System and method for securely checking in and checking out digitized content
    71.
    发明授权
    System and method for securely checking in and checking out digitized content 有权
    安全检查和检出数字化内容的系统和方法

    公开(公告)号:US06748539B1

    公开(公告)日:2004-06-08

    申请号:US09487644

    申请日:2000-01-19

    IPC分类号: G06F1130

    摘要: A system and method for permitting the rental of digitized content such as music from a kiosk includes a flash memory device that is insertable into the kiosk. The kiosk derives a content key from a media key block and a media ID on the flash memory device, and then encrypts the content using the content key and records the content on the flash memory device. The flash memory device can then be removed and engaged with a player-recorder which decrypts the content and plays the content. When it is desired to check the content back in, the flash memory device is engaged with the kiosk and the content is erased. Importantly, the media ID of the flash memory device is altered during check in, such that if the user saved the content prior to check in, the content, if recorded back onto the flash memory device after check in, could not be decrypted.

    摘要翻译: 一种用于允许租借数字化内容(诸如来自信息亭的音乐)的系统和方法包括可插入信息亭的闪存设备。 信息亭从闪存设备上的媒体密钥块和媒体ID导出内容密钥,然后使用内容密钥加密内容,并将内容记录在闪存设备上。 然后可以将闪存设备移除并与解密内容并播放内容的播放器记录器接合。 当需要重新检查内容时,闪存设备与信息亭互动并且内容被擦除。 重要的是,在登记期间闪存设备的媒体ID被改变,使得如果用户在登记之前保存了内容,则内容在登入后被记录回到闪存设备上是无法解密的。

    System for encrypting broadcast programs in the presence of compromised receiver devices
    72.
    发明授权
    System for encrypting broadcast programs in the presence of compromised receiver devices 有权
    在存在受损的接收机设备的情况下加密广播节目的系统

    公开(公告)号:US06650753B1

    公开(公告)日:2003-11-18

    申请号:US09597600

    申请日:2000-06-20

    IPC分类号: H04L900

    摘要: A digital broadcast system provides secure transmission of digital programs to in-home digital devices even when some of the devices are unauthorized. A matrix of device keys Sj,i is provided, wherein “i” is a key index variable indicating a position in a key dimension of the matrix and “j” is a sets index variable indicating a position in a sets dimension of the matrix. Each in-home device is assigned plural dev ice keys from the matrix, with one and only one device key for each key index variable “i” being assigned to a device. To generate a session key for a broadcast program, session numbers xi are encrypted with all device keys Sj,i to generate a session key block which is decrypted by the in-home devices and used to generate a session key for decrypting the program. If one of the devices is a compromised device, at least one of the session numbers is a dummy number that is encrypted and decrypted by the corresponding compromised device key, with the resulting session key being useless in decrypting the program.

    摘要翻译: 数字广播系统提供数字节目到家庭内数字设备的安全传输,即使某些设备是未授权的。 提供了设备密钥Sj,i的矩阵,其中“i”是指示矩阵的关键维度中的位置的键索引变量,“j”是指示矩阵的集合维度中的位置的集合索引变量。 每个家庭设备从矩阵中分配了多个开关冰钥匙,每个键索引变量“i”被分配给设备的仅一个设备密钥。 为了生成用于广播节目​​的会话密钥,会话号码xi用所有设备密钥Sj,i进行加密,以生成由家庭内设备解密并用于生成用于解密程序的会话密钥的会话密钥块。 如果其中一个设备是受损设备,则会话号码中的至少一个是被相应的受损设备密钥加密和解密的虚拟号码,结果会话密钥在解密该程序时是无用的。

    Method and system for protection of digital information
    73.
    发明授权
    Method and system for protection of digital information 失效
    数字信息保护方法及系统

    公开(公告)号:US5978482A

    公开(公告)日:1999-11-02

    申请号:US517539

    申请日:1995-08-21

    摘要: An information processing system including an encryption processing logic module and a decryption processing logic module for enabling the encryption of digital information to be decrypted with a decryption key K. The encryption processing module includes logic for encrypting the digital information, distributing the digital information and authorizing a user to decrypt the information. The decryption processing module includes logic for the user to communicate a user number n.sub.i to receive an authorization number a.sub.i (a.sub.i being calculated as equal to ((K.sym.n.sub.i) raised to the power of (1/n.sub.i ' mod .phi. from the authorization logic in the encryption processing module and extrication logic for extricating the decryption key. The user number n.sub.i uniquely identifies, and is valuable to, the user, so valuable in fact that the user would be unwilling to publically disclose it. The extrication logic operates on a digital signet pair (a.sub.i, n.sub.i) consisting of the authorization number and user number, to extract K (K being calculated as equal to ((a.sub.i raised to the power of n.sub.i ') mod N.sym.n.sub.i)). The decryption logic then uses K to make the content available to the user. The extrication function is fully available to the user as a publicly-computable function in which it is computationally infeasible to use the extrication function to determine other valid digital signet pairs which can be used to extract K.

    摘要翻译: 一种包括加密处理逻辑模块和解密处理逻辑模块的信息处理系统,用于能够利用解密密钥K解密数字信息的加密。加密处理模块包括用于加密数字信息,分发数字信息和授权的逻辑 用户解密信息。 解密处理模块包括用于使用户传达用户号码ni以接收授权号码ai(ai被计算为等于((K(+)ni))的逻辑,所述授权号码ai(ii被计算为等于((K(+)ni) 加密处理模块中的授权逻辑和用于解密密钥的提取逻辑,用户编号ni唯一地识别并且对于用户是有价值的,实际上用户实际上不愿意公开地公开它,提取逻辑操作 在由授权号和用户号组成的数字签名对(ai,ni)上,提取K(K被计算为等于((ai提高到ni的幂)mod N(+)ni))。 解密逻辑然后使用K来使内容可供用户使用,提取函数作为可公开计算的函数完全可用,其中使用提取函数来计算不可行以确定其他有效的数字签名对,其可以是 使用 d提取K.