会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR BLOCK CIPHER ENCRYPTION
    • 用于块密码加密的方法和系统
    • WO2008117142A9
    • 2008-10-02
    • PCT/IB2007/054592
    • 2007-11-12
    • NDS LIMITEDMANTIN, ItsikWAISBARD, ErezKIPNIS, Aviad
    • MANTIN, ItsikWAISBARD, ErezKIPNIS, Aviad
    • H04L9/06
    • A method and system of encrypting a block of data is described, the method including providing a combining unit operative to combine a key with a block of data, the block of data expressed as a block of bits, providing a mix and condense unit (MAC) operative to mix bits included in the block of bits among themselves, providing a plurality of layers of S-boxes, the S-boxes operative to receive an input including an input which has not yet been input into the mix and condense unit and to provide an output including an input to the mix and condense unit, receiving an input including the block of data expressed as the block of bits, combining, at the combining unit, the block of bits with a key, receiving an output of the combining unit as an input, substituting bits including the input to the plurality of layers of S-boxes with bits including the output of the plurality of layers of S-boxes, outputting the output of the plurality of layers of S-boxes to the mix and condense unit, and mixing, at the mix and condense unit, the output of the plurality of layers of S-boxes, thereby producing an encrypted block of bits.
    • 描述了一种对数据块进行加密的方法和系统,该方法包括提供组合单元,该组合单元用于将密钥与数据块进行组合,该数据块表示为位块, 提供混合和压缩单元(MAC),其操作以混合包括在它们之间的比特块中的比特,提供多个S盒层,这些S盒操作用于接收包括尚未输入的输入的输入 进入混合和压缩单元,并提供包括输入到混合和压缩单元的输出,接收包括表示为比特块的数据块的输入,在组合单元处将比特块与键合并 ,接收所述组合单元的输出作为输入,用包括所述多个S盒层的所述输出的位替换包括所述输入的位到所述多个S盒的层,输出所述多个S盒的所述输出 S盒到混合和凝聚 单元,并且在混合和压缩单元处混合多个S盒的输出,由此产生加密的比特块。
    • 3. 发明申请
    • ROBUST WATERMARK
    • 坚固的WATERMARK
    • WO2010143026A1
    • 2010-12-16
    • PCT/IB2009/055776
    • 2009-12-16
    • NDS LIMITEDMANTIN, ItsikKIPNIS, Aviad
    • MANTIN, ItsikKIPNIS, Aviad
    • H04N7/24H04N7/167
    • H04N21/64715G06T1/0021G06T1/005G06T2201/0061H04N7/1675H04N21/23892H04N21/8355H04N21/8358
    • A method and system for embedding a watermark in block encrypted content, including encoding a bit string, the bit string including n bits, denoted b 0 - b n-1 , the encoding including translating each bit, b 0 - b n-1 , into a block of data, according to the following rule if b i = 1, then translate b i into a block of data of a first type, and if b i = 0, then translate b i into a block of data of a second type, thereby translating the n bits into n blocks of data corresponding to each bit b 0 - b n-1 , arranging a composite block of data including the n blocks of data, and at least one additional block indicating the presence of the n blocks of data, and inserting the composite block of data into a content item as a watermark, wherein the watermarked content item is encrypted using an ECB mode of encryption. Related methods and apparatus are also described.
    • 一种用于在块加密内容中嵌入水印的方法和系统,包括编码比特串,包括表示为b0-bn-1的n比特的比特串,包括将每个比特b0-bn-1转换成块 数据,如果bi = 1,则将bi转换成第一类型的数据块,并且如果bi = 0,则将bi转换成第二类型的数据块,从而将n位转换成 对应于每个位b0-bn-1的n个数据块,排列包括n个数据块的数据的复合块,以及指示存在n个数据块的至少一个附加块,以及插入复合数据块 作为水印进入内容项目,其中使用ECB加密模式来加密加水印的内容项目。 还描述了相关方法和装置。
    • 4. 发明申请
    • DISK PROTECTION SYSTEM
    • 磁盘保护系统
    • WO2007060650A1
    • 2007-05-31
    • PCT/IL2006/000649
    • 2006-06-05
    • NDS LIMITEDMANTIN, ItsikKIPNIS, Aviad
    • MANTIN, ItsikKIPNIS, Aviad
    • G06F11/30G06F12/14G06F7/04G06F17/30H04L9/00H04L9/32
    • G11B20/00086G11B20/0021G11B20/00246G11B20/00275G11B20/00492G11B20/00876G11B2220/2562H04L9/3234H04L9/3242H04L9/3271H04L2209/60
    • A method for protecting content on a medium (120), the method including providing a medium (120) including a token (130), the token (130) implementing at least a portion of a keyed function, providing a plurality of token inputs, each token input being suitable for input to the token (130), providing a first encryption method and a first encryption key, for each one of the plurality of token inputs inputting the token input to the token and receiving a token output from the token, and converting the token output to a function output, the function output representing a result of performing the keyed function on a function input corresponding to the token input, and storing an ordered pair including the function input and the function output, thereby producing a plurality of ordered pairs (160), encrypting the plurality of ordered pairs (160) using the first encryption method and the first encryption key, thereby producing an encrypted plurality of ordered pairs (170), and storing the encrypted plurality of ordered pairs (170) on the medium. Related apparatus and methods are also described.
    • 一种用于保护介质(120)上的内容的方法,所述方法包括提供包括令牌(130)的介质(120),实现键控功能的至少一部分的令牌(130),提供多个令牌输入, 每个令牌输入适合于输入到令牌(130),为多个令牌输入中的每个令牌输入提供第一加密方法和第一加密密钥,输入令牌输入到令牌并从令牌接收令牌输出, 并将所述令牌输出转换为功能输出,所述功能输出表示对与所述令牌输入相对应的功能输入执行所述键控功能的结果,以及存储包括所述功能输入和所述功能输出的有序对,从而产生多个 (160),使用第一加密方法和第一加密密钥加密多个有序对(160),由此产生加密的多个有序对(170),并存储en 在媒体上封闭多个有序对(170)。 还描述了相关装置和方法。
    • 5. 发明申请
    • CONTENT PROTECTION MESSAGE EXTRACTION
    • 内容保护消息提取
    • WO2011001204A1
    • 2011-01-06
    • PCT/IB2009/052784
    • 2009-06-29
    • NDS LIMITEDMANTIN, ItsikKIPNIS, Aviad
    • MANTIN, ItsikKIPNIS, Aviad
    • G06T1/00
    • G06T1/0085H04N19/115H04N19/159H04N19/162H04N19/172H04N19/467
    • A system for extracting a video-watermark embedded in a video sequence, comprising a decryption and decoding engine to receive the video sequence in a video-codec-encoded format and encrypted, then decrypt the video sequence yielding a decrypted video sequence, then decode the decrypted video sequence yielding a decrypted decoded video sequence, and then output the decrypted decoded video sequence to a display device for rendering thereon, a measurement module to measure memory usage utilized by the engine decoding at least part of the video sequence yielding measurements of memory usage, a memory usage analyzer to analyze the measurements to determine an arrangement of video frames of at least one frame type in the video sequence, and an encoding feature analyzer to analyze the arrangement of the video frames to extract the video-watermark from the video sequence. Related apparatus and methods are also described.
    • 一种用于提取嵌入在视频序列中的视频水印的系统,包括解码和解码引擎,以视频编解码器编码格式接收视频序列并加密,然后对产生解密的视频序列的视频序列进行解密,然后解码 解密的视频序列,产生解密的解码视频序列,然后将解密后的解码视频序列输出到显示装置,以便在其上渲染;测量模块,用于测量由引擎解码所使用的存储器使用,至少部分视频序列产生存储器使用量度 ,用于分析测量以确定视频序列中至少一种帧类型的视频帧的排列的存储器使用分析器,以及用于分析视频帧的排列以从视频序列中提取视频水印的编码特征分析器 。 还描述了相关装置和方法。
    • 7. 发明申请
    • SECRETS RENEWABILITY
    • 秘密可再生能力
    • WO2014106781A1
    • 2014-07-10
    • PCT/IB2013/055658
    • 2013-07-10
    • NDS LIMITEDKARA-IVANOV, MichaelKIPNIS, AviadREINMAN, TzachyMANGELL, EfraimWAISBARD, ErezBELENKY, Yaacov
    • KARA-IVANOV, MichaelKIPNIS, AviadREINMAN, TzachyMANGELL, EfraimWAISBARD, ErezBELENKY, Yaacov
    • H04L9/08
    • H04L9/0861H04L9/0869
    • A method, system and apparatus for deriving a secondary secret from a root secret are described, the method, system and apparatus including reserving a memory buffer included in an integrated circuit, the memory buffer being large enough to contain all of the bits which will include the secondary secret, receiving a plurality of bits from a root secret, the root secret being stored in a secure memory of the integrated circuit, inputting the plurality of bits from the root secret and at least one control bit into a permutation network, and thereby producing a multiplicity of output bits, the at least one control bit including one of one bit of a value g, and one bit an output of a function which receives g as an input, receiving the multiplicity of output bits from the permutation network, inputting the multiplicity of output bits from the permutation network into a plurality of logic gates, thereby combining the multiplicity of output bits, wherein a fixed number of bits is output from the logic gates, inputting the fixed number of bits output by the logic gates into an error correcting code module, the fixed number of bits output by the logic gates including a first group of intermediate output bits and a second group of intermediate output bits and receiving output bits from the error correcting code module, the output bits of the error correcting code module including the first group of intermediate output bits as changed by the error correcting code module, where the change depends on the second group of intermediate output bits, filling non-filled registers in the reserved memory buffer with the first group of intermediate output bits as changed by the error correcting code module, and repeating the steps of "receiving a plurality of bits from a root secret" through "filling non-filled registers in the reserved memory buffer" until the entire secondary secret is derived, wherein the steps of "receiving a plurality of bits from a root secret" through "filling non-filled registers in the reserved memory buffer" are performed in a single clock cycle of the integrated circuit. Related apparatus, methods and systems are also described.
    • 描述了用于从根秘密导出第二秘密的方法,系统和装置,所述方法,系统和装置包括保留包括在集成电路中的存储器缓冲器,所述存储器缓冲器足够大以包含将包括的所有位 第二秘密,从根秘密接收多个比特,根秘密被存储在集成电路的安全存储器中,从根秘密输入多个比特和至少一个控制比特进入置换网络,从而 产生多个输出比特,所述至少一个控制比特包括值g的一个比特中的一个,一个比特作为接收g作为输入的函数的输出,从置换网络接收多个输出比特,输入 从置换网络到多个逻辑门的多个输出比特,从而组合多个输出比特,其中固定比特数从 逻辑门,将由逻辑门输出的固定位数输入到纠错码模块中,逻辑门输出的固定位数包括第一组中间输出位和第二组中间输出位,并接收 来自纠错码模块的输出位,纠错码模块的输出位包括由纠错码模块改变的第一组中间输出位,其中改变取决于第二组中间输出位, 所述预留存储器缓冲器中的所述第一组中间输出位的补充寄存器被所述纠错码模块改变,并且重复“从根秘密接收多个位”的步骤,通过“将未填充寄存器 保留的存储器缓冲器“,直到导出完整的二级秘密,其中”通过“不填入”从“根秘密接收多个比特” 在保留的存储器缓冲器中的n个填充寄存器“在集成电路的单个时钟周期中执行。 还描述了相关装置,方法和系统。
    • 8. 发明申请
    • DISTRIBUTING AUDIO VIDEO CONTENT
    • 分发音频视频内容
    • WO2013001426A1
    • 2013-01-03
    • PCT/IB2012/053150
    • 2012-06-21
    • NDS LIMITEDEPSTEIN, SteveSOLOW, HillelSELLA, YaronKIPNIS, AviadPOUPKO, Avraham
    • EPSTEIN, SteveSOLOW, HillelSELLA, YaronKIPNIS, AviadPOUPKO, Avraham
    • H04N21/8543H04N21/854H04N21/2343H04N21/643H04N21/258H04L29/06
    • H04N21/2343H04L65/4076H04L65/80H04N21/23439H04N21/25825H04N21/25858H04N21/643H04N21/85406H04N21/8543
    • A method of distributing audio video content is described. The method includes: receiving configuration data for a plurality of devices; for each device in the plurality of devices, computing a set of bit rates based, at least in part, on the configuration data; encoding audio video content at each bit rate in each set of bit rates to produce a plurality of encoded audio video content streams; splitting each encoded audio video content stream in the plurality of encoded audio video content streams into chunks to produce a plurality of chunked encoded audio video content streams; for each device in the plurality of devices, creating a separate index file, each separate index file including references to at least one of the plurality of chunked encoded audio video content streams; publishing a locator for each separate index file in a catalogue; and transmitting the plurality of chunked encoded audio video content streams and each separate index file to a network. Related systems, apparatus, and methods are also described.
    • 描述了分发音频视频内容的方法。 该方法包括:接收多个设备的配置数据; 对于所述多个设备中的每个设备,至少部分地基于所述配置数据来计算一组比特率; 以每组比特率中的每个比特率对音频视频内容进行编码,以产生多个经编码的音频视频内容流; 将所述多个经编码的音频视频内容流中的每个经编码的音频视频内容流分解成块,以产生多个分块编码的音频视频内容流; 对于所述多个设备中的每个设备,创建单独的索引文件,每个单独的索引文件包括对所述多个分块编码的音频视频内容流中的至少一个的引用; 为目录中的每个单独的索引文件发布定位器; 以及将多个分块编码的音频视频内容流和每个单独的索引文件发送到网络。 还描述了相关系统,装置和方法。
    • 9. 发明申请
    • PUBLIC KEY CRYPTOGRAPHY WITH REDUCED COMPUTATIONAL LOAD
    • 具有减少计算负载的公共关键曲线
    • WO2012172469A1
    • 2012-12-20
    • PCT/IB2012/052930
    • 2012-06-10
    • NDS LIMITEDKIPNIS, AviadHIBSHOOSH, Eliphaz
    • KIPNIS, AviadHIBSHOOSH, Eliphaz
    • H04L9/30
    • H04L63/0428H04L9/30
    • A cryptographic method, comprising receiving a public key belonging to a message recipient having a private key corresponding to the public key, selecting a numerical seed, having a first entropy, using the numerical seed and the public key, generating key recovery information having a second entropy, which is less than the first entropy, and generating a message key having a third entropy, which is less than the first entropy, encrypting a message using the message key, and transmitting the encrypted message and the key recovery information to the message recipient, whereby the recipient reconstructs the message key using the key recovery information and the private key and decrypts the encrypted message using the reconstructed message key. Related systems and methods are also included.
    • 一种加密方法,包括接收属于具有与所述公共密钥对应的私钥的消息接收者的公开密钥,使用所述数字种子和所述公开密钥选择具有第一熵的数字种子,生成具有第二个密钥的密钥恢复信息 熵,其小于第一熵,并且生成具有小于第一熵的第三熵的消息密钥,使用消息密钥加密消息,以及将加密的消息和密钥恢复信息发送到消息接收者 由此接收者使用密钥恢复信息和私有密钥来重建消息密钥,并且使用重构的消息密钥解密加密的消息。 还包括相关系统和方法。