Smart super-distribution of rights-protected digital content
    71.
    发明授权
    Smart super-distribution of rights-protected digital content 有权
    智能超级分发版权保护的数字内容

    公开(公告)号:US08090802B1

    公开(公告)日:2012-01-03

    申请号:US11009071

    申请日:2004-12-13

    IPC分类号: G06F15/16 H04L12/28

    摘要: Disclosed is a system and method for super-distribution of rights-protected digital content. A first terminal offers digital content to a second terminal, using a unique content identifier to identify the content in the request. The second terminal requests information regarding the content from a service provider platform. The content information request includes a terminal type identifier for the second terminal. The service provider platform obtains format capabilities information for the second terminal from a terminal capabilities database, and selects a format type for the content using the format capabilities information. The service provider platform obtains a content object in the selected format type from a content storage database. The service provider platform then delivers the content object in the selected format to the second terminal.

    摘要翻译: 公开了一种用于超级分发受版权保护的数字内容的系统和方法。 第一终端向第二终端提供数字内容,使用唯一的内容标识符来标识请求中的内容。 第二终端从服务提供商平台请求关于内容的信息。 内容信息请求包括第二终端的终端类型标识符。 服务提供商平台从终端能力数据库获取第二终端的格式能力信息,并使用格式能力信息选择内容的格式类型。 服务提供商平台从内容存储数据库中获取所选格式类型的内容对象。 然后,服务提供商平台将所选格式的内容对象传送到第二终端。

    Redistribution of rights-managed content and technique for encouraging same
    72.
    发明授权
    Redistribution of rights-managed content and technique for encouraging same 有权
    重新分配权利管理的内容和鼓励相同的技术

    公开(公告)号:US07370017B1

    公开(公告)日:2008-05-06

    申请号:US10326678

    申请日:2002-12-20

    IPC分类号: G06Q99/00 H04K1/00 H04L9/00

    摘要: Use of rights-managed content is enabled by a digital license that includes the identity of the licensee. The licensee redistributes the content by sending a package containing the content and the license to another party. That other party obtains a license to use the content by contacting a license server, and preferably pays a fee for this license. During the contact with the license server, the licensee's identifying information is uploaded to the license server, which allows the license server to determine who distributed the content to the other party. The license server can use this information to reward the original licensee for having redistributed the content.

    摘要翻译: 使用权限管理的内容由包括被许可人身份的数字许可证启用。 被许可人通过将包含内容和许可证的包发送给另一方来重新分发内容。 该对方通过联系许可证服务器获得使用该内容的许可证,并且优选地为该许可证支付费用。 在与许可证服务器联系的过程中,许可证持有者的识别信息被上传到许可证服务器,允许许可证服务器确定哪些人将内容分发给对方。 许可证服务器可以使用该信息来奖励原始被许可人重新分发内容。

    APPARATUS AND METHOD OF SECURELY MOVING SECURITY DATA
    73.
    发明申请
    APPARATUS AND METHOD OF SECURELY MOVING SECURITY DATA 有权
    安全运动安全数据的装置和方法

    公开(公告)号:US20070288664A1

    公开(公告)日:2007-12-13

    申请号:US11739976

    申请日:2007-04-25

    申请人: Ji-soo KIM

    发明人: Ji-soo KIM

    IPC分类号: G06F3/00

    摘要: Provided is an apparatus and method of securely moving security data. An apparatus for securely moving security stored in a first apparatus to a second apparatus, includes a status setting unit which set status information of the security data to a disabled state; a data providing unit which creates a copy of the security data and determines whether the created copy can be transmitted to the second apparatus; and a data deleting unit which deletes the security data when the copy is completely transmitted.

    摘要翻译: 提供了安全地移动安全数据的装置和方法。 一种用于将存储在第一装置中的安全地移动到第二装置的装置,包括将安全数据的状态信息设置为禁用状态的状态设置单元; 数据提供单元,其创建所述安全数据的副本,并确定所创建的副本是否可以被发送到所述第二装置; 以及数据删除单元,当复制完全发送时,删除安全数据。

    Digital content acquisition and distribution in digitial rights management enabled communications devices and methods
    74.
    发明申请
    Digital content acquisition and distribution in digitial rights management enabled communications devices and methods 有权
    数字内容获取和分发在数字权限管理中支持通信设备和方法

    公开(公告)号:US20040253942A1

    公开(公告)日:2004-12-16

    申请号:US10458391

    申请日:2003-06-10

    IPC分类号: H04M001/66

    摘要: A method for distributing content in a communications network including obtaining (210) encrypted content, for example, from a content provider or from another subscriber terminal, obtaining (220) a rights object for the content, and in some embodiments obtaining an encrypted token based on the identity of the subscriber terminal obtaining the rights object, maintaining (230) a relation between the content and identity of the subscriber obtaining the rights object, and tracking (240) distribution of the content by the subscriber terminal that obtained the rights object in the content.

    摘要翻译: 一种用于在通信网络中分发内容的方法,包括例如从内容提供商或从另一用户终端获得(210)加密的内容,获得(220)内容的权限对象,并且在一些实施例中获得加密的令牌 在获取权利对象的用户终端的身份上,维护(230)获取权利对象的用户的内容和身份之间的关系,以及由获取权利对象的用户终端跟踪(240)内容的分配 内容。

    Redistribution of rights-managed content
    75.
    发明申请
    Redistribution of rights-managed content 有权
    重新分配权限管理的内容

    公开(公告)号:US20030018582A1

    公开(公告)日:2003-01-23

    申请号:US09909673

    申请日:2001-07-20

    发明人: Yoram Yaacovi

    IPC分类号: G06F017/60

    摘要: A technique for content redistribution. Digital content is packaged, and the package is associated with a first license that permits usage of the content on a first device. The first license also specifies the conditions upon which the content may be redistributed and licensed for use on a second device. When a content package is sent to the second device, the second device engages in a re-licensing transaction to obtain a second license that permits use of the content on the second device. Creation of the second license takes place according to conditions specified in the first license. For example, these conditions may specify a price for the second license, and/or a requirement that a portion of the purchase price be paid back to the owner of the first license, and/or a requirement that the first license be revoked upon creation of the second license.

    摘要翻译: 内容再分配技术。 数字内容被打包,并且该包与允许在第一设备上使用内容的第一许可证相关联。 第一个许可证还规定了可以在第二个设备上重新分发和许可使用内容的条件。 当内容包被发送到第二设备时,第二设备进行重新授权交易以获得允许在第二设备上使用该内容的第二许可证。 第二个许可证的创建是根据第一个许可证规定的条件进行的。 例如,这些条件可以指定第二许可证的价格,和/或要求将购买价格的一部分支付给第一许可证的所有者,和/或要求在创建时撤销第一许可证 的第二个许可证。

    Method and system for managing execution of licensed programs
    77.
    发明授权
    Method and system for managing execution of licensed programs 失效
    用于管理许可程序的执行的方法和系统

    公开(公告)号:US5745879A

    公开(公告)日:1998-04-28

    申请号:US523919

    申请日:1995-09-06

    申请人: Robert M. Wyman

    发明人: Robert M. Wyman

    摘要: A distributed computer system employs a license management system to account for software product usage. A management policy having a variety of alternative styles and contexts is provided. Each licensed program upon start-up makes a call to a license server to check on whether usage is permitted, and the license server checks a database of the licenses, called product use authorizations, that it administers. If the particular use requested is permitted, a grant is returned to the requesting user node. The product use authorization is structured to define a license management policy allowing a variety of license alternatives by values called "style", "context", "duration" and "usage requirements determination method". The license administration may be delegated by the license server to a subsection of the organization, by creating another license management facility duplicating the main facility. The license server must receive a license document (a product use authorization) from an issuer of licenses, where a license document generator is provided. A mechanism is provided for one user node to make a call to use a software product located on another user node; this is referred to as a "calling card", by which a user node obtains permission to make a procedure call to use a program on another node.

    摘要翻译: 分布式计算机系统采用许可证管理系统来计算软件产品的使用。 提供了具有各种替代样式和上下文的管理策略。 启动时的每个许可程序会调用许可证服务器来检查是否允许使用,并且许可证服务器检查数据库,该数据库管理的许可证(称为产品使用授权)。 如果允许请求的特定用途,则向请求用户节点返回授权。 产品使用授权的结构是定义许可证管理策略,允许通过称为“样式”,“上下文”,“持续时间”和“使用需求确定方法”的值进行各种许可证替换。 许可证管理可以由许可证服务器委派给组织的子部分,通过创建复制主要设施的其他许可证管理设备。 许可证服务器必须从提供许可证文件生成器的许可证颁发者处收到许可证文件(产品使用授权)。 为一个用户节点提供一种机制来进行呼叫以使用位于另一个用户节点上的软件产品; 这被称为“呼叫卡”,用户节点通过该呼叫卡获得许可进行过程调用以在另一个节点上使用程序。