Systems, structures, and methods for decrypting encrypted digital content when a rights management server has been decommissioned
    1.
    发明授权
    Systems, structures, and methods for decrypting encrypted digital content when a rights management server has been decommissioned 有权
    当权限管理服务器已经停用时,用于解密加密的数字内容的系统,结构和方法

    公开(公告)号:US07570768B2

    公开(公告)日:2009-08-04

    申请号:US10632274

    申请日:2003-08-01

    IPC分类号: H04L9/00

    CPC分类号: G06F21/10

    摘要: A method is disclosed for rendering content encrypted according to a cryptographic key, where the content has corresponding rights data including a decryption key (KD) for decrypting the encrypted content, and where (KD) in the rights data is encrypted according to a public key of a rights management (RM) server (PU-RM) to result in (PU-RM(KD)). The RM server normally delivers (KD) within a license, but upon being decommissioned can no longer issue such license. In the method, a notification is received that the RM server has been decommissioned, and thereafter an attempt is made to render a piece of content. Such content is determined to be protected to the decommissioned RM server, and a request is sent to the decommissioned RM server for the content key (KD) for the content rather than any license. Thereafter (KD) is received from the decommissioned RM server.

    摘要翻译: 公开了一种用于根据加密密钥加密的内容的方法,其中内容具有对应的权限数据,该权限数据包括用于解密加密的内容的解密密钥(KD),并且其中权利数据中的(KD)根据公钥被加密 的权利管理(RM)服务器(PU-RM)导致(PU-RM(KD))。 RM服务器通常在许可证中提供(KD),但是在退役后不能再发出这样的许可证。 在该方法中,接收到RM服务器已经停用的通知,此后尝试呈现一条内容。 这样的内容被确定为对已停用的RM服务器的保护,并且向用于内容的内容密钥(KD)而不是任何许可证的请求发送到已停用的RM服务器。 此后从停用的RM服务器接收(KD)。

    Organization-based content rights management and systems, structures, and methods therefor
    4.
    发明申请
    Organization-based content rights management and systems, structures, and methods therefor 有权
    基于组织的内容权限管理及其系统,结构和方法

    公开(公告)号:US20050021987A1

    公开(公告)日:2005-01-27

    申请号:US10632274

    申请日:2003-08-01

    CPC分类号: G06F21/10

    摘要: A method is disclosed for rendering content encrypted according to a cryptographic key, where the content has corresponding rights data including a decryption key (KD) for decrypting the encrypted content, and where (KD) in the rights data is encrypted according to a public key of a rights management (RM) server (PU-RM) to result in (PU-RM(KD)). The RM server normally delivers (KD) within a license, but upon being decommissioned can no longer issue such license. In the method, a notification is received that the RM server has been decommissioned, and thereafter an attempt is made to render a piece of content. Such content is determined to be protected to the decommissioned RM server, and a request is sent to the decommissioned RM server for the content key (KD) for the content rather than any license. Thereafter (KD) is received from the decommissioned RM server.

    摘要翻译: 公开了一种用于根据加密密钥加密的内容的方法,其中内容具有对应的权限数据,该权限数据包括用于解密加密的内容的解密密钥(KD),并且其中权利数据中的(KD)根据公钥被加密 的权利管理(RM)服务器(PU-RM)导致(PU-RM(KD))。 RM服务器通常在许可证中提供(KD),但是在退役后不能再发出这样的许可证。 在该方法中,接收到RM服务器已经停用的通知,此后尝试呈现一条内容。 这样的内容被确定为对已停用的RM服务器的保护,并且向用于内容的内容密钥(KD)而不是任何许可证的请求发送到已停用的RM服务器。 此后从停用的RM服务器接收(KD)。

    Generic file protection format
    5.
    发明授权
    Generic file protection format 有权
    通用文件保护格式

    公开(公告)号:US08397068B2

    公开(公告)日:2013-03-12

    申请号:US12768752

    申请日:2010-04-28

    IPC分类号: H04L29/06

    CPC分类号: G06F21/10

    摘要: A file may contain an unencrypted and an encrypted portion. The unencrypted portion may contain a layout section that may point to a published license, metadata, and a contents section, where the contents section is in the encrypted portion. The encrypted portion may contain the contents section which may act as a directory for one or more included files that may be compressed and stored in the encrypted portion. When the file is opened by a receiver, the receiver may read the published license and communicate with a security server to establish access rights and receive at least one key for decrypting at least a portion of the encrypted portion of the file. The receiver may then gain access to the included files.

    摘要翻译: 文件可能包含未加密和加密的部分。 未加密部分可以包含可以指向已发布的许可证,元数据和内容部分的布局部分,其中内容部分在加密部分中。 加密部分可以包含内容部分,该内容部分可以充当可以被压缩并存储在加密部分中的一个或多个所包含的文件的目录。 当文件由接收者打开时,接收者可以读取所发布的许可证并与安全服务器进行通信以建立访问权限,并且接收用于对文件的加密部分的至少一部分进行解密的至少一个密钥。 然后,接收器可以访问所包含的文件。

    Asynchronous processing of task components in connection with rights management system and the like
    6.
    发明授权
    Asynchronous processing of task components in connection with rights management system and the like 有权
    与权限管理系统相关的任务组件的异步处理等

    公开(公告)号:US08229996B2

    公开(公告)日:2012-07-24

    申请号:US10723825

    申请日:2003-11-26

    IPC分类号: G06F15/16

    摘要: A server receives a request and identifies a corresponding task with core and peripheral components. The server performs the core components and collects relevant context data. The server returns a result to the requester based on having performed the core components, and constructs a message including the collected context data and sends same to an asynchronous message collector. An asynchronous message processor takes up and processes the message from the collector to perform the peripheral components. Thus, the message processor performs less-time-sensitive peripheral work independent of the server and allows the server to attend to more-time-sensitive core work.

    摘要翻译: 服务器接收请求,并用核心和外围组件识别相应的任务。 服务器执行核心组件并收集相关的上下文数据。 服务器根据已执行的核心组件将结果返回给请求者,并构建包含收集的上下文数据的消息,并将其发送到异步消息收集器。 异步消息处理器从收集器处理并处理消息以执行外围组件。 因此,消息处理器执行与服务器无关的较小时间敏感的外设,并允许服务器参与更多时间敏感的核心工作。

    Asynchronous processing of task components in connection with rights management system and the like
    7.
    发明申请
    Asynchronous processing of task components in connection with rights management system and the like 有权
    与权限管理系统相关的任务组件的异步处理等

    公开(公告)号:US20050114440A1

    公开(公告)日:2005-05-26

    申请号:US10723825

    申请日:2003-11-26

    IPC分类号: G06F15/16 H04L29/06 H04L29/08

    摘要: A server receives a request and identifies a corresponding task with core and peripheral components. The server performs the core components and collects relevant context data. The server returns a result to the requester based on having performed the core components, and constructs a message including the collected context data and sends same to an asynchronous message collector. An asynchronous message processor takes up and processes the message from the collector to perform the peripheral components. Thus, the message processor performs less-time-sensitive peripheral work independent of the server and allows the server to attend to more-time-sensitive core work.

    摘要翻译: 服务器接收请求,并用核心和外围组件识别相应的任务。 服务器执行核心组件并收集相关的上下文数据。 服务器根据已执行的核心组件将结果返回给请求者,并构建包含收集的上下文数据的消息,并将其发送到异步消息收集器。 异步消息处理器从收集器处理并处理消息以执行外围组件。 因此,消息处理器执行与服务器无关的较小时间敏感的外设,并允许服务器参与更多时间敏感的核心工作。

    Systems and methods for providing secure server key operations
    10.
    发明申请
    Systems and methods for providing secure server key operations 有权
    用于提供安全服务器密钥操作的系统和方法

    公开(公告)号:US20060280309A1

    公开(公告)日:2006-12-14

    申请号:US11508437

    申请日:2006-08-23

    IPC分类号: H04L9/00

    摘要: A key management interface that allows for different key protection schemes to be plugged into a digital rights management system is disclosed. The interface exposes the functionality of signing data, decrypting data encrypted using a public key, and re-encrypting data encrypted using the public key exported by the interface to a different authenticated principal (i.e., a different public key). Thus, a secure interface can be provided such that the data does not enter or leave the interface in the clear. Such an interface exports private key operations of signing and decryption, and provides security and authentication for the digital asset server in licensing and publishing. During publishing, a client can encrypt asset keys such that only a specified entity can decrypt it, using a plug-in, for example, that implements the aforementioned interface. During licensing, the license issuing entity can use the interface to decrypt keys for assets and to sign licenses and rights labels such that the asset is protected and consumable by a host digital rights management platform. The interface thus provides an abstraction for key operations.

    摘要翻译: 公开了一种允许将不同密钥保护方案插入数字版权管理系统的密钥管理接口。 该接口公开了签名数据的功能,解密使用公共密钥加密的数据,并且使用由该接口导出的公共密钥加密的数据重新加密到不同的认证主体(即不同的公钥)。 因此,可以提供安全接口,使得数据不会进入或离开界面清楚。 这样的接口导出签名和解密的私钥操作,并为许可和发布中的数字资产服务器提供安全和身份验证。 在发布期间,客户端可以加密资产密钥,使得只有指定的实体可以使用例如实现上述接口的插件来对其进行解密。 在许可期间,许可证发放实体可以使用接口解密资产的密钥,并签署许可证和权利标签,以使资产受到主机数字版权管理平台的保护和消耗。 因此,该接口为关键操作提供了一个抽象。