会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR MANAGING KEYS AND/OR RIGHTS OBJECTS
    • 管理对象和/或权利对象的方法和系统
    • WO2007094874A3
    • 2007-12-06
    • PCT/US2006060928
    • 2006-11-15
    • SANDISK CORPRASIZADE OKTAYQAWAMI BAHMANJOGAND-COULOMB FABRICECHANG ROBERT CSABET-SHARGHI FARSHID
    • RASIZADE OKTAYQAWAMI BAHMANJOGAND-COULOMB FABRICECHANG ROBERT CSABET-SHARGHI FARSHID
    • G06F21/10G06F21/78
    • G06F21/78G06F21/10
    • One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/ encryption keys for protecting content files.
    • 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,该状态位标识其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。
    • 5. 发明申请
    • METHOD AND SYSTEM FOR ALLOWING CONTENT PROTECTED BY A FIRST DRM SYSTEM TO BE ACCESSED BY A SECOND DRM SYSTEM
    • 用于允许由第二DRM系统接入的第一DRM系统保护的内容的方法和系统
    • WO2008069887B1
    • 2008-09-18
    • PCT/US2007023615
    • 2007-11-09
    • SANDISK CORPJOGAND-COULOMB FABRICETANIK HALUK KRASIZADE OKTAY S
    • JOGAND-COULOMB FABRICETANIK HALUK KRASIZADE OKTAY S
    • G06F21/10
    • G06F21/10
    • A method, system, and computer-readable media storing operational instructions for allowing content protected by a first DRM system to be accessed by a second DRM system are disclosed. In one embodiment, a request is received from a host application for a license for content protected by a first DRM system, the first DRM system being different from the host application's DRM system. A license supported by the host application's DRM system is then generated from a license supported by the first DRM system. In another embodiment, a request is received to store content protected by a first DRM system. In response to the request, a portable license for the content is generated from a license supported by the first DRM system. Alternatively or additionally, a portable file format for the content is generated from a file format supported by the first DRM system. The request can come from a first computing platform, and the portable license and/or file format can be generated by a second computing platform. Other embodiments are disclosed, and each of the embodiments can be used alone or together in combination.
    • 公开了一种存储操作指令的方法,系统和计算机可读介质,用于允许由第一DRM系统保护的内容被第二DRM系统访问。 在一个实施例中,从主机应用接收针对由第一DRM系统保护的内容的许可的请求,所述第一DRM系统与主机应用的DRM系统不同。 然后,由第一DRM系统支持的许可证生成由主机应用的DRM系统支持的许可证。 在另一个实施例中,接收到请求以存储由第一DRM系统保护的内容。 响应于该请求,从第一DRM系统支持的许可证生成用于内容的便携式许可证。 或者或另外,用于内容的便携式文件格式从由第一DRM系统支持的文件格式生成。 该请求可以来自第一计算平台,并且便携式许可证和/或文件格式可以由第二计算平台生成。 公开了其它实施例,并且每个实施例可以单独使用或组合使用。
    • 7. 发明申请
    • METHODS AND APPARATUSES FOR LINKING CONTENT WITH LICENSE
    • 用于连接内容与许可的方法和装置
    • WO2008066690B1
    • 2008-09-04
    • PCT/US2007023618
    • 2007-11-09
    • SANDISK CORPJOGAND-COULOMB FABRICETANIK HALUK KENTRASIZADE OKTAY
    • JOGAND-COULOMB FABRICETANIK HALUK KENTRASIZADE OKTAY
    • G06F21/00G06F3/00G06F15/16G06F21/10
    • G06F21/10
    • A method for accessing content is provided. In this method, a first parameter associated with a license is retrieved. The license is associated with the content. A second parameter associated with the content also is retrieved. With the first and second parameters, a third parameter based on the first and second parameters is generated. The third parameter is configured for use in decrypting the content and the content can be accessed based on the third parameter. An apparatus is also provided comprising a memory and a processor in communication with the memory. The processor is configured to retrieve a first parameter associated with a license; retrieve a second parameter associated with the encrypted content; generate a third parameter based on the first and second parameters; and access the encrypted content based on the third parameter.
    • 提供了一种访问内容的方法。 在该方法中,检索与许可证相关联的第一参数。 许可证与内容相关联。 还检索与内容相关联的第二参数。 利用第一和第二参数,生成基于第一和第二参数的第三参数。 第三参数被配置用于解密内容,并且可以基于第三参数访问内容。 还提供了一种装置,其包括与存储器通信的存储器和处理器。 处理器被配置为检索与许可证相关联的第一参数; 检索与加密内容相关联的第二参数; 基于第一和第二参数生成第三参数; 并且基于第三参数访问加密的内容。
    • 8. 发明申请
    • METHODS AND APPARATUSES FOR LINKING CONTENT WITH LICENSE
    • 用于将内容与许可链接的方法和设备
    • WO2008066690A3
    • 2008-07-10
    • PCT/US2007023618
    • 2007-11-09
    • SANDISK CORPJOGAND-COULOMB FABRICETANIK HALUK KENTRASIZADE OKTAY
    • JOGAND-COULOMB FABRICETANIK HALUK KENTRASIZADE OKTAY
    • G06F21/00G06F3/00G06F15/16G06F21/10
    • G06F21/10
    • A method for accessing content is provided. In this method, a first parameter associated with a license is retrieved. The license is associated with the content. A second parameter associated with the content also is retrieved. With the first and second parameters, a third parameter based on the first and second parameters is generated. The third parameter is configured for use in decrypting the content and the content can be accessed based on the third parameter. An apparatus is also provided comprising a memory and a processor in communication with the memory. The processor is configured to retrieve a first parameter associated with a license; retrieve a second parameter associated with the encrypted content; generate a third parameter based on the first and second parameters; and access the encrypted content based on the third parameter.
    • 提供了一种访问内容的方法。 在该方法中,检索与许可证相关联的第一参数。 许可证与内容相关联。 与内容相关的第二个参数也被检索。 利用第一和第二参数,生成基于第一和第二参数的第三参数。 第三参数被配置用于解密内容,并且内容可以基于第三参数被访问。 还提供了一种设备,其包括存储器和与存储器通信的处理器。 处理器被配置为检索与许可证相关联的第一参数; 检索与加密内容相关联的第二参数; 基于第一和第二参数生成第三参数; 并基于第三参数访问加密的内容。
    • 9. 发明申请
    • PORTABLE MASS STORAGE WITH VIRTUAL MACHINE ACTIVATION
    • 便携式的大容量存储与虚拟机激活
    • WO2008021682A3
    • 2008-07-24
    • PCT/US2007074399
    • 2007-07-26
    • SANDISK CORPJOGAND-COULOMB FABRICEQAWAMI BAHMANSABET-SHARGI FARSHIDGONZALEZ CARLOS J
    • JOGAND-COULOMB FABRICEQAWAMI BAHMANSABET-SHARGI FARSHIDGONZALEZ CARLOS J
    • G06F9/445G06F21/10G06F21/79
    • G06F21/10G06F21/79
    • A portable mass storage device is used to store large files such as digital pictures, movies and music. The mass storage device has firmware with security mechanisms that limit access to read write operations to ensure reliable operation of the device to prevent unwanted copying or storing of secure content such a copyrighted material. Although the security mechanisms generally limit access, the firmware is operable to work with a virtual machine and allows the virtual machine to access the secure content and work in conjunction with the firmware to read and write data to the mass storage memory, if the virtual machine is present. The virtual machine is either loaded but not activated at the time of manufacture, or is downloaded and activated post manufacture. Any royalty for the virtual machine is paid for only if and when the virtual machine is both present and activated in the device.
    • 便携式海量存储设备用于存储大型文件,如数码照片,电影和音乐。 大容量存储设备具有带有安全机制的固件,所述安全机制限制对读写操作的访问以确保设备的可靠操作以防止不需要的复制或存储诸如版权材料的安全内容。 尽管安全机制通常限制访问,但是固件可操作用于与虚拟机一起工作并且允许虚拟机访问安全内容并且与固件一起工作以读取数据并将数据写入大容量存储器,如果虚拟机 存在。 虚拟机在制造时或者被加载但未被激活,或者在制造后被下载和激活。 虚拟机的任何使用费仅在虚拟机既存在且在设备中激活时才支付。
    • 10. 发明申请
    • SYSTEM FOR CREATING CONTROL STRUCTURE FOR VERSATILE CONTENT CONTROL
    • 用于创建控制结构的多功能内容控制系统
    • WO2006069312A3
    • 2006-11-09
    • PCT/US2005046795
    • 2005-12-21
    • SANDISK CORPJOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RON
    • JOGAND-COULOMB FABRICEHOLTZMAN MICHAELQAWAMI BAHMANBARZILAI RON
    • G06F21/10G06F21/62
    • G06F12/1491G06F21/10G06F21/6218G06F2221/2103G06F2221/2113G06F2221/2117G06F2221/2141G06F2221/2145
    • The mobile storage device may be provided with a system agent that is able to create at least one hierarchical tree comprising nodes at different levels for controlling access to data stored in the memory by corresponding entities. Each node of the tree specifies permission or permissions of a corresponding entity or entities for accessing memory data. The permission or permissions at the node of each of the trees has a predetermined relationship to permission or permissions at nodes at a higher or lower or the same level in the same tree. Thus, the mobile storage devices may be issued without any trees already created so that the purchaser of the devices has a free hand in creating hierarchical trees adapted to the applications the purchaser has in mind. Alternatively, the mobile storage devices may also be issued with the trees already created so that a purchaser does not have to go through the trouble of creating the trees. In both situations, preferably certain functionalities of the trees can become fixed after the devices are made so that they cannot be further changed or altered. This provides greater control over access to the content in the device by the content owner. Thus, in one embodiment, the system agent can preferably be disabled so that no additional trees can be created.
    • 移动存储设备可以配备有系统代理,其能够创建包括不同级别的节点的至少一个分层树,用于控制对相应实体存储在存储器中的数据的访问。 树的每个节点指定用于访问存储器数据的相应实体或实体的许可或许可。 每个树的节点处的许可或许可与同一树中较高或较低或相同级别的节点处的许可或许可具有预定的关系。 因此,移动存储设备可以在没有任何已经创建的树的情况下被发行,使得设备的购买者可以自由地创建适合于购买者想到的应用的分层树。 或者,也可以向移动存储设备发放已经创建的树木,以便购买者不必经历创建树木的麻烦。 在这两种情况下,优选地,树的某些功能可以在设备制造之后固定,使得它们不能被进一步改变或改变。 这可以更好地控制内容所有者访问设备中的内容。 因此,在一个实施例中,系统代理可以优选地被禁用,使得不能创建额外的树。