Referral Lists for Tracking Distributed Content
    2.
    发明申请
    Referral Lists for Tracking Distributed Content 审中-公开
    用于跟踪分布式内容的引用列表

    公开(公告)号:US20090265178A1

    公开(公告)日:2009-10-22

    申请号:US12104416

    申请日:2008-04-16

    IPC分类号: G06Q30/00 G06F15/16

    摘要: Various embodiments described above can enable referral lists to be used in connection with distributed content to protect a referral infrastructure that is used with such content. In at least some embodiments, referral lists are protected using digital rights management (DRM) techniques. The DRM techniques can be used for a number of purposes including securely establishing a referring consumer, securely maintaining a chain of referring entities through distribution tracking, and maintaining control over the referral lists associated with distributed content. In at least some embodiments, DRM techniques are utilized to protect referral lists that are used in multi-level marketing networks.

    摘要翻译: 上述各种实施例可以使转介列表与分布式内容结合使用,以保护与此类内容一起使用的转介基础结构。 在至少一些实施例中,使用数字版权管理(DRM)技术来保护推荐列表。 DRM技术可以用于许多目的,包括安全地建立引用消费者,通过分发跟踪安全地维护参考实体链,并且保持对与分布式内容相关联的推荐列表的控制。 在至少一些实施例中,DRM技术被用于保护在多级营销网络中使用的引用列表。

    Managing Digital Rights in a Member-Based Domain Architecture
    3.
    发明申请
    Managing Digital Rights in a Member-Based Domain Architecture 审中-公开
    在基于会员的域架构中管理数字权利

    公开(公告)号:US20080256646A1

    公开(公告)日:2008-10-16

    申请号:US11734704

    申请日:2007-04-12

    IPC分类号: H04L9/32

    摘要: Techniques enable seamless movement and consumption of licensed digital content amongst multiple devices. In some embodiments, these techniques allow establishment of a domain capable of having multiple member devices. Each member device of the domain typically comprises a content-consuming device such as a personal computer, a portable media player, or the like. These techniques enable a license associated with digital content to bind to a domain rather than an individual device. As such, each member device of the domain may contain a domain identity and, with the identity, may consume the content with use of the license and in accordance with policy described in the license. These tools may also enable a member device to join multiple domains and to contain an identification of each of these multiple domains.

    摘要翻译: 技术可以在多个设备之间实现许可数字内容的无缝移动和消费。 在一些实施例中,这些技术允许建立能够具有多个成员设备的域。 域的每个成员设备通常包括诸如个人计算机,便携式媒体播放器等的内容消费设备。 这些技术使得与数字内容相关联的许可证能够绑定到域而不是单个设备。 因此,域的每个成员设备可以包含域身份,并且具有身份的消费者可以使用许可证并且根据许可证中描述的策略来消费该内容。 这些工具还可以使成员设备加入多个域并且包含这些多个域中的每一个的标识。

    Policy For Digital Rights Management
    7.
    发明申请
    Policy For Digital Rights Management 有权
    数字权利管理政策

    公开(公告)号:US20110167499A1

    公开(公告)日:2011-07-07

    申请号:US12652513

    申请日:2010-01-05

    IPC分类号: H04L29/06

    CPC分类号: G06F21/121 G06Q20/145

    摘要: This document describes policies for digital rights management that enable distribution of full-function versions of applications that, while fully functional, have functions limited by an associated policy. A policy may be replaced or updated, thereby enabling use of previously limited functions without distribution of another version of the application.

    摘要翻译: 本文档描述了数字版权管理的政策,使得能够分发全功能版本的应用程序,该功能版本在完全运行时具有受相关策略限制的功能。 可以替换或更新策略,从而使得能够使用先前有限的功能,而不分发另一版本的应用。