MOBILE DEVICE ASSISTED SECURE COMPUTER NETWORK COMMUNICATION
    61.
    发明申请
    MOBILE DEVICE ASSISTED SECURE COMPUTER NETWORK COMMUNICATION 有权
    移动设备辅助安全计算机网络通信

    公开(公告)号:US20090287921A1

    公开(公告)日:2009-11-19

    申请号:US12122126

    申请日:2008-05-16

    IPC分类号: H04L9/32

    摘要: Mobile device assisted secure computer network communications embodiments are presented that employ a mobile device (e.g., a mobile phone, personal digital assistant (PDA), and the like) to assist in user authentication. In general, this is accomplished by having a user enter a password into a client computer which is in contact with a server associated with a secure Web site. This password is integrated with a secret value, which is generated in real time by the mobile device. The secret value is bound to both the mobile device's hardware and the secure Web site being accessed, such that it is unique to both. In this way, a different secret value is generated for each secure Web site accessed, and another user cannot impersonate the user and log into a secure Web site unless he or she knows the password and possesses the user's mobile device simultaneously.

    摘要翻译: 提出了使用移动设备(例如,移动电话,个人数字助理(PDA)等)的移动设备辅助的安全计算机网络通信实施例来协助用户认证。 一般来说,这是通过使用户将密码输入到与与安全网站相关联的服务器联系的客户端计算机来实现的。 这个密码是与移动设备实时生成的秘密值集成的。 秘密值绑定到移动设备的硬件和被访问的安全网站,这两者都是唯一的。 以这种方式,为所访问的每个安全网站生成不同的秘密值,而另一个用户不能模拟用户并登录到安全网站,除非他或她知道密码并同时拥有用户的移动设备。

    Efficient Certified Email Protocol
    62.
    发明申请
    Efficient Certified Email Protocol 有权
    高效的认证电子邮件协议

    公开(公告)号:US20090094452A1

    公开(公告)日:2009-04-09

    申请号:US11868872

    申请日:2007-10-08

    IPC分类号: H04L9/00

    摘要: An exemplary optimistic protocol for a two-party transaction includes a setup sub-protocol that includes an authorized Diffie-Hellman key agreement, an exchange sub-protocol that includes sending a certificate from a sending party to a receiving party and sending a receipt from the receiving party to the sending party and a dispute sub-protocol that includes a dispute resolution mechanism for resolving disputes between the sending party and the receiving party due to sending of an invalid certificate, due to sending an invalid receipt, or due to abortion of the exchange sub-protocol. Other exemplary methods, systems, etc., are also disclosed.

    摘要翻译: 用于双方交易的示例性乐观协议包括设置子协议,其包括授权的Diffie-Hellman密钥协议,交换子协议,其包括从发送方向接收方发送证书,并从 发送方接收方和争议解决协议,包括解决发送方与接收方之间的争议的争议解决机制,因为发送无效证书,由于发送无效收据,或因堕胎 交换子协议。 还公开了其它示例性方法,系统等。

    Video Watermarking Using Temporal Analysis
    63.
    发明申请
    Video Watermarking Using Temporal Analysis 有权
    视频水印使用时间分析

    公开(公告)号:US20080226120A1

    公开(公告)日:2008-09-18

    申请号:US11928300

    申请日:2007-10-30

    IPC分类号: G06K9/36

    摘要: Methods of embedding and detecting watermarks in video use temporal analysis to compute temporal components of video from which the watermarks are embedded and detected. Temporal analysis, such as a temporal wavelet, is used to compute representations of static and dynamic portions of the video. For embedding, watermarks are computed from and/or adapted to the temporal components. For detecting, temporal properties are exploited to detect watermarks in the static and/or dynamic components. Temporal analysis also enables plural watermarks to be embedded at different levels of temporal resolution.

    摘要翻译: 在视频中嵌入和检测水印的方法使用时间分析来计算嵌入和检测水印的视频的时间分量。 使用诸如时间小波的时间分析来计算视频的静态和动态部分的表示。 为了嵌入,从时间分量计算水印和/或适应于时间分量。 为了检测,利用时间属性来检测静态和/或动态分量中的水印。 时间分析还使多个水印嵌入在不同的时间分辨率水平上。

    Content Encryption Schema For Integrating Digital Rights Management With Encrypted Multicast
    64.
    发明申请
    Content Encryption Schema For Integrating Digital Rights Management With Encrypted Multicast 有权
    用于将数字版权管理与加密组播集成的内容加密模式

    公开(公告)号:US20080165956A1

    公开(公告)日:2008-07-10

    申请号:US11621445

    申请日:2007-01-09

    申请人: Bin Zhu Min Feng

    发明人: Bin Zhu Min Feng

    摘要: Systems and methods provide a content encryption schema for integrating digital rights management (DRM) in a multicast/broadcast encryption system. In one implementation, an exemplary integrated key schema provides content encryption keys that can be employed by a multicast or broadcast process, while providing DRM protection of recorded multicast content via a single DRM decryption secret. The integrated key schema provides high security and allows encrypted multicast content to be saved directly to local files. A license server can efficiently manage and generate DRM keys to be delivered to clients because only a single key needs to be delivered per license to a client. The integrated key schema can be applied together with conventional broadcast or multicast encryption techniques.

    摘要翻译: 系统和方法提供了一种用于在多播/广播加密系统中集成数字版权管理(DRM)的内容加密模式。 在一个实现中,示例性集成密钥模式提供可以由多播或广播过程采用的内容加密密钥,同时通过单个DRM解密秘密提供对所记录的多播内容的DRM保护。 集成密钥架构提供高安全性,并允许将加密的多播内容直接保存到本地文件。 许可证服务器可以有效地管理和生成要发送到客户端的DRM密钥,因为每个许可证只需要将一个密钥交付给客户端。 集成密钥模式可以与传统的广播或多播加密技术一起应用。

    Secure key management for scalable codestreams
    65.
    发明申请
    Secure key management for scalable codestreams 有权
    可扩展的码流的安全密钥管理

    公开(公告)号:US20070009103A1

    公开(公告)日:2007-01-11

    申请号:US11178943

    申请日:2005-07-11

    IPC分类号: H04K1/00 H04L9/00 G06F17/60

    摘要: Key management is performed to generate a single key allowing of the decoding of all authorized levels of a plurality of access types within a scalable codestream. An access node set is derived from sets representing access types having hierarchies representable by fully ordered sets, such as resolution and layer levels, and hierarchies representable by partially ordered sets, such as tile and precinct levels. The access node set derived is a partially ordered set representing the combinations of levels of the access types included within the codestream. A hierarchical key management system is applied to the access node set to assign a key to each of the access nodes, generate content encryption keys, and encrypt the codestream. A client receiving the codestream, access node set, and other public information uses the key to derive additional keys to decrypt the codestream.

    摘要翻译: 执行密钥管理以生成允许在可缩放码流内解码多个接入类型的所有授权级别的单个密钥。 访问节点集是从表示具有可由完全有序集合表示的层次的访问类型的集合导出的,例如分辨率和层级,以及可由部分有序集合表示的层次,例如平铺和区域级别。 导出的访问节点集是表示码流内包括的访问类型的级别的组合的部分有序集合。 分层密钥管理系统被应用于接入节点集合,以将密钥分配给每个接入节点,生成内容加密密钥和加密码流。 接收码流,接入节点集和其他公共信息的客户端使用密钥来导出附加密钥来解密码流。

    File storage for scalable media
    66.
    发明申请
    File storage for scalable media 审中-公开
    可扩展媒体的文件存储

    公开(公告)号:US20060156363A1

    公开(公告)日:2006-07-13

    申请号:US11170765

    申请日:2005-06-29

    IPC分类号: H04N7/173 H04N5/76 H04N7/16

    摘要: Exemplary generic file storage for scalable media is described. In one implementation, stored scalable media streams are related as nodes of a directed acyclic graph (DAG) in which directed edges between the nodes describe relationships between scalable media streams. Many different presentations of a media content can be delivered from a DAG storage file. Data space is reduced because different presentations can avail of the same sub-trees in the DAG. In one implementation, exemplary DAG storage files for scalable media have an information structure that allows the DAG file to self-tailor and/or allocate the scalabilities of the media content presentations it is capable of delivering in order to suit the characteristics of a requesting entity.

    摘要翻译: 描述了用于可伸缩媒体的示例性通用文件存储。 在一个实现中,存储的可扩展媒体流作为有向无环图(DAG)的节点相关联,其中节点之间的有向边描述可伸缩媒体流之间的关系。 可以从DAG存储文件传送媒体内容的许多不同的演示文稿。 数据空间减少,因为不同的演示文稿可以在DAG中使用相同的子树。 在一个实现中,用于可伸缩媒体的示例性DAG存储文件具有允许DAG文件自适应和/或分配其能够传送的媒体内容呈现的可扩展性的信息结构,以便适应请求实体的特征 。

    Secure image authentication with discrete level tamper localization
    67.
    发明申请
    Secure image authentication with discrete level tamper localization 有权
    使用离散级别篡改定位的安全映像认证

    公开(公告)号:US20060080743A1

    公开(公告)日:2006-04-13

    申请号:US10963696

    申请日:2004-10-13

    IPC分类号: G06F17/30

    摘要: Systems and methods for secure multimedia authentication with discrete level tamper localization are described. In these aspects, the term “discrete” means that tamper localization is at the pixel level with respect to an image or video data, or at the sample level with respect to audio data. More particularly, and in one aspect, multimedia is evaluated to determine authenticity of the multimedia. This evaluation is based on data block(s). Responsive to determining that the multimedia is not authentic, a tampered portion of the multimedia is localized by addressing each respective pixel or sample of the tampered portion.

    摘要翻译: 描述了使用离散级别篡改定位进行安全多媒体认证的系统和方法。 在这些方面,术语“离散”意味着篡改定位相对于图像或视频数据处于像素级,或相对于音频数据处于采样级。 更具体地,在一个方面,评估多媒体以确定多媒体的真实性。 此评估基于数据块。 响应于确定多媒体不可信,通过寻址被篡改部分的每个相应的像素或样本来对多媒体的被篡改的部分进行定位。

    Titanium-silicalite molecular sieve and the method for its preparation
    68.
    发明授权
    Titanium-silicalite molecular sieve and the method for its preparation 有权
    钛 - 硅沸石分子筛及其制备方法

    公开(公告)号:US06475465B2

    公开(公告)日:2002-11-05

    申请号:US09732100

    申请日:2000-12-06

    IPC分类号: C01B3700

    CPC分类号: C01B37/005 Y10S423/22

    摘要: The present invention relates to a titanium-silicalite (TS-1) molecular sieve and the method for preparation of the same, wherein each crystallite of said titanium-silicalite molecular sieve has a hollow cavity with a radial length of 5-300 nm. The benzene adsorption capacity of the molecular sieve determined at 25° C. and P/P0=0.10 for 1 hour is at least 70 mg/g; and the method for preparation of said molecular sieve comprises an acid-treatment and then an organic-base treatment of the synthesized TS-1 molecular sieve, or only an organic-base treatment. The TS-1 molecular sieve of the present invention has a relatively high reactivity and activity stability in the catalytic oxidation.

    摘要翻译: 本发明涉及钛 - 硅沸石(TS-1)分子筛及其制备方法,其中所述钛 - 硅沸石分子筛的每个微晶具有径向长度为5-300nm的中空腔。 在25℃和P / P0 = 0.10下测定1小时的分子筛的苯吸附能力为至少70mg / g; 并且所述分子筛的制备方法包括对所合成的TS-1分子筛进行酸处理,然后进行有机碱处理,或仅进行有机碱处理。 本发明的TS-1分子筛在催化氧化中具有较高的反应活性和活性稳定性。

    Method and apparatus for embedding data, including watermarks, in human
perceptible sounds
    69.
    发明授权
    Method and apparatus for embedding data, including watermarks, in human perceptible sounds 失效
    用于将数据(包括水印)嵌入到人类可感知的声音中的方法和装置

    公开(公告)号:US6061793A

    公开(公告)日:2000-05-09

    申请号:US918891

    申请日:1997-08-27

    摘要: A technique for hiding of data, including watermarks, in human-perceptible sounds, that is, audio host data, is disclosed. In one embodiment a method comprises three steps. In the first step, data to be embedded is inputted. In the case of a watermark, this data is a unique signature, and may be a pseudo-noise (PN) code. In the case of hidden data to be embedded in the host data, this data is the hidden data itself, or the hidden data as spread against the frequency spectrum by a pseudo-noise (PN) code. In the second step, the inputted data is embedded within the host data, in accordance with a perceptual mask of the host data. The perceptual mask determines the optimal locations within the host data to insert the inputted data. In the case of sounds, these optimal locations are determined by reference to the human auditory system. In the third step, the host data, with the embedded data, is further masked by a non-frequency mask. In the case of audio data, the non-frequency mask is a temporal mask.

    摘要翻译: 公开了一种在人类可感知的声音中隐藏数据(包括水印)的技术,即音频主机数据。 在一个实施例中,一种方法包括三个步骤。 在第一步中,输入要嵌入的数据。 在水印的情况下,该数据是唯一的签名,并且可以是伪噪声(PN)码。 在嵌入在主机数据中的隐藏数据的情况下,该数据是隐藏数据本身,或通过伪噪声(PN)码对频谱扩散的隐藏数据。 在第二步骤中,根据主机数据的感知掩码将输入的数据嵌入在主机数据内。 感知掩码确定主机数据内的最佳位置以插入输入的数据。 在声音的情况下,这些最佳位置是通过参考人类听觉系统确定的。 在第三步中,具有嵌入数据的主机数据被非频率掩码进一步屏蔽。 在音频数据的情况下,非频率掩码是时间掩码。