会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • SCHEME FOR AUTHENTICATING WITHOUT PASSWORD EXCHANGE
    • 没有密码交换的认证方案
    • WO2010047899A1
    • 2010-04-29
    • PCT/US2009/057217
    • 2009-09-16
    • APPLE INC.CIET, MathieuCROGAN, Michael, L.FARRUGIA, Augustin, J.SULLIVAN, Nicholas, T.
    • CIET, MathieuCROGAN, Michael, L.FARRUGIA, Augustin, J.SULLIVAN, Nicholas, T.
    • H04L9/32
    • H04L9/3271H04L2209/80
    • Aspects relate to systems and methods implementing a scheme allowing a Verifier (V) to authenticate a Prover (P). The scheme comprises pre-sharing between V and P a graph of nodes. Each node is associated with a polynomial. V sends P data comprising data for selecting a polynomial of the graph, such as traversal data for proceeding from a known node to another node, a time interval, and a number k. P uses the time interval in an evaluation of the polynomial. P then uses the evaluation as a λ in a Poisson distribution, and determines a value related to a probability that a number of occurrences of an event equals k. P sends the determined value to V. V performs a similar determination to arrive at a comparison value. P authenticates V if the separately determined values match, or otherwise meet expectations. The process can be repeated to increase confidence in authentication.
    • 方面涉及实现允许Verifier(V)验证Prover(P)的方案的系统和方法。 该方案包括在V和P之间预先共享节点图。 每个节点与多项式相关联。 V发送包括用于选择图形的多项式的数据的P数据,例如用于从已知节点进行到另一个节点的遍历数据,时间间隔和数量k。 P在多项式的评估中使用时间间隔。 P然后使用评估作为? 在泊松分布中,并且确定与事件的发生次数等于k的概率相关的值。 P将确定的值发送到V.V执行类似的确定以得到比较值。 如果单独确定的值匹配,则P验证V,否则满足预期。 可以重复该过程以增加认证的置信度。
    • 6. 发明申请
    • MEDIA STORAGE STRUCTURES FOR STORING CONTENT, DEVICES FOR USING SUCH STRUCTURES, SYSTEMS FOR DISTRIBUTING SUCH STRUCTURES
    • 用于存储内容的媒体存储结构,使用此类结构的设备,用于分配此类结构的系统
    • WO2008147617A1
    • 2008-12-04
    • PCT/US2008/061817
    • 2008-04-28
    • APPLE INC.FARRUGIA, Augustin, J.FASOLI, GianpaoloTOUBLET, Bertrand, MollinierCIET, Mathieu
    • FARRUGIA, Augustin, J.FASOLI, GianpaoloTOUBLET, Bertrand, MollinierCIET, Mathieu
    • G06F21/00
    • G06F21/10
    • Some embodiments of the invention provide a content-distribution system for distributing content under a variety of different basis. For instance, in some embodiments, the content- distribution system distributes device-restricted content and device-unrestricted content. Device- restricted content is content that can only be played on devices that the system associates with the particular user. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content. The content-distribution system of some embodiments has a set of servers that supply (1) media storage structures that store content, (2) cryptographic keys that are needed to decrypt device-restricted content, and (3) verification parameters that are needed to verify device-unrestricted content.
    • 本发明的一些实施例提供了一种用于在各种不同基础下分发内容的内容分发系统。 例如,在一些实施例中,内容分配系统分发受设备限制的内容和设备无限制的内容。 设备限制内容是只能在系统与特定用户关联的设备上播放的内容。 然而,对于除播放之外的至少一个操作或服务,在可以对内容执行该操作或服务之前必须对设备无限制内容进行认证。 在一些实施例中,系统通过为一片设备无限制内容指定验证参数来促进该认证。 一些实施例的内容分发系统具有一组服务器,其提供(1)存储内容的媒体存储结构,(2)解密设备限制内容所需的密码密钥,以及(3)需要的验证参数 验证设备无限制的内容。