会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • SYSTEM AND METHOD FOR SECURELY MOVING CONTENT
    • 用于安全运动内容的系统和方法
    • WO2012087953A1
    • 2012-06-28
    • PCT/US2011/065880
    • 2011-12-19
    • GENERAL INSTRUMENT CORPORATIONSHAMSAASEF, RafieZHANG, JiangPETERKA, Petr
    • SHAMSAASEF, RafieZHANG, JiangPETERKA, Petr
    • G06F21/00
    • G06F21/10
    • A domain controller is provided for use with a content source and a media device. The content source can provide encrypted content and rights data corresponding to the encrypted content. The media device can provide a request for the encrypted content and the rights data. The domain controller includes a communication portion, a digital rights management portion and a memory portion. The communication portion can engage in a first bi-directional communication with the content source and can engage in a second bi-directional communication with the media device. The digital rights management portion can receive the rights data. The memory portion can store the encrypted content. The second bi-directional communication includes an authorization and authentication communication between the communication portion and the media device, a secure move message exchange between the communication portion and the media device and a content download from the communication portion to the media device.
    • 域控制器被提供用于与内容源和媒体设备一起使用。 内容源可以提供对应于加密内容的加密内容和权限数据。 媒体设备可以提供对加密内容和权限数据的请求。 域控制器包括通信部分,数字版权管理部分和存储器部分。 通信部分可以与内容源进行第一双向通信,并且可以与媒体设备进行第二双向通信。 数字版权管理部分可以接收权限数据。 存储器部分可以存储加密的内容。 第二双向通信包括通信部分和媒体设备之间的授权和认证通信,通信部分和媒体设备之间的安全移动消息交换以及从通信部分到媒体设备的内容下载。
    • 5. 发明申请
    • SERVICE KEY DELIVERY SYSTEM
    • 服务键传送系统
    • WO2012087719A1
    • 2012-06-28
    • PCT/US2011/065010
    • 2011-12-15
    • GENERAL INSTRUMENT CORPORATIONPETERKA, PetrCHEN, Kuang M.MAKAM, Ambikacharan P.ZHANG, Jiang
    • PETERKA, PetrCHEN, Kuang M.MAKAM, Ambikacharan P.ZHANG, Jiang
    • H04L9/08
    • H04L9/083H04L9/0822H04L2209/60
    • A Service Key Delivery (SKD) system for delivering a service keys to client devices in a communications network. The delivered service keys are operable to be used to decrypt an encrypted key operable to be used to decrypt an encrypted digital content. The SKD system includes a data input interface for receiving a distribution time frame for the keys and a listing of client device identifications. The SKD system also includes a scheduling module to partition at least part of the distribution time frame into a number of time slots in which the number may be based on a variety of factors. The scheduling module assigns the time slots in the partitioned part of the distribution time frame to the client devices based on the identifications in the listing. The SKD system also includes a message generator configured to send key delivery messages to the client devices.
    • 用于向通信网络中的客户端设备传送服务密钥的服务密钥传递(SKD)系统。 递送的服务密钥可操作用于解密可操作以用于解密加密的数字内容的加密密钥。 SKD系统包括用于接收密钥的发布时间帧的数据输入接口和客户端设备标识的列表。 SKD系统还包括调度模块,用于将至少部分分发时间段划分成多个时隙,其中该数可基于各种因素。 调度模块基于列表中的标识将分发时间帧的分割部分中的时隙分配给客户端设备。 SKD系统还包括被配置为向客户端设备发送密钥传递消息的消息发生器。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR TRADING UNUSED DIGITAL RIGHTS
    • 用于交易未使用数字权利的系统和方法
    • WO2012067813A1
    • 2012-05-24
    • PCT/US2011/058772
    • 2011-11-01
    • GENERAL INSTRUMENT CORPORATIONTANG, PollyPETERKA, Petr
    • TANG, PollyPETERKA, Petr
    • G06F21/00
    • G06F21/10G06F2221/0742G06F2221/2141G06Q30/00H04L9/083H04L9/3213H04L63/062H04L63/0807H04L2209/603H04L2463/101
    • A device is provided for use with a digital content provider and a content purchaser. The content provider can provide digital content and a first digital key, wherein the digital content has quantified digital rights associated therewith. The device includes a receiving portion, a security portion, a content database, an interface portion and a transmitting portion. The receiving portion can receive the digital content and the first digital key. The security portion can access the digital content with the first digital key. The content database can store the digital content. The interface portion can offer to the content purchaser the digital content and can enable the content purchaser to purchase the digital content in accordance with purchased quantified digital rights. The security portion can further encrypt the digital content with a second digital key such that the content purchaser may use the purchased digital content.
    • 提供一种与数字内容提供商和内容购买者一起使用的设备。 内容提供商可以提供数字内容和第一数字密钥,其中数字内容已经量化与其相关联的数字权限。 该设备包括接收部分,安全部分,内容数据库,接口部分和发送部分。 接收部分可以接收数字内容和第一数字键。 安全部分可以使用第一数字密钥访问数字内容。 内容数据库可以存储数字内容。 接口部分可以向内容购买者提供数字内容,并且可以使内容购买者能够根据购买的量化数字权限购买数字内容。 安全部分可以利用第二数字密钥进一步加密数字内容,使得内容购买者可以使用购买的数字内容。
    • 10. 发明申请
    • METHOD AND APPARATUS FOR DIGITAL RIGHTS MANAGEMENT PROTECTION FOR REMOVABLE MEDIA
    • 用于可移除媒体的数字权限管理保护的方法和装置
    • WO2009088758A1
    • 2009-07-16
    • PCT/US2008/088095
    • 2008-12-23
    • GENERAL INSTRUMENT CORPORATIONPETERKA, Petr
    • PETERKA, Petr
    • H04L9/00
    • H04L9/083H04L2209/603
    • A process is provided. The process determines member devices in a domain of devices. Further, the process encrypts a set of content with a content encryption key to generate an encrypted set of content. In addition, the process encrypts the content encryption key with each of a plurality of pre-fetch keys to generate a plurality of encrypted content encryption keys. Each of the pre-fetch keys corresponds to a member device in the domain of devices. Finally, the process stores each of the encrypted content encryption keys in a content license corresponding to a member device in the domain of devices. The encrypted content may be stored on a removable medium. Further, the process allows another device to play back the content from the same removable medium.
    • 提供了一个过程。 该过程确定设备域中的成员设备。 此外,该过程使用内容加密密钥来加密一组内容以生成加密的内容集合。 此外,该过程利用多个预取密钥中的每一个来加密内容加密密钥,以生成多个加密的内容加密密钥。 每个预取密钥对应于设备域中的成员设备。 最后,该过程将每个加密内容加密密钥存储在与设备域中的成员设备相对应的内容许可证中。 加密内容可以存储在可移动介质上。 此外,该过程允许另一设备从相同的可移动介质播放内容。