会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • DEVICE AND METHOD FOR KEY BLOCK BASED AUTHENTICATION
    • 基于密钥块的认证的装置和方法
    • WO2007000714A2
    • 2007-01-04
    • PCT/IB2006/052087
    • 2006-06-26
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.STARING, Antonius, A., M.TALSTRA, Johan, C.
    • STARING, Antonius, A., M.TALSTRA, Johan, C.
    • H04L9/3247H04L9/0836H04L9/321H04L2209/601
    • The invention relates to a device (250) and a method for key block based authentication. In order to overcome the problems of known devices and method for authentication and to allow for an effective key block and/or application revocation wherein it is ensured that valid and new revocation information reaches said device and is used for authentication, a device (250) for a key block based authentication is proposed comprising authentication means (252) for authenticating between said device (250) having revocation information (254) and an application unit to be authenticated having a key block (AKB) by means of said revocation information (254) and said key block (AKB), and internal trigger means (256) for triggering a process of renewing of said revocation information (254).
    • 基于密钥块的认证的设备(250)和方法技术领域本发明涉及一种用于基于密钥块的认证的设备(250)和方法。 为了克服用于认证的已知设备和方法的问题并且允许有效的密钥块和/或应用撤销,其中确保有效的和新的撤销信息到达所述设备并用于认证,设备(250) 对于基于密钥块的认证,提出了一种认证装置(252),用于通过所述撤销信息(254)在具有撤销信息(254)的所述设备(250)与具有密钥块(AKB)的待认证的应用单元之间进行认证 )和所述密钥块(AKB);以及内部触发装置(256),用于触发更新所述撤销信息(254)的过程。
    • 7. 发明申请
    • SECURE HOST INTERFACE
    • 安全主机界面
    • WO2006077510A1
    • 2006-07-27
    • PCT/IB2006/050126
    • 2006-01-13
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.STARING, Antonius, A., M.TALSTRA, Johan, C.
    • STARING, Antonius, A., M.TALSTRA, Johan, C.
    • G11B20/00H04L9/32
    • G11B20/00086G06F21/10G06F2221/2103H04L9/3273H04L63/0428H04L63/06H04L2209/603H04L2209/605H04L2463/101
    • The present invention relates to a digital rights management system (40) for controlling access rights to copy protected content comprising an application unit (1, 21, 41) and a drive unit (3, 23, 43), to an application unit (1, 21, 41), to a drive unit (3, 23, 43) and to a corresponding digital rights management method. In order to allow an increased security in the management of digital rights, wherein in particular a "filter-driver"-hack is made impossible or is at least substantially complicated and a reliable confirmation about a command given in respect of digital rights and its execution, a digital rights management system (40) is proposed wherein said application unit (1, 21, 41) comprises a key storage unit (45) for storing a bus key (KB), a request generation unit (47) for generating a request (7, 27) to be carried out by said drive unit including a message regarding said access rights and a challenge (RX), a communication unit (51) for transmitting said request (7, 27) and for receiving a response (13, 33) to said request (7, 27) from said drive unit (3, 23, 43), a response verification unit (49) for verifying a link between said request (7, 27) and said response (13, 33) by decoding said response (13, 33) using said bus key (KB) and by checking for the presence of an indication of said challenge (RX) in said response (13, 33) and said drive unit (3, 23, 43) comprises a key storage unit (55) for storing a bus key (KB), a communication unit (51) for receiving a request (7, 27) including a message regarding said access rights and a challenge (RX) from said application unit (1, 21, 41) and for transmitting a response (13, 33) to said request (1, 21, 41), a request processing unit (57) for verifying said request (7, 27) and processing said message, a response generation unit (59) for generating said response (13, 33) including an indication of said challenge (RX) and a reply to said message, wherein said indication of said challenge (RX) and said reply are cryptographically linked by means of said bus key (KB) and wherein indication of said challenge (RX) in said response (13, 33) indicates that said request has been carried out.
    • 本发明涉及一种数字权限管理系统(40),用于将应用单元(1,21,41)和驱动单元(3,23,43)复制到受保护内容的访问权限控制到应用单元(1) ,21,41)到驱动单元(3,23,43)以及相应的数字版权管理方法。 为了允许在数字权利的管理中增加安全性,其中特别是使得“过滤器驱动程序” - 不可能或者至少基本上是复杂的,并且关于数字权利及其执行给出的命令的可靠确认 提出了一种数字版权管理系统(40),其中所述应用单元(1,21,41)包括用于存储总线密钥(KB)的密钥存储单元(45),用于生成请求的请求生成单元(47) (7,27)由所述驱动单元执行,包括关于所述访问权限和询问(RX)的消息,用于发送所述请求(7,27)并用于接收响应(13,27)的通信单元(51) 33)到来自所述驱动单元(3,23,43)的所述请求(7,27)的响应验证单元(49),用于通过以下步骤验证所述请求(7,27)和所述响应(13,33)之间的链接的响应验证单元 使用所述总线密钥(KB)解码所述响应(13,33),并通过检查是否存在所述查询的指示 所述响应(13,33)中的振铃(RX)和所述驱动单元(3,23,43)包括用于存储总线密钥(KB)的密钥存储单元(55),用于接收请求的通信单元 (7,27),包括关于所述访问权限的消息和来自所述应用单元(1,21,41)的询问(RX)并且用于向所述请求(1,21,41)发送响应(13,33), 用于验证所述请求(7,27)并处理所述消息的请求处理单元(57),用于产生所述响应(13,33)的响应生成单元(59),包括所述挑战(RX)的指示和对 所述消息,其中所述询问(RX)和所述应答的所述指示通过所述总线密钥(KB)加密地链接,并且其中所述响应(13,33)中的所述询问(RX)的指示指示所述请求已经被 执行。