会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Content encryption using at least one content pre-key
    • 使用至少一个内容预密钥进行内容加密
    • US08462954B2
    • 2013-06-11
    • US12474259
    • 2009-05-28
    • Paul MoroneyPetr Peterka
    • Paul MoroneyPetr Peterka
    • H04L9/08
    • G06F21/10H04N21/4408H04N21/4627H04N21/8352H04N21/8355
    • In a method for encrypting content, the content is received in a device and at least a portion of the content is stored to thereby associate the content with one of a first copy control state and a second copy control state. The method includes creating at least one of a first content pre-key using a local storage key unique to the device as a key to encrypt the content ID of the content and a second content pre-key using the first content pre-key as a key to encrypt the first copy control state, creating a content encryption key using one of the first content pre-key as a key to encrypt the first copy control state and the second content pre-key as a key to encrypt the second copy control state, and encrypting the content using the content encryption key.
    • 在用于加密内容的方法中,在设备中接收内容,并且存储内容的至少一部分,从而将内容与第一复制控制状态和第二复制控制状态之一相关联。 该方法包括使用设备唯一的本地存储密钥来创建第一内容预密钥中的至少一个作为密钥来加密内容的内容ID,第二内容预密钥使用第一内容预密钥作为 用于加密第一复制控制状态的密钥,使用第一内容预密钥之一作为加密第一复制控制状态的密钥和第二内容预密钥作为加密第二复制控制状态的密钥来创建内容加密密钥 ,并使用内容加密密钥加密内容。
    • 23. 发明授权
    • Access control and key management system for streaming media
    • 流媒体访问控制和密钥管理系统
    • US08255989B2
    • 2012-08-28
    • US10170951
    • 2002-06-12
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • G06F7/04
    • H04L63/0457G06F21/10G06F21/602G06F21/606H04L63/0407H04L63/062H04L63/0807H04L65/607H04L65/608
    • A session rights object and authorization data are used for defining a consumer's access right to a media content stream. The access rights are determined at a caching server remotely located from the consumer rather than locally at the end user site. In a first aspect, in a computing network having a content provider, a key distribution center, a caching server and a client, a method for controlling client access to a real-time data stream from the caching server, is disclosed. The method includes receiving, by the client, a session rights object from a content provider, the session rights object defining access rules for accessing the real-time data stream; receiving, by the client, authorization data from the key distribution center, the authorization data defining the client's access rights to the real-time data stream; forwarding to the caching server the session rights object and the authorization data; comparing, by the caching server, the session rights object with the authorization data to determine client authorization; and if the client is authorized, streaming, by the caching server, the real-time data stream to the client.
    • 会话权限对象和授权数据用于定义消费者对媒体内容流的访问权限。 访问权限在远程位于消费者的缓存服务器上确定,而不是在最终用户站点本地。 在第一方面,在具有内容提供商,密钥分配中心,高速缓存服务器和客户端的计算网络中,公开了一种用于控制来自高速缓存服务器的客户端对实时数据流的访问的方法。 该方法包括从客户端接收来自内容提供商的会话权限对象,会话权限对象定义用于访问实时数据流的访问规则; 由客户端从密钥分配中心接收授权数据,定义客户端对实时数据流的访问权限; 转发到缓存服务器会话权限对象和授权数据; 通过缓存服务器比较会话权限对象与授权数据,以确定客户端授权; 并且如果客户端被授权,则通过缓存服务器流式传输到客户端的实时数据流。
    • 24. 发明申请
    • SECURE TRANSCODING OF CONTENT
    • 内容的安全平移
    • US20110235801A1
    • 2011-09-29
    • US12749130
    • 2010-03-29
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • H04N7/167H04L9/00
    • H04N21/2541H04L9/0819H04L2209/603H04N21/2343H04N21/2347
    • A source device determines content rights for encrypted content in the first encoding standard using a first rights data file. The source device creates a second rights data file for transcoded content in the second encoding standard. The source device performs a key management operation including communicating a decryption key for the encrypted content in the first encoding standard to a transcoder. The source device transfers the encrypted content in the first encoding standard to the transcoder. The transcoder decrypts the encrypted content, transcodes the content from the first encoding standard to the content in the second encoding standard, and re-encrypts the content in the second encoding standard using a second encryption key. The transcoder then transfers the encrypted content in the second encoding standard to an indicated device.
    • 源设备使用第一版权数据文件来确定第一编码标准中的加密内容的内容权限。 源设备为第二编码标准中的经转码的内容创建第二版权数据文件。 源设备执行密钥管理操作,包括将第一编码标准中的加密内容的解密密钥传送到代码转换器。 源设备将第一编码标准中的加密内容传送到代码转换器。 代码转换器解密加密的内容,将内容从第一编码标准转码为第二编码标准中的内容,并且使用第二加密密钥对第二编码标准中的内容重新加密。 然后,代码转换器将第二编码标准中的加密内容传送到指定的设备。
    • 27. 发明授权
    • Association of security parameters for a collection of related streaming protocols
    • 关联的相关流媒体协议集合的安全参数
    • US07356687B2
    • 2008-04-08
    • US10153445
    • 2002-05-21
    • Alexander MedvinskyPetr Peterka
    • Alexander MedvinskyPetr Peterka
    • H04L9/00G06F9/00
    • H04L63/062H04L63/0428H04L63/0807H04L63/12
    • In a client-server system employing protocols such as RTP (real-time protocol), RTCP (real-time control protocol) and RTSP (real-time streaming protocol) for communicating real-time data stream, a method for using the same security parameters to secure by encryption and/or authentication, communication of the real-time data stream. The method includes establishing two or more security parameters for securing communications during the streaming session; establishing a session identifier associated with the security parameters; transmitting, from client to server, an RTSP message for requesting the real-time data stream, the RTSP message being secured with the security parameters; establishing a streaming session for streaming an RTP message containing the real-time data, the RTP message being secured with the security parameters; transmitting, from client to server, an RTCP protocol message containing statistics relating to the streaming session, the RTCP message being secured with the security parameters, and exchanging any one or more additional RTSP, RTP and RTCP messages in any order, each message being secured with the security parameters which are identifiable with the session identifier.
    • 在采用诸如RTP(实时协议),RTCP(实时控制协议)和用于传送实时数据流的RTSP(实时流传输协议)等协议的客户端 - 服务器系统中,使用相同安全性的方法 通过加密和/或认证来保护的参数,实时数据流的通信。 该方法包括建立用于在流媒体会话期间保护通信的两个或多个安全参数; 建立与所述安全参数相关联的会话标识符; 从客户端向服务器发送用于请求实时数据流的RTSP消息,该RTSP消息由安全参数保护; 建立用于流式传输包含所述实时数据的RTP消息的流传输会话,所述RTP消息由所述安全参数保护; 从客户端向服务器发送包含与流传输会话有关的统计信息的RTCP协议消息,RTCP消息由安全参数保护,并以任何顺序交换任何一个或多个附加的RTSP,RTP和RTCP消息,每个消息被保护 具有可由会话标识符识别的安全参数。
    • 29. 发明授权
    • Digital rights management for local recording and home network distribution
    • 本地录音和家庭网络分发的数字版权管理
    • US08825551B2
    • 2014-09-02
    • US11321210
    • 2005-12-29
    • Petr PeterkaAlexander Medvinsky
    • Petr PeterkaAlexander Medvinsky
    • G06Q99/00G06Q20/00
    • G06Q20/00G06F21/10G06Q2220/00G06Q2220/10G06Q2220/18
    • The systems disclosed here provide a complete standards-based end-to-end scalable system for storage, delivery and in-home distribution of digital content over IP networks using standard protocols such as Real-time Transport Protocol (“RTP”) or IP-encapsulated MPEG-2 Transport Stream, or traditional MPEG-2 networks. Mechanisms are provided for receiving content from one security domain, re-encrypting that content uniquely for a receiving device, persistently storing that content, and playing back that content at a later time to and within another security domain. The systems also provide the ability to stream the persistently-stored content from the initial receiving device to another device that has been authenticated as part of a, e.g., home network. This allows a media server, e.g., a dual-tuner set-top box (“STB”) with hard drive, to deliver recorded content to any TV in the house by streaming to media clients such as STBs.
    • 这里公开的系统提供了一种完整的基于标准的端对端可扩展系统,用于使用诸如实时传输协议(“RTP”)或IP-IP的标准协议通过IP网络存储,传送和在家内分发数字内容, 封装的MPEG-2传输流或传统的MPEG-2网络。 提供了用于从一个安全域接收内容的机制,对于接收设备唯一地重新加密该内容,持续存储该内容,以及在稍后时间再到该另一个安全域内的该内容。 这些系统还提供将持续存储的内容从初始接收设备流传送到已经被认证为例如家庭网络的一部分的另一设备的能力。 这允许诸如具有硬盘驱动器的双调谐器机顶盒(“STB”)的媒体服务器通过流向诸如STB的媒体客户端将记录的内容传送到房屋中的任何电视。
    • 30. 发明申请
    • DIGITAL RIGHTS DOMAIN MANAGEMENT FOR SECURE CONTENT DISTRIBUTION IN A LOCAL NETWORK
    • 数字权限域内管理,用于本地网络中的安全内容分发
    • US20130179680A1
    • 2013-07-11
    • US13810886
    • 2011-07-20
    • Petr PeterkaNiels Thorwirth
    • Petr PeterkaNiels Thorwirth
    • H04L29/06
    • H04L63/10G06F21/10G06F2221/0717H04L49/35H04L63/0428H04L67/32H04L67/42H04N21/2541H04N21/26613H04N21/43615H04N21/4363H04N21/4627
    • Systems and methods for secure content distribution to playback devices connected to a local network via a residential gateway using secure links are disclosed. One embodiment of the invention includes a content server, a rights management server, a residential gateway configured to communicate with the content server and the rights management server via a network, and a playback device configured to communicate with the residential gateway via a local network. In addition, the residential gateway is configured to receive protected content from the content server, the playback device is configured to request access to the protected content from the residential gateway, the residential gateway is configured to request access to the protected content from the rights management server and the request includes information uniquely identifying the playback device, the rights management server is configured to provide access information to the residential gateway when the information uniquely identifying the playback device satisfies at least one predetermined criterion with respect to playback devices associated with the residential gateway, the residential gateway and the playback device are configured to create a secure link between the residential gateway and the playback device via the local network, and the residential gateway is configured to decrypt the protected content using the access information provided by the rights management server and to encrypt the decrypted content for distribution to the playback device via the secure link.
    • 公开了用于通过使用安全链路的住宅网关将安全内容分发给连接到本地网络的回放设备的系统和方法。 本发明的一个实施例包括内容服务器,权限管理服务器,被配置为经由网络与内容服务器和权限管理服务器通信的住宅网关,以及被配置为经由本地网络与住宅网关通信的回放设备。 此外,住宅网关被配置为从内容服务器接收受保护的内容,回放设备被配置为请求从住宅网关访问受保护内容,住宅网关被配置为请求从权限管理访问受保护内容 服务器,并且请求包括唯一地识别回放设备的信息,权限管理服务器被配置为当唯一标识回放设备的信息满足关于与住宅网关相关联的回放设备的至少一个预定标准时,向住宅网关提供访问信息 住宅网关和回放设备被配置为经由本地网络在住宅网关和回放设备之间创建安全链路,并且住宅网关被配置为使用由权限管理服务器提供的访问信息来解密受保护的内容 并且经解密的内容加密以经由安全链路分发到播放设备。