System and method for safeguarding data within a device
    2.
    发明授权
    System and method for safeguarding data within a device 有权
    用于保护设备内的数据的系统和方法

    公开(公告)号:US06668324B1

    公开(公告)日:2003-12-23

    申请号:US09460537

    申请日:1999-12-13

    IPC分类号: G06F1130

    CPC分类号: G06F21/606

    摘要: A system and method of safeguarding data within a device are described. In one embodiment, at least one protocol specific encrypted data stream is received. The protocol specific encrypted data stream is translated into a protected content exchange (PCX) encrypted data stream. In addition, the PCX encrypted data stream is transferred to a decoding device and the PCX encrypted data stream decrypted.

    摘要翻译: 描述了一种在设备内保护数据的系统和方法。 在一个实施例中,接收至少一个协议特定的加密数据流。 协议特定的加密数据流被转换成受保护的内容交换(PCX)加密的数据流。 此外,PCX加密数据流被传送到解码设备,PCX加密数据流被解密。

    Tamper resistant methods and apparatus
    3.
    发明授权
    Tamper resistant methods and apparatus 失效
    防篡改方法和装置

    公开(公告)号:US06205550B1

    公开(公告)日:2001-03-20

    申请号:US08924740

    申请日:1997-09-05

    IPC分类号: G06F1130

    摘要: In one apparatus, a number of obfuscated programming instructions are equipped to self-verify whether execution of the obfuscated programming instructions is being observed. In another apparatus, a number of obfuscated programming instruction are equipped to determine whether the apparatus is being operated in a mode that supports single step execution of the obfuscated programming instructions. In yet another apparatus, a number of obfuscated programming instruction are equipped to verify whether an amount of elapsed execution time has exceeded a threshold. In yet another apparatus, a first and a second group of obfuscated programming instruction are provided to implement a first and a second tamper resistant technique respectively, with the first and the second group of programming instructions sharing a storage location for a first and a second key value corresponding to the first and the second tamper resistant technique.

    摘要翻译: 在一种装置中,配置了许多模糊编程指令来自我验证是否正在观察到模糊编程指令的执行。 在另一装置中,配备有多个模糊编程指令,以确定装置是否以支持模糊编程指令的单步执行的模式操作。 在另一装置中,配备有多个模糊编程指令,以验证经过的执行时间量是否超过阈值。 在另一装置中,提供第一组和第二组混淆编程指令以分别实现第一和第二防篡改技术,第一组和第二组编程指令共享用于第一和第二键的存储位置 值对应于第一和第二防篡改技术。

    MULTIPLE DEVICE NOISE REDUCTION MICROPHONE ARRAY
    5.
    发明申请
    MULTIPLE DEVICE NOISE REDUCTION MICROPHONE ARRAY 有权
    多个设备噪声减少麦克风阵列

    公开(公告)号:US20140086423A1

    公开(公告)日:2014-03-27

    申请号:US13626755

    申请日:2012-09-25

    IPC分类号: H04R3/00

    摘要: Various embodiments are directed to cooperation among communications devices having microphones to employ their microphones in unison to provide voice detection with noise reduction for voice communications. A first communications device comprises a processor circuit; a first microphone; an interface operative to communicatively couple the processor circuit to a network; and a storage communicatively coupled to the processor circuit and arranged to store a sequence of instructions operative on the processor circuit to store a first detected data that represents sounds detected by the first microphone; receive a second detected data via the network that represents sounds detected by a second microphone of a second communications device; subtractively sum the first and second data to create a processed data; and transmit the processed data to a third communications device. Other embodiments are described and claimed herein.

    摘要翻译: 各种实施例涉及具有麦克风的通信设备之间的协作,以一致地使用其麦克风来为语音通信提供噪声降低的语音检测。 第一通信设备包括处理器电路; 第一个麦克风 接口,用于将所述处理器电路通信地耦合到网络; 以及存储器,其通信地耦合到所述处理器电路并且被布置成存储在所述处理器电路上操作的指令序列,以存储表示由所述第一麦克风检测到的声音的第一检测数据; 经由所述网络接收代表由第二通信设备的第二麦克风检测到的声音的第二检测数据; 对第一和​​第二数据进行减法求和以产生处理后的数据; 并将处理的数据发送到第三通信设备。 在此描述和要求保护的其它实施例。

    Transparently embedding non-compliant data in a data stream
    6.
    发明授权
    Transparently embedding non-compliant data in a data stream 有权
    将不合规数据透明地嵌入到数据流中

    公开(公告)号:US07570766B2

    公开(公告)日:2009-08-04

    申请号:US10087576

    申请日:2002-03-01

    IPC分类号: H04L9/00

    摘要: Systems, methods, and data structures for transparently embedding non-compliant data in a data stream are described. One method includes embedding random encryption/decryption information into an MEPG multimedia, video, or audio stream transparently to an MPEG decoder in an ISO/MPEG 13818-1 compliant system to control access. The invention works for variable length data streams and involves a PES header. Spare bytes, stuffing bytes, or additional bytes as defined in the MPEG specification for PES headers are used to store key information by a computer capable of modifying the original data stream. There is no need for a parallel data stream for the key information because the key information is transparently inserted directly into the data stream. Additional information is embedded into the data stream that can be used for encryption/decryption without having to modify other components in a playback system.

    摘要翻译: 描述用于将不合规数据透明嵌入数据流的系统,方法和数据结构。 一种方法包括将随机加密/解密信息嵌入到符合ISO / MPEG 13818-1的系统中的MPEG解码器的MEPG多媒体,视频或音频流中以控制访问。 本发明适用于可变长度数据流并涉及PES头。 用于PES头的MPEG规范中定义的备用字节,填充字节或附加字节用于存储能够修改原始数据流的计算机的密钥信息。 不需要用于密钥信息的并行数据流,因为密钥信息被直接透明地插入到数据流中。 附加信息被嵌入到可用于加密/解密的数据流中,而不必修改播放系统中的其他组件。

    SECURE DATA CONTAINERS AND DATA ACCESS CONTROL
    7.
    发明申请
    SECURE DATA CONTAINERS AND DATA ACCESS CONTROL 审中-公开
    安全数据容器和数据访问控制

    公开(公告)号:US20140096270A1

    公开(公告)日:2014-04-03

    申请号:US13630618

    申请日:2012-09-28

    IPC分类号: G06F21/62

    摘要: Various embodiments are generally directed to creating, sharing and various aspects of accessing information that is digitally stored in a data container on one or more computing devices. An apparatus comprises a processor circuit and a storage communicatively coupled to the processor circuit and storing a first sequence of instructions operative on the processor circuit to receive a signal indicating an access to a data container stored in the storage and comprising a protected data and a second sequence of instructions; and execute the second sequence of instructions, the second sequence of instructions operative on the processor circuit to examine security data associated with the apparatus and stored in the storage, and determine whether to grant access to the protected data based on the examination. Other embodiments are described and claimed herein.

    摘要翻译: 各种实施例通常涉及创建,共享和访问数字地存储在一个或多个计算设备上的数据容器中的信息的各个方面。 一种装置包括处理器电路和通信地耦合到处理器电路的存储器,并且存储在处理器电路上操作的第一指令序列,以接收指示对存储在存储器中的数据容器的访问的信号,并且包括受保护的数据和第二 指令序列; 并且执行所述第二指令序列,所述第二指令序列在所述处理器电路上操作以检查与所述装置相关联并存储在所述存储器中的安全数据,并且基于所述检查来确定是否允许对所述受保护数据的访问。 在此描述和要求保护的其它实施例。

    Tamper resistant player for scrambled contents
    8.
    发明授权
    Tamper resistant player for scrambled contents 失效
    防篡改播放器用于加扰内容

    公开(公告)号:US06175925B1

    公开(公告)日:2001-01-16

    申请号:US08924167

    申请日:1997-09-05

    IPC分类号: G06F1130

    摘要: In one apparatus, a group of plain text and obfuscated cells of programming instructions is provided to implement a descrambler that descrambles scrambled content to generate descrambled content. In another apparatus, a group of plain text and obfuscated cells of programming instructions is provided to implement an authenticator that provides appropriate authentication challenges to a scrambled content provider, and generates appropriate authentication responses to authentication challenges from the scrambled content provider. In yet another apparatus, a group of plain text and obfuscated cells of programming instructions is provided to implement an integrity verifier that performs integrity verification on a decoder. In yet another apparatus, a group of plain text and obfuscated cells of programming instructions is provided to implement a secrets holder that holds a number of secrets associated with playing scrambled contents.

    摘要翻译: 在一种装置中,提供了一组编程指令的纯文本和混淆单元,以实现解扰器,其解扰加扰的内容以产生解扰的内容。 在另一种装置中,提供了一组编程指令的明文和混淆单元,以实现向加扰的内容提供商提供适当的认证挑战的认证器,并从加扰的内容提供商产生对认证挑战的适当认证响应。 在又一设备中,提供了一组编程指令的纯文本和混淆单元,以实现在解码器上执行完整性验证的完整性验证器。 在另一装置中,提供一组编程指令的明文和混淆单元,以实现保存与播放加扰内容相关联的多个秘密的秘密持有者。

    Method and apparatus for allowing software access to navigational data in a decrypted media stream while protecting stream payloads
    9.
    发明申请
    Method and apparatus for allowing software access to navigational data in a decrypted media stream while protecting stream payloads 有权
    允许软件访问解密的媒体流中的导航数据同时保护流有效载荷的方法和装置

    公开(公告)号:US20110069835A1

    公开(公告)日:2011-03-24

    申请号:US12586618

    申请日:2009-09-23

    IPC分类号: H04L9/18

    摘要: A method, apparatus and system enabling software access to navigational data in a decrypted media stream while protecting stream payloads. In one embodiment, a filter may route an encrypted content stream and associated information to a secure partition having a trusted computing component for decryption. Upon decryption, the trusted computing component may store the decrypted payload of the content in a secure storage location accessible to the trusted computing component. Thereafter, the decrypted navigational header information of the content may be used to navigate to the decrypted content via a trusted component such as a trusted rendering unit in the secure partition.

    摘要翻译: 一种方法,装置和系统,其使能软件访问解密的媒体流中的导航数据,同时保护流有效载荷。 在一个实施例中,过滤器可以将加密的内容流和相关联的信息路由到具有用于解密的可信计算组件的安全分区。 在解密之后,可信计算组件可将内容的经解密的有效载荷存储在可信计算组件可访问的安全存储位置中。 此后,内容的经解密的导航标题信息可以用于经由可信组件(例如安全分区中的可信渲染单元)导航到解密的内容。