会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Tool pack structure and contents execution device
    • 工具包结构和内容执行装置
    • US08261356B2
    • 2012-09-04
    • US11910932
    • 2006-04-03
    • Bum Suk ChoiYoung Bae ByunHyon-Gon ChooSang Hyun JuJe Ho NamJin Woo Hong
    • Bum Suk ChoiYoung Bae ByunHyon-Gon ChooSang Hyun JuJe Ho NamJin Woo Hong
    • G06F21/00
    • H04N21/835H04H20/91H04H20/93H04H60/14H04N21/2541H04N21/4405H04N21/4623H04N21/8193H04N21/83555
    • A tool pack structure includes: a signature value for guaranteeing authenticity of a tool pack; a tool pack identifier for identifying the tool pack; each unit tool pack provided according to a hardware platform; and tool pack data containing initial values assigned when each unit tool pack is used. Each tool pack includes platform information indicating information about hardware in which the tool pack may be used; a tool agent that is a program activated for content execution; and a tool group including at least one tool program activated by the tool pack agent for processing content according to a predetermined rule. A tool agent leaves operation of a protection tool group used by a specific service provider entirely to a tool agent (execution code) provided together with the tool group by service providers. Accordingly, information about the used tools does not have to be disclosed to the public. Since a user terminal simply calls each tool agent, it can support interoperability with other DRM techniques.
    • 工具包结构包括:用于保证工具包的真实性的签名值; 用于识别工具包的工具包标识符; 每个单元工具包根据硬件平台提供; 和包含使用每个单位工具包时分配的初始值的工具包数据。 每个工具包包括指示可以使用工具包的硬件的信息的平台信息; 作为激活用于内容执行的程序的工具代理; 以及包括由工具包代理激活的至少一个工具程序的工具组,用于根据预定规则处理内容。 工具代理将特定服务提供商使用的保护工具组完全转移给服务提供商与工具组一起提供的工具代理(执行代码)。 因此,关于使用的工具的信息不必向公众公开。 由于用户终端简单地调用每个工具代理,它可以支持与其他DRM技术的互操作性。
    • 6. 发明申请
    • Tool Pack Structure and Contents Execution Device
    • 工具包结构和内容执行装置
    • US20080201781A1
    • 2008-08-21
    • US11910932
    • 2006-04-03
    • Bum Suk ChoiYoung Bae ByunHyon-Gon ChooSang Hyun JuJe Ho NamJin Woo Hong
    • Bum Suk ChoiYoung Bae ByunHyon-Gon ChooSang Hyun JuJe Ho NamJin Woo Hong
    • G06F21/00H04N5/913
    • H04N21/835H04H20/91H04H20/93H04H60/14H04N21/2541H04N21/4405H04N21/4623H04N21/8193H04N21/83555
    • A tool pack structure includes: a signature value for guaranteeing authenticity of a tool pack; a tool pack identifier for identifying the tool pack; each unit tool pack provided according to a hardware platform; and tool pack data containing initial values assigned when each unit tool pack is used. Each tool pack includes platform information indicating information about hardware in which the tool pack may be used; a tool agent that is a program activated for content execution; and a tool group including at least one tool program activated by the tool pack agent for processing content according to a predetermined rule. A tool agent leaves operation of a protection tool group used by a specific service provider entirely to a tool agent (execution code) provided together with the tool group by service providers. Accordingly, information about the used tools does not have to be disclosed to the public. Since a user terminal simply calls each tool agent, it can support interoperability with other DRM techniques.
    • 工具包结构包括:用于保证工具包的真实性的签名值; 用于识别工具包的工具包标识符; 每个单元工具包根据硬件平台提供; 和包含使用每个单位工具包时分配的初始值的工具包数据。 每个工具包包括指示可以使用工具包的硬件的信息的平台信息; 作为激活用于内容执行的程序的工具代理; 以及包括由工具包代理激活的至少一个工具程序的工具组,用于根据预定规则处理内容。 工具代理将特定服务提供商使用的保护工具组完全转移给服务提供商与工具组一起提供的工具代理(执行代码)。 因此,关于使用的工具的信息不必向公众公开。 由于用户终端简单地调用每个工具代理,它可以支持与其他DRM技术的互操作性。
    • 7. 发明申请
    • License Data Structure and License Issuing Method
    • 许可证数据结构和许可证颁发方法
    • US20080195548A1
    • 2008-08-14
    • US11911127
    • 2006-04-11
    • Hyun Gon ChuYoung Bae ByunBum Suk ChoiSang Hyun JuJe Ho NamJin Woo Hong
    • Hyun Gon ChuYoung Bae ByunBum Suk ChoiSang Hyun JuJe Ho NamJin Woo Hong
    • G06Q10/00H04L9/00G06F19/00
    • G06F21/10
    • A license data structure and distribution (issuance) method are provided, that can accommodate one domain including multiple content playback devices and/or users. A method for creating license data in the invention includes the steps of: creating raw license data to be issued; firstly encrypting the raw license data with an encryption key of a user and/or device; and encrypting the data encrypted with the user and/or device public key using a public key of a home domain. Also, a license data structure of the invention includes an encrypted license block created by firstly encrypting raw license data containing data for playing content with a distributed encryption key of a user and/or device, and then secondly encrypting this with a distributed encryption key of a home domain; and TAG information necessary for decryption of a second encryption capsule.
    • 提供许可证数据结构和分发(发行)方法,其可以容纳包括多个内容回放设备和/或用户的一个域。 本发明的创建许可证数据的方法包括以下步骤:创建待颁发的许可证数据; 首先用用户和/或设备的加密密钥加密原始许可证数据; 以及使用归属域的公钥加密用用户和/或设备公钥加密的数据。 此外,本发明的许可证数据结构包括通过首先加密包含用户和/或设备的分布式加密密钥播放内容的数据的原始许可证数据而创建的加密许可证块,然后用分布式加密密钥第二加密 家庭网域 和用于解密第二加密胶囊所需的TAG信息。
    • 9. 发明授权
    • Apparatus for controlling storage and playback of digital broadcasting contents
    • 用于控制数字广播内容的存储和重放的装置
    • US07676039B2
    • 2010-03-09
    • US10716689
    • 2003-11-18
    • Jong Won SeokHye Joo LeeBum Suk ChoiJin Woo Hong
    • Jong Won SeokHye Joo LeeBum Suk ChoiJin Woo Hong
    • H04N7/167H04N7/16
    • H04N21/43853H04N7/1675H04N21/23892H04N21/23895H04N21/4334H04N21/8355H04N21/8358
    • Provided is an apparatus for controlling storage and playback of digital broadcasting contents. The apparatus can control a broadcasting content to be recorded and stored, temporarily stored, and played back while protecting and managing it securely. The apparatus of the present research includes: a control information providing unit for generating control information for recording storage, temporary storage, and playback of a broadcasting content, using the control information as watermarking information, multiplexing and scrambling the broadcasting content including the control information, and outputting a scrambled transport; and a storing and playback unit for storing the broadcasting content by using the control information, comparing the control information stored together with the broadcasting content with control information added as watermarks, and determining whether to play back the broadcasting content.
    • 提供一种用于控制数字广播内容的存储和重放的装置。 该装置可以在保护和管理它的同时,控制要记录和存储,临时存储和回放的广播内容。 本研究的装置包括:控制信息提供单元,用于产生用于记录存储,临时存储和播放广播内容的控制信息,使用控制信息作为水印信息,对包括控制信息的广播内容进行多路复用和加扰, 并输出加扰的传输; 以及存储和重放单元,用于通过使用控制信息来存储广播内容,将与广播内容一起存储的控制信息与作为水印添加的控制信息进行比较,并且确定是否播放广播内容。
    • 10. 发明申请
    • Contents Execution Device Equipped With Independent Authentication Means And Contents Re-Distribution Method
    • 具有独立认证手段和内容再分配方法的内容执行装置
    • US20090077652A1
    • 2009-03-19
    • US11722215
    • 2006-01-26
    • Bum Suk ChoiSang Hyun JooHye Joo LeeJin Soo ChoiJin Woo Hong
    • Bum Suk ChoiSang Hyun JooHye Joo LeeJin Soo ChoiJin Woo Hong
    • G06F21/00
    • H04N21/2541H04N7/163H04N7/1675H04N21/25816H04N21/4181H04N21/4623H04N21/4788H04N21/6334H04N21/63775H04N21/8193H04N21/835H04N21/8355
    • The present invention particularly relates to a digital content providing service method and a content execution device for the same, for maximizing user convenience and maintaining a sufficient level of security using a smart card. The inventive content execution device includes an independent authentication unit for storing a tool necessary for executing content; an authentication support module for providing a data communication channel between the smart card and an external broadcasting server; a tool agent for calling the tool stored in the independent authentication unit; and a content execution unit for executing content data received from the external broadcasting server. The content execution device included in a content authority management system of the present invention employs the smart card for user authentication and/or content playing tool management. Accordingly, a user can freely executing his/her licensed content in different content execution devices by conveniently removing and reinserting the smart card, without separate measures. Moreover, according to the present invention, a user can effectively use content from different broadcasters.
    • 本发明特别涉及一种数字内容提供服务方法及其内容执行装置,用于使用智能卡最大化用户便利性并保持足够的安全级别。 本发明的内容执行装置包括用于存储执行内容所必需的工具的独立认证单元; 认证支持模块,用于在智能卡和外部广播服务器之间提供数据通信信道; 用于调用存储在独立认证单元中的工具的工具代理; 以及内容执行单元,用于执行从外部广播服务器接收的内容数据。 包含在本发明的内容授权管理系统中的内容执行装置使用智能卡进行用户认证和/或内容播放工具管理。 因此,用户可以通过方便地移除和重新插入智能卡而在不同的内容执行装置中自由地执行他/她的许可内容,而无需单独的措施。 此外,根据本发明,用户可以有效地使用来自不同广播机构的内容。