会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • System, method, and apparatus for securely providing content viewable on a secure device
    • 用于安全地提供可在安全设备上观看的内容的系统,方法和装置
    • US07640435B2
    • 2009-12-29
    • US11319255
    • 2005-12-27
    • Glenn A. Morten
    • Glenn A. Morten
    • H04L9/32H04K1/04H04L9/00
    • H04N21/4182G06F21/10G11B20/00086H04N7/1675H04N21/23473H04N21/23476H04N21/4181H04N21/44055H04N21/44236H04N21/4627H04N21/4753H04N21/8352
    • A system, apparatus, and method are directed to providing and securely viewing secure content. In one embodiment, a secure player provides secure screening/previewing of secure content, such as a motion picture, by a member of an awards organization. A content key is employed to selectively encrypt at least a portion of a content stream. The content key is encrypted with a screener key. The encrypted content key is embedded into the secure content. The screener key is encrypted using public/private key pair that is bound to the secure player. The secure content may be distributed on a medium, such as a DVD, high definition DVD, and the like. The secure player is configured to receive the medium, screener key, and a screener identity. The screener identity and screener key are employed by the secure player to decrypt and enable secure viewing of the content.
    • 系统,装置和方法旨在提供和安全地观看安全内容。 在一个实施例中,安全播放器由奖励组织的成员提供对安全内容(例如电影)的安全的筛选/预览。 使用内容密钥来选择性地加密内容流的至少一部分。 内容密钥用筛选器密钥加密。 加密内容密钥嵌入到安全内容中。 筛选器密钥使用绑定到安全播放器的公钥/私钥对进行加密。 安全内容可以分布在诸如DVD,高分辨率DVD等介质上。 安全播放器被配置为接收媒体,筛选器键和筛选器身份。 安全播放器使用筛选器身份和筛选器密钥来解密并使得能够安全地观看内容。
    • 5. 发明授权
    • Transitioning to secure IP communications for encoding, encapsulating, and encrypting data
    • 过渡到安全的IP通信,用于对数据进行编码,封装和加密
    • US08532075B2
    • 2013-09-10
    • US12906964
    • 2010-10-18
    • Reza P. RassoolGlenn A. MortenBrian A. Baker
    • Reza P. RassoolGlenn A. MortenBrian A. Baker
    • H04W4/00
    • H04L63/0464H04N7/165H04N7/1675H04N21/2343H04N21/23608H04N21/26609H04N21/4143H04N21/6125
    • An apparatus, system, and method is directed to transcoding broadcast content, such as in a DVB, ATSC, and MPEG based network, to secure content suitable for an Internet Protocol (IP) based network. In one embodiment, a single multifunctional convergence appliance is employed to enable such transcoding actions as encryption, encoding, and/or encapsulation. For example, in one embodiment, an MPEG transport stream associated with the broadcast content may be transcoded to an IP-based transport stream. In addition, the transport stream may be decrypted, transrated to another rate, and re-encrypted using a different control word for re-encrypting, but a same service key to encrypt the different control word. The system is also enabled to transcode content formatted for the IP-based network to a content format suitable for the broadcast network.
    • 一种装置,系统和方法涉及对诸如在DVB,ATSC和基于MPEG的网络中的广播内容进行代码转换,以保护适合基于因特网协议(IP)的网络的内容。 在一个实施例中,使用单个多功能收敛装置来实现诸如加密,编码和/或封装之类的代码转换动作。 例如,在一个实施例中,与广播内容相关联的MPEG传输流可以被转码为基于IP的传输流。 此外,传输流可以被解密,转换成另一个速率,并且使用不同的控制字重新加密用于重新加密,但是相同的服务密钥来加密不同的控制字。 该系统还能够将基于IP的网络格式化的内容转码为适合广播网络的内容格式。
    • 7. 发明授权
    • Pre-binding and tight binding of an on-line identity to a digital signature
    • 在线身份与数字签名的预绑定和紧密绑定
    • US08321677B2
    • 2012-11-27
    • US11534161
    • 2006-09-21
    • Glenn A. Morten
    • Glenn A. Morten
    • H04L9/14
    • H04L63/126H04L63/166H04L63/168
    • A method, apparatus, and system are directed towards generating a public/private key pair prior to registration. The generation of the public/private key pair is performed by the entity to which the key pair is to be associated. The entity may then complete n application. The entity may then employ the generated public/private key pair to digitally sign the application. In one embodiment, the public key is provided with the application to a registration authority. Upon request, the public key and at least some of the application information may be provided to requester for use in identification, authentication, integrity, and/or non-repudiation of the registered entity. In another embodiment, the registration authority or other entity may verify the identity of the registering entity using the application. In one embodiment, the registration authority may select to digitally sign the application to indicate that the information has been verified.
    • 方法,装置和系统被引导以在注册之前生成公钥/私钥对。 公钥/私钥对的生成由密钥对与之关联的实体执行。 实体可以完成n应用。 然后,实体可以使用生成的公钥/私钥对来对应用进行数字签名。 在一个实施例中,公钥被提供给注册机构。 根据请求,公钥和至少一些应用信息可以被提供给请求者以用于注册实体的识别,认证,完整性和/或不可否认性。 在另一个实施例中,注册机构或其他实体可以使用该应用来验证注册实体的身份。 在一个实施例中,注册机构可以选择对应用进行数字签名以指示信息已被验证。
    • 10. 发明授权
    • Transitioning to secure IP communications for encoding, encapsulating, and encrypting data
    • 过渡到安全的IP通信,用于对数据进行编码,封装和加密
    • US07817608B2
    • 2010-10-19
    • US11470574
    • 2006-09-06
    • Reza P. RassoolGlenn A. MortenBrian A. Baker
    • Reza P. RassoolGlenn A. MortenBrian A. Baker
    • H04Q7/24
    • H04L63/0464H04N7/165H04N7/1675H04N21/2343H04N21/23608H04N21/26609H04N21/4143H04N21/6125
    • An apparatus, system, and method is directed to transcoding broadcast content, such as in a DVB, ATSC, and MPEG based network, to secure content suitable for an Internet Protocol (IP) based network. In one embodiment, a single multifunctional convergence appliance is employed to enable such transcoding actions as encryption, encoding, and/or encapsulation. For example, in one embodiment, an MPEG transport stream associated with the broadcast content may be transcoded to an IP-based transport stream. In addition, the transport stream may be decrypted, transrated to another rate, and re-encrypted using a different control word for re-encrypting, but a same service key to encrypt the different control word. The system is also enabled to transcode content formatted for the IP-based network to a content format suitable for the broadcast network.
    • 一种装置,系统和方法涉及对诸如在DVB,ATSC和基于MPEG的网络中的广播内容进行代码转换,以保护适合基于因特网协议(IP)的网络的内容。 在一个实施例中,使用单个多功能收敛装置来实现诸如加密,编码和/或封装之类的代码转换动作。 例如,在一个实施例中,与广播内容相关联的MPEG传输流可以被转码为基于IP的传输流。 此外,传输流可以被解密,转换成另一个速率,并且使用不同的控制字重新加密用于重新加密,但是相同的服务密钥来加密不同的控制字。 该系统还能够将基于IP的网络格式化的内容转码为适合广播网络的内容格式。