会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US20060123025A1
    • 2006-06-08
    • US11339705
    • 2006-01-25
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • G06F7/00
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 3. 发明申请
    • System and method for accessing protected content in a rights-management architecture
    • 在权限管理架构中访问受保护内容的系统和方法
    • US20050188228A1
    • 2005-08-25
    • US11107660
    • 2005-04-14
    • Marco DeMelloVinay KrishnaswamyJohn Manferdelli
    • Marco DeMelloVinay KrishnaswamyJohn Manferdelli
    • G06F12/14G06F1/00G06F21/00G06F21/24H04L9/00
    • G06F21/10G06F2221/0737G06F2221/2137
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 4. 发明申请
    • System and method for accessing protected content in a rights-management architecture
    • 在权限管理架构中访问受保护内容的系统和方法
    • US20050108556A1
    • 2005-05-19
    • US10943413
    • 2004-09-17
    • Marco DeMelloVinay KrishnaswamyJohn Manferdelli
    • Marco DeMelloVinay KrishnaswamyJohn Manferdelli
    • G06F12/14G06F1/00G06F21/00G06F21/24H04L9/32
    • G06F21/10G06F2221/0737G06F2221/2137
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client; thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户机上的个性化保护软件可访问的方式进行加密; 从而将内容的使用绑定到特定的客户端或一组客户端。
    • 5. 发明申请
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US20050097057A1
    • 2005-05-05
    • US10985214
    • 2004-11-10
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • G06F1/00G06F21/00H04L9/00
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 6. 发明申请
    • Flexible licensing architecture in content rights management systems
    • 内容权限管理系统中灵活的许可架构
    • US20060173788A1
    • 2006-08-03
    • US11048087
    • 2005-02-01
    • Ravindra Nath PandyaPeter WaxmanVinay KrishnaswamyMuthukrishnan ParamasivamMarco DeMelloSteven Bourne
    • Ravindra Nath PandyaPeter WaxmanVinay KrishnaswamyMuthukrishnan ParamasivamMarco DeMelloSteven Bourne
    • H04L9/00
    • G06F21/10
    • A license is issued to a user as decryption and authorization portions. The decryption portion is accessible only by such user and has a decryption key (KD) for decrypting corresponding encrypted digital content and validating information including an identification of a root trust authority. The authorization portion sets forth rights granted in connection with the digital content and conditions that must be satisfied to exercise the rights granted, and has a digital signature that is validated according to the identified root trust authority in the decryption portion. The user issued accesses the decryption portion and employs the validation information therein to validate the digital signature of the authorization portion. If the conditions in the authorization portion so allow, the rights in the authorization portion are exercised by decrypting the encrypted content with the decryption key (KD) from the decryption portion and rendering the decrypted content.
    • 向用户颁发许可证作为解密和授权部分。 解密部分仅由该用户访问,并且具有用于解密对应的加密数字内容的解密密钥(KD)以及验证包括根信任授权的标识的信息。 授权部分列出与数字内容和条件相关的权利,该数字内容和条件必须满足以行使所授予的权利,并且具有根据所述解密部分中确定的根信任权限验证的数字签名。 用户发出访问解密部分并在其中采用验证信息来验证授权部分的数字签名。 如果授权部分中的条件允许,则通过使用来自解密部分的解密密钥(KD)解密加密内容并呈现解密内容来执行授权部分中的权限。
    • 7. 发明授权
    • System and method for accessing protected content in a rights-management architecture
    • 在权限管理架构中访问受保护内容的系统和方法
    • US07562395B2
    • 2009-07-14
    • US11107660
    • 2005-04-14
    • Marco DeMelloVinay KrishnaswamyJohn L. Manferdelli
    • Marco DeMelloVinay KrishnaswamyJohn L. Manferdelli
    • H04L9/00
    • G06F21/10G06F2221/0737G06F2221/2137
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 8. 发明申请
    • USING A FIRST DEVICE TO ENGAGE IN A DIGITAL RIGHTS MANAGEMENT TRANSACTION ON BEHALF OF A SECOND DEVICE
    • 使用第一个设备参与第二个设备的数字管理交易
    • US20070124809A1
    • 2007-05-31
    • US11624029
    • 2007-01-17
    • Attila NarinMarco DeMello
    • Attila NarinMarco DeMello
    • G06F17/30
    • H04L63/10G06F21/10H04L63/0428H04L2463/101
    • A first device is used to initiate and direct a rights-management transaction, such as content licensing, acquisition, or activation, on behalf of a second device. The first device may, for example, be a desktop computer, laptop computer, or electronic kiosk at a bricks-and-mortar store. The second device may, for example, be a handheld computer that is cradled to establish communicative connectivity with the first device. A user interacts with the first device to initiate a transaction on behalf of the second device. The first device then obtains the information from the second device that is necessary to perform the transaction on behalf of the second device, communicates with a server, and provides the result of the server communication to the first device. Thus, the first device acts as a proxy for the second device.
    • 第一个设备用于代表第二个设备启动和引导权限管理事务,如内容许可,获取或激活。 第一设备可以例如是在实体店的台式计算机,膝上型计算机或电子亭。 第二设备可以例如是手持式计算机,其被支撑以建立与第一设备的通信连接。 用户与第一设备交互以代表第二设备发起事务。 然后,第一设备从第二设备获得代表第二设备执行交易所需的信息,与服务器通信,并将服务器通信的结果提供给第一设备。 因此,第一设备充当第二设备的代理。
    • 9. 发明申请
    • Method and system for limiting the use of user-specific software features
    • US20050060266A1
    • 2005-03-17
    • US10858890
    • 2004-06-02
    • Marco DeMelloYoram YaacoviPavel Zeman
    • Marco DeMelloYoram YaacoviPavel Zeman
    • G06F1/00G06F21/00H04K1/00G06F17/60H04L9/00
    • G06F21/10G06F2221/0737G06F2221/2137
    • A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. Each retail site is equipped with a URL encryption object, which encrypts, according to a secret symmetric key shared between the retail site and the fulfillment site, information that is needed by the fulfillment site to process an order for content sold by the retail site. Upon selling a content item, the retail site transmits to the purchaser a web page having a link to a URL comprising the address of the fulfillment site and a parameter having the encrypted information. Upon following the link, the fulfillment site downloads the ordered content to the consumer, preparing the content if necessary in accordance with the type of security to be carried with the content. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service. The fulfillment site may be implemented as several server devices, each having a cache which stores frequently downloaded content items, in which case the asynchronous fulfillment pipeline may also be used to invalidate the cache if a change is made at one server that affects the cached content items. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enables those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.