会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR SECURELY MOVING CONTENT
    • 用于安全运动内容的系统和方法
    • US20120166799A1
    • 2012-06-28
    • US12975972
    • 2010-12-22
    • Rafie ShamsaasefJiang ZhangPetr Peterka
    • Rafie ShamsaasefJiang ZhangPetr Peterka
    • H04L9/32
    • G06F21/10
    • A domain controller is provided for use with a content source and a media device. The content source can provide encrypted content and rights data corresponding to the encrypted content. The media device can provide a request for the encrypted content and the rights data. The domain controller includes a communication portion, a digital rights management portion and a memory portion. The communication portion can engage in a first bi-directional communication with the content source and can engage in a second bi-directional communication with the media device. The digital rights management portion can receive the rights data. The memory portion can store the encrypted content. The second bi-directional communication includes an authorization and authentication communication between the communication portion and the media device, a secure move message exchange between the communication portion and the media device and a content download from the communication portion to the media device.
    • 域控制器被提供用于与内容源和媒体设备一起使用。 内容源可以提供对应于加密内容的加密内容和权限数据。 媒体设备可以提供对加密内容和权限数据的请求。 域控制器包括通信部分,数字版权管理部分和存储器部分。 通信部分可以与内容源进行第一双向通信,并且可以与媒体设备进行第二双向通信。 数字版权管理部分可以接收权限数据。 存储器部分可以存储加密的内容。 第二双向通信包括通信部分和媒体设备之间的授权和认证通信,通信部分和媒体设备之间的安全移动消息交换以及从通信部分到媒体设备的内容下载。
    • 4. 发明申请
    • APPARATUS AND METHOD FOR SECURE COMMUNICATION
    • 用于安全通信的装置和方法
    • US20130091353A1
    • 2013-04-11
    • US13564643
    • 2012-08-01
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • H04L9/32H04L9/08
    • H04L9/3268H04L9/0825H04L9/083H04L2209/16
    • A method and apparatus are for transferring a client device certificate and an associated encrypted client private key to a client device from a secure device. The secure device receives over a secure connection, a secure device certificate, a secure device private key and a plurality of client device certificates. Each client certificate is associated with a bootstrap public key but is not assigned to any particular client device. A plurality of encrypted client private keys is also received. Each of the encrypted client private keys comprises a client private key associated with one of the client device certificates encrypted with the bootstrap public key. The plurality of client device certificates is stored. The encrypted client private keys are stored in double encrypted protected form. A client device certificate and an associated encrypted client private key are transferred to a client device that has successfully registered with the secure device.
    • 一种方法和装置用于将客户端设备证书和相关联的加密的客户端私钥从安全设备传送到客户端设备。 安全设备通过安全连接,安全设备证书,安全设备私钥和多个客户端设备证书接收。 每个客户端证书与引导公钥相关联,但不分配给任何特定的客户端设备。 还接收多个加密的客户端私钥。 每个加密的客户端专用密钥包括与用引导公钥加密的客户端设备证书之一相关联的客户端专用密钥。 存储多个客户端设备证书。 加密的客户端私钥以双加密保护形式存储。 客户端设备证书和相关联的加密客户端私钥被传送到已经成功地向安全设备注册的客户端设备。
    • 5. 发明申请
    • SERVICE KEY DELIVERY IN A CONDITIONAL ACCESS SYSTEM
    • 一个条件访问系统中的服务键传送
    • US20120131333A1
    • 2012-05-24
    • US12952792
    • 2010-11-23
    • Jiang ZhangPaul MoroneyPetr Peterka
    • Jiang ZhangPaul MoroneyPetr Peterka
    • H04L9/00
    • H04N21/26613H04L9/0825H04L9/3263H04L2209/603H04N21/4627
    • A method is provided by which a client device obtains authorized access to content delivered over a content delivery network. The method includes receiving an entitlement management message (EMM). The EMM includes at least one cryptographic key and a device registration server certificate ID (DRSCID) identifying a currently valid device registration server (DRS) public key certificate. The DRSCID obtained from the EMM is compared to a stored DRSCID value. An entitlement control message (ECM), which includes an encrypted traffic key for decrypting content, is received. If the DRSCID obtained from the EMM is determined to match the stored DRSCID, the traffic key is decrypted with the cryptographic key or a key derived from the cryptographic key to thereby access the content.
    • 提供一种方法,通过该方法,客户端设备获得对通过内容传送网络传送的内容的授权访问。 该方法包括接收授权管理消息(EMM)。 EMM包括标识当前有效的设备注册服务器(DRS)公钥证书的至少一个加密密钥和设备注册服务器证书ID(DRSCID)。 将从EMM获得的DRSCID与存储的DRSCID值进行比较。 接收包括用于解密内容的加密业务密钥的授权控制消息(ECM)。 如果确定从EMM获得的DRSCID与存储的DRSCID匹配,则使用加密密钥或从加密密钥导出的密钥对流量密钥进行解密,从而访问内容。
    • 9. 发明申请
    • Separation of copy protection rules for digital rights management
    • 分离数字版权管理的复制保护规则
    • US20050071663A1
    • 2005-03-31
    • US10672929
    • 2003-09-26
    • Alexander MedvinskyPetr PeterkaJiang Zhang
    • Alexander MedvinskyPetr PeterkaJiang Zhang
    • G06F21/00H04L9/00
    • H04N21/43615G06F21/10H04N21/8355
    • Management of rights to content is provided within an authorized domain. In a single authorized domain, where a plurality of domain interfaces are protected using a common rights management system, a copy of particular content may be allowed to be provided on all devices or only on specific devices coupled to the domain via the interfaces. Copy protection information, for outputs to external devices not protected by the common rights management system, is also specified. Rules can be provided for specifying whether particular content may be copied or moved to another protected domain. A number of rendering devices permitted to render the content simultaneously may be specified. Content rules are provided for use in managing rights to content within an authorized domain. Such rules can be associated with content that is persistently stored by a consumer device, as well as with content that is only rendered by a consumer device.
    • 在授权域内提供对内容权限的管理。 在单个授权域中,其中使用共同权限管理系统来保护多个域接口,可以允许在所有设备上或仅通过经由接口耦合到域的特定设备上提供特定内容的副本。 还规定了将保护信息复制到不受普通版权管理系统保护的外部设备的输出。 可以提供规则来指定特定内容是否可以被复制或移动到另一个受保护的域。 可以指定允许同时呈现内容的多个渲染设备。 提供内容规则用于管理授权域内的内容权限。 这样的规则可以与由消费者设备持久存储的内容以及仅由消费者设备呈现的内容相关联。
    • 10. 发明授权
    • System and method for securely moving content
    • 安全移动内容的系统和方法
    • US08904173B2
    • 2014-12-02
    • US12975972
    • 2010-12-22
    • Rafie ShamsaasefJiang ZhangPetr Peterka
    • Rafie ShamsaasefJiang ZhangPetr Peterka
    • G06F21/00G06F21/10
    • G06F21/10
    • A domain controller is provided for use with a content source and a media device. The content source can provide encrypted content and rights data corresponding to the encrypted content. The media device can provide a request for the encrypted content and the rights data. The domain controller includes a communication portion, a digital rights management portion and a memory portion. The communication portion can engage in a first bi-directional communication with the content source and can engage in a second bi-directional communication with the media device. The digital rights management portion can receive the rights data. The memory portion can store the encrypted content. The second bi-directional communication includes an authorization and authentication communication between the communication portion and the media device, a secure move message exchange between the communication portion and the media device and a content download from the communication portion to the media device.
    • 域控制器被提供用于与内容源和媒体设备一起使用。 内容源可以提供对应于加密内容的加密内容和权限数据。 媒体设备可以提供对加密内容和权限数据的请求。 域控制器包括通信部分,数字版权管理部分和存储器部分。 通信部分可以与内容源进行第一双向通信,并且可以与媒体设备进行第二双向通信。 数字版权管理部分可以接收权限数据。 存储器部分可以存储加密的内容。 第二双向通信包括通信部分和媒体设备之间的授权和认证通信,通信部分和媒体设备之间的安全移动消息交换以及从通信部分到媒体设备的内容下载。