Method and system for distributing restricted media to consumers
    1.
    发明申请
    Method and system for distributing restricted media to consumers 有权
    向消费者分发限制性媒体的方法和系统

    公开(公告)号:US20090006583A1

    公开(公告)日:2009-01-01

    申请号:US11558872

    申请日:2006-11-10

    IPC分类号: G06F15/177

    摘要: Techniques for distributing restricted media to consumers are disclosed. According to one aspect of the present invention, personalized settings (e.g., parameters or table) are managed in a primary client device associated with a user. A copy of the personalized settings is maintained in a server. When the primary box is replaced, a copy of the personalized settings is uploaded to a different client device that is configured to respond to the personalized settings. Data pertaining to titles in a personal vault is preloaded. When there is an order for a release that is restricted for distribution over an open network, data pertaining to such a release is also loaded. As a result, the subscriber sees the familiar settings on the different client device and would not miss any release while the primary box is being replaced or repaired.

    摘要翻译: 公开了向消费者分发限制媒体的技术。 根据本发明的一个方面,在与用户相关联的主客户端设备中管理个性化设置(例如,参数或表)。 在服务器中维护个性化设置的副本。 当主框被替换时,个性化设置的副本将被上传到配置为响应个性化设置的其他客户端设备。 有关个人保管库中的标题的数据已预载。 当限制在开放网络上分发的版本的订单时,还会加载与此类版本有关的数据。 因此,用户在不同的客户端设备上看到熟悉的设置,并且在主盒被更换或修复时不会错过任何版本。

    Method And System For Distributing Restricted Media To Consumers
    2.
    发明申请
    Method And System For Distributing Restricted Media To Consumers 有权
    消费者分发限制媒体的方法和系统

    公开(公告)号:US20130283389A1

    公开(公告)日:2013-10-24

    申请号:US13722787

    申请日:2012-12-20

    IPC分类号: H04L29/06

    摘要: Techniques for distributing restricted media to consumers are disclosed. According to one aspect of the present invention, personalized settings (e.g., parameters or table) are managed in a primary client device associated with a user. A copy of the personalized settings is maintained in a server. When the primary box is replaced, a copy of the personalized settings is uploaded to a different client device that is configured to respond to the personalized settings. Data pertaining to titles in a personal vault is preloaded. When there is an order for a release that is restricted for distribution over an open network, data pertaining to such a release is also loaded. As a result, the subscriber sees the familiar settings on the different client device and would not miss any release while the primary box is being replaced or repaired.

    摘要翻译: 公开了向消费者分发限制媒体的技术。 根据本发明的一个方面,在与用户相关联的主客户端设备中管理个性化设置(例如,参数或表)。 在服务器中维护个性化设置的副本。 当主框被替换时,个性化设置的副本将被上传到配置为响应个性化设置的其他客户端设备。 有关个人保管库中的标题的数据已预载。 当限制在开放网络上分发的版本的订单时,还会加载与此类版本有关的数据。 因此,用户在不同的客户端设备上看到熟悉的设置,并且在主盒被更换或修复时不会错过任何版本。

    Multiple audio streams
    6.
    发明授权
    Multiple audio streams 有权
    多个音频流

    公开(公告)号:US08745675B2

    公开(公告)日:2014-06-03

    申请号:US12896701

    申请日:2010-10-01

    IPC分类号: H04N7/173

    摘要: A system and method for providing multiple audio streams for a video over a network such as the Internet. The system comprises a server that includes an encryption unit and a slicing unit, a plurality of boxes, and an ordering box. The server encodes multiple audio streams and a single video to be sliced into segments. The sliced segments of multiple audio streams and the single video are seeded to a number of the plurality of boxes. This may be repeated for other videos with multiple streams. When the ordering box makes a request for a single video with a single audio, then the number of boxes with segments of the requested video and multiple audio streams, filters and sends the requested video and requested single audio stream to the ordering box. Similarly, multiple closed caption streams can be handled and provided like the audio streams.

    摘要翻译: 一种用于通过诸如因特网的网络为视频提供多个音频流的系统和方法。 该系统包括包括加密单元和切片单元,多个框和订购框的服务器。 服务器将多个音频流和单个视频编码成片段。 多个音频流的切片段和单个视频被种子到多个框中的多个。 对于具有多个流的其他视频,可能会重复此操作。 当订购盒请求具有单个音频的单个视频时,则具有所请求的视频和多个音频流的片段的盒的数量,过滤并发送所请求的视频并且请求单个音频流到订购盒。 类似地,可以像音频流那样处理和提供多个隐藏字幕流。

    System and method for distributed video-on-demand
    7.
    发明授权
    System and method for distributed video-on-demand 有权
    分布式视频点播的系统和方法

    公开(公告)号:US08739231B2

    公开(公告)日:2014-05-27

    申请号:US11210272

    申请日:2005-08-23

    IPC分类号: H04N7/173

    摘要: Various techniques for providing a video-on-demand (VOD) system based on distributed networks are disclosed. According to one aspect of the VOD system, individual client devices on a network are identified to supply each other with needed sources in pieces to render required services. As a result, the loading pressure on a central server or centralized servers is distributed into the network. A VOD system so contemplated can sustain a substantial growth in its subscribers.

    摘要翻译: 公开了用于提供基于分布式网络的视频点播(VOD)系统的各种技术。 根据VOD系统的一个方面,网络上的各个客户端设备被识别为彼此提供必需的源以呈现所需的服务。 因此,中央服务器或集中式服务器上的负载压力分配到网络中。 如此预期的视频点播系统可以维持其用户的大幅增长。

    Fragmentation of a file for instant access
    8.
    发明授权
    Fragmentation of a file for instant access 有权
    文件的碎片即时访问

    公开(公告)号:US08539536B2

    公开(公告)日:2013-09-17

    申请号:US13071375

    申请日:2011-03-24

    IPC分类号: H04N7/173 G06F15/16

    摘要: Techniques for fragmenting a file or a collection of media data are disclosed. According one aspect of the techniques, a file pertaining to a title is fragmented into a header and several tails or segments. The header is a continuous portion of the file while the segments are respective parts of the remaining portion of the file. The header is seeded substantially in all boxes, and none, one or more of the segments are distributed in each of the boxes in service. When a title is ordered, the header is instantly played back while the segments, if not locally available, are continuously fetched respectively from other boxes that have the segments.

    摘要翻译: 公开了分割文件或媒体数据集合的技术。 根据该技术的一个方面,与标题相关的文件被分割成标题和几个尾部或段。 标题是文件的连续部分,而段是文件的剩余部分的相应部分。 标题基本上在所有框中播种,并且在服务中的每个框中都不分配一个或多个段。 当标题被命令时,标题立即被重放,而分段(如果不是本地可用的)分别从具有这些段的其他框中连续地获取。

    METHOD AND SYSTEM FOR PROTECTING AGAINST THE EXECUTION OF UNAUTHORIZED SOFTWARE
    9.
    发明申请
    METHOD AND SYSTEM FOR PROTECTING AGAINST THE EXECUTION OF UNAUTHORIZED SOFTWARE 有权
    防止未经授权的软件执行的方法和系统

    公开(公告)号:US20120272296A1

    公开(公告)日:2012-10-25

    申请号:US13538430

    申请日:2012-06-29

    IPC分类号: G06F21/00

    摘要: In accordance with an embodiment of the present invention, a client device is protected against the execution of unauthorized software. The client includes a code authentication process that verifies the integrity of executable code, by generating and comparing a first hash value of the executable code with a known hash value of the original code. Furthermore, during boot-up, the client initializes a CPU exception vector table with one or more vector table entries. One or more, or all, of the vector table entries direct the CPU to execute the code authentication process prior to executing an event handler when an exception event occurs. Consequently, the code authentication process is virtually guaranteed to execute, thereby protecting against the execution of unauthorized code.

    摘要翻译: 根据本发明的实施例,客户端设备被保护以防止未经授权的软件的执行。 客户端包括通过生成并比较可执行代码的第一哈希值与原始代码的已知哈希值来验证可执行代码的完整性的代码认证过程。 此外,在启动过程中,客户端会初始化具有一个或多个向量表条目的CPU异常向量表。 一个或多个或全部矢量表条目指示CPU在异常事件发生之前在执行事件处理程序之前执行代码认证过程。 因此,代码认证处理实际上被保证执行,从而防止未授权代码的执行。

    Method and system for providing media services by distributed networks
    10.
    发明申请
    Method and system for providing media services by distributed networks 审中-公开
    分布式网络提供媒体服务的方法和系统

    公开(公告)号:US20090022166A1

    公开(公告)日:2009-01-22

    申请号:US11626352

    申请日:2007-01-23

    申请人: Prasanna Ganesan

    发明人: Prasanna Ganesan

    IPC分类号: H04L12/56

    摘要: Techniques for managing media services in a distributed environment are disclosed. Data representing an item in the media service is distributed among devices in service. When a requesting device is newly joined and requests for the item, at least one supplying device is designed to supply the data to the requesting device. The supplying device may be a server or a peer device. In one case, each of the devices is behind a network address translator. A server, in responding to a request from a requesting device for needed data, is configured to determine some of devices in service to be candidates from a database, where the database has many entries, each of the entries pertaining to one of the devices. The candidates are determined in accordance with at least compatibility of respective network address translators with a network address translator of the requesting device. Among the candidates, the server then designates a finalist that is preferably not designated to be a supplying device more often than it should be on average. The server then notifies either the requesting device or the supplying device so that the requesting device can get the needed data directly from the supplying device.

    摘要翻译: 公开了在分布式环境中管理媒体服务的技术。 表示媒体服务中的项目的数据被分配在正在使用的设备中。 当请求设备新加入并请求该项目时,至少一个供应设备被设计为将数据提供给请求设备。 供应设备可以是服务器或对等设备。 在一种情况下,每个设备都在网络地址转换器之后。 服务器在响应来自请求设备的所需数据的请求时被配置为确定服务中的一些设备是数据库的候选者,其中数据库具有许多条目,每个条目属于该设备之一。 至少根据各网络地址转换器与请求设备的网络地址转换器的兼容性来确定候选者。 在候选人中,服务器然后指定入围者最好不被平均地指定为供应设备。 然后,服务器通知请求设备或供应设备,使得请求设备可以直接从供应设备获取所需的数据。