会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • System and Method for Protecting Data Streams in Hardware Components
    • US20060149678A1
    • 2006-07-06
    • US11276371
    • 2006-02-27
    • Henrique MalvarPaul England
    • Henrique MalvarPaul England
    • G06Q99/00
    • H04K1/02G11B20/00086G11B20/0021H04N5/913H04N7/1675H04N2005/91364
    • A scrambling architecture protects data streams in the operating system and hardware components of a computer by scrambling the otherwise raw data prior to the data being handled by the operating system. The architecture has a scrambler implemented at either the client or the server that adds noise to the content. More specifically, the scrambler produces periodic sets of tone patterns having varying amplitudes based on a first key. The scrambler also generates a random signal based on the first key and a second key. The tone patterns and random signal are added to the content to scramble the content. The scrambled content is then passed to the filter graph (or other processing system) where the content is processed while scrambled. Any attacker attempting to siphon off the bits during processing will steal only noisy data, which is worthless for redistribution or copying purposes. After processing, the scrambled data is passed to a driver for output. The driver implements a descrambler to unscramble the content by subtracting out the random noise signal. The descrambler detects the tone patterns in the content and recovers the first key from the varying amplitudes of the tone patterns. The descrambler also receives the second key via a separate channel (e.g., a cryptographically secured path) and generates the same random signal using the recovered first key and the second key. The descrambler subtracts the tone patterns and the random signal from the scrambled content to restore the content.
    • 68. 发明申请
    • Methods and apparatus for protecting signals transmitted between a source and destination device over multiple signal lines
    • 用于通过多个信号线保护在源和目的地设备之间传输的信号的方法和装置
    • US20050207577A1
    • 2005-09-22
    • US11134111
    • 2005-05-20
    • Paul EnglandAndrew RosenYacov YacobiGideon Yuval
    • Paul EnglandAndrew RosenYacov YacobiGideon Yuval
    • H04N5/44H04N7/16H04N7/167H04N7/24
    • H04N9/641H04N5/765H04N5/775H04N5/913H04N7/163H04N7/1675H04N9/8042H04N21/2541H04N21/4122H04N21/4367H04N21/835H04N2005/91328H04N2005/91364
    • Methods and apparatus for protecting copyrighted information, e.g., video signals, from unauthorized use are described. Encrypted video signals are transmitted from a source device, e.g., display adapter, to a display device, e.g., monitor, over analog signal lines after the identity of the destination device is confirmed by receipt of a certificate assigned to the destination device. A session key, used for encrypting the analog signals, is generated and exchanged between the source and destination devices. The source and destination devices each include a pseudo-random number generator driven by the session key. As part of the encryption process a false video signal is generated. The false video signal and R, G, B video signals are transmitted to the display device over four lines. The lines used to transmit the R, G, B and false video signals are periodically swapped as a function of the output of the pseudo random number generator to encrypt, e.g., scramble, the video signals. To avoid having to provide an additional line between the display adapter and the display device beyond those used in conventional displays, horizontal synchronization information is combined with, e.g., modulated on, one or more of the other signals transmitted to the display. The horizontal sync line is then used to convey one of the four video signals. The display device extracts the horizontal timing information from the received video signals and decrypts the signals using the output of its pseudo random number generator to reverse the scrambling process used to encrypt the transmitted video signals.
    • 描述用于保护未经授权的使用的受版权保护的信息(例如,视频信号)的方法和装置。 在通过接收到分配给目的地设备的证书来确认目的地设备的身份之后,加密的视频信号通过模拟信号线从源设备(例如,显示适配器)发送到显示设备,例如监视器。 用于加密模拟信号的会话密钥在源设备和目的设备之间生成和交换。 源和目的地设备每个都包括由会话密钥驱动的伪随机数发生器。 作为加密处理的一部分,生成假视频信号。 伪视频信号和R,G,B视频信号通过四行传输到显示设备。 用于传输R,G,B和假视频信号的线路作为伪随机数发生器的输出的周期性交换,以加密(例如)加扰视频信号。 为了避免在显示适配器和显示设备之间提供除了传统显示器中使用的显示适配器和显示设备之外的附加线路,水平同步信息与例如调制在传输到显示器的其它信号中的一个或多个相结合。 然后,水平同步线用于传送四个视频信号中的一个。 显示装置从接收到的视频信号中提取水平定时信息,并使用其伪随机数发生器的输出对信号进行解密,以反转用于加密所发送的视频信号的加扰处理。
    • 69. 发明授权
    • System and method for transparent electronic data transfer using error correction to facilitate bandwidth-efficient data recovery
    • 用于透明电子数据传输的系统和方法,使用纠错来促进带宽高效的数据恢复
    • US06948104B2
    • 2005-09-20
    • US10183581
    • 2002-06-26
    • Cormac HerleyPaul England
    • Cormac HerleyPaul England
    • H04L1/18H03M13/39
    • H04L1/1812
    • The invention disclosed herein includes a system and method for electronically transferring data through a communications connection in a transparent manner such that the data transfer does not interfere with other traffic sharing the connection. The invention transfers data using bandwidth of the connection that other traffic are not using. If other traffic desires to use the bandwidth currently being used by the invention, the invention relinquishes the bandwidth to the other traffic and retreats to avoid bandwidth contention. Although a retreat may cause gaps in the data transferred, a key aspect of the invention is that any missing data due to these gaps is recovered easily and in a bandwidth-efficient way using novel error correction and recovery.
    • 本文公开的本发明包括一种用于以透明方式通过通信连接电子传送数据的系统和方法,使得数据传输不干扰共享该连接的其他业务。 本发明使用其他业务不使用的连接的带宽来传送数据。 如果其他流量需要使用本发明当前使用的带宽,则本发明将带宽放弃到其他流量并撤消以避免带宽争用。 尽管撤退可能导致数据传输的差距,但是本发明的一个关键方面是由于这些差距而导致的任何丢失的数据都可以通过使用新颖的纠错和恢复而以有效的方式进行恢复。
    • 70. 发明申请
    • System and method for flexible micropayment of low value electronic assets
    • 低价值电子资产灵活支付的系统和方法
    • US20050171903A1
    • 2005-08-04
    • US11087206
    • 2005-03-23
    • Yacov YacobiPaul England
    • Yacov YacobiPaul England
    • G06Q20/02G06Q20/06G06Q20/10G06Q20/12G06Q20/22G06Q20/38G06F17/60
    • G06Q20/06G06Q20/02G06Q20/102G06Q20/108G06Q20/12G06Q20/29G06Q20/3825
    • An electronic asset system mints a stick of electronic assets that can be spent by the user with multiple vendors. Assets sticks are issued anonymously or non-anonymously in a way without requiring dedication to a particular vendor, hence allowing the user to spend one or more assets from the stick with different vendors. The auditor randomly audit samples of the spent assets to detect whether the assets have been fraudulently used. The electronic asset system employs tamper-resistant electronic wallets constructed as dedicated hardware devices, or as devices with secure-processor architecture. The electronic asset system also facilitates handling of electronic coupons in a manner that enforces compliance between the user and the vendor. The user and vendor each maintain a stick of corresponding coupons with pointers to the most recent and oldest coupons available for expenditure. When a coupon is used or granted, the user and vendor both update the appropriate pointer to their respective sticks and then exchange signed data describing placement of the pointer to verify a correspondence between the referenced coupons.
    • 电子资产系统创建了可以由用户花费多个供应商的电子资产。 资产支票以匿名方式或非匿名方式发行,而不需要专门为特定供应商提供服务,因此允许用户从不同的供应商处购买一个或多个资产。 审计人员随机审查已用资产的样本,以检测资产是否被欺诈性使用。 电子资产系统采用构建为专用硬件设备的抗篡改电子钱包,或采用具有安全处理器架构的设备。 电子资产系统还可以以强制用户和供应商之间的合规性的方式处理电子优惠券。 用户和供应商每个都保持一根相应的优惠券,指向最近和最旧的可用于支出的优惠券。 当使用或授予优惠券时,用户和供应商都将适当的指针更新到它们各自的棒,然后交换签署的数据描述指针的放置以验证所引用的优惠券之间的对应关系。