-
公开(公告)号:US08144868B2
公开(公告)日:2012-03-27
申请号:US11342479
申请日:2006-01-30
申请人: Raymond C. Hauge , Richard Lewis , Rudolf Turner
发明人: Raymond C. Hauge , Richard Lewis , Rudolf Turner
IPC分类号: H04N7/167
CPC分类号: H04N7/1675 , H04N21/2347 , H04N21/23476 , H04N21/2362 , H04N21/26606 , H04N21/4345 , H04N21/4405 , H04N21/44055 , H04N21/835
摘要: At a transmitter, a program is encrypting according to a one program key, the program key is encrypted, and the encrypted program, the encrypted program key, and non-encrypted PSI data to a receiver are transmitted. At a receiver, the encrypted program, the encrypted program key, and the non-encrypted PSI data are received, the encrypted program key is decrypted, the encrypted program is located according to the non-encrypted PSI data, and the located encrypted program is decrypted according to decrypted program key.
摘要翻译: 在发射机上,程序根据一个程序密钥进行加密,程序密钥被加密,并且将加密的程序,加密的程序密钥和未加密的PSI数据传送到接收器。 在接收机处,接收到加密程序,加密程序密钥和未加密的PSI数据,加密的程序密钥被解密,加密的程序根据未加密的PSI数据被定位,并且所定位的加密程序是 根据解密的程序密钥解密。
-
公开(公告)号:US07936870B2
公开(公告)日:2011-05-03
申请号:US11342460
申请日:2006-01-30
申请人: Raymond C. Hauge , Richard Lewis , Rudolf Turner
发明人: Raymond C. Hauge , Richard Lewis , Rudolf Turner
IPC分类号: H04L9/30
CPC分类号: H04N7/1675 , G06F21/10 , G06F2221/2107 , H04L9/0662 , H04L9/0869 , H04L63/0428 , H04L2209/12 , H04L2209/605 , H04L2463/062 , H04N21/235 , H04N21/2362 , H04N21/23895 , H04N21/435 , H04N21/43853 , H04N21/47211
摘要: Data is encrypted according to a plurality of data keys. During the encryption of the data, the data keys are rotated according to a data key rotation pattern, and the rotation of the data keys includes repetitive use of the data keys during the encryption of the data. The encrypted data is transmitted to a receiver. Additionally or alternatively, encrypted data is received from a transmitter. The encrypted data is decrypted according to a plurality of data keys. During the decryption of the encrypted data, the data keys are rotated according to a data key rotation pattern, and the rotating of the data keys includes repetitive use of the data keys during the decryption of the encrypted data.
摘要翻译: 根据多个数据密钥对数据进行加密。 在数据加密期间,数据密钥根据数据密钥旋转模式旋转,并且数据密钥的旋转包括在数据加密期间重复使用数据密钥。 加密数据被发送到接收机。 附加地或替代地,从发射机接收加密的数据。 加密数据根据多个数据密钥进行解密。 在加密数据的解密期间,数据密钥根据数据密钥旋转模式旋转,并且数据密钥的旋转包括在加密数据的解密期间重复使用数据密钥。
-
公开(公告)号:US08189786B2
公开(公告)日:2012-05-29
申请号:US11137272
申请日:2005-05-25
申请人: Raymond C. Hauge , Richard Lewis
发明人: Raymond C. Hauge , Richard Lewis
IPC分类号: H04L29/06
CPC分类号: H04N7/1675 , G06F21/10 , G06F2221/2107 , H04L9/0662 , H04L9/0869 , H04L63/0428 , H04L2209/12 , H04L2209/605 , H04L2463/062 , H04N21/235 , H04N21/2362 , H04N21/23895 , H04N21/435 , H04N21/43853 , H04N21/47211
摘要: One embodiment involves encrypting an MPEG transport stream by seeding a random number generator with a seed derived from at least a portion of the MPEG transport stream to produce a random number output. At least one program key and at least one modification key are generated from the random number output. At least portions of the MPEG transport stream are encrypted with the program key. At least one stored key is modified according to the modification key to produce a message segment key. The program key and the modification key are encrypted with the message segment key. The encrypted MPEG transport stream, the encrypted program key, and the encrypted modification key are multiplexed to form a multiplexed output.
摘要翻译: 一个实施例涉及通过用从MPEG传输流的至少一部分导出的种子播种随机数生成器来产生随机数输出来加密MPEG传输流。 从随机数输出生成至少一个程序密钥和至少一个修改密钥。 MPEG节目密钥至少部分MPEG传输流被加密。 根据修改密钥修改至少一个存储的密钥以产生消息段密钥。 程序密钥和修改密钥用消息段密钥加密。 加密的MPEG传输流,加密的程序密钥和加密的修改密钥被多路复用以形成复用输出。
-
公开(公告)号:US07929704B2
公开(公告)日:2011-04-19
申请号:US11343060
申请日:2006-01-30
申请人: Raymond C. Hauge , Richard Lewis
发明人: Raymond C. Hauge , Richard Lewis
IPC分类号: H04L9/00
CPC分类号: H04N7/1675 , G06F21/10 , G06F2221/2107 , H04L9/0662 , H04L9/0869 , H04L63/0428 , H04L2209/12 , H04L2209/605 , H04L2463/062 , H04N21/235 , H04N21/2362 , H04N21/23895 , H04N21/435 , H04N21/43853 , H04N21/47211
摘要: Messages are encrypted/decrypted according to a modified triple wrap procedure in which the messages are encrypted/decrypted in three encryption/decryption operations and are processed in three additional operations using first, second, third, fourth, fifth, and sixth keys.
摘要翻译: 消息根据修改的三重包装过程进行加密/解密,其中消息在三个加密/解密操作中被加密/解密,并且使用第一,第二,第三,第四,第五和第六密钥进行三次附加操作。
-
公开(公告)号:US20100067700A1
公开(公告)日:2010-03-18
申请号:US12623121
申请日:2009-11-20
申请人: Raymond C. Hauge , Richard Lewis
发明人: Raymond C. Hauge , Richard Lewis
CPC分类号: H04N7/1675 , G06F21/10 , G06F2221/2107 , H04L9/0662 , H04L9/0869 , H04L63/0428 , H04L2209/12 , H04L2209/605 , H04L2463/062 , H04N21/235 , H04N21/2362 , H04N21/23895 , H04N21/435 , H04N21/43853 , H04N21/47211
摘要: In a transmitter, data is encrypted by use of a data key, the data key is encrypted based on a first modification key, and the first modification key is encrypted based on a second modification key such that the first and second modification keys are different keys. The encrypted data, the encrypted data key, and the encrypted first modification key are transmitted to a receiver. In the receiver, the encrypted first modification key, the encrypted data key, and the encrypted data are received from the transmitter. The encrypted first modification key is decrypted based on the second modification key, the encrypted data key is decrypted based on the decrypted first modification key, and the encrypted data is decrypted by use of the decrypted data key.
-
公开(公告)号:US08442226B2
公开(公告)日:2013-05-14
申请号:US12355323
申请日:2009-01-16
申请人: Raymond C. Hauge , Richard Lewis
发明人: Raymond C. Hauge , Richard Lewis
IPC分类号: H04L29/06
CPC分类号: H04N7/1675 , G06F21/10 , G06F2221/2107 , H04L9/0662 , H04L9/0869 , H04L63/0428 , H04L2209/12 , H04L2209/605 , H04L2463/062 , H04N21/235 , H04N21/2362 , H04N21/23895 , H04N21/435 , H04N21/43853 , H04N21/47211
摘要: An encrypted program received in an MPEG transport stream is decrypted by receiving an address in the MPEG transport stream, reading a key from a memory in accordance with the received address, and decrypting the encrypted program based on the key.
摘要翻译: 在MPEG传输流中接收的加密程序通过接收MPEG传输流中的地址,根据接收的地址从存储器读取密钥,并根据密钥对加密的程序进行解密来解密。
-
公开(公告)号:US08401189B2
公开(公告)日:2013-03-19
申请号:US12355260
申请日:2009-01-16
申请人: Raymond C. Hauge , Richard Lewis
发明人: Raymond C. Hauge , Richard Lewis
IPC分类号: H04L29/06
CPC分类号: H04N7/1675 , G06F21/10 , G06F2221/2107 , H04L9/0662 , H04L9/0869 , H04L63/0428 , H04L2209/12 , H04L2209/605 , H04L2463/062 , H04N21/235 , H04N21/2362 , H04N21/23895 , H04N21/435 , H04N21/43853 , H04N21/47211
摘要: An encrypted program received in an MPEG transport stream is decrypted by receiving a message in the MPEG transport stream, wherein the message contains a key, decrypting the encrypted program based on the key, and replacing the message in the MPEG transport stream with a null packet.
摘要翻译: 通过接收MPEG传输流中的消息来解密在MPEG传输流中接收的加密程序,其中消息包含密钥,基于密钥对加密程序进行解密,并用空分组替换MPEG传输流中的消息 。
-
公开(公告)号:US20090169002A1
公开(公告)日:2009-07-02
申请号:US12355323
申请日:2009-01-16
申请人: Raymond C. Hauge , Richard Lewis
发明人: Raymond C. Hauge , Richard Lewis
CPC分类号: H04N7/1675 , G06F21/10 , G06F2221/2107 , H04L9/0662 , H04L9/0869 , H04L63/0428 , H04L2209/12 , H04L2209/605 , H04L2463/062 , H04N21/235 , H04N21/2362 , H04N21/23895 , H04N21/435 , H04N21/43853 , H04N21/47211
摘要: An encrypted program received in an MPEG transport stream is decrypted by receiving an address in the MPEG transport stream, reading a key from a memory in accordance with the received address, and decrypting the encrypted program based on the key.
摘要翻译: 在MPEG传输流中接收的加密程序通过接收MPEG传输流中的地址,根据接收的地址从存储器读取密钥,并根据密钥对加密的程序进行解密来解密。
-
公开(公告)号:US08345877B2
公开(公告)日:2013-01-01
申请号:US12623121
申请日:2009-11-20
申请人: Raymond C. Hauge , Richard Lewis
发明人: Raymond C. Hauge , Richard Lewis
IPC分类号: H04L29/06
CPC分类号: H04N7/1675 , G06F21/10 , G06F2221/2107 , H04L9/0662 , H04L9/0869 , H04L63/0428 , H04L2209/12 , H04L2209/605 , H04L2463/062 , H04N21/235 , H04N21/2362 , H04N21/23895 , H04N21/435 , H04N21/43853 , H04N21/47211
摘要: In a transmitter, data is encrypted by use of a data key, the data key is encrypted based on a first modification key, and the first modification key is encrypted based on a second modification key such that the first and second modification keys are different keys. The encrypted data, the encrypted data key, and the encrypted first modification key are transmitted to a receiver. In the receiver, the encrypted first modification key, the encrypted data key, and the encrypted data are received from the transmitter. The encrypted first modification key is decrypted based on the second modification key, the encrypted data key is decrypted based on the decrypted first modification key, and the encrypted data is decrypted by use of the decrypted data key.
摘要翻译: 在发射机中,通过使用数据密钥对数据进行加密,基于第一修改密钥对数据密钥进行加密,并且第一修改密钥基于第二修改密钥被加密,使得第一和第二修改密钥是不同的密钥 。 加密数据,加密数据密钥和加密的第一修改密钥被发送到接收器。 在接收机中,从发送器接收加密的第一修改密钥,加密数据密钥和加密数据。 基于第二修改密钥对加密的第一修改密钥进行解密,基于解密的第一修改密钥对加密数据密钥进行解密,并且使用解密的数据密钥解密加密数据。
-
公开(公告)号:US20100067704A1
公开(公告)日:2010-03-18
申请号:US12623114
申请日:2009-11-20
申请人: Raymond C. Hauge , Richard Lewis
发明人: Raymond C. Hauge , Richard Lewis
IPC分类号: H04L9/08
CPC分类号: H04N7/1675 , G06F21/10 , G06F2221/2107 , H04L9/0662 , H04L9/0869 , H04L63/0428 , H04L2209/12 , H04L2209/605 , H04L2463/062 , H04N21/235 , H04N21/2362 , H04N21/23895 , H04N21/435 , H04N21/43853 , H04N21/47211
摘要: In a transmitter, data is encrypted by use of a data key, the data key is encrypted based on a first modification key, and the first modification key is encrypted based on a second modification key such that the first and second modification keys are different keys. The encrypted data, the encrypted data key, and the encrypted first modification key are transmitted to a receiver. In the receiver, the encrypted first modification key, the encrypted data key, and the encrypted data are received from the transmitter. The encrypted first modification key is decrypted based on the second modification key, the encrypted data key is decrypted based on the decrypted first modification key, and the encrypted data is decrypted by use of the decrypted data key.
摘要翻译: 在发射机中,通过使用数据密钥对数据进行加密,基于第一修改密钥对数据密钥进行加密,并且第一修改密钥基于第二修改密钥被加密,使得第一和第二修改密钥是不同的密钥 。 加密数据,加密数据密钥和加密的第一修改密钥被发送到接收器。 在接收机中,从发送器接收加密的第一修改密钥,加密数据密钥和加密数据。 基于第二修改密钥对加密的第一修改密钥进行解密,基于解密的第一修改密钥对加密数据密钥进行解密,并且使用解密的数据密钥解密加密数据。
-
-
-
-
-
-
-
-
-