会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Receiver device with multiple decryption modes
    • 具有多种解密模式的接收机
    • US09392318B2
    • 2016-07-12
    • US13159582
    • 2011-06-14
    • Brant L. CandeloreSteven Richman
    • Brant L. CandeloreSteven Richman
    • H04N7/167H04N7/16H04N5/50H04N21/418H04N21/4405G06F21/10H04N21/426
    • H04N21/4181G06F21/10H04N7/16H04N7/167H04N21/42623H04N21/4405
    • A digital television receiver device supporting two or more different conditional access systems has a content receiver that obtains an encrypted content stream and a processor. A content stream decrypter decrypts an encrypted content stream for conditional access or copy protection from at least one of the following interfaces: an interface to a CableCARD, an interface to a Common Interface Module consumer replaceable module for use with conditional access key management and content stream conditional access decryption and content stream copy protection re-encryption, and at least one of the following interfaces: an interface to a USB2 compatible consumer replaceable module, an interface to an enhanced SIM consumer replaceable card. Other variations are disclosed. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 支持两个或多个不同条件访问系统的数字电视接收机设备具有获得加密内容流和处理器的内容接收器。 内容流解密器从以下接口中的至少一个解密用于条件访问或复制保护的加密内容流:到CableCARD的接口,用于与条件访问密钥管理和内容流一起使用的公共接口模块消费者可替换模块的接口 条件访问解密和内容流复制保护重新加密,以及至少一个以下接口:与USB2兼容的消费者可更换模块的接口,到增强型SIM消费者可更换卡的接口。 公开了其它变型。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 4. 发明申请
    • TV Receiver Device with Multiple Decryption Modes
    • 具有多重解密模式的电视接收机设备
    • US20120321080A1
    • 2012-12-20
    • US13159582
    • 2011-06-14
    • Brant L. CandeloreSteven Richman
    • Brant L. CandeloreSteven Richman
    • H04N7/167
    • H04N21/4181G06F21/10H04N7/16H04N7/167H04N21/42623H04N21/4405
    • A digital television receiver device supporting two or more different conditional access systems has a content receiver that obtains an encrypted content stream and a processor. A content stream decrypter decrypts an encrypted content stream for conditional access or copy protection from at least one of the following interfaces: an interface to a CableCARD, an interface to a Common Interface Module consumer replaceable module for use with conditional access key management and content stream conditional access decryption and content stream copy protection re-encryption, and at least one of the following interfaces: an interface to a USB2 compatible consumer replaceable module, an interface to an enhanced SIM consumer replaceable card. Other variations are disclosed. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 支持两个或多个不同条件访问系统的数字电视接收机设备具有获得加密内容流和处理器的内容接收器。 内容流解密器从以下接口中的至少一个解密用于条件访问或复制保护的加密内容流:到CableCARD的接口,用于与条件访问密钥管理和内容流一起使用的公共接口模块消费者可替换模块的接口 条件访问解密和内容流复制保护重新加密,以及至少一个以下接口:与USB2兼容的消费者可更换模块的接口,到增强型SIM消费者可更换卡的接口。 公开了其它变型。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 6. 发明授权
    • Method for detection of a hacked decoder
    • 用于检测被黑客解码器的方法
    • US08824685B2
    • 2014-09-02
    • US12195660
    • 2008-08-21
    • Brant L. Candelore
    • Brant L. Candelore
    • H04L9/08H04N21/266H04N21/442H04N7/167H04N21/426
    • H04L9/0833H04L9/0822H04L2209/603H04N7/1675H04N21/26606H04N21/26613H04N21/42623H04N21/44236
    • A method of identifying a receiver device from which pirated video decryption keys have been obtained consistent with certain embodiments involves organizing a population of receiver devices into a plurality of N groups; associating the N groups with a plurality of N decryption keys, where each of the N groups is associated with one of the N decryption keys, where the N decryption keys are used for either decryption of content or decryption of other decryption keys; causing the plurality of N decryption keys to be obtained by their associated N groups of receiver devices by direct delivery or by derivation at the receiver devices; and identifying a pirated key as being associated with one of the N groups so as to identify the receiver device from which the pirated video decryption keys have been obtained as belonging to one of the N groups. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 根据某些实施例,识别已经获得盗版视频解密密钥的接收机设备的方法涉及将多个接收机设备组合成多个N个组; 将N个组与多个N个解密密钥相关联,其中N个组中的每一个与N个解密密钥中的一个相关联,其中N个解密密钥用于解密内容或解密其他解密密钥; 通过直接传递或通过在接收机设备处的推导,由其相关联的N组接收机设备获得多个N个解密密钥; 以及将盗版密钥识别为与所述N个组中的一个相关联,以便将已经获得所述盗版视频解密密钥的接收机设备识别为属于所述N个组之一。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 7. 发明授权
    • Capture of stylized TV table data via OCR
    • 通过OCR捕获风格化的电视表数据
    • US08763038B2
    • 2014-06-24
    • US12321856
    • 2009-01-26
    • Brant L. Candelore
    • Brant L. Candelore
    • G06F3/00G06F13/00H04N5/445
    • H04N21/4312G06K9/325G06K2209/01G11B27/28G11B27/329H04N5/4448H04N5/44513H04N21/44H04N21/44008H04N21/84
    • In certain implementations consistent with the present invention, a method of detecting text in a television video display table involves saving a frame of video to a memory device; determining that the frame of video contains a table having cells containing text; storing a working copy of the frame of video to a memory; isolating text in the table by: removing any table boundaries from the image; removing any cell boundaries from the image; determining if the image has three dimensional or shadow attributes and removing any three dimensional or shadow attributes identified; thereby producing text isolated against a contrasting color background; and processing the isolated text using an optical character recognition (OCR) engine to extract the text as data. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 在符合本发明的某些实施方式中,检测电视视频显示表中的文本的方法包括将视频帧保存到存储器设备; 确定视频帧包含具有包含文本的单元格的表; 将视频帧的工作副本存储到存储器中; 通过以下方式隔离表中的文本:从图像中删除任何表格边界; 从图像中移除任何单元格边界; 确定图像是否具有三维或阴影属性并去除所识别的任何三维或阴影属性; 从而产生与对比色彩背景隔离的文本; 并使用光学字符识别(OCR)引擎来处理孤立的文本,以将数据提取为数据。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 8. 发明授权
    • Digital rights management of a digital device
    • 数字设备的数字版权管理
    • US08572408B2
    • 2013-10-29
    • US10962830
    • 2004-10-11
    • Brant L. Candelore
    • Brant L. Candelore
    • G06F11/30G06F12/14G06F21/00
    • H04N21/4627H04N7/165H04N7/1675H04N21/2347H04N21/2541H04N21/43853H04N21/4405H04N21/4623H04N21/47211H04N21/835H04N21/8355
    • According to one embodiment, an apparatus involves the descrambling of scrambled digital content using a one-time programmable key and digital rights management. The apparatus comprises a processor and a descrambler. The processor is adapted to execute a Digital Rights Management (DRM) function in order to determine whether each entitlement needed to access the digital content is pre-stored. The descrambler is adapted to decrypt encrypted information using a Unique Key stored within the one-time programmable memory. After determining that each entitlement needed to access the digital content is pre-stored, the decrypted information is used to generate a key, which is used to decrypt at least one service key for descrambling the scrambled digital content.
    • 根据一个实施例,一种装置涉及使用一次性可编程密钥和数字权限管理对加扰的数字内容进行解扰。 该装置包括处理器和解扰器。 处理器适于执行数字版权管理(DRM)功能,以便确定是否预先存储了访问数字内容所需的每个权利。 解扰器适于使用存储在一次性可编程存储器中的唯一密钥来解密加密信息。 在确定访问数字内容所需的每个权利被预先存储之后,解密的信息被用于生成一个密钥,该密钥用于对至少一个服务密钥进行解密以对加扰的数字内容进行解扰。
    • 9. 发明授权
    • Content replacement by PID mapping
    • 通过PID映射进行内容替换
    • US08453172B2
    • 2013-05-28
    • US12877240
    • 2010-09-08
    • Brant L. CandeloreLeo M. Pedlow, Jr.Jon D. Garrett
    • Brant L. CandeloreLeo M. Pedlow, Jr.Jon D. Garrett
    • H04N7/025H04N7/10
    • H04N7/167H04N21/23476H04N21/23608
    • A method of content substitution involves receiving an ordered stream of packets containing content marked by a first packet identifier (PID) and one or more substitute content portions marked by one or more secondary PIDs, where the number and placement of packets marked by secondary PIDs ahead of packets marked by the first PID in the stream is retained during transmission of the ordered stream of packets; the ordered stream of packets have an odd or even number of packets with the PIDs after a packet with a first PID; initiating processing for display or storage of content contained in packets having the first PID; initiating processing for display or storage of content contained in packets having a selected secondary PID that meets a substitution criterion; and either deleting or processing the content having the first PID depending upon a number of received intervening packets having secondary PIDs that reside between the packets having the first PID and the packets having the selected secondary PID that meets the substitution criterion, where deleting or processing is determined by whether the number of packets is an odd or an even number. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 内容替换的方法包括接收包含由第一分组标识符(PID)标记的内容的分组的有序流,以及由一个或多个辅助PID标记的一个或多个替代内容部分,其中由辅助PID标记的分组的数量和位置在前面 在流的有序流的传输期间保留在流中由第一PID标记的分组; 在具有第一PID的分组之后,分组的有序流具有具有PID的奇数或偶数数量的分组; 启动用于显示或存储包含在具有第一PID的分组中的内容的处理; 启动处理以显示或存储包含在具有满足替代标准的所选次要PID的分组中的内容; 并且根据具有第二PID的接收到的具有辅助PID的中间分组的数量,删除或处理具有第一PID的内容,并且具有满足替代标准的具有所选择的辅助PID的分组,其中删除或处理是 由分组数是奇数还是偶数确定。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。