会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Methods and apparatuses for sharing media content, libraries and playlists
    • 用于共享媒体内容,图书馆和播放列表的方法和设备
    • US07483958B1
    • 2009-01-27
    • US10108174
    • 2002-03-26
    • Tarek Z. ElabbadyShannon J. ChanJames M. AlkoveSandeep S. Sahasrabudhe
    • Tarek Z. ElabbadyShannon J. ChanJames M. AlkoveSandeep S. Sahasrabudhe
    • G06F15/16
    • H04L65/4084G06F21/10H04L12/2812H04L2012/2849H04N7/17318H04N21/26258H04N21/4126H04N21/43615H04N21/6125H04N21/632H04N21/8133H04N21/8355
    • Methods and systems suitable for sharing media content are provided. One system includes at least one media holder, at least one media cataloger, at least one user control point, at least one media player, and at least one network operatively connecting them. The media holder is configured to selectively output shared media metadata, media content and at least one corresponding media playing license over the network. The media cataloger is configured to receive the metadata identifying the shared media content that is available from the media holder(s). The media cataloger is configured to output at least one media catalog over the network. The media catalog identifies the shared media content that is available from the media holder(s). The user control point is configured to receive the media catalog(s) and request the shared media content as selected from the media catalog, for example, by a user. The user control point configures the media player to receive the media playing license and the media content over the network. The media player cannot play protected media content without having a proper license. The license may be withheld if certain authentication criteria are not met by the playing device. In certain implementations, the network includes a Universal Plug-and-Play network that allows the various devices to quickly integrate with one another without user intervention. The network also provides a robust environment, such that, e.g., media content sharing can easily be accomplished even if the media cataloger is not available.
    • 提供了适合共享媒体内容的方法和系统。 一个系统包括至少一个媒体保持器,至少一个媒体编目器,至少一个用户控制点,至少一个媒体播放器以及可操作地连接它们的至少一个网络。 媒体持有者被配置为通过网络选择性地输出共享媒体元数据,媒体内容和至少一个对应的媒体播放许可证。 媒体编录器被配置为接收标识可从媒体持有者获得的共享媒体内容的元数据。 媒体编目器配置为通过网络输出至少一个媒体目录。 媒体目录标识可从媒体持有者获得的共享媒体内容。 用户控制点被配置为接收媒体目录,并且例如由用户请求从媒体目录中选择的共享媒体内容。 用户控制点配置媒体播放器以通过网络接收媒体播放许可证和媒体内容。 如果没有正确的许可证,媒体播放器无法播放受保护的媒体内容。 如果播放设备不满足某些认证标准,则可以禁止许可证。 在某些实现中,网络包括通用即插即用网络,其允许各种设备在没有用户干预的情况下彼此快速地集成。 该网络还提供了一种可靠的环境,使得例如媒体内容共享可以容易地实现,即使媒体编目器不可用。
    • 7. 发明申请
    • Rights enforcement of unencrypted content
    • 未加密内容的权利执行
    • US20090007279A1
    • 2009-01-01
    • US11823595
    • 2007-06-28
    • James M. AlkoveChadd B. Knowlton
    • James M. AlkoveChadd B. Knowlton
    • G06F12/14
    • G06F21/10G06F2221/0733
    • In accordance with one or more aspects of the rights enforcement of unencrypted content, a nameplate associated with unencrypted content is generated. The nameplate includes an identifier of the unencrypted content and an identifier of an authorized user of the unencrypted content. The nameplate is sent to a device of the authorized user for rights enforcement of the unencrypted content on the device. In accordance with one or more other aspects of the rights enforcement of unencrypted content, a nameplate for unencrypted content to be played back on a device is obtained. The nameplate includes an identifier of the unencrypted content and an identifier of an authorized user of the unencrypted content. The device presents, during playback of the unencrypted content on the device, the identifier of the authorized user of the unencrypted content.
    • 根据未加密内容的权利执行的一个或多个方面,生成与未加密内容相关联的铭牌。 铭牌包括未加密内容的标识符和未加密内容的授权用户的标识符。 将铭牌发送到授权用户的设备,以对设备上的未加密内容进行权限强制。 根据未加密内容的权利执行的一个或多个其他方面,获得用于在设备上重放的未加密内容的铭牌。 铭牌包括未加密内容的标识符和未加密内容的授权用户的标识符。 在设备上未加密内容的回放期间,该设备呈现未加密内容的授权用户的标识符。