会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Super encrypted storage and retrieval of media programs with smartcard generated keys
    • 使用智能卡生成的密钥超级加密存储和检索媒体节目
    • US07804958B2
    • 2010-09-28
    • US12184957
    • 2008-08-01
    • Raynold M. KahnGregory J. GagnonDavid D. HaPeter M. KlaussChristopher P. CurrenThomas H. James
    • Raynold M. KahnGregory J. GagnonDavid D. HaPeter M. KlaussChristopher P. CurrenThomas H. James
    • H04N7/167
    • H04N21/4181G06Q20/201H04N5/783H04N5/913H04N7/167H04N21/4325H04N21/4334H04N21/440281H04N21/4405H04N21/4408H04N21/4623H04N21/4627H04N21/47211H04N21/63345H04N2005/91364
    • A method and apparatus for storing and retrieving program material for subsequent replay is disclosed. In summary, the present invention describes a system and method for storing and retrieving program material for subsequent replay. The method comprises the steps of accepting encrypted access control information and the program material encrypted according to a first encryption key, the access control information including a first encryption key and control data; decrypting the received access control information to produce the first encryption key; decrypting the program material using the first encryption key; re-encrypting the program material using according to a second encryption key; encrypting the second encryption key according to a third encryption key to produce a fourth encryption key; and providing the re-encrypted program material and a fourth encryption key for storage. The apparatus comprises a conditional access module, for accepting encrypted access control information and the program material encrypted according to a first encryption key, the encrypted access control information including the first encryption key and temporally-variant control data, the control access module comprising a first decryption module, for decrypting the access control information to produce the first encryption key; a first encryption module, for encrypting a second encryption key with a third encryption key to produce a fourth encryption key; and a second decryption module for decrypting the fourth encryption key to produce the second encryption key.
    • 公开了用于存储和检索用于后续重放的程序材料的方法和装置。 总之,本发明描述了一种用于存储和检索用于后续重放的节目素材的系统和方法。 该方法包括以下步骤:接收加密的访问控制信息和根据第一加密密钥加密的程序素材,所述访问控制信息包括第一加密密钥和控制数据; 解密所接收的访问控制信息以产生第一加密密钥; 使用所述第一加密密钥解密所述节目素材; 根据第二加密密钥重新加密所述节目素材; 根据第三加密密钥加密第二加密密钥以产生第四加密密钥; 并提供重新加密的节目素材和用于存储的第四加密密钥。 该装置包括条件访问模块,用于接收加密的访问控制信息和根据第一加密密钥加密的程序素材,加密的访问控制信息包括第一加密密钥和时间变量控制数据,控制访问模块包括第一 解密模块,用于解密所述访问控制信息以产生所述第一加密密钥; 第一加密模块,用于利用第三加密密钥加密第二加密密钥以产生第四加密密钥; 以及用于解密第四加密密钥以产生第二加密密钥的第二解密模块。
    • 3. 发明授权
    • Super encrypted storage and retrieval of media programs with smartcard generated keys
    • 使用智能卡生成的密钥超级加密存储和检索媒体节目
    • US07457414B1
    • 2008-11-25
    • US09620772
    • 2000-07-21
    • Raynold M. KahnGregory J. GagnonDavid D. HaPeter M. KlaussChristopher P. CurrenThomas H. James
    • Raynold M. KahnGregory J. GagnonDavid D. HaPeter M. KlaussChristopher P. CurrenThomas H. James
    • H04N7/167
    • H04N21/4181G06Q20/201H04N5/783H04N5/913H04N7/167H04N21/4325H04N21/4334H04N21/440281H04N21/4405H04N21/4408H04N21/4623H04N21/4627H04N21/47211H04N21/63345H04N2005/91364
    • A method and apparatus for storing and retrieving program material for subsequent replay is disclosed. In summary, the present invention describes a system and method for storing and retrieving program material for subsequent replay. The method comprises the steps of accepting encrypted access control information and the program material encrypted according to a first encryption key, the access control information including a first encryption key and control data; decrypting the received access control information to produce the first encryption key; decrypting the program material using the first encryption key; re-encrypting the program material using according to a second encryption key; encrypting the second encryption key according to a third encryption key to produce a fourth encryption key; and providing the re-encrypted program material and a fourth encryption key for storage. The apparatus comprises a conditional access module, for accepting encrypted access control information and the program material encrypted according to a first encryption key, the encrypted access control information including the first encryption key and temporally-variant control data, the control access module comprising a first decryption module, for decrypting the access control information to produce the first encryption key; a first encryption module, for encrypting a second encryption key with a third encryption key to produce a fourth encryption key; and a second decryption module for decrypting the fourth encryption key to produce the second encryption key.
    • 公开了用于存储和检索用于后续重放的程序材料的方法和装置。 总之,本发明描述了一种用于存储和检索用于后续重放的节目素材的系统和方法。 该方法包括以下步骤:接收加密的访问控制信息和根据第一加密密钥加密的程序素材,所述访问控制信息包括第一加密密钥和控制数据; 解密所接收的访问控制信息以产生第一加密密钥; 使用所述第一加密密钥解密所述节目素材; 根据第二加密密钥重新加密所述节目素材; 根据第三加密密钥加密第二加密密钥以产生第四加密密钥; 并提供重新加密的节目素材和用于存储的第四加密密钥。 该装置包括条件访问模块,用于接收加密的访问控制信息和根据第一加密密钥加密的程序素材,加密的访问控制信息包括第一加密密钥和时间变量控制数据,控制访问模块包括第一 解密模块,用于解密所述访问控制信息以产生所述第一加密密钥; 第一加密模块,用于利用第三加密密钥加密第二加密密钥以产生第四加密密钥; 以及用于解密第四加密密钥以产生第二加密密钥的第二解密模块。
    • 7. 发明授权
    • Super encrypted storage and retrieval of media programs with modified conditional access functionality
    • 具有修改后的条件访问功能的媒体程序的超级加密存储和检索
    • US07203314B1
    • 2007-04-10
    • US09620773
    • 2000-07-21
    • Raynold M. KahnGregory J. GagnonDavid D. HaPeter M. KlaussChristopher P. CurrenThomas H. James
    • Raynold M. KahnGregory J. GagnonDavid D. HaPeter M. KlaussChristopher P. CurrenThomas H. James
    • H04N7/167
    • H04N5/913H04N5/783H04N7/1675H04N21/4331H04N2005/91364
    • A method and apparatus for storing and retrieving program material for subsequent replay is disclosed. The apparatus comprises a conditional access module, for accepting encrypted access control information and the program material encrypted according to a first encryption key, the encrypted access control information including a first encryption key and temporally-variant control data; the conditional access module having a first decryptor module, for decrypting the encrypted access control information to produce the temporally variant control data; a conversion module for modifying the temporally-variant control data to produce temporally-invariant control data; a re-encryptor module, for re-encrypting the decrypted access control information; a second decryptor module for decrypting the re-encrypted access control information to produce the first encryption key; a copy protection encryption module, communicatively coupleable to the conditional access module and a media storage device, the copy protection encryption module for further encrypting the encrypted program material according to a second encryption key and for encrypting the second encryption key according to a third encryption key to produce a fourth encryption key; and a copy protection decryption module, communicatively coupleable to the conditional access module and the media storage device, the copy protection decryption module for decrypting the encrypted fourth encryption key to produce the second encryption key using the third encryption key.
    • 公开了用于存储和检索用于后续重放的程序材料的方法和装置。 所述装置包括条件访问模块,用于接收加密的访问控制信息和根据第一加密密钥加密的程序素材,所述加密的访问控制信息包括第一加密密钥和时间变量控制数据; 条件访问模块具有第一解密器模块,用于解密加密的访问控制信息以产生时间上不同的控制数据; 转换模块,用于修改时变变控制数据以产生时间不变的控制数据; 再加密器模块,用于重新加密解密的访问控制信息; 第二解密器模块,用于解密所述重新加密的访问控制信息以产生所述第一加密密钥; 复制保护加密模块,可通信地耦合到条件访问模块和媒体存储设备;复制保护加密模块,用于根据第二加密密钥进一步加密加密的程序素材,并根据第三加密密钥加密第二加密密钥 以产生第四加密密钥; 以及可通信地耦合到条件访问模块和媒体存储设备的复制保护解密模块,用于解密加密的第四加密密钥以使用第三加密密钥产生第二加密密钥的复制保护解密模块。