会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Secure packet-based data broadcasting architecture
    • 安全的数据包数据广播架构
    • US07739496B2
    • 2010-06-15
    • US10333007
    • 2001-07-13
    • Andre Jacobs
    • Andre Jacobs
    • H04L9/00H04L29/00H04L29/06
    • H04L63/0245H04L63/0428H04L63/0853H04L69/166H04L2463/101
    • A method for processing packets with encrypted data received by a client from a server through at least one network wherein the data packets comprise at least an encryption header (46) and payload (45), extracting the encryption header (54, 55; 69) from a data packet, extracting and decrypting the encrypted payload to form a clear data, generating a clear data packet segment. Secure packet-based transmission of content data from a server to at least one client comprises retrieving a clear data packet comprising an unencrypted payload, dividing the unencrypted payload into one or more segments, applying an encrypted algorithm to each segment to generate encrypted segments (47), generating encryption header for each encrypted segment composing a packet with encrypted data for each encrypted segment comprising the encrypted header (46), a data packet header and transmission of each of the composed packets to the client.
    • 一种用于处理由客户端从服务器通过至少一个网络接收的加密数据的分组的方法,其中所述数据分组至少包括加密头部(46)和有效载荷(45),提取加密头部(54,55; 69) 从数据包中提取和解密加密的有效载荷以形成清除数据,生成清除数据包段。 将内容数据从服务器安全地传送到至少一个客户端包括检索包括未加密有效负载的清除数据分组,将未加密的有效载荷分成一个或多个段,将加密的算法应用于每个段以产生加密的段(47 ),为包含加密标题(46)的每个加密段的加密数据生成每个构成分组的加密段的加密报头,数据分组报头和每个合成分组传送给客户端。
    • 10. 发明申请
    • Method and system for session based watermarking of encrypted content
    • 加密内容的基于会话的水印的方法和系统
    • US20050193205A1
    • 2005-09-01
    • US11012463
    • 2004-12-14
    • Andre JacobsOscar ZhukGlenn MortenEric Shapiro
    • Andre JacobsOscar ZhukGlenn MortenEric Shapiro
    • G06F15/16G06F21/00H04K1/00H04K1/02H04L9/00H04L29/06H04N1/32H04N1/44
    • H04N1/32144G06F21/10H04L63/126H04L2463/103
    • A method and apparatus applies a variety of session based watermarks in real-time to content that is streamed from a server towards a client. The invention employs content where differing targeted portions are selectively encrypted, such that other portions remain in the clear (unencrypted). Session information, such as an intended client, end-user, operator of a content server, content owner, and the like, may be used to generate the various watermarks. The watermarks may also be digitally signed and/or encrypted. The watermarks may be applied to the portions of the clear content as the content is streamed towards the client. In one embodiment, a bridge server is configured to modify packets of streaming media data files with the variety of watermarks. In another embodiment, the content server for the streaming media data includes a plug-in component that dynamically modifies the packets of streaming media data files with the variety of watermarks.
    • 一种方法和装置将各种基于会话的水印实时地应用于从服务器流向客户端的内容。 本发明使用其中不同的目标部分被选择性地加密的内容,使得其他部分保持清晰(未加密)。 可以使用诸如预期客户端,内容服务器的最终用户,操作者,内容所有者等的会话信息来生成各种水印。 水印也可以被数字签名和/或加密。 当内容被流向客户端时,水印可以应用于清晰内容的部分。 在一个实施例中,桥服务器被配置为使用各种水印来修改流媒体数据文件的分组。 在另一个实施例中,用于流媒体数据的内容服务器包括使用各种水印来动态修改流媒体数据文件的分组的插件组件。