Method and system for protection of digital information
    1.
    发明授权
    Method and system for protection of digital information 失效
    数字信息保护方法及系统

    公开(公告)号:US06038316A

    公开(公告)日:2000-03-14

    申请号:US936207

    申请日:1997-09-24

    摘要: An information processing system including an encryption processing logic module and a decryption processing logic module for enabling the encryption of digital information to be decrypted with a decryption key K. The encryption processing module includes logic for encrypting the digital information, distributing the digital information and authorizing a user to decrypt the information. The decryption processing module includes logic for the user to communicate a user number n.sub.i to receive an authorization number a.sub.i from the authorization logic in the encryption processing module and extrication logic for extricating the decryption key. The user number n.sub.i uniquely identifies, and is valuable to, the user, so valuable in fact that the user would be unwilling to publically dislcose it. The extrication logic operates on a digital signet pair (a.sub.i, n.sub.i) consisting of the authorization number and user number, to extract K. The decryption logic then uses K to make the content available to the user. The extrication function is fully available to the user as a publicly-computable function in which it is computationally infeasible to use the extrication function to determine other valid digital signet pairs which can be used to extract K.

    摘要翻译: 一种包括加密处理逻辑模块和解密处理逻辑模块的信息处理系统,用于能够利用解密密钥K解密数字信息的加密。加密处理模块包括用于加密数字信息,分发数字信息和授权的逻辑 用户解密信息。 解密处理模块包括用于使用户传达用户号码ni以从加密处理模块中的授权逻辑接收授权号码ai的逻辑,以及用于解密密钥的解密逻辑。 用户号ni唯一地标识并且对于用户是有价值的,实际上用户将不愿意公开地将其弄糟。 提取逻辑在由授权号码和用户号码组成的数字签名对(ai,ni)上进行操作,以提取K。解密逻辑然后使用K使内容可供用户使用。 提取函数作为可公开计算的函数完全可用于其中,其中计算上不可行地使用提取函数来确定可用于提取K的其他有效数字签名对。

    Method and system for protection of digital information
    2.
    发明授权
    Method and system for protection of digital information 失效
    数字信息保护方法及系统

    公开(公告)号:US5978482A

    公开(公告)日:1999-11-02

    申请号:US517539

    申请日:1995-08-21

    摘要: An information processing system including an encryption processing logic module and a decryption processing logic module for enabling the encryption of digital information to be decrypted with a decryption key K. The encryption processing module includes logic for encrypting the digital information, distributing the digital information and authorizing a user to decrypt the information. The decryption processing module includes logic for the user to communicate a user number n.sub.i to receive an authorization number a.sub.i (a.sub.i being calculated as equal to ((K.sym.n.sub.i) raised to the power of (1/n.sub.i ' mod .phi. from the authorization logic in the encryption processing module and extrication logic for extricating the decryption key. The user number n.sub.i uniquely identifies, and is valuable to, the user, so valuable in fact that the user would be unwilling to publically disclose it. The extrication logic operates on a digital signet pair (a.sub.i, n.sub.i) consisting of the authorization number and user number, to extract K (K being calculated as equal to ((a.sub.i raised to the power of n.sub.i ') mod N.sym.n.sub.i)). The decryption logic then uses K to make the content available to the user. The extrication function is fully available to the user as a publicly-computable function in which it is computationally infeasible to use the extrication function to determine other valid digital signet pairs which can be used to extract K.

    摘要翻译: 一种包括加密处理逻辑模块和解密处理逻辑模块的信息处理系统,用于能够利用解密密钥K解密数字信息的加密。加密处理模块包括用于加密数字信息,分发数字信息和授权的逻辑 用户解密信息。 解密处理模块包括用于使用户传达用户号码ni以接收授权号码ai(ai被计算为等于((K(+)ni))的逻辑,所述授权号码ai(ii被计算为等于((K(+)ni) 加密处理模块中的授权逻辑和用于解密密钥的提取逻辑,用户编号ni唯一地识别并且对于用户是有价值的,实际上用户实际上不愿意公开地公开它,提取逻辑操作 在由授权号和用户号组成的数字签名对(ai,ni)上,提取K(K被计算为等于((ai提高到ni的幂)mod N(+)ni))。 解密逻辑然后使用K来使内容可供用户使用,提取函数作为可公开计算的函数完全可用,其中使用提取函数来计算不可行以确定其他有效的数字签名对,其可以是 使用 d提取K.

    Unified broadcast encryption system

    公开(公告)号:US09712321B2

    公开(公告)日:2017-07-18

    申请号:US12131076

    申请日:2008-05-31

    IPC分类号: H04L9/00 H04L9/08 G09C5/00

    摘要: A system and method is disclosed for performing unified broadcast encryption and traitor tracing for digital content. In one embodiment a media key tree is divided into S subtrees, the media key tree including media keys and initial values, which may be random values. The digital content is divided into a plurality of segments and at least some of the segments are converted into a plurality of variations. The random values are transformed into media key variations and a separate media key variant is assigned to each of the subdivided subtrees. A unified media key block including the media key tree is stored on the media.

    Tracing traitor coalitions and preventing piracy of digital content in a broadcast encryption system
    4.
    发明授权
    Tracing traitor coalitions and preventing piracy of digital content in a broadcast encryption system 有权
    跟踪叛国者联盟,防止广播加密系统中数字内容的盗版

    公开(公告)号:US08176568B2

    公开(公告)日:2012-05-08

    申请号:US11323247

    申请日:2005-12-30

    IPC分类号: G06F21/00

    摘要: A system, method, and computer program product to find coalitions of receivers who collude to produce pirated protected content, then evaluates the confidence that particular members of each identified coalition are traitors versus innocent receivers incriminated by chance. Typically, each file in a group of original files is modified to include variations of critical file segments. The group of files is then broadcast with individualized codes that enable particular authorized receivers to properly process the modified files. The modifications in a pirated version of a file can identify which traitorous receivers contributed to its piracy. Candidate coalitions of differing size are first evaluated to determine if they cover observed file variations with greater than a predetermined likelihood that an innocent coalition is falsely incriminated by chance. Individual members of satisfactory coalitions are then evaluated. Traitors may be cryptographically revoked.

    摘要翻译: 一种系统,方法和计算机程序产品,用于查找串联产生盗版保护内容的接收者联盟,然后评估每个已识别联盟的特定成员是叛徒的机会与被机会犯罪的无辜接收者的信心。 通常,一组原始文件中的每个文件都被修改为包括关键文件段的变体。 然后使用个性化代码广播文件组,使得特定授权的接收者能够正确处理修改的文件。 盗版版本的文件的修改可以识别哪些叛国接收器对其盗版作出贡献。 首先评估不同大小的候选联盟,以确定它们是否覆盖观察到的文件差异,超过预期的可能性,无辜的联盟被机会错误地引诱。 然后评估满意联盟的个人成员。 叛徒可能被加密地撤销。

    SIMPLE NONAUTONOMOUS PEERING NETWORK MEDIA
    5.
    发明申请
    SIMPLE NONAUTONOMOUS PEERING NETWORK MEDIA 有权
    简单的非对称网络媒体

    公开(公告)号:US20120042167A1

    公开(公告)日:2012-02-16

    申请号:US13207914

    申请日:2011-08-11

    IPC分类号: G06F21/00 H04L9/32

    摘要: A method of playing content across a network includes receiving, at a media player, an input from a user selecting media located on a network, sending a request across a network comprised of devices employing a common security protocol, the request to identify peer devices on the network, receiving a response across the network from a peer device, and accessing the media from a content memory of the peer device. A method of tracking valid peers on a secure media network, includes receiving, at a media player, an input from a user selecting media located on a peer device on the network, performing an authentication test of the peer player, determining if a latency associated with the peer player meets a criteria, and updating a latency log on the media player to include the peer player. A device has a content memory to store media content for playback, a network port arranged to allow the device to access a network, and a controller programmed to send a request through the network port to a network, the request being for a particular media content file, communicate with a peer device across the network to authenticate a communication session with the peer device, receive a response from the peer device indicating that the session has been authenticated, and access the media content file on a content memory on the peer device.

    摘要翻译: 通过网络播放内容的方法包括在媒体播放器处接收来自用户的输入,选择位于网络上的媒体,通过包括采用公共安全协议的设备组成的网络发送请求,以识别对等设备上的请求 网络,从对等设备接收来自网络的响应,以及从对等设备的内容存储器访问媒体。 一种在安全媒体网络上跟踪有效对等体的方法,包括在媒体播放器处接收来自用户的输入,所述用户选择位于所述网络上的对等设备上的媒体,执行所述对等玩家的认证测试,确定是否相关联的延迟 对等玩家满足标准,并更新媒体播放器上的延迟日志以包含对等播放器。 设备具有内容存储器,用于存储用于回放的媒体内容,布置成允许设备访问网络的网络端口,以及被编程为通过网络端口向网络发送请求的控制器,该请求用于特定媒体内容 文件,通过网络与对等设备进行通信,以认证与对等设备的通信会话,从对等设备接收指示会话已被认证的响应,并且在对等设备上的内容存储器上访问媒体内容文件。

    TRACING TRAITOR COALITIONS AND PREVENTING PIRACY OF DIGITAL CONTENT IN A BROADCAST ENCRYPTION SYSTEM
    6.
    发明申请
    TRACING TRAITOR COALITIONS AND PREVENTING PIRACY OF DIGITAL CONTENT IN A BROADCAST ENCRYPTION SYSTEM 失效
    跟踪TRAITOR COALITIONS并防止数字内容在广播加密系统中的传播

    公开(公告)号:US20120036578A1

    公开(公告)日:2012-02-09

    申请号:US13267774

    申请日:2011-10-06

    IPC分类号: G06F21/00

    摘要: Embodiments of the invention relate to finding coalitions of receivers who collude to produce pirated protected content, then evaluates the confidence that particular members of each identified coalition are traitors versus innocent receivers incriminated by chance. Typically, each file in a group of original files is modified to include variations of critical file segments. The group of files is then broadcast with individualized codes that enable particular authorized receivers to properly process the modified files. The modifications in a pirated version of a file can identify which traitorous receivers contributed to its piracy. Candidate coalitions of differing size are first evaluated to determine if they cover observed file variations with greater than a predetermined likelihood that an innocent coalition is falsely incriminated by chance. Individual members of satisfactory coalitions are then evaluated. Traitors may be cryptographically revoked.

    摘要翻译: 本发明的实施例涉及发现联合制作盗版的受保护内容的接收者的联盟,然后评估每个被识别的联盟的特定成员是叛徒的信心与被机会犯罪的无辜接收者的信心。 通常,一组原始文件中的每个文件都被修改为包括关键文件段的变体。 然后使用个性化代码广播文件组,使得特定授权的接收者能够正确处理修改的文件。 盗版版本的文件的修改可以识别哪些叛国接收器对其盗版作出贡献。 首先评估不同大小的候选联盟,以确定它们是否覆盖观察到的文件差异,超过预期的可能性,无辜的联盟被机会错误地引诱。 然后评估满意联盟的个人成员。 叛徒可能被加密地撤销。

    System, method, and service for performing unified broadcast encryption and traitor tracing for digital content
    7.
    发明授权
    System, method, and service for performing unified broadcast encryption and traitor tracing for digital content 有权
    用于执行数字内容的统一广播加密和叛逆追踪的系统,方法和服务

    公开(公告)号:US07876895B2

    公开(公告)日:2011-01-25

    申请号:US11746491

    申请日:2007-05-09

    IPC分类号: H04K1/04

    摘要: A unified broadcast encryption system divides a media key tree into S subtrees, divides digital content into segments, and converts some of the segments into variations; the number of segments and variations is q. The system subdivides each of the subtrees into q/|S| subdivided subtrees, assigns a key media variant to each of the subdivided subtrees, and generates a unified media key block (MKBu). The system decrypts digital content by obtaining required key media variants from the MKBu, using the key media variant to find an entry in a variant key table, decrypt a title key, and locate a variant number from the variant key table. The system uses the variant number to identify which of the variations may be decrypted by the title key and uses the title key to decrypt segments and variations.

    摘要翻译: 统一广播加密系统将媒体密钥树划分为S子树,将数字内容划分为多个段,并将其中的一些段转换为变体; 段数和变化数为q。 系统将每个子树细分为q / | S | 细分子树,将关键媒体变体分配给每个细分子树,并生成统一的媒体关键块(MKBu)。 该系统通过从MKBu获得所需的密钥介质变体来解密数字内容,使用密钥介质变体来在变式密钥表中找到条目,解密标题密钥以及从变体密钥表中定位变体号。 系统使用变体号来标识哪个变体可以由标题密钥解密,并使用标题密钥来解密段和变体。

    CONTENT DISTRIBUTION WITH RENEWABLE CONTENT PROTECTION
    8.
    发明申请
    CONTENT DISTRIBUTION WITH RENEWABLE CONTENT PROTECTION 审中-公开
    内容分配与可再生内容保护

    公开(公告)号:US20100218000A1

    公开(公告)日:2010-08-26

    申请号:US12713111

    申请日:2010-02-25

    IPC分类号: G06F12/14 G06F17/00

    摘要: A method of renewing encryption applied to a content file in a playback device comprising determining a specified variant of at least one microcode function to be used in playing back the content file, determining if variants are stored in internal memory on the playback device to determine if the specified variant is included in the stored variants, retrieving the specified variant from a variant storage in a memory located in a media device in communication with the playback device, if the specified variant is not included in the stored variants, and using the specified variant to access the content file. A playback device has at least one memory having a variant storage, the variant storage including at least one variant of a microcode function, and a processor configured to execute instructions to determine at least one specified variant, access the variant storage of at least one memory to acquire the specified variant, and use the specified variant to decrypt a content file downloaded to a media device in communication with the playback device.

    摘要翻译: 一种更新应用于播放设备中的内容文件的加密方法,包括:确定要用于播放内容文件的至少一个微代码功能的指定变体,确定变体是否存储在播放设备的内部存储器中,以确定是否 指定的变体包括在存储的变体中,如果指定的变体不包括在存储的变体中,则从位于与播放设备通信的媒体设备中的存储器中的变体存储器中检索指定的变体,并且使用指定的变体 访问内容文件。 回放设备具有至少一个具有变体存储器的存储器,该变体存储器包括微代码功能的至少一个变体,以及被配置为执行指令以确定至少一个指定变体的处理器,访问至少一个存储器的变体存储器 以获取指定的变体,并使用指定的变体解密下载到与回放设备通信的媒体设备的内容文件。

    System and method to proactively detect software tampering
    9.
    发明授权
    System and method to proactively detect software tampering 失效
    主动检测软件篡改的系统和方法

    公开(公告)号:US07707429B2

    公开(公告)日:2010-04-27

    申请号:US11930425

    申请日:2007-10-31

    IPC分类号: G06F21/00 H04L9/00

    摘要: Software intrusion is proactively detected using a dynamically evolving audit log wherein log entries are generated in the audit log and key values are evolved based upon a one-way function depending on both the previous log entry and the previous key. The audit log with the generated log entries and the final key value is transmitted to a clearinghouse that detects software intrusion by analyzing these values. In an effort to reduce the size of the log to be transmitted, the log entries are assigned identical values, thereby only needing to transmit one log entry and the last key value to the clearinghouse.

    摘要翻译: 使用动态演进的审计日志主动检测软件入侵,其中日志条目在审计日志中生成,并且密钥值是根据先前日志条目和先前密钥两者的单向函数进行演变的。 具有生成的日志条目和最终密钥值的审核日志被传送到通过分析这些值来检测软件入侵的清算站。 为了减少要发送的日志的大小,日志条目被分配相同的值,因此只需要将一个日志条目和最后一个密钥值发送到清算所。

    System and method for assigning sequence keys to a media player to enable hybrid traitor tracing
    10.
    发明授权
    System and method for assigning sequence keys to a media player to enable hybrid traitor tracing 有权
    将序列密钥分配给媒体播放器以启用混合叛逆者追踪的系统和方法

    公开(公告)号:US07630497B2

    公开(公告)日:2009-12-08

    申请号:US11230843

    申请日:2005-09-19

    IPC分类号: H04L9/00 G06F21/00

    摘要: A hybrid traitor-tracing enabling system comprises an inner code and a multi-level outer code. The inner code comprises encrypted tables comprising codewords for file segment variations. One level of the multi-level outer code comprises assignments of a cluster of sequence keys to manufacturers or models of media players. Another level comprises assignments to the media players of sequence keys within the cluster. The system enables tracing of only a manufacturer or model, or a manufacturer, model, and a media player. When tracing a manufacturer or model, the system enables detection with relatively few recovered files. With additional recovered files, the media player used for piracy can be discovered. Furthermore, the present system enables detection of collusion between manufacturers or models and collusion between individual media players.

    摘要翻译: 混合叛逃追踪启用系统包括内部代码和多级外部代码。 内部代码包括包括用于文件段变化的码字的加密表。 多级外部代码的一个级别包括对制造商或媒体播放器的模型的序列密钥簇的分配。 另一个级别包括对集群内的序列密钥的媒体播放器的分配。 该系统只能跟踪制造商或型号,制造商,型号和媒体播放器。 跟踪制造商或型号时,系统可以检测到相对较少的恢复文件。 使用额外的恢复文件,可以发现用于盗版的媒体播放器。 此外,本系统能够检测制造商或模型之间的串通以及各个媒体播放器之间的串通。