System And Method For Digital Rights Management With System Individualization
    1.
    发明申请
    System And Method For Digital Rights Management With System Individualization 审中-公开
    系统个性化数字权限管理系统与方法

    公开(公告)号:US20130132733A1

    公开(公告)日:2013-05-23

    申请号:US12472155

    申请日:2009-05-26

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: Various embodiments of a system and method for digital rights management with system individualization are described. In various embodiments, a DRM component may generate a request for machine-specific credentials specific to the system on which the DRM component is implemented. This request may include device information of component(s) of such system. The DRM component may also receive an encrypted response that includes the machine-specific credentials. This encrypted response may be encrypted with a machine-specific encryption key generated from the device information. In various embodiments the response may be generated by an individualization server that verified the request for machine-specific credentials. The DRM component may also, based on the device information of the system on which the DRM component is implemented, generate an encryption key equivalent to the machine-specific encryption key with which the received response is encrypted. The DRM component may decrypt the encrypted response with the generated encryption key.

    摘要翻译: 描述了具有系统个性化的用于数字版权管理的系统和方法的各种实施例。 在各种实施例中,DRM组件可以生成对实现DRM组件的系统特有的机器特定凭证的请求。 该请求可以包括这种系统的组件的设备信息。 DRM组件还可以接收包括机器特定凭证的加密响应。 可以使用从设备信息生成的机器特定的加密密钥来加密该加密的响应。 在各种实施例中,响应可以由验证机器特定证书的请求的个性化服务器生成。 DRM组件还可以基于其上实现DRM组件的系统的设备信息,生成与所接收的响应被加密的机器专用加密密钥相等的加密密钥。 DRM组件可以利用生成的加密密钥对加密的响应进行解密。

    Overdraft licenses and license distribution
    2.
    发明授权
    Overdraft licenses and license distribution 有权
    透支许可证和许可证分发

    公开(公告)号:US07962424B1

    公开(公告)日:2011-06-14

    申请号:US11585561

    申请日:2006-10-24

    IPC分类号: G06F21/00

    摘要: In response to receiving an order (e.g., including payment for one or more software licenses), a license distribution manager allocates a specified number of software licenses for distribution to a corresponding customer's clients that utilize the licenses to operate software associated with a corresponding vendor software application. The license distribution manager can allocate one or more overdraft licenses for distribution to the customer in addition to the specified number of software licenses associated with the order. Accordingly, the license distribution manager can allocate extra software licenses (e.g., the overdraft licenses) and distribute more software licenses than are actually purchased by a respective customer. This enables the customer to use one or more provisional licenses (e.g., overdraft licenses) that support restricted use of the vendor's software application such as until the customer can replace the provisional licenses with corresponding purchased licenses.

    摘要翻译: 响应于接收订单(例如,包括一个或多个软件许可证的支付),许可证分配管理器分配指定数量的软件许可证以分配给相应客户的客户端,该客户端利用许可证来操作与相应供应商软件相关联的软件 应用。 除指定数量的与订单相关的软件许可证外,许可证发放经理可以分配一个或多个透支许可证以分发给客户。 因此,许可证分发经理可以分配额外的软件许可证(例如,透支许可证)并且分发比相应客户实际购买的更多的软件许可证。 这使客户能够使用支持限制使用供应商的软件应用程序的一个或多个临时许可证(例如,透支许可证),例如直到客户可以用相应的购买的许可证替换临时许可证。

    Support for multiple digital rights management systems for same content
    3.
    发明授权
    Support for multiple digital rights management systems for same content 有权
    支持相同内容的多个数字版权管理系统

    公开(公告)号:US08347087B1

    公开(公告)日:2013-01-01

    申请号:US13205583

    申请日:2011-08-08

    IPC分类号: H04L9/00 H04L9/32 H04N7/167

    摘要: Techniques, systems, and apparatus, including medium-encoded computer program products, for protecting a document with multiple digital rights management systems are presented. A described technique includes encrypting content in accordance with a first digital rights management scheme using a key and an encryption scheme, generating a first header associated with the encrypted content in accordance with the first digital rights management scheme, generating a second header associated with the encrypted content in accordance with a second digital rights management scheme, and creating a protected document that includes the first header, the second header, and the encrypted content.

    摘要翻译: 提出了用于保护具有多个数字版权管理系统的文档的技术,系统和装置,包括中等编码的计算机程序产品。 所描述的技术包括使用密钥和加密方案根据第一数字版权管理方案加密内容,根据第一数字版权管理方案生成与加密内容相关联的第一标题,生成与加密的第二标题相关联的第二标题 内容,并且创建包括第一标题,第二标题和加密内容的受保护文档。

    MIGRATION BETWEEN DIGITAL RIGHTS MANAGEMENT SYSTEMS WITHOUT CONTENT REPACKAGING
    4.
    发明申请
    MIGRATION BETWEEN DIGITAL RIGHTS MANAGEMENT SYSTEMS WITHOUT CONTENT REPACKAGING 审中-公开
    数字权限管理系统之间的迁移,无需重新包装

    公开(公告)号:US20130340085A1

    公开(公告)日:2013-12-19

    申请号:US12781708

    申请日:2010-05-17

    IPC分类号: G06F21/24

    CPC分类号: G06F21/10

    摘要: Methods, computer-implemented systems, and apparatus provide for a DRM Migrator that extracts embedded first license information that enables licensed access to content according to a first licensing system. The DRM Migrator sends the first license information to a server compatible with a second licensing system. After sending the first license information to the server, the DRM Migrator receives second license information that enables an end user to create a request for a license that provides access to the content according to the second licensing system. Another embodiment of the DRM Migrator also receives the first license information from a source and generates the second license information. After generating the second license information, the DRM Migrator sends the second license information to the source to enable creation of a request for a license that provides access to the content according to the second licensing system.

    摘要翻译: 方法,计算机实现的系统和装置提供DRM迁移器,其提取根据第一许可证系统允许对内容的许可访问的嵌入式第一许可证信息。 DRM迁移器将第一许可证信息发送到与第二许可证系统兼容的服务器。 在向服务器发送第一许可证信息之后,DRM迁移器接收第二许可证信息,其允许最终用户根据第二许可证系统创建对提供对内容的访问的许可证的请求。 DRM迁移器的另一实施例还从源接收第一许可信息并生成第二许可信息。 在生成第二许可证信息之后,DRM迁移器将第二许可信息发送到源,以便能够创建根据第二许可证系统提供对内容的访问的许可证的请求。

    System And Method For Digital Rights Management With Delegated Authorization For Content Access
    5.
    发明申请
    System And Method For Digital Rights Management With Delegated Authorization For Content Access 审中-公开
    用于内容访问的授权授权的数字版权管理系统和方法

    公开(公告)号:US20130132232A1

    公开(公告)日:2013-05-23

    申请号:US12545578

    申请日:2009-08-21

    IPC分类号: G06Q50/00 G06Q30/00 G06F21/00

    摘要: Various embodiments of a system and method for digital rights management with delegated authorization for content access are described. Such embodiments may include a runtime component configured to receive protected content. The runtime component may be configured to submit a request for a delegation token to a first entity, such as a content merchant or some other entity. The runtime component may be configured to receive the delegation token from the first entity. The runtime component may also be configured to submit a request for a content license for the protected content to a second entity, such as an access coordinator or some other entity. The submitted request may include the received delegation token. The runtime component may be configured to receive the content license from the second entity. The runtime component may also be configured to provide access to the protected content in accordance with the received content license.

    摘要翻译: 描述了具有用于内容访问的委托授权的数字版权管理的系统和方法的各种实施例。 这样的实施例可以包括被配置为接收受保护内容的运行时组件。 运行时组件可以被配置为向诸如内容商家或某个其他实体的第一实体提交授权令牌的请求。 可以将运行时组件配置为从第一实体接收委托令牌。 运行时组件还可以被配置为向第二实体(诸如访问协调器或某个其他实体)提交对受保护内容的内容许可的请求。 提交的请求可以包括接收到的委托令牌。 运行时组件可以被配置为从第二实体接收内容许可证。 运行时组件还可以被配置为根据接收到的内容许可证提供对受保护内容的访问。

    Support for multiple digital rights management systems for same content
    6.
    发明授权
    Support for multiple digital rights management systems for same content 有权
    支持相同内容的多个数字版权管理系统

    公开(公告)号:US07996672B1

    公开(公告)日:2011-08-09

    申请号:US11951266

    申请日:2007-12-05

    IPC分类号: H04L9/00 H04L9/32 H04N7/167

    摘要: Methods, systems, and apparatus, including medium-encoded computer program products, for protecting a document with multiple digital rights management systems are presented. One or more aspects of the subject matter described in this specification can be embodied in one or more methods of protecting a document with multiple digital rights management systems, the one or more methods including: obtaining a document, wherein the document includes encrypted content and a first header, wherein the encrypted content has been encrypted in accordance with a first digital rights management scheme using a key and an encryption scheme, wherein the first header was generated in accordance with the first digital rights management scheme in association with the encrypted content; producing a second header associated with the encrypted content in accordance with a second digital rights management scheme; and creating a protected document including the first header, the second header, and the encrypted content.

    摘要翻译: 提出了用于保护具有多个数字版权管理系统的文档的方法,系统和装置,包括中等编码的计算机程序产品。 本说明书中描述的主题的一个或多个方面可以体现在用多个数字版权管理系统保护文档的一种或多种方法中,所述一种或多种方法包括:获得文档,其中所述文档包括加密的内容和 第一标题,其中根据使用密钥和加密方案的第一数字版权管理方案已经加密了加密内容,其中根据与加密内容相关联的第一数字版权管理方案生成第一标题; 根据第二数字版权管理方案产生与加密内容相关联的第二标题; 以及创建包括第一标题,第二标题和加密内容的受保护文档。

    Migration between digital rights management systems without content repackaging

    公开(公告)号:US10657507B2

    公开(公告)日:2020-05-19

    申请号:US12781708

    申请日:2010-05-17

    IPC分类号: G06Q20/12 G06F21/10

    摘要: Methods, computer-implemented systems, and apparatus provide for a DRM Migrator that extracts embedded first license information that enables licensed access to content according to a first licensing system. The DRM Migrator sends the first license information to a server compatible with a second licensing system. After sending the first license information to the server, the DRM Migrator receives second license information that enables an end user to create a request for a license that provides access to the content according to the second licensing system. Another embodiment of the DRM Migrator also receives the first license information from a source and generates the second license information. After generating the second license information, the DRM Migrator sends the second license information to the source to enable creation of a request for a license that provides access to the content according to the second licensing system.

    System and method for deterministic generation of a common content encryption key on distinct encryption units
    8.
    发明授权
    System and method for deterministic generation of a common content encryption key on distinct encryption units 有权
    用于在不同加密单元上确定性地生成公共内容加密密钥的系统和方法

    公开(公告)号:US09225520B2

    公开(公告)日:2015-12-29

    申请号:US12790512

    申请日:2010-05-28

    摘要: Various embodiments of a system and method for deterministic generation of a common content encryption key on distinct encryption units are described. Embodiments may include, for each given content item of multiple content items that represent one or more portions of a common media object, controlling a different encryption unit of multiple distinct encryption units to i) generate a content encryption key for the given content item based on: a common base secret shared by the multiple distinct encryption units, and an identifier specific to the media object, and ii) encrypt the given content item with the respective content encryption key generated for that content item in order to generate a respective encrypted content item. Each content encryption key generated for a given content item may be equivalent to each other content encryption key such that decryption of each encrypted content item requires a common decryption key.

    摘要翻译: 描述用于在不同的加密单元上确定性地生成公共内容加密密钥的系统和方法的各种实施例。 对于表示公共媒体对象的一个​​或多个部分的多个内容项目的每个给定内容项目,实施例可以包括控制多个不同加密单元的不同加密单元,以便i)基于以下内容生成给定内容项目的内容加密密钥: :由多个不同的加密单元共享的公共基本秘密,以及媒体对象特有的标识符,以及ii)使用针对该内容项目生成的相应内容加密密钥对给定内容项进行加密,以便生成相应的加密内容项 。 为给定内容项生成的每个内容加密密钥可以等同于彼此的内容加密密钥,使得每个加密的内容项的解密需要公用解密密钥。

    Surrender and management of software licenses
    9.
    发明申请
    Surrender and management of software licenses 审中-公开
    投放和管理软件许可证

    公开(公告)号:US20140304129A1

    公开(公告)日:2014-10-09

    申请号:US11585512

    申请日:2006-10-23

    IPC分类号: G06Q50/18 G06Q40/00

    CPC分类号: G06Q30/0645 G06F21/10

    摘要: A vendor-operated server can be configured to receive requests from one or more customers to return corresponding sets of (one or more) software licenses for financial credit. In response to receiving a request to return a set of software licenses, the vendor-operated server verifies the return of the set of software licenses to ensure that the customer (making the request) no longer uses the software licenses to operate the vendor's software application(s). After receiving and confirming a return of the set of software licenses back to the vendor-operated server, the vendor-operated server provides notification to, for example, a vendor's corresponding order management system (e.g., financial/license management system) to indicate that the customer has returned the set of software licenses. This verification ensures that the customer does not inadvertently or intentionally continue to use the vendor's software application after obtaining credit for the returned licenses.

    摘要翻译: 供应商操作的服务器可以被配置为接收来自一个或多个客户的请求以返回对应的一组(一个或多个)用于金融信用的软件许可。 响应于接收到返回一组软件许可证的请求,供应商操作的服务器验证软件许可证的返回,以确保客户(提出请求)不再使用软件许可证来操作供应商的软件应用程序 (s)。 在收到并确认将该组软件许可证返回给供应商操作的服务器之后,供应商操作的服务器向例如供应商的相应的订单管理系统(例如,金融/许可证管理系统)提供通知,以指示 客户已经退回了一套软件许可证。 此验证确保客户在获得退回许可证的信用后,不会无意或有意继续使用供应商的软件应用程序。

    SYSTEM AND METHOD FOR DECENTRALIZED MANAGEMENT OF KEYS AND POLICIES
    10.
    发明申请
    SYSTEM AND METHOD FOR DECENTRALIZED MANAGEMENT OF KEYS AND POLICIES 有权
    科学与政策分散化管理系统与方法

    公开(公告)号:US20140289525A1

    公开(公告)日:2014-09-25

    申请号:US12550264

    申请日:2009-08-28

    IPC分类号: H04L9/32 H04L9/08 G06F21/00

    摘要: Various embodiments of a system and method for decentralized management of keys and policies are described. Various embodiments may include a computer system configured to receive a request from a remote computer system associated with a recipient of content. Such request may include an encrypted content encryption key that is encrypted with a packaging key utilized by a packaging entity. The request may also include an identifier identifying the packaging entity. In some embodiments, the request may also include policy information specifying one or more usage rights of the content. The computer system may be configured to, in response to determining the recipient is authorized to access the content, generate the packaging key based on the identifier and a secret root seed, utilize the generated packaging key to decrypt the encrypted content encryption key, and provide the decrypted content encryption key to the remote computer system.

    摘要翻译: 描述了密钥和策略的分散管理的系统和方法的各种实施例。 各种实施例可以包括被配置为从与内容的接收者相关联的远程计算机系统接收请求的计算机系统。 这样的请求可以包括用包装实体利用的包装密钥加密的加密内容加密密钥。 该请求还可以包括识别包装实体的标识符。 在一些实施例中,请求还可以包括指定内容的一个或多个使用权限的策略信息。 计算机系统可以被配置为响应于确定接收者被授权访问内容,基于标识符和秘密根种子生成包装密钥,利用生成的包装密钥来解密加密的内容加密密钥,并且提供 解密的内容加密密钥到远程计算机系统。