Key distribution system
    12.
    发明授权
    Key distribution system 有权
    关键配电系统

    公开(公告)号:US08396222B2

    公开(公告)日:2013-03-12

    申请号:US12735207

    申请日:2009-03-03

    摘要: A key distribution system for controlling access to content by rendering devices, comprising an epoch module to provide epochs, each epoch including service key periods, a service key module to provide a batch of service keys, a group module to provide group keys for each epoch such that each rendering device is assigned a group key grouping together the devices having the same group key, thereby defining groups, in different epochs the devices are grouped differently, an encryption module to encrypt, for each epoch, each service key in the batch of service keys, individually with each group key yielding a plurality of group-key-encrypted service keys from each service key, and a delivery module to distribute to the devices, for each one of the epochs, the group-key-encrypted service keys for the batch of service keys and the group keys of the one epoch. Related apparatus and methods are also described.

    摘要翻译: 一种用于通过渲染设备控制对内容的访问的密钥分配系统,包括提供时期的时期模块,包括服务密钥周期的每个时期,提供一批服务密钥的服务密钥模块,用于为每个历元提供组密钥的组模块 使得每个呈现设备被分配具有组合具有相同组密钥的设备的组密钥,从而在不同的时期中定义组,所述设备被不同地分组,加密模块,用于对每个时期加密该批次中的每个服务密钥 服务密钥,分别与每个组密钥产生来自每个服务密钥的多个组密钥加密的服务密钥,以及传送模块,用于向每个时代的每个时期向设备分发组密钥加密的服务密钥,用于 一批服务键和一个纪元的组键。 还描述了相关装置和方法。

    KEY DISTRIBUTION SYSTEM
    13.
    发明申请
    KEY DISTRIBUTION SYSTEM 有权
    关键配送系统

    公开(公告)号:US20100296655A1

    公开(公告)日:2010-11-25

    申请号:US12735207

    申请日:2009-03-03

    IPC分类号: H04L9/08

    摘要: A key distribution system for controlling access to content by rendering devices, comprising an epoch module to provide epochs, each epoch including service key periods, a service key module to provide a batch of service keys, a group module to provide group keys for each epoch such that each rendering device is assigned a group key grouping together the devices having the same group key, thereby defining groups, in different epochs the devices are grouped differently, an encryption module to encrypt, for each epoch, each service key in the batch of service keys, individually with each group key yielding a plurality of group-key-encrypted service keys from each service key, and a delivery module to distribute to the devices, for each one of the epochs, the group-key-encrypted service keys for the batch of service keys and the group keys of the one epoch. Related apparatus and methods are also described.

    摘要翻译: 一种用于通过渲染设备控制对内容的访问的密钥分配系统,包括提供时期的时期模块,包括服务密钥周期的每个时期,提供一批服务密钥的服务密钥模块,用于为每个历元提供组密钥的组模块 使得每个呈现设备被分配具有组合具有相同组密钥的设备的组密钥,从而在不同的时期中定义组,所述设备被不同地分组,加密模块,用于对每个时期加密该批次中的每个服务密钥 服务密钥,分别与每个组密钥产生来自每个服务密钥的多个组密钥加密的服务密钥,以及传送模块,用于向每个时代的每个时期向设备分发组密钥加密的服务密钥,用于 一批服务键和一个纪元的组键。 还描述了相关装置和方法。

    Digital Rights Management System
    14.
    发明申请
    Digital Rights Management System 有权
    数字版权管理系统

    公开(公告)号:US20080052781A1

    公开(公告)日:2008-02-28

    申请号:US10592650

    申请日:2005-06-02

    IPC分类号: G06F7/00

    摘要: A digital rights management system (FIG. 1) for a mobile telephone (10), including a controlled content disk (16) to store content in an encrypted format, and a mobile telephone processor (18) to run a plurality of mobile telephone applications (36, 38, 40) and a secure device driver (22) thereon, the mobile telephone processor (18) being operationally associated with the controlled content disk (16), the mobile telephone applications (36, 38, 40) being unable to decrypt content from the encrypted format, the secure device driver (22) having a receiving module (24) to receive a request from one of the mobile telephone applications (36, 38, 40) to access the content, a validation module (26) to validate the request, and a transport module (28) to substantially directly transfer the content to the one mobile telephone application, contingent upon a positive result of the validating of the validation module (26). Related apparatus and methods are also described.

    摘要翻译: 一种用于移动电话(10)的数字版权管理系统(图1),包括以加密格式存储内容的受控内容盘(16)和移动电话处理器(18),以运行多个移动电话应用 (36,38,40)和其上的安全设备驱动器(22),所述移动电话处理器(18)可操作地与所述受控内容盘(16)相关联,所述移动电话应用(36,38,40)不能 从所述加密格式解密内容,所述安全设备驱动器(22)具有接收模块(24),用于从所述移动电话应用程序(36,38,40)之一接收访问所述内容的请求;验证模块(26) 以验证该请求,以及传输模块(28),用于基于验证模块(26)的肯定结果,将内容基本上直接传送到一个移动电话应用。 还描述了相关装置和方法。

    Software DRM Offline Purchase
    16.
    发明申请
    Software DRM Offline Purchase 审中-公开
    软件DRM离线购买

    公开(公告)号:US20140143154A1

    公开(公告)日:2014-05-22

    申请号:US14129609

    申请日:2012-06-12

    申请人: Hillel Solow

    发明人: Hillel Solow

    IPC分类号: G06Q50/18 G06Q30/00

    摘要: A system and method for protecting content is described, the system and method comprising a content item which has been segmented into at least two portions, each portion being encrypted according to a different encryption key, a single content rights license associated with the content item, the license including at least two encrypted decryption keys operative to decrypt at least one of the at least two portions, such that any two encrypted decryption keys of the at least two encrypted decryption keys includes a first key which is less securely encrypted than the second key, a plurality of decryption keys, each one of the decryption keys being able to decrypt at least one of the at least two encrypted decryption keys, a decryptor for decrypting the at least one of the at least two encrypted decryption keys, and a second decryptor for decrypting, with the at least one of the at least two encrypted decryption keys, at least one portion of the at least two portions of the content item.

    摘要翻译: 描述了一种用于保护内容的系统和方法,所述系统和方法包括已被分段为至少两部分的内容项,每个部分根据不同的加密密钥加密,与内容项相关联的单个内容权限许可, 所述许可证包括至少两个加密的解密密钥,用于解密所述至少两个部分中的至少一个部分,使得所述至少两个加密解密密钥中的任何两个加密的解密密钥包括比所述第二密钥安全加密的第一密钥 多个解密密钥,所述解密密钥中的每一个能够对所述至少两个加密解密密钥中的至少一个进行解密,用于解密所述至少两个加密解密密钥中的至少一个的解密器,以及第二解密器 用于利用所述至少两个加密的解密密钥中的至少一个解密所述内容项的所述至少两个部分的至少一部分。

    Content Consumption Frustration
    17.
    发明申请
    Content Consumption Frustration 有权
    内容消费沮丧

    公开(公告)号:US20130089203A1

    公开(公告)日:2013-04-11

    申请号:US13700214

    申请日:2011-07-10

    申请人: Hillel Solow

    发明人: Hillel Solow

    IPC分类号: H04L9/28

    摘要: A device including a receiver to receive a media stream including media content for a plurality of services, the content packed into packets each having a header and payload including a part of the content of one of the services, a mapping table(s) directly or indirectly mapping, the services to packet-IDs such that each service is mapped to one packet-ID, thereby enabling the packets including the content of a service to be identified via the packet-ID identifying that service, encrypted packet-IDs such that each packet includes its encrypted packet-ID in its header, and a packet filter to derive the packet-ID of that service from the mapping table(s), calculate the encrypted packet-ID from the derived packet-ID, and filter, from the media stream, the packets with the header including the calculated encrypted packet-ID yielding the packets including the part of the content of that service. Related apparatus and methods are also described.

    摘要翻译: 一种设备,包括:接收器,用于接收包括用于多个服务的媒体内容的媒体流,所述内容被打包成分组,每个分组具有包括所述服务之一的内容的一部分的报头和有效载荷;映射表直接或 将服务间接映射到分组ID,使得每个服务被映射到一个分组ID,从而使得能够通过识别该服务的分组ID来识别包括服务的内容的分组,加密分组ID,使得每个 分组在其报头中包括其加密的分组ID,以及分组过滤器,用于从映射表导出该服务的分组ID,从导出的分组ID计算加密的分组ID,并从 媒体流,具有包括计算的加密分组ID的报头的分组产生包括该服务的部分内容的分组。 还描述了相关装置和方法。

    Digital rights management system and method
    19.
    发明授权
    Digital rights management system and method 有权
    数字版权管理系统和方法

    公开(公告)号:US07920702B2

    公开(公告)日:2011-04-05

    申请号:US12388717

    申请日:2009-02-19

    IPC分类号: H04L9/32 H04N7/167

    摘要: A system and a method for providing variable security mechanisms for securing digital content, in which a single security mechanism is not used for all content. Instead, at least one characteristic or feature of the security mechanism is varied between units, instances or categories of content. Therefore, even if unauthorized access is gained to a single unit of content, the overall integrity and security of the system for content distribution is not compromised. Preferably, security is provided though a general mechanism, which is then varied in order to provide variable, dissimilar security schemes for different types of content. By “type of content”, it is meant any of a single unit of content, a single instance of content or a single category of content. For example, for a category of content, the content may be characterized according to the identity of the content itself, such as the title of a movie for example, and/or according to the owner of a particular copy of the content. Thus, different security schemes may optionally and preferably be generated from a particular root structure. Related apparatus and methods are also provided.

    摘要翻译: 一种用于提供用于保护数字内容的可变安全机制的系统和方法,其中单个安全机制不用于所有内容。 相反,安全机制的至少一个特性或特征在单元,实例或内容类别之间变化。 因此,即使未授权的访问获得到单个内容单元,内容分发系统的整体完整性和安全性也不会受到损害。 优选地,通过通用机制来提供安全性,然后进行变化,以便为不同类型的内容提供可变的不同的安全方案。 根据“内容类型”,它是指单个内容单元,单个内容实例或单个内容类别中的任何一个。 例如,对于内容的类别,内容可以根据内容本身的身份(例如电影的标题)和/或根据内容的特定副本的所有者来表征。 因此,可以可选地且优选地从特定根结构生成不同的安全方案。 还提供了相关的装置和方法。

    DIGITAL RIGHTS MANAGEMENT SYSTEM AND METHOD
    20.
    发明申请
    DIGITAL RIGHTS MANAGEMENT SYSTEM AND METHOD 有权
    数字权限管理系统与方法

    公开(公告)号:US20090154697A1

    公开(公告)日:2009-06-18

    申请号:US12388717

    申请日:2009-02-19

    IPC分类号: H04N7/167

    摘要: A system and a method for providing variable security mechanisms for securing digital content, in which a single security mechanism is not used for all content. Instead, at least one characteristic or feature of the security mechanism is varied between units, instances or categories of content. Therefore, even if unauthorized access is gained to a single unit of content, the overall integrity and security of the system for content distribution is not compromised. Preferably, security is provided though a general mechanism, which is then varied in order to provide variable, dissimilar security schemes for different types of content. By “type of content”, it is meant any of a single unit of content, a single instance of content or a single category of content. For example, for a category of content, the content may be characterized according to the identity of the content itself, such as the title of a movie for example, and/or according to the owner of a particular copy of the content. Thus, different security schemes may optionally and preferably be generated from a particular root structure. Related apparatus and methods are also provided.

    摘要翻译: 一种用于提供用于保护数字内容的可变安全机制的系统和方法,其中单个安全机制不用于所有内容。 相反,安全机制的至少一个特性或特征在单元,实例或内容类别之间变化。 因此,即使未授权的访问获得到单个内容单元,内容分发系统的整体完整性和安全性也不会受到损害。 优选地,通过通用机制来提供安全性,然后进行变化,以便为不同类型的内容提供可变的不同的安全方案。 根据“内容类型”,它是指单个内容单元,单个内容实例或单个内容类别中的任何一个。 例如,对于内容的类别,内容可以根据内容本身的身份(例如电影的标题)和/或根据内容的特定副本的所有者来表征。 因此,可以可选地且优选地从特定根结构生成不同的安全方案。 还提供了相关的装置和方法。