DIGITAL RIGHTS MANAGEMENT SYSTEM TRANSFER OF CONTENT AND DISTRIBUTION
    2.
    发明申请
    DIGITAL RIGHTS MANAGEMENT SYSTEM TRANSFER OF CONTENT AND DISTRIBUTION 有权
    数字权限管理系统内容转发和分配

    公开(公告)号:US20130268759A1

    公开(公告)日:2013-10-10

    申请号:US13460805

    申请日:2012-04-30

    IPC分类号: H04L9/00

    摘要: The present invention relates to digital rights management (DRM) for content that may be downloaded and securely transferred from one storage to another storage. The storage may be a disk drive, or network attached storage. The storage performs cryptographic operations and provides a root of trust. The DRM system enables secure copying or transfer of content from one storage device to another storage device. In this embodiment, a trusted server that is authenticated and trusted by both storage devices brokers the transfer of content. The trusted server may be a separate entity of the DRM system or may be a component or function of an existing server of the DRM system. In another embodiment, the storage devices may transfer content in a peer-to-peer fashion. The transfer of content may be authorized and controlled based on a digital certificate associated with the content.

    摘要翻译: 本发明涉及用于可以从一个存储器下载并安全地传送到另一存储器的内容的数字版权管理(DRM)。 存储器可以是磁盘驱动器或网络连接存储器。 存储执行加密操作并提供信任根源。 DRM系统能够将内容从一个存储设备安全复制或传输到另一个存储设备。 在该实施例中,由两个存储设备认证和信任的可信服务器代理内容的传送。 可信服务器可以是DRM系统的单独实体,或者可以是DRM系统的现有服务器的组件或功能。 在另一个实施例中,存储设备可以以对等方式传送内容。 可以基于与内容相关联的数字证书来授权和控制内容的传送。

    Digital rights management system transfer of content and distribution
    3.
    发明授权
    Digital rights management system transfer of content and distribution 有权
    数字版权管理系统内容转移和分发

    公开(公告)号:US08914634B2

    公开(公告)日:2014-12-16

    申请号:US13460805

    申请日:2012-04-30

    摘要: The present invention relates to digital rights management (DRM) for content that may be downloaded and securely transferred from one storage to another storage. The storage may be a disk drive, or network attached storage. The storage performs cryptographic operations and provides a root of trust. The DRM system enables secure copying or transfer of content from one storage device to another storage device. In this embodiment, a trusted server that is authenticated and trusted by both storage devices brokers the transfer of content. The trusted server may be a separate entity of the DRM system or may be a component or function of an existing server of the DRM system. In another embodiment, the storage devices may transfer content in a peer-to-peer fashion. The transfer of content may be authorized and controlled based on a digital certificate associated with the content.

    摘要翻译: 本发明涉及用于可以从一个存储器下载并安全地传送到另一存储器的内容的数字版权管理(DRM)。 存储器可以是磁盘驱动器或网络连接存储器。 存储执行加密操作并提供信任根源。 DRM系统能够将内容从一个存储设备安全复制或传输到另一个存储设备。 在该实施例中,由两个存储设备认证和信任的可信服务器代理内容的传送。 可信服务器可以是DRM系统的单独实体,或者可以是DRM系统的现有服务器的组件或功能。 在另一个实施例中,存储设备可以以对等方式传送内容。 可以基于与内容相关联的数字证书来授权和控制内容的传送。

    DIGITAL RIGHTS MANAGEMENT SYSTEM AND METHODS FOR PROVISIONING CONTENT TO AN INTELLIGENT STORAGE
    4.
    发明申请
    DIGITAL RIGHTS MANAGEMENT SYSTEM AND METHODS FOR PROVISIONING CONTENT TO AN INTELLIGENT STORAGE 有权
    数字权限管理系统和提供智能存储内容的方法

    公开(公告)号:US20130268749A1

    公开(公告)日:2013-10-10

    申请号:US13460766

    申请日:2012-04-30

    IPC分类号: G06F21/62 H04L9/08

    摘要: The present invention relates to digital rights management (DRM) for content that downloaded and saved to a storage device. The storage may be a disk drive, or network attached storage. In addition, the storage device performs cryptographic operations and provides a root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. The binding key is not stored on the storage device with the content. The content key is a key that has been assigned to the content. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is provisioned based on the access key and stored in encrypted form in the storage device.

    摘要翻译: 本发明涉及用于下载并保存到存储设备的内容的数字版权管理(DRM)。 存储器可以是磁盘驱动器或网络连接存储器。 此外,存储设备执行加密操作并提供信任根。 DRM采用绑定密钥,内容密钥和访问密钥。 绑定密钥将内容绑定到特定存储,并基于隐藏在存储上的密钥。 绑定密钥不存储在具有内容的存储设备上。 内容密钥是分配给内容的密钥。 基于内容密钥和绑定密钥的密码组合来确定访问密钥。 在一个实施例中,基于访问密钥提供内容并以加密的形式存储在存储设备中。

    Digital rights management system, devices, and methods for binding content to an intelligent storage device
    5.
    发明授权
    Digital rights management system, devices, and methods for binding content to an intelligent storage device 有权
    用于将内容绑定到智能存储设备的数字版权管理系统,设备和方法

    公开(公告)号:US09214184B2

    公开(公告)日:2015-12-15

    申请号:US13460604

    申请日:2012-04-30

    摘要: The present invention relates to digital rights management (DRM) for content that may be downloaded and bound to a storage device. The storage device may be an intelligent storage device, such as a disk drive, or network attached storage. In addition, the storage device is capable of performing cryptographic operations and providing a root of trust. In one embodiment, the DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. However, the binding key is not stored on the storage with the content. The content key is a key that has been assigned to the content, for example, by a trusted third party. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.

    摘要翻译: 本发明涉及可以下载并绑定到存储设备的内容的数字版权管理(DRM)。 存储设备可以是智能存储设备,例如磁盘驱动器或网络连接存储器。 此外,存储设备能够执行加密操作并提供信任根。 在一个实施例中,DRM使用绑定密钥,内容密钥和访问密钥。 绑定密钥将内容绑定到特定存储,并基于隐藏在存储上的密钥。 但是,绑定密钥不存储在具有内容的存储上。 内容密钥是已经被分配给内容的密钥,例如由受信任的第三方分配的密钥。 基于内容密钥和绑定密钥的密码组合来确定访问密钥。 在一个实施例中,内容基于访问密钥加密并以加密的形式存储在存储设备中。

    Digital rights managment system, devices, and methods for binding content to an intelligent storage device
    7.
    发明申请
    Digital rights managment system, devices, and methods for binding content to an intelligent storage device 有权
    数字版权管理系统,设备和将内容绑定到智能存储设备的方法

    公开(公告)号:US20130266137A1

    公开(公告)日:2013-10-10

    申请号:US13460604

    申请日:2012-04-30

    IPC分类号: H04L9/08

    摘要: The present invention relates to digital rights management (DRM) for content that may be downloaded and bound to a storage device. The storage device may be an intelligent storage device, such as a disk drive, or network attached storage. In addition, the storage device is capable of performing cryptographic operations and providing a root of trust. In one embodiment, the DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. However, the binding key is not stored on the storage with the content. The content key is a key that has been assigned to the content, for example, by a trusted third party. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.

    摘要翻译: 本发明涉及可以下载并绑定到存储设备的内容的数字版权管理(DRM)。 存储设备可以是智能存储设备,例如磁盘驱动器或网络连接存储器。 此外,存储设备能够执行加密操作并提供信任根。 在一个实施例中,DRM使用绑定密钥,内容密钥和访问密钥。 绑定密钥将内容绑定到特定存储,并基于隐藏在存储上的密钥。 但是,绑定密钥不存储在具有内容的存储上。 内容密钥是已经被分配给内容的密钥,例如由受信任的第三方分配的密钥。 基于内容密钥和绑定密钥的密码组合来确定访问密钥。 在一个实施例中,内容基于访问密钥加密并以加密的形式存储在存储设备中。

    METHODS AND SYSTEMS FOR A PERSONAL MULTIMEDIA CONTENT ARCHIVE
    9.
    发明申请
    METHODS AND SYSTEMS FOR A PERSONAL MULTIMEDIA CONTENT ARCHIVE 有权
    个人多媒体内容存档的方法和系统

    公开(公告)号:US20120036041A1

    公开(公告)日:2012-02-09

    申请号:US12853239

    申请日:2010-08-09

    IPC分类号: G06F12/14 G06Q30/00

    CPC分类号: G06Q30/06 G06Q30/0607

    摘要: The embodiments provide for legally transferring multimedia content stored on a medium to a personal content archive device. The device is configured to consolidate a user's content into a single device or secured storage that allows easy access to the content while preserving the digital rights of the content. When a content medium has been provided, the device queries a registration service over a network, such as the Internet, to register the content and indicate that it was legitimately obtained. The device may then be authorized to download and store an authorized version of the content into its secured storage. The authorized version may be the same or a variation of the registered content. The content may then be downloaded from one or more content sources. The registration process may be based on several criteria, such as an authenticity check of the medium, a fee payment, and the like.

    摘要翻译: 这些实施例提供将存储在介质上的多媒体内容合法转移到个人内容归档设备。 该设备被配置为将用户的内容整合到单个设备或安全存储器中,从而允许容易地访问内容,同时保留内容的数字版权。 当提供内容介质时,设备通过诸如因特网的网络查询注册服务,以注册内容并指示其被合法地获得。 然后,该设备可以被授权将内容的授权版本下载并存储到其安全存储器中。 授权版本可能与注册内容相同或变化。 然后可以从一个或多个内容源下载内容。 注册过程可以基于几种标准,例如媒体的真实性检查,费用支付等。

    Managed peer-to-peer applications, systems and methods for distributed data access and storage
    10.
    发明授权
    Managed peer-to-peer applications, systems and methods for distributed data access and storage 有权
    用于分布式数据访问和存储的托管对等应用程序,系统和方法

    公开(公告)号:US07587467B2

    公开(公告)日:2009-09-08

    申请号:US10987610

    申请日:2004-11-13

    IPC分类号: G06F15/167 H04N7/14

    摘要: Applications, systems and methods for efficiently accessing and controlling data of devices among multiple computers over a network. Strategic cache management processes are provided to manage the data in cache memory of the storage devices involved. Communication of data over the network may be managed by means of one or more connection servers which may also manage any or all of authentication, authorization, security, encryption and point-to-multipoint communications functionalities. Alternatively, computers may be connected over a wide area network without a connection server, and with or without a VPN. Data transmissions may be managed to minimize bandwidth and may be temporally and/or spatially compressed.

    摘要翻译: 通过网络有效地访问和控制多台计算机之间的设备数据的应用,系统和方法。 提供了战略缓存管理流程来管理所涉及的存储设备的高速缓冲存储器中的数据。 可以通过一个或多个连接服务器管理数据在网络上的通信,该连接服务器还可以管理认证,授权,安全,加密和点对多点通信功能中的任何一个或全部。 或者,计算机可以通过广域网连接,而无需连接服务器,以及有或没有VPN。 可以管理数据传输以最小化带宽并且可以在时间上和/或空间上被压缩。