会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and System for Prevention of Control Word Sharing
    • 防止控制字共享的方法和系统
    • US20140079216A1
    • 2014-03-20
    • US14017016
    • 2013-09-03
    • Cisco Technology Inc.
    • Erez WaisbardHillel Solow
    • H04N7/167
    • H04N7/167H04H60/15H04H60/23H04N21/26606H04N21/4181H04N21/4405H04N21/4408H04N21/4623
    • A method and system of preventing control word sharing, the method and system including receiving a temporal key, denoted TKi, at a removable security element, receiving an entitlement control message (ECM), the ECM including a control word derivable by the removable security element, deriving the control word from the ECM at the removable security element, combining at least the control word and a value associated with an ID of the removable security element, thereby producing combined control word and removable security element ID data, encrypting the combined control word and removable security element ID data according to an encryption function, wherein the encrypting includes using TKi as an encryption key, and at a time after a removable security element interface has received TKi, but prior to a start of a crypto period with which the control word is associated, sending the encrypted combined control word and removable security element ID data to the removable security element interface. Related apparatus, methods and systems are also described.
    • 一种防止控制字共享的方法和系统,所述方法和系统包括在可移动安全元件处接收表示为TKi的时间密钥,接收授权控制消息(ECM),所述ECM包括可移除安全元件可导出的控制字 从可移除安全元件的ECM导出控制字,至少组合控制字和与可拆卸安全元件的ID相关联的值,从而产生组合的控制字和可移除的安全元件ID数据,对组合的控制字进行加密 以及根据加密功能的可移动安全元素ID数据,其中所述加密包括使用TKi作为加密密钥,并且在可移除安全元素接口已经接收到TKi之后但是在所述控制 字相关联,将加密的组合控制字和可移除安全元素ID数据发送到可移除安全元件i 接口 还描述了相关装置,方法和系统。
    • 4. 发明申请
    • Safety in Downloadable Applications for Onboard Computers
    • 板载计算机可下载应用程序的安全性
    • US20150143451A1
    • 2015-05-21
    • US14083807
    • 2013-11-19
    • Cisco Technology Inc.
    • Hillel SolowLawrence Sol Rublin
    • H04L29/06H04L29/08
    • H04L63/20H04L63/10H04L67/12
    • A method for providing safety for downloadable applications on an onboard computer in a safety critical environment includes installing an application on the onboard computer, where the application is signed by a trusted signing entity, associating a usage policy with the signed application in a safety permissions manifest, where the usage policy at least includes rules for actions allowed for the signed application under certain environmental conditions in the safety critical environment, monitoring the environmental conditions, receiving a request to perform an action from the signed application, determining whether performance of the action is permissible, where the determining is based on least on the associated usage policy and the monitored environmental conditions, and permitting/preventing the performance based on the determining. Related apparatus and methods are also described.
    • 一种用于在安全关键环境中为板载计算机提供可下载应用程序的安全性的方法包括在机载计算机上安装应用程序,其中应用程序由可信任的签名实体签名,将使用策略与签名的应用程序相关联, 其中使用策略至少包括在安全关键环境中在特定环境条件下允许签署的应用的动作的规则,监视环境条件,从签名的应用接收执行动作的请求,确定该动作的执行是否为 允许的,其中所述确定至少基于相关联的使用策略和所监视的环境条件,以及基于所述确定允许/防止所述性能。 还描述了相关装置和方法。
    • 5. 发明申请
    • CONTINUITY OF CONTENT
    • 内容的连续性
    • US20150142798A1
    • 2015-05-21
    • US14407969
    • 2013-06-17
    • Cisco Technology, Inc.
    • Avraham PoupkoHillel SolowPerry Smith
    • H04L29/08G06F17/30
    • H04L67/22G06F17/30053H04L67/26H04L67/2804H04L67/306
    • A method and system for media consumption are described. The method including tagging each one of a plurality of content items with at least one metadata tag, the metadata tag including a descriptor of at least one topical attribute describing the content item, the plurality of content items being adapted for consumption on a plurality of user devices, wherein the plurality of content items are provided in multiple file formats; acquiring a history of user consumption of the plurality of content items on a plurality of user devices associated with a single user; storing a user record including the acquired user history, a plurality of metadata tags associated with user consumed content, and including a list of devices comprising the plurality of user devices associated with a single user; building a playlist based, at least in part, on the following criteria, wherein each content item which is listed on the playlist has at least one tag which is also one of a plurality of tags already stored in the user record: a) including a content item which has been started but not completely consumed, b) not including content items marked in the acquired history as being completely consumed, unless the content items have changed with respect to the version consumed, and c) including content items which have not been consumed; selecting at least one content item from the playlist; and pushing the selected at least one content item to at least one of the plurality of user devices associated with a single user, wherein if the selected at least one content item is not suitable for consumption on the at least one of the plurality of user devices, then a next item in the playlist is pushed to the least one of the plurality of user devices.
    • 描述了用于媒体消费的方法和系统。 所述方法包括使用至少一个元数据标签来标记多个内容项中的每一个,所述元数据标签包括描述所述内容项的至少一个主题属性的描述符,所述多个内容项适于在多个用户上消费 设备,其中所述多个内容项目以多种文件格式提供; 在与单个用户相关联的多个用户设备上获取所述多个内容项目的用户消费历史; 存储包括所获取的用户历史的用户记录,与用户消费内容相关联的多个元数据标签,并且包括与单个用户相关联的包括所述多个用户设备的设备列表; 至少部分地基于以下标准构建播放列表,其中在播放列表中列出的每个内容项目具有至少一个标签,其也已经存储在用户记录中的多个标签之一:a)包括 已经开始但未完全消费的内容项目,b)不包括所获取的历史中标记为被完全消费的内容项目,除非内容项目相对于所消费的版本已经改变,以及c)包括尚未被使用的内容项目 消耗 从所述播放列表中选择至少一个内容项; 以及将所选择的至少一个内容项目推送到与单个用户相关联的所述多个用户设备中的至少一个,其中如果所选择的至少一个内容项目不适于在所述多个用户设备中的所述至少一个用户设备 ,则播放列表中的下一个项目被推送到多个用户设备中的至少一个。