Method of transferring information specifying a tool utilized for processing a content protected by ipmp
    12.
    发明申请
    Method of transferring information specifying a tool utilized for processing a content protected by ipmp 有权
    传送指定用于处理受ipmp保护的内容的工具的信息的方法

    公开(公告)号:US20050015707A1

    公开(公告)日:2005-01-20

    申请号:US10493219

    申请日:2003-03-04

    摘要: A method of transferring information specifying an IPMP tool utilized for processing a content protected by IPMP to an IPMP terminal specifies and uses XML schema for terminal platform specification, parametric description, and parametric aggregation which is to be used in MPEG-n IPMP system. For example, according to the method, based on a predetermined terminal platform XML schema and language to describe a terminal platform, terminal platform specification is created based on the terminal platform schema and language to specify on what platform or terminal the IPMP tool can run. The terminal platform specification is attached to metadata associated with the tool. The terminal platform specification and the IPMP tool are transferred to an IPMP terminal which is implemented with a terminal platform parser based on the terminal platform schema and language.

    摘要翻译: 将指定用于处理由IPMP保护的内容的IPMP工具的信息传送到IPMP终端的方法指定并使用用于在MPEG-nIPMP系统中使用的终端平台规范,参数描述和参数聚合的XML模式。 例如,根据该方法,基于预定的终端平台XML模式和描述终端平台的语言,基于终端平台模式和语言创建终端平台规范,以指定IPMP工具可运行的平台或终端。 终端平台规范附加到与该工具相关联的元数据。 终端平台规范和IPMP工具被传送到基于终端平台架构和语言的终端平台解析器实现的IPMP终端。

    Methods of use of ipmp data for mpeg-n ipmp (intellectual property management and protection)
    13.
    发明申请
    Methods of use of ipmp data for mpeg-n ipmp (intellectual property management and protection) 审中-公开
    ippe数据的使用方法mpeg-n ipmp(知识产权管理和保护)

    公开(公告)号:US20050165714A1

    公开(公告)日:2005-07-28

    申请号:US10511276

    申请日:2003-04-24

    IPC分类号: H04N5/00 H04N7/24 G06F7/00

    摘要: MPEG-n IPMP system with a wide interoperability is provided. For this purpose, the IPMP_Data_BaseClass is defined, several IPMP data extending from this base class are also defined. IPMP data is the data that describes IPMP information, it includes: IPMP_OpaqueData; IPMP_SelectiveDecryptionMessage; IPMP_AudioWatermarkingInit; IPMP_VideoWatermarkingInit; and IPMP_KeyData. Places where IPMP data extending from IPMP_Data_BaseClass are also specified. With the above work, a IPMP tool from Vendor A will be able to understand the IPMP data constructed by Content Author B, hence the inter-operability will be achieved, that is, the same protected content will be able to be consumed on different vendor's MPEG-n IPMP terminals.

    摘要翻译: 提供了具有广泛互操作性的MPEG-n IPMP系统。 为此,定义了IPMP_Data_BaseClass,还定义了从该基类扩展的几个IPMP数据。 IPMP数据是描述IPMP信息的数据,它包括:IPMP_OpaqueData; IPMP_SelectiveDecryptionMessage; IPMP_AudioWatermarkingInit; IPMP_VideoWatermarkingInit; 和IPMP_KeyData。 也指定从IPMP_Data_BaseClass扩展IPMP数据的地方。 通过上述工作,来自供应商A的IPMP工具将能够了解内容作者B构建的IPMP数据,从而实现互操作性,也就是说,相同的受保护内容将能够在不同的供应商 MPEG-n IPMP终端。

    Method of distributed ipmp device messaging and carriage of rights in mpeg ipmp content
    14.
    发明申请
    Method of distributed ipmp device messaging and carriage of rights in mpeg ipmp content 有权
    分布式ipmp设备消息传递的方法和mpeg ipmp内容中的权限的传送

    公开(公告)号:US20050204067A1

    公开(公告)日:2005-09-15

    申请号:US10502644

    申请日:2003-02-04

    摘要: The present invention relates to content and IPMP tool transfer among distributed IPMP devices. A set of messages is defined for distributed IPMP devices. These messages include content transfer message, IPMP tool transfer messages, as well device ID broadcasting messages. Using these messages, distributed devices can use a standard set of messages to establish a network, and exchange content protected by IPMP in an inter-operable way. It is also related to carriage of rights in MPEG system, especially in MPEG-4 system. Rights ES (Elementary Stream) is defined in MPEG-4 system, to carry rights information. The Rights ES is also attached with information including whether the rights carried in the ES is proprietary or not, and/or what should be the rights management tool to handle this Rights ES. With that, terminal can be built in an inter-operable way, and retrieve rights from a standardized position.

    摘要翻译: 本发明涉及分布式IPMP设备之间的内容和IPMP工具传输。 为分布式IPMP设备定义了一组消息。 这些消息包括内容传送消息,IPMP工具传送消息以及设备ID广播消息。 使用这些消息,分布式设备可以使用一组标准的消息来建立网络,并以互操作的方式交换受IPMP保护的内容。 它也涉及MPEG系统中的权利转移,特别是在MPEG-4系统中。 权利ES(基本流)在MPEG-4系统中定义,以携带权限信息。 权利ES还附有信息,包括ES中承担的权利是否属于自己的权利,和/或处理该权利ES的权利管理工具应该是什么。 因此,终端可以以相互可操作的方式建立,并从标准化位置检索权限。

    Digital item adaptation negotiation mechanism
    15.
    发明申请
    Digital item adaptation negotiation mechanism 审中-公开
    数字项目适应协商机制

    公开(公告)号:US20050120123A1

    公开(公告)日:2005-06-02

    申请号:US10498020

    申请日:2003-07-07

    摘要: The present invention relates to digital item adaptation, especially MPEG-21 Digital Item Adaptation (DIA) which requires negotiation between different MPEG-21 peers. Advertisements metadata is defined to hold Digital Item Adaptation descriptions, such as Usage Environment description, BSDL description, XDI description, as well as MPEG-7 Media description in its descriptions element. With that, a generic DIA negotiation mechanism (protocol) using some XML schema based messages for DIA description transmission/exchange/update is defined. A generic and higher-level DIA Negotiation messages is also defined, which is independent from any network protocol, so that descriptions for Digital Item Adaptation can be directly included in the defined messages for registering, transmitting and updating to fulfil DIA description negotiation in those applications that is involved in digital item adaptation.

    摘要翻译: 本发明涉及数字项目适配,特别是需要在不同MPEG-21对等体之间进行协商的MPEG-21数字项目适应(DIA)。 广告元数据被定义为保存数字项目适应描述,例如使用环境描述,BSDL描述,XDI描述以及其描述元素中的MPEG-7媒体描述。 因此,定义了使用一些基于XML模式的消息进行DIA描述传输/交换/更新的通用DIA协商机制(协议)。 还定义了通用和更高级别的DIA协商消息,其独立于任何网络协议,使得数字项目适配的描述可以直接包括在用于注册,发送和更新的定义的消息中,以在这些应用中实现DIA描述协商 涉及数字项目适应。

    Process of ipmp scheme description for digital item
    16.
    发明申请
    Process of ipmp scheme description for digital item 审中-公开
    数字项目的ipmp方案描述过程

    公开(公告)号:US20050075998A1

    公开(公告)日:2005-04-07

    申请号:US10469998

    申请日:2003-02-06

    摘要: This invention describes a way to represent IPMP scheme description for Digital Item to be used for MPEG-21 IPMP system. It aims to link IPMP with DID model of MPEG-21 framework. It also provides an interoperable and secure way for MPEG-21 IPMP system implementers to build the whole IPMP for Digital Item distribution and protection under MPEG-21 architecture. This invention also designs appropriate places to put the IPMP information including the important IPMP Tool related control information as well as other tool information. The information shall be put in DID Descriptor Statement at the beginning of Container, or tightly bound to the Resource element.

    摘要翻译: 本发明描述了一种用于表示用于MPEG-21 IPMP系统的数字项目的IPMP方案描述的方法。 它旨在将IPMP与MPEG-21框架的DID模型相链接。 它还为MPEG-21 IPMP系统实施者提供了一种互操作和安全的方式,以建立MPEG-21架构下的数字项目分发和保护的整个IPMP。 本发明还设计适当的地方放置IPMP信息,包括重要的IPMP工具相关控制信息以及其他工具信息。 信息应放在Container的开头的DID描述符语句中,或者紧紧绑定到Resource元素。

    Transmitter apparatus for mpeg-4 ipmp extended isma media stream
    17.
    发明申请
    Transmitter apparatus for mpeg-4 ipmp extended isma media stream 有权
    用于mpeg-4 ipmp扩展isma媒体流的发射机装置

    公开(公告)号:US20060274895A1

    公开(公告)日:2006-12-07

    申请号:US10555340

    申请日:2004-04-30

    IPC分类号: H04N7/167 H04L9/00

    摘要: A device which transmits an ISMA media stream subjected to MPEG-4 IPMP extension. An ISMA media stream having an ISMA header and including contents as a payload is constituted, an IPMP tool list descriptor representing, as a tool required for processing of the contents, at least one tool selected from a group including an IPMP tool, an ISMA Cryp decryption tool, and a key management system (KMS) tool is buried in the media stream, and the ISMA media stream is transmitted.

    摘要翻译: 发送经受MPEG-4 IPMP扩展的ISMA媒体流的设备。 构成具有ISMA头部并且包含内容作为有效载荷的ISMA媒体流,表示作为处理内容所需的工具的至少一个工具,从包括IPMP工具,ISMA Cryp的组中选择的至少一个工具 解密工具和密钥管理系统(KMS)工具被掩埋在媒体流中,并且传输ISMA媒体流。

    Method and device for distributing av content in download type file format
    18.
    发明申请
    Method and device for distributing av content in download type file format 有权
    用于以下载类型文件格式分发av内容的方法和设备

    公开(公告)号:US20070028235A1

    公开(公告)日:2007-02-01

    申请号:US10569639

    申请日:2004-11-26

    IPC分类号: H04N7/16

    摘要: A method of embedding copyright management information in AV content distributed in a downloadable file format is provided. In the MP4 file format, which is a format for distributing downloadable files, content data is separated by code into a general stream and an IPMP-controlled media stream. A box for embedding data required for IPMP initialization and a box for embedding data required to interpret IPMP protection and related parameters are rendered in a first box that is rendered in the control data box.

    摘要翻译: 提供了一种将版权管理信息嵌入到以可下载的文件格式分发的AV内容中的方法。 在以分发可下载文件的格式的MP4文件格式中,内容数据由代码分离成通用流和IPMP控制的媒体流。 用于嵌入IPMP初始化所需的数据的框和用于嵌入解释IPMP保护和相关参数所需的数据的框被呈现在在控制数据框中呈现的第一个框中。

    Digital literary work protection system and digital literary work protection method
    19.
    发明授权
    Digital literary work protection system and digital literary work protection method 有权
    数字文学作品保护制度和数字文学作品保护方法

    公开(公告)号:US07865960B2

    公开(公告)日:2011-01-04

    申请号:US10570171

    申请日:2004-09-02

    申请人: Takanori Senoh

    发明人: Takanori Senoh

    IPC分类号: H04L29/00 H04L29/12

    摘要: In a digital content protection system for legally transmitting encrypted digital content from a transmitting device to a receiving device, unique device identifiers for devices are registered to a specific server in advance. The server also stores in advance information relating to an authentication method usable by each device, associating the information relating to an authentication method with the unique device identifiers. The transmitting device determines whether an identifier unique to the second device is stored on the server. When stored, the transmitting device determines that the receiving device is legal and determines from the server the appropriate authentication procedure. When the transmitting device has the determined procedure, the transmitting device uses this procedure to verify the authenticity of the receiving device. When the transmitting device does not have the determined procedure, the transmitting device acquires the authentication procedure from a source external to the transmitting device and then uses the acquired procedure to validate the receiving device.

    摘要翻译: 在用于将加密数字内容从发送设备合法发送到接收设备的数字内容保护系统中,用于设备的唯一设备标识符被预先注册到特定服务器。 服务器还预先存储与每个设备可用的认证方法有关的信息,将与认证方法有关的信息与唯一的设备标识符相关联。 发送设备确定在服务器上是否存储了第二设备唯一的标识符。 当存储时,发送设备确定接收设备是合法的并且从服务器确定适当的认证过程。 当发送设备具有确定的过程时,发送设备使用该过程来验证接收设备的真实性。 当发送装置没有确定的过程时,发送装置从发送装置外部的源取得认证步骤,然后使用获取的过程来验证接收装置。

    Digital literary work protection system and digital literary work protection method
    20.
    发明申请
    Digital literary work protection system and digital literary work protection method 有权
    数字文学作品保护制度和数字文学作品保护方法

    公开(公告)号:US20070008568A1

    公开(公告)日:2007-01-11

    申请号:US10570171

    申请日:2004-09-02

    申请人: Takanori Senoh

    发明人: Takanori Senoh

    IPC分类号: G06K15/00

    摘要: In a digital content protection system for legally transmitting encrypted digital content from a transmitting device (20) to a receiving device (30), unique device identifiers for devices are registered to a specific server (40) in advance. The server (40) also stores in advance information relating to an authentication method usable by each device, associating the information relating to an authentication method with the unique device identifiers. The transmitting device (20) determines whether an identifier unique to the second device is stored on the server (40). If stored, the transmitting device (20) determines that the receiving device (30) is legal and determines from the server (40) the appropriate authentication procedure. If the transmitting device (20) has the determined procedure, the transmitting device (20) uses this procedure to verify the authenticity of the receiving device (30). If the transmitting device (20) does not have the determined procedure, the transmitting device acquires the authentication procedure from an external and then uses the acquired procedure to validate the receiving device (30).

    摘要翻译: 在用于将加密的数字内容从发送设备(20)合法发送到接收设备(30)的数字内容保护系统中,设备的唯一设备标识符被预先注册到特定服务器(40)。 服务器(40)还预先存储与每个设备可用的认证方法有关的信息,将与认证方法有关的信息与唯一的设备标识符相关联。 发送装置(20)确定在第二装置上唯一的标识符是否存储在服务器(40)上。 如果存储,则发送设备(20)确定接收设备(30)是合法的并且从服务器(40)确定适当的认证过程。 如果发送设备(20)具有确定的过程,则发送设备(20)使用该过程来验证接收设备(30)的真实性。 如果发送设备(20)没有确定的过程,则发送设备从外部获取认证过程,然后使用获取的过程来验证接收设备(30)。