会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 54. 发明公开
    • ENCRYPTION SYSTEM FOR SATELLITE DELIVERED TELEVISION
    • 弗雷斯堡大学
    • EP2245853A4
    • 2012-03-28
    • EP09713808
    • 2009-02-13
    • SONY CORPSONY ELECTRONICS INC
    • CANDELORE BRANT L
    • H04N7/167
    • H04N21/44055H04N21/2347H04N21/23476H04N21/26609H04N21/2665H04N21/4405H04N21/4622H04N21/4623H04N21/6143H04N21/835
    • A television content delivery system consistent with certain embodiments has a receiver system that receives television content from a plurality of content suppliers. A selective multiple encrypter selectively multiple encrypts the television content, wherein the resultant selectively multiple encrypted content stream is encrypted under at least one conditional access system (CAS) and at least one digital rights management system (DRMS). A transmitter transmits the selectively multiple encrypted television content stream to multiple receivers, so that the selectively multiple encrypted television content stream can be decrypted under either a system using at least one CAS or at least one DRMS. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 与某些实施例一致的电视内容传送系统具有从多个内容供应商接收电视内容的接收机系统。 选择性多重加密器选择性地对电视内容进行加密,其中所生成的选择性多个加密内容流在至少一个条件访问系统(CAS)和至少一个数字版权管理系统(DRMS)下进行加密。 发射机将选择性地多个加密的电视内容流发送到多个接收机,使得可以在使用至少一个CAS或至少一个DRMS的系统的任一系统下对选择性地多个加密的电视内容流进行解密。 该摘要不被认为是限制性的,因为其它实施例可能偏离本摘要中描述的特征。
    • 56. 发明专利
    • Method and apparatus for accessing stored digital program
    • 用于存储数字程序的方法和装置
    • JP2010257475A
    • 2010-11-11
    • JP2010134832
    • 2010-06-14
    • Sony Electronics Incソニー エレクトロニクス インク
    • CANDELORE BRANT L
    • G06F12/14G06F21/24G09C1/00G11B20/10H04L9/00H04L9/08H04L9/14H04N20060101H04N1/00H04N5/91H04N7/167
    • H04N21/4408H04N7/1675H04N21/2347
    • PROBLEM TO BE SOLVED: To allow program data to be descrambled without the problem of termination of key period in future to be viewable. SOLUTION: A method for deriving past keys by using a one-way function to relate an ordered sequence of keys to each other is provided. In another embodiment, future access keys are provided by creating a plurality of entitlement control messages, each entitlement control message including an access key for a given time period. In another embodiment, future access keys are provided by creating an entitlement control message having a plurality of access keys corresponding to a plurality of time periods. In another embodiment, an entitlement history is tracked by creating an entitlement management message having an entitlement time history field that includes information about whether a user includes entitlement to view content recorded during a past time period. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:允许程序数据被解扰,而没有关键期间的终止的问题是可见的。 提供了一种用于通过使用单向功能来将键的有序序列彼此相关联来导出过去的键的方法。 在另一个实施例中,通过创建多个授权控制消息来提供未来的访问密钥,每个授权控制消息包括给定时间段的访问密钥。 在另一个实施例中,通过创建具有对应于多个时间段的多个访问密钥的授权控制消息来提供将来的访问密钥。 在另一个实施例中,通过创建具有授权时间历史字段的授权管理消息来跟踪授权历史,该授权时间历史字段包括关于用户是否包括查看在过去时间段内记录的内容的权利的信息。 版权所有(C)2011,JPO&INPIT