会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Client-side player file and content license verification
    • 客户端播放器文件和内容许可证验证
    • US08925109B2
    • 2014-12-30
    • US12876091
    • 2010-09-03
    • Sunil C. AgrawalRoderick David Schultz
    • Sunil C. AgrawalRoderick David Schultz
    • H04L29/06
    • G06F21/10G06F21/64H04L63/123
    • Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for verifying a message based on application of a hashing algorithm. In one aspect, a method includes obtaining a license, from a remote server, for a content item to be presented using a player file executed by a multimedia player on a computing device. The license includes an encryption key and an authorization to present the content item using one or more authorized player files. A particular player file is received for use in presenting the content item, and a determination is made whether the particular player file is authorized for use in presenting the content item based on the authorization. The content item is decrypted using the encryption key, and the content item is presented using the particular player file in accordance with the determination.
    • 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于基于哈希算法的应用来验证消息。 一方面,一种方法包括从远程服务器获得使用计算设备上的多媒体播放器执行的播放器文件来呈现的内容项目的许可证。 许可证包括加密密钥和授权使用一个或多个授权的播放器文件呈现内容项目。 接收特定播放器文件以用于呈现内容项目,并且确定特定播放器文件是否被授权用于基于授权呈现内容项目。 使用加密密钥对内容项目进行解密,并且根据该确定使用特定的播放器文件呈现内容项目。
    • 23. 发明授权
    • System and method for transparently authenticating a user to a digital rights management entity
    • 用于将用户透明地认证给数字版权管理实体的系统和方法
    • US08707404B2
    • 2014-04-22
    • US12550265
    • 2009-08-28
    • Peter SorotokinJames L. LesterSunil C. AgrawalAndrei Sheretov
    • Peter SorotokinJames L. LesterSunil C. AgrawalAndrei Sheretov
    • H04L9/32H04L29/06
    • H04L9/3213H04L63/0807H04L2209/603H04L2463/101
    • Various embodiments of a system and method for transparently authenticating a user to a digital rights management entity are described. In various embodiments, a digital rights management server may be configured to receive an authentication token from a first remote computer system. Such authentication token may indicate that a particular user of the first remote computer system was authenticated by a first content provider of one or more content providers. In various embodiments, the digital rights management server may also be configured to verify the authentication token by determining that one or more portions of the authentication token were generated based on respective authentication information issued to the first content provider. In various embodiments, the digital rights management server may also be configured to, in response to verification of the authentication token, issue to the first remote computer system one or more credentials.
    • 描述用于将用户透明地认证给数字版权管理实体的系统和方法的各种实施例。 在各种实施例中,数字版权管理服务器可以被配置为从第一远程计算机系统接收认证令牌。 这种认证令牌可以指示第一远程计算机系统的特定用户被一个或多个内容提供商的第一内容提供商认证。 在各种实施例中,数字版权管理服务器还可以被配置为基于发布给第一内容提供商的相应认证信息来确定认证令牌的一个或多个部分来生成认证令牌。 在各种实施例中,数字版权管理服务器还可以被配置为响应于认证令牌的验证向第一远程计算机系统发出一个或多个证书。
    • 24. 发明授权
    • System and method for digital rights management with authorized device groups
    • 授权设备组进行数字版权管理的系统和方法
    • US08578157B2
    • 2013-11-05
    • US12475317
    • 2009-05-29
    • Florian PestoniSunil C. AgrawalPritham Shetty
    • Florian PestoniSunil C. AgrawalPritham Shetty
    • H04L29/06
    • H04L63/065H04L9/0825H04L2209/603H04L2463/101
    • Various embodiments of a system and method of digital rights management with authorized device groups are described. Various embodiments may include a system including a digital rights management (DRM) component configured to receive a private key of an authorized device group. In various embodiments, the receipt of the private key of the authorized device group may indicate the system is an authorized member of a group of devices permitted to access content items protected by a common public key associated with the authorized device group. In various embodiments the DRM component may be configured to, for each given content item of multiple content items that are encrypted with different content keys, decrypt an encrypted content key from the given content item with the private key of the authorized device group and decrypt content from the given content item with the decrypted content key.
    • 描述了具有授权设备组的数字版权管理的系统和方法的各种实施例。 各种实施例可以包括包括被配置为接收授权设备组的私钥的数字版权管理(DRM)组件的系统。 在各种实施例中,授权设备组的私钥的接收可以指示系统是允许访问由与授权设备组相关联的公共公钥保护的内容项的一组设备的授权成员。 在各种实施例中,DRM组件可以被配置为,对于使用不同内容密钥加密的多个内容项的每个给定内容项,使用所授权设备组的私钥从给定内容项中解密加密的内容密钥并解密内容 从具有解密的内容密钥的给定内容项目。
    • 25. 发明申请
    • System And Method For Long-Term Digital Signature Verification Utilizing Light Weight Digital Signatures
    • 使用轻量数字签名进行长期数字签名验证的系统和方法
    • US20130132718A1
    • 2013-05-23
    • US12431608
    • 2009-04-28
    • Sunil C. Agrawal
    • Sunil C. Agrawal
    • H04L29/06H04L9/32
    • H04L9/3268
    • Various embodiments of a system and method for long-term digital signature verification utilizing light weight digital signatures are described. Embodiments may include a verifying entity system that receives digitally signed data including a portion of data, signing time, and digital signature. The verifying entity system may receive a digital certificate that includes information for verifying the digital signature and an expiration time for the certificate. The verifying entity system may receive CRL that persists revocation information corresponding to ones of the revoked digital certificates that have already expired. The verifying entity system may utilize the CRL to determine that the digital signature is valid subsequent to its expiration time. The verifying entity system may evaluate the CRL to determine that the digital certificate was not revoked at the signing time. The verifying entity system may determine the digital signature is a valid digital signature and generate a corresponding result.
    • 描述了使用轻量级数字签名的长期数字签名验证的系统和方法的各种实施例。 实施例可以包括验证实体系统,其接收包括数据的一部分,签名时间和数字签名的数字签名的数据。 验证实体系统可以接收包括用于验证数字签名的信息和证书的到期时间的数字证书。 验证实体系统可以接收持续与已经过期的撤销数字证书中的那些相应的撤销信息的CRL。 验证实体系统可以利用CRL在其到期时间之后确定数字签名是有效的。 验证实体系统可以评估CRL以确定数字证书在签名时没有被撤销。 验证实体系统可以确定数字签名是有效的数字签名并产生相应的结果。
    • 26. 发明申请
    • SYSTEM AND METHOD FOR DIGITAL RIGHTS MANAGEMENT WITH AUTHORIZED DEVICE GROUPS
    • 使用授权设备组进行数字权限管理的系统和方法
    • US20130124859A1
    • 2013-05-16
    • US12475317
    • 2009-05-29
    • Florian PestoniSunil C. AgrawalPritham Shetty
    • Florian PestoniSunil C. AgrawalPritham Shetty
    • H04L9/00H04L9/32H04L9/14
    • H04L63/065H04L9/0825H04L2209/603H04L2463/101
    • Various embodiments of a system and method of digital rights management with authorized device groups are described. Various embodiments may include a system including a digital rights management (DRM) component configured to receive a private key of an authorized device group. In various embodiments, the receipt of the private key of the authorized device group may indicate the system is an authorized member of a group of devices permitted to access content items protected by a common public key associated with the authorized device group. In various embodiments the DRM component may be configured to, for each given content item of multiple content items that are encrypted with different content keys, decrypt an encrypted content key from the given content item with the private key of the authorized device group and decrypt content from the given content item with the decrypted content key.
    • 描述了具有授权设备组的数字版权管理的系统和方法的各种实施例。 各种实施例可以包括包括被配置为接收授权设备组的私钥的数字版权管理(DRM)组件的系统。 在各种实施例中,授权设备组的私钥的接收可以指示系统是允许访问由与授权设备组相关联的公共公钥保护的内容项的一组设备的授权成员。 在各种实施例中,DRM组件可以被配置为,对于使用不同内容密钥加密的多个内容项的每个给定内容项,使用所授权设备组的私钥从给定内容项中解密加密的内容密钥并解密内容 从具有解密的内容密钥的给定内容项目。
    • 27. 发明授权
    • System and method for a single request—single response protocol with mutual replay attack protection
    • 用于具有相互重放攻击保护的单个请求 - 单个响应协议的系统和方法
    • US08392709B1
    • 2013-03-05
    • US12431598
    • 2009-04-28
    • Sunil C. Agrawal
    • Sunil C. Agrawal
    • H04L29/06
    • H04L9/3247H04L9/3228H04L9/3297H04L63/126H04L2463/121
    • Various embodiments of a system and method for a single request—single response protocol with mutual replay attack protection are described. Embodiments may include a system that receives multiple single request messages, each of which may include a respective nonce, timestamp, and digital signature. The system may create a record of previously received nonces that, at any given time, may include multiple message nonces received within a valid period of time prior to that given time. To validate a given single request message the system may verify the digital signature of the that message, determine that the timestamp of that message indicates a time within the valid period of time prior to the current time, and determine the nonce of the that message is not present within the record of previously received nonces. The system may send a single response message that includes the same nonce as the validated message.
    • 描述了具有相互重放攻击保护的单个请求 - 单个响应协议的系统和方法的各种实施例。 实施例可以包括接收多个单个请求消息的系统,每个单个请求消息可以包括相应的随机数,时间戳和数字签名。 该系统可以创建先前接收的随机数的记录,在任何给定时间,可以包括在该给定时间之前的有效时间段内接收的多个消息随机数。 为了验证给定的单个请求消息,系统可以验证消息的数字签名,确定该消息的时间戳指示在当前时间之前的有效时间段内的时间,并且确定消息的随机数不存在 在以前收到的无限制的记录中。 系统可以发送包含与验证消息相同的随机数的单个响应消息。