会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Use of media storage structure with multiple pieces of content in a content-distribution system
    • 在内容分发系统中使用具有多条内容的媒体存储结构
    • US20070083473A1
    • 2007-04-12
    • US11249123
    • 2005-10-11
    • Augustin FarrugiaThomas DowdyGianpaolo Fasoli
    • Augustin FarrugiaThomas DowdyGianpaolo Fasoli
    • G06Q99/00H04L9/00H04K1/00
    • G06Q20/1235G06F21/10G06F21/6218G06Q2220/12H04N21/00
    • Some embodiments of the invention provide a method for distributing content over a network. The method distributes a single media storage structure to a device (e.g., a computer, portable player, etc.) that connects to the network. The media storage structure includes first and second pieces of encrypted content. Based on whether the device is allowed to access the first piece of content, the second piece of content, or both, the method provides the device with a set of keys for decrypting the pieces of the content that the device is able to access. The provided set of keys might include one or more keys for decrypting only one of the two encrypted pieces of content. Alternatively, it might include one or more keys for decrypting both encrypted pieces of content. For instance, the selected set of keys might include a first key for decrypting the first encrypted piece and a second key for decrypting the second encrypted piece. Based on the provided set of keys, the device can then decrypt and access either one of the two pieces of content in the media storage structure or both pieces of encrypted content in the media storage structure.
    • 本发明的一些实施例提供了一种通过网络分发内容的方法。 该方法将单个媒体存储结构分发到连接到网络的设备(例如,计算机,便携式播放器等)。 媒体存储结构包括第一和第二片加密内容。 基于该设备是允许访问第一条内容,第二条内容还是两者,该方法向设备提供一组密钥,用于解密设备能够访问的内容片段。 所提供的密钥集可以包括用于仅解密两个加密的内容中的一个的一个或多个密钥。 或者,它可以包括用于解密加密的内容片段的一个或多个密钥。 例如,所选择的密钥集合可以包括用于解密第一加密片段的第一密钥和用于解密第二加密片段的第二密钥。 基于所提供的一组密钥,设备可以解密和访问媒体存储结构中的两条内容中的任何一个或媒体存储结构中的两条加密内容。
    • 2. 发明申请
    • Digital rights management system with diversified content protection process
    • 具有多元化内容保护过程的数字版权管理体系
    • US20070220585A1
    • 2007-09-20
    • US11366191
    • 2006-03-01
    • Augustin FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • Augustin FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • H04L9/00
    • G06F21/10
    • Some embodiments of the invention provide a digital rights management (DRM) method for distributing content to users over a network. Based on a first set of diversity indicia, the method identifies a first security element for distributing a set of content to a first computer. The set of content includes one or more pieces of content. Based on a second set of diversity indicia, the method identifies a second security element for distributing the set of content to a second computer. Based on the first security element, method protects the set of content for the first computer and sends the protected set of content to the first computer through the network. Based on the second security element, the method protects the set of content for the second computer and sends the protected set of content to the second computer through the network.
    • 本发明的一些实施例提供了一种用于通过网络向用户分发内容的数字版权管理(DRM)方法。 基于第一组分集标记,该方法识别用于将一组内容分发给第一计算机的第一安全元件。 该组内容包括一个或多个内容。 基于第二组分集标记,所述方法识别用于将所述内容集合分发给第二计算机的第二安全元件。 基于第一安全元素,方法保护第一计算机的内容集合,并通过网络将受保护的内容集合发送到第一计算机。 基于第二安全元件,该方法保护第二计算机的内容集,并通过网络将受保护的内容集合发送到第二计算机。
    • 4. 发明申请
    • DEVICE-INDEPENDENT MANAGEMENT OF CRYPTOGRAPHIC INFORMATION
    • 独立管理信息的设备独立性
    • US20070260548A1
    • 2007-11-08
    • US11381486
    • 2006-05-03
    • Augustin FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • Augustin FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • H04L9/00
    • G06F21/10G06F2221/0706G06F2221/0753H04L9/083H04L9/14H04L2209/603Y10S705/901
    • Some embodiments provide an account-based DRM system for distributing content. The system includes several devices that are associated with one particular account. The system also includes a set of DRM computers that receives a request to access a particular piece of content on the devices associated with the particular account. The DRM computer set then generates a several keys for the devices, where each particular key of each particular device allows the particular device to access the particular piece of content on the particular device. Through a network, the DRM computer set of some embodiments sends the particular piece of content and the generated keys to the devices associated with the particular account. The network is a local area network, a wide area network, or a network of networks, such as the Internet. In some of these embodiments, the DRM computer set sends the content and keys to one device (e.g., a computer), which is used to distribute the content and the key(s) to the other devices associated with the account. In some embodiments, the DRM computer set individually encrypts each key in a format that is used during its transport to its associated device and during its use on this device.
    • 一些实施例提供用于分发内容的基于帐户的DRM系统。 该系统包括与一个特定帐户相关联的多个设备。 该系统还包括一组DRM计算机,其接收访问与特定帐户相关联的设备上的特定内容片段的请求。 DRM计算机组然后生成用于设备的几个密钥,其中每个特定设备的每个特定密钥允许特定设备访问特定设备上的特定内容。 通过网络,一些实施例的DRM计算机组将特定的内容片段和所生成的密钥发送到与特定帐户相关联的设备。 网络是局域网,广域网,网络网络,如互联网。 在这些实施例中的一些实施例中,DRM计算机组将内容和密钥发送到一个设备(例如,计算机),其用于将内容和密钥分发到与该帐户相关联的其他设备。 在一些实施例中,DRM计算机集合以其在其传输到其关联设备期间以及在其在该设备上的使用期间使用的格式单独地加密每个密钥。
    • 6. 发明授权
    • Use of media storage structure with multiple pieces of content in a content-distribution system
    • 在内容分发系统中使用具有多条内容的媒体存储结构
    • US08306918B2
    • 2012-11-06
    • US11249123
    • 2005-10-11
    • Augustin J. FarrugiaThomas DowdyGianpaolo Fasoli
    • Augustin J. FarrugiaThomas DowdyGianpaolo Fasoli
    • G06F21/00H04N7/167
    • G06Q20/1235G06F21/10G06F21/6218G06Q2220/12H04N21/00
    • Some embodiments of the invention provide a method for distributing content over a network. The method distributes a single media storage structure to a device (e.g., a computer, portable player, etc.) that connects to the network. The media storage structure includes first and second pieces of encrypted content. Based on whether the device is allowed to access the first piece of content, the second piece of content, or both, the method provides the device with a set of keys for decrypting the pieces of the content that the device is able to access. The provided set of keys might include one or more keys for decrypting only one of the two encrypted pieces of content. Alternatively, it might include one or more keys for decrypting both encrypted pieces of content. For instance, the selected set of keys might include a first key for decrypting the first encrypted piece and a second key for decrypting the second encrypted piece. Based on the provided set of keys, the device can then decrypt and access either one of the two pieces of content in the media storage structure or both pieces of encrypted content in the media storage structure.
    • 本发明的一些实施例提供了一种通过网络分发内容的方法。 该方法将单个媒体存储结构分发到连接到网络的设备(例如,计算机,便携式播放器等)。 媒体存储结构包括第一和第二片加密内容。 基于该设备是允许访问第一条内容,第二条内容还是两者,该方法向设备提供一组密钥,用于解密设备能够访问的内容片段。 所提供的密钥集可以包括用于仅解密两个加密的内容中的一个的一个或多个密钥。 或者,它可以包括用于解密加密的内容片段的一个或多个密钥。 例如,所选择的密钥集合可以包括用于解密第一加密片段的第一密钥和用于解密第二加密片段的第二密钥。 基于所提供的一组密钥,设备可以解密和访问媒体存储结构中的两条内容中的任何一个或媒体存储结构中的两条加密内容。