System and method for digital rights management of electronic content
    1.
    发明申请
    System and method for digital rights management of electronic content 有权
    电子内容数字版权管理系统与方法

    公开(公告)号:US20050209972A1

    公开(公告)日:2005-09-22

    申请号:US10926689

    申请日:2004-08-26

    IPC分类号: G06F1/00 H04L9/08 H04L9/00

    摘要: Digital rights management is described involving a device, a content issuer, and a rights issuer. A content encryption key (CEK) is encrypted using a public key associated with the device to produce an encrypted CEK. The encrypted CEK is encrypted using an issuer encryption key to produce a twice encrypted CEK. The twice encrypted CEK is encrypted using the public key to produce a ciphertext included in a rights object. The rights object is available to the device for decrypting digital content associated with the content issuer. The device can then decrypt the rights object ciphertext using its private key to produce a decrypted rights object ciphertext and decrypt the decrypted rights object ciphertext using an issuer decryption key received from the content issuer to produce an encrypted CEK. The encrypted CEK is decrypted using the private key to obtain the CEK, which is then available for decrypting digital content.

    摘要翻译: 描述涉及设备,内容发行者和权利发行者的数字版权管理。 使用与该设备相关联的公开密钥来加密内容加密密钥(CEK)以产生加密的CEK。 使用发行者加密密钥对加密的CEK进行加密,以产生两次加密的CEK。 使用公钥加密两次加密的CEK,以产生包含在权限对象中的密文。 权利对象可用于设备用于解密与内容发行者相关联的数字内容。 然后,设备可以使用其私钥来解密权限对象密文,以产生解密的权限对象密文,并使用从内容发行者接收到的发行者解密密钥对解密的权限对象密文进行解密,以产生加密的CEK。 使用私钥对加密的CEK进行解密以获得CEK,该CEK可用于解密数字内容。

    System and method for compensating for unwanted voltage drops
    2.
    发明授权
    System and method for compensating for unwanted voltage drops 失效
    用于补偿不需要的电压降的系统和方法

    公开(公告)号:US6025703A

    公开(公告)日:2000-02-15

    申请号:US32949

    申请日:1998-03-02

    申请人: Ulf Bjorkengren

    发明人: Ulf Bjorkengren

    IPC分类号: G05F1/46 G05F1/40

    CPC分类号: G05F1/46

    摘要: A voltage drop compensating circuit is disclosed which compensates for unwanted voltage drops along a DC current conductor connected to an integrated circuit. The compensating circuit includes a differential amplifier connected between a voltage supply and the conductor form the integrated circuit which is marred by the voltage drop. One input terminal of the amplifier is connected to the supply lead and an output terminal of the amplifier is connected to the conductor. A feedback network is connected between another input terminal of the amplifier and the integrated circuit. A potential difference between the two input terminals on the amplifier will lead to the amplifier adjusting a potential on the output terminal until the unwanted voltage drop along the conductor is compensated for.

    摘要翻译: 公开了一种电压降补偿电路,其补偿沿着连接到集成电路的DC电流导体的不必要的电压降。 补偿电路包括连接在电压源和导体之间的差分放大器,形成由电压降损坏的集成电路。 放大器的一个输入端子连接到电源引线,放大器的输出端子连接到导体。 反馈网络连接在放大器的另一输入端和集成电路之间。 放大器上的两个输入端之间的电位差将导致放大器调整输出端子上的电位,直到补偿了沿导体的不必要的电压降。

    Lightweight Streaming Protection by Sequence Number Scrambling
    3.
    发明申请
    Lightweight Streaming Protection by Sequence Number Scrambling 有权
    通过序列号加扰进行轻量级流保护

    公开(公告)号:US20100189257A1

    公开(公告)日:2010-07-29

    申请号:US12361211

    申请日:2009-01-28

    IPC分类号: H04N7/167 H04L9/22 H04L9/28

    摘要: Methods and apparatus for securely streaming multimedia packets, such as RTP packets, are disclosed, in which the payloads of the packets are shuffled. This reordering is performed using a shuffling function that depends on sequence numbers associated with each of the packets, a pre-determined group size N, and a pre-determined initialization value; in some embodiments this shuffling function comprises a cryptographic hashing function or other one-way function. A receiving device may reverse the shuffling, using a similar shuffling function, if the pre-determined group size N and the pre-determined initialization value are known.

    摘要翻译: 公开了用于安全地流式传输诸如RTP分组的多媒体分组的方法和装置,其中分组的有效载荷被混洗。 使用依赖于与每个分组相关联的序列号,预定组大小N和预定义的初始化值的混洗功能来执行该重新排序; 在一些实施例中,该混洗功能包括密码散列函数或其他单向函数。 如果预定的组大小N和预定的初始化值已知,则接收设备可以使用类似的混洗功能来反转混洗。

    MONITORING OF DIGITAL CONTENT
    4.
    发明申请
    MONITORING OF DIGITAL CONTENT 审中-公开
    监测数字内容

    公开(公告)号:US20120240240A1

    公开(公告)日:2012-09-20

    申请号:US13484731

    申请日:2012-05-31

    IPC分类号: G06F21/00

    摘要: The invention refers to monitoring usage of digital content provided from a content provider over a network to a client system. In the client system, a logging agent generates and stores information concerning usage of the digital content individually for each usage to be monitored. The generated information is entered in a usage log, either stored in the client system or at a trusted party. The logged usage information is also authenticated allowing identification of the client using the associated digital content. The entries of the log may include a representation of the content, information about usage quality and/or usage time. The logging agent is preferably implemented in a portable tamper-resistant module, e.g. a network subscriber identity module. The module may be pre-manufactured with the logging agent, or the agent can be downloaded thereto.

    摘要翻译: 本发明涉及监视从内容提供商通过网络向客户端系统提供的数字内容的使用。 在客户端系统中,日志记录代理生成并存储有关数字内容的使用的信息,用于每个待监视的使用。 所生成的信息被输入到使用日志中,存储在客户端系统中或信任方。 记录的使用信息也被认证,允许使用相关联的数字内容来识别客户端。 日志的条目可以包括内容的表示,关于使用质量和/或使用时间的信息。 测井剂优选地实现在便携式防篡改模块中,例如, 网络用户识别模块。 模块可以使用记录代理预先制造,或者可以向其下载代理。

    Nodes of a Content Sharing Group, Methods Performed by the Nodes, and Computer Programs Executed in the Nodes
    5.
    发明申请
    Nodes of a Content Sharing Group, Methods Performed by the Nodes, and Computer Programs Executed in the Nodes 审中-公开
    内容共享组的节点,节点执行的方法以及节点中执行的计算机程序

    公开(公告)号:US20110093931A1

    公开(公告)日:2011-04-21

    申请号:US12996193

    申请日:2009-05-28

    IPC分类号: G06F17/30

    CPC分类号: H04L63/104

    摘要: A content sharing group node of a content sharing group is disclosed. The content sharing node is arranged to receive a sharing right comprising boundaries of redistribution of the sharing right and content sharing group membership restrictions to further content sharing group nodes of the content sharing group, arranged to access the content according to the combined restrictions of the sharing right and a usage right, and arranged to re-distribute the sharing right within the boundaries of re-distribution of the sharing right and to restrict its content sharing group membership according to the sharing right, wherein the content sharing group is defined as the sharing right is redistributed. Methods and computer programs for content sharing are also disclosed.

    摘要翻译: 公开了内容共享组的内容共享组节点。 所述内容共享节点被配置为接收包括所述共享权重新分配的边界和所述内容共享组成员资格限制的共享权限,所述共享权限分配给所述内容共享组的另外的内容共享组节点,所述内容共享组被安排为根据共享的组合限制来访问所述内容 权利和使用权,并安排在共享权重新分配范围内重新分配共享权,并根据共享权限制其内容分享组成员,其中内容共享组被定义为共享 权利被重新分配。 还公开了用于内容共享的方法和计算机程序。

    Method and Apparatus for Electronic Ticket Processing
    6.
    发明申请
    Method and Apparatus for Electronic Ticket Processing 审中-公开
    电子票务处理方法与装置

    公开(公告)号:US20100268649A1

    公开(公告)日:2010-10-21

    申请号:US12425490

    申请日:2009-04-17

    IPC分类号: H04L9/14

    摘要: This document discloses an advantageous approach to using a digital rights management (DRM) system that is already available to an electronic device, for security and rights management in electronic ticketing transactions. Exploiting the digital rights management system, which may be a pre-existing “standardized” DRM solution, decreases the processing and memory resources needed in an electronic device for implementation of an electronic ticketing application, while advantageously gaining the proven security of established DRM systems.

    摘要翻译: 本文件公开了一种有利的方法,使用已经可用于电子设备的数字版权管理(DRM)系统,用于电子票务交易中的安全和权限管理。 利用可能是预先存在的“标准化”DRM解决方案的数字版权管理系统减少用于实施电子票务应用的电子设备中所需的处理和存储器资源,同时有利地获得已建立的DRM系统的经证实的安全性。

    Method and system for secure time management in digital rights management
    7.
    发明申请
    Method and system for secure time management in digital rights management 审中-公开
    数字版权管理中的安全时间管理方法与系统

    公开(公告)号:US20050044397A1

    公开(公告)日:2005-02-24

    申请号:US10643300

    申请日:2003-08-19

    申请人: Ulf Bjorkengren

    发明人: Ulf Bjorkengren

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/10

    摘要: A method and system are described for providing Digital Rights Management-protected (DRM-protected) electronic content to user equipment whose operation is at least in part supported by a platform. When the content is received at a rendering server within the platform, the rendering server requests validation of usage rights associated with the content from a platform DRM module. The DRM module determines whether a DRM content type of the content is associated with a support module in an application domain and, if so, supplies the validation request to the associated support module via an interface with the support module. Otherwise, the validation request is processed at the DRM module. In either case, the content is rendered at the rendering server and made available to the user equipment according to a response to the validation request. The DRM functionality of the support module can be changed by third parties.

    摘要翻译: 描述了一种方法和系统,用于向其操作至少部分由平台支持的用户设备提供受数字版权管理保护(DRM保护)的电子内容。 当在平台内的呈现服务器处接收内容时,呈现服务器请求验证来自平台DRM模块的与内容相关联的使用权限。 DRM模块确定内容的DRM内容类型是否与应用程序域中的支持模块相关联,如果是,则通过与支持模块的接口将验证请求提供给相关联的支持模块。 否则,验证请求在DRM模块处理。 在任一情况下,内容在呈现服务器处呈现,并且根据对验证请求的响应使得用户设备可用。 支持模块的DRM功能可以由第三方更改。

    Display device
    8.
    发明申请
    Display device 审中-公开
    显示设备

    公开(公告)号:US20050035951A1

    公开(公告)日:2005-02-17

    申请号:US10494065

    申请日:2002-10-07

    申请人: Ulf Bjorkengren

    发明人: Ulf Bjorkengren

    摘要: A display screen, for example a touch-sensitive screen, provides a first type of audible output when a region of the display screen is indicated for possible input, and a second type of audible output when an input is made at a region of the display screen. The display screen may be provided in a communications device such as a mobile phone, with different regions of the screen representing the numeric keys of the phone. Without looking at the screen, the user can then use the audible output indicating that he is touching a region representing a key, to determine the position of his finger on the screen

    摘要翻译: 当显示屏幕的区域被指示用于可能的输入时,显示屏幕(例如触敏屏幕)提供第一类型的可听输出,并且当在显示器的区域进行输入时提供第二类型的可听输出 屏幕。 显示屏可以设置在诸如移动电话的通信设备中,屏幕的不同区域表示电话的数字键。 在不看屏幕的情况下,用户可以使用表示他正在触摸代表键的区域的声音输出来确定他的手指在屏幕上的位置

    Preregulated DC-to-DC converter
    9.
    发明授权
    Preregulated DC-to-DC converter 失效
    DC-DC转换器中的方法和装置

    公开(公告)号:US5939866A

    公开(公告)日:1999-08-17

    申请号:US057368

    申请日:1998-04-08

    申请人: Ulf Bjorkengren

    发明人: Ulf Bjorkengren

    摘要: A method and an arrangement for controlling the output voltage (V2) of a DC-to-DC converter (100). The DC-to-DC converter (100) comprises converting means (101) and regulating means (102). The converting means is fed by a first DC-voltage (V1) from the regulating means. The first DC-voltage (V1) is determined by a feed back portion (VDIV) of the output voltage (V2) from the converting means and a reference voltage (VREF). The reference voltage is derived from a pulse train (PT1). The output voltage (V2) depends on both the first DC-voltage (V1) and the pulse train (PT1). The output voltage (V2) from the DC-to-DC converter is kept constant under varying load and the output voltage level can be adjusted in an easy and flexible manner by the pulse train.

    摘要翻译: 一种用于控制DC-DC转换器(100)的输出电压(V2)的方法和装置。 DC-DC转换器(100)包括转换装置(101)和调节装置(102)。 转换装置由来自调节装置的第一直流电压(V1)馈送。 第一DC电压(V1)由来自转换装置的输出电压(V2)的反馈部分(VDIV)和参考电压(VREF)确定。 参考电压是从脉冲串(PT1)导出的。 输出电压(V2)取决于第一直流电压(V1)和脉冲串(PT1)。 来自DC-DC转换器的输出电压(V2)在变化的负载下保持恒定,并且可以通过脉冲串容易且灵活地调节输出电压电平。

    Method and device for communicating digital content
    10.
    发明授权
    Method and device for communicating digital content 有权
    用于传送数字内容的方法和设备

    公开(公告)号:US09177112B2

    公开(公告)日:2015-11-03

    申请号:US13695476

    申请日:2011-05-11

    摘要: A method for establishing a secured communication channel, between a first processing component and a second processing component; the method comprising executing a digital rights management agent on a processing unit, the digital rights management agent being configured to enforce permissions associated with digital content based on a digital rights management protection mechanism; receiving, by the digital rights management agent at least a security data item, the security data item including a session key data item; verifying authenticity of the received session key data item by the digital rights management agent using said digital rights management protection mechanism; providing the verified session key data item by the digital rights management agent to at least the second processing component; establishing a secured communication channel between the first and second processing components using at least the provided session key data item.

    摘要翻译: 一种用于在第一处理部件和第二处理部件之间建立安全通信信道的方法; 所述方法包括在处理单元上执行数字版权管理代理,所述数字版权管理代理被配置为基于数字版权管理保护机制来执行与数字内容相关联的许可; 由所述数字版权管理代理至少接收安全数据项,所述安全数据项包括会话密钥数据项; 使用所述数字版权管理保护机制,由所述数字版权管理代理验证所接收的会话密钥数据项的真实性; 由所述数字版权管理代理将验证的会话密钥数据项提供给至少所述第二处理组件; 使用至少提供的会话密钥数据项在第一和第二处理组件之间建立安全通信信道。