会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • DEVICE-INDEPENDENT MANAGEMENT OF CRYPTOGRAPHIC INFORMATION
    • 独立管理信息的设备独立管理
    • WO2008048712A3
    • 2008-06-19
    • PCT/US2007068081
    • 2007-05-02
    • APPLE INCFARRUGIA AUGUSTIN JFASOLI GIANPAOLORIENDEAU JEAN-FRANCOIS
    • FARRUGIA AUGUSTIN JFASOLI GIANPAOLORIENDEAU JEAN-FRANCOIS
    • G06F21/10H04L9/08
    • G06F21/10G06F2221/0706G06F2221/0753H04L9/083H04L9/14H04L2209/603Y10S705/901
    • Some embodiments provide an account-based DRM system for distributing content. The system includes several devices that are associated with one particular account. The system also includes a set of DRM computers that receives a request to access a particular piece of content on the devices associated with the particular account. The DRM computer set then generates a several keys for the devices, where each particular key of each particular device allows the particular device to access the particular piece of content on the particular device. Through a network, the DRM computer set of some embodiments sends the particular piece of content and the generated keys to the devices associated with the particular account. The network is a local area network, a wide area network, or a network of networks, such as the Internet. In some of these embodiments, the DRM computer set sends the content and keys to one device (e.g., a computer), which is used to distribute the content and the key(s) to the other devices associated with the account. In some embodiments, the DRM computer set individually encrypts each key in a format that is used during its transport to its associated device and during its use on this device.
    • 一些实施例提供用于分发内容的基于帐户的DRM系统。 该系统包括与一个特定帐户相关联的多个设备。 该系统还包括一组DRM计算机,其接收访问与特定帐户相关联的设备上的特定内容片段的请求。 DRM计算机组然后生成用于设备的几个密钥,其中每个特定设备的每个特定密钥允许特定设备访问特定设备上的特定内容。 通过网络,一些实施例的DRM计算机组将特定内容片段和所生成的密钥发送到与特定帐户相关联的设备。 网络是局域网,广域网,网络网络,如互联网。 在这些实施例中的一些实施例中,DRM计算机集合将内容和密钥发送到一个设备(例如,计算机),其用于将内容和密钥分发到与该帐户相关联的其他设备。 在一些实施例中,DRM计算机集合以其在其传输到其相关联的设备期间以及在其在该设备上的使用期间使用的格式单独加密每个密钥。
    • 3. 发明申请
    • DIGITAL RIGHTS MANAGEMENT SYSTEM WITH DIVERSIFIED CONTENT PROTECTION PROCESS
    • 具有多元化内容保护过程的数字权限管理系统
    • WO2007101226A3
    • 2008-01-10
    • PCT/US2007062919
    • 2007-02-27
    • APPLE INCFARRUGIA AUGUSTIN JFASOLI GIANPAOLORIENDEAU JEAN-FRANCOIS
    • FARRUGIA AUGUSTIN JFASOLI GIANPAOLORIENDEAU JEAN-FRANCOIS
    • G06F21/00
    • G06F21/10
    • Some embodiments of the invention provide a digital rights management (DRM) method for distributing content to users over a network. Based on a first set of diversity indicia, the method identifies a first security element for distributing a set of content to s first computer. The set of content includes one or more pieces of content. Based on a second set of diversity indicia, the method identifies a second security element for distributing the set of content to $ second computer. Based on the first security element, the method protects the set of comem for the first computer and sends the protected set of content to the first computer through the network. Based on the second security element, the method protects the set of content for the second computet and sends the protected set of content to the second computer through the network.
    • 本发明的一些实施例提供了一种用于通过网络向用户分发内容的数字版权管理(DRM)方法。 基于第一组分集标记,该方法识别用于将一组内容分发给第一计算机的第一安全元件。 该组内容包括一个或多个内容。 基于第二组分集标记,该方法识别用于将该组内容分发给第二计算机的第二安全元件。 基于第一安全元件,该方法保护第一台计算机的comem集合,并通过网络将受保护的内容集合发送到第一台计算机。 基于第二安全元件,该方法保护第二计算机的内容集合,并通过网络将受保护的内容集合发送到第二计算机。
    • 4. 发明申请
    • USE OF MEDIA STORAGE STRUCTURE WITH MULTIPLE PIECES OF CONTENT IN A CONTENT-DISTRIBUTION SYSTEM
    • 在内容分发系统中使用多种内容的媒体存储结构
    • WO2007044825A3
    • 2009-04-23
    • PCT/US2006039778
    • 2006-10-10
    • APPLE INCFARRUGIA AUGUSTIN JDOWDY THOMASFASOLI GIANPAOLO
    • FARRUGIA AUGUSTIN JDOWDY THOMASFASOLI GIANPAOLO
    • G06F17/30
    • G06F21/10G06F21/6218
    • Distributing a single media storage structure to a device (e.g., a computer, portable player, etc.) that connects to a network. The media storage structure includes first and second pieces of encrypted content. Based on whether the device is allowed to access the first piece of content, the second piece of content, or both, the device is provided with a set of keys for decrypting the pieces of the content that the device is able to access. The provided set of keys might include one or more keys for decrypting only one of the two encrypted pieces of content. Alternatively, it might include one or more keys for decrypting both encrypted pieces of content. Based on the provided set of keys, the device can decrypt and access either one of the two pieces of content in the media storage structure or both pieces of encrypted content in the media storage structure.
    • 将单个媒体存储结构分发到连接到网络的设备(例如,计算机,便携式播放器等)。 媒体存储结构包括第一和第二片加密内容。 基于该设备是否被允许访问第一条内容,第二条内容或两者,该设备被提供有用于解密设备能够访问的内容的一组密钥。 所提供的密钥集可以包括用于仅解密两个加密的内容中的一个的一个或多个密钥。 或者,它可以包括用于解密加密的内容片段的一个或多个密钥。 基于所提供的一组密钥,设备可以解密和访问媒体存储结构中的两条内容中的任何一个或者媒体存储结构中的两条加密内容。
    • 8. 发明申请
    • SOFTWARE OR OTHER INFORMATION INTEGRITY VERIFICATION USING VARIABLE BLOCK LENGTH AND SELECTION
    • 使用可变块长度和选择的软件或其他信息完整性验证
    • WO2008085922A3
    • 2010-03-11
    • PCT/US2008000169
    • 2008-01-03
    • APPLE INCLEROUGE JULIENBETOUIN PIERREFASOLI GIANPAOLOFARRUGIA AUGUSTIN J
    • LEROUGE JULIENBETOUIN PIERREFASOLI GIANPAOLOFARRUGIA AUGUSTIN J
    • H04L9/00
    • G06F21/64
    • An integrity verification process is described to detect tampering or alteration to computer files, being especially useful for detection of tampepng by hackers trying to plant malicious code in software Each computer file to be protected is first selected using a rule and is partitioned into vapable length portions, the lengths varying in an unpredictable manner Each portion has its checksum or hash value computed A vepfication file is created which includes a vector for each portion including the portion's start address in memory, length, and computed checksum or hash value When the code is executed, the vepfication file is conventionally read and each portion is vepfied by computing its checksum or hash value again, and compapng that to the value in the associated vepfication file vector Lack of a match in the two values indicates tampepng, so execution of the code can be halted
    • 描述完整性验证过程以检测对计算机文件的篡改或更改,特别适用于在软件中尝试植入恶意代码的黑客检测篡改。每个要保护的计算机文件首先使用规则进行选择,并分割成可扩展的长度部分 长度以不可预知的方式变化每个部分都具有计算的校验和或散列值创建一个包含文件的每个部分的向量,包括该部分在内存中的起始地址,长度以及计算的校验和或哈希值当执行代码时 通常,读取文件,并且通过再次计算其校验和或散列值来消除每个部分,并将其与相关联的文件向量中的值相结合缺少两个值中的匹配表示tampepng,因此代码的执行可以 停止