会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明申请
    • METHOD AND SYSTEM FOR THE SECURED DISTRIBUTION OF AUDIOVISUAL DATA BY TRANSACTION MARKING
    • 通过交易标记安全分发视听数据的方法和系统
    • WO2008081113A3
    • 2008-08-21
    • PCT/FR2007001999
    • 2007-12-05
    • MEDIALIVEFOLEA OCTAVIANDUPUIS SEBASTIENSARDA PIERRE
    • FOLEA OCTAVIANDUPUIS SEBASTIENSARDA PIERRE
    • H04N7/167H04N7/173
    • H04N7/17318H04N7/167H04N21/23476H04N21/4135H04N21/44055H04N21/4627H04N21/631H04N21/8358
    • The invention relates to a method for distributing a marked video sequence (106) from a nominal video sequence (1), said nominal video sequence having a nominal content, in which a first modified flow (101) having a modified content different from the nominal content is generated, and a second marked complementary flow (103) containing marked complementary digital data is generated. Said first modified flow and said marked complementary information are transmitted so as to enable the reconstruction at the addressee's equipment of said marked audiovisual sequence (106). A marking operation of said nominal audiovisual sequence (1) is carried out in order to determine a marked audiovisual sequence (106, 111) having a marked content. The method further comprises determining a difference between said marked content on the one hand and said modified content or said nominal content on the other hand. All the marked complementary digital information (103) is a function of said difference.
    • 本发明涉及一种用于从标称视频序列(1)分发标记视频序列(106)的方法,所述标称视频序列具有标称内容,其中具有不同于标称值的修改内容的第一修改流(101) 产生内容,并且生成包含标记的互补数字数据的第二标记的互补流(103)。 发送所述第一修改流和所述标记的补充信息,以便能够在收件人的设备处重建所述标记的视听序列(106)。 执行所述标称视听序列(1)的标记操作,以便确定具有标记内容的标记的视听序列(106,111)。 该方法还包括另一方面确定所述标记的内容与所述修改的内容或所述标称内容之间的差异。 所有标记的互补数字信息(103)是所述差值的函数。
    • 54. 发明申请
    • DYNAMIC CONSTRAINTS FOR CONTENT RIGHTS
    • 内容权的动态约束
    • WO2007140415A2
    • 2007-12-06
    • PCT/US2007/069989
    • 2007-05-30
    • ZING SYSTEMS, INC.BUCHER, TimothySULLIVAN, Timothy, T.ROSS, Mark, Andrew
    • BUCHER, TimothySULLIVAN, Timothy, T.ROSS, Mark, Andrew
    • H04L9/00
    • G06F21/62G06F21/10H04N7/167H04N21/2541H04N21/4627H04N21/6334H04N21/6377H04N21/8355
    • A device for playing digital media comprises a connection for receiving content over a network and a digital rights management ("DRM") module that identifies rights for the received content by accessing a DRM data structure. The DRM data structure can be a temporal cache. The device receives content and the DRM module identifies identifiers associated with the content and/or the device. The DRM module uses the identifiers to access the DRM data structure and identify rights associated with the content. The identified rights are applied to the content to prevent and/or permit activities with respect to the content. Permitted activities for the content may be presented in a display of the device and can be updated as the content changes and/or as rights associated with content change. Content providers and other authorized entities can change the rights associated with particular content by updating the DRM data structure.
    • 用于播放数字媒体的设备包括用于通过网络接收内容的连接和通过访问DRM数据结构来识别接收的内容的权限的数字版权管理(“DRM”)模块。 DRM数据结构可以是时间缓存。 设备接收内容,并且DRM模块识别与内容和/或设备相关联的标识符。 DRM模块使用标识符来访问DRM数据结构并且识别与内容相关联的权限。 所识别的权利适用于内容以防止和/或允许关于内容的活动。 内容的允许活动可以在设备的显示器中呈现,并且可以随着内容改变和/或与内容改变相关联的权限而更新。 内容提供商和其他授权实体可以通过更新DRM数据结构来改变与特定内容相关联的权限。
    • 56. 发明申请
    • APPARATUS FOR SECURE DIGITAL CONTENT DISTRIBUTION AND METHODS THEREFOR
    • 用于安全数字内容分发的装置及其方法
    • WO2006124564A9
    • 2007-02-22
    • PCT/US2006018390
    • 2006-05-12
    • AMAMES INCYE ZHISHEN
    • YE ZHISHEN
    • B25B21/02
    • H04N7/167H04N21/26613H04N21/4627H04N21/63345H04N21/8355
    • A method of transmitting a first digital content file from a first sender device configured with a key library to a receiver device configured with a receiver identity and a first sender-receiver key is disclosed. The method includes identifying the first sender-receiver key within the key library based on the receiver identity. The method also includes encrypting a first digital message, the first digital message including the first digital content file and a code to derive a second sender-receiver key, with the first sender-receiver key. The method further includes transmitting the first digital message to the receiver device; decrypting the first digital message with the first sender-receiver key; deriving the second sender-receiver key based on the code; and replacing the first sender-receiver key with the second sender-receiver key.
    • 公开了一种从配置有密钥库的第一发送方设备向配置有接收者身份和第一发送方 - 接收方密钥的接收方设备发送第一数字内容文件的方法。 该方法包括基于接收者身份识别密钥库内的第一发送者 - 接收方密钥。 该方法还包括利用第一发送者 - 接收者密钥加密第一数字消息,第一数字消息包括第一数字内容文件和用于导出第二发送者 - 接收者密钥的代码。 该方法还包括将第一数字消息发送到接收机设备; 用第一发送方 - 接收方密钥解密第一数字消息; 基于代码导出第二发送者 - 接收者密钥; 以及用第二发送者 - 接收者密钥替换第一收件人密钥。
    • 57. 发明申请
    • FLOATING VECTOR SCRAMBLING METHODS AND APPARATUS
    • 浮动向量加扰方法和装置
    • WO2006042155B1
    • 2006-09-14
    • PCT/US2005036240
    • 2005-10-07
    • KLONE INC ECACAYORIN PHILIP
    • CACAYORIN PHILIP
    • G09C1/10
    • H04K1/00H04L9/083H04L2209/56H04L2209/60H04N7/167H04N21/23476H04N21/47211H04N21/63345H04N21/8358H04N21/8456
    • A cryptographic system splits a digital message into multiple parts, and scrambles sequencing of the multiple parts according to an algorithm requiring first and second keys to resolve. The keys can be related by a graphically recognizable mathematical formula, and can be implemented by a third party or other secure key management infrastructure, and can support pay-per-play subscription models. Scrambled messages can be stored on a CD, DVD or other memory, with the multiple parts being distributed on different storage hosts. Contemplated messages include digitized video or other movies, books, music, or any other type of information. Messages can be split according to color separations, video and audio tracts, frequency ranges, or in any other manner. Splitting of the message into the multiple parts can be used as a fingerprint in identifying a creator of the message.
    • 密码系统将数字消息分成多个部分,并根据需要第一个和第二个密钥来解析的算法对多个部分的序列进行加扰。 密钥可以通过图形可识别的数学公式进行关联,并且可以通过第三方或其他安全密钥管理基础设施来实现,并且可以支持按次付费订购模式。 加扰消息可以存储在CD,DVD或其他存储器中,多个部分分布在不同的存储主机上。 预期的消息包括数字化视频或其他电影,书籍,音乐或任何其他类型的信息。 消息可以根据分色,视频和音频片段,频率范围或任何其他方式进行分割。 将消息拆分为多个部分可以用作识别消息创建者的指纹。