-
公开(公告)号:US07698570B2
公开(公告)日:2010-04-13
申请号:US11548592
申请日:2006-10-11
申请人: Robert Wilhelm Schumann , Richard Whittemore , David Moshe Goldschlag , David William Kravitz , Siu-Leong Iu , Guillaume Mercier , Michael Bergeron , Jack Ehrhardt , Richard Vitkus
发明人: Robert Wilhelm Schumann , Richard Whittemore , David Moshe Goldschlag , David William Kravitz , Siu-Leong Iu , Guillaume Mercier , Michael Bergeron , Jack Ehrhardt , Richard Vitkus
CPC分类号: H04N21/4181 , G06F21/10 , G06F2221/0737 , G06F2221/0797 , G11B20/00086 , G11B20/00166 , G11B20/00181 , G11B20/0021 , G11B20/00224 , G11B20/00478 , G11B20/00884 , G11B20/00905 , H04L63/0428 , H04L63/062 , H04L63/0823 , H04L63/10 , H04L2463/101 , H04N7/163 , H04N21/4623 , H04N21/4627 , H04N21/6125 , H04N21/8358
摘要: A content distribution system and method which prevents unauthorized access to secured content such as movies and music. The system includes a source, a receiver, an authorized security device such as a conditional access module (CAM) for decrypting authorized content and an output device for outputting content. The system can also include a backend for managing accounts and system operations. One aspect of this invention is that the content data is derived from the Internet. The system allows for the verification of authorization to play secured content, the addition of watermarks to the secured content, the conversion of the secured content to a displayable form and the means for preventing output of the secured content.
摘要翻译: 一种防止未经授权的访问诸如电影和音乐的安全内容的内容分发系统和方法。 该系统包括源,接收器,授权安全设备,例如用于解密授权内容的条件访问模块(CAM)和用于输出内容的输出设备。 系统还可以包括用于管理帐户和系统操作的后端。 本发明的一个方面是内容数据是从互联网导出的。 该系统允许验证授权以播放安全内容,将水印添加到安全内容,将安全内容转换成可显示形式以及防止安全内容的输出的装置。
-
公开(公告)号:US20090060181A1
公开(公告)日:2009-03-05
申请号:US11846421
申请日:2007-08-28
CPC分类号: H04L9/0822 , H04L63/0428 , H04L2209/601 , H04N7/1675 , H04N21/43615 , H04N21/4405 , H04N21/4408 , H04N21/63345 , H04N21/8358
摘要: The present invention is a system for securing broadcasting content locally at receiving stations that may be remote to a broadcaster. Embodiments of this invention implement controllable and renewable security measures, compatible with many other content processing and display systems. These security measures may include re-encrypting received broadcast content using locally generated keys, watermarking the received broadcast content, and logging both processing and display of broadcast content.
摘要翻译: 本发明是一种用于在可能远离广播者的接收站处本地保护广播内容的系统。 本发明的实施例实现了与许多其他内容处理和显示系统兼容的可控和可再生的安全措施。 这些安全措施可以包括使用本地产生的密钥重新加密所接收的广播内容,对所接收的广播内容进行水印,以及记录广播内容的处理和显示。
-
公开(公告)号:US07277544B1
公开(公告)日:2007-10-02
申请号:US10348903
申请日:2003-01-23
IPC分类号: H04N1/44
CPC分类号: G06Q40/04 , G06F21/10 , H04N7/1675 , H04N21/4405 , H04N21/4408 , H04N21/4623 , H04N21/63345
摘要: The present invention is a system for securing broadcasting content locally at receiving stations that may be remote to a broadcaster. Embodiments of this invention implement controllable and renewable security measures, compatible with many other content processing and display systems. These security measures may include re-encrypting received broadcast content using locally generated keys, watermarking the received broadcast content, and logging both processing and display of broadcast content.
摘要翻译: 本发明是用于在可能远离广播者的接收站处本地保护广播内容的系统。 本发明的实施例实现了与许多其他内容处理和显示系统兼容的可控和可再生的安全措施。 这些安全措施可以包括使用本地产生的密钥重新加密所接收的广播内容,对所接收的广播内容进行水印,以及记录广播内容的处理和显示。
-
公开(公告)号:US20130097710A1
公开(公告)日:2013-04-18
申请号:US13339194
申请日:2011-12-28
申请人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
发明人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
IPC分类号: G06F21/00
CPC分类号: H04L63/1433 , G06F21/577 , H04L63/0272 , H04L63/12 , H04L63/1416 , H04W4/02 , H04W12/12
摘要: At least one available wireless access point is identified at a particular location and a connection is established with the available wireless access point. Communication is attempted with a trusted endpoint over the wireless access point and the attempted communication with the trusted endpoint over the wireless access point is monitored to assess risk associated with the wireless access point. Results of the assessment, in some instances, can be reported to an access point risk manager and risk associated with future attempts to use the wireless access point can be assessed based at least in part on the reported assessment results.
摘要翻译: 在特定位置处识别至少一个可用的无线接入点,并且与可用的无线接入点建立连接。 通过无线接入点对信任端点进行通信,并监视通过无线接入点与受信任端点的尝试通信,以评估与无线接入点相关的风险。 在某些情况下,评估结果可以被报告给接入点风险管理者,并且可以至少部分地基于报告的评估结果来评估与将来尝试使用无线接入点相关联的风险。
-
公开(公告)号:US20140250533A1
公开(公告)日:2014-09-04
申请号:US14199274
申请日:2014-03-06
申请人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
发明人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
IPC分类号: H04L29/06
CPC分类号: H04L63/1433 , G06F21/577 , H04L63/0272 , H04L63/12 , H04L63/1416 , H04W4/02 , H04W12/12
摘要: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
摘要翻译: 从特定端点设备接收到识别特定端点设备遇到的特定无线接入点的查询。 为所识别的特定无线接入点识别预先存在的风险评估数据,并将查询结果数据发送到表征与特定无线接入点相关联的预评估风险的特定端点设备。 在某些情况下,查询结果数据是基于预先存在的风险评估数据生成的。 在某些情况下,预先存在的风险评估数据可能是至少部分由端点设备与特定无线接入点进行接口和测试而进行的早期风险评估的结果。
-
公开(公告)号:US08949993B2
公开(公告)日:2015-02-03
申请号:US13339194
申请日:2011-12-28
申请人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
发明人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
IPC分类号: G06F11/00 , G06F12/14 , G06F12/16 , G08B23/00 , H04L29/06 , G06F21/57 , H04W4/02 , H04W12/12
CPC分类号: H04L63/1433 , G06F21/577 , H04L63/0272 , H04L63/12 , H04L63/1416 , H04W4/02 , H04W12/12
摘要: At least one available wireless access point is identified at a particular location and a connection is established with the available wireless access point. Communication is attempted with a trusted endpoint over the wireless access point and the attempted communication with the trusted endpoint over the wireless access point is monitored to assess risk associated with the wireless access point. Results of the assessment, in some instances, can be reported to an access point risk manager and risk associated with future attempts to use the wireless access point can be assessed based at least in part on the reported assessment results.
摘要翻译: 在特定位置处识别至少一个可用的无线接入点,并且与可用的无线接入点建立连接。 通过无线接入点对信任端点进行通信,并监视通过无线接入点与受信任端点的尝试通信,以评估与无线接入点相关的风险。 在某些情况下,评估结果可以被报告给接入点风险管理者,并且可以至少部分地基于报告的评估结果来评估与将来尝试使用无线接入点相关联的风险。
-
公开(公告)号:US08677497B2
公开(公告)日:2014-03-18
申请号:US13339221
申请日:2011-12-28
申请人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
发明人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
CPC分类号: H04L63/1433 , G06F21/577 , H04L63/0272 , H04L63/12 , H04L63/1416 , H04W4/02 , H04W12/12
摘要: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
摘要翻译: 从特定端点设备接收到识别特定端点设备遇到的特定无线接入点的查询。 为所识别的特定无线接入点识别预先存在的风险评估数据,并将查询结果数据发送到表征与特定无线接入点相关联的预评估风险的特定端点设备。 在某些情况下,查询结果数据是基于预先存在的风险评估数据生成的。 在某些情况下,预先存在的风险评估数据可能是至少部分由端点设备与特定无线接入点进行接口和测试而进行的早期风险评估的结果。
-
公开(公告)号:US20130097711A1
公开(公告)日:2013-04-18
申请号:US13339221
申请日:2011-12-28
申请人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
发明人: Prasanna Ganapathi Basavapatna , Satish Kumar Gaddala , Sven Schrecker , David Moshe Goldschlag
CPC分类号: H04L63/1433 , G06F21/577 , H04L63/0272 , H04L63/12 , H04L63/1416 , H04W4/02 , H04W12/12
摘要: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
摘要翻译: 从特定端点设备接收到识别特定端点设备遇到的特定无线接入点的查询。 为所识别的特定无线接入点识别预先存在的风险评估数据,并将查询结果数据发送到表征与特定无线接入点相关联的预评估风险的特定端点设备。 在某些情况下,查询结果数据是基于预先存在的风险评估数据生成的。 在某些情况下,预先存在的风险评估数据可能是至少部分由端点设备与特定无线接入点进行接口和测试而进行的早期风险评估的结果。
-
-
-
-
-
-
-