System, method, and service for tracing traitors from content protection circumvention devices
    1.
    发明授权
    System, method, and service for tracing traitors from content protection circumvention devices 有权
    从内容保护规避设备跟踪叛徒的系统,方法和服务

    公开(公告)号:US08023655B2

    公开(公告)日:2011-09-20

    申请号:US12134113

    申请日:2008-06-05

    IPC分类号: H04L9/00

    摘要: A traitor tracing system generates a hypothesized model of the circumvention device that models a hypothesized set of device keys compromised by the circumvention device. The system iteratively invokes a subset tracing system to identify a compromised device key until substantially all the compromised device keys in the set of compromised device keys are identified so as to disable the circumvention device. A subset tracing system generates a circumvention device model that models behavior of a circumvention device using prior knowledge and The system iteratively selects and applies to the circumvention device a test based on the hypothesized model and the circumvention device model and receives a response from the circumvention device indicating a success of the test in playing protected content on the circumvention device. The system updates the hypothesized model using the received response, the selected test, a current version of the hypothesized model, and a current version of the circumvention device model to focus the test selecting process in determining the device keys obtained from the traitor.

    摘要翻译: 叛逆者追踪系统产生对避开装置的假设模型,以模拟被规避装置损害的假设的一组装置钥匙。 系统迭代地调用子集跟踪系统以识别受损的设备密钥,直到被识别的设备密钥集中的基本上所有受损设备密钥被识别为禁用规避设备。 子集跟踪系统生成规避设备模型,其使用先验知识对规避设备的行为进行建模,并且系统基于假设模型和规避设备模型迭代地选择并应用到规避设备的测试,并且接收来自规避设备的响应 表明在规避设备上播放受保护内容的测试成功。 系统使用接收到的响应,所选择的测试,假设模型的当前版本和规避设备模型的当前版本来更新假设模型,以将测试选择过程集中在确定从叛徒获得的设备密钥。

    System, method, and service for tracing traitors from content protection circumvention devices

    公开(公告)号:US07986787B2

    公开(公告)日:2011-07-26

    申请号:US11608268

    申请日:2006-12-08

    IPC分类号: H04L9/00

    摘要: A traitor tracing system generates a hypothesized model of the circumvention device that models a hypothesized set of device keys compromised by the circumvention device. The system iteratively invokes a subset tracing system to identify a compromised device key until substantially all the compromised device keys in the set of compromised device keys are identified so as to disable the circumvention device. A subset tracing system generates a circumvention device model that models behavior of a circumvention device using prior knowledge and The system iteratively selects and applies to the circumvention device a test based on the hypothesized model and the circumvention device model and receives a response from the circumvention device indicating a success of the test in playing protected content on the circumvention device. The system updates the hypothesized model using the received response, the selected test, a current version of the hypothesized model, and a current version of the circumvention device model to focus the test selecting process in determining the device keys obtained from the traitor.

    System, Method, and Service for Tracing Traitors from Content Protection Circumvention Devices
    3.
    发明申请
    System, Method, and Service for Tracing Traitors from Content Protection Circumvention Devices 有权
    从内容保护设备追踪叛徒的系统,方法和服务

    公开(公告)号:US20080137864A1

    公开(公告)日:2008-06-12

    申请号:US11608268

    申请日:2006-12-08

    IPC分类号: H04L9/16 G06F17/50

    摘要: A traitor tracing system generates a hypothesized model of the circumvention device that models a hypothesized set of device keys compromised by the circumvention device. The system iteratively invokes a subset tracing system to identify a compromised device key until substantially all the compromised device keys in the set of compromised device keys are identified so as to disable the circumvention device. A subset tracing system generates a circumvention device model that models behavior of a circumvention device using prior knowledge and The system iteratively selects and applies to the circumvention device a test based on the hypothesized model and the circumvention device model and receives a response from the circumvention device indicating a success of the test in playing protected content on the circumvention device. The system updates the hypothesized model using the received response, the selected test, a current version of the hypothesized model, and a current version of the circumvention device model to focus the test selecting process in determining the device keys obtained from the traitor.

    摘要翻译: 叛逆者追踪系统产生对避开装置的假设模型,以模拟被规避装置损害的假设的一组装置钥匙。 系统迭代地调用子集跟踪系统以识别受损的设备密钥,直到被识别的设备密钥集中的基本上所有受损设备密钥被识别为禁用规避设备。 子集跟踪系统生成规避设备模型,其使用先验知识对规避设备的行为进行建模,并且系统基于假设模型和规避设备模型迭代地选择并应用到规避设备的测试,并且接收来自规避设备的响应 表明在规避设备上播放受保护内容的测试成功。 系统使用接收到的响应,所选择的测试,假设模型的当前版本和规避设备模型的当前版本来更新假设模型,以将测试选择过程集中在确定从叛徒获得的设备密钥。

    SYSTEM, METHOD, AND SERVICE FOR TRACING TRAITORS FROM CONTENT PROTECTION CIRCUMVENTION DEVICES
    4.
    发明申请
    SYSTEM, METHOD, AND SERVICE FOR TRACING TRAITORS FROM CONTENT PROTECTION CIRCUMVENTION DEVICES 有权
    用于跟踪内容保护环境设备的系统,方法和服务

    公开(公告)号:US20090327717A1

    公开(公告)日:2009-12-31

    申请号:US12134113

    申请日:2008-06-05

    IPC分类号: H04L9/32 G06G7/62 G06N5/02

    摘要: A traitor tracing system generates a hypothesized model of the circumvention device that models a hypothesized set of device keys compromised by the circumvention device. The system iteratively invokes a subset tracing system to identify a compromised device key until substantially all the compromised device keys in the set of compromised device keys are identified so as to disable the circumvention device. A subset tracing system generates a circumvention device model that models behavior of a circumvention device using prior knowledge and The system iteratively selects and applies to the circumvention device a test based on the hypothesized model and the circumvention device model and receives a response from the circumvention device indicating a success of the test in playing protected content on the circumvention device. The system updates the hypothesized model using the received response, the selected test, a current version of the hypothesized model, and a current version of the circumvention device model to focus the test selecting process in determining the device keys obtained from the traitor.

    摘要翻译: 叛逆者追踪系统产生对避开装置的假设模型,以模拟被规避装置损害的假设的一组装置钥匙。 系统迭代地调用子集跟踪系统以识别受损的设备密钥,直到被识别的设备密钥集中的基本上所有受损设备密钥被识别为禁用规避设备。 子集跟踪系统生成规避设备模型,其使用先验知识对规避设备的行为进行建模,并且系统基于假设模型和规避设备模型迭代地选择并应用到规避设备的测试,并且接收来自规避设备的响应 表明在规避设备上播放受保护内容的测试成功。 系统使用接收到的响应,所选择的测试,假设模型的当前版本和规避设备模型的当前版本来更新假设模型,以将测试选择过程集中在确定从叛徒获得的设备密钥。

    Community profiling for social media
    5.
    发明授权
    Community profiling for social media 有权
    社交媒体社区分析

    公开(公告)号:US08713022B2

    公开(公告)日:2014-04-29

    申请号:US13597315

    申请日:2012-08-29

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06Q50/01

    摘要: Embodiments of the invention relate to modeling communities associated with groups of data items. Tools are provided to iteratively assign data items to communities and to update topic and participant distribution in the assigned communities. As the distributions are updated, the characteristics of the communities are updated. Each activity area is defined from the perspective of a single user. Participants in a community are connected to a user, but not necessarily to each other. The combination of formations of communities and the statistical aspect of evaluating characteristics of the communities provides a multi-facetted organization of connections between data items and associated participants.

    摘要翻译: 本发明的实施例涉及对与数据项组相关联的社区的建模。 提供工具以迭代地向社区分配数据项,并更新所分配社区中的主题和参与者分布。 随着发行版本的更新,社区的特征将被更新。 从单个用户的角度定义每个活动区域。 社区中的参与者连接到用户,但不一定相互联系。 社区组合和评估社区特征的统计方面的组合提供了数据项目和相关参与者之间的多方面的连接组织。

    System and method for synchronized content directories on cluster devices
    6.
    发明授权
    System and method for synchronized content directories on cluster devices 失效
    群集设备上同步内容目录的系统和方法

    公开(公告)号:US08682903B2

    公开(公告)日:2014-03-25

    申请号:US12631826

    申请日:2009-12-05

    IPC分类号: G06F7/00

    摘要: According to embodiments of the invention, a system, method and computer program product for a computer program product for synchronizing content directories on cluster devices are provided. Embodiments generate a binary tree for each device in a cluster of devices, the binary tree representing the locations of all copies of content residing in the device. The binary tree for a plurality of other devices in the cluster may be stored in each device the binary tree. The binary trees for the plurality of other devices may be used to determine availability of content and the available content may be displayed to a user.

    摘要翻译: 根据本发明的实施例,提供了一种用于在群集设备上同步内容目录的用于计算机程序产品的系统,方法和计算机程序产品。 实施例为设备集群中的每个设备生成二叉树,二进制树表示驻留在设备中的所有内容副本的位置。 群集中多个其他设备的二叉树可以在二进制树中存储在每个设备中。 用于多个其他设备的二进制树可以用于确定内容的可用性,并且可以向用户显示可用内容。

    Fixing Broken Tagged Words
    7.
    发明申请
    Fixing Broken Tagged Words 审中-公开
    修复破碎的标签词

    公开(公告)号:US20140025368A1

    公开(公告)日:2014-01-23

    申请号:US13551808

    申请日:2012-07-18

    IPC分类号: G06F17/27

    CPC分类号: G06F17/26 G06F17/2755

    摘要: Embodiments of the invention relate to a method, system, and computer program product to identify broken tag words of a data item and to replace the broken tag words with a compound word. Data items that have at least two tag words are examined to determine if the tag words are broken elements of a compound word. A computational assessment is conducted to determine a relationship between a set of compound words and an examined data item. Based upon the computational assessment a set of broken tag words may be replaced with a related compound word.

    摘要翻译: 本发明的实施例涉及一种用于识别数据项的破坏的标签词并用复合词替换破坏的标签词的方法,系统和计算机程序产品。 检查具有至少两个标签词的数据项以确定标签词是否是复合词的元素。 进行计算评估以确定一组复合词与被检查数据项之间的关系。 基于计算评估,可以用相关的复合词替换一组破碎的标签词。

    Data Clustering for Multi-Layer Social Link Analysis
    8.
    发明申请
    Data Clustering for Multi-Layer Social Link Analysis 审中-公开
    多层社会链接分析的数据聚类

    公开(公告)号:US20130325861A1

    公开(公告)日:2013-12-05

    申请号:US13485062

    申请日:2012-05-31

    申请人: Hongxia Jin

    发明人: Hongxia Jin

    IPC分类号: G06F17/30

    CPC分类号: G06Q30/04 G06Q50/01

    摘要: Embodiments of the invention relate to a modeling activity area associated with groups of data items. Tools are provided to profile activity area involvement, both from the data item and from associated participants. The data items are placed into clusters and one or more activity areas are derived from the formed clusters. Each activity area is defined from the perspective of a single user. Participants in an activity area are connected to a user, but not necessarily to each other. The combination of formations of clusters and activity areas provides a multi-facetted organization of connections between data items and associated participants.

    摘要翻译: 本发明的实施例涉及与数据项组相关联的建模活动区域。 提供工具来描述活动区域的参与,无论是从数据项还是从相关的参与者。 数据项被放置成簇,并且从形成的簇导出一个或多个活动区域。 从单个用户的角度定义每个活动区域。 活动区域中的参与者连接到用户,但不一定彼此相关。 集群和活动区域的组合的组合提供了数据项和相关参与者之间的多方面的连接组织。

    System and method for selective information and resource sharing
    10.
    发明授权
    System and method for selective information and resource sharing 有权
    选择性信息和资源共享的系统和方法

    公开(公告)号:US08473493B2

    公开(公告)日:2013-06-25

    申请号:US12693703

    申请日:2010-01-26

    IPC分类号: G06F17/30

    摘要: A method and system of automatically identifying a set of relevant and qualified recipients to share electronic data is disclosed. The system includes an electronic network configured to store and transmit the electronic data files. The electronic data files include one or more data tags defining a sharing condition that targets potential recipients of the data files or permits access to the data files. A people-tagging system provides an electronic platform including keyword lists (tags) defined by recipient users collaboratively. A matching tool includes software matching recipient users to the data files when the recipient users are associated with keyword lists that satisfy the sharing condition. The method includes tagging a data file by one or more keywords and using a people-tagging system where the recipient users define a list of tags on topics of interest. Recipient users are matched to data files when user lists of tags satisfying the sharing condition.

    摘要翻译: 公开了一种自动识别一组相关和合格的接收者共享电子数据的方法和系统。 该系统包括被配置为存储和发送电子数据文件的电子网络。 电子数据文件包括定义共享条件的一个或多个数据标签,其目标是数据文件的潜在接收者或允许访问数据文件。 人员标签系统提供电子平台,包括由收件人用户协作定义的关键字列表(标签)。 匹配工具包括当收件人用户与满足共享条件的关键字列表相关联时,将收件人用户与数据文件相匹配的软件。 该方法包括通过一个或多个关键字标记数据文件,并使用人员标签系统,其中接收者用户定义关注主题的标签列表。 用户列表满足共享条件时,收件人用户与数据文件匹配。