会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Secure transcoding of content
    • 安全转码内容
    • US09516364B2
    • 2016-12-06
    • US12749130
    • 2010-03-29
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • H04L9/00H04N21/254H04N21/2343H04N21/2347H04L9/08
    • H04N21/2541H04L9/0819H04L2209/603H04N21/2343H04N21/2347
    • A source device determines content rights for encrypted content in the first encoding standard using a first rights data file. The source device creates a second rights data file for transcoded content in the second encoding standard. The source device performs a key management operation including communicating a decryption key for the encrypted content in the first encoding standard to a transcoder. The source device transfers the encrypted content in the first encoding standard to the transcoder. The transcoder decrypts the encrypted content, transcodes the content from the first encoding standard to the content in the second encoding standard, and re-encrypts the content in the second encoding standard using a second encryption key. The transcoder then transfers the encrypted content in the second encoding standard to an indicated device.
    • 源设备使用第一版权数据文件来确定第一编码标准中的加密内容的内容权限。 源设备为第二编码标准中的经转码的内容创建第二版权数据文件。 源设备执行密钥管理操作,包括将第一编码标准中的加密内容的解密密钥传送到代码转换器。 源设备将第一编码标准中的加密内容传送到代码转换器。 代码转换器解密加密的内容,将内容从第一编码标准转码为第二编码标准中的内容,并且使用第二加密密钥对第二编码标准中的内容重新加密。 然后,代码转换器将第二编码标准中的加密内容传送到指定的设备。
    • 4. 发明授权
    • System and method for securely transfering content from set-top box to personal media player
    • 将内容从机顶盒安全地传输到个人媒体播放器的系统和方法
    • US08417937B2
    • 2013-04-09
    • US12635196
    • 2009-12-10
    • Geetha Mangalore
    • Geetha Mangalore
    • H04L29/06H04L9/32G06F7/04G06F15/16G06F17/30
    • H04L63/0464H04L63/166H04L67/02H04L2463/062H04L2463/101
    • A media player is provided for receiving session data from a security socket layer. The session data includes encrypted content data, a content key and digital rights data, wherein the content key and the digital rights data have been encrypted with a SSL session key. The said media player includes a first processor portion and a second processor portion. The first processor portion is arranged to receive the session data, has a second key. The first processor portion and can generate the SSL session key and can decrypt the session data with the SSL session key. The first processor portion can further re-encrypt the decrypted content key with the second key and can output the re-encrypted content key and digital rights data. The second processor portion is arranged to receive the re-encrypted content key and digital rights data. The first processor portion can further decrypt the content, and is externally inaccessible.
    • 提供媒体播放器用于从安全套接字层接收会话数据。 会话数据包括加密内容数据,内容密钥和数字版权数据,其中内容密钥和数字版权数据已经用SSL会话密钥加密。 所述媒体播放器包括第一处理器部分和第二处理器部分。 第一处理器部分被布置为接收会话数据,具有第二密钥。 第一个处理器部分,可以生成SSL会话密钥,并可以使用SSL会话密钥解密会话数据。 第一处理器部分可以利用第二密钥进一步重新加密解密的内容密钥,并且可以输出重新加密的内容密钥和数字版权数据。 第二处理器部分被布置成接收重新加密的内容密钥和数字版权数据。 第一处理器部分可以进一步解密内容,并且在外部不可访问。
    • 5. 发明申请
    • SYSTEM AND METHOD FOR SECURE BI-DIRECTIONAL COMMUNICATION
    • 用于安全双向通信的系统和方法
    • US20120131339A1
    • 2012-05-24
    • US12950700
    • 2010-11-19
    • Geetha MangalorePetr Peterka
    • Geetha MangalorePetr Peterka
    • H04L9/32
    • H04L9/083H04L9/3213H04L2209/56
    • An aspect of the present invention provides a method of communicating within a system having a first device, a second device, a key distribution device and an interactive service portal device. The method includes: storing a tag within the interactive service portal device; associating the tag with the first device; registering the first device with the key distribution device; associating, by way of the key distribution device, an encryption key with the first device; accessing, by way of the second device, the tag; providing information to the second device; and establishing secure bi-directional interactive communication, corresponding to the tag, between the first device and the second device based on a relationship between the information and the encryption key.
    • 本发明的一个方面提供一种在具有第一设备,第二设备,密钥分配设备和交互式服务门户设备的系统内进行通信的方法。 该方法包括:将标签存储在交互式服务门户设备内; 将标签与第一设备相关联; 使用密钥分发设备注册第一设备; 通过密钥分发设备将加密密钥与第一设备相关联; 通过第二设备访问标签; 向第二设备提供信息; 以及基于所述信息和所述加密密钥之间的关系,在所述第一设备和所述第二设备之间建立对应于所述标签的安全双向交互式通信。
    • 6. 发明授权
    • Digital rights management with irregular network access
    • 数字版权管理具有不规则的网络访问
    • US08813238B2
    • 2014-08-19
    • US13113590
    • 2011-05-23
    • Nicol C. SoThomas L. Du BreuilBarry P. FalvoRama Raju KaldindiAmbikacharan P. MakamGeetha MangalorePaul Moroney
    • Nicol C. SoThomas L. Du BreuilBarry P. FalvoRama Raju KaldindiAmbikacharan P. MakamGeetha MangalorePaul Moroney
    • G06F21/10G06Q10/10
    • G06F21/10G06F2221/2135
    • There is a performing of digital rights management (DRM), operable in an offline mode with respect to a communications network. The performing includes identifying a stored rights object associated with a stored asset. The stored rights object includes reporting duration information associated with the stored asset. The performing also includes determining, utilizing a processor, whether a transmission of an early status message is a successful communication based on an early status message determination. If a failure in communicating the early status message is determined, utilizing the stored asset. The performing may also include transmitting an early status message and/or later status message after identifying the stored rights object. There is also a performing of digital rights management (DRM) associated with a DRM system and operable in an offline mode with respect to a communications network. There are also client devices, communicating systems, computer readable mediums and protocols.
    • 数字版权管理(DRM)的执行可以在通信网络的离线模式下操作。 执行包括识别与存储的资产相关联的存储的权利对象。 存储的权利对象包括与存储的资产相关联的报告持续时间信息。 执行还包括基于早期状态消息确定来确定利用处理器是否早期状态消息的传输是成功的通信。 如果确定了早期状态消息的通信失败,则利用存储的资产。 执行还可以包括在识别所存储的权利对象之后发送早期状态消息和/或后续状态消息。 还存在与DRM系统相关联的数字权限管理(DRM)的执行,并且可以以关于通信网络的离线模式操作。 还有客户端设备,通信系统,计算机可读介质和协议。
    • 7. 发明申请
    • SECURE TRANSCODING OF CONTENT
    • 内容的安全平移
    • US20110235801A1
    • 2011-09-29
    • US12749130
    • 2010-03-29
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • H04N7/167H04L9/00
    • H04N21/2541H04L9/0819H04L2209/603H04N21/2343H04N21/2347
    • A source device determines content rights for encrypted content in the first encoding standard using a first rights data file. The source device creates a second rights data file for transcoded content in the second encoding standard. The source device performs a key management operation including communicating a decryption key for the encrypted content in the first encoding standard to a transcoder. The source device transfers the encrypted content in the first encoding standard to the transcoder. The transcoder decrypts the encrypted content, transcodes the content from the first encoding standard to the content in the second encoding standard, and re-encrypts the content in the second encoding standard using a second encryption key. The transcoder then transfers the encrypted content in the second encoding standard to an indicated device.
    • 源设备使用第一版权数据文件来确定第一编码标准中的加密内容的内容权限。 源设备为第二编码标准中的经转码的内容创建第二版权数据文件。 源设备执行密钥管理操作,包括将第一编码标准中的加密内容的解密密钥传送到代码转换器。 源设备将第一编码标准中的加密内容传送到代码转换器。 代码转换器解密加密的内容,将内容从第一编码标准转码为第二编码标准中的内容,并且使用第二加密密钥对第二编码标准中的内容重新加密。 然后,代码转换器将第二编码标准中的加密内容传送到指定的设备。
    • 8. 发明申请
    • DIGITAL RIGHTS MANAGEMENT WITH IRREGULAR NETWORK ACCESS
    • 数字权限管理与非法网络访问
    • US20110289592A1
    • 2011-11-24
    • US13113590
    • 2011-05-23
    • Nicol C. SoThomas L. Du BreuilBarry P. FalvoRama Raju KaldindiAmbikacharan P. MakamGeetha MangalorePaul Moroney
    • Nicol C. SoThomas L. Du BreuilBarry P. FalvoRama Raju KaldindiAmbikacharan P. MakamGeetha MangalorePaul Moroney
    • G06F17/30
    • G06F21/10G06F2221/2135
    • There is a performing of digital rights management (DRM), operable in an offline mode with respect to a communications network. The performing includes identifying a stored rights object associated with a stored asset. The stored rights object includes reporting duration information associated with the stored asset. The performing also includes determining, utilizing a processor, whether a transmission of an early status message is a successful communication based on an early status message determination. If a failure in communicating the early status message is determined, utilizing the stored asset. The performing may also include transmitting an early status message and/or later status message after identifying the stored rights object. There is also a performing of digital rights management (DRM) associated with a DRM system and operable in an offline mode with respect to a communications network. There are also client devices, communicating systems, computer readable mediums and protocols.
    • 数字版权管理(DRM)的执行可以在通信网络的离线模式下操作。 执行包括识别与存储的资产相关联的存储的权利对象。 存储的权利对象包括与存储的资产相关联的报告持续时间信息。 执行还包括基于早期状态消息确定来确定利用处理器是否早期状态消息的传输是成功的通信。 如果确定了早期状态消息的通信失败,则利用存储的资产。 执行还可以包括在识别所存储的权利对象之后发送早期状态消息和/或后续状态消息。 还存在与DRM系统相关联的数字权限管理(DRM)的执行,并且可以以关于通信网络的离线模式操作。 还有客户端设备,通信系统,计算机可读介质和协议。