会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Method and apparatus for reserving digital rights
    • 保留数字权利的方法和装置
    • US07953668B2
    • 2011-05-31
    • US11446668
    • 2006-06-05
    • Jiang ZhangAlexander MedvinskyPetr Peterka
    • Jiang ZhangAlexander MedvinskyPetr Peterka
    • G06F21/00
    • G06Q10/00G06Q90/00
    • The present invention discloses an apparatus and method for reserving a set of requested rights. In one example, the digital rights data associated with digital content information is found in a remaining rights file using a license index. A portion of the digital rights data is subsequently reserved. A determination is made as to whether a content download associated with the digital content information is successful. If the content download is unsuccessful, then the reserved portion of the digital rights data is cancelled. Alternatively, if the content download is successful, then the remaining rights file is updated to reflect a use of the portion of the digital rights data.
    • 本发明公开了一种用于保留一组请求权限的装置和方法。 在一个示例中,使用许可索引在剩余的权限文件中找到与数字内容信息相关联的数字版权数据。 数字版权数据的一部分随后被保留。 确定与数字内容信息相关联的内容下载是否成功。 如果内容下载不成功,则取消数字版权数据的保留部分。 或者,如果内容下载成功,则剩余的权利文件被更新以反映该部分数字版权数据的使用。
    • 22. 发明授权
    • Method and apparatus for multicast delivery of program information
    • 用于多播传送节目信息的方法和装置
    • US07865723B2
    • 2011-01-04
    • US11201675
    • 2005-08-11
    • Petr PeterkaAlexander Medvinsky
    • Petr PeterkaAlexander Medvinsky
    • H04L29/06
    • H04L12/18
    • Method and apparatus providing program information to client devices for at least one multicast stream of digital content is described. In one embodiment, session description messages for the at least one multicast stream of digital content are generated. Each of the session description messages includes at least one content access parameter. The at least one content access parameter may include digital rights management (DRM) data, channel key identification data associated with the at least one channel of the at least one multicast stream of digital content, and/or data indicative of whether each session description message is associated with a channel, a program, or a program segment. Each of the session description messages is signed using a cryptographic key. The session description messages are then multicasted to the client devices using a predefined multicast address.
    • 描述了向数字内容的至少一个多播流向客户设备提供节目信息的方法和装置。 在一个实施例中,生成数字内容的至少一个多播流的会话描述消息。 每个会话描述消息包括至少一个内容访问参数。 至少一个内容访问参数可以包括数字版权管理(DRM)数据,与数字内容的至少一个多播流的至少一个信道相关联的信道密钥标识数据,和/或指示每个会话描述消息 与频道,节目或节目片段相关联。 每个会话描述消息都使用加密密钥进行签名。 然后使用预定义的多播地址将会话描述消息多播到客户端设备。
    • 23. 发明申请
    • CERTIFICATE STATUS INFORMATION PROTOCOL (CSIP) PROXY AND RESPONDER
    • 证书状态信息协议(CSIP)代理和响应者
    • US20100318791A1
    • 2010-12-16
    • US12814554
    • 2010-06-14
    • Rafie ShamsaasefAlexander MedvinskyMadjid F. NakhjiriPetr Peterka
    • Rafie ShamsaasefAlexander MedvinskyMadjid F. NakhjiriPetr Peterka
    • H04L29/06
    • H04L63/0823H04L9/3268H04L63/10H04L2209/603H04L2209/76
    • Systems and methods are disclosed for providing certificate status information about a certificate includes receiving, at a Certificate Status Information Protocol (CSIP) proxy device the certificate identity information about the certificate of the second device. Then determining, using the CSIP proxy device, whether the certificate status information is stored in a CSIP proxy device memory. If the certificate status information is not stored in the CSIP proxy device memory, creating a CSIP request based on the certificate identity information and sending the CSIP request, including the certificate identity information, to a CSIP responder computer outside the local network domain. If the certificate status information is stored in the CSIP proxy device memory, sending the certificate status information to the first device. Also, a system and method are disclosed for using a CSIP responder computer.
    • 公开了用于提供关于证书的证书状态信息的系统和方法,包括在证书状态信息协议(CSIP)代理设备处接收关于第二设备的证书的证书身份信息。 然后,使用CSIP代理设备确定证书状态信息是否存储在CSIP代理设备存储器中。 如果证书状态信息未存储在CSIP代理设备存储器中,则根据证书身份信息创建CSIP请求,并将CSIP请求(包括证书身份信息)发送到本地网络域之外的CSIP响应者计算机。 如果证书状态信息存储在CSIP代理设备存储器中,则将证书状态信息发送到第一设备。 此外,公开了一种用于使用CSIP应答计算机的系统和方法。
    • 26. 发明申请
    • Method and apparatus for multicast delivery of program information
    • 用于多播传送节目信息的方法和装置
    • US20060050701A1
    • 2006-03-09
    • US11201675
    • 2005-08-11
    • Petr PeterkaAlexander Medvinsky
    • Petr PeterkaAlexander Medvinsky
    • H04L12/56
    • H04L12/18
    • Method and apparatus providing program information to client devices for at least one multicast stream of digital content is described. In one embodiment, session description messages for the at least one multicast stream of digital content are generated. Each of the session description messages includes at least one content access parameter. The at least one content access parameter may include digital rights management (DRM) data, channel key identification data associated with the at least one channel of the at least one multicast stream of digital content, and/or data indicative of whether each session description message is associated with a channel, a program, or a program segment. Each of the session description messages is signed using a cryptographic key. The session description messages are then multicasted to the client devices using a predefined multicast address.
    • 描述了向数字内容的至少一个多播流向客户设备提供节目信息的方法和装置。 在一个实施例中,生成数字内容的至少一个多播流的会话描述消息。 每个会话描述消息包括至少一个内容访问参数。 至少一个内容访问参数可以包括数字版权管理(DRM)数据,与数字内容的至少一个多播流的至少一个信道相关联的信道密钥标识数据,和/或指示每个会话描述消息 与频道,节目或节目片段相关联。 每个会话描述消息都使用加密密钥进行签名。 然后使用预定义的多播地址将会话描述消息多播到客户端设备。
    • 27. 发明授权
    • Method and apparatus for determining the proximity of a client device
    • 用于确定客户端设备的接近度的方法和装置
    • US09177114B2
    • 2015-11-03
    • US11455510
    • 2006-06-19
    • Alexander MedvinskyPetr Peterka
    • Alexander MedvinskyPetr Peterka
    • G06F3/048G06F3/00G06F21/10
    • G06F21/10G06F2221/0708
    • The present invention discloses an apparatus and method for a method for determining proximity of a device (e.g., a client device). In one example, a key management request is acquired from the device. A measurement request is then transmitted to the device. Afterwards, a measurement reply is received from the device. In response, a determination is made as to whether a measurement parameter associated with the transmitting and the receiving exceeds a predetermined threshold. If the predetermined threshold is not exceeded (i.e., the device is proximate to an associated local network), then a reply to the original key management request is transmitted to the device. Notably, the reply to the key management request is required for the device to establish a secure session with a server from which digital content can be acquired.
    • 本发明公开了一种用于确定设备(例如,客户端设备)的接近度的方法的装置和方法。 在一个示例中,从设备获取密钥管理请求。 然后将测量请求发送到设备。 之后,从设备接收到测量答复。 作为响应,确定与发送和接收相关联的测量参数是否超过预定阈值。 如果未超过预定阈值(即,设备接近相关联的本地网络),则向原始设备发送对原始密钥管理请求的回复。 值得注意的是,需要对密钥管理请求的回复,以使设备与可从其获取数字内容的服务器建立安全会话。
    • 28. 发明授权
    • Temporary registration of devices
    • 设备临时注册
    • US08788810B2
    • 2014-07-22
    • US12648768
    • 2009-12-29
    • Jiang ZhangAlexander MedvinskyPaul MoroneyPetr Peterka
    • Jiang ZhangAlexander MedvinskyPaul MoroneyPetr Peterka
    • G06F11/30
    • H04L63/061H04L9/0841H04L9/3226H04L9/3263H04L9/3271H04L63/0442H04L63/0823H04L63/0869H04L63/123H04L2463/061
    • In a method of temporarily registering a second device with a first device, in which the first device includes a temporary registration mode, the temporary registration mode in the first device is activated, a temporary registration operation in the first device is initiated from the second device, a determination as to whether the second device is authorized to register with the first device is made, and the second device is temporarily registered with the first device in response to a determination that the second device is authorized to register with the first device, in which the temporary registration requires that at least one of the second device and the first device delete information required for the temporary registration following at least one of a determination of a network connection between the first device and the second device and a powering off of at least one of the first device and the second device.
    • 在第一设备暂时注册第二设备的方法中,其中第一设备包括临时注册模式,激活第一设备中的临时注册模式,从第二设备启动第一设备中的临时注册操作 进行关于第二设备是否被授权向第一设备注册的确定,并且响应于第二设备被授权向第一设备注册的确定,第二设备被临时登记到第一设备, 所述暂时注册要求所述第二设备和所述第一设备中的至少一个删除在所述第一设备和所述第二设备之间的网络连接的确定中的至少一个之后临时注册所需的信息,以及至少 第一个设备和第二个设备之一。
    • 30. 发明授权
    • System for digital rights management using distributed provisioning and authentication
    • 使用分布式配置和认证的数字版权管理系统
    • US08364951B2
    • 2013-01-29
    • US10334606
    • 2002-12-30
    • Petr PeterkaAlexander Medvinsky
    • Petr PeterkaAlexander Medvinsky
    • H04L9/00
    • H04L63/062H04L63/0807H04L63/0823H04L2463/101
    • A digital rights management system (DRM) for restricting and permitting content access in a digital content distribution network such as a network used to deliver television programming. The DRM uses distributed authentication and provisioning so that the potentially many different entities involved in the content distribution network can have localized management and control. Distributed authentication can use single or multiple instances of authentication services. A ticket granting service (TGS) is used to allow clients to request services. In one approach, multiple authentication services use a common key that is known to the TGS. In another approach, unique keys are provided to each authentication service and these keys are communicated to the TGS. Distributed provisioning allows different entities to grant access rights or other resources. Provisioning service (PS) processes can execute at multiple different physical locations. Synchronization among the different PSs is provided by a managing entity or in a peer-to-peer transfer to help ensure the uniqueness of user IDs. New clients can make an initialization request from a key management system via an appropriate protocol. The requests can be made from a single, dedicated authentication service, from an authentication service associated with a specific provisioning service, or from multiple authentication services in the network.
    • 一种数字版权管理系统(DRM),用于限制和许可数字内容分发网络中的内容访问,例如用于传送电视节目的网络。 DRM使用分布式认证和配置,使得涉及内容分发网络的潜在许多不同实体可以具有本地化的管理和控制。 分布式身份验证可以使用单个或多个身份验证服务实例。 票务授予服务(TGS)用于允许客户端请求服务。 在一种方法中,多个认证服务使用TGS已知的公共密钥。 在另一种方法中,向每个认证服务提供唯一的密钥,并将这些密钥通信给TGS。 分布式配置允许不同的实体授予访问权限或其他资源。 配置服务(PS)进程可以在多个不同的物理位置执行。 不同PS之间的同步由管理实体或对等传输提供,以帮助确保用户ID的唯一性。 新客户端可以通过适当的协议从密钥管理系统发出初始化请求。 可以从单个专用认证服务,从与特定供应服务相关联的认证服务或从网络中的多个认证服务进行请求。