Partial authentication for access to incremental data
    21.
    发明授权
    Partial authentication for access to incremental data 有权
    访问增量数据的部分认证

    公开(公告)号:US08590017B2

    公开(公告)日:2013-11-19

    申请号:US13036639

    申请日:2011-02-28

    IPC分类号: G06F7/04 G06F15/16

    CPC分类号: G06F21/30 G06F21/46

    摘要: Embodiments of the invention relate to partial authentication to access incremental information. An aspect of the invention concerns a method of authorizing access to information that comprises providing an initial segment of a password wherein the password includes password segments each associated with an incremental portion of the information. In response to the initial password segment satisfying an expected value, the method may authorize access to the information portion associated with the initial password segment. The method may authorize access to other information portions associated with subsequent segments of the password in response to the subsequent password segments satisfying respectively expected values.

    摘要翻译: 本发明的实施例涉及访问增量信息的部分认证。 本发明的一个方面涉及一种授权访问信息的方法,所述方法包括提供密码的初始段,其中密码包括与信息的增量部分相关联的密码段。 响应于初始密码段满足期望值,该方法可以授权访问与初始密码段相关联的信息部分。 响应于满足分别期望值的后续密码段,该方法可以授权访问与密码的后续段相关联的其他信息部分。

    Personalized data search utilizing social activities
    22.
    发明授权
    Personalized data search utilizing social activities 失效
    使用社会活动进行个性化数据搜索

    公开(公告)号:US08538959B2

    公开(公告)日:2013-09-17

    申请号:US12838082

    申请日:2010-07-16

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30867

    摘要: Embodiments relate personalized data searches utilizing social activities. In one embodiment, a search query is received from a user. A set of search results that satisfy the search query is received from a search engine. A user interest profile associated with the user is identified. The user interest profile includes information associated with a set of activities performed by the user on one or more social systems. A ranking score is assigned to each result in at least a subset of search results in the set of search results based at least on the user interest profile. The subset of search results are sorted based on the score that has assigned to each result in the subset of results. The subset of search results that has been sorted is sent to the user.

    摘要翻译: 实施例涉及使用社会活动的个性化数据搜索。 在一个实施例中,从用户接收到搜索查询。 从搜索引擎收到满足搜索查询的一组搜索结果。 识别与用户相关联的用户兴趣简档。 用户兴趣简档包括与一个或多个社会系统上的用户执行的一组活动相关联的信息。 至少基于用户兴趣简档,在搜索结果集中的搜索结果的至少一个子集中为每个结果分配排名得分。 搜索结果的子集根据分配给结果子集中每个结果的分数进行排序。 已排序的搜索结果的子集发送给用户。

    Content usage tracking in superdistribution
    23.
    发明授权
    Content usage tracking in superdistribution 有权
    内容使用情况跟踪超分布

    公开(公告)号:US08495154B2

    公开(公告)日:2013-07-23

    申请号:US12693333

    申请日:2010-01-25

    申请人: Hongxia Jin Di Ma

    发明人: Hongxia Jin Di Ma

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/10 G06Q10/06

    摘要: According to one embodiment of the present invention, a method for tracking the usage of digital content is provided. The method includes tracking the usage of at least one digital content by having a provider computer system prepare the content in an encoded format and allowing the provider computer system to distribute the content to a user computer system. The user computer system is made to generate at least one usage tracking message in response to the usage of the content by the user computer system in a uniform, fine-grained and format independent way. The user computer system is enabled to report the usage tracking message to the provider computer system. The provider computer system verifies the usage tracking message.

    摘要翻译: 根据本发明的一个实施例,提供了一种跟踪数字内容的使用的方法。 该方法包括通过使提供者计算机系统以编码格式准备内容并允许提供者计算机系统将内容分发到用户计算机系统来跟踪至少一个数字内容的使用。 使用户计算机系统响应于用户计算机系统以均匀,细粒度和格式独立的方式使用内容来生成至少一个使用追踪消息。 使用者计算机系统能够向提供者计算机系统报告使用情况跟踪消息。 提供者计算机系统验证使用情况跟踪消息。

    MITIGATION OF DATA LEAKAGE IN A MULTI-SITE COMPUTING INFRASTRUCTURE
    24.
    发明申请
    MITIGATION OF DATA LEAKAGE IN A MULTI-SITE COMPUTING INFRASTRUCTURE 有权
    数据泄漏在多地面计算基础设施中的缓解

    公开(公告)号:US20120317135A1

    公开(公告)日:2012-12-13

    申请号:US13158893

    申请日:2011-06-13

    IPC分类号: G06F17/30

    CPC分类号: G06F21/6218 G06F17/30165

    摘要: Embodiments of the invention relate to a method, system, and computer program product to dynamically mitigate data leakage in a file sharing environment. Mandatory access control policies are provided to address and maintain restrictions on file sharing both with respect to security rules of an organization and restrictions pertaining to discretionary sharing decisions. In addition, suggestions for potential recipients for file sharing are supported, as well as examination of abnormal recipients in response to the discretionary sharing decisions.

    摘要翻译: 本发明的实施例涉及一种在文件共享环境中动态地减轻数据泄漏的方法,系统和计算机程序产品。 提供强制性访问控制策略来解决和维护有关组织安全规则的文件共享限制以及与酌情分享决策有关的限制。 此外,支持对潜在收件人进行文件共享的建议,以及响应自由分配决定的异常收件人的检查。

    PARTIAL AUTHENTICATION FOR ACCESS TO INCREMENTAL DATA
    25.
    发明申请
    PARTIAL AUTHENTICATION FOR ACCESS TO INCREMENTAL DATA 有权
    部分认证用于获取数据

    公开(公告)号:US20120222093A1

    公开(公告)日:2012-08-30

    申请号:US13036639

    申请日:2011-02-28

    IPC分类号: G06F7/04 G06F15/16

    CPC分类号: G06F21/30 G06F21/46

    摘要: Embodiments of the invention relate to partial authentication to access incremental information. An aspect of the invention concerns a method of authorizing access to information that comprises providing an initial segment of a password wherein the password includes password segments each associated with an incremental portion of the information. In response to the initial password segment satisfying an expected value, the method may authorize access to the information portion associated with the initial password segment. The method may authorize access to other information portions associated with subsequent segments of the password in response to the subsequent password segments satisfying respectively expected values.

    摘要翻译: 本发明的实施例涉及访问增量信息的部分认证。 本发明的一个方面涉及一种授权访问信息的方法,所述方法包括提供密码的初始段,其中密码包括与信息的增量部分相关联的密码段。 响应于初始密码段满足期望值,该方法可以授权访问与初始密码段相关联的信息部分。 响应于满足分别期望值的后续密码段,该方法可以授权访问与密码的后续段相关联的其他信息部分。

    Traitor detection for multilevel assignment
    26.
    发明授权
    Traitor detection for multilevel assignment 有权
    叛变检测多级分配

    公开(公告)号:US08122501B2

    公开(公告)日:2012-02-21

    申请号:US12143061

    申请日:2008-06-20

    IPC分类号: G06F11/00 G06F21/00 H04N7/167

    摘要: One embodiment of the present invention includes a method for traitor tracing that includes performing an inner code traitor tracing on a recovered pirated digital file, the recovered digital file incorporating an inner code for assigning segments of the digital file and an outer code for assigning inner codes to individual digital files. The method also includes extracting partial information regarding the outer code from the inner code tracing. An outer code tracing procedure may then be performed using the partial information.

    摘要翻译: 本发明的一个实施例包括一种用于叛徒追踪的方法,其包括在恢复的盗版数字文件上执行内部代码叛逆者跟踪,所述恢复的数字文件包含用于分配数字文件的段的内部代码和用于分配内部代码的外部代码 个人数字文件。 该方法还包括从内部代码跟踪中提取关于外部代码的部分信息。 然后可以使用部分信息来执行外部代码跟踪过程。

    System, method, and service for tracing traitors from content protection circumvention devices
    27.
    发明授权
    System, method, and service for tracing traitors from content protection circumvention devices 有权
    从内容保护规避设备跟踪叛徒的系统,方法和服务

    公开(公告)号:US08023655B2

    公开(公告)日:2011-09-20

    申请号:US12134113

    申请日:2008-06-05

    IPC分类号: H04L9/00

    摘要: A traitor tracing system generates a hypothesized model of the circumvention device that models a hypothesized set of device keys compromised by the circumvention device. The system iteratively invokes a subset tracing system to identify a compromised device key until substantially all the compromised device keys in the set of compromised device keys are identified so as to disable the circumvention device. A subset tracing system generates a circumvention device model that models behavior of a circumvention device using prior knowledge and The system iteratively selects and applies to the circumvention device a test based on the hypothesized model and the circumvention device model and receives a response from the circumvention device indicating a success of the test in playing protected content on the circumvention device. The system updates the hypothesized model using the received response, the selected test, a current version of the hypothesized model, and a current version of the circumvention device model to focus the test selecting process in determining the device keys obtained from the traitor.

    摘要翻译: 叛逆者追踪系统产生对避开装置的假设模型,以模拟被规避装置损害的假设的一组装置钥匙。 系统迭代地调用子集跟踪系统以识别受损的设备密钥,直到被识别的设备密钥集中的基本上所有受损设备密钥被识别为禁用规避设备。 子集跟踪系统生成规避设备模型,其使用先验知识对规避设备的行为进行建模,并且系统基于假设模型和规避设备模型迭代地选择并应用到规避设备的测试,并且接收来自规避设备的响应 表明在规避设备上播放受保护内容的测试成功。 系统使用接收到的响应,所选择的测试,假设模型的当前版本和规避设备模型的当前版本来更新假设模型,以将测试选择过程集中在确定从叛徒获得的设备密钥。

    Method for effective tamper resistance
    28.
    发明授权
    Method for effective tamper resistance 有权
    有效防篡改的方法

    公开(公告)号:US07996685B2

    公开(公告)日:2011-08-09

    申请号:US12135052

    申请日:2008-06-06

    IPC分类号: G06F21/00

    CPC分类号: G06F21/14

    摘要: A system, method, and computer program product for preventing a malicious user from analyzing and modifying software content. The one-way functions used in prior art systems using dynamically evolving audit logs or self-modifying applications are replaced with a one-way function based on group theory. With this modification, untampered key evolution will occur inside a defined mathematical group such that all valid key values form a subgroup. However, if the program is altered, the key will evolve incorrectly and will no longer be a member of the subgroup. Once the key value is outside of the subgroup, it is not possible to return it to the subgroup. The present invention provides a limited total number of valid keys. The key evolution points are not restricted to locations along the deterministic path, so the key can be used in various novel ways to regulate the program's behavior, including in non-deterministic execution paths.

    摘要翻译: 一种用于防止恶意用户分析和修改软件内容的系统,方法和计算机程序产品。 使用动态演进的审计日志或自修改应用程序的现有技术系统中使用的单向函数被基于组理论的单向函数所取代。 通过这种修改,无限制的密钥演进将发生在定义的数学组内,使得所有有效的密钥值形成一个子组。 但是,如果程序被更改,则密钥将不正确地发展,不再是该子组的成员。 一旦键值超出了子组,就不可能将其返回到子组。 本发明提供了有限的总数量的有效密钥。 关键演化点不仅限于确定路径上的位置,所以密钥可以以各种新颖的方式用于调节程序的行为,包括在非确定性执行路径中。

    Security Classes in a Media Key Block
    29.
    发明申请
    Security Classes in a Media Key Block 失效
    媒体密钥块中的安全类

    公开(公告)号:US20100040231A1

    公开(公告)日:2010-02-18

    申请号:US12192962

    申请日:2008-08-15

    IPC分类号: H04L9/32 H04L9/08

    摘要: According to one embodiment of the present invention, a method for broadcast encryption with security classes in a media key block is provided. In one embodiment the method includes receiving encrypted media of a first and a second class, where the media includes a common media key block, in a device of a first class and in a device of a second class. A first media key is calculated from the common media key block in the device of a first class. A first media key precursor is calculated from the common media key block in the device of a second class. The first media precursor may be used to decrypt media of a first class. The first media precursor may also be used to calculate a second media key in the device of a second class to decrypt content of a first class.

    摘要翻译: 根据本发明的一个实施例,提供了一种用于在媒体密钥块中具有安全类别的广播加密的方法。 在一个实施例中,该方法包括在第一类的设备和第二类的设备中接收第一类和第二类的加密媒体,其中媒体包括公共媒体密钥块。 从第一类设备中的公共媒体密钥块计算第一媒体密钥。 从第二类设备中的公共媒体密钥块计算第一媒体密钥前体。 第一媒体前体可用于解密第一类的媒体。 也可以使用第一媒体前体来计算第二类的设备中的第二媒体密钥来解密第一类的内容。

    TRAITOR DETECTION FOR MULTILEVEL ASSIGNMENT
    30.
    发明申请
    TRAITOR DETECTION FOR MULTILEVEL ASSIGNMENT 有权
    TRAITOR检测多用户分配

    公开(公告)号:US20090320130A1

    公开(公告)日:2009-12-24

    申请号:US12143061

    申请日:2008-06-20

    IPC分类号: G06F21/00

    摘要: One embodiment of the present invention includes a method for traitor tracing that includes performing an inner code traitor tracing on a recovered pirated digital file, the recovered digital file incorporating an inner code for assigning segments of the digital file and an outer code for assigning inner codes to individual digital files. The method also includes extracting partial information regarding the outer code from the inner code tracing. An outer code tracing procedure may then be performed using the partial information.

    摘要翻译: 本发明的一个实施例包括一种用于叛徒追踪的方法,其包括在恢复的盗版数字文件上执行内部代码叛逆者跟踪,所述恢复的数字文件包含用于分配数字文件的段的内部代码和用于分配内部代码的外部代码 个人数字文件。 该方法还包括从内部代码跟踪中提取关于外部代码的部分信息。 然后可以使用部分信息来执行外部代码跟踪过程。