-
公开(公告)号:US09330275B1
公开(公告)日:2016-05-03
申请号:US13852644
申请日:2013-03-28
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Geoffrey Eric Endresen , Brian Scott Cripe , John Gilbert Focht , Craig Vincent Kulfan , Bala Anirudh Kurakula , Ian Aird Mosher , Viraj Vijay Sanghvi , Daniel Arthur Sommerfield , Jason Scott Wodicka , Christopher Charles Battey
CPC classification number: G06F21/6218 , G06F21/64 , G06F2221/2107 , G06F2221/2111 , H04L63/0428 , H04L63/107
Abstract: Described herein are systems, devices and methods for decrypting content based on location. A media device may decrypt content based on determination of a location-based decryption event. The location-based decryption event may include the media device being located within a location previously defined as authorized to decrypt the content. The location-based decryption event may also include the media device being located within a predetermined distance of a designated reference object.
Abstract translation: 这里描述的是基于位置来解密内容的系统,设备和方法。 媒体设备可以基于基于位置的解密事件的确定来解密内容。 基于位置的解密事件可以包括媒体设备位于先前被定义为被授权解密内容的位置内。 基于位置的解密事件还可以包括位于指定参考对象的预定距离内的媒体设备。
-
公开(公告)号:US09503854B1
公开(公告)日:2016-11-22
申请号:US14815634
申请日:2015-07-31
Applicant: Amazon Technologies, Inc.
Inventor: Craig Vincent Kulfan , Christopher Charles Battey , Brian Scott Cripe , Geoffrey Eric Endresen , Bala Anirudh Kurakula
CPC classification number: H04W4/023 , A63F13/216 , A63F13/335 , A63F13/69 , H04L29/08657 , H04L67/18 , H04W4/02 , H04W4/043 , H04W8/245 , H04W64/00
Abstract: A content item may be associated with criteria that are to be performed to unlock the content items. In response to a user action, a determination as to whether the user action satisfies the criteria may be made. In response to determining that a user satisfied the criteria, the content item may be unlocked with respect to that user, meaning that the content item may become available to that user, such as via a corresponding user device. If it is determined that the criteria is not satisfied, the content item will remain unavailable to the user. Either a service provider or a user may associate the criteria with the content item, which may include video content, audio content, textual content, or image content.
-
公开(公告)号:US09131339B1
公开(公告)日:2015-09-08
申请号:US13886764
申请日:2013-05-03
Applicant: Amazon Technologies, Inc.
Inventor: Craig Vincent Kulfan , Christopher Charles Battey , Brian Scott Cripe , Geoffrey Eric Endresen , Bala Anirudh Kurakula
CPC classification number: H04W4/023 , A63F13/216 , A63F13/335 , A63F13/69 , H04L29/08657 , H04L67/18 , H04W4/02 , H04W4/043 , H04W8/245 , H04W64/00
Abstract: A content item may be associated with criteria that are to be performed to unlock the content items. In response to a user action, a determination as to whether the user action satisfies the criteria may be made. In response to determining that a user satisfied the criteria, the content item may be unlocked with respect to that user, meaning that the content item may become available to that user, such as via a corresponding user device. If it is determined that the criteria is not satisfied, the content item will remain unavailable to the user. Either a service provider or a user may associate the criteria with the content item, which may include video content, audio content, textual content, or image content.
Abstract translation: 内容项目可以与要执行的用于解锁内容项目的标准相关联。 响应于用户动作,可以确定用户动作是否满足标准。 响应于确定用户满足标准,内容项目可以相对于该用户被解锁,这意味着内容项目可能变得对该用户可用,例如经由相应的用户设备。 如果确定标准不满足,则内容项目将对用户保持不可用。 服务提供商或用户可以将标准与可以包括视频内容,音频内容,文本内容或图像内容的内容项相关联。
-
-