会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Flexible licensing architecture in content rights management systems
    • 内容权限管理系统中灵活的许可架构
    • US20060173788A1
    • 2006-08-03
    • US11048087
    • 2005-02-01
    • Ravindra Nath PandyaPeter WaxmanVinay KrishnaswamyMuthukrishnan ParamasivamMarco DeMelloSteven Bourne
    • Ravindra Nath PandyaPeter WaxmanVinay KrishnaswamyMuthukrishnan ParamasivamMarco DeMelloSteven Bourne
    • H04L9/00
    • G06F21/10
    • A license is issued to a user as decryption and authorization portions. The decryption portion is accessible only by such user and has a decryption key (KD) for decrypting corresponding encrypted digital content and validating information including an identification of a root trust authority. The authorization portion sets forth rights granted in connection with the digital content and conditions that must be satisfied to exercise the rights granted, and has a digital signature that is validated according to the identified root trust authority in the decryption portion. The user issued accesses the decryption portion and employs the validation information therein to validate the digital signature of the authorization portion. If the conditions in the authorization portion so allow, the rights in the authorization portion are exercised by decrypting the encrypted content with the decryption key (KD) from the decryption portion and rendering the decrypted content.
    • 向用户颁发许可证作为解密和授权部分。 解密部分仅由该用户访问,并且具有用于解密对应的加密数字内容的解密密钥(KD)以及验证包括根信任授权的标识的信息。 授权部分列出与数字内容和条件相关的权利,该数字内容和条件必须满足以行使所授予的权利,并且具有根据所述解密部分中确定的根信任权限验证的数字签名。 用户发出访问解密部分并在其中采用验证信息来验证授权部分的数字签名。 如果授权部分中的条件允许,则通过使用来自解密部分的解密密钥(KD)解密加密内容并呈现解密内容来执行授权部分中的权限。
    • 4. 发明申请
    • Method for dynamic application of rights management policy
    • 动态应用权利管理政策的方法
    • US20050216745A1
    • 2005-09-29
    • US10807063
    • 2004-03-23
    • John SpearePeter WaxmanMarco DeMello
    • John SpearePeter WaxmanMarco DeMello
    • G06F21/00G06Q10/00H04K1/00
    • G06Q10/107G06F21/6209
    • Disclosed is a method for dynamically applying a rights management policy to a message by allowing an administrator to associate certain rights management policies with certain senders and recipients of messages, with groups of users possessing certain common criteria which define the users and groups of users, with certain attributes of the message, and with certain environmental attributes. Also disclosed is a method for allowing an administrator to automatically update a rights management protected message as it passes through a message transfer agent. The administrator may determine either on a regular interval or an ad-hoc basis that the message transfer agent scan the messages stored to determine whether or not the content has expired. If the content has indeed expired the administrator may take steps to have the expired content deleted entirely, refreshed with more current content, or replaced with a tombstone indicating that the original content has expired.
    • 公开了一种通过允许管理员将某些权利管理策略与消息的某些发送者和接收者相关联的用户动态应用权限管理策略的方法,用户组具有定义用户和用户组的某些共同标准, 消息的某些属性,以及某些环境属性。 还公开了一种允许管理员在通过消息传送代理时自动更新受版权管理的消息的方法。 管理员可以以规则的间隔或特殊的方式确定消息传送代理扫描存储的消息以确定内容是否已经过期。 如果内容确实已经过期,管理员可能会采取措施将完整的内容完全删除,刷新更多的当前内容,或替换为表示原始内容已过期的墓碑。
    • 7. 发明申请
    • Method for updating data in accordance with rights management policy
    • 根据权利管理政策更新数据的方法
    • US20050216901A1
    • 2005-09-29
    • US10806779
    • 2004-03-23
    • John SpeareChristopher GrahamPeter Waxman
    • John SpeareChristopher GrahamPeter Waxman
    • G06F9/44G06F21/00G06Q10/00
    • G06F21/105G06F21/604G06F21/606G06F21/6209G06F2221/2137G06F2221/2143G06Q10/10
    • Disclosed is a method for dynamically applying a rights management policy to a message by allowing an administrator to associate certain rights management policies with certain senders and recipients of messages, with groups of users possessing certain common criteria which define the users and groups of users, with certain attributes of the message, and with certain environmental attributes. Also disclosed is a method for allowing an administrator to automatically update a rights management protected message as it passes through a message transfer agent. The administrator may determine either on a regular interval or an ad-hoc basis that the message transfer agent scan the messages stored to determine whether or not the content has expired. If the content has indeed expired the administrator may take steps to have the expired content deleted entirely, refreshed with more current content, or replaced with a tombstone indicating that the original content has expired.
    • 公开了一种通过允许管理员将某些权利管理策略与消息的某些发送者和接收者相关联的用户动态应用权限管理策略的方法,用户组具有定义用户和用户组的某些公共标准, 消息的某些属性,以及某些环境属性。 还公开了一种允许管理员在通过消息传送代理时自动更新受版权管理的消息的方法。 管理员可以以规则的间隔或特殊的方式确定消息传送代理扫描存储的消息以确定内容是否已经过期。 如果内容确实已经过期,管理员可能会采取措施将完整的内容完全删除,刷新更多的当前内容,或替换为表示原始内容已过期的墓碑。