会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Key management protocol and authentication system for secure internet protocol rights management architecture
    • 用于安全互联网协议权限管理架构的密钥管理协议和认证系统
    • US07243366B2
    • 2007-07-10
    • US10092347
    • 2002-03-04
    • Alexander MedvinskyPetr PeterkaPaul MoroneyEric Sprunk
    • Alexander MedvinskyPetr PeterkaPaul MoroneyEric Sprunk
    • G06F17/30G06F7/04G06K9/00H04L9/32H04L9/00
    • H04L63/04G06Q20/367H04L63/062H04L63/08H04L2463/101
    • A digital rights management architecture for securely delivering content to authorized consumers. The architecture includes a content provider and a consumer system for requesting content from the content provider. The content provider generates a session rights object having purchase options selected by the consumer. A KDC thereafter provides authorization data to the consumer system. Also, a caching server is provided for comparing the purchase options with the authorization data. The caching server forwards the requested content to the consumer system if the purchase options match the authorization data. Note that the caching server employs real time streaming for securely forwarding the encrypted content, and the requested content is encrypted for forwarding to the consumer system. Further, the caching server and the consumer system exchange encrypted control messages (and authenticated) for supporting transfer of the requested content. In this manner, all interfaces between components are protected by encryption and/authenticated.
    • 数字版权管理架构,用于将权限安全地传递给授权消费者。 该架构包括内容提供商和用于从内容提供商请求内容的消费者系统。 内容提供商生成具有由消费者选择的购买选项的会话权限对象。 KDC此后向消费者系统提供授权数据。 此外,还提供了一个缓存服务器,用于将购买选项与授权数据进行比较。 如果购买选项与授权数据匹配,则缓存服务器将所请求的内容转发到消费者系统。 请注意,缓存服务器采用实时流式传输安全地转发加密的内容,并且所请求的内容被加密以转发到消费者系统。 此外,缓存服务器和消费者系统交换加密的控制消息(并被认证)以支持所请求的内容的传送。 以这种方式,组件之间的所有接口都受到加密和/或认证的保护。
    • 5. 发明申请
    • Secure consumer distribution of content using subkeys for encryption and authentication
    • 使用子密钥安全消费者分发内容进行加密和认证
    • US20070179898A1
    • 2007-08-02
    • US11347704
    • 2006-02-02
    • Alexander MedvinskyEric Sprunk
    • Alexander MedvinskyEric Sprunk
    • H04L9/00
    • H04L9/083H04L9/0891H04L63/0428H04L63/0807H04L2209/603H04L2463/062H04L2463/101
    • User-to-user (“superdistribution”) of digital content allows for management and control of the distribution by a content owner, content distributor or other owner or licensee of the content. Provisions are also available for identifying senders and receivers of content for purposes of compensating or encouraging distribution. A sending user generates a referral key that is used to encrypt all, or a portion of, the content, or to encrypt other mechanisms (e.g., another key, ticket, etc.) that will ultimately be used to allow access to the content. The sending user creates a content referral object that includes the restricted referral key, an identification of the license server and an identification of the content. A receiving user receives the content referral object and contacts the license server to identify the transaction (e.g., content being referred, access rights desired, etc.) and to receive information (e.g., a key or ticket) to use the referral key to access the content.
    • 数字内容的用户到用户(“超级分配”)允许管理和控制内容所有者,内容分发者或其他内容的所有者或许可人的分发。 为了补偿或鼓励发行,还可以提供确定内容的发送者和接收者的规定。 发送用户生成用于加密内容的全部或一部分的引荐密钥,或加密将最终用于允许访问内容的其他机制(例如,另一个密钥,票据等)。 发送用户创建包括受限推荐密钥,许可证服务器的标识和内容的标识的内容引用对象。 接收用户接收内容引用对象并与许可证服务器联系以识别交易(例如,被引用的内容,所需的访问权限等)并且接收使用推荐密钥访问的信息(例如,密钥或票证) 内容。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR SECURE KEY DISTRIBUTION TO MANUFACTURED PRODUCTS
    • 系统和方法,用于安全地分配到制造产品上
    • US20080049942A1
    • 2008-02-28
    • US11846045
    • 2007-08-28
    • Eric SprunkAlexander MedvinskyXin QiuStuart MoskovicsLiqiang Chen
    • Eric SprunkAlexander MedvinskyXin QiuStuart MoskovicsLiqiang Chen
    • H04L9/08
    • H04L9/0844H04L9/006H04L9/0822H04L63/0428H04L63/062H04L63/0823H04L63/166
    • A system and method for securely distributing PKI data, such as one or more private keys or other confidential digital information, from a PKI data generation facility to a product in a product personalization facility that is not connected to the PKI data generation facility and is assumed to be a non-secure product personalization facility. The system includes a PKI data loader for securely transmitting the encrypted PKI data transferred from the PKI data generator to a PKI server at the product personalization facility. The PKI server then transfers the PKI data to the product of interest, typically via a PKI station acting as a proxy between the PKI server and the product. In each communication step, PKI data being transferred is encrypted multiple times and the system is designed such that if any intermediate node is compromised with all of its keys, the overall system has not yet been compromised.
    • 用于将PKI数据(例如一个或多个私钥或其他机密数字信息)的PKI数据安全地分发到不连接到PKI数据生成设备并被假定的产品个性化设施中的产品的系统和方法 成为不安全的产品个性化设施。 该系统包括PKI数据加载器,用于将从PKI数据发生器传送的加密的PKI数据安全地发送到产品个性化设施的PKI服务器。 PKI服务器然后将PKI数据传送到感兴趣的产品,通常通过充当PKI服务器和产品之间代理的PKI站。 在每个通信步骤中,正在传送的PKI数据被加密多次,并且系统被设计成使得如果任何中间节点与其所有密钥相冲突,则整个系统尚未被破坏。