会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Apparatus of a flexible and common IPMP system for MPEG-2 content distribution and protection
    • 用于MPEG-2内容分发和保护的灵活和通用的IPMP系统的设备
    • US07467297B2
    • 2008-12-16
    • US10399049
    • 2002-08-30
    • Ming JiSheng Mei ShenZhongyang HuangTakanori Senoh
    • Ming JiSheng Mei ShenZhongyang HuangTakanori Senoh
    • H04L9/00H04N7/167
    • H04N21/8402H04N7/1675H04N21/2541H04N21/4627H04N21/8193H04N21/835H04N21/8355H04N21/8358
    • An apparatus of a flexible and common MPEG-2 IPMP system (Intellectual Property Management and Protection) is invented to provide flexibility and interoperability by introducing a IPMP Control Information which includes IPMP Tool List and an optional Tool Container. The IPMP Control Information is put in PSI in MPEG-2 transport stream, and a special PES packet in MPEG-2 program stream. IPMP Stream is defined to carry IPMP information that is to be sent to each individual IPMP tool instance. The concept of Tool Manager, Message Router from MPEG-4 IPMP extension is mapped into MPEG-2 terminal to form MPEG-2 IPMP framework together with introduced IPMP Control Information and IPMP Stream. As a result of this invention, the same protected MPEG-2 content is able to play back by different types of MPEG-2 IPMP terminals, and the same MPEG-2 content can be protected by using different vendors' IPMP system.
    • 发明了一种灵活和通用的MPEG-2 IPMP系统(知识产权管理和保护)的装置,通过引入包括IPMP工具列表和可选工具容器的IPMP控制信息来提供灵活性和互操作性。 IPMP控制信息被放入MPEG-2传输流中的PSI和MPEG-2节目流中的特殊PES分组。 IPMP流被定义为携带要发送到每个单独的IPMP工具实例的IPMP信息。 MPEG-4 IPMP扩展的工具管理器,消息路由器的概念映射到MPEG-2终端,形成MPEG-2 IPMP框架,并引入IPMP控制信息和IPMP流。 作为本发明的结果,相同的受保护的MPEG-2内容能够由不同类型的MPEG-2 IPMP终端回放,并且可以通过使用不同的供应商的IPMP系统来保护相同的MPEG-2内容。
    • 8. 发明授权
    • Digital literary work protection system and digital literary work protection method
    • 数字文学作品保护制度和数字文学作品保护方法
    • US07865960B2
    • 2011-01-04
    • US10570171
    • 2004-09-02
    • Takanori Senoh
    • Takanori Senoh
    • H04L29/00H04L29/12
    • H04L63/08H04L9/321H04L9/3273H04L63/104H04L63/20H04L2209/603H04N1/00127H04N1/32101H04N21/25816H04N21/8352H04N2201/3276
    • In a digital content protection system for legally transmitting encrypted digital content from a transmitting device to a receiving device, unique device identifiers for devices are registered to a specific server in advance. The server also stores in advance information relating to an authentication method usable by each device, associating the information relating to an authentication method with the unique device identifiers. The transmitting device determines whether an identifier unique to the second device is stored on the server. When stored, the transmitting device determines that the receiving device is legal and determines from the server the appropriate authentication procedure. When the transmitting device has the determined procedure, the transmitting device uses this procedure to verify the authenticity of the receiving device. When the transmitting device does not have the determined procedure, the transmitting device acquires the authentication procedure from a source external to the transmitting device and then uses the acquired procedure to validate the receiving device.
    • 在用于将加密数字内容从发送设备合法发送到接收设备的数字内容保护系统中,用于设备的唯一设备标识符被预先注册到特定服务器。 服务器还预先存储与每个设备可用的认证方法有关的信息,将与认证方法有关的信息与唯一的设备标识符相关联。 发送设备确定在服务器上是否存储了第二设备唯一的标识符。 当存储时,发送设备确定接收设备是合法的并且从服务器确定适当的认证过程。 当发送设备具有确定的过程时,发送设备使用该过程来验证接收设备的真实性。 当发送装置没有确定的过程时,发送装置从发送装置外部的源取得认证步骤,然后使用获取的过程来验证接收装置。