Digital rights management system and method
    1.
    发明授权
    Digital rights management system and method 有权
    数字版权管理系统和方法

    公开(公告)号:US07920702B2

    公开(公告)日:2011-04-05

    申请号:US12388717

    申请日:2009-02-19

    IPC分类号: H04L9/32 H04N7/167

    摘要: A system and a method for providing variable security mechanisms for securing digital content, in which a single security mechanism is not used for all content. Instead, at least one characteristic or feature of the security mechanism is varied between units, instances or categories of content. Therefore, even if unauthorized access is gained to a single unit of content, the overall integrity and security of the system for content distribution is not compromised. Preferably, security is provided though a general mechanism, which is then varied in order to provide variable, dissimilar security schemes for different types of content. By “type of content”, it is meant any of a single unit of content, a single instance of content or a single category of content. For example, for a category of content, the content may be characterized according to the identity of the content itself, such as the title of a movie for example, and/or according to the owner of a particular copy of the content. Thus, different security schemes may optionally and preferably be generated from a particular root structure. Related apparatus and methods are also provided.

    摘要翻译: 一种用于提供用于保护数字内容的可变安全机制的系统和方法,其中单个安全机制不用于所有内容。 相反,安全机制的至少一个特性或特征在单元,实例或内容类别之间变化。 因此,即使未授权的访问获得到单个内容单元,内容分发系统的整体完整性和安全性也不会受到损害。 优选地,通过通用机制来提供安全性,然后进行变化,以便为不同类型的内容提供可变的不同的安全方案。 根据“内容类型”,它是指单个内容单元,单个内容实例或单个内容类别中的任何一个。 例如,对于内容的类别,内容可以根据内容本身的身份(例如电影的标题)和/或根据内容的特定副本的所有者来表征。 因此,可以可选地且优选地从特定根结构生成不同的安全方案。 还提供了相关的装置和方法。

    DIGITAL RIGHTS MANAGEMENT SYSTEM AND METHOD
    2.
    发明申请
    DIGITAL RIGHTS MANAGEMENT SYSTEM AND METHOD 有权
    数字权限管理系统与方法

    公开(公告)号:US20090154697A1

    公开(公告)日:2009-06-18

    申请号:US12388717

    申请日:2009-02-19

    IPC分类号: H04N7/167

    摘要: A system and a method for providing variable security mechanisms for securing digital content, in which a single security mechanism is not used for all content. Instead, at least one characteristic or feature of the security mechanism is varied between units, instances or categories of content. Therefore, even if unauthorized access is gained to a single unit of content, the overall integrity and security of the system for content distribution is not compromised. Preferably, security is provided though a general mechanism, which is then varied in order to provide variable, dissimilar security schemes for different types of content. By “type of content”, it is meant any of a single unit of content, a single instance of content or a single category of content. For example, for a category of content, the content may be characterized according to the identity of the content itself, such as the title of a movie for example, and/or according to the owner of a particular copy of the content. Thus, different security schemes may optionally and preferably be generated from a particular root structure. Related apparatus and methods are also provided.

    摘要翻译: 一种用于提供用于保护数字内容的可变安全机制的系统和方法,其中单个安全机制不用于所有内容。 相反,安全机制的至少一个特性或特征在单元,实例或内容类别之间变化。 因此,即使未授权的访问获得到单个内容单元,内容分发系统的整体完整性和安全性也不会受到损害。 优选地,通过通用机制来提供安全性,然后进行变化,以便为不同类型的内容提供可变的不同的安全方案。 根据“内容类型”,它是指单个内容单元,单个内容实例或单个内容类别中的任何一个。 例如,对于内容的类别,内容可以根据内容本身的身份(例如电影的标题)和/或根据内容的特定副本的所有者来表征。 因此,可以可选地且优选地从特定根结构生成不同的安全方案。 还提供了相关的装置和方法。

    Digital rights management system and method
    3.
    发明授权
    Digital rights management system and method 有权
    数字版权管理系统和方法

    公开(公告)号:US07512986B2

    公开(公告)日:2009-03-31

    申请号:US10472286

    申请日:2002-02-21

    IPC分类号: G06F12/14 H04N7/16

    摘要: A system and a method for providing variable security mechanisms for securing digital content, in which a single security mechanism is not used for all content. Instead, at least one characteristic or feature of the security mechanism is varied between units, instances or categories of content. Therefore, even if unauthorized access is gained to a single unit of content, the overall integrity and security of the system for content distribution is not compromised. Preferably, security is provided through a general mechanism, which is then varied in order to provide variable, dissimilar security schemes for different types of content. By “type of content”, it is meant any of a single unit of content, a single instance of content or a single category of content. For example, for a category of content, the content may be characterized according to the identity of the content itself, such as the title of a movie for example, and/or according to the owner of a particular copy of the content. Thus, different security schemes may optionally and preferably be generated from a particular root structure. Related apparatus and methods are also provided.

    摘要翻译: 一种用于提供用于保护数字内容的可变安全机制的系统和方法,其中单个安全机制不用于所有内容。 相反,安全机制的至少一个特性或特征在单元,实例或内容类别之间变化。 因此,即使未授权的访问获得到单个内容单元,内容分发系统的整体完整性和安全性也不会受到损害。 优选地,通过通用机制提供安全性,然后进行变化,以便为不同类型的内容提供可变的不同的安全性方案。 根据“内容类型”,它是指单个内容单元,单个内容实例或单个内容类别中的任何一个。 例如,对于内容的类别,内容可以根据内容本身的身份(例如电影的标题)和/或根据内容的特定副本的所有者来表征。 因此,可以可选地且优选地从特定根结构生成不同的安全方案。 还提供了相关的装置和方法。

    Native scrambling system
    4.
    发明授权
    Native scrambling system 有权
    本地扰码系统

    公开(公告)号:US07940930B2

    公开(公告)日:2011-05-10

    申请号:US11918110

    申请日:2006-03-22

    IPC分类号: H04N7/167 H04L29/06

    摘要: A system for scrambling/descrambling packets of a stream of content, each packet having a must stay clear (MSC) section, the system including an input handler including a receiving module to receive the stream, a characteristic analyzer to analyze the stream in order to determine a data independent characteristic of each packet, and a scrambling /descrambling device operationally associated with the input handler, the scrambling/descrambling device including a receiving module to receive the data independent characteristic for each packet from the input handler, and an Initial Value module to determine an Initial Value for each packet as a function of the data independent characteristic of one of the packets being processed, wherein the scrambling/descrambling device is adapted to scramble and/or descramble the packets based on the Initial Value and a Control Word. Related apparatus and methods are included.

    摘要翻译: 一种用于对内容流进行加扰/解扰的分组的系统,每个分组具有必须保持清晰(MSC)部分,所述系统包括包括接收模块的输入处理器以接收流;特征分析器,用于分析流,以便 确定每个分组的数据独立特性,以及与输入处理器操作地相关联的加扰/解扰设备,加扰/解扰设备包括接收模块,用于从输入处理器接收每个分组的数据独立特性,以及初始值模块 根据所处理的一个分组的数据独立特性来确定每个分组的初始值,其中所述加扰/解扰设备适于基于初始值和控制字对分组进行加扰和/或解扰。 包括相关的装置和方法。

    Native Scrambling System
    5.
    发明申请
    Native Scrambling System 有权
    本地加扰系统

    公开(公告)号:US20080137851A1

    公开(公告)日:2008-06-12

    申请号:US11918110

    申请日:2006-03-22

    IPC分类号: H04N7/167

    摘要: A system for scrambling/descrambling packets of a stream of content, each packet having a must stay clear (MSC) section, the system including an input handler including a receiving module to receive the stream, a characteristic analyzer to analyze the stream in order to determine a data independent characteristic of each packet, and a scrambling /descrambling device operationally associated with the input handler, the scrambling/descrambling device including a receiving module to receive the data independent characteristic for each packet from the input handler, and an Initial Value module to determine an Initial Value for each packet as a function of the data independent characteristic of one of the packets being processed, wherein the scrambling/descrambling device is adapted to scramble and/or descramble the packets based on the Initial Value and a Control Word. Related apparatus and methods are included.

    摘要翻译: 一种用于对内容流进行加扰/解扰的分组的系统,每个分组具有必须保持清晰(MSC)部分,所述系统包括包括接收模块的输入处理器以接收流;特征分析器,用于分析流,以便 确定每个分组的数据独立特性,以及与输入处理器操作地相关联的加扰/解扰设备,加扰/解扰设备包括接收模块,用于从输入处理器接收每个分组的数据独立特性,以及初始值模块 根据所处理的一个分组的数据独立特性来确定每个分组的初始值,其中所述加扰/解扰设备适于基于初始值和控制字对分组进行加扰和/或解扰。 包括相关的装置和方法。

    System for Proximity Determination
    6.
    发明申请
    System for Proximity Determination 有权
    接近度测定系统

    公开(公告)号:US20070300070A1

    公开(公告)日:2007-12-27

    申请号:US11629435

    申请日:2005-05-11

    IPC分类号: H04L9/32 H04K1/00

    摘要: A method for determining proximity between a first device and a second device, the method comprising providing a first device storing a first device private key, the first device having an associated secure first device certificate storing secured information, the secured information comprising a first device public key corresponding to the first device private key, providing a second device storing a second device private key, the second device having an associated secure second device certificate storing secured information, the secured information comprising a second device public key corresponding to the second device private key, and a second device processing delay, providing a copy of the second device certificate to the first device, establishing a secure authenticated channel between the first device and the second device, sending a proximity challenge from the first device to the second device, the proximity challenge including a numeric challenge value, receiving the proximity challenge at the second device, processing the proximity challenge at the second device to produce the response to the proximity challenge, and sending the response to the proximity challenge from the second device to the first device, receiving the response to the proximity challenge at the first device, and performing the following at the first device verifying, at the first device, that the response to the proximity challenge is legitimate, determining a gross time between sending the proximity challenge and receiving the response to the proximity challenge, subtracting the second device processing delay from the gross time to produce a net response time, and comparing the net response time to a first threshold and determining whether the first device and the second device are in proximity based on a result of the comparing. Related methods and apparatus are also described.

    摘要翻译: 一种用于确定第一设备和第二设备之间的接近度的方法,所述方法包括提供存储第一设备私钥的第一设备,所述第一设备具有存储安全信息的相关联的安全第一设备证书,所述安全信息包括第一设备公共 密钥对应于第一设备专用密钥,提供存储第二设备专用密钥的第二设备,第二设备具有存储安全信息的相关联的安全第二设备证书,所述安全信息包括与第二设备专用密钥对应的第二设备公钥 以及第二设备处理延迟,将第二设备证书的副本提供给第一设备,在第一设备和第二设备之间建立安全认证信道,从第一设备向第二设备发送接近质询,接近度 挑战包括数字挑战价值,接受近似 处理在第二设备处的接近度挑战,以产生对接近度挑战的响应,以及将响应发送到从第二设备到第一设备的接近挑战,接收对接近挑战的响应 第一设备,并且在第一设备处,在第一设备处,验证对接近度挑战的响应是合法的,确定发送邻近度挑战和接收到接近质疑的响应之间的总时间,然后减去第二设备 处理从总时间的延迟以产生净响应时间,以及将净响应时间与第一阈值进行比较,并且基于比较的结果来确定第一设备和第二设备是否处于接近状态。 还描述了相关方法和装置。