会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • OFF-LINE CONTENT DELIVERY
    • 离线内容传送
    • WO2013183012A1
    • 2013-12-12
    • PCT/IB2013/054629
    • 2013-06-05
    • NDS LIMITEDEPSTEIN, SteveSOLOW, HillelZUCKER, ArnoldATLOW, ShabtaiPOUPKO, AvrahamTSURIA, Yossi
    • EPSTEIN, SteveSOLOW, HillelZUCKER, ArnoldATLOW, ShabtaiPOUPKO, AvrahamTSURIA, Yossi
    • G06F21/10G06Q30/02
    • G06F21/10G06Q30/0207H04L63/0435H04L2463/102
    • A method and system for off-line delivery of content to a device is described, the method including sending a device ID to a first local server, receiving a unique number from the first local server, providing the unique number to a device based application, establishing a communication session between the device based application and a second local server the second local server not being in on-line communication with the first local server, sending a request for encrypted content from the second local server, the sending the request including sending the unique number, receiving the encrypted content from the second local server at the device based application, decrypting the received encrypted content by the device based application with the unique number as a decryption key, and displaying the decrypted content on a device display. Related apparatus and systems are also described.
    • 描述了用于向设备离线传送内容的方法和系统,所述方法包括向第一本地服务器发送设备ID,从第一本地服务器接收唯一的号码,向基于设备的应用提供唯一的号码, 在所述基于设备的应用和第二本地服务器之间建立通信会话,所述第二本地服务器不与所述第一本地服务器在线通信,从所述第二本地服务器发送对加密内容的请求,所述发送请求包括发送 唯一号码,在基于设备的应用程序从第二本地服务器接收加密的内容,通过具有唯一号码的基于设备的应用解密所接收的加密内容作为解密密钥,以及在设备显示器上显示解密的内容。 还描述了相关装置和系统。
    • 2. 发明申请
    • AUDIENCE MEASUREMENT SYSTEM
    • 听力测量系统
    • WO2010122373A1
    • 2010-10-28
    • PCT/IB2009/051657
    • 2009-04-22
    • NDS LIMITEDPOUPKO, AvrahamATLOW, Shabtai
    • POUPKO, AvrahamATLOW, Shabtai
    • H04H60/00H04N7/173
    • H04N7/17318H04H60/33H04N21/252H04N21/262H04N21/4756H04N21/4882H04N21/6582
    • A method for television viewing data analysis is described comprising, the method including receiving a query including audience parameters defining characteristics of a subset of a viewing audience, and viewing pattern parameters defining viewing patterns to be analyzed, applying the audience parameters to a database of viewer characteristics and determining therefrom a plurality of viewers from whom data is to be collected, building a viewer query based on the viewing pattern parameters, sending the viewer query to a plurality of viewer devices associated with the plurality of viewers for execution thereat, after execution of the viewer query at the plurality of viewer devices, receiving a viewer query result from at least some of the plurality of viewer devices, and analyzing the received viewer query results to produce a result of the query. Related methods and apparatus are also described.
    • 描述了一种用于电视观看数据分析的方法,所述方法包括接收包括定义观众的子集的特征的观众参数的查询,以及定义观看模式的分析模式参数,将观众参数应用于观众数据库 特征,并从其中确定要从中收集数据的多个观众,基于观看模式参数构建观众查询,将观众查询发送到与多个观看者相关联的多个观看者设备,以在其执行之后执行 所述观众查询在所述多个观看者设备处接收来自所述多个观看者设备中的至少一些的观众查询结果,以及分析所接收的观众查询结果以产生所述查询的结果。 还描述了相关方法和装置。
    • 3. 发明申请
    • ELECTRONIC BOOK SECURITY FEATURES
    • 电子书安全功能
    • WO2011021112A1
    • 2011-02-24
    • PCT/IB2010/052781
    • 2010-06-21
    • NDS LIMITEDZUCKER, ArnoldSMITH, PerryTSURIA, YossiCAIN, HarelSOLOW, HillelEPSTEIN, SteveATLOW, ShabtaiPOUPKO, Avraham
    • ZUCKER, ArnoldSMITH, PerryTSURIA, YossiCAIN, HarelSOLOW, HillelEPSTEIN, SteveATLOW, ShabtaiPOUPKO, Avraham
    • G06F21/00G06F21/20
    • G06T1/0042G06F21/10G06F21/32G06F21/88G06F2221/0708G06F2221/2111G06K9/34G06K2209/01G06T2201/0051H04L63/0428H04L63/0861H04N5/913H04N21/4223H04N21/44008H04N21/4627H04N21/8352H04N2005/91364
    • A method and system for protecting content on a device is described, the method and system including providing a device, the device being designated for use in at least one premises, the device including a communications element, the communication element being operative to communicate with a control center, the control center being operative to perform at least one of identifying the device, and tracking the device, receiving, at the device, a signal sent by the control center, the signal including an instruction to the device, the instruction including a command to power up, if the device is in standby mode, and a command to provide the control center with device specific identity information, powering up the device if the device is in standby mode, returning a handshake from the device to the control center, thereby establishing a communication session with the control center, sending a device ID to the control center, the device ID including an device specific unique device ID, generating a cryptographic digest of at least one file, transmitting the cryptographic digest to the control center, receiving an instruction from the control center that one of the following is to be performed allowing the at least one file to be accessed, allowing the device to be removed from the at least one premises, deleting the at least one file from the device, and blocking access to the at least one file. Related hardware, methods and systems are described.
    • 描述了一种用于保护设备上的内容的方法和系统,所述方法和系统包括提供设备,所述设备被指定用于至少一个房屋,所述设备包括通信元件,所述通信元件可操作以与 控制中心,所述控制中心可操作以执行识别所述设备和跟踪所述设备中的至少一个,并且在所述设备处接收由所述控制中心发送的信号,所述信号包括对所述设备的指令,所述指令包括 命令加电,如果设备处于待机模式,以及向控制中心提供设备特定身份信息的命令,如果设备处于待机模式,则将设备加电,返回到设备控制中心的握手, 从而与控制中心建立通信会话,向控制中心发送设备ID,设备ID包括设备特定的唯一设备ID,gen 擦除至少一个文件的加密摘要,将加密摘要发送到控制中心,从控制中心接收要执行以下任一项的指令,允许至少一个文件被访问,允许该设备为 从所述至少一个场所移除,从所述设备中删除所述至少一个文件,以及阻止对所述至少一个文件的访问。 描述相关的硬件,方法和系统。
    • 4. 发明申请
    • METHOD AND SYSTEM FOR SECONDARY CONTENT DISTRIBUTION
    • 用于二次内容分配的方法和系统
    • WO2012153213A1
    • 2012-11-15
    • PCT/IB2012/051960
    • 2012-04-19
    • NDS LIMITEDZUCKER, ArnoldPOUPKO, AvrahamEPSTEIN, SteveTSURIA, YossiSOLOW, HillelATLOW, ShabtaiMURRAY, Kevin A.
    • ZUCKER, ArnoldPOUPKO, AvrahamEPSTEIN, SteveTSURIA, YossiSOLOW, HillelATLOW, ShabtaiMURRAY, Kevin A.
    • G06F9/44
    • G06F3/01G06F9/451G06Q30/0241
    • A secondary content distribution system and method is described, the system and method including a receiver for receiving a plurality of differing versions of secondary content from an provider, each one of the differing versions of the secondary content being associated with at least one of a reading mode, and a connection mode, a processor operative to determine a reading mode of a user of a client device, a selector for selecting one of the differing versions of the secondary content for display on the client device display, the selection being a function, at least in part, of matching the determined reading mode with the reading mode associated with the one of the differing versions of the secondary content and the connection mode of the client device, and a display for displaying the selected one of the differing versions of the secondary content on the client device display. Related methods, systems, and apparatus are also described.
    • 描述了次要内容分发系统和方法,所述系统和方法包括用于从提供商接收多个不同版本的次要内容的接收器,所述次要内容的不同版本中的每一个与读取中的至少一个相关联 模式和连接模式,可操作以确定客户端设备的用户的阅读模式的处理器,用于选择所述次要内容的不同版本中的一个以在客户端设备显示上显示的选择器,所述选择是功能, 至少部分地将所确定的读取模式与与所述次要内容的不同版本和所述客户端设备的连接模式中的一个不同的版本相关联的读取模式进行匹配,以及显示器,用于显示所选择的读取模式的不同版本 在客户端设备上显示次要内容。 还描述了相关方法,系统和装置。
    • 6. 发明申请
    • CLIP RATE ADJUSTMENT
    • 剪辑速率调整
    • WO2013105027A1
    • 2013-07-18
    • PCT/IB2013/050172
    • 2013-01-09
    • NDS LIMITEDALTER, AdiOVADIA, ShimonPOUPKO, Avraham
    • ALTER, AdiOVADIA, ShimonPOUPKO, Avraham
    • G06Q30/02
    • G06Q30/0277G06Q30/0219G06Q30/0239G06Q2220/10H04L63/123
    • A system and method for coupon distribution is described, the system and method including an electronic publisher implemented on one of a computer or processing device operative to publish an electronic publication including at least one offer to receive a discount on the purchase of a product, an encryption engine which encrypts each copy of the electronic publication to a key specific to one device among a plurality of devices including a known number of individual devices, distribution apparatus implemented on one of a computer or processing device which distributes, at least at a first time, the encrypted electronic publication to each individual device among the plurality of devices, confirmation receiving apparatus implemented on one of a computer or processing device which receives confirmation from the individual devices that the at least one offer has been accepted on the one device, and one of a computer or processing device including a counter which counts the number of confirmations received, a calculator which calculates a clip rate based on dividing the number of confirmations received by the known number of individual devices, and a processor which, based on a result of the calculation of the clip rate, adjusts the number of individual devices including a second plurality of devices, to which, at a second time, the electronic publication is to be distributed by the distribution apparatus. Related methods, systems and apparatus are also described.
    • 描述了用于优惠券分配的系统和方法,所述系统和方法包括在计算机或处理设备之一上实现的电子出版物,其可操作地发布电子出版物,所述电子出版物包括在购买产品时接收折扣的至少一个要约, 加密引擎,其将电子出版物的每个副本加密到包括已知数量的单独设备的多个设备中的特定于一个设备的密钥,在计算机或处理设备之一上实现的分发设备,至少在第一时间分发 将加密的电子出版物发送给多个装置中的每个单独的装置,其中在计算机或处理装置之一上实现的确认接收装置,其从单个装置接收到在一个装置上接受了至少一个报价的确认,以及一个 计算机或处理装置包括计数器的数量的计数器 接收到的确认,计算器,其基于将已知数量的单独设备接收到的确认次数除以计算剪辑速率;以及处理器,其基于剪辑速率的计算结果调整各个设备的数量,包括 第二组多个装置,第二次由分发装置分发电子出版物。 还描述了相关方法,系统和装置。
    • 7. 发明申请
    • CONTINUITY OF CONTENT
    • 内容的连续性
    • WO2013190446A1
    • 2013-12-27
    • PCT/IB2013/054948
    • 2013-06-17
    • NDS LIMITEDPOUPKO, AvrahamSOLOW, HillelSMITH, Perry
    • POUPKO, AvrahamSOLOW, HillelSMITH, Perry
    • H04L29/08
    • H04L67/22G06F17/30053H04L67/26H04L67/2804H04L67/306
    • A method and system for media consumption are described. The method including tagging each one of a plurality of content items with at least one metadata tag, the metadata tag including a descriptor of at least one topical attribute describing the content item, the plurality of content items being adapted for consumption on a plurality of user devices, wherein the plurality of content items are provided in multiple file formats; acquiring a history of user consumption of the plurality of content items on a plurality of user devices associated with a single user; storing a user record including the acquired user history, a plurality of metadata tags associated with user consumed content, and including a list of devices comprising the plurality of user devices associated with a single user; building a playlist based, at least in part, on the following criteria, wherein each content item which is listed on the playlist has at least one tag which is also one of a plurality of tags already stored in the user record: a) including a content item which has been started but not completely consumed, b) not including content items marked in the acquired history as being completely consumed, unless the content items have changed with respect to the version consumed, and c) including content items which have not been consumed; selecting at least one content item from the playlist; and pushing the selected at least one content item to at least one of the plurality of user devices associated with a single user, wherein if the selected at least one content item is not suitable for consumption on the at least one of the plurality of user devices, then a next item in the playlist is pushed to the least one of the plurality of user devices.
    • 描述了用于媒体消费的方法和系统。 所述方法包括使用至少一个元数据标签来标记多个内容项中的每一个,所述元数据标签包括描述所述内容项的至少一个主题属性的描述符,所述多个内容项适于在多个用户上消费 设备,其中所述多个内容项目以多种文件格式提供; 在与单个用户相关联的多个用户设备上获取所述多个内容项目的用户消费历史; 存储包括所获取的用户历史的用户记录,与用户消费内容相关联的多个元数据标签,并且包括与单个用户相关联的包括所述多个用户设备的设备列表; 至少部分地基于以下标准构建播放列表,其中在播放列表中列出的每个内容项目具有至少一个标签,其也已经存储在用户记录中的多个标签之一:a)包括一个 已经开始但未完全消费的内容项目,b)不包括所获取的历史中标记为被完全消费的内容项目,除非内容项目相对于所消费的版本已经改变,以及c)包括尚未被使用的内容项目 消耗; 从播放列表中选择至少一个内容项; 以及将所选择的至少一个内容项目推送到与单个用户相关联的所述多个用户设备中的至少一个,其中如果所选择的至少一个内容项目不适于在所述多个用户设备中的所述至少一个用户设备 ,则播放列表中的下一个项目被推送到多个用户设备中的至少一个。
    • 8. 发明申请
    • DISTRIBUTING AUDIO VIDEO CONTENT
    • 分发音频视频内容
    • WO2013001426A1
    • 2013-01-03
    • PCT/IB2012/053150
    • 2012-06-21
    • NDS LIMITEDEPSTEIN, SteveSOLOW, HillelSELLA, YaronKIPNIS, AviadPOUPKO, Avraham
    • EPSTEIN, SteveSOLOW, HillelSELLA, YaronKIPNIS, AviadPOUPKO, Avraham
    • H04N21/8543H04N21/854H04N21/2343H04N21/643H04N21/258H04L29/06
    • H04N21/2343H04L65/4076H04L65/80H04N21/23439H04N21/25825H04N21/25858H04N21/643H04N21/85406H04N21/8543
    • A method of distributing audio video content is described. The method includes: receiving configuration data for a plurality of devices; for each device in the plurality of devices, computing a set of bit rates based, at least in part, on the configuration data; encoding audio video content at each bit rate in each set of bit rates to produce a plurality of encoded audio video content streams; splitting each encoded audio video content stream in the plurality of encoded audio video content streams into chunks to produce a plurality of chunked encoded audio video content streams; for each device in the plurality of devices, creating a separate index file, each separate index file including references to at least one of the plurality of chunked encoded audio video content streams; publishing a locator for each separate index file in a catalogue; and transmitting the plurality of chunked encoded audio video content streams and each separate index file to a network. Related systems, apparatus, and methods are also described.
    • 描述了分发音频视频内容的方法。 该方法包括:接收多个设备的配置数据; 对于所述多个设备中的每个设备,至少部分地基于所述配置数据来计算一组比特率; 以每组比特率中的每个比特率对音频视频内容进行编码,以产生多个经编码的音频视频内容流; 将所述多个经编码的音频视频内容流中的每个经编码的音频视频内容流分解成块,以产生多个分块编码的音频视频内容流; 对于所述多个设备中的每个设备,创建单独的索引文件,每个单独的索引文件包括对所述多个分块编码的音频视频内容流中的至少一个的引用; 为目录中的每个单独的索引文件发布定位器; 以及将多个分块编码的音频视频内容流和每个单独的索引文件发送到网络。 还描述了相关系统,装置和方法。