DRM KEY MANAGEMENT SYSTEM USING MULTI-DIMENSIONAL GROUPING TECHNIQUES
    1.
    发明申请
    DRM KEY MANAGEMENT SYSTEM USING MULTI-DIMENSIONAL GROUPING TECHNIQUES 审中-公开
    使用多维分组技术的DRM密钥管理系统

    公开(公告)号:US20100054479A1

    公开(公告)日:2010-03-04

    申请号:US12202550

    申请日:2008-09-02

    IPC分类号: H04L9/00

    摘要: A key management system is provided. The key management system includes a key server. The key server generates secret keys by constructing a rights hierarchy and a resource hierarchy, associating the rights hierarchy with the resource hierarchy, and converting a rights-resource relationship into a node in a service hierarchy. The rights hierarchy includes a rights node and the resource hierarchy includes a resource node. The rights hierarchy is set above the resource hierarchy. The right hierarchy and the resource hierarchy are in a partial order relationship.

    摘要翻译: 提供密钥管理系统。 密钥管理系统包括密钥服务器。 密钥服务器通过构建权限层次结构和资源层次结构来生成密钥,将权限层级与资源层次相关联,并将权限 - 资源关系转换为服务层次结构中的节点。 权限层次结构包括权限节点,资源层次结构包括资源节点。 权限层次结构设置在资源层次结构之上。 正确的层次结构和资源层次结构处于部分顺序关系。

    Authentication method employing elliptic curve cryptography
    2.
    发明授权
    Authentication method employing elliptic curve cryptography 有权
    采用椭圆曲线加密的认证方法

    公开(公告)号:US08117447B2

    公开(公告)日:2012-02-14

    申请号:US12173024

    申请日:2008-07-15

    IPC分类号: G06F15/16

    摘要: Disclosed is an authentication method employing elliptic curve cryptography (ECC), applicable to a mobile broadcast TV system having one or more head end systems, at least a transmitter, and at least a mobile set. The authentication method comprises at least one request message from mobile sets simultaneously or in a short period of time arriving at a head end system for authentication; manipulating each broadcast authentication message by ECC; manipulating each service request message by ECC and pairing operation; performing a mutual authentication between the head end system and mobile sets by ECC and pairing operation; and broadcasting one group of authentication messages to all the mobile sets of many requests arrived at the head end system simultaneously or in a short period of time for the same service.

    摘要翻译: 公开了一种使用椭圆曲线密码术(ECC)的认证方法,其适用于具有一个或多个头端系统的移动广播电视系统,至少一个发射机和至少一个移动台。 认证方法包括来自移动台的至少一个请求消息,同时或在短时间内到达头端系统进行认证; 通过ECC处理每个广播认证消息; 通过ECC和配对操作来处理每个服务请求消息; 通过ECC和配对操作执行头端系统和移动设备之间的相互认证; 并且向同一服务同时或在短时间内到达头端系统的所有移动组的多个移动台广播一组认证消息。

    Authentication Method Employing Elliptic Curve Cryptography
    3.
    发明申请
    Authentication Method Employing Elliptic Curve Cryptography 有权
    认证方法采用椭圆曲线密码术

    公开(公告)号:US20090180612A1

    公开(公告)日:2009-07-16

    申请号:US12173024

    申请日:2008-07-15

    IPC分类号: G06K9/48 H04N7/173

    摘要: Disclosed is an authentication method employing elliptic curve cryptography (ECC), applicable to a mobile broadcast TV system having one or more head end systems, at least a transmitter, and at least a mobile set. The authentication method comprises at least one request message from mobile sets simultaneously or in a short period of time arriving at a head end system for authentication; manipulating each broadcast authentication message by ECC; manipulating each service request message by ECC and pairing operation; performing a mutual authentication between the head end system and mobile sets by ECC and pairing operation; and broadcasting one group of authentication messages to all the mobile sets of many requests arrived at the head end system simultaneously or in a short period of time for the same service.

    摘要翻译: 公开了一种使用椭圆曲线密码术(ECC)的认证方法,其适用于具有一个或多个头端系统的移动广播电视系统,至少一个发射机和至少一个移动台。 认证方法包括来自移动台的至少一个请求消息,同时或在短时间内到达头端系统进行认证; 通过ECC处理每个广播认证消息; 通过ECC和配对操作来处理每个服务请求消息; 通过ECC和配对操作执行头端系统和移动设备之间的相互认证; 并且向同一服务同时或在短时间内到达头端系统的所有移动组的多个移动台广播一组认证消息。