会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHODS AND SYSTEMS FOR BLACKOUT PROVISIONING IN A DISTRIBUTION NETWORK
    • 分布式网络中BLACKOUT提供的方法和系统
    • US20070291944A1
    • 2007-12-20
    • US11744180
    • 2007-05-03
    • Christopher WingertPooja AggarwalPhilip Hawkes
    • Christopher WingertPooja AggarwalPhilip Hawkes
    • H04K1/00
    • H04L63/0428H04L9/0822H04L63/10H04L2209/60
    • Methods and systems for blackout provisioning in a communication network. In an aspect, a method is provided for blackout provisioning in a distribution network. The method includes determining one or more affected regions, and generating a blackout key based an original key and the affected regions. The method also includes encrypting content with the blackout key to produce encrypted content, and transmitting the encrypted content and an encrypted version of the original key over the distribution network. An apparatus is provided for blackout provisioning that includes provisioning logic to determine one or more affected regions, a key generator to generate a blackout key based an original key and the affected regions, encryption logic to encrypt content with the blackout key to produce encrypted content, and a transmitter to transmit the encrypted content and an encrypted version of the original key over the distribution network.
    • 在通信网络中停电配置的方法和系统。 在一方面,提供了一种用于分配网络中的中断供应的方法。 该方法包括确定一个或多个受影响的区域,以及基于原始密钥和受影响区域生成停电密钥。 该方法还包括用停电密钥加密内容以产生加密的内容,以及通过分发网络发送加密的内容和原始密钥的加密版本。 提供一种用于中断供应的装置,其包括用于确定一个或多个受影响区域的供应逻辑,基于原始密钥和受影响区域生成中断密钥的密钥发生器,用于断开密钥加密内容以产生加密内容的加密逻辑, 以及发送器,用于在分发网络上传送加密的内容和原始密钥的加密版本。
    • 6. 发明申请
    • Method and apparatus for delivering keys
    • 传送钥匙的方法和装置
    • US20060013401A1
    • 2006-01-19
    • US11182087
    • 2005-07-14
    • Christopher Wingert
    • Christopher Wingert
    • H04L9/00
    • H04L63/068H04L9/08H04L9/0816H04L9/0819H04L63/0428H04L63/062H04L63/083H04L63/10H04L2463/101H04W12/04
    • The present invention encompasses an electronic device, such as a server, which may be operated in a communication system. The electronic device comprises a method for receiving a request from another electronic device to transmit keys, for example a mobile terminal. Responsive to the request, the server generates the required keys and determines a best time to send the keys to the mobile client device such that a new connection is not required just for sending the requested keys. The best time to send the keys may be during a scheduled connection for sending non-key data, for example a connection setup for transmitting system parameters, content data, etc. By sending the keys along with the non-key data, a need for a special connection is avoided.
    • 本发明包括可以在通信系统中操作的诸如服务器的电子设备。 电子设备包括用于从另一电子设备接收发送密钥的请求的方法,例如移动终端。 响应于该请求,服务器生成所需的密钥并且确定将密钥发送到移动客户端设备的最佳时间,使得不需要新的连接仅用于发送所请求的密钥。 发送密钥的最佳时间可以是在用于发送非密钥数据的预定连接期间,例如用于发送系统参数的连接设置,内容数据等。通过与非密钥数据一起发送密钥,需要 避免了特殊的连接。
    • 7. 发明申请
    • FILE DECRYPTION INTERFACE
    • 文件分解界面
    • US20070260881A1
    • 2007-11-08
    • US11692099
    • 2007-03-27
    • Maksim KrasnyanskiyChristopher WingertPooja Aggarwal
    • Maksim KrasnyanskiyChristopher WingertPooja Aggarwal
    • H04L9/00
    • G06F21/602G06F21/6218
    • Systems and methodologies are described that facilitate digital rights management in a wireless communication environment. Generally, content (e.g., data files, video images, etc.) can be downloaded and maintained in its encrypted state to ensure protection of digital rights. Consequently, programming applications that utilize such content decrypt the content at the time of use (e.g., playback or access). A file interface can be provided that allows applications to access encrypted content utilizing a standardized file I/O interface. Decryption of content can be transparent to individual applications utilizing encrypted content. Therefore, modifications cryptographic algorithms or procedures and changes in key sizes need not affect the programming applications.
    • 描述了在无线通信环境中促进数字权限管理的系统和方法。 通常,可以将内容(例如,数据文件,视频图像等)下载并保持在其加密状态,以确保数字权利的保护。 因此,利用这样的内容的编程应用程序在使用时对内容进行解密(例如,回放或访问)。 可以提供允许应用程序使用标准化文件I / O接口访问加密内容的文件接口。 内容的解密对于使用加密内容的各个应用来说可以是透明的。 因此,修改密码算法或程序以及密钥大小的变化不必影响编程应用。