-
公开(公告)号:US20080052772A1
公开(公告)日:2008-02-28
申请号:US10596668
申请日:2004-12-13
IPC分类号: H04L9/32
CPC分类号: H04L63/0823 , G06F21/6254 , H04L9/3218 , H04L9/3263 , H04L63/0407 , H04L63/102 , H04L2209/42 , H04L2209/56 , H04L2209/60
摘要: The invention proposes a method to provide privacy for users or a user from a group of users with respect to authorizations they are granted, where such authorizations are expressed using digital authorization certificates, and with respect to domain certificates in case of groups of users. The idea is to conceal the user identity in the certificates, while the certificate itself remains in the clear. In this way, certificates can be widely and openly available, e.g. in a public network, without a random observer being able to link a user to an authorization or to identify a user within a domain. Privacy is also provided towards the certificate verifier by means of zero-knowledge protocols, which are carried out between the user and the verifier in order for the verifier to check a user's entitlement to a certificate. Privacy is further provided towards the certificate issuer as well, by means of a mechanism that allows the anonymous (buying or) issuing of certificates from the issuer.
摘要翻译: 本发明提出了一种方法,用于为用户或用户提供关于其授权的授权的用户或用户的隐私,其中使用数字授权证书表示授权,以及在用户组的情况下关于域证书。 这个想法是在证书中隐藏用户身份,而证书本身保持清晰。 以这种方式,证书可以广泛和公开地获得,例如。 在公共网络中,没有随机观察者能够将用户链接到授权或识别域内的用户。 还通过在用户和验证者之间执行的零知识协议向证书验证者提供隐私,以便验证者检查用户对证书的授权。 通过允许发行人匿名(购买或发行)证书的机制,还向证书颁发者提供隐私。
-
公开(公告)号:US07730303B2
公开(公告)日:2010-06-01
申请号:US10496467
申请日:2002-11-13
CPC分类号: H04N21/8352 , H04N21/235 , H04N21/2541 , H04N21/4147 , H04N21/435 , H04N21/4627 , H04N21/4722
摘要: A method of providing automatically verifiable trust in a content resolution process in which a PDR resolves a content reference identifier (CRID) identifying a content item using a resolution authority record (RAR) to obtain a locator identifying a location where the PDR can obtain the content item. Preferably, the measure comprises computing a digital signature over at least part of the contents of the CRID, the locator and/or the RAR. The method may also comprise encrypting at least a data portion of the CRID, RAR or locator. Digital rights needed to access the content item can be provided with the CRID, RAR or locator.
摘要翻译: 一种在内容解析过程中提供自动验证的信任的方法,其中PDR使用分辨率授权记录(RAR)来解析识别内容项的内容参考标识符(CRID),以获得标识PDR可以获得内容的位置的定位符 项目。 优选地,该措施包括在CRID,定位器和/或RAR的内容的至少一部分上计算数字签名。 该方法还可以包括加密CRID,RAR或定位符的至少一个数据部分。 可以向CRID,RAR或定位器提供访问内容项目所需的数字权限。
-
公开(公告)号:US08869298B2
公开(公告)日:2014-10-21
申请号:US12732623
申请日:2010-03-26
IPC分类号: G06F7/04 , H04N21/84 , H04N21/8352 , H04N7/173 , G11B20/00
CPC分类号: H04N7/173 , G11B20/0021 , G11B20/00731 , G11B20/00855 , H04L9/3247 , H04L2209/603 , H04N21/8352 , H04N21/84
摘要: A method of providing automatically verifiable trust in a content resolution process in which a PDR resolves a content reference identifier (CRID) identifying a content item using a resolution authority record (RAR) to obtain a locator identifying a location where the PDR can obtain the content item. Preferably, the measure comprises computing a digital signature over at least part of the contents of the CRID, the locator and/or the RAR. The method may also comprise encrypting at least a data portion of the CRID, RAR or locator. Digital rights needed to access the content item can be provided with the CRID, RAR or locator.
摘要翻译: 一种在内容解析过程中提供自动验证的信任的方法,其中PDR使用分辨率授权记录(RAR)来解析识别内容项的内容参考标识符(CRID),以获得标识PDR可以获得内容的位置的定位符 项目。 优选地,该措施包括在CRID,定位器和/或RAR的内容的至少一部分上计算数字签名。 该方法还可以包括加密CRID,RAR或定位符的至少一个数据部分。 可以向CRID,RAR或定位器提供访问内容项目所需的数字权限。
-
公开(公告)号:US07627903B2
公开(公告)日:2009-12-01
申请号:US10596104
申请日:2004-11-19
申请人: Franciscus Lucas Antonius Johannes Kamperman , Gerardus Cornelis Petrus Lokhoff , Feng Li , Darwin He , Wilhelmus Franciscus Johannes Fontijn , Steven Broeils Luitjens , Wenying You , Gongming Wei
发明人: Franciscus Lucas Antonius Johannes Kamperman , Gerardus Cornelis Petrus Lokhoff , Feng Li , Darwin He , Wilhelmus Franciscus Johannes Fontijn , Steven Broeils Luitjens , Wenying You , Gongming Wei
IPC分类号: G06F7/04
CPC分类号: G06F21/10 , G06F2221/0706 , G06F2221/2111
摘要: The present invention relates to a method and a system for performing digital rights management. The idea of the invention is that a master right associated with a content is stored at a first authorized device (211). An authorized device is a device which can be considered trusted and performs actions with contents according to the associated rights. These devices enforce rights that are bound to contents, and perform the security tasks of the DRM system employed. A subright is derived from the master right, which subright controls what type of access a second authorized device (261) is given to the associated content. Finally, the subright is distributed to the second authorized device, given that the second device complies with predetermined distribution criteria associated with the master right. The device distributing the subright authenticates the device which is to receive the subright, ensuring that the second device can be trusted.
摘要翻译: 本发明涉及一种执行数字版权管理的方法和系统。 本发明的思想是与内容相关联的主权利被存储在第一授权装置(211)。 授权设备是可被认为是可信任的设备,并且根据相关权限执行具有内容的动作。 这些设备执行绑定到内容的权限,并执行所采用的DRM系统的安全任务。 子权限来自主权利,该权限控制向相关联内容给予第二授权设备(261)的什么类型的访问。 最后,鉴于第二设备符合与主权限相关联的预定分配准则,子网分配给第二授权设备。 分发子设备的设备认证接收子设备的设备,确保第二个设备可信。
-
公开(公告)号:US20090112936A1
公开(公告)日:2009-04-30
申请号:US11814831
申请日:2006-01-23
申请人: Steven Broeils Luitjens , Franciscus Lucas Antonius Johannes Kamperman , Declan Patrick Kelly , Wilhelmus Franciscus Johannes Fontijn
发明人: Steven Broeils Luitjens , Franciscus Lucas Antonius Johannes Kamperman , Declan Patrick Kelly , Wilhelmus Franciscus Johannes Fontijn
IPC分类号: G06F17/30
CPC分类号: G06F16/275
摘要: There is provided a system operable to execute automatic synchronization therein. The system comprises a first data memory (20) for storming a first data set, said first memory (20) being coupled to a communication network (10). The system further includes a portable device (100) including a second data memory (130) for storing a second data set, said portable device being provided with a wireless transceiver (150) wherein said transceiver (150) includes a data memory (320) for storing a record of synchronization updates required to synchronize the first and second data sets into mutual conformity. The transceiver (150) is operable when introduced together with the portable device (100) within communication range of the communication network (10, 30a) to at least partially synchronize automatically said first and second data sets.
摘要翻译: 提供了一种可操作以在其中执行自动同步的系统。 该系统包括用于冲击第一数据集的第一数据存储器(20),所述第一存储器(20)耦合到通信网络(10)。 该系统还包括便携式设备(100),其包括用于存储第二数据组的第二数据存储器(130),所述便携式设备设置有无线收发器(150),其中所述收发器(150)包括数据存储器(320) 用于存储将第一和第二数据集同步到相互一致性所需的同步更新记录。 当在通信网络(10,30a)的通信范围内与便携式设备(100)一起引入时,收发器(150)可以自动地至少部分地同步地同步所述第一和第二数据集。
-
公开(公告)号:US20080229387A1
公开(公告)日:2008-09-18
申请号:US12088006
申请日:2006-09-18
申请人: Wouter Baks , Franciscus Lucas Antonius Johannes Kamperman , Petrus Johannes Lenoir , Lukasz Szostek
发明人: Wouter Baks , Franciscus Lucas Antonius Johannes Kamperman , Petrus Johannes Lenoir , Lukasz Szostek
IPC分类号: G06F21/00
CPC分类号: G06F21/10 , G06F21/105 , G06F2221/0717 , H04L67/42
摘要: A method of and system for digital rights management, in which access to a piece of content is granted in accordance with a license owned by a license owner to a client who is a member of a domain. This requires successfully verifying that a membership relation exists between the client and the domain as reflected in a first state variable, and that an association relation exists between the license owner and the domain as reflected in a second state variable. Both relationships are revoked by executing an online protocol between the parties in the relationship after which both remove the corresponding state variable. The domain controller propagates the state administration relating to the domain is propagated to the client so that the client can update its state administration.
摘要翻译: 一种用于数字版权管理的方法和系统,其中根据许可所有者拥有的许可证授予对一个内容的访问给作为域的成员的客户端。 这需要成功地验证在第一状态变量中反映的客户端和域之间存在成员关系,并且在第二状态变量中反映在许可证所有者和域之间存在关联关系。 通过在关系中的各方之间执行在线协议来撤销两个关系,之后两者都移除相应的状态变量。 域控制器传播与域相关的状态管理传播到客户端,以便客户端可以更新其状态管理。
-
7.
公开(公告)号:US06633644B2
公开(公告)日:2003-10-14
申请号:US09741921
申请日:2000-12-20
申请人: Bartholomeus Johannes Van Rijnsoever , Franciscus Lucas Antonius Johannes Kamperman , Mathieu Petrus Franciscus Maria Goudsmits
发明人: Bartholomeus Johannes Van Rijnsoever , Franciscus Lucas Antonius Johannes Kamperman , Mathieu Petrus Franciscus Maria Goudsmits
IPC分类号: H04N7167
CPC分类号: H04N21/47805 , H04N7/163 , H04N7/1675 , H04N21/2543 , H04N21/26606 , H04N21/4623 , H04N21/8456
摘要: A conditional access system for controlling the access of receivers of end-users to data content transmitted from a data content source in an uplink system. The uplink system scrambles the content supplied from the content source, generates entitlement control messages containing a control word and an entitlement identification, and transmits the scrambled content and the entitlement control messages. A descrambler, an entitlement control message decoder and storage for recording entitlement identifications are associated to the receiver. The entitlement control message decoder supplies a control word to the descrambler for descrambling a part of the received scrambled content for which the receiver is entitled, if a match between the entitlement identification in the entitlement control message and the recorded entitlement identification exists. The content is subdivided into scenes having their own scene identification. The uplink system incorporates the scene identifications in the entitlement control messages.
摘要翻译: 一种用于控制终端用户的接收机对从上行链路系统中的数据内容源发送的数据内容的访问的条件访问系统。 上行链路系统对从内容源提供的内容进行加扰,产生包含控制字和授权标识的授权控制消息,并发送加密内容和授权控制消息。 解扰器,授权控制消息解码器和用于记录授权标识的存储器与接收器相关联。 授权控制消息解码器向解扰器提供控制字,用于对授权接收者所接收的加扰内容的一部分进行解扰,如果存在授权控制消息中的授权标识与所记录的授权标识之间的匹配。 内容被细分为具有自己的场景识别的场景。 上行链路系统将权限控制消息中的场景标识合并。 PTEXT>
-
公开(公告)号:US09843834B2
公开(公告)日:2017-12-12
申请号:US10514901
申请日:2003-05-21
申请人: Franciscus Lucas Antonius Johannes Kamperman , Willem Jonker , Petrus Johannes Lenoir , Sebastiaan Antonius Fransiscus Arnoldus Van Den Heuvel
发明人: Franciscus Lucas Antonius Johannes Kamperman , Willem Jonker , Petrus Johannes Lenoir , Sebastiaan Antonius Fransiscus Arnoldus Van Den Heuvel
IPC分类号: H04N21/436 , G06F21/10 , H04L12/28 , H04N7/16 , H04N21/4367 , H04N21/4627
CPC分类号: H04N21/43615 , G06F21/10 , H04L12/2805 , H04L12/2838 , H04N7/163 , H04N21/4367 , H04N21/4627
摘要: A method of controlling access to a content item in a domain comprising a set of mutually authenticated devices, the method comprising deriving one or more domain-specific rights from a right associated with the content item, the one or more domain-specific rights being bound to the domain and allowing the devices in the domain access to the content item. Also system comprising a set of mutually authenticated devices, said set making up a domain, the system comprising a central rights manager arranged for executing said method.
-
公开(公告)号:US09009308B2
公开(公告)日:2015-04-14
申请号:US10565663
申请日:2004-07-14
CPC分类号: H04L63/0823 , G06F21/10 , G06F21/31 , G06F2221/0706 , G06F2221/2129 , G11B20/00086 , G11B20/00731 , G11B20/00855 , H04L63/0428 , H04L63/10 , H04L63/101 , H04L2463/101
摘要: This invention relates to a system and a method of generating an Authorized Domain (AD) by selecting a domain identifier, and binding at least one person (P1, P, PN1), at least one device (D1, D2, . . . , DM), and at least one content item (C1, C2, . . . , CNZ) to the Authorized Domain (AD) given by the domain identifier (Domain ID). Hereby, a number of verified devices (D1, D2, . . . , DM) and a number of verified persons (P1, P2, . . . , PN1) that is authorized to access a content item of the Authorized Domain (100) is obtained. In this way, access to a content item of an authorized domain by a person operating a device is obtained either by verifying that the content item and the person are linked to the same domain or by verifying that the device and the content item are linked to the same domain. Thereby, enhanced flexibility for one or more persons when accessing content in an authorized domain is obtained while security of the content is still maintaining. This is further done in a simple, secure and reliable way.
摘要翻译: 本发明涉及通过选择域标识符并绑定至少一个人(P1,P,PN1)至少一个设备(D1,D2,...,...)来产生授权域(AD)的系统和方法, DM)以及由域标识符(Domain ID)给出的至少一个内容项(C1,C2,...,CNZ)到授权域(AD)。 因此,被授权访问授权域(100)的内容项目的多个经验证的设备(D1,D2,...,DM)和许多经验证的人(P1,P2,...,PN1) 获得。 以这种方式,通过验证内容项目和人被链接到相同的域,或者通过验证设备和内容项目被链接到,获得由操作设备的人访问授权域的内容项目 同一个域 因此,在内容的安全性仍然保持的同时获得访问授权域中的内容时一个或多个人的增强的灵活性。 这进一步以简单,安全和可靠的方式完成。
-
公开(公告)号:US08543819B2
公开(公告)日:2013-09-24
申请号:US12508917
申请日:2009-07-24
CPC分类号: H04L63/0823 , G06F21/10 , G06F2221/07 , G06F2221/2111 , H04L9/14 , H04L9/30 , H04L9/3263 , H04L43/0852 , H04L43/16 , H04L63/0428 , H04L63/062 , H04L63/107 , H04L2463/101 , H04W12/06 , H04W24/00
摘要: The invention relates to a method for a first communication device to performing authenticated distance measurement between said first communication device and a second communication device, wherein the first and the second communication device share a common secret and said common secret is used for performing the distance measurement between said first and said second communication device. The invention also relates to a method of determining whether data stored on a first communication device are to be accessed by a second communication device. Moreover, the invention relates to a communication device for performing authenticated distance measurement to a second communication device. The invention also relates to an apparatus for playing back multimedia content comprising a communication device.
摘要翻译: 本发明涉及一种用于第一通信设备在所述第一通信设备和第二通信设备之间执行认证距离测量的方法,其中第一和第二通信设备共享公共秘密,并且所述公用秘密用于执行距离测量 在所述第一通信设备和所述第二通信设备之间。 本发明还涉及一种确定存储在第一通信设备上的数据是否将被第二通信设备访问的方法。 此外,本发明涉及一种用于对第二通信设备进行认证距离测量的通信设备。 本发明还涉及一种用于播放包括通信设备的多媒体内容的设备。
-
-
-
-
-
-
-
-
-