会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 64. 发明申请
    • Simulcrypt key sharing with hashed keys
    • 使用散列键进行Simulcrypt密钥共享
    • US20100067703A1
    • 2010-03-18
    • US12284049
    • 2008-09-18
    • Brant L. Candelore
    • Brant L. Candelore
    • H04L9/08
    • H04L9/0838H04L9/065H04L63/0428H04L63/062H04L2209/56H04L2209/601H04N21/2221H04N21/2541H04N21/26606H04N21/26613
    • A method of sharing keys among a plurality of conditional access (CA) vendors having differing CA systems used at a distribution headend involves receiving a CA Value contribution from each of the plurality of CA vendors at the headend; hashing the CA Values from each of the plurality of CA vendors together using a hashing function to produce an output control word; and at an encrypter at the headend, using the output control word as a content key, wherein the content key is used as an encryption key to encrypt content provided to a plurality of receivers that decrypt the content using any of the conditional access systems. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 在分发头端使用的具有不同CA系统的多个条件访问(CA)供应商之间共享密钥的方法涉及从前端的多个CA供应商中的每一个接收CA值贡献; 使用散列函数将多个CA供应商中的每一个CA CA的CA值散列在一起以产生输出控制字; 并且在头端的加密器处,使用输出控制字作为内容密钥,其中使用内容密钥作为加密密钥来加密使用任何条件访问系统解密内容的提供给多个接收者的内容。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 67. 发明申请
    • Encryption system for satellite delivered television
    • 卫星电视加密系统
    • US20090208006A1
    • 2009-08-20
    • US12070464
    • 2008-02-19
    • Brant L. Candelore
    • Brant L. Candelore
    • H04N7/167
    • H04N21/44055H04N21/2347H04N21/23476H04N21/26609H04N21/2665H04N21/4405H04N21/4622H04N21/4623H04N21/6143H04N21/835
    • A television content delivery system consistent with certain embodiments has a receiver system that receives television content from a plurality of content suppliers. A selective multiple encrypter selectively multiple encrypts the television content, wherein the resultant selectively multiple encrypted content stream is encrypted under at least one conditional access system (CAS) and at least one digital rights management system (DRMS). A transmitter transmits the selectively multiple encrypted television content stream to multiple receivers, so that the selectively multiple encrypted television content stream can be decrypted under either a system using at least one CAS or at least one DRMS. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 与某些实施例一致的电视内容传送系统具有从多个内容供应商接收电视内容的接收机系统。 选择性多重加密器选择性地对电视内容进行加密,其中所生成的选择性多个加密的内容流在至少一个条件访问系统(CAS)和至少一个数字版权管理系统(DRMS)下进行加密。 发射机将选择性地多个加密的电视内容流发送到多个接收机,使得可以在使用至少一个CAS或至少一个DRMS的系统的任一系统下对选择性地多个加密的电视内容流进行解密。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 68. 发明授权
    • Multiple DRM management
    • 多重DRM管理
    • US07555464B2
    • 2009-06-30
    • US11365564
    • 2006-03-01
    • Brant L. Candelore
    • Brant L. Candelore
    • G06Q99/00
    • G06Q20/3829H04L9/083H04L63/0485H04L63/20H04L2209/603
    • In one embodiment, a method for enabling a single assembly of content to be played on a plurality of player devices, each having at least one available digital rights management (DRM) algorithm involves registering a plurality of player devices associated with a client with a database registry, wherein each of the plurality of player devices is enabled to play content using at least one (DRM) algorithm when an appropriate license has been secured; upon registering the plurality of player devices, registering the one or more associated DRM algorithms with each player device; upon receipt of a request for delivery of specified content to the client, searching the database registry for a list of compatible devices and compatible DRM algorithms for the content; obtaining a plurality of licenses to the content, at least one for each DRM algorithm for the player devices associated with the client; obtaining the content from a content provider; and encrypting the content under each of the DRM algorithms to produce multiple DRM selectively encrypted content, wherein, the unencrypted segments of content are assembled together with each of the DRM encrypted duplicate selected segments to produce a single unified content assembly that can be played on any of the player devices. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 在一个实施例中,一种能够在多个播放器设备上播放内容的单个组合的方法,每个播放器设备具有至少一个可用的数字版权管理(DRM)算法,包括将与客户端相关联的多个播放器设备注册到数据库 注册表,其中当已经确保了适当的许可证时,使用至少一个(DRM)算法使多个播放器设备中的每一个能够播放内容; 在注册所述多个播放器设备时,向所述播放器设备注册所述一个或多个相关联的DRM算法; 在接收到向客户端递送指定内容的请求时,在数据库注册表中搜索用于内容的兼容设备列表和兼容DRM算法; 为内容获得多个许可证,对于与客户端相关联的播放器设备的每个DRM算法至少一个; 从内容提供商获取内容; 并且对每个DRM算法下的内容进行加密以产生多个DRM选择性加密的内容,其中,将未加密的内容片段与每个DRM加密的重复选择的片段组合在一起,以产生可以任意地播放的单个统一内容组件 的播放器设备。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。