Systems, methods, and media for restricting playback functionality of a media device in response to detecting unauthorized content

    公开(公告)号:US10861024B2

    公开(公告)日:2020-12-08

    申请号:US16034032

    申请日:2018-07-12

    IPC分类号: G06Q30/00

    摘要: Mechanisms for restricting playback functionality of a media device in response to detecting unauthorized content are provided, the mechanisms being configured to: determine whether a piece of media content on a media device is unauthorized content known to be obtained through an authorized channel; and in response to determining that the piece of media content is unauthorized content: cause the media device to present a warning to a user to remove the unauthorized content; and change a setting on the media device by sending instructions to a hardware processor of the media device so that decryption of an authenticity token is inhibited for all media content on the media device, wherein the media content on the media device includes a plurality of pieces of media content.

    Systems, methods, and media for coordinating the presentation of media with an event
    2.
    发明授权
    Systems, methods, and media for coordinating the presentation of media with an event 有权
    用于协调媒体与事件的介绍的系统,方法和媒体

    公开(公告)号:US08612860B2

    公开(公告)日:2013-12-17

    申请号:US12855456

    申请日:2010-08-12

    IPC分类号: G06F3/00

    摘要: Systems for coordinating the presentation of media with an event are provided, the systems comprising: at least one processor that: receives media characteristic data associated with an event and target media; identifies presentation media as being target media based on the media characteristic data; determines a timing of a presentation of the presentation media; and presents the presentation media with the event according to the timing. Similar methods, and computer readable media containing instructions that perform such methods, are also provided.

    摘要翻译: 提供了用于协调媒体与事件呈现的系统,所述系统包括:至少一个处理器,其接收与事件和目标媒体相关联的媒体特征数据; 基于媒体特征数据将表示媒体识别为目标媒体; 确定呈现媒体的呈现的时间; 并根据时间向演示媒体呈现事件。 还提供了类似的方法和包含执行这些方法的指令的计算机可读介质。

    Systems, Methods, and Media for Providing Secure Content Information
    3.
    发明申请
    Systems, Methods, and Media for Providing Secure Content Information 审中-公开
    用于提供安全内容信息的系统,方法和媒体

    公开(公告)号:US20090276632A1

    公开(公告)日:2009-11-05

    申请号:US12433487

    申请日:2009-04-30

    IPC分类号: H04L9/32 G06F21/00

    摘要: Systems, methods, and media for providing secure content information are provided. In some embodiments, systems for providing secure content information are provided, the systems comprising: a processor that creates a payload, creates a validation value, securely stores the validation value in association with a content distribution, and stores the payload in association with the content distribution. In some embodiments, systems for providing secure content information are provided, the systems comprising: a processor that receives a payload associated with a content distribution, creates a first validation value for the payload, recovers a second validation value associated with the content distribution, compares the first validation value and the second validation value, and determines if the payload has been tampered with.

    摘要翻译: 提供了用于提供安全内容信息的系统,方法和媒体。 在一些实施例中,提供了用于提供安全内容信息的系统,所述系统包括:处理器,其创建有效载荷,创建验证值,安全地存储与内容分发相关联的验证值,并且与所述内容相关联地存储所述有效载荷 分配。 在一些实施例中,提供了用于提供安全内容信息的系统,所述系统包括:处理器,其接收与内容分发相关联的有效载荷,为所述有效载荷创建第一验证值,恢复与所述内容分发相关联的第二验证值, 第一验证值和第二验证值,并确定有效载荷是否已被篡改。

    Methods and apparatus for distinguishing among several visual patterns
    4.
    发明授权
    Methods and apparatus for distinguishing among several visual patterns 失效
    用于区分几种视觉模式的方法和装置

    公开(公告)号:US6021219A

    公开(公告)日:2000-02-01

    申请号:US782011

    申请日:1997-01-07

    CPC分类号: G06K9/3216

    摘要: A method and apparatus for controlling the operation of a video system such as a video game system through recognition of a visual pattern, or key. For example, the presence and identity of the key may enable and select certain features of the video system. The key may suitably consist of a locator mark and a selector mark, the presence of the locator mark identifying the presence of a key, and the selector mark identifying the particular key present. A key recognition system detects the presence of the locator mark and identifies the selector mark. The locator mark is preferably of a distinctive color, readily distinguishable from background objects. The selector mark may be chosen from a limited set of colors, and the color of the selector mark may then be identified to identify the key being used. In another aspect, the locator mark is located in a particular position within the selector mark and is then used by the key detector to scale a rectangle about the selector mark. The selector mark is reduced by processing within the key detector to a reduced invariant image characterization. This reduced invariant image characterization is then compared against image data characterizations stored in a dictionary to identify the particular selector mark, and thus particular key.

    摘要翻译: 一种用于通过识别视觉图案或键来控制诸如视频游戏系统的视频系统的操作的方法和装置。 例如,密钥的存在和身份可以启用和选择视频系统的某些特征。 密钥可以适当地由定位符标记和选择器标记组成,定位符标记的存在标识密钥的存在,以及标识特定密钥存在的选择器标记。 钥匙识别系统检测定位器标记的存在并识别选择器标记。 定位标记优选地具有独特的颜色,易于与背景物体区分开。 可以从有限的一组颜色中选择选择器标记,然后可以识别选择器标记的颜色以识别所使用的键。 在另一方面,定位标记位于选择器标记内的特定位置,然后由键检测器用于对围绕选择器标记的矩形进行缩放。 选择器标记通过在密钥检测器内的处理减少到减少的不变图像表征。 然后将这种减小的不变图像表征与存储在字典中的图像数据表征进行比较,以识别特定的选择器标记,并因此与特定键相关联。

    System and method for creating personalized image collections from
multiple locations by using a communications network
    5.
    发明授权
    System and method for creating personalized image collections from multiple locations by using a communications network 失效
    通过使用通信网络从多个位置创建个性化图像集合的系统和方法

    公开(公告)号:US5946444A

    公开(公告)日:1999-08-31

    申请号:US893047

    申请日:1997-07-14

    摘要: A system for creating still image or video collections for guests of amusement parks and the like a) identifies individuals by a unique tag assigned to the individual, b) automatically records the images of the individuals while they are at various attractions, c) collects the images over a communications network, d) arranges the images in a collection, and e) presents a personal set of collected images to the guest. In one embodiment of the invention, cameras are located throughout an amusement park. Each guest is associated with a unique identifier. This identifier may be contained within a readable tag, e.g., a card, badge or pendant. Tag readers identify guest when they are at a particular location and provide identification and location information to a control system. A communications network is used to interconnect the cameras, tag readers, control system and image recording devices. The control system controls the recording and storage of the appropriate image(s) associated with that guest. In accordance with an aspect of the invention, the images of the guest may be associated with prerecorded images of the amusement park. Advantageously, a reporting system captures information on guest traffic patterns throughout their visit.

    摘要翻译: 用于为娱乐公园等的客人创建静止图像或视频集合的系统a)通过分配给个人的唯一标签识别个人,b)在各个景点自动记录个人的图像,c)收集 图像通过通信网络,d)将图像排列在集合中,以及e)向客户呈现收集的图像的个人集合。 在本发明的一个实施例中,照相机位于整个游乐园内。 每个客人都与唯一的标识符相关联。 该标识符可以包含在可读标签内,例如卡片,徽章或吊坠。 标签阅读器在客户位于特定位置时识别客人,并向控制系统提供识别和位置信息。 通信网络用于互连摄像机,标签读取器,控制系统和图像记录设备。 控制系统控制与该客人相关联的适当图像的记录和存储。 根据本发明的一个方面,客人的图像可以与游乐园的预先记录的图像相关联。 有利的是,报告系统在访问期间捕获有关客流量模式的信息。

    Apparatus and method for routing messages in a telephone message center
    8.
    发明授权
    Apparatus and method for routing messages in a telephone message center 失效
    用于在电话消息中心路由消息的装置和方法

    公开(公告)号:US5550900A

    公开(公告)日:1996-08-27

    申请号:US366948

    申请日:1994-12-29

    摘要: A telephone message system overcomes the problems and limitations of presently available systems that seek to enhance inter-and intra-premises communications. The system comprises a controller unit with Caller ID capabilities and one or more adjunct units that are all bridged onto a single wire-pair at a user's residential location in a parallel electrical connection. For facilitating a message routing capability, a mailbox of groups of telephone numbers are associated with a particular party at the residence. These telephone numbers are preprogrammed into the controller unit so that upon receipt of an incoming call from one of these telephone numbers, identified through caller ID, the incoming call is associated with the particular called party and the controller unit routes the incoming call directly to the called party's mail box where the calling party is able to leave a message. A user may easily access received messages stored in his or her mailbox in the message system which may be configured as either open or restricted. If the message system is open, then a user may access not only messages in his or her mailbox but also access messages in any of other mailboxes also in the system. If the message system is restricted, however, then a user is allowed access only to messages in his or her mailbox.

    摘要翻译: 电话消息系统克服了目前可用的系统的问题和局限性,这些系统旨在加强室内和室内通信。 该系统包括具有来电显示功能的控制器单元和一个或多个辅助单元,其以并联电连接在用户住宅位置上桥接到单个线对上。 为了便于消息路由能力,电话号码组的邮箱与居住地的特定方相关联。 这些电话号码被预编程到控制器单元中,使得在从通过呼叫者ID识别的这些电话号码之一接收到来电时,来电与特定被叫方相关联,并且控制器单元直接将来电路由到 被叫方的邮箱,主叫方能够留言。 用户可以容易地访问消息系统中存储在他或她的邮箱中的接收到的消息,该消息系统可被配置为打开或限制。 如果消息系统是打开的,则用户不仅可以访问他或她的邮箱中的邮件,还可以访问系统中任何其他邮箱中的邮件。 然而,如果消息系统受到限制,则允许用户仅访问他或她的邮箱中的消息。

    Method and apparatus for accessing a telephone answering device from a
cordless telephone portable unit
    9.
    发明授权
    Method and apparatus for accessing a telephone answering device from a cordless telephone portable unit 失效
    用于从无绳电话便携式单元接入电话应答设备的方法和设备

    公开(公告)号:US6148213A

    公开(公告)日:2000-11-14

    申请号:US498306

    申请日:1995-07-05

    摘要: A cordless telephone provides for increased features available at a portable unit that have heretofore been available only at a base unit which combines a cordless telephone fixed station and telephone answering device. The cordless telephone includes a call screening feature which allows a user at the portable unit to monitor incoming messages received over telephone lines as they are being recorded at the telephone answering device without the user having to configure the portable unit in any way during actual receipt of the message. A built-in loudspeaker is incorporated into the portable unit so that the user may easily listen to the incoming messages. Once receipt of the incoming message is completed, amplifier circuitry driving the loudspeaker is turned off. The cordless telephone also includes a caller-ID feature which informs the user at the portable unit of the identity of a preidentified calling party before the call is answered. This operation is achieved by the user entering into a memory table in the telephone each one of a plurality of desired telephone numbers for subsequent access and comparison when a caller-ID number is received from a calling party. The user also associates with each telephone number a voice message which is subsequently generated in the loudspeaker in the portable unit in response to a favorable comparison between the caller-ID signal and the stored telephone number.

    摘要翻译: 无绳电话提供了迄今为止仅在组合无绳电话固定站和电话应答设备的基本单元可用的便携式单元处可用的增加的功能。 无绳电话包括呼叫筛选功能,其允许便携式单元上的用户监视通过电话线路接收的进入消息,因为它们正在电话应答设备处被记录,而用户不必在实际接收到电话应答设备期间以任何方式配置便携式单元 消息。 将内置的扬声器并入到便携式单元中,使得用户可以容易地收听传入的消息。 一旦接收到输入消息,驱动扬声器的放大器电路就被关闭。 无绳电话还包括呼叫者ID特征,其在呼叫应答之前向便携式单元通知用户识别呼叫方的身份。 当从主叫方接收到呼叫者ID号码时,用户通过用户输入多个期望电话号码中的每一个来进行后续访问和比较来实现该操作。 用户还根据呼叫者ID信号和所存储的电话号码之间的有利比较,将便携式单元中随后生成的语音消息与每个电话号码相关联。