会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 15. 发明授权
    • Structural of digital rights management (DRM) system
    • 数字版权管理(DRM)系统的结构
    • US07024393B1
    • 2006-04-04
    • US09482932
    • 2000-01-13
    • Marcus PeinadoRajasekhar AbburiJeffrey R. C. Bell
    • Marcus PeinadoRajasekhar AbburiJeffrey R. C. Bell
    • H04L9/00
    • H04L63/0442G06F21/10G06F21/71G06F21/84G06F2211/007G06F2221/0795G06F2221/0797G06F2221/2105G06F2221/2137H04L63/068H04L63/0823H04L63/12H04L2463/101
    • A digital rights management (DRM) system operates on a computing device when a user requests that a protected piece of digital content be rendered by the computer device in a particular manner. The DRM system has a license store, a license evaluator, and a state store. The license store stores digital licenses on the computing device. The license evaluator determines whether any licenses stored in the license store correspond to the requested digital content and whether any such corresponding licenses are valid, reviews license rules in each such valid license, and determining based on such reviewed license rules whether such license enables the requesting user to render the requested digital content in the manner sought. The state store maintains state information corresponding to each license in the license store, where the state information is created and updated by the license evaluator as necessary.
    • 当用户请求特定方式由计算机设备呈现受保护的数字内容片段时,数字版权管理(DRM)系统在计算设备上操作。 DRM系统具有许可证库,许可证评估器和状态存储。 许可证商店在计算设备上存储数字许可证。 许可证评估器确定存储在许可证存储器中的任何许可证是否对应于所请求的数字内容,以及是否有任何这样的相应许可证有效,在每个这样的有效许可证中审查许可证规则,以及基于这些经审查的许 用户以所寻求的方式呈现所请求的数字内容。 状态存储维护与许可证存储中的每个许可证相对应的状态信息,其中根据需要由许可证评估器创建和更新状态信息。
    • 20. 发明授权
    • Saving and retrieving data based on symmetric key encryption
    • 基于对称密钥加密保存和检索数据
    • US07587589B2
    • 2009-09-08
    • US11557641
    • 2006-11-08
    • Paul EnglandMarcus Peinado
    • Paul EnglandMarcus Peinado
    • H04L29/06
    • G06F21/6218
    • In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using a symmetric cipher, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with other aspects, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The integrity of the data is also verified, and the data is decrypted using a symmetric key. The data is returned to the calling program only if the calling program is allowed to access the data and if the integrity of the data is successfully verified.
    • 根据某些方面,从呼叫程序接收数据。 使用对称密码,以允许只有一个或多个目标程序能够从密文获得数据的方式生成包含数据的密文。 根据其他方面,从呼叫程序接收到位串。 检查调用程序的标识符以确定是否允许调用程序访问以位串的密文加密的数据。 还验证数据的完整性,并使用对称密钥对数据进行解密。 只有当主叫程序被允许访问数据并且数据的完整性被成功验证时,才将数据返回给调用程序。