Persistent access control of protected content
    1.
    发明授权
    Persistent access control of protected content 失效
    受保护内容的持续访问控制

    公开(公告)号:US07614077B2

    公开(公告)日:2009-11-03

    申请号:US10121033

    申请日:2002-04-10

    IPC分类号: G06F21/00 G06F9/44 H04L9/28

    CPC分类号: G06F21/10

    摘要: A system for providing persistent access control of protected content is disclosed. The method on a client system includes sending a first request for authentication of the client to a server system. Subsequently, the client is authenticated by the server. Next, a user on the client attempts to access a file comprising a trailer and content encrypted with an encrypting key. Then, a second request for access to the content is sent to the server by the client, wherein an identifier from the trailer is included in the second request. The identifier identifies the content or an access control policy of the content. The server determines that the second request is in accordance with an access control policy associated with the content, and grants access to the content. Lastly, the client accesses the content in accordance with the access control policy.

    摘要翻译: 公开了一种用于提供受保护内容的持续访问控制的系统。 客户端系统上的方法包括向服务器系统发送客户端认证的第一请求。 随后,客户端被服务器认证。 接下来,客户端上的用户尝试访问包括预告片的文件和用加密密钥加密的内容。 然后,客户端向服务器发送访问内容的第二请求,其中来自预告片的标识符被包括在第二请求中。 标识符识别内容的内容或访问控制策略。 服务器确定第二请求符合与内容相关联的访问控制策略,并授予对内容的访问权。 最后,客户端根据访问控制策略访问内容。

    Digital content distribution using web broadcasting services
    2.
    发明授权
    Digital content distribution using web broadcasting services 失效
    使用网络广播服务的数字内容分发

    公开(公告)号:US07277870B2

    公开(公告)日:2007-10-02

    申请号:US11251060

    申请日:2005-10-14

    IPC分类号: G06Q99/00

    摘要: A method of securely receiving data on a user's system from a web broadcast infrastructure with a plurality of channels. The method comprising receiving promotional metadata from a first web broadcast channel, the promotional metadata related to data available for reception; assembling at least part of the promotional metadata into a promotional offering for review by a user; selecting by a user, data to be received related to the promotional metadata; receiving data from a second web broadcast channel, the data selected from the promotional metadata, and wherein the data has been previously encrypted using a first encrypting key; and receiving the first decrypting key via a computer readable medium, the first decrypting key for decrypting at least some of the data received via the second web broadcast channel. In another embodiment, a method and system to transmit data securely from a web broadcast center is disclosed.

    摘要翻译: 一种从具有多个信道的网络广播基础设施安全接收用户系统上的数据的方法。 该方法包括从第一网络广播频道接收促销元数据,与可用于接收的数据有关的促销元数据; 将至少部分促销元数据组装成促销产品供用户审查; 由用户选择要接收的与促销元数据有关的数据; 从第二网络广播频道接收数据,从促销元数据中选择的数据,并且其中已经使用第一加密密钥预先加密了数据; 以及经由计算机可读介质接收所述第一解密密钥,所述第一解密密钥用于解密经由所述第二web广播信道接收的至少一些所述数据。 在另一个实施例中,公开了一种从网络广播中心安全地发送数据的方法和系统。

    Web-based virtual computing machine
    3.
    发明授权
    Web-based virtual computing machine 有权
    基于Web的虚拟计算机

    公开(公告)号:US06341314B1

    公开(公告)日:2002-01-22

    申请号:US09281473

    申请日:1999-03-30

    IPC分类号: G06F1300

    摘要: The present invention is a Web based operating system that provides general access to resources distributed throughout the Internet. It provides a graphical user interface through which users may perform common “desktop” operations, such as invoking applications, copying files, and setting sharing attributes of files, and translate them to the operations that are appropriate for the resources that are the target of the request. Additionally, the invention provides a general-purpose attribute store or registry to keep the persistent state needed by the WebTop and other applications, including users preferences, application-invocation information, and application settings and any other attribute-type information.

    摘要翻译: 本发明是一种基于Web的操作系统,其提供对整个因特网分布的资源的一般访问。 它提供了图形用户界面,用户可以通过该界面执行常见的“桌面”操作,例如调用应用程序,复制文件和设置文件的共享属性,并将其转换为适合作为目标的资源的操作 请求。 此外,本发明提供了一种通用属性存储或注册表,以保持WebTop和其他应用程序所需的持久状态,包括用户偏好,应用程序调用信息和应用程序设置以及任何其他属性类型信息。

    Combining online browsing and on-demand data broadcast for selecting and downloading digital content
    4.
    发明授权
    Combining online browsing and on-demand data broadcast for selecting and downloading digital content 失效
    结合在线浏览和按需数据广播,用于选择和下载数字内容

    公开(公告)号:US06597891B2

    公开(公告)日:2003-07-22

    申请号:US09293338

    申请日:1999-04-16

    IPC分类号: H04H100

    CPC分类号: G06Q30/06

    摘要: A method for receiving digital content data on a user's system for playing or recording, the content data being compressed and encrypted with a first encrypting key, said method comprising the steps of: tuning a receiver to a selected frequency; receiving content data through a broadcast transmission at the selected frequency; assembling the content data that is received; and transferring the content data to a player for playing the content data after all the content data has been received. In accordance with another embodiment of the present invention, an information processing system and computer readable medium is disclosed for carrying out the above method.

    摘要翻译: 一种用于在用户系统上接收用于播放或记录的数字内容数据的方法,所述内容数据被用第一加密密钥压缩和加密,所述方法包括以下步骤:将接收机调谐到所选择的频率; 通过所选频率的广播传输接收内容数据; 组合所接收的内容数据; 并且在接收到所有内容数据之后,将内容数据传送给玩家播放内容数据。根据本发明的另一个实施例,公开了一种用于执行上述方法的信息处理系统和计算机可读介质。

    System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment
    5.
    发明授权
    System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment 有权
    在增强的Java™2运行时环境中支持数字版权管理的系统和方法

    公开(公告)号:US07827613B2

    公开(公告)日:2010-11-02

    申请号:US11932473

    申请日:2007-10-31

    IPC分类号: H04N7/16

    摘要: A digital rights management (DRM) system and methodology for a Java client implementing a Java Runtime Environment (JRE). The JRE comprises a Java Virtual Machine (JVM) and Java runtime libraries components and is capable of executing a player application for presenting content that can be presented through a Java program (e.g., a Java application, applet, servlet, bean, etc.) and downloaded from a content server to the client. The DRM system includes an acquisition component for receiving downloaded protected contents; and a dynamic rights management layer located between the JRE and player application for receiving requests to view or play downloaded protected contents from the player, and, in response to each request, determining the rights associated with protected content and enabling viewing or playing of the protected contents via the player application if permitted according to the rights. By providing a DRM-enabled Java runtime, which does not affect the way non-DRM-related programs work, DRM content providers will not require the installation of customized players. By securing the runtime, every Java™ player automatically and transparently becomes a DRM-enabled player.

    摘要翻译: 实现Java运行时环境(JRE)的Java客户端的数字版权管理(DRM)系统和方法。 JRE包括Java虚拟机(JVM)和Java运行时库组件,并且能够执行播放器应用程序来呈现可以通过Java程序呈现的内容(例如,Java应用程序,小程序,servlet,bean等) 并从内容服务器下载到客户端。 DRM系统包括用于接收下载的受保护内容的获取组件; 以及位于JRE和播放器应用之间的动态版权管理层,用于接收从播放器查看或播放下载的受保护内容的请求,并且响应于每个请求,确定与受保护内容相关联的权限,并且使得能够观看或播放受保护的内容 内容通过玩家申请,如果允许,根据权利。 通过提供支持DRM的Java运行时,不影响非DRM相关程序的工作方式,DRM内容提供商将不需要安装定制播放器。 通过保护运行时间,每个Java™播放器自动和透明地成为支持DRM的播放器。

    System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment
    6.
    发明授权
    System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment 失效
    在增强的Java(TM)2运行时环境中支持数字版权管理的系统和方法

    公开(公告)号:US07308717B2

    公开(公告)日:2007-12-11

    申请号:US09792154

    申请日:2001-02-23

    IPC分类号: G06F7/04

    摘要: A digital rights management (DRM) system and methodology for a Java client implementing a Java Runtime Environment (JRE). The JRE comprises a Java Virtual Machine (JVM) and Java runtime libraries components and is capable of executing a player application for presenting content that can be presented through a Java program (e.g., a Java application, applet, servlet, bean, etc.) and downloaded from a content server to the client. The DRM system includes an acquisition component for receiving downloaded protected contents; and a dynamic rights management layer located between the JRE and player application for receiving requests to view or play downloaded protected contents from the player, and, in response to each request, determining the rights associated with protected content and enabling viewing or playing of the protected contents via the player application if permitted according to the rights. By providing a Ad DRM-enabled Java runtime, which does not affect the way non-DRM-related programs work, DRM content providers will not require the installation of customized players. By securing the runtime, every Java™ player automatically and transparently becomes a DRM-enabled player.

    摘要翻译: 实现Java运行时环境(JRE)的Java客户端的数字版权管理(DRM)系统和方法。 JRE包括Java虚拟机(JVM)和Java运行时库组件,并且能够执行播放器应用程序来呈现可以通过Java程序呈现的内容(例如,Java应用程序,小程序,servlet,bean等) 并从内容服务器下载到客户端。 DRM系统包括用于接收下载的受保护内容的获取组件; 以及位于JRE和播放器应用之间的动态版权管理层,用于接收从播放器查看或播放下载的受保护内容的请求,并且响应于每个请求,确定与受保护内容相关联的权限,并且使得能够观看或播放受保护的内容 内容通过玩家申请,如果允许,根据权利。 通过提供支持广告DRM的Java运行时,不影响非DRM相关程序的工作方式,DRM内容提供商将不需要安装自定义播放器。 通过确保运行时间,每个Java(TM)播放器自动且透明地成为启用DRM的播放器。

    Digital content distribution using web broadcasting services
    7.
    发明授权
    Digital content distribution using web broadcasting services 失效
    使用网络广播服务的数字内容分发

    公开(公告)号:US07213005B2

    公开(公告)日:2007-05-01

    申请号:US09487417

    申请日:2000-01-20

    IPC分类号: G06Q99/00 H04K1/00 H04L9/00

    摘要: A method, a system and computer readable medium of securely receiving data on a user's system from a web broadcast infrastructure with a plurality of channels. The method includes encrypting the data using a first encrypting key, wherein the first encrypting key is self-contained with all the information necessary to decrypt the data encrypted with the first encrypting key and encrypting the first decrypting key, using a second encrypting key. Next promotional metadata related to at least part of the encrypted data on a first web broadcast channel for reception by at least one user's system is broadcasted. Broadcasting at least part of the encrypted data over a second broadcast channel and transferring the encrypted first decrypting key, which has been encrypted with the second encrypting key, to the user's system via a computer readable medium.

    摘要翻译: 一种从具有多个信道的网络广播基础设施安全接收用户系统上的数据的方法,系统和计算机可读介质。 该方法包括使用第一加密密钥对数据进行加密,其中,使用第二加密密钥,将第一加密密钥自身包含解密利用第一加密密钥加密的数据和加密第一解密密钥所需的所有信息。 与第一网络广播频道上的加密数据的至少一部分相关的下一促销元数据被广播,以供至少一个用户的系统接收。 通过第二广播信道广播加密数据的至少一部分,并将经第二加密密钥加密的经加密的第一解密密钥经由计算机可读介质传送给用户的系统。

    Transparent digital rights management for extendible content viewers
    8.
    发明授权
    Transparent digital rights management for extendible content viewers 失效
    透明的数字版权管理可扩展内容观众

    公开(公告)号:US07171558B1

    公开(公告)日:2007-01-30

    申请号:US09667286

    申请日:2000-09-22

    IPC分类号: H04L9/00

    CPC分类号: G06F21/57 G06F21/10

    摘要: A digital rights management system for controlling the distribution of digital content to player applications. The system comprises a verification system, a trusted content handler, and a user interface control. The verification system is provided to validate the integrity of the player applications; and the trusted content handler is used to decrypt content and to transmit the decrypted content to the player applications, and to enforce usage rights associated with the content. The user interface control module is provided to ensure that users of the player applications are not exposed to actions that violate the usage rights. The preferred embodiment of the present invention provides a system that enables existing content viewers, such as Web browsers, document viewers, and Java Virtual Machines running content-viewing applications, with digital rights management capabilities, in a manner that is transparent to the viewer. Extending content viewers with such capabilities enables and facilitates the free exchange of digital content over open networks, such as the Internet, while protecting the rights of content owners, authors, and distributors. This protection is achieved by controlling access to the content and constraining it according to the rights and privileges granted to the user during the content acquisition phase.

    摘要翻译: 数字版权管理系统,用于控制数字内容到玩家应用程序的分发。 系统包括验证系统,可信内容处理程序和用户界面控制。 提供验证系统以验证玩家申请的完整性; 并且可信内容处理程序用于解密内容并将解密的内容传送给播放器应用,并且执行与内容相关联的使用权限。 提供用户界面控制模块以确保玩家应用的用户不会暴露于违反使用权限的动作。 本发明的优选实施例提供了一种系统,其以对观看者透明的方式,使具有数字权限管理功能的现有内容观众(诸如Web浏览器,文档查看器和运行内容观看应用的Java虚拟机)成为可能。 扩展具有此类功能的内容观众能够实现和促进数字内容在互联网等开放网络上的自由交换,同时保护内容所有者,作者和分销商的权利。 该保护通过控制对内容的访问并根据在内容获取阶段中授予用户的权限和特权来约束来实现。

    Multi-tier digital TV programming for content distribution
    9.
    发明授权
    Multi-tier digital TV programming for content distribution 失效
    用于内容分发的多层数字电视节目

    公开(公告)号:US06834110B1

    公开(公告)日:2004-12-21

    申请号:US09457563

    申请日:1999-12-10

    IPC分类号: H04N550

    CPC分类号: G06F17/3089 G06Q20/382

    摘要: A method of securely providing data to a user's system over a broadcast infrastructure. The method comprising the steps of: encrypting the data using a first encrypting key; encrypting a first decrypting key using a second encrypting key; dividing at least part of the encrypted data into a series of logical packages; placing at least some of the logical packages into a broadcast carousel for cyclical broadcast over the broadcast infrastructure; broadcasting the packages in broadcast carousel so that they can be received by at least one user's system, wherein the broadcast is cyclical and repeats periodically; and transferring the encrypted first decrypting key, which has been encrypted with the second encrypting key, to the user's system. In another embodiment, a system is disclosed to carry out the above method in a broadcast infrastructure and an image overlaid on top of a primary image being displayed isused to denote that additional logical packages are available for receipt by broadcast.

    摘要翻译: 一种通过广播基础设施安全地向用户的系统提供数据的方法。 该方法包括以下步骤:使用第一加密密钥加密数据; 使用第二加密密钥加密第一解密密钥; 将至少部分加密数据分成一系列逻辑包; 将至少一些逻辑包放入广播转盘中,以便通过广播基础设施进行循环广播; 在广播轮播中广播包,使得它们可以被至少一个用户的系统接收,其中广播是周期性的并且周期性地重复; 并且将已经用第二加密密钥加密的加密的第一解密密钥传送到用户的系统。在另一个实施例中,公开了一种系统,用于在广播基础设施中实现上述方法,并且覆盖在主 正在显示的图像用于表示附加的逻辑包可用于通过广播接收。

    Upgrading virtual resources
    10.
    发明授权
    Upgrading virtual resources 有权
    升级虚拟资源

    公开(公告)号:US08434077B2

    公开(公告)日:2013-04-30

    申请号:US11874494

    申请日:2007-10-18

    IPC分类号: G06F9/44

    CPC分类号: G06F9/455 G06F8/65

    摘要: Upgrading a multi-tiered application is provided. In response to receiving a request to upgrade a multi-tiered application, wherein components of the multi-tiered application are deployed across a plurality of virtual machines, an appropriate integrated patch is selected for the upgrade. The selected integrated patch includes an integrated set of patches for the components of the multi-tiered application, state update data, and order constraints. The components of the multi-tiered application specified in the selected integrated patch are upgraded by using the integrated set of patches and order constraints. In addition, the state of the components of the multi-tiered application are updated by using the state update data. Then, the updated state of the multi-tiered application is saved to storage.

    摘要翻译: 提供升级多层应用程序。 响应于接收到升级多层应用的请求,其中多层应用的组件跨越多个虚拟机部署,选择适当的集成补丁来进行升级。 所选择的集成补丁包括用于多层应用程序的组件,状态更新数据和顺序约束的一组集成补丁。 通过使用集成的补丁和顺序约束来升级所选集成补丁中指定的多层应用程序的组件。 另外,通过使用状态更新数据来更新多层应用的组件的状态。 然后,将多层应用程序的更新状态保存到存储。