SYSTEM AND METHOD FOR EXPORTING LICENSE
    1.
    发明申请
    SYSTEM AND METHOD FOR EXPORTING LICENSE 审中-公开
    用于出口许可证的系统和方法

    公开(公告)号:US20090158440A1

    公开(公告)日:2009-06-18

    申请号:US12391697

    申请日:2009-02-24

    IPC分类号: G06F21/00

    摘要: A method for exporting permission is provided to solves the problem that the permission can not be exported multiple times among several DRM systems in the prior art; the method includes that: determining that a license is permitted to be exported to a system that a target device belongs to; determining whether an export permission in the license is permitted to be exported; and exporting the export permission in the license to the target device if the export permission in the license is permitted to be exported, which enables the target device to export the license to another device. A terminal apparatus, a server and a communication network are also disclosed.

    摘要翻译: 提供了一种用于导出权限的方法,以解决在现有技术中的若干DRM系统中许可不能多次导出的问题; 该方法包括:确定许可证被允许导出到目标设备所属的系统; 确定许可证中的出口许可是否被允许出口; 并且如果允许导出许可证中的导出许可,则将许可证中的导出许可导出到目标设备,这使得目标设备能够将许可证导出到另一个设备。 还公开了终端装置,服务器和通信网络。

    METHOD AND APPARATUS FOR OPERATING RIGHTS
    2.
    发明申请
    METHOD AND APPARATUS FOR OPERATING RIGHTS 审中-公开
    操作权利的方法和装置

    公开(公告)号:US20090151001A1

    公开(公告)日:2009-06-11

    申请号:US12342695

    申请日:2008-12-23

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: A method for operating a Right For Contents (R4C) includes: obtaining, by a terminal, a hybrid RO generated by the RI server, with the R4C items and the operation Rights For Rights (R4Rs) carried in the hybrid RO; operating the R4C items in the hybrid RO according to the R4R. A method for adding an R4R includes: a terminal receives a hybrid RO that includes the existing rights of the terminal and the newly added R4R; the terminal operates the R4C in the hybrid RO according to the new R4R. The present invention also discloses a terminal and a server. The present invention enables the RI to control the rights at a finer granularity, intensifies the RI's control on the rights, and provides a mechanism of purchasing an R4R after an RO is purchased.

    摘要翻译: 一种用于操作权利内容(R4C)的方法包括:由终端获得由RI服务器生成的混合RO与R4C项和在混合RO中携带的权限权限(R4R); 根据R4R操作混合RO中的R4C项目。 一种添加R4R的方法包括:终端接收包括终端的现有权限和新添加的R4R的混合RO; 终端根据新的R4R在混合RO中操作R4C。 本发明还公开了终端和服务器。 本发明使得RI能够以更细粒度来控制权限,加强RI对权限的控制,并且在购买RO之后提供购买R4R的机制。

    METHOD AND APPARATUS FOR OBTAINING DRM CONTENT PACKETS
    3.
    发明申请
    METHOD AND APPARATUS FOR OBTAINING DRM CONTENT PACKETS 审中-公开
    用于获取DRM内容分组的方法和装置

    公开(公告)号:US20080271155A1

    公开(公告)日:2008-10-30

    申请号:US12169325

    申请日:2008-07-08

    IPC分类号: G06F1/00

    摘要: A method for obtaining DRM content packets is provided. The method enables a terminal to obtain another DCF when the terminal is unable to use a downloaded DCF. The method includes receiving the first content packet, which includes media content types and corresponding URLs, and resolving the first content packet; selecting a media content type and the corresponding URL in the first content packet; downloading the second content packet from the selected URL.

    摘要翻译: 提供了一种用于获得DRM内容分组的方法。 该方法使终端能够在终端不能使用下载的DCF时获得另一个DCF。 该方法包括接收包括媒体内容类型和对应的URL的第一内容分组,并且解析第一内容分组; 在所述第一内容分组中选择媒体内容类型和对应的URL; 从所选URL下载第二内容分组。

    METHOD, DEVICE, AND SYSTEM FOR MESSAGE PROCESSING
    4.
    发明申请
    METHOD, DEVICE, AND SYSTEM FOR MESSAGE PROCESSING 审中-公开
    用于消息处理的方法,设备和系统

    公开(公告)号:US20100067529A1

    公开(公告)日:2010-03-18

    申请号:US12607966

    申请日:2009-10-28

    IPC分类号: H04J3/22 H04L12/56

    摘要: A message processing method, device, and system are provided in the embodiments of the present invention. The method comprises: receiving service messages and identifying the protocol type of the service messages; performing protocol adaptation according to the protocol type; and reconstructing the content of the service messages after protocol adaptation according to the corresponding content reconstructing policies and sending the service messages after content reconstructing. The present invention implements information embedment into the content over different protocols without proxy server settings.

    摘要翻译: 在本发明的实施例中提供了消息处理方法,设备和系统。 该方法包括:接收服务消息并识别服务消息的协议类型; 根据协议类型执行协议适配; 并根据相应的内容重构策略重构协议适配后的业务消息内容,并在内容重构后发送业务消息。 本发明通过不同的代理服务器设置将信息嵌入到内容中。

    Advice of charging method, system and mobile terminal
    5.
    发明授权
    Advice of charging method, system and mobile terminal 有权
    充电方法,系统和移动终端的建议

    公开(公告)号:US08326262B2

    公开(公告)日:2012-12-04

    申请号:US12545941

    申请日:2009-08-24

    IPC分类号: H04M11/00

    摘要: An advice of charging (AoC) method, system, and mobile terminal thereof are provided. The method includes receiving AoC information sent by a service charging server, and then displaying the AoC information. The mobile terminal includes a receiving module adapted to receive AoC information sent by a service charging server, and a display module adapted to display the received AoC information. The system includes a terminal, a service charging server, a service gateway, and a charging engine. The present invention is applicable to pre-consumption prompt, post-consumption notification, and prompts for data services such as browsing, streaming media, and mail.

    摘要翻译: 提供了充电(AoC)方法,系统和移动终端的建议。 该方法包括接收由服务计费服务器发送的AoC信息,然后显示AoC信息。 移动终端包括适于接收由服务计费服务器发送的AoC信息的接收模块和适于显示所接收的AoC信息的显示模块。 系统包括终端,业务计费服务器,业务网关和计费引擎。 本发明适用于消费前消费提示,消费后通知,以及诸如浏览,流媒体和邮件等数据服务的提示。

    Method and apparatus for making system constraint of a specified permission in the digital rights management
    6.
    发明授权
    Method and apparatus for making system constraint of a specified permission in the digital rights management 有权
    在数字版权管理中使系统约束指定许可的方法和装置

    公开(公告)号:US08307447B2

    公开(公告)日:2012-11-06

    申请号:US11504550

    申请日:2006-08-15

    申请人: Yimin Li Pei Dang

    发明人: Yimin Li Pei Dang

    摘要: A method and a terminal device for making multi-system constraint of a specified permission in a digital rights. A rights object related to content object is obtained by an executing device. The specific permission descriptions of the rights object include system constraint descriptions of a plurality of systems of the same type. The executing device obtains a corresponding system information in the device according to the system constraint descriptions and compares the system information in the device with the system information in the system constraint descriptions, so as to judge whether there is any system permitted in system constraint descriptions. If yes, it determines to permit executing the specific permission for the content object; otherwise, it determines not to permit executing said specific permission for the content object.

    摘要翻译: 一种用于在数字版权中进行指定许可的多系统约束的方法和终端设备。 通过执行装置获得与内容对象相关的权限对象。 权利对象的具体权限描述包括相同类型的多个系统的系统约束描述。 执行装置根据系统约束描述在设备中获取相应的系统信息,并将系统信息与系统约束描述中的系统信息进行比较,以判断系统约束描述中是否允许任何系统。 如果是,则确定允许执行内容对象的特定权限; 否则,它确定不允许对内容对象执行所述特定许可。

    METHOD, SYSTEM, MOBILE TERMINAL AND RI SERVER FOR WITHDRAWING RIGHTS OBJECT
    7.
    发明申请
    METHOD, SYSTEM, MOBILE TERMINAL AND RI SERVER FOR WITHDRAWING RIGHTS OBJECT 审中-公开
    方法,系统,移动终端和RI服务器,用于删除权利对象

    公开(公告)号:US20080183831A1

    公开(公告)日:2008-07-31

    申请号:US12058499

    申请日:2008-03-28

    IPC分类号: G06F15/16

    摘要: The present invention provides a method, system, mobile terminal and RI server for withdrawing a rights object. According to the method, mobile terminal sends a request message of withdrawing the rights object to a rights issuer; after receiving the request message of withdrawing the rights object, the rights issuer authenticates the mobile terminal, makes a withdrawing result according to the request message of withdrawing the rights object and a rights issuer rule, and sends a withdrawal status report message to the mobile terminal; the mobile terminal implements a process according a instruction content and sends a status report response message to the rights issuer after receiving the withdrawal status report message; and the rights issuer implements a process according to the status report response message. In embodiments of the present invention, through sending the request message of withdrawing the rights object, the mobile terminal or the rights issuer can withdraw the rights object which has been issued. The problem that the rights object can't be withdrawn in the prior art is solved.

    摘要翻译: 本发明提供一种用于撤销权利对象的方法,系统,移动终端和RI服务器。 根据该方法,移动终端向权利发布者发送撤回权利对象的请求消息; 在接收到撤销权利对象的请求消息之后,权利发行者对移动终端进行认证,根据撤回权利对象和权利发布者规则的请求消息进行撤回结果,并向移动终端发送提取状态报告消息 ; 移动终端根据指令内容进行处理,并在收到提取状态报告消息后向发行者发送状态报告响应消息; 并且权利发行者根据状态报告响应消息实现进程。 在本发明的实施例中,通过发送撤回权利对象的请求消息,移动终端或权利发行者可以撤回已发布的权利对象。 解决了现有技术中不能撤回权利对象的问题。

    Method and apparatus for making system constraint of a specified permission in the digital rights management
    8.
    发明申请
    Method and apparatus for making system constraint of a specified permission in the digital rights management 有权
    在数字版权管理中使系统约束指定许可的方法和装置

    公开(公告)号:US20070039057A1

    公开(公告)日:2007-02-15

    申请号:US11504550

    申请日:2006-08-15

    申请人: Yimin Li Pei Dang

    发明人: Yimin Li Pei Dang

    IPC分类号: H04N7/16

    摘要: A method and a terminal device for making multi-system constraint of a specified permission in a digital rights. A rights object related to content object is obtained by an executing device. The specific permission descriptions of the rights object include system constraint descriptions of a plurality of systems of the same type. The executing device obtains a corresponding system information in the device according to the system constraint descriptions and compares the system information in the device with the system information in the system constraint descriptions, so as to judge whether there is any system permitted in system constraint descriptions. If yes, it determines to permit executing the specific permission for the content object; otherwise, it determines not to permit executing said specific permission for the content object.

    摘要翻译: 一种用于在数字版权中进行指定许可的多系统约束的方法和终端设备。 通过执行装置获得与内容对象相关的权限对象。 权利对象的具体权限描述包括相同类型的多个系统的系统约束描述。 执行装置根据系统约束描述在设备中获取相应的系统信息,并将系统信息与系统约束描述中的系统信息进行比较,以判断系统约束描述中是否允许任何系统。 如果是,则确定允许执行内容对象的特定权限; 否则,它确定不允许对内容对象执行所述特定许可。

    Method for generating a rights object, method and system for limiting a rights object
    9.
    发明申请
    Method for generating a rights object, method and system for limiting a rights object 审中-公开
    用于生成用于限制权限对象的权限对象,方法和系统的方法

    公开(公告)号:US20070038630A1

    公开(公告)日:2007-02-15

    申请号:US11503663

    申请日:2006-08-14

    申请人: Yimin Li Pei Dang

    发明人: Yimin Li Pei Dang

    IPC分类号: G06F17/30

    摘要: Discloses are a method for generating a rights object, and a method and apparatus for limiting a rights object. The method for generating a rights object includes: after the rights issuance system receives the rights information relative to the content object, the rights issuance system determines whether the rights object to be generated is a stateful rights object and has copy export permission according to the rights information, and performs subsequent processes for generating the rights object if it is not a stateful rights object or does not have the copy export permission. The rights issuance system further determines whether the rights information includes state limitation information for the copy export permission when the rights object to be generated is a stateful rights object and has the copy export permission. If it does, perform subsequent processes for generating the rights object. Otherwise, abandon the generation of the rights object.

    摘要翻译: 公开了一种用于生成权利对象的方法,以及用于限制权利对象的方法和装置。 生成权利对象的方法包括:在权利发布系统接收相对于内容对象的权限信息之后,权利发行系统根据权限确定要生成的权利对象是否是有状态的权利对象,并具有复制导出许可 信息,并执行用于生成权限对象的后续进程,如果它不是有状态的权限对象或没有副本导出权限。 权利发行系统进一步确定当要生成的权利对象是有状态的权利对象并且具有复制导出许可时,权限信息是否包括用于复制导出许可的状态限制信息。 如果是,则执行生成权限对象的后续进程。 否则,放弃权利对象的生成。

    Infusion monitoring device and method for monitoring the infusion dripping rate and alarming for the irregularities of the infusion
    10.
    发明授权
    Infusion monitoring device and method for monitoring the infusion dripping rate and alarming for the irregularities of the infusion 有权
    输液监测装置及方法,用于监测输液滴液速率和输液不规则情况

    公开(公告)号:US09067016B2

    公开(公告)日:2015-06-30

    申请号:US13531492

    申请日:2012-06-22

    申请人: Yimin Li

    发明人: Yimin Li

    IPC分类号: A61M5/168 A61M5/14

    摘要: The present invention discloses an intravenous infusion monitoring device for monitoring the infusion dripping rate. This device is attached to an infusion tube above the dripping chamber, including two polar plates forming a capacitor, a capacitance measurement unit electrically connected to the capacitor, a micro control unit (MCU) configured to collect data from the capacitance measure unit and analysis and display the infusion dripping rate. A method for monitoring infusion rate includes setting the infusion solution surface to a specific height in the dripping chamber so that the infusion solution in the tube is conducted and have a pulse change of the capacitance at the moment when a droplet drips down, determining the cycle of the pulse corresponding to the infusion rate and displaying the dripping rate by LCD screen, and alarming when the infusion irregularities occurs such as too fast, too slow or fully stop.

    摘要翻译: 本发明公开了一种用于监测输液滴液速率的静脉滴注监测装置。 该装置连接到滴液室上方的输液管,包括形成电容器的两个极板,电连接到电容器的电容测量单元,被配置为从电容测量单元收集数据的微控制单元(MCU)和分析, 显示输液滴液率。 用于监测输注速率的方法包括将滴液溶液表面设置在滴液室中的特定高度,使得管中的输注溶液被传导并且在液滴滴落时具有电容的脉冲变化,确定循环 对应于输液速率的脉冲,并通过LCD屏显示滴液速率,并且当出现诸如太快,太慢或完全停止的输注不规则时发出报警。