Distributing audio video content
    1.
    发明授权
    Distributing audio video content 有权
    分发音频视频内容

    公开(公告)号:US09407941B2

    公开(公告)日:2016-08-02

    申请号:US14126722

    申请日:2012-06-21

    摘要: A method of distributing audio video content is described. The method includes: receiving configuration data for a plurality of devices; for each device in the plurality of devices, computing a set of bit rates based, at least in part, on the configuration data; encoding audio video content at each bit rate in each set of bit rates to produce a plurality of encoded audio video content streams; splitting each encoded audio video content stream in the plurality of encoded audio video content streams into chunks to produce a plurality of chunked encoded audio video content streams; for each device in the plurality of devices, creating a separate index file, each separate index file including references to at least one of the plurality of chunked encoded audio video content streams; publishing a locator for each separate index file in a catalogue; and transmitting the plurality of chunked encoded audio video content streams and each separate index file to a network. Related systems, apparatus, and methods are also described.

    摘要翻译: 描述了分发音频视频内容的方法。 该方法包括:接收多个设备的配置数据; 对于所述多个设备中的每个设备,至少部分地基于所述配置数据来计算一组比特率; 以每组比特率中的每个比特率对音频视频内容进行编码,以产生多个经编码的音频视频内容流; 将所述多个经编码的音频视频内容流中的每个经编码的音频视频内容流分解成块,以产生多个分块编码的音频视频内容流; 对于所述多个设备中的每个设备,创建单独的索引文件,每个单独的索引文件包括对所述多个分块编码的音频视频内容流中的至少一个的引用; 为目录中的每个单独的索引文件发布定位器; 以及将多个分块编码的音频视频内容流和每个单独的索引文件发送到网络。 还描述了相关系统,装置和方法。

    Distributing Audio Video Content
    2.
    发明申请
    Distributing Audio Video Content 有权
    分发音频视频内容

    公开(公告)号:US20140150046A1

    公开(公告)日:2014-05-29

    申请号:US14126722

    申请日:2012-06-21

    IPC分类号: H04N21/2343 H04L29/06

    摘要: A method of distributing audio video content is described. The method includes: receiving configuration data for a plurality of devices; for each device in the plurality of devices, computing a set of bit rates based, at least in part, on the configuration data; encoding audio video content at each bit rate in each set of bit rates to produce a plurality of encoded audio video content streams; splitting each encoded audio video content stream in the plurality of encoded audio video content streams into chunks to produce a plurality of chunked encoded audio video content streams; for each device in the plurality of devices, creating a separate index file, each separate index file including references to at least one of the plurality of chunked encoded audio video content streams; publishing a locator for each separate index file in a catalogue; and transmitting the plurality of chunked encoded audio video content streams and each separate index file to a network. Related systems, apparatus, and methods are also described.

    摘要翻译: 描述了分发音频视频内容的方法。 该方法包括:接收多个设备的配置数据; 对于所述多个设备中的每个设备,至少部分地基于所述配置数据来计算一组比特率; 以每组比特率中的每个比特率对音频视频内容进行编码,以产生多个经编码的音频视频内容流; 将所述多个经编码的音频视频内容流中的每个经编码的音频视频内容流分解成块,以产生多个分块编码的音频视频内容流; 对于所述多个设备中的每个设备,创建单独的索引文件,每个单独的索引文件包括对所述多个分块编码的音频视频内容流中的至少一个的引用; 为目录中的每个单独的索引文件发布定位器; 以及将多个分块编码的音频视频内容流和每个单独的索引文件发送到网络。 还描述了相关系统,装置和方法。

    Method and System for Secondary Content Distribution
    3.
    发明申请
    Method and System for Secondary Content Distribution 审中-公开
    二级内容分发方法与系统

    公开(公告)号:US20140085196A1

    公开(公告)日:2014-03-27

    申请号:US14115833

    申请日:2012-04-19

    IPC分类号: G06F3/01

    摘要: A secondary content distribution system and method is described, the system and method including a receiver for receiving a plurality of differing versions of secondary content from an provider, each one of the differing versions of the secondary content being associated with at least one of a reading mode, and a connection mode, a processor operative to determine a reading mode of a user of a client device, a selector for selecting one of the differing versions of the secondary content for display on the client device display, the selection being a function, at least in part, of matching the determined reading mode with the reading mode associated with the one of the differing versions of the secondary content and the connection mode of the client device, and a display for displaying the selected one of the differing versions of the secondary content on the client device display. Related methods, systems, and apparatus are also described.

    摘要翻译: 描述了次要内容分发系统和方法,所述系统和方法包括用于从提供商接收多个不同版本的次要内容的接收器,所述次要内容的不同版本中的每一个与阅读中的至少一个相关联 模式和连接模式,可操作以确定客户端设备的用户的阅读模式的处理器,用于选择所述次要内容的不同版本中的一个以在客户端设备显示上显示的选择器,所述选择是功能, 至少部分地将所确定的阅读模式与与所述辅助内容的不同版本和所述客户端设备的连接模式中的一个相关联的读取模式进行匹配;以及显示器,用于显示所选择的所述不同版本的 在客户端设备上显示次要内容。 还描述了相关方法,系统和装置。

    Electronic book security features
    4.
    发明授权
    Electronic book security features 有权
    电子书安全功能

    公开(公告)号:US08791788B2

    公开(公告)日:2014-07-29

    申请号:US13384687

    申请日:2010-06-21

    IPC分类号: H04B3/00

    摘要: A method and system for fingerprinting a content item is described, the content item including a set of content item elements E, providing information uniquely associated with a single user including a string of bits S0, parsing S0 into a plurality of substrings which are functions of S0, providing a matrix of content item replacement elements, each row of which includes, for each member of E, an array of content item replacement elements for Ei, uniquely associating each substring of S0 so that for every substring there exists a corresponding element of E, for every substring, replacing at least one instance of the corresponding element E in the content item with one substitute matrix element for the corresponding substring, and outputting a replacement content item including the result of the replacing, the substitute matrix elements being chosen according to at least one similarity criterion.

    摘要翻译: 描述用于对内容项进行指纹识别的方法和系统,所述内容项包括一组内容项元素E,提供与单个用户唯一相关联的信息,所述单个用户包括位串S0,将S0解析为多个子串,所述多个子串是 S0,提供内容项替换元素的矩阵,其每行包括对于E的每个成员,用于Ei的内容项替换元素的数组,唯一地将S0的每个子串进行关联,使得对于每个子字符串存在相应的元素 E,对于每个子字符串,用内容项中的相应元素E的至少一个实例代替相应子串的一个替代矩阵元素,并输出包括替换结果的替换内容项,替代矩阵元素根据 至少一个相似性标准。

    Electronic Book Security Features
    5.
    发明申请
    Electronic Book Security Features 有权
    电子书安全功能

    公开(公告)号:US20120139693A1

    公开(公告)日:2012-06-07

    申请号:US13384687

    申请日:2010-06-21

    IPC分类号: G06F7/04

    摘要: A method and system for fingerprinting a content item is described, the and system method include providing the content item, the content item including a set of content item elements, the set of content item elements denoted E, such that E={E1, E2, Ei, Em}, providing information uniquely associated with a single user, the information including a string of bits, hereinafter denoted S0, parsing S0 into a plurality of subsequences of strings of bits, hereinafter denoted S1,, Sn, the parsing being performed such that S0 equals a function of S1,, Sn, providing a matrix of content item replacement elements, the matrix denoted R, each row of matrix R including, for at least each one of n members of set E, an array of content item replacement elements for Ei denoted Ri, such that Ri={Ri1, Rij}, uniquely associating each one of S1, Sn with one matrix element of matrix R, so that for every one of S1,, Sn there exists a corresponding element of E, for every one of S1,, Sn replacing at least one instance of the corresponding element E in the content item with the associated one matrix element of matrix R for the corresponding one of S1,, Sn, and outputting a replacement content item including the result of the replacing, wherein the members of Ri for each Ei are chosen according to at least one similarity criterion. Related hardware, systems and methods are also described.

    摘要翻译: 描述了用于对内容项进行指纹识别的方法和系统,并且系统方法包括提供内容项,包括一组内容项元素的内容项,表示为E的内容项集合的集合,使得E = {E1,E2 ,Ei,Em},提供与单个用户唯一相关联的信息,该信息包括一串比特,以下表示为S0,将S0解析成多个比特串的子序列,下文称为S1,Sn,执行解析 使得S0等于S1,Sn的函数,提供内容项替换元素的矩阵,表示为R的矩阵,矩阵R的每行包括用于集合E的n个成员中的至少每一个的内容项的数组 用于表示为Ri的Ei的替换元素,使得Ri = {Ri1,Rij},将S1,Sn中的每一个唯一地与矩阵R的一个矩阵元素相关联,使得对于S1中的每一个,Sn存在对应的E元素 ,对于S1中的每一个,Sn至少替换一个 在内容项目中的对应元素E的实例与对应的S1,Sn的矩阵R的相关联的一个矩阵元素,并输出包括替换结果的替换内容项,其中每个Ei的Ri的成员 根据至少一个相似性标准来选择。 还描述了相关的硬件,系统和方法。

    Digital rights management system
    6.
    发明授权
    Digital rights management system 有权
    数字版权管理系统

    公开(公告)号:US08181255B2

    公开(公告)日:2012-05-15

    申请号:US10592650

    申请日:2005-06-02

    摘要: A digital rights management system including a controlled content disk to store content in an encrypted format, and a processor to run a plurality of applications and a secure device driver thereon, the processor being operationally associated with the controlled content disk, the applications being unable to decrypt content from the encrypted format, the secure device driver having a receiving module to receive a request from one of the applications to access the content, a validation module to validate the request based upon a recognized access pattern to the content by the one application, and a transport module to transfer the content from the controlled content disk to the one application, contingent upon a positive result of the validating of the validation module. Related apparatus and methods are also described.

    摘要翻译: 一种数字版权管理系统,包括以加密格式存储内容的受控内容盘,以及用于在其上运行多个应用程序和安全设备驱动程序的处理器,所述处理器可操作地与所述受控内容盘相关联,所述应用程序不能 从所述加密格式解密内容,所述安全设备驱动器具有接收模块以接收来自所述应用之一的访问所述内容的请求;验证模块,用于基于所述一个应用对所述内容的识别的访问模式来验证所述请求, 以及传输模块,用于将内容从受控内容盘传送到一个应用程序,这取决于验证模块验证的肯定结果。 还描述了相关装置和方法。

    Time information management system
    7.
    发明授权
    Time information management system 有权
    时间信息管理系统

    公开(公告)号:US08176546B2

    公开(公告)日:2012-05-08

    申请号:US12227193

    申请日:2007-05-09

    IPC分类号: H04L29/06

    摘要: A rights validator system for controlling access to content, the system including a query processor to receive a rights query and to provide a result to the rights query based on an estimated time, and a time-based query response module operationally connected to the query processor, the time-based query response module being operative to determine the estimated time as a function of a most recently updated time, and a plurality of indications of elapsed time since the most recently updated time, the indications of elapsed time being from a plurality of different sources of time indication. Related apparatus and methods are also included.

    摘要翻译: 用于控制对内容的访问的权限验证器系统,所述系统包括用于接收权限查询的查询处理器,并且基于估计的时间向所述权限查询提供结果;以及基于时间的查询响应模块,其操作地连接到所述查询处理器 基于时间的查询响应模块可操作以确定作为最近更新的时间的函数的估计时间,以及自最近更新的时间起经过的时间的多个指示,经过时间的指示来自多个 不同的时间指示来源。 还包括相关的装置和方法。

    Time Information Management System
    8.
    发明申请
    Time Information Management System 有权
    时间信息管理系统

    公开(公告)号:US20090133116A1

    公开(公告)日:2009-05-21

    申请号:US12227193

    申请日:2007-05-09

    IPC分类号: H04L9/32 G06F17/30

    摘要: A rights validator system for controlling access to content, the system including a query processor to receive a rights query and to provide a result to the rights query based on an estimated time, and a time-based query response module operationally connected to the query processor, the time-based query response module being operative to determine the estimated time as a function of a most recently updated time, and a plurality of indications of elapsed time since the most recently updated time, the indications of elapsed time being from a plurality of different sources of time indication. Related apparatus and methods are also included.

    摘要翻译: 用于控制对内容的访问的权限验证器系统,所述系统包括用于接收权限查询的查询处理器,并且基于估计的时间向所述权限查询提供结果;以及基于时间的查询响应模块,其操作地连接到所述查询处理器 基于时间的查询响应模块可操作以确定作为最近更新的时间的函数的估计时间,以及自最近更新的时间起经过的时间的多个指示,经过时间的指示来自多个 不同的时间指示来源。 还包括相关的装置和方法。

    Content consumption frustration
    10.
    发明授权
    Content consumption frustration 有权
    内容消费沮丧

    公开(公告)号:US09379893B2

    公开(公告)日:2016-06-28

    申请号:US13700214

    申请日:2011-07-10

    申请人: Hillel Solow

    发明人: Hillel Solow

    摘要: A device including a receiver to receive a media stream including media content for a plurality of services, the content packed into packets each having a header and payload including a part of the content of one of the services, a mapping table(s) directly or indirectly mapping, the services to packet-IDs such that each service is mapped to one packet-ID, thereby enabling the packets including the content of a service to be identified via the packet-ID identifying that service, encrypted packet-IDs such that each packet includes its encrypted packet-ID in its header, and a packet filter to derive the packet-ID of that service from the mapping table(s), calculate the encrypted packet-ID from the derived packet-ID, and filter, from the media stream, the packets with the header including the calculated encrypted packet-ID yielding the packets including the part of the content of that service. Related apparatus and methods are also described.

    摘要翻译: 一种设备,包括:接收器,用于接收包括用于多个服务的媒体内容的媒体流,所述内容被打包成分组,每个分组具有包括所述服务之一的内容的一部分的报头和有效载荷;映射表直接或 将服务间接映射到分组ID,使得每个服务被映射到一个分组ID,从而使得能够通过识别该服务的分组ID来识别包括服务的内容的分组,加密分组ID,使得每个 分组在其报头中包括其加密的分组ID,以及分组过滤器,用于从映射表导出该服务的分组ID,从导出的分组ID计算加密的分组ID,并从 媒体流,具有包括计算的加密分组ID的报头的分组产生包括该服务的部分内容的分组。 还描述了相关装置和方法。