会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Service card adapter
    • 服务卡适配器
    • US08320563B2
    • 2012-11-27
    • US12077109
    • 2008-03-17
    • Brant L. CandeloreStephane LejeuneLeo M. Pedlow, Jr.
    • Brant L. CandeloreStephane LejeuneLeo M. Pedlow, Jr.
    • H04L29/06
    • H04N21/8355H04N21/4181H04N21/4405
    • An interface adapter device consistent with certain embodiments has a first electrical connector adapted to connect to a conditional access service card to receive encrypted television signals therefrom. A second electrical connector is adapted to connect to a television receiver device in order to provide the encrypted television signals to the television receiver device. An interface circuit receives the encrypted television signals from the first electrical connector and adapts the signals for transmission to a television receiver device over the second electrical connector. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 与某些实施例一致的接口适配器设备具有适于连接到条件接入服务卡以从其接收加密的电视信号的第一电连接器。 第二电连接器适于连接到电视接收机设备,以便将加密的电视信号提供给电视接收机设备。 接口电路从第一电连接器接收加密的电视信号,并通过第二电连接器适配用于传输到电视接收机设备的信号。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 2. 发明申请
    • Navigation Within Switched Digital Streamed Content
    • 在切换的数字流内容中导航
    • US20120167152A1
    • 2012-06-28
    • US13415030
    • 2012-03-08
    • Leo M. Pedlow, JR.Stephane Lejeune
    • Leo M. Pedlow, JR.Stephane Lejeune
    • H04N21/266
    • H04N21/4345H04N5/50H04N21/4383
    • In certain embodiments, a method carried out in a digital television receiver device incapable of full two way communications, of receiving switched digital television programs involves storing a virtual channel table in the digital television receiver device, the virtual channel table having entries for each available channel and having a channel type indicator that identifies switched digital channels; receiving a command indicative of selection of a switched digital channel having the switched digital channel type indicator in the stored virtual channel table; sending a request from the television receiver device for the switched digital channel; responsive to the request, receiving a response that either grants the request or denies the request; and if the response grants the request, receiving an updated virtual channel table having updated table entries. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 在某些实施例中,在不能进行全双向通信的数字电视接收机设备中执行的接收交换数字电视节目的方法包括在数字电视接收机设备中存储虚拟频道表,虚拟频道表具有用于每个可用频道的条目 并具有识别切换的数字信道的信道类型指示符; 在存储的虚拟频道表中接收表示选择具有切换数字频道类型指示符的切换数字频道的指令; 从所述电视接收机设备发送用于所述切换的数字信道的请求; 响应于该请求,接收到请求或拒绝该请求的响应; 并且如果所述响应准许所述请求,则接收具有更新的表条目的更新的虚拟频道表。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 4. 发明授权
    • Video slice and active region based multiple partial encryption
    • 视频片段和基于活动区域的多重部分加密
    • US08027470B2
    • 2011-09-27
    • US12069342
    • 2008-02-08
    • Brant L. CandeloreHenry DerovanessianLeo M. Pedlow, Jr.
    • Brant L. CandeloreHenry DerovanessianLeo M. Pedlow, Jr.
    • H04N7/167
    • H04N7/1675H04N1/00291H04N1/00294H04N7/163H04N21/23608H04N21/23897H04N21/4344H04N21/43856
    • A selective encryption decoder for decrypting and decoding a selectively encrypted digital video signal has a demultiplexer that receives packets of digital video, certain of the packets being unencrypted and certain of the packets being encrypted. Certain of the encrypted packets carry data representing an active region of a video frame. The unencrypted packets have a first packet identifier (PID) and the encrypted packets have a second packet identifier (PID). A decrypter receives the encrypted packets having the second PID and decrypts the encrypted packets using a first encryption method to produce decrypted packets. A PID remapper changes at least one of the first and second PIDs so that the unencrypted packets and the decrypted packets have the same PID. A decoder decodes the unencrypted and decrypted packets to produce a decoded video signal. This abstract is not to be considered limiting since other embodiments can include more, fewer or different features than those described in this abstract.
    • 用于解密和解码选择性加密的数字视频信号的选择性加密解码器具有接收数字视频分组的解复用器,某些分组是未加密的,并且某些分组被加密。 某些加密分组承载表示视频帧的有效区域的数据。 未加密的分组具有第一分组标识符(PID),并且加密的分组具有第二分组标识符(PID)。 解密器接收具有第二PID的加密分组,并使用第一加密方法解密加密的分组,以产生解密的分组。 PID重映射器改变第一和第二PID中的至少一个,使得未加密的分组和解密的分组具有相同的PID。 解码器解码未加密和解密的分组以产生解码的视频信号。 该摘要不被认为是限制性的,因为其他实施例可以包括比本摘要中描述的更多,更少或不同的特征。
    • 7. 发明申请
    • Partial encryption storage medium
    • 部分加密存储介质
    • US20090080653A1
    • 2009-03-26
    • US12228180
    • 2008-08-11
    • Brant L. CandeloreRobert Allan UngerLeo M. Pedlow, JR.
    • Brant L. CandeloreRobert Allan UngerLeo M. Pedlow, JR.
    • H04N7/167
    • H04N7/162H04N7/167H04N7/1675H04N21/23476H04N21/235H04N21/23608H04N21/2362H04N21/2365H04N21/23897H04N21/25875H04N21/26606H04N21/4181H04N21/42615H04N21/4344H04N21/4345H04N21/4347H04N21/435H04N21/43607H04N21/43853H04N21/43856H04N21/44055H04N21/4516H04N21/454H04N21/4623H04N21/835
    • An electronic storage device facilitates transmission or reception of multiple partial encrypted digital video has a segment of digital video content recorded on the electronic storage device as a data structure with a first set of data packets encrypted under a first encryption process so that the first set of data packets can be decrypted by a first decryption process; a second set of data packets encrypted under a second encryption process so that the second set of data packets can be decrypted under a second decryption process. The first set of video data packets and the second set of video data packets, when unencrypted, represent duplicate copies of the same video information. A third set of data packets contains unencrypted video data that is contextually contiguous to the first set of data packets and the second set of data packets. The first set of data packets together with the third set of data packets represents all video content in the segment of digital video content as does the second set of data packets together with the third set of data packets. The data structure enables the first set, the second set, and the third set of digital video content to be read out of the electronic storage device in an order that facilitates decryption of the segment of digital video content by use of a decrypter having capabilities for decryption of encrypted information under the first decryption or by use of a decrypter having capabilities for decryption of encrypted information under the second decryption process, at either a transmission facility or a receiver.
    • 电子存储装置促进多个部分加密的数字视频的发送或接收具有记录在电子存储装置上的数字视频内容的一段作为具有在第一加密处理下加密的第一组数据分组的数据结构,使得第一组 数据分组可以通过第一解密过程来解密; 在第二加密处理下加密的第二组数据分组,使得可以在第二解密处理下解密第二组数据分组。 第一组视频数据包和第二组视频数据包在未加密时表示相同视频信息的重复副本。 第三组数据包包含与第一组数据包和第二组数据包相连的未加密的视频数据。 第一组数据分组与第三组数据分组一起表示数字视频内容段中的所有视频内容,以及第二组数据分组与第三组数据分组一起。 该数据结构使第一组,第二组和第三组数字视频内容以电子存储装置的顺序被读出,这样便于使用具有能力的解码器解码数字视频内容的片段 在第一解密处理或者通过使用具有在第二解密处理下的加密信息进行解密的能力的解密器的解密,在传输设备或接收机处。
    • 8. 发明申请
    • Content replacement by PID mapping
    • 通过PID映射进行内容替换
    • US20090022165A1
    • 2009-01-22
    • US12283377
    • 2008-09-11
    • Brant L. CandeloreLeo M. Pedlow, JR.Jon D. Garrett
    • Brant L. CandeloreLeo M. Pedlow, JR.Jon D. Garrett
    • H04L12/28
    • H04N7/167H04N21/23476H04N21/23608
    • A method of content substitution involves receiving an ordered stream of packets containing content marked by a first packet identifier (PID) and one or more substitute content portions marked by one or more secondary PIDs, where the number and placement of packets marked by secondary PIDs ahead of packets marked by the first PID in the stream is retained during transmission of the ordered stream of packets; initiating processing for display or storage of content contained in packets having the first PID; initiating processing for display or storage of content contained in packets having a selected secondary PID that meets a substitution criterion; and either deleting or processing the content having the first PID depending upon a number of received intervening packets having secondary PIDs that reside between the packets having the first PID and the packets having the selected secondary PID that meets the substitution criterion. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 内容替换的方法包括接收包含由第一分组标识符(PID)标记的内容的分组的有序流,以及由一个或多个辅助PID标记的一个或多个替代内容部分,其中由辅助PID标记的分组的数量和位置在前面 在流的有序流的传输期间保留在流中由第一PID标记的分组; 启动用于显示或存储包含在具有第一PID的分组中的内容的处理; 启动处理以显示或存储包含在具有满足替代标准的所选次要PID的分组中的内容; 并且根据具有第二PID的接收的具有辅助PID的中间分组的数量,删除或处理具有第一PID的内容,并且具有满足替代标准的具有所选择的辅助PID的分组。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 9. 发明授权
    • Batch mode session-based encryption of video on demand content
    • 视频点播内容的批量模式基于会话的加密
    • US07263187B2
    • 2007-08-28
    • US10828737
    • 2004-04-21
    • Leo M. Pedlow, Jr.Davender Agnihotri
    • Leo M. Pedlow, Jr.Davender Agnihotri
    • H04L9/00H04N7/167H04K1/00H04N7/16H04N1/44H04N7/30H04N5/913H04N5/91
    • H04N21/23476H04N21/234381H04N21/2347H04N21/2365H04N21/2387H04N21/84H04N21/8453
    • A Video On Demand (VOD) method consistent with certain embodiments involves processing content to be delivered in a VOD method by selecting first portions of the content for encryption under a selective encryption system and selecting second portions of the content to remain unencrypted. The first and second portions are stored until receiving a request for delivery of the content, the request being from a terminal having decryption capabilities associated with a first decryption method. The first portions are then bulk encrypted to produce encrypted first portions. The encrypted first portions are stored in a buffer. The second portions are queued for delivery to the terminal. A stream of selectively encrypted content is assembled from the encrypted first portions and the second portions. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 与某些实施例一致的视频点播(VOD)方法涉及通过在选择性加密系统下选择用于加密的内容的第一部分来处理要在VOD方法中传送的内容,并且选择内容的第二部分保持未加密。 存储第一和第二部分,直到接收到用于传送内容的请求,该请求来自具有与第一解密方法相关联的解密能力的终端。 然后,第一部分被批量加密以产生加密的第一部分。 加密的第一部分被存储在缓冲器中。 第二部分排队等待送达终端。 从加密的第一部分和第二部分组装有选择性加密内容的流。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 10. 发明授权
    • Navigation within switched digital streamed content
    • 在切换的数字流内容中导航
    • US08959560B2
    • 2015-02-17
    • US13415030
    • 2012-03-08
    • Leo M. Pedlow, Jr.Stephane Lejeune
    • Leo M. Pedlow, Jr.Stephane Lejeune
    • H04N7/173H04N21/434H04N21/438H04N5/50
    • H04N21/4345H04N5/50H04N21/4383
    • In certain embodiments, a method carried out in a digital television receiver device incapable of full two way communications, of receiving switched digital television programs involves storing a virtual channel table in the digital television receiver device, the virtual channel table having entries for each available channel and having a channel type indicator that identifies switched digital channels; receiving a command indicative of selection of a switched digital channel having the switched digital channel type indicator in the stored virtual channel table; sending a request from the television receiver device for the switched digital channel; responsive to the request, receiving a response that either grants the request or denies the request; and if the response grants the request, receiving an updated virtual channel table having updated table entries. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 在某些实施例中,在不能进行全双向通信的数字电视接收机设备中执行的接收交换数字电视节目的方法包括在数字电视接收机设备中存储虚拟频道表,虚拟频道表具有用于每个可用频道的条目 并具有识别切换的数字信道的信道类型指示符; 在存储的虚拟频道表中接收表示选择具有切换数字频道类型指示符的切换数字频道的指令; 从所述电视接收机设备发送用于所述切换的数字信道的请求; 响应于该请求,接收到请求或拒绝该请求的响应; 并且如果所述响应准许所述请求,则接收具有更新的表条目的更新的虚拟频道表。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。