-
公开(公告)号:US09098678B2
公开(公告)日:2015-08-04
申请号:US13233286
申请日:2011-09-15
CPC分类号: G06F21/10 , G06F21/33 , G06F21/34 , H04L9/3213 , H04L9/3234 , H04L2209/60
摘要: One or more devices transmit, to a user device, an application for secure mobile streaming, and receive, from the user device, a registration request for the application. The registration request includes a user ID and a unique device identifier (UDID) for the user device. The one or more devices initiate a validation procedure for the user ID or UDID. When the user ID or UDID is validated, the one or more devices generate a device-token for the user device. The device-token includes a hash value based on information in the registration request and an expiration date for the device-token. The one or more devices send the device-token to the user device via a private network. The device-token is required to permit the user device to receive a secure content stream via a public network.
摘要翻译: 一个或多个设备向用户设备发送用于安全移动流的应用,并且从用户设备接收针对该应用的注册请求。 注册请求包括用户设备的用户ID和唯一设备标识符(UDID)。 一个或多个设备发起用户ID或UDID的验证过程。 当用户ID或UDID被验证时,一个或多个设备为用户设备生成设备令牌。 设备令牌包括基于注册请求中的信息和设备令牌的到期日期的哈希值。 一个或多个设备通过专用网络将设备令牌发送到用户设备。 需要设备令牌以允许用户设备经由公共网络接收安全内容流。
-
公开(公告)号:US20130074168A1
公开(公告)日:2013-03-21
申请号:US13233286
申请日:2011-09-15
CPC分类号: G06F21/10 , G06F21/33 , G06F21/34 , H04L9/3213 , H04L9/3234 , H04L2209/60
摘要: One or more devices transmit, to a user device, an application for secure mobile streaming, and receive, from the user device, a registration request for the application. The registration request includes a user ID and a unique device identifier (UDID) for the user device. The one or more devices initiate a validation procedure for the user ID or UDID. When the user ID or UDID is validated, the one or more devices generate a device-token for the user device. The device-token includes a hash value based on information in the registration request and an expiration date for the device-token. The one or more devices send the device-token to the user device via a private network. The device-token is required to permit the user device to receive a secure content stream via a public network.
摘要翻译: 一个或多个设备向用户设备发送用于安全移动流的应用,并且从用户设备接收针对该应用的注册请求。 注册请求包括用户设备的用户ID和唯一设备标识符(UDID)。 一个或多个设备发起用户ID或UDID的验证过程。 当用户ID或UDID被验证时,一个或多个设备为用户设备生成设备令牌。 设备令牌包括基于注册请求中的信息和设备令牌的到期日期的哈希值。 一个或多个设备通过专用网络将设备令牌发送到用户设备。 需要设备令牌以允许用户设备经由公共网络接收安全内容流。
-
公开(公告)号:US08844001B2
公开(公告)日:2014-09-23
申请号:US13273631
申请日:2011-10-14
申请人: Jack Jianxiu Hao , Ashraf Shehata , Yuhui Qian , Okeno R. Palmer
发明人: Jack Jianxiu Hao , Ashraf Shehata , Yuhui Qian , Okeno R. Palmer
IPC分类号: H04L29/06 , H04N21/254 , H04N21/414 , H04N21/258 , H04N21/266
CPC分类号: H04L63/08 , H04L63/10 , H04L63/123 , H04N21/2541 , H04N21/25816 , H04N21/26613 , H04N21/41407
摘要: A device may receive a first request to determine a public-facing Internet Protocol (IP) address of a mobile device. The device may transmit, in response to the first request, and to the mobile device, the public-facing IP address. The device may receive a second request, from the mobile device, to authenticate the mobile device to receive downloadable content, the second request including the public-facing IP address of the mobile device. The device may receive a third request, from the mobile device, for a license to receive a particular content item and determine whether the public-facing IP address, corresponding to the mobile device, is valid for the particular content item. The device may transmit the license to the mobile device when the public-facing IP address is determined to be valid for the particular content item, where the license includes decryption keys for the particular content item.
摘要翻译: 设备可以接收第一请求以确定移动设备的面向公众的因特网协议(IP)地址。 该设备可以响应于第一个请求而向移动设备发送面向公众的IP地址。 设备可以从移动设备接收第二请求,以认证移动设备以接收可下载的内容,第二请求包括移动设备的面向公众的IP地址。 设备可以从移动设备接收用于接收特定内容项目的许可的第三请求,并且确定对应于移动设备的面向公众的IP地址对于特定内容项目是否有效。 当公认的IP地址被确定为对于特定内容项目有效时,该设备可以将许可证传送到移动设备,其中许可证包括特定内容项目的解密密钥。
-
公开(公告)号:US20130097315A1
公开(公告)日:2013-04-18
申请号:US13273631
申请日:2011-10-14
申请人: Jack Jianxiu HAO , Ashraf SHEHATA , Yuhui QIAN , Okeno R. PALMER
发明人: Jack Jianxiu HAO , Ashraf SHEHATA , Yuhui QIAN , Okeno R. PALMER
IPC分类号: G06F15/173
CPC分类号: H04L63/08 , H04L63/10 , H04L63/123 , H04N21/2541 , H04N21/25816 , H04N21/26613 , H04N21/41407
摘要: A device may receive a first request to determine a public-facing Internet Protocol (IP) address of a mobile device. The device may transmit, in response to the first request, and to the mobile device, the public-facing IP address. The device may receive a second request, from the mobile device, to authenticate the mobile device to receive downloadable content, the second request including the public-facing IP address of the mobile device. The device may receive a third request, from the mobile device, for a license to receive a particular content item and determine whether the public-facing IP address, corresponding to the mobile device, is valid for the particular content item. The device may transmit the license to the mobile device when the public-facing IP address is determined to be valid for the particular content item, where the license includes decryption keys for the particular content item.
摘要翻译: 设备可以接收第一请求以确定移动设备的面向公众的因特网协议(IP)地址。 该设备可以响应于第一个请求而向移动设备发送面向公众的IP地址。 设备可以从移动设备接收第二请求,以认证移动设备以接收可下载的内容,第二请求包括移动设备的面向公众的IP地址。 设备可以从移动设备接收用于接收特定内容项目的许可的第三请求,并且确定对应于移动设备的面向公众的IP地址对于特定内容项目是否有效。 当公认的IP地址被确定为对于特定内容项目有效时,该设备可以将许可证传送到移动设备,其中许可证包括特定内容项目的解密密钥。
-
-
-