会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明申请
    • DEVICE-INDEPENDENT MANAGEMENT OF CRYPTOGRAPHIC INFORMATION
    • 独立于设备的管理密码信息
    • WO2008048712A2
    • 2008-04-24
    • PCT/US2007/068081
    • 2007-05-02
    • APPLE INC.FARRUGIA, Augustin, J.FASOLI, GianpaoloRIENDEAU, Jean-francois
    • FARRUGIA, Augustin, J.FASOLI, GianpaoloRIENDEAU, Jean-francois
    • G06F21/00
    • G06F21/10G06F2221/0706G06F2221/0753H04L9/083H04L9/14H04L2209/603Y10S705/901
    • Some embodiments provide an account-based DRM system for distributing content. The system includes several devices that are associated with one particular account. The system also includes a set of DRM computers that receives a request to access a particular piece of content on the devices associated with the particular account. The DRM computer set then generates a several keys for the devices, where each particular key of each particular device allows the particular device to access the particular piece of content on the particular device. Through a network, the DRM computer set of some embodiments sends the particular piece of content and the generated keys to the devices associated with the particular account. The network is a local area network, a wide area network, or a network of networks, such as the Internet. In some of these embodiments, the DRM computer set sends the content and keys to one device (e.g., a computer), which is used to distribute the content and the key(s) to the other devices associated with the account. In some embodiments, the DRM computer set individually encrypts each key in a format that is used during its transport to its associated device and during its use on this device.
    • 一些实施例提供了用于分发内容的基于账户的DRM系统。 系统包含与一个特定帐户关联的多个设备。 该系统还包括一组DRM计算机,其接收访问与特定账户相关联的设备上的特定内容的请求。 然后,DRM计算机组为设备生成若干密钥,其中每个特定设备的每个特定密钥允许特定设备访问特定设备上的特定内容块。 通过网络,一些实施例的DRM计算机组将特定内容和生成的密钥发送到与特定账户相关联的设备。 网络是局域网,广域网或诸如因特网的网络网络。 在这些实施例中的一些中,DRM计算机组将内容和密钥发送到用于将内容和密钥分发到与帐户相关联的其他设备的一个设备(例如,计算机)。 在一些实施例中,DRM计算机组按照在其传送到其相关联的设备期间以及在其使用期间所使用的格式来单独加密每个密钥。
    • 9. 发明申请
    • MEDIA STORAGE STRUCTURES FOR STORING CONTENT, DEVICES FOR USING SUCH STRUCTURES, SYSTEMS FOR DISTRIBUTING SUCH STRUCTURES
    • 用于存储内容的媒体存储结构,使用此类结构的设备,用于分配此类结构的系统
    • WO2008147617A1
    • 2008-12-04
    • PCT/US2008/061817
    • 2008-04-28
    • APPLE INC.FARRUGIA, Augustin, J.FASOLI, GianpaoloTOUBLET, Bertrand, MollinierCIET, Mathieu
    • FARRUGIA, Augustin, J.FASOLI, GianpaoloTOUBLET, Bertrand, MollinierCIET, Mathieu
    • G06F21/00
    • G06F21/10
    • Some embodiments of the invention provide a content-distribution system for distributing content under a variety of different basis. For instance, in some embodiments, the content- distribution system distributes device-restricted content and device-unrestricted content. Device- restricted content is content that can only be played on devices that the system associates with the particular user. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content. The content-distribution system of some embodiments has a set of servers that supply (1) media storage structures that store content, (2) cryptographic keys that are needed to decrypt device-restricted content, and (3) verification parameters that are needed to verify device-unrestricted content.
    • 本发明的一些实施例提供了一种用于在各种不同基础下分发内容的内容分发系统。 例如,在一些实施例中,内容分配系统分发受设备限制的内容和设备无限制的内容。 设备限制内容是只能在系统与特定用户关联的设备上播放的内容。 然而,对于除播放之外的至少一个操作或服务,在可以对内容执行该操作或服务之前必须对设备无限制内容进行认证。 在一些实施例中,系统通过为一片设备无限制内容指定验证参数来促进该认证。 一些实施例的内容分发系统具有一组服务器,其提供(1)存储内容的媒体存储结构,(2)解密设备限制内容所需的密码密钥,以及(3)需要的验证参数 验证设备无限制的内容。
    • 10. 发明申请
    • SOFTWARE OR OTHER INFORMATION INTEGRITY VERIFICATION USING VARIABLE BLOCK LENGTH AND SELECTION
    • 使用可变块长度和选择的软件或其他信息完整性验证
    • WO2008085922A2
    • 2008-07-17
    • PCT/US2008/000169
    • 2008-01-03
    • APPLE INC.LEROUGE, JulienBETOUIN, PierreFASOLI, GianpaoloFARRUGIA, Augustin, J.
    • LEROUGE, JulienBETOUIN, PierreFASOLI, GianpaoloFARRUGIA, Augustin, J.
    • G06F12/14
    • G06F21/64
    • An integrity verification process and associated apparatus to detect tampering or other alterations to computer code (software) or other computer files, and especially useful to detect tampering with code by hackers who might try to plant their own malicious code in the software. To make the verification process more robust versus hackers, each e.g., object code file to be protected is first selected using some sort of rule, then partitioned into variable length blocks or portions, the lengths varying in an unpredictable manner. Each portion has its checksum or hash value computed. An accompanying verification file is created which includes a vector for each portion including the portion's start address in memory, length, and the computed checksum or hash value. When the code is later to be run (executed) the verification file is conventionally read and each portion is verified by computing its checksum or hash value using the same algorithm as before, and comparing that to the value in the associated verification file vector. Lack of a match in the two values indicates tampering, so execution of the code can be halted.
    • 完整性验证过程和相关联的设备,用于检测对计算机代码(软件)或其他计算机文件的篡改或其他更改,并且特别有用于检测骇客可能尝试在软件中种植自己的恶意代码的篡改代码。 为了使验证过程比黑客更健壮,每个例如待保护的目标代码文件首先使用某种规则来选择,然后被分割成可变长度的块或部分,长度以不可预测的方式变化。 每个部分都有其计算的校验和或散列值。 创建伴随的验证文件,其中包括每个部分的向量,包括部分在内存中的起始地址,长度以及计算的校验和或哈希值。 当代码稍后运行(执行)时,常规地读取验证文件,并且通过使用与之前相同的算法计算其校验和或散列值来验证每个部分,并将其与相关联的验证文件向量中的值进行比较。 两个值中缺少匹配表示篡改,因此可以停止执行代码。