会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明申请
    • SYSTEM AND METHOD FOR SECURELY MOVING CONTENT
    • 用于安全运动内容的系统和方法
    • US20120166799A1
    • 2012-06-28
    • US12975972
    • 2010-12-22
    • Rafie ShamsaasefJiang ZhangPetr Peterka
    • Rafie ShamsaasefJiang ZhangPetr Peterka
    • H04L9/32
    • G06F21/10
    • A domain controller is provided for use with a content source and a media device. The content source can provide encrypted content and rights data corresponding to the encrypted content. The media device can provide a request for the encrypted content and the rights data. The domain controller includes a communication portion, a digital rights management portion and a memory portion. The communication portion can engage in a first bi-directional communication with the content source and can engage in a second bi-directional communication with the media device. The digital rights management portion can receive the rights data. The memory portion can store the encrypted content. The second bi-directional communication includes an authorization and authentication communication between the communication portion and the media device, a secure move message exchange between the communication portion and the media device and a content download from the communication portion to the media device.
    • 域控制器被提供用于与内容源和媒体设备一起使用。 内容源可以提供对应于加密内容的加密内容和权限数据。 媒体设备可以提供对加密内容和权限数据的请求。 域控制器包括通信部分,数字版权管理部分和存储器部分。 通信部分可以与内容源进行第一双向通信,并且可以与媒体设备进行第二双向通信。 数字版权管理部分可以接收权限数据。 存储器部分可以存储加密的内容。 第二双向通信包括通信部分和媒体设备之间的授权和认证通信,通信部分和媒体设备之间的安全移动消息交换以及从通信部分到媒体设备的内容下载。
    • 42. 发明申请
    • SECURE TRANSCODING OF CONTENT
    • 内容的安全平移
    • US20110235801A1
    • 2011-09-29
    • US12749130
    • 2010-03-29
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • H04N7/167H04L9/00
    • H04N21/2541H04L9/0819H04L2209/603H04N21/2343H04N21/2347
    • A source device determines content rights for encrypted content in the first encoding standard using a first rights data file. The source device creates a second rights data file for transcoded content in the second encoding standard. The source device performs a key management operation including communicating a decryption key for the encrypted content in the first encoding standard to a transcoder. The source device transfers the encrypted content in the first encoding standard to the transcoder. The transcoder decrypts the encrypted content, transcodes the content from the first encoding standard to the content in the second encoding standard, and re-encrypts the content in the second encoding standard using a second encryption key. The transcoder then transfers the encrypted content in the second encoding standard to an indicated device.
    • 源设备使用第一版权数据文件来确定第一编码标准中的加密内容的内容权限。 源设备为第二编码标准中的经转码的内容创建第二版权数据文件。 源设备执行密钥管理操作,包括将第一编码标准中的加密内容的解密密钥传送到代码转换器。 源设备将第一编码标准中的加密内容传送到代码转换器。 代码转换器解密加密的内容,将内容从第一编码标准转码为第二编码标准中的内容,并且使用第二加密密钥对第二编码标准中的内容重新加密。 然后,代码转换器将第二编码标准中的加密内容传送到指定的设备。
    • 44. 发明申请
    • DIGITAL RIGHTS DOMAIN MANAGEMENT FOR SECURE CONTENT DISTRIBUTION IN A LOCAL NETWORK
    • 数字权限域内管理,用于本地网络中的安全内容分发
    • US20130179680A1
    • 2013-07-11
    • US13810886
    • 2011-07-20
    • Petr PeterkaNiels Thorwirth
    • Petr PeterkaNiels Thorwirth
    • H04L29/06
    • H04L63/10G06F21/10G06F2221/0717H04L49/35H04L63/0428H04L67/32H04L67/42H04N21/2541H04N21/26613H04N21/43615H04N21/4363H04N21/4627
    • Systems and methods for secure content distribution to playback devices connected to a local network via a residential gateway using secure links are disclosed. One embodiment of the invention includes a content server, a rights management server, a residential gateway configured to communicate with the content server and the rights management server via a network, and a playback device configured to communicate with the residential gateway via a local network. In addition, the residential gateway is configured to receive protected content from the content server, the playback device is configured to request access to the protected content from the residential gateway, the residential gateway is configured to request access to the protected content from the rights management server and the request includes information uniquely identifying the playback device, the rights management server is configured to provide access information to the residential gateway when the information uniquely identifying the playback device satisfies at least one predetermined criterion with respect to playback devices associated with the residential gateway, the residential gateway and the playback device are configured to create a secure link between the residential gateway and the playback device via the local network, and the residential gateway is configured to decrypt the protected content using the access information provided by the rights management server and to encrypt the decrypted content for distribution to the playback device via the secure link.
    • 公开了用于通过使用安全链路的住宅网关将安全内容分发给连接到本地网络的回放设备的系统和方法。 本发明的一个实施例包括内容服务器,权限管理服务器,被配置为经由网络与内容服务器和权限管理服务器通信的住宅网关,以及被配置为经由本地网络与住宅网关通信的回放设备。 此外,住宅网关被配置为从内容服务器接收受保护的内容,回放设备被配置为请求从住宅网关访问受保护内容,住宅网关被配置为请求从权限管理访问受保护内容 服务器,并且请求包括唯一地识别回放设备的信息,权限管理服务器被配置为当唯一标识回放设备的信息满足关于与住宅网关相关联的回放设备的至少一个预定标准时,向住宅网关提供访问信息 住宅网关和回放设备被配置为经由本地网络在住宅网关和回放设备之间创建安全链路,并且住宅网关被配置为使用由权限管理服务器提供的访问信息来解密受保护的内容 并且经解密的内容加密以经由安全链路分发到播放设备。
    • 45. 发明申请
    • SERVICE KEY DELIVERY IN A CONDITIONAL ACCESS SYSTEM
    • 一个条件访问系统中的服务键传送
    • US20120131333A1
    • 2012-05-24
    • US12952792
    • 2010-11-23
    • Jiang ZhangPaul MoroneyPetr Peterka
    • Jiang ZhangPaul MoroneyPetr Peterka
    • H04L9/00
    • H04N21/26613H04L9/0825H04L9/3263H04L2209/603H04N21/4627
    • A method is provided by which a client device obtains authorized access to content delivered over a content delivery network. The method includes receiving an entitlement management message (EMM). The EMM includes at least one cryptographic key and a device registration server certificate ID (DRSCID) identifying a currently valid device registration server (DRS) public key certificate. The DRSCID obtained from the EMM is compared to a stored DRSCID value. An entitlement control message (ECM), which includes an encrypted traffic key for decrypting content, is received. If the DRSCID obtained from the EMM is determined to match the stored DRSCID, the traffic key is decrypted with the cryptographic key or a key derived from the cryptographic key to thereby access the content.
    • 提供一种方法,通过该方法,客户端设备获得对通过内容传送网络传送的内容的授权访问。 该方法包括接收授权管理消息(EMM)。 EMM包括标识当前有效的设备注册服务器(DRS)公钥证书的至少一个加密密钥和设备注册服务器证书ID(DRSCID)。 将从EMM获得的DRSCID与存储的DRSCID值进行比较。 接收包括用于解密内容的加密业务密钥的授权控制消息(ECM)。 如果确定从EMM获得的DRSCID与存储的DRSCID匹配,则使用加密密钥或从加密密钥导出的密钥对流量密钥进行解密,从而访问内容。
    • 48. 发明申请
    • Method and Apparatus for Digital Rights Management for Removable Media
    • 可移动媒体数字版权管理方法与装置
    • US20090180617A1
    • 2009-07-16
    • US11972433
    • 2008-01-10
    • Petr Peterka
    • Petr Peterka
    • H04L9/06
    • H04L9/083H04L2209/603
    • A process is provided. The process determines member devices in a domain of devices. Further, the process encrypts a set of content with a content encryption key to generate an encrypted set of content. In addition, the process encrypts the content encryption key with each of a plurality of pre-fetch keys to generate a plurality of encrypted content encryption keys. Each of the pre-fetch keys corresponds to a member device in the domain of devices. Finally, the process stores each of the encrypted content encryption keys in a content license corresponding to a member device in the domain of devices. The encrypted content may be stored on a removable medium. Further, the process allows another device to play back the content from the same removable medium.
    • 提供了一个过程。 该过程确定设备域中的成员设备。 此外,该过程使用内容加密密钥来加密一组内容以生成加密的内容集合。 此外,该过程利用多个预取密钥中的每一个来加密内容加密密钥,以生成多个加密的内容加密密钥。 每个预取密钥对应于设备域中的成员设备。 最后,该过程将每个加密内容加密密钥存储在与设备域中的成员设备相对应的内容许可证中。 加密内容可以存储在可移动介质上。 此外,该过程允许另一设备从相同的可移动介质播放内容。