会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • APPARATUS AND METHOD FOR SECURE COMMUNICATION
    • 用于安全通信的装置和方法
    • US20130091353A1
    • 2013-04-11
    • US13564643
    • 2012-08-01
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • Jiang ZhangAlexander MedvinskyKwan ChenPaul MoroneyPetr Peterka
    • H04L9/32H04L9/08
    • H04L9/3268H04L9/0825H04L9/083H04L2209/16
    • A method and apparatus are for transferring a client device certificate and an associated encrypted client private key to a client device from a secure device. The secure device receives over a secure connection, a secure device certificate, a secure device private key and a plurality of client device certificates. Each client certificate is associated with a bootstrap public key but is not assigned to any particular client device. A plurality of encrypted client private keys is also received. Each of the encrypted client private keys comprises a client private key associated with one of the client device certificates encrypted with the bootstrap public key. The plurality of client device certificates is stored. The encrypted client private keys are stored in double encrypted protected form. A client device certificate and an associated encrypted client private key are transferred to a client device that has successfully registered with the secure device.
    • 一种方法和装置用于将客户端设备证书和相关联的加密的客户端私钥从安全设备传送到客户端设备。 安全设备通过安全连接,安全设备证书,安全设备私钥和多个客户端设备证书接收。 每个客户端证书与引导公钥相关联,但不分配给任何特定的客户端设备。 还接收多个加密的客户端私钥。 每个加密的客户端专用密钥包括与用引导公钥加密的客户端设备证书之一相关联的客户端专用密钥。 存储多个客户端设备证书。 加密的客户端私钥以双加密保护形式存储。 客户端设备证书和相关联的加密客户端私钥被传送到已经成功地向安全设备注册的客户端设备。
    • 4. 发明申请
    • SERVICE KEY DELIVERY IN A CONDITIONAL ACCESS SYSTEM
    • 一个条件访问系统中的服务键传送
    • US20120131333A1
    • 2012-05-24
    • US12952792
    • 2010-11-23
    • Jiang ZhangPaul MoroneyPetr Peterka
    • Jiang ZhangPaul MoroneyPetr Peterka
    • H04L9/00
    • H04N21/26613H04L9/0825H04L9/3263H04L2209/603H04N21/4627
    • A method is provided by which a client device obtains authorized access to content delivered over a content delivery network. The method includes receiving an entitlement management message (EMM). The EMM includes at least one cryptographic key and a device registration server certificate ID (DRSCID) identifying a currently valid device registration server (DRS) public key certificate. The DRSCID obtained from the EMM is compared to a stored DRSCID value. An entitlement control message (ECM), which includes an encrypted traffic key for decrypting content, is received. If the DRSCID obtained from the EMM is determined to match the stored DRSCID, the traffic key is decrypted with the cryptographic key or a key derived from the cryptographic key to thereby access the content.
    • 提供一种方法,通过该方法,客户端设备获得对通过内容传送网络传送的内容的授权访问。 该方法包括接收授权管理消息(EMM)。 EMM包括标识当前有效的设备注册服务器(DRS)公钥证书的至少一个加密密钥和设备注册服务器证书ID(DRSCID)。 将从EMM获得的DRSCID与存储的DRSCID值进行比较。 接收包括用于解密内容的加密业务密钥的授权控制消息(ECM)。 如果确定从EMM获得的DRSCID与存储的DRSCID匹配,则使用加密密钥或从加密密钥导出的密钥对流量密钥进行解密,从而访问内容。
    • 9. 发明授权
    • Communicating a device descriptor between two devices when registering onto a network
    • 在注册到网络时,在两台设备之间通信设备描述符
    • US08904172B2
    • 2014-12-02
    • US12816817
    • 2010-06-16
    • Paul MoroneyJiang Zhang
    • Paul MoroneyJiang Zhang
    • H04W12/02
    • H04W12/06H04L12/281H04L63/065H04L63/0823H04L63/0838
    • A method for registering a first device with a second device over a wireless network includes receiving a registration request from the first device and sending one or more user input choices to the first device. The user input choices each specify a user input action available though a user interface associated with the second device. A device description describing the second device is sent to the first device in a manner that allows it to be presented to the user by the first device. At least one of the user input actions are sequentially received through the user interface in response to instructions provided to the user by the first device. The first device is registered with the second device if the user input actions received by the second device correctly reflect the instructions provided to the user by the first device.
    • 用于通过无线网络向第二设备注册第一设备的方法包括从第一设备接收注册请求并向第一设备发送一个或多个用户输入选择。 用户输入选择各自通过与第二设备相关联的用户界面来指定可用的用户输入动作。 描述第二设备的设备描述以允许其由第一设备呈现给用户的方式被发送到第一设备。 响应于由第一设备提供给用户的指令,通过用户界面顺序地接收至少一个用户输入动作。 如果由第二设备接收的用户输入动作正确地反映由第一设备提供给用户的指令,则第一设备被注册到第二设备。
    • 10. 发明授权
    • Temporary registration of devices
    • 设备临时注册
    • US08788810B2
    • 2014-07-22
    • US12648768
    • 2009-12-29
    • Jiang ZhangAlexander MedvinskyPaul MoroneyPetr Peterka
    • Jiang ZhangAlexander MedvinskyPaul MoroneyPetr Peterka
    • G06F11/30
    • H04L63/061H04L9/0841H04L9/3226H04L9/3263H04L9/3271H04L63/0442H04L63/0823H04L63/0869H04L63/123H04L2463/061
    • In a method of temporarily registering a second device with a first device, in which the first device includes a temporary registration mode, the temporary registration mode in the first device is activated, a temporary registration operation in the first device is initiated from the second device, a determination as to whether the second device is authorized to register with the first device is made, and the second device is temporarily registered with the first device in response to a determination that the second device is authorized to register with the first device, in which the temporary registration requires that at least one of the second device and the first device delete information required for the temporary registration following at least one of a determination of a network connection between the first device and the second device and a powering off of at least one of the first device and the second device.
    • 在第一设备暂时注册第二设备的方法中,其中第一设备包括临时注册模式,激活第一设备中的临时注册模式,从第二设备启动第一设备中的临时注册操作 进行关于第二设备是否被授权向第一设备注册的确定,并且响应于第二设备被授权向第一设备注册的确定,第二设备被临时登记到第一设备, 所述暂时注册要求所述第二设备和所述第一设备中的至少一个删除在所述第一设备和所述第二设备之间的网络连接的确定中的至少一个之后临时注册所需的信息,以及至少 第一个设备和第二个设备之一。