会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 34. 发明授权
    • Traitor tracing in a content protection system
    • 叛徒追踪内容保护系统
    • US08533849B2
    • 2013-09-10
    • US12877001
    • 2010-09-07
    • Hongxia JinSerdar Pehlivanoglu
    • Hongxia JinSerdar Pehlivanoglu
    • H04L29/06
    • G06F21/105H04L2209/606
    • A method for detecting at least one traitor computer system among a plurality of receiver computer systems including: assigning a version of protected content to each of the plurality of receiver computer systems that are currently identified as innocent by a content protection system that monitors distribution of protected content to the plurality of receiver computer systems; recovering at least one unauthorized rebroadcast of the content; generating a score for each of the plurality of receiver computer systems with respect to the recovered unauthorized rebroadcast; calculating a threshold independent of an estimation of maximum traitor computer systems; checking a highest score against the threshold; incriminating a receiver computer system having the highest score above the threshold as a traitor computer system; and removing any unauthorized rebroadcasts overlapping with the traitor computer system. The process may be repeated from generating scores until all traitors are identified.
    • 一种用于在多个接收机计算机系统中检测至少一个叛逆计算机系统的方法,包括:将受保护内容的版本分配给当前被识别为无害的多个接收机计算机系统中的每一个,所述内容保护系统监视受保护的 内容到多个接收机计算机系统; 恢复内容的至少一次未经授权的转播; 对于所述多个接收机计算机系统中的每一个相对于所述恢复的未经授权的转播而生成分数; 计算独立于最大叛逆计算机系统的估计的阈值; 根据阈值检查最高分数; 将具有高于阈值的最高分数的接收机计算机系统作为叛徒计算机系统; 并删除与叛逆计算机系统重叠的任何未经授权的转播。 可以从产生评分重复该过程,直到所有叛徒被识别。
    • 37. 发明授权
    • Tracing traitor coalitions and preventing piracy of digital content in a broadcast encryption system
    • 跟踪叛国者联盟,防止广播加密系统中数字内容的盗版
    • US08176568B2
    • 2012-05-08
    • US11323247
    • 2005-12-30
    • Hongxia JinJeffrey Bruce Lotspiech
    • Hongxia JinJeffrey Bruce Lotspiech
    • G06F21/00
    • H04N7/165H04L9/08H04L2209/606H04N21/2585
    • A system, method, and computer program product to find coalitions of receivers who collude to produce pirated protected content, then evaluates the confidence that particular members of each identified coalition are traitors versus innocent receivers incriminated by chance. Typically, each file in a group of original files is modified to include variations of critical file segments. The group of files is then broadcast with individualized codes that enable particular authorized receivers to properly process the modified files. The modifications in a pirated version of a file can identify which traitorous receivers contributed to its piracy. Candidate coalitions of differing size are first evaluated to determine if they cover observed file variations with greater than a predetermined likelihood that an innocent coalition is falsely incriminated by chance. Individual members of satisfactory coalitions are then evaluated. Traitors may be cryptographically revoked.
    • 一种系统,方法和计算机程序产品,用于查找串联产生盗版保护内容的接收者联盟,然后评估每个已识别联盟的特定成员是叛徒的机会与被机会犯罪的无辜接收者的信心。 通常,一组原始文件中的每个文件都被修改为包括关键文件段的变体。 然后使用个性化代码广播文件组,使得特定授权的接收者能够正确处理修改的文件。 盗版版本的文件的修改可以识别哪些叛国接收器对其盗版作出贡献。 首先评估不同大小的候选联盟,以确定它们是否覆盖观察到的文件差异,超过预期的可能性,无辜的联盟被机会错误地引诱。 然后评估满意联盟的个人成员。 叛徒可能被加密地撤销。
    • 38. 发明申请
    • TRACING TRAITOR COALITIONS AND PREVENTING PIRACY OF DIGITAL CONTENT IN A BROADCAST ENCRYPTION SYSTEM
    • 跟踪TRAITOR COALITIONS并防止数字内容在广播加密系统中的传播
    • US20120036578A1
    • 2012-02-09
    • US13267774
    • 2011-10-06
    • Hongxia JinJeffrey Bruce Lotspiech
    • Hongxia JinJeffrey Bruce Lotspiech
    • G06F21/00
    • H04N7/165H04L9/08H04L2209/606H04N21/2585
    • Embodiments of the invention relate to finding coalitions of receivers who collude to produce pirated protected content, then evaluates the confidence that particular members of each identified coalition are traitors versus innocent receivers incriminated by chance. Typically, each file in a group of original files is modified to include variations of critical file segments. The group of files is then broadcast with individualized codes that enable particular authorized receivers to properly process the modified files. The modifications in a pirated version of a file can identify which traitorous receivers contributed to its piracy. Candidate coalitions of differing size are first evaluated to determine if they cover observed file variations with greater than a predetermined likelihood that an innocent coalition is falsely incriminated by chance. Individual members of satisfactory coalitions are then evaluated. Traitors may be cryptographically revoked.
    • 本发明的实施例涉及发现联合制作盗版的受保护内容的接收者的联盟,然后评估每个被识别的联盟的特定成员是叛徒的信心与被机会犯罪的无辜接收者的信心。 通常,一组原始文件中的每个文件都被修改为包括关键文件段的变体。 然后使用个性化代码广播文件组,使得特定授权的接收者能够正确处理修改的文件。 盗版版本的文件的修改可以识别哪些叛国接收器对其盗版作出贡献。 首先评估不同大小的候选联盟,以确定它们是否覆盖观察到的文件差异,超过预期的可能性,无辜的联盟被机会错误地引诱。 然后评估满意联盟的个人成员。 叛徒可能被加密地撤销。
    • 39. 发明申请
    • CONTENT USAGE TRACKING IN SUPERDISTRIBUTION
    • 内容跟踪超级分析
    • US20110185023A1
    • 2011-07-28
    • US12693333
    • 2010-01-25
    • Hongxia JinDi Ma
    • Hongxia JinDi Ma
    • G06F15/16
    • G06Q10/10G06Q10/06
    • According to one embodiment of the present invention, a method for tracking the usage of digital content is provided. The method includes tracking the usage of at least one digital content by having a provider computer system prepare the content in an encoded format and allowing the provider computer system to distribute the content to a user computer system. The user computer system is made to generate at least one usage tracking message in response to the usage of the content by the user computer system in a uniform, fine-grained and format independent way. The user computer system is enabled to report the usage tracking message to the provider computer system. The provider computer system verifies the usage tracking message.
    • 根据本发明的一个实施例,提供了一种跟踪数字内容的使用的方法。 该方法包括通过使提供者计算机系统以编码格式准备内容并允许提供者计算机系统将内容分发到用户计算机系统来跟踪至少一个数字内容的使用。 使用户计算机系统响应于用户计算机系统以均匀,细粒度和格式独立的方式使用内容来生成至少一个使用追踪消息。 使用者计算机系统能够向提供者计算机系统报告使用情况跟踪消息。 提供者计算机系统验证使用情况跟踪消息。