会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • APPARATUS AND METHOD FOR SECURE COMMUNICATION
    • 用于安全通信的装置和方法
    • US20130091353A1
    • 2013-04-11
    • US13564643
    • 2012-08-01
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • H04L9/32H04L9/08
    • H04L9/3268H04L9/0825H04L9/083H04L2209/16
    • A method and apparatus are for transferring a client device certificate and an associated encrypted client private key to a client device from a secure device. The secure device receives over a secure connection, a secure device certificate, a secure device private key and a plurality of client device certificates. Each client certificate is associated with a bootstrap public key but is not assigned to any particular client device. A plurality of encrypted client private keys is also received. Each of the encrypted client private keys comprises a client private key associated with one of the client device certificates encrypted with the bootstrap public key. The plurality of client device certificates is stored. The encrypted client private keys are stored in double encrypted protected form. A client device certificate and an associated encrypted client private key are transferred to a client device that has successfully registered with the secure device.
    • 一种方法和装置用于将客户端设备证书和相关联的加密的客户端私钥从安全设备传送到客户端设备。 安全设备通过安全连接,安全设备证书,安全设备私钥和多个客户端设备证书接收。 每个客户端证书与引导公钥相关联,但不分配给任何特定的客户端设备。 还接收多个加密的客户端私钥。 每个加密的客户端专用密钥包括与用引导公钥加密的客户端设备证书之一相关联的客户端专用密钥。 存储多个客户端设备证书。 加密的客户端私钥以双加密保护形式存储。 客户端设备证书和相关联的加密客户端私钥被传送到已经成功地向安全设备注册的客户端设备。
    • 3. 发明授权
    • Temporary registration of devices
    • 设备临时注册
    • US08788810B2
    • 2014-07-22
    • US12648768
    • 2009-12-29
    • Jiang ZhangAlexander MedvinskyPaul MoroneyPetr Peterka
    • Jiang ZhangAlexander MedvinskyPaul MoroneyPetr Peterka
    • G06F11/30
    • H04L63/061H04L9/0841H04L9/3226H04L9/3263H04L9/3271H04L63/0442H04L63/0823H04L63/0869H04L63/123H04L2463/061
    • In a method of temporarily registering a second device with a first device, in which the first device includes a temporary registration mode, the temporary registration mode in the first device is activated, a temporary registration operation in the first device is initiated from the second device, a determination as to whether the second device is authorized to register with the first device is made, and the second device is temporarily registered with the first device in response to a determination that the second device is authorized to register with the first device, in which the temporary registration requires that at least one of the second device and the first device delete information required for the temporary registration following at least one of a determination of a network connection between the first device and the second device and a powering off of at least one of the first device and the second device.
    • 在第一设备暂时注册第二设备的方法中,其中第一设备包括临时注册模式,激活第一设备中的临时注册模式,从第二设备启动第一设备中的临时注册操作 进行关于第二设备是否被授权向第一设备注册的确定,并且响应于第二设备被授权向第一设备注册的确定,第二设备被临时登记到第一设备, 所述暂时注册要求所述第二设备和所述第一设备中的至少一个删除在所述第一设备和所述第二设备之间的网络连接的确定中的至少一个之后临时注册所需的信息,以及至少 第一个设备和第二个设备之一。
    • 5. 发明授权
    • Access control and key management system for streaming media
    • 流媒体访问控制和密钥管理系统
    • US08255989B2
    • 2012-08-28
    • US10170951
    • 2002-06-12
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • G06F7/04
    • H04L63/0457G06F21/10G06F21/602G06F21/606H04L63/0407H04L63/062H04L63/0807H04L65/607H04L65/608
    • A session rights object and authorization data are used for defining a consumer's access right to a media content stream. The access rights are determined at a caching server remotely located from the consumer rather than locally at the end user site. In a first aspect, in a computing network having a content provider, a key distribution center, a caching server and a client, a method for controlling client access to a real-time data stream from the caching server, is disclosed. The method includes receiving, by the client, a session rights object from a content provider, the session rights object defining access rules for accessing the real-time data stream; receiving, by the client, authorization data from the key distribution center, the authorization data defining the client's access rights to the real-time data stream; forwarding to the caching server the session rights object and the authorization data; comparing, by the caching server, the session rights object with the authorization data to determine client authorization; and if the client is authorized, streaming, by the caching server, the real-time data stream to the client.
    • 会话权限对象和授权数据用于定义消费者对媒体内容流的访问权限。 访问权限在远程位于消费者的缓存服务器上确定,而不是在最终用户站点本地。 在第一方面,在具有内容提供商,密钥分配中心,高速缓存服务器和客户端的计算网络中,公开了一种用于控制来自高速缓存服务器的客户端对实时数据流的访问的方法。 该方法包括从客户端接收来自内容提供商的会话权限对象,会话权限对象定义用于访问实时数据流的访问规则; 由客户端从密钥分配中心接收授权数据,定义客户端对实时数据流的访问权限; 转发到缓存服务器会话权限对象和授权数据; 通过缓存服务器比较会话权限对象与授权数据,以确定客户端授权; 并且如果客户端被授权,则通过缓存服务器流式传输到客户端的实时数据流。
    • 6. 发明申请
    • Method and Apparatus for Composing a Digital Rights Management License Format
    • 构建数字版权管理许可证格式的方法和装置
    • US20080270311A1
    • 2008-10-30
    • US11843312
    • 2007-08-22
    • Petr PeterkaAlexander MedvinskyPaul Moroney
    • Petr PeterkaAlexander MedvinskyPaul Moroney
    • G06Q10/00
    • G06F21/10G06Q10/06
    • A process composes a content license for a set of content. The content license has a static portion and a dynamic portion. Further, the process inserts a master key into the static portion. In addition, the process inserts a plurality of content rule sets of values into the dynamic portion and composes a unique content encryption key for each segment of content associated with one of the content rule sets of values as each of the content rule sets of values is sequentially received during recording of the content. The unique content encryption key is based on the master key and at least a subset of the content rule set of values for a corresponding segment of the content. The unique content encryption key is utilized for encryption of each segment of the content to generate a plurality of encrypted content segments for storage on the storage medium.
    • 一个进程组成一组内容的内容许可证。 内容许可证具有静态部分和动态部分。 此外,该过程将主密钥插入静态部分。 此外,该过程将多个内容规则集值集合插入到动态部分中,并且对于与内容规则集值之一相关联的每个内容段,构成唯一内容加密密钥,因为每个内容规则集值是 在记录内容期间顺序地接收。 唯一内容加密密钥基于主密钥以及内容的相应段的内容规则集合的集合的至少一个子集。 独特的内容加密密钥用于加密内容的每个段,以生成用于存储在存储介质上的多个加密的内容段。