会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method of receiving session key in home network and method of reproducing content using the same
    • 在家庭网络中接收会话密钥的方法和使用它们再现内容的方法
    • US20060107051A1
    • 2006-05-18
    • US11268647
    • 2005-11-08
    • Jae-heung LeeMyung-sun KimSung-hyu HanYong-kuk YouBong-seon KimYoung-sun Yoon
    • Jae-heung LeeMyung-sun KimSung-hyu HanYong-kuk YouBong-seon KimYoung-sun Yoon
    • H04L9/00
    • H04L9/0822H04L63/062H04L2209/60H04L2463/101
    • A method of receiving a session key in a home network and a method of reproducing content using the same. The method of receiving a session key from a home server in a home network, includes: (a) whenever one of members of the home network changes, receiving and storing the session key and a session version indicating a session key generation sequence; (b) receiving a license necessary for reproducing predetermined content; and (c) determining a session key necessary for reproducing the predetermined content based on an encoding session version (ESV), which is a session version extracted from the license, and the stored session version. A home server transmits a session key and a session version to a user device whenever a subscriber to a home network changes, and the user device determines a session key using the session version, thereby performing a variety of domain administration by freely transmitting content between user devices.
    • 一种在家庭网络中接收会话密钥的方法以及使用该会话密钥再现内容的方法。 从家庭网络中的家庭服务器接收会话密钥的方法包括:(a)家庭网络的每个成员之一改变,接收和存储会话密钥以及指示会话密钥生成序列的会话版本; (b)接收再现预定内容所需的许可证; 以及(c)基于从许可证中提取的会话版本的编码会话版本(ESV)和所存储的会话版本,确定再现预定内容所必需的会话密钥。 家庭服务器每当家庭网络的用户改变时向用户设备发送会话密钥和会话版本,并且用户设备使用会话版本来确定会话密钥,从而通过在用户之间自由发送内容来执行各种域管理 设备。
    • 2. 发明申请
    • Method and apparatus for receiving broadcast content
    • 用于接收广播内容的方法和装置
    • US20060104442A1
    • 2006-05-18
    • US11242076
    • 2005-10-04
    • Sung-hyu HanMyung-sun KimYong-kuk YouYoung-sun YoonBong-seon KimJae-heung Lee
    • Sung-hyu HanMyung-sun KimYong-kuk YouYoung-sun YoonBong-seon KimJae-heung Lee
    • H04L9/00
    • H04L9/0825H04L2209/601
    • An apparatus for receiving broadcast content is provided. The apparatus includes a receiving unit generating the broadcast content from a broadcast stream received from a content provider via a broadcast channel; a content encrypting unit encrypting the broadcast content using a content key; and a link generating unit generating a secure link to a user device by exchanging link messages with the user device, and transmitting the content key to the user device via one of the link messages even when the apparatus is not connected to a content provider. A first link message of the link messages includes one of a public key of the user device and a public key of the apparatus, and a second link message of the link messages includes one of a private key of the apparatus, a secret key of the apparatus, and a secret key of the user device.
    • 提供了一种用于接收广播内容的装置。 该装置包括从广播信道从内容提供商接收的广播流生成广播内容的接收单元; 内容加密单元,使用内容密钥对广播内容进行加密; 以及链接生成单元,通过与用户设备交换链接消息来生成到用户设备的安全链接,并且即使当设备未连接到内容提供商时,也通过链接消息之一将内容密钥发送到用户设备。 链接消息的第一链接消息包括用户设备的公钥和设备的公开密钥之一,并且链路消息的第二链路消息包括设备的私钥中的一个,秘密密钥 设备和用户设备的秘密密钥。
    • 4. 发明授权
    • Method of receiving session key in home network and method of reproducing content using the same
    • 在家庭网络中接收会话密钥的方法和使用它们再现内容的方法
    • US07848526B2
    • 2010-12-07
    • US11268647
    • 2005-11-08
    • Jae-heung LeeMyung-sun KimSung-hyu HanYong-kuk YouBong-seon KimYoung-sun Yoon
    • Jae-heung LeeMyung-sun KimSung-hyu HanYong-kuk YouBong-seon KimYoung-sun Yoon
    • H04L9/00
    • H04L9/0822H04L63/062H04L2209/60H04L2463/101
    • A method of receiving a session key in a home network and a method of reproducing content using the same. The method of receiving a session key from a home server in a home network, includes: (a) whenever one of members of the home network changes, receiving and storing the session key and a session version indicating a session key generation sequence; (b) receiving a license necessary for reproducing predetermined content; and (c) determining a session key necessary for reproducing the predetermined content based on an encoding session version (ESV), which is a session version extracted from the license, and the stored session version. A home server transmits a session key and a session version to a user device whenever a subscriber to a home network changes, and the user device determines a session key using the session version, thereby performing a variety of domain administration by freely transmitting content between user devices.
    • 一种在家庭网络中接收会话密钥的方法以及使用该会话密钥再现内容的方法。 从家庭网络中的家庭服务器接收会话密钥的方法包括:(a)家庭网络的每个成员之一改变,接收和存储会话密钥以及指示会话密钥生成序列的会话版本; (b)接收再现预定内容所需的许可证; 以及(c)基于从许可证中提取的会话版本的编码会话版本(ESV)和所存储的会话版本,确定再现预定内容所必需的会话密钥。 家庭服务器每当家庭网络的用户改变时向用户设备发送会话密钥和会话版本,并且用户设备使用会话版本来确定会话密钥,从而通过在用户之间自由发送内容来执行各种域管理 设备。
    • 9. 发明申请
    • Method of packaging broadcast contents
    • 打包播放内容的方法
    • US20060235797A1
    • 2006-10-19
    • US11402981
    • 2006-04-13
    • Sun-nam LeeMyung-sun KimSung-hyu HanYoung-sun YoonJae-heung LeeBong-seon KimMoon-young Choi
    • Sun-nam LeeMyung-sun KimSung-hyu HanYoung-sun YoonJae-heung LeeBong-seon KimMoon-young Choi
    • G06Q99/00
    • G06Q30/02
    • A method of packaging broadcast contents are provided. The method includes: extracting a copy control bit from input broadcast contents and determining whether the broadcast contents will be stored after being encrypted based on the extracted copy control bit; creating usage rule information which includes an encryption method of the broadcast contents if it is determined that the broadcast contents will be stored after being encrypted; extracting the copy control bit from each new broadcast content sequentially input and detecting broadcast contents which include copy control bits indicating that the broadcast contents will be stored without being encrypted; and encrypting the input broadcast contents through the broadcast contents before the detected broadcast contents using the encryption method and packaging and storing the encrypted broadcast contents and the usage rule information. Therefore, the unauthorized copying of broadcast contents transmitted through a digital broadcast receiver can be prevented.
    • 提供一种封装广播内容的方法。 该方法包括:从输入广播内容中提取复制控制位,并根据所提取的复制控制位确定是否在加密之后存储广播内容; 创建使用规则信息,如果确定在加密之后将存储广播内容,则包括广播内容的加密方法; 从每个新的广播内容中提取复制控制位,顺序地输入和检测包括指示广播内容将不被加密的复制控制位的广播内容; 并且通过使用加密方法的检测到的广播内容之前的广播内容来加密输入的广播内容,并且包装和存储加密的广播内容和使用规则信息。 因此,可以防止通过数字广播接收机发送的广播内容的未经授权的复制。
    • 10. 发明授权
    • Method of packaging broadcast contents
    • 打包播放内容的方法
    • US08301571B2
    • 2012-10-30
    • US11402981
    • 2006-04-13
    • Sun-nam LeeMyung-sun KimSung-hyu HanYoung-sun YoonJae-heung LeeBong-seon KimMoon-young Choi
    • Sun-nam LeeMyung-sun KimSung-hyu HanYoung-sun YoonJae-heung LeeBong-seon KimMoon-young Choi
    • G06F21/00
    • G06Q30/02
    • A method of packaging broadcast contents are provided. The method includes: extracting a copy control bit from input broadcast contents and determining whether the broadcast contents will be stored after being encrypted based on the extracted copy control bit; creating usage rule information which includes an encryption method of the broadcast contents if it is determined that the broadcast contents will be stored after being encrypted; extracting the copy control bit from each new broadcast content sequentially input and detecting broadcast contents which include copy control bits indicating that the broadcast contents will be stored without being encrypted; and encrypting the input broadcast contents through the broadcast contents before the detected broadcast contents using the encryption method and packaging and storing the encrypted broadcast contents and the usage rule information. Therefore, the unauthorized copying of broadcast contents transmitted through a digital broadcast receiver can be prevented.
    • 提供一种封装广播内容的方法。 该方法包括:从输入广播内容中提取复制控制位,并根据所提取的复制控制位确定是否在加密之后存储广播内容; 创建使用规则信息,如果确定在加密之后将存储广播内容,则包括广播内容的加密方法; 从每个新的广播内容中提取复制控制位,顺序地输入和检测包括指示广播内容将不被加密的复制控制位的广播内容; 并且通过使用加密方法的检测到的广播内容之前的广播内容来加密输入的广播内容,并且包装和存储加密的广播内容和使用规则信息。 因此,可以防止通过数字广播接收机发送的广播内容的未经授权的复制。