会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 144. 发明授权
    • Wireless video communication
    • US08527771B2
    • 2013-09-03
    • US12069106
    • 2008-02-07
    • Brant L. Candelore
    • Brant L. Candelore
    • H04L9/32
    • H04N21/8355H04N21/43632H04N21/43637H04N21/4367H04N21/4627
    • A method of managing revocation when an alternate transmission method, using an alternate transmitter identity and an alternate receiver identity, is juxtaposed into an original transmission system, the original transmission system having its own original transmitter and receiver identities that communicate via an original transmission method involves at an alternate transmission receiver (ATR), providing a digital certificate, the digital certificate cryptographically binding the ATR identity to an original transmission (OT) re-transmitter identity; at the ATR, responsive to an initiation of a communication session from an alternate transmission transmitter (ATT), sending the digital certificate to the ATT using the alternate transmission method; at the ATT, extracting the original transmission identity from the certificate and sending it to the original transmission transmitter (OTT) using the original transmission method for checking in a revocation list; and if the OT identity is found to be in the revocation list, preventing copy protected content from being sent from the OTT. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 145. 发明授权
    • Obtaining metadata program information during channel changes
    • 在频道更改期间获取元数据节目信息
    • US08438589B2
    • 2013-05-07
    • US11729461
    • 2007-03-28
    • Brant L. Candelore
    • Brant L. Candelore
    • H04N7/16
    • H04N21/482H04N7/163H04N21/4334H04N21/44008H04N21/44222
    • One embodiment provides a method and apparatus for obtaining metadata program information during channel changes. The method includes the capture of an on-screen display that is rendered by a rendering device such as, for example, a digital television system. The on-screen display may be generated by an access device such as a set-top box in response to a program selection event. Once captured, the on-screen display may be decoded to determine metadata for a program selected by the program selection event. In one embodiment, decoding may be provided using pattern matching, optical code recognition (OCR) or other like decoding technique for decoding a video frame to determine metadata for a program selected by the program selection event. In one embodiment, a copy of the program in conjunction with the captured metadata are stored within the persistent memory of a digital television device. Other embodiments are described and claimed.
    • 一个实施例提供了一种用于在频道改变期间获取元数据节目信息的方法和装置。 该方法包括捕获由诸如数字电视系统的呈现设备呈现的屏幕显示。 响应于节目选择事件,屏幕显示可以由诸如机顶盒的访问设备生成。 一旦被捕获,屏幕显示可以被解码以确定由节目选择事件选择的节目的元数据。 在一个实施例中,可以使用模式匹配,光学代码识别(OCR)或用于解码视频帧的其他类似的解码技术来提供解码,以确定由节目选择事件选择的节目的元数据。 在一个实施例中,结合所捕获的元数据的节目的副本被存储在数字电视设备的持久存储器内。 描述和要求保护其他实施例。
    • 146. 发明授权
    • Descrambler
    • 解扰器
    • US08379853B2
    • 2013-02-19
    • US13079603
    • 2011-04-04
    • Brant L. Candelore
    • Brant L. Candelore
    • H04L9/14
    • H04N21/4623H04N7/1675H04N21/4181H04N21/43607H04N21/4405H04N21/4408
    • According to one embodiment of the invention, the descrambler IC comprises a local memory to store a unique key and a plurality of process blocks. A first process block is adapted to perform cryptographic operations on input information using the unique key to produce a user key. A second process block is adapted to perform cryptographic operations on incoming information using the user key to produce a copy protection key while a third process block uses the unique key to decrypt an encrypted descrambling key and recover the descrambling key. The decryption logic uses the descrambling key to decrypt encrypted incoming digital content and produce digital content in a clear format. The encryption logic uses the copy protection key to re-encrypt the digital content in the clear format and produce encrypted digital content for transmission from the descrambler.
    • 根据本发明的一个实施例,解扰器IC包括存储唯一密钥和多个处理块的本地存储器。 第一处理块适于使用唯一密钥对输入信息执行加密操作以产生用户密钥。 第二处理块适于使用用户密钥对输入信息执行密码操作以产生复制保护密钥,而第三处理块使用唯一密钥来解密加密的解扰密钥并恢复解扰密钥。 解密逻辑使用解扰密钥来解密加密的传入数字内容并以清晰的格式产生数字内容。 加密逻辑使用复制保护密钥以清晰格式重新加密数字内容,并产生用于从解扰器传输的加密数字内容。
    • 147. 发明申请
    • Identification of a Compromised Content Player
    • 识别受损内容播放器
    • US20120324221A1
    • 2012-12-20
    • US13593899
    • 2012-08-24
    • Brant L. Candelore
    • Brant L. Candelore
    • H04L9/00
    • H04L9/083H04L2209/603H04N7/1675H04N21/2585H04N21/26613H04N21/63345
    • A system and method for identifying the player that leaked content encryption keys by loading a set of player keys into individual content players and determining the number of encryptions and the number of encryption keys to use in multiple encrypting critical content. The method produces copies of critical data content packets, each copy of which is separately encrypted using any one of a set of encryption keys that are related to one another through a mathematical algorithm. The related set of encryption keys and data describing key relationship and content player identity are transmitted to a previously determined license management agency. The transmitted encrypted content is written to a receiving device or file, or streamed to an individual player for non-synchronous playback. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 一种用于通过将一组播放器密钥加载到单独的内容播放器中并且确定在多个加密关键内容中使用的加密次数和加密密钥的数量来识别泄漏内容加密密钥的玩家的系统和方法。 该方法产生关键数据内容分组的副本,其副本通过数学算法彼此相关的一组加密密钥中的任何一个单独加密。 相关的一组加密密钥和描述密钥关系和内容播放器身份的数据被传送到先前确定的许可证管理机构。 发送的加密内容被写入接收设备或文件,或者流式传输到单独的播放器进行非同步播放。 该摘要不被认为是限制性的,因为其它实施例可能偏离本摘要中描述的特征。
    • 149. 发明授权
    • Simulcrypt key sharing with hashed keys
    • 使用散列键进行Simulcrypt密钥共享
    • US08204220B2
    • 2012-06-19
    • US12284049
    • 2008-09-18
    • Brant L. Candelore
    • Brant L. Candelore
    • H04L9/00
    • H04L9/0838H04L9/065H04L63/0428H04L63/062H04L2209/56H04L2209/601H04N21/2221H04N21/2541H04N21/26606H04N21/26613
    • A method of sharing keys among a plurality of conditional access (CA) vendors having differing CA systems used at a distribution headend involves receiving a CA Value contribution from each of the plurality of CA vendors at the headend; hashing the CA Values from each of the plurality of CA vendors together using a hashing function to produce an output control word; and at an encrypter at the headend, using the output control word as a content key, wherein the content key is used as an encryption key to encrypt content provided to a plurality of receivers that decrypt the content using any of the conditional access systems. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 在分发头端使用的具有不同CA系统的多个条件访问(CA)供应商之间共享密钥的方法涉及从前端的多个CA供应商中的每一个接收CA值贡献; 使用散列函数将多个CA供应商中的每一个CA CA的CA值散列在一起以产生输出控制字; 并且在头端的加密器处,使用输出控制字作为内容密钥,其中使用内容密钥作为加密密钥来加密提供给使用任何条件访问系统解密内容的多个接收者的内容。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。