会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Separation of copy protection rules
    • US20050071669A1
    • 2005-03-31
    • US10933011
    • 2004-09-02
    • Alexander MedvinskyPetr PeterkaJiang (Jason) Zhang
    • Alexander MedvinskyPetr PeterkaJiang (Jason) Zhang
    • G06F21/00H04L9/00
    • H04N21/43615G06F21/10H04N21/8355
    • A copyright protection method (150) and apparatus (190) employs (151) a first protection scheme (160) within a single authorized domain (195), in which all interfaces (194a-c) are protected with digital rights management system and employs (152) a second protection scheme (170) for use in inter-domain file transfers. The method (150) and apparatus (190) may employ (153) a third protection scheme (180) for external outputs (197a-c) not protected by a digital rights management system. The first protection scheme (160) includes specifying (161) whether a copy of files is allowed to be stored anywhere within the single authorized domain; specifying (162) whether files may be stored only on specific devices within the single authorized domain; or specifying (163) how many simultaneous rendering devices are permitted when rendering files. The second protection scheme (170) may include: specifying (171) if the files may be copied to other domains; and explicitly identifying (172) domains to which copies are allowed; specifying (173) if files may be moved to other domains, and optionally allowing movement of files to any other domain; specifying (174) a list of specific domains to which content may be copied, and preserving content rights during content transfer to another domain; or specifying (175) specific domains to which content may be moved, and preserving content rights during content transfer. The third protection scheme (180) may include: specifying (181) copy protection information separately for analog, digital uncompressed and digital compressed outputs; specifying (182) a CGMS Copy protection state; specifying (183) MACROVISION parameters for analog outputs; specifying (184) if a particular type of output is allowed at all; or disabling (185) the particular type of output if the particular output type is not allowed.
    • 4. 发明授权
    • Access control and key management system for streaming media
    • 流媒体访问控制和密钥管理系统
    • US08255989B2
    • 2012-08-28
    • US10170951
    • 2002-06-12
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • G06F7/04
    • H04L63/0457G06F21/10G06F21/602G06F21/606H04L63/0407H04L63/062H04L63/0807H04L65/607H04L65/608
    • A session rights object and authorization data are used for defining a consumer's access right to a media content stream. The access rights are determined at a caching server remotely located from the consumer rather than locally at the end user site. In a first aspect, in a computing network having a content provider, a key distribution center, a caching server and a client, a method for controlling client access to a real-time data stream from the caching server, is disclosed. The method includes receiving, by the client, a session rights object from a content provider, the session rights object defining access rules for accessing the real-time data stream; receiving, by the client, authorization data from the key distribution center, the authorization data defining the client's access rights to the real-time data stream; forwarding to the caching server the session rights object and the authorization data; comparing, by the caching server, the session rights object with the authorization data to determine client authorization; and if the client is authorized, streaming, by the caching server, the real-time data stream to the client.
    • 会话权限对象和授权数据用于定义消费者对媒体内容流的访问权限。 访问权限在远程位于消费者的缓存服务器上确定,而不是在最终用户站点本地。 在第一方面,在具有内容提供商,密钥分配中心,高速缓存服务器和客户端的计算网络中,公开了一种用于控制来自高速缓存服务器的客户端对实时数据流的访问的方法。 该方法包括从客户端接收来自内容提供商的会话权限对象,会话权限对象定义用于访问实时数据流的访问规则; 由客户端从密钥分配中心接收授权数据,定义客户端对实时数据流的访问权限; 转发到缓存服务器会话权限对象和授权数据; 通过缓存服务器比较会话权限对象与授权数据,以确定客户端授权; 并且如果客户端被授权,则通过缓存服务器流式传输到客户端的实时数据流。
    • 7. 发明授权
    • Association of security parameters for a collection of related streaming protocols
    • 关联的相关流媒体协议集合的安全参数
    • US07356687B2
    • 2008-04-08
    • US10153445
    • 2002-05-21
    • Alexander MedvinskyPetr Peterka
    • Alexander MedvinskyPetr Peterka
    • H04L9/00G06F9/00
    • H04L63/062H04L63/0428H04L63/0807H04L63/12
    • In a client-server system employing protocols such as RTP (real-time protocol), RTCP (real-time control protocol) and RTSP (real-time streaming protocol) for communicating real-time data stream, a method for using the same security parameters to secure by encryption and/or authentication, communication of the real-time data stream. The method includes establishing two or more security parameters for securing communications during the streaming session; establishing a session identifier associated with the security parameters; transmitting, from client to server, an RTSP message for requesting the real-time data stream, the RTSP message being secured with the security parameters; establishing a streaming session for streaming an RTP message containing the real-time data, the RTP message being secured with the security parameters; transmitting, from client to server, an RTCP protocol message containing statistics relating to the streaming session, the RTCP message being secured with the security parameters, and exchanging any one or more additional RTSP, RTP and RTCP messages in any order, each message being secured with the security parameters which are identifiable with the session identifier.
    • 在采用诸如RTP(实时协议),RTCP(实时控制协议)和用于传送实时数据流的RTSP(实时流传输协议)等协议的客户端 - 服务器系统中,使用相同安全性的方法 通过加密和/或认证来保护的参数,实时数据流的通信。 该方法包括建立用于在流媒体会话期间保护通信的两个或多个安全参数; 建立与所述安全参数相关联的会话标识符; 从客户端向服务器发送用于请求实时数据流的RTSP消息,该RTSP消息由安全参数保护; 建立用于流式传输包含所述实时数据的RTP消息的流传输会话,所述RTP消息由所述安全参数保护; 从客户端向服务器发送包含与流传输会话有关的统计信息的RTCP协议消息,RTCP消息由安全参数保护,并以任何顺序交换任何一个或多个附加的RTSP,RTP和RTCP消息,每个消息被保护 具有可由会话标识符识别的安全参数。
    • 9. 发明申请
    • Method and Apparatus for Composing a Digital Rights Management License Format
    • 构建数字版权管理许可证格式的方法和装置
    • US20080270311A1
    • 2008-10-30
    • US11843312
    • 2007-08-22
    • Petr PeterkaAlexander MedvinskyPaul Moroney
    • Petr PeterkaAlexander MedvinskyPaul Moroney
    • G06Q10/00
    • G06F21/10G06Q10/06
    • A process composes a content license for a set of content. The content license has a static portion and a dynamic portion. Further, the process inserts a master key into the static portion. In addition, the process inserts a plurality of content rule sets of values into the dynamic portion and composes a unique content encryption key for each segment of content associated with one of the content rule sets of values as each of the content rule sets of values is sequentially received during recording of the content. The unique content encryption key is based on the master key and at least a subset of the content rule set of values for a corresponding segment of the content. The unique content encryption key is utilized for encryption of each segment of the content to generate a plurality of encrypted content segments for storage on the storage medium.
    • 一个进程组成一组内容的内容许可证。 内容许可证具有静态部分和动态部分。 此外,该过程将主密钥插入静态部分。 此外,该过程将多个内容规则集值集合插入到动态部分中,并且对于与内容规则集值之一相关联的每个内容段,构成唯一内容加密密钥,因为每个内容规则集值是 在记录内容期间顺序地接收。 唯一内容加密密钥基于主密钥以及内容的相应段的内容规则集合的集合的至少一个子集。 独特的内容加密密钥用于加密内容的每个段,以生成用于存储在存储介质上的多个加密的内容段。