会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • Method and Device for Communicating Digital Content
    • 通信数字内容的方法和设备
    • US20130047264A1
    • 2013-02-21
    • US13695476
    • 2011-05-11
    • Ulf BjorkengrenDaniel CatreinYi ChengFrank Hartung
    • Ulf BjorkengrenDaniel CatreinYi ChengFrank Hartung
    • G06F21/24
    • G06F21/00G06F21/10G06F21/105G06F2221/0706G06F2221/0717G06F2221/0728G06F2221/0791H04N21/2541H04N21/4627H04N21/835H04N21/8352H04N21/8355
    • A method for establishing a secured communication channel, between a first processing component and a second processing component; the method comprising executing a digital rights management agent on a processing unit, the digital rights management agent being configured to enforce permissions associated with digital content based on a digital rights management protection mechanism; receiving, by the digital rights management agent at least a security data item, the security data item including a session key data item; verifying authenticity of the received session key data item by the digital rights management agent using said digital rights management protection mechanism; providing the verified session key data item by the digital rights management agent to at least the second processing component; establishing a secured communication channel between the first and second processing components using at least the provided session key data item.
    • 一种用于在第一处理部件和第二处理部件之间建立安全通信信道的方法; 所述方法包括在处理单元上执行数字版权管理代理,所述数字版权管理代理被配置为基于数字版权管理保护机制来执行与数字内容相关联的许可; 由所述数字版权管理代理至少接收安全数据项,所述安全数据项包括会话密钥数据项; 使用所述数字版权管理保护机制,由所述数字版权管理代理验证所接收的会话密钥数据项的真实性; 由所述数字版权管理代理将验证的会话密钥数据项提供给至少所述第二处理组件; 使用至少提供的会话密钥数据项在第一和第二处理组件之间建立安全通信信道。
    • 9. 发明申请
    • Key Distribution Scheme for Networks of Information
    • 信息网络密钥分发方案
    • US20120045064A1
    • 2012-02-23
    • US13139399
    • 2009-06-05
    • Rene RembarzDaniel CatreinFrank Hartung
    • Rene RembarzDaniel CatreinFrank Hartung
    • H04L9/08
    • H04L9/083H04L9/0822H04L63/062H04L63/0823H04L63/104H04L67/06H04L2463/062
    • A method for control ling information object (102) usage in a network of information (100) wherein information objects (102) are identified by information object identities and locations of the information objects (102) are indicated by location pointing information, the method comprising receiving (5b) an encrypted information object (102), sending (7) to a resolution node (D200) a request for location pointing information of a key issuing node (D300), the request comprising an identity of the received information object (102), receiving (8) the location pointing information of the key issuing node (D300), sending (9) to the key issuing node (D300) a request for an access key (104) for decrypting the encrypted information object (102), the request comprising the identity of the received information object (102), receiving (11) the access key (104), and decrypting (12) the received encrypted information object (102) with the received access key (104).
    • 一种用于信息网络(100)中的控制信息对象(102)的使用的方法,其中信息对象(102)由信息对象标识和信息对象(102)的位置识别,由位置指向信息指示,该方法包括 接收(5b)加密信息对象(102),向分辨率节点(D200)发送(7)对密钥发布节点(D300)的位置指向信息的请求,所述请求包括所接收的信息对象(102 接收(8)密钥发布节点(D300)的位置定位信息,向密钥发布节点(D300)发送用于解密加密信息对象(102)的访问密钥(104)的请求(9) 所述请求包括所接收的信息对象(102)的身份,接收(11)访问密钥(104)以及用接收到的访问密钥(104)解密(12)所接收的加密信息对象(102)。
    • 10. 发明授权
    • Universal authentication mechanism
    • 通用认证机制
    • US07188360B2
    • 2007-03-06
    • US10225834
    • 2002-08-22
    • Martin GerdesFrank HartungSilke HoltmannsMarko Schuba
    • Martin GerdesFrank HartungSilke HoltmannsMarko Schuba
    • G06F7/04G06F15/16H04L9/00
    • H04W12/06G06F21/31G06F21/43H04L9/3215H04L9/3273H04L63/0853H04L63/18H04L2209/56H04L2209/80H04W4/00H04W8/26H04W12/08H04W74/00
    • A universal authentication mechanism for authenticating a user to a service provider (SP) is disclosed. An application device (ApD) requests a service for the user from the service provider (SP) and performs a transmission of a user identity (S10) identifying the user to the service provider (SP). The service provider sends a request for confirmation of the user identity (S20) to an authentication server (AS). The request comprises the user identity and a service identity identifying the requested service. The authentication server (AS) sends a request for service authentication (S50) to the authentication device (AuD) for confirmation. Based on the result of an analysis (S80) of a service authentication confirmation (S60) received from the authentication device (AuD), the authentication server (AS) sends a confirmation of the user identity (S90) confirming the identity of the user to the service provider (SP), which grants service access (S100).
    • 公开了一种用于将用户认证给服务提供商(SP)的通用认证机制。 应用设备(ApD)从服务提供商(SP)请求用户的服务,并且向服务提供商(SP)执行标识用户的用户身份(S10)的传输。 服务提供者向认证服务器(AS)发送用于确认用户身份的请求(S 20)。 该请求包括用户身份和识别所请求的服务的服务身份。 认证服务器(AS)向认证设备(AuD)发送用于服务认证的请求(S 50)以进行确认。 基于从认证装置(AuD)接收到的服务认证确认(S60)的分析结果(S80),认证服务器(AS)发送用户身份的确认(S90),确认用户身份 所述用户接收授权服务访问的服务提供商(SP)(S100)。