会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Consumer driven methods for associating content indentifiers with related web addresses
    • 消费者驱动的方法,用于将内容标识符与相关的Web地址相关联
    • US06970886B1
    • 2005-11-29
    • US09578551
    • 2000-05-25
    • William Y. ConwellKenneth L. Levy
    • William Y. ConwellKenneth L. Levy
    • G06F17/30G06Q30/00
    • G06Q30/08G06F17/30749G06F17/30887Y10S707/99933Y10S707/99945Y10S707/99948
    • Media content objects, such as audio MP3 files, are associated with identifiers. The identifiers can be assigned, or can be implicit (e.g., derived from other data in the content object, as by hashing). A user of the file can utilize the identifier to query a database and thereby obtain the URL of one or more internet resources associated with that content (e.g., web sites with fan info, concert schedules, opportunities to purchase CDs, etc.). Some identifiers may not be associated with URLs in the database. A user who queries the database with such an identifier (e.g., which may be derived from an independently produced MP3) finds that there is not yet an associated URL. In this case, the user may be given the opportunity to lease this virtual address for a predetermined period, with the privilege of specifying a URL for that identifier. Subsequent users who link from this particular MP3 file thereafter are directed to the URL specified by the first user. In some arrangements, the leasing privilege is awarded through a brief auction, triggered by the first user's discovery that the address is not used. Other users who query the database with that identifier during the period of the auction are permitted to bid. When the first lease period expires, the privilege can be re-auctioned. Proceeds from such auctions can be shared, e.g., with the user who triggered the first action, or with the high bidder of a previous auction.
    • 诸如音频MP3文件的媒体内容对象与标识符相关联。 标识符可以被分配,或者可以是隐式的(例如,通过散列从内容对象中的其他数据导出)。 该文件的用户可以利用该标识符来查询数据库,从而获得与该内容相关联的一个或多个因特网资源的URL(例如,具有风扇信息的网站,音乐会安排,购买CD的机会等)。 某些标识符可能不与数据库中的URL相关联。 使用这样的标识符(例如,可以从独立产生的MP3导出)查询数据库的用户发现还没有关联的URL。 在这种情况下,可以给予用户预定时间段租用该虚拟地址的机会,其特征在于指定该标识符的URL。 之后从此特定MP3文件链接的后续用户被定向到由第一用户指定的URL。 在一些安排中,租赁特权是通过简单的拍卖获得的,由第一个用户发现地址不被使用触发。 在拍卖期间查询具有该标识符的数据库的其他用户可以出价。 首次租赁期届满时,可以重新拍卖特权。 来自这样的拍卖的收益可以例如与触发第一动作的用户或与先前拍卖的高出价者共享。
    • 2. 发明授权
    • Consumer driven methods for associating content identifiers with related web addresses
    • 用于将内容标识符与相关Web地址相关联的消费者驱动方法
    • US09015138B2
    • 2015-04-21
    • US11286134
    • 2005-11-23
    • William Y. ConwellKenneth L. Levy
    • William Y. ConwellKenneth L. Levy
    • G06F7/00G06Q30/08G06F17/30
    • G06Q30/08G06F17/30749G06F17/30887Y10S707/99933Y10S707/99945Y10S707/99948
    • The present invention provides methods to provide or establish links, web addresses or web content with media (e.g., audio, videos or imagery). In one implementation, we provide a method comprising: upon receipt of a content identifier associated with media, initiating a time-limited auction for a right to associated a link or website with the content identifier; receiving additional bids for the right; and at a conclusion of a predetermined time associated with the time-limited auction, awarding the right to associate a link or website with the content identifier. In another implementation we provide a method including awarding a right to provide or host web content; and monitoring provided or hosted web content to ensure that non-advertising content is maintained at or above a predetermined level. In yet another implementation, we provide a method including: receiving a content identifier associated with media; determining whether web content exists that is associated with the content identifier; if the web content exists, providing the web content or a pointer to the web content; and if web content does not exist, allowing a user who provided the content identifier to provide or host web content.
    • 本发明提供了提供或建立与媒体(例如,音频,视频或图像)的链接,网址或网页内容的方法。 在一个实施方式中,我们提供一种方法,包括:在接收到与媒体相关联的内容标识符时,启动对具有内容标识符的链接或网站关联权限的限时拍卖; 收取更多的出价权; 并且在与时间有限的拍卖相关联的预定时间结束时,授予将链接或网站与内容标识符相关联的权利。 在另一个实现中,我们提供了一种方法,包括授予提供或托管网页内容的权利; 以及监视提供或托管的网页内容,以确保非广告内容维持在预定级别或高于预定级别。 在又一实现中,我们提供一种方法,包括:接收与媒体相关联的内容标识符; 确定是否存在与所述内容标识符相关联的web内容; 如果网络内容存在,提供web内容或指向web内容的指针; 并且如果web内容不存在,则允许提供内容标识符的用户提供或托管web内容。
    • 6. 发明授权
    • Context sensitive connected content
    • 内容敏感连接内容
    • US08332478B2
    • 2012-12-11
    • US09952475
    • 2001-09-11
    • Kenneth L. LevyGeoffrey B. RhoadsReed R. StagerTony F. Rodriguez
    • Kenneth L. LevyGeoffrey B. RhoadsReed R. StagerTony F. Rodriguez
    • G06F15/16
    • G06F3/0484G06F17/218G06F21/10G06Q30/06H04N1/32128H04N1/32144H04N1/32272H04N2201/3205H04N2201/3219
    • The disclosure describes a method of connecting multimedia content to a network resource. This method operates in a computer network environment. Operating in a network connected device, the method extracts an identifier from a media signal, such as from a digital watermark, perceptual hash, or other machine extracted signal identifier. It then sends the identifier to a network along with context information indicating device type information. From the network, the method receives related data associated with the media signal via the identifier. The related data is adapted to the network connected device based on the device type information. This device type information may include a display type, so that the related date may be formatted for rendering on the display type of the device. This device type information may also include a connection speed so that the related data may be optimized for the connection speed of the device.
    • 本公开描述了将多媒体内容连接到网络资源的方法。 该方法在计算机网络环境中运行。 在网络连接设备中操作,该方法从诸如从数字水印,感知散列或其他机器提取的信号标识符的媒体信号中提取标识符。 然后将标识符与指示设备类型信息的上下文信息一起发送到网络。 从网络中,该方法通过标识符接收与媒体信号相关联的相关数据。 相关数据根据设备类型信息适应网络连接设备。 该设备类型信息可以包括显示类型,使得相关日期可以被格式化以在设备的显示类型上呈现。 该设备类型信息还可以包括连接速度,使得可以针对设备的连接速度优化相关数据。
    • 7. 发明授权
    • Method and apparatus for content management
    • 内容管理方法和装置
    • US08185967B2
    • 2012-05-22
    • US12493972
    • 2009-06-29
    • Kenneth L. Levy
    • Kenneth L. Levy
    • G06F11/00
    • G06F21/10H04N1/32101H04N1/32128H04N2201/3226H04N2201/3246
    • The present application relates generally to content management (e.g., managing audio and video items in portable devices). One claim recites a method comprising: utilizing electronic memory housed in a portable device, maintaining a listing of up to N identifiers associated with previously accessed audio or video items, where N is an integer, and where each previously accessed audio or video item has an identifier associated therewith; utilizing a programmed electronic processor housed in the portable device, i) restricting access to a new audio or video item if an identifier associated with the new audio or video item is one of the N identifiers associated with the previously accessed audio or video items, or ii) limiting a number of content items each with a different user identifier associated therewith that can be accessed in a certain amount of time. Of course, other claims and combinations are provided as well.
    • 本申请一般涉及内容管理(例如,管理便携式设备中的音频和视频项目)。 一个权利要求描述了一种方法,包括:利用容纳在便携式设备中的电子存储器,保持与先前访问的音频或视频项目相关联的多达N个标识符的列表,其中N是整数,并且其中每个先前访问的音频或视频项目具有 与之相关联的标识符; 使用容纳在便携式设备中的编程电子处理器,i)如果与新音频或视频项目相关联的标识符是与先前访问的音频或视频项目相关联的N个标识符之一,则限制对新音频或视频项目的访问,或 ii)限制每个具有与其相关联的不同用户标识符的内容项目的数量,其可以在一定量的时间内被访问。 当然,也提供其他权利要求和组合。
    • 8. 发明授权
    • Methods and apparatus for robust embedded data
    • 强大的嵌入式数据的方法和装置
    • US08095795B2
    • 2012-01-10
    • US11420580
    • 2006-05-26
    • Kenneth L. Levy
    • Kenneth L. Levy
    • H04L9/32H04L29/06
    • G06T1/005
    • The present invention describes methods and apparatus involving embedding data. Data can be embedded steganographically in content or embedded in, e.g., headers associated with the content. In one implementation, a method of embedding auxiliary information in data is provided. The method includes receiving data and correlated data. The correlated data is related to but independent from the received data. The method further includes receiving auxiliary information, the auxiliary information being independent of the received data and the correlated data; changing the auxiliary information based on at least the correlated data; and embedding the changed auxiliary information in the received data. Other implementations are also provided.
    • 本发明描述了涉及嵌入数据的方法和装置。 数据可以隐含地嵌入在内容中或嵌入在例如与内容相关联的标题中。 在一个实现中,提供了一种在辅助数据中嵌入辅助信息的方法。 该方法包括接收数据和相关数据。 相关数据与接收到的数据有关但与其独立。 该方法还包括接收辅助信息,辅助信息独立于接收到的数据和相关数据; 至少基于相关数据来改变辅助信息; 并将所改变的辅助信息嵌入到所接收的数据中。 还提供了其他实现。