会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Enforcing software updates in an electronic device
    • 在电子设备中执行软件更新
    • US08954722B2
    • 2015-02-10
    • US13073876
    • 2011-03-28
    • Steve (Stephane) RodgersSherman (Xuemin) Chen
    • Steve (Stephane) RodgersSherman (Xuemin) Chen
    • H04L29/06G06F21/10H04N21/4402H04N21/4405H04N21/443H04N21/458H04N21/4623H04N21/4627
    • G06F21/10H04N21/440218H04N21/4405H04N21/443H04N21/4586H04N21/4623H04N21/4627
    • A Set Top Box (STB) or client computer includes a communication interface operable to receive digital messages and digital content, memory operable, and processing circuitry coupled to the communication interface and to the memory. The STB is operable to receive a digital message, extract a key portion from the digital message, extract a rights portion from the digital message, determine a code version based upon the rights portion, read a stored code version from the memory, and compare the code version to the stored code version to validate the software instructions. Upon an unfavorable comparison of the code version to the stored code version, initiates an error action that may include sending a message to a service provider device for software instruction reloading, rebooting, and/or disable decryption of the digital content. Extracting the rights portion from the digital message may include decrypting the key portion to produce a decrypted result and decrypting the rights portion using the decrypted result to produce the decrypted rights portion.
    • 机顶盒(STB)或客户端计算机包括可操作以接收数字消息和数字内容的通信接口,可操作的存储器,以及耦合到通信接口和存储器的处理电路。 STB可操作以接收数字消息,从数字消息中提取密钥部分,从数字消息中提取权限部分,基于权限部分确定代码版本,从存储器读取存储的代码版本,并将 代码版本到存储的代码版本,以验证软件说明。 在代码版本与存储的代码版本的不利比较之间,发起可能包括向服务提供商设备发送消息以进行软件指令重新加载,重新启动和/或禁用数字内容的解密的错误动作。 从数字消息中提取权限部分可以包括解密密钥部分以产生解密结果,并且使用解密结果解密权限部分以产生解密权限部分。
    • 2. 发明申请
    • ENFORCING SOFTWARE INDEPENDENT CONTENT PROTECTION IN AN ELECTRONIC DEVICE
    • 在电子设备中执行软件独立内容保护
    • US20120224688A1
    • 2012-09-06
    • US13074083
    • 2011-03-29
    • Steve (Stephane) RodgersSherman (Xuemin) Chen
    • Steve (Stephane) RodgersSherman (Xuemin) Chen
    • H04N7/167
    • H04N21/4627H04N21/8355
    • A Set Top Box (STB) or client computer includes a communication interface operable to receive digital messages and digital content, memory operable, and processing circuitry coupled to the communication interface and to the memory. The STB is operable to receive a digital message, extract a key portion from the digital message, decrypt the key portion, descramble the digital content using the decrypted key portion, extract a rights portion from the digital message, decrypt the rights portion, determine protected and unprotected digital content based upon the rights portion, write the unprotected digital content to an unprotected portion of the memory, and write the protected digital content to a protected portion of the memory. The decrypted key portion may include a plurality of Program IDs (PIDs) and the decrypted rights portion may include protection data for each PID. A security processor may prevent a central processing unit from accessing the protected portion of the memory.
    • 机顶盒(STB)或客户端计算机包括可操作以接收数字消息和数字内容的通信接口,可操作的存储器,以及耦合到通信接口和存储器的处理电路。 STB可操作以接收数字消息,从数字消息中提取密钥部分,解密密钥部分,使用解密密钥部分对数字内容进行解扰,从数字消息中提取权限部分,解密权限部分,确定受保护的 以及基于权利部分的未受保护的数字内容,将未受保护的数字内容写入存储器的未受保护的部分,并将受保护的数字内容写入存储器的受保护部分。 解密的密钥部分可以包括多个节目ID(PID),并且解密的权限部分可以包括每个PID的保护数据。 安全处理器可以防止中央处理单元访问存储器的受保护部分。
    • 3. 发明授权
    • Enforcing software independent content protection in an electronic device
    • 在电子设备中实施软件独立内容保护
    • US08565427B2
    • 2013-10-22
    • US13074083
    • 2011-03-29
    • Steve (Stephane) RodgersSherman (Xuemin) Chen
    • Steve (Stephane) RodgersSherman (Xuemin) Chen
    • H04L29/00
    • H04N21/4627H04N21/8355
    • A Set Top Box (STB) or client computer includes a communication interface operable to receive digital messages and digital content, memory operable, and processing circuitry coupled to the communication interface and to the memory. The STB is operable to receive a digital message, extract a key portion from the digital message, decrypt the key portion, descramble the digital content using the decrypted key portion, extract a rights portion from the digital message, decrypt the rights portion, determine protected and unprotected digital content based upon the rights portion, write the unprotected digital content to an unprotected portion of the memory, and write the protected digital content to a protected portion of the memory. The decrypted key portion may include a plurality of Program IDs (PIDs) and the decrypted rights portion may include protection data for each PID. A security processor may prevent a central processing unit from accessing the protected portion of the memory.
    • 机顶盒(STB)或客户端计算机包括可操作以接收数字消息和数字内容的通信接口,可操作的存储器,以及耦合到通信接口和存储器的处理电路。 STB可操作以接收数字消息,从数字消息中提取密钥部分,解密密钥部分,使用解密密钥部分对数字内容进行解扰,从数字消息中提取权限部分,解密权限部分,确定受保护的 以及基于权利部分的未受保护的数字内容,将未受保护的数字内容写入存储器的未受保护的部分,并将受保护的数字内容写入存储器的受保护部分。 解密的密钥部分可以包括多个节目ID(PID),并且解密的权限部分可以包括每个PID的保护数据。 安全处理器可以防止中央处理单元访问存储器的受保护部分。
    • 4. 发明申请
    • ENFORCING SOFTWARE UPDATES IN AN ELECTRONIC DEVICE
    • 执行电子设备中的软件更新
    • US20120226900A1
    • 2012-09-06
    • US13073876
    • 2011-03-28
    • Steve (Stephane) RodgersSherman (Xuemin) Chen
    • Steve (Stephane) RodgersSherman (Xuemin) Chen
    • G06F21/24H04L9/00G06F12/14
    • G06F21/10H04N21/440218H04N21/4405H04N21/443H04N21/4586H04N21/4623H04N21/4627
    • A Set Top Box (STB) or client computer includes a communication interface operable to receive digital messages and digital content, memory operable, and processing circuitry coupled to the communication interface and to the memory. The STB is operable to receive a digital message, extract a key portion from the digital message, extract a rights portion from the digital message, determine a code version based upon the rights portion, read a stored code version from the memory, and compare the code version to the stored code version to validate the software instructions. Upon an unfavorable comparison of the code version to the stored code version, initiates an error action that may include sending a message to a service provider device for software instruction reloading, rebooting, and/or disable decryption of the digital content. Extracting the rights portion from the digital message may include decrypting the key portion to produce a decrypted result and decrypting the rights portion using the decrypted result to produce the decrypted rights portion.
    • 机顶盒(STB)或客户端计算机包括可操作以接收数字消息和数字内容的通信接口,可操作的存储器,以及耦合到通信接口和存储器的处理电路。 STB可操作以接收数字消息,从数字消息中提取密钥部分,从数字消息中提取权限部分,基于权限部分确定代码版本,从存储器读取存储的代码版本,并将 代码版本到存储的代码版本,以验证软件说明。 在代码版本与存储的代码版本的不利比较之间,发起可能包括向服务提供商设备发送消息以进行软件指令重新加载,重新启动和/或禁用数字内容的解密的错误动作。 从数字消息中提取权限部分可以包括解密密钥部分以产生解密结果,并且使用解密结果解密权限部分以产生解密权限部分。
    • 5. 发明申请
    • ENFORCING SOFTWARE INDEPENDENT CONTENT PROTECTION IN AN ELECTRONIC DEVICE DURING TRANSCODING
    • 执行电子装置中的软件独立内容保护
    • US20120224689A1
    • 2012-09-06
    • US13074131
    • 2011-03-29
    • Steve (Stephane) Rodgers
    • Steve (Stephane) Rodgers
    • G06F21/24H04K1/00
    • H04N21/4627H04N21/8355
    • A Set Top Box (STB) or client computer includes a communication interface operable to receive digital messages and digital content, memory, a transcoder, a central processing unit, and security processing circuitry. The security processor (or other components of the STB) is operable to identify protected digital content of the digital content that is to be isolated from the central processing unit during transcoding and to isolate the protected digital content from the central processing unit during the transcoding. The CPU may be denied access to a protected portion of the memory during the transcoding in which the transcoder stores non-scrambled protected digital content. The protected portion of the memory may be buffer memory accessible by the transcoder and not accessible by the central processing unit. The protected digital content may be identified from the digital message.
    • 机顶盒(STB)或客户计算机包括可操作以接收数字消息和数字内容的通信接口,存储器,代码转换器,中央处理单元和安全处理电路。 安全处理器(或STB的其他组件)可操作以识别在代码转换期间与中央处理单元隔离的数字内容的受保护数字内容,并且在转码期间将受保护的数字内容与中央处理单元隔离开。 在代码转换器存储非加密保护的数字内容的代码转换期间,CPU可能被拒绝访问存储器的受保护部分。 存储器的受保护部分可以是可由代码转换器访问的缓冲存储器,并且不能被中央处理单元访问。 受保护的数字内容可以从数字消息中识别。
    • 6. 发明授权
    • Enforcing software independent content protection in an electronic device during transcoding
    • 在转码过程中,在电子设备中执行软件无关内容保护
    • US09118966B2
    • 2015-08-25
    • US13074131
    • 2011-03-29
    • Steve (Stephane) Rodgers
    • Steve (Stephane) Rodgers
    • H04K1/00H04N21/4627H04N21/8355
    • H04N21/4627H04N21/8355
    • A Set Top Box (STB) or client computer includes a communication interface operable to receive digital messages and digital content, memory, a transcoder, a central processing unit, and security processing circuitry. The security processor (or other components of the STB) is operable to identify protected digital content of the digital content that is to be isolated from the central processing unit during transcoding and to isolate the protected digital content from the central processing unit during the transcoding. The CPU may be denied access to a protected portion of the memory during the transcoding in which the transcoder stores non-scrambled protected digital content. The protected portion of the memory may be buffer memory accessible by the transcoder and not accessible by the central processing unit. The protected digital content may be identified from the digital message.
    • 机顶盒(STB)或客户计算机包括可操作以接收数字消息和数字内容的通信接口,存储器,代码转换器,中央处理单元和安全处理电路。 安全处理器(或STB的其他组件)可操作以识别在代码转换期间与中央处理单元隔离的数字内容的受保护数字内容,并且在转码期间将受保护的数字内容与中央处理单元隔离开。 在代码转换器存储非加密保护的数字内容的代码转换期间,CPU可能被拒绝访问存储器的受保护部分。 存储器的受保护部分可以是可由代码转换器访问的缓冲存储器,并且不能被中央处理单元访问。 受保护的数字内容可以从数字消息中识别。