会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Usage Control of Digital Data Exchanged Between Terminals of a Telecommunications Network
    • 电信网络终端之间数字数据交换的使用控制
    • US20130054965A1
    • 2013-02-28
    • US13515914
    • 2009-12-23
    • Daniel CatreinYi ChengFrank Hartung
    • Daniel CatreinYi ChengFrank Hartung
    • H04L29/06
    • H04L63/0428G06F21/10H04L63/10H04L67/06H04L2463/101
    • The invention refers to a method of supporting a sending user device (14) to enforcing a usage control of digital content embedded in a content object, CO, wherein a rights object, RO, associated to the CO is required for using the digital content of the CO at a receiving user device (16), the method comprising generating at the sending user device (14) a encryption information for decrypting the encrypted digital content and inserting the decryption information into the RO, and sending the RO to a rights management server (12) to be forwarded to the receiving user device (16). The invention further refers to a corresponding method of receiving at a rights management server (12) a rights object generation request to be forwarded to the receiving user device (16), and to a corresponding user device server and a corresponding server.
    • 本发明涉及一种支持发送用户设备(14)来实施嵌入在内容对象CO中的数字内容的使用控制的方法,其中与CO相关联的权限对象RO需要用于使用数字内容 在接收用户设备(16)处的CO,所述方法包括在发送用户设备(14)处生成用于解密加密的数字内容并将解密信息插入到RO中的加密信息,并将RO发送到权限管理服务器 (12)被转发到接收用户设备(16)。 本发明还涉及在权限管理服务器(12)处接收要转发到接收用户设备(16)的权利对象生成请求以及对应的用户设备服务器和对应的服务器的对应方法。
    • 6. 发明申请
    • Method and Device for Communicating Digital Content
    • 通信数字内容的方法和设备
    • US20130047264A1
    • 2013-02-21
    • US13695476
    • 2011-05-11
    • Ulf BjorkengrenDaniel CatreinYi ChengFrank Hartung
    • Ulf BjorkengrenDaniel CatreinYi ChengFrank Hartung
    • G06F21/24
    • G06F21/00G06F21/10G06F21/105G06F2221/0706G06F2221/0717G06F2221/0728G06F2221/0791H04N21/2541H04N21/4627H04N21/835H04N21/8352H04N21/8355
    • A method for establishing a secured communication channel, between a first processing component and a second processing component; the method comprising executing a digital rights management agent on a processing unit, the digital rights management agent being configured to enforce permissions associated with digital content based on a digital rights management protection mechanism; receiving, by the digital rights management agent at least a security data item, the security data item including a session key data item; verifying authenticity of the received session key data item by the digital rights management agent using said digital rights management protection mechanism; providing the verified session key data item by the digital rights management agent to at least the second processing component; establishing a secured communication channel between the first and second processing components using at least the provided session key data item.
    • 一种用于在第一处理部件和第二处理部件之间建立安全通信信道的方法; 所述方法包括在处理单元上执行数字版权管理代理,所述数字版权管理代理被配置为基于数字版权管理保护机制来执行与数字内容相关联的许可; 由所述数字版权管理代理至少接收安全数据项,所述安全数据项包括会话密钥数据项; 使用所述数字版权管理保护机制,由所述数字版权管理代理验证所接收的会话密钥数据项的真实性; 由所述数字版权管理代理将验证的会话密钥数据项提供给至少所述第二处理组件; 使用至少提供的会话密钥数据项在第一和第二处理组件之间建立安全通信信道。
    • 10. 发明授权
    • Method and apparatus for providing secure linking to a user identity in a digital rights management system
    • 用于在数字版权管理系统中提供与用户身份的安全链接的方法和装置
    • US08234497B2
    • 2012-07-31
    • US12738390
    • 2008-10-22
    • Yi ChengFrank HartungNilo MitraIgnacio Mas Ivars
    • Yi ChengFrank HartungNilo MitraIgnacio Mas Ivars
    • H04L29/06
    • H04L63/0853H04L63/0823H04L63/30H04L2463/101H04L2463/103H04W12/04
    • Disclosed is a DRM device and method for providing secure linking to a user identity. A first request is sent to a subscriber identity module. A message is received from the subscriber identity module via a secure authenticated channel. The message comprises at least a master key identifier, a random number, and a derived key. In response to the message, a second request is sent to a DRM server. The second request comprises at least a master key identifier, the device identifier, and a random number. Also disclosed is a DRM server and method for providing secure linking to a user identity. A first request is received from a DRM device. The first request comprises at least master key identifier, a device identifier, and a random number. The DRM device is authenticated. A second request for an application specific key is sent to a trusted key management server. The second request comprises at least a master key identifier. At least a key is received from the trusted key management server. A derived key is determined from the key received from the trusted key management server based at least on the device identifier and the random number. A challenge/response scheme is used to determine whether the derived key of the DRM server matches a derived key of the DRM device.
    • 公开了一种用于提供对用户身份的安全链接的DRM设备和方法。 第一个请求被发送到订户身份模块。 通过安全认证的信道从订户身份模块接收到消息。 消息至少包括主密钥标识符,随机数和导出密钥。 响应该消息,向DRM服务器发送第二个请求。 第二请求至少包括主密钥标识符,设备标识符和随机数。 还公开了一种用于提供对用户身份的安全链接的DRM服务器和方法。 从DRM设备接收到第一请求。 第一请求至少包括主密钥标识符,设备标识符和随机数。 DRM设备被认证。 对应用程序特定密钥的第二个请求被发送到可信密钥管理服务器。 第二请求至少包括主密钥标识符。 至少从可信密钥管理服务器接收到密钥。 从至少基于设备标识符和随机数的从可信密钥管理服务器接收到的密钥来确定派生密钥。 挑战/响应方案用于确定DRM服务器的导出密钥是否与DRM设备的派生密钥相匹配。