会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明申请
    • Systems and methods for providing secure server key operations
    • 用于提供安全服务器密钥操作的系统和方法
    • US20060280309A1
    • 2006-12-14
    • US11508437
    • 2006-08-23
    • Vinay KrishnaswamyAttila NarinGregory KostalVladimir YarmolenkoScott Cottrille
    • Vinay KrishnaswamyAttila NarinGregory KostalVladimir YarmolenkoScott Cottrille
    • H04L9/00
    • H04L63/0428H04L63/0464H04L63/0823H04L63/12H04L2463/101
    • A key management interface that allows for different key protection schemes to be plugged into a digital rights management system is disclosed. The interface exposes the functionality of signing data, decrypting data encrypted using a public key, and re-encrypting data encrypted using the public key exported by the interface to a different authenticated principal (i.e., a different public key). Thus, a secure interface can be provided such that the data does not enter or leave the interface in the clear. Such an interface exports private key operations of signing and decryption, and provides security and authentication for the digital asset server in licensing and publishing. During publishing, a client can encrypt asset keys such that only a specified entity can decrypt it, using a plug-in, for example, that implements the aforementioned interface. During licensing, the license issuing entity can use the interface to decrypt keys for assets and to sign licenses and rights labels such that the asset is protected and consumable by a host digital rights management platform. The interface thus provides an abstraction for key operations.
    • 公开了一种允许将不同密钥保护方案插入数字版权管理系统的密钥管理接口。 该接口公开了签名数据的功能,解密使用公共密钥加密的数据,并且使用由该接口导出的公共密钥加密的数据重新加密到不同的认证主体(即不同的公钥)。 因此,可以提供安全接口,使得数据不会进入或离开界面清楚。 这样的接口导出签名和解密的私钥操作,并为许可和发布中的数字资产服务器提供安全和身份验证。 在发布期间,客户端可以加密资产密钥,使得只有指定的实体可以使用例如实现上述接口的插件来对其进行解密。 在许可期间,许可证发放实体可以使用接口解密资产的密钥,并签署许可证和权利标签,以使资产受到主机数字版权管理平台的保护和消耗。 因此,该接口为关键操作提供了一个抽象。
    • 23. 发明授权
    • System and method for interfacing a software process to secure repositories
    • 用于将软件过程连接到安全存储库的系统和方法
    • US07051200B1
    • 2006-05-23
    • US09604518
    • 2000-06-27
    • John L. ManferdelliMichael David MarrVinay KrishnaswamyMariusz H. Jakubowski
    • John L. ManferdelliMichael David MarrVinay KrishnaswamyMariusz H. Jakubowski
    • H04L9/00
    • G06F21/6218G06F21/10G06F2221/0704
    • A secure repository individualized for a hardware environment and a method and system for providing the same. The secure repository includes a hidden cryptographic key and code that applies the key without requiring access to a copy of the key. The code that implements the secure repository is generated in a manner that is at least partly based on a hardware ID associated with the hardware environment in which the secure repository is to be installed, and may also be based on a random number. Cryptographic functions implemented by the secure repository include decryption of encrypted information and validation of cryptographically signed information. The secure repository may be coupled to an application program, which uses cryptographic services provided by the secure repository, by way of a decoupling interface that provides a common communication and authentication interface for diverse types of secure repositories. The decoupling interface may take the form of a single application programmer interface (API) usable with multiple dynamically linkable libraries.
    • 用于硬件环境的安全存储库以及用于提供硬件环境的方法和系统。 安全存储库包括隐藏的加密密钥和应用密钥而不需要访问密钥副本的代码。 实现安全存储库的代码以至少部分地基于与要安装安全存储库的硬件环境相关联的硬件ID的方式生成,并且还可以基于随机数。 由安全存储库实现的加密功能包括加密信息的解密和加密签名信息的验证。 安全存储库可以耦合到使用由安全存储库提供的加密服务的应用程序,该应用程序通过解耦接口来提供用于不同类型的安全存储库的公共通信和认证接口。 解耦接口可以采用可与多个动态可链接库一起使用的单个应用程序接口(API)的形式。
    • 25. 发明申请
    • Secure Repository With Layers Of Tamper Resistance And System And Method For Providing Same
    • 安全存储库与防篡改层和系统和方法提供相同
    • US20110239005A1
    • 2011-09-29
    • US13153782
    • 2011-06-06
    • John L. ManferdelliMichael David MarrVinay KrishnaswamyMariusz H. Jakubowski
    • John L. ManferdelliMichael David MarrVinay KrishnaswamyMariusz H. Jakubowski
    • G06F12/14
    • G06F21/10G06F21/14G06F2211/007G06F2221/0748G06F2221/2107
    • A secure repository individualized for a hardware environment and a method and system for providing the same. The secure repository includes a hidden cryptographic key and code that applies the key without requiring access to a copy of the key. The code that implements the secure repository is generated in a manner that is at least partly based on a hardware ID associated with the hardware environment in which the secure repository is to be installed, and may also be based on a random number. Cryptographic functions implemented by the secure repository include decryption of encrypted information and validation of cryptographically signed information. The secure repository may be coupled to an application program, which uses cryptographic services provided by the secure repository, by way of a decoupling interface that provides a common communication and authentication interface for diverse types of secure repositories. The decoupling interface may take the form of a single application programmer interface (API) usable with multiple dynamically linkable libraries.
    • 用于硬件环境的安全存储库以及用于提供硬件环境的方法和系统。 安全存储库包括隐藏的加密密钥和应用密钥而不需要访问密钥副本的代码。 实现安全存储库的代码以至少部分地基于与要安装安全存储库的硬件环境相关联的硬件ID的方式生成,并且还可以基于随机数。 由安全存储库实现的加密功能包括加密信息的解密和加密签名信息的验证。 安全存储库可以耦合到使用由安全存储库提供的加密服务的应用程序,该应用程序通过解耦接口来提供用于不同类型的安全存储库的公共通信和认证接口。 解耦接口可以采用可与多个动态可链接库一起使用的单个应用程序接口(API)的形式。
    • 27. 发明授权
    • System and method for accessing protected content in a rights-management architecture
    • 在权限管理架构中访问受保护内容的系统和方法
    • US07707643B2
    • 2010-04-27
    • US10943413
    • 2004-09-17
    • Marco A. DeMelloVinay KrishnaswamyJohn L. Manferdelli
    • Marco A. DeMelloVinay KrishnaswamyJohn L. Manferdelli
    • H04L9/00
    • G06F21/10G06F2221/0737G06F2221/2137
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client; thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户机上的个性化保护软件可访问的方式进行加密; 从而将内容的使用绑定到特定的客户端或一组客户端。
    • 28. 发明授权
    • Secure repository with layers of tamper resistance and system and method for providing same
    • 具有防篡改层的安全仓库,并提供相同的系统和方法
    • US07539875B1
    • 2009-05-26
    • US09604174
    • 2000-06-27
    • John L. ManferdelliMichael David MarrVinay KrishnaswamyMariusz H. Jakubowski
    • John L. ManferdelliMichael David MarrVinay KrishnaswamyMariusz H. Jakubowski
    • H04K1/00G06F11/30H04L9/00
    • G06F21/10G06F21/14G06F2211/007G06F2221/0748G06F2221/2107
    • A secure repository individualized for a hardware environment and a method and system for providing the same. The secure repository includes a hidden cryptographic key and code that applies the key without requiring access to a copy of the key. The code that implements the secure repository is generated in a manner that is at least partly based on a hardware ID associated with the hardware environment in which the secure repository is to be installed, and may also be based on a random number. Cryptographic functions implemented by the secure repository include decryption of encrypted information and validation of cryptographically signed information. The secure repository may be coupled to an application program, which uses cryptographic services provided by the secure repository, by way of a decoupling interface that provides a common communication and authentication interface for diverse types of secure repositories. The decoupling interface may take the form of a single application programmer interface (API) usable with multiple dynamically linkable libraries.
    • 用于硬件环境的安全存储库以及用于提供硬件环境的方法和系统。 安全存储库包括隐藏的加密密钥和应用密钥而不需要访问密钥副本的代码。 实现安全存储库的代码以至少部分地基于与要安装安全存储库的硬件环境相关联的硬件ID的方式生成,并且还可以基于随机数。 由安全存储库实现的加密功能包括加密信息的解密和加密签名信息的验证。 安全存储库可以耦合到使用由安全存储库提供的加密服务的应用程序,该应用程序通过解耦接口来提供用于不同类型的安全存储库的公共通信和认证接口。 解耦接口可以采用可与多个动态可链接库一起使用的单个应用程序接口(API)的形式。