会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明申请
    • METHOD AND APPARATUS FOR COMPOSING A DIGITAL RIGHTS MANAGEMENT LICENSE FORMAT
    • 用于组合数字权限管理许可格式的方法和装置
    • WO2009009191A2
    • 2009-01-15
    • PCT/US2008/060715
    • 2008-04-18
    • GENERAL INSTRUMENT CORPORATIONPETERKA, PetrMEDVINSKY, AlexanderMORONEY, Paul
    • PETERKA, PetrMEDVINSKY, AlexanderMORONEY, Paul
    • G06F21/10G06Q10/06
    • A process composes a content license for a set of content. The content license has a static portion and a dynamic portion. Further, the process inserts a master key into the static portion. In addition, the process inserts a plurality of content rule sets of values into the dynamic portion and composes a unique content encryption key for each segment of content associated with one of the content rule sets of values as each of the content rule sets of values is sequentially received during recording of the content. The unique content encryption key is based on the master key and at least a subset of the content rule set of values for a corresponding segment of the content. The unique content encryption key is utilized for encryption of each segment of the content to generate a plurality of encrypted content segments for storage on the storage medium.
    • 一个进程组成一组内容的内容许可证。 内容许可证具有静态部分和动态部分。 此外,该过程将主密钥插入静态部分。 此外,该过程将多个内容规则集值集合插入到动态部分中,并且对于与内容规则集值之一相关联的每个内容段,构成唯一内容加密密钥,因为每个内容规则集值是 在记录内容期间顺序地接收。 唯一内容加密密钥基于主密钥以及内容的相应段的内容规则集合的集合的至少一个子集。 独特的内容加密密钥用于加密内容的每个段,以生成用于存储在存储介质上的多个加密的内容段。
    • 25. 发明申请
    • DIGITAL RIGHTS DOMAIN MANAGEMENT FOR SECURE CONTENT DISTRIBUTION IN A LOCAL NETWORK
    • 数字权限域内管理,用于本地网络中的安全内容分发
    • WO2012012579A1
    • 2012-01-26
    • PCT/US2011/044752
    • 2011-07-20
    • Verimatrix, Inc.PETERKA, PetrTHORWIRTH, Niels
    • PETERKA, PetrTHORWIRTH, Niels
    • G06F21/00
    • H04L63/10G06F21/10G06F2221/0717H04L49/35H04L63/0428H04L67/32H04L67/42H04N21/2541H04N21/26613H04N21/43615H04N21/4363H04N21/4627
    • Systems and methods for secure content distribution, including a content server, a rights management server, a residential gateway communicating with the content server and the rights management server via a network, and a playback device communicating with the residential gateway via a local network. The residential gateway receives protected content from the content server. The playback device requests access to the protected content from the residential gateway. The residential gateway requests access to the protected content from the rights management server by including information uniquely identifying the playback device. The rights management server provides access information to the residential gateway when the access information satisfies predetermined criterion for playback devices associated with the residential gateway. The residential gateway decrypts the protected content using the access information and encrypts the decrypted content for distribution to the playback device via a secure link formed between the residential gateway and the playback device.
    • 用于安全内容分发的系统和方法,包括内容服务器,权限管理服务器,经由网络与内容服务器和权限管理服务器通信的住宅网关,以及通过本地网络与住宅网关通信的回放设备。 住宅网关从内容服务器接收受保护的内容。 回放设备请求从住宅网关访问受保护的内容。 住宅网关通过包括唯一地识别播放设备的信息来请求从权限管理服务器访问受保护的内容。 当访问信息满足与住宅网关相关联的播放设备的预定标准时,权限管理服务器向住宅网关提供访问信息。 住宅网关使用访问信息来解密受保护的内容,并且通过形成在住宅网关和回放设备之间的安全链路对解密的内容进行加密以分发给播放设备。
    • 26. 发明申请
    • CONTENT ENCRYPTION USING AT LEAST ONE CONTENT PRE-KEY
    • 内容加密使用至少一个内容预先键
    • WO2009146401A1
    • 2009-12-03
    • PCT/US2009/045592
    • 2009-05-29
    • MOTOROLA, INC.MORONEY, PaulPETERKA, Petr
    • MORONEY, PaulPETERKA, Petr
    • G06F21/00
    • G06F21/10H04N21/4408H04N21/4627H04N21/8352H04N21/8355
    • In a method for encrypting content, the content is received in a device and at least a portion of the content is stored to thereby associate the content with one of a first copy control state and a second copy control state. The method includes creating at least one of a first content pre-key using a local storage key unique to the device as a key to encrypt the content ID of the content and a second content pre-key using the first content pre-key as a key to encrypt the first copy control state, creating a content encryption key using one of the first content pre-key as a key to encrypt the first copy control state and the second content pre-key as a key to encrypt the second copy control state, and encrypting the content using the content encryption key.
    • 在用于加密内容的方法中,在设备中接收内容,并且存储内容的至少一部分,从而将内容与第一复制控制状态和第二复制控制状态之一相关联。 该方法包括使用设备唯一的本地存储密钥来创建第一内容预密钥中的至少一个作为密钥来加密内容的内容ID,第二内容预密钥使用第一内容预密钥作为 用于加密第一复制控制状态的密钥,使用第一内容预密钥之一作为加密第一复制控制状态的密钥和第二内容预密钥作为加密第二复制控制状态的密钥来创建内容加密密钥 ,并使用内容加密密钥加密内容。
    • 27. 发明申请
    • METHOD AND SYSTEM FOR PROVIDING CHAINING OF RULES IN A DIGITAL RIGHTS MANAGEMENT SYSTEM
    • 在数字权限管理系统中提供规则链接的方法和系统
    • WO2004055645A2
    • 2004-07-01
    • PCT/US2003/039857
    • 2003-12-15
    • GENERAL INSTRUMENT CORPORATION
    • PETERKA, PetrZHANG, Jiang
    • G06F
    • H04L63/062G06F21/10H04L63/102H04L2463/101H04L2463/102
    • A system (100) for determining whether a client (102) is authorized to access content in a communication network (114) is disclosed. The system includes a computer software product (106, 112) containing programming instructions for defining content access rules in connection with accessing the content and for identifying client selections related to the content. The computer software product (106, 112) further includes programming instructions for providing client entitlement data. The computer software product (106, 112) further includes programming instructions for comparing the client entitlement data with the content access rules and the client selections to determine whether the client is authorized to access the content. Optionally, the computer software product (106, 112) also includes programming instructions that allow additional rules to be added to the content access rules. These additional rules can be added by other parties that are involved in the process of providing the requested content to the client.
    • 公开了一种用于确定客户端(102)是否被授权访问通信网络(114)中的内容的系统(100)。 该系统包括计算机软件产品(106,112),该计算机软件产品包含用于定义与访问内容有关的内容访问规则以及用于识别与该内容相关的客户端选择的程序指令。 计算机软件产品(106,112)还包括用于提供客户端授权数据的编程指令。 计算机软件产品(106,112)还包括用于将客户端授权数据与内容访问规则和客户端选择进行比较的程序指令,以确定客户端是否被授权访问内容。 可选地,计算机软件产品(106,112)还包括允许将附加规则添加到内容访问规则的编程指令。 这些附加规则可以由参与向客户端提供请求的内容的过程中的其他方添加。
    • 28. 发明申请
    • KEY MANAGEMENT PROTOCOL AND AUTHENTICATION SYSTEM FOR SECURE INTERNET PROTOCOL RIGHTS MANAGEMENT ARCHITECTURE
    • “互联网协议”权限管理架构的关键管理协议和认证体系
    • WO2003045036A2
    • 2003-05-30
    • PCT/US2002/036806
    • 2002-11-15
    • GENERAL INSTRUMENT CORPORATION
    • MEDVINSKY, AlexanderPETERKA, PetrMORONEY, PaulSPRUNK, Eric
    • H04L29/06
    • H04L63/04G06Q20/367H04L63/062H04L63/08H04L2463/101
    • A digital rights management architecture for securely delivering content to authorized consumers. The architecture includes a content provider and a consumer system for requesting content from the content provider. The content provider generates a session rights object having purchase options selected by the consumer. A KDC thereafter provides authorization data to the consumer system. Also, a caching server is provided for comparing the purchase options with the authorization data. The caching server forwards the requested content to the consumer system if the purchase options match the authorization data. Note that the caching server employs real time streaming for securely forwarding the encrypted content, and the requested content is encrypted for forwarding to the consumer system. Further, the caching server and the consumer system exchange encrypted control messages (and authenticated) for supporting transfer of the requested content. In this manner, all interfaces between components are protected by encryption and/authenticated.
    • 数字版权管理架构,用于将权限安全地传递给授权消费者。 该架构包括内容提供商和用于从内容提供商请求内容的消费者系统。 内容提供商生成具有由消费者选择的购买选项的会话权限对象。 KDC此后向消费者系统提供授权数据。 此外,还提供了一个缓存服务器,用于将购买选项与授权数据进行比较。 如果购买选项与授权数据匹配,则缓存服务器将所请求的内容转发到消费者系统。 请注意,缓存服务器采用实时流式传输安全地转发加密的内容,并且所请求的内容被加密以转发到消费者系统。 此外,缓存服务器和消费者系统交换加密的控制消息(并被认证)以支持所请求内容的传送。 以这种方式,组件之间的所有接口都受到加密和/或认证的保护。
    • 30. 发明申请
    • DIGITAL RIGHTS MANAGEMENT SYSTEM FOR CLIENTS WITH LOW LEVEL SECURITY
    • 具有低水平安全性的客户的数字权限管理系统
    • WO2003090049A2
    • 2003-10-30
    • PCT/US2003/011138
    • 2003-04-09
    • GENERAL INSTRUMENT CORPORATION
    • PETERKA, PetrZHANG, Jiang
    • G06F1/00
    • G06F21/10
    • A system for determining whether a client is authorized to access content in a communication network. The system includes a computer software product containing programming instructions for defining generic rules for accessing the content, and for identifying client selections related to the content. The computer software product further includes programming instructions for providing client entitlement data. The client entitlement data is compared to the generic rules and the client selections to determine whether the client is authorized to access the content. The computer software product further includes programming instructions for comparing the client entitlement data with the generic rules and the client selections to determine whether the client is authorized to access the content.
    • 一种用于确定客户端是否被授权访问通信网络中的内容的系统。 该系统包括计算机软件产品,其包含用于定义用于访问内容的通用规则的编程指令,以及用于识别与内容相关的客户端选择。 计算机软件产品还包括用于提供客户端授权数据的编程指令。 将客户端授权数据与通用规则和客户端选择进行比较,以确定客户端是否被授权访问内容。 计算机软件产品还包括用于将客户端授权数据与通用规则和客户端选择进行比较的程序指令,以确定客户端是否被授权访问内容。