会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURE TRANSFER OF CONTENT OWNERSHIP
    • 内部转让所有权
    • WO2007086015A3
    • 2008-01-03
    • PCT/IB2007050249
    • 2007-01-25
    • KONINKL PHILIPS ELECTRONICS NVPETKOVIC MILANLI HONGRIJCKAERT ALBERT M AMOORS ERIC W J
    • PETKOVIC MILANLI HONGRIJCKAERT ALBERT M AMOORS ERIC W J
    • G06F21/10
    • G06F21/10
    • A method and system for ownership transfer of digital content, in a secure system using digital rights management (DRM) to handle user access to stored content, comprising receiving instructions from a first user being a current owner of a piece of content to transfer ownership of said piece of content to a second user, granting said second user an ownership takeover right to said piece of content, said ownership takeover right only being grantable by a current owner, receiving an accept from said second user, and identifying said second user as new current owner of said piece of content. According to this solution, the transfer of the ownership can be handled at the level of digital rights management, by introducing new rights (e.g. an "Ownership Takeover" right). This moves the ownership transfer protocol from the device specific implementations to the DRM specific implementations, which allows transfer of ownership between interoperable DRM systems.
    • 一种用于数字内容的所有权转让的方法和系统,在使用数字版权管理(DRM)来处理对存储的内容的用户访问的安全系统中,包括接收来自作为一条内容的当前所有者的指令, 向所述第二用户表示所述内容,向所述第二用户授予对所述内容的所有权接管权,所述所有权接管权仅由当前所有者授予,接收来自所述第二用户的接受,并将所述第二用户识别为新的 目前所有者的内容。 根据这一解决方案,所有权的转让可以通过引入新的权利(例如“所有权接管权”)在数字版权管理层面处理。 这将所有权转移协议从设备特定实现转移到DRM特定实现,这允许在可互操作DRM系统之间传递所有权。
    • 5. 发明申请
    • METHOD OF KEY MANAGEMENT
    • 关键管理方法
    • WO2008026184A3
    • 2008-06-26
    • PCT/IB2007053498
    • 2007-08-30
    • KONINKL PHILIPS ELECTRONICS NVZYCH ANNA KDOUMEN JEROEN MJONKER WILLEMHARTEL PIETER HPETKOVIC MILAN
    • ZYCH ANNA KDOUMEN JEROEN MJONKER WILLEMHARTEL PIETER HPETKOVIC MILAN
    • H04L9/08
    • H04L9/0825H04L9/0833H04L9/0841
    • A method of key management for group-based controlled access to encrypted data, in which a decryption key for the encrypted data can be obtained by a party if the party is a member of at least one group which is authorized to access the data, the groups being organized in a hierarchical tree in which each non-leaf node represents a group and each leaf node represents a member of all groups represented by nodes hierarchically superior to the leaf node in question, characterized in that the leaf nodes are each assigned a respective arbitrarily chosen private key and corresponding public key, in that the private key associated with a particular non-leaf node is obtained by executing a key agreement protocol using a private key associated with a first child of the particular non- leaf node and a public key associated with a second child of the particular non-leaf node, and in that the private key for a group associated with a particular node is obtained by recursively obtaining the group private keys of the nodes on a path from the leaf node corresponding to the party in question and the node corresponding to the authorized group.
    • 一种用于基于组的受控访问加密数据的密钥管理的方法,其中,如果所述方是被授权访问数据的至少一个组的成员,则可以由一方获得用于加密数据的解密密钥, 组织在分层树中,其中每个非叶节点表示组,并且每个叶节点表示由分层地优于所讨论的叶节点的节点表示的所有组的成员,其特征在于,每个叶节点被分配相应的 任意选择的私钥和对应的公钥,因为通过使用与特定非叶节点的第一子节点相关联的私钥执行密钥协商协议来获得与特定非叶节点相关联的私钥,并且公钥 与特定非叶节点的第二子节点相关联,并且通过递归地获得组p获得与特定节点相关联的组的私钥 从与所讨论的对象相对应的叶节点的路径上的节点的对角关系以及与授权组相对应的节点。
    • 6. 发明申请
    • REGISTRATION PHASE
    • 注册阶段
    • WO2006077546A2
    • 2006-07-27
    • PCT/IB2006050200
    • 2006-01-19
    • KONINKL PHILIPS ELECTRONICS NVVAN DER VELDE WYTSE HPETKOVIC MILANCONRADO CLAUDINE VVAN DER VEEN MINNE
    • VAN DER VELDE WYTSE HPETKOVIC MILANCONRADO CLAUDINE VVAN DER VEEN MINNE
    • G06F21/10G06F21/60
    • G06F21/10G06F21/606G06F2221/0737G06F2221/2115G06F2221/2145
    • The present invention relates to a method, a device and a system for preventing unauthorized introduction of content items in a network containing compliant devices. A basic idea of the present invention is to provide a CA (206) with a fingerprint of a content item to be introduced in a network at which the CA is arranged. Further, the CA is provided with an identifier of a content introducer (201), which introduces the particular content item in the network. The CA compares the fingerprint to a predetermined set of fingerprints, and content item introduction is allowed if the content itemfingerprint cannot be found among the fingerprints comprised in the set. On introduction of the content item, the CA generates a watermark identifier, a watermarking key and a signed content ID certificate comprising at least said fingerprint and a unique content identifier for the content item and the identifier of the content introducer. Then, the watermark identifier is inserted in the content item by means of the watermarking key.
    • 本发明涉及用于防止在包含兼容设备的网络中未经授权引入内容项目的方法,设备和系统。 本发明的基本思想是提供具有将要在安排CA的网络中引入的内容项的指纹的CA(206)。 此外,CA被提供有在网络中引入特定内容项的内容引入者(201)的标识符。 CA将指纹与预定的一组指纹进行比较,并且如果在集合中包含的指纹中找不到内容项目指纹,则允许内容项目介绍。 在引入内容项目时,CA生成水印标识符,水印密钥和至少包括所述指纹和用于内容项目和内容引入者的标识符的唯一内容标识符的签名内容ID证书。 然后,通过水印密钥将水印标识符插入内容项中。
    • 7. 发明申请
    • CRYPTOGRAPHIC ROLE-BASED ACCESS CONTROL
    • 基于角色的访问控制
    • WO2007031955A3
    • 2007-10-18
    • PCT/IB2006053283
    • 2006-09-14
    • KONINKL PHILIPS ELECTRONICS NVPHILIPS CORPHAMMOUTENE MALIKPETKOVIC MILANCONRADO CLAUDINE
    • HAMMOUTENE MALIKPETKOVIC MILANCONRADO CLAUDINE
    • G06F21/24
    • G06F21/6245H04L9/0836H04L2209/88
    • A hierarchical tree structure is used to facilitate the communication of encrypted keys to particular users having access to the tree. All users are in communication with a root node, but the information content of the material at the root node is decipherable only by the intended users of this information. Protected data is encrypted using a variety of data-keys specific to the data. These data-keys are encrypted using a combination of node- keys that are specific to particular users or groups of users. Users having access to the node-key associated with a particular encrypted data-key are able to decipher the data associated with the data-key; users without access to the particular node-key are unable to decrypt the data-key, and thus unable to decipher the data. The hierarchical tree is preferably structured based on a similarity of access rights among users, to minimize the overhead associated with providing user-specific access rights.
    • 分层树结构用于促进加密密钥与具有访问树的特定用户的通信。 所有用户都与根节点进行通信,但根节点上的素材的信息内容只能由该信息的预期用户进行解密。 使用特定于数据的各种数据密钥对受保护的数据进行加密。 这些数据密钥是使用特定于特定用户或用户组的节点密钥的组合进行加密的。 能够访问与特定加密数据密钥相关联的节点密钥的用户能够解密与数据密钥相关联的数据; 无法访问特定节点密钥的用户无法解密数据密钥,因此无法解密数据。 层次树优选地基于用户之间的访问权限的相似性来构造,以最小化与提供用户特定访问权限相关联的开销。