METHOD AND APPARATUS FOR CROSS DRM DOMAIN REGISTRATION
    1.
    发明申请
    METHOD AND APPARATUS FOR CROSS DRM DOMAIN REGISTRATION 审中-公开
    跨域域名注册的方法和装置

    公开(公告)号:WO2012006379A1

    公开(公告)日:2012-01-12

    申请号:PCT/US2011/043107

    申请日:2011-07-06

    Abstract: A content moving device may provide content to plurality of different user devices using a plurality of different DRM systems. The content moving device provides for registration of the DRM systems associated with the user devices. The content moving device may verify a user device by a DRM ID associated with the user device. A domain size may be used to limit the number of content user devices that may be approved for access.

    Abstract translation: 内容移动设备可以使用多个不同的DRM系统向多个不同的用户设备提供内容。 内容移动设备提供与用户设备相关联的DRM系统的注册。 内容移动设备可以通过与用户设备相关联的DRM ID来验证用户设备。 可以使用域大小来限制可能被批准用于访问的内容用户设备的数量。

    COMMUNICATING A DEVICE DESCRIPTOR BETWEEN TWO DEVICES WHEN REGISTERING ONTO A NETWORK
    2.
    发明申请
    COMMUNICATING A DEVICE DESCRIPTOR BETWEEN TWO DEVICES WHEN REGISTERING ONTO A NETWORK 审中-公开
    在注册到网络时通信两台设备之间的设备描述符

    公开(公告)号:WO2010148178A1

    公开(公告)日:2010-12-23

    申请号:PCT/US2010/038963

    申请日:2010-06-17

    Abstract: A method for registering a first device with a second device over a wireless network includes receiving a registration request from the first device and sending one or more user input choices to the first device. The user input choices each specify a user input action available though a user interface associated with the second device. A device description describing the second device is sent to the first device in a manner that allows it to be presented to the user by the first device. At least one of the user input actions are sequentially received through the user interface in response to instructions provided to the user by the first device. The first device is registered with the second device if the user input actions received by the second device correctly reflect the instructions provided to the user by the first device.

    Abstract translation: 用于通过无线网络向第二设备注册第一设备的方法包括从第一设备接收注册请求并向第一设备发送一个或多个用户输入选择。 用户输入选择各自通过与第二设备相关联的用户界面来指定可用的用户输入动作。 描述第二设备的设备描述以允许其由第一设备呈现给用户的方式被发送到第一设备。 响应于由第一设备提供给用户的指令,通过用户界面顺序地接收至少一个用户输入动作。 如果由第二设备接收的用户输入动作正确地反映由第一设备提供给用户的指令,则第一设备被注册到第二设备。

    CONTENT ENCRYPTION USING AT LEAST ONE CONTENT PRE-KEY
    3.
    发明申请
    CONTENT ENCRYPTION USING AT LEAST ONE CONTENT PRE-KEY 审中-公开
    内容加密使用至少一个内容预先键

    公开(公告)号:WO2009146401A1

    公开(公告)日:2009-12-03

    申请号:PCT/US2009/045592

    申请日:2009-05-29

    Abstract: In a method for encrypting content, the content is received in a device and at least a portion of the content is stored to thereby associate the content with one of a first copy control state and a second copy control state. The method includes creating at least one of a first content pre-key using a local storage key unique to the device as a key to encrypt the content ID of the content and a second content pre-key using the first content pre-key as a key to encrypt the first copy control state, creating a content encryption key using one of the first content pre-key as a key to encrypt the first copy control state and the second content pre-key as a key to encrypt the second copy control state, and encrypting the content using the content encryption key.

    Abstract translation: 在用于加密内容的方法中,在设备中接收内容,并且存储内容的至少一部分,从而将内容与第一复制控制状态和第二复制控制状态之一相关联。 该方法包括使用设备唯一的本地存储密钥来创建第一内容预密钥中的至少一个作为密钥来加密内容的内容ID,第二内容预密钥使用第一内容预密钥作为 用于加密第一复制控制状态的密钥,使用第一内容预密钥之一作为加密第一复制控制状态的密钥和第二内容预密钥作为加密第二复制控制状态的密钥来创建内容加密密钥 ,并使用内容加密密钥加密内容。

    CONDITIONAL ACCESS SYSTEM PROVIDING ACCESS TO MULTIPLE PROGRAMS OR SERVICES
    5.
    发明申请
    CONDITIONAL ACCESS SYSTEM PROVIDING ACCESS TO MULTIPLE PROGRAMS OR SERVICES 审中-公开
    提供访问多个程序或服务的条件访问系统

    公开(公告)号:WO2006071394A3

    公开(公告)日:2007-07-26

    申请号:PCT/US2005041629

    申请日:2005-11-17

    Inventor: MORONEY PAUL

    Abstract: A conditional access subsystem is proved which is to reside with an end-user for receiving, decrypting and decoding all programs distributed by a content provider that the end user is entitled to access so that the decrypted and decoded programs are available for display on one or more display devices without use of a set-top terminal dedicated to each of the display devices. The subsystem includes a receiver for receiving and demodulating a multi-program transport (MPTS) stream distributed by the content provider. The MPTS includes a plurality of packets constituting a plurality of programs using one of N different encryption schemes each associated with one of N service tiers, wherein N is an integer greater than one. Each of the N different encryption schemes has a different encryption/decryption key associated therewith. The packet identifiers for the packets associated with programs in any given one of the service tiers are in a consecutive sequence. A decryptor is provided for decrypting each of the programs associated with each of the N service tiers that the end user is entitled to access. A decoder is also provided for decoding each of the decrypted programs.

    Abstract translation: 证明条件访问子系统与终端用户一起驻留,用于接收,解密和解码由最终用户有权访问的内容提供商分发的所有程序,使得解密和解码的程序可用于一个或多个 更多的显示设备,而不使用专用于每个显示设备的机顶终端。 子系统包括用于接收和解调由内容提供商分发的多节目传输(MPTS)流的接收机。 MPTS包括使用N个不同加密方案中的一个与N个服务层中的一个相关联的多个程序组,其中N是大于1的整数。 N个不同加密方案中的每一个具有与其相关联的不同的加密/解密密钥。 与任何一个服务层中的程序相关联的分组的分组标识符是连续的顺序。 提供解密器用于解密与最终用户有权访问的N个服务层中的每一个相关联的每个程序。 还提供了解码器来解码每个解密的程序。

    UNIQUE ON-LINE PROVISIONING OF USER TERMINALS ALLOWING USER AUTHENTICATION
    6.
    发明申请
    UNIQUE ON-LINE PROVISIONING OF USER TERMINALS ALLOWING USER AUTHENTICATION 审中-公开
    允许用户认证的用户终端的联机在线提供

    公开(公告)号:WO2003028330A2

    公开(公告)日:2003-04-03

    申请号:PCT/US2002/030128

    申请日:2002-09-20

    Abstract: A provisioning system that secures delivery of a client's public key to a KDC (Key Distribution Center). The provisioning system comprises a client, uniquely identifiable by one or more parameters including a user ID (identification); a provisioning server for registering the client; a key distribution center for generating a provisioning key associated with the user ID, the provisioning key being forwarded to the provisioning server; the provisioning server generating configuration parameters for initializing the client, the provisioning key being included in the configuration parameters; and upon initialization, the client provides its public key, authenticated with the provisioning key for forwarding to the key distribution center.

    Abstract translation: 一种供应系统,用于确保将客户端的公开密钥交付给KDC(密钥分配中心)。 配置系统包括客户端,可以通过包括用户ID(识别)的一个或多个参数唯一地标识; 用于注册客户端的供应服务器; 用于生成与所述用户ID相关联的供应密钥的密钥分配中心,所述供应密钥被转发到所述供应服务器; 配置服务器生成用于初始化客户端的配置参数,配置密钥被包括在配置参数中; 并且在初始化时,客户端提供其公开密钥,用供应密钥进行认证,以转发到密钥分配中心。

    PERSONAL IDENTIFICATION NUMBER (PIN) GENERATION BETWEEN TWO DEVICES IN A NETWORK
    7.
    发明申请
    PERSONAL IDENTIFICATION NUMBER (PIN) GENERATION BETWEEN TWO DEVICES IN A NETWORK 审中-公开
    网络中的两个设备之间的个人识别号码(PIN)生成

    公开(公告)号:WO2010077514A3

    公开(公告)日:2010-09-16

    申请号:PCT/US2009066174

    申请日:2009-12-01

    Abstract: A method of generating a Personal Identification Number (PIN) between a first device and a second device in a network is provided. The method includes securely receiving information of input choices of the second device and random numbers assigned to the input choices at the first device. At the first device, the PIN is generated from the random numbers, and instructions are provided directing an entry of the input choices on the second device. At the second device, the input choices are entered. The second device is operable to generate the PIN from the input choices and the random numbers if the input choices are entered as instructed.

    Abstract translation: 提供了一种在网络中的第一设备和第二设备之间生成个人识别码(PIN)的方法。 该方法包括安全接收第二设备的输入选择信息和分配给第一设备上的输入选择的随机数。 在第一设备处,从随机数生成PIN,并且提供指令,以将输入选择的条目引导到第二设备上。 在第二个设备上输入输入选项。 如果按照指示输入输入选项,则第二设备可操作以从输入选项和随机数生成PIN。

    SECURE INTERCHIP TRANSPORT INTERFACE
    8.
    发明申请
    SECURE INTERCHIP TRANSPORT INTERFACE 审中-公开
    安全交通运输接口

    公开(公告)号:WO2009155251A1

    公开(公告)日:2009-12-23

    申请号:PCT/US2009/047426

    申请日:2009-06-16

    Inventor: MORONEY, Paul

    CPC classification number: H04N7/165 H04N7/1675 H04N21/4408 H04N21/8355

    Abstract: Multimedia content or related data is securely transferred between a source device and a sink device in a secure multimedia content delivery device, such as a set-top box, using keys modified by logically combining them with copy control-related bits associated with the data.

    Abstract translation: 多媒体内容或相关数据在安全的多媒体内容传送设备(诸如机顶盒)中的源设备和宿设备之间使用通过逻辑地将其与与数据相关联的复制控制相关位进行逻辑组合而修改的密钥被安全地传送。

    METHOD AND APPARATUS FOR COMPOSING A DIGITAL RIGHTS MANAGEMENT LICENSE FORMAT
    9.
    发明申请
    METHOD AND APPARATUS FOR COMPOSING A DIGITAL RIGHTS MANAGEMENT LICENSE FORMAT 审中-公开
    用于编制数字权利管理许可证格式的方法和设备

    公开(公告)号:WO2009009191A3

    公开(公告)日:2009-05-28

    申请号:PCT/US2008060715

    申请日:2008-04-18

    CPC classification number: G06F21/10 G06Q10/06

    Abstract: A process composes a content license for a set of content. The content license has a static portion and a dynamic portion. Further, the process inserts a master key into the static portion. In addition, the process inserts a plurality of content rule sets of values into the dynamic portion and composes a unique content encryption key for each segment of content associated with one of the content rule sets of values as each of the content rule sets of values is sequentially received during recording of the content. The unique content encryption key is based on the master key and at least a subset of the content rule set of values for a corresponding segment of the content. The unique content encryption key is utilized for encryption of each segment of the content to generate a plurality of encrypted content segments for storage on the storage medium.

    Abstract translation: 一个进程为一组内容组成一个内容许可证。 内容许可证有一个静态部分和一个动态部分。 此外,该过程将主密钥插入静态部分。 另外,该过程将多个内容规则集合的值插入到动态部分中,并且针对每个内容规则集合的值是与值的内容规则集合之一相关联的每个内容片段组成一个唯一的内容加密密钥 在记录内容期间顺序接收。 唯一内容加密密钥基于主密钥和内容对应段的内容规则集的至少一个子集。 唯一内容加密密钥被用于加密内容的每个片段以生成多个加密内容片段以存储在存储介质上。

    METHOD AND APPARATUS FOR PROVIDING A SECURE TRICK PLAY
    10.
    发明申请
    METHOD AND APPARATUS FOR PROVIDING A SECURE TRICK PLAY 审中-公开
    提供安全行动的方法和装置

    公开(公告)号:WO2008134476A1

    公开(公告)日:2008-11-06

    申请号:PCT/US2008/061512

    申请日:2008-04-25

    Abstract: A process may be utilized by a DVR. The process characterizes a set of content as a plurality of segments as the set of content is received. Each of the segments has a segment length according to a predetermined time interval. Further, the process encrypts each of the segments with a corresponding content encryption key to generate a plurality of encrypted segments. The corresponding content encryption key for each of the segments is generated by the DRM component. In addition, the process stores each of the encrypted segments for playback with trick play features in accordance with an expiration content rule having a time limit on the temporary playability of the set of content.

    Abstract translation: DVR可以利用进程。 当接收到内容集合时,该过程将一组内容表征为多个段。 每个段具有根据预定时间间隔的段长度。 此外,该过程使用对应的内容加密密钥来加密每个段,以生成多个加密段。 每个段的相应内容加密密钥由DRM组件产生。 此外,该过程根据具有对该组内容的临时可播放性具有时间限制的过期内容规则,将每个加密段用于播放特技播放特征。

Patent Agency Ranking