会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US20060123025A1
    • 2006-06-08
    • US11339705
    • 2006-01-25
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • G06F7/00
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 3. 发明申请
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US20050097057A1
    • 2005-05-05
    • US10985214
    • 2004-11-10
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • Marco DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn ManferdelliFrank ByrumLeroy KeelyYoram YaacoviJeffrey Alger
    • G06F1/00G06F21/00H04L9/00
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 6. 发明授权
    • Domain-based trust models for rights management of content
    • 内容权限管理的基于域的信任模型
    • US07523310B2
    • 2009-04-21
    • US10185077
    • 2002-06-28
    • Attilla NarinPeter David WaxmanThomas K. LindemanFrank Byrum
    • Attilla NarinPeter David WaxmanThomas K. LindemanFrank Byrum
    • H04L9/00
    • H04L63/0823G06F21/10G06F2221/0786H04L63/0442H04L63/06H04L2463/101
    • In a system for distributing and licensing rights-managed digital content, the way in which content is distributed and licensed can be affected by the trust relationships that are established between the various servers that participate in the system. In a typical system, a license server licenses content to particular identities, and an identity server defines those identities by issuing certificates for those identities. The license server issues licenses to identities that have been issued by trusted identity servers. Also, the license server can issue a license on behalf of any entity whose private key it holds. Thus, in one embodiment, the universe of people to whom the license server can issue licenses can be expanded by adding new identity servers to the list of trusted identity servers. In another embodiment, exceptions to the general trust of an identity server can be carved out by creating an exclusion list, which excludes particular identity certificate (e.g., on the basis of e-mail address, domain name, etc.) that have been issued by a trusted identity server. In another embodiment, the universe of content for which the license server can issue licenses can be expanded by providing the license server with the private keys of other license servers.
    • 在分发和许可版权管理的数字内容的系统中,分发和许可内容的方式可能受到参与系统的各种服务器之间建立的信任关系的影响。 在典型的系统中,许可证服务器向特定身份许可内容,并且身份服务器通过为这些身份颁发证书来定义这些身份。 许可证服务器向受信任身份服务器颁发的身份颁发许可证。 此外,许可证服务器可以代表其所有私钥的任何实体发出许可证。 因此,在一个实施例中,可以通过将新的身份服务器添加到可信标识服务器的列表中来扩展许可证服务器可以发布许可证的人群。 在另一个实施例中,可以通过创建排除列表来排除身份服务器的一般信任的例外,该排除列表排除已经发布的特定身份证书(例如,基于电子邮件地址,域名等) 由受信任的身份服务器。 在另一个实施例中,可以通过向许可证服务器提供其他许可证服务器的私钥来扩展许可证服务器可以发布许可证的内容的Universe。
    • 9. 发明授权
    • Protecting content from third party using client-side security protection
    • 使用客户端安全保护来保护第三方的内容
    • US08978091B2
    • 2015-03-10
    • US12356098
    • 2009-01-20
    • Edward T. BantiFrank ByrumMayerber L. Carvalho NetoJames R. KnibbPalash BiswasChristopher Barnes
    • Edward T. BantiFrank ByrumMayerber L. Carvalho NetoJames R. KnibbPalash BiswasChristopher Barnes
    • G06F21/00H04L29/06
    • H04L63/20G06F21/6263H04L63/0263H04L63/0435H04L63/06
    • Architecture that employs encryption and storage of encryption keys to protect trusted client message content from an untrusted third-party hosted service. Each trusted user machine is configured to optionally apply security to messages. Rules determine when automatic protection is applied and the level of protection to apply. The trusted client automatically downloads the rules (or rules policies) from a trusted rules service and caches the rules locally. During composition, the rules analyze the message and automatically apply security template(s) to the message. The security template(s) encrypt the body of the message, but not the headers or subject. The untrusted message service processes the header and delivers the message to the correct recipient. The hosted service cannot view the contents of the message body, and only intended recipients of the protected message can view the message body. Offline protection is supported, and the user can override protection by the rules.
    • 采用加密和存储加密密钥来保护受信任的客户端消息内容不受信任的第三方托管服务的体系结构。 每个受信任的用户计算机被配置为可选地对消息应用安全性。 规则确定何时应用自动保护和要应用的保护级别。 受信任的客户端会自动从受信任的规则服务下载规则(或规则策略),并在本地缓存规则。 在组合期间,规则分析消息,并自动将安全模板应用于消息。 安全模板加密消息的正文,但不加密标题或主题。 不信任的消息服务处理标题并将消息传递给正确的收件人。 托管服务不能查看消息正文的内容,只有受保护消息的预期收件人才能查看邮件正文。 支持离线保护,用户可以根据规则覆盖保护。