会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Personal license server and methods for use thereof
    • 个人许可证服务器及其使用方法
    • US20090210923A1
    • 2009-08-20
    • US12070689
    • 2008-02-19
    • Fabrice E. Jogand-Coulomb
    • Fabrice E. Jogand-Coulomb
    • G06F21/00
    • G06F21/10
    • A personal license server and methods for use thereof are disclosed. In one embodiment, a personal license server is provided comprising a memory and circuitry operative to receive a digital rights management (DRM) license from a license server, store the DRM license in the memory, and provide the DRM license to a personal license server client, wherein the personal license server client receives the DRM license without communicating with the license server. In another embodiment, a personal license server client is provided that receives, from a license requester, a request for a digital rights management (DRM) license from a license server; in response to the request, communicates with a personal license server instead of the license server to receive the DRM license; and provides the DRM license to the license requester. Other embodiments are provided, and each of these embodiments can be used alone or in combination with one another.
    • 公开了个人许可证服务器及其使用方法。 在一个实施例中,提供个人许可服务器,其包括存储器和电路,其操作以从许可证服务器接收数字版权管理(DRM)许可证,将DRM许可证存储在存储器中,并将DRM许可证提供给个人许可服务器客户端 其中,所述个人许可证服务器客户端在不与所述许可证服务器通信的情况下接收所述DRM许可。 在另一个实施例中,提供个人许可证服务器客户端,其从许可证请求者接收来自许可证服务器的数字版权管理(DRM)许可的请求; 响应于该请求,与个人许可证服务器而不是许可证服务器通信以接收DRM许可证; 并向许可证请求者提供DRM许可证。 提供了其他实施例,并且这些实施例中的每一个可以单独使用或彼此组合使用。
    • 22. 发明申请
    • Storage Device and Method for Using a Common Digital Rights Management Module to Enforce an Association between Content and a User Interface Application
    • 使用通用数字版权管理模块实现内容与用户界面应用程序之间关联的存储设备和方法
    • US20140181993A1
    • 2014-06-26
    • US13735777
    • 2013-01-07
    • Fabrice E. Jogand-CoulombAran Ziv
    • Fabrice E. Jogand-CoulombAran Ziv
    • G06F21/60
    • G06F21/10
    • A storage device, host device, and method are provided for using a common digital rights management (DRM) module to enforce an association between content and a user interface application. In one embodiment, a storage device is provided with a DRM module that receives a request from a user interface application to play back content protected by DRM. The DRM module determines if the user interface application is authorized to play back the content and also if rights associated with the content are valid. If the DRM module determines both that the user interface application is authorized to play back the content and that the rights associated with the content are valid, the DRM module provides the content to a playback module for playback. In another embodiment, the DRM module is located in the host device. Other embodiments are possible, and each can be used alone or in combination.
    • 提供了存储设备,主机设备和方法,用于使用公共数字版权管理(DRM)模块来强制内容和用户界面应用之间的关联。 在一个实施例中,存储设备设置有DRM模块,其接收来自用户界面应用程序的请求以播放受DRM保护的内容。 DRM模块确定用户界面应用程序是否被授权回放内容,以及与内容相关联的权限是否有效。 如果DRM模块确定用户界面应用程序被授权回放内容,并且与该内容相关联的权限是有效的,DRM模块将内容提供给播放模块进行回放。 在另一个实施例中,DRM模块位于主机设备中。 其他实施方案是可能的,并且各自可以单独使用或组合使用。
    • 29. 发明授权
    • Storage device and method for dynamic content tracing
    • 用于动态内容跟踪的存储设备和方法
    • US08365279B2
    • 2013-01-29
    • US12608747
    • 2009-10-29
    • Fabrice E. Jogand-Coulomb
    • Fabrice E. Jogand-Coulomb
    • G06F11/00G06F7/04G06F11/30H04N7/167
    • G06F21/10G06F21/16G06F2221/0737G06F2221/074
    • A storage device and method for dynamic content tracing are provided. In one embodiment, a storage device stores content having a plurality of sequences of data, each sequence of data having original data and at least one variation of the original data. The storage device receives an identifier of a host device and, for each sequence of data, selects either the original data or one of the at least one variation of the original data based on the identifier of the host device. The storage device then assembles a version of the content from the selections and provides the assembled version of the content to the host device. The assembled version of the content is unique to the host device and therefore can be used to trace the assembled version of the content back to the host device.
    • 提供了一种用于动态内容跟踪的存储设备和方法。 在一个实施例中,存储设备存储具有多个数据序列的内容,每个数据序列具有原始数据和原始数据的至少一个变体。 存储设备接收主机设备的标识符,并且对于每个数据序列,基于主机设备的标识来选择原始数据或原始数据的至少一个变体之一。 存储设备然后从选择中组装内容的版本,并将内容的组合版本提供给主机设备。 内容的组合版本对主机设备是唯一的,因此可用于将内容的组合版本追溯回主机设备。
    • 30. 发明申请
    • Storage Device and Method for Dynamic Content Tracing
    • 用于动态内容跟踪的存储设备和方法
    • US20100115616A1
    • 2010-05-06
    • US12608747
    • 2009-10-29
    • Fabrice E. Jogand-Coulomb
    • Fabrice E. Jogand-Coulomb
    • G06F21/00
    • G06F21/10G06F21/16G06F2221/0737G06F2221/074
    • A storage device and method for dynamic content tracing are provided. In one embodiment, a storage device stores content having a plurality of sequences of data, each sequence of data having original data and at least one variation of the original data. The storage device receives an identifier of a host device and, for each sequence of data, selects either the original data or one of the at least one variation of the original data based on the identifier of the host device. The storage device then assembles a version of the content from the selections and provides the assembled version of the content to the host device. The assembled version of the content is unique to the host device and therefore can be used to trace the assembled version of the content back to the host device.
    • 提供了一种用于动态内容跟踪的存储设备和方法。 在一个实施例中,存储设备存储具有多个数据序列的内容,每个数据序列具有原始数据和原始数据的至少一个变体。 存储设备接收主机设备的标识符,并且对于每个数据序列,基于主机设备的标识来选择原始数据或原始数据的至少一个变体之一。 存储设备然后从选择中组装内容的版本,并将内容的组合版本提供给主机设备。 内容的组合版本对主机设备是唯一的,因此可用于将内容的组合版本追溯回主机设备。