Managing digital rights for multiple assets in an envelope
    2.
    发明授权
    Managing digital rights for multiple assets in an envelope 有权
    管理信封中多个资产的数字版权

    公开(公告)号:US08539543B2

    公开(公告)日:2013-09-17

    申请号:US11734715

    申请日:2007-04-12

    IPC分类号: G06F17/00

    CPC分类号: G06F21/10 G06F2221/0706

    摘要: Techniques enable building a collection of data that defines an asset, with the data possibly having differing data types. These techniques are then capable of assigning arbitrary policy to that asset, regardless of which data types are present within the asset. In addition, these techniques enable packaging of this first asset with one or more additional assets in a self-contained envelope. Each asset within the envelope may similarly include data of differing data types. Furthermore, each of these assets may be assigned a policy that may be different than the policy assigned to the first asset. This envelope, or a collection of envelopes, may then be provided to a content-consuming device to consume the assets in accordance with each asset's specified policy.

    摘要翻译: 技术可以构建定义资产的数据集合,数据可能具有不同的数据类型。 然后,这些技术能够为该资产分配任意策略,无论资产中存在哪些数据类型。 此外,这些技术使得第一资产与一个或多个额外的资产在自包含的信封中进行包装。 信封内的每个资产可以类似地包括不同数据类型的数据。 此外,这些资产中的每一个可能被分配一个可能与分配给第一个资产的策略不同的策略。 然后可以将该信封或信封集合提供给消费内容的设备,以根据每个资产的指定策略来​​消费资产。

    Managing Digital Rights for Multiple Assets in an Envelope
    3.
    发明申请
    Managing Digital Rights for Multiple Assets in an Envelope 有权
    管理信封中多种资产的数字权利

    公开(公告)号:US20080256592A1

    公开(公告)日:2008-10-16

    申请号:US11734715

    申请日:2007-04-12

    IPC分类号: G06F17/00

    CPC分类号: G06F21/10 G06F2221/0706

    摘要: Techniques enable building a collection of data that defines an asset, with the data possibly having differing data types. These techniques are then capable of assigning arbitrary policy to that asset, regardless of which data types are present within the asset. In addition, these techniques enable packaging of this first asset with one or more additional assets in a self-contained envelope. Each asset within the envelope may similarly include data of differing data types. Furthermore, each of these assets may be assigned a policy that may be different than the policy assigned to the first asset. This envelope, or a collection of envelopes, may then be provided to a content-consuming device to consume the assets in accordance with each asset's specified policy.

    摘要翻译: 技术可以构建定义资产的数据集合,数据可能具有不同的数据类型。 然后,这些技术能够为该资产分配任意策略,无论资产中存在哪些数据类型。 此外,这些技术使得第一资产与一个或多个额外的资产在自包含的信封中进行包装。 信封内的每个资产可以类似地包括不同数据类型的数据。 此外,这些资产中的每一个可能被分配一个可能与分配给第一个资产的策略不同的策略。 然后可以将该信封或信封集合提供给消费内容的设备,以根据每个资产的指定策略来​​消费资产。

    Content Preview
    4.
    发明申请
    Content Preview 有权
    内容预览

    公开(公告)号:US20080255994A1

    公开(公告)日:2008-10-16

    申请号:US11734694

    申请日:2007-04-12

    IPC分类号: G06Q99/00 H04L9/00

    CPC分类号: G06Q30/02 G06C3/00 G06Q20/00

    摘要: Techniques enable creation of a preview license for digital content. In some instances, the preview license indicates that it allows a content-consuming device to consume less than all of the content. This preview license may create a list specifying multiple portions of the digital content that the content-consuming device may consume. These techniques may also present to a device user an offer to purchase rights to consume all of the digital content after consumption of the preview-licensed portion(s). In other instances, a content server may embed the preview license into a content package that contains the digital content, allowing the server to distribute the package to multiple devices. In still other instances, the preview license may be bound to a domain rather than to individual devices. This allows member devices to share the digital content and the preview license, such that each member device may enjoy the preview experience.

    摘要翻译: 技术能够为数字内容创建预览许可。 在某些情况下,预览许可证表示允许内容消耗设备消耗的内容少于所有内容。 该预览许可证可以创建指定内容消费设备可能消耗的数字内容的多个部分的列表。 这些技术还可以向设备用户提供购买在消费预览许可部分之后消费所有数字内容的权利的提议。 在其他情况下,内容服务器可以将预览许可嵌入到包含数字内容的内容包中,允许服务器将包分发到多个设备。 在其他情况下,预览许可证可能会绑定到域而不是单个设备。 这允许成员设备共享数字内容和预览许可,使得每个成员设备可以享受预览体验。

    Managing Digital Rights in a Member-Based Domain Architecture
    5.
    发明申请
    Managing Digital Rights in a Member-Based Domain Architecture 审中-公开
    在基于会员的域架构中管理数字权利

    公开(公告)号:US20080256646A1

    公开(公告)日:2008-10-16

    申请号:US11734704

    申请日:2007-04-12

    IPC分类号: H04L9/32

    摘要: Techniques enable seamless movement and consumption of licensed digital content amongst multiple devices. In some embodiments, these techniques allow establishment of a domain capable of having multiple member devices. Each member device of the domain typically comprises a content-consuming device such as a personal computer, a portable media player, or the like. These techniques enable a license associated with digital content to bind to a domain rather than an individual device. As such, each member device of the domain may contain a domain identity and, with the identity, may consume the content with use of the license and in accordance with policy described in the license. These tools may also enable a member device to join multiple domains and to contain an identification of each of these multiple domains.

    摘要翻译: 技术可以在多个设备之间实现许可数字内容的无缝移动和消费。 在一些实施例中,这些技术允许建立能够具有多个成员设备的域。 域的每个成员设备通常包括诸如个人计算机,便携式媒体播放器等的内容消费设备。 这些技术使得与数字内容相关联的许可证能够绑定到域而不是单个设备。 因此,域的每个成员设备可以包含域身份,并且具有身份的消费者可以使用许可证并且根据许可证中描述的策略来消费该内容。 这些工具还可以使成员设备加入多个域并且包含这些多个域中的每一个的标识。

    Portable Digital Rights for Multiple Devices
    6.
    发明申请
    Portable Digital Rights for Multiple Devices 有权
    多设备的便携式数字版权

    公开(公告)号:US20090012805A1

    公开(公告)日:2009-01-08

    申请号:US11954211

    申请日:2007-12-12

    IPC分类号: G06Q10/00

    CPC分类号: G06Q30/06 G06Q50/184

    摘要: Portable digital rights for multiple devices is described. In an embodiment, a digital rights management (DRM) system includes a first device with a removable component configured as a token that is associated with a DRM license. The first device also includes a removable memory card that stores protected media content on which the first device can perform actions as permitted by the DRM license. The DRM system also includes a second device that can have the removable component and the removable memory card when removed from the first device and installed in the second device such that the second device can perform the actions on the protected media content as permitted by the DRM license.

    摘要翻译: 描述了多个设备的便携式数字版权。 在一个实施例中,数字版权管理(DRM)系统包括具有配置为与DRM许可证相关联的令牌的可移除组件的第一设备。 第一设备还包括可移动存储卡,其存储受保护的媒体内容,第一设备可以在其上执行由DRM许可允许的动作。 DRM系统还包括第二设备,当从第一设备移除并且安装在第二设备中时,可以具有可移动组件和可移动存储卡,使得第二设备可以在DRM所允许的情况下对受保护的媒体内容执行动作 执照。

    ASSOCIATING POLICY WITH UNENCRYPTED DIGITAL CONTENT
    7.
    发明申请
    ASSOCIATING POLICY WITH UNENCRYPTED DIGITAL CONTENT 有权
    具有未经许可的数字内容的相关政策

    公开(公告)号:US20110173454A1

    公开(公告)日:2011-07-14

    申请号:US12684522

    申请日:2010-01-08

    摘要: A content license associated with unencrypted digital content is generated, the content license including both an identifier of the unencrypted digital content and a content policy. At a user device, a determination is made as to whether the content license corresponds to particular unencrypted digital content. Use of the particular unencrypted digital content by the computing device is permitted in accordance with the content policy if the content license corresponds to the particular unencrypted digital content. However, use of the particular unencrypted digital content by the computing device based on the content license is prohibited if the content license does not correspond to the particular unencrypted digital content.

    摘要翻译: 产生与未加密的数字内容相关联的内容许可证,内容许可证包括未加密的数字内容的标识符和内容策略。 在用户设备中,确定内容许可证是否对应于特定的未加密的数字内容。 如果内容许可证对应于特定的未加密的数字内容,则根据内容策略允许计算设备使用特定的未加密的数字内容。 然而,如果内容许可证不对应于特定的未加密的数字内容,则禁止由计算设备基于内容许可证使用特定的未加密的数字内容。

    Referral Lists for Tracking Distributed Content
    8.
    发明申请
    Referral Lists for Tracking Distributed Content 审中-公开
    用于跟踪分布式内容的引用列表

    公开(公告)号:US20090265178A1

    公开(公告)日:2009-10-22

    申请号:US12104416

    申请日:2008-04-16

    IPC分类号: G06Q30/00 G06F15/16

    摘要: Various embodiments described above can enable referral lists to be used in connection with distributed content to protect a referral infrastructure that is used with such content. In at least some embodiments, referral lists are protected using digital rights management (DRM) techniques. The DRM techniques can be used for a number of purposes including securely establishing a referring consumer, securely maintaining a chain of referring entities through distribution tracking, and maintaining control over the referral lists associated with distributed content. In at least some embodiments, DRM techniques are utilized to protect referral lists that are used in multi-level marketing networks.

    摘要翻译: 上述各种实施例可以使转介列表与分布式内容结合使用,以保护与此类内容一起使用的转介基础结构。 在至少一些实施例中,使用数字版权管理(DRM)技术来保护推荐列表。 DRM技术可以用于许多目的,包括安全地建立引用消费者,通过分发跟踪安全地维护参考实体链,并且保持对与分布式内容相关联的推荐列表的控制。 在至少一些实施例中,DRM技术被用于保护在多级营销网络中使用的引用列表。

    Associating policy with unencrypted digital content
    9.
    发明授权
    Associating policy with unencrypted digital content 有权
    将政策与未加密的数字内容相关联

    公开(公告)号:US08756433B2

    公开(公告)日:2014-06-17

    申请号:US12684522

    申请日:2010-01-08

    IPC分类号: H04L29/06

    摘要: A content license associated with unencrypted digital content is generated, the content license including both an identifier of the unencrypted digital content and a content policy. At a user device, a determination is made as to whether the content license corresponds to particular unencrypted digital content. Use of the particular unencrypted digital content by the computing device is permitted in accordance with the content policy if the content license corresponds to the particular unencrypted digital content. However, use of the particular unencrypted digital content by the computing device based on the content license is prohibited if the content license does not correspond to the particular unencrypted digital content.

    摘要翻译: 产生与未加密的数字内容相关联的内容许可证,内容许可证包括未加密的数字内容的标识符和内容策略。 在用户设备中,确定内容许可证是否对应于特定的未加密的数字内容。 如果内容许可证对应于特定的未加密的数字内容,则根据内容策略允许计算设备使用特定的未加密的数字内容。 然而,如果内容许可证不对应于特定的未加密的数字内容,则禁止由计算设备基于内容许可证使用特定的未加密的数字内容。

    Policy For Digital Rights Management
    10.
    发明申请
    Policy For Digital Rights Management 有权
    数字权利管理政策

    公开(公告)号:US20110167499A1

    公开(公告)日:2011-07-07

    申请号:US12652513

    申请日:2010-01-05

    IPC分类号: H04L29/06

    CPC分类号: G06F21/121 G06Q20/145

    摘要: This document describes policies for digital rights management that enable distribution of full-function versions of applications that, while fully functional, have functions limited by an associated policy. A policy may be replaced or updated, thereby enabling use of previously limited functions without distribution of another version of the application.

    摘要翻译: 本文档描述了数字版权管理的政策,使得能够分发全功能版本的应用程序,该功能版本在完全运行时具有受相关策略限制的功能。 可以替换或更新策略,从而使得能够使用先前有限的功能,而不分发另一版本的应用。