会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • UPDATING KEY INFORMATION
    • 更新主要信息
    • WO2013139380A1
    • 2013-09-26
    • PCT/EP2012/054923
    • 2012-03-20
    • IRDETO BVROELSE, PeterDE MULDER, Yoni
    • ROELSE, PeterDE MULDER, Yoni
    • H04L9/06
    • H04L9/0838H04L9/06H04L9/0631H04L63/0435H04L2209/16H04L2209/24
    • A method of providing key information from a sender to one or more receivers, the method comprising: obtaining initial key information comprising a plurality of units that assume respective values; forming encoded key information from the initial key information, wherein the encoded key information comprises a plurality of encoded units that correspond to respective units of the initial key information, wherein said forming comprises, for each unit of the initial key information, selecting an encoding from a plurality of invertible encodings associated with said unit and encoding said value assumed by said unit with said selected encoding to form the corresponding encoded unit; and providing the encoded key information to said one or more receivers.
    • 一种从发送者向一个或多个接收者提供密钥信息的方法,所述方法包括:获得包含多个单元的初始密钥信息,所述多个单元具有各自的值; 从所述初始密钥信息形成编码密钥信息,其中所述编码密钥信息包括与所述初始密钥信息的各个单元相对应的多个编码单元,其中所述形成包括对于所述初始密钥信息的每个单元,从 与所述单元相关联的多个可逆编码,并用所述选择的编码对由所述单元假设的所述值进行编码,以形成对应的编码单元; 以及将编码的密钥信息提供给所述一个或多个接收器。
    • 2. 发明申请
    • DIGITAL RIGHTS MANAGEMENT
    • 数字权限管理
    • WO2013120538A1
    • 2013-08-22
    • PCT/EP2012/052816
    • 2012-02-17
    • IRDETO BVROELSE, Peter
    • ROELSE, Peter
    • G06F21/00
    • G06F21/10G06F2221/07G06F2221/0753H04L9/0822H04L9/14H04L63/0428H04L2209/603H04L2463/062H04L2463/101
    • There is disclosed a method of controlling use of encrypted content by a plurality of client terminals each provided with a digital rights management (DRM) client and a content decryption module separate to the DRM client. First key information is provided for use by one or more selected ones of the DRM clients, and second key information is provided for use by one or more selected ones of the content decryptions modules. Content key information is encrypted to form encrypted content key information such that the selected ones of the content decryption modules are enabled by the second key information to recover the content key information from encrypted content key information. The encrypted content key information is further encrypted to form super-encrypted content key information such that the selected ones of the DRM clients are enabled by the first key information to recover the encrypted content key information from the super-encrypted content key information. Corresponding head-end and client terminal apparatus are also disclosed.
    • 公开了一种控制多个客户终端使用加密内容的方法,每个终端设置有数字版权管理(DRM)客户端和与DRM客户端分开的内容解密模块。 第一密钥信息被提供供一个或多个所选择的DRM客户端使用,并且提供第二密钥信息供一个或多个所选内容解密模块使用。 内容密钥信息被加密以形成加密的内容密钥信息,使得所选择的内容解密模块通过第二密钥信息被启用,以从加密的内容密钥信息中恢复内容密钥信息。 加密的内容密钥信息被进一步加密以形成超加密的内容密钥信息,使得通过第一密钥信息来使得所选择的DRM客户端被启用,以从超级加密的内容密钥信息中恢复加密的内容密钥信息。 还公开了相应的头端和客户终端设备。
    • 3. 发明申请
    • DYNAMIC TARDOS TRAITOR TRACING SCHEMES
    • 动态跟踪TRAITOR TRACING计划
    • WO2012171712A1
    • 2012-12-20
    • PCT/EP2012/058033
    • 2012-05-02
    • IRDETO CORPORATE BVROELSE, PeterDOUMEN, JeroenLAARHOVEN, Thijs
    • ROELSE, PeterDOUMEN, JeroenLAARHOVEN, Thijs
    • H04L9/32H04L9/00G09C5/00
    • G06F21/16G06F2221/0748G09C5/00H04L9/00H04L9/32H04L2209/606
    • A fingerprinting method comprising, for each round in a series of rounds: providing to each receiver in a set of receivers a version of a source item of content, the source item of content corresponding to the round, wherein for the round there is a corresponding part of a fingerprint-code for the receiver, the part comprising one or more symbols, wherein the version provided to the receiver represents those one or more symbols; obtaining, from a suspect item of content one or more corresponding symbols as a corresponding part of a suspect-code; for each receiver in the set of receivers, updating a corresponding score that indicates a likelihood that the receiver is a colluding-receiver, wherein a colluding-receiver is a receiver that has been provided with a version of a source item of content that has been used to generate a suspect item of content, wherein said updating is based on the fingerprint-code for the receiver and the suspect-code; for each receiver in the set of receivers, if the score for the receiver exceeds a threshold, updating the set of receivers by removing the receiver from the set of receivers so that the receiver is not provided with a further version of a source item of content, wherein the threshold is set such that the probability that a receiver that is not a colluding-receiver has a score exceeding the threshold is at most a predetermined probability.
    • 一种指纹方法,包括:一系列轮中的每一轮:向一组接收者中的每个接收者提供内容的源项目的版本,所述内容的源项目对应于所述回合,其中对于所述回合,存在对应的 用于接收机的指纹码的一部分,该部分包括一个或多个符号,其中提供给接收机的版本表示那些一个或多个符号; 从可疑内容项中获取一个或多个相应符号作为可疑代码的对应部分; 对于所述接收机组中的每个接收机,更新指示接收机是共谋接收机的可能性的对应分数,其中,一个共谋接收者是已经提供了已经被提供的内容源项目的版本的接收者 用于生成可疑内容项,其中所述更新基于接收者的指纹码和嫌疑码; 对于接收机组中的每个接收机,如果接收机的分数超过阈值,则通过从接收机组中移除接收机来更新接收机组,使得接收机没有提供内容的源项目的另外的版本 其中,所述阈值被设置为使得不是共谋接收者的接收者的得分超过阈值的概率为至多预定概率。
    • 4. 发明申请
    • RECEIVER SOFTWARE PROTECTION
    • 接收软件保护
    • WO2012175600A1
    • 2012-12-27
    • PCT/EP2012/061946
    • 2012-06-21
    • IRDETO CORPORATE BVROELSE, Peter
    • ROELSE, Peter
    • H04N21/266
    • H04N21/64715G06F21/10G06F21/62G06F2221/2141H04L9/14H04L63/0428H04L63/0442H04L63/06H04L63/062H04L2209/24H04N21/2351H04N21/26613H04N21/4353H04N21/8166
    • A method of obtaining descrambling information at a receiver, the descrambling information for enabling descrambling of scrambled content, the method comprising: using a provider verification key to access a software image, said software image having been secured by a provider using a provider signature key corresponding to the provider verification key; receiving a secured version of the descrambling information; using the accessed software image to obtain virtual descrambling information from the secured version of the descrambling information; providing the virtual descrambling information and said provider verification key as inputs to a cryptographic function to produce a given output comprising said descrambling information, wherein the cryptographic function has the property that it is infeasible to determine a key pair including a signature key and a verification key associated with the signature key, and another virtual descrambling information, such that the determined verification key and the another virtual descrambling information map to the given output of the cryptographic function.
    • 一种在接收机处获得解扰信息的方法,用于使扰频内容能够解扰的解扰信息,所述方法包括:使用提供商验证密钥来访问软件映像,所述软件映像已由供应商利用提供者签名密钥对应来保护 提供者验证密钥; 接收解扰信息的安全版本; 使用所访问的软件映像从解扰信息的安全版本获得虚拟解扰信息; 提供虚拟解扰信息和所述供应商验证密钥作为密码函数的输入,以产生包括所述解扰信息的给定输出,其中所述密码函数具有确定包括签名密钥和验证密钥的密钥对是不可行的性质 与所述签名密钥相关联,以及另一个虚拟解扰信息,使得所确定的验证密钥和所述另一虚拟解扰信息映射到所述加密功能的给定输出。