会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • CONTINUITY OF CONTENT
    • 内容的连续性
    • WO2013190446A1
    • 2013-12-27
    • PCT/IB2013/054948
    • 2013-06-17
    • NDS LIMITEDPOUPKO, AvrahamSOLOW, HillelSMITH, Perry
    • POUPKO, AvrahamSOLOW, HillelSMITH, Perry
    • H04L29/08
    • H04L67/22G06F17/30053H04L67/26H04L67/2804H04L67/306
    • A method and system for media consumption are described. The method including tagging each one of a plurality of content items with at least one metadata tag, the metadata tag including a descriptor of at least one topical attribute describing the content item, the plurality of content items being adapted for consumption on a plurality of user devices, wherein the plurality of content items are provided in multiple file formats; acquiring a history of user consumption of the plurality of content items on a plurality of user devices associated with a single user; storing a user record including the acquired user history, a plurality of metadata tags associated with user consumed content, and including a list of devices comprising the plurality of user devices associated with a single user; building a playlist based, at least in part, on the following criteria, wherein each content item which is listed on the playlist has at least one tag which is also one of a plurality of tags already stored in the user record: a) including a content item which has been started but not completely consumed, b) not including content items marked in the acquired history as being completely consumed, unless the content items have changed with respect to the version consumed, and c) including content items which have not been consumed; selecting at least one content item from the playlist; and pushing the selected at least one content item to at least one of the plurality of user devices associated with a single user, wherein if the selected at least one content item is not suitable for consumption on the at least one of the plurality of user devices, then a next item in the playlist is pushed to the least one of the plurality of user devices.
    • 描述了用于媒体消费的方法和系统。 所述方法包括使用至少一个元数据标签来标记多个内容项中的每一个,所述元数据标签包括描述所述内容项的至少一个主题属性的描述符,所述多个内容项适于在多个用户上消费 设备,其中所述多个内容项目以多种文件格式提供; 在与单个用户相关联的多个用户设备上获取所述多个内容项目的用户消费历史; 存储包括所获取的用户历史的用户记录,与用户消费内容相关联的多个元数据标签,并且包括与单个用户相关联的包括所述多个用户设备的设备列表; 至少部分地基于以下标准构建播放列表,其中在播放列表中列出的每个内容项目具有至少一个标签,其也已经存储在用户记录中的多个标签之一:a)包括一个 已经开始但未完全消费的内容项目,b)不包括所获取的历史中标记为被完全消费的内容项目,除非内容项目相对于所消费的版本已经改变,以及c)包括尚未被使用的内容项目 消耗; 从播放列表中选择至少一个内容项; 以及将所选择的至少一个内容项目推送到与单个用户相关联的所述多个用户设备中的至少一个,其中如果所选择的至少一个内容项目不适于在所述多个用户设备中的所述至少一个用户设备 ,则播放列表中的下一个项目被推送到多个用户设备中的至少一个。
    • 2. 发明申请
    • ELECTRONIC BOOK SECURITY FEATURES
    • 电子书安全功能
    • WO2011021112A1
    • 2011-02-24
    • PCT/IB2010/052781
    • 2010-06-21
    • NDS LIMITEDZUCKER, ArnoldSMITH, PerryTSURIA, YossiCAIN, HarelSOLOW, HillelEPSTEIN, SteveATLOW, ShabtaiPOUPKO, Avraham
    • ZUCKER, ArnoldSMITH, PerryTSURIA, YossiCAIN, HarelSOLOW, HillelEPSTEIN, SteveATLOW, ShabtaiPOUPKO, Avraham
    • G06F21/00G06F21/20
    • G06T1/0042G06F21/10G06F21/32G06F21/88G06F2221/0708G06F2221/2111G06K9/34G06K2209/01G06T2201/0051H04L63/0428H04L63/0861H04N5/913H04N21/4223H04N21/44008H04N21/4627H04N21/8352H04N2005/91364
    • A method and system for protecting content on a device is described, the method and system including providing a device, the device being designated for use in at least one premises, the device including a communications element, the communication element being operative to communicate with a control center, the control center being operative to perform at least one of identifying the device, and tracking the device, receiving, at the device, a signal sent by the control center, the signal including an instruction to the device, the instruction including a command to power up, if the device is in standby mode, and a command to provide the control center with device specific identity information, powering up the device if the device is in standby mode, returning a handshake from the device to the control center, thereby establishing a communication session with the control center, sending a device ID to the control center, the device ID including an device specific unique device ID, generating a cryptographic digest of at least one file, transmitting the cryptographic digest to the control center, receiving an instruction from the control center that one of the following is to be performed allowing the at least one file to be accessed, allowing the device to be removed from the at least one premises, deleting the at least one file from the device, and blocking access to the at least one file. Related hardware, methods and systems are described.
    • 描述了一种用于保护设备上的内容的方法和系统,所述方法和系统包括提供设备,所述设备被指定用于至少一个房屋,所述设备包括通信元件,所述通信元件可操作以与 控制中心,所述控制中心可操作以执行识别所述设备和跟踪所述设备中的至少一个,并且在所述设备处接收由所述控制中心发送的信号,所述信号包括对所述设备的指令,所述指令包括 命令加电,如果设备处于待机模式,以及向控制中心提供设备特定身份信息的命令,如果设备处于待机模式,则将设备加电,返回到设备控制中心的握手, 从而与控制中心建立通信会话,向控制中心发送设备ID,设备ID包括设备特定的唯一设备ID,gen 擦除至少一个文件的加密摘要,将加密摘要发送到控制中心,从控制中心接收要执行以下任一项的指令,允许至少一个文件被访问,允许该设备为 从所述至少一个场所移除,从所述设备中删除所述至少一个文件,以及阻止对所述至少一个文件的访问。 描述相关的硬件,方法和系统。
    • 3. 发明申请
    • ELECTRONIC BOOK SECURITY FEATURES
    • 电子书安全功能
    • WO2011021113A1
    • 2011-02-24
    • PCT/IB2010/052783
    • 2010-06-21
    • NDS LIMITEDZUCKER, ArnoldSMITH, PerryTSURIA, YossiCAIN, HarelSOLOW, HillelEPSTEIN, SteveATLOW, Shabtai
    • ZUCKER, ArnoldSMITH, PerryTSURIA, YossiCAIN, HarelSOLOW, HillelEPSTEIN, SteveATLOW, Shabtai
    • G06F21/00
    • G06T1/0042G06F21/10G06F21/32G06F21/88G06F2221/0708G06F2221/2111G06K9/34G06K2209/01G06T2201/0051H04L63/0428H04L63/0861H04N5/913H04N21/4223H04N21/44008H04N21/4627H04N21/8352H04N2005/91364
    • A method and system for protecting content on a device are described, the method and system comprising providing a device, the device having at least one encrypted content item, the at least one encrypted content item being consumable only in at least one geographic zone, the device including a communication element and a storage module, the communication element being operative to communicate with a control center, the control center being operative to perform at least one of identifying the device, and tracking the device, establishing a communication session between the device and the control center, verifying that the device is within the one geographic zone, in response to a positive result of the verifying providing a decryption key to the device, thereby enabling decrypting the at least one encrypted content item, decrypting the at least one encrypted content item, thereby producing a decrypted content item, performing at least one of the following storing the decrypted content item in device memory, and outputting the decrypted content item to a device screen, and continuing, on an episodic basis, to verify that the device is within the one geographic zone, performing at least one of the following in response to a negative result of the verifying purging from the device memory the decrypted content item, preventing the device from continuing to operate, clearing the device display screen, and disabling the decryption key. Related hardware, methods and systems are also described.
    • 描述了一种用于保护设备上的内容的方法和系统,所述方法和系统包括提供设备,所述设备具有至少一个加密内容项,所述至少一个加密内容项只能在至少一个地理区域中消耗, 该设备包括通信元件和存储模块,所述通信元件可操作以与控制中心通信,所述控制中心可操作以执行识别所述设备和跟踪所述设备,建立所述设备与所述设备之间的通信会话中的至少一个; 所述控制中心响应于向所述设备提供解密密钥的验证的肯定结果,验证所述设备在所述一个地理区域内,从而能够解密所述至少一个加密内容项目,解密所述至少一个加密内容 从而产生解密的内容项,执行以下之一中的至少一个存储解密的内容 项目,并且将解密的内容项目输出到设备屏幕,并且在情节基础上继续验证该设备在一个地理区域内,响应于以下任一项的否定结果执行以下中的至少一个: 验证从设备存储解密的内容项目,防止设备继续操作,清除设备显示屏幕以及禁用解密密钥。 还描述了相关的硬件,方法和系统。
    • 6. 发明申请
    • ELECTRONIC BOOK SECURITY FEATURES
    • 电子书安全功能
    • WO2011021114A1
    • 2011-02-24
    • PCT/IB2010/052784
    • 2010-06-21
    • NDS LIMITEDZUCKER, ArnoldSMITH, PerryTSURIA, YossiCAIN, HarelSOLOW, HillelEPSTEIN, SteveATLOW, Shabtai
    • ZUCKER, ArnoldSMITH, PerryTSURIA, YossiCAIN, HarelSOLOW, HillelEPSTEIN, SteveATLOW, Shabtai
    • G06T1/00
    • G06T1/0042G06F21/10G06F21/32G06F21/88G06F2221/0708G06F2221/2111G06K9/34G06K2209/01G06T2201/0051H04L63/0428H04L63/0861H04N5/913H04N21/4223H04N21/44008H04N21/4627H04N21/8352H04N2005/91364
    • A method and system for fingerprinting a content item is described, the and system method include providing the content item, the content item including a set of content item elements, the set of content item elements denoted E, such that E = {E 1 , E 2 , E i , E m }, providing information uniquely associated with a single user, the information including a string of bits, hereinafter denoted S 0 , parsing S 0 into a plurality of subsequences of strings of bits, hereinafter denoted S 1 ,, Sn, the parsing being performed such that S 0 equals a function of S 1 ,, Sn, providing a matrix of content item replacement elements, the matrix denoted R, each row of matrix R including, for at least each one of n members of set E, an array of content item replacement elements for E i denoted R i , such that R i = { R i1 , R ij }, uniquely associating each one of S 1 , Sn with one matrix element of matrix R, so that for every one of S 1, , Sn there exists a corresponding element of E, for every one of S 1 ,, Sn replacing at least one instance of the corresponding element E in the content item with the associated one matrix element of matrix R for the corresponding one of S 1 ,, Sn, and outputting a replacement content item including the result of the replacing, wherein the members of R i for each E i are chosen according to at least one similarity criterion. Related hardware, systems and methods are also described.
    • 描述了用于对内容项目进行指纹识别的方法和系统,并且系统方法包括提供内容项目,包括一组内容项目元素的内容项目,表示为E的内容项目元素集合,使得E = {E1,E2 ,E i,E m},提供与单个用户唯一相关联的信息,该信息包括一串比特,下文表示为S0,将S0解析成多个比特串的子序列,下文称为S1,Sn,解析 被执行,使得S0等于S1,Sn的函数,提供内容项替换元素的矩阵,表示为R的矩阵,矩阵R的每行包括用于集合E的n个成员中的至少每一个的阵列 用于表示为Ri的Ei的内容项目替换元素,使得Ri = {Ri1,Rij},将S1,Sn中的每一个唯一地与矩阵R的一个矩阵元素相关联,使得对于S1,...的每一个,存在相应的元素 的E,对于S1中的每一个,Sn替换为le 在内容项目中的对应元素E的一个实例与对应的S1,Sn的矩阵R的相关联的一个矩阵元素,并输出包括替换结果的替换内容项,其中Ri的成员为 每个Ei根据至少一个相似性标准来选择。 还描述了相关的硬件,系统和方法。