会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Distinguishing between live content and recorded content
    • 区分实况内容和录制内容
    • US08195791B2
    • 2012-06-05
    • US11883042
    • 2006-01-16
    • Alain DurandYan-Mei Tang-TalpinOlivier Heen
    • Alain DurandYan-Mei Tang-TalpinOlivier Heen
    • G06F15/173
    • H04N5/775G11B20/00086G11B20/00173H04L63/08H04L2463/101
    • Distinguishing between live and recorded content in a network comprising a rendering device, an access device, and a storage device. The rendering device broadcasts a message requesting devices in the network to respond if they diffuse a content, and sets a timer. The devices respond if they diffuse the content. The rendering device then determines that the content is: live, if it has received a response from the access device; recorded, if it has received a response from the storage device, but not from the access device; and illegal, if it has not received a response before time-out of the timer. There is further a “still live delay” after diffusion of the content during which the access device responds that it is diffusing the content, and following which it may send a content release message to the storage device that may then respond to request messages.
    • 区分包括呈现设备,访问设备和存储设备的网络中的直播和录制内容。 渲染设备广播请求网络中的设备的消息,如果它们扩散内容并响应,并且设置定时器。 如果扩展内容,设备将作出响应。 然后,渲染设备确定内容是:如果已经从接入设备接收到响应,则该内容是实时的; 如果已经从存储设备接收到响应而不是从接入设备接收到的话; 如果在计时器超时之前没有收到响应,则为非法。 在内容扩散之后,访问设备响应其内容扩散的内容进一步存在“仍然延迟”,随后可以向存储设备发送内容释放消息,然后可以响应请求消息。
    • 4. 发明申请
    • Distinguishing Between Live Content and Recorded Content
    • 区分实况内容和录制内容
    • US20080104234A1
    • 2008-05-01
    • US11883042
    • 2006-01-16
    • Alain DurandYan-Mei Tang-TalpinOlivier Heen
    • Alain DurandYan-Mei Tang-TalpinOlivier Heen
    • G06F15/16
    • H04N5/775G11B20/00086G11B20/00173H04L63/08H04L2463/101
    • Distinguishing between live and recorded content in a network comprising a rendering device, an access device, and a storage device. The rendering device broadcasts a message requesting devices in the network to respond if they diffuse a content, and sets a timer. The devices respond if they diffuse the content. The rendering device then determines that the content is: live, if it has received a response from the access device; recorded, if it has received a response from the storage device, but not from the access device; and illegal, if it has not received a response before time-out of the timer. There is further a “still live delay” after diffusion of the content during which the access device responds that it is diffusing the content, and following which it may send a content release message to the storage device that may then respond to request messages.
    • 区分包括呈现设备,访问设备和存储设备的网络中的直播和录制内容。 渲染设备广播请求网络中的设备的消息,如果它们扩散内容并响应,并设置定时器。 如果扩展内容,设备将作出响应。 然后,渲染设备确定内容是:如果已经从接入设备接收到响应,则该内容是实时的; 如果已经从存储设备接收到响应而不是从接入设备接收到的话; 如果在计时器超时之前没有收到响应,则为非法。 在内容扩散之后,访问设备响应其内容扩散的内容进一步存在“仍然延迟”,随后可以向存储设备发送内容释放消息,然后可以响应请求消息。
    • 6. 发明授权
    • Method for preventing laundering and repackaging of multimedia content in content distribution systems
    • 内容分发系统中防止多媒体内容的洗涤和重新包装的方法
    • US09252957B2
    • 2016-02-02
    • US12736262
    • 2009-04-07
    • Alain DurandMarc JoyeMohamed KarroumiYan-Mei Tang Talpin
    • Alain DurandMarc JoyeMohamed KarroumiYan-Mei Tang Talpin
    • G06F11/30H04L9/32H04L9/08
    • H04L9/3247H04L9/0836H04L2209/60
    • A method for distributing content in a content distribution system is disclosed which comprises the steps of: encrypting at a Content Packager a content using a content encryption key to generate an encrypted content; sending the content encryption key to a Licensing Authority; receiving from the Licensing Authority a distribution key containing an encryption of the content decryption key (Kc) for a given set of authorized devices; creating a secure link between the content encryption key (Kc) and the content protected by this content encryption key using a signature of the content; and distributing the encrypted content together with the signature of the content. A method for receiving content distributed according to the above-mentioned method in a device able to play back the content is also disclosed where the content signature is checked before any play back of the content.
    • 公开了一种在内容分发系统中分发内容的方法,包括以下步骤:使用内容加密密钥在内容打包机处加密内容以生成加密的内容; 将内容加密密钥发送给授权机构; 从授权机构接收包含对于给定的授权设备集合的内容解密密钥(Kc)的加密的分发密钥; 使用内容的签名在内容加密密钥(Kc)和由该内容加密密钥保护的内容之间建立安全链接; 并且将加密的内容与内容的签名一起分发。 还公开了一种在能够回放内容的设备中接收根据上述方法分发的内容的方法,其中在内容的任何回放之前检查内容签名。
    • 7. 发明申请
    • METHOD FOR PREVENTING LAUNDERING AND REPACKAGING OF MULTIMEDIA CONTENT IN CONTENT DISTRIBUTION SYSTEMS
    • 内容分发系统中多媒体内容的清除和重新包装的方法
    • US20110016311A1
    • 2011-01-20
    • US12736262
    • 2009-04-07
    • Alain DurandMarc JoyeMohamed KarroumiYan-Mei Tang Talpin
    • Alain DurandMarc JoyeMohamed KarroumiYan-Mei Tang Talpin
    • H04L9/08
    • H04L9/3247H04L9/0836H04L2209/60
    • A method for distributing content in a content distribution system is disclosed which comprises the steps of: encrypting at a Content Packager a content using a content encryption key to generate an encrypted content; sending the content encryption key to a Licensing Authority; receiving from the Licensing Authority a distribution key containing an encryption of the content decryption key (Kc) for a given set of authorized devices; creating a secure link between the content encryption key (Kc) and the content protected by this content encryption key using a signature of the content; and distributing the encrypted content together with the signature of the content. A method for receiving content distributed according to the above-mentioned method in a device able to play back the content is also disclosed where the content signature is checked before any play back of the content.
    • 公开了一种在内容分发系统中分发内容的方法,包括以下步骤:使用内容加密密钥在内容打包机处加密内容以生成加密的内容; 将内容加密密钥发送给授权机构; 从授权机构接收包含对于给定的授权设备集合的内容解密密钥(Kc)的加密的分发密钥; 使用内容的签名在内容加密密钥(Kc)和由该内容加密密钥保护的内容之间建立安全链接; 并且将加密的内容与内容的签名一起分发。 还公开了一种在能够回放内容的设备中接收根据上述方法分发的内容的方法,其中在内容的任何回放之前检查内容签名。
    • 9. 发明授权
    • Content distribution control on a per cluster of devices basis
    • 基于每个设备集群的内容分发控制
    • US08196209B2
    • 2012-06-05
    • US11883989
    • 2006-01-27
    • Sylvain LelievreAlain DurandOliver CourtayJean-Louis Diascorn
    • Sylvain LelievreAlain DurandOliver CourtayJean-Louis Diascorn
    • G06F7/04
    • H04L63/10H04N21/2541H04N21/835
    • A method for controlling access to content by an Acquisition Point to Presentation Points in clusters in a domain. The AP receives from a PP an access content request comprising the PPs cluster identity and the PP's priority. The AP verifies if access is granted to a PP in the cluster and, if so, grants access to the requesting PP. If not, the AP verifies if access is granted to PPs in a maximum number of clusters. If not, the AP grants access. If the maximum is reached, the AP verifies if the requesting PP's priority is higher than the priority of every PP in another cluster. If not, access is denied; if so, the AP grants access to the requesting PP and denies access to the PPs in the cluster with the lowest priority values. An Acquisition Point is also claimed.
    • 一种方法,用于通过采集点将域内的访问控制到集群中的表示点。 AP从PP接收到包含PP群集标识和PP优先级的访问内容请求。 AP验证是否向群集中的PP授予了访问权限,如果是,则授予对请求的PP的访问权限。 如果不是,则AP验证是否允许在最大数量的聚类中对PP进行访问。 如果没有,AP授予访问权限。 如果达到最大值,则AP验证请求PP的优先级是否高于另一个集群中每个PP的优先级。 否则,访问被拒绝; 如果是这样,AP授予对请求的PP的访问,并拒绝对具有最低优先级值的集群中的PP的访问。 还要求收购点。