会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • DEVICE AND METHOD FOR AUTHORIZING A USER TO GET ACCESS TO CONTENT STORED IN ENCRYPTED FORM ON A STORAGE MEDIUM
    • 授权用户访问存储介质中加密格式的内容的设备和方法
    • WO2005076270A1
    • 2005-08-18
    • PCT/IB2005/050308
    • 2005-01-26
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.KELLY, Declan, P.LUITJENS, Steven, B.FONTIJN, Wilhelmus, F., J.KAMPERMAN, Franciscus, L., A., J.
    • KELLY, Declan, P.LUITJENS, Steven, B.FONTIJN, Wilhelmus, F., J.KAMPERMAN, Franciscus, L., A., J.
    • G11B20/00
    • G11B20/00086H04N21/25875H04N21/26613H04N21/41407
    • The present invention relates to a device and a method for authorizing a user to get access to content stored in encrypted form on a storage medium (10), said storage medium storing a machine-readable medium identifier (id) and at least one key table (KL) encrypted by use of a key table key (KLK) and storing at least one asset key (AK) for decrypting encrypted content (C). In order to allow a user to provide access to the content to other users in a simple but secure way, a device is proposed comprising: - a connection means (6) for connecting said device to a network (3), - a drive (5) for accessing said storage medium (10), in particular for reading content (C) and said medium identifier (id) from said storage medium (l0), and - a transmitter (7) for transmitting said medium identifier (id) and a user identifier (ui) of a user, who shall be authorized to get access to said content (C) and who is identified to said network (3) by said user indentifier (ui), to an authentication unit (AuC) within said network (3), said medium identifier (id) and said user identifier (ui) being used by said authentication unit (AuC) for generating a key table key (KLK) for said user enabling said user to decrypt at least one predetermined key table (KL).
    • 本发明涉及一种用于授权用户访问以加密形式存储在存储介质(10)上的内容的设备和方法,所述存储介质存储机器可读介质标识符(id)和至少一个密钥表 (KLK)通过密钥表密钥(KLK)加密并存储用于解密加密内容(C)的至少一个资产密钥(AK)。 为了允许用户以简单但安全的方式向其他用户提供对内容的访问,提出了一种设备,其包括: - 用于将所述设备连接到网络(3)的连接装置(6), - 驱动器 5)用于访问所述存储介质(10),特别是用于从所述存储介质(10)读取内容(C)和所述介质标识符(id);以及 - 发送器(7),用于发送所述介质标识符(id)和 用户的用户标识符(ui),被授权通过所述用户标识符(ui)访问所述内容(C)以及被识别到所述网络(3)的用户标识符(ui)到所述用户标识符(ui)内的认证单元(AuC) 网络(3),所述介质标识符(id)和所述用户标识符(ui)被所述认证单元(AuC)用于生成用于所述用户的密钥表密钥(KLK),使得所述用户能够解密至少一个预定密钥表 (KL)。
    • 6. 发明申请
    • METHOD OF AND SYSTEM FOR GENERATING AN AUTHORIZED DOMAIN
    • 用于生成授权域的方法和系统
    • WO2005093544A1
    • 2005-10-06
    • PCT/IB2005/050910
    • 2005-03-15
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.LENOIR, Petrus, J.KAMPERMAN, Franciscus, L., A., J.VAN DEN HEUVEL, Sebastiaan, A., F., A.KOSTER, Robert, P.
    • LENOIR, Petrus, J.KAMPERMAN, Franciscus, L., A., J.VAN DEN HEUVEL, Sebastiaan, A., F., A.KOSTER, Robert, P.
    • G06F1/00
    • G06F21/10G06F2221/0706
    • This invention relates to a system and a method of generating an Authorized Domain (AI)), the method comprising the steps of selecting a domain identifier (Domain ID) uniquely identifying the Authorized Domain, binding at least one user (P1, P2, ..., PN 1 ) to the domain identifier (Domain ID), and binding at least one device (Dl, D2, ..., DM) to at least one user (P1, P2, ..., PN1), thereby obtaining a number of devices (D1, D2, ..., DM) and a number of users (P1, P2, ..., PN1) that is authorized to access a content item (C1, C2, CN 2 ) of said Authorized Domain (100). Hereby, a number of verified devices (Dl, D2, ..., DM) and a number of verified persons (P1, P2, ..., PN1) that is authorized to access a content item of said Authorized Domain (100) is obtained. Additionally, it is possible to enable automatic assignment of imported content being imported on a device belonging to the Authorized Domain (AD) since it now is given to which person a given authorized device belongs to. Further, a simple and efficient way of implementing domain boundaries is enabled.
    • 本发明涉及一种生成授权域(AI)的系统和方法),该方法包括以下步骤:选择唯一地标识授权域的域标识符(Domain ID),绑定至少一个用户(P1,P2,...) ..,PN1)到域标识符(域ID),并且将至少一个设备(D1,D2,...,DM)绑定到至少一个用户(P1,P2,...,PN1),从而获得 授权访问所述授权域的内容项(C1,C2,CN2)的多个设备(D1,D2,...,DM)和多个用户(P1,P2,...,PN1) (100)。 因此,被授权访问所述授权域(100)的内容项目的多个经验证的设备(D1,D2,...,DM)和许多经验证的人员(P1,P2,...,PN1) 获得。 此外,可以对属于授权域(AD)的设备上导入的导入内容进行自动分配,因为它现在被赋予给定的授权设备属于哪个人。 此外,启用了实现域边界的简单有效的方式。