会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for verifying and diversifying randomness
    • 验证随机性多样化的方法和装置
    • US08200727B2
    • 2012-06-12
    • US12031552
    • 2008-02-14
    • Pierre BetouinMathieu CietAugustin J. FarrugiaGianpaolo Fasoli
    • Pierre BetouinMathieu CietAugustin J. FarrugiaGianpaolo Fasoli
    • G06F1/02G06F11/30
    • G06F7/58H04L9/0662H04L9/3236H04L2209/26H04L2209/603
    • Method and apparatus for ensuring randomness of pseudo-random numbers generated by a conventional computer operating system or electronic device. Typically pseudo-random number generators used in computer operating systems or electronic devices may be penetrated by a hacker (pirate), who penetrates a cryptographic or other supposedly secure process using the random numbers by tampering with the input random numbers, thus making them nonrandom. The present method and apparatus are intended to verify such random numbers to make sure that they are indeed random enough, by applying suitable random tests. Only if the values pass the test are they passed on for use in the cryptographic or other process. If they fail the test, a new set of random numbers is requested from the pseudo-random number generator. These are again tested. Further a diversity function may be applied to the random numbers even if they have passed the random number test in order to improve their randomness. This diversity function is for instance double encryption. An anti-replay feature is also included by which the pool of random numbers is subject to a check on each cycle to make sure that there has been no duplication of the input random numbers.
    • 用于确保由常规计算机操作系统或电子设备产生的伪随机数的随机性的方法和装置。 在计算机操作系统或电子设备中使用的通常的伪随机数生成器可以被黑客(盗版者)穿透,黑客(盗版者)通过篡改输入的随机数来使用随机数进行加密或其他所谓的安全处理,从而使其不随机。 本方法和装置旨在验证这样的随机数,以确保它们确实是随机的,通过应用适当的随机测试。 只有当值通过测试时,它们才被传递以用于加密或其他过程。 如果测试失败,则会从伪随机数发生器请求一组新的随机数。 这些再次测试。 此外,即使已经通过随机数测试来提高其随机性,也可以将分集函数应用于随机数。 这种分集功能是例如双重加密。 还包括反重播功能,通过该功能,随机数池将在每个周期进行检查,以确保输入随机数没有重复。
    • 2. 发明申请
    • METHOD AND APPARATUS FOR VERIFYING AND DIVERSIFYING RANDOMNESS
    • 用于验证和分散随机的方法和装置
    • US20090208014A1
    • 2009-08-20
    • US12031552
    • 2008-02-14
    • Pierre BetouinMathieu CietAugustin J. FarrugiaGianpaolo Fasoli
    • Pierre BetouinMathieu CietAugustin J. FarrugiaGianpaolo Fasoli
    • H04L9/28G06F7/58
    • G06F7/58H04L9/0662H04L9/3236H04L2209/26H04L2209/603
    • Method and apparatus for ensuring randomness of pseudo-random numbers generated by a conventional computer operating system or electronic device. Typically pseudo-random number generators used in computer operating systems or electronic devices may be penetrated by a hacker (pirate), who penetrates a cryptographic or other supposedly secure process using the random numbers by tampering with the input random numbers, thus making them nonrandom. The present method and apparatus are intended to verify such random numbers to make sure that they are indeed random enough, by applying suitable random tests. Only if the values pass the test are they passed on for use in the cryptographic or other process. If they fail the test, a new set of random numbers is requested from the pseudo-random number generator. These are again tested. Further a diversity function may be applied to the random numbers even if they have passed the random number test in order to improve their randomness. This diversity function is for instance double encryption. An anti-replay feature is also included by which the pool of random numbers is subject to a check on each cycle to make sure that there has been no duplication of the input random numbers.
    • 用于确保由常规计算机操作系统或电子设备产生的伪随机数的随机性的方法和装置。 在计算机操作系统或电子设备中使用的通常的伪随机数生成器可以被黑客(盗版者)穿透,黑客(盗版者)通过篡改输入的随机数来使用随机数进行加密或其他所谓的安全处理,从而使其不随机。 本方法和装置旨在验证这样的随机数,以确保它们确实是随机的,通过应用适当的随机测试。 只有当值通过测试时,它们才被传递以用于加密或其他过程。 如果测试失败,则会从伪随机数发生器请求一组新的随机数。 这些再次测试。 此外,即使已经通过随机数测试来提高其随机性,也可以将分集函数应用于随机数。 这种分集功能是例如双重加密。 还包括反重播功能,通过该功能,随机数池将在每个周期进行检查,以确保输入随机数没有重复。
    • 5. 发明授权
    • Method and apparatus for securing content using encryption with embedded key in content
    • 使用内嵌密钥加密保护内容的方法和装置
    • US08196214B2
    • 2012-06-05
    • US12002098
    • 2007-12-14
    • Augustin J. FarrugiaGianpaolo FasoliMathieu CietBertrand Mollinier Toublet
    • Augustin J. FarrugiaGianpaolo FasoliMathieu CietBertrand Mollinier Toublet
    • G06F21/00
    • H04L63/062G06F21/10H04L9/0827H04L9/0891H04L63/123H04L2209/605
    • Method and apparatus enabled by computer (or equivalent) hardware and software for protection of content such as audio and video to be downloaded or streamed over a computer network such as the Internet. The content is provided to the user via streaming or downloads in encrypted form. The encryption is such that the content key decryption information is transmitted so that it itself is encrypted to be both device and session unique. That is, the key information can be used only to extract the content decryption key for a particular session and for a particular client device such as an audio or video consumer playing device. This prevents any further use or copying of the content other than in that session and for that particular client. The specificity is accomplished by using a device unique identifier and antireplay information which is session specific for encrypting the content key. A typical application is Internet streaming of audio or video to consumers.
    • 用于保护诸如音频和视频的内容的计算机(或等效的)硬件和软件能够通过诸如因特网的计算机网络下载或流式传输的方法和装置。 内容通过加密形式的流式传输或下载提供给用户。 加密是使得内容密钥解密信息被发送,使得其本身被加密成为设备和会话唯一的。 也就是说,密钥信息可以仅用于提取特定会话的内容解密密钥以及用于诸如音频或视频消费者播放设备的特定客户端设备。 这可以防止在该会话和该特定客户端之外的内容的任何进一步的使用或复制。 特异性通过使用设备唯一标识符和反重播信息来实现,该信息是会话专用于加密内容密钥。 典型的应用是将音频或视频的互联网流传输给消费者。
    • 7. 发明申请
    • Media Storage Structures for Storing Content, Devices for Using Such Structures, Systems for Distributing Such Structures
    • 用于存储内容的媒体存储结构,使用此类结构的设备,用于分发此类结构的系统
    • US20140075180A1
    • 2014-03-13
    • US13615492
    • 2012-09-13
    • Augustin J. FarrugiaGianpaolo FasoliBertrand Mollinier ToubletMathieu Ciet
    • Augustin J. FarrugiaGianpaolo FasoliBertrand Mollinier ToubletMathieu Ciet
    • G06F21/60
    • H04L9/32G06F21/10G06F21/602
    • Some embodiments of the invention provide a content-distribution system. In some embodiments, the content-distribution system distributes device-restricted content and device-unrestricted content. Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content. The content-distribution system of some embodiments has a set of servers that supply (1) media storage structures that store content, (2) cryptographic keys that are needed to decrypt device-restricted content, and (3) verification parameters that are needed to verify device-unrestricted content.
    • 本发明的一些实施例提供内容分发系统。 在一些实施例中,内容分发系统分发设备限制的内容和设备无限制的内容。 设备限制内容是只能在系统与特定用户关联的设备上播放的内容。 设备无限制的内容是可以在任何设备上播放的内容,没有任何限制。 然而,对于除播放之外的至少一个操作或服务,在可以对内容执行该操作或服务之前必须认证设备无限制的内容。 在一些实施例中,系统通过为一片设备无限制内容指定验证参数来促进该认证。 一些实施例的内容分发系统具有一组服务器,其提供(1)存储内容的媒体存储结构,(2)解密设备限制的内容所需的密码密钥,以及(3)需要的验证参数 验证设备无限制的内容。
    • 9. 发明申请
    • Media Storage Structures for Storing Content, Devices for Using Such Structures, Systems for Distributing Such Structures
    • 用于存储内容的媒体存储结构,使用此类结构的设备,用于分发此类结构的系统
    • US20080294901A1
    • 2008-11-27
    • US11752276
    • 2007-05-22
    • Augustin J. FarrugiaGianpaolo FasoliBertrand Mollinier ToubletMathieu Ciet
    • Augustin J. FarrugiaGianpaolo FasoliBertrand Mollinier ToubletMathieu Ciet
    • H04L9/00
    • G06F21/10
    • Some embodiments of the invention provide a content-distribution system for distributing content under a variety of different basis. For instance, in some embodiments, the content-distribution system distributes device-restricted content and device-unrestricted content. Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content. The content-distribution system of some embodiments has a set of servers that supply (1) media storage structures that store content, (2) cryptographic keys that are needed to decrypt device-restricted content, and (3) verification parameters that are needed to verify device-unrestricted content. In some embodiments, the device that receives the media storage structure inserts the received cryptographic key or verification parameter in the received media storage structure. In some embodiments, the set of servers also supply cryptographic content keys for the device-unrestricted content. These keys are used to decrypt the content upon arrival, upon first playback, or at some other time. However, some embodiments do not store these cryptographic keys in the media storage structures for the device-unrestricted content.
    • 本发明的一些实施例提供了一种用于在各种不同基础下分发内容的内容分发系统。 例如,在一些实施例中,内容分发系统分发受设备限制的内容和设备无限制的内容。 设备限制内容是只能在系统与特定用户关联的设备上播放的内容。 设备无限制的内容是可以在任何设备上播放的内容,没有任何限制。 然而,对于除播放之外的至少一个操作或服务,在可以对内容执行该操作或服务之前必须认证设备无限制的内容。 在一些实施例中,系统通过为一片设备无限制内容指定验证参数来促进该认证。 一些实施例的内容分发系统具有一组服务器,其提供(1)存储内容的媒体存储结构,(2)解密设备限制的内容所需的密码密钥,以及(3)需要的验证参数 验证设备无限制内容。 在一些实施例中,接收媒体存储结构的设备将接收到的加密密钥或验证参数插入接收到的媒体存储结构中。 在一些实施例中,该组服务器还提供用于设备无限制内容的加密内容密钥。 这些密钥用于在到达时,首次播放时或在其他时间对内容进行解密。 然而,一些实施例不将这些加密密钥存储在用于设备无限制内容的媒体存储结构中。
    • 10. 发明授权
    • Media storage structures for storing content, devices for using such structures, systems for distributing such structures
    • 用于存储内容的媒体存储结构,用于使用这种结构的装置,用于分发这种结构的系统
    • US08347098B2
    • 2013-01-01
    • US11752276
    • 2007-05-22
    • Augustin J. FarrugiaGianpaolo FasoliBertrand Mollinier ToubletMathieu Ciet
    • Augustin J. FarrugiaGianpaolo FasoliBertrand Mollinier ToubletMathieu Ciet
    • H04L29/06
    • G06F21/10
    • Some embodiments of the invention provide a content-distribution system for distributing content under a variety of different basis. For instance, in some embodiments, the content-distribution system distributes device-restricted content and device-unrestricted content. Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content. The content-distribution system of some embodiments has a set of servers that supply (1) media storage structures that store content, (2) cryptographic keys that are needed to decrypt device-restricted content, and (3) verification parameters that are needed to verify device-unrestricted content. In some embodiments, the device that receives the media storage structure inserts the received cryptographic key or verification parameter in the received media storage structure. In some embodiments, the set of servers also supply cryptographic content keys for the device-unrestricted content. These keys are used to decrypt the content upon arrival, upon first playback, or at some other time. However, some embodiments do not store these cryptographic keys in the media storage structures for the device-unrestricted content.
    • 本发明的一些实施例提供了一种用于在各种不同基础下分发内容的内容分发系统。 例如,在一些实施例中,内容分发系统分发受设备限制的内容和设备无限制的内容。 设备限制内容是只能在系统与特定用户关联的设备上播放的内容。 设备无限制的内容是可以在任何设备上播放的内容,没有任何限制。 然而,对于除播放之外的至少一个操作或服务,在可以对内容执行该操作或服务之前必须认证设备无限制的内容。 在一些实施例中,系统通过为一片设备无限制内容指定验证参数来促进该认证。 一些实施例的内容分发系统具有一组服务器,其提供(1)存储内容的媒体存储结构,(2)解密设备限制的内容所需的密码密钥,以及(3)需要的验证参数 验证设备无限制的内容。 在一些实施例中,接收媒体存储结构的设备将接收到的加密密钥或验证参数插入接收到的媒体存储结构中。 在一些实施例中,该组服务器还提供用于设备无限制内容的加密内容密钥。 这些密钥用于在到达时,首次播放时或在其他时间对内容进行解密。 然而,一些实施例不将这些加密密钥存储在用于设备无限制内容的媒体存储结构中。