SYSTEM, METHOD, AND SERVICE FOR TRACING TRAITORS FROM CONTENT PROTECTION CIRCUMVENTION DEVICES
    61.
    发明申请
    SYSTEM, METHOD, AND SERVICE FOR TRACING TRAITORS FROM CONTENT PROTECTION CIRCUMVENTION DEVICES 有权
    用于跟踪内容保护环境设备的系统,方法和服务

    公开(公告)号:US20090327717A1

    公开(公告)日:2009-12-31

    申请号:US12134113

    申请日:2008-06-05

    IPC分类号: H04L9/32 G06G7/62 G06N5/02

    摘要: A traitor tracing system generates a hypothesized model of the circumvention device that models a hypothesized set of device keys compromised by the circumvention device. The system iteratively invokes a subset tracing system to identify a compromised device key until substantially all the compromised device keys in the set of compromised device keys are identified so as to disable the circumvention device. A subset tracing system generates a circumvention device model that models behavior of a circumvention device using prior knowledge and The system iteratively selects and applies to the circumvention device a test based on the hypothesized model and the circumvention device model and receives a response from the circumvention device indicating a success of the test in playing protected content on the circumvention device. The system updates the hypothesized model using the received response, the selected test, a current version of the hypothesized model, and a current version of the circumvention device model to focus the test selecting process in determining the device keys obtained from the traitor.

    摘要翻译: 叛逆者追踪系统产生对避开装置的假设模型,以模拟被规避装置损害的假设的一组装置钥匙。 系统迭代地调用子集跟踪系统以识别受损的设备密钥,直到被识别的设备密钥集中的基本上所有受损设备密钥被识别为禁用规避设备。 子集跟踪系统生成规避设备模型,其使用先验知识对规避设备的行为进行建模,并且系统基于假设模型和规避设备模型迭代地选择并应用到规避设备的测试,并且接收来自规避设备的响应 表明在规避设备上播放受保护内容的测试成功。 系统使用接收到的响应,所选择的测试,假设模型的当前版本和规避设备模型的当前版本来更新假设模型,以将测试选择过程集中在确定从叛徒获得的设备密钥。

    ADAPTIVE TRAITOR TRACING
    62.
    发明申请
    ADAPTIVE TRAITOR TRACING 有权
    自适应TRAITOR跟踪

    公开(公告)号:US20090319227A1

    公开(公告)日:2009-12-24

    申请号:US12143658

    申请日:2008-06-20

    IPC分类号: G06F17/18

    摘要: One embodiment of the present invention includes a method for traitor tracing that selects a probability distribution for the assignment of file-segment variations in a digital file. This probability distribution is selected to improve traceability for a particular size of a coalition of attackers. At least one symbol for each file-segment variation is then distributed based on the selected probability distribution.

    摘要翻译: 本发明的一个实施例包括一种用于叛逆者跟踪的方法,其选择用于数字文件中的文件段变体的分配的概率分布。 选择这种概率分布来提高攻击者联盟特定大小的可追溯性。 然后,基于所选择的概率分布来分配每个文件段变化的至少一个符号。

    System and Method To Analyze Software Systems Against Tampering
    63.
    发明申请
    System and Method To Analyze Software Systems Against Tampering 审中-公开
    分析篡改软件系统的系统和方法

    公开(公告)号:US20090113552A1

    公开(公告)日:2009-04-30

    申请号:US12131075

    申请日:2008-05-31

    IPC分类号: G06F21/00

    CPC分类号: G06F21/577

    摘要: A system, article of manufacture and method is provided for determining the vulnerability to attack of a software system by generating a hybrid graph, the hybrid graph including an attack graph portion describing at least one potential attack goal on the software system and describing sub-attacks required to achieve the potential attack goal. The hybrid graph also includes a defense graph describing ways to defend against the potential sub-attacks. The hybrid attack-defense graph may be evaluated and a score may be calculated based on the evaluation.

    摘要翻译: 提供了一种系统,制品和方法,用于通过生成混合图来确定软件系统的攻击的脆弱性,该混合图包括描述软件系统上的至少一个潜在攻击目标的攻击图部分并描述子攻击 要求达到潜在的攻击目标。 混合图还包括描述防御潜在次攻击的方法的防御图。 可以评估混合攻击防御图,并且可以基于评估来计算分数。

    System and method to proactively detect software tampering
    65.
    发明授权
    System and method to proactively detect software tampering 有权
    主动检测软件篡改的系统和方法

    公开(公告)号:US07305564B2

    公开(公告)日:2007-12-04

    申请号:US10248130

    申请日:2002-12-19

    IPC分类号: G06F11/30 H04L9/00

    摘要: Software intrusion is proactively detected using a dynamically evolving audit log wherein log entries are generated in the audit log and key values are evolved based upon a one-way function depending on both the previous log entry and the previous key. The audit log with the generated log entries and the final key value is transmitted to a clearinghouse that detects software intrusion by analyzing these values. In an effort to reduce the size of the log to be transmitted, the log entries are assigned identical values, thereby only needing to transmit one log entry and the last key value to the clearinghouse.

    摘要翻译: 使用动态演进的审计日志主动检测软件入侵,其中日志条目在审计日志中生成,并且密钥值是根据先前日志条目和先前密钥两者的单向函数进行演变的。 具有生成的日志条目和最终密钥值的审核日志被传送到通过分析这些值来检测软件入侵的清算站。 为了减少要发送的日志的大小,日志条目被分配相同的值,因此只需要将一个日志条目和最后一个密钥值发送到清算所。

    Intelligent attention management for unified messaging

    公开(公告)号:US10692045B2

    公开(公告)日:2020-06-23

    申请号:US13485387

    申请日:2012-05-31

    申请人: Hongxia Jin

    发明人: Hongxia Jin

    IPC分类号: G06F15/16 G06Q10/10 H04L12/58

    摘要: Embodiments of the invention relate to a method, system, and computer program product to group and prioritize communications. Attention reports are automatically generated with representative communications displayed to a user for processing. As new communications are received, they are adaptively incorporated into the groupings and prioritization, together with previously received and processed communications.

    Unified broadcast encryption system

    公开(公告)号:US09729316B2

    公开(公告)日:2017-08-08

    申请号:US12038773

    申请日:2008-02-27

    IPC分类号: H04L9/00 H04L9/08 G09C5/00

    摘要: A system and method is disclosed for performing unified broadcast encryption and traitor tracing for digital content. In one embodiment a media key tree is divided into S subtrees, the media key tree including media keys and initial values, which may be random values. The digital content is divided into a plurality of segments and at least some of the segments are converted into a plurality of variations. The random values are transformed into media key variations and a separate media key variant is assigned to each of the subdivided subtrees. A unified media key block including the media key tree is stored on the media.

    Intelligent decision support for consent management
    68.
    发明授权
    Intelligent decision support for consent management 有权
    智能决策支持同意管理

    公开(公告)号:US09064033B2

    公开(公告)日:2015-06-23

    申请号:US13176011

    申请日:2011-07-05

    IPC分类号: G06F7/04 G06F19/00

    摘要: Embodiments of the invention relate to a system and computer program product to intelligently provide consent to access a record in a shared pool of resources. Tools are provided to support policies to address and maintain restrictive access of a designated record, both with respect to local and non-local rules and regulations, as well as personal restrictions pertaining to personal and discretionary sharing decisions.

    摘要翻译: 本发明的实施例涉及一种系统和计算机程序产品,用于智能地提供访问共享资源池中的记录的同意。 提供工具来支持政策,以解决和保持指定记录的限制性访问,无论是关于本地和非本地的规则和条例,还有关于个人和酌情分享决定的个人限制。

    Intelligent Attention Management for Unified Messaging
    69.
    发明申请
    Intelligent Attention Management for Unified Messaging 审中-公开
    智能注意管理统一消息

    公开(公告)号:US20130325923A1

    公开(公告)日:2013-12-05

    申请号:US13485387

    申请日:2012-05-31

    申请人: Hongxia Jin

    发明人: Hongxia Jin

    IPC分类号: G06F15/16

    摘要: Embodiments of the invention relate to a method, system, and computer program product to group and prioritize communications. Attention reports are automatically generated with representative communications displayed to a user for processing. As new communications are received, they are adaptively incorporated into the groupings and prioritization, together with previously received and processed communications.

    摘要翻译: 本发明的实施例涉及对通信进行分组和优先化的方法,系统和计算机程序产品。 自动生成注意报告,并向用户显示代表性通信进行处理。 随着新的通信被接收,它们被自适应地并入分组和优先级,以及先前接收和处理的通信。

    Community Profiling for Social Media

    公开(公告)号:US20130325866A1

    公开(公告)日:2013-12-05

    申请号:US13485510

    申请日:2012-05-31

    IPC分类号: G06F17/30

    CPC分类号: G06Q50/01

    摘要: Embodiments of the invention relate to modeling communities associated with groups of data items. Tools are provided to iteratively assign data items to communities and to update topic and participant distribution in the assigned communities. As the distributions are updated, the characteristics of the communities are updated. Each activity area is defined from the perspective of a single user. Participants in a community are connected to a user, but not necessarily to each other. The combination of formations of communities and the statistical aspect of evaluating characteristics of the communities provides a multi-facetted organization of connections between data items and associated participants.