会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for content replication control
    • 内容复制控制的方法和系统
    • US09083685B2
    • 2015-07-14
    • US12478688
    • 2009-06-04
    • Jason T. LinFabrice E. Jogand-Coulomb
    • Jason T. LinFabrice E. Jogand-Coulomb
    • G06F21/00H04L29/06G06F21/10G11B20/00
    • H04L63/062G06F21/10G11B20/00086G11B20/00224G11B20/00478G11B20/00492H04L63/0823
    • A method and system for content replication control are provided. In one embodiment, a content replication system receives a request to replicate content in a plurality of memory devices, wherein each memory device is associated with a respective unique identifier. For each of the plurality of memory devices, the content replication system sends a request to a transport encryption key server for a transport encryption key, the request including the unique identifier of the memory device. If the unique identifier of the memory device is authorized to receive the transport encryption key, the content replication system receives the transport encryption key and sends the transport encryption key to the memory device. The content replication system then receives encrypted content from a content server, wherein the encrypted content is encrypted with the transport encryption key. The content replication system then sends the encrypted content to the plurality of memory devices.
    • 提供了一种用于内容复制控制的方法和系统。 在一个实施例中,内容复制系统接收在多个存储器设备中复制内容的请求,其中每个存储器设备与相应的唯一标识符相关联。 对于多个存储器设备中的每一个,内容复制系统向传输加密密钥服务器发送用于传输加密密钥的请求,该请求包括存储器设备的唯一标识符。 如果存储器设备的唯一标识符被授权接收传输加密密钥,则内容复制系统接收传输加密密钥并将传输加密密钥发送到存储设备。 然后,内容复制系统从内容服务器接收加密的内容,其中使用传输加密密钥对加密的内容进行加密。 内容复制系统然后将加密的内容发送到多个存储设备。
    • 2. 发明授权
    • Memory device and method for content virtualization
    • 用于内容虚拟化的内存设备和方法
    • US08131929B2
    • 2012-03-06
    • US12777385
    • 2010-05-11
    • Fabrice E. Jogand-CoulombRobert Chin-Tse Chang
    • Fabrice E. Jogand-CoulombRobert Chin-Tse Chang
    • G06F12/02
    • G06F17/30115G06F12/1458G06F17/30218G06F17/30233
    • A memory device and method for content virtualization are disclosed. In one embodiment, a plurality of directories are created in the memory of the memory device, wherein each of the plurality of directories points to a same storage location of the digital content. In another embodiment, a first header for the digital content is stored in each of the different directories, wherein the first header comprises information about where to find the digital content in the memory. In yet another embodiment, the memory device comprises circuitry that receives an identification of a host device in communication with the memory device and reorganizes a directory structure of the memory in accordance with the identification of the host device, wherein the reorganization results in the digital content appearing to be located in a directory expected by the host device.
    • 公开了一种用于内容虚拟化的存储器件和方法。 在一个实施例中,在存储器设备的存储器中创建多个目录,其中多个目录中的每个目录指向数字内容的相同存储位置。 在另一个实施例中,用于数字内容的第一标题存储在每个不同的目录中,其中第一标题包括关于在存储器中找到数字内容的位置的信息。 在另一个实施例中,存储器设备包括电路,其接收与存储器设备通信的主机设备的标识,并且根据主机设备的标识重新组织存储器的目录结构,其中重组导致数字内容 似乎位于主机设备预期的目录中。
    • 4. 发明申请
    • Personal license server and methods for use thereof
    • 个人许可证服务器及其使用方法
    • US20090210923A1
    • 2009-08-20
    • US12070689
    • 2008-02-19
    • Fabrice E. Jogand-Coulomb
    • Fabrice E. Jogand-Coulomb
    • G06F21/00
    • G06F21/10
    • A personal license server and methods for use thereof are disclosed. In one embodiment, a personal license server is provided comprising a memory and circuitry operative to receive a digital rights management (DRM) license from a license server, store the DRM license in the memory, and provide the DRM license to a personal license server client, wherein the personal license server client receives the DRM license without communicating with the license server. In another embodiment, a personal license server client is provided that receives, from a license requester, a request for a digital rights management (DRM) license from a license server; in response to the request, communicates with a personal license server instead of the license server to receive the DRM license; and provides the DRM license to the license requester. Other embodiments are provided, and each of these embodiments can be used alone or in combination with one another.
    • 公开了个人许可证服务器及其使用方法。 在一个实施例中,提供个人许可服务器,其包括存储器和电路,其操作以从许可证服务器接收数字版权管理(DRM)许可证,将DRM许可证存储在存储器中,并将DRM许可证提供给个人许可服务器客户端 其中,所述个人许可证服务器客户端在不与所述许可证服务器通信的情况下接收所述DRM许可。 在另一个实施例中,提供个人许可证服务器客户端,其从许可证请求者接收来自许可证服务器的数字版权管理(DRM)许可的请求; 响应于该请求,与个人许可证服务器而不是许可证服务器通信以接收DRM许可证; 并向许可证请求者提供DRM许可证。 提供了其他实施例,并且这些实施例中的每一个可以单独使用或彼此组合使用。