Method for a secure system of content distribution for DVD applications
    1.
    发明申请
    Method for a secure system of content distribution for DVD applications 审中-公开
    用于DVD应用的内容分发安全系统的方法

    公开(公告)号:US20060041510A1

    公开(公告)日:2006-02-23

    申请号:US11196053

    申请日:2005-08-03

    IPC分类号: G06Q99/00

    摘要: Methods and apparatuses for increasing the security of video content in a limited distribution environment. A system in accordance with the present invention comprises an encrypted media carrier, encrypted using a first encryption key, and a media player, designed to receive the encrypted media carrier, the media player comprising a first decryption key stored in an decryption chip, wherein the first encryption key and the first decryption key are serialized, and the decryption key is entered into the media player at a component level, and the first encryption key is stored at a secure storage facility.

    摘要翻译: 在有限的分发环境中增加视频内容的安全性的方法和装置。 根据本发明的系统包括被设计为接收加密媒体载体的加密媒体载体,使用第一加密密钥加密,媒体播放器包括存储在解密芯片中的第一解密密钥,其中, 第一加密密钥和第一解密密钥被序列化,并且解密密钥在组件级进入媒体播放器,并且第一加密密钥被存储在安全存储设施处。

    Method and Apparatus for Supporting Multiple Broadcasters Independently Using a Single Conditional Access System
    2.
    发明申请
    Method and Apparatus for Supporting Multiple Broadcasters Independently Using a Single Conditional Access System 有权
    用于独立使用单条件接入系统支持多个广播者的方法和装置

    公开(公告)号:US20080095365A1

    公开(公告)日:2008-04-24

    申请号:US11795272

    申请日:2005-10-18

    IPC分类号: H04N7/167

    摘要: A method and apparatus for brokering the enablement of the communication of encrypted media programs from a plurality of independent broadcasters to a plurality of receivers is disclosed. The system makes use of a pairing key for each provided service, which is differently encrypted by a pairing server and by the broadcaster providing the service. The encrypted versions of the pairing key are decrypted in a first receiver module using information known to the pairing service but not the broadcaster and in a second receiver module using information known to the broadcaster. The pairing key is used to cryptographically bind the first and second receiver modules.

    摘要翻译: 公开了一种用于将加密媒体节目从多个独立广播机构传送到多个接收机的方法和装置。 系统利用每个提供的服务的配对密钥,由配对服务器和提供服务的广播者进行不同的加密。 配对密钥的加密版本使用配对服务已知的信息而不是广播者在第一接收机模块中解密,并且在第二接收机模块中使用广播公司已知的信息来解密。 配对密钥用于加密地绑定第一和第二接收机模块。

    Preventing cloning of high value software using embedded hardware and software functionality
    3.
    发明申请
    Preventing cloning of high value software using embedded hardware and software functionality 审中-公开
    防止使用嵌入式硬件和软件功能克隆高价值软件

    公开(公告)号:US20050235357A1

    公开(公告)日:2005-10-20

    申请号:US11071079

    申请日:2005-03-03

    IPC分类号: G06F21/00 H04L9/00

    摘要: A system and method for increasing the difficulty of cloning high-value software. A system in accordance with the present invention comprises a secure transformation engine, which receives and combines source code and configuration data to generate a software listing, a compiler, coupled to the secure transformation engine, for compiling the software listing and generating a compiled listing, a metadata generator, coupled to the compiler, for integrating hardware specific metadata with the compiled listing to generate an unserialized image, and a serialization server, which receives the unserialized image and serializes the unserialized image using at least pre-programmed values.

    摘要翻译: 一种增加克隆高价值软件难度的系统和方法。 根据本发明的系统包括安全转换引擎,其接收并组合源代码和配置数据以生成软件列表,耦合到安全转换引擎的编译器,用于编译软件列表并生成编译的列表, 耦合到编译器的用于将硬件特定元数据与编译的列表集成以生成非序列化图像的元数据生成器,以及串行化服务器,其接收非序列化图像并使用至少预先编程的值序列化非序列化图像。

    Pay TV billing, system activation, and e-commerce using a pay-TV receiver
    5.
    发明申请
    Pay TV billing, system activation, and e-commerce using a pay-TV receiver 有权
    付费电视收费,系统激活和使用付费电视接收机的电子商务

    公开(公告)号:US20060069626A1

    公开(公告)日:2006-03-30

    申请号:US11270679

    申请日:2005-11-09

    IPC分类号: G06Q30/00

    摘要: An initiation of a purchase is received from a user into a receiver. Receiver software is activated that causes the display of a purchase screen having at least one field. Purchase information is received from the user into the field. The purchase information identifies an initial television subscription service for an initial activation of the receiver and an initial television programming package for the receiver. A secure electronic connection is established with a vendor and the purchase information is transmitted from the receiver to the vendor. A confirmation number is received from the vendor that confirms that the purchase has been allowed. The receiver also receives authorization for the initial activation of the subscription television service, the receiver, and television programming package. The received authorization is then used to activate and configure the receiver to allow the display of the subscription television services.

    摘要翻译: 接收者从用户接收购买的开始。 接收器软件被激活,导致显示具有至少一个字段的购买屏幕。 从用户那里收到采购信息。 购买信息识别用于接收器的初始激活的初始电视订阅服务和用于接收器的初始电视节目包。 与供应商建立安全的电子连接,并且购买信息从接收器发送到供应商。 从供应商处收到确认已允许购买的确认号码。 接收机还接收用于订阅电视服务,接收机和电视节目包的初始激活的授权。 接收到的授权然后用于激活和配置接收机以允许显示订阅电视服务。

    Distribution of broadcast content for remote decryption and viewing
    6.
    发明申请
    Distribution of broadcast content for remote decryption and viewing 有权
    分发广播内容进行远程解密和查看

    公开(公告)号:US20070258596A1

    公开(公告)日:2007-11-08

    申请号:US10758818

    申请日:2004-01-16

    IPC分类号: H04L9/00

    摘要: Program materials received from a direct broadcast satellite system are distributed between a host receiver and a client receiver for remote decryption. Using either a same pairing key or different host and client pairing keys, an encrypted media encryption key is received at both the host and client receivers, and the encrypted media encryption key is decrypted at both the host and client receivers using the pairing key. Encrypted program materials are received from the broadcast system at the host receiver, and the encrypted program materials are decrypted at the host receiver using the media encryption key. The encrypted program materials are also transferred from the host receiver to the client receiver, where the encrypted program materials are decrypted at the client receiver using the media encryption key.

    摘要翻译: 从直接广播卫星系统接收的节目材料分布在主机接收机和用于远程解密的客户接收机之间。 使用相同的配对密钥或不同的主机和客户端配对密钥,在主机和客户端接收器处接收加密的媒体加密密钥,并且使用配对密钥在主机和客户机接收机上解密加密的媒体加密密钥。 从主机接收机的广播系统接收加密的节目素材,并使用媒体加密密钥在主机接收机处解密加密的节目素材。 加密的节目素材也从主机接收机传送到客户机接收机,其中使用媒体加密密钥在客户机接收机处解密加密的节目素材。

    Secure storage and replay of media programs using a hard-paired receiver and storage device
    7.
    发明申请
    Secure storage and replay of media programs using a hard-paired receiver and storage device 审中-公开
    使用硬配对的接收器和存储设备安全存储和重放媒体节目

    公开(公告)号:US20070118770A1

    公开(公告)日:2007-05-24

    申请号:US11654752

    申请日:2007-01-18

    CPC分类号: H04N5/913 H04N2005/91364

    摘要: A method and apparatus for storing and retrieving program material for subsequent replay is disclosed. The method comprises the steps of receiving a data stream comprising the program material encrypted according to a first encryption key, decrypting the program material; re-encrypting the program material according to a second encryption key; and storing the re-encrypted material in a media storage device. The program material is played back by retrieving the re-encrypted material from the media storage device and decrypting the re-encrypted program material. In one embodiment, the second encryption key is derived from metadata describing replay rights. In a further embodiment, the media storage device also stores the second encryption key which has been further encrypted by a key that is unique to the device used to receive the program material.

    摘要翻译: 公开了用于存储和检索用于后续重放的程序材料的方法和装置。 该方法包括以下步骤:接收包括根据第一加密密钥加密的节目素材的数据流,解密节目素材; 根据第二加密密钥重新加密程序资料; 以及将所述重新加密的材料存储在媒体存储设备中。 通过从媒体存储设备检索重新加密的资料并解密重新加密的节目素材来播放节目素材。 在一个实施例中,第二加密密钥是从描述重放权限的元数据导出的。 在另一实施例中,媒体存储设备还存储已经被用于接收节目素材的设备唯一的密钥进一步加密的第二加密密钥。

    Distribution of video content using client to host pairing of integrated receivers/decoders
    9.
    发明申请
    Distribution of video content using client to host pairing of integrated receivers/decoders 有权
    使用客户端分发视频内容以集成接收器/解码器的主机配对

    公开(公告)号:US20080019529A1

    公开(公告)日:2008-01-24

    申请号:US10758865

    申请日:2004-01-16

    IPC分类号: H04L9/00

    摘要: A host receiver and a client receiver are operatively in a direct broadcast satellite system. Program materials received by the host receiver from the direct broadcast satellite system are decrypted by the host receiver. The decrypted program materials are then encrypted at the host receiver using a copy protection key. The copy protection key is encrypted at the host receiver using a host-client pairing key shared between the host receiver and client receiver. The encrypted program materials and the encrypted copy protection key are transferred from the host receiver to the client receiver. The transferred copy protection key is decrypted at the client receiver using the host-client pairing key. The transferred program materials are then decrypted at the client receiver using the decrypted copy protection key.

    摘要翻译: 主机接收机和客户机接收机可操作地在直接广播卫星系统中。 由主机接收机从直播广播卫星系统接收的节目材料由主机接收机解密。 然后使用复制保护密钥在主机接收机上对解密的程序资料进行加密。 复制保护密钥在主机接收机处使用在主机接收机和客户端接收机之间共享的主机 - 客户端配对密钥进行加密。 加密的程序材料和加密的复制保护密钥从主机接收机传送到客户机接收机。 传输的复制保护密钥使用主机 - 客户端配对密钥在客户端接收机处解密。 然后使用解密的复制保护密钥在客户端接收机处解密传送的节目素材。

    Distribution of video content using a trusted network key for sharing content
    10.
    发明申请
    Distribution of video content using a trusted network key for sharing content 有权
    使用可信网络密钥分发视频内容以共享内容

    公开(公告)号:US20070242825A1

    公开(公告)日:2007-10-18

    申请号:US10758811

    申请日:2004-01-16

    IPC分类号: H04N7/167

    摘要: A method and apparatus for distributing video content from a direct broadcast satellite system between a host receiver and a client receiver. A family pairing key is transmitted from the direct broadcast satellite system to both the host and client receivers. The family pairing key received by the host and client receivers is decrypted using receiver keys uniquely associated with the host and client receivers, respectively. Decrypted program materials are then encrypted at the host receiver using a copy protection key generated by the host receiver using content information decrypted by the family pairing key. The encrypted program materials are transferred from the host receiver to the client receiver. The encrypted program materials are decrypted at the client receiver using the copy protection key. Like the host receiver, the copy protection key is generated by the client receiver using content information decrypted by the family pairing key.

    摘要翻译: 一种用于在主机接收机和客户端接收机之间从直接广播卫星系统分发视频内容的方法和装置。 家庭配对密钥从直接广播卫星系统发送到主机和客户端接收机。 由主机和客户机接收机接收的家庭配对密钥分别使用与主机和客户机接收机唯一相关联的接收机密钥进行解密。 然后使用由家庭配对密钥解密的内容信息,使用由主机接收机产生的复制保护密钥在主机接收机处加密解密的节目材料。 加密的程序材料从主机接收器传送到客户端接收器。 使用复制保护密钥在加密程序资料在客户接收机处解密。 像主机接收机一样,由家庭配对密钥解密的内容信息由客户接收机生成复制保护密钥。