会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • SECURE TRANSCODING OF CONTENT
    • 内容的安全平移
    • US20110235801A1
    • 2011-09-29
    • US12749130
    • 2010-03-29
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • H04N7/167H04L9/00
    • H04N21/2541H04L9/0819H04L2209/603H04N21/2343H04N21/2347
    • A source device determines content rights for encrypted content in the first encoding standard using a first rights data file. The source device creates a second rights data file for transcoded content in the second encoding standard. The source device performs a key management operation including communicating a decryption key for the encrypted content in the first encoding standard to a transcoder. The source device transfers the encrypted content in the first encoding standard to the transcoder. The transcoder decrypts the encrypted content, transcodes the content from the first encoding standard to the content in the second encoding standard, and re-encrypts the content in the second encoding standard using a second encryption key. The transcoder then transfers the encrypted content in the second encoding standard to an indicated device.
    • 源设备使用第一版权数据文件来确定第一编码标准中的加密内容的内容权限。 源设备为第二编码标准中的经转码的内容创建第二版权数据文件。 源设备执行密钥管理操作,包括将第一编码标准中的加密内容的解密密钥传送到代码转换器。 源设备将第一编码标准中的加密内容传送到代码转换器。 代码转换器解密加密的内容,将内容从第一编码标准转码为第二编码标准中的内容,并且使用第二加密密钥对第二编码标准中的内容重新加密。 然后,代码转换器将第二编码标准中的加密内容传送到指定的设备。
    • 5. 发明授权
    • Secure transcoding of content
    • 安全转码内容
    • US09516364B2
    • 2016-12-06
    • US12749130
    • 2010-03-29
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • Petr PeterkaGerald R. JohnsonGeetha MangaloreRafie Shamsaasef
    • H04L9/00H04N21/254H04N21/2343H04N21/2347H04L9/08
    • H04N21/2541H04L9/0819H04L2209/603H04N21/2343H04N21/2347
    • A source device determines content rights for encrypted content in the first encoding standard using a first rights data file. The source device creates a second rights data file for transcoded content in the second encoding standard. The source device performs a key management operation including communicating a decryption key for the encrypted content in the first encoding standard to a transcoder. The source device transfers the encrypted content in the first encoding standard to the transcoder. The transcoder decrypts the encrypted content, transcodes the content from the first encoding standard to the content in the second encoding standard, and re-encrypts the content in the second encoding standard using a second encryption key. The transcoder then transfers the encrypted content in the second encoding standard to an indicated device.
    • 源设备使用第一版权数据文件来确定第一编码标准中的加密内容的内容权限。 源设备为第二编码标准中的经转码的内容创建第二版权数据文件。 源设备执行密钥管理操作,包括将第一编码标准中的加密内容的解密密钥传送到代码转换器。 源设备将第一编码标准中的加密内容传送到代码转换器。 代码转换器解密加密的内容,将内容从第一编码标准转码为第二编码标准中的内容,并且使用第二加密密钥对第二编码标准中的内容重新加密。 然后,代码转换器将第二编码标准中的加密内容传送到指定的设备。
    • 6. 发明授权
    • Method and system for providing third party authentication of authorization
    • 提供第三方授权认证的方法和系统
    • US07818792B2
    • 2010-10-19
    • US10067610
    • 2002-02-04
    • Rafie ShamsaasefGeetha ManglorePetr PeterkaAlexander Medvinsky
    • Rafie ShamsaasefGeetha ManglorePetr PeterkaAlexander Medvinsky
    • G06F7/04
    • H04L63/062H04L9/083H04L9/0841H04L9/3213H04L63/0807H04L2209/34H04L2209/56H04L2209/60
    • A method and system (100) for providing third party authentication when requesting content and/or services from an application server (106). The method is applicable to key management protocols that utilize the concept of tickets. The method and system include a client (102) being coupled with a third party application server (107), wherein the client submits a request for content from the third party application server and the third party application server returns requested information and corresponding authentication. The client further couples with a first application server (106), wherein the client submits a key request (KEY_REQ) including the third party server information and corresponding authentication to the first application server. The first application server authenticates the third party server information and verifies client authorization based on third party information. The first application server returns a key reply (KEY_REP) if the third party server information is authenticated and client authorization is verified.
    • 一种用于在从应用服务器(106)请求内容和/或服务时提供第三方认证的方法和系统(100)。 该方法适用于利用机票概念的密钥管理协议。 所述方法和系统包括与第三方应用服务器(107)耦合的客户机(102),其中客户端从第三方应用服务器提交对内容的请求,并且第三方应用服务器返回所请求的信息和相应的认证。 客户端还与第一应用服务器(106)进行耦合,其中客户端向第一应用服务器提交包括第三方服务器信息和对应认证的密钥请求(KEY_REQ)。 第一应用服务器认证第三方服务器信息,并根据第三方信息验证客户端授权。 如果第三方服务器信息被认证并且验证了客户端授权,则第一个应用程序服务器返回一个密钥回复(KEY_REP)。
    • 7. 发明申请
    • CERTIFICATE STATUS INFORMATION PROTOCOL (CSIP) PROXY AND RESPONDER
    • 证书状态信息协议(CSIP)代理和响应者
    • US20100318791A1
    • 2010-12-16
    • US12814554
    • 2010-06-14
    • Rafie ShamsaasefAlexander MedvinskyMadjid F. NakhjiriPetr Peterka
    • Rafie ShamsaasefAlexander MedvinskyMadjid F. NakhjiriPetr Peterka
    • H04L29/06
    • H04L63/0823H04L9/3268H04L63/10H04L2209/603H04L2209/76
    • Systems and methods are disclosed for providing certificate status information about a certificate includes receiving, at a Certificate Status Information Protocol (CSIP) proxy device the certificate identity information about the certificate of the second device. Then determining, using the CSIP proxy device, whether the certificate status information is stored in a CSIP proxy device memory. If the certificate status information is not stored in the CSIP proxy device memory, creating a CSIP request based on the certificate identity information and sending the CSIP request, including the certificate identity information, to a CSIP responder computer outside the local network domain. If the certificate status information is stored in the CSIP proxy device memory, sending the certificate status information to the first device. Also, a system and method are disclosed for using a CSIP responder computer.
    • 公开了用于提供关于证书的证书状态信息的系统和方法,包括在证书状态信息协议(CSIP)代理设备处接收关于第二设备的证书的证书身份信息。 然后,使用CSIP代理设备确定证书状态信息是否存储在CSIP代理设备存储器中。 如果证书状态信息未存储在CSIP代理设备存储器中,则根据证书身份信息创建CSIP请求,并将CSIP请求(包括证书身份信息)发送到本地网络域之外的CSIP响应者计算机。 如果证书状态信息存储在CSIP代理设备存储器中,则将证书状态信息发送到第一设备。 此外,公开了一种用于使用CSIP应答计算机的系统和方法。
    • 8. 发明申请
    • Method and system for distributing data within a network
    • 用于在网络内分发数据的方法和系统
    • US20050204038A1
    • 2005-09-15
    • US10798050
    • 2004-03-11
    • Alexander MedvinskyGeetha MangalorePetr Peterka
    • Alexander MedvinskyGeetha MangalorePetr Peterka
    • G06F15/173G06F17/60
    • H04L63/0807G06F21/10G06F2221/0788G06Q30/00H04L63/0428
    • A method (300) for distributing data (25), within a network (11), between a source consumer (50) and a destination consumer (250). The data (25) originates from, and is protected by predetermined intellectual property rights of, a third party (20). The method (300) includes: specifying (302) a first access condition associated with the data, the access condition based on the predetermined intellectual property rights; based on a request requesting transfer of the data from the source consumer to the destination consumer, and based on a service ticket issued by an authority associated with the source consumer, arranging (304) for authentication of the destination consumer; and after authentication of the destination consumer, based on a second access condition issued by an authority associated with the source consumer, arranging (306) for transfer of the data, via the network in a peer-to-peer manner, from the source consumer to the destination consumer. Use (308) of the data is restricted in a manner specified by access conditions.
    • 一种用于在网络(11)内在源消费者(50)和目的地消费者(250)之间分发数据(25)的方法(300)。 数据(25)来源于第三方(20)的预定知识产权保护。 方法(300)包括:指定(302)与数据相关联的第一访问条件,基于预定知识产权的访问条件; 基于请求从所述源消费者转发到所述目的地消费者的请求,并且基于与所述源消费者相关联的机构发布的服务票据,安排(304)用于所述目的地消费者的认证; 并且在所述目的地消费者的认证之后,基于与所述源消费者相关联的授权机构发布的第二访问条件,经由所述网络以对等方式从所述源消费者安排(306)所述数据的传送 到目的地消费者。 使用(308)的数据以访问条件指定的方式进行限制。
    • 9. 发明授权
    • Access control and key management system for streaming media
    • 流媒体访问控制和密钥管理系统
    • US08255989B2
    • 2012-08-28
    • US10170951
    • 2002-06-12
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • G06F7/04
    • H04L63/0457G06F21/10G06F21/602G06F21/606H04L63/0407H04L63/062H04L63/0807H04L65/607H04L65/608
    • A session rights object and authorization data are used for defining a consumer's access right to a media content stream. The access rights are determined at a caching server remotely located from the consumer rather than locally at the end user site. In a first aspect, in a computing network having a content provider, a key distribution center, a caching server and a client, a method for controlling client access to a real-time data stream from the caching server, is disclosed. The method includes receiving, by the client, a session rights object from a content provider, the session rights object defining access rules for accessing the real-time data stream; receiving, by the client, authorization data from the key distribution center, the authorization data defining the client's access rights to the real-time data stream; forwarding to the caching server the session rights object and the authorization data; comparing, by the caching server, the session rights object with the authorization data to determine client authorization; and if the client is authorized, streaming, by the caching server, the real-time data stream to the client.
    • 会话权限对象和授权数据用于定义消费者对媒体内容流的访问权限。 访问权限在远程位于消费者的缓存服务器上确定,而不是在最终用户站点本地。 在第一方面,在具有内容提供商,密钥分配中心,高速缓存服务器和客户端的计算网络中,公开了一种用于控制来自高速缓存服务器的客户端对实时数据流的访问的方法。 该方法包括从客户端接收来自内容提供商的会话权限对象,会话权限对象定义用于访问实时数据流的访问规则; 由客户端从密钥分配中心接收授权数据,定义客户端对实时数据流的访问权限; 转发到缓存服务器会话权限对象和授权数据; 通过缓存服务器比较会话权限对象与授权数据,以确定客户端授权; 并且如果客户端被授权,则通过缓存服务器流式传输到客户端的实时数据流。