会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • RECEIVER SOFTWARE PROTECTION
    • 接收软件保护
    • WO2012175600A1
    • 2012-12-27
    • PCT/EP2012/061946
    • 2012-06-21
    • IRDETO CORPORATE BVROELSE, Peter
    • ROELSE, Peter
    • H04N21/266
    • H04N21/64715G06F21/10G06F21/62G06F2221/2141H04L9/14H04L63/0428H04L63/0442H04L63/06H04L63/062H04L2209/24H04N21/2351H04N21/26613H04N21/4353H04N21/8166
    • A method of obtaining descrambling information at a receiver, the descrambling information for enabling descrambling of scrambled content, the method comprising: using a provider verification key to access a software image, said software image having been secured by a provider using a provider signature key corresponding to the provider verification key; receiving a secured version of the descrambling information; using the accessed software image to obtain virtual descrambling information from the secured version of the descrambling information; providing the virtual descrambling information and said provider verification key as inputs to a cryptographic function to produce a given output comprising said descrambling information, wherein the cryptographic function has the property that it is infeasible to determine a key pair including a signature key and a verification key associated with the signature key, and another virtual descrambling information, such that the determined verification key and the another virtual descrambling information map to the given output of the cryptographic function.
    • 一种在接收机处获得解扰信息的方法,用于使扰频内容能够解扰的解扰信息,所述方法包括:使用提供商验证密钥来访问软件映像,所述软件映像已由供应商利用提供者签名密钥对应来保护 提供者验证密钥; 接收解扰信息的安全版本; 使用所访问的软件映像从解扰信息的安全版本获得虚拟解扰信息; 提供虚拟解扰信息和所述供应商验证密钥作为密码函数的输入,以产生包括所述解扰信息的给定输出,其中所述密码函数具有确定包括签名密钥和验证密钥的密钥对是不可行的性质 与所述签名密钥相关联,以及另一个虚拟解扰信息,使得所确定的验证密钥和所述另一虚拟解扰信息映射到所述加密功能的给定输出。
    • 8. 发明申请
    • DYNAMIC TARDOS TRAITOR TRACING SCHEMES
    • 动态跟踪TRAITOR TRACING计划
    • WO2012171712A1
    • 2012-12-20
    • PCT/EP2012/058033
    • 2012-05-02
    • IRDETO CORPORATE BVROELSE, PeterDOUMEN, JeroenLAARHOVEN, Thijs
    • ROELSE, PeterDOUMEN, JeroenLAARHOVEN, Thijs
    • H04L9/32H04L9/00G09C5/00
    • G06F21/16G06F2221/0748G09C5/00H04L9/00H04L9/32H04L2209/606
    • A fingerprinting method comprising, for each round in a series of rounds: providing to each receiver in a set of receivers a version of a source item of content, the source item of content corresponding to the round, wherein for the round there is a corresponding part of a fingerprint-code for the receiver, the part comprising one or more symbols, wherein the version provided to the receiver represents those one or more symbols; obtaining, from a suspect item of content one or more corresponding symbols as a corresponding part of a suspect-code; for each receiver in the set of receivers, updating a corresponding score that indicates a likelihood that the receiver is a colluding-receiver, wherein a colluding-receiver is a receiver that has been provided with a version of a source item of content that has been used to generate a suspect item of content, wherein said updating is based on the fingerprint-code for the receiver and the suspect-code; for each receiver in the set of receivers, if the score for the receiver exceeds a threshold, updating the set of receivers by removing the receiver from the set of receivers so that the receiver is not provided with a further version of a source item of content, wherein the threshold is set such that the probability that a receiver that is not a colluding-receiver has a score exceeding the threshold is at most a predetermined probability.
    • 一种指纹方法,包括:一系列轮中的每一轮:向一组接收者中的每个接收者提供内容的源项目的版本,所述内容的源项目对应于所述回合,其中对于所述回合,存在对应的 用于接收机的指纹码的一部分,该部分包括一个或多个符号,其中提供给接收机的版本表示那些一个或多个符号; 从可疑内容项中获取一个或多个相应符号作为可疑代码的对应部分; 对于所述接收机组中的每个接收机,更新指示接收机是共谋接收机的可能性的对应分数,其中,一个共谋接收者是已经提供了已经被提供的内容源项目的版本的接收者 用于生成可疑内容项,其中所述更新基于接收者的指纹码和嫌疑码; 对于接收机组中的每个接收机,如果接收机的分数超过阈值,则通过从接收机组中移除接收机来更新接收机组,使得接收机没有提供内容的源项目的另外的版本 其中,所述阈值被设置为使得不是共谋接收者的接收者的得分超过阈值的概率为至多预定概率。
    • 9. 发明申请
    • TRANSACTION PROCESSING METHOD
    • 交易处理方法
    • WO2012032291A1
    • 2012-03-15
    • PCT/GB2011/001309
    • 2011-09-06
    • MOBANK LIMITEDKEEN, Dominic JohnYOUNIS, Zahid Ali
    • KEEN, Dominic JohnYOUNIS, Zahid Ali
    • G06Q20/00H04L29/08
    • G06Q20/322G06Q20/02G06Q20/12H04L67/2809H04W4/18
    • A method of operating a proxy to facilitate performing a transaction between a client device and a merchant system, the method comprising the proxy: receiving first transaction data from the client device; receiving first transaction data from the merchant system; forwarding first transaction data received from the client device to the merchant system; forwarding first transaction data received from the merchant system to the client device; identifying that a particular stage of the transaction has been reached, the particular stage to involve a transfer of second transaction data between the client device and a particular system; and in response to identifying that the particular stage of the transaction has been reached, indicating to the client device that second transaction data should be transferred directly between the client device and the particular system.
    • 一种操作代理以便于在客户端设备和商家系统之间执行交易的方法,所述方法包括:所述代理:从所述客户端设备接收第一交易数据; 从商家系统接收第一交易数据; 将从客户端设备接收的第一交易数据转发到商家系统; 将从商家系统接收的第一交易数据转发到客户端设备; 识别交易的特定阶段已经到达,涉及在客户端设备和特定系统之间传送第二交易数据的特定阶段; 并且响应于识别已经达到交易的特定阶段,向客户端设备指示第二交易数据应当直接在客户端设备和特定系统之间传送。
    • 10. 发明申请
    • SOFTWARE PROTECTION
    • 软件保护
    • WO2015150391A1
    • 2015-10-08
    • PCT/EP2015/057044
    • 2015-03-31
    • IRDETO B.V.
    • WAJS, AndrewJOHNSON, HaroldGU, YuanMOOIJ, WimDEKKER, HansCIORDAS, CalinZHANG, Fan
    • G06F21/54
    • G06F21/53G06F8/70G06F21/54G06F21/602
    • A method comprising: providing a protected item of software to a device, wherein the protected item of software is in a scripted language or an interpreted language or source code, wherein the protected item of software, when executed by the device, is arranged to perform a security-related operation for the device, wherein the security-related operation is implemented, at least in part, by at least one protected portion of code in the protected item of software, wherein the at least one protected portion of code is arranged so that (a) the at least one protected portion of code has resistance against a white-box attack and/or (b) the at least one protected portion of code may only be executed on one or more predetermined devices.
    • 一种方法,包括:向受保护的软件项目提供受保护的软件项目,其中所述受保护的软件项目是脚本语言或解释语言或源代码,其中所述受保护的软件项目在由所述设备执行时被安排为执行 所述设备的安全相关操作,其中所述安全相关操作至少部分地由软件的受保护项目中的至少一个受保护部分的代码实现,其中所述至少一个受保护的代码部分被布置为 (a)所述至少一个受保护的代码部分具有抵抗白盒攻击的阻力和/或(b)所述至少一个受保护的代码部分只能在一个或多个预定设备上执行。