会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Digital rights management system with diversified content protection process
    • 具有多元化内容保护过程的数字版权管理体系
    • US20070220585A1
    • 2007-09-20
    • US11366191
    • 2006-03-01
    • Augustin FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • Augustin FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • H04L9/00
    • G06F21/10
    • Some embodiments of the invention provide a digital rights management (DRM) method for distributing content to users over a network. Based on a first set of diversity indicia, the method identifies a first security element for distributing a set of content to a first computer. The set of content includes one or more pieces of content. Based on a second set of diversity indicia, the method identifies a second security element for distributing the set of content to a second computer. Based on the first security element, method protects the set of content for the first computer and sends the protected set of content to the first computer through the network. Based on the second security element, the method protects the set of content for the second computer and sends the protected set of content to the second computer through the network.
    • 本发明的一些实施例提供了一种用于通过网络向用户分发内容的数字版权管理(DRM)方法。 基于第一组分集标记,该方法识别用于将一组内容分发给第一计算机的第一安全元件。 该组内容包括一个或多个内容。 基于第二组分集标记,所述方法识别用于将所述内容集合分发给第二计算机的第二安全元件。 基于第一安全元素,方法保护第一计算机的内容集合,并通过网络将受保护的内容集合发送到第一计算机。 基于第二安全元件,该方法保护第二计算机的内容集,并通过网络将受保护的内容集合发送到第二计算机。
    • 2. 发明申请
    • DEVICE-INDEPENDENT MANAGEMENT OF CRYPTOGRAPHIC INFORMATION
    • 独立管理信息的设备独立性
    • US20070260548A1
    • 2007-11-08
    • US11381486
    • 2006-05-03
    • Augustin FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • Augustin FarrugiaGianpaolo FasoliJean-Francois Riendeau
    • H04L9/00
    • G06F21/10G06F2221/0706G06F2221/0753H04L9/083H04L9/14H04L2209/603Y10S705/901
    • Some embodiments provide an account-based DRM system for distributing content. The system includes several devices that are associated with one particular account. The system also includes a set of DRM computers that receives a request to access a particular piece of content on the devices associated with the particular account. The DRM computer set then generates a several keys for the devices, where each particular key of each particular device allows the particular device to access the particular piece of content on the particular device. Through a network, the DRM computer set of some embodiments sends the particular piece of content and the generated keys to the devices associated with the particular account. The network is a local area network, a wide area network, or a network of networks, such as the Internet. In some of these embodiments, the DRM computer set sends the content and keys to one device (e.g., a computer), which is used to distribute the content and the key(s) to the other devices associated with the account. In some embodiments, the DRM computer set individually encrypts each key in a format that is used during its transport to its associated device and during its use on this device.
    • 一些实施例提供用于分发内容的基于帐户的DRM系统。 该系统包括与一个特定帐户相关联的多个设备。 该系统还包括一组DRM计算机,其接收访问与特定帐户相关联的设备上的特定内容片段的请求。 DRM计算机组然后生成用于设备的几个密钥,其中每个特定设备的每个特定密钥允许特定设备访问特定设备上的特定内容。 通过网络,一些实施例的DRM计算机组将特定的内容片段和所生成的密钥发送到与特定帐户相关联的设备。 网络是局域网,广域网,网络网络,如互联网。 在这些实施例中的一些实施例中,DRM计算机组将内容和密钥发送到一个设备(例如,计算机),其用于将内容和密钥分发到与该帐户相关联的其他设备。 在一些实施例中,DRM计算机集合以其在其传输到其关联设备期间以及在其在该设备上的使用期间使用的格式单独地加密每个密钥。
    • 3. 发明申请
    • SYSTEM AND METHOD OF AUTHENTICATION
    • 系统和认证方法
    • US20090279689A1
    • 2009-11-12
    • US12116770
    • 2008-05-07
    • Mathieu CietAugustin FarrugiaJean-Francois RiendeauNicholas T. Sullivan
    • Mathieu CietAugustin FarrugiaJean-Francois RiendeauNicholas T. Sullivan
    • H04L9/28H04L9/32
    • H04L9/3236H04L2209/60
    • Disclosed herein are systems, methods and computer readable media for performing authentication. The proposed scheme utilizes new algorithms that introduce randomness using a physical value for authentication. An exemplary method includes sharing an initial state value S(0) with a sender and a receiver, generating a sender S(t, v) based on a parameter t and an identifier v and based at least in part on the value S(0). The method includes generating a receiver S(t, v) from S(0) based on the parameter t and the identifier v wherein the parameter t is related to a physical value in authenticating the identifier v based on a comparison of the sender S(t, v) and the receiver S(t, v). The process of generating the sender S(t, v) and the receiver S(t, v) includes a random variable generated by a process such as by a random number generator, the Brownian Motion or Wiener Process. Other embodiments do not use the physical value for authentication.
    • 本文公开了用于执行认证的系统,方法和计算机可读介质。 所提出的方案利用使用物理值引入随机性的新算法进行认证。 一种示例性方法包括与发送者和接收者共享初始状态值S(0),基于参数t和标识符v生成发送者S(t,v),并且至少部分地基于值S(0 )。 该方法包括基于参数t和标识符v从S(0)生成接收器S(t,v),其中参数t与鉴定符v的物理值有关,基于发送器S的比较( t,v)和接收机S(t,v)。 生成发送方S(t,v)和接收方S(t,v)的过程包括由诸如随机数生成器Brownian Motion或Wiener进程之类的处理生成的随机变量。 其他实施例不使用物理值进行认证。
    • 6. 发明授权
    • System and method of authentication
    • 认证系统和方法
    • US08325913B2
    • 2012-12-04
    • US13223517
    • 2011-09-01
    • Mathieu CietAugustin FarrugiaJean-Francois RiendeauNicholas T. Sullivan
    • Mathieu CietAugustin FarrugiaJean-Francois RiendeauNicholas T. Sullivan
    • H04L9/28H04L9/32
    • H04L9/3236H04L2209/60
    • Disclosed herein are systems, methods and computer readable media for performing authentication. The proposed scheme utilizes new algorithms that introduce randomness using a physical value for authentication. An exemplary method includes sharing an initial state value S(0) with a sender and a receiver, generating a sender S(t, v) based on a parameter t and an identifier v and based at least in part on the value S(0). The method includes generating a receiver S(t, v) from S(0) based on the parameter t and the identifier v wherein the parameter t is related to a physical value in authenticating the identifier v based on a comparison of the sender S(t, v) and the receiver S(t, v). The process of generating the sender S(t, v) and the receiver S(t, v) includes a random variable generated by a process such as by a random number generator, the Brownian Motion or Wiener Process. Other embodiments do not use the physical value for authentication.
    • 本文公开了用于执行认证的系统,方法和计算机可读介质。 所提出的方案利用使用物理值引入随机性的新算法进行认证。 一种示例性方法包括与发送者和接收者共享初始状态值S(0),基于参数t和标识符v生成发送者S(t,v),并且至少部分地基于值S(0 )。 该方法包括基于参数t和标识符v从S(0)生成接收器S(t,v),其中参数t与鉴定符v的物理值有关,基于发送器S的比较( t,v)和接收机S(t,v)。 生成发送方S(t,v)和接收方S(t,v)的过程包括由诸如随机数生成器Brownian Motion或Wiener进程之类的处理生成的随机变量。 其他实施例不使用物理值进行认证。
    • 7. 发明授权
    • System and method of authentication
    • 认证系统和方法
    • US08036378B2
    • 2011-10-11
    • US12116770
    • 2008-05-07
    • Mathieu CietAugustin FarrugiaJean-Francois RiendeauNicholas T. Sullivan
    • Mathieu CietAugustin FarrugiaJean-Francois RiendeauNicholas T. Sullivan
    • H04L9/28
    • H04L9/3236H04L2209/60
    • Disclosed herein are systems, methods and computer readable media for performing authentication. The proposed scheme utilizes new algorithms that introduce randomness using a physical value for authentication. An exemplary method includes sharing an initial state value S(0) with a sender and a receiver, generating a sender S(t, v) based on a parameter t and an identifier v and based at least in part on the value S(0). The method includes generating a receiver S(t, v) from S(0) based on the parameter t and the identifier v wherein the parameter t is related to a physical value in authenticating the identifier v based on a comparison of the sender S(t, v) and the receiver S(t, v). The process of generating the sender S(t, v) and the receiver S(t, v) includes a random variable generated by a process such as by a random number generator, the Brownian Motion or Wiener Process. Other embodiments do not use the physical value for authentication.
    • 本文公开了用于执行认证的系统,方法和计算机可读介质。 所提出的方案利用使用物理值引入随机性的新算法进行认证。 一种示例性方法包括与发送者和接收者共享初始状态值S(0),基于参数t和标识符v生成发送者S(t,v),并至少部分地基于值S(0 )。 该方法包括基于参数t和标识符v从S(0)生成接收器S(t,v),其中参数t与鉴定符v的物理值有关,基于发送器S的比较( t,v)和接收机S(t,v)。 生成发送方S(t,v)和接收方S(t,v)的过程包括由诸如随机数生成器Brownian Motion或Wiener进程之类的处理生成的随机变量。 其他实施例不使用物理值进行认证。
    • 9. 发明申请
    • SYSTEM AND METHOD OF AUTHENTICATION
    • 系统和认证方法
    • US20110320814A1
    • 2011-12-29
    • US13223517
    • 2011-09-01
    • Mathieu CietAugustin FarrugiaJean-Francois RiendeauNicholas T. Sullivan
    • Mathieu CietAugustin FarrugiaJean-Francois RiendeauNicholas T. Sullivan
    • H04L9/32
    • H04L9/3236H04L2209/60
    • Disclosed herein are systems, methods and computer readable media for performing authentication. The proposed scheme utilizes new algorithms that introduce randomness using a physical value for authentication. An exemplary method includes sharing an initial state value S(0) with a sender and a receiver, generating a sender S(t, v) based on a parameter t and an identifier v and based at least in part on the value S(0). The method includes generating a receiver S(t, v) from S(0) based on the parameter t and the identifier v wherein the parameter t is related to a physical value in authenticating the identifier v based on a comparison of the sender S(t, v) and the receiver S(t, v). The process of generating the sender S(t, v) and the receiver S(t, v) includes a random variable generated by a process such as by a random number generator, the Brownian Motion or Wiener Process. Other embodiments do not use the physical value for authentication.
    • 本文公开了用于执行认证的系统,方法和计算机可读介质。 所提出的方案利用使用物理值引入随机性的新算法进行认证。 一种示例性方法包括与发送者和接收者共享初始状态值S(0),基于参数t和标识符v生成发送者S(t,v),并且至少部分地基于值S(0 )。 该方法包括基于参数t和标识符v从S(0)生成接收器S(t,v),其中参数t与鉴定符v的物理值有关,基于发送器S的比较( t,v)和接收机S(t,v)。 生成发送方S(t,v)和接收方S(t,v)的过程包括由诸如随机数生成器Brownian Motion或Wiener进程之类的处理生成的随机变量。 其他实施例不使用物理值进行认证。