会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Method and Apparatus for Composing a Digital Rights Management License Format
    • 构建数字版权管理许可证格式的方法和装置
    • US20080270311A1
    • 2008-10-30
    • US11843312
    • 2007-08-22
    • Petr PeterkaAlexander MedvinskyPaul Moroney
    • Petr PeterkaAlexander MedvinskyPaul Moroney
    • G06Q10/00
    • G06F21/10G06Q10/06
    • A process composes a content license for a set of content. The content license has a static portion and a dynamic portion. Further, the process inserts a master key into the static portion. In addition, the process inserts a plurality of content rule sets of values into the dynamic portion and composes a unique content encryption key for each segment of content associated with one of the content rule sets of values as each of the content rule sets of values is sequentially received during recording of the content. The unique content encryption key is based on the master key and at least a subset of the content rule set of values for a corresponding segment of the content. The unique content encryption key is utilized for encryption of each segment of the content to generate a plurality of encrypted content segments for storage on the storage medium.
    • 一个进程组成一组内容的内容许可证。 内容许可证具有静态部分和动态部分。 此外,该过程将主密钥插入静态部分。 此外,该过程将多个内容规则集值集合插入到动态部分中,并且对于与内容规则集值之一相关联的每个内容段,构成唯一内容加密密钥,因为每个内容规则集值是 在记录内容期间顺序地接收。 唯一内容加密密钥基于主密钥以及内容的相应段的内容规则集合的集合的至少一个子集。 独特的内容加密密钥用于加密内容的每个段,以生成用于存储在存储介质上的多个加密的内容段。
    • 6. 发明申请
    • APPARATUS AND METHOD FOR SECURE COMMUNICATION
    • 用于安全通信的装置和方法
    • US20130091353A1
    • 2013-04-11
    • US13564643
    • 2012-08-01
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • H04L9/32H04L9/08
    • H04L9/3268H04L9/0825H04L9/083H04L2209/16
    • A method and apparatus are for transferring a client device certificate and an associated encrypted client private key to a client device from a secure device. The secure device receives over a secure connection, a secure device certificate, a secure device private key and a plurality of client device certificates. Each client certificate is associated with a bootstrap public key but is not assigned to any particular client device. A plurality of encrypted client private keys is also received. Each of the encrypted client private keys comprises a client private key associated with one of the client device certificates encrypted with the bootstrap public key. The plurality of client device certificates is stored. The encrypted client private keys are stored in double encrypted protected form. A client device certificate and an associated encrypted client private key are transferred to a client device that has successfully registered with the secure device.
    • 一种方法和装置用于将客户端设备证书和相关联的加密的客户端私钥从安全设备传送到客户端设备。 安全设备通过安全连接,安全设备证书,安全设备私钥和多个客户端设备证书接收。 每个客户端证书与引导公钥相关联,但不分配给任何特定的客户端设备。 还接收多个加密的客户端私钥。 每个加密的客户端专用密钥包括与用引导公钥加密的客户端设备证书之一相关联的客户端专用密钥。 存储多个客户端设备证书。 加密的客户端私钥以双加密保护形式存储。 客户端设备证书和相关联的加密客户端私钥被传送到已经成功地向安全设备注册的客户端设备。
    • 7. 发明申请
    • SERVICE KEY DELIVERY IN A CONDITIONAL ACCESS SYSTEM
    • 一个条件访问系统中的服务键传送
    • US20120131333A1
    • 2012-05-24
    • US12952792
    • 2010-11-23
    • Jiang ZhangPaul MoroneyPetr Peterka
    • Jiang ZhangPaul MoroneyPetr Peterka
    • H04L9/00
    • H04N21/26613H04L9/0825H04L9/3263H04L2209/603H04N21/4627
    • A method is provided by which a client device obtains authorized access to content delivered over a content delivery network. The method includes receiving an entitlement management message (EMM). The EMM includes at least one cryptographic key and a device registration server certificate ID (DRSCID) identifying a currently valid device registration server (DRS) public key certificate. The DRSCID obtained from the EMM is compared to a stored DRSCID value. An entitlement control message (ECM), which includes an encrypted traffic key for decrypting content, is received. If the DRSCID obtained from the EMM is determined to match the stored DRSCID, the traffic key is decrypted with the cryptographic key or a key derived from the cryptographic key to thereby access the content.
    • 提供一种方法,通过该方法,客户端设备获得对通过内容传送网络传送的内容的授权访问。 该方法包括接收授权管理消息(EMM)。 EMM包括标识当前有效的设备注册服务器(DRS)公钥证书的至少一个加密密钥和设备注册服务器证书ID(DRSCID)。 将从EMM获得的DRSCID与存储的DRSCID值进行比较。 接收包括用于解密内容的加密业务密钥的授权控制消息(ECM)。 如果确定从EMM获得的DRSCID与存储的DRSCID匹配,则使用加密密钥或从加密密钥导出的密钥对流量密钥进行解密,从而访问内容。