会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • METHOD AND APPARATUS FOR CONTROLLING REMOTE USER INTERFACE CLIENT THROUGH THE THIRD REMOTE USER INTERFACE CLIENT
    • 通过第三个远程用户界面客户端控制远程用户界面客户端的方法和设备
    • WO2011028015A9
    • 2011-04-28
    • PCT/KR2010005916
    • 2010-09-01
    • SAMSUNG ELECTRONICS CO LTDPARK HO-YEONHWANG SUNG-OHJUNG BO-SUN
    • PARK HO-YEONHWANG SUNG-OHJUNG BO-SUN
    • H04L12/12H04L29/06
    • H04L67/025H04L12/2818
    • A method and apparatus for controlling a Remote User Interface Client (RUIC), on which a remote user interface is displayed, on another RUIC, in which another RUIC transmits to the RUIC a message including control information indicating a control action corresponding to a user input, and the RUIC determines whether the control information included in the message is predefined information or undefined information. If the control information is predefined information, a web server in the RUIC delivers the control information included in the message to an application in the RUIC, and the application executes a control operation corresponding to the control information. If the control information is undefined information, the web server in the RUIC delivers the received control information to the application through a remote control plug-in in the RUIC to execute a control operation corresponding to the control information.
    • 用于控制其上显示远程用户界面的远程用户界面客户端(RUIC)的方法和装置在另一个RUIC上,其中另一个RUIC向RUIC发送包括指示对应于用户输入的控制动作的控制信息的消息 ,并且RUIC确定包括在消息中的控制信息是否是预定义信息或未定义的信息。 如果控制信息是预定义信息,则RUIC中的web服务器将包含在消息中的控制信息传递给RUIC中的应用,并且应用执行与控制信息相对应的控制操作。 如果控制信息是未定义的信息,则RUIC中的web服务器通过RUIC中的远程控制插件将接收到的控制信息传递给应用,以执行与控制信息相对应的控制操作。
    • 9. 发明申请
    • SYSTEM AND METHOD FOR PROVIDING CONTENT FOR DIGITAL RIGHTS MANAGEMENT
    • 提供数字管理内容的系统和方法
    • WO2010077112A2
    • 2010-07-08
    • PCT/KR2009/008015
    • 2009-12-31
    • SAMSUNG ELECTRONICS CO., LTD.LEE, Byung RaeHWANG, Sung OhSERGEY, Seleznev
    • LEE, Byung RaeHWANG, Sung OhSERGEY, Seleznev
    • G06F21/00G06Q50/00G06F15/16G06F3/00
    • G06F21/10
    • A method of providing DRM content, including transmitting, by a content issuer, when a request for a specific main content of a communication terminal is input, a DRM content including the main content and a preset sub-content corresponding to the main content to the communication terminal; transmitting, by a rights issuer, a rights object having constraint condition information for securing reproduction of the sub-content to the communication terminal; and reproducing, by the communication terminal, when the DRM content and the rights object are received, the sub-content by analyzing the rights object and reproducing, when reproduction of the sub-content is complete, the main content. Reproduction of a sub-content in a communication terminal can be secured through constraint condition information of a rights object, and waste of resources required for providing a sub-content can be suppressed.
    • 一种提供DRM内容的方法,包括:当输入对通信终端的特定主要内容的请求时,由内容发行者发送包含主要内容的DRM内容和对应于主要内容的预设子内容到 通讯终端; 由权利发行者发送具有用于确保子内容的再现的约束条件信息的权利对象到通信终端; 并且当通过所述通信终端再现所述DRM内容和所述权利对象时,通过分析所述权利对象并且在所述子内容的再现完成时再现所述主内容。 可以通过权利对象的约束条件信息来确保通信终端中的子内容的再现,并且可以抑制用于提供子内容所需的资源的浪费。