SYSTEM AND METHOD FOR EXPORTING LICENSE
    1.
    发明申请
    SYSTEM AND METHOD FOR EXPORTING LICENSE 审中-公开
    用于出口许可证的系统和方法

    公开(公告)号:US20090158440A1

    公开(公告)日:2009-06-18

    申请号:US12391697

    申请日:2009-02-24

    IPC分类号: G06F21/00

    摘要: A method for exporting permission is provided to solves the problem that the permission can not be exported multiple times among several DRM systems in the prior art; the method includes that: determining that a license is permitted to be exported to a system that a target device belongs to; determining whether an export permission in the license is permitted to be exported; and exporting the export permission in the license to the target device if the export permission in the license is permitted to be exported, which enables the target device to export the license to another device. A terminal apparatus, a server and a communication network are also disclosed.

    摘要翻译: 提供了一种用于导出权限的方法,以解决在现有技术中的若干DRM系统中许可不能多次导出的问题; 该方法包括:确定许可证被允许导出到目标设备所属的系统; 确定许可证中的出口许可是否被允许出口; 并且如果允许导出许可证中的导出许可,则将许可证中的导出许可导出到目标设备,这使得目标设备能够将许可证导出到另一个设备。 还公开了终端装置,服务器和通信网络。

    METHOD AND SYSTEM FOR LICENSE INTERACTION AND INTERACTION RECOVERY AFTER INTERRUPTION
    2.
    发明申请
    METHOD AND SYSTEM FOR LICENSE INTERACTION AND INTERACTION RECOVERY AFTER INTERRUPTION 审中-公开
    中断后许可交互和交互恢复的方法和系统

    公开(公告)号:US20090240983A1

    公开(公告)日:2009-09-24

    申请号:US12480075

    申请日:2009-06-08

    IPC分类号: G06F11/07

    摘要: A method for license interaction and interaction recovery after interruption overcomes the problems of mobility loss and waste of rights of the license due to interruption of communication during the license interaction. This method includes: when a first device and a second device interact on license information, both devices record the interaction related information; after the interaction is interrupted and the connection is re-established, the first device and the second device continue the interaction when determining that the interaction is uncompleted according to the recorded information. A communication device and a digital rights management (DRM) system are also disclosed.

    摘要翻译: 中断后的许可证交互和交互恢复的方法克服了许可证交互期间由于通信中断而导致的移动性丢失和许可证权利浪费的问题。 该方法包括:当第一设备和第二设备在许可证信息上进行交互时,两个设备记录与交互相关的信息; 在交互中断并且重新建立连接之后,当根据记录的信息确定交互未完成时,第一设备和第二设备继续进行交互。 还公开了通信设备和数字版权管理(DRM)系统。

    Method for importing rights object and rights issuer
    3.
    发明授权
    Method for importing rights object and rights issuer 有权
    导入权利对象和权利发行者的方法

    公开(公告)号:US08391497B2

    公开(公告)日:2013-03-05

    申请号:US12774987

    申请日:2010-05-06

    IPC分类号: H04L9/08

    摘要: A method for importing or moving a rights object (RO) is provided, which includes the following steps. A rights issuer (RI) receives a request message of importing or moving an RO to a target device, the request message including key information encapsulated by a public key of the target device; the RI generates the RO according to the request message, the RO including the key information encapsulated by the public key of the target device; and the RI provides the RO for the target device. An RI is also provided. In the present invention, the key information encapsulated by the public key of the target device is provided for the RI, and the real key is hidden from the RI, such that the un-trust RI cannot generate the illegal RO for other devices except the target device, thereby enhancing the security of importing or moving the RO through the RI.

    摘要翻译: 提供了导入或移动权限对象(RO)的方法,其中包括以下步骤。 权利发行者(RI)接收向目标设备导入或移动RO的请求消息,该请求消息包括由目标设备的公开密钥封装的密钥信息; RI根据请求消息生成RO,RO包括由目标设备的公钥封装的密钥信息; 并且RI为目标设备提供RO。 还提供RI。 在本发明中,由RI提供由目标设备的公共密钥封装的密钥信息,并且真实密钥从RI隐藏,使得不信任RI不能为除其他设备之外的其他设备生成非法RO 目标设备,从而提高通过RI进口或移动RO的安全性。

    Method for importing rights object and rights issuer
    4.
    发明授权
    Method for importing rights object and rights issuer 有权
    导入权利对象和权利发行者的方法

    公开(公告)号:US08737622B2

    公开(公告)日:2014-05-27

    申请号:US13730455

    申请日:2012-12-28

    IPC分类号: H04L9/08 H04L29/06

    摘要: A method for importing or moving a rights object (RO) is provided, a rights issuer (RI) receives a request message of importing or moving an RO to a target device, the request message including key information encapsulated by a public key of the target device; the RI generates the RO according to the request message, the RO including the key information encapsulated by the public key of the target device; and the RI provides the RO for the target device. An RI is also provided. In the present invention, the key information encapsulated by the public key of the target device is provided for the RI, and the real key is hidden from the RI, such that the un-trust RI cannot generate the illegal RO for other devices except the target device, thereby enhancing the security of importing or moving the RO through the RI.

    摘要翻译: 提供了一种用于导入或移动权限对象(RO)的方法,权利发行者(RI)接收向目标设备导入或移动RO的请求消息,该请求消息包括由目标的公开密钥封装的密钥信息 设备; RI根据请求消息生成RO,RO包括由目标设备的公钥封装的密钥信息; 并且RI为目标设备提供RO。 还提供RI。 在本发明中,由RI提供由目标设备的公共密钥封装的密钥信息,并且真实密钥从RI隐藏,使得不信任RI不能为除其他设备之外的其他设备生成非法RO 目标设备,从而提高通过RI进口或移动RO的安全性。

    METHOD FOR IMPORTING RIGHTS OBJECT AND RIGHTS ISSUER
    5.
    发明申请
    METHOD FOR IMPORTING RIGHTS OBJECT AND RIGHTS ISSUER 有权
    输入权利对象和权利问题的方法

    公开(公告)号:US20100215181A1

    公开(公告)日:2010-08-26

    申请号:US12774987

    申请日:2010-05-06

    IPC分类号: H04L9/08

    摘要: A method for importing or moving a rights object (RO) is provided, which includes the following steps. A rights issuer (RI) receives a request message of importing or moving an RO to a target device, the request message including key information encapsulated by a public key of the target device; the RI generates the RO according to the request message, the RO including the key information encapsulated by the public key of the target device; and the RI provides the RO for the target device. An RI is also provided. In the present invention, the key information encapsulated by the public key of the target device is provided for the RI, and the real key is hidden from the RI, such that the un-trust RI cannot generate the illegal RO for other devices except the target device, thereby enhancing the security of importing or moving the RO through the RI.

    摘要翻译: 提供了导入或移动权限对象(RO)的方法,其中包括以下步骤。 权利发行者(RI)接收向目标设备导入或移动RO的请求消息,该请求消息包括由目标设备的公开密钥封装的密钥信息; RI根据请求消息生成RO,RO包括由目标设备的公钥封装的密钥信息; 并且RI为目标设备提供RO。 还提供RI。 在本发明中,由RI提供由目标设备的公共密钥封装的密钥信息,并且真实密钥从RI隐藏,使得不信任RI不能为除其他设备之外的其他设备生成非法RO 目标设备,从而提高通过RI进口或移动RO的安全性。

    Method and apparatus for processing rights object
    6.
    发明授权
    Method and apparatus for processing rights object 有权
    处理权利对象的方法和装置

    公开(公告)号:US08353055B2

    公开(公告)日:2013-01-08

    申请号:US13540212

    申请日:2012-07-02

    IPC分类号: G06F7/04 H04L9/00

    CPC分类号: G06F21/10 G06F2221/0768

    摘要: A method for upgrading a Rights Object (RO) includes: acquiring, by a Digital Rights Management (DRM) Agent, RO related information of the RO that requires updating from a Secure Removable Media (SRM) Agent; providing, by the DRM Agent, the RO related information to a Rights Issuer (RI), and obtaining a new RO from the RI; and interacting, by the DRM Agent, with the SRM Agent to upgrade the RO that requires updating on the SRM by means of the new RO. According to the embodiments of the present invention, the DRM Agent acquires RO related information which is stored on the SRM and does not have Move rights, and interacts with the RI to move the RO out from the SRM, so as to move the RO without the Move rights out from the SRM.

    摘要翻译: 一种用于升级权利对象(RO)的方法包括:由数字版权管理(DRM)代理获取需要从安全可移动媒体(SRM)代理更新的RO的RO相关信息; 通过DRM代理将RO相关信息提供给权利发行者(RI),并从RI获取新的RO; 并由DRM代理与SRM代理进行交互,以通过新的RO升级需要在SRM上更新的RO。 根据本发明的实施例,DRM代理获取存储在SRM上并且没有移动权限的RO相关信息,并且与RI进行交互以将RO从SRM移出,以便移动RO而没有 移动权限从SRM。

    Method and apparatus for processing rights object
    7.
    发明授权
    Method and apparatus for processing rights object 有权
    处理权利对象的方法和装置

    公开(公告)号:US08336109B2

    公开(公告)日:2012-12-18

    申请号:US12980050

    申请日:2010-12-28

    IPC分类号: G06F7/04 H04L9/00

    CPC分类号: G06F21/10 G06F2221/0768

    摘要: A method and apparatus for processing a Rights Object (RO) are provided. A method for upgrading the RO includes: acquiring, by a Digital Rights Management (DRM) Agent, RO related information of the RO that requires updating from a Secure Removable Media (SRM) Agent; providing, by the DRM Agent, the RO related information to a Rights Issuer (RI), and obtaining a new RO from the RI; and interacting, by the DRM Agent, with the SRM Agent to upgrade the RO that requires updating on the SRM by means of the new RO. According to the embodiments of the present invention, the DRM Agent acquires RO related information which is stored on the SRM and does not have Move rights, and interacts with the RI to move the RO out from the SRM, so as to move the RO without the Move rights out from the SRM, thus extending an application of the RO without the Move rights.

    摘要翻译: 提供了一种用于处理权利对象(RO)的方法和装置。 用于升级RO的方法包括:由数字版权管理(DRM)代理获取需要从安全可移动介质(SRM)代理更新的RO的RO相关信息; 通过DRM代理将RO相关信息提供给权利发行者(RI),并从RI获取新的RO; 并由DRM代理与SRM代理进行交互,以通过新的RO升级需要在SRM上更新的RO。 根据本发明的实施例,DRM代理获取存储在SRM上并且没有移动权限的RO相关信息,并且与RI进行交互以将RO从SRM移出,以便移动RO而没有 移动权限从SRM中移除,从而扩大了RO的申请,无需移动权限。

    METHOD AND APPARATUS FOR PROCESSING RIGHTS OBJECT
    8.
    发明申请
    METHOD AND APPARATUS FOR PROCESSING RIGHTS OBJECT 有权
    处理权利对象的方法和装置

    公开(公告)号:US20120272334A1

    公开(公告)日:2012-10-25

    申请号:US13540212

    申请日:2012-07-02

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10 G06F2221/0768

    摘要: A method for upgrading a Rights Object (RO) includes: acquiring, by a Digital Rights Management (DRM) Agent, RO related information of the RO that requires updating from a Secure Removable Media (SRM) Agent; providing, by the DRM Agent, the RO related information to a Rights Issuer (RI), and obtaining a new RO from the RI; and interacting, by the DRM Agent, with the SRM Agent to upgrade the RO that requires updating on the SRM by means of the new RO. According to the embodiments of the present invention, the DRM Agent acquires RO related information which is stored on the SRM and does not have Move rights, and interacts with the RI to move the RO out from the SRM, so as to move the RO without the Move rights out from the SRM.

    摘要翻译: 一种用于升级权利对象(RO)的方法包括:由数字版权管理(DRM)代理获取需要从安全可移动媒体(SRM)代理更新的RO的RO相关信息; 通过DRM代理将RO相关信息提供给权利发行者(RI),并从RI获取新的RO; 并由DRM代理与SRM代理进行交互,以通过新的RO升级需要在SRM上更新的RO。 根据本发明的实施例,DRM代理获取存储在SRM上并且没有移动权限的RO相关信息,并且与RI进行交互以将RO从SRM移出,以便移动RO而没有 移动权限从SRM。

    Method, device, and system for issuing license
    9.
    发明授权
    Method, device, and system for issuing license 有权
    用于发放许可证的方法,设备和系统

    公开(公告)号:US08407772B2

    公开(公告)日:2013-03-26

    申请号:US13281191

    申请日:2011-10-25

    IPC分类号: H04L29/06

    摘要: A system for issuing a license includes a Content Issuer (CI) configured to receive a Cooperate-RORequest from a Rights Issuer (RI). The CI encapsulates, according to the information carried in the Cooperate-RORequest, content related information by using a key of a destination entity to obtain an encapsulation key, and generates a Message Authentication Code (MAC) on part of information of a license. The CI sends the generated MAC and obtained encapsulation key to the RI, so that the RI sends the license that includes the MAC and the encapsulation key to the destination entity.

    摘要翻译: 用于发行许可证的系统包括被配置为从权利发行者(RI)接收合作-RORequest的内容发布者(CI)。 根据Cooperate-RORequest中携带的信息,CI通过使用目的实体的密钥来获取封装密钥来封装内容相关信息,并且在许可证的一部分信息上生成消息认证码(MAC)。 CI发送生成的MAC并获得封装密钥到RI,使得RI将包含MAC的许可证和封装密钥发送到目的实体。

    METHOD, DEVICE, AND SYSTEM FOR ISSUING LICENSE
    10.
    发明申请
    METHOD, DEVICE, AND SYSTEM FOR ISSUING LICENSE 有权
    用于发行许可的方法,设备和系统

    公开(公告)号:US20120042168A1

    公开(公告)日:2012-02-16

    申请号:US13281191

    申请日:2011-10-25

    IPC分类号: H04L9/32

    摘要: A system for issuing a license includes a Content Issuer (CI) configured to receive a Cooperate-RORequest from a Rights Issuer (RI). The CI encapsulates, according to the information carried in the Cooperate-RORequest, content related information by using a key of a destination entity to obtain an encapsulation key, and generates a Message Authentication Code (MAC) on part of information of a license. The CI sends the generated MAC and obtained encapsulation key to the RI, so that the RI sends the license that includes the MAC and the encapsulation key to the destination entity.

    摘要翻译: 用于发行许可证的系统包括被配置为从权利发行者(RI)接收合作-RORequest的内容发布者(CI)。 根据Cooperate-RORequest中携带的信息,CI通过使用目的实体的密钥来获取封装密钥来封装内容相关信息,并且在许可证的一部分信息上生成消息认证码(MAC)。 CI发送生成的MAC并获得封装密钥到RI,使得RI将包含MAC的许可证和封装密钥发送到目的实体。