会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Conditional access overlay partial encryption using MPEG transport continuity counter
    • 使用MPEG传输连续性计数器的条件访问覆盖部分加密
    • US20050152548A1
    • 2005-07-14
    • US10757636
    • 2004-01-14
    • Anthony Wasilewski
    • Anthony Wasilewski
    • H04N7/167H04N7/26H04L9/00
    • H04N21/23608H04N7/1675H04N21/235H04N21/23897H04N21/435H04N21/43856
    • A conditional access overlay system utilizing partial encryption without requiring additional program identifiers. The conditional access overlay system generates duplicate critical packets for separate encryption that are sent using the same packet identifier. The rest of the content stream is sent in the clear. However, these duplicated packets are sent without incrementing a continuity counter relative to one another. The overlay packets with non-incremented continuity counter are sent as the second packet immediately following the original critical packet. At the receivers, the incumbent set-top will use the first of the two encrypted packets while the overlay set-top is programmed to use the second of the two encrypted packets. Therefore, methods for verifying alignment of associated packets may be used to distinguish between multiple encryption methods in conditional access overlay systems.
    • 一种利用部分加密而不需要附加程序标识符的条件访问覆盖系统。 条件访问覆盖系统生成用于使用相同数据包标识符发送的单独加密的重要关键数据包。 内容流的其余部分以清晰的方式发送。 然而,这些重复的分组被发送而不增加相对于彼此的连续性计数器。 具有非递增连续性计数器的覆盖数据包作为紧随原始关键数据包的第二个数据包发送。 在接收机上,现有机顶盒将使用两个加密分组中的第一个,而叠加机顶编程则使用两个加密分组中的第二个。 因此,用于验证关联分组的对准的方法可以用于区分条件访问覆盖系统中的多个加密方法。
    • 9. 发明申请
    • Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
    • 在条件访问系统中封装授权授权的机制和装置
    • US20050152551A1
    • 2005-07-14
    • US10981347
    • 2005-03-25
    • Darryl DefreeseJeffery SeamanAnthony Wasilewski
    • Darryl DefreeseJeffery SeamanAnthony Wasilewski
    • H04L29/06H04N7/16H04N7/167
    • H04N7/163H04L63/0428H04L63/062H04L63/123H04N7/1675H04N21/23608H04N21/26606H04N21/4344H04N21/4623
    • A method for determining whether the terminal is authorized to receive the selected service is practiced in a terminal of a conditional access system in which a user selects a service, the selected service being associated with a frequency, the terminal having a tuner and a secure element with at least one authorized entitlement unit number stored therein. The method includes receiving at least one encrypted entitlement control message corresponding to the service, and decrypting each of the at least one encrypted entitlement control message in the secure element, each decrypted entitlement control message revealing at least one first entitlement number associated with the selected service. The method further includes determining that the terminal is authorized to receive the selected service when any first entitlement number of any decrypted entitlement control message represents any number of the at least one authorized entitlement unit number. Alternatively, the method includes receiving at least one entitlement control message corresponding to the service, and authenticating each of the at least one entitlement control message in the secure element, each authenticated entitlement control message revealing at least one first entitlement number associated with the selected service. The method further including determining that the terminal is authorized to receive the selected service when any first entitlement number of any authenticated entitlement control message represents any number of the at least one authorized entitlement unit number.
    • 用于确定终端是否被授权接收所选服务的方法在其中用户选择服务的条件访问系统的终端中实施,所选择的服务与频率相关联,所述终端具有调谐器和安全元件 其中存储有至少一个授权的权利单元号。 所述方法包括:接收与所述服务相对应的至少一个加密授权控制消息,以及解密所述安全元件中的所述至少一个加密授权控制消息中的每一个,每个解密的权利控制消息显示与所选服务相关联的至少一个第一授权号码 。 该方法还包括当任何解密的授权控制消息的任何第一授权号码表示至少一个授权授权单元号码的任何数量时,确定终端被授权接收所选择的服务。 或者,该方法包括:接收与该服务相对应的至少一个授权控制消息,以及认证该安全元件中的该至少一个授权控制消息中的每一个,每个认证授权控制消息显示与所选择的服务相关联的至少一个第一授权号码 。 所述方法还包括当任何经认证的授权控制消息的任何第一授权号码表示所述至少一个授权授权单元号码的任何数量时,确定所述终端被授权接收所选择的服务。
    • 10. 发明授权
    • Encryption and utilization of hard drive content
    • 加密和利用硬盘驱动器内容
    • US08208630B2
    • 2012-06-26
    • US12551300
    • 2009-08-31
    • Anthony Wasilewski
    • Anthony Wasilewski
    • H04N7/167
    • H04N21/4147G11B20/00086G11B20/0021G11B20/00282H04N21/4405H04N21/4408
    • Examples of a system, method, and apparatus for encrypting and recording content are presented. When content is recorded to storage media, the content is encrypted with a content instance key. This content instance key is encrypted with the public key of a first set-top box and a duplicate of the content instance key is encrypted with the public key of other than said first set-top box. A private key corresponding with the public key of the first set-top box may be used to decrypt the content instance key, or a private key corresponding to the public key of other than the first set-top box may be used to decrypt the duplicate of the content instance key so that the encrypted content from the removable storage media may be made available in the clear.
    • 呈现用于加密和记录内容的系统,方法和装置的示例。 当内容被记录到存储介质时,内容使用内容实例密钥进行加密。 使用第一机顶盒的公开密钥对该内容实例密钥进行加密,并且用除了所述第一机顶盒之外的公开密钥对内容实例密钥的副本进行加密。 可以使用与第一机顶盒的公开密钥相对应的私钥来解密内容实例密钥,或者可以使用与第一机顶盒之外的公开密钥相对应的私钥来解密复本 的内容实例密钥,使得来自可移动存储介质的加密内容可以被清除。