-
公开(公告)号:US20090183010A1
公开(公告)日:2009-07-16
申请号:US12014079
申请日:2008-01-14
IPC分类号: G06F12/14
CPC分类号: H04L9/3271 , G06F21/10 , H04L9/3263 , H04L63/0853 , H04L2209/56 , H04L2209/603 , H04L2209/80 , H04L2463/103 , H04W12/04 , H04W12/06
摘要: This document describes tools capable of enabling cloud-based movable-component binding. The tools, in some embodiments, bind protected media content to a movable component in a mobile computing device in a cryptographically secure manner without requiring the movable component to perform a complex cryptographic function. By so doing the mobile computing device may request access to content and receive permission to use the content quickly and in a cryptographically robust way.
摘要翻译: 本文档介绍了能够启用基于云的可移动组件绑定的工具。 在一些实施例中,这些工具将保护的媒体内容以密码安全的方式绑定到移动计算设备中的可移动组件,而不需要可移动组件来执行复杂的加密功能。 通过这样做,移动计算设备可以请求访问内容并且以加密方式鲁棒的方式快速地并且接收使用内容的许可。
-
公开(公告)号:US20080294894A1
公开(公告)日:2008-11-27
申请号:US11753403
申请日:2007-05-24
申请人: Kedarnath A. Dubhashi , James M. Alkove , Patrik Schnell , Alexandre V. Grigorovitch , Vikram Mangalore
发明人: Kedarnath A. Dubhashi , James M. Alkove , Patrik Schnell , Alexandre V. Grigorovitch , Vikram Mangalore
CPC分类号: H04L9/0825 , G06F21/10 , G06F2221/0711 , H04L9/0816 , H04L9/0838 , H04L9/3268 , H04L9/3271 , H04L2209/603
摘要: Systems, methods, and/or techniques (“tools”) for binding content licenses to portable storage devices are described. In connection with binding the content licenses to the portable storage devices (“stores”), a host may perform authentication protocols that include generating a nonce, sending the nonce to a store, and receiving a session key from the store, with the session key being generated using the nonce. The store may perform authentication protocols that include receiving the nonce from the host, generating a random session key based on the nonce, and sending the session key to the host.
摘要翻译: 描述用于将内容许可证绑定到便携式存储设备的系统,方法和/或技术(“工具”)。 关于将内容许可证绑定到便携式存储设备(“存储”),主机可以执行认证协议,其包括生成随机数,向存储发送随机数,以及从存储接收会话密钥与会话密钥 使用随机数生成。 商店可以执行包括从主机接收随机数的认证协议,基于随机数生成随机会话密钥,并将会话密钥发送到主机。
-
公开(公告)号:US20080021901A1
公开(公告)日:2008-01-24
申请号:US11490410
申请日:2006-07-19
IPC分类号: G06F17/30
CPC分类号: G06F21/6227 , G06F17/30233 , G06F2221/2105 , G06F2221/2143 , G06F2221/2147
摘要: Various mechanisms are provided for the lockdown of an item store. For example, a method is provided that comprises of disabling access to a relational engine for a set of users associated with a filing system utilizing the relational engine to manipulate data in an item store. Following such disabling of access, an exception is created by allowing access to the relational engine for users of the filing system based on a set of privileges the users have been assigned. The disabling of access can be accomplished by removing system users from ownership roles, and the allowing of access can be accomplished by providing certificates to users that have associated set of privileges granted to the users.
摘要翻译: 提供了用于物品存储的锁定的各种机制。 例如,提供了一种方法,其包括禁用对与关联引擎相关联的一组用户的关系引擎的访问,利用关系引擎来操纵项目存储中的数据。 在这种禁用访问之后,通过允许基于用户被分配的一组特权访问归档系统的用户来创建异常。 访问禁用可以通过将系统用户从所有权角色中删除来实现,并且允许访问可以通过向具有授予用户的相关权限集的用户提供证书来实现。
-
公开(公告)号:US08756433B2
公开(公告)日:2014-06-17
申请号:US12684522
申请日:2010-01-08
IPC分类号: H04L29/06
CPC分类号: H04L9/0825 , H04L9/3247 , H04L63/10 , H04L63/20 , H04L2209/60
摘要: A content license associated with unencrypted digital content is generated, the content license including both an identifier of the unencrypted digital content and a content policy. At a user device, a determination is made as to whether the content license corresponds to particular unencrypted digital content. Use of the particular unencrypted digital content by the computing device is permitted in accordance with the content policy if the content license corresponds to the particular unencrypted digital content. However, use of the particular unencrypted digital content by the computing device based on the content license is prohibited if the content license does not correspond to the particular unencrypted digital content.
摘要翻译: 产生与未加密的数字内容相关联的内容许可证,内容许可证包括未加密的数字内容的标识符和内容策略。 在用户设备中,确定内容许可证是否对应于特定的未加密的数字内容。 如果内容许可证对应于特定的未加密的数字内容,则根据内容策略允许计算设备使用特定的未加密的数字内容。 然而,如果内容许可证不对应于特定的未加密的数字内容,则禁止由计算设备基于内容许可证使用特定的未加密的数字内容。
-
公开(公告)号:US08712045B2
公开(公告)日:2014-04-29
申请号:US12683680
申请日:2010-01-07
CPC分类号: H04L9/08 , H04L9/0825 , H04L9/14 , H04L2209/603 , H04N21/2541 , H04N21/26613 , H04N21/4623 , H04N21/4627
摘要: This document describes techniques and apparatuses enabling application of digital rights management (DRM) to media streams. In one embodiment, three license levels are used to protect numerous television channels without undue use of computing resources.
摘要翻译: 本文档描述了能够对媒体流应用数字版权管理(DRM)的技术和装置。 在一个实施例中,三个许可级别用于保护大量电视频道,而不会不必要地使用计算资源。
-
公开(公告)号:US08539233B2
公开(公告)日:2013-09-17
申请号:US11753403
申请日:2007-05-24
申请人: Kedarnath A. Dubhashi , James M. Alkove , Patrik Schnell , Alexandre V. Grigorovitch , Vikram Mangalore
发明人: Kedarnath A. Dubhashi , James M. Alkove , Patrik Schnell , Alexandre V. Grigorovitch , Vikram Mangalore
IPC分类号: H04L9/32
CPC分类号: H04L9/0825 , G06F21/10 , G06F2221/0711 , H04L9/0816 , H04L9/0838 , H04L9/3268 , H04L9/3271 , H04L2209/603
摘要: Systems, methods, and/or techniques (“tools”) for binding content licenses to portable storage devices are described. In connection with binding the content licenses to the portable storage devices (“stores”), a host may perform authentication protocols that include generating a nonce, sending the nonce to a store, and receiving a session key from the store, with the session key being generated using the nonce. The store may perform authentication protocols that include receiving the nonce from the host, generating a random session key based on the nonce, and sending the session key to the host.
摘要翻译: 描述用于将内容许可证绑定到便携式存储设备的系统,方法和/或技术(“工具”)。 关于将内容许可证绑定到便携式存储设备(“存储”),主机可以执行认证协议,其包括生成随机数,向存储发送随机数,以及从存储接收会话密钥与会话密钥 使用随机数生成。 商店可以执行包括从主机接收随机数的认证协议,基于随机数生成随机会话密钥,并将会话密钥发送到主机。
-
公开(公告)号:US08412936B2
公开(公告)日:2013-04-02
申请号:US11753403
申请日:2007-05-24
申请人: Kedarnath A. Dubhashi , James M. Alkove , Patrik Schnell , Alexandre V. Grigorovitch , Vikram Mangalore
发明人: Kedarnath A. Dubhashi , James M. Alkove , Patrik Schnell , Alexandre V. Grigorovitch , Vikram Mangalore
IPC分类号: H04L9/32
摘要: Systems, methods, and/or techniques (“tools”) for binding content licenses to portable storage devices are described. In connection with binding the content licenses to the portable storage devices (“stores”), a host may perform authentication protocols that include generating a nonce, sending the nonce to a store, and receiving a session key from the store, with the session key being generated using the nonce. The store may perform authentication protocols that include receiving the nonce from the host, generating a random session key based on the nonce, and sending the session key to the host.
-
公开(公告)号:US08245308B2
公开(公告)日:2012-08-14
申请号:US12133356
申请日:2008-06-04
IPC分类号: G06F7/04
CPC分类号: G06F21/10
摘要: Various embodiments utilize a third party, such as a trusted third-party, to perform DRM operations such as “move” operations. In at least some embodiments, the trusted third-party is utilized for both “move” operations as well as local content access such as playback and the like. In at least some embodiments, a third-party maintains a database that includes an association of clients, content, and move version numbers. A client—termed a “source client” maintains at least a move version number locally in a secure fashion. The version number is incremented each time the source client performs a move operation. Both the source client and the third-party increment the version number each time a piece of content is moved. When the client attempts to perform a move operation, it contacts the third-party to ascertain the third-party's move version number. If the move version numbers match and the source client owns the license/content, then, in at least some embodiments, a move operation is permitted.
摘要翻译: 各种实施例利用诸如可信第三方的第三方来执行诸如“移动”操作的DRM操作。 在至少一些实施例中,可信第三方被用于“移动”操作以及本地内容访问,诸如回放等。 在至少一些实施例中,第三方维护包括客户端,内容和移动版本号的关联的数据库。 客户端称为“源客户端”以安全的方式在本地保留至少一个移动版本号。 每次源客户端执行移动操作时,版本号都会增加。 每次移动一个内容时,源客户端和第三方都会增加版本号。 当客户端尝试执行移动操作时,它会联系第三方以确定第三方的移动版本号。 如果移动版本号匹配并且源客户端拥有许可证/内容,则在至少一些实施例中允许移动操作。
-
公开(公告)号:US20110164753A1
公开(公告)日:2011-07-07
申请号:US12683680
申请日:2010-01-07
IPC分类号: H04L9/00
CPC分类号: H04L9/08 , H04L9/0825 , H04L9/14 , H04L2209/603 , H04N21/2541 , H04N21/26613 , H04N21/4623 , H04N21/4627
摘要: This document describes techniques and apparatuses enabling application of digital rights management (DRM) to media streams. In one embodiment, three license levels are used to protect numerous television channels without undue use of computing resources.
摘要翻译: 本文档描述了能够对媒体流应用数字版权管理(DRM)的技术和装置。 在一个实施例中,三个许可级别用于保护大量电视频道,而不会不必要地使用计算资源。
-
公开(公告)号:US20100319049A1
公开(公告)日:2010-12-16
申请号:US12482278
申请日:2009-06-10
IPC分类号: H04L9/32
CPC分类号: G06Q30/02
摘要: Embodiments are disclosed for providing trusted local enforcement of advertisement policies that are associated with digital content. One method includes receiving digital content and an associated advertisement policy at a network client. These items are received at the network client via a network from a content provider. A request is received to present the digital content with a media application of the network client. The method includes using a trusted agent of the network client to verify the authenticity of the advertisement policy in response to the request to present the content. The trusted agent operates to enforce the advertisement policy as a condition of presentation of the digital content at the media application.
摘要翻译: 公开了用于提供与数字内容相关联的广告策略的可信局部执行的实施例。 一种方法包括在网络客户端处接收数字内容和相关联的广告策略。 这些项目通过来自内容提供商的网络在网络客户端处被接收。 接收请求以向网络客户端的媒体应用呈现数字内容。 该方法包括使用网络客户端的可信代理来响应于呈现内容的请求来验证广告策略的真实性。 可信代理操作以执行广告策略作为在媒体应用处呈现数字内容的条件。
-
-
-
-
-
-
-
-
-