会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND APPARATUS FOR SECURELY MOVING AND RETURNING DIGITAL CONTENT
    • 用于安全移动和返回数字内容的方法和装置
    • WO2008008621A2
    • 2008-01-17
    • PCT/US2007/072174
    • 2007-06-27
    • GENERAL INSTRUMENT CORPORATIONMORONEY, PaulMEDVINSKY, Alexander
    • MORONEY, PaulMEDVINSKY, Alexander
    • G06Q99/00
    • G06F21/10G06F2221/0753G06F2221/0755G06F2221/0777
    • The present invention discloses an apparatus and method for transferring digital content data. In one example, original digital content data stored on a first device in an encrypted state is transcoded (after being decrypted) to create a modified version of the original digital content data. The modified version of the original digital content data is then encrypted with a new content key. The modified version and at least one content key generator are transferred to a second device, where the at least one content key generator is used to recreate the new content key for enabling (and decrypting) the modified version of the original digital content data at the second device. Notably, the original digital content data stored in the first device is disabled contemporaneously with the transfer of the modified version and the at least one content key generator to the second device. Afterwards, the disabled original digital content data is re-enabled on the first device, and disabled on the second device.
    • 本发明公开了一种用于传送数字内容数据的装置和方法。 在一个示例中,以加密状态存储在第一设备上的原始数字内容数据被转码(在被解密之后),以创建原始数字内容数据的修改版本。 然后用新的内容密钥对原始数字内容数据的修改版本进行加密。 修改版本和至少一个内容密钥生成器被传送到第二设备,其中使用至少一个内容密钥生成器来重新创建新的内容密钥,以便在(或)解密)原始数字内容数据的修改版本 第二设备 值得注意的是,存储在第一设备中的原始数字内容数据与修改版本和至少一个内容密钥生成器的传送同时被禁用到第二设备。 之后,禁用的原始数字内容数据在第一个设备上重新启用,并在第二个设备上禁用。
    • 5. 发明申请
    • METHOD AND APPARATUS FOR COMPOSING A DIGITAL RIGHTS MANAGEMENT LICENSE FORMAT
    • 用于组合数字权限管理许可格式的方法和装置
    • WO2009009191A2
    • 2009-01-15
    • PCT/US2008/060715
    • 2008-04-18
    • GENERAL INSTRUMENT CORPORATIONPETERKA, PetrMEDVINSKY, AlexanderMORONEY, Paul
    • PETERKA, PetrMEDVINSKY, AlexanderMORONEY, Paul
    • G06F21/10G06Q10/06
    • A process composes a content license for a set of content. The content license has a static portion and a dynamic portion. Further, the process inserts a master key into the static portion. In addition, the process inserts a plurality of content rule sets of values into the dynamic portion and composes a unique content encryption key for each segment of content associated with one of the content rule sets of values as each of the content rule sets of values is sequentially received during recording of the content. The unique content encryption key is based on the master key and at least a subset of the content rule set of values for a corresponding segment of the content. The unique content encryption key is utilized for encryption of each segment of the content to generate a plurality of encrypted content segments for storage on the storage medium.
    • 一个进程组成一组内容的内容许可证。 内容许可证具有静态部分和动态部分。 此外,该过程将主密钥插入静态部分。 此外,该过程将多个内容规则集值集合插入到动态部分中,并且对于与内容规则集值之一相关联的每个内容段,构成唯一内容加密密钥,因为每个内容规则集值是 在记录内容期间顺序地接收。 唯一内容加密密钥基于主密钥以及内容的相应段的内容规则集合的集合的至少一个子集。 独特的内容加密密钥用于加密内容的每个段,以生成用于存储在存储介质上的多个加密的内容段。
    • 9. 发明申请
    • CATEGORIZATION OF HOST SECURITY LEVELS BASED ON FUNCTIONALITY IMPLEMENTED INSIDE SECURE HARDWARE
    • 基于实现安全硬件内部功能实现的主机安全级别分类
    • WO2004066586A2
    • 2004-08-05
    • PCT/US2004/000817
    • 2004-01-14
    • GENERAL INSTRUMENT CORPORATIONMEDVINSKY, Alexander
    • MEDVINSKY, Alexander
    • H04L29/06
    • H04L63/0428G06F21/10G06F21/31G06F2221/2113G06F2221/2129H04L63/10H04L63/105H04L2463/101
    • A system for rating security levels a device according to the characteristics of functions executing within secure hardware components in the device. The security level of a host is placed in a digital certificate along with a corresponding private key at the time of manufacture of a device. The digital certificate can be provided to an inquiring device so that more comprehensive systme-wide security levels can be communicated and maintained. Where a network uses ticket-based key management protocols, the security rating, or level, is transferred from the certificate to an issued ticket. Inquiring devices can then check security levels of target devices by using certificates or tickets and perform transfers or grant authorizations accordingly. In a preferred embodiment a security ratings system uses six levels of security. The levels are structured to include characteristics about a device’s processing. That is, the levels provide information on the amount and type of sensitive processing that can occur in non-secure (or low security) circuitry or components within a device. This gives a bette indication of how prone a device is to threats that may be of particular concern in content delivery networks. Additional qualifiers can be optionally used to provide further information about a security level. For example, the degree of handling time management processing within secure hardware and whether a particular codec, watermarks of fingerprings are supported within secure hardware can each be represented by a policy qualifier.
    • 根据在设备中的安全硬件组件内执行的功能的特性来对设备进行安全级别评估的系统。 在制造设备时,主机的安全级别与相应的私钥一起放置在数字证书中。 数字证书可以提供给查询设备,以便可以传达和维护更全面的系统级的安全级别。 如果网络使用基于票证的密钥管理协议,则安全评级或级别将从证书转移到颁发的机密。 然后,查询设备可以通过使用证书或票证来检查目标设备的安全级别,并相应地执行转移或授权。 在优选实施例中,安全评级系统使用六级安全性。 这些级别的结构包括有关设备处理的特性。 也就是说,这些级别提供关于可以在非安全(或低安全性)电路或设备内的组件中发生的敏感处理的数量和类型的信息。 这给出了设备对内容传送网络中可能特别关注的威胁的倾向。 可以选择使用其他限定词来提供有关安全级别的进一步信息。 例如,安全硬件内的处理时间管理处理程度以及特定的编解码器,指纹的水印在安全硬件中是否被支持都可以由策略限定符表示。