Настройки

Укажите год
-

Небесная энциклопедия

Космические корабли и станции, автоматические КА и методы их проектирования, бортовые комплексы управления, системы и средства жизнеобеспечения, особенности технологии производства ракетно-космических систем

Подробнее
-

Мониторинг СМИ

Мониторинг СМИ и социальных сетей. Сканирование интернета, новостных сайтов, специализированных контентных площадок на базе мессенджеров. Гибкие настройки фильтров и первоначальных источников.

Подробнее

Форма поиска

Поддерживает ввод нескольких поисковых фраз (по одной на строку). При поиске обеспечивает поддержку морфологии русского и английского языка
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Укажите год
Укажите год

Применить Всего найдено 11084. Отображено 200.
27-09-2011 дата публикации

УСЛУГА ОПРЕДЕЛЕНИЯ, БЫЛ ЛИ АННУЛИРОВАН ЦИФРОВОЙ СЕРТИФИКАТ

Номер: RU2430412C2

Изобретение относится к услуге, которая может обеспечиваться сетевым сервером или где услуга может быть запрошена клиентом для определения, был ли аннулирован конкретный цифровой сертификат. Техническим результатом является повышение эффективности сбора и предоставления информации аннулирования клиентскому компьютеру из одного или более сертифицирующих органов. Устройство для определения аннулирования определяет для клиента, был ли аннулирован конкретный цифровой сертификат, который выдан конкретным сертифицирующим органом (СА), таким СА. В услуге средство обработки принимает запрос от клиента, где запрос идентифицирует конкретный сертификат и СА, который выдал конкретный сертификат. По меньшей мере один провайдер участвует в услуге, где каждый провайдер соответствует архиву информации аннулирования и представляет соответствующий архив в услуге и соединяется с соответствующим архивом. Каждый архив имеет информацию аннулирования от по меньшей мере одного СА. Память конфигурации включает ...

Подробнее
10-09-2007 дата публикации

СПОСОБ И УСТРОЙСТВО ДЛЯ ПЕРЕДАЧИ ДАННЫХ СОДЕРЖИМОГО И УСТРОЙСТВО ЗАПИСИ И/ИЛИ ВОСПРОИЗВЕДЕНИЯ

Номер: RU2305904C2
Принадлежит: СОНИ КОРПОРЕЙШН (JP)

Изобретение относится к области передачи данных. Технический результат заключается в запрете неразрешенного копирования данных. Для этого шифруют, по меньшей мере, данные содержимого входных цифровых данных на основе данных первого ключа, которые шифруют на основе функции, генерированной на основе случайного числа, и данных второго ключа, генерированных с использованием данных специфического ключа устройства и данных общего ключа. При декодировании принимают кодированные данные, состоящие из зашифрованных данных содержимого, зашифрованных данных первого ключа, случайного числа и данных общего ключа, генерируют данные второго ключа на основе данных специфического ключа устройства и данных общего ключа, декодируют зашифрованные данные первого ключа на основе генерированных данных второго ключа и функции, генерированной на основе случайного числа, декодируют зашифрованные данные содержимого на основе декодированных данных первого ключа. 2 н. и 1 з.п. ф-лы, 13 ил.

Подробнее
10-09-2007 дата публикации

СПОСОБ И УСТРОЙСТВО ДЛЯ ПЕРЕДАЧИ ДАННЫХ СОДЕРЖИМОГО И УСТРОЙСТВО ЗАПИСИ И/ИЛИ ВОСПРОИЗВЕДЕНИЯ

Номер: RU2305905C2
Принадлежит: СОНИ КОРПОРЕЙШН (JP)

Изобретение относится к области передачи данных. Технический результат заключается в запрете неразрешенного копирования данных. Для этого декодируют цифровые данные, зашифрованные на основе данных специфического ключа устройства, которое должно быть местом назначения передачи, извлекают из декодированных зашифрованных данных данные, относящиеся к условиям копирования и осуществляют запись декодированных зашифрованных данных в запоминающее устройство на основе извлеченных данных, относящихся к условиям разрешения копирования. 2 н. и 8 з.п. ф-лы, 13 ил.

Подробнее
20-08-2009 дата публикации

СПОСОБ И УСТРОЙСТВО ДЛЯ ДОСТАВКИ КЛЮЧЕЙ

Номер: RU2365044C2

Изобретение относится к области систем доставки информации, в частности к доставке и приему ключей между сервером и одним или несколькими клиентскими терминалами. Технический результат - повышение помехозащищенности передаваемой информации. Изобретение охватывает электронное устройство, такое как сервер, который можно использовать в системе связи. Электронное устройство содержит способ приема запроса от другого электронного устройства на передачу ключей, например от подвижного терминала. В ответ на запрос сервер генерирует запрашиваемые ключи и определяет лучшее время для отправки ключей подвижному клиентскому устройству так, что новое соединение только для отправки запрашиваемых ключей не требуется. Лучшее время для отправки ключей может быть во время запланированного соединения для отправки неключевых данных, например установления соединения для передачи системных параметров, данных информационного наполнения и т.д. Благодаря отправке ключей вместе с неключевыми данными избегают необходимости ...

Подробнее
31-01-2023 дата публикации

Устройство дистанционного распознавания подлинности документов в WEB-приложении на мобильном устройстве

Номер: RU216368U1

Полезная модель относится к области автоматики и вычислительной технике, в частности к устройству дистанционного распознавания подлинности документов. Техническим результатом является существенное расширение арсенала технических средств для распознавания подлинности документов. Технический результат достигается тем, что устройство дистанционного распознавания подлинности документов содержит модуль приема запросов пользователей, модуль селекции адресов записей идентификационных данных документов в базе данных сервера, модуль приема адресов записей идентификационных данных документов в базе данных сервера, модуль верификации данных реквизитов распознаваемых документов, модуль верификации контента распознаваемых документов, модуль приема идентификационных данных распознаваемых документов и транзакций из базы данных сервера, и модуль выдачи транзакций пользователям. 5 ил.

Подробнее
27-09-2011 дата публикации

СПОСОБ, УСТРОЙСТВО И СИСТЕМА ДЛЯ ОБРАБОТКИ СОДЕРЖИМОГО ПЕРЕДАЧИ МУЛЬТИМЕДИЙНЫХ ПОТОКОВ

Номер: RU2010109739A
Принадлежит:

... 1. Способ обработки содержимого передачи мультимедийных потоков, содержащий этапы, на которых: ! шифруют содержимое передачи мультимедийных потоков и генерируют соответствующее сообщение контроля предоставления доступа (ECM) и сообщение управления правом доступа (EMM) и ! передают зашифрованное содержимое передачи мультимедийных потоков, ECM и EMM, причем каждый I-кадр зашифрованного содержимого передачи мультимедийных потоков сегментируют на множество пакетов данных для передачи и ECM передают во время передачи множества пакетов данных. ! 2. Способ обработки содержимого передачи мультимедийных потоков по п.1, в котором передача ECM содержит этап, на котором: ! передают ECM в фиксированном промежутке времени. ! 3. Способ для обработки содержимого передачи мультимедийных потоков по п.1, в котором передача ECM во время передачи множества пакетов данных содержит этап, на котором: ! передают одно или более ECM между передачами любых двух пакетов данных из множества пакетов данных. ! 4. Способ ...

Подробнее
10-01-2006 дата публикации

СИСТЕМА ЗАЩИТЫ ИНФОРМАЦИОННОГО СОДЕРЖАНИЯ, УСТРОЙСТВО ГЕНЕРАЦИИ ДАННЫХ КЛЮЧЕЙ И ОКОНЕЧНОЕ УСТРОЙСТВО

Номер: RU2005125741A
Принадлежит:

... 1. Система защиты содержания, в которой содержание может использоваться только действительным оконечным устройством, содержащая устройство генерации данных ключей, которое содержит блок преобразования, предназначенный для преобразования, на основе предварительно заданного правила преобразования, первых данных ключа для использования при использовании содержания, при этом генерируя вторые данные ключа; блок шифрования, предназначенный для шифрования вторых данных ключа с использованием ключа устройства, хранимого действительным оконечным устройством, при этом генерируя зашифрованные данные ключа; и блок вывода, предназначенный для вывода зашифрованных данных ключа, и оконечное устройство, которое содержит блок получения, предназначенный для получения зашифрованных данных ключа; блок дешифрования, предназначенный для дешифрования зашифрованных данных ключа с использованием ключа устройства, хранимого в оконечном устройстве, при этом генерируя вторые данные ключа; блок преобразования, предназначенный ...

Подробнее
20-10-2011 дата публикации

МНОГОФАКТОРНАЯ ЗАЩИТА КОНТЕНТА

Номер: RU2010114241A
Принадлежит:

... 1. Реализуемый в вычислительном окружении способ защиты контента, содержащий этапы, на которых ! на получателе (108), в котором доступ к по меньшей мере некоторому контенту, используемому получателем (108), регулируется сервером (110) доступа, причем сервер (110) доступа выполнен с возможностью управления пользованием управляемым контентом о стороны получателя посредством взаимодействия с доверенным агентом (112), привязанным к получателю (108), принимают контент (104) от издателя (102), причем контент (104) зашифрован по ключу (107) контента, при этом контент (104) связан с информацией (122) политики, причем информация (122) политики содержит ! ключ контента (107) для дешифрования контента (104), и ! причем информация (122) политики зашифрована по ключу (109) сервера доступа, что позволяет серверу доступа (110) дешифровать информацию (122) политики, ! на получателе (108) принимают от сервера доступа (110) ключ контента (107), причем ключ контента (107) зашифрован по ключу (110) доверенного ...

Подробнее
20-12-2009 дата публикации

РАСПРЕДЕЛЕНИЕ КЛЮЧА ДЛЯ ЗАЩИЩЕННОГО ОБМЕНА СООБЩЕНИЯМИ

Номер: RU2008122778A
Принадлежит:

... 1. По меньшей мере, один машиночитаемый носитель, имеющий выполняемые инструкции, которые, когда считаны, заставляют один или более процессоров ! принимать защищенное сообщение; ! выбирать ключ, соответствующий посылающему агенту, из которого инициировано защищенное сообщение; и ! аутентифицировать и проверять достоверность защищенного сообщения с использованием выбранного ключа, соответствующего посылающему агенту. ! 2. По меньшей мере, один машиночитаемый носитель по п.1, в котором одна или более выполняемых инструкций, предназначенных для того, чтобы выбирать ключ, заставляют один или более процессоров осуществлять доступ к серверу DNS, соответствующему домену, связанному с посылающим агентом, из которого инициировано защищенное сообщение. ! 3. По меньшей мере, один машиночитаемый носитель по п.1, в котором одна или более выполняемых инструкций, предназначенных для того, чтобы выбирать ключ, заставляют один или более процессоров осуществлять доступ к серверу DNS, соответствующему домену ...

Подробнее
27-02-2009 дата публикации

УСТРОЙСТВО ОБРАБОТКИ ИНФОРМАЦИИ, НОСИТЕЛЬ ЗАПИСИ ИНФОРМАЦИИ, СПОСОБ ОБРАБОТКИ ИНФОРМАЦИИ И КОМПЬЮТЕРНАЯ ПРОГРАММА

Номер: RU2007132079A
Принадлежит:

... 1. Устройство обработки информации, предназначенное для определения размещения данных, конфигурирующих содержание, предназначенных для записи на носителе записи информации, и выполнения обработки записи данных, содержащее: средство определения размещения данных для определения, в отношении содержания, имеющего участок сегмента, составленный из данных сегмента, который представляет собой зашифрованные данные с разными вариациями, в отношении каждого из которых был применен индивидуальный ключ сегмента, и участок, не являющийся сегментом, который представляет собой зашифрованные данные, к которым был применен ключ модуля, который был установлен в соответствии с модулем администрирования содержания, установленным, как блок использования содержания, размещения данных, конфигурирующих указанные данные сегмента и участок, не являющийся сегментом, так, чтобы максимальное расстояние перехода, выполняемого между указанным участком сегмента и указанным участком, не являющимся сегментом, во время ...

Подробнее
10-04-2013 дата публикации

СПОСОБ АУТЕНТИФИКАЦИИ ПОЛЬЗОВАТЕЛЬСКОГО ТЕРМИНАЛА В СЕРВЕРЕ ИНТЕРФЕЙСА, А ТАКЖЕ СЕРВЕР ИНТЕРФЕЙСА И ПОЛЬЗОВАТЕЛЬСКИЙ ТЕРМИНАЛ ДЛЯ ЕГО ОСУЩЕСТВЛЕНИЯ

Номер: RU2011139308A
Принадлежит:

... 1. Способ аутентификации пользовательского терминала в сервере интерфейса, содержащий этапы, на которых:принимают информацию запроса аутентификации от сервера обеспечения услуг доступа к приложениям для запрашивания сервера интерфейса выполнить аутентификацию пользовательского терминала, который принимает услугу доступа к приложениям, предоставляемую сервером обеспечения услуг доступа к приложениям;выполняют аутентификацию пользовательского терминала согласно информации запроса аутентификации, используя способ аутентификации, выбранный сервером интерфейса или пользователем пользовательского терминала; ипередают информацию ответа на запрос аутентификации, включающую в себя результат аутентификации при выполнении упомянутого способа аутентификации, на сервер обеспечения услуг доступа к приложениям,причем сервер интерфейса обеспечивает интерфейс с сетью для сервера обеспечения услуг доступа к приложениям, ипричем информацию запроса аутентификации принимают так, что она проходит через пользовательский ...

Подробнее
27-12-2014 дата публикации

СПОСОБ АУТЕНТИФИКАЦИИ С АКТИВНОЙ БЕЗОПАСНОСТЬЮ И ТЕРМИНАЛ И СИСТЕМА ДЛЯ ЕЕ ПОДДЕРЖКИ

Номер: RU2013127799A
Принадлежит:

... 1. Система для обеспечения аутентификации с активной безопасностью, включающая:терминал, сконфигурированный для вывода экрана аутентификации безопасности, основанного на матрице случайных чисел, в котором за счет группировки случайных чисел выполняется формирование множества клавиш, передачи сгенерированных входных данных на сервер содержимого и получения аутентификации безопасности в соответствии с входными данными от сервера содержимого; исервер содержимого, сконфигурированный для приема от терминала и регистрации, по крайней мере, одной клавиши позиции из множества клавиш для определения незаконной попытки отключить систему безопасности и информации запуска безопасности для аутентификации безопасности; формирование множества клавиш за счет группировки случайных чисел при удовлетворении условия выполнения безопасности в процессе доступа соответствующего терминала к серверу содержимого и вывод экрана аутентификации безопасности терминала на основе матрицы случайных чисел, в котором, по ...

Подробнее
10-05-2007 дата публикации

СПОСОБ ЗАЩИЩЕННОЙ ПЕРЕДАЧИ ДАННЫХ

Номер: RU2005132990A
Принадлежит:

... 1. Способ защищенной передачи данных между первым пользователем (Т1) и вторыми пользователями (Т2), в частности между тахографом (51) грузового транспортного средства и картами (50) памяти с, соответственно, по меньшей мере, одним блоком памяти данных, причем первый пользователь (Т1) имеет блок (6, 22) памяти, в котором сохранено определенное количество записей (31-35), соответственно, включающих в себя идентификаторы (4) и относящиеся к ним сертификаты (Cert) защищенности вторых пользователей (T2) с временем (53) определения сертификата (Cert) защищенности, причем способ заключается в том, что первый пользователь (Т1) получает от второго пользователя (Т2) идентификатор (4), первый пользователь (Т1) сравнивает этот идентификатор (4) с идентификаторами (4), сохраненными в блоке (6, 22) памяти, если в блоке (6, 22) памяти сохранен совпадающий идентификатор (4), то соответствующий этому идентификатору (4) сертификат (Cert) защищенности является основой для последующей передачи данных, и время ...

Подробнее
10-03-2004 дата публикации

Способ и устройство дл передачи данных содержимого и устройство записи и/или воспроизведени

Номер: RU2002125866A
Принадлежит:

... 1. Устройство передачи данных, содержащее запоминающее устройство для хранения зашифрованных данных; блок аутентификации для аутентификации устройства, которое должно быть местом назначения передачи, и блок повторного шифрования для декодирования данных, считанных из запоминающего устройства, и повторного шифрования декодированных данных, в котором если указанное устройство, которое должно быть местом назначения передачи, аутентифицировано указанным блоком аутентификации, то данные, считанные из указанного запоминающего устройства, декодируются, и декодированные таким образом данные повторно зашифровываются с использованием данных специфического ключа устройства, полученных из указанного устройства, которое должно быть местом назначения передачи, аутентифицированного указанным блоком аутентификации, повторно зашифрованные таким образом данные передаются на указанное устройство, которое должно быть местом назначения передачи. 2. Устройство передачи данных по п.1, отличающееся тем, что если ...

Подробнее
27-03-2006 дата публикации

СПОСОБ ЗАГРУЗКИ МУЛЬТИМЕДИЙНОЙ ИНФОРМАЦИИ В ПОРТАТИВНЫЙ НОСИТЕЛЬ ДАННЫХ И ПОРТАТИВНЫЙ НОСИТЕЛЬ ДАННЫХ

Номер: RU2005125652A
Принадлежит:

... 1. Способ загрузки мультимедийной информации (М) в память (14) портативного носителя данных (10), подключенного к внешнему устройству оператора (24), отличающийся тем, что включает следующие этапы: получают на носитель данных (10) задание по загрузке от устройства оператора (24), устанавливают канал передачи закодированных данных (50) между носителем данных (10) и заслуживающим доверие нелокальным сервером (30), на котором хранится мультимедийная информация (М), осуществляют передачу закодированной мультимедийной информации (М) через канал передачи данных (50) и запись мультимедийной информации (М) в память (14) носителя данных (10). 2. Способ по п.1, отличающийся тем, что обмен информацией между носителем данных (10) и сервером (30) осуществляют посредством, по меньшей мере, одного Интернет-протокола из группы TCP/IP, UDP/IP, IPSec, TLS, SSL и HTTP. 3. Способ по п.1 или 2, отличающийся тем, что между носителем данных (10) и сервером (30) обеспечивают согласование кодирующего ключа (К), ...

Подробнее
10-07-2008 дата публикации

СПОСОБ ДЕСКРЕМБЛИРОВАНИЯ СКРЕМБЛИРОВАННОГО ИНФОРМАЦИОННОГО ОБЪЕКТА КОНТЕНТА

Номер: RU2006147370A
Принадлежит:

... 1. Способ дескремблирования скремблированного информационного объекта (50a-50j) контента, в котором по меньшей мере, часть скремблированного информационного объекта (50a-50j) контента дескремблируют путем применения, по меньшей мере, одной операции дешифрования по ключу (40, 46), по меньшей мере, частично выводимому из ключа дескремблирования контента, по меньшей мере, один ключ (37) дескремблирования контента получают из сообщения (33), принятого от подсистемы (3) условного доступа по каналу передачи данных, по меньшей мере, одну криптограмму данных, доступных, по меньшей мере, из одного ключа (37) дескремблирования контента в сообщении (33), причем каждая из криптограмм переносится в сообщении (33), дешифруют по связанному ключу (24, 27) канала, и первый ключ (24) используют для установления каждого ключа (24, 27) канала, отличающийся тем, чтопо меньшей мере, часть скремблированного информационного объекта (50a-50j) контента дескремблируют путем применения операции дешифрования по ключу ...

Подробнее
27-03-2005 дата публикации

СИСТЕМА РАСПРЕДЕЛЕНИЯ ЦИФРОВОГО КОНТЕНТА

Номер: RU2004100277A
Принадлежит:

... 1. Способ генерации цифровых данных с криптографической защитой, кодирующих контент и скомпонованных в сообщения, причем каждое сообщение является декодируемым посредством декодирующего приложения в клиентском терминале, имеющем интерфейс услуги для сборки каждого сообщения для декодирующего приложения, заключающийся в том, что осуществляют выборку сообщения с машинно-считываемого носителя, осуществляют шифрование по меньшей мере части сообщения и предоставляют зашифрованные сообщения в виде выходного сигнала в формате, позволяющем интерфейсу услуги сервера скомпоновать сообщение по меньшей мере в один пакет, включающий в себя по меньшей мере один заголовок и полезную нагрузку, причем каждая полезная нагрузка включает в себя по меньшей мере часть сообщения, по меньшей мере один заголовок включает в себя информацию, позволяющую интерфейсу услуги в клиенте производить сборку каждого сообщения для декодирующего приложения из полезной нагрузки пакетов, при этом разделяют каждое сообщение на ...

Подробнее
10-09-2005 дата публикации

ПРИВОД НОСИТЕЛЯ ЗАПИСИ ИНФОРМАЦИИ

Номер: RU2004136319A
Принадлежит:

... 1. Устройство для обработки информации, предназначенное для выполнения процесса расшифровки зашифрованных данных, хранящихся на носителе записи информации, при этом указанное устройство для обработки информации содержит средство обработки шифрования для генерирования первого блочного ключа Кb1 на основе первого начального числа, служащего в качестве информации для генерирования ключа, установленного для каждого из блоков обработки шифрования, составляющих зашифрованные данные, хранящиеся на указанном носителе записи информации; получения второго начального числа для выполнения процесса расшифровки зашифрованного второго начального числа, хранящегося на носителе записи, на основе указанного генерированного первого блочного ключа Кb1; генерирования второго блочного ключа Кb2 посредством выполнения процесса шифрования на основе указанного полученного второго начального числа; и расшифровки указанных зашифрованных данных, хранящихся на указанном носителе записи на основе указанного генерированного ...

Подробнее
03-04-2008 дата публикации

Verfahren zum Bereitstellen eines symmetrischen Schlüssels zum Sichern eines Schlüssel-Management-Protokolls

Номер: DE102006046017A1
Принадлежит:

Das Verfahren zum Bereitstellen eines symmetrischen Schlüssels zum Sichern eines Schlüssel-Management-Protokolls, mittels welchem kryptographisches Material für ein Protokoll zum verschlüsselten Übertragen von Mediendaten zwischen einer Teilnehmereinrichtung und einer Provider-Einrichtung generiert wird, weist folgende Schritte auf: Bereitstellen eines ersten symmetrischen Schlüssels der Teilnehmereinrichtung und der Provider-Einrichtung, welcher in einem auf symmetrischen Schlüsseln basierenden Sicherungsmechanismus eines Netzprotokolls einer Kontrollschicht zum Aufbau einer Kommunikationssitzung zwischen der Teilnehmereinrichtung und der Provider-Einrichtung eingesetzt wird; Bereitstellen eines ersten zeitveränderlichen Parameters durch die Provider-Einrichtung; Übertragen des bereitgestellten ersten zeitveränderlichen Parameters von der Provider-Einrichtung an die Teilnehmereinrichtung; Berechnen eines zweiten symmetrischen Schlüssels für das Sichern des Schlüssel-Management-Protokolls ...

Подробнее
21-04-2011 дата публикации

GESTEUERTE AKTIVIERUNG EINER FUNKTION

Номер: DE602008005443D1
Принадлежит: INTRINSIC ID BV, INTRINSIC ID B.V.

Подробнее
12-09-2001 дата публикации

A security system

Номер: GB0000117628D0
Автор:
Принадлежит:

Подробнее
07-07-2010 дата публикации

System for distributing digital media to exhibitors

Номер: GB0201008676D0
Автор:
Принадлежит:

Подробнее
10-08-2005 дата публикации

Device and method for data timestamping

Номер: GB0002372597B

Подробнее
13-10-2004 дата публикации

Electronic document distribution and authentication using hashes which themselves are hashed to create superhashes

Номер: GB0002400463A
Принадлежит:

Distributing and authenticating documents from a plurality of parties to a recipient data processing apparatus. The system comprises a plurality of document distribution devices each being operable to generate an original hash value from the content of a file containing a document to be distributed. A recipient data processing apparatus is operable to receive the original hash values from each of the plurality of document distribution devices. The recipient data processing apparatus is operable to generate an original super hash value from the plurality of the original hash values received, and to distribute the original super hash value to each of the document distribution devices. The system can provide an increased assurance that documents to be distributed have not been tampered with during, or after, communication. The improvement is provided in part by only submitting a hash value of the document to be distributed. By forming the super hash value, all parties, which are distributing ...

Подробнее
26-04-2006 дата публикации

Encrypting data on a computer's hard disk with a key derived from the contents of a memory

Номер: GB0002419434A
Принадлежит:

Computer hard disk security comprises encrypting data on a computer's hard disk with a cryptographic key depending partly on computer memory contents, RAM and/or BIOS memory. Memory contents changing with time are excluded. The SHA-1 algorithm cryptographically hashes the memory contents giving a hash for XORing with a user password. XORing provides a result which is used as a password for an encryption unit implementing a conventional full disk encryption technique, such as XORing the password with a hard disk block number. The key is generated with the BIOS memory configured so that the computer boots only from the hard disk. Hostile alteration of the BIOS memory contents results in failure to decrypt because the key now cannot be used to decrypt the hard disk. This defeats an attacker who alters BIOS settings in an attack with rogue computer boot media such as a floppy disk or a CD ROM.

Подробнее
06-08-2008 дата публикации

Encryption system for peer-to-peer networks which relies on hash based self-encryption and mapping

Номер: GB0002446200A
Принадлежит:

A file is divided into chunks 2 and small data elements, such as bytes, are permuted between the chunks 3. Each chunk is hashed 4 to form a chunk hash, and each chunk hash is encrypted using one or more other chunk hashes 5 in a self encryption process. The chunk hashes and the encrypted chunk hashes are constituents of a mapping function. The chunks are distributed across various nodes of a peer-to-peer network. The permutation of the chunks contributes towards the effective encryption of the file. The file can be recovered using the mapping function.

Подробнее
11-12-2002 дата публикации

Management of security key distribution

Номер: GB0000225413D0
Автор:
Принадлежит:

Подробнее
11-12-2002 дата публикации

Management of security key distribution

Номер: GB0000225407D0
Автор:
Принадлежит:

Подробнее
25-05-1994 дата публикации

Apparatus and method for authenication of printed documents

Номер: GB0009406615D0
Автор:
Принадлежит:

Подробнее
16-03-2005 дата публикации

Method and apparatus for augmenting authentication in a cryptographic system

Номер: GB0000502951D0
Автор:
Принадлежит:

Подробнее
20-08-2008 дата публикации

Data security devices and methods

Номер: GB0000812593D0
Автор:
Принадлежит:

Подробнее
09-05-2018 дата публикации

A device, requesting device, method and computer program

Номер: GB0201805047D0
Автор:
Принадлежит:

Подробнее
20-04-2022 дата публикации

Prioritized content encryption for rapid breach response

Номер: GB0002599982A
Принадлежит:

A method, for example for use in video on demand (VOD) streaming, comprises generating an encrypted media content item using a plurality of encryption keys by: encrypting a first portion of a media content item to generate a first encrypted portion using a first key of the plurality of keys that is derived from a first seed of a first type, and encrypting a second portion of the media content item to generate a second encrypted portion using a second key of the plural keys, derived from a second seed of a second type; the first portion of the media content item is classified in a first (e.g. prioritised) category and the second portion of the media content item is classified in a second (e.g. non-prioritised) category. Further, determining whether or not the media content item has been (security) breached; and, if so, repairing the encrypted media content item by: re-encrypting the first encrypted portion using a replacement key derived from a replacement seed, of the first type, to generate ...

Подробнее
15-10-2007 дата публикации

TO END-TO THE END CODING

Номер: AT0000374477T
Принадлежит:

Подробнее
15-04-2010 дата публикации

SYSTEM AND PROCEDURE FOR THE PROTECTION OF KEYS FOR MASTER CODING

Номер: AT0000463897T
Принадлежит:

Подробнее
15-12-2009 дата публикации

PROCEDURE FOR THE DECODING OF A CODED DATA OBJECT

Номер: AT0000451791T
Автор: WAJS ANDREW, WAJS, ANDREW
Принадлежит:

Подробнее
15-12-2010 дата публикации

PROCEDURE AND SYSTEM FOR INQUIRY ANTWORTBENUTZERAUTHENTIFIKATION

Номер: AT0000491315T
Автор: BLOM ROLF, BLOM, ROLF
Принадлежит:

Подробнее
15-03-2011 дата публикации

STEERED ACTIVATION OF A FUNCTION

Номер: AT0000501584T
Принадлежит:

Подробнее
15-05-2012 дата публикации

PROCEDURE FOR THE CONTROLLING OF THE ACCESS TO A MAJORITY OF CHANNELS OVER A RECEIVER/CDECODER

Номер: AT0000557533T
Принадлежит:

Подробнее
15-12-2008 дата публикации

REMARK PROOF WITH ZUFALLSFUNKTION

Номер: AT0000416431T
Принадлежит:

Подробнее
15-04-2012 дата публикации

VERTEILTE DATENSPEICHERUNGSEINRICHTUNG

Номер: AT0000506735B1
Автор: KISTERS FRIEDRICH
Принадлежит:

The invention relates to a distributed data memory unit comprising a plurality of memory units, each having memory means and an access controller, an authentication unit comprising memory means and a validation unit, an execution controller comprising an execution controller module and an access verification unit, the execution controller communicating with the memory units and the authentication unit. At least one unambiguous electronic cipher is stored in the memory means of the authentication unit, the access verification unit has an access controller module and a memory unit. A first unambiguous cipher, which corresponds to a stored cipher of the authentication unit is stored in the memory unit and an assignment table is stored in the memory means of the memory unit. The invention also relates to a method for operating a distributed data memory unit.

Подробнее
15-02-2017 дата публикации

Method for forwarding and display Image data

Номер: AT0000516349B1
Автор:
Принадлежит:

Die Erfindung betrifft ein Verfahren zur Weiterleitung und Anzeige von an einer Datenquelle (4) anliegenden Bilddaten (1) mit einer Anzeigeeinheit (5). Erfindungsgemäß ist vorgesehen, dass die Bilddaten (1) im Zuge der Weiterleitung auf das Vorhandensein einer vorab vorgegebenen Markierung (2) untersucht werden, und die Bilddaten (1) bei Feststellung einer solchen Markierung (2) für die Übertragung an eine Empfangseinheit (3) zur Verfügung gehalten werden und an die Empfangseinheit (3) übertragen werden.

Подробнее
15-06-2006 дата публикации

SECURE COMMUNICATION OVER THE INTERNET

Номер: AT0000327610T
Принадлежит:

Подробнее
15-09-2006 дата публикации

PROCEDURE AND SYSTEM FOR SAFE STORING AND TRANSFERRING DATA WITH THE USE OF ONE ONE TIME PADS

Номер: AT0000337653T
Принадлежит:

Подробнее
15-07-2006 дата публикации

DEVICE AND PROCEDURE FOR THE DISTRIBUTION OF DOCUMENTS

Номер: AT0000330391T
Автор: WANG XIN, WANG, XIN
Принадлежит:

Подробнее
15-01-2007 дата публикации

SELBSTAUTHENTIFIKATION OF VALUE DOCUMENTS OF MEANS OF DIGITAL SIGNATURES

Номер: AT0000349051T
Принадлежит:

Подробнее
15-01-2003 дата публикации

PROCEDURE FOR EFFICIENT UPDATING OF THE HASHWERTES FILES

Номер: AT0000230534T
Принадлежит:

Подробнее
15-08-2003 дата публикации

PROCEDURE FOR THE SAFE ANNOUNCEMENT DURING THE TRANSMISSION OF DATA OR FILES BETWEEN PARTICIPANTS

Номер: AT0000245876T
Автор: SCHMID KURT, SCHMID, KURT
Принадлежит:

Подробнее
15-10-2002 дата публикации

PROCEDURE FOR THE ADMISSION OF CODING DIGITAL DATA

Номер: AT0000225999T
Принадлежит:

Подробнее
19-03-1997 дата публикации

Apparatus and method for authenticating the dispatch and contents of documents

Номер: AU0006666896A
Принадлежит:

Подробнее
31-01-2019 дата публикации

Optimized digital component analysis system

Номер: AU2017301075B2

Attorney Docket No. 16113-8082WO1 Methods, systems, and apparatus, including computer programs encoded on a computer storage medium. In some implementations, methods include determining multiple different configurations of multiple digital components eligible to be presented within a single digital component slot in a given electronic document being presented at a client device, selecting a particular configuration that has a highest configuration score and includes a given digital component, determining an offset factor that quantifies a negative impact of the given digital component on other digital components, optimizing a distribution amount applied to the given digital component based on the offset factor and a baseline distribution amount applied to each digital component in each of the multiple different configurations, and transmitting the given digital component to the client device based on the distribution amount for the given digital component, including causing the given digital ...

Подробнее
13-09-2018 дата публикации

A SYSTEM AND METHOD FOR DOCUMENT INFORMATION AUTHENTICITY VERIFICATION

Номер: AU2018101148A4
Принадлежит: Patentec Patent Attorneys

Abstract There is provided a system and method for document information authenticity verification for applications including verifying the authenticity of information of statements of attainment of course documentation issued by registered training organisations, verification of travel documents and other sensitive documents requiring authenticity verification such as documents issued by law firms, accountancy firms, governmental institutions and the like. The method may comprise a verification record creation stage comprising: receiving document content metadata from a document; generating a metadata hash using the document content metadata; creating a blockchain transaction comprising the metadata hash; and generating computer readable data encoding the metadata hash; updating the document with the computer readable data and a document verification stage comprising: receiving the document; extracting the metadata hash from the computer readable data; and identifying the metadata hash ...

Подробнее
05-02-2001 дата публикации

Secure digital laboratory and research record-keeping system

Номер: AU0006095200A
Принадлежит:

Подробнее
30-06-2004 дата публикации

PUBLIC KEY MEDIA KEY BLOCK

Номер: AU2003295467A1
Принадлежит:

Подробнее
14-01-2002 дата публикации

Method for authenticating and securing integrated bookstore entries

Номер: AU0007553901A
Принадлежит:

Подробнее
23-06-2004 дата публикации

Identity authentication system and method

Номер: AU2003293125A8
Принадлежит:

Подробнее
25-02-2002 дата публикации

Method and system for authentification of a mobile user via gateway

Номер: AU0008218301A
Принадлежит:

Подробнее
02-10-2003 дата публикации

Time-window-constrained multicast for future delivery multicast

Номер: AU2003200971A1
Принадлежит:

Подробнее
13-05-2010 дата публикации

Digital content distribution system

Номер: AU2002364752C1
Принадлежит:

Подробнее
08-06-2000 дата публикации

A method for protecting data

Номер: AU0000720583B2
Принадлежит:

Подробнее
07-06-1999 дата публикации

Method for using fingerprints to distribute information over a network

Номер: AU0001299799A
Принадлежит:

Подробнее
08-05-2001 дата публикации

User-known and personally valuable encryption key

Номер: AU0001574501A
Автор: SEARLE SCOTT, SCOTT SEARLE
Принадлежит:

Подробнее
30-09-2004 дата публикации

THIN DOCSIS IN-BAND MANAGEMENT FOR INTERACTIVE HFC SERVICE DELIVERY

Номер: CA0002516389A1
Автор: RAKIB, SELIM SHLOMO
Принадлежит:

Circuitry and processed carried out thereby are disclosed for transmitting video~on-demand and interactive service data and other service data on an MPEG multiplex and sending management and control data including conditional access EMM key data in-band in said MPEG multiplex in MPEG packets having the DOCSIS PID. Processes to send conditional access data by sending ECM messages containing control words encrypted with session keys in said MPEG multiplex and sending EMM messages containing session keys encrypted with private set top box users keys are disclosed. The EMM messages are sent in-band in MPEG packets having the DOCSIS PID to only the set top boxes that request them and which have ordered an encrypted service. A head end with routing/switching capability to route MPEG transport streams encapsulated in IP packets is also disclosed.

Подробнее
16-11-2002 дата публикации

SYSTEM FOR SECURE ELECTRONIC INFORMATION TRANSMISSION

Номер: CA0002386491A1
Принадлежит:

A method for secure electronic information exchange between a sender and a recipient. The method includes generating a message at a first entity, generating a message encryption key, encrypting the message using the message encryption key, wrapping the message encryption key using a key agreement algorithm, generating a Java archive file including the encrypted message, the wrapped message encryption key and cryptographic algorithm code including decryption algorithm and key agreement algorithm code, encoding the Java archive file, embedding the encoded Java archive file in an HTML file, and sending the HTML file as an e-mail attachment to said recipient.

Подробнее
23-09-2004 дата публикации

LOADING MEDIA DATA INTO A PORTABLE DATA CARRIER

Номер: CA0002516680A1
Автор: CIESINGER, DANIEL
Принадлежит:

The invention relates to a method for loading media data (M) into a memory of a portable data carrier (10), which is connected to an external operator device (24). According to the invention, the data carrier (10) receives a loading instruction, an encrypted data channel (50) is established between the data carrier (10) and a trustworthy, non-local server (30) on which the media data (M) exists, and the media data (M) are transmitted while encrypted over the data channel (50) and written into the memory of the data carrier (10). A data carrier (10) and a computer program product comprise corresponding features. In addition, an operator device (24) and a computer program product are provided, which are designed for providing a user interface for initiating said method for loading the media data (M). The invention provides a technique for loading media data (M) into a portable data carrier (10) that prevents an unauthorized copying of the media data (M).

Подробнее
29-04-2006 дата публикации

SECURE AUTHENTICATED CHANNEL

Номер: CA0002486267A1
Принадлежит:

A protocol (i.e. method) and corresponding apparatuses for calculating a session key. Two peers with knowledge of a common Diffie-Hellman permanent key, K perm, and the identity and public key of the other peer. A first peer chooses a first ephemeral private key x and calculates the first corresponding ephemeral public key g x, which is sent to the second peer. The second peer calculates a second ephemeral public key g y in the same manner, and an ephemeral shared key K eph, hashes g y, K eph, K perm, and its identity, and sends g y and the hash to the first peer. The first peer calculates K eph, verifies the hash, and hashes g x, K eph, K perm, and its identity, and sends it to the second peer that verifies this hash. Thereafter, both peers obtain a session key by hashing K eph. The apparatuses may then use the session key to establish a secure authenticated channel (SAC).

Подробнее
24-04-2012 дата публикации

SLICE MASK AND MOAT PATTERN PARTIAL ENCRYPTION

Номер: CA0002413955C
Принадлежит: SONY ELECTRONICS INC.

A selective encryption encoder consistent with certain embodiments of the invention has vertical and/or horizontal stripes encrypted. In one embodiment, packets are examined in the digital video signal to identify a specified packet type, the specified packet type being both packets carrying intra-coded data representing a pattern of horizontal stripes across an image and packets carrying intra- coded data representing a pattern of vertical stripes across an image. The packets identified as being of the specified packet type are encrypted using a first encryption method to produce first encrypted packets. These first encrypted packets are then used to replace the unencrypted packets in the digital video signal to produce a partially encrypted video signal. The packets of the specified type can also be multiple encrypted and replaced in the data stream to produce a multiple encrypted video data stream.

Подробнее
19-01-2016 дата публикации

METHOD AND SYSTEM FOR SHARING DATA

Номер: CA0002688770C

A system and method for sharing data is provided. A request is received from a mobile device to transfer a set of data to a recipient. The set of data is stored by a server and controlled by a user of the mobile device. The request is authenticated, and the data is encrypted. The set of data is transmitted to a recipient specified by the user via the mobile device.

Подробнее
25-07-2017 дата публикации

CONDITIONAL ENTITLEMENT PROCESSING FOR OBTAINING A CONTROL WORD

Номер: CA0002695096C
Принадлежит: IRDETO B.V., IRDETO ACCESS BV, IRDETO ACCESS B.V.

Some embodiments of the invention provides an improved method and an improved receiver for obtaining a control word. Two or more subkeys are obtained in a receiver. Each subkey was encrypted under control of a key received in an entitlement message or transformed under control of a seed received in an entitlement message. After decryption or transformation, the subkeys are combined to obtain the control word. Typically at least one of the entitlement messages is a positive entitlement message and at least one of the entitlement messages is a negative entitlement message. Some embodiments of the invention can be used in a conditional access system such as a Pay-TV system.

Подробнее
16-01-2018 дата публикации

SYSTEM FOR DISTRIBUTING DIGITAL MEDIA TO EXHIBITORS

Номер: CA0002706888C
Принадлежит: FOX ENTERTAINMENT GROUP

A system for packaging digital media and distributing digital media to exhibitors is described, which system enables distribution by utilizing media content booking, media content packaging, encryption, and delivery components.

Подробнее
12-11-2009 дата публикации

EXPONENT OBFUSCATION

Номер: CA0002736898A1
Принадлежит:

A method of obfuscating an exponentis provided. The method comprises identifying (304) a value ? for which it holds that ?>0 and x? = 1 for a plurality of elements x which are to be used in a cryptographic process. The method further comprises identifying (306) an obfuscated exponent ywhich is greater than ? and providing (308) information indicative of the obfuscated exponent y.The method comprises establishing a keyvalue a, wherein a < ?, selecting a positive integer b, and computing y = a + b?.

Подробнее
08-10-2011 дата публикации

A DEVICE AND A METHOD FOR PERFORMING A CRYTOGRAPHIC FUNCTION

Номер: CA0002734929A1
Принадлежит:

The present invention provides a method and an apparatus for encrypting and decrypting digital information while imparting a high level of security on the encrypted digital information. A mixed-mode digital-analogue encryption and decryption technique is proposed, which minimises the probability of an unintended recipient of the thus encrypted information being able to decrypt the information using known reverse engineering techniques.

Подробнее
05-10-1982 дата публикации

CODE TRANSLATOR

Номер: CA1133087A
Принадлежит: GRETAG AG, GRETAG AKTIENGESELLSCHAFT

Case 7-11491/GTN 434 Code Translator Means for converting characters of a first 128-character alphabet (ASCII) into characters of a second 26-character alphabet are provided and convert each pair of characters of the first alphabet into three characters of the second alphabet and vice versa. The means are embodied by a suitably programmed computer. In the conversion, each pair of characters Z1, Z2 of the first alphabet are interpreted as numbers and divided by 26. The resulting largest multiples Q1, Q2 of 26 are multiplied by 1 and 5 respectively and the products are added. The remainders after division give the first two characters A1 and A2 out of each set of three characters of the second alphabet, and the sum of the products gives the third character A3. Reconversion is similar. First, Q2 is obtained by division as the largest integral multiple of 5 in A3 and Q1 is the remainder after division. Q1 and Q2 are then each multiplied by 26 and added to Al and A2, giving the sums Z1 and Z2 ...

Подробнее
12-01-2012 дата публикации

Method and apparatus for a content protecting and packaging system for protecting a content package

Номер: US20120008777A1
Принадлежит: Nokia Oyj

An apparatus for providing an improved content protecting and packaging system for protecting content may include an extractor for extracting a content package into a plurality of content segments including a first portion and a second portion. An enveloper may envelop each of the content segments in the first portion separately to thereby create one or more protected content segments. Further, a packager may package the protected content segments with the second portion of the content segments into a protected content package, which may then be uploaded to a distributor for distribution to user terminals. A corresponding method and computer program product are also provided.

Подробнее
26-01-2012 дата публикации

Mechanism for partial encryption of data streams

Номер: US20120020475A1
Принадлежит: Silicon Image Inc

Embodiments of the invention are generally directed to partial encryption of data stream. An embodiment of a method includes receiving, at a data transmitting device, a data stream having content including one or more of audio content, video content, and control content, determining one or more content that are to be encrypted. The method further includes partially encrypting the data stream by encrypting the one or more content, and leaving other content unencrypted, and transmitting, from the data transmitting device, the partially encrypted data stream to a data receiving device.

Подробнее
16-02-2012 дата публикации

Method, device, and system for issuing license

Номер: US20120042168A1
Принадлежит: Huawei Technologies Co Ltd

A system for issuing a license includes a Content Issuer (CI) configured to receive a Cooperate-RORequest from a Rights Issuer (RI). The CI encapsulates, according to the information carried in the Cooperate-RORequest, content related information by using a key of a destination entity to obtain an encapsulation key, and generates a Message Authentication Code (MAC) on part of information of a license. The CI sends the generated MAC and obtained encapsulation key to the RI, so that the RI sends the license that includes the MAC and the encapsulation key to the destination entity.

Подробнее
08-03-2012 дата публикации

Security of a multimedia stream

Номер: US20120057697A1
Принадлежит: Nokia Oyj

A method including receiving encrypted multimedia information of a multimedia broadcast multicast service streaming session, wherein the multimedia information is encrypted using an encryption key. An indication allowing to switch the receiving of the encrypted multimedia information to a peer-to-peer streaming session is received and receiving of the encrypted multimedia information from the multimedia broadcast multicast service streaming session to the peer-to-peer streaming session is switched. Encrypted multimedia information of the peer-to-peer streaming session is received.

Подробнее
08-03-2012 дата публикации

Method of Providing Transactions Employing Advertising Based Verification

Номер: US20120060036A1
Принадлежит: Imation Corp

A method of improving electronic security establishes a secure trusted path between a user and an institution seeking an electronic signature to verify a transaction before any request for signature and completing electronic transaction activities occurs. The secure trusted path providing the user with a first predetermined portion of a branded watermark, for instance an advertisement, provided from the institution in conjunction with the request, and a second predetermined portion of the branded watermark being provided upon a personalized device that cannot be intercepted or manipulated by malware, allowing the user to verify that the request as displayed upon the user's primary computing device is valid.

Подробнее
24-05-2012 дата публикации

Device archiving of past cluster binding information on a broadcast encryption-based network

Номер: US20120131337A1
Принадлежит: International Business Machines Corp

Provided are techniques for the creation and storage of an archive for binding IDs corresponding to a cluster of devices that render content protected by a broadcast encryption scheme. When two or more clusters are merged, a binding ID corresponding to one of the clusters is selected and a new management key is generated. Binding IDs associated with the clusters other than the cluster associated with the selected binding ID are encrypted using the new management key and stored on a cluster-authorized device in a binding ID archive. Content stored in conformity with an outdated binding ID is retrieved by decrypting the binding ID archive with the management key, recalculating an old management key and decrypting the stored content.

Подробнее
24-05-2012 дата публикации

Processing performance of repeated device compliance update messages

Номер: US20120131638A1
Принадлежит: International Business Machines Corp

A message comprising an indication of a management key block and an indication of an authorization table is received at a first network device from a second network device. The indication of the management key block, the indication of the authorization table, and a response message generated based on validating the indication of the management key block and the indication of the authorization table are stored. A second message comprising a second indication of the management key block and a second indication of the authorization table is received at the first network device from the second network device. The first network device communicates with the second network device in accordance with the stored response associated with the first message on determining that the second indication management key block and the second indication of the authorization table match corresponding stored indications of the management key block and the authorization table.

Подробнее
14-06-2012 дата публикации

Methods and systems for encoding and protecting data using digital signature and watermarking techniques

Номер: US20120151216A1
Принадлежит: Intertrust Technologies Corp

Systems and methods are provided for protecting and managing electronic data signals. In one embodiment a strong watermark is inserted in a data signal that is divided into a sequence of blocks, and a digital signature for each block is embedded in the signal via a watermark. The signal is then stored and distributed. When attempts are made to use or access the signal, the signal is checked for the presence of a watermark containing the digital signature for the desired portion of the signal. If the watermark is found, the digital signature is extracted and used to verify the authenticity of the desired portion of the signal. If not found, the signal is checked for the presence of the strong watermark, which if found causes the system to inhibit further use of the signal, and if not found further use of the signal is allowed.

Подробнее
14-06-2012 дата публикации

Personalized digital media access system (pdmas)

Номер: US20120151220A1
Автор: William Grecia
Принадлежит: Individual

The invention is an apparatus that facilitates access to encrypted digital media to accept verification and authentication from an excelsior enabler using at least one token and at least one electronic identification. The at least one electronic identification could be a device serial number, a networking MAC address, or a membership ID reference from a web service. Access to the product is also managed with a plurality of secondary enablers using the at least one electronic identification reference.

Подробнее
21-06-2012 дата публикации

Communication system, communication device, communication method, and computer program

Номер: US20120159575A1
Принадлежит: Sony Corp

To securely transmit content through remote access via an external network, such as a WAN, while exceeding restrictions of an RTT and a TTL. A way of handling a flag for controlling remote access of content is explicitly defined, and an authentication method is explicitly defined when a content using device performs remote access. Thus, also in remote access, similarly to access of the related art in a household, a copyright protection environment of content based on the DTCP-IP is constructed.

Подробнее
28-06-2012 дата публикации

Object Processing Employing Movement

Номер: US20120163666A1
Принадлежит: Individual

Directional albedo of a particular article, such as an identity card, is measured and stored. When the article is later presented, it can be confirmed to be the same particular article by re-measuring the albedo function, and checking for correspondence against the earlier-stored data. The re-measuring can be performed through us of a handheld optical device, such as a camera-equipped cell phone. The albedo function can serve as random key data in a variety of cryptographic applications. The function can be changed during the life of the article. A variety of other features are also detailed.

Подробнее
28-06-2012 дата публикации

Process and device for authentication

Номер: US20120166800A1
Принадлежит: Advanced Track and Trace SA

The authentication process comprises: a step of generating a random number ( 105 ), a step of generating a time-stamp ( 115 ), a step of generating a first secret key ( 120 ), a step of truncating the message authentication code utilizing said first secret key ( 125 ), a step of symmetrically encrypting the random number, time-stamp and truncation ( 135 ), utilizing a second secret key ( 130 ) to produce an authentication code ( 145 ). Preferably, during the step of generating a random number, a quantum generator ( 100 ) is utilized. Preferably, during the truncation step, a cryptographic message authenticator is generated utilizing the first secret key. Preferably, during the step of symmetrically encrypting the random number, time-stamp and truncation, by utilizing the second secret key, in addition a hash ( 140 ) is produced.

Подробнее
19-07-2012 дата публикации

Apparatus and method for generating a key for broadcast encryption

Номер: US20120183136A1
Принадлежит: SAMSUNG ELECTRONICS CO LTD

An apparatus and method for generating a key for a broadcast encryption. The apparatus includes a node secret generator for managing a user that receives broadcast data in a tree structure and for generating a unique node secret for each node in the tree structure. The apparatus also includes an instant key generator for temporarily generating an instant key used at all nodes in common in the tree structure, and a node key generator for generating a node key for each node by operating the node secret generated at the node secret generator and the instant key generated at the instant key generator. Thus, key update can be efficiently achieved.

Подробнее
19-07-2012 дата публикации

Methods and Systems for Scalable Distribution of Protected Content

Номер: US20120185695A1
Автор: Kunal Shah, Sunil Agrawal
Принадлежит: Adobe Systems Inc

A computerized device can implement a content player to access a content stream using a network interface, the content stream comprising encrypted content and an embedded license comprising a content key encrypted according to a global key accessible by the content player. The content player determines whether a token meeting an authorization condition is present and uses the global key to decrypt the content key only if such a token is present. The authorization condition may be evaluated at least in part based on data included in the content stream. The authorization condition can include presence of a token having a content ID matching a corresponding ID in the license; presence of a token with a correct device ID; presence of a token signed according to a digital signature identified in the licenses; and/or presence of a token that is unexpired, with expiration evaluated based on a time-to-live indicator in the token.

Подробнее
26-07-2012 дата публикации

Methods And Apparatus For Protecting Digital Content

Номер: US20120189117A1
Принадлежит: Individual

A processing system to serve as a source device for protected digital content comprises a processor and control logic. When used by the processor, the control logic causes the processing system to receive a digital certificate from a presentation device. The processing system then uses public key infrastructure (PKI) to determine whether the presentation device has been authorized by a certificate authority (CA) to receive protected content. The processing system may also generate a session key and use the session key to encrypt data. The processing system may transmit the encrypted data to the presentation device only if the presentation device has been authorized by the CA to receive protected content. Presentation devices and repeaters may perform corresponding operations, thereby allowing content to be transmitted and presented in a protected manner. Other embodiments are described and claimed.

Подробнее
02-08-2012 дата публикации

Digital works having usage rights and method for creating the same

Номер: US20120198563A1
Принадлежит: Contentguard Holdings Inc

Digital work adapted to be distributed within a system for controlling at least one of the distribution and use of digital works. The digital work includes digital content representing a portion of a digital work suitable for being rendered by a rendering device and usage rights associated with the digital content. The usage rights specify a manner of use indicating one or more stated purposes for which the digital work can be at least one of used and distributed by an authorized party.

Подробнее
02-08-2012 дата публикации

Digital works having usage rights and method for creating the same

Номер: US20120198567A1
Принадлежит: Contentguard Holdings Inc

Digital work adapted to be distributed within a system for controlling at least one of the distribution and use of digital works. The digital work includes digital content representing a portion of a digital work suitable for being rendered by a rendering device and usage rights associated with the digital content. The usage rights specify a manner of use indicating one or more stated purposes for which the digital work can be at least one of used and distributed by an authorized party.

Подробнее
09-08-2012 дата публикации

Digital rights management of captured content based on capture associated locations

Номер: US20120201418A1
Принадлежит: International Business Machines Corp

A certification is received from a user stating that captured content does not comprise a particular restricted element and a request from the user for an adjustment of a digital rights management rule identified for the captured content based on the captured content comprising the particular restricted element. At least one term of the digital rights management rule is adjusted to reflect that the captured content does not comprise the particular restricted element. The usage of the captured content by the user is monitored to determine whether the usage matches the certification statement.

Подробнее
16-08-2012 дата публикации

Secure method of synchronizing cache contents of a mobile browser with a server

Номер: US20120210131A1
Принадлежит: Research in Motion Ltd

A method of securely synchronizing cache contents of a mobile browser with a server includes initiating a session between the browser and server, including transmission of browser state information regarding the cache contents and an authentication key to the server; maintaining a record of data sent from the server to the browser for storage in the cache; maintaining a record of the state information regarding the cache contents transmitted from the browser to the server; and transmitting data requests from the browser to the server, in response to which the server uses the key as a seed generation function and accesses each the record of data and returns only data that does not already form part of the cache contents, and wherein the data includes a result of a hash of data generated by the generation function for authentication by the browser before updating the cache contents with the data.

Подробнее
16-08-2012 дата публикации

Method of securing communication

Номер: US20120210134A1
Автор: Navroop Mitter
Принадлежит: Individual

A method for securing data to be transmitted between a plurality of devices which includes exchanging encryption keys between first and second devices of the plurality of devices, selecting digital rights management (DRM) features for the data which is to be transmitted from the first device, encrypting the data to be transmitted and the selected digital rights management features using at least one distinct key, transmitting the encrypted data and the selected DRM features to the second device and a third device, and decrypting the encrypted data on the second device using the exchanged encryption keys and displaying the data according to the selected DRM features.

Подробнее
30-08-2012 дата публикации

Cryptographic sanction server and methods for use therewith

Номер: US20120221846A1
Принадлежит: ViXS Systems Inc

A sanction server includes a network interface that receives a request for media content from a client device and transmits first sanction data to a caching server and second sanction data to the client device. A sanction processing module generates the first sanction data based on a random number and generates the second sanction data based on the random number. The caching server generates first cryptographic data based on the first sanction data and sends the first cryptographic data to the client device. The client device generates second cryptographic data based on the first sanction data and sends the second cryptographic data to the caching server. The caching server generates a scrambling control word based on the first sanction data and the second cryptographic data. The client device generates the scrambling control word based on the second sanction data and the first cryptographic data.

Подробнее
06-09-2012 дата публикации

Secure platform voucher service for software components within an execution environment

Номер: US20120226903A1
Принадлежит: Individual

Apparatuses, articles, methods, and systems for secure platform voucher service for software within an execution environment. An embodiment includes the ability for a Virtual Machine Monitor, Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by authenticated, authorized and verified software components. A provisioning remote entity or gateway only needs to know a platform's public key or certificate hierarchy to receive verification for any component. The verification or voucher helps assure to the remote entity that no malware running in the platform or on the network will have access to provisioned material. The underlying platform to lock and unlock secrets on behalf of the authenticated/authorized/verified software component provided in protected memory regions only accessible to the software component.

Подробнее
11-10-2012 дата публикации

Methods and systems for re-securing a compromised channel in a satellite signal distribution environment

Номер: US20120257748A1
Принадлежит: BCE Inc

A method implemented by a set top box that encrypts communications for a channel stacking switch (CS) using a public key of the CSS, the method comprising: obtaining a message from a head end; extracting electronic counter measure (ECM) data from the message; sending the ECM data to the CSS; receiving, in response to the sending, a new public key of the CSS; encrypting communications for the CSS using the new public key of the CSS. Also, a method for implementation by a CSS, comprising: maintaining a private key and a public key; obtaining ECM data sent by a set top box in communication with the CSS; obtaining an identifier of the CSS; formulating a new public key based on the private key, the identifier and the ECM; rendering the new public key available to the set top box.

Подробнее
11-10-2012 дата публикации

Data transmitting apparatus, data receiving apparatus, data transmitting method, and data receiving method

Номер: US20120257754A1
Автор: Toru Nagara
Принадлежит: Sony Corp

The present invention provides a data transmitting apparatus in which a device information obtaining unit obtains device information of a device connected to the data transmitting apparatus; a verification unit verifies validity of a data receiving apparatus, based on the device information obtained by the device information obtaining unit; and a control unit performs control as to whether to obtain the device information through a wireless communication unit or obtain the device information through a wire communication unit, and as to whether to transmit image information encrypted by a first encryption unit from the wireless communication unit or transmit image information encrypted by a second encryption unit from the wire communication unit when the verification unit verifies that the data receiving apparatus is authorized.

Подробнее
18-10-2012 дата публикации

Method and system for encrypting data delivered over a network

Номер: US20120265986A1
Автор: Arthur G. Esclamada
Принадлежит: Adknowledge Inc

Systems and methods are provided for delivering e-mail, typically with time relevant content, to users, whose e-mail addresses are encrypted. Specifically, the e-mails are administered by a host or home server that is transparent to the e-mail addresses of the computers and e-mail clients, that electronic communications are being sent to and received from.

Подробнее
29-11-2012 дата публикации

Method and system for business workflow cycle of a composite document

Номер: US20120303968A1
Принадлежит: Hewlett Packard Development Co LP

A method and system for a business workflow of a composite document are described. An integrity and authenticity of an entry table are identified and verified using a verification key, a map file corresponding to entries in the table are identified using a private user decryption key, signature verification keys and access keys are read from the map file, and authenticity of the map file and the document parts are verified. Following verification, content is delivered to a user for review, update and/or modification of the content, and then is encrypted, signed, and moved along the workflow, normally to the next workflow participant. A secure distribution version of a composite document is created from a master copy by creating a serialization including at least one part of a composite document and at least one user, creating a table listing document parts and associated users, generating encryption and decryption keys, encrypting document parts, applying signatures to encrypted document parts, updating the tables with the signed parts and updating the composite document with the updated tables. A master copy is updated from a secure distribution copy after the distribution copy has completed a workflow and a workflow wrap.

Подробнее
06-12-2012 дата публикации

Method for protecting application and method for executing application using the same

Номер: US20120311720A1
Принадлежит: SAMSUNG ELECTRONICS CO LTD

An application protection method and an application execution method using the same are provided. The application protection method generates a key needed to execute the application which is provided to a user terminal using information on the user terminal, information on the application, and a part of text; and transmits the generated key to the user terminal. Therefore, the application is executed on the device which has a legal right for the application, thereby preventing the illegal use of the application.

Подробнее
13-12-2012 дата публикации

System and method for utilizing content in accordance with usage rights

Номер: US20120317660A1
Принадлежит: Contentguard Holdings Inc

Apparatus, method, and media for utilizing content. An exemplary method comprises storing a description structure comprising one or more usage rights, storing content associated with the one or more usage rights, receiving a request for the content, the request corresponding to a utilization of the content, determining whether the utilization corresponds to at least one of the one or more usage rights, determining whether the computing device is an authorized device, and utilizing the content in accordance with the at least one of the one or more usage rights based at least in part on a determination that the utilization corresponds to the at least one of the one or more usage rights and a determination that the computing device is an authorized device.

Подробнее
13-12-2012 дата публикации

Terminal device, server device, content recording control system, recording method, and recording permission control method

Номер: US20120317661A1
Принадлежит: Panasonic Corp

A terminal device recording content onto a recording medium device, a permission to record the content onto the recording medium device being granted by a server device, the terminal device comprising: a generation unit generating a value calculated so as to represent subject content for which permission to record is requested; an information transmission unit requesting the permission from the server device by transmitting information indicating the value generated by the generation unit to the server device; a signature reception unit receiving subject content signature data from the server device, the subject content signature data being transmitted by the server device upon granting the permission; and a recording unit recording the subject content onto the recording medium device as one of plain-text data and encrypted data, as well as the subject content signature data received by the signature reception unit.

Подробнее
20-12-2012 дата публикации

Task allocation in a computer network

Номер: US20120324111A1
Принадлежит: Eastman Kodak Co

Server computers send requests over a network for an allocation of server tasks and processing tasks, the processing task requests having an associated expiration time. The plurality of server computers process received server tasks provided to the server computers in response to the requests, and process processing tasks within the expiration time in response to the requests for processing tasks. The server computers perform the allocated processing tasks only if there are no pending server tasks.

Подробнее
27-12-2012 дата публикации

Adjustable resolution media format

Номер: US20120331306A1
Автор: Scott C. Harris
Принадлежит: Harris Technology LLC

A play limit is set for a media file. The play limit can be, for example a date, or a number of times that the file has been played. When the file exceeds the play limit, the quality of the file playing is degraded.

Подробнее
07-03-2013 дата публикации

Systems and methods for protecting alternative streams in adaptive bitrate streaming systems

Номер: US20130061040A1
Принадлежит: Divx LLC

Systems and methods for performing adaptive bitrate streaming using alternative streams of protected content in accordance with embodiments of the invention are described. One embodiment includes a processor, and non-volatile storage containing an encoding application. In addition, the encoding application configures the processor to: receive source content; obtain common cryptographic information; encode the source content as a plurality of streams including a plurality of alternative streams of content; and protect the plurality of alternative streams of content using the common cryptographic information.

Подробнее
07-03-2013 дата публикации

Apparatus and Method for Monitoring Certificate Acquisition

Номер: US20130061042A1
Принадлежит: AT&T INTELLECTUAL PROPERTY I LP

A system that incorporates teachings of the present disclosure may include, for example, a set-top-box having a controller to transmit a request to a remote management server for status information associated with a x.509 certificate intended for the STB, and receive the status information associated with the x.509 certificate from the remote management server, where events associated with the status information are received by the remote management server from at least one of the STB, a certificates proxy, an external certificate web service, and a certificate authority, and where the status information comprises at least a portion of the received events. Other embodiments are disclosed.

Подробнее
21-03-2013 дата публикации

Selective encryption within documents

Номер: US20130073868A1
Принадлежит: International Business Machines Corp

A method and system for selective encryption within a document. A portion of the document selected and marked for encryption is detected, the selected portion of the document including plaintext. The detected portion of the document selected for encryption is encrypted as ciphertext. The encrypted portion of the document is decrypted with a proper decryption key, wherein the decrypting includes decrypting the encrypted portion of the document in response to presentation of required data by the accessor. The required data includes the proper decryption key, a name of the accessor, and an employee number of the accessor. The portion of the document is displayed as decrypted.

Подробнее
18-04-2013 дата публикации

Deterring information copying including deterrence of currency counterfeiting

Номер: US20130093175A1
Принадлежит: International Business Machines Corp

A method for deterring information copying, includes: combining a watermark serial number incorporate in a given medium with a content serial number to create a combined serial number, the watermark serial number uniquely identifies the given medium, and the content serial number uniquely identifies a content stored on the given medium; creating a digital signature by encoding the combined serial number using a private key of a public/private key pair; imprinting the content serial number and the digital signature on the given medium; decoding the digital signature imprinted on the given medium using a public key of the public/private key pair to obtain the combined serial number; comparing the decoded combined serial number with the watermark serial number and the content serial number imprinted of the given medium; and in response to determining that both match the combined serial number, determining that the content is authentic.

Подробнее
09-05-2013 дата публикации

Extraction of embedded watermarks from a host content based on extrapolation techniques

Номер: US20130117571A1
Принадлежит: Verance Corp

Methods, devices and computer program products facilitate the extraction of embedded watermarks in the presence of content distortions. Subsequent to the detection of a tentative watermark, particular sections of the content are examined to form one or more extrapolated watermarks or watermark segments. Weights are assigned to the extrapolated watermarks or watermark segments, and used in combination with the detected tentative watermark to collectively assess if a desired probability of false detection is satisfied.

Подробнее
23-05-2013 дата публикации

Digital certification method and apparatus

Номер: US20130132726A1
Принадлежит: Avoco Secure Ltd

A method for recording a document with authenticity certification information. The method includes receiving an indication from a user regarding their intention to accept and/or receive a proposed set of documentary content elements and presenting a visual display of the documentary content elements. The method further includes presenting and detecting an actuatable acknowledgment mechanism and receiving and transmitting account information to an account provider. The method also includes generating a digital certificate and key pairs from one or more items associated the account information.

Подробнее
27-06-2013 дата публикации

Methods and Apparatus for Key Delivery in HTTP Live Streaming

Номер: US20130163758A1
Принадлежит: Adobe Systems Inc

A key delivery mechanism that delivers keys to an OS platform (e.g., iOS platform) devices for decrypting encrypted HTTP live streaming data. An HTTPS URL for a stateless HTTPS service is included in the manifest for an encrypted HTTP live stream obtained by an application (e.g., a browser) on an OS platform device. The URL includes an encrypted key, for example as a query parameter value. The application passes the manifest to the OS. The OS contacts the HTTPS service to obtain the key using the URL indicated in the manifest. Since the encrypted key is a parameter of the URL, the encrypted key is provided to the HTTPS service along with information identifying the content. The HTTPS service decrypts the encrypted key and returns the decrypted key to the OS over HTTPS, thus eliminating the need for a database lookup at the HTTPS service.

Подробнее
04-07-2013 дата публикации

Digital right management method, apparatus, and system

Номер: US20130173912A1
Автор: Xiaoyu Cui, Zhi Tang

A digital right management method, including: generating, by a first user equipment having access right to shared digital contents, a common public key based on one or more public keys of one or more second user equipments intended to share the digital contents, respectively; encrypting, by the first user equipment, a key of the digital contents with the common public key to generate a ciphertext of the key of the digital contents; generating, by the first user equipment, from the ciphertext a new authorization certificate corresponding to the digital contents; and transmitting, by the first user equipment, the new authorization certificate and the digital contents to the second user equipments to instruct the second user equipments to share the digital contents in accordance with the new authorization certificate.

Подробнее
18-07-2013 дата публикации

System and method for key space division and sub-key derivation for mixed media digital rights management content

Номер: US20130182842A1
Принадлежит: Apple Inc

Disclosed herein are systems, methods, and non-transitory computer-readable storage media for key space division and sub-key derivation for mixed media digital rights management content and secure digital asset distribution. A system practicing the exemplary method derives a set of family keys from a master key associated with an encrypted media asset using a one-way function, wherein each family key is uniquely associated with a respective client platform type, wherein the master key is received from a server account database, and identifies a client platform type for a client device and a corresponding family key from the set of family keys. The system encrypts an encrypted media asset with the corresponding family key to yield a platform-specific encrypted media asset, and transmits the platform-specific encrypted media asset to the client device. Thus, different client devices receive device-specific encrypted assets which can be all derived based on the same master key.

Подробнее
03-10-2013 дата публикации

System and method for rules-based control of custody of electronic signature transactions

Номер: US20130263283A1
Принадлежит: Docusign Inc

Techniques for electronic signature processes are described. Some embodiments provide an electronic signature service (“ESS”) configured to facilitate the creation, storage, and management of electronic signature documents. In one embodiment, an electronic signature document may be associated with custody transfer rules that facilitate transfers of custody of an electronic signature document from one user or party to another. A custody transfer may results in a transfer of rights or capabilities to operate upon (e.g., modify, view, send, delete) an electronic signature document and/or its associated data. A custody transfer rule may be trigged by the occurrence of a particular event, such as the receipt of an electronic signature.

Подробнее
24-10-2013 дата публикации

Method for transmitting and receiving a multimedia content

Номер: US20130279696A1
Принадлежит: Viaccess SAS

A method for transmitting and receiving multimedia content having cryptoperiods scrambled by a control word includes a sender using an operating key and an encryption algorithm in a first virtual mother card to encrypt the control word to obtain a cryptogram, using a syntax constructor also in the first virtual mother card to generate an ECM that incorporates the cryptogram, and transmitting it to a terminal. The terminal receives the ECM and using a syntax analyzer contained in a first virtual daughter card associated with the mother card and uses it to locate a position of the cryptogram CW*t in the ECM. Using an operating key of a decryption algorithm in the daughter card, it then decrypts the cryptogram. Then, using the decrypted control word, it proceeds to descramble the cryptoperiod. Meanwhile, the sender occasionally changes the virtual mother card into a different virtual mother card.

Подробнее
31-10-2013 дата публикации

System and Method for Efficient Support for Short Cryptoperiods in Template Mode

Номер: US20130290698A1
Принадлежит: FutureWei Technologies Inc

System and method embodiments are provided herein for efficient representation and use of initialization vectors (IVs) for encrypted segments using template mode representation in Dynamic Adaptive Streaming over Hypertext Transfer Protocol (DASH). An embodiment method includes sending in a media presentation description (MPD), from a network server to a client, a template for generating a universal resource locator (URL) to obtain an IV that is used for encrypting a segment, in absence of an IV value in the MPD, receiving from the client a URL configured according to the template, and upon receiving the URL, returning an IV corresponding to the URL to the client. Another embodiment method includes receiving in a MPD, at a client from a network server, a template for generating a URL to obtain an IV that is used for encrypting a segment, upon detecting an absence of an IV value or IV base value in the MPD, configuring a URL for the IV using the template, sending the URL for the IV, and receiving an IV.

Подробнее
28-11-2013 дата публикации

Information processing apparatus and method, recording medium and program

Номер: US20130318350A1
Принадлежит: Sony Corp

The present invention relates to an information processing apparatus allowing proper communication with a communication partner in accordance with a communication time of the communication partner.

Подробнее
12-12-2013 дата публикации

Visualization of Trust in an Address Bar

Номер: US20130332740A1
Принадлежит: Microsoft Corp

Described are a system and method for presenting security information about a current site or communications session. Briefly stated, a browsing software is configured to receive a certificate during a negotiation of a secure session between a local device and a remote device. The certificate includes security information about a site maintained at the remote device. The security information is displayed to a user of the browsing software in a meaningful fashion to allow the user to make a trust determination about the site. Displaying the security information may include presenting a certificate summary that includes the most relevant information about the certificate, such as the name of the owner of the site and the name of the certificating authority of the certificate.

Подробнее
19-12-2013 дата публикации

Device

Номер: US20130336475A1
Принадлежит: Toshiba Corp

A device includes a first memory area being used to store a first key and secret identification information unique to the device; a second memory area being used to store encrypted secret identification information generated by encrypting the secret identification information; a first data generator configured to generate a second key by encrypting a host constant with the first key in AES operation; a second data generator configured to generate a session key by encrypting a random number with the second key in AES operation; a one-way function processor configured to generate an authentication information by processing the secret identification information with the session key in one-way function operation; and a data output interface configured to output the encrypted secret identification information and the authentication information to outside of the device.

Подробнее
06-02-2014 дата публикации

Methods and systems for establishing and enforcing document visibitily rights with an electronic signature service

Номер: US20140041052A1
Принадлежит: Adobe Systems Inc

Techniques for generating and enforcing document visibility rights associated with a document in use with an electronic signature service are described Consistent with embodiments of the invention, document visibility rights can be established for each person designated to sign and/or receive a copy of a document, and on a per-page, per-document section, or per-source document basis. Additionally, visibility rights may be conditional, such that various events (including the singing of a document) may modify visibility rights making a previously un-viewable page or document section viewable to a particular person.

Подробнее
27-03-2014 дата публикации

Integrated broadcasting communications receiver, resource access controlling program, and integrated broadcasting communications system

Номер: US20140090019A1
Принадлежит: Nippon Hoso Kyokai NHK

The receiver ( 90 ) is provided with an application authentication unit ( 917 ) which uses a verification key to verify whether or not a signature of an application is valid and authenticates whether the acquired application is either an A-application or an ordinary application based on the validity of the signature; and a resource access controlling unit ( 918 ) performing a resource access control based on a resource access controlling table.

Подробнее
27-03-2014 дата публикации

Device-Specific Authorization at Distributed Locations

Номер: US20140090031A1
Принадлежит: Wayport Inc

A method includes receiving authentication information for a client device at a server. The authentication information includes a network address of the client device, a geographic location of the client device, and a first result of a one-way hash function based on a combination of the network address, an authentication seed, and a first secret. The method includes computing, with the server, a second result of the one-way hash function based on a combination of the network address, the authentication seed, and a second secret. The method also includes enabling the client device to access a second network in response to a determination by the server that the first result matches the second result and a determination by the server that the client device is authorized to access the second network based on the geographic location.

Подробнее
01-01-2015 дата публикации

METHOD AND DEVICE FOR AUTHORIZING VIDEO CONTENTS DURING VIDEO CALL

Номер: US20150003608A1
Принадлежит: SAMSUNG ELECTRONICS CO., LTD.

A method of authorizing video contents during a video call initiated by a first device to a second device, includes capturing the video contents of the video call, generating a watermark payload from information about at least one of the first device and the second device, applying the watermark payload to the video contents, and transmitting the watermarked video contents to at least one of the first device and the second device. 1. A method of authorizing video contents during a video call by a first device , the method comprising:capturing the video contents of the video call initiated by the first device to a second device via a network;generating a watermark payload from device information about at least one of the first device and the second device;applying the watermark payload to the video contents; andtransmitting watermarked video contents to the second device.2. The method of claim 1 , wherein the capturing the video contents of the video call is performed in real time.3. The method of claim 1 , wherein the applying the watermark payload to the video contents comprises determining at least one of a device environment of the first and second devices and a network environment.4. The method of claim 3 , wherein the device environment comprises:a processing performance measure of the first and second devices and the network environment comprises a network bandwidth.5. The method of claim 4 , wherein the applying the watermark payload to the video contents comprises:applying to the video contents at least one of gray scale watermarking and pattern watermarking based on the processing performance measure and the network bandwidth.6. The method of claim 5 , wherein the applying the at least one of gray scale watermarking and pattern watermarking comprises:applying the gray scale watermarking when the first and second devices are low-end processing devices or when the network bandwidth is low; andapplying the pattern watermarking when the first and second devices ...

Подробнее
02-01-2020 дата публикации

BLOCKCHAIN-IMPLEMENTED METHOD FOR CONTROL AND DISTRIBUTION OF DIGITAL CONTENT

Номер: US20200005254A1
Принадлежит:

The disclosure relates to a blockchain-implemented system and method of controlling the transmission and/or distribution of digital content. In an illustrative embodiment, the blockchain is the Bitcoin blockchain. The first user () is associated with a deposit quantity of cryptocurrency at a common address (), wherein to spend from the common address requires signatures of both a first private key of the first user () and a second private key of the second user (). The system () comprises a first node () and a second node (). The first node () is associated with a first user () comprising a first processing device configured to: (A) send, over a communications network (), a request to the second node () to provide an episode of digital content from a series of digital content; (B) determine a payment transaction () to transfer from a common address () a payment quantity of cryptocurrency to the second user (), wherein the payment quantity of cryptocurrency is based on a quantity of episodes of digital content in the series of digital content requested by the first user (); and (C) sign, with the first private key (V), the payment transaction () and subsequently send the payment transaction () to the second node (). The second node () is associated with the second user () comprising a second processing device configured to: (I) receive, over the communications network (), the request from the first node () to provide the episode of digital content and the payment transaction (), signed with the first private key; (II) verify the payment transaction, comprising verifying that the payment transaction includes the payment quantity of cryptocurrency to the second user (), and based on the result of verifying the second processing device is further configured to: (III) provide access, over the communications network (), to the episode of digital content (i) to be available to the first node (); and (IV) co-sign, with the second private key of the second user (), the ...

Подробнее
13-01-2022 дата публикации

Right Holder Terminal, Permission Information Management Method, and Permission Information Management Program

Номер: US20220014360A1
Принадлежит:

A user terminal generates a first key pair and a second key pair, transmits a permission request including a public encryption key of the second key pair after electronically signing the permission request with a secret encryption key, and acquires, from permission information transmitted from a right-holder terminal, a content decryption key by using a secret decryption key of the second key pair and uses the content. The right-holder terminal stores a third key pair and the content decryption key, verifies the permission request received, and encrypts the content decryption key by using the public encryption key of the second key pair included in the permission request and transmits the permission information including the encrypted content decryption key after electronically signing the permission information with a secret encryption key of the third key pair. The permission request and the permission information are transmitted and received via a blockchain. 1. A right-holder terminal of a right holder of a content , comprising:a key management unit that stores therein a key pair for an electronic signature including a secret encryption key and a public decryption key and the content decryption key for decryption of the content;a permission verification unit that verifies whether a permission request received from a user terminal of a user of the content satisfies a permission condition for the content; anda permission issuance unit that, when the permission request satisfies the permission condition, encrypts the content decryption key by using a public encryption key included in the permission request, and transmits permission information including the encrypted content decryption key to the user terminal after electronically signing the permission information with the secret encryption key of the key pair, whereinthe permission request and the permission information are transmitted and received via a blockchain.2. A permission information management method ...

Подробнее
03-01-2019 дата публикации

SYSTEM FOR EMBEDDING SEARCHABLE INFORMATION, ENCRYPTION, SIGNING OPERATION, TRANSMISSION, STORAGE AND RETRIEVAL

Номер: US20190005599A1
Принадлежит:

A cell phone is disclosed for acquiring information to be transmitted to a receiving facility and for transmitting such thereto. A capture device captures information from an external source. A processor is provided for associating with the captured information a representation of the date and time of the capture of the information, such that the representation of the date and time information in association with the captured information forms augmented captured information. The processor also places the augmented captured information in association with subscriber information in a transmission of the augmented captured information to a receiving facility requiring such subscriber information. A transmitter transmits the transmission including the augmented captured information and the subscriber information to the receiving facility. An encryptor encrypts the augmented captured information with a symmetrical encryption algorithm to provide encrypted augmented captured information in the transmission with the subscriber information. 1a capture device for capturing the image or other information;a local verification device for indelibly marking the captured image or other information with the date, time, location and information identifying the creator of the data;a transmitter for transmitting the locally verified captured image or other information in real time to a secure storage facility; andsaid capture device receiving and verifying acknowledgment of the receipt of the transmitted locally verified captured image or other information to the storage facility.. An apparatus for recording image or other data in real time, comprising: This application is a continuation of U.S. application Ser. No. 15/450,494, filed on Mar. 6, 2017, and entitled SYSTEM FOR EMBEDDING SEARCHABLE INFORMATION, ENCRYPTION, SIGNING OPERATION, TRANSMISSION, STORAGE AND RETRIEVAL, published on Jun. 22, 2017, as U.S. Patent Application Publication No. US 2017/0178271, now U.S. Pat. No. 9,922, ...

Подробнее
05-01-2017 дата публикации

Communication system, communication apparatus, communication method, and computer program

Номер: US20170006005A1
Автор: Takehiko Nakano
Принадлежит: Sony Corp

Content is transmitted within a range of the user's legitimate use while limiting the number of equipment to which the content is transmitted at the same time. A content using apparatus periodically transmits an exchange key and the corresponding key ID using a command. Only while receiving the key ID at predetermined reception cycles, a content providing apparatus maintains the corresponding exchange key. When not periodically receiving the key ID, the content providing apparatus destroys the corresponding exchange key. After that, when receiving a command including the key ID, the content providing apparatus returns a response including information indicating that the exchange key has become invalid.

Подробнее
04-01-2018 дата публикации

Method and System for Group-oriented Encryption and Decryption with Selection and Exclusion Functions

Номер: US20180006811A1
Принадлежит:

A method and system for group-oriented encryption and decryption that supports the implementation of the designation and revocation functions of decryption users in a large-scale group. During the encryption, the system acquires a corresponding aggregate function according to an encryption mode; acquires any selected subset S and public parameters, and outputs an aggregate value of the subset S; generates a ciphertext of to-be-transmitted information according to the public parameters, a to-be-transmitted message and the aggregate value; acquires the encryption mode and the subset S comprised in the received ciphertext, operates the subset S and an identity of a current decryptor according to the encryption mode, and outputs a new subset S′; acquires an aggregate function corresponding to the encryption mode during the decryption; outputs an aggregate value of the new subset S′; and decrypts the received ciphertext according to the public parameters and the aggregate value, so as to obtain the to-be-transmitted information. 1. A method for performing group-oriented encryption and decryption with selection and exclusion functions , comprising:acquiring an encryption mode of a to-be-transmitted message, and setting an aggregation function corresponding to the encryption mode during encryption according to a preset mapping relationship between the encryption mode and the aggregation function;acquiring any selected subset S and public parameters, and outputting an aggregated value of the subset S by using the acquired aggregation function corresponding to the encryption mode during encryption, the subset S and the public parameters;generating a ciphertext of the to-be-transmitted message according to the public parameters, the to-be-transmitted message and the aggregated value of the subset S;receiving the ciphertext, acquiring the encryption mode and the subset S comprised in the received ciphertext, and operating the subset S and an identity of a current decryptor ...

Подробнее
04-01-2018 дата публикации

Digital data content certification system, data certification device, user terminal, computer program and method therefor

Номер: US20180006828A1
Автор: DEGUCHI Hikarü
Принадлежит:

A file is created in which digital data and a certificate are integrated and content authentication for the digital data and the certificate are performed simultaneously. A data authentication device () is provided with: an original data receiving means which is communicably connected to a user terminal () and a timestamp provision device (), and receives original data to be authenticated from the user terminal (); an intermediate file creation means which creates an authentication file corresponding to the original data, and attaches the actual original data to the authentication file to create an intermediate file; a timestamp request means which transmits the intermediate file to the timestamp provision device (); a date/time security information acquisition means which receives from the timestamp provision device () date/time security information containing date/time information and a hash value for the intermediate file; an authenticated file creation means which embeds the received date/time security information in the intermediate file and creates an authenticated file; and an authenticated file transmission means which transmits the authenticated file to the user terminal () 18-. (canceled)9. A data certification device connected to a user terminal and a time stamping device in a manner capable of communication therewith , the data certification device comprising:a processor; anda non-transitory computer readable medium configured to store instructions that, when executed by the processor, cause the processor to:receive original data to be certified from the user terminal;create a certificate file containing date and time of receipt of the received original data and attach the original data to the certificate file to create an intermediate file;feed the intermediate file into a predetermined hash function to calculate a hash value;transmit the hash value instead of the intermediate file to the time stamping device,receive, from the time stamping device, date ...

Подробнее
07-01-2021 дата публикации

SYSTEMS AND METHODS FOR ACCESSING AND CONTROLLING MEDIA STORED REMOTELY

Номер: US20210006404A1
Принадлежит: KIK Interactive Inc.

In some embodiments, an apparatus includes a server that stores a set of media files. The server is configured to send an authentication code to a first communication device in response to a request from the first communication device to access the set of media files such that the first communication device can present the authentication code to a user. The server is configured to associate an identifier of a second communication device with the first communication device such that a user of the second communication device can authorize access to the set of media files from the first communication device by sending the authentication code to the server using the second communication device. 1. A non-transitory processor-readable medium storing code to be executed by a processor of a server , the code comprising code representing instructions to:send a signal representing an authentication code to a first communication device such that the authentication code is presented by the first communication device, the first communication device associated with a user;receive a signal representing the authentication code from a second communication device associated with the user, the authentication code not being associated with a user account; andsend a signal to cause content to be presented to the user via the first communication device in response to receiving the signal representing the authentication code from the second communication device such that the content is presented without receiving any signal from the first communication device or the second communication device containing an indication of the user account.2. The non-transitory processor-readable medium of claim 1 , the code further comprising code representing instructions to:receive a request for the data from the second communication device; andtransfer the data to the first communication device based on the association and the request for the data.3. The non-transitory processor-readable medium of claim ...

Подробнее
04-01-2018 дата публикации

METHOD AND APPARATUS TO ENABLE A MARKET IN USED DIGITAL CONTENT

Номер: US20180007018A1
Принадлежит:

Methods and apparatus to enable a distinction between “new” and “used” digital content and to enable a market in used digital content files between mobile phone terminals and an electronic store, securely, by means of a wireless telephony network and a server complex to handle contents right management, transaction reporting, inventory, content delivery, payment, and billing. A server receives a signal generated by a wireless user device that was sent over a wireless telephony network. The signal indicates an election for returning at least one previously purchased digital content item. The server deletes user rights for the at least one digital content item identified by the received signal and sends information to the user device that generated the signal. Access to the associated digital content item at the user device is removed according to the sent information. 113.-. (canceled)14. A method comprising:receiving, by a processing device at a digital rights management control computer, digital content from a server;generating, by the processing device, a second key configured to decrypt the received digital content from the server;determining, by the processing device, based on the decrypted digital content whether the received digital content is complete; andperforming, by the processing device, an incomplete content action if the digital content is not complete.15. The method of claim 14 , wherein the incomplete content action comprises requesting the server send the digital content.16. The method of claim 14 , wherein the incomplete content action comprises providing an error indication.17. The method of claim 14 , further comprising receiving claim 14 , at the processing device claim 14 , a first encrypted unique digital content key.18. The method of claim 14 , further comprising receiving claim 14 , at the processing device claim 14 , a second encrypted unique digital content key.19. The method of claim 18 , further comprising decrypting the second encrypted ...

Подробнее
08-01-2015 дата публикации

Information processing system

Номер: US20150012968A1
Автор: Takahiko SUGAHARA
Принадлежит: MegaChips Corp

The communication device sends an authentication code (N) to a semiconductor memory to instruct the semiconductor memory to authenticate the communication device. The semiconductor memory authenticates the communication device based on the authentication code (N), and if the communication device is determined to be valid, sends an authentication code (N+1) to the communication device to instruct the communication device to authenticate the semiconductor memory in response to the authentication code (N). The communication device authenticates the semiconductor memory based on the authentication code (N+1).

Подробнее
27-01-2022 дата публикации

CONTENT DISTRIBUTION PIPELINE WATERMARKING

Номер: US20220030328A1
Принадлежит:

Methods, computer-readable media, and devices for tracking an accessing of a media content via a watermark embedded by a network node are disclosed. For example, a processing system including at least one processor may receive, from a first network node, a first copy of a watermark that is embedded by the first network node in a media content. The processing system may further receive a notification comprising a second copy of the watermark and an identification of a first endpoint device, the notification associated with an accessing of the media content by the first endpoint device, and record the accessing of the media content by the first endpoint device. 1. A method comprising:receiving, by a processing system including at least one processor, from a first network node, a first copy of a watermark, wherein the watermark is embedded by the first network node in a media content;receiving, by the processing system, a notification comprising a second copy of the watermark and an identification of a first endpoint device, wherein the notification is associated with an accessing of the media content by the first endpoint device, wherein the watermark is one of a plurality of watermarks in the notification, wherein each of the plurality of watermarks is embedded in the media content by one of: a distributor of the media content or one of a plurality of network nodes in a distribution pipeline of the media content, wherein the plurality of network nodes includes the first network node, and wherein each respective watermark of the plurality of watermarks identifies one of: the distributor of the media content or the one of the plurality of network nodes in the distribution pipeline of the media content that inserted the each respective watermark;determining, by the processing system, in response to receiving the notification, that the first endpoint device has not been charged to access the media content;recording, by the processing system, a charge to an account ...

Подробнее
12-01-2017 дата публикации

Method and apparatus for a blackbox programming system permitting downloadable applications and multiple security profiles providing hardware separation of services in hardware constrained devices

Номер: US20170012952A1
Принадлежит: SYPHERMEDIA INTERNATIONAL Inc

A method, apparatus, article of manufacture, and a memory structure for providing a security infrastructure that permits the programming of limited hardware resources that can accept newly downloaded applications and securely support a very large number of services offered by content providers each have the potential to utilize their own independent CAS/DRM system. The CE device owner can consume content from a variety of sources and enable switching among different and existing CAS/DRM security profiles as required by the content provider applications loaded in CE devices.

Подробнее
09-01-2020 дата публикации

METHODS, APPARATUSES, COMPUTER PROGRAMS, COMPUTER PROGRAM PRODUCTS AND SYSTEMS FOR SHARING CONTENT

Номер: US20200012763A1
Принадлежит: Telefonaktiebolaget lM Ericsson (publ)

This disclosure aims to overcome at least some of the drawbacks associated with today's content sharing applications. In one aspect, this disclosure enables decentralized sharing of content based on crypto protocols and distributed database technology (e.g., blockchain technology). In one aspect, the content to be shared is encrypted and included in a session document that is stored in a distributed database that can be shared without requiring a central administrator. 1. A method for sharing content , comprising:obtaining, at a first group session agent (GSA), session document transaction information associated with a session document transaction, wherein the session document transaction information was transmitted by a user device, and the session document transaction information comprises: a first user identifier for identifying a first user, a session document identifier for identifying a session document; an operation code for identifying an operation to be performed with respect to the session document, and a digital signature;the first GSA using the first user identifier to obtain an encryption key associated with the first user identifier;the first GSA determining whether the digital signature is a valid digital signature using the obtained encryption key;the first GSA obtaining a rule contained in the session document identified by the session document identifier;the first GSA determining whether the rule indicates that the first user identified by the first user identifier has the authority to perform the operation on the identified session document;as a result of determining that the signature is valid and the rule indicates that the user has the authority to perform the operation, the first GSA transmitting to at least a subset of a set of other GSAs a transaction confirmation message comprising an indicator indicating that the session document transaction is valid, said set of other GSAs including a second GSA and a third GSA;the first GSA determining ...

Подробнее
09-01-2020 дата публикации

ELLIPTIC CURVE ISOGENY BASED KEY AGREEMENT PROTOCOL

Номер: US20200014534A1
Принадлежит: Koninklijke Phlips N.V.

An electronic key pre-distribution device () for configuring multiple network nodes () with local key information is provided. The key pre-distribution device comprises applies at least a first hash function () and a second hash function () to a digital identifier of a network node. The first and second hash functions map the digital identifier to a first public point ( HID)) and a second public point ( H(ID)) on a first elliptic curve () and second elliptic curve (). A first and second secret isogeny () is applied to the first and second public elliptic curve point (), to obtain a first private elliptic curve point () and second private elliptic curve point () being part of private key material () for the network node (). 1. An electronic key pre-distribution device for configuring multiple network nodes with local key information , the key pre-distribution device comprising{'sub': 1', '2, 'a storage comprising information representing a first secret isogeny (φ; s) for a first elliptic curve (E) and a second secret isogeny (φ′; s) for a second elliptic curve (E), an isogeny being arranged to receive a point on an elliptic curve and to produce a point on an elliptic curve as output,'} obtain a digital identifier (ID) for a network node,', {'sub': 1', '2, 'apply at least a first hash function and a second hash function to the digital identifier, the first and second hash functions mapping the digital identifier to a first public point (H(ID)) and a second public point (H(ID)) on a first elliptic curve and second elliptic curve, the first elliptic curve being different from the second elliptic curve, the first and second public point being part of public key material for the network node,'}, 'apply the first and second secret isogeny to the first and second public elliptic curve point, thus obtaining a first private elliptic curve point and second private elliptic curve point being part of private key material for the network node, and, 'a processor circuit configured ...

Подробнее
09-01-2020 дата публикации

DOWNLOADABLE SECURITY AND PROTECTION METHODS AND APPARATUS

Номер: US20200014675A1
Принадлежит:

Methods and apparatus for control of data and content protection mechanisms across a network using a download delivery paradigm. In one embodiment, conditional access (CA), digital rights management (DRM), and trusted domain (TD) security policies are delivered, configured and enforced with respect to consumer premises equipment (CPE) within a cable television network. A trusted domain is established within the user's premises within which content access, distribution, and reproduction can be controlled remotely by the network operator. The content may be distributed to secure or non-secure “output” domains consistent with the security policies enforced by secure CA, DRM, and TD clients running within the trusted domain. Legacy and retail CPE models are also supported. A network security architecture comprising an authentication proxy (AP), provisioning system (MPS), and conditional access system (CAS) is also disclosed, which can interface with a trusted authority (TA) for cryptographic element management and CPE/user device authentication. 167.-. (canceled)68. Computerized apparatus for use in a content delivery network having a plurality of computerized client devices associated therewith , the computerized apparatus comprising:a computerized server apparatus, the computerized server apparatus configured to establish a security boundary around at least a portion of a requesting one of the plurality of computerized client devices, the security boundary allowing for the protection of both content and software images included therein;a digital content protection apparatus in communication with the computerized server apparatus, the digital content protection apparatus configured to generate at least one software image based on an evaluation; anda media provisioning apparatus in communication with the computerized server apparatus and the digital content protection apparatus, the media provisioning apparatus configured to initiate transmission of the at least one ...

Подробнее
09-01-2020 дата публикации

HIGH THROUGHPUT SECURE MULTI-PARTY COMPUTATION WITH IDENTIFIABLE ABORT

Номер: US20200014703A1
Принадлежит:

A system for identifying one or more malicious parties participating in a secure multi-party computation (MPC), comprising one of a plurality of computing nodes communicating with the plurality of computing nodes through a network(s). The computing node is adapted for participating in an MPC with the plurality of computing nodes using secure protocol(s) established over the network(s), the secure protocol(s) support transmittal of private messages to each of the other computing nodes and transmittal of broadcast messages to all of the computing nodes, detecting invalid share value(s) of a plurality of share values computed and committed by the computing nodes during the MPC, verifying each of the share values according to a plurality of agreed share values valid for the MPC which are determined through a plurality of broadcast private messages, identifying identity of malicious computing node(s) which committed the invalid share value(s) failing the verification and outputting the identity. 1. A system for identifying at least one malicious party participating in a secure multi-party computation (MPC) , comprising: code instructions to participate in an MPC with said plurality of computing nodes using at least one secure protocol established over said at least one network, said at least one secure protocol supporting transmittal of private messages to each of said plurality of computing nodes and transmittal of broadcast messages to all said plurality of computing nodes;', 'code instructions to detect at least one invalid share value of a plurality of share values computed and committed by said plurality of computing nodes during said MPC;', 'code instructions to verify each of said plurality of share values according to a plurality of agreed share values determined through a plurality of said broadcast messages and said private messages, said plurality of agreed share values are valid for said MPC;', 'code instructions to identify an identity of at least one ...

Подробнее
21-01-2016 дата публикации

Efficient replication of hierarchical structures

Номер: US20160019274A1
Принадлежит: Adobe Systems Inc

Embodiments of the present invention provide systems, methods, and computer storage media for facilitating efficient replication of hierarchical structures. In the regard, the number of nodes within a hierarchical structure to replicate is minimized such that the hierarchical structure is more efficiently replicated. Generally, to determine which nodes to replicate, node identifiers, such as hash values, that represent the content of the corresponding nodes can be utilized. In this manner, upon edits being made to content within a hierarchical structure, node identifiers can be updated to reflect the edited content. When a replication operation is initiated, the node identifiers for the current content existing on one computing device can be compared to the node identifiers associated with the previously replicated content on another computing device. The particular nodes to replicate can be based on any discrepancies between the corresponding node identifiers.

Подробнее
19-01-2017 дата публикации

SYMMETRIC ENCRYPTION DEVICE AND METHOD USED

Номер: US20170018207A1
Принадлежит: ELATENTIA, S.L.

Symmetric encryption device for protecting information between two end points, including in unicast mode, comprising: a central microprocessor (), two RJ45 connectors () and (), a protective locking module (), which may be disabled for a predetermined time by means of software, for deleting information contained in the microprocessor or for destroying the latter, based on switches, diodes, or motion sensors, external communication ports (), (Bluetooth, USB, RF) and a 9V battery () for supplying power to the locking system and to the microprocessor, used in an online unicast communication, a local network environment, a Multicast communication, or a bridge mode configuration. The encryption method may be used for acting as key server, adding/removing new users, certifying that the member sending the keys is the key seer and authentication between users. 1- Symmetric encryption device that allows protecting the information between two extremes , either in Unicast mode , or between an unlimited group of users , Multicast mode , characterized because it comprises:{'b': '1', 'A central microprocessor ().'}{'b': 2', '3, 'Two RJ45 () and () connectors.'}{'b': '4', 'Anti-opening protection module () which can be disabled for a given time through a software, which allows you to delete information contained in the microprocessor or its destruction comprising a metal shell having pins positioned to press switches placed in the electronic circuit of the device, these switches can detect a attempt of unauthorized opening in combination with infrared diodes that detect the opening of the device cover.'}{'b': '5', 'Some external communication ports (), (Bluetooth, USB, RF).'}{'b': '6', 'A 9V battery () that feeds the anti-opening system and microprocessor.'}24- Symmetric encryption device according to claim 1 , characterized by the anti-opening mechanism () also includes an additional module with a motion and acceleration sensor to avoid removal of the device without prior ...

Подробнее
19-01-2017 дата публикации

CONTENT MANAGEMENT

Номер: US20170019384A1
Принадлежит:

According to an example embodiment of the present invention, there is provided an apparatus comprising at least one secure element configured to store at least two credentials, and at least one processing core configured to cause a first one of the at least two credentials to be employed to decrypt a first encrypted content to produce a first decrypted content, to cause a second one of the at least two credentials to be employed to decrypt a second encrypted content to produce a second decrypted content, and to cause the first decrypted content be provided to a first rendering device over a first secured tunnel connection, wherein an endpoint of the first secured tunnel connection resides in the apparatus. 129-. (canceled)30. An apparatus comprising:at least one secure element configured to store at least two credentials, andat least one processing core configured to cause a first one of the at least two credentials to be employed to decrypt a first encrypted content to produce a first decrypted content, to cause a second one of the at least two credentials to be employed to decrypt a second encrypted content to produce a second decrypted content, and to cause the first decrypted content be provided to a first rendering device over a first secured tunnel connection, wherein an endpoint of the first secured tunnel connection resides in the apparatus.31. An apparatus according to claim 30 , wherein the at least one processing core is configured to cause the first one of the at least two credentials to be employed to decrypt the first encrypted content by providing the first encrypted content to at least one of the at least one secure element claim 30 , and the at least one secure element is configured to output the first decrypted content.32. An apparatus according to claim 30 , wherein the at least one secure element is configured to at least one of decode and error control the first decrypted content.33. An apparatus according to claim 30 , wherein the apparatus ...

Подробнее
18-01-2018 дата публикации

Communication system with hidden content and method thereof

Номер: US20180019959A1
Автор: Hon-Da Shing
Принадлежит: Individual

A communication system with hidden content and the method thereof are provided. The communication system with hidden content includes a device at the transmitting end, a communication server, and a device at the receiving end. The device at the transmitting end generates a communication message that includes viewable content and hidden content, and the hidden content has an unlock condition. The communication server generates a concealed message according to the communication message and the unlock condition. The device at the receiving end receives the concealed message, and when the unlock condition is met, the device at the receiving end displays the hidden content in the concealed message.

Подробнее
17-01-2019 дата публикации

Playback Devices and Methods for Playing Back Alternative Streams of Content Protected Using a Common Set of Cryptographic Keys

Номер: US20190020907A1
Принадлежит: Divx LLC

Systems and methods for performing adaptive bitrate streaming using alternative streams of protected content in accordance with embodiments of the invention are described. One embodiment of the invention includes a processor, and memory containing a client application. In addition, the client application configures the processor to: request a top level index file identifying a plurality of alternative streams of protected content, where each of the alternative streams of protected content are encrypted using common cryptographic information; obtain the common cryptographic information; request portions of content from at least the plurality of alternative streams of protected content; access the protected content using the common cryptographic information; and playback the content.

Подробнее
25-01-2018 дата публикации

SYSTEM, METHOD, AND DEVICE FOR DELIVERING COMMUNICATIONS AND STORING AND DELIVERING DATA

Номер: US20180025135A1
Автор: Gee Karolyn, Odom Wayne
Принадлежит:

A system, method, and device includes a platform data storage that stores a wrap that secures an executable controller and executable sensors. The wrap is verified, optionally through a downloaded authentication driver. After verifying the wrap, the wrap is opened and a sister of the executable controller is installed into the platform memory to cooperate with the executable controller. Additionally or alternatively, the authentication driver may cooperate with the executable controller. The executable controller allows the platform processor to access data secured in a vault and/or verify the platform to create a connection to an application server. 1. A system comprising:an authentication server; and a modified permission access device processor physically associated, and in communication, with memory; and', 'a data storage physically separate from said memory and readable by said modified permission access device processor, wherein said data storage is operative to store, in non-volatile storage, an executable sensor and a vault which secures data, an executable detector, and at least one executable wrap which secures an executable controller, custom libraries, and a permissions file defining transaction requests permitted by said modified permission access device and wherein said at least one wrap includes instructions executable by said modified permission access device processor to (a) contact a remote server separate from said modified permission access device to prompt said remote server to transmit an executable application to said modified permission access device, (b) install said application into said memory, collect identifying information about said modified permission access device and transmit said identifying information to said remote server, authenticate said modified permission access device using said application, and, upon authentication of said modified permission access device, create a user account associated with said modified permission ...

Подробнее
10-02-2022 дата публикации

METHOD AND APPARATUS OF DRM SYSTEMS FOR PROTECTING ENTERPRISE CONFIDENTIALITY

Номер: US20220043890A1
Автор: CHOI Jonguk
Принадлежит: MARKANY INC.

One aspect of the present invention discloses a device for content security. The device includes: an application execution unit configured to generate and control content in response to a content control command requested by a user; and a DRM agent configured to communicate with the application execution unit, to detect the content control command generated by the application execution unit, and to perform control on the content, and the DRM agent comprises a tracing module configured to insert security information into the content in order to prevent and trace content leakage. 128-. (canceled)29. A method of embedding a watermark , the method comprising: generating a message pattern based on the encoded watermark information and a secret key, the secret key being information for blinding the watermark information;', 'generating a sync pattern based on the secret key;', 'generating a watermark pattern by composing the sync pattern and the message pattern;', 'calculating a human visual system (HVS) pattern of an original image using an HVS model;', 'generating watermark embedding data as insertion information by performing convolution operation on the HVS pattern and the watermark pattern, the insertion information being used to coordinate a strength of the watermark;', 'transforming a color of the original image from RGB colors to YCbCr colors;', 'adding a value of Y component to the watermark embedding data;', 'generating a watermarked image using the watermark embedding data and the original image; and', 'transforming the watermarked image into an RGB image., 'encoding watermark information;'}30. The method of claim 29 , further comprising:generating a plurality of watermark messages based on the watermark information and error correction code (ECC);generating random number sequence by using M-ary modulation, M being a number induced the number of a plurality of subblocks;generating the plurality of subblocks by mapping the plurality of watermark messages into the ...

Подробнее
24-01-2019 дата публикации

SECURE PROBABILISTIC ONE-TIME PROGRAM BY QUANTUM STATE DISTRIBUTION

Номер: US20190028271A1
Принадлежит:

Method and system for executing a one-time program comprising at least one instruction operating on at least one input value (a, b) and returning at least one output value (O), wherein each instruction of the one-time program is encoded onto a state of an elementary quantum system, comprising: encoding the at least one input value (a, b) onto a quantum gate according to a pre-defined input-encoding scheme; applying the quantum gate to the at least one elementary quantum system; making a measurement of a resulting state of the at least one elementary quantum system after the quantum gate; and determining the at least one output value from a result of the measurement. 1. Method for executing a one-time program comprising at least one instruction operating on at least one input value (a , b) and returning at least one output value (O) , for each instruction of the one-time program comprising the following steps:receiving at least one elementary quantum system, wherein a state of the elementary quantum system(s) represents the instruction according to a pre-defined program-encoding scheme;encoding the at least one input value (a, b) onto a quantum gate according to a pre-defined input-encoding scheme;applying the quantum gate to the at least one elementary quantum system;making a measurement of a resulting state of the at least one elementary quantum system after the quantum gate;and determining the at least one output value from a result of the measurement.2. Method according to for executing a one-time program comprising at least two instructions claim 1 , including executing the one-time program sequentially.3. Method according to claim 2 , including encoding the at least one input value of a second instruction onto the quantum gate after determining the at least one output value of a first instruction.4. Method according to claim 3 , wherein the input value of a second instruction depends on the output value of a first instruction.5. Method according to claim 4 , ...

Подробнее
24-01-2019 дата публикации

Systems and methods for managing digital rights

Номер: US20190028278A1
Автор: Ross Gilson
Принадлежит: COMCAST CABLE COMMUNICATIONS LLC

Systems and methods are described for managing digital rights. Methods may comprise causing an encrypted content asset to be stored at a storage location. The encrypted content asset at the storage location may be accessible by one or more user devices. A transaction may be generated and may comprise an identifier and a decryption key, wherein the decryption key is configured to decrypt at least a portion of the encrypted content asset. The transaction may be caused to be stored in a distributed database, wherein the distributed database is accessible by the one or more user devices using at least the identifier.

Подробнее
23-01-2020 дата публикации

METHOD AND SYSTEM FOR DIGITAL RIGHTS MANAGEMENT OF DOCUMENTS

Номер: US20200028827A1
Автор: Pigin Vlad
Принадлежит: Encryptics, LLC

An improved method and system for digital rights management is described. 1. A method for sending an electronic document and/or message from a sender to a recipient , and encrypting the document and/or message , the method comprising:selecting document to encrypt and send to the recipient;selecting a set of recipient rights for the document;encrypting the document;sending the encrypted document from the sender to the recipient;receiving the encrypted document at a terminal of the recipient; andaccessing the document according to the set of recipient rights.2. The method of wherein the set of rights include at least one from the following set:reading rights indefinitely;reading rights up to a preset date;printing rights indefinitely;printing rights up to a preset date;copying rights indefinitely; andcopying rights up to a preset date.3. The method of wherein the encrypting the document includes utilizing the terminal of the recipient to establish a computer passport.4. The method of further including utilizing at least one of the following: the terminal's MAC address claim 3 , master serial number claim 3 , Basic Input/Output System (BIOS) information or BIOS date.5. The method of further including using a certificate of the sender.6. The method of further including selecting from a set of certificates of the sender.7. The method of further including selecting a document to wipe out completely from any storage device.8. A system for sending an electronic document and/or message from a sender to a recipient claim 1 , and encrypting the document and/or message claim 1 , the system comprising:a sender's email system that selects a document to encrypt and send to the recipient, wherein the sender's email system provides selection of a set of recipient rights for the document, encryption of the selected document and the ability to send the encrypted document from the sender to the recipient;a receiver's email system that receives the encrypted document at a terminal of ...

Подробнее
17-02-2022 дата публикации

TRUSTED TRANSACTION SYSTEM FOR DIGITAL ASSET LICENSING

Номер: US20220051211A1
Принадлежит:

A licensing system and related methods are described utilizing aspects of distributed ledger technologies to facilitate trusted and verifiable licensing transactions for creative works. A client device can include an asset editing tool for incorporating an asset selected from a plurality of licensable assets into a new creative work. The selected asset can be downloaded for incorporation into the new creative work. The new creative work incorporating the selected asset can be analyzed to determine an amount that the selected asset contributed to the new creative work, or an amount that the new creative work is attributable to the selected asset. Based on the analysis, a smart contract associated with the new creative work can be generated to include license fees for licensing the new creative work, receive payment transactions for licensing the new creative work, and fairly disperse calculated portions of received payment transactions to a licensor of the new creative work and to another licensor of the incorporated selected asset. 1. A computer-implemented method for licensing digital assets incorporated into creative works , comprising:responsive to detecting a publication request for a new asset that includes at least a licensable asset selected from a plurality of licensable assets provided by a remote server device, generating a first smart contract corresponding to the new asset, the generated first smart contract defining at least a first license fee that is calculated based on a ratio of contribution determined based on comparing the new asset and the licensable asset using hashes generated for each of the new asset to the licensable asset, and a second license fee defined in a second smart contract stored on a distributed ledger and associated with the selected licensable asset;communicating the generated first smart contract to a node maintaining an instance of the distributed ledger; andproviding for display, by a computing device, a generated ...

Подробнее
01-02-2018 дата публикации

SYSTEMS AND METHODS FOR AUTHENTICATING AND PROVIDING ANTI-COUNTERFEITING FEATURES FOR IMPORTANT DOCUMENTS

Номер: US20180034638A1
Автор: Liu Jun, Zhu Jeffrey
Принадлежит:

A method for authenticating a document comprises obtaining the contents of a document, obtaining biometric characteristics from an individual, forming a message based on the contents of the document and the biometric characteristics of the individual, generating a digital signature based on the message and a key, and writing the digital signature to an Radio Frequency Identification (RFID) tag affixed to the document. 1obtaining optical character recognition (OCR) characteristics of contents of the document, wherein the contents of the document comprise at least a portion of text from the document, wherein the at least a portion of text from the document is printed in an ink that is only visible when viewed with a lighting feature;obtaining, separate from the document, biometric characteristics from an individual authorized to access the document;forming a message based on the OCR characteristics of the at least a portion of the text from the document and the separately obtained biometric characteristics of the individual authorized to access the document by illuminating the document with the lighting feature;generating a digital signature based on the message and a key;writing the digital signature to a radio frequency identification (RFID) tag affixed to the document;in response to an attempt to copy the document, reading the digital signature from the RFID tag;verifying an individual attempting to copy the document based on one or more biometric characteristics collected from the individual attempting to access the document and at least a portion of the biometric characteristics of the individual authorized to access the document included in the message comprising the digital signature; andin response to successfully verifying the individual attempting to copy the document, granting the individual copy access to the document, wherein the individual is granted copy access to the document by activating the lighting feature in a copier that allows the copier to copy ...

Подробнее
31-01-2019 дата публикации

SELECTING STORAGE RESOURCES IN A DISPERSED STORAGE NETWORK

Номер: US20190034086A1
Принадлежит:

A method for execution by a dispersed storage and task (DST) client module includes determining a storage unit performance level for storage units of a set of storage units. Storage resources of the set of storage units are temporarily selected based on the storage unit performance levels to produce identities of candidate primary storage slots. Identities of candidate primary storage slots are exchanged with another DST client module. Selection of primary storage slots of the candidate primary storage slots is coordinated with the other non-transitory computer readable storage medium to produce identities of selected primary storage slots. Data stored in the set of storage units is accessed using the selected primary storage slots. 1. A method for execution by a dispersed storage and task (DST) client module that includes a processor , the method comprises:determining a storage unit performance level for storage units of a set of storage units;temporarily selecting storage resources of the set of storage units based on the storage unit performance levels to produce identities of candidate primary storage slots;exchanging identities of candidate primary storage slots with another DST client module;coordinating selection of primary storage slots of the candidate primary storage slots with the another DST client module to produce identities of selected primary storage slots; andaccessing data stored in the set of storage units using the selected primary storage slots.2. The method of claim 1 , wherein the data accessed using the selected primary storage slots includes a data segment claim 1 , and wherein the data segment was dispersed storage error encoded to produce a set of encoded data slices for storage in the selected primary storage slots.3. The method of claim 2 , wherein the identities of the candidate primary storage slots are determined such that a decode threshold number of encoded data slices of the set of encoded data slices are available from any two ...

Подробнее
30-01-2020 дата публикации

Digital rights management interface

Номер: US20200034515A1
Автор: Kyong Park, Nikola KOLEV
Принадлежит: COMCAST CABLE COMMUNICATIONS LLC

Disclosed are systems and methods for a digital rights management (DRM) interface. A DRM request can be received via a scheme-agnostic application program interface (API). A scheme-specific request based on the DRM request can be transmitted via a scheme-specific API. A response to the scheme-specific request can be received via the scheme-specific API. A response to the DRM request can be transmitted via the scheme-agnostic API.

Подробнее
30-01-2020 дата публикации

Method and apparatus for trusted branded email

Номер: US20200036730A1

A trusted branded email method and apparatus in one aspect detects branded electronic messages and performs validation before it is sent to a recipient. In another aspect, an electronic messages is branded by embedding branding assets and validation signatures. Algorithms that generate validation signatures are dynamically selected to further strengthen the security aspects. Branding assets are presented to a user using a distinct indicia that represents to the user that the branding assets are secure.

Подробнее
12-02-2015 дата публикации

DISTRIBUTING CONTENT TO MULTIPLE RECEIVERS USING MULTICAST CHANNELS

Номер: US20150043577A1
Автор: Doumen Jeroen
Принадлежит: IRDETO B.V.

There is described a method of distributing a first piece of content to multiple receivers. The first piece of content comprises a plurality of content portions. The method comprises: (a) for each of a plurality of selected content portion of the plurality of content portions, there being two or more versions of each said selected content portion, allocating each version of that selected content portion to a respective multicast channel; and (b) providing each receiver with access to a respective group of the multicast channels, each receiver being identifiable at least in part by means of the respective group of multicast channels for that receiver. A corresponding multicast system and receiver are also described. 1. A method , implemented by one or more processors , of distributing a first piece of content to multiple receivers using multicast channels , the first piece of content comprising a plurality of content portions , the method comprising:for each of a plurality of selected content portions of the plurality of content portions, there being two or more versions of each said selected content portion, allocating each version of that selected content portion to a respective multicast channel; andproviding each receiver with access to a respective group of the multicast channels, each receiver being identifiable at least in part by means of the respective group of multicast channels for that receiver.2. The method of wherein one version of each selected content portion is a modified version of that selected content portion.3. The method of wherein said one modified version of each selected content portion comprises a first watermarked version of that selected content portion using a first watermark.4. The method of wherein another version of each selected content portion comprises a second watermarked version of that selected content portion using a second watermark.5. The method of wherein one version of each selected content portion is an unmodified original ...

Подробнее
04-02-2021 дата публикации

Methods and systems for a decentralized data streaming and delivery network

Номер: US20210037076A1
Принадлежит: Theta Labs Inc

Methods and systems for delivering data contents among peer nodes in a decentralized data delivery network are disclosed. The network comprises peer-to-peer (P2P) connections implemented on top of a content delivery network (CDN) having CDN servers that provide fragments of data files to network nodes. Such a hybrid network comprises viewer nodes, edge cacher nodes, tracker servers, and optionally a payment server. A smart tracker provides caching instructions to guide cachers in storing, delivering, and relaying content to viewer nodes. The smart tracker also provides peer lists to viewer nodes, by selecting active cacher nodes to provide access to data fragments, based on network locations and/or geolocations of neighboring nodes, and a content data type of the desired data file. A software development kit (SDK) is provided for integration into existing third-party content viewers so that the functionality of the hybrid network is available to users via existing content viewers.

Подробнее
12-02-2015 дата публикации

System and method of motion detection on encrypted or scrambled video data streams

Номер: US20150043733A1
Принадлежит: Honeywell International Inc

Systems and methods of motion detection on encrypted or scrambled video data streams are provided. Some methods can include identifying macroblock size information for an encrypted/scrambled video data stream, and using the identified macroblock size information to determine a presence of motion in the encrypted/scrambled video data stream without decrypting and descrambling the encrypted/scrambled video data stream.

Подробнее
11-02-2016 дата публикации

Secure Challenge System for Verifying Access Rights to Media Content

Номер: US20160044015A1
Принадлежит: Google LLC

Described is a technique for securely verifying access rights to a media file stored on a user device. By verifying the access rights to the media file, a server may provide access to a licensed version of the media from a media library in a remote location such as server for a cloud-based service. When a media file is confirmed to be available in a media library, a cryptographic a hash function that incorporates a random value or “salt” is used to verify that a user is in possession of an entire media file. Accordingly, the techniques described herein improve the security for verifying that a user is in possession of a media file by preventing the use of pre-calculated hashes.

Подробнее
08-02-2018 дата публикации

LDAP To SCIM Proxy Service

Номер: US20180041467A1
Принадлежит:

An LDAP (Lightweight Directory Access Protocol) to SCIM (System for Cross-domain Identity Management) proxy service is provided. The LDAP to SCIM proxy service receives an LDAP request from an LDAP-based application running on an LDAP-based application server, translates the LDAP request to a SCIM request, and forwards the SCIM request to a SCIM server within the IDCS. The LDAP to SCIM proxy service then receives a SCIM response from the SCIM server within the IDCS, translates the SCIM response to an LDAP response, and forwards the LDAP response to the LDAP-based application. 1. A computer-readable medium having instructions stored thereon that , when executed by a processor , cause the processor to provide an LDAP (Lightweight Directory Access Protocol) to SCIM (System for Cross-domain Identity Management) proxy service , the providing the LDAP to SCIM proxy service comprising:receiving an LDAP request from an on-premises LDAP-based application, the LDAP request including an LDAP search request having an LDAP search filter and one or more LDAP return attributes, an LDAP add request having one or more LDAP attributes, an LDAP modify request having one or more LDAP attributes, or an LDAP delete request having one or more LDAP attributes; parsing, by a search handler, the LDAP search filter in the LDAP search request into a plurality of LDAP attributes and one or more LDAP operators using a cloud-based library,', 'for each LDAP attribute, determining a corresponding SCIM attribute based on an LDAP attribute to SCIM attribute mapping table,', 'for each LDAP operator, determining a corresponding SCIM operator,', 'for each LDAP return attribute, converting the LDAP return attribute into a corresponding SCIM return attribute,', 'creating a SCIM search filter based on the corresponding SCIM attributes and the corresponding SCIM operators, and', 'creating a SCIM search request including the SCIM search filter and the corresponding SCIM return attributes,', 'wherein the SCIM ...

Подробнее
08-02-2018 дата публикации

Systems and methods for efficient and secure temporary anonymous access to media content

Номер: US20180041517A1
Принадлежит: SPOTIFY AB

A method for providing access to media content from a media content provider is performed at an electronic device. The method comprises receiving, from a client device, a request for access to a media item. The method further comprises, in response to the request for access to the media item, initiating an analysis to determine whether the client device is authorized to access the requested media item based on detection of multiple different user identifiers using a same local-application universally unique identifier (UUID). A local-application UUID is assigned to each instance of an application provided by the media content provider. The method further comprises, in accordance with a determination that the client device is not authorized to access the requested media item based on detection of the multiple different user identifiers using the same local-application UUID, preventing access to the requested media item by the client device.

Подробнее
24-02-2022 дата публикации

DYNAMIC DATA WATERMARKING FOR LEAKAGE SOURCE DETECTION

Номер: US20220058245A1
Принадлежит: Intel Corporation

In one example an apparatus comprises a memory and a processor to receive, in an edge node of a secure network, a first file, determine that the first file is addressed to a recipient outside the secure network, and in response to a determination that the first file is addressed to a destination outside the secure network, to generate a watermark that identifies a transmitter of the document, a recipient of the document, and comprises a digital signature of the first file, embed the watermark in the first file to generate a watermarked file, and pass the watermarked file to an input/output system for transmission out of the secure network. Other examples may be described. 121.-. (canceled)22. An apparatus , comprising processing circuitry to:receive, in a network element of a secure network, a first file; generate a watermark that identifies a transmitter of the document, a recipient of the document, and comprises a digital signature of the first file identifying one or more characteristics of the first file;', 'embed the watermark in the first file to generate a watermarked file; and', 'pass the watermarked file to an input/output system for transmission out of the secure network., 'in response to a determination that the first file is addressed to a destination outside the secure network, to23. The apparatus of claim 22 , the processing circuitry to:encrypt the watermark.24. The apparatus of claim 22 , the processing circuitry to:apply one or more steganographic techniques to conceal the watermark in the file.25. The apparatus of claim 24 , the processing circuitry to:store the watermark in a memory in the secure network.26. The apparatus of claim 22 , wherein the watermark comprises at least one of:a sender identifier;a sender account identifier;a sender timestamp;one or more source network settings;a recipient identifier;a recipient account identifier;a recipient timestamp; orone or more destination network settings.27. The apparatus of claim 24 , the processing ...

Подробнее
12-02-2015 дата публикации

SEARCHABLE CODE PROCESSING SYSTEM AND METHOD

Номер: US20150046450A1
Принадлежит:

In a searchable cipher system, the security of ciphertext, the optimization of the size of ciphertext and the optimization of the network traffic are not examined enough. A registration client deposits encrypted data acquired by compressing the size of a search tag created for a search by a stochastic encryption using a mask by a hash value and an output value of a homomorphic function in a server, a search client similarly stochastically encrypts a search keyword and transmits it to the management server as a search keyword acquired by encrypting only a part of the encrypted data, the search client requests the management server to search data to be searched without making the management server release a mask by random numbers of the encrypted data and the encrypted keyword, the search client detects a wrong search in a search result, and decrypts the search result. 1. A searchable code processing system in which a registration client , a search client and a management server are connected via a network ,wherein the registration client is provided with units that create secure data acquired by encrypting unciphered data for registration;the management server is provided with a storage that stores secure data including a search tag used for a search; andthe registration client further determines the length of the search tag for the secure data according to tag length stored in a data storage and is provided with units that create the search tag for the secure data.2. The searchable code processing system according to claim 1 ,wherein the search client creates a secure keyword acquired by encrypting an unciphered text keyword for a search and transmits it to the management server via the network; andthe management server receives the secure keyword via the network and searches the secure data and the secure keyword.3. The searchable code processing system according to claim 2 ,wherein the search client creates an encrypted keyword acquired by encrypting the ...

Подробнее
07-02-2019 дата публикации

SYSTEMS AND METHODS FOR AUTHENTICATING AND PROTECTING THE INTEGRITY OF DATA STREAMS AND OTHER DATA

Номер: US20190042794A1
Автор: Serret-Avila Xavier
Принадлежит: Intertrust Technologies Corporation

Systems and methods are disclosed for enabling a recipient of a cryptographically-signed electronic communication to verify the authenticity of the communication on-the-fly using a signed chain of check values, the chain being constructed from the original content of the communication, and each check value in the chain being at least partially dependent on the signed root of the chain and a portion of the communication. Fault tolerance can be provided by including error-check values in the communication that enable a decoding device to maintain the chain's security in the face of communication errors. In one embodiment, systems and methods are provided for enabling secure quasi-random access to a content file by constructing a hierarchy of hash values from the file, the hierarchy deriving its security in a manner similar to that used by the above-described chain. The hierarchy culminates with a signed hash that can be used to verify the integrity of other hash values in the hierarchy, and these other hash values can, in turn, be used to efficiently verify the authenticity of arbitrary portions of the content file. 118.-. (canceled)19. A method for securely accessing a data stream comprising:receiving a first portion of the data stream;accessing a root verification value;accessing one or more check values in a hierarchy of check values;verifying the integrity of the one or more check values using, at least in part, the root verification value to identify the one or more check values as one or more verified check values;securely storing said one or more verified check values;generating a calculated check value by performing a transformation on the first portion of the data stream;accessing a first verified check value of the one or more securely stored verified check values;comparing the calculated check value with the first verified check value; anddetermining whether the first portion of the data stream should be released for use based at least in part on whether ...

Подробнее
18-02-2021 дата публикации

SECURING WEBPAGES, WEBAPPS AND APPLICATIONS

Номер: US20210049248A1
Принадлежит: IRDETO B.V.

A method for securing a webpage or a webapp processed by a browser executing on a client system, the method comprising the browser executing an instance of white-box protected code, wherein execution of the instance of white-box protected code causes the client system to: generate a message comprising message data for use by a control system to perform one or more security tests, the control system communicably connected to the client system via a network; send the message to the control system to enable the control system to perform the one or more security tests using the message data; receive a response from the control system based, at least in part, on the message; and process the response. 1. A method for securing a webpage or a webapp processed by a browser executing on a client system , the method comprising the browser executing an instance of white-box protected code , wherein execution of the instance of white-box protected code causes the client system to:generate a message comprising message data for use by a control system to perform one or more security tests, the control system communicably connected to the client system via a network, wherein at least part of the message data is indicative of an identity of the instance of white-box protected code;send the message to the control system to enable the control system to perform the one or more security tests using the message data;receive a response from the control system based, at least in part, on the message; andprocess the response.2. A method for securing a webpage or a webapp processed by a browser executing on a client system , the method comprising , at a control system communicably connected to the client system via a network:receiving a message from the client system, the message comprising message data for use by the control system to perform one or more security tests, the message generated by an instance of white-box protected code being executed by the browser, wherein at least part of ...

Подробнее
24-02-2022 дата публикации

PROVIDING MEDIA CONTENT TO CONTENT CONSUMERS FOR PLAYBACK AND CONSUMPTION

Номер: US20220060789A1
Принадлежит:

Media content items is provided to content consumers for playback by the disclosed system that includes plurality of nodes interacting with each other based on a defined protocol in communication network. A first node associated with a first participant receives a request for playback of a media content from a content consumer. A second node associated with a second participant provides media content rights to the first participant and/or the content consumer. The first node further provides media content metadata to the consumer device for consumption. A plurality of instances of a distributed media rights transaction ledger, associated with respective node, includes a plurality of media content rights transactions which corresponds to an acquisition of the media content rights by the first participant and/or content consumer prior to the consumption of the media content, and are managed by the plurality of nodes in accordance with the defined protocol. 1. A system , comprising:a plurality of nodes, wherein a first node of the plurality of nodes is configured to interact with a second node of the plurality of nodes based on a defined protocol in a communication network, wherein the first node is associated with a first participant and wherein the first node comprises:a memory to store instructions, anda first processor to execute the instructions to perform operations, the operations comprises:receiving a request for playback of a media content from a content consumer associated with a consumer device,wherein the content consumer selects the media content from a plurality of media content items for consumption at the consumer device, andwherein the second node is associated with a second participant that provides media content rights associated with the requested media content to at least one of the first participant or the content consumer;providing media content metadata to the consumer device for consumption by the consumer device; and wherein the media content ...

Подробнее
18-02-2021 дата публикации

Blockchain-based method and apparatus for rewarding work performer

Номер: US20210049509A1
Автор: Xinying Yang
Принадлежит: Advanced New Technologies Co Ltd

Blockchain-based methods and apparatuses for rewarding a work performer are disclosed. In an embodiment, a method comprising: identifying a copyrightable work published by a blockchain node to a blockchain; obtaining a score that represents a performance quality of the copyrightable work; determining a virtual resource increment based on the score; generating a reward for the copyrightable work based on a node identifier of the blockchain node and the virtual resource increment; and broadcasting the reward to a blockchain network associated with the blockchain node comprising performing a consensus verification with blockchain nodes of the blockchain network to record, on the blockchain, 1) the reward, and 2) a mapping relationship between the node identifier and the virtual resource increment.

Подробнее
07-02-2019 дата публикации

Systems and Methods for Quick Start-Up of Playback

Номер: US20190044995A1
Принадлежит: DIVX, LLC

Systems and methods for quick start-up of playback in accordance with embodiments of the invention are disclosed. Media content may be encoded in a plurality of alternative streams and a quick start-up stream. The quick start-up stream may include media content that is encoded at a lower quality that the alternative streams and may be encrypted with a different, less secure encryption process than that of the alternative streams. During a start-up of playback, the playback device streams the media content from a quick start-up stream until a metric, such as a decryption key for the alternative streams is met. The device then streams the media content from the alternative streams in response to the metric being met. 1. A method for fast startup of video playback of encoded media content using at least two video streams , where the media is encoded as at least a first video stream and a second video stream , the method comprising:receiving information for a plurality of alternative streams and a quick start-up stream of media content in the playback device from a content provider system over a network, where the plurality of alternative streams are encoded at various bitrates, resolutions, and frame rates and the media content in each particular stream of the plurality of alternative streams has a particular quality based upon at least one of the bitrate, resolution of, and frame rate of the particular stream and the quality of media content in the quick start-up stream has a lesser quality than the video content of each of the plurality of alternative streams;commencing streaming of the media content in the quick start-up stream from the content provider system over the network using the playback device;determining a metric has been met using the playback device; andcommencing streaming of media content in one of the plurality of alternative streams from the content provider system over the network using the playback device in response to a determination that the ...

Подробнее
16-02-2017 дата публикации

AUTO-NEGOTIATION OF CONTENT FORMATS USING A SECURE COMPONENT MODEL

Номер: US20170046505A1
Автор: Fu Xiaodong, Hug Joshua D.
Принадлежит:

In accordance with one embodiment of the present invention, secure content objects are transcoded from an input format to an output format based upon identified capabilities of a receiving device. In one embodiment, a plurality of trusted processing components are identified to collectively transcode the secure content object from the identified input format to the determined output format. In one embodiment, each of the trusted processing components are authenticated prior to operating on the secure content object. 1. In a client device equipped with a digital rights management agent , a method of transcoding a secure content object , the method comprising:identifying an input format of the secure content object;identifying capabilities of a receiving device to which the secure content object is to be transferred;determining an output format for the secure content object based upon the identified capabilities;dynamically identifying a plurality of trusted processing components to collectively transcode the secure content object from the identified input format to the determined output format;obtaining a digital certificate identifying an action to be performed on the secure content object, said digital certificate including a plurality of unique identifiers corresponding respectively to the dynamically identified plurality of trusted processing components for collectively performing the action on the secure content object; andperforming the action identified by said digital certificate on the secure content object.2. The method of claim 1 , further comprising authenticating each of the trusted processing components prior to the respective processing component operating on the secure content object.3. The method of claim 2 , wherein the authenticating of each of the trusted processing components includes using said associated corresponding unique identifiers to validate corresponding digital signatures associated with each of the trusted processing components.4. The ...

Подробнее
07-02-2019 дата публикации

Systems and Methods for Distributing Content Using a Common Set of Encryption Keys

Номер: US20190045234A1
Принадлежит: DIVX, LLC

Systems and methods for performing adaptive bitrate streaming using alternative streams of protected content in accordance with embodiments of the invention are described. One embodiment of the invention includes a processor, and memory containing a client application. In addition, the client application configures the processor to: request a top level index file identifying a plurality of alternative streams of protected content, where each of the alternative streams of protected content are encrypted using common cryptographic information; obtain the common cryptographic information; request portions of content from at least the plurality of alternative streams of protected content; access the protected content using the common cryptographic information; and playback the content. 1. A content distribution system , comprising:at least one content distribution server; and identifying a plurality of sections for the source content;', 'identifying a common set of keys for encrypting corresponding portions of the source content across a plurality of different encodings;', encoding the particular section to produce a plurality of encodings of the particular section for each of the plurality of alternative streams, wherein the plurality of encodings of the particular section comprises encodings at a plurality of different bitrates;', 'partially encrypting at least one encoded frame from the plurality of encodings of the particular section using a particular key of the common set of keys so that each partially encrypted frame contains encrypted portions and unencrypted portions of data; and', 'storing the encrypted plurality of encodings of the particular section on a set of servers that form part of a content distribution system; and, 'for each particular section of the plurality of sections, 'storing a reference to the common set of keys on the at least one content distribution server., 'a source encoder capable of encoding source content as a plurality of alternative ...

Подробнее
18-02-2016 дата публикации

CONTENT TRACEABILITY USING SEGMENTED WATERMARK ENCODING

Номер: US20160050074A1
Автор: Romrell David Alfred
Принадлежит:

The system for content traceability using segmented watermark encoding disclosed herein provides a method for applying a distinct identifier to digital content, such that the a copy of the digital content can be traced to the original recipient of the content. The method comprises generating multiple copies of the digital content and applying distinct digital watermarks to each copy. The method further comprises interleaving segments of each digitally watermarked copy in a pattern that represents a unique identifier, to create a distinctly identifiable copy of the digital content. The identifier can be extracted from a distinctly identified copy of the digital content by examining the watermark applied to each segment that comprises the digital content. 1. A computer-implemented method , comprising:preparing, by a computer, at least two distinct digitally watermarked copies of digital content, wherein each one of the at least two digitally watermarked copies comprises a distinct digital watermark, and wherein each one of the at least two digitally watermarked copies comprises a plurality of distinct segments;interleaving, by the computer at least one corresponding segment from at least one of the at least two digitally watermarked copies; andgenerating, by the computer, a pattern that represents a unique identifier based on a position of the interleaved segment in at least one of the digitally watermarked copies of the digital content.2. The computer-implemented method of claim 1 , further comprising generating claim 1 , by the computer claim 1 , a plurality of patterns claim 1 , wherein each of the plurality of patterns represents a unique identifier.3. The computer-implemented method of claim 1 , further comprising:receiving, by the computer, a request for the digital content or a plurality of distinct segments of the at least one of the digitally watermarked copies;identifying, by the computer, the unique identifier associated with the request;transmitting, by ...

Подробнее
06-02-2020 дата публикации

Secure exchange of cryptographically signed records

Номер: US20200044864A1
Автор: Adrian Kaehler
Принадлежит: Magic Leap Inc

Systems and methods for securely exchanging cryptographically signed records are disclosed. In one aspect, after receiving a content request, a sender device can send a record to a receiver device (e.g., an agent device) making the request. The record can be sent via a short range link in a decentralized (e.g., peer-to-peer) manner while the devices may not be in communication with a centralized processing platform. The record can comprise a sender signature created using the sender device's private key. The receiver device can verify the authenticity of the sender signature using the sender device's public key. After adding a cryptography-based receiver signature, the receiver device can redeem the record with the platform. Upon successful verification of the record, the platform can perform as instructed by a content of the record (e.g., modifying or updating a user account).

Подробнее
16-02-2017 дата публикации

RANDOM IDENTIFIER GENERATION FOR OFFLINE DATABASE

Номер: US20170048271A1
Автор: van Rossum Guido
Принадлежит:

Various embodiments of the present technology involve creating a secure unique identifier for a content item to be used in a synchronized content management system while off-line with the synchronized content management system. In some embodiments, securing the unique identifier involves generating a random key and applying a hash function to an input to generate a hash. The synchronized content management system can require a user to send both the secure identifier and the key to the content management system in order to register the content item with the content management system. Accordingly, a malicious user who only has access to the secure identifier cannot use it to identify the key. This prevents a malicious user who has obtained the secure identifier, but does not have access to the key from registering a malicious document using the original user's secure identifier. 1. A computer-implement method comprising:receiving, by a content management system from a client device, a request to register a content item at the content management system, the request comprising the content item and a first secure identifier;generating, by the content management system, a second secure identifier by applying a security key associated with a user account to the first secure identifier;comparing, by the content management system, the first secure identifier with the second secure identifier;determining, by the content management system, that the first secure identifier and the second secure identifier match; andin response to the determining that the first secure identifier and the second secure identifier match, registering, by the content management system, the content item at the content management system.2. The computer-implemented method of claim 1 , wherein the request to register the content item is received from the client device after establishing network connectivity between the client device and the content management system claim 1 , the first secure identifier ...

Подробнее
15-02-2018 дата публикации

Network named fragments in a content centric network

Номер: US20180048570A1
Принадлежит: Cisco Technology Inc

A system facilitates efficient and secure transportation of content. An intermediate node receives a packet that corresponds to a fragment of a content object message that is fragmented into a plurality of fragments. One or more fragments of the plurality of fragments indicate a unique name that is a hierarchically structured variable-length identifier that comprises contiguous name components ordered from a most general level to a most specific level. The received fragment indicates an intermediate state which is based on a hash function performed on an intermediate state from a previous fragment and data included in the received fragment. In response to determining that the received fragment is a first fragment, the system identifies a first entry in a pending interest table for an interest with a name that is based on a hash of a content object and that corresponds to the first fragment.

Подробнее
03-03-2022 дата публикации

Method for distributing certificate of right to use digital content, and computer program stored in medium in order to carry out method

Номер: US20220067125A1
Автор: Hyun Chul Seo
Принадлежит: Viclip Inc

A method of distributing a amount of issuance of digital content includes: determining the amount of issuance corresponding to a certificate of right to use digital content; generating blocks corresponding to the amount of issuance in accordance with the certificate of right to use the digital content and adding the blocks to a block chain system; generating an authentication certificate including a key value of the generated blocks in connection with the certificate of right to use the digital content; receiving a purchase request for the certificate of right to use of the digital content from a first user terminal; transmitting the digital content to the first user terminal such that the digital content is stored in a content folder of the first user terminal; transmitting a first authentication certificate corresponding to a remaining amount among the amount of issuance to the first user terminal, and storing the first authentication certificate in connection with the certificate of right to use the digital content; and transmitting a first authentication value included in the first authentication certificate and device information of the first user terminal to an ownership information database and updating owner information of the certificate of right to use of the digital content.

Подробнее