会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • METHOD AND APPARATUS FOR CONTROLLING ENABLEMENT OF JTAG INTERFACE
    • 用于控制JTAG接口启动的方法和装置
    • US20100217964A1
    • 2010-08-26
    • US12391488
    • 2009-02-24
    • Petr PeterkaAlexander Medvinsky
    • Petr PeterkaAlexander Medvinsky
    • H04L9/32G06F15/177G06F12/14
    • G01R31/318555G01R31/31719
    • A method, device and system for controlling JTAG interface enablement within a communication device. The JTAG interface can be selectively enabled based on the receipt of an encrypted access token generated by an access token server. The access token server generates the access token in response to an end user providing appropriate device-specific information. The access token includes appropriate information that, upon appropriate authentication and decryption, can temporarily device bind the boot code image of the device in a manner that enables the JTAG interface. Alternatively, the access token includes appropriate information that instructs the general purpose processor to choose between JTAG interface enablement information and JTAG interface disablement information for use with the boot code image of the device. The access token can include expiration information that causes an enabled JTAG interface to revert back to its disabled status upon expiration of the access token.
    • 一种用于控制通信设备内的JTAG接口使能的方法,设备和系统。 可以基于由访问令牌服务器生成的加密访问令牌的接收来选择性地启用JTAG接口。 访问令牌服务器响应于最终用户提供适当的设备特定信息来生成访问令牌。 访问令牌包括适当的信息,在适当的认证和解密之后,可以以启用JTAG接口的方式临时地将设备的引导代码映像绑定。 或者,访问令牌包括指示通用处理器在JTAG接口使能信息和JTAG接口禁用信息之间进行选择以与设备的启动代码映像一起使用的适当信息。 访问令牌可以包括使得启用的JTAG接口在访问令牌到期时恢复到其禁用状态的到期信息。
    • 34. 发明申请
    • Method and apparatus for determining the proximity of a client device
    • 用于确定客户端设备的接近度的方法和装置
    • US20070294645A1
    • 2007-12-20
    • US11455510
    • 2006-06-19
    • Alexander MedvinskyPetr Peterka
    • Alexander MedvinskyPetr Peterka
    • G06F3/048
    • G06F21/10G06F2221/0708
    • The present invention discloses an apparatus and method for a method for determining proximity of a device (e.g., a client device). In one example, a key management request is acquired from the device. A measurement request is then transmitted to the device. Afterwards, a measurement reply is received from the device. In response, a determination is made as to whether a measurement parameter associated with the transmitting and the receiving exceeds a predetermined threshold. If the predetermined threshold is not exceeded (i.e., the device is proximate to an associated local network), then a reply to the original key management request is transmitted to the device. Notably, the reply to the key management request is required for the device to establish a secure session with a server from which digital content can be acquired.
    • 本发明公开了一种用于确定设备(例如,客户端设备)的接近度的方法的装置和方法。 在一个示例中,从设备获取密钥管理请求。 然后将测量请求发送到设备。 之后,从设备接收到测量答复。 作为响应,确定与发送和接收相关联的测量参数是否超过预定阈值。 如果未超过预定阈值(即,设备接近相关联的本地网络),则向原始设备发送对原始密钥管理请求的回复。 值得注意的是,需要对密钥管理请求的回复,以使设备与可从其获取数字内容的服务器建立安全会话。
    • 35. 发明授权
    • Key management protocol and authentication system for secure internet protocol rights management architecture
    • 用于安全互联网协议权限管理架构的密钥管理协议和认证系统
    • US07243366B2
    • 2007-07-10
    • US10092347
    • 2002-03-04
    • Alexander MedvinskyPetr PeterkaPaul MoroneyEric Sprunk
    • Alexander MedvinskyPetr PeterkaPaul MoroneyEric Sprunk
    • G06F17/30G06F7/04G06K9/00H04L9/32H04L9/00
    • H04L63/04G06Q20/367H04L63/062H04L63/08H04L2463/101
    • A digital rights management architecture for securely delivering content to authorized consumers. The architecture includes a content provider and a consumer system for requesting content from the content provider. The content provider generates a session rights object having purchase options selected by the consumer. A KDC thereafter provides authorization data to the consumer system. Also, a caching server is provided for comparing the purchase options with the authorization data. The caching server forwards the requested content to the consumer system if the purchase options match the authorization data. Note that the caching server employs real time streaming for securely forwarding the encrypted content, and the requested content is encrypted for forwarding to the consumer system. Further, the caching server and the consumer system exchange encrypted control messages (and authenticated) for supporting transfer of the requested content. In this manner, all interfaces between components are protected by encryption and/authenticated.
    • 数字版权管理架构,用于将权限安全地传递给授权消费者。 该架构包括内容提供商和用于从内容提供商请求内容的消费者系统。 内容提供商生成具有由消费者选择的购买选项的会话权限对象。 KDC此后向消费者系统提供授权数据。 此外,还提供了一个缓存服务器,用于将购买选项与授权数据进行比较。 如果购买选项与授权数据匹配,则缓存服务器将所请求的内容转发到消费者系统。 请注意,缓存服务器采用实时流式传输安全地转发加密的内容,并且所请求的内容被加密以转发到消费者系统。 此外,缓存服务器和消费者系统交换加密的控制消息(并被认证)以支持所请求的内容的传送。 以这种方式,组件之间的所有接口都受到加密和/或认证的保护。
    • 36. 发明授权
    • Encryption of streaming control protocols and their headers
    • 加密流控制协议及其头
    • US07237108B2
    • 2007-06-26
    • US10183130
    • 2002-06-25
    • Alexander MedvinskyPetr Peterka
    • Alexander MedvinskyPetr Peterka
    • H04L9/00H04N7/167
    • H04L63/0457G06F21/10G06F21/602G06F21/606H04L29/06027H04L63/0407H04L63/062H04L63/0807H04L65/607H04L65/608
    • A method for securely streaming real-time content from a caching server to an authorized client. The method includes the steps of encrypting an RTSP (real-time streaming protocol) message having a header and a payload, the RTSP message being encrypted in its entirety; and providing a first clear header for the encrypted RTSP message. Further, the method includes the steps of encrypting an RTCP (real-time control protocol) message having a header and a payload, the RTCP message being encrypted in its entirety; and providing a second clear header for the encrypted RTCP message. Thereafter, the encrypted RTSP message and the first clear header are transmitted, and the encrypted RTCP message and the second clear header are transmitted in order to securely stream the real-time content from the caching server to the authorized client.
    • 一种将实时内容从缓存服务器安全地传输到授权客户端的方法。 该方法包括加密具有报头和有效载荷的RTSP(实时流协议)消息的步骤,该RTSP消息被整体加密; 并为加密的RTSP消息提供第一清除报头。 此外,该方法包括以下步骤:加密具有头部和有效载荷的RTCP(实时控制协议)消息,该RTCP消息被整体加密; 并为加密的RTCP消息提供第二清除报头。 此后,发送加密的RTSP消息和第一清除报头,并且发送加密的RTCP消息和第二清除报头以便将实时内容从缓存服务器安全地传送到授权客户端。
    • 38. 发明申请
    • Method and system for distributing data within a network
    • 用于在网络内分发数据的方法和系统
    • US20050204038A1
    • 2005-09-15
    • US10798050
    • 2004-03-11
    • Alexander MedvinskyGeetha MangalorePetr Peterka
    • Alexander MedvinskyGeetha MangalorePetr Peterka
    • G06F15/173G06F17/60
    • H04L63/0807G06F21/10G06F2221/0788G06Q30/00H04L63/0428
    • A method (300) for distributing data (25), within a network (11), between a source consumer (50) and a destination consumer (250). The data (25) originates from, and is protected by predetermined intellectual property rights of, a third party (20). The method (300) includes: specifying (302) a first access condition associated with the data, the access condition based on the predetermined intellectual property rights; based on a request requesting transfer of the data from the source consumer to the destination consumer, and based on a service ticket issued by an authority associated with the source consumer, arranging (304) for authentication of the destination consumer; and after authentication of the destination consumer, based on a second access condition issued by an authority associated with the source consumer, arranging (306) for transfer of the data, via the network in a peer-to-peer manner, from the source consumer to the destination consumer. Use (308) of the data is restricted in a manner specified by access conditions.
    • 一种用于在网络(11)内在源消费者(50)和目的地消费者(250)之间分发数据(25)的方法(300)。 数据(25)来源于第三方(20)的预定知识产权保护。 方法(300)包括:指定(302)与数据相关联的第一访问条件,基于预定知识产权的访问条件; 基于请求从所述源消费者转发到所述目的地消费者的请求,并且基于与所述源消费者相关联的机构发布的服务票据,安排(304)用于所述目的地消费者的认证; 并且在所述目的地消费者的认证之后,基于与所述源消费者相关联的授权机构发布的第二访问条件,经由所述网络以对等方式从所述源消费者安排(306)所述数据的传送 到目的地消费者。 使用(308)的数据以访问条件指定的方式进行限制。
    • 39. 发明授权
    • Content encryption using at least one content pre-key
    • 使用至少一个内容预密钥进行内容加密
    • US08462954B2
    • 2013-06-11
    • US12474259
    • 2009-05-28
    • Paul MoroneyPetr Peterka
    • Paul MoroneyPetr Peterka
    • H04L9/08
    • G06F21/10H04N21/4408H04N21/4627H04N21/8352H04N21/8355
    • In a method for encrypting content, the content is received in a device and at least a portion of the content is stored to thereby associate the content with one of a first copy control state and a second copy control state. The method includes creating at least one of a first content pre-key using a local storage key unique to the device as a key to encrypt the content ID of the content and a second content pre-key using the first content pre-key as a key to encrypt the first copy control state, creating a content encryption key using one of the first content pre-key as a key to encrypt the first copy control state and the second content pre-key as a key to encrypt the second copy control state, and encrypting the content using the content encryption key.
    • 在用于加密内容的方法中,在设备中接收内容,并且存储内容的至少一部分,从而将内容与第一复制控制状态和第二复制控制状态之一相关联。 该方法包括使用设备唯一的本地存储密钥来创建第一内容预密钥中的至少一个作为密钥来加密内容的内容ID,第二内容预密钥使用第一内容预密钥作为 用于加密第一复制控制状态的密钥,使用第一内容预密钥之一作为加密第一复制控制状态的密钥和第二内容预密钥作为加密第二复制控制状态的密钥来创建内容加密密钥 ,并使用内容加密密钥加密内容。