会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Service key delivery system
    • 服务密钥传送系统
    • US08873760B2
    • 2014-10-28
    • US12974972
    • 2010-12-21
    • Petr PeterkaKuang M. ChenAmbikacharan P. MakamJiang Zhang
    • Petr PeterkaKuang M. ChenAmbikacharan P. MakamJiang Zhang
    • H04L29/06H04L9/08
    • H04L9/083H04L9/0822H04L2209/60
    • A Service Key Delivery (SKD) system for delivering a service keys to client devices in a communications network. The delivered service keys are operable to be used to decrypt an encrypted key operable to be used to decrypt an encrypted digital content. The SKD system includes a data input interface for receiving a distribution time frame for the keys and a listing of client device identifications. The SKD system also includes a scheduling module to partition at least part of the distribution time frame into a number of time slots in which the number may be based on a variety of factors. The scheduling module assigns the time slots in the partitioned part of the distribution time frame to the client devices based on the identifications in the listing. The SKD system also includes a message generator configured to send key delivery messages to the client devices.
    • 用于向通信网络中的客户端设备传送服务密钥的服务密钥传递(SKD)系统。 递送的服务密钥可操作用于解密可操作以用于解密加密的数字内容的加密密钥。 SKD系统包括用于接收密钥的发布时间帧的数据输入接口和客户端设备标识的列表。 SKD系统还包括调度模块,用于将至少部分分发时间段划分成多个时隙,其中该数可基于各种因素。 调度模块基于列表中的标识将分发时间帧的分割部分中的时隙分配给客户端设备。 SKD系统还包括被配置为向客户端设备发送密钥传递消息的消息发生器。
    • 3. 发明申请
    • SERVICE KEY DELIVERY SYSTEM
    • 服务键传送系统
    • US20120159173A1
    • 2012-06-21
    • US12974972
    • 2010-12-21
    • Petr PeterkaKuang M. ChenAmbikacharan P. MakamJiang Zhang
    • Petr PeterkaKuang M. ChenAmbikacharan P. MakamJiang Zhang
    • H04L9/32
    • H04L9/083H04L9/0822H04L2209/60
    • A Service Key Delivery (SKD) system for delivering a service keys to client devices in a communications network. The delivered service keys are operable to be used to decrypt an encrypted key operable to be used to decrypt an encrypted digital content. The SKD system includes a data input interface for receiving a distribution time frame for the keys and a listing of client device identifications. The SKD system also includes a scheduling module to partition at least part of the distribution time frame into a number of time slots in which the number may be based on a variety of factors. The scheduling module assigns the time slots in the partitioned part of the distribution time frame to the client devices based on the identifications in the listing. The SKD system also includes a message generator configured to send key delivery messages to the client devices.
    • 用于向通信网络中的客户端设备传送服务密钥的服务密钥传递(SKD)系统。 递送的服务密钥可操作用于解密可操作以用于解密加密的数字内容的加密密钥。 SKD系统包括用于接收密钥的发布时间帧的数据输入接口和客户端设备标识的列表。 SKD系统还包括调度模块,用于将至少部分分发时间段划分成多个时隙,其中该数可基于各种因素。 调度模块基于列表中的标识将分发时间帧的分割部分中的时隙分配给客户端设备。 SKD系统还包括被配置为向客户端设备发送密钥传递消息的消息发生器。
    • 6. 发明申请
    • SECURE TRANSCODING OF CONTENT
    • 内容的安全平移
    • US20110235801A1
    • 2011-09-29
    • US12749130
    • 2010-03-29
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • H04N7/167H04L9/00
    • H04N21/2541H04L9/0819H04L2209/603H04N21/2343H04N21/2347
    • A source device determines content rights for encrypted content in the first encoding standard using a first rights data file. The source device creates a second rights data file for transcoded content in the second encoding standard. The source device performs a key management operation including communicating a decryption key for the encrypted content in the first encoding standard to a transcoder. The source device transfers the encrypted content in the first encoding standard to the transcoder. The transcoder decrypts the encrypted content, transcodes the content from the first encoding standard to the content in the second encoding standard, and re-encrypts the content in the second encoding standard using a second encryption key. The transcoder then transfers the encrypted content in the second encoding standard to an indicated device.
    • 源设备使用第一版权数据文件来确定第一编码标准中的加密内容的内容权限。 源设备为第二编码标准中的经转码的内容创建第二版权数据文件。 源设备执行密钥管理操作,包括将第一编码标准中的加密内容的解密密钥传送到代码转换器。 源设备将第一编码标准中的加密内容传送到代码转换器。 代码转换器解密加密的内容,将内容从第一编码标准转码为第二编码标准中的内容,并且使用第二加密密钥对第二编码标准中的内容重新加密。 然后,代码转换器将第二编码标准中的加密内容传送到指定的设备。
    • 7. 发明授权
    • Secure transcoding of content
    • 安全转码内容
    • US09516364B2
    • 2016-12-06
    • US12749130
    • 2010-03-29
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • H04L9/00H04N21/254H04N21/2343H04N21/2347H04L9/08
    • H04N21/2541H04L9/0819H04L2209/603H04N21/2343H04N21/2347
    • A source device determines content rights for encrypted content in the first encoding standard using a first rights data file. The source device creates a second rights data file for transcoded content in the second encoding standard. The source device performs a key management operation including communicating a decryption key for the encrypted content in the first encoding standard to a transcoder. The source device transfers the encrypted content in the first encoding standard to the transcoder. The transcoder decrypts the encrypted content, transcodes the content from the first encoding standard to the content in the second encoding standard, and re-encrypts the content in the second encoding standard using a second encryption key. The transcoder then transfers the encrypted content in the second encoding standard to an indicated device.
    • 源设备使用第一版权数据文件来确定第一编码标准中的加密内容的内容权限。 源设备为第二编码标准中的经转码的内容创建第二版权数据文件。 源设备执行密钥管理操作,包括将第一编码标准中的加密内容的解密密钥传送到代码转换器。 源设备将第一编码标准中的加密内容传送到代码转换器。 代码转换器解密加密的内容,将内容从第一编码标准转码为第二编码标准中的内容,并且使用第二加密密钥对第二编码标准中的内容重新加密。 然后,代码转换器将第二编码标准中的加密内容传送到指定的设备。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR SECURE BI-DIRECTIONAL COMMUNICATION
    • 用于安全双向通信的系统和方法
    • US20120131339A1
    • 2012-05-24
    • US12950700
    • 2010-11-19
    • Geetha MangalorePetr Peterka
    • Geetha MangalorePetr Peterka
    • H04L9/32
    • H04L9/083H04L9/3213H04L2209/56
    • An aspect of the present invention provides a method of communicating within a system having a first device, a second device, a key distribution device and an interactive service portal device. The method includes: storing a tag within the interactive service portal device; associating the tag with the first device; registering the first device with the key distribution device; associating, by way of the key distribution device, an encryption key with the first device; accessing, by way of the second device, the tag; providing information to the second device; and establishing secure bi-directional interactive communication, corresponding to the tag, between the first device and the second device based on a relationship between the information and the encryption key.
    • 本发明的一个方面提供一种在具有第一设备,第二设备,密钥分配设备和交互式服务门户设备的系统内进行通信的方法。 该方法包括:将标签存储在交互式服务门户设备内; 将标签与第一设备相关联; 使用密钥分发设备注册第一设备; 通过密钥分发设备将加密密钥与第一设备相关联; 通过第二设备访问标签; 向第二设备提供信息; 以及基于所述信息和所述加密密钥之间的关系,在所述第一设备和所述第二设备之间建立对应于所述标签的安全双向交互式通信。