-
公开(公告)号:US20060195690A1
公开(公告)日:2006-08-31
申请号:US11069803
申请日:2005-02-28
申请人: Gregory Kostal , Muthukrishnan Paramasivam , Ravindra Pandya , Scott Cottrille , Vasantha Ravula , Vladimir Yarmolenko , Charles Rose , Yuhui Zhong
发明人: Gregory Kostal , Muthukrishnan Paramasivam , Ravindra Pandya , Scott Cottrille , Vasantha Ravula , Vladimir Yarmolenko , Charles Rose , Yuhui Zhong
IPC分类号: H04L9/00
CPC分类号: H04L63/0823
摘要: An improved certificate issuing system may comprise a novel arrangement for expressing certificate issuing policy. The policy may be expressed in a human-readable policy expression language and stored for example in a file that is consumed by a certificate issuing system at runtime. The policy may thus be easily changed by altering the digital file. Certain techniques are also provided for extending the capabilities of the certificate issuing system so it may apply and enforce new policies.
-
公开(公告)号:US20060206707A1
公开(公告)日:2006-09-14
申请号:US11077920
申请日:2005-03-11
申请人: Gregory Kostal , Muthukrishnan Paramasivam , Ravindra Pandya , Scott Cottrille , Vasantha Ravula , Vladimir Yarmolenko , Charles Rose , Yuhui Zhong
发明人: Gregory Kostal , Muthukrishnan Paramasivam , Ravindra Pandya , Scott Cottrille , Vasantha Ravula , Vladimir Yarmolenko , Charles Rose , Yuhui Zhong
IPC分类号: H04L9/00
CPC分类号: G06F21/33 , H04L9/3263 , H04L63/0823 , H04L63/102 , H04L2209/68
摘要: An improved certificate issuing system may comprise a certificate translation engine for translating incoming certificates and certificate requests from a first format into a second format. A certificate issuing engine may then operate on incoming requests in the common format. The issuing engine can issue certificates to clients according to its certificate issuing policy. The policy may be expressed as data in a policy expression language that can be consumed at runtime, which provides for flexible and efficient changing of issuing policy. Issued certificates can be translated back into a format that is consumed by the requesting client. Such translation can be performed by the translation engine prior to delivery of certificates to requesting clients.
-
公开(公告)号:US07509489B2
公开(公告)日:2009-03-24
申请号:US11077920
申请日:2005-03-11
申请人: Gregory Kostal , Muthukrishnan Paramasivam , Ravindra Nath Pandya , Scott C. Cottrille , Vasantha K Ravula , Vladimir Yarmolenko , Charles F. Rose, III , Yuhui Zhong
发明人: Gregory Kostal , Muthukrishnan Paramasivam , Ravindra Nath Pandya , Scott C. Cottrille , Vasantha K Ravula , Vladimir Yarmolenko , Charles F. Rose, III , Yuhui Zhong
CPC分类号: G06F21/33 , H04L9/3263 , H04L63/0823 , H04L63/102 , H04L2209/68
摘要: An improved certificate issuing system may comprise a certificate translation engine for translating incoming certificates and certificate requests from a first format into a second format. A certificate issuing engine may then operate on incoming requests in the common format. The issuing engine can issue certificates to clients according to its certificate issuing policy. The policy may be expressed as data in a policy expression language that can be consumed at runtime, which provides for flexible and efficient changing of issuing policy. Issued certificates can be translated back into a format that is consumed by the requesting client. Such translation can be performed by the translation engine prior to delivery of certificates to requesting clients.
摘要翻译: 改进的证书颁发系统可以包括用于将来自证书和证书请求从第一格式转换为第二格式的证书转换引擎。 然后证书颁发引擎可以以通用格式的传入请求进行操作。 发卡引擎可以根据证书颁发政策向客户颁发证书。 该策略可以表示为可以在运行时消费的策略表达式语言中的数据,其提供了灵活且有效地改变发布策略。 发放的证书可以翻译成请求客户端使用的格式。 在将证书交付给请求的客户端之前,这种翻译可由翻译引擎执行。
-
4.
公开(公告)号:US07500097B2
公开(公告)日:2009-03-03
申请号:US11069803
申请日:2005-02-28
申请人: Gregory Kostal , Muthukrishnan Paramasivam , Ravindra Nath Pandya , Scott C. Cottrille , Vasantha K Ravula , Vladimir Yarmolenko , Charles F. Rose, III , Yuhui Zhong
发明人: Gregory Kostal , Muthukrishnan Paramasivam , Ravindra Nath Pandya , Scott C. Cottrille , Vasantha K Ravula , Vladimir Yarmolenko , Charles F. Rose, III , Yuhui Zhong
CPC分类号: H04L63/0823
摘要: An improved certificate issuing system may comprise a novel arrangement for expressing certificate issuing policy. The policy may be expressed in a human-readable policy expression language and stored for example in a file that is consumed by a certificate issuing system at runtime. The policy may thus be easily changed by altering the digital file. Certain techniques are also provided for extending the capabilities of the certificate issuing system so it may apply and enforce new policies.
摘要翻译: 改进的证书颁发系统可以包括用于表达证书颁发策略的新颖的安排。 该策略可以以人类可读的策略表达语言表示,并且存储在例如在运行时由证书颁发系统消耗的文件中。 因此,通过改变数字文件可以容易地改变策略。 还提供了某些技术来扩展证书颁发系统的能力,以便它可以应用和执行新的策略。
-
公开(公告)号:US20120079557A1
公开(公告)日:2012-03-29
申请号:US12893786
申请日:2010-09-29
申请人: Tejas D. Patel , Gregory Kostal , Yuhui Zhong , Vladimir Yarmolenko , Pankaj Mohan Kamat , Krassimir E. Karamfilov
发明人: Tejas D. Patel , Gregory Kostal , Yuhui Zhong , Vladimir Yarmolenko , Pankaj Mohan Kamat , Krassimir E. Karamfilov
IPC分类号: H04L29/06
CPC分类号: H04L63/20 , G06F21/10 , G06F2221/0759
摘要: The present invention extends to methods, systems, and computer program products for deriving express rights in protected content. Embodiments of the invention provide mechanisms to convert implicit rights to express rights for entities, including applications, inside and outside of an organizational (e.g., enterprise) boundary. The conversion can occur dynamically, based on the information protection policies defined by a policy administrator, granting entities express access to perform tasks on protected content.
摘要翻译: 本发明扩展到用于导出受保护内容中的表达权限的方法,系统和计算机程序产品。 本发明的实施例提供了将组织(例如企业)边界内部和外部的实体(包括应用)的隐式权限转换为表达权利的机制。 转换可以动态地发生,基于策略管理员定义的信息保护策略,授予实体表达对受保护内容执行任务的访问权限。
-
公开(公告)号:US20090260054A1
公开(公告)日:2009-10-15
申请号:US12101688
申请日:2008-04-11
申请人: Duncan G. Bryce , Scott C. Cottrille , Pankaj Mohan Kamat , Krassimir Karamfilov , Gregory Kostal , Kenneth D. Ray , Vladimir Yarmolenko , Yuhui Zhong
发明人: Duncan G. Bryce , Scott C. Cottrille , Pankaj Mohan Kamat , Krassimir Karamfilov , Gregory Kostal , Kenneth D. Ray , Vladimir Yarmolenko , Yuhui Zhong
IPC分类号: H04L9/00
CPC分类号: H04L63/0227
摘要: The secure application of content protection policies to content. The secure application of content protection polices is accomplished by having an enforcement mechanism monitor policy application points to detect the transfer of content. The enforcement mechanism accesses the content and a determination is made to protect the content. A usage policy is then identified by the enforcement mechanism to apply to the content and the usage policy is then applied to the content, resulting in a usage policy for the content.
摘要翻译: 内容保护策略对内容的安全应用。 内容保护策略的安全应用是通过执行机制监控策略应用点来检测内容传输来实现的。 执行机制访问内容,并确定保护内容。 然后,执行机构识别使用策略以应用于内容,然后将使用策略应用于内容,从而产生内容的使用策略。
-
公开(公告)号:US20120079268A1
公开(公告)日:2012-03-29
申请号:US12893763
申请日:2010-09-29
申请人: Yuhui Zhong , Gregory Kostal , Tejas D. Patel , Scott C. Cottrille , Vladimir Yarmolenko , Pankaj Mohan Kamat , Sunitha Samuel , Frank D. Byrum , Mayank Mehta , Chandresh Kumar Jain , Edward Banti
发明人: Yuhui Zhong , Gregory Kostal , Tejas D. Patel , Scott C. Cottrille , Vladimir Yarmolenko , Pankaj Mohan Kamat , Sunitha Samuel , Frank D. Byrum , Mayank Mehta , Chandresh Kumar Jain , Edward Banti
IPC分类号: H04L29/06
CPC分类号: H04L63/126 , H04L63/0428 , H04L63/105 , H04L2463/101
摘要: The present invention extends to methods, systems, and computer program products for separating authorization identity from policy enforcement identity. Embodiments of the invention extend the consumption phase for protected information. Two identities, an authorization identity and a policy enforcement identity, are used for acquiring, issuing and enforcing usage license instead of one identity certificate. The authorization identity is used to evaluate against usage policy. The authorization identity is similar to identification information in an identity certificate. The policy enforcement identity is used to ensure the confidentiality of granted permissions and content key. The policy enforcement identity enforces a usage license on an authorization principal's (e.g., recipient's) machine. The policy enforcement identity's enforcement of a usage license is similar use of a cryptographic key in an identity certificate.
摘要翻译: 本发明扩展到用于将授权身份与策略执行身份分离的方法,系统和计算机程序产品。 本发明的实施例扩展了受保护信息的消费阶段。 两个身份,授权身份和策略执行身份被用于获取,发布和执行使用许可证而不是一个身份证书。 授权身份用于对使用策略进行评估。 授权身份与身份证书中的身份信息相似。 策略执行身份用于确保授权和内容密钥的机密性。 策略执行身份对授权委托人(例如收件人)的机器执行使用许可。 策略执行身份的强制使用许可证与身份证书中的加密密钥类似。
-
公开(公告)号:US20090192942A1
公开(公告)日:2009-07-30
申请号:US12020058
申请日:2008-01-25
申请人: Scott C. Cottrille , Gregory Kostal , Rushmi U. Malaviarachchi , Jeffrey M. Brown , Umesh R. Dhond , Amit Fulay , Jody A. Hendrix , Krassimir E. Karamfilov , Yevgeniy Rozenfeld , Vladimir Yarmolenko , Yuhui Zhong
发明人: Scott C. Cottrille , Gregory Kostal , Rushmi U. Malaviarachchi , Jeffrey M. Brown , Umesh R. Dhond , Amit Fulay , Jody A. Hendrix , Krassimir E. Karamfilov , Yevgeniy Rozenfeld , Vladimir Yarmolenko , Yuhui Zhong
CPC分类号: H04L9/30 , H04L9/088 , H04L2209/603 , Y10S705/902
摘要: The present invention extends to methods, systems, and computer program products for pre-performing operations for accessing protected content. Cryptographic user key pairs can be pre-generated and distributed in response to a variety of different events prior to provisioning client machine for accessing protected content. Usage licenses can be pre-generated and allocated prior to requests for usage licenses. Usage licenses can be pre-obtained for client machines prior to client machines access protected content. Pre-performed operations can be performed in response to detected events, such as, for example, reduced resource consumption in a Digital Rights Management system.
摘要翻译: 本发明扩展到用于访问受保护内容的预执行操作的方法,系统和计算机程序产品。 加密用户密钥对可以在为客户机提供访问受保护的内容之前,响应于各种不同的事件被预先生成和分发。 可以在使用许可证请求之前预先生成和分配使用许可证。 在客户端计算机访问受保护的内容之前,可以预先为客户端计算机使用许可证。 可以响应于检测到的事件执行预执行操作,例如数字版权管理系统中的资源消耗减少。
-
公开(公告)号:US07987496B2
公开(公告)日:2011-07-26
申请号:US12101688
申请日:2008-04-11
申请人: Duncan G. Bryce , Scott C. Cottrille , Pankaj Mohan Kamat , Krassimir Karamfilov , Gregory Kostal , Kenneth D. Ray , Vladimir Yarmolenko , Yuhui Zhong
发明人: Duncan G. Bryce , Scott C. Cottrille , Pankaj Mohan Kamat , Krassimir Karamfilov , Gregory Kostal , Kenneth D. Ray , Vladimir Yarmolenko , Yuhui Zhong
IPC分类号: H04L9/00
CPC分类号: H04L63/0227
摘要: The secure application of content protection policies to content. The secure application of content protection polices is accomplished by having an enforcement mechanism monitor policy application points to detect the transfer of content. The enforcement mechanism accesses the content and a determination is made to protect the content. A usage policy is then identified by the enforcement mechanism to apply to the content and the usage policy is then applied to the content, resulting in a usage policy for the content.
摘要翻译: 内容保护策略对内容的安全应用。 内容保护策略的安全应用是通过执行机制监控策略应用点来检测内容传输来实现的。 执行机制访问内容,并确定保护内容。 然后,执行机构识别使用策略以应用于内容,然后将使用策略应用于内容,从而产生内容的使用策略。
-
公开(公告)号:US07882035B2
公开(公告)日:2011-02-01
申请号:US12020058
申请日:2008-01-25
申请人: Scott C. Cottrille , Gregory Kostal , Rushmi U. Malaviarachchi , Jeffrey M. Brown , Umesh R. Dhond , Amit Fulay , Jody A. Hendrix , Krassimir E. Karamfilov , Yevgeniy Rozenfeld , Vladimir Yarmolenko , Yuhui Zhong
发明人: Scott C. Cottrille , Gregory Kostal , Rushmi U. Malaviarachchi , Jeffrey M. Brown , Umesh R. Dhond , Amit Fulay , Jody A. Hendrix , Krassimir E. Karamfilov , Yevgeniy Rozenfeld , Vladimir Yarmolenko , Yuhui Zhong
IPC分类号: G06F21/00
CPC分类号: H04L9/30 , H04L9/088 , H04L2209/603 , Y10S705/902
摘要: The present invention extends to methods, systems, and computer program products for pre-performing operations for accessing protected content. Cryptographic user key pairs can be pre-generated and distributed in response to a variety of different events prior to provisioning client machine for accessing protected content. Usage licenses can be pre-generated and allocated prior to requests for usage licenses. Usage licenses can be pre-obtained for client machines prior to client machines access protected content. Pre-performed operations can be performed in response to detected events, such as, for example, reduced resource consumption in a Digital Rights Management system.
摘要翻译: 本发明扩展到用于访问受保护内容的预执行操作的方法,系统和计算机程序产品。 加密用户密钥对可以在为客户机提供访问受保护的内容之前,响应于各种不同的事件被预先生成和分发。 可以在使用许可证请求之前预先生成和分配使用许可证。 在客户端计算机访问受保护的内容之前,可以预先为客户端计算机使用许可证。 可以响应于检测到的事件执行预执行操作,例如数字版权管理系统中的资源消耗减少。
-
-
-
-
-
-
-
-
-