会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUS FOR DISPLAYING VISUAL CONTENT
    • 用于显示视觉内容的方法和装置
    • WO2009138442A2
    • 2009-11-19
    • PCT/EP2009/055807
    • 2009-05-14
    • SNIPCLIP GBRMAIER, AndreasSCHMITT, SebastianSZUGAT, Martin
    • MAIER, AndreasSCHMITT, SebastianSZUGAT, Martin
    • G06F21/00
    • G06Q30/02G06F21/10G06F2221/0777
    • In a first aspect the application relates to a method and an apparatus for preparing a digital media compound for transmission to a remote user site, the digital media com- pound being certification class indicative upon user-interaction. The method comprises: determining an identifier of the digital media compound; retrieving a media item corre- sponding to the identifier; querying a certification database with the identifier and re- trieving associated certification class information from the certification database; gener- ating a dynamic, user-interactive graphical element, the type of the graphical element depending on the associated certification class information; combining the media item and the graphical element to form the digital media compound. Upon display of the compound the remote user can verify the legitimacy of the media item by means of the interactive graphical element.
    • 在第一方面,本申请涉及一种用于准备用于传输到远程用户站点的数字媒体化合物的方法和装置,所述数字媒体化合物是指示用户交互的认证类别。 该方法包括:确定数字媒体化合物的标识符; 检索与标识符相对应的媒体项; 使用标识符查询认证数据库,并从认证数据库中检索相关的认证类信息; 生成动态的,用户交互的图形元素,图形元素的类型取决于相关的认证类信息; 组合媒体项目和图形元素以形成数字媒体化合物。 在显示化合物时,远程用户可以通过交互式图形元素来验证媒体项目的合法性。
    • 2. 发明申请
    • TRANSMISSION D'UN CONTENU NUMÉRIQUE ENTRE UN TERMINAL SOURCE ET UN TERMINAL DESTINATAIRE
    • 源终端和接收终端之间的数字内容的传输
    • WO2014013189A1
    • 2014-01-23
    • PCT/FR2013/051711
    • 2013-07-16
    • ORANGE
    • LAMER, Bastien
    • G06F21/10
    • G06F21/10G06F2221/0724G06F2221/0777G06F2221/0791
    • L'invention se rapporte à un procédé de transmission, entre un terminal source (T1) et au moins un premier terminal destinataire (T2), d'un contenu numérique contenant une donnée représentative d'un nombre (N) de prêts autorisés du contenu numérique par le terminal source. Selon l'invention, un tel procédé comprend les étapes suivantes : - modification (103) du contenu numérique comprenant l'insertion par le terminal source, au sein dudit contenu numérique, d'une donnée représentative d'un nombre (N') de prêts autorisés du contenu numérique par le premier terminal destinataire, inférieur au nombre (N) de prêts autorisés du contenu numérique par le terminal source; et - transmission (104) du contenu numérique modifié audit au moins un premier terminal destinataire.
    • 本发明涉及一种在源终端(T1)和至少一个第一接收终端(T2)之间传输数字内容的方法,该数字内容包含表示源终端的数字内容的授权贷款数量(N)的数据 。 根据本发明,这种方法包括以下步骤:数字内容的修改(103),包括由源终端将数字内容插入表示数字内容的授权贷款数量(N')的数据 数字内容由第一收件人终端,低于源终端数字内容的授权贷款数量(N); 以及将修改的数字内容传输(104)到所述至少一个接收终端。
    • 3. 发明申请
    • SECURE TRANSFER OF PRODUCT-ACTIVATED SOFTWARE TO A NEW MACHINE USING A GENUINE SERVICE
    • 使用一般服务将产品激活的软件安全转移到新的机器上
    • WO2008137464A1
    • 2008-11-13
    • PCT/US2008/062059
    • 2008-04-30
    • MICROSOFT CORPORATION
    • SVANCAREK, Mark K.GUNYAKTI, Caglar
    • G06F15/00G06F17/00
    • G06F21/10G06F2221/0777G06Q30/06
    • Systems and methods for secure transfer of product-activated software are disclosed. A user may request a license transfer from an original machine to a new machine. The request cause the machine identity and proof of purchase from the original machine to be sent to an activation service. The activation service may add the proof of purchase to a transfer list and mark as invalid the existing association between the original machine identity and the proof of purchase. The activation service may push the transfer list to a genuine service, which may issue a revocation certificate to the original machine. The proof of purchase may then be applied to the new machine. The activation service may create a new association between the identity of the new machine and the proof of purchase, and deliver a perpetual license certificate to the new machine.
    • 公开了用于产品激活的软件的安全传送的系统和方法。 用户可以请求从原始机器到新机器的许可证传输。 该请求导致机器身份和原始机器的购买凭证被发送到激活服务。 激活服务可以将购买证明添加到转移列表,并将原始机器标识与购买凭证之间的现有关联标记为无效。 激活服务可以将传输列表推送到可以向原始机器发出吊销证书的真实服务。 然后可以将购买证明应用于新机器。 激活服务可以在新机器的身份和购买证明之间创建新的关联,并且向新机器递送永久许可证书。
    • 4. 发明申请
    • DATA MANAGEMENT APPARATUS, DATA MANAGEMENT METHOD, AND RECORD MEDIUM RECORDING DATA MANAGEMENT PROGRAM
    • 数据管理装置,数据管理方法和记录媒体记录数据管理程序
    • WO00062292A1
    • 2000-10-19
    • PCT/JP2000/002229
    • 2000-04-06
    • G06F1/00G06F21/10G11B20/00
    • G11B20/00086G06F21/10G06F2211/007G06F2221/0777G11B20/00166G11B20/00181G11B20/0021G11B20/00528G11B20/00666G11B20/0084
    • The data type identification unit (103) obtains a circulation content from an external source or obtains a not encrypted content from a record medium. When the obtained content has the CD type, the data registration unit (104) encrypts the obtained content and writes the encrypted content to the data storage unit (106). The data registration unit (104) obtains the rights information from the rights management table (102), writes the data ID, encryption information, rights information, and file name to the data management table (105), and writes the encryption information and the rights information to the data storage unit (106). When the obtained content is a circulation content, the data registration unit (104) writes the circulation content to the data storage unit (106), and writes the data ID, encryption information, rights information, and file name to the data management table (105).
    • 数据类型识别单元(103)从外部源获取循环内容,或者从记录介质获得未加密的内容。 当所获得的内容具有CD类型时,数据登记单元(104)加密所获得的内容,并将加密的内容写入数据存储单元(106)。 数据登记单元(104)从权限管理表(102)获取权限信息,将数据ID,加密信息,权限信息和文件名写入数据管理表(105),并将加密信息和 权限信息发送到数据存储单元(106)。 当获得的内容是循环内容时,数据登记单元(104)将循环内容写入数据存储单元(106),并将数据ID,加密信息,权限信息和文件名写入数据管理表 105)。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR PROVIDING CONTENT IN COMMUNICATION SYSTEM
    • 在通信系统中提供内容的系统和方法
    • WO2015069083A1
    • 2015-05-14
    • PCT/KR2014010775
    • 2014-11-11
    • JNET INC
    • JANG KI-HEUN
    • G06Q50/26
    • G06F21/105G06F21/35G06F2221/0777
    • The present invention relates to a system and a method for providing content corresponding to various services so as to provide the various services such as electronic books, videos, and electronic albums to users, and the system comprises: a terminal for outputting content corresponding to a content request if the content request is inputted from a user; an information display device which performs user authentication for the content by corresponding the same to the content request, and which receives the content from a server so as to provide the content to the terminal; and the server which performs the user authentication with the information display device, and which transmits and provides the content to the information display device, wherein the content is loaned and returned through communication between the terminal and the information display device.
    • 本发明涉及一种用于提供与各种服务对应的内容的系统和方法,以向用户提供诸如电子书,视频和电子相册的各种服务,并且该系统包括:终端,用于输出对应于 如果从用户输入内容请求,则内容请求; 信息显示装置,其对内容执行与内容请求相同的用户认证,并且从服务器接收内容以便向终端提供内容; 以及服务器,其与信息显示装置进行用户认证,并且向信息显示装置发送和提供内容,其中通过终端和信息显示装置之间的通信借出和返回内容。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR SECURELY MOVING AND RETURNING DIGITAL CONTENT
    • 用于安全移动和返回数字内容的方法和装置
    • WO2008008621A3
    • 2009-04-16
    • PCT/US2007072174
    • 2007-06-27
    • GEN INSTRUMENT CORPMORONEY PAULMEDVINSKY ALEXANDER
    • MORONEY PAULMEDVINSKY ALEXANDER
    • H04K1/00H04L9/00
    • G06F21/10G06F2221/0753G06F2221/0755G06F2221/0777
    • The present invention discloses an apparatus and method for transferring digital content data. In one example, original digital content data stored on a first device in an encrypted state is transcoded (after being decrypted) to create a modified version of the original digital content data. The modified version of the original digital content data is then encrypted with a new content key. The modified version and at least one content key generator are transferred to a second device, where the at least one content key generator is used to recreate the new content key for enabling (and decrypting) the modified version of the original digital content data at the second device. Notably, the original digital content data stored in the first device is disabled contemporaneously with the transfer of the modified version and the at least one content key generator to the second device. Afterwards, the disabled original digital content data is re-enabled on the first device, and disabled on the second device.
    • 本发明公开了一种用于传送数字内容数据的装置和方法。 在一个示例中,以加密状态存储在第一设备上的原始数字内容数据被转码(在被解密之后),以创建原始数字内容数据的修改版本。 然后用新的内容密钥对原始数字内容数据的修改版本进行加密。 修改版本和至少一个内容密钥生成器被传送到第二设备,其中使用至少一个内容密钥生成器来重新创建新的内容密钥,以便在(或)解密)原始数字内容数据的修改版本 第二设备 值得注意的是,存储在第一设备中的原始数字内容数据与修改版本和至少一个内容密钥生成器的传送同时被禁用到第二设备。 之后,禁用的原始数字内容数据在第一个设备上重新启用,并在第二个设备上禁用。
    • 8. 发明申请
    • METHOD AND APPARATUS FOR SECURELY MOVING AND RETURNING DIGITAL CONTENT
    • 用于安全移动和返回数字内容的方法和装置
    • WO2008008621A2
    • 2008-01-17
    • PCT/US2007/072174
    • 2007-06-27
    • GENERAL INSTRUMENT CORPORATIONMORONEY, PaulMEDVINSKY, Alexander
    • MORONEY, PaulMEDVINSKY, Alexander
    • G06Q99/00
    • G06F21/10G06F2221/0753G06F2221/0755G06F2221/0777
    • The present invention discloses an apparatus and method for transferring digital content data. In one example, original digital content data stored on a first device in an encrypted state is transcoded (after being decrypted) to create a modified version of the original digital content data. The modified version of the original digital content data is then encrypted with a new content key. The modified version and at least one content key generator are transferred to a second device, where the at least one content key generator is used to recreate the new content key for enabling (and decrypting) the modified version of the original digital content data at the second device. Notably, the original digital content data stored in the first device is disabled contemporaneously with the transfer of the modified version and the at least one content key generator to the second device. Afterwards, the disabled original digital content data is re-enabled on the first device, and disabled on the second device.
    • 本发明公开了一种用于传送数字内容数据的装置和方法。 在一个示例中,以加密状态存储在第一设备上的原始数字内容数据被转码(在被解密之后),以创建原始数字内容数据的修改版本。 然后用新的内容密钥对原始数字内容数据的修改版本进行加密。 修改版本和至少一个内容密钥生成器被传送到第二设备,其中使用至少一个内容密钥生成器来重新创建新的内容密钥,以便在(或)解密)原始数字内容数据的修改版本 第二设备 值得注意的是,存储在第一设备中的原始数字内容数据与修改版本和至少一个内容密钥生成器的传送同时被禁用到第二设备。 之后,禁用的原始数字内容数据在第一个设备上重新启用,并在第二个设备上禁用。
    • 9. 发明申请
    • PERIPHERAL DEVICE, INFORMATION PROCESSING METHOD, AND CONTROL PROGRAM
    • 外围设备,信息处理方法和控制程序
    • WO2004036409A1
    • 2004-04-29
    • PCT/JP2003/012772
    • 2003-10-06
    • CANON KABUSHIKI KAISHAENDO, Tomoaki
    • ENDO, Tomoaki
    • G06F3/12
    • G06F21/10G06F2221/0777Y10S705/901Y10S705/902Y10S705/904Y10S705/911
    • A management method is disclosed for managing license information indicating an allowed amount of usage of a program executable on a peripheral device or a function provided by the peripheral device. The method includes the steps of acquiring, from the outside, license identification information for identifying license information, and license information indicating an amount of a change in right of usage of the program, managing license identification information corresponding to license information that has already been installed, determining whether license identification information corresponding to license information is included in license identification information managed in the management step, and performing operation such that if it is determined in the determination step that the license identification information corresponding to the license information is included in the license identification information managed in the management step, changing the value of the already-installed right of usage of the program by an amount equal to a change in the right of usage of the program.
    • 公开了一种用于管理许可信息的管理方法,该许可信息指示允许在外围设备上执行的程序的使用量或由外围设备提供的功能。 该方法包括以下步骤:从外部获取用于识别许可信息的许可证识别信息,以及指示程序使用权变化量的许可信息,管理对应于已经安装的许可证信息的许可证标识信息 确定与许可证信息相对应的许可证识别信息是否包括在管理步骤中管理的许可证识别信息中,并且执行操作,使得如果在确定步骤中确定与许可证信息相对应的许可证标识信息被包括在许可证中 在管理步骤中管理的识别信息,将已经安装的程序使用权的值改变为等于程序使用权变化的量。