会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • MEDIA ENCRYPTION BASED ON BIOMETRIC DATA
    • 基于生物量数据的媒体加密
    • US20140032924A1
    • 2014-01-30
    • US13562046
    • 2012-07-30
    • David M. DurhamXiaozhu KangPrashant DewanMen LongKaranvir S. Grewal
    • David M. DurhamXiaozhu KangPrashant DewanMen LongKaranvir S. Grewal
    • G06F21/00
    • G06F21/10G06F21/32H04L9/0866H04L63/045H04L63/0861
    • Embodiments of techniques and systems for biometric-data-based media encryption are described. In embodiments, an encryption key may be created for a recipient user based at least in part on biometric data of the recipient user. This encryption key may be maintained on a key maintenance component and used by a sharing user to encrypt a media file for access by the recipient user. One or more access policies associated with recipient user may be encrypted in the encrypted media file as well. In embodiments, the media file may be encrypted for use by multiple recipient users. When a recipient user desires to access the encrypted media file, a decryption key may be generated in real time based on contemporaneously captured biometric data and used to provide access to the encrypted media file. Other embodiments may be described and claimed.
    • 描述了用于基于生物特征数据的媒体加密的技术和系统的实施例。 在实施例中,可以至少部分地基于接收者用户的生物特征数据为接收者用户创建加密密钥。 该加密密钥可以维护在密钥维护组件上,并由共享用户使用以加密媒体文件以供接收用户访问。 与接收者用户相关联的一个或多个访问策略也可以在加密的媒体文件中被加密。 在实施例中,媒体文件可以被加密以供多个接收者用户使用。 当收件人用户希望访问加密的媒体文件时,可以基于同时捕获的生物特征数据实时地生成解密密钥,并且用于提供对加密的媒体文件的访问。 可以描述和要求保护其他实施例。
    • 7. 发明授权
    • Methods and systems for cryptographic access control of video
    • 视频加密访问控制的方法和系统
    • US09094733B2
    • 2015-07-28
    • US13977529
    • 2012-03-31
    • Karanvir S. GrewalDavid DurhamXiaozhu KangMen LongPrashant Dewan
    • Karanvir S. GrewalDavid DurhamXiaozhu KangMen LongPrashant Dewan
    • G06F21/62H04N21/647H04N21/266H04N21/4405H04N21/4627H04N21/8355H04L9/18
    • H04N21/64715H04N21/23476H04N21/2541H04N21/266H04N21/4405H04N21/4627H04N21/8355
    • Cryptographic access control of multimedia video is presented. A method includes generating as metadata an access control policy (ACP) associated with video, the ACP including authorization rules and cryptographic information associated with an encryption policy; encrypting the video according to the encryption policy; and encoding the encrypted video with the authorization rules and the cryptographic information, which may be used to decrypt and render the encoded video. As an example, an authorized receiver device having credentials and/or capabilities matched to the authorization rules may extract the ACP information from the encrypted video and use it to decrypt and properly render the video. The method may further include visually encoding the encrypted video with at least portions of the authorization rules and the cryptographic information, such that the visually encoded video is renderable as the video by an authorized device, but is renderable as visually unintelligible video by an unauthorized device.
    • 介绍了多媒体视频的密码访问控制。 一种方法包括:生成与视频相关联的访问控制策略(ACP)作为元数据,所述ACP包括与加密策略相关联的授权规则和加密信息; 根据加密策略加密视频; 并使用可用于解密和呈现编码视频的授权规则和密码信息对加密的视频进行编码。 作为示例,具有与授权规则匹配的凭证和/或能力的授权接收机设备可以从加密的视频中提取ACP信息,并使用它来解密并适当地呈现视频。 该方法还可以包括使用授权规则和密码信息的至少一部分来视觉地编码加密的视频,使得视觉编码的视频可以由授权设备呈现为视频,但是可被未经授权的设备呈现为视觉上难以理解的视频 。