会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Digital Rights Domain Management for Secure Content Distribution in a Local Network
    • 用于本地网络中安全内容分发的数字权限域管理
    • US20160099944A1
    • 2016-04-07
    • US14970390
    • 2015-12-15
    • Verimatrix, Inc
    • Petr PeterkaNiels J. Thorwirth
    • H04L29/06H04L12/931H04L29/08
    • H04L63/10G06F21/10G06F2221/0717H04L49/35H04L63/0428H04L67/32H04L67/42H04N21/2541H04N21/26613H04N21/43615H04N21/4363H04N21/4627
    • Systems and methods for secure content distribution to playback devices connected to a local network via a residential gateway using secure links are disclosed. One embodiment of the invention includes a content server, a rights management server, a residential gateway configured to communicate with the content server and the rights management server via a network, and a playback device configured to communicate with the residential gateway via a local network. In addition, the residential gateway is configured to receive protected content from the content server, the playback device is configured to request access to the protected content from the residential gateway, the residential gateway is configured to request access to the protected content from the rights management server and the request includes information uniquely identifying the playback device, the rights management server is configured to provide access information to the residential gateway when the information uniquely identifying the playback device satisfies at least one predetermined criterion with respect to playback devices associated with the residential gateway, the residential gateway and the playback device are configured to create a secure link between the residential gateway and the playback device via the local network, and the residential gateway is configured to decrypt the protected content using the access information provided by the rights management server and to encrypt the decrypted content for distribution to the playback device via the secure link.
    • 公开了用于通过使用安全链路的住宅网关将安全内容分发给连接到本地网络的回放设备的系统和方法。 本发明的一个实施例包括内容服务器,权限管理服务器,被配置为经由网络与内容服务器和权限管理服务器通信的住宅网关,以及被配置为经由本地网络与住宅网关通信的回放设备。 此外,住宅网关被配置为从内容服务器接收受保护的内容,回放设备被配置为请求从住宅网关访问受保护内容,住宅网关被配置为请求从权限管理访问受保护内容 服务器,并且请求包括唯一地识别回放设备的信息,权限管理服务器被配置为当唯一标识回放设备的信息满足关于与住宅网关相关联的回放设备的至少一个预定标准时,向住宅网关提供访问信息 住宅网关和回放设备被配置为经由本地网络在住宅网关和回放设备之间创建安全链路,并且住宅网关被配置为使用由权限管理服务器提供的访问信息来解密受保护的内容 并且经解密的内容加密以经由安全链路分发到播放设备。
    • 6. 发明申请
    • EFFICIENT WATERMARKING APPROACHES OF COMPRESSED MEDIA
    • 压缩介质的有效水印方法
    • US20130329941A1
    • 2013-12-12
    • US13969405
    • 2013-08-16
    • Verimatrix, Inc.
    • Niels J. Thorwirth
    • G06T1/00
    • G06T1/0092H04N19/467
    • Systems and methods are described for imperceptibly embedding information by identifying locations that can be imperceptibly modified, where the imperceptible modification by replacing original content using replacement content derived from elsewhere in the compressed bitstream to remove at least a portion of the original content, generating at least one piece of replacement data for each identified location, where overwriting a portion of the compressed bitstream with replacement data prevents a decoder from decoding original content due to decoding replacement content derived from elsewhere in the compressed bitstream, selecting pieces of replacement data using an embedding device, where overwriting portions of the compressed bitstream using pieces of replacement data encodes payload information in accordance with a predetermined coding scheme, and embedding the payload information in the compressed bitstream by using the embedding device to overwrite at least a portion of the compressed bitstream with the selected replacement data.
    • 描述了系统和方法,用于通过识别可以被不可察觉地修改的位置来不可知地嵌入信息,其中通过使用从压缩比​​特流中的其他地方派生的替换内容替换原始内容来消除不可察觉的修改,以移除原始内容的至少一部分,至少产生 每个识别的位置的一条替换数据,其中用替换数据覆盖压缩比特流的一部分防止解码器由于解码来自压缩比特流中其他地方的替换内容而解码原始内容,使用嵌入设备选择替换数据 其中,使用多个替换数据重写所述压缩比特流的部分,根据预定的编码方案对所述压缩比特流进行编码,并且通过使用所述嵌入装置将所述有效载荷信息嵌入所述压缩比特流中以覆盖所述compre的至少一部分 带有所选择的替换数据。
    • 8. 发明授权
    • Network security system and method
    • 网络安全系统和方法
    • US08127346B2
    • 2012-02-28
    • US12826501
    • 2010-06-29
    • Robert T. KulakowskiDonovan Steve White
    • Robert T. KulakowskiDonovan Steve White
    • H04L29/06
    • H04L63/14G06F21/31G06F21/445H04L63/061H04L63/1466H04N7/162H04N21/25816H04W12/12
    • In a security system for network communications with client devices, each client device has a communication module for communicating with at least one server over a network, a data storage module for storing one or more covert data values of one or more operational events at the client device, and a covert identifier generating module which creates at least one covert identifier based on the stored covert data values. The covert identifier is provided in one or more network messages to the server, or otherwise sent to the service provider, and may be provided in response to a specific request received over the network, or routinely in one or more messages normally involved in network communications. The server compares covert identifiers received from client devices having the same client identifier in order to detect possible clones.
    • 在用于与客户端设备的网络通信的安全系统中,每个客户端设备具有用于通过网络与至少一个服务器进行通信的通信模块,用于在客户端处存储一个或多个操作事件的一个或多个隐蔽数据值的数据存储模块 设备和秘密标识符生成模块,其基于所存储的隐蔽数据值创建至少一个隐蔽标识符。 秘密标识符在一个或多个网络消息中提供给服务器,或以其他方式发送到服务提供商,并且可以响应于通过网络接收的特定请求而提供,或者通常在通常涉及网络通信的一个或多个消息中提供 。 服务器比较从具有相同客户端标识符的客户端设备接收到的隐蔽标识符,以便检测可能的克隆。
    • 9. 发明申请
    • SYSTEMS AND METHODS FOR DETECTING CLONE PLAYBACK DEVICES
    • 用于检测克隆回放装置的系统和方法
    • US20110030065A1
    • 2011-02-03
    • US12840094
    • 2010-07-20
    • Robert Kulakowski
    • Robert Kulakowski
    • G06F21/20G06F17/30
    • H04N21/6334H04N21/24H04N21/2541H04N21/4108
    • Systems and methods are described for aggregating information obtained from messages between playback devices and content protection systems, including but not limited to conditional access systems, downloadable conditional access systems, and digital rights management systems, that include a unique identifier and applying user modifiable rules to the aggregated information to identify abnormal behavior associated with the unique identifier including but not limited to one or more clone playback devices utilizing the unique identifier or a rogue playback device utilizing a unique identifier. One embodiment includes a plurality of playback devices connected to a headend via a network, where the headend includes at least one content protection system, and a clone monitor configured to register playback devices based upon a unique identification supplied by each playback device, when communicating with the at least one content protection system. In addition, the clone monitor is configured to aggregate information associated with each playback device over time, where the information is obtained from messages that are transmitted between the playback device and the headend and that include a unique identifier, and the clone monitor is configured to apply rules to the aggregated information to identify at least one pattern of abnormal behavior in the aggregated information associated with a specific unique identifier.
    • 描述了用于聚合从回放设备和内容保护系统之间的消息获得的信息的系统和方法,包括但不限于条件访问系统,可下载条件访问系统和数字版权管理系统,其包括唯一标识符并将用户可修改的规则应用于 用于识别与唯一标识符相关联的异常行为的聚合信息,包括但不限于使用唯一标识符的一个或多个克隆回放设备或利用唯一标识符的流氓回放设备。 一个实施例包括经由网络连接到头端的多个回放设备,其中头端包括至少一个内容保护系统,以及克隆监视器,被配置为基于由每个播放设备提供的唯一标识来注册播放设备,当与 所述至少一个内容保护系统。 此外,克隆监视器被配置为聚集随时间推移与每个回放设备相关联的信息,其中信息从在回放设备和头端之间传送并且包括唯一标识符的消息获得,并且克隆监视器被配置为 将规则应用于聚合信息以识别与特定唯一标识符相关联的聚合信息中的至少一种异常行为模式。