Reviewing cached user-group information in connection with issuing a digital rights management (DRM) license for content
    1.
    发明授权
    Reviewing cached user-group information in connection with issuing a digital rights management (DRM) license for content 失效
    查看缓存的用户组信息,以发布内容的数字版权管理(DRM)许可证

    公开(公告)号:US06990502B2

    公开(公告)日:2006-01-24

    申请号:US10374324

    申请日:2003-02-26

    IPC分类号: G06F17/30

    摘要: A computer network has storage devices organized into X levels and storing element-group information. To determine whether an element is a member of any target groups, each target group is validated by searching the storage devices to find a target group item and, if found, placing the target group in a validated target bin (V). Also, the element is validated by searching the storage devices to find an element item, and if found, determining from the item all groups that the element is listed as being a member of and placing such member-of groups in a search bin (S). If (S) intersects (V), the element is a member of a target group. If not, all groups in (S) are moved to a queue (Q1) corresponding to the storage device at level 1 and an iterative process searches for a membership path from the element to any target group.

    摘要翻译: 计算机网络具有组织成X级别并存储元素组信息的存储设备。 要确定元素是否是任何目标组的成员,通过搜索存储设备来查找目标组项,并且如果找到,将目标组放置在验证的目标bin(V)中,则每个目标组都被验证。 此外,通过搜索存储设备来查找元素项目来验证元素,并且如果发现,则从所有组中确定元素被列为成员的成员并将这些成员组放置在搜索仓(S )。 如果(S)与(V)相交,则该元素是目标组的成员。 如果不是,将(S)中的所有组移动到与级别1的存储设备相对应的队列(Q 1),并且迭代过程搜索从元素到任何目标组的成员资格路径。

    Issuing a digital rights management (DRM) license for content based on cross-forest directory information
    2.
    发明授权
    Issuing a digital rights management (DRM) license for content based on cross-forest directory information 有权
    根据跨林目录信息发布内容的数字版权管理(DRM)许可证

    公开(公告)号:US07827156B2

    公开(公告)日:2010-11-02

    申请号:US10374321

    申请日:2003-02-26

    IPC分类号: G06F7/00 G06F17/00 G06F17/30

    摘要: An organization maintains a computer network comprising at least a forest A and a forest B, where forest A has a directory A and a querying entity A capable of querying directory A, and forest B has a directory B and a querying entity B capable of querying directory B. Querying entity A receives a request from the user and decides whether to grant the request based at least in part on whether the user is a member of the group. Thus, querying entity A queries directory A to return information on the group, is directed to forest B, contacts querying entity B, requests querying entity B to query directory B whether the user is a member of the group, receives a response, and grants the request from the user based at least in part on whether the user is a member of the group.

    摘要翻译: 组织维护至少包含森林A和森林B的计算机网络,其中森林A具有目录A和能够查询目录A的查询实体A,林B具有能够查询的目录B和查询实体B 目录B.查询实体A至少部分地基于用户是否是组的成员,接收来自用户的请求并决定是否授予请求。 因此,查询实体A查询目录A以返回组上的信息,针对森林B,联系人查询实体B,请求查询实体B查询目录B用户是否是组的成员,接收响应,并且授予 来自用户的请求至少部分地基于用户是否是该组的成员。

    Digital license with referral information
    4.
    发明授权
    Digital license with referral information 有权
    具有转介资料的数位牌照

    公开(公告)号:US07366915B2

    公开(公告)日:2008-04-29

    申请号:US10135303

    申请日:2002-04-30

    IPC分类号: G06F11/30 G06F12/14 H04L9/32

    摘要: A digital license corresponds to encrypted digital content and includes a content key for decrypting same. The content key is encrypted and is decryptable by a decryption key available only to the first persona, the license thereby being tied to the first persona. The license is a first license and further includes referral information specifying a first location at which a second persona may obtain a second license for the content tied thereto. The second persona requests to render the content by way of the first license and the request is denied because the first license is not tied to the second persona. The referral information is obtained from the first license and employed to initiate contact with the specified first location and obtain the second license tied to the second persona.

    摘要翻译: 数字许可证对应于加密的数字内容,并且包括用于对其进行解密的内容密钥。 内容密钥被加密,并且可以通过仅可用于第一个角色的解密密钥进行解密,该许可证因此被绑定到第一个角色。 该许可证是第一许可证,并且进一步包括指定第二个人物角色可获得与其相关的内容的第二许可的第一位置的转介信息。 第二个人物请求通过第一个许可证呈现内容,并且请求被拒绝,因为第一个许可证不与第二个角色相关联。 转介信息是从第一个许可获得的,并且被雇用以发起与指定的第一个位置的联系,并获得与第二个角色相关的第二个许可。

    Systems and methods for issuing usage licenses for digital content and services
    5.
    发明授权
    Systems and methods for issuing usage licenses for digital content and services 有权
    发布数字内容和服务使用许可证的系统和方法

    公开(公告)号:US07891007B2

    公开(公告)日:2011-02-15

    申请号:US10185511

    申请日:2002-06-28

    IPC分类号: H04N7/16

    摘要: A method for managing rights in digital content includes generating rights data for a piece of digital content and forming a piece of rights managed digital content by associating the rights data with the piece of digital content. The rights data includes parameters that govern the terms on which the content may be licensed, and may include a list of entities to which the content may be licensed, a respective set of one or more rights that each such entity has in the digital content, and any conditions that may be placed on those rights. A method for licensing rights managed digital content includes receiving a license request for a license to use the piece of rights managed digital content, where the license request includes such a signed rights label. The digital signature on the signed rights label is validated to determine whether a trusted entity issued the signed rights label. If a trusted entity issued the signed rights label, a license to use the piece of rights managed digital content in accordance with the rights data may be issued.

    摘要翻译: 用于管理数字内容中的权利的方法包括通过将权利数据与该片数字内容相关联来生成一段数字内容的权限数据,并形成权限管理的数字内容。 权利数据包括控制内容可以被许可的术语的参数,并且可以包括内容可以被许可的实体的列表,每个这样的实体在数字内容中具有的一个或多个权限的相应集合, 以及可能针对这些权利的任何条件。 许可权管理数字内容的方法包括接收许可证的许可证请求以使用该版权管理的数字内容,其中许可请求包括这样的签名权利标签。 对签名的权利标签上的数字签名进行验证,以确定信任的实体是否签发了签名的权利标签。 如果可信实体签发了签名的权利标签,则可以颁发根据权利数据使用该版权管理的数字内容的许可。

    Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
    6.
    发明授权
    Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system 有权
    获取数字内容的签名权利标签(SRL),并在数字版权管理系统中基于SRL获取与内容相对应的数字许可

    公开(公告)号:US07353402B2

    公开(公告)日:2008-04-01

    申请号:US10185527

    申请日:2002-06-28

    IPC分类号: H04L9/00

    摘要: Content is encrypted according to a content key (CK) ((CK(content))), (CK) is protected according to a license server public key (PU-DRM), and rights data associated with the content is protected according to (PU-DRM). The protected items are submitted as a rights label to the license server for signing. The license server validates the rights label and, if valid, digitally signs based on the protected rights data to result in a signed rights label (SRL), and returns same. The SRL is concatenated with (CK(content)) and both are distributed to a user. To render the content, the user submits the SRL to the license server to request a license. The license server verifies the SRL signature and reviews the SRL protected rights data to determine whether the user is entitled to the license, and if so issues the license, including (CK) in a protected form accessible to the user.

    摘要翻译: 内容根据内容密钥(CK)((CK(content)))进行加密,(CK)根据许可证服务器公钥(PU-DRM)进行保护,并且与内容相关联的权限数据根据( PU-DRM)。 受保护的项目作为权限标签提交到许可证服务器进行签名。 许可证服务器验证权利标签,如果有效,则根据受保护的权利数据进行数字签名,以生成签名的权利标签(SRL),并返回相同的标签。 SRL与(CK(内容))连接,并且都分配给用户。 为了呈现内容,用户将SRL提交给许可证服务器以请求许可证。 许可证服务器验证SRL签名并检查SRL保护的权限数据,以确定用户是否有权获得许可证,如果是,则将许可证(包括(CK))保存在用户可访问的受保护的表单中。

    Providing configurable pricing for execution of software images
    7.
    发明授权
    Providing configurable pricing for execution of software images 有权
    为执行软件图像提供可配置定价

    公开(公告)号:US08788379B1

    公开(公告)日:2014-07-22

    申请号:US11963331

    申请日:2007-12-21

    IPC分类号: G06Q40/00

    摘要: Techniques are described for facilitating sharing of executable software images between users in a configurable manner. In at least some situations, the executable software images are virtual machine images, and while executing may access and use remote network-accessible services (e.g., Web services). In addition, some or all shared executable software images may be made available in a fee-based manner by creator users, such that execution of such a fee-based software image by a software image execution service on behalf of a user other than the creator user is performed in exchange for fees from the other user as specified by the creator user. The creator user may further receive at least some of the specified fees paid by the other user, such as at least some of a difference between the specified fees and fees charged by the software image execution service for the execution.

    摘要翻译: 描述了用于以可配置的方式在用户之间共享可执行软件映像的技术。 在至少一些情况下,可执行软件映像是虚拟机映像,并且在执行时可以访问和使用远程网络可访问服务(例如,Web服务)。 此外,一些或所有共享的可执行软件图像可以由创建者用户以费用方式提供,使得软件图像执行服务代表创建者以外的用户来执行这样的基于费用的软件图像 执行用户以交换由创建者用户指定的其他用户的费用。 创建者用户可以进一步接收由其他用户支付的指定费用中的至少一些,例如由软件图像执行服务为执行而收取的指定费用和费用之间的差异中的至少一些。

    System and method for integrating secure and non-secure software objects
    8.
    发明授权
    System and method for integrating secure and non-secure software objects 有权
    用于集成安全和非安全软件对象的系统和方法

    公开(公告)号:US07650493B2

    公开(公告)日:2010-01-19

    申请号:US11357551

    申请日:2006-02-17

    申请人: Attila Narin

    发明人: Attila Narin

    IPC分类号: H04L9/00

    CPC分类号: G06F21/53

    摘要: A secure first process uses a non-secure software object by hosting said non-secure software object in a separate second process, where the first process's address space is inaccessible to the second process. The first process communicates with the second process, preferably by means of a COM API that the second process exposes to the first process. The application that runs in the second process may expose APIs of the hosted non-secure object to the first process, and the first process may communicate with the non-secure object hosted in the second process through this API. In a preferred embodiment, the second process renders its output in a child window of the first process, so that the use of a second process to host non-secure software objects is transparent to a user of the first process.

    摘要翻译: 安全的第一进程通过在单独的第二进程中托管所述非安全软件对象来使用非安全软件对象,其中第一进程的地址空间不可访问第二进程。 第一进程优选地通过第二进程暴露于第一进程的COM API与第二进程进行通信。 在第二过程中运行的应用程序可以将托管的非安全对象的API公开到第一进程,并且第一进程可以通过该API与第二进程中托管的非安全对象进行通信。 在优选实施例中,第二进程将其输出呈现在第一进程的子窗口中,使得使用第二进程来托管非安全软件对象对于第一进程的用户是透明的。

    Method for authenticating and securing integrated bookstore entries
    10.
    发明授权
    Method for authenticating and securing integrated bookstore entries 有权
    用于认证和确保集成书店条目的方法

    公开(公告)号:US07225159B2

    公开(公告)日:2007-05-29

    申请号:US09836524

    申请日:2001-04-17

    摘要: A method and system for providing an electronic shopping service integrated into a software application, and for controlling the set of web sites that are reachable from within the shopping service. Each web site is represented by data which is signed by a private key, and the data together with this signature is delivered to a plurality of computing devices that provide the shopping service. Each of the computing devices has access to the public key that corresponds to the private key, and uses the public key to verify the signature. The computing device displays links to those web sites whose representative data validates against the signature.

    摘要翻译: 一种用于提供集成到软件应用中的电子购物服务的方法和系统,并且用于控制可从购物服务内部到达的一组网站。 每个网站由由私钥签名的数据表示,并且与该签名一起的数据被传送到提供购物服务的多个计算设备。 每个计算设备都可以访问对应于私钥的公开密钥,并使用公钥来验证签名。 计算设备显示指向代表性数据对签名进行验证的网站的链接。