会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • EFFICIENT DISTRIBUTION OF ENCRYPTED CONTENT FOR MULTIPLE CONTENT ACCESS SYSTEMS
    • 多内容访问系统中加密内容的有效分发
    • WO2004045213A2
    • 2004-05-27
    • PCT/US2003/036356
    • 2003-11-13
    • GENERAL INSTRUMENT CORPORATION
    • SPRUNK, Eric, J.
    • H04N7/167
    • H04N21/44055H04N7/163H04N7/1675H04N21/23476H04N21/26606H04N21/26613H04N21/4181H04N21/43607
    • A system and method for digital data distribution is disclosed. The system and method provides a set of one or more source streams encoded by an encoder to form a common data stream for distribution to a plurality of destination systems, each authorized to access at least a portion of the common data stream. Encryption comprises obtaining the source stream, identifying some blocks of the source stream as secure blocks, identifying some other blocks of the source stream as unsecured blocks, encrypting the secure blocks for each of a plurality of destination system classes wherein each of the plurality of destination systems is a member of one or more destination system classes, and each of the blocks of an encrypted secure block set is decryptable by destination systems in the class associated with that encrypted secure block set.
    • 公开了一种用于数字数据分配的系统和方法。 该系统和方法提供由编码器编码的一组一个或多个源流,以形成公共数据流以分配给多个目的地系统,每个目的地系统被授权访问公共数据流的至少一部分。 加密包括获得源流,将源流的一些块标识为安全块,将源流的一些其他块标识为非安全块,对多个目的地系统类别中的每一个的安全块进行加密,其中多个目的地中的每一个 系统是一个或多个目标系统类的成员,并且加密安全块集合的每个块都可以由与该加密安全块集合相关的类中的目标系统解密。
    • 4. 发明申请
    • INTERCHIP TRANSPORT BUS COPY PROTECTION
    • INTERCHIP运输总线复制保护
    • WO2004019185A2
    • 2004-03-04
    • PCT/US2003/026862
    • 2003-08-25
    • GENERAL INSTRUMENT CORPORATION
    • MORONEY, PaulSPRUNK, Eric, J.
    • G06F
    • G06F21/10G06F21/606G06F21/85H04N7/163H04N21/2541H04N21/4122H04N21/43632H04N21/4367H04N21/4405H04N21/835
    • According to the invention, a content processing unit for protecting interchip content pathways transporting digital content objects is disclosed. The content processing unit includes a first chip package, a second chip package and a content pathway. The first chip package includes a first body, a first plurality of interconnects, an encryption engine, and a first key storage register capable of storing a first key, and the second chip package includes a second body, a second plurality of interconnects, an encryption engine, and a second key storage register capable of storing a second key. The first key is used by the encryption engine to produce ciphertext content and cannot be overwritten after a programmability period. The first and second key storage registers are non-readable from outside the first body. The second key is used by the decryption engine to produce plaintext content from the ciphertext content. The content pathway couples a first subset of the first plurality and a second subset of the second plurality. The content pathway transports the digital content objects as the ciphertext content.
    • 根据本发明,公开了一种用于保护传输数字内容对象的芯片间内容路径的内容处理单元。 内容处理单元包括第一芯片封装,第二芯片封装和内容通路。 第一芯片封装包括第一主体,第一多个互连,加密引擎和能够存储第一密钥的第一密钥存储寄存器,并且第二芯片封装包括第二主体,第二多个互连,加密 引擎和能够存储第二密钥的第二密钥存储寄存器。 加密引擎使用第一个密钥来生成密文内容,并且在可编程期限之后不能被覆盖。 第一和第二密钥存储寄存器从第一个主体的外部是不可读的。 解密引擎使用第二个密钥从密文内容生成明文内容。 所述内容路径耦合所述第一多个的第一子集和所述第二多个的第二子集。 内容路径传输数字内容对象作为密文内容。
    • 7. 发明申请
    • TERRESTRIAL BROADCAST COPY PROTECTION SYSTEM FOR DIGITAL TELEVISION
    • 数字电视的地面广播复制保护系统
    • WO2004019615A1
    • 2004-03-04
    • PCT/US2003/026650
    • 2003-08-25
    • GENERAL INSTRUMENT CORPORATION
    • SPRUNK, Eric, J.
    • H04N7/16
    • H04N21/2541H04N7/162H04N7/1675H04N21/2347H04N21/25816H04N21/26613H04N21/42684H04N21/4405H04N21/4408H04N21/4623H04N21/835
    • According to the invention, a method for protecting digital television from unauthorized digital receivers within a population of digital receivers is disclosed. Each digital receiver in the population has a unique identifier. In one step, provisioning information is received from a subset of the population of digital receivers indicating that the subset is potentially within range to receive digital television from a broadcaster. First decryption information is distributed to the subset of the population of digital receivers. The first decryption information allows for potentially decrypting a plurality of programs coextensively in time. The unauthorized digital receivers are cryptographically excluded from using the first decryption information. A first program is encrypted using a first method that is cryptographically related to second decryption information. The first program is sent. The second decryption information is distributed and cryptographically secured with the first decryption information.
    • 根据本发明,公开了一种用于保护数字电视机免受数字接收机群中的未授权数字接收机的方法。 群体中的每个数字接收器都有唯一的标识符。 在一个步骤中,从数字接收机群体的子集接收配置信息,指示该子集可能在从广播商接收数字电视的范围内。 第一解密信息被分配给数字接收机群体的子集。 第一解密信息允许可能及时地解密多个节目。 未经授权的数字接收器被密码排除在使用第一解密信息之外。 第一程序使用与第二解密信息密码相关的第一方法来加密。 第一个程序被发送。 第二解密信息以第一解密信息进行分发和密码保护。
    • 10. 发明申请
    • SMART CARD MATING PROTOCOL
    • WO2003101105A1
    • 2003-12-04
    • PCT/US2003/009070
    • 2003-03-19
    • GENERAL INSTRUMENT CORPORATION
    • OKIMOTO, John, I.SPRUNK, Eric, J.TANG, Lawrence, W.CHEN, Annie, On-yeeKIMBALL, BridgetPETTY, Douglas
    • H04N7/167
    • H04N21/254H04N7/163H04N21/2543H04N21/26609H04N21/4181H04N21/4367H04N21/4623
    • A system is described for uniquely mating components of a communication network such as a smartcard and a set-top box. When mated, the smartcard and set-top box are tied together and have a single identity. Further, the smartcard operates properly only when inserted into an authorized set-top box. Exchanges of information between both components are secured by encryption and authentication to guard against piracy of the exchanged information. The system provides the same authentication key to the set-top box and the smartcard. This key is used for authenticating communication between the set-top box and the smartcard. First, the authentication key is encrypted by a set-top box mating key. The set-top box employs this mating key to decrypt the authentication key. After it is derived, the authentication key is stored in the set-top box's memory. Further, the same authentication key is encrypted by a smartcard mating key. Thereafter, the smartcard employs the smartcard mating key to extract the authentication key. The clear authentication key is stored in the smartcard's memory as well. In this manner, the authentication key is used for securing all communication between the set-top box and the smart-card. For example, the set-top box may request control words from the smartcard. Only after authenticating the request, are the control words for decrypting digital content provided to the set-top box. If the smartcard authentication key is different from the set-top box key, the request for control words is denied.
    • 描述了用于唯一地匹配诸如智能卡和机顶盒之类的通信网络的组件的系统。 当配对时,智能卡和机顶盒被捆绑在一起并具有单一身份。 此外,仅当插入授权的机顶盒时,智能卡才能正常运行。 通过加密和认证来确保两个组件之间的信息交换,以防止所交换信息的盗版。 系统向机顶盒和智能卡提供相同的认证密钥。 该密钥用于认证机顶盒和智能卡之间的通信。 首先,认证密钥由机顶盒配对密钥加密。 机顶盒采用这种配对密钥来解密认证密钥。 导出后,身份验证密钥存储在机顶盒的内存中。 此外,相同的认证密钥由智能卡配对密钥加密。 此后,智能卡采用智能卡配对密钥来提取认证密钥。 清除认证密钥也存储在智能卡的存储器中。 以这种方式,认证密钥用于保护机顶盒和智能卡之间的所有通信。 例如,机顶盒可以从智能卡请求控制字。 只有在认证请求之后,才是解密提供给机顶盒的数字内容的控制字。 如果智能卡认证密钥与机顶盒密钥不同,则拒绝对控制字的请求。