ADAPTIVE SECURE AUTHENTICATED CHANNELS FOR DIRECT SHARING OF PROTECTED CONTENT BETWEEN DEVICES
    1.
    发明申请
    ADAPTIVE SECURE AUTHENTICATED CHANNELS FOR DIRECT SHARING OF PROTECTED CONTENT BETWEEN DEVICES 审中-公开
    用于直接共享设备之间保护内容的自适应安全通道

    公开(公告)号:US20090180621A1

    公开(公告)日:2009-07-16

    申请号:US11763216

    申请日:2008-01-11

    IPC分类号: H04L9/00

    摘要: A method for a communication device for establishing a secure authenticated channel using multiple shared keys traded with another device is described. A first shared key common to a home domain is received from a non-device entity, such as a domain manager or a trusted third party. Also, a second shared key is established with the other device. An initial integrity protection of communication relating to rights sharing between the communication device and the other device is then created using the second shared key. The integrity protection of communication relating to rights sharing between the communication device and the other device is thereafter augmented using the first shared key.

    摘要翻译: 描述了一种用于通过使用与另一设备交易的多个共享密钥建立安全认证信道的通信设备的方法。 从非设备实体(例如域管理器或受信任的第三方)接收归属域公用的第一共享密钥。 此外,与其他设备建立第二共享密钥。 然后使用第二共享密钥创建与通信设备和另一设备之间的权限共享相关的通信的初始完整性保护。 此后,使用第一共享密钥增强与通信设备与另一设备之间的权限共享有关的通信的完整性保护。

    Method for managing security keys utilized by media devices in a local area network
    3.
    发明申请
    Method for managing security keys utilized by media devices in a local area network 审中-公开
    用于管理由局域网中的媒体设备使用的安全密钥的方法

    公开(公告)号:US20070104104A1

    公开(公告)日:2007-05-10

    申请号:US11270160

    申请日:2005-11-09

    申请人: Hosame Abu-Amara

    发明人: Hosame Abu-Amara

    IPC分类号: H04J1/16

    摘要: A method of an existing media device for distributing a media key to a new media device joining a local area network or revoking an existing media key. For distributing a media key, a set of key generation counter (“KGC”) values are received from the media devices (1010). Each value is then voted on based on the network keys utilized by the existing media device (1012). Next, all votes for each value are gathered from the media devices (1012). A popular values is determined from the set of values (1014). To revoke a media key, a NONCE is encrypted with the network key (1104). The encrypted NONCE is then distributed to media devices of the local area network (1108). Next, votes are gathered from the media devices of the local area network (1110). All votes are received from media devices that are able to decrypt the NONCE using the media key.

    摘要翻译: 一种现有媒体设备的方法,用于将媒体密钥分发到加入局域网的新媒体设备或吊销现有的媒体密钥。 为了分发媒体密钥,从媒体设备(1010)接收一组密钥生成计数器(“KGC”)值。 然后基于现有媒体设备使用的网络密钥(1012)来对所有值进行投票。 接下来,从媒体设备收集每个值的所有投票(1012)。 从值集合确定流行值(1014)。 为了撤消媒体密钥,使用网络密钥(1104)对NONCE进行加密。 然后,将加密的NONCE分发到局域网(1108)的媒体设备。 接下来,从局域网的媒体设备收集投票(1110)。 从使用媒体密钥解密NONCE的媒体设备接收到所有投票。

    Digital security for distributing media content to a local area network
    4.
    发明申请
    Digital security for distributing media content to a local area network 审中-公开
    将媒体内容分发到局域网的数字安全

    公开(公告)号:US20070088660A1

    公开(公告)日:2007-04-19

    申请号:US11249635

    申请日:2005-10-13

    申请人: Hosame Abu-Amara

    发明人: Hosame Abu-Amara

    IPC分类号: H04L9/00

    摘要: A digital security system (100) for distributing media content to a local area network (104). The system (100) comprises a media provider (106), media devices (110-116) for receiving media content from the media provider (106) and a remote agent (108) for communicating with the media provider (106) and the media devices (110-116). The media provider (106), or associated third party, has encrypted media content and a content key corresponding to the encrypted media content. Each media device (110-116) has content storage for receiving the encrypted media content, and key storage for receiving the content key. The remote agent (108) obtains the content key from the media provider, (106) encrypts the content key with a network privacy key, and send the encrypted content key to the media devices (110-116). When the media devices (110-116) receive the encrypted media content from the media provider (106), they will be able to decrypt the encrypted content key using the network privacy key and decrypt the encrypted media content using the decrypted content key.

    摘要翻译: 一种用于将媒体内容分发到局域网(104)的数字安全系统(100)。 系统(100)包括媒体提供商(106),用于从媒体提供商(106)接收媒体内容的媒体设备(110-116)和用于与媒体提供商(106)和媒体通信的远程代理(108) 设备(110-116)。 媒体提供商(106)或相关联的第三方具有加密的媒体内容和对应于加密的媒体内容的内容密钥。 每个媒体设备(110-116)具有用于接收加密的媒体内容的内容存储和用于接收内容密钥的密钥存储。 远程代理(108)从媒体提供者获取内容密钥,(106)利用网络隐私密钥加密内容密钥,并将加密的内容密钥发送到媒体设备(110-116)。 当媒体设备(110-116)从媒体提供商(106)接收加密的媒体内容时,它们将能够使用网络隐私密钥对加密的内容密钥进行解密,并且使用解密的内容密钥解密加密的媒体内容。

    Method and apparatus for transferring protected content between digital rights management systems
    6.
    发明申请
    Method and apparatus for transferring protected content between digital rights management systems 审中-公开
    在数字版权管理系统之间传送受保护内容的方法和装置

    公开(公告)号:US20060282391A1

    公开(公告)日:2006-12-14

    申请号:US11358612

    申请日:2006-02-21

    IPC分类号: H04L9/00

    摘要: Method and apparatus for transferring protected content between digital rights management systems is described. One aspect of the invention relates to importing content from an upstream digital rights management (DRM) system into a device in a downstream DRM system. Data is received that associates at least one device in the downstream DRM system with a rights issuer module (RIM). Authenticity of the data is verified as originating from an entity in a trust hierarchy of the device. If the data is authentic and the device is one of the at least one device associated with the RIM, a ciphertext version of the content and a corresponding content license is accepted from the RIM.

    摘要翻译: 描述了在数字版权管理系统之间传送受保护内容的方法和装置。 本发明的一个方面涉及将内容从上游数字版权管理(DRM)系统导入下游DRM系统中的设备。 接收将下游DRM系统中的至少一个设备与权限发布者模块(RIM)相关联的数据。 数据的真实性被验证为来自设备的信任层次结构中的实体。 如果数据是真实的,并且设备是与RIM相关联的至少一个设备之一,则从RIM接受内容的密文版本和对应的内容许可证。

    System and method for dynamic IP address management
    7.
    发明授权
    System and method for dynamic IP address management 有权
    用于动态IP地址管理的系统和方法

    公开(公告)号:US06618757B1

    公开(公告)日:2003-09-09

    申请号:US09572345

    申请日:2000-05-17

    IPC分类号: G06F15173

    摘要: An architecture for dynamic IP address management is disclosed. The architecture includes a gateway (GW) coupled between a private IP network and a public IP network. A dynamic host configuration processor (DHCP) is operatively coupled to the GW. A network address translator (NAT) couples to the GW. Lastly, a processor, operatively coupled to the GW and the DHCP, is provided for dynamically assigning to a private IP network subscriber equipment an external IP address and a corresponding IP address hold time as a function of an application to be performed. Assignment of the external IP address and a corresponding IP address hold time is in response to a) a request for accessing the public IP network by a subscriber equipment of the private IP network to perform the application, or b) a request for accessing the private IP network by an entity of the public IP network. The external IP address is selected from a prescribed number of external IP addresses available to the private IP network.

    摘要翻译: 公开了一种用于动态IP地址管理的架构。 该架构包括耦合在专用IP网络和公共IP网络之间的网关(GW)。 动态主机配置处理器(DHCP)可操作地耦合到GW。 网络地址转换器(NAT)耦合到GW。 最后,可操作地耦合到GW和DHCP的处理器被提供用于根据要执行的应用来动态地向私有IP网络订户设备分配外部IP地址和对应的IP地址保持时间。 外部IP地址的分配和相应的IP地址保持时间是响应于:a)由专用IP网络的用户设备访问公共IP网络以执行应用的请求,或b)访问私有IP的请求 IP网络由公共IP网络的实体。 外部IP地址从专用IP网络可用的规定数量的外部IP地址中选择。

    Device and method for tracking usage of content distributed to media devices of a local area network
    8.
    发明申请
    Device and method for tracking usage of content distributed to media devices of a local area network 审中-公开
    用于跟踪分发给局域网的媒体设备的内容的使用的设备和方法

    公开(公告)号:US20070110012A1

    公开(公告)日:2007-05-17

    申请号:US11273512

    申请日:2005-11-14

    申请人: Hosame Abu-Amara

    发明人: Hosame Abu-Amara

    IPC分类号: H04Q7/24

    摘要: A media device (812) for tracking usage of content distributed to media devices (806-812) of a local area network (802). A memory (906) of the media device (812) stores a content usage counter (918) associated with media content (816) of the media device (812). The transceiver (902) of the media device (812) communicates content usage counters (918) among other media devices (806-810) of the local area network (802). The processor (904) of the media device (812) identifies a highest content usage counter having a highest value among the content usage counters (918) of the particular media device (812) and the other media devices (806-810). The processor (904) also determines whether the highest content usage counter is less than a maximum allowable content usage counter for the local area network (802). The transceiver (902) notifies the other media devices (806-810) that media content (816) will be used if the highest content usage counter is less than the maximum allowable content usage counter.

    摘要翻译: 一种用于跟踪分配给局域网(802)的媒体设备(806-812)的内容的使用的媒体设备(812)。 媒体设备(812)的存储器(906)存储与媒体设备(812)的媒体内容(816)相关联的内容使用计数器(918)。 媒体设备(812)的收发器(902)在局域网(802)的其他媒体设备(806-810)之间传送内容使用计数器(918)。 媒体设备(812)的处理器(904)识别特定媒体设备(812)和其他媒体设备(806-810)的内容使用计数器(918)中具有最高值的最高内容使用计数器。 处理器(904)还确定最高内容使用计数器是否小于局域网的最大允许内容使用计数器(802)。 如果最高内容使用计数器小于最大允许内容使用计数器,则收发器(902)通知其他媒体设备(806-810)将使用媒体内容(816)。

    Method for distributing values for networks with mobile nodes
    10.
    发明申请
    Method for distributing values for networks with mobile nodes 有权
    使用移动节点分配网络值的方法

    公开(公告)号:US20070070930A1

    公开(公告)日:2007-03-29

    申请号:US11239261

    申请日:2005-09-29

    申请人: Hosame Abu-Amara

    发明人: Hosame Abu-Amara

    CPC分类号: H04L63/14

    摘要: A method (100, 200, 300, 400, 600) for sharing values among nodes (processors) (900, 1004, 1006, 1008, 1010) in a network (1000) that includes mobile nodes that is resistant to corruption by faulty nodes. Movement of nodes triggers special messages forwarding processor values to and from nodes that have moved. Movement also triggers initialization of a round counter associated with each message forwarding the processor values in each node that handles the special messages that are triggered in response to movement. The round counter provides additional time for values to be distributed to nodes in the network.

    摘要翻译: 一种用于在网络(1000)中的节点(处理器)(900,1004,1006,1008,1010)之间共享值的方法(100,200,300,400,600),其包括能够由故障节点破坏的移动节点 。 节点的移动触发特殊消息将处理器值转发到已经移动的节点。 移动还触发与每个消息相关联的轮回计数器的初始化,转发处理响应于移动触发的特殊消息的每个节点中的处理器值。 循环计数器为值分配给网络中的节点提供了额外的时间。