Licensing content for use on portable device
    1.
    发明授权
    Licensing content for use on portable device 有权
    用于便携式设备的许可内容

    公开(公告)号:US08738536B2

    公开(公告)日:2014-05-27

    申请号:US11108038

    申请日:2005-04-14

    IPC分类号: G06F21/00 G06Q20/00

    摘要: A computing device has encrypted content and a corresponding license having a decryption key for decrypting the content. The license allows the computing device to render the content thereon. The computing device may issue a sub-license based on the license to a portable device. The sub-license allows the portable device to render the content thereon and has the decryption key. The portable device has a digital device certificate including information thereon. The computing device receives from the portable device the device certificate thereof, and determines based on rules in the license and the information on the portable device in the device certificate whether the computing device can issue the sub-license to the portable device. If so, the computing device constructs such sub-license to include the decryption key (KD) and transmits the constructed sub-license to the portable device.

    摘要翻译: 计算设备具有加密内容和具有用于解密内容的解密密钥的相应许可证。 许可证允许计算设备在其上呈现内容。 计算设备可以基于许可证向便携式设备发布子许可证。 子许可证允许便携式设备在其上呈现内容并具有解密密钥。 便携式设备具有包括其上的信息的数字设备证书。 计算设备从便携式设备接收其设备证书,并且基于许可证中的规则和设备证书中的便携式设备上的信息来确定计算设备是否可以向便携式设备发布子许可证。 如果是这样,则计算设备构造这样的子许可证以包括解密密钥(KD),并将构造的子许可证发送到便携式设备。

    Managing digital rights for multiple assets in an envelope
    2.
    发明授权
    Managing digital rights for multiple assets in an envelope 有权
    管理信封中多个资产的数字版权

    公开(公告)号:US08539543B2

    公开(公告)日:2013-09-17

    申请号:US11734715

    申请日:2007-04-12

    IPC分类号: G06F17/00

    CPC分类号: G06F21/10 G06F2221/0706

    摘要: Techniques enable building a collection of data that defines an asset, with the data possibly having differing data types. These techniques are then capable of assigning arbitrary policy to that asset, regardless of which data types are present within the asset. In addition, these techniques enable packaging of this first asset with one or more additional assets in a self-contained envelope. Each asset within the envelope may similarly include data of differing data types. Furthermore, each of these assets may be assigned a policy that may be different than the policy assigned to the first asset. This envelope, or a collection of envelopes, may then be provided to a content-consuming device to consume the assets in accordance with each asset's specified policy.

    摘要翻译: 技术可以构建定义资产的数据集合,数据可能具有不同的数据类型。 然后,这些技术能够为该资产分配任意策略,无论资产中存在哪些数据类型。 此外,这些技术使得第一资产与一个或多个额外的资产在自包含的信封中进行包装。 信封内的每个资产可以类似地包括不同数据类型的数据。 此外,这些资产中的每一个可能被分配一个可能与分配给第一个资产的策略不同的策略。 然后可以将该信封或信封集合提供给消费内容的设备,以根据每个资产的指定策略来​​消费资产。

    Rights management system for streamed multimedia content
    3.
    发明授权
    Rights management system for streamed multimedia content 有权
    流媒体内容的权限管理系统

    公开(公告)号:US08290874B2

    公开(公告)日:2012-10-16

    申请号:US11113160

    申请日:2005-04-22

    IPC分类号: G06F21/00

    CPC分类号: G06Q10/06

    摘要: A computing device segregates licenses for corresponding content according to relatively short lived licenses for relatively short lived content and relatively long lived licenses for relatively long lived content. The computing device stores the relatively short lived licenses in a more temporary and volatile license store, and the relatively long lived licenses in a more permanent and non-volatile license store. Thus, the relatively short lived licenses are deleted when the temporary license store is turned off and do not create disorder in the permanent license store.

    摘要翻译: 计算设备根据相对较短寿命的内容相对较短的许可证和相对较长寿命内容的相对长寿命的许可证,对相应的内容进行许可。 计算设备将相对较短的许可证存储在更临时和易失性的许可证存储中,以及在更永久和非易失性许可证存储中的相对长寿命的许可证。 因此,当临时许可证存储关闭并且不会在永久许可证存储中产生混乱时,相对较短的寿命许可证被删除。

    ASSOCIATING POLICY WITH UNENCRYPTED DIGITAL CONTENT
    4.
    发明申请
    ASSOCIATING POLICY WITH UNENCRYPTED DIGITAL CONTENT 有权
    具有未经许可的数字内容的相关政策

    公开(公告)号:US20110173454A1

    公开(公告)日:2011-07-14

    申请号:US12684522

    申请日:2010-01-08

    摘要: A content license associated with unencrypted digital content is generated, the content license including both an identifier of the unencrypted digital content and a content policy. At a user device, a determination is made as to whether the content license corresponds to particular unencrypted digital content. Use of the particular unencrypted digital content by the computing device is permitted in accordance with the content policy if the content license corresponds to the particular unencrypted digital content. However, use of the particular unencrypted digital content by the computing device based on the content license is prohibited if the content license does not correspond to the particular unencrypted digital content.

    摘要翻译: 产生与未加密的数字内容相关联的内容许可证,内容许可证包括未加密的数字内容的标识符和内容策略。 在用户设备中,确定内容许可证是否对应于特定的未加密的数字内容。 如果内容许可证对应于特定的未加密的数字内容,则根据内容策略允许计算设备使用特定的未加密的数字内容。 然而,如果内容许可证不对应于特定的未加密的数字内容,则禁止由计算设备基于内容许可证使用特定的未加密的数字内容。

    Digital license migration from first platform to second platform
    5.
    发明授权
    Digital license migration from first platform to second platform 有权
    数字许可证从第一平台迁移到第二平台

    公开(公告)号:US07805375B2

    公开(公告)日:2010-09-28

    申请号:US11316509

    申请日:2005-12-21

    IPC分类号: G06F21/00

    摘要: A digital license is migrated from a source platform to a target platform. At the source platform, a migration image is produced to include the license and corresponding data therein, and the license is deleted from such source platform. At the target platform, permission is requested from a centralized migration service to migrate the license in the migration image to the target platform. The migration service determines whether to permit migration of the license based on predetermined migration policy. Upon receiving the requested permission as a response from the migration service, the migration image is applied to the target platform by un-tying the license from the source platform and re-tying the license to the target platform.

    摘要翻译: 数字许可证从源平台迁移到目标平台。 在源平台上,生成一个迁移映像以将许可证和相应的数据包含在其中,并从该源平台中删除许可证。 在目标平台,请求集权迁移服务的权限,将迁移映像中的许可证迁移到目标平台。 迁移服务决定是否允许基于预定迁移策略迁移许可证。 在从迁移服务收到所请求的许可作为响应后,通过从源平台解除许可证并将许可证重新绑定到目标平台,将迁移映像应用于目标平台。

    Method and system for device registration within a digital rights management framework
    7.
    发明授权
    Method and system for device registration within a digital rights management framework 有权
    数字版权管理框架内设备注册的方法和系统

    公开(公告)号:US07620809B2

    公开(公告)日:2009-11-17

    申请号:US11107513

    申请日:2005-04-15

    IPC分类号: H04L9/00

    摘要: A method of registering network devices in a digital rights management system (DRMS) includes receiving a digital certificate transmitted by the network device requesting registration and verifying the validity of the certificate. The DRMS may then send cryptographic information to the applying network device. The network device may be authorized for registration via a user interface to the DRMS. The DRMS may conduct a proximity test to determine of the network device is proximate to the DRMS. If the certificate is validated, authorization is received, and the proximity test indicates that the network device is proximate to the DRMS, the network device may be registered. A registered network device is then authorized to play protected digital content.

    摘要翻译: 在数字版权管理系统(DRMS)中注册网络设备的方法包括:接收网络设备发送的数字证书,请求注册和验证证书的有效性。 然后,DRMS可以向应用网络设备发送加密信息。 可以通过用户界面向DRMS授权网络设备的注册。 DRMS可以进行接近度测试以确定网络设备接近DRMS。 如果证书被验证,则接收到授权,并且接近度测试指示网络设备接近DRMS,可以注册网络设备。 然后,注册的网络设备被授权播放受保护的数字内容。

    Managing Digital Rights for Multiple Assets in an Envelope
    9.
    发明申请
    Managing Digital Rights for Multiple Assets in an Envelope 有权
    管理信封中多种资产的数字权利

    公开(公告)号:US20080256592A1

    公开(公告)日:2008-10-16

    申请号:US11734715

    申请日:2007-04-12

    IPC分类号: G06F17/00

    CPC分类号: G06F21/10 G06F2221/0706

    摘要: Techniques enable building a collection of data that defines an asset, with the data possibly having differing data types. These techniques are then capable of assigning arbitrary policy to that asset, regardless of which data types are present within the asset. In addition, these techniques enable packaging of this first asset with one or more additional assets in a self-contained envelope. Each asset within the envelope may similarly include data of differing data types. Furthermore, each of these assets may be assigned a policy that may be different than the policy assigned to the first asset. This envelope, or a collection of envelopes, may then be provided to a content-consuming device to consume the assets in accordance with each asset's specified policy.

    摘要翻译: 技术可以构建定义资产的数据集合,数据可能具有不同的数据类型。 然后,这些技术能够为该资产分配任意策略,无论资产中存在哪些数据类型。 此外,这些技术使得第一资产与一个或多个额外的资产在自包含的信封中进行包装。 信封内的每个资产可以类似地包括不同数据类型的数据。 此外,这些资产中的每一个可能被分配一个可能与分配给第一个资产的策略不同的策略。 然后可以将该信封或信封集合提供给消费内容的设备,以根据每个资产的指定策略来​​消费资产。

    Policy for digital rights management
    10.
    发明授权
    Policy for digital rights management 有权
    数字版权管理政策

    公开(公告)号:US09589114B2

    公开(公告)日:2017-03-07

    申请号:US12652513

    申请日:2010-01-05

    IPC分类号: H04L29/06 G06F21/12 G06Q20/14

    CPC分类号: G06F21/121 G06Q20/145

    摘要: This document describes policies for digital rights management that enable distribution of full-function versions of applications that, while fully functional, have functions limited by an associated policy. A policy may be replaced or updated, thereby enabling use of previously limited functions without distribution of another version of the application.

    摘要翻译: 本文档描述了数字版权管理的政策,使得能够分发全功能版本的应用程序,该功能版本在完全运行时具有受相关策略限制的功能。 可以替换或更新策略,从而使得能够使用先前有限的功能,而不分发另一版本的应用。