SYSTEM AND METHOD FOR DYNAMICALLY EXTENDING A DRM SYSTEM USING AUTHENTICATED EXTERNAL DPR MODULES
    1.
    发明申请
    SYSTEM AND METHOD FOR DYNAMICALLY EXTENDING A DRM SYSTEM USING AUTHENTICATED EXTERNAL DPR MODULES 失效
    使用认证的外部DPR模块动态扩展DRM系统的系统和方法

    公开(公告)号:US20070208742A1

    公开(公告)日:2007-09-06

    申请号:US11464580

    申请日:2006-08-15

    IPC分类号: G06F17/30

    CPC分类号: G06F21/10

    摘要: A rights management module controls access to a data set by processing requests for flexibly defined types of access to the data set and determines if the requested access may be granted. The requester's right for the requested type of access is verified by a verification module that may be part of the rights management core or verified through expansion rights verification modules. Extension verification modules may be contained within the data set itself or obtained from a separate store. Extension verification modules are authenticated by the rights management core.

    摘要翻译: 权限管理模块通过处理对数据集的灵活定义的访问类型的请求来控制对数据集的访问,并确定是否可以授予所请求的访问。 请求者对所请求访问类型的权利由验证模块进行验证,验证模块可以是权限管理核心的一部分,或者通过扩展权限验证模块进行验证。 扩展验证模块可以包含在数据集本身内或从单独的商店获得。 扩展验证模块由权限管理核心进行认证。

    Method and system for auditing digital rights in a content management system
    2.
    发明申请
    Method and system for auditing digital rights in a content management system 审中-公开
    审计内容管理系统中的数字权利的方法和系统

    公开(公告)号:US20070198425A1

    公开(公告)日:2007-08-23

    申请号:US11357673

    申请日:2006-02-17

    IPC分类号: G06Q99/00

    CPC分类号: G06F21/10

    摘要: The method includes receiving digital content, determining whether the digital content has been previously protected in accordance with a digital rights management system, and if the digital content has not been previously protected then storing the digital content in the content management system. Otherwise, the method further includes extracting a first right associated with the digital content, and comparing the first rights associated with the digital content to a second right associated with the content management system. If the first right is consistent with the second right, then the digital content is stored in the content management system. If the first right is not consistent with the second right, then corrective action is taken.

    摘要翻译: 该方法包括接收数字内容,确定数字内容是否已经根据数字版权管理系统先前被保护,并且如果数字内容尚未被保护,则将数字内容存储在内容管理系统中。 否则,该方法还包括提取与数字内容相关联的第一权利,以及将与数字内容相关联的第一权限与与内容管理系统相关联的第二权限进行比较。 如果第一个权利与第二个权利一致,则数字内容被存储在内容管理系统中。 如果第一个权利与第二个权利不一致,则采取纠正措施。

    Method and apparatus for managing digital content in a content management system
    3.
    发明申请
    Method and apparatus for managing digital content in a content management system 审中-公开
    用于在内容管理系统中管理数字内容的方法和装置

    公开(公告)号:US20070162400A1

    公开(公告)日:2007-07-12

    申请号:US11331322

    申请日:2006-01-12

    IPC分类号: G06Q99/00

    摘要: Methods and apparatus for managing rights associated with digital content in a digital exchange system (e.g., a content management system) are provided. The method includes providing one or more first templates, and providing one or more second templates. Each first template corresponds to one or more rights of a first digital rights management system, and each second template corresponds to one or more rights of a second digital rights management system. The method further includes relating one or more of the first templates to one or more of the second templates based on pre-determined criteria.

    摘要翻译: 提供了用于管理与数字交换系统(例如,内容管理系统)中的数字内容相关联的权利的方法和装置。 该方法包括提供一个或多个第一模板,以及提供一个或多个第二模板。 每个第一模板对应于第一数字权限管理系统的一个或多个权限,并且每个第二模板对应于第二数字版权管理系统的一个或多个权限。 该方法还包括基于预定标准将一个或多个第一模板与一个或多个第二模板相关联。

    Super-distribution of protected digital content

    公开(公告)号:US20060095792A1

    公开(公告)日:2006-05-04

    申请号:US11255354

    申请日:2005-10-21

    IPC分类号: G06F12/14

    摘要: Super distribution of protected digital content is disclosed. According to one embodiment of the invention previously purchased encrypted digital content is received from a purchaser of the digital content. The purchaser of the previously purchased encrypted digital content is different from the recipient of the encrypted digital content. A secure transmission is established with an authorization authority for decrypting the content. A first decryption key for decrypting at least part of the previously purchased encrypted content as permitted by the authorization authority is received from the authorization authority. The at least part of the previously purchased encrypted content is decrypted as permitted by the authorization authority.

    Universal DRM support for devices
    6.
    发明申请
    Universal DRM support for devices 有权
    对设备的通用DRM支持

    公开(公告)号:US20060095382A1

    公开(公告)日:2006-05-04

    申请号:US10980798

    申请日:2004-11-04

    申请人: James Mahlbacher

    发明人: James Mahlbacher

    IPC分类号: G06F17/60

    摘要: Embodiments of the present invention allow a system or client device to process multiple Digital Rights Management (DRM) systems and formats using a universal DRM client. The universal DRM client can operate based on a universal license so that it may use the same DRM scheme or format used by the content provider. A DRM system may then build a universal license that includes information for gaining access to the content in the DRM package. In turn, a DRM package and the universal license may be provided to the universal client. Based on the information in the universal license, the client device can access the protected content even if it does not have the specific client program code for the DRM format used originally by the content provider.

    摘要翻译: 本发明的实施例允许系统或客户端设备使用通用DRM客户端来处理多个数字权限管理(DRM)系统和格式。 通用DRM客户端可以基于通用许可证进行操作,以便它可以使用内容提供商所使用的相同的DRM方案或格式。 然后,DRM系统可以构建通用许可证,其包括用于获得对DRM包中的内容的访问的信息。 反过来,可以将DRM包和通用许可证提供给通用客户端。 基于通用许可证中的信息,即使客户端设备没有用于原始由内容提供商使用的DRM格式的特定客户端程序代码,客户端设备也可以访问受保护的内容。