Asynchronous communication within a server arrangement
    2.
    发明授权
    Asynchronous communication within a server arrangement 有权
    服务器内部的异步通信

    公开(公告)号:US07171692B1

    公开(公告)日:2007-01-30

    申请号:US09604939

    申请日:2000-06-27

    摘要: A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service. The fulfillment site may be implemented as several server devices, each having a cache which stores frequently downloaded content items, in which case the asynchronous fulfillment pipeline may also be used to invalidate the cache if a change is made at one server that affects the cached content items.

    摘要翻译: 数字版权管理系统的服务器架构,用于分发和保护内容中的权利。 服务器架构包括向消费者销售内容项目的零售网站,向消费者提供由零售网站销售的内容项目的履行站点。 履行站点包括异步执行管道,其使用存储转发消息服务记录关于处理的事务的信息。 履行站点可以被实现为几个服务器设备,每个服务器设备具有存储频繁下载的内容项目的高速缓存,在这种情况下,如果在影响缓存内容的一个服务器上进行改变,也可以使用异步执行流水线来使高速缓存无效 物品。

    Systems and methods for issuing usage licenses for digital content and services
    4.
    发明授权
    Systems and methods for issuing usage licenses for digital content and services 有权
    发布数字内容和服务使用许可证的系统和方法

    公开(公告)号:US07891007B2

    公开(公告)日:2011-02-15

    申请号:US10185511

    申请日:2002-06-28

    IPC分类号: H04N7/16

    摘要: A method for managing rights in digital content includes generating rights data for a piece of digital content and forming a piece of rights managed digital content by associating the rights data with the piece of digital content. The rights data includes parameters that govern the terms on which the content may be licensed, and may include a list of entities to which the content may be licensed, a respective set of one or more rights that each such entity has in the digital content, and any conditions that may be placed on those rights. A method for licensing rights managed digital content includes receiving a license request for a license to use the piece of rights managed digital content, where the license request includes such a signed rights label. The digital signature on the signed rights label is validated to determine whether a trusted entity issued the signed rights label. If a trusted entity issued the signed rights label, a license to use the piece of rights managed digital content in accordance with the rights data may be issued.

    摘要翻译: 用于管理数字内容中的权利的方法包括通过将权利数据与该片数字内容相关联来生成一段数字内容的权限数据,并形成权限管理的数字内容。 权利数据包括控制内容可以被许可的术语的参数,并且可以包括内容可以被许可的实体的列表,每个这样的实体在数字内容中具有的一个或多个权限的相应集合, 以及可能针对这些权利的任何条件。 许可权管理数字内容的方法包括接收许可证的许可证请求以使用该版权管理的数字内容,其中许可请求包括这样的签名权利标签。 对签名的权利标签上的数字签名进行验证,以确定信任的实体是否签发了签名的权利标签。 如果可信实体签发了签名的权利标签,则可以颁发根据权利数据使用该版权管理的数字内容的许可。

    Method and system for limiting the use of user-specific software features
    6.
    发明授权
    Method and system for limiting the use of user-specific software features 失效
    限制使用用户特定软件功能的方法和系统

    公开(公告)号:US07158953B1

    公开(公告)日:2007-01-02

    申请号:US09604222

    申请日:2000-06-27

    IPC分类号: H04K1/00 H04L9/00

    摘要: A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enables those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.

    摘要翻译: 数字版权管理系统的服务器架构,用于分发和保护内容中的权利。 服务器架构包括向消费者销售内容项目的零售站点,向消费者提供由零售站点销售的内容项目的实现站点以及使得消费者阅读设备能够使用具有增强的复制保护级别的内容项目的激活站点 。 激活站点提供激活证书和可执行到消费者内容呈现设备的安全存储库,其使这些内容呈现设备能够呈现具有增强的复制电平级别的内容。 激活站点以将其绑定到人物角色的方式“激活”客户端读取设备,并且限制可能针对特定人物角色激活的设备的数量,或者针对特定角色激活这些设备的速率。

    Method and system for binding enhanced software features to a persona
    8.
    发明授权
    Method and system for binding enhanced software features to a persona 有权
    将增强的软件功能与人物相结合的方法和系统

    公开(公告)号:US07823208B2

    公开(公告)日:2010-10-26

    申请号:US10871739

    申请日:2004-06-18

    IPC分类号: G06F7/04 G06F21/00

    摘要: A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. Each retail site is equipped with a URL encryption object, which encrypts, according to a secret symmetric key shared between the retail site and the fulfillment site, information that is needed by the fulfillment site to process an order for content sold by the retail site. Upon selling a content item, the retail site transmits to the purchaser a web page having a link to a URL comprising the address of the fulfillment site and a parameter having the encrypted information. Upon following the link, the fulfillment site downloads the ordered content to the consumer, preparing the content if necessary in accordance with the type of security to be carried with the content. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service.

    摘要翻译: 数字版权管理系统的服务器架构,用于分发和保护内容中的权利。 服务器架构包括向消费者销售内容项目的零售站点,向消费者提供由零售站点销售的内容项目的实现站点以及使得消费者阅读设备能够使用具有增强的复制保护级别的内容项目的激活站点 。 每个零售网站都配备有一个URL加密对象,根据零售网站和履行站点之间共享的秘密对称密钥,加密对象,由履行站点处理由零售网站销售的内容的订单所需的信息。 在销售内容项目时,零售站点向购买者发送具有链接到包括履行站点的地址的URL的网页和具有加密信息的参数。 在遵循链接之后,履行站点将订购的内容下载给消费者,根据需要携带的安全类型,根据需要准备内容。 履行站点包括异步执行管道,其使用存储转发消息服务记录关于处理的事务的信息。

    System and method for activating a rendering device in a multi-level rights-management architecture
    9.
    发明授权
    System and method for activating a rendering device in a multi-level rights-management architecture 有权
    用于在多级权限管理架构中激活呈现设备的系统和方法

    公开(公告)号:US07017189B1

    公开(公告)日:2006-03-21

    申请号:US09604564

    申请日:2000-06-27

    IPC分类号: H04L9/00 H04L9/32

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and filly-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

    摘要翻译: 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 个人化(或“独家”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。

    Inter-server communication using request with encrypted parameter

    公开(公告)号:US06970849B1

    公开(公告)日:2005-11-29

    申请号:US09604944

    申请日:2000-06-27

    摘要: A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. Each retail site is equipped with a URL encryption object, which encrypts, according to a secret symmetric key shared between the retail site and the fulfillment site, information that is needed by the fulfillment site to process an order for content sold by the retail site. Upon selling a content item, the retail site transmits to the purchaser a web page having a link to a URL comprising the address of the fulfillment site and a parameter having the encrypted information. Upon following the link, the fulfillment site downloads the ordered content to the consumer, preparing the content if necessary in accordance with the type of security to be carried with the content. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service. The fulfillment site may be implemented as several server devices, each having a cache which stores frequently downloaded content items, in which case the asynchronous fulfillment pipeline may also be used to invalidate the cache if a change is made at one server that affects the cached content items. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enables those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.