Computerized, copy detection and discrimination apparatus and method
    1.
    发明授权
    Computerized, copy detection and discrimination apparatus and method 有权
    电脑化,复印检测及识别装置及方法

    公开(公告)号:US09576115B1

    公开(公告)日:2017-02-21

    申请号:US14540561

    申请日:2014-11-13

    申请人: Phillip M. Adams

    发明人: Phillip M. Adams

    摘要: An engine identifying segments or portions of one source material or source file common to or found in another source material or file. The engine may receive a first data stream in binary form as well as a second stream in binary form. The engine may include a data stream processor or pre-processor programmed to translate the first and second data streams to generate respective first and second processed data streams. The commonality between the first and second processed data streams may be greater than the commonality between the first and second data streams themselves. Also, a comparator may be programmed to compare the first and second process data streams and identify binary segments found in both the first and second processed data streams.

    摘要翻译: 识别在另一个源材料或文件中共同或发现的一个源材料或源文件的片段或部分的引擎。 引擎可以以二进制形式接收第一数据流以及二进制形式的第二流。 引擎可以包括被编程为转换第一和第二数据流以产生相应的第一和第二处理数据流的数据流处理器或预处理器。 第一和第二处理数据流之间的共同性可以大于第一和第二数据流本身之间的共同性。 此外,比较器可以被编程为比较第一和第二处理数据流并识别在第一和第二处理数据流中找到的二进制段。

    System and devices for digital media distribution
    2.
    发明授权
    System and devices for digital media distribution 有权
    用于数字媒体分发的系统和设备

    公开(公告)号:US09015067B2

    公开(公告)日:2015-04-21

    申请号:US12947637

    申请日:2010-11-16

    申请人: Samuel Zellner

    发明人: Samuel Zellner

    IPC分类号: G06Q30/00 H04L29/08 G06Q30/06

    摘要: A device includes a memory for storing digital media, a transfer module, and a processor. The media includes first data that associates the media with the device, second data authorizing the device to play back the media, and third data authorizing the device to transfer a copy of the media. A transfer includes transfer data identifying the copy uniquely relative to the device. The processor implements instructions to receive a request to transfer a copy of the media to a peer device, create a copy of the media that includes the first data and the transfer data, and direct the transfer module to transfer the copy to the peer device and send a transaction record including the first data and the transfer data to a server.

    摘要翻译: 一种设备包括用于存储数字媒体的存储器,传送模块和处理器。 媒体包括将媒体与设备相关联的第一数据,授权设备回放媒体的第二数据以及授权设备传送媒体副本的第三数据。 转移包括相对于设备唯一地标识副本的传输数据。 处理器执行指令以接收将媒体的副本传送到对等设备的请求,创建包括第一数据和传送数据的媒体的副本,并指示传送模块将副本传送到对等设备,以及 将包括第一数据和传送数据的事务记录发送到服务器。

    METHOD FOR PROVIDING AND OBTAINING CONTENT
    4.
    发明申请
    METHOD FOR PROVIDING AND OBTAINING CONTENT 审中-公开
    提供和获取内容的方法

    公开(公告)号:US20130036368A1

    公开(公告)日:2013-02-07

    申请号:US13584933

    申请日:2012-08-14

    IPC分类号: G06F3/01

    摘要: In a data providing server, whether or not specified compressed content data generated by means of a specified compression coding method corresponding to terminal identification information has been stored in a content database is detected, according to content specifying data transmitted from a portable dedicated terminal. If the specified compressed content data has been stored, the data providing server reads and transmits this to the portable dedicated terminal. And if the specified compressed content data has not been stored, the data providing server generates the specified compressed content data by means of the specified compression coding method, and transmits this to the portable dedicated terminal.

    摘要翻译: 在数据提供服务器中,根据从便携式专用终端发送的内容指定数据,检测是否已经将与终端识别信息对应的特定压缩编码方法生成的指定压缩内容数据存储在内容数据库中。 如果已经存储了指定的压缩内容数据,则数据提供服务器读取并将其发送到便携式专用终端。 如果指定的压缩内容数据尚未被存储,则数据提供服务器通过指定的压缩编码方式生成指定的压缩内容数据,并将其发送到便携式专用终端。

    SOFTWARE FEATURE AUTHORIZATION THROUGH DELEGATED AGENTS
    5.
    发明申请
    SOFTWARE FEATURE AUTHORIZATION THROUGH DELEGATED AGENTS 有权
    通过代理代理软件功能授权

    公开(公告)号:US20110197077A1

    公开(公告)日:2011-08-11

    申请号:US13021384

    申请日:2011-02-04

    IPC分类号: G06F21/24

    摘要: A method enables selected features of a software product residing on an end user electronic device with a license delivered from a licensing provider to a service provider of the end user electronic device. The method includes requesting at least one license to authorize a first service provider. An encrypted installation key uniquely associated with the first service provider is received as well as an authorization agent module for installation on one or more authorization agent devices associated with the first service provider. The encrypted installation key and the authorization agent module are installed on the authorization agent devices. A device-unique identifier (DUID) is generated for each authorization agent device based on hardware characteristics of the respective authorization agent devices. The DUID and the encrypted installation key are sent from the authorization agent device to a licensing provider to obtain the requested license. The requested license is received by the authorization agent devices if the DUID and the encrypted installation key are validated by the licensing provider. The license on authorization agent device authorizes and enables the selected features of the software product on an end user electronic device.

    摘要翻译: 一种方法使得驻留在最终用户电子设备上的软件产品的选定特征具有从许可提供者向最终用户电子设备的服务提供商提供的许可证。 该方法包括请求至少一个许可证以授权第一服务提供商。 接收与第一服务提供商唯一相关联的加密安装密钥以及用于安装在与第一服务提供商相关联的一个或多个授权代理设备上的授权代理模块。 加密安装密钥和授权代理模块安装在授权代理设备上。 基于相应的授权代理设备的硬件特性,为每个授权代理设备生成设备唯一标识符(DUID)。 DUID和加密的安装密钥从授权代理设备发送到许可提供商以获取所请求的许可证。 如果DUID和加密安装密钥由许可提供商验证,则授权代理设备将收到所请求的许可证。 授权代理设备的许可证在最终用户电子设备上授权并启用软件产品的选定功能。

    INTELLECTUAL PROPERTY TRADING EXCHANGE
    6.
    发明申请
    INTELLECTUAL PROPERTY TRADING EXCHANGE 失效
    知识产权交易所

    公开(公告)号:US20100262530A1

    公开(公告)日:2010-10-14

    申请号:US12749051

    申请日:2010-03-29

    IPC分类号: G06Q40/00

    摘要: A computerized intellectual property trading exchange is disclosed for facilitating the trading of license contracts relating to intellectual property rights or pools of intellectual property rights. The exchange includes at least one intellectual property license contract relating to intellectual property rights or pools of intellectual property rights and a computer-accessible forum configured to allow a plurality of participants to trade the license contract. The plurality of participants includes at least one seller, which may be the owner, having the license contract and desiring to trade the license contract. The plurality of participants also includes at least one buyer desiring to obtain the license contract. The buyer may be an investor, speculator, market maker, or arbitrageur, who purchases the license contract to achieve appreciation. The buyer also may be a licensee, who purchases the license contract to practice the intellectual property rights.

    摘要翻译: 披露了一个计算机化的知识产权交易交易所,用于促进与知识产权或知识产权库相关的许可合同交易。 该交换包括至少一项与知识产权或知识产权资源相关的知识产权许可合同,以及配置为允许多名参与者交易许可合同的计算机可访问论坛。 多个参与者包括至少一个卖方,其可以是所有者,具有许可合同并且希望交易许可合同。 多个参与者还包括至少一个希望获得许可合同的买家。 买方可能是投资者,投机者,制造商或套利者,他们购买许可证合同以实现升值。 买方也可以是持牌人,他们购买许可合同来实践知识产权。

    Digital Rights Management of Captured Content Based on Criteria Regulating a Combination of Elements
    7.
    发明申请
    Digital Rights Management of Captured Content Based on Criteria Regulating a Combination of Elements 失效
    基于标准组合元素捕获内容的数字版权管理

    公开(公告)号:US20090216769A1

    公开(公告)日:2009-08-27

    申请号:US12037275

    申请日:2008-02-26

    IPC分类号: G06F17/30

    摘要: When captured content is detected, the captured content is analyzed to determine whether any portion of the content is subject to digital rights management protection specified for content captured. Responsive to determining that the captured content is subject to a first digital rights management protection, a database is queried to select at least one digital rights management rule associated with a first restricted element specifying at least one first criteria for combining the first restricted element with at least one other element. A determination is made whether the first restricted element is combined with the at least one other element in the captured content. Responsive to detecting the first restricted element is combined with the at least one other element, the captured content rights controller determines a combined digital rights management protection rule reconciling the at least one first criteria for combining the first restricted element with the presence of the at least one other element. The combined digital rights management rule is applied to restrict use of the captured content.

    摘要翻译: 当检测到捕获的内容时,分析捕获的内容以确定内容的任何部分是否受到为捕获的内容指定的数字版权管理保护。 响应于确定所捕获的内容经受第一数字权限管理保护,查询数据库以选择与第一受限制元素相关联的至少一个数字版权管理规则,该第一限制元素规定用于将第一受限制元素与第 至少一个其他元素。 确定第一受限元素是否与捕获的内容中的至少一个其他元素组合。 检测第一限制元素的响应与至少一个其他元素组合,所捕获的内容版权控制器确定组合的数字版权管理保护规则,其将所述至少一个第一准则与第一受限元素的组合与至少 另一个元素。 应用组合的数字版权管理规则来限制捕获的内容的使用。

    Content transmission apparatus
    8.
    发明申请
    Content transmission apparatus 失效
    内容传送装置

    公开(公告)号:US20040179102A1

    公开(公告)日:2004-09-16

    申请号:US10466043

    申请日:2003-07-11

    发明人: Isao Matsufune

    IPC分类号: H04N005/225

    摘要: A content transmission apparatus is disclosed which promotes distribution of contents over a network and thereby affords better convenience to those who wish to sell and buy the contents. The apparatus is implemented typically as a video camera provided beforehand with an access account from a server apparatus. The content transmission apparatus is equipped with abilities to encode contents in a streaming format for upload and to connect communicably with the server receiving what is uploaded. These features allow the user of the content transmission apparatus easily to upload the content generated thereby to the server without going through complicated steps to sign up with an ISP; to prepare a personal computer, a modem and other hardware; or to make elaborate settings and establish connection with the server. Therefore, uploading of contents is promoted. The server apparatus presents uploaded contents illustratively at its website to solicit potential buyers extensively for the presented contents.

    摘要翻译: 公开了一种内容传输装置,其促进内容在网络上的分发,从而为希望出售和购买内容的用户提供更好的便利。 该装置通常作为预先提供来自服务器装置的访问帐户的摄像机来实现。 内容发送装置具有以用于上传的流格式对内容进行编码并且与服务器可通信地连接以接收上传的内容的能力。 这些特征允许内容传输设备的用户容易地将由此产生的内容上传到服务器,而不经过复杂的步骤用ISP注册; 准备个人电脑,调制解调器等硬件; 或进行精心设置并与服务器建立连接。 因此,促进了内容的上传。 服务器设备在其网站上呈现上传的内容,以广泛征求潜在的买家的内容。

    METHOD FOR PROVIDING AND OBTAINING CONTENT
    10.
    发明申请
    METHOD FOR PROVIDING AND OBTAINING CONTENT 审中-公开
    提供和获取内容的方法

    公开(公告)号:US20160080811A1

    公开(公告)日:2016-03-17

    申请号:US14829218

    申请日:2015-08-18

    摘要: In a data providing server 1101, whether or not specified compressed content data D51 generated by means of a specified compression coding method corresponding to terminal identification information has been stored in a content database 1113 is detected, according to content specifying data D53 transmitted from a portable dedicated terminal 1104. If the specified compressed content data D51 has been stored, the data providing server 1101 reads and transmits this to the portable dedicated terminal 1104. And if the specified compressed content data D51 has not been stored, the data providing server 1101 generates the specified compressed content data D51 by means of the specified compression coding method, and transmits this to the portable dedicated terminal 1104. Thereby, the specified compressed content data D51 generated by means of a specified decoding method can be properly provided to the portable dedicated terminal 1104, and the user can easily view a content based on the content data.

    摘要翻译: 在数据提供服务器1101中,根据从便携式设备1101发送的内容指定数据D53,检测是否已经将与终端识别信息相对应的特定压缩编码方法生成的指定的压缩内容数据D51存储在内容数据库1113中 专用终端1104.如果已经存储了指定的压缩内容数据D51,则数据提供服务器1101读取并发送给便携式专用终端1104.如果指定的压缩内容数据D51尚未被存储,则数据提供服务器1101生成 通过指定的压缩编码方法指定的压缩内容数据D51,并将其发送到便携式专用终端1104.由此,可以将指定的解码方法生成的规定的压缩内容数据D51适当地提供给便携式专用终端 1104,并且用户可以基于内容容易地查看内容 数据。