Method for managing keys and/or rights objects
    1.
    发明授权
    Method for managing keys and/or rights objects 有权
    管理密钥和/或权限对象的方法

    公开(公告)号:US08913750B2

    公开(公告)日:2014-12-16

    申请号:US13400427

    申请日:2012-02-20

    IPC分类号: H04L9/00 G06F21/10

    CPC分类号: G06F21/10

    摘要: One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file.

    摘要翻译: 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。

    Method for managing keys and/or rights objects
    2.
    发明授权
    Method for managing keys and/or rights objects 有权
    管理密钥和/或权限对象的方法

    公开(公告)号:US08351609B2

    公开(公告)日:2013-01-08

    申请号:US12774174

    申请日:2010-05-05

    IPC分类号: H04L9/00

    CPC分类号: G06F21/10

    摘要: One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/encryption keys for protecting content files.

    摘要翻译: 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。

    Method for managing keys and/or rights objects
    3.
    发明授权
    Method for managing keys and/or rights objects 有权
    管理密钥和/或权限对象的方法

    公开(公告)号:US08156563B2

    公开(公告)日:2012-04-10

    申请号:US11283221

    申请日:2005-11-18

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/encryption keys for protecting content files.

    摘要翻译: 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。

    Method for Managing Keys and/or Rights Objects
    4.
    发明申请
    Method for Managing Keys and/or Rights Objects 有权
    管理密钥和/或权限对象的方法

    公开(公告)号:US20100218001A1

    公开(公告)日:2010-08-26

    申请号:US12774174

    申请日:2010-05-05

    IPC分类号: G06F12/14 H04L9/06

    CPC分类号: G06F21/10

    摘要: One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/encryption keys for protecting content files.

    摘要翻译: 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。

    Method for Managing Keys and/or Rights Objects
    5.
    发明申请
    Method for Managing Keys and/or Rights Objects 有权
    管理密钥和/或权限对象的方法

    公开(公告)号:US20120159644A1

    公开(公告)日:2012-06-21

    申请号:US13400427

    申请日:2012-02-20

    IPC分类号: G06F21/00 G06F17/30

    CPC分类号: G06F21/10

    摘要: One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/encryption keys for protecting content files.

    摘要翻译: 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。

    System for managing keys and/or rights objects
    6.
    发明申请
    System for managing keys and/or rights objects 审中-公开
    用于管理密钥和/或权限对象的系统

    公开(公告)号:US20070116288A1

    公开(公告)日:2007-05-24

    申请号:US11283225

    申请日:2005-11-18

    IPC分类号: H04K1/00

    CPC分类号: G06F21/10

    摘要: One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file. By finding out whether a particular location in a RO file contains a valid RO or not in this manner, it is possible to delete ROs without having to go through an authentication process. The process of finding an empty slot in the RO file for storing a new RO is also simplified. This greatly increases the efficiency of RO management. A similar system may be used for management of content encryption/encryption keys for protecting content files.

    摘要翻译: 可以使用一个或多个权限对象(RO)文件来存储RO,优选地在仅对经认证的用户可用的保护区域中。 RO导航文件优选地存储在包含状态位的未受保护的公共区域中,其中每个状态位识别RO文件中的位置是否包含有效的RO。 优选地,在RO文件中的RO的位置与用于状态位的RO导航文件中的位置之间存在一一对应关系,其识别其在RO文件中的相应位置是否包含有效的RO。 通过检查RO导航文件中相应的状态位,可以找到RO文件中的特定位置是否包含有效的RO。 通过查找RO文件中的特定位置是否包含有效的RO,以这种方式,可以删除RO而无需经过身份验证过程。 在RO文件中找到用于存储新的RO的空槽的过程也被简化。 这大大提高了RO管理的效率。 类似的系统可以用于管理用于保护内容文件的内容加密/加密密钥。