会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Separation of copy protection rules for digital rights management
    • 分离数字版权管理的复制保护规则
    • US20050071663A1
    • 2005-03-31
    • US10672929
    • 2003-09-26
    • Alexander MedvinskyPetr PeterkaJiang Zhang
    • Alexander MedvinskyPetr PeterkaJiang Zhang
    • G06F21/00H04L9/00
    • H04N21/43615G06F21/10H04N21/8355
    • Management of rights to content is provided within an authorized domain. In a single authorized domain, where a plurality of domain interfaces are protected using a common rights management system, a copy of particular content may be allowed to be provided on all devices or only on specific devices coupled to the domain via the interfaces. Copy protection information, for outputs to external devices not protected by the common rights management system, is also specified. Rules can be provided for specifying whether particular content may be copied or moved to another protected domain. A number of rendering devices permitted to render the content simultaneously may be specified. Content rules are provided for use in managing rights to content within an authorized domain. Such rules can be associated with content that is persistently stored by a consumer device, as well as with content that is only rendered by a consumer device.
    • 在授权域内提供对内容权限的管理。 在单个授权域中,其中使用共同权限管理系统来保护多个域接口,可以允许在所有设备上或仅通过经由接口耦合到域的特定设备上提供特定内容的副本。 还规定了将保护信息复制到不受普通版权管理系统保护的外部设备的输出。 可以提供规则来指定特定内容是否可以被复制或移动到另一个受保护的域。 可以指定允许同时呈现内容的多个渲染设备。 提供内容规则用于管理授权域内的内容权限。 这样的规则可以与由消费者设备持久存储的内容以及仅由消费者设备呈现的内容相关联。
    • 3. 发明申请
    • APPARATUS AND METHOD FOR SECURE COMMUNICATION
    • 用于安全通信的装置和方法
    • US20130091353A1
    • 2013-04-11
    • US13564643
    • 2012-08-01
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • H04L9/32H04L9/08
    • H04L9/3268H04L9/0825H04L9/083H04L2209/16
    • A method and apparatus are for transferring a client device certificate and an associated encrypted client private key to a client device from a secure device. The secure device receives over a secure connection, a secure device certificate, a secure device private key and a plurality of client device certificates. Each client certificate is associated with a bootstrap public key but is not assigned to any particular client device. A plurality of encrypted client private keys is also received. Each of the encrypted client private keys comprises a client private key associated with one of the client device certificates encrypted with the bootstrap public key. The plurality of client device certificates is stored. The encrypted client private keys are stored in double encrypted protected form. A client device certificate and an associated encrypted client private key are transferred to a client device that has successfully registered with the secure device.
    • 一种方法和装置用于将客户端设备证书和相关联的加密的客户端私钥从安全设备传送到客户端设备。 安全设备通过安全连接,安全设备证书,安全设备私钥和多个客户端设备证书接收。 每个客户端证书与引导公钥相关联,但不分配给任何特定的客户端设备。 还接收多个加密的客户端私钥。 每个加密的客户端专用密钥包括与用引导公钥加密的客户端设备证书之一相关联的客户端专用密钥。 存储多个客户端设备证书。 加密的客户端私钥以双加密保护形式存储。 客户端设备证书和相关联的加密客户端私钥被传送到已经成功地向安全设备注册的客户端设备。
    • 4. 发明授权
    • Method and apparatus for reserving digital rights
    • 保留数字权利的方法和装置
    • US07953668B2
    • 2011-05-31
    • US11446668
    • 2006-06-05
    • Jiang ZhangAlexander MedvinskyPetr Peterka
    • Jiang ZhangAlexander MedvinskyPetr Peterka
    • G06F21/00
    • G06Q10/00G06Q90/00
    • The present invention discloses an apparatus and method for reserving a set of requested rights. In one example, the digital rights data associated with digital content information is found in a remaining rights file using a license index. A portion of the digital rights data is subsequently reserved. A determination is made as to whether a content download associated with the digital content information is successful. If the content download is unsuccessful, then the reserved portion of the digital rights data is cancelled. Alternatively, if the content download is successful, then the remaining rights file is updated to reflect a use of the portion of the digital rights data.
    • 本发明公开了一种用于保留一组请求权限的装置和方法。 在一个示例中,使用许可索引在剩余的权限文件中找到与数字内容信息相关联的数字版权数据。 数字版权数据的一部分随后被保留。 确定与数字内容信息相关联的内容下载是否成功。 如果内容下载不成功,则取消数字版权数据的保留部分。 或者,如果内容下载成功,则剩余的权利文件被更新以反映该部分数字版权数据的使用。
    • 6. 发明授权
    • Temporary registration of devices
    • 设备临时注册
    • US08788810B2
    • 2014-07-22
    • US12648768
    • 2009-12-29
    • Jiang ZhangAlexander MedvinskyPaul MoroneyPetr Peterka
    • Jiang ZhangAlexander MedvinskyPaul MoroneyPetr Peterka
    • G06F11/30
    • H04L63/061H04L9/0841H04L9/3226H04L9/3263H04L9/3271H04L63/0442H04L63/0823H04L63/0869H04L63/123H04L2463/061
    • In a method of temporarily registering a second device with a first device, in which the first device includes a temporary registration mode, the temporary registration mode in the first device is activated, a temporary registration operation in the first device is initiated from the second device, a determination as to whether the second device is authorized to register with the first device is made, and the second device is temporarily registered with the first device in response to a determination that the second device is authorized to register with the first device, in which the temporary registration requires that at least one of the second device and the first device delete information required for the temporary registration following at least one of a determination of a network connection between the first device and the second device and a powering off of at least one of the first device and the second device.
    • 在第一设备暂时注册第二设备的方法中,其中第一设备包括临时注册模式,激活第一设备中的临时注册模式,从第二设备启动第一设备中的临时注册操作 进行关于第二设备是否被授权向第一设备注册的确定,并且响应于第二设备被授权向第一设备注册的确定,第二设备被临时登记到第一设备, 所述暂时注册要求所述第二设备和所述第一设备中的至少一个删除在所述第一设备和所述第二设备之间的网络连接的确定中的至少一个之后临时注册所需的信息,以及至少 第一个设备和第二个设备之一。
    • 8. 发明授权
    • Access control and key management system for streaming media
    • 流媒体访问控制和密钥管理系统
    • US08255989B2
    • 2012-08-28
    • US10170951
    • 2002-06-12
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • G06F7/04
    • H04L63/0457G06F21/10G06F21/602G06F21/606H04L63/0407H04L63/062H04L63/0807H04L65/607H04L65/608
    • A session rights object and authorization data are used for defining a consumer's access right to a media content stream. The access rights are determined at a caching server remotely located from the consumer rather than locally at the end user site. In a first aspect, in a computing network having a content provider, a key distribution center, a caching server and a client, a method for controlling client access to a real-time data stream from the caching server, is disclosed. The method includes receiving, by the client, a session rights object from a content provider, the session rights object defining access rules for accessing the real-time data stream; receiving, by the client, authorization data from the key distribution center, the authorization data defining the client's access rights to the real-time data stream; forwarding to the caching server the session rights object and the authorization data; comparing, by the caching server, the session rights object with the authorization data to determine client authorization; and if the client is authorized, streaming, by the caching server, the real-time data stream to the client.
    • 会话权限对象和授权数据用于定义消费者对媒体内容流的访问权限。 访问权限在远程位于消费者的缓存服务器上确定,而不是在最终用户站点本地。 在第一方面,在具有内容提供商,密钥分配中心,高速缓存服务器和客户端的计算网络中,公开了一种用于控制来自高速缓存服务器的客户端对实时数据流的访问的方法。 该方法包括从客户端接收来自内容提供商的会话权限对象,会话权限对象定义用于访问实时数据流的访问规则; 由客户端从密钥分配中心接收授权数据,定义客户端对实时数据流的访问权限; 转发到缓存服务器会话权限对象和授权数据; 通过缓存服务器比较会话权限对象与授权数据,以确定客户端授权; 并且如果客户端被授权,则通过缓存服务器流式传输到客户端的实时数据流。