METHOD AND APPARATUS FOR AVOIDING LICENSE STORMING DURING AN UNPLANNED REGIONAL BLACKOUT
    1.
    发明申请
    METHOD AND APPARATUS FOR AVOIDING LICENSE STORMING DURING AN UNPLANNED REGIONAL BLACKOUT 有权
    在无限制区域黑名单期间避免许可证存储的方法和装置

    公开(公告)号:US20150143115A1

    公开(公告)日:2015-05-21

    申请号:US14081192

    申请日:2013-11-15

    IPC分类号: H04L29/06

    摘要: A computer implemented method and apparatus for avoiding license storming during an unplanned regional blackout. The method comprises generating a leaf license for each geographic region of a plurality of geographic regions in a broadcast area, wherein each leaf license includes a first content encryption key for decrypting media content associated with the leaf license, and where each leaf license is bound to a root license for each geographic region in the plurality of geographic regions; and generating, in response to a blackout event, a new leaf license for each geographic region of the plurality of geographic regions that are located outside of a blackout area, wherein each new leaf license includes a second content encryption key different from the first content encryption key for decrypting protected media content, and wherein each new leaf license remains bound to the root license for each geographic region in the plurality of geographic regions.

    摘要翻译: 一种计算机实现的方法和装置,用于在计划外区域停电期间避免许可证冲击。 该方法包括为广播区域中的多个地理区域的每个地理区域生成叶子许可证,其中每个叶子许可证包括用于解密与叶子许可证相关联的媒体内容的第一内容加密密钥,并且每个叶子许可证被绑定到 针对多个地理区域中的每个地理区域的根许可证; 以及响应于停电事件,为位于停电区域外的所述多个地理区域中的每个地理区域生成新的叶子许可证,其中每个新的叶子许可证包括与所述第一内容加密不同的第二内容加密密钥 用于解密受保护的媒体内容的密钥,并且其中每个新的叶子许可证仍然绑定到多个地理区域中的每个地理区域的根许可证。

    Electronic book security features
    2.
    发明授权
    Electronic book security features 有权
    电子书安全功能

    公开(公告)号:US08791788B2

    公开(公告)日:2014-07-29

    申请号:US13384687

    申请日:2010-06-21

    IPC分类号: H04B3/00

    摘要: A method and system for fingerprinting a content item is described, the content item including a set of content item elements E, providing information uniquely associated with a single user including a string of bits S0, parsing S0 into a plurality of substrings which are functions of S0, providing a matrix of content item replacement elements, each row of which includes, for each member of E, an array of content item replacement elements for Ei, uniquely associating each substring of S0 so that for every substring there exists a corresponding element of E, for every substring, replacing at least one instance of the corresponding element E in the content item with one substitute matrix element for the corresponding substring, and outputting a replacement content item including the result of the replacing, the substitute matrix elements being chosen according to at least one similarity criterion.

    摘要翻译: 描述用于对内容项进行指纹识别的方法和系统,所述内容项包括一组内容项元素E,提供与单个用户唯一相关联的信息,所述单个用户包括位串S0,将S0解析为多个子串,所述多个子串是 S0,提供内容项替换元素的矩阵,其每行包括对于E的每个成员,用于Ei的内容项替换元素的数组,唯一地将S0的每个子串进行关联,使得对于每个子字符串存在相应的元素 E,对于每个子字符串,用内容项中的相应元素E的至少一个实例代替相应子串的一个替代矩阵元素,并输出包括替换结果的替换内容项,替代矩阵元素根据 至少一个相似性标准。

    Location Bound Secure Domains
    4.
    发明申请
    Location Bound Secure Domains 审中-公开
    位置绑定安全域

    公开(公告)号:US20130291091A1

    公开(公告)日:2013-10-31

    申请号:US13931895

    申请日:2013-06-29

    IPC分类号: G06F21/44

    摘要: A telecommunications apparatus has secure operation based on geographic location. A positioning mechanism determines a geographic location for the telecommunications apparatus. A processor identifies a secure domain and determines an availability of an application programming interface for the based on the geographic location, wherein at certain geographic locations access to the application programming interface is restricted, and at other geographic locations access to the application programming interface is unrestricted.

    摘要翻译: 电信设备具有基于地理位置的安全操作。 定位机构确定电信设备的地理位置。 处理器识别安全域并且基于地理位置确定应用程序编程接口的可用性,其中在某些地理位置处对应用程序编程接口的访问受到限制,并且在其他地理位置处对应用编程接口的访问是不受限制的 。

    Tamper proof location services
    5.
    发明授权
    Tamper proof location services 有权
    防篡改位置服务

    公开(公告)号:US08560839B2

    公开(公告)日:2013-10-15

    申请号:US12972534

    申请日:2010-12-20

    IPC分类号: H04L29/06

    摘要: A secure location system is described herein that leverages location-based services and hardware to make access decisions. Many mobile computers have location devices, such as GPS. They also have a trusted platform module (TPM) or other security device. Currently GPS location data is made directly accessible to untrusted application code using a simple protocol. The secure location system provides a secure mechanism whereby the GPS location of a computer at a specific time can be certified by the operating system kernel and TPM. The secure location system logs user activity with a label indicating the geographic location of the computing device at the time of the activity. The secure location system can provide a difficult to forge, time-stamped location through a combination of kernel-mode GPS access and TPM security hardware. Thus, the secure location system incorporates secure location information into authorization and other operating system decisions.

    摘要翻译: 本文描述了利用基于位置的服务和硬件来进行访问决定的安全定位系统。 许多移动计算机具有诸如GPS的定位设备。 它们还具有可信平台模块(TPM)或其他安全设备。 目前,GPS位置数据可以使用简单的协议直接访问不受信任的应用程序代码。 安全定位系统提供了一种安全机制,由此可以通过操作系统内核和TPM来认证计算机在特定时间的GPS位置。 安全位置系统使用指示活动时计算设备的地理位置的标签记录用户活动。 安全定位系统可以通过内核模式GPS访问和TPM安全硬件的组合来提供难以伪造的时间戳位置。 因此,安全定位系统将安全位置信息合并到授权和其他操作系统决策中。

    ENFORCING CONTENT BLACKOUT
    6.
    发明申请
    ENFORCING CONTENT BLACKOUT 有权
    执行内容BLACKOUT

    公开(公告)号:US20130191928A1

    公开(公告)日:2013-07-25

    申请号:US13355871

    申请日:2012-01-23

    IPC分类号: G06F21/24

    摘要: A system includes a network interface, a memory, and a processor. The network interface is configured to communicate, over a network, with a user device associated with a user. The memory is configured to store instructions to be executed by the processor. The processor is configured to execute the instructions to: receive, from the user device via the one or more network interfaces, a request for content; initiate an upload of the requested content to the user device in response to the request; receive a request for a license key from the user device in response to the initiation of the upload; determine whether the user device is outside a blackout region associated with the content; generate a license key when the one or more processors determine that the user device is outside the blackout region; and send the license key to the user device.

    摘要翻译: 系统包括网络接口,存储器和处理器。 网络接口被配置为通过网络与与用户相关联的用户设备进行通信。 存储器被配置为存储要由处理器执行的指令。 所述处理器被配置为执行所述指令以:经由所述一个或多个网络接口从所述用户设备接收对内容的请求; 响应于该请求,开始将所请求的内容上传到用户设备; 响应于上传的开始,从用户设备接收许可证密钥的请求; 确定所述用户设备是否在与所述内容相关联的停电区域之外; 当所述一个或多个处理器确定所述用户设备在所述停电区域之外时,生成许可证密钥; 并将许可密钥发送给用户设备。

    Electronic Book Security Features
    7.
    发明申请
    Electronic Book Security Features 有权
    电子书安全功能

    公开(公告)号:US20120139693A1

    公开(公告)日:2012-06-07

    申请号:US13384687

    申请日:2010-06-21

    IPC分类号: G06F7/04

    摘要: A method and system for fingerprinting a content item is described, the and system method include providing the content item, the content item including a set of content item elements, the set of content item elements denoted E, such that E={E1, E2, Ei, Em}, providing information uniquely associated with a single user, the information including a string of bits, hereinafter denoted S0, parsing S0 into a plurality of subsequences of strings of bits, hereinafter denoted S1,, Sn, the parsing being performed such that S0 equals a function of S1,, Sn, providing a matrix of content item replacement elements, the matrix denoted R, each row of matrix R including, for at least each one of n members of set E, an array of content item replacement elements for Ei denoted Ri, such that Ri={Ri1, Rij}, uniquely associating each one of S1, Sn with one matrix element of matrix R, so that for every one of S1,, Sn there exists a corresponding element of E, for every one of S1,, Sn replacing at least one instance of the corresponding element E in the content item with the associated one matrix element of matrix R for the corresponding one of S1,, Sn, and outputting a replacement content item including the result of the replacing, wherein the members of Ri for each Ei are chosen according to at least one similarity criterion. Related hardware, systems and methods are also described.

    摘要翻译: 描述了用于对内容项进行指纹识别的方法和系统,并且系统方法包括提供内容项,包括一组内容项元素的内容项,表示为E的内容项集合的集合,使得E = {E1,E2 ,Ei,Em},提供与单个用户唯一相关联的信息,该信息包括一串比特,以下表示为S0,将S0解析成多个比特串的子序列,下文称为S1,Sn,执行解析 使得S0等于S1,Sn的函数,提供内容项替换元素的矩阵,表示为R的矩阵,矩阵R的每行包括用于集合E的n个成员中的至少每一个的内容项的数组 用于表示为Ri的Ei的替换元素,使得Ri = {Ri1,Rij},将S1,Sn中的每一个唯一地与矩阵R的一个矩阵元素相关联,使得对于S1中的每一个,Sn存在对应的E元素 ,对于S1中的每一个,Sn至少替换一个 在内容项目中的对应元素E的实例与对应的S1,Sn的矩阵R的相关联的一个矩阵元素,并输出包括替换结果的替换内容项,其中每个Ei的Ri的成员 根据至少一个相似性标准来选择。 还描述了相关的硬件,系统和方法。

    Autolocation of Gray Goods
    8.
    发明申请
    Autolocation of Gray Goods 失效
    灰色商品的自动分配

    公开(公告)号:US20120094690A1

    公开(公告)日:2012-04-19

    申请号:US13330918

    申请日:2011-12-20

    申请人: Scott C. Harris

    发明人: Scott C. Harris

    IPC分类号: H04W24/00

    摘要: A device is allowed to be used only in a specified country. The device has an automatic location detection part, and automatically determines its location, and whether that location is authorized. If unauthorized, or if no location detection signal is detected for too long a time, the device is deactivated.

    摘要翻译: 只允许在指定的国家/地区使用设备。 该设备具有自动位置检测部分,并自动确定其位置,以及该位置是否被授权。 如果未经授权,或者如果没有检测到位置检测信号太长时间,则设备被禁用。

    Circuit for exclusion zone compliance
    9.
    发明授权
    Circuit for exclusion zone compliance 有权
    电路符合排除区

    公开(公告)号:US07898409B2

    公开(公告)日:2011-03-01

    申请号:US12100163

    申请日:2008-04-09

    IPC分类号: G08B1/08

    CPC分类号: G06F21/10 G06F2221/0708

    摘要: A circuit for exclusion zone compliance is recited. In one embodiment, the circuit comprises a satellite navigation signal reception component configured for receiving at least one signal from at least one Global Navigation Satellite System satellite and a navigation data deriving component configured for deriving position data and a clock time from the at least one signal. The circuit further comprises a non-volatile memory component configured for storing an encrypted data set describing the boundaries of an exclusion zone and a data blocking component configured for controlling the accessing of the encrypted data set. The circuit further comprises a data control component configured for blocking the output of a signal from the circuit in response an indication selected from the group consisting of: an indication that the circuit is located within an exclusion zone and an indication that output of said signal is not permitted based upon said clock time.

    摘要翻译: 叙述了排除区域依从性的电路。 在一个实施例中,电路包括卫星导航信号接收组件,其被配置用于从至少一个全球导航卫星系统卫星接收至少一个信号,以及导航数据导出组件,其配置用于从至少一个信号导出位置数据和时钟时间 。 电路还包括非易失性存储器组件,其被配置用于存储描述排除区域的边界的加密数据集和配置用于控制加密数据集的访问的数据阻挡组件。 电路还包括数据控制部件,其被配置为响应于从以下组成的组中阻止来自电路的信号的输出:从电路位于禁区内的指示和所述信号输出的指示 基于所述时钟时间不允许。

    Updating usage conditions in lieu of download digital rights management protected content
    10.
    发明授权
    Updating usage conditions in lieu of download digital rights management protected content 失效
    更新使用条件代替下载数字版权管理受保护的内容

    公开(公告)号:US07487128B2

    公开(公告)日:2009-02-03

    申请号:US11247098

    申请日:2005-10-11

    IPC分类号: H04L9/00 H04K1/00

    摘要: A method on an end user system for creating additional copies onto at least one computer readable medium such as CDs, DVDs, ZipDisks™, tape, Flash memory, and RAM. The method comprising the steps of: receiving encrypted content with associated usage conditions and a first hash value; receiving a selection from an end user to create at least one copy of the encrypted content onto at least one computer readable medium; sending a request to an online electronic store of the encrypted content selected to be copied; receiving from the electronic store a description of the content selected to be copied along with a second hash value; and determining if the first hash value received is identical to the second hash value and if the first hash and the second hash value is identical authorizing the creating additional copies onto at least one computer readable medium.

    摘要翻译: 用于在诸如CD,DVD,ZipDisk(TM),磁带,闪存和RAM的至少一个计算机可读介质上创建附加副本的最终用户系统上的方法。 该方法包括以下步骤:接收具有相关使用条件和第一哈希值的加密内容; 从最终用户接收选择以在至少一个计算机可读介质上创建所述加密内容的至少一个副本; 向在线电子商店发送选择要复制的加密内容的请求; 从电子商店接收与第二哈希值一起被选择要复制的内容的描述; 以及确定所接收的第一散列值是否与所述第二散列值相同,并且如果所述第一散列值和所述第二散列值相同,则授权将所述附加拷贝创建到至少一个计算机可读介质上。