会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • System and method for software tamper detection
    • 软件篡改检测的系统和方法
    • US20070067643A1
    • 2007-03-22
    • US11232471
    • 2005-09-21
    • Oscar ZhukGlenn MortenJames Veres
    • Oscar ZhukGlenn MortenJames Veres
    • G06F12/14
    • G06F21/10G06F21/552G06F21/554
    • A method, system, and apparatus are directed towards detecting unauthorized modification of software, such as virtual smart card software. An analysis is performed on the software to generate a unique pattern that is based on the integrity of the software. The pattern is generated using various portions of the software code. In one embodiment, matrix manipulations that involve a sequence of randomly selected matrix operations are performed on extracted portions of the software code. Sample sizes of the software code, sizes of the matrices, and other initialization parameters may be selected based on a desired security level. The resulting pattern may then be compared to a known normal pattern for the software to detect unauthorized modification. In one embodiment, however, the resulting pattern may be algorithmically combined with another value. The resulting combination may be used to decrypt content, if the software has not been modified.
    • 方法,系统和装置旨在检测诸如虚拟智能卡软件的软件的未经授权的修改。 对软件执行分析,以生成基于软件完整性的唯一模式。 使用软件代码的各个部分生成模式。 在一个实施例中,涉及随机选择的矩阵运算序列的矩阵操作在软件代码的提取部分上执行。 可以基于期望的安全级别来选择软件代码的样本大小,矩阵的大小和其他初始化参数。 然后可以将所得到的模式与用于软件的已知正常模式进行比较以检测未经授权的修改。 然而,在一个实施例中,所得到的模式可以与另一个值进行算术组合。 如果软件未被修改,则所得到的组合可以用于解密内容。
    • 3. 发明申请
    • Method and system for session based watermarking of encrypted content
    • 加密内容的基于会话的水印的方法和系统
    • US20050193205A1
    • 2005-09-01
    • US11012463
    • 2004-12-14
    • Andre JacobsOscar ZhukGlenn MortenEric Shapiro
    • Andre JacobsOscar ZhukGlenn MortenEric Shapiro
    • G06F15/16G06F21/00H04K1/00H04K1/02H04L9/00H04L29/06H04N1/32H04N1/44
    • H04N1/32144G06F21/10H04L63/126H04L2463/103
    • A method and apparatus applies a variety of session based watermarks in real-time to content that is streamed from a server towards a client. The invention employs content where differing targeted portions are selectively encrypted, such that other portions remain in the clear (unencrypted). Session information, such as an intended client, end-user, operator of a content server, content owner, and the like, may be used to generate the various watermarks. The watermarks may also be digitally signed and/or encrypted. The watermarks may be applied to the portions of the clear content as the content is streamed towards the client. In one embodiment, a bridge server is configured to modify packets of streaming media data files with the variety of watermarks. In another embodiment, the content server for the streaming media data includes a plug-in component that dynamically modifies the packets of streaming media data files with the variety of watermarks.
    • 一种方法和装置将各种基于会话的水印实时地应用于从服务器流向客户端的内容。 本发明使用其中不同的目标部分被选择性地加密的内容,使得其他部分保持清晰(未加密)。 可以使用诸如预期客户端,内容服务器的最终用户,操作者,内容所有者等的会话信息来生成各种水印。 水印也可以被数字签名和/或加密。 当内容被流向客户端时,水印可以应用于清晰内容的部分。 在一个实施例中,桥服务器被配置为使用各种水印来修改流媒体数据文件的分组。 在另一个实施例中,用于流媒体数据的内容服务器包括使用各种水印来动态修改流媒体数据文件的分组的插件组件。
    • 4. 发明申请
    • Apparatus, system, and method for protecting content using fingerprinting and real-time evidence gathering
    • 使用指纹识别和实时证据收集来保护内容的装置,系统和方法
    • US20060021037A1
    • 2006-01-26
    • US11150357
    • 2005-06-10
    • Oscar ZhukGlenn Morten
    • Oscar ZhukGlenn Morten
    • G06F12/14
    • G06F21/316G06F21/10G06F21/16G06F21/552G06F2221/0737
    • An apparatus, system, and method for protecting digital information from unauthorized access are described. The invention is configured to employ digital fingerprinting, pattern recognition, and real-time tamper evidence gathering to monitor for unauthorized access. When an unauthorized access is detected, an appropriate response that may be based on business rules is provided that may include termination of execution of a content player. The invention monitors over time a predetermined set of parameters associated with at least one process on a client device to detect a change in state. The state change is employed to create a fingerprint for the process. Statistical analysis is then applied to additional data collected to determine whether the additional data indicates unauthorized behavior.
    • 描述了一种用于保护数字信息免于未授权访问的装置,系统和方法。 本发明被配置为采用数字指纹识别,模式识别和实时篡改证据收集来监视未经授权的访问。 当检测到未经授权的访问时,提供可能基于业务规则的适当响应,其可以包括终止内容播放器的执行。 本发明随着时间监视与客户端设备上的至少一个进程相关联的预定参数集以检测状态变化。 采用状态变化来创建过程的指纹。 然后将统计分析应用于收集的附加数据,以确定附加数据是否指示未经授权的行为。
    • 5. 发明申请
    • Preventing entitlement management message (EMM) filter attacks
    • 防止权限管理消息(EMM)过滤器攻击
    • US20070180231A1
    • 2007-08-02
    • US11344321
    • 2006-01-31
    • Glenn MortenEdward Hiar
    • Glenn MortenEdward Hiar
    • H04L9/00
    • H04N7/1675H04N21/2585H04N21/26606H04N21/63345H04N21/6583
    • A system, apparatus, and method are directed towards preventing entitlement/rights filter attacks in a conditional access to secure content over a network. An EMM that is configured to revoke access to selected content may be sent to a user, when a content provider, or the like, determines that access to the selected content is to be revoked for that user. A server may monitor for an acknowledgment of the revocation. If, after a predetermined time, a valid acknowledgement is not received by the server, the server may send another revocation EMM and again monitor for an acknowledgement response. If, after a predetermined number of retry attempts, a valid acknowledgement is not received, the server may send an alert message, investigate for possible network or device failures, change of encryption keys such as the CW, change a service key, or the like, for future content delivery to the user.
    • 系统,装置和方法旨在防止在通过网络对安全内容的条件访问中的授权/权限过滤器攻击。 被配置为撤销对所选内容的访问的EMM可以在内容提供商等确定对该用户的撤销对所选内容的访问时被发送给用户。 服务器可以监视撤消确认。 如果在预定时间之后服务器没有接收到有效的确认,则服务器可以发送另一撤销EMM并再次监视确认响应。 如果在预定次数的重试尝试之后没有接收到有效的确认,则服务器可以发送警报消息,调查可能的网络或设备故障,改变诸如CW的加密密钥,改变服务密钥等 ,用于将来的内容传递给用户。
    • 9. 发明申请
    • PREVENTING ILLEGAL DISTRIBUTION OF COPY PROTECTED CONTENT
    • 防止复制保护内容的非法分发
    • US20070033408A1
    • 2007-02-08
    • US11462323
    • 2006-08-03
    • Glenn Morten
    • Glenn Morten
    • H04L9/00
    • H04L63/1408G06F2221/0737G06F2221/2101G06F2221/2135
    • Method and devices are directed to invention is directed towards analyzing packets on-the-fly for pirated content. Packets are intercepted and analyzed to determine if the packets include media content. If media content is detected, a comparator determines a fingerprint associated with the media content. The comparator then compares the determined fingerprint to other fingerprints within a data store. If a match is found, forensic information may be collected. Piracy detection responses may also be performed, including: blocking transmission of the media content, providing a piracy alert message, degrading a quality of the media content, or including within the media content a watermark and/or fingerprint. In one embodiment, the packet analysis and the comparator may reside within a same or different device within a path between a source device and a destination device to enable piracy detection to be performed in real-time.
    • 方法和设备旨在发明涉及用于盗版内容的即时分析数据包。 数据包被拦截和分析,以确定数据包是否包括媒体内容。 如果检测到媒体内容,则比较器确定与媒体内容相关联的指纹。 比较器然后将确定的指纹与数据存储中的其他指纹进行比较。 如果发现匹配,可能会收集法医信息。 还可以执行盗版检测响应,包括:阻止媒体内容的传输,提供盗版警报消息,降低媒体内容的质量,或者在媒体内容内包含水印和/或指纹。 在一个实施例中,分组分析和比较器可以驻留在源设备和目的地设备之间的路径内的相同或不同设备内,以便实时地执行盗版检测。