会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • 스마트 단말을 이용하는 숫자열 기반의 실시간 정보 유통 시스템 및 정보 유통 방법
    • 基于数字的实时信息分配系统和使用智能终端的信息分配方法
    • WO2017082551A1
    • 2017-05-18
    • PCT/KR2016/011939
    • 2016-10-21
    • 주식회사 더에스와이지연구원
    • 신용균
    • G06F17/30G06Q50/10G06Q30/02
    • H04N21/2541G06F17/30038G06F17/30784H04N21/26613H04N21/4627H04N21/478H04N21/4784H04N21/4828H04N21/6125H04N21/812H04N21/84
    • 본 발명은 스마트 단말을 이용하여 숫자열 기반의 정보 유통을 지원하는 정보 유통 시스템 및 정보 유통 방법을 개시한다. 본 발명에 따르는 정보 유통 시스템은, 컨텐츠의 테마별로 테마 숫자열의 등록 요청을 수신하고, 수신된 테마 숫자열을 숫자열 DB에 저장하여 등록하는 테마 숫자열 등록부; 테마 숫자열 및 테마 숫자열에 매칭되는 컨텐츠의 등록 요청을 수신하고, 수신된 테마 숫자열 및 컨텐츠를 매칭하여 컨텐츠 DB에 저장하는 컨텐츠 등록부; 및 숫자열을 포함한 상기 컨텐츠의 제공 요청을 수신하고, 숫자열에 매칭된 컨텐츠를 컨텐츠 DB로부터 조회하고, 조회된 컨텐츠를 스마트 단말로 전송하여 정보 유통 서비스의 제공을 관리하는 정보 유통 관리부를 포함한다. 본 발명에 따르면, 숫자열을 이용하여 정보의 식별성 및 접근성이 향상되고, 숫자열에 매칭된 컨텐츠의 홍보를 통해 컨텐츠의 상품에 대한 매출의 증대를 적극적으로 지원한다.
    • 本发明涉及一种信息分配系统,信息分配方法,并通过使用一个智能终端支撑多个基于列的信息分布的。 根据本发明,用于接收由所述内容的列的主题的主题数的登记请求的主题的数字字符串登记,和信息分发系统寄存器来存储所接收的主题数串到数字串DB; 内容登记单元,用于接收与主题号码栏和主题号码栏匹配的内容的登记请求,将接收到的主题号码栏和内容存储在匹配DB中, 和接收的内容包括数字串的服务请求,并且通过查找从内容DB中的内容匹配数列,并发送搜索到的内容到智能终端包括管理的信息分发服务的提供的信息分发管理单元。 根据本发明,使用多个序列得以改善,并获得标识信息,通过促进所述内容数列,匹配积极支持针对内容项的收入的增加。

    • 4. 发明申请
    • TRACING PIRACY OF LIVE BROADCASTS
    • 追求真实广播的灵魂
    • WO2016032462A1
    • 2016-03-03
    • PCT/US2014/052973
    • 2014-08-27
    • VERANCE CORPORATION
    • LOTSPIECH, Jeffrey, BruceWINOGRAD, Joseph, M.
    • G06F21/10
    • H04N21/44236G06F21/10H04L9/14H04L63/0428H04N21/26613H04N21/4627H04N21/8358H04N21/8586
    • Methods, devices, systems and computer program products enable generation, distribution and management of live broadcast content in such a way so as to allow identification of a pirate device or subscriber quickly and efficiently. Content is divided into content blocks, where each content block is divided into content units. Each of the content units is selectable from n variations of the content unit and a majority of ail possible combinations of content unit variations are permissible to be selected for production of the uniquely identifiable content. The content blocks, including the n variations of the content units, a media block key, and at least one device key is delivered to an authorized device. A particular pattern of content units is generated that identifies which of the n content unit variations must be used by the authorized device for constructing each content block.
    • 方法,设备,系统和计算机程序产品能够以这样的方式生成,分发和管理直播广播内容,以便能够快速有效地识别盗版设备或用户。 内容被分为内容块,其中每个内容块被分成内容单元。 每个内容单元可从内容单元的n个变体中选择,并且可以选择内容单元变体的大部分可能的组合来选择用于制作唯一可识别的内容。 内容块,包括内容单元的n个变体,媒体块密钥和至少一个设备密钥被传送到授权设备。 生成内容单元的特定模式,其识别n个内容单元变体中的哪一个必须被授权设备用于构建每个内容块。
    • 5. 发明申请
    • MPEG-2-TS TO MP4 FORMAT CONVERSION WITHOUT DECRYPTION
    • MPEG-2-TS至MP4格式转换,无需解码
    • WO2016002127A1
    • 2016-01-07
    • PCT/JP2015/002576
    • 2015-05-22
    • SONY CORPORATION
    • UCHIMURA, KouichiTAKAHASHI, Ryohei
    • H04N21/234G11B27/10G11B20/00
    • H04N21/26613G06F21/10G06F2221/0728H04N21/234309H04N21/2541H04N21/26258H04N21/4627
    • "Variant Media Data" VMD is image data corresponding for example to n separately encrypted portions of a composite image : "key information embedded data n" (VMD-n) is image data that can be decrypted using the media key Km and a nth-segment-key Ksn. "Encrypted data of key information embedded data" in an MP4 format and encryption-metadata (vmet) storing an identifier of a decryption key of the VMD-n is acquired from a TS packet configuring the data in a MPEG-2 TS format (or from a file storing encrypted data), and stored in a box in an MP4 file, without requiring data decryption. Further, storage data of a "vloc box" specified in an MP4 format as a box storing the identifier of the decryption key of the metadata (vmet) is acquired from, or generated in, an "export" directory, to be later used to create a copied MP4 file. Technical effect : Data in the MPEG-2 TS format is converted into an MP4 file without requiring decryption / re-encryption, and the MP4 file is recorded without undermining the MPEG-2 encryption configuration for copy protection, specified now in an MP4 format.
    • “变体媒体数据”VMD是对应于例如合成图像的n个分别加密部分的图像数据:“密钥信息嵌入数据n”(VMD-n)是可以使用媒体密钥Km和第n- 分段密钥Ksn。 “MPD格式的密钥信息嵌入数据的加密数据”和存储VMD-n的解密密钥的标识符的加密元数据(vmet)从构成MPEG-2 TS格式的数据的TS包(或 从存储加密数据的文件),并存储在MP4文件的框中,而不需要数据解密。 此外,以MP4格式指定的“vloc box”的存储数据作为存储元数据(vmet)的解密密钥的标识符的箱子从“导出”目录中获取或生成,以后用于 创建复制的MP4文件。 技术效果:MPEG-2 TS格式的数据被转换成MP4文件,无需解密/重新加密,MP4文件被记录在一起,而不会破坏MPEG4格式的MPEG-2加密配置以进行复制保护。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR SYNCHRONIZED KEY DERIVATION ACROSS MULTIPLE CONDITIONAL ACCESS SERVERS
    • 通过多个条件访问服务器同步关键衍生的系统和方法
    • WO2015066556A1
    • 2015-05-07
    • PCT/US2014/063585
    • 2014-10-31
    • VERIMATRIX INC.
    • MESSERMAN, MatthewHANDAL, ThomasFITE, MatthewMERSMANN, Gerd
    • H04L9/32
    • H04L9/083H04L9/0833H04L9/0836H04L9/0861H04L9/088H04L9/16H04L2209/60H04N7/1675H04N21/222H04N21/2347H04N21/26613H04N21/4405H04N21/63345H04N21/835
    • Systems and methods for synchronized key derivation across multiple conditional access servers are disclosed. In one embodiment, a method for synchronized key derivation to provide playback devices with derived keys for decrypting content includes receiving a request for a first derived key that includes a first asset identifier than identifies a piece of content and a first playback position within the content, determining a first content key starting position and first derived key starting position within the content using the first playback position, where the key starting positions precede the first playback position, determining whether a first content key associated with the first asset identifier and first content key starting position is stored, retrieving the first content key using the first asset identifier and first content key starting position, generating a first derived key using the first content key and first derived key starting position, and sending the derived key.
    • 公开了用于跨多个条件访问服务器的同步密钥导出的系统和方法。 在一个实施例中,用于为再现设备提供用于解密内容的导出密钥的同步密钥导出的方法包括:接收对包括第一资产标识符的第一导出密钥的请求,该第一资源标识符不是识别内容内的一条内容和第一播放位置, 使用第一播放位置确定内容内的第一内容密钥开始位置和第一派生密钥开始位置,其中密钥起始位置在第一重放位置之前,确定与第一资产标识符和第一内容密钥相关联的第一内容密钥是否开始 存储位置,使用第一资产标识符和第一内容密钥起始位置检索第一内容密钥,使用第一内容密钥和第一派生密钥起始位置生成第一导出密钥,以及发送导出密钥。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR MANAGING DIGITAL RIGHTS FOR CONTENT
    • 用于内容管理数字权限的方法和系统
    • WO2013119747A4
    • 2013-10-17
    • PCT/US2013025047
    • 2013-02-07
    • DIRECTV GROUP INC
    • CHAUDHRY KAPILCHUNG JIN H
    • H04N21/239H04L9/08H04N21/2225H04N21/258H04N21/266H04N21/6334
    • H04N21/2396H04L63/08H04L63/10H04L2463/101H04N21/2225H04N21/25841H04N21/25875H04N21/26613H04N21/6334
    • A method and system for providing digital rights to a user device is set forth. The user device forms a selection signal from guide data. The user device communicates a digital rights determination signal to a first authentication module in response to selecting. The first authentication module communicates a query signal to a second authentication rnodule to determine whether the user device is authorized to receive content associated vvith the selection signal. The second authentication module communicates an address of a content delivery module to the user device through the first authentication module when the user device is authorized. A digital rights management server communicates a request for content to a content delivery module using the address of the content delivery module. The content delivery module communicates content to the user device corresponding to the selection signal. The user device displays content on the display associated with the user device.
    • 阐述了一种向用户设备提供数字权限的方法和系统。 用户设备从引导数据形成选择信号。 响应于选择,用户设备向第一认证模块传送数字版权确定信号。 第一认证模块将查询信号传送到第二认证结点,以确定用户设备是否被授权接收与选择信号相关联的内容。 当用户设备被授权时,第二认证模块通过第一认证模块将内容传送模块的地址传送给用户设备。 数字版权管理服务器使用内容传递模块的地址向内容传递模块传送内容请求。 内容传递模块将内容传送给与选择信号对应的用户设备。 用户设备在与用户设备相关联的显示器上显示内容。