Native scrambling system
    1.
    发明授权
    Native scrambling system 有权
    本地扰码系统

    公开(公告)号:US07940930B2

    公开(公告)日:2011-05-10

    申请号:US11918110

    申请日:2006-03-22

    IPC分类号: H04N7/167 H04L29/06

    摘要: A system for scrambling/descrambling packets of a stream of content, each packet having a must stay clear (MSC) section, the system including an input handler including a receiving module to receive the stream, a characteristic analyzer to analyze the stream in order to determine a data independent characteristic of each packet, and a scrambling /descrambling device operationally associated with the input handler, the scrambling/descrambling device including a receiving module to receive the data independent characteristic for each packet from the input handler, and an Initial Value module to determine an Initial Value for each packet as a function of the data independent characteristic of one of the packets being processed, wherein the scrambling/descrambling device is adapted to scramble and/or descramble the packets based on the Initial Value and a Control Word. Related apparatus and methods are included.

    摘要翻译: 一种用于对内容流进行加扰/解扰的分组的系统,每个分组具有必须保持清晰(MSC)部分,所述系统包括包括接收模块的输入处理器以接收流;特征分析器,用于分析流,以便 确定每个分组的数据独立特性,以及与输入处理器操作地相关联的加扰/解扰设备,加扰/解扰设备包括接收模块,用于从输入处理器接收每个分组的数据独立特性,以及初始值模块 根据所处理的一个分组的数据独立特性来确定每个分组的初始值,其中所述加扰/解扰设备适于基于初始值和控制字对分组进行加扰和/或解扰。 包括相关的装置和方法。

    Native Scrambling System
    2.
    发明申请
    Native Scrambling System 有权
    本地加扰系统

    公开(公告)号:US20080137851A1

    公开(公告)日:2008-06-12

    申请号:US11918110

    申请日:2006-03-22

    IPC分类号: H04N7/167

    摘要: A system for scrambling/descrambling packets of a stream of content, each packet having a must stay clear (MSC) section, the system including an input handler including a receiving module to receive the stream, a characteristic analyzer to analyze the stream in order to determine a data independent characteristic of each packet, and a scrambling /descrambling device operationally associated with the input handler, the scrambling/descrambling device including a receiving module to receive the data independent characteristic for each packet from the input handler, and an Initial Value module to determine an Initial Value for each packet as a function of the data independent characteristic of one of the packets being processed, wherein the scrambling/descrambling device is adapted to scramble and/or descramble the packets based on the Initial Value and a Control Word. Related apparatus and methods are included.

    摘要翻译: 一种用于对内容流进行加扰/解扰的分组的系统,每个分组具有必须保持清晰(MSC)部分,所述系统包括包括接收模块的输入处理器以接收流;特征分析器,用于分析流,以便 确定每个分组的数据独立特性,以及与输入处理器操作地相关联的加扰/解扰设备,加扰/解扰设备包括接收模块,用于从输入处理器接收每个分组的数据独立特性,以及初始值模块 根据所处理的一个分组的数据独立特性来确定每个分组的初始值,其中所述加扰/解扰设备适于基于初始值和控制字对分组进行加扰和/或解扰。 包括相关的装置和方法。

    System for Proximity Determination
    3.
    发明申请
    System for Proximity Determination 有权
    接近度测定系统

    公开(公告)号:US20070300070A1

    公开(公告)日:2007-12-27

    申请号:US11629435

    申请日:2005-05-11

    IPC分类号: H04L9/32 H04K1/00

    摘要: A method for determining proximity between a first device and a second device, the method comprising providing a first device storing a first device private key, the first device having an associated secure first device certificate storing secured information, the secured information comprising a first device public key corresponding to the first device private key, providing a second device storing a second device private key, the second device having an associated secure second device certificate storing secured information, the secured information comprising a second device public key corresponding to the second device private key, and a second device processing delay, providing a copy of the second device certificate to the first device, establishing a secure authenticated channel between the first device and the second device, sending a proximity challenge from the first device to the second device, the proximity challenge including a numeric challenge value, receiving the proximity challenge at the second device, processing the proximity challenge at the second device to produce the response to the proximity challenge, and sending the response to the proximity challenge from the second device to the first device, receiving the response to the proximity challenge at the first device, and performing the following at the first device verifying, at the first device, that the response to the proximity challenge is legitimate, determining a gross time between sending the proximity challenge and receiving the response to the proximity challenge, subtracting the second device processing delay from the gross time to produce a net response time, and comparing the net response time to a first threshold and determining whether the first device and the second device are in proximity based on a result of the comparing. Related methods and apparatus are also described.

    摘要翻译: 一种用于确定第一设备和第二设备之间的接近度的方法,所述方法包括提供存储第一设备私钥的第一设备,所述第一设备具有存储安全信息的相关联的安全第一设备证书,所述安全信息包括第一设备公共 密钥对应于第一设备专用密钥,提供存储第二设备专用密钥的第二设备,第二设备具有存储安全信息的相关联的安全第二设备证书,所述安全信息包括与第二设备专用密钥对应的第二设备公钥 以及第二设备处理延迟,将第二设备证书的副本提供给第一设备,在第一设备和第二设备之间建立安全认证信道,从第一设备向第二设备发送接近质询,接近度 挑战包括数字挑战价值,接受近似 处理在第二设备处的接近度挑战,以产生对接近度挑战的响应,以及将响应发送到从第二设备到第一设备的接近挑战,接收对接近挑战的响应 第一设备,并且在第一设备处,在第一设备处,验证对接近度挑战的响应是合法的,确定发送邻近度挑战和接收到接近质疑的响应之间的总时间,然后减去第二设备 处理从总时间的延迟以产生净响应时间,以及将净响应时间与第一阈值进行比较,并且基于比较的结果来确定第一设备和第二设备是否处于接近状态。 还描述了相关方法和装置。

    Digital rights management system and method
    4.
    发明授权
    Digital rights management system and method 有权
    数字版权管理系统和方法

    公开(公告)号:US07920702B2

    公开(公告)日:2011-04-05

    申请号:US12388717

    申请日:2009-02-19

    IPC分类号: H04L9/32 H04N7/167

    摘要: A system and a method for providing variable security mechanisms for securing digital content, in which a single security mechanism is not used for all content. Instead, at least one characteristic or feature of the security mechanism is varied between units, instances or categories of content. Therefore, even if unauthorized access is gained to a single unit of content, the overall integrity and security of the system for content distribution is not compromised. Preferably, security is provided though a general mechanism, which is then varied in order to provide variable, dissimilar security schemes for different types of content. By “type of content”, it is meant any of a single unit of content, a single instance of content or a single category of content. For example, for a category of content, the content may be characterized according to the identity of the content itself, such as the title of a movie for example, and/or according to the owner of a particular copy of the content. Thus, different security schemes may optionally and preferably be generated from a particular root structure. Related apparatus and methods are also provided.

    摘要翻译: 一种用于提供用于保护数字内容的可变安全机制的系统和方法,其中单个安全机制不用于所有内容。 相反,安全机制的至少一个特性或特征在单元,实例或内容类别之间变化。 因此,即使未授权的访问获得到单个内容单元,内容分发系统的整体完整性和安全性也不会受到损害。 优选地,通过通用机制来提供安全性,然后进行变化,以便为不同类型的内容提供可变的不同的安全方案。 根据“内容类型”,它是指单个内容单元,单个内容实例或单个内容类别中的任何一个。 例如,对于内容的类别,内容可以根据内容本身的身份(例如电影的标题)和/或根据内容的特定副本的所有者来表征。 因此,可以可选地且优选地从特定根结构生成不同的安全方案。 还提供了相关的装置和方法。

    DIGITAL RIGHTS MANAGEMENT SYSTEM AND METHOD
    5.
    发明申请
    DIGITAL RIGHTS MANAGEMENT SYSTEM AND METHOD 有权
    数字权限管理系统与方法

    公开(公告)号:US20090154697A1

    公开(公告)日:2009-06-18

    申请号:US12388717

    申请日:2009-02-19

    IPC分类号: H04N7/167

    摘要: A system and a method for providing variable security mechanisms for securing digital content, in which a single security mechanism is not used for all content. Instead, at least one characteristic or feature of the security mechanism is varied between units, instances or categories of content. Therefore, even if unauthorized access is gained to a single unit of content, the overall integrity and security of the system for content distribution is not compromised. Preferably, security is provided though a general mechanism, which is then varied in order to provide variable, dissimilar security schemes for different types of content. By “type of content”, it is meant any of a single unit of content, a single instance of content or a single category of content. For example, for a category of content, the content may be characterized according to the identity of the content itself, such as the title of a movie for example, and/or according to the owner of a particular copy of the content. Thus, different security schemes may optionally and preferably be generated from a particular root structure. Related apparatus and methods are also provided.

    摘要翻译: 一种用于提供用于保护数字内容的可变安全机制的系统和方法,其中单个安全机制不用于所有内容。 相反,安全机制的至少一个特性或特征在单元,实例或内容类别之间变化。 因此,即使未授权的访问获得到单个内容单元,内容分发系统的整体完整性和安全性也不会受到损害。 优选地,通过通用机制来提供安全性,然后进行变化,以便为不同类型的内容提供可变的不同的安全方案。 根据“内容类型”,它是指单个内容单元,单个内容实例或单个内容类别中的任何一个。 例如,对于内容的类别,内容可以根据内容本身的身份(例如电影的标题)和/或根据内容的特定副本的所有者来表征。 因此,可以可选地且优选地从特定根结构生成不同的安全方案。 还提供了相关的装置和方法。

    Digital rights management system and method
    6.
    发明授权
    Digital rights management system and method 有权
    数字版权管理系统和方法

    公开(公告)号:US07512986B2

    公开(公告)日:2009-03-31

    申请号:US10472286

    申请日:2002-02-21

    IPC分类号: G06F12/14 H04N7/16

    摘要: A system and a method for providing variable security mechanisms for securing digital content, in which a single security mechanism is not used for all content. Instead, at least one characteristic or feature of the security mechanism is varied between units, instances or categories of content. Therefore, even if unauthorized access is gained to a single unit of content, the overall integrity and security of the system for content distribution is not compromised. Preferably, security is provided through a general mechanism, which is then varied in order to provide variable, dissimilar security schemes for different types of content. By “type of content”, it is meant any of a single unit of content, a single instance of content or a single category of content. For example, for a category of content, the content may be characterized according to the identity of the content itself, such as the title of a movie for example, and/or according to the owner of a particular copy of the content. Thus, different security schemes may optionally and preferably be generated from a particular root structure. Related apparatus and methods are also provided.

    摘要翻译: 一种用于提供用于保护数字内容的可变安全机制的系统和方法,其中单个安全机制不用于所有内容。 相反,安全机制的至少一个特性或特征在单元,实例或内容类别之间变化。 因此,即使未授权的访问获得到单个内容单元,内容分发系统的整体完整性和安全性也不会受到损害。 优选地,通过通用机制提供安全性,然后进行变化,以便为不同类型的内容提供可变的不同的安全性方案。 根据“内容类型”,它是指单个内容单元,单个内容实例或单个内容类别中的任何一个。 例如,对于内容的类别,内容可以根据内容本身的身份(例如电影的标题)和/或根据内容的特定副本的所有者来表征。 因此,可以可选地且优选地从特定根结构生成不同的安全方案。 还提供了相关的装置和方法。

    Public key cryptography with reduced computational load
    8.
    发明授权
    Public key cryptography with reduced computational load 有权
    减少计算负荷的公共密钥加密

    公开(公告)号:US09264406B2

    公开(公告)日:2016-02-16

    申请号:US14001541

    申请日:2012-06-10

    IPC分类号: H04L29/06 H04L9/30

    CPC分类号: H04L63/0428 H04L9/30

    摘要: A cryptographic method, comprising receiving a public key belonging to a message recipient having a private key corresponding to the public key, selecting a numerical seed, having a first entropy, using the numerical seed and the public key, generating key recovery information having a second entropy, which is less than the first entropy, and generating a message key having a third entropy, which is less than the first entropy, encrypting a message using the message key, and transmitting the encrypted message and the key recovery information to the message recipient, whereby the recipient reconstructs the message key using the key recovery information and the private key and decrypts the encrypted message using the reconstructed message key. Related systems and methods are also included.

    摘要翻译: 一种加密方法,包括接收属于具有与所述公共密钥相对应的私钥的消息接收者的公开密钥,使用所述数字种子和所述公钥选择具有第一熵的数字种子,生成具有第二个密钥的密钥恢复信息 熵,其小于第一熵,并且生成具有小于第一熵的第三熵的消息密钥,使用消息密钥加密消息,以及将加密的消息和密钥恢复信息发送到消息接收者 由此接收者使用密钥恢复信息和私有密钥来重建消息密钥,并且使用重构的消息密钥解密加密的消息。 还包括相关系统和方法。

    Computer-implemented method and apparatus for encoding natural-language text content and/or detecting plagiarism
    9.
    发明授权
    Computer-implemented method and apparatus for encoding natural-language text content and/or detecting plagiarism 有权
    用于编码自然语言文本内容和/或检测剽窃的计算机实现的方法和装置

    公开(公告)号:US09213847B2

    公开(公告)日:2015-12-15

    申请号:US13997916

    申请日:2011-09-07

    IPC分类号: G06F17/21 G06F21/60 G06F17/30

    摘要: A computer-implemented letter-based method of encoding a length-significant portion of natural language text to generate a letter-based fingerprint of the text portion, the method including detecting letter-based locations of occurrences of pre-determined single-letter and/or multi-letter pattern(s) within the length-significant portion, the detecting being carried out such that at least some occurrences are detected in a word-boundary independent manner that does not depend on locations of word-word boundaries, for a pattern occurrence letter-position signal which describes letter positions of the occurrences of the patterns within the text portion, computing frequency-dependent absolute or relative magnitudes of signal strength for a plurality of frequencies, the computed magnitudes representing letter-based frequencies of the pattern occurrences within the natural language text portion, and storing the computed signal strength magnitudes at the plurality of frequencies, the generated fingerprint comprising the stored signal strength magnitudes. Related apparatus and methods are also described.

    摘要翻译: 一种基于计算机实现的基于字母的自然语言文本的长度重要部分的编码方法,用于生成文本部分的基于字母的指纹,所述方法包括检测基于字母的预先确定的单字母和/ 或多字母图案,检测被执行,使得至少一些出现以不依赖于字词边界的位置的单词边界独立的方式被检测到,用于图案 描述文本部分中图案出现的字母位置的字母位置信号,计算多个频率的信号强度的频率相关的绝对或相对幅度,所计算的幅度表示模式中基于字母的频率, 自然语言文本部分,并且存储在多个频率处的计算出的信号强度幅度,生成 d指纹包括存储的信号强度大小。 还描述了相关装置和方法。

    Fast channel change via a mosaic channel
    10.
    发明授权
    Fast channel change via a mosaic channel 有权
    通过马赛克通道快速切换频道

    公开(公告)号:US08925030B2

    公开(公告)日:2014-12-30

    申请号:US14002476

    申请日:2011-12-22

    摘要: A fast channel change (FFC) system including a tuner arrangement to receive at least one transport stream including an aggregated video service (AVS) and TV channels, each video frame of the AVS including some video data of each channel, a demultiplexer arrangement to demultiplex a first channel and the AVS, a FCC buffer to buffer the video frames of the AVS, a decoder arrangement to decode the first channel, a controller to instruct the decoder arrangement to switch from decoding the first channel to decoding the AVS from the FCC buffer, and a graphic engine to extract the video data of a second channel from the AVS yielding a full-screen video, and output the full-screen video to a display device, wherein the controller is operative to instruct the decoder arrangement to switch from decoding the AVS to decoding the second channel. Related apparatus and methods are also described.

    摘要翻译: 一种快速频道改变(FFC)系统,包括用于接收包括聚合视频服务(AVS)和TV频道的至少一个传输流的调谐器装置,AVS的每个视频帧包括每个频道的一些视频数据,解复用器布置以解复用 第一通道和AVS,用于缓冲AVS的视频帧的FCC缓冲器,用于解码第一通道的解码器装置,控制器,指示解码器装置从解码第一通道切换到从FCC缓冲器解码AVS 以及图形引擎,从AVS提取第二频道的视频数据,产生全屏视频,并将全屏视频输出到显示装置,其中控制器用于指示解码器装置从解码 AVS解码第二个通道。 还描述了相关装置和方法。