-
公开(公告)号:US09438571B2
公开(公告)日:2016-09-06
申请号:US14792191
申请日:2015-07-06
Applicant: NETFLIX, INC.
Inventor: Jean-Marie White , Baskar Odayarkoil , Lee Adams
CPC classification number: H04L63/083 , H04L9/0819 , H04L9/0822 , H04L9/0827 , H04L9/14 , H04L9/302 , H04L9/3242 , H04L9/3249 , H04L9/3297 , H04L63/0428 , H04L63/0471 , H04L63/06 , H04L63/061 , H04L2463/062 , H04N21/2347 , H04N21/25816 , H04N21/26613 , H04N21/43615 , H04N21/4367 , H04N21/4405 , H04N21/47202 , H04W12/04 , H04W12/06
Abstract: In an approach, a target computing device receives a pairing request from a controller computing device, the pairing request including controller credentials that were previously received by the controller computing device from an authentication server computer and encrypted under a service key. The target computing device forwards the pairing request to the authentication server, the authentication server computer being configured to return a pairing response based at least in part on the controller credentials. The target computing device receives the pairing which includes a shared secret encrypted under a target device key and the same shared secret encrypted under a controller key. The target computing device decrypts the shared secret encrypted under the target device key and forwards the shared secret encrypted under the controller key to the controller device. Using the decrypted shared secret, the target computing device establishes a secure connection to the controller computing device.
-
公开(公告)号:US20170318005A9
公开(公告)日:2017-11-02
申请号:US15256217
申请日:2016-09-02
Applicant: Netflix, Inc.
Inventor: Jean-Marie White , Baskar Odayarkoil , Lee Adams
IPC: H04L29/06 , H04L9/08 , H04N21/472 , H04N21/4405 , H04N21/4367 , H04N21/436 , H04N21/266 , H04N21/258 , H04N21/2347 , H04W12/04 , H04L9/32 , H04L9/30 , H04L9/14 , H04W12/06
CPC classification number: H04L63/083 , H04L9/0819 , H04L9/0822 , H04L9/0827 , H04L9/14 , H04L9/302 , H04L9/3242 , H04L9/3249 , H04L9/3297 , H04L63/0428 , H04L63/0471 , H04L63/06 , H04L63/061 , H04L2463/062 , H04N21/2347 , H04N21/25816 , H04N21/26613 , H04N21/43615 , H04N21/4367 , H04N21/4405 , H04N21/47202 , H04W12/04 , H04W12/06
Abstract: In an approach, a target computing device receives a pairing request from a controller computing device, the pairing request including controller credentials that were previously received by the controller computing device from an authentication server computer and encrypted under a service key. The target computing device forwards the pairing request to the authentication server, the authentication server computer being configured to return a pairing response based at least in part on the controller credentials. The target computing device receives the pairing which includes a shared secret encrypted under a target device key and the same shared secret encrypted under a controller key. The target computing device decrypts the shared secret encrypted under the target device key and forwards the shared secret encrypted under the controller key to the controller device. Using the decrypted shared secret, the target computing device establishes a secure connection to the controller computing device.
-
公开(公告)号:US09853966B2
公开(公告)日:2017-12-26
申请号:US15256217
申请日:2016-09-02
Applicant: Netflix, Inc.
Inventor: Jean-Marie White , Baskar Odayarkoil , Lee Adams
IPC: H04L29/06 , H04L9/08 , H04W12/04 , H04W12/06 , H04L9/32 , H04L9/14 , H04L9/30 , H04N21/2347 , H04N21/258 , H04N21/266 , H04N21/436 , H04N21/4367 , H04N21/4405 , H04N21/472
CPC classification number: H04L63/083 , H04L9/0819 , H04L9/0822 , H04L9/0827 , H04L9/14 , H04L9/302 , H04L9/3242 , H04L9/3249 , H04L9/3297 , H04L63/0428 , H04L63/0471 , H04L63/06 , H04L63/061 , H04L2463/062 , H04N21/2347 , H04N21/25816 , H04N21/26613 , H04N21/43615 , H04N21/4367 , H04N21/4405 , H04N21/47202 , H04W12/04 , H04W12/06
Abstract: In an approach, a target computing device receives a pairing request from a controller computing device, the pairing request including controller credentials that were previously received by the controller computing device from an authentication server computer and encrypted under a service key. The target computing device forwards the pairing request to the authentication server, the authentication server computer being configured to return a pairing response based at least in part on the controller credentials. The target computing device receives the pairing which includes a shared secret encrypted under a target device key and the same shared secret encrypted under a controller key. The target computing device decrypts the shared secret encrypted under the target device key and forwards the shared secret encrypted under the controller key to the controller device. Using the decrypted shared secret, the target computing device establishes a secure connection to the controller computing device.
-
公开(公告)号:US20170012961A1
公开(公告)日:2017-01-12
申请号:US15256217
申请日:2016-09-02
Applicant: Netflix, Inc.
Inventor: Jean-Marie White , Baskar Odayarkoil , Lee Adams
IPC: H04L29/06 , H04W12/06 , H04L9/08 , H04L9/14 , H04L9/30 , H04N21/4367 , H04N21/266 , H04N21/258 , H04N21/2347 , H04N21/472 , H04N21/436 , H04N21/4405 , H04W12/04 , H04L9/32
CPC classification number: H04L63/083 , H04L9/0819 , H04L9/0822 , H04L9/0827 , H04L9/14 , H04L9/302 , H04L9/3242 , H04L9/3249 , H04L9/3297 , H04L63/0428 , H04L63/0471 , H04L63/06 , H04L63/061 , H04L2463/062 , H04N21/2347 , H04N21/25816 , H04N21/26613 , H04N21/43615 , H04N21/4367 , H04N21/4405 , H04N21/47202 , H04W12/04 , H04W12/06
Abstract: In an approach, a target computing device receives a pairing request from a controller computing device, the pairing request including controller credentials that were previously received by the controller computing device from an authentication server computer and encrypted under a service key. The target computing device forwards the pairing request to the authentication server, the authentication server computer being configured to return a pairing response based at least in part on the controller credentials. The target computing device receives the pairing which includes a shared secret encrypted under a target device key and the same shared secret encrypted under a controller key. The target computing device decrypts the shared secret encrypted under the target device key and forwards the shared secret encrypted under the controller key to the controller device. Using the decrypted shared secret, the target computing device establishes a secure connection to the controller computing device.
Abstract translation: 在一种方法中,目标计算设备从控制器计算设备接收配对请求,所述配对请求包括先前由所述控制器计算设备从认证服务器计算机接收并根据服务密钥加密的控制器凭证。 目标计算设备将配对请求转发到认证服务器,认证服务器计算机被配置为至少部分地基于控制器凭证返回配对响应。 目标计算设备接收包括在目标设备密钥下加密的共享密钥和在控制器密钥下加密的相同共享密钥的配对。 目标计算设备解密在目标设备密钥下加密的共享密钥,并将在控制器密钥下加密的共享密钥转发到控制器设备。 使用解密的共享密钥,目标计算设备建立到控制器计算设备的安全连接。
-
公开(公告)号:US09077693B2
公开(公告)日:2015-07-07
申请号:US14161558
申请日:2014-01-22
Applicant: NETFLIX, INC.
Inventor: Jean-Marie White , Baskar Odayarkoil , Lee Adams
CPC classification number: H04L63/083 , H04L9/0819 , H04L9/0822 , H04L9/0827 , H04L9/14 , H04L9/302 , H04L9/3242 , H04L9/3249 , H04L9/3297 , H04L63/0428 , H04L63/0471 , H04L63/06 , H04L63/061 , H04L2463/062 , H04N21/2347 , H04N21/25816 , H04N21/26613 , H04N21/43615 , H04N21/4367 , H04N21/4405 , H04N21/47202 , H04W12/04 , H04W12/06
Abstract: In an approach, a target computing device receives a pairing request from a controller computing device, the pairing request including controller credentials that were previously received by the controller computing device from an authentication server computer and encrypted under a service key. The target computing device forwards the pairing request to the authentication server, the authentication server computer being configured to return a pairing response based at least in part on the controller credentials. The target computing device receives the pairing which includes a shared secret encrypted under a target device key and the same shared secret encrypted under a controller key. The target computing device decrypts the shared secret encrypted under the target device key and forwards the shared secret encrypted under the controller key to the controller device. Using the decrypted shared secret, the target computing device establishes a secure connection to the controller computing device.
Abstract translation: 在一种方法中,目标计算设备从控制器计算设备接收配对请求,所述配对请求包括先前由所述控制器计算设备从认证服务器计算机接收并根据服务密钥加密的控制器凭证。 目标计算设备将配对请求转发到认证服务器,认证服务器计算机被配置为至少部分地基于控制器凭证返回配对响应。 目标计算设备接收包括在目标设备密钥下加密的共享密钥和在控制器密钥下加密的相同共享密钥的配对。 目标计算设备解密在目标设备密钥下加密的共享密钥,并将在控制器密钥下加密的共享密钥转发到控制器设备。 使用解密的共享密钥,目标计算设备建立到控制器计算设备的安全连接。
-
-
-
-