会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Community based digital content auditing and streaming
    • 基于社区的数字内容审计和流式传输
    • US09201942B2
    • 2015-12-01
    • US12875276
    • 2010-09-03
    • Michael HopwoodPeter F. Ullmann
    • Michael HopwoodPeter F. Ullmann
    • G06F17/30G06F21/10
    • G06F17/30595G06F17/30286G06F21/10G06F2221/2135
    • In one embodiment, a system and method is illustrated and includes receiving auditing data relating to a piece of digital content, associating the auditing data with the piece of digital content to create audited digital content, receiving a content request pertaining to the audited digital content from a requester, checking a permission associated with the audited digital content, the permission to determine an exchange basis upon which the audited digital content is provided to the requester, and where the exchange basis defines the condition upon which the audited digital content may be accessed, and providing the audited digital content to the requester according to the exchange basis.
    • 在一个实施例中,示出了系统和方法,并且包括接收与一段数字内容有关的审计数据,将审计数据与该片数字内容相关联,以创建经审计的数字内容,从审计数字内容接收关于经审计的数字内容的内容请求 请求者,检查与经审计的数字内容相关联的许可,确定将被审计的数字内容提供给请求者的交换基础的许可,以及交换基础定义可以访问经审计的数字内容的条件, 并根据交换基础向被请求者提供经审计的数字内容。
    • 3. 发明申请
    • CREATING, SHARING, AND MONETIZING ONLINE DIGITAL CONTENT HIGHLIGHTS
    • 创建,共享和整理在线数字内容的亮点
    • US20140032318A1
    • 2014-01-30
    • US12121998
    • 2008-05-16
    • Michael Hopwood
    • Michael Hopwood
    • G06Q30/00
    • G06Q30/02G06Q20/00
    • In one example embodiment, a system and method is shown as including receiving a segment request including a reference to a segment of a content item. The system and method may also include retrieving an advertisement to be associated with the segment. Further, the system and method may include associating the segment and the advertisement to form a derivative content item. Additionally, the system and method may include transmitting the derivative content item. A system and method is also shown that includes receive count data including a number of times an advertisement included in a derivative content item has been accessed, the advertisement being combined with a segment of a content item to form the derivative content item. This system and method may also include calculating a payment amount based on the count data. Moreover, the system and method may include transmitting a payment instruction including the payment amount.
    • 在一个示例实施例中,系统和方法被示出为包括接收包括对内容项的段的引用的段请求。 系统和方法还可以包括检索要与段相关联的广告。 此外,系统和方法可以包括将段和广告相关联以形成派生内容项。 另外,系统和方法可以包括传送导数内容项。 还示出了包括接收计数数据的系统和方法,所述接收计数数据包括已经访问了导出内容项目中包括的广告的次数,所述广告与内容项的片段组合以形成所述派生内容项目。 该系统和方法还可以包括基于计数数据来计算支付金额。 此外,系统和方法可以包括发送包括支付金额的支付指令。
    • 9. 发明授权
    • Community based digital content auditing and streaming
    • 基于社区的数字内容审计和流式传输
    • US07797352B1
    • 2010-09-14
    • US11820586
    • 2007-06-19
    • Michael HopwoodPeter F. Ullmann
    • Michael HopwoodPeter F. Ullmann
    • G06F7/00G06F17/00
    • G06F17/30595G06F17/30286G06F21/10G06F2221/2135
    • In one embodiment, a system and method is illustrated and includes receiving auditing data relating to a piece of digital content, associating the auditing data with the piece of digital content to create audited digital content, receiving a content request pertaining to the audited digital content from a requester, checking a permission associated with the audited digital content, the permission to determine an exchange basis upon which the audited digital content is provided to the requester, and where the exchange basis defines the condition upon which the audited digital content may be accessed, and providing the audited digital content to the requester according to the exchange basis.
    • 在一个实施例中,示出了系统和方法,并且包括接收与一段数字内容有关的审计数据,将审计数据与该片数字内容相关联,以创建经审计的数字内容,从审计数字内容接收关于经审计的数字内容的内容请求 请求者,检查与经审计的数字内容相关联的许可,确定将被审计的数字内容提供给请求者的交换基础的许可,以及交换基础定义可以访问经审计的数字内容的条件, 并根据交换基础向被请求者提供经审计的数字内容。