System and method for activating a rendering device in a multi-level rights-management architecture
    1.
    发明授权
    System and method for activating a rendering device in a multi-level rights-management architecture 有权
    用于在多级权限管理架构中激活呈现设备的系统和方法

    公开(公告)号:US07017189B1

    公开(公告)日:2006-03-21

    申请号:US09604564

    申请日:2000-06-27

    IPC分类号: H04L9/00 H04L9/32

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and filly-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

    摘要翻译: 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 个人化(或“独家”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。

    System and method for activating a rendering device in a multi-level rights-management architecture
    2.
    发明授权
    System and method for activating a rendering device in a multi-level rights-management architecture 有权
    用于在多级权限管理架构中激活呈现设备的系统和方法

    公开(公告)号:US07430542B2

    公开(公告)日:2008-09-30

    申请号:US10985214

    申请日:2004-11-10

    IPC分类号: H04K1/00

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

    摘要翻译: 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件,以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。

    Accessing Protected Content In A Rights-Management Architecture
    4.
    发明申请
    Accessing Protected Content In A Rights-Management Architecture 有权
    在权利管理架构中访问受保护的内容

    公开(公告)号:US20090293116A1

    公开(公告)日:2009-11-26

    申请号:US12486057

    申请日:2009-06-17

    IPC分类号: G06F21/24

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

    摘要翻译: 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。

    System and method for accessing protected content in a rights-management architecture

    公开(公告)号:US06996720B1

    公开(公告)日:2006-02-07

    申请号:US09604946

    申请日:2000-06-27

    IPC分类号: G06F12/14

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

    Accessing protected content in a rights-management architecture
    6.
    发明授权
    Accessing protected content in a rights-management architecture 有权
    在权限管理架构中访问受保护的内容

    公开(公告)号:US08032943B2

    公开(公告)日:2011-10-04

    申请号:US12486057

    申请日:2009-06-17

    IPC分类号: G06F17/30

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

    摘要翻译: 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。

    System and method for accessing protected content in a rights-management architecture
    7.
    发明授权
    System and method for accessing protected content in a rights-management architecture 有权
    在权限管理架构中访问受保护内容的系统和方法

    公开(公告)号:US07707643B2

    公开(公告)日:2010-04-27

    申请号:US10943413

    申请日:2004-09-17

    IPC分类号: H04L9/00

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client; thereby binding use of the content to a particular client or set of clients.

    摘要翻译: 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户机上的个性化保护软件可访问的方式进行加密; 从而将内容的使用绑定到特定的客户端或一组客户端。

    Methods and apparatus for automatically synchronizing electronic audio files with electronic text files
    8.
    发明授权
    Methods and apparatus for automatically synchronizing electronic audio files with electronic text files 有权
    电子音频文件与电子文本文件自动同步的方法和装置

    公开(公告)号:US06260011B1

    公开(公告)日:2001-07-10

    申请号:US09531054

    申请日:2000-03-20

    IPC分类号: G10L1508

    摘要: Automated methods and apparatus for synchronizing audio and text data, e.g., in the form of electronic files, representing audio and text expressions of the same work or information are described. A statistical language model is generated from the text data. A speech recognition operation is then performed on the audio data using the generated language model and a speaker independent acoustic model. Silence is modeled as a word which can be recognized. The speech recognition operation produces a time indexed set of recognized words some of which may be silence. The recognized words are globally aligned with the words in the text data. Recognized periods of silence, which correspond to expected periods of silence, and are adjoined by one or more correctly recognized words are identified as points where the text and audio files should be synchronized, e.g., by the insertion of bi-directional pointers. In one embodiment, for a text location to be identified for synchronization purposes, both words which bracket, e.g., precede and follow, the recognized silence must be correctly identified. Pointers, corresponding to identified locations of silence to be used for synchronization purposes are inserted into the text and/or audio files at the identified locations. Audio time stamps obtained from the speech recognition operation may be used as the bi-directional pointers. Synchronized text and audio data may be output in a variety of file formats.

    摘要翻译: 描述用于同步音频和文本数据的自动方法和装置,例如以电子文件的形式,表示相同作品或信息的音频和文本表达。 从文本数据生成统计语言模型。 然后使用生成的语言模型和与扬声器无关的声学模型对音频数据执行语音识别操作。 沉默被模仿为可以被认可的一个词。 语音识别操作产生识别字的时间索引集合,其中一些可能是静音。 识别的单词与文本数据中的单词全局对齐。 识别的静音期间,其对应于预期的沉默期,并且被一个或多个正确识别的字相邻,被识别为文本和音频文件应当被同步的点,例如通过插入双向指针。 在一个实施例中,对于要为同步目的被识别的文本位置,必须正确地识别包括例如先前和后面的两个单词。 对应于要用于同步目的的所确定的沉默位置的指针被插入到所识别位置的文本和/或音频文件中。 从语音识别操作获得的音频时间戳可以用作双向指针。 可以以各种文件格式输出同步的文本和音频数据。

    Methods and apparatus for performing speech recognition using acoustic models which are improved through an interactive process
    9.
    发明授权
    Methods and apparatus for performing speech recognition using acoustic models which are improved through an interactive process 有权
    使用通过交互过程改善的声学模型进行语音识别的方法和装置

    公开(公告)号:US06263308B1

    公开(公告)日:2001-07-17

    申请号:US09531055

    申请日:2000-03-20

    IPC分类号: G10L1502

    CPC分类号: G10L15/063

    摘要: Automated methods and apparatus for synchronizing audio and text data, e.g., in the form of electronic files, representing audio and text expressions of the same work or information are described. Also described are automated methods of detecting errors and other discrepancies between the audio and text versions of the same work. A speech recognition operation is performed on the audio data initially using a speaker independent acoustic model. The recognized text in addition to audio time stamps are produced by the speech recognition operation. The recognized text is compared to the text in text data to identify correctly recognized words. The acoustic model is then retrained using the correctly recognized text and corresponding audio segments from the audio data transforming the initial acoustic model into a speaker trained acoustic model. The retrained acoustic model is then used to perform an additional speech recognition operation on the audio data. The audio and text data are synchronized using the results of the updated acoustic model. In addition, one or more error reports based on the final recognition results are generated showing discrepancies between the recognized words and the words included in the text. By retraining the acoustic model in the above described manner, improved accuracy is achieved.

    摘要翻译: 描述用于同步音频和文本数据的自动方法和装置,例如以电子文件的形式,表示相同作品或信息的音频和文本表达。 还描述了检测相同作品的音频和文本版本之间的错误和其他差异的自动化方法。 首先使用与扬声器无关的声学模型对音频数据执行语音识别操作。 通过语音识别操作产生除音频时间戳之外的识别文本。 将识别的文本与文本数据中的文本进行比较,以识别正确识别的字词。 然后使用来自音频数据的正确识别的文本和对应的音频段将声学模型再训练,将初始声学模型变换成扬声器训练的声学模型。 然后再训练的声学模型用于对音频数据执行附加的语音识别操作。 使用更新的声学模型的结果来同步音频和文本数据。 此外,生成基于最终识别结果的一个或多个错误报告,显示识别的单词与文本中包含的单词之间的差异。 通过以上述方式重新训练声学模型,实现了提高的精度。

    Secure repository with layers of tamper resistance and system and method for providing same
    10.
    发明授权
    Secure repository with layers of tamper resistance and system and method for providing same 有权
    具有防篡改层的安全仓库,并提供相同的系统和方法

    公开(公告)号:US07958373B2

    公开(公告)日:2011-06-07

    申请号:US12466295

    申请日:2009-05-14

    IPC分类号: G06F21/00 G06F11/30

    摘要: A secure repository individualized for a hardware environment and a method and system for providing the same. The secure repository includes a hidden cryptographic key and code that applies the key without requiring access to a copy of the key. The code that implements the secure repository is generated in a manner that is at least partly based on a hardware ID associated with the hardware environment in which the secure repository is to be installed, and may also be based on a random number. Cryptographic functions implemented by the secure repository include decryption of encrypted information and validation of cryptographically signed information. The secure repository may be coupled to an application program, which uses cryptographic services provided by the secure repository, by way of a decoupling interface that provides a common communication and authentication interface for diverse types of secure repositories. The decoupling interface may take the form of a single application programmer interface (API) usable with multiple dynamically linkable libraries.

    摘要翻译: 用于硬件环境的安全存储库以及用于提供硬件环境的方法和系统。 安全存储库包括隐藏的加密密钥和应用密钥而不需要访问密钥副本的代码。 实现安全存储库的代码以至少部分地基于与要安装安全存储库的硬件环境相关联的硬件ID的方式生成,并且还可以基于随机数。 由安全存储库实现的加密功能包括加密信息的解密和加密签名信息的验证。 安全存储库可以耦合到使用由安全存储库提供的加密服务的应用程序,该应用程序通过解耦接口来提供用于不同类型的安全存储库的公共通信和认证接口。 解耦接口可以采用可与多个动态可链接库一起使用的单个应用程序接口(API)的形式。