会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明申请
    • Saving and Retrieving Data Based on Symmetric Key Encryption
    • 基于对称密钥加密保存和检索数据
    • US20070086588A1
    • 2007-04-19
    • US11557595
    • 2006-11-08
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • H04L9/28
    • G06F21/6218
    • In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using a symmetric cipher, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with other aspects, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The integrity of the data is also verified, and the data is decrypted using a symmetric key. The data is returned to the calling program only if the calling program is allowed to access the data and if the integrity of the data is successfully verified.
    • 根据某些方面,从呼叫程序接收数据。 使用对称密码,以允许只有一个或多个目标程序能够从密文获得数据的方式生成包含数据的密文。 根据其他方面,从呼叫程序接收到位串。 检查调用程序的标识符以确定是否允许调用程序访问以位串的密文加密的数据。 还验证数据的完整性,并使用对称密钥对数据进行解密。 只有当主叫程序被允许访问数据并且数据的完整性被成功验证时,才将数据返回给调用程序。
    • 78. 发明申请
    • Binding content to a portable storage device or the like in a digital rights management (DRM) system
    • 在数字版权管理(DRM)系统中将内容绑定到便携式存储设备等
    • US20060150257A1
    • 2006-07-06
    • US11364731
    • 2006-02-27
    • Yuen LeungMarcus PeinadoClifford Strom
    • Yuen LeungMarcus PeinadoClifford Strom
    • H04L9/32G06Q99/00G06F17/30G06F7/04H04L9/00G06K9/00H04K1/00H03M1/68H04N7/16
    • G06F21/10H04L63/10H04N21/41407H04N21/4405H04N21/4627
    • Digital content is rendered on a device by transferring the content to the device and obtaining a digital license corresponding to the content. A sub-license corresponding to and based on the obtained license is composed and transferred to the device, and the content is rendered on the device only in accordance with the terms of the sub-license. The content is encrypted and decryptable according to a content key, and the sub-license includes the content key encrypted and decryptable according to a secret. The sub-license also includes indexing information identifying the secret to the device. The indexing information in the sub-license is obtained to identify the secret, and the secret is acquired based at least in part on the indexing information. The secret is then applied to the encrypted content key to decrypt and obtain the content key, and the obtained content key is applied to the encrypted content to decrypt and obtain the content. To compose the sub-license and also to render the content, the secret is derived by obtaining a device identifier, acquiring a super-secret, and applying the obtained device identifier and super-secret to a function to derive the secret.
    • 通过将内容传送到设备并获得与内容相对应的数字许可证,在设备上呈现数字内容。 对应于并基于所获得的许可证的子许可证被组合并传送到设备,并且仅根据子许可证的条款在设备上呈现内容。 内容根据内容密钥被加密和可解密,并且子许可证包括根据秘密加密和可解密的内容密钥。 子许可证还包括标识设备秘密的索引信息。 获取子许可证中的索引信息以识别秘密,并且至少部分地基于索引信息获取秘密。 然后将秘密应用于加密内容密钥以解密并获得内容密钥,并将获得的内容密钥应用于加密内容以解密并获得内容。 为了构成子许可证并且还提供内容,通过获得设备标识符,获取超级秘密以及将获得的设备标识符和超级秘密应用于导出秘密的功能来导出秘密。