-
公开(公告)号:US12081808B2
公开(公告)日:2024-09-03
申请号:US18093585
申请日:2023-01-05
Applicant: CHARTER COMMUNICATIONS OPERATING, LLC
Inventor: Diwelawatte Jayawardene , Pratik Das , Manish Jindal , Joshua Sanders , Elliott Hoole , Ramneek Bali
IPC: G06F15/16 , H04N21/231 , H04N21/2347 , H04N21/44 , H04N21/845
CPC classification number: H04N21/23103 , H04N21/23106 , H04N21/2347 , H04N21/44004 , H04N21/8456
Abstract: Apparatus and methods for content fragmentation, distribution, protection, and re-constitution within a content distribution network. In one embodiment, the apparatus and methods enable distribution of content fragments to edge nodes (which may include user or subscriber CPE), thereby enabling edge networks or membership groups to be established wherein content can be shared solely at the edge. In one variant, high data bandwidth, symmetric uplink/downlink, low latency PHY links (e.g., 5G NR-compliant wireless interfaces) between the edge nodes participating in the edge networks or membership groups are used such that particular quality of service/experience performance requirements can be met. Distribution of the fragments also advantageously enhances redundancy and security.
-
2.
公开(公告)号:US12039779B2
公开(公告)日:2024-07-16
申请号:US17602221
申请日:2021-02-25
Applicant: SHANDONG SHUNNET MEDIA CO., LTD.
Inventor: Qiang Han , Bin Li , Jinzeng Yang , Wenwen Zhou , Ziyang Zhang , Guangqing Li
IPC: G06V20/40 , H04L9/00 , H04L9/08 , H04L9/32 , H04N21/234 , H04N21/2347 , H04N21/845 , H04N21/854 , H04N21/8547
CPC classification number: G06V20/46 , H04L9/0825 , H04L9/3297 , H04N21/234 , H04N21/2347 , H04N21/8456 , H04N21/8547 , H04L9/50 , H04L2209/463 , H04N21/854
Abstract: A method for whole-process trace leaving of video manuscript gathering, editing, and check, including: extracting a key frame from video clipping information, generating histogram data by using the key frame, and obtaining video modification information based on the histogram data; and on-chaining, by using timestamps as blockchain nodes, the video modification information completed at different time points to form a trace chain arranged according to the timestamp, to implement whole-process trace leaving for video clipping. The technical solutions of the present invention resolve a difficulty in whole-process trace leaving for video manuscript editing and issuing, and in addition, by using the blockchain techniques, implement tamper-proofing and security of trace information, thereby effectively improving security of gathering and editing in the media industry.
-
公开(公告)号:US20240187480A1
公开(公告)日:2024-06-06
申请号:US18438526
申请日:2024-02-12
Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
Inventor: Kevin J. Ma , Raj Nair , Robert Hickey , Daniel Biagini , Chin-Cheng Wu
IPC: H04L67/1095 , G06F21/10 , H04L67/02 , H04N21/218 , H04N21/231 , H04N21/2343 , H04N21/2347 , H04N21/462 , H04N21/61 , H04N21/647 , H04N21/845
CPC classification number: H04L67/1095 , G06F21/10 , H04L67/02 , H04N21/2181 , H04N21/23103 , H04N21/23106 , H04N21/23439 , H04N21/4622 , H04N21/64738 , H04N21/8456 , H04N21/2347 , H04N21/6175
Abstract: A method is provided for managing over-the-top delivery of content through a plurality of content delivery networks (CDN). The method provided works transparently with standard HTTP servers supporting an initial request for content from a client to a first preferred CDN. If the first CDN does not have the content, the method includes provisions for the first CDN to acquire the content from a second CDN, or for the client to request the content from a second CDN directly. A system is also specified for implementing a client and server infrastructure in accordance with the provisions of the method.
-
公开(公告)号:US12003893B2
公开(公告)日:2024-06-04
申请号:US18124077
申请日:2023-03-21
Applicant: James Carey
Inventor: James Carey
IPC: H04N5/77 , G06F21/55 , H04N7/18 , H04N21/2347 , H04N21/2743
CPC classification number: H04N7/181 , G06F21/55 , H04N5/77 , H04N21/2347 , H04N21/2743
Abstract: A method for configuring a computing device in a network of at least one remote device is disclosed. The method includes: storing, in a remote device, a configuration data archive relating to an existing computing device, wherein the remote device is at least one of a traffic camera or an aerial drone camera; determining, by a computing device to be configured, whether the remote device has stored therein a configuration data archive; and transferring data from the configuration data archive to the computing device to be configured in response to a determination that the remote device has stored therein a configuration data archive.
-
5.
公开(公告)号:US20240114210A1
公开(公告)日:2024-04-04
申请号:US18474113
申请日:2023-09-25
Applicant: Turner Broadcasting Systems, Inc.
Inventor: Nicolas Paul Webb , Nishith Kumar Sinha
IPC: H04N21/4627 , G06F16/182 , G06F21/10 , G06F21/64 , H04L9/06 , H04L9/08 , H04L9/32 , H04L9/40 , H04L67/10 , H04L69/24 , H04N21/2347 , H04N21/442 , H04N21/462 , H04N21/472 , H04N21/8352
CPC classification number: H04N21/4627 , G06F16/1824 , G06F21/105 , G06F21/64 , H04L9/0643 , H04L9/0825 , H04L9/0861 , H04L9/3236 , H04L9/3247 , H04L63/126 , H04L67/10 , H04L69/24 , H04N21/2347 , H04N21/44222 , H04N21/44226 , H04N21/4622 , H04N21/47202 , H04N21/8352 , H04L2209/603 , H04L2463/101
Abstract: The present disclosure discloses a system and method for establishing a network of nodes and participants for dynamic management of media content rights. The system comprises a plurality of nodes configured to interact with each other in accordance with a defined protocol, and a plurality of instances of a distributed media rights transaction ledger associated with a respective node in a communication network. At least one node associated with a corresponding participant interacts with one of remaining nodes of the plurality of nodes associated with a participant which owns media content and maintains control over enforcement of media content rights associated with the media content. A plurality of media content rights transactions between the plurality of nodes is managed by the plurality of nodes in accordance with the defined protocol and categorized and defined based on the defined protocol in each instance of the distributed media rights transaction ledger.
-
公开(公告)号:US11943490B2
公开(公告)日:2024-03-26
申请号:US17572644
申请日:2022-01-11
Applicant: DUDU Information Technologies, Inc.
Inventor: Young Sun Park , Su Man Nam , Jin Woo Lee , Jun Geol Kim , Yun Seong Kim , Yoon Jeong Kim
IPC: H04N21/2347 , H04L9/08 , H04L9/14 , H04L101/622
CPC classification number: H04N21/2347 , H04L9/0822 , H04L9/0825 , H04L9/14 , H04L2101/622
Abstract: The method comprises registering at least one of an internet protocol (IP) address and a media access control (MAC) address of the security devices, generating a plurality of public key and private key pairs, encrypting and storing private keys comprised in the plurality of public key and private key pairs using a master key provided from a master key management unit, selecting any one of a plurality of public key and private key pairs when the access of the security device is approved and providing a certificate comprising the selected public key to the security device, receiving a symmetric key encrypted with the public key of the certificate from the security device, and decrypting the private key using the master key provided from the master key management unit.
-
公开(公告)号:US11838279B2
公开(公告)日:2023-12-05
申请号:US17469485
申请日:2021-09-08
Applicant: Intel Corporation
Inventor: Changliang Wang
IPC: H04L29/06 , H04L9/08 , H04W12/02 , G06F21/10 , H04W76/10 , H04L9/14 , H04L9/32 , H04L29/08 , H04N21/2347 , H04N21/254 , H04N21/4363 , H04N21/4627 , H04W12/08 , H04W84/12 , H04W12/03 , H04L9/40 , H04L67/104 , H04L65/70 , H04L65/612 , H04L65/75
CPC classification number: H04L63/0428 , G06F21/10 , G06F21/105 , H04L9/088 , H04L9/14 , H04L9/3247 , H04L65/612 , H04L65/70 , H04L65/762 , H04L67/104 , H04N21/2347 , H04N21/2541 , H04N21/4363 , H04N21/43637 , H04N21/4627 , H04W12/03 , H04W76/10 , G06F2221/2107 , H04L2209/603 , H04L2209/76 , H04L2209/80 , H04W84/12
Abstract: A system and method of wireless display, including a transmitter processing a first encrypted content into a second encrypted content without decoding, and transferring the second encrypted content over a wireless display connection to a receiver.
-
公开(公告)号:US20230351062A1
公开(公告)日:2023-11-02
申请号:US18218705
申请日:2023-07-06
Applicant: Pure Storage, Inc.
Inventor: S. Christopher Gladwin , Chuck Wilson Templeton , Jason K. Resch , Gary W. Grube
IPC: G06F21/85 , G06F21/72 , G06F21/80 , H04L9/32 , H04N21/222 , H04N21/2347 , H04N21/845 , H04L67/1097 , H04W12/033 , G06F3/06 , G06F11/10
CPC classification number: G06F21/85 , G06F21/72 , G06F21/80 , H04L9/3242 , H04N21/222 , H04N21/2347 , H04N21/8456 , H04L67/1097 , H04W12/033 , G06F3/0619 , G06F3/0647 , G06F3/067 , G06F11/1076 , G06F2211/1028 , H04L65/764
Abstract: A method includes obtaining input encoded data slices from memory of the storage network, where the input encoded data slices include a set of encoded data slices interspersed with a set of auxiliary data slices, where a data segment was error encoded into the set of encoded data slices, and where auxiliary data was error encoded into the set of auxiliary data slices. The method further includes obtaining de-selection information associated with the input encoded data slices and de-selecting the sequence of input encoded data slices based on the de-selection information to produce deselected encoded data slices. The method further includes error decoding at least a decode threshold number of encoded data slices of the deselected encoded data slices in accordance with error decoding parameters to reproduce the data segment. The method further includes outputting the data segment to a requesting computing device of the storage network.
-
公开(公告)号:US11778251B2
公开(公告)日:2023-10-03
申请号:US17343401
申请日:2021-06-09
Applicant: ARRIS Enterprises LLC
Inventor: Lawrence Robert Cook , Mark Steven Schmidt
IPC: H04N21/2347 , H04N19/50 , H04N21/254 , H04L9/40 , H04N21/4405 , H04N21/61 , H04N21/236
CPC classification number: H04N21/2347 , H04L63/0457 , H04N19/50 , H04N21/23605 , H04N21/2541 , H04N21/4405 , H04N21/6118
Abstract: A cable distribution system that includes a head end connected to a plurality of customer devices through a transmission network that includes a remote fiber node that converts digital data to analog data suitable for the plurality of customer devices, where the head end includes a processor. A packetized elementary stream of a video is provided from the head end to customer devices through the transmission network, wherein the packetized elementary stream includes a plurality of groups comprising pairs of packetized elementary stream headers and packetized elementary stream payloads. A first one of the plurality of groups corresponding to a non-predicted coded picture of the video of the packetized elementary stream is determined. The first one of the plurality of groups is encrypted while not encrypting all of the plurality of groups of the video. A signal is provided from a conditional access system to a selected one of the plurality of customers that is suitable to be used to decrypt the first one of the plurality of groups.
-
公开(公告)号:US11711555B1
公开(公告)日:2023-07-25
申请号:US17219585
申请日:2021-03-31
Applicant: Amazon Technologies, Inc.
Inventor: Selvanayagam Sendurpandian , Ross Engers , Luke Curley , Nikhil Purushe , Andrew Francis , Daniel Lin , Tarek Amara , Shuhan Jin , Levi Lovelock , Berk Taner , Yann Landry , Neeraj Satish Joshi , Jean-Sebastien Royer
IPC: H04N21/2347 , H04L9/06 , H04L9/08
CPC classification number: H04N21/2347 , H04L9/0643 , H04L9/0825
Abstract: A processing service of a provider network may protect media content from being tampered with when it is transmitted from the provider network/transcoder to untrusted networks (e.g., third-party networks/CDNs) and to a media player. The processing service (e.g., the transcoder) generates a public and a private key. The service uses the private key to digitally sign content portions (e.g., video frames) before distribution to untrusted CDNs. The provider network creates a manifest that includes the public key. To play the media content, the media player obtains a manifest that includes the public key (via a secure/trusted connection with the provider network). The media player may then obtain the media content from an untrusted edge server/CDN and validate it using the public key that was separately obtained from the manifest (to verify the content was not tampered with).
-
-
-
-
-
-
-
-
-