会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System for encrypting broadcast programs in the presence of compromised
receiver devices
    • 在存在受损的接收机设备的情况下加密广播节目的系统
    • US6118873A
    • 2000-09-12
    • US065938
    • 1998-04-24
    • Jeffrey Bruce LotspiechKevin Snow McCurley
    • Jeffrey Bruce LotspiechKevin Snow McCurley
    • H04H20/00H04L9/00H04L9/08H04N7/16H04N7/167H04N21/258H04N21/266
    • H04N7/163H04L9/0861H04L9/14H04N21/2585H04N21/26613H04N7/1675G11B20/00362H04L2209/34H04L2209/606
    • A digital broadcast system provides secure transmission of digital programs to in-home digital devices even when some of the devices are unauthorized. A matrix of device keys S.sub.j,i is provided, wherein "i" is a key index variable indicating a position in a key dimension of the matrix and "j" is a sets index variable indicating a position in a sets dimension of the matrix. Each in-home device is assigned plural device keys from the matrix, with one and only one device key for each key index variable "i" being assigned to a device. To generate a session key for a broadcast program, session numbers x.sub.i are encrypted with all device keys S.sub.j,i to generate a session key block which is decrypted by the in-home devices and used to generate a session key for decrypting the program. If one of the devices is a compromised device, at least one of the session numbers is a dummy number that is encrypted and decrypted by the corresponding compromised device key, with the resulting session key being useless in decrypting the program.
    • 数字广播系统提供数字节目到家庭内数字设备的安全传输,即使某些设备是未授权的。 提供了设备密钥Sj,i的矩阵,其中“i”是指示矩阵的关键维度中的位置的键索引变量,“j”是指示矩阵的集合维度中的位置的集合索引变量。 每个家庭内设备从矩阵中分配多个设备密钥,每个密钥索引变量“i”被分配给设备的仅一个设备密钥。 为了生成用于广播节目​​的会话密钥,会话号码xi用所有设备密钥Sj,i进行加密,以生成由家庭内设备解密并用于生成用于解密程序的会话密钥的会话密钥块。 如果其中一个设备是受损设备,则会话号码中的至少一个是被相应的受损设备密钥加密和解密的虚拟号码,结果会话密钥在解密该程序时是无用的。
    • 2. 发明申请
    • NETWORK INTEGRITY MAINTENANCE
    • 网络完整性维护
    • US20110238983A1
    • 2011-09-29
    • US13153603
    • 2011-06-06
    • Jeffrey Bruce LotspiechKevin Snow McCurleyFlorian Pestoni
    • Jeffrey Bruce LotspiechKevin Snow McCurleyFlorian Pestoni
    • H04L29/06
    • H04L9/0891H04L9/0822H04L2209/60
    • A device removal system securely removes an item of content or a device from a content-protected home network. An authorization table maintains a list of devices in the content-protected home network in addition to removed devices. The authorization table also maintains a list of deleted content. Through management of various cryptographic keys and techniques, devices and content will not play on a content-protected home network after they have been removed. A secret network ID reduces the possibility of unauthorized playing of content on the content-protected home network. A web server may join the content-protected home network as a device, providing backup for the secret network ID. Otherwise, the device manufacturer will provide the secret network ID in case of a device failure. Storing a verification value in each device ensures integrity of critical cryptographic values. This verification value is compared to network values to ensure network values have not been corrupted.
    • 设备移除系统从内容保护的家庭网络安全地移除内容项或设备。 除了已删除的设备之外,授权表维护受保护内容的家庭网络中的设备列表。 授权表还维护已删除内容的列表。 通过管理各种加密密钥和技术,设备和内容在被删除后不会在内容保护的家庭网络上播放。 秘密网络ID减少了内容受保护的家庭网络上未经授权播放内容的可能性。 网络服务器可以加入作为设备的内容保护的家庭网络,为秘密网络ID提供备份。 否则,设备制造商将在设备故障的情况下提供秘密网络ID。 在每个设备中存储验证值可确保关键加密值的完整性。 将此验证值与网络值进行比较,以确保网络值未被损坏。
    • 3. 发明授权
    • System for encrypting broadcast programs in the presence of compromised receiver devices
    • 在存在受损的接收机设备的情况下加密广播节目的系统
    • US06650753B1
    • 2003-11-18
    • US09597600
    • 2000-06-20
    • Jeffrey Bruce LotspiechKevin Snow McCurley
    • Jeffrey Bruce LotspiechKevin Snow McCurley
    • H04L900
    • H04N7/163G11B20/00362H04L9/0861H04L9/14H04L2209/34H04L2209/606H04N7/1675H04N21/2585H04N21/26613
    • A digital broadcast system provides secure transmission of digital programs to in-home digital devices even when some of the devices are unauthorized. A matrix of device keys Sj,i is provided, wherein “i” is a key index variable indicating a position in a key dimension of the matrix and “j” is a sets index variable indicating a position in a sets dimension of the matrix. Each in-home device is assigned plural dev ice keys from the matrix, with one and only one device key for each key index variable “i” being assigned to a device. To generate a session key for a broadcast program, session numbers xi are encrypted with all device keys Sj,i to generate a session key block which is decrypted by the in-home devices and used to generate a session key for decrypting the program. If one of the devices is a compromised device, at least one of the session numbers is a dummy number that is encrypted and decrypted by the corresponding compromised device key, with the resulting session key being useless in decrypting the program.
    • 数字广播系统提供数字节目到家庭内数字设备的安全传输,即使某些设备是未授权的。 提供了设备密钥Sj,i的矩阵,其中“i”是指示矩阵的关键维度中的位置的键索引变量,“j”是指示矩阵的集合维度中的位置的集合索引变量。 每个家庭设备从矩阵中分配了多个开关冰钥匙,每个键索引变量“i”被分配给设备的仅一个设备密钥。 为了生成用于广播节目​​的会话密钥,会话号码xi用所有设备密钥Sj,i进行加密,以生成由家庭内设备解密并用于生成用于解密程序的会话密钥的会话密钥块。 如果其中一个设备是受损设备,则会话号码中的至少一个是被相应的受损设备密钥加密和解密的虚拟号码,结果会话密钥在解密该程序时是无用的。
    • 5. 发明授权
    • Tracing traitor coalitions and preventing piracy of digital content in a broadcast encryption system
    • 跟踪叛国者联盟,防止广播加密系统中数字内容的盗版
    • US08176568B2
    • 2012-05-08
    • US11323247
    • 2005-12-30
    • Hongxia JinJeffrey Bruce Lotspiech
    • Hongxia JinJeffrey Bruce Lotspiech
    • G06F21/00
    • H04N7/165H04L9/08H04L2209/606H04N21/2585
    • A system, method, and computer program product to find coalitions of receivers who collude to produce pirated protected content, then evaluates the confidence that particular members of each identified coalition are traitors versus innocent receivers incriminated by chance. Typically, each file in a group of original files is modified to include variations of critical file segments. The group of files is then broadcast with individualized codes that enable particular authorized receivers to properly process the modified files. The modifications in a pirated version of a file can identify which traitorous receivers contributed to its piracy. Candidate coalitions of differing size are first evaluated to determine if they cover observed file variations with greater than a predetermined likelihood that an innocent coalition is falsely incriminated by chance. Individual members of satisfactory coalitions are then evaluated. Traitors may be cryptographically revoked.
    • 一种系统,方法和计算机程序产品,用于查找串联产生盗版保护内容的接收者联盟,然后评估每个已识别联盟的特定成员是叛徒的机会与被机会犯罪的无辜接收者的信心。 通常,一组原始文件中的每个文件都被修改为包括关键文件段的变体。 然后使用个性化代码广播文件组,使得特定授权的接收者能够正确处理修改的文件。 盗版版本的文件的修改可以识别哪些叛国接收器对其盗版作出贡献。 首先评估不同大小的候选联盟,以确定它们是否覆盖观察到的文件差异,超过预期的可能性,无辜的联盟被机会错误地引诱。 然后评估满意联盟的个人成员。 叛徒可能被加密地撤销。
    • 6. 发明申请
    • SIMPLE NONAUTONOMOUS PEERING NETWORK MEDIA
    • 简单的非对称网络媒体
    • US20120042167A1
    • 2012-02-16
    • US13207914
    • 2011-08-11
    • Aaron MarkingKenneth GoellerJeffrey Bruce Lotspiech
    • Aaron MarkingKenneth GoellerJeffrey Bruce Lotspiech
    • G06F21/00H04L9/32
    • H04L63/08G06F3/0482H04L63/0428H04L63/061H04L63/126H04L67/104H04L67/1061
    • A method of playing content across a network includes receiving, at a media player, an input from a user selecting media located on a network, sending a request across a network comprised of devices employing a common security protocol, the request to identify peer devices on the network, receiving a response across the network from a peer device, and accessing the media from a content memory of the peer device. A method of tracking valid peers on a secure media network, includes receiving, at a media player, an input from a user selecting media located on a peer device on the network, performing an authentication test of the peer player, determining if a latency associated with the peer player meets a criteria, and updating a latency log on the media player to include the peer player. A device has a content memory to store media content for playback, a network port arranged to allow the device to access a network, and a controller programmed to send a request through the network port to a network, the request being for a particular media content file, communicate with a peer device across the network to authenticate a communication session with the peer device, receive a response from the peer device indicating that the session has been authenticated, and access the media content file on a content memory on the peer device.
    • 通过网络播放内容的方法包括在媒体播放器处接收来自用户的输入,选择位于网络上的媒体,通过包括采用公共安全协议的设备组成的网络发送请求,以识别对等设备上的请求 网络,从对等设备接收来自网络的响应,以及从对等设备的内容存储器访问媒体。 一种在安全媒体网络上跟踪有效对等体的方法,包括在媒体播放器处接收来自用户的输入,所述用户选择位于所述网络上的对等设备上的媒体,执行所述对等玩家的认证测试,确定是否相关联的延迟 对等玩家满足标准,并更新媒体播放器上的延迟日志以包含对等播放器。 设备具有内容存储器,用于存储用于回放的媒体内容,布置成允许设备访问网络的网络端口,以及被编程为通过网络端口向网络发送请求的控制器,该请求用于特定媒体内容 文件,通过网络与对等设备进行通信,以认证与对等设备的通信会话,从对等设备接收指示会话已被认证的响应,并且在对等设备上的内容存储器上访问媒体内容文件。
    • 7. 发明申请
    • TRACING TRAITOR COALITIONS AND PREVENTING PIRACY OF DIGITAL CONTENT IN A BROADCAST ENCRYPTION SYSTEM
    • 跟踪TRAITOR COALITIONS并防止数字内容在广播加密系统中的传播
    • US20120036578A1
    • 2012-02-09
    • US13267774
    • 2011-10-06
    • Hongxia JinJeffrey Bruce Lotspiech
    • Hongxia JinJeffrey Bruce Lotspiech
    • G06F21/00
    • H04N7/165H04L9/08H04L2209/606H04N21/2585
    • Embodiments of the invention relate to finding coalitions of receivers who collude to produce pirated protected content, then evaluates the confidence that particular members of each identified coalition are traitors versus innocent receivers incriminated by chance. Typically, each file in a group of original files is modified to include variations of critical file segments. The group of files is then broadcast with individualized codes that enable particular authorized receivers to properly process the modified files. The modifications in a pirated version of a file can identify which traitorous receivers contributed to its piracy. Candidate coalitions of differing size are first evaluated to determine if they cover observed file variations with greater than a predetermined likelihood that an innocent coalition is falsely incriminated by chance. Individual members of satisfactory coalitions are then evaluated. Traitors may be cryptographically revoked.
    • 本发明的实施例涉及发现联合制作盗版的受保护内容的接收者的联盟,然后评估每个被识别的联盟的特定成员是叛徒的信心与被机会犯罪的无辜接收者的信心。 通常,一组原始文件中的每个文件都被修改为包括关键文件段的变体。 然后使用个性化代码广播文件组,使得特定授权的接收者能够正确处理修改的文件。 盗版版本的文件的修改可以识别哪些叛国接收器对其盗版作出贡献。 首先评估不同大小的候选联盟,以确定它们是否覆盖观察到的文件差异,超过预期的可能性,无辜的联盟被机会错误地引诱。 然后评估满意联盟的个人成员。 叛徒可能被加密地撤销。