会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明授权
    • System for digital rights management using distributed provisioning and authentication
    • 使用分布式配置和认证的数字版权管理系统
    • US08364951B2
    • 2013-01-29
    • US10334606
    • 2002-12-30
    • Petr PeterkaAlexander Medvinsky
    • Petr PeterkaAlexander Medvinsky
    • H04L9/00
    • H04L63/062H04L63/0807H04L63/0823H04L2463/101
    • A digital rights management system (DRM) for restricting and permitting content access in a digital content distribution network such as a network used to deliver television programming. The DRM uses distributed authentication and provisioning so that the potentially many different entities involved in the content distribution network can have localized management and control. Distributed authentication can use single or multiple instances of authentication services. A ticket granting service (TGS) is used to allow clients to request services. In one approach, multiple authentication services use a common key that is known to the TGS. In another approach, unique keys are provided to each authentication service and these keys are communicated to the TGS. Distributed provisioning allows different entities to grant access rights or other resources. Provisioning service (PS) processes can execute at multiple different physical locations. Synchronization among the different PSs is provided by a managing entity or in a peer-to-peer transfer to help ensure the uniqueness of user IDs. New clients can make an initialization request from a key management system via an appropriate protocol. The requests can be made from a single, dedicated authentication service, from an authentication service associated with a specific provisioning service, or from multiple authentication services in the network.
    • 一种数字版权管理系统(DRM),用于限制和许可数字内容分发网络中的内容访问,例如用于传送电视节目的网络。 DRM使用分布式认证和配置,使得涉及内容分发网络的潜在许多不同实体可以具有本地化的管理和控制。 分布式身份验证可以使用单个或多个身份验证服务实例。 票务授予服务(TGS)用于允许客户端请求服务。 在一种方法中,多个认证服务使用TGS已知的公共密钥。 在另一种方法中,向每个认证服务提供唯一的密钥,并将这些密钥通信给TGS。 分布式配置允许不同的实体授予访问权限或其他资源。 配置服务(PS)进程可以在多个不同的物理位置执行。 不同PS之间的同步由管理实体或对等传输提供,以帮助确保用户ID的唯一性。 新客户端可以通过适当的协议从密钥管理系统发出初始化请求。 可以从单个专用认证服务,从与特定供应服务相关联的认证服务或从网络中的多个认证服务进行请求。
    • 62. 发明授权
    • Tokenized resource access
    • 令牌化的资源访问
    • US08266684B2
    • 2012-09-11
    • US12242150
    • 2008-09-30
    • Daniel E. KlineAlexander Medvinsky
    • Daniel E. KlineAlexander Medvinsky
    • G06F21/00
    • G06F21/33G01R31/31705
    • A method and system for unlocking diagnostic functions in a hardware device for a user. The method obtains a signed permission object for the hardware device, and validates the signed permission object. A memory of the hardware device stores a device identifier and a last recorded sequence number. The signed permission object includes a sequence number and is associated with an expiration counter having an initial value that indicates a lifetime for the signed permission object. When the signed permission object is valid, the method updates the expiration counter to decrease the lifetime of the signed permission object, stores the sequence number associated with the signed permission object as the last recorded sequence number in the hardware device, and unlocks the diagnostic functions for the user based on the signed permission object.
    • 一种用于在用户的硬件设备中解锁诊断功能的方法和系统。 该方法获取硬件设备的签名许可对象,并验证签名的权限对象。 硬件设备的存储器存储设备标识符和最后记录的序列号。 签名的权限对象包括序列号,并且与具有指示签名的许可对象的生命周期的初始值的到期计数器相关联。 当签名的权限对象有效时,该方法更新到期计数器以减少签名的权限对象的生命周期,将与签名的许可对象相关联的序列号作为最后记录的序列号存储在硬件设备中,并解锁诊断功能 为用户基于签名的权限对象。
    • 63. 发明申请
    • METHOD AND APPARATUS FOR CONTROLLING ENABLEMENT OF JTAG INTERFACE
    • 用于控制JTAG接口启动的方法和装置
    • US20100217964A1
    • 2010-08-26
    • US12391488
    • 2009-02-24
    • Petr PeterkaAlexander Medvinsky
    • Petr PeterkaAlexander Medvinsky
    • H04L9/32G06F15/177G06F12/14
    • G01R31/318555G01R31/31719
    • A method, device and system for controlling JTAG interface enablement within a communication device. The JTAG interface can be selectively enabled based on the receipt of an encrypted access token generated by an access token server. The access token server generates the access token in response to an end user providing appropriate device-specific information. The access token includes appropriate information that, upon appropriate authentication and decryption, can temporarily device bind the boot code image of the device in a manner that enables the JTAG interface. Alternatively, the access token includes appropriate information that instructs the general purpose processor to choose between JTAG interface enablement information and JTAG interface disablement information for use with the boot code image of the device. The access token can include expiration information that causes an enabled JTAG interface to revert back to its disabled status upon expiration of the access token.
    • 一种用于控制通信设备内的JTAG接口使能的方法,设备和系统。 可以基于由访问令牌服务器生成的加密访问令牌的接收来选择性地启用JTAG接口。 访问令牌服务器响应于最终用户提供适当的设备特定信息来生成访问令牌。 访问令牌包括适当的信息,在适当的认证和解密之后,可以以启用JTAG接口的方式临时地将设备的引导代码映像绑定。 或者,访问令牌包括指示通用处理器在JTAG接口使能信息和JTAG接口禁用信息之间进行选择以与设备的启动代码映像一起使用的适当信息。 访问令牌可以包括使得启用的JTAG接口在访问令牌到期时恢复到其禁用状态的到期信息。