会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • OBTAINING A VERSION OF AN ITEM OF CONTENT
    • 获得内容的一个版本
    • WO2014079471A1
    • 2014-05-30
    • PCT/EP2012/004872
    • 2012-11-26
    • IRDETO BV
    • JARNIKOV, Dnitri
    • H04N21/8358G06T1/00
    • G06F17/30309H04L65/4084H04L65/607H04N21/23439H04N21/26258H04N21/6581H04N21/8358H04N21/8586
    • A method of facilitating a device to obtain a version of an item of content, wherein, for each of a plurality of sections of the item of content, a content distribution system is arranged to provide one or more versions of that section, wherein there is at least one section for which the content distribution system is arranged to provide a plurality of differently watermarked versions of that section, the method comprising: receiving, from the device, a request for a section of the item of content, wherein the request also comprises an identifier of the device; if the requested section is a section for which the content distribution system is arranged to provide a plurality of differently watermarked versions of that section: identifying, based on the identifier of the device, a particular version out of the plurality of differently watermarked versions of the requested section; and providing the device with a response to the request, wherein the response contains an indication of the particular version of the requested section, and wherein the response is arranged to cause the device to request the particular version of the requested section from a corresponding location on the content distribution system.
    • 一种促进设备获得内容项目的版本的方法,其中,对于所述内容项目的多个部分中的每一个,内容分发系统被布置为提供该部分的一个或多个版本,其中存在 至少一个部分,其内容分发系统被布置为提供该部分的多个不同水印的版本,该方法包括:从该设备接收对该内容项的一部分的请求,其中该请求还包括 设备的标识符; 如果所请求的部分是内容分发系统被布置为提供该部分的多个不同水印版本的部分:基于设备的标识符识别多个不同水印版本的特定版本 要求部分; 以及向所述设备提供对所述请求的响应,其中所述响应包含所述请求部分的特定版本的指示,并且其中所述响应被设置为使得所述设备从所述请求的对应位置请求所述请求部分的特定版本 内容分发系统。
    • 13. 发明申请
    • SOFTWARE FINGERPRINTING
    • 软件指纹
    • WO2013139398A1
    • 2013-09-26
    • PCT/EP2012/055193
    • 2012-03-23
    • IRDETO B.V.WAJS, Andrew Augustine
    • WAJS, Andrew Augustine
    • G06F21/00G06F21/22
    • H04L63/10G06F8/71G06F21/10G06F21/16H04L63/0428
    • A method of providing a receiver with a version of an initial item of software, the method comprising: for each of a plurality of sections of the initial item of software that together form the initial item of software, obtaining one or more respective versions of that section, wherein for at least one of the sections a respective plurality of different versions of that section are obtained; for each of the plurality of sections of the initial item of software, selecting a respective version of that section to be used by the receiver, said selecting being arranged so that the receiver is identifiable from the set of selected versions; and providing the receiver with a version of the initial item of software by providing the receiver with access to the selected versions of the sections of the initial item of software.
    • 一种为接收机提供软件的初始项目的版本的方法,所述方法包括:对于软件的初始项目的多个部分中的每个部分一起形成软件的初始项目,获得该软件的初始项目的一个或多个相应版本 其中对于所述部分中的至少一个,获得所述部分的相应多个不同版本; 对于软件的初始项目的多个部分中的每一个,选择要由接收者使用的该部分的相应版本,所述选择被布置成使得接收者可以从所选择的版本集合中识别; 以及通过向接收者提供对初始软件项目的所选版本的选择的访问来向接收者提供初始软件项目的版本。
    • 16. 发明申请
    • PLAYER-ENTRY ASSIGNMENT AND ORDERING
    • 玩家进入指派和订购
    • WO2011089469A2
    • 2011-07-28
    • PCT/IB2010/003383
    • 2010-12-29
    • POCKET KINGS LIMITEDDAVIDSON, John, AaronBILLINGS, Darse, Raymond
    • DAVIDSON, John, AaronBILLINGS, Darse, Raymond
    • A63F1/00A63F13/12A63F3/08
    • G07F17/3237G06Q90/00G07F17/32G07F17/3293
    • A method of assigning a player-entry to a table so that said player-entry can participate in a hand of a particular card game at said table, wherein there is a plurality of players each having one or more respective player-entries for participating in a respective hand of said card game, wherein a player-entry that is actively participating in a hand of said card game may fold out of turn from said hand so as to no longer be actively participating in said hand, the method comprising: for a first player-entry of a first player, identifying an assignable table for said first player-entry from a plurality of tables for said card game, wherein a table is an assignable table for a particular player-entry if the assignment of said particular player-entry to said table cannot itself provide any player with further information about a hand in which an already assigned player-entry of said player is actively participating in addition to information about said hand that is available to said player only by virtue of the participation of said already assigned player- entry in said hand; and assigning the first player-entry to the identified assignable table.
    • 一种将播放器入口分配给表格的方法,以便所述播放器输入可以参与在所述表格处的特定纸牌游戏的手中,其中存在多个玩家,每个玩家具有一个或多个相应的参与者参与项目 所述纸牌游戏的相应手,其中积极参与所述纸牌游戏的手的玩家入场可以从所述手牌折叠而不再积极参与所述手,所述方法包括:为 第一播放器的第一播放器输入,从用于所述纸牌游戏的多个表中识别所述第一玩家输入的可分配表,其中,如果所述特定玩家输入的分配, 进入所述表格本身不能为任何玩家提供关于手的进一步信息,其中所述玩家的已经分配的玩家输入正积极地参与除了关于所述玩家可用的所述手的信息之外 呃只有在所述手中已经指定的参与者参与的情况下, 以及将所述第一播放器条目分配给所识别的可分配表。
    • 18. 发明申请
    • OBTAINING CONTROL WORDS USING MULTIPLE KEY LADDERS
    • 使用多个主要梯子获得控制词
    • WO2013186274A1
    • 2013-12-19
    • PCT/EP2013/062176
    • 2013-06-12
    • IRDETO B.V.
    • DEKKER, HansROELSE, Peter
    • H04L9/08H04N7/167
    • H04L9/0822H04L9/0827H04L9/083H04L2209/601H04N7/1675H04N21/2347H04N21/4405H04N21/63345
    • A method for a receiver device to obtain a control word, the control word for decrypting encrypted content received from a content provider system, the method comprising the receiver device: obtaining a plurality of amounts of key data, wherein, for each amount of key data, said obtaining comprises using one or more corresponding keys to obtain said amount of key data from a secured form of said amount of key data received by said receiver device, and wherein, for each amount of key data, said one or more corresponding keys comprises at least one key shared between the receiver device and a respective security system associated with the content provider system; and obtaining said control word using said plurality of amounts of key data.
    • 一种用于获取控制字的接收机设备的方法,用于解密从内容提供商系统接收的加密内容的控制字,所述方法包括所述接收机设备:获得多个数量的密钥数据,其中,对于每个密钥数据量 所述获取包括使用一个或多个相应的密钥从所述接收机设备接收的所述密钥数据的安全形式获得所述数量的密钥数据,并且其中,对于每个密钥数据量,所述一个或多个对应的密钥包括 在所述接收机设备和与所述内容提供商系统相关联的相应安全系统之间共享的至少一个密钥; 以及使用所述多个密钥数据获得所述控制字。
    • 19. 发明申请
    • UPDATING KEY INFORMATION
    • 更新主要信息
    • WO2013139380A1
    • 2013-09-26
    • PCT/EP2012/054923
    • 2012-03-20
    • IRDETO BVROELSE, PeterDE MULDER, Yoni
    • ROELSE, PeterDE MULDER, Yoni
    • H04L9/06
    • H04L9/0838H04L9/06H04L9/0631H04L63/0435H04L2209/16H04L2209/24
    • A method of providing key information from a sender to one or more receivers, the method comprising: obtaining initial key information comprising a plurality of units that assume respective values; forming encoded key information from the initial key information, wherein the encoded key information comprises a plurality of encoded units that correspond to respective units of the initial key information, wherein said forming comprises, for each unit of the initial key information, selecting an encoding from a plurality of invertible encodings associated with said unit and encoding said value assumed by said unit with said selected encoding to form the corresponding encoded unit; and providing the encoded key information to said one or more receivers.
    • 一种从发送者向一个或多个接收者提供密钥信息的方法,所述方法包括:获得包含多个单元的初始密钥信息,所述多个单元具有各自的值; 从所述初始密钥信息形成编码密钥信息,其中所述编码密钥信息包括与所述初始密钥信息的各个单元相对应的多个编码单元,其中所述形成包括对于所述初始密钥信息的每个单元,从 与所述单元相关联的多个可逆编码,并用所述选择的编码对由所述单元假设的所述值进行编码,以形成对应的编码单元; 以及将编码的密钥信息提供给所述一个或多个接收器。