会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • 3 MENU DISPLAY
    • 3菜单显示
    • WO2008038205A3
    • 2008-10-09
    • PCT/IB2007053840
    • 2007-09-21
    • KONINKL PHILIPS ELECTRONICS NVNEWTON PHILIP SLI HONGHE DARWIN
    • NEWTON PHILIP SLI HONGHE DARWIN
    • H04N13/00
    • H04N13/007H04N13/0011H04N13/0497H04N2213/003
    • A device and method of rendering visual information combine image information like video and secondary image information, like graphics. The image information and the secondary image information are processed for generating output information to be rendered in a three-dimensional space. The output information is arranged for display on a 3D stereoscopic display having a true display depth range (44). The processing includes detecting an image depth range of the image information, and detecting a secondary depth range of the secondary visual information. In the display depth range (44), a first sub-range (41) and second sub-range (43) are determined, which first sub-range and second sub-range are non-overlapping. The image depth range is accommodated in the first sub-range and the secondary depth range is accommodated in the second sub-range. Advantageously graphics and video are displayed in true 3D without video objects occluding graphical objects.
    • 呈现视觉信息的设备和方法组合图像信息,如视频和次级图像信息,如图形。 对图像信息和二次图像信息进行处理以生成要在三维空间中呈现的输出信息。 输出信息被安排用于显示在具有真实显示深度范围的3D立体显示器上(44)。 该处理包括检测图像信息的图像深度范围,并检测次级视觉信息的次深度范围。 在显示深度范围(44)中,确定第一子范围(41)和第二子范围(43),该第一子范围和第二子范围不重叠。 图像深度范围被容纳在第一子范围中,次级深度范围被容纳在第二子范围中。 有利地,图形和视频以真实的3D显示,而不需要视频对象遮挡图形对象。
    • 4. 发明申请
    • APPARATUS AND METHOD FOR AUTOMATICALLY DETERMINING PRIVACY SETTINGS FOR CONTENT
    • 用于自动确定内容隐私设置的装置和方法
    • WO2007015184A2
    • 2007-02-08
    • PCT/IB2006052482
    • 2006-07-20
    • KONINKL PHILIPS ELECTRONICS NVBARBIERI MAUROWEDA JOHANNESLI HONG
    • BARBIERI MAUROWEDA JOHANNESLI HONG
    • G06F21/62
    • G06F21/6218G06F21/6209G06F2221/2101
    • An apparatus and method are provided for automatically determining privacy settings for content, such as audio-video content, photographs and other documents. The apparatus (1) comprises an audio-video content source (2), an intrinsic content analyser (3) that is communicatively connected to an audio-visual source (2), such as a picture or film source (9). The content is analysed for intrinsic information (10). Further, the system comprises a privacy engine (4) communicatively connected to the intrinsic content analyser. A recommended privacy setting (8) is determined based upon privacy setting rules from a privacy rules base (5) and the intrinsic information (10). The privacy setting rules are updated, by a privacy rules update unit (6), taking into account the recommended privacy setting (8) and the intrinsic information (10). The audio-video content is then stored, in a storage unit (7), according to the recommended privacy setting (8).
    • 提供了一种用于自动确定诸如音频 - 视频内容,照片和其他文档的内容的隐私设置的装置和方法。 该装置(1)包括音频 - 视频内容源(2),通信地连接到诸如图片或电影源(9)的视听源(2)的本征内容分析器(3)。 内容分析内在信息(10)。 此外,该系统包括通信地连接到本征内容分析器的隐私引擎(4)。 基于来自隐私规则库(5)和内在信息(10)的隐私设置规则确定推荐的隐私设置(8)。 通过隐私规则更新单元(6)更新隐私设置规则,同时考虑到推荐的隐私设置(8)和内在信息(10)。 然后,根据推荐的隐私设置(8)将音频 - 视频内容存储在存储单元(7)中。
    • 5. 发明申请
    • SECURE TRANSFER OF CONTENT OWNERSHIP
    • 内部转让所有权
    • WO2007086015A3
    • 2008-01-03
    • PCT/IB2007050249
    • 2007-01-25
    • KONINKL PHILIPS ELECTRONICS NVPETKOVIC MILANLI HONGRIJCKAERT ALBERT M AMOORS ERIC W J
    • PETKOVIC MILANLI HONGRIJCKAERT ALBERT M AMOORS ERIC W J
    • G06F21/10
    • G06F21/10
    • A method and system for ownership transfer of digital content, in a secure system using digital rights management (DRM) to handle user access to stored content, comprising receiving instructions from a first user being a current owner of a piece of content to transfer ownership of said piece of content to a second user, granting said second user an ownership takeover right to said piece of content, said ownership takeover right only being grantable by a current owner, receiving an accept from said second user, and identifying said second user as new current owner of said piece of content. According to this solution, the transfer of the ownership can be handled at the level of digital rights management, by introducing new rights (e.g. an "Ownership Takeover" right). This moves the ownership transfer protocol from the device specific implementations to the DRM specific implementations, which allows transfer of ownership between interoperable DRM systems.
    • 一种用于数字内容的所有权转让的方法和系统,在使用数字版权管理(DRM)来处理对存储的内容的用户访问的安全系统中,包括接收来自作为一条内容的当前所有者的指令, 向所述第二用户表示所述内容,向所述第二用户授予对所述内容的所有权接管权,所述所有权接管权仅由当前所有者授予,接收来自所述第二用户的接受,并将所述第二用户识别为新的 目前所有者的内容。 根据这一解决方案,所有权的转让可以通过引入新的权利(例如“所有权接管权”)在数字版权管理层面处理。 这将所有权转移协议从设备特定实现转移到DRM特定实现,这允许在可互操作DRM系统之间传递所有权。