会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • CATEGORIZATION OF HOST SECURITY LEVELS BASED ON FUNCTIONALITY IMPLEMENTED INSIDE SECURE HARDWARE
    • 基于实现安全硬件内部功能实现的主机安全级别分类
    • WO2004066586A2
    • 2004-08-05
    • PCT/US2004/000817
    • 2004-01-14
    • GENERAL INSTRUMENT CORPORATIONMEDVINSKY, Alexander
    • MEDVINSKY, Alexander
    • H04L29/06
    • H04L63/0428G06F21/10G06F21/31G06F2221/2113G06F2221/2129H04L63/10H04L63/105H04L2463/101
    • A system for rating security levels a device according to the characteristics of functions executing within secure hardware components in the device. The security level of a host is placed in a digital certificate along with a corresponding private key at the time of manufacture of a device. The digital certificate can be provided to an inquiring device so that more comprehensive systme-wide security levels can be communicated and maintained. Where a network uses ticket-based key management protocols, the security rating, or level, is transferred from the certificate to an issued ticket. Inquiring devices can then check security levels of target devices by using certificates or tickets and perform transfers or grant authorizations accordingly. In a preferred embodiment a security ratings system uses six levels of security. The levels are structured to include characteristics about a device’s processing. That is, the levels provide information on the amount and type of sensitive processing that can occur in non-secure (or low security) circuitry or components within a device. This gives a bette indication of how prone a device is to threats that may be of particular concern in content delivery networks. Additional qualifiers can be optionally used to provide further information about a security level. For example, the degree of handling time management processing within secure hardware and whether a particular codec, watermarks of fingerprings are supported within secure hardware can each be represented by a policy qualifier.
    • 根据在设备中的安全硬件组件内执行的功能的特性来对设备进行安全级别评估的系统。 在制造设备时,主机的安全级别与相应的私钥一起放置在数字证书中。 数字证书可以提供给查询设备,以便可以传达和维护更全面的系统级的安全级别。 如果网络使用基于票证的密钥管理协议,则安全评级或级别将从证书转移到颁发的机密。 然后,查询设备可以通过使用证书或票证来检查目标设备的安全级别,并相应地执行转移或授权。 在优选实施例中,安全评级系统使用六级安全性。 这些级别的结构包括有关设备处理的特性。 也就是说,这些级别提供关于可以在非安全(或低安全性)电路或设备内的组件中发生的敏感处理的数量和类型的信息。 这给出了设备对内容传送网络中可能特别关注的威胁的倾向。 可以选择使用其他限定词来提供有关安全级别的进一步信息。 例如,安全硬件内的处理时间管理处理程度以及特定的编解码器,指纹的水印在安全硬件中是否被支持都可以由策略限定符表示。
    • 5. 发明申请
    • IMPROVED SUBSET DIFFERENCE METHOD FOR MULTI-CAST REKEYING
    • 改进的用于多重重组的子序列差分方法
    • WO2004056037A1
    • 2004-07-01
    • PCT/US2003/039294
    • 2003-12-10
    • GENERAL INSTRUMENT CORPORATION
    • MEDVINSKY, Alexander
    • H04L9/08
    • H04L9/0836H04L9/0822H04L9/0891H04L2209/60
    • An improved subset-difference method is provided. The improved method uses the value of a current content key to help generate the requisite difference keys. The requisite difference keys are then used to encrypt the next content key which will be delivered only to users who are supposed to remain in the group. Users who have the current content key are then able to generate the requisite difference keys which they can then use to decrypt the next content key. Using the decrypted next content key, the users are then able to continue to receive contents. Since previously revoked users do not have the current content key, they are unable to determine the next content key and thus are prevented from receiving future contents.
    • 提供了一种改进的子集差异法。 改进的方法使用当前内容密钥的值来帮助生成必需的差分密钥。 然后使用必要的差分密钥对下一个内容密钥进行加密,该内容密钥将仅被传递给应该保留在该组中的用户。 具有当前内容密钥的用户然后能够生成必需的差分密钥,然后它们可以用于解密下一个内容密钥。 使用解密的下一个内容密钥,用户然后能够继续接收内容。 由于先前撤销的用户没有当前的内容密钥,所以它们不能确定下一个内容密钥,因此被阻止接收将来的内容。
    • 6. 发明申请
    • KEY MANAGEMENT PROTOCOL AND AUTHENTICATION SYSTEM FOR SECURE INTERNET PROTOCOL RIGHTS MANAGEMENT ARCHITECTURE
    • “互联网协议”权限管理架构的关键管理协议和认证体系
    • WO2003045036A2
    • 2003-05-30
    • PCT/US2002/036806
    • 2002-11-15
    • GENERAL INSTRUMENT CORPORATION
    • MEDVINSKY, AlexanderPETERKA, PetrMORONEY, PaulSPRUNK, Eric
    • H04L29/06
    • H04L63/04G06Q20/367H04L63/062H04L63/08H04L2463/101
    • A digital rights management architecture for securely delivering content to authorized consumers. The architecture includes a content provider and a consumer system for requesting content from the content provider. The content provider generates a session rights object having purchase options selected by the consumer. A KDC thereafter provides authorization data to the consumer system. Also, a caching server is provided for comparing the purchase options with the authorization data. The caching server forwards the requested content to the consumer system if the purchase options match the authorization data. Note that the caching server employs real time streaming for securely forwarding the encrypted content, and the requested content is encrypted for forwarding to the consumer system. Further, the caching server and the consumer system exchange encrypted control messages (and authenticated) for supporting transfer of the requested content. In this manner, all interfaces between components are protected by encryption and/authenticated.
    • 数字版权管理架构,用于将权限安全地传递给授权消费者。 该架构包括内容提供商和用于从内容提供商请求内容的消费者系统。 内容提供商生成具有由消费者选择的购买选项的会话权限对象。 KDC此后向消费者系统提供授权数据。 此外,还提供了一个缓存服务器,用于将购买选项与授权数据进行比较。 如果购买选项与授权数据匹配,则缓存服务器将所请求的内容转发到消费者系统。 请注意,缓存服务器采用实时流式传输安全地转发加密的内容,并且所请求的内容被加密以转发到消费者系统。 此外,缓存服务器和消费者系统交换加密的控制消息(并被认证)以支持所请求内容的传送。 以这种方式,组件之间的所有接口都受到加密和/或认证的保护。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR DELIVERING CONTENT IN A COMMUNICATION SYSTEM
    • 在通信系统中传送内容的方法和装置
    • WO2013096123A1
    • 2013-06-27
    • PCT/US2012/069764
    • 2012-12-14
    • GENERAL INSTRUMENT CORPORATION
    • TANG, PollyMEDVINSKY, AlexanderPETERKA, Petr
    • G06Q20/12
    • G06Q20/1235
    • An embodiment of the present invention provides a method of transferring content within a system having a credit managing device, a content providing device and a user device. The method includes: registering the user device with the credit managing device; providing a universal credit to the user device from the credit managing device; providing encrypted content and a pre -rights generator from the content providing device to the user device at a first time without consuming the universal credit; generating a decryption key from the pre-rights generator a second time after the first time; and decrypting, via the decryption key, the encrypted content at the user device and consuming a portion of the universal credit.
    • 本发明的实施例提供了一种在具有信用管理装置,内容提供装置和用户装置的系统内传送内容的方法。 该方法包括:向信用管理装置注册用户装置; 从信用管理设备向用户设备提供通用信用; 在第一时间从内容提供设备向用户设备提供加密内容和预对应生成器,而不消耗普遍信用; 在第一次之后第二次从预权产生器生成解密密钥; 以及经由所述解密密钥解密所述用户设备处的加密内容并消耗所述通用信用的一部分。