会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明公开
    • Techniques for defining, using and manipulating rights management data structures
    • Verfahren zur Festlegung,Verwendung und Manipulation von Rechteverwaltungsdatenstrukturen
    • EP1655653A2
    • 2006-05-10
    • EP06075102.1
    • 1998-02-25
    • Intertrust Technologies Corp.
    • Hall, Edwin JosephShear, Victor H.Tomasello, Luke ScottVan Wie, David M.Weber, Robert P.Worsencroft, KimXu, Xuejun
    • G06F1/00
    • G06F21/6218G06F21/10G06F21/6236G06F2211/007G06F2221/0724G06F2221/0728G06F2221/0731G06F2221/0759G06F2221/0775G06F2221/0791G06F2221/0795G06F2221/2101G06F2221/2135G06F2221/2141G06F2221/2145G06F2221/2149G06F2221/2151H04L63/10H04L2463/101H04N21/2541H04N21/4627H04N21/835H04N21/8355Y10S707/99934Y10S707/99939Y10S707/99943
    • A distributed data processing arrangement is disclosed including: a first data processing apparatus including a central processing unit; a first memory storing a descriptive data structure, said descriptive data structure including information regarding a first organisation of elements within a secure container, said information including information on the organisation of said elements within said secure container; and information on the location of at least some of said elements within said secure container; and communications means by which said descriptive data structure may be communicated to a data processing apparatus different from said first data processing apparatus;
      a second data processing apparatus located at a site different from the site of said first data processing apparatus, said second data processing apparatus including a central processing unit; a second memory including: a first secure container comprising at least: data elements organised at least in part in accordance with the information contained in said descriptive data structure; and at least one rule used to at least in part govern at least one aspect of access to or use of said data elements; at least one of said rules requiring that information regarding at least one use of at least one of said data elements be temporarily recorded; and at least one computer program designed to use at least a portion of said descriptive data structure in at least one operation on said first secure container or the contents of said first secure container; said use including at least using said information regarding the organisation of elements within said first secure container in a process of identifying and/or locating at least one of said elements; and communications means by which said second data processing apparatus may receive at least a portion of said descriptive data structure or a copy thereof.
    • 公开了一种分布式数据处理装置,包括:第一数据处理装置,包括中央处理单元; 存储描述性数据结构的第一存储器,所述描述性数据结构包括关于安全容器内的元件的第一组织的信息,所述信息包括关于所述安全容器内的所述元件的组织的信息; 以及关于所述安全容器内的至少一些所述元件的位置的信息; 以及可以将所述描述性数据结构传送到与所述第一数据处理装置不同的数据处理装置的通信装置; 位于与所述第一数据处理装置的位置不同的位置的第二数据处理装置,所述第二数据处理装置包括中央处理单元; 第二存储器,包括:至少包括:至少部分地根据包含在所述描述性数据结构中的信息组织的数据元素的第一安全容器; 以及用于至少部分地管理访问或使用所述数据元素的至少一个方面的至少一个规则; 所述规则中的至少一个要求临时记录关于至少一个所述数据元素的至少一个使用的信息; 以及至少一个计算机程序,被设计为在所述第一安全容器或所述第一安全容器的内容物上的至少一个操作中使用所述描述性数据结构的至少一部分; 所述使用在识别和/或定位所述元件中的至少一个的过程中至少使用关于在所述第一安全容器内的元件组织的所述信息; 以及通信装置,通过该装置,所述第二数据处理装置可以接收所述描述性数据结构的至少一部分或其副本。