会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Support for multiple digital rights management systems for same content
    • 支持相同内容的多个数字版权管理系统
    • US07996672B1
    • 2011-08-09
    • US11951266
    • 2007-12-05
    • Sunil C. AgrawalKatherine K. NadellViswanathan Swaminathan
    • Sunil C. AgrawalKatherine K. NadellViswanathan Swaminathan
    • H04L9/00H04L9/32H04N7/167
    • H04N21/835H04L63/0428H04L2463/101H04N7/1675H04N21/2541H04N21/4405H04N21/4627H04N21/8355
    • Methods, systems, and apparatus, including medium-encoded computer program products, for protecting a document with multiple digital rights management systems are presented. One or more aspects of the subject matter described in this specification can be embodied in one or more methods of protecting a document with multiple digital rights management systems, the one or more methods including: obtaining a document, wherein the document includes encrypted content and a first header, wherein the encrypted content has been encrypted in accordance with a first digital rights management scheme using a key and an encryption scheme, wherein the first header was generated in accordance with the first digital rights management scheme in association with the encrypted content; producing a second header associated with the encrypted content in accordance with a second digital rights management scheme; and creating a protected document including the first header, the second header, and the encrypted content.
    • 提出了用于保护具有多个数字版权管理系统的文档的方法,系统和装置,包括中等编码的计算机程序产品。 本说明书中描述的主题的一个或多个方面可以体现在用多个数字版权管理系统保护文档的一种或多种方法中,所述一种或多种方法包括:获得文档,其中所述文档包括加密的内容和 第一标题,其中根据使用密钥和加密方案的第一数字版权管理方案已经加密了加密内容,其中根据与加密内容相关联的第一数字版权管理方案生成第一标题; 根据第二数字版权管理方案产生与加密内容相关联的第二标题; 以及创建包括第一标题,第二标题和加密内容的受保护文档。
    • 3. 发明申请
    • System And Method For Digital Rights Management With System Individualization
    • 系统个性化数字权限管理系统与方法
    • US20130132733A1
    • 2013-05-23
    • US12472155
    • 2009-05-26
    • Sunil C. AgrawalKatherine K. NadellKunal D. Shah
    • Sunil C. AgrawalKatherine K. NadellKunal D. Shah
    • G06F21/00
    • G06F21/10
    • Various embodiments of a system and method for digital rights management with system individualization are described. In various embodiments, a DRM component may generate a request for machine-specific credentials specific to the system on which the DRM component is implemented. This request may include device information of component(s) of such system. The DRM component may also receive an encrypted response that includes the machine-specific credentials. This encrypted response may be encrypted with a machine-specific encryption key generated from the device information. In various embodiments the response may be generated by an individualization server that verified the request for machine-specific credentials. The DRM component may also, based on the device information of the system on which the DRM component is implemented, generate an encryption key equivalent to the machine-specific encryption key with which the received response is encrypted. The DRM component may decrypt the encrypted response with the generated encryption key.
    • 描述了具有系统个性化的用于数字版权管理的系统和方法的各种实施例。 在各种实施例中,DRM组件可以生成对实现DRM组件的系统特有的机器特定凭证的请求。 该请求可以包括这种系统的组件的设备信息。 DRM组件还可以接收包括机器特定凭证的加密响应。 可以使用从设备信息生成的机器特定的加密密钥来加密该加密的响应。 在各种实施例中,响应可以由验证机器特定证书的请求的个性化服务器生成。 DRM组件还可以基于其上实现DRM组件的系统的设备信息,生成与所接收的响应被加密的机器专用加密密钥相等的加密密钥。 DRM组件可以利用生成的加密密钥对加密的响应进行解密。
    • 4. 发明授权
    • System and method for deterministic generation of a common content encryption key on distinct encryption units
    • 用于在不同加密单元上确定性地生成公共内容加密密钥的系统和方法
    • US09225520B2
    • 2015-12-29
    • US12790512
    • 2010-05-28
    • Noam LorberbaumSunil C. AgrawalKatherine K. Nadell
    • Noam LorberbaumSunil C. AgrawalKatherine K. Nadell
    • H04L9/08H04N21/254H04N21/4405H04N21/4627H04N21/2347
    • H04L9/0861H04L2209/60H04N21/23476H04N21/2541H04N21/4405H04N21/4627
    • Various embodiments of a system and method for deterministic generation of a common content encryption key on distinct encryption units are described. Embodiments may include, for each given content item of multiple content items that represent one or more portions of a common media object, controlling a different encryption unit of multiple distinct encryption units to i) generate a content encryption key for the given content item based on: a common base secret shared by the multiple distinct encryption units, and an identifier specific to the media object, and ii) encrypt the given content item with the respective content encryption key generated for that content item in order to generate a respective encrypted content item. Each content encryption key generated for a given content item may be equivalent to each other content encryption key such that decryption of each encrypted content item requires a common decryption key.
    • 描述用于在不同的加密单元上确定性地生成公共内容加密密钥的系统和方法的各种实施例。 对于表示公共媒体对象的一个​​或多个部分的多个内容项目的每个给定内容项目,实施例可以包括控制多个不同加密单元的不同加密单元,以便i)基于以下内容生成给定内容项目的内容加密密钥: :由多个不同的加密单元共享的公共基本秘密,以及媒体对象特有的标识符,以及ii)使用针对该内容项目生成的相应内容加密密钥对给定内容项进行加密,以便生成相应的加密内容项 。 为给定内容项生成的每个内容加密密钥可以等同于彼此的内容加密密钥,使得每个加密的内容项的解密需要公用解密密钥。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR DECENTRALIZED MANAGEMENT OF KEYS AND POLICIES
    • 科学与政策分散化管理系统与方法
    • US20140289525A1
    • 2014-09-25
    • US12550264
    • 2009-08-28
    • Sunil C. AgrawalKatherine K. Nadell
    • Sunil C. AgrawalKatherine K. Nadell
    • H04L9/32H04L9/08G06F21/00
    • H04L9/0869H04L9/0822H04L9/0866H04L2209/603
    • Various embodiments of a system and method for decentralized management of keys and policies are described. Various embodiments may include a computer system configured to receive a request from a remote computer system associated with a recipient of content. Such request may include an encrypted content encryption key that is encrypted with a packaging key utilized by a packaging entity. The request may also include an identifier identifying the packaging entity. In some embodiments, the request may also include policy information specifying one or more usage rights of the content. The computer system may be configured to, in response to determining the recipient is authorized to access the content, generate the packaging key based on the identifier and a secret root seed, utilize the generated packaging key to decrypt the encrypted content encryption key, and provide the decrypted content encryption key to the remote computer system.
    • 描述了密钥和策略的分散管理的系统和方法的各种实施例。 各种实施例可以包括被配置为从与内容的接收者相关联的远程计算机系统接收请求的计算机系统。 这样的请求可以包括用包装实体利用的包装密钥加密的加密内容加密密钥。 该请求还可以包括识别包装实体的标识符。 在一些实施例中,请求还可以包括指定内容的一个或多个使用权限的策略信息。 计算机系统可以被配置为响应于确定接收者被授权访问内容,基于标识符和秘密根种子生成包装密钥,利用生成的包装密钥来解密加密的内容加密密钥,并且提供 解密的内容加密密钥到远程计算机系统。
    • 7. 发明授权
    • System and method for decentralized management of keys and policies
    • 密钥和政策分散管理的系统和方法
    • US08831228B1
    • 2014-09-09
    • US12550264
    • 2009-08-28
    • Sunil C. AgrawalKatherine K. Nadell
    • Sunil C. AgrawalKatherine K. Nadell
    • H04L9/08
    • H04L9/0869H04L9/0822H04L9/0866H04L2209/603
    • Various embodiments of a system and method for decentralized management of keys and policies are described. Various embodiments may include a computer system configured to receive a request from a remote computer system associated with a recipient of content. Such request may include an encrypted content encryption key that is encrypted with a packaging key utilized by a packaging entity. The request may also include an identifier identifying the packaging entity. In some embodiments, the request may also include policy information specifying one or more usage rights of the content. The computer system may be configured to, in response to determining the recipient is authorized to access the content, generate the packaging key based on the identifier and a secret root seed, utilize the generated packaging key to decrypt the encrypted content encryption key, and provide the decrypted content encryption key to the remote computer system.
    • 描述了密钥和策略的分散管理的系统和方法的各种实施例。 各种实施例可以包括被配置为从与内容的接收者相关联的远程计算机系统接收请求的计算机系统。 这样的请求可以包括用包装实体利用的包装密钥加密的加密内容加密密钥。 该请求还可以包括识别包装实体的标识符。 在一些实施例中,请求还可以包括指定内容的一个或多个使用权限的策略信息。 计算机系统可以被配置为响应于确定接收者被授权访问内容,基于标识符和秘密根种子生成包装密钥,利用生成的包装密钥来解密加密的内容加密密钥,并且提供 解密的内容加密密钥到远程计算机系统。
    • 8. 发明申请
    • System And Method For Deterministic Generation Of A Common Content Encryption Key On Distinct Encryption Units
    • 用于确定性生成不同加密单元的公共内容加密密钥的系统和方法
    • US20130121487A1
    • 2013-05-16
    • US12790512
    • 2010-05-28
    • Noam LorberbaumSunil C. AgrawalKatherine K. Nadell
    • Noam LorberbaumSunil C. AgrawalKatherine K. Nadell
    • H04L9/06
    • H04L9/0861H04L2209/60H04N21/23476H04N21/2541H04N21/4405H04N21/4627
    • Various embodiments of a system and method for deterministic generation of a common content encryption key on distinct encryption units are described. Embodiments may include, for each given content item of multiple content items that represent one or more portions of a common media object, controlling a different encryption unit of multiple distinct encryption units to i) generate a content encryption key for the given content item based on: a common base secret shared by the multiple distinct encryption units, and an identifier specific to the media object, and ii) encrypt the given content item with the respective content encryption key generated for that content item in order to generate a respective encrypted content item. Each content encryption key generated for a given content item may be equivalent to each other content encryption key such that decryption of each encrypted content item requires a common decryption key.
    • 描述用于在不同的加密单元上确定性地生成公共内容加密密钥的系统和方法的各种实施例。 对于表示公共媒体对象的一个​​或多个部分的多个内容项目的每个给定内容项目,实施例可以包括控制多个不同加密单元的不同加密单元,以便i)基于以下内容生成给定内容项目的内容加密密钥: :由多个不同的加密单元共享的公共基本秘密,以及媒体对象特有的标识符,以及ii)使用针对该内容项目生成的相应内容加密密钥对给定内容项进行加密,以便生成相应的加密内容项 。 为给定内容项生成的每个内容加密密钥可以等同于彼此的内容加密密钥,使得每个加密的内容项的解密需要公用解密密钥。
    • 9. 发明授权
    • Overdraft licenses and license distribution
    • 透支许可证和许可证分发
    • US07962424B1
    • 2011-06-14
    • US11585561
    • 2006-10-24
    • Juan-Carlos ColossoKatherine K. NadellWei Cheng
    • Juan-Carlos ColossoKatherine K. NadellWei Cheng
    • G06F21/00
    • G06F21/105G06Q30/06Y10S705/901Y10S705/902Y10S705/903Y10S705/904Y10S705/908Y10S705/911
    • In response to receiving an order (e.g., including payment for one or more software licenses), a license distribution manager allocates a specified number of software licenses for distribution to a corresponding customer's clients that utilize the licenses to operate software associated with a corresponding vendor software application. The license distribution manager can allocate one or more overdraft licenses for distribution to the customer in addition to the specified number of software licenses associated with the order. Accordingly, the license distribution manager can allocate extra software licenses (e.g., the overdraft licenses) and distribute more software licenses than are actually purchased by a respective customer. This enables the customer to use one or more provisional licenses (e.g., overdraft licenses) that support restricted use of the vendor's software application such as until the customer can replace the provisional licenses with corresponding purchased licenses.
    • 响应于接收订单(例如,包括一个或多个软件许可证的支付),许可证分配管理器分配指定数量的软件许可证以分配给相应客户的客户端,该客户端利用许可证来操作与相应供应商软件相关联的软件 应用。 除指定数量的与订单相关的软件许可证外,许可证发放经理可以分配一个或多个透支许可证以分发给客户。 因此,许可证分发经理可以分配额外的软件许可证(例如,透支许可证)并且分发比相应客户实际购买的更多的软件许可证。 这使客户能够使用支持限制使用供应商的软件应用程序的一个或多个临时许可证(例如,透支许可证),例如直到客户可以用相应的购买的许可证替换临时许可证。