with a plurality of interfaces to manage digital content and digital rights policies associated with one or more users. Digital rights policies are unique to each user and such policies define access to digital content in the repository. The user's digital rights policy indicates the level of access a user has to digital content in the repository (e.g., the policy could indicate that the user has authorized access to a particular file for a period of seven days). The interfaces linked with the content repository are used to access and manipulate the digital data content (based upon each user's digital rights policy) and the digital rights policies stored in the content repository. The interfaces include: (a) one or more authentication interfaces for authenticating users, (b) one or more digital rights management (DRM) interfaces allowing users to add, delete, or edit the digital rights policies, (c) one or more data access interfaces allowing users to selectively access digital data content as defined by their individual digital rights policy, (d) one or more browsing interfaces allowing users to selectively browse said digital data content, or a (e) one or more content manipulation interfaces allowing said users to add, delete, or edit said digital data content.
    • 动态存储库(存储数字数据内容或指向存储的数字数据内容的指针)与多个接口一起工作以管理与一个或多个用户相关联的数字内容和数字权限策略。 数字权限策略对于每个用户是唯一的,并且这样的策略定义对存储库中的数字内容的访问。 用户的数字权限策略指示用户对存储库中的数字内容的访问级别(例如,策略可以指示用户已经授权访问特定文件七天)。 与内容存储库链接的接口用于访问和操纵数字数据内容(基于每个用户的数字权限策略)以及存储在内容存储库中的数字权限策略。 接口包括:(a)用于认证用户的一个或多个认证接口,(b)允许用户添加,删除或编辑数字权利策略的一个或多个数字版权管理(DRM)接口,(c)一个或多个数据 访问接口,允许用户选择性地访问由其个人数字版权保护策略定义的数字数据内容,(d)允许用户选择性地浏览所述数字数据内容的一个或多个浏览界面,或(e)一个或多个内容操纵界面, 用户添加,删除或编辑所述数字数据内容。
    • 8. 发明申请
    • System and method for distributing video data
    • 用于分发视频数据的系统和方法
    • US20070277205A1
    • 2007-11-29
    • US11442083
    • 2006-05-26
    • Michael F. Grannan
    • Michael F. Grannan
    • H04N7/18H04N7/173
    • H04N7/17309H04N21/25883H04N21/25891H04N21/2668H04N21/4532H04N21/4667H04N21/4756H04N21/4788H04N21/4826H04N21/4828H04N21/6125H04N21/812
    • In a first embodiment a method for distributing video data from an originating device in a communication network is disclosed including storing metadata at the originating device describing the video data; selecting at the originating device, a plurality of candidate devices to receive the video data based on a correlation between the metadata and subscriber profiles for the plurality of candidate devices; and distributing the video data to a first set selected from the plurality of candidate devices in the communication network based on the correlation. In a second embodiment a system for distributing video data from an originating device in a communication network is disclosed including a server having a processor in communication with a memory; and a computer program stored in the memory, the computer program including instructions to store metadata received from originating device describing the video data, instructions to select at the server, a plurality of candidate devices to receive video data based on a correlation between the metadata and subscriber profiles for the plurality of candidate devices; and instructions to distribute the video data to a first set of candidate devices selected from the plurality of candidate devices in the communication network based on the correlation.
    • 在第一实施例中,公开了一种用于从通信网络中的始发设备分发视频数据的方法,包括在描述视频数据的始发设备处存储元数据; 在始发设备处选择多个候选设备,以便基于多个候选设备的元数据和用户简档之间的相关性接收视频数据; 以及基于所述相关性将所述视频数据分发到从所述通信网络中的所述多个候选设备中选择的第一组。 在第二实施例中,公开了一种用于从通信网络中的始发设备分发视频数据的系统,包括具有与存储器通信的处理器的服务器; 以及存储在所述存储器中的计算机程序,所述计算机程序包括存储从描述所述视频数据的始发设备接收到的元数据的指令,在所述服务器处选择的指令,多个候选设备,以基于所述元数据和 多个候选设备的订户简档; 以及基于所述相关性将所述视频数据分发到从所述通信网络中的所述多个候选设备中选择的候选设备的第一组的指令。