会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Digital content preparation system
    • 数字内容准备系统
    • US06959288B1
    • 2005-10-25
    • US09241276
    • 1999-02-01
    • Cesar MedinaQing GongKenneth Louis Milsted
    • Cesar MedinaQing GongKenneth Louis Milsted
    • G06T1/00H04L9/00H04L9/08H04L9/30H04L9/32H04L29/06G06F17/60
    • H04L63/06G06Q20/3829G06T1/0021G06T2201/0064H04L9/302H04L9/3249H04L9/3263H04L63/0464H04L2209/30H04L2209/56H04L2209/608H04L2463/101
    • A digital content preparation system that includes a metadata acquisition tool for acquiring metadata associated with the digital content, and a digital content processor for processing the digital content by performing at least one of watermarking, encoding, and encrypting. A work flow manager manages processings by the metadata acquisition tool and the digital content processor. In one preferred embodiment, the metadata acquisition tool includes an automatic metadata acquisition tool and a manual metadata acquisition tool, and the digital content processor includes an encoder and an encrypter. The present invention also provides a method for preparing digital content. According to the method, metadata associated with the digital content is acquired, and the digital content is processed by at least one of watermarking, encoding, and encrypting. Processings in the acquiring step and the processing step are managed. In a preferred method, the acquiring step includes automatically retrieving at least a portion of the metadata and allowing manual entry of at least a portion of the metadata, and the processing step includes encoding the digital content and encrypting the encoded digital content.
    • 一种数字内容准备系统,包括用于获取与数字内容相关联的元数据的元数据获取工具,以及数字内容处理器,用于通过执行水印,编码和加密中的至少一个来处理数字内容。 工作流程管理器通过元数据获取工具和数字内容处理器管理处理。 在一个优选实施例中,元数据获取工具包括自动元数据获取工具和手动元数据获取工具,并且数字内容处理器包括编码器和加密器。 本发明还提供了一种制备数字内容的方法。 根据该方法,获取与数字内容相关联的元数据,并通过水印,编码和加密中的至少一个来处理数字内容。 管理获取步骤和处理步骤中的处理。 在优选方法中,获取步骤包括自动检索元数据的至少一部分并允许人工输入元数据的至少一部分,并且处理步骤包括对数字内容进行编码并加密编码的数字内容。
    • 6. 发明授权
    • Key management system for digital content player
    • 数字内容播放器的密钥管理系统
    • US06398245B1
    • 2002-06-04
    • US09203307
    • 1998-12-01
    • George Gregory GruseMarco M. HurtadoKenneth Louis MilstedJeffrey B. Lotspiech
    • George Gregory GruseMarco M. HurtadoKenneth Louis MilstedJeffrey B. Lotspiech
    • G06F1700
    • G06F21/10G06F2221/0737G06F2221/2135G06Q20/3674G06Q20/382G06Q20/3829G06Q30/0617G06Q30/0623G06Q30/0633H04L9/0822H04L9/0825H04L63/0428H04L67/18H04L69/329H04L2209/603H04L2463/101H04L2463/102H04W4/02
    • A method of managing keys used by a digital content player on a computer system. According to the method, digital content data encrypted with a first encrypting key is decrypted using a first decrypting key, and re-encrypted using a second encrypting key. A second decrypting key is encrypted using a third encrypting key to produce an encrypted second decrypting key. In one preferred method, an encrypted first decrypting key that was encrypted using a fourth encrypting key is received, and the encrypted first decrypting key is decrypted using a fourth decrypting key to reproduce the first decrypting key. A digital content player for use on a computer system is also provided. The content player includes a decrypter that decrypts digital content data, which was encrypted with a first encrypting key, using a first decrypting key so as to produce the content data. An encrypter re-encrypts the content data using a second encrypting key and encrypts a second decrypting key using a third encrypting key. In one preferred content player, a receiver receives an encrypted first decrypting key that was encrypted using a fourth encrypting key, and the decrypter decrypts the encrypted first decrypting key using a fourth decrypting key to reproduce the first decrypting key.
    • 一种管理数字内容播放器在计算机系统上使用的密钥的方法。 根据该方法,使用第一解密密钥解密用第一加密密钥加密的数字内容数据,并使用第二加密密钥重新加密。 使用第三加密密钥对第二解密密钥进行加密,以产生加密的第二解密密钥。 在一个优选方法中,接收使用第四加密密钥加密的加密的第一解密密钥,并且使用第四解密密钥对加密的第一解密密钥进行解密,以再现第一解密密钥。 还提供了用于计算机系统的数字内容播放器。 内容播放器包括解密器,其使用第一解密密钥对用第一加密密钥加密的数字内容数据进行解密,以产生内容数据。 加密器使用第二加密密钥重新加密内容数据,并使用第三加密密钥加密第二解密密钥。 在一个优选的内容播放器中,接收器接收使用第四加密密钥加密的加密的第一解密密钥,并且解密器使用第四解密密钥对加密的第一解密密钥进行解密,以再现第一解密密钥。