会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • METHOD OF AND SYSTEM FOR GENERATING AN AUTHORIZED DOMAIN
    • 用于生成授权域的方法和系统
    • WO2005093544A1
    • 2005-10-06
    • PCT/IB2005/050910
    • 2005-03-15
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.LENOIR, Petrus, J.KAMPERMAN, Franciscus, L., A., J.VAN DEN HEUVEL, Sebastiaan, A., F., A.KOSTER, Robert, P.
    • LENOIR, Petrus, J.KAMPERMAN, Franciscus, L., A., J.VAN DEN HEUVEL, Sebastiaan, A., F., A.KOSTER, Robert, P.
    • G06F1/00
    • G06F21/10G06F2221/0706
    • This invention relates to a system and a method of generating an Authorized Domain (AI)), the method comprising the steps of selecting a domain identifier (Domain ID) uniquely identifying the Authorized Domain, binding at least one user (P1, P2, ..., PN 1 ) to the domain identifier (Domain ID), and binding at least one device (Dl, D2, ..., DM) to at least one user (P1, P2, ..., PN1), thereby obtaining a number of devices (D1, D2, ..., DM) and a number of users (P1, P2, ..., PN1) that is authorized to access a content item (C1, C2, CN 2 ) of said Authorized Domain (100). Hereby, a number of verified devices (Dl, D2, ..., DM) and a number of verified persons (P1, P2, ..., PN1) that is authorized to access a content item of said Authorized Domain (100) is obtained. Additionally, it is possible to enable automatic assignment of imported content being imported on a device belonging to the Authorized Domain (AD) since it now is given to which person a given authorized device belongs to. Further, a simple and efficient way of implementing domain boundaries is enabled.
    • 本发明涉及一种生成授权域(AI)的系统和方法),该方法包括以下步骤:选择唯一地标识授权域的域标识符(Domain ID),绑定至少一个用户(P1,P2,...) ..,PN1)到域标识符(域ID),并且将至少一个设备(D1,D2,...,DM)绑定到至少一个用户(P1,P2,...,PN1),从而获得 授权访问所述授权域的内容项(C1,C2,CN2)的多个设备(D1,D2,...,DM)和多个用户(P1,P2,...,PN1) (100)。 因此,被授权访问所述授权域(100)的内容项目的多个经验证的设备(D1,D2,...,DM)和许多经验证的人员(P1,P2,...,PN1) 获得。 此外,可以对属于授权域(AD)的设备上导入的导入内容进行自动分配,因为它现在被赋予给定的授权设备属于哪个人。 此外,启用了实现域边界的简单有效的方式。
    • 10. 发明申请
    • FLEXIBLE DOMAIN POLICY DISTRIBUTION
    • 灵活的域政策分配
    • WO2006129225A2
    • 2006-12-07
    • PCT/IB2006/051609
    • 2006-05-19
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.KOSTER, Robert, P.KAMPERMAN, Franciscus, L., A., J.
    • KOSTER, Robert, P.KAMPERMAN, Franciscus, L., A., J.
    • G06F1/00
    • G06F21/10G06F2221/2135G06F2221/2137
    • The present invention relates to a method and a system of distributing domain policy enforcement to at least one target device (103, 104, 105, 106) in an authorized domain (101). A basic idea of the present invention is to distribute at least a part of an authorized domain policy in an authorized domain by distributing data representing at least part of the domain policy from one AD device to another, which another device is arranged to execute at least part of the domain policy. The domain policy governs AD management and may be divided in different parts, and devices typically enforce only a part of the complete domain policy. Further, a user authentication token may also enforce a part of the domain policy. Hence, the domain policy (or parts of it) may be distributed among other types of devices than AD devices, for example among user authentication tokens. The present invention is advantageous since it enables a rights issuer, which typically is a content provider, and an ADM, also known as domain manager (107) or domain issuer, to share the responsibilities of managing ADs and issuing rights, since a non- fixed domain policy is prescribed.
    • 本发明涉及一种将域策略实施分配到授权域(101)中的至少一个目标设备(103,104,105,106)的方法和系统。 本发明的基本思想是通过将表示至少部分域策略的数据从一个AD设备分发到另一个AD设备来分发授权域中的至少一部分授权域策略,该另一设备被布置为执行至少 域政策的一部分。 域策略管理AD管理,可分为不同部分,设备通常仅执行完整域策略的一部分。 此外,用户认证令牌还可以实施域策略的一部分。 因此,域策略(或其部分)可以分布在除AD设备之外的其他类型的设备中,例如在用户认证令牌中。 本发明是有利的,因为通常是内容提供者的权利发行者和也称为域管理器(107)或域发行者的ADM能够分担管理AD和发行权限的责任, 规定了固定域政策。