Patents by Inventor Xuebing Tian

Xuebing Tian has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11308242
    Abstract: Provided is a method for protecting an encrypted control word. The method includes: receiving a hardware security module entitlement management message and an encrypted control word transmitted from a main chip, where the hardware security module entitlement management message includes a key for decrypting the encrypted control word; decrypting, based on the hardware security module entitlement management message and a hardware security module root key stored in the hardware security module, the encrypted control word to obtain a control word; reencrypting the control word based on a re-encryption key stored in the hardware security module to obtain a reencrypted control word; and transmitting the reencrypted control word to the main chip, so that the main chip decrypts, based on a main chip entitlement management message transmitted from the front end, the reencrypted control word to obtain the control word.
    Type: Grant
    Filed: February 9, 2018
    Date of Patent: April 19, 2022
    Assignees: ACADEMY OF BROADCASTING SCIENCE, NRTA, BEIJING NOVEL-SUPER DIGITAL TV TECHNOLOGY CO., LTD., SUMAVISION TECHNOLOGIES CO., LTD, HISILICON TECHNOLOGIES CO., LTD.
    Inventors: Zhifan Sheng, Wei Xie, Jing Zhang, Xuebing Tian, Bin Xiong, Lizheng Zheng, Haifeng Yan, Zhonghua Fang, Qiang Wang, Qing Yang, Peng Chen, Longhui Jin, Jinglei Liu
  • Publication number: 20210232708
    Abstract: Provided is a method for protecting an encrypted control word. The method includes: receiving a hardware security module entitlement management message and an encrypted control word transmitted from a main chip, where the hardware security module entitlement management message includes a key for decrypting the encrypted control word; decrypting, based on the hardware security module entitlement management message and a hardware security module root key stored in the hardware security module, the encrypted control word to obtain a control word; reencrypting the control word based on a re-encryption key stored in the hardware security module to obtain a reencrypted control word; and transmitting the reencrypted control word to the main chip, so that the main chip decrypts, based on a main chip entitlement management message transmitted from the front end, the reencrypted control word to obtain the control word.
    Type: Application
    Filed: February 9, 2018
    Publication date: July 29, 2021
    Inventors: Zhifan Sheng, Wei Xie, Jing Zhang, Xuebing Tian, Bin Xiong, Lizheng Zheng, Haifeng Yan, Zhonghua Fang, Qiang Wang, Qing Yang, Peng Chen, Longhui Jin, Jinglei Liu