会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • IMAGE DISPLAY APPARATUS AND METHOD OF OPERATING THE SAME
    • 图像显示装置及其操作方法
    • US20170026692A1
    • 2017-01-26
    • US15213666
    • 2016-07-19
    • SAMSUNG ELECTRONICS CO., LTD.
    • Kwang-ho LEE
    • H04N21/436H04N21/61H04N21/443H04N21/81H04N21/431
    • H04N21/43615G06F9/44H04N21/4131H04N21/4432H04N21/4435H04N21/4437H04N21/4882H04N21/818H04W4/70
    • An image display apparatus including a non-volatile memory device that stores an operating system (OS), a first application program, and a second application program; and a processor that loads the OS and the first application program to a first volatile memory device, loads the second application program to a second volatile memory device, executes the OS, the first application program, and the second application program in a normal mode, and executes the OS and the first application program and suspends the second application program loaded to the second volatile memory device in an Internet-of-Things (IoT) mode, wherein the first application program is a program that receives state information regarding an IOT device and transmits the received state information to a server, and the second application program is a program that performs at least one of a broadcast receiving function, an image processing function, and an image displaying function is provided.
    • 一种图像显示装置,包括存储操作系统(OS),第一应用程序和第二应用程序的非易失性存储器件; 以及处理器,其将所述OS和所述第一应用程序加载到第一易失性存储器设备,将所述第二应用程序加载到第二易失性存储器设备,以正常模式执行所述OS,所述第一应用程序和所述第二应用程序, 并且执行OS和第一应用程序,并且以物联网(IoT)模式暂停加载到第二易失性存储设备的第二应用程序,其中第一应用程序是接收关于IOT设备的状态信息的程序 并将接收到的状态信息发送到服务器,并且第二应用程序是执行广播接收功能,图像处理功能和图像显示功能中的至少一个的程序。
    • 5. 发明授权
    • Set top box application in a concurrent dual environment
    • 在并发的双重环境中设置机顶盒应用程序
    • US09405562B2
    • 2016-08-02
    • US13721959
    • 2012-12-20
    • Marcus C. KellermanNarayan RajgopalJoshua StultsKevin Cernekee
    • Marcus C. KellermanNarayan RajgopalJoshua StultsKevin Cernekee
    • G06F9/455H04N21/443
    • G06F9/455H04N21/4437
    • A set top box or like device utilizing virtualization techniques to isolate secure device resources from an untrusted software framework incorporated in the device. In one implementation, a first virtual machine container is provided for secure execution of a traditional set top box application, while a second virtual machine container is utilized to host a software framework or untrusted portions of a software framework. A secure access client/server interface is provided to support interactions between the first and second virtual machine containers. The software framework may comprise, for example, an Android framework supported by an underlying Linux operating system environment and isolated in a Linux resource container. Virtual container constructs in various embodiments may employ varying levels of hardware sandboxing, including use of dedicated processing resources in multi-processor environments. In further embodiments, the software framework may be partitioned into trusted and untrusted portions that are executed in separate virtual containers.
    • 利用虚拟化技术的机顶盒或类似设备将安全设备资源与包含在设备中的不受信任的软件框架隔离开。 在一个实现中,提供第一虚拟机容器用于传统机顶盒应用的安全执行,而第二虚拟机容器被用于托管软件框架的软件框架或不可信部分。 提供安全访问客户端/服务器接口以支持第一和第二虚拟机容器之间的交互。 软件框架可以包括例如由底层Linux操作系统环境支持并在Linux资源容器中隔离的Android框架。 各种实施例中的虚拟容器结构可以采用不同级别的硬件沙箱,包括在多处理器环境中使用专用处理资源。 在另外的实施例中,软件框架可以被划分为在分开的虚拟容器中执行的可信任和不可信部分。
    • 6. 发明授权
    • Integration of untrusted applications and frameworks with a secure operating system environment
    • 将不受信任的应用程序和框架与安全的操作系统环境集成在一起
    • US09344762B2
    • 2016-05-17
    • US13716856
    • 2012-12-17
    • Broadcom Corporation
    • Narayan RajgopalFabian RussoXavier Miville
    • H04N7/173H04N21/462H04N21/443H04N21/4627
    • H04N21/4622H04N21/443H04N21/4433H04N21/4437H04N21/4627
    • A set top box or like device utilizing trusted applications in conjunction with an untrusted software framework. In one implementation, trusted or certified applications are received from a service provider for execution by a software framework of the device. Certification of a trusted application may entail, for example, verifying that the application is executable by the device in a manner consist with the industry standard certification process. The software framework may comprise, for example, an Android framework supported by an underlying. Linux operating system environment and isolated in a Linux resource container. A secure access client/server interface may also be provided to support interactions between the software framework and trusted portions of the device. In further embodiments, both trusted applications and a set top box application utilized by the device to perform traditional set top box operations are implemented in at least one version of an Android or like framework.
    • 利用可信应用程序结合不受信任的软件框架的机顶盒或类似设备。 在一个实现中,从服务提供商接收信任或认证的应用程序,以便由设备的软件框架执行。 受信任的应用的认证可能需要例如以由行业标准认证过程组成的方式来验证该应用可由该设备执行。 软件框架可以包括例如由底层支持的Android框架。 Linux操作系统环境并在Linux资源容器中隔离。 还可以提供安全访问客户端/服务器接口以支持软件框架和设备的受信任部分之间的交互。 在进一步的实施例中,由Android或类似框架的至少一个版本中实现由设备用于执行传统机顶盒操作的可信应用和机顶盒应用。
    • 9. 发明申请
    • DEVICE FOR PROCESSING MULTIMEDIA CONTENTS IMPLEMENTING A PLURALITY OF VIRTUAL MACHINES
    • 用于处理多媒体内容的设备实现多种虚拟机
    • US20150304716A1
    • 2015-10-22
    • US14439011
    • 2013-10-10
    • VIACCESS
    • Vicente SANCHEZ-LEIGHTON
    • H04N21/4623H04N21/81H04N21/443H04N21/4627G06F21/53G06F9/455
    • H04N21/4623G06F9/45533G06F9/45558G06F21/53G06F21/78G06F2009/45587G06F2221/034H04N21/4437H04N21/4627H04N21/8173
    • A multimedia content processing device for processing multimedia contents implementing a plurality of virtual machines is provided. The device is able to receive encrypted multimedia content, protected by a content protection system, and provide the multimedia content in decrypted form to a user device, including an access controller authorizing the provision of the decrypted multimedia content to the user device, a first securer for executing security services having a first associated level of security and a second securer for executing services having an associated level of security lower than the first level of security. The device includes a hypervisor able to control the execution of at least three groups of virtual machines, the groups of virtual machines being executed in a strictly separate manner, including, the first two groups being dedicated to executing services with a level of security lower than the first level of security and the third group of virtual machines able to implement security services with a first level of security and to act as trusted third parties for services of the first and second groups of virtual machines.
    • 提供了一种用于处理实现多个虚拟机的多媒体内容的多媒体内容处理装置。 该设备能够接收受内容保护系统保护的加密多媒体内容,并将解密形式的多媒体内容提供给用户设备,该用户设备包括授权向用户设备提供解密的多媒体内容的接入控制器,第一安全套 用于执行具有第一相关联的安全级别的安全服务,以及用于执行具有低于所述第一安全级别的相关级别的安全性的服务的第二安全器。 该设备包括能够控制至少三组虚拟机的执行的虚拟机管理程序,该虚拟机组以严格分开的方式执行,包括前两组专用于执行安全级别低于 第一级安全性和第三组虚拟机能够实现具有第一级安全性的安全性服务,并充当第一和第二组虚拟机的服务的可靠第三方。