Flexible licensing architecture in content rights management systems
    1.
    发明授权
    Flexible licensing architecture in content rights management systems 有权
    内容权限管理系统中灵活的许可架构

    公开(公告)号:US07860802B2

    公开(公告)日:2010-12-28

    申请号:US11048087

    申请日:2005-02-01

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: A license is issued to a user as decryption and authorization portions. The decryption portion is accessible only by such user and has a decryption key (KD) for decrypting corresponding encrypted digital content and validating information including an identification of a root trust authority. The authorization portion sets forth rights granted in connection with the digital content and conditions that must be satisfied to exercise the rights granted, and has a digital signature that is validated according to the identified root trust authority in the decryption portion. The user issued accesses the decryption portion and employs the validation information therein to validate the digital signature of the authorization portion. If the conditions in the authorization portion so allow, the rights in the authorization portion are exercised by decrypting the encrypted content with the decryption key (KD) from the decryption portion and rendering the decrypted content.

    摘要翻译: 向用户颁发许可证作为解密和授权部分。 解密部分仅由该用户访问,并且具有用于解密对应的加密数字内容的解密密钥(KD)以及验证包括根信任授权的标识的信息。 授权部分列出与数字内容和条件相关联的权利,该数字内容和条件必须满足以行使所授予的权利,并且具有根据所述解密部分中确定的根信任权限验证的数字签名。 用户发出访问解密部分并在其中采用验证信息来验证授权部分的数字签名。 如果授权部分中的条件允许,则通过使用来自解密部分的解密密钥(KD)解密加密内容并呈现解密内容来执行授权部分中的权限。

    Systems and methods for issuing usage licenses for digital content and services
    3.
    发明授权
    Systems and methods for issuing usage licenses for digital content and services 有权
    发布数字内容和服务使用许可证的系统和方法

    公开(公告)号:US07891007B2

    公开(公告)日:2011-02-15

    申请号:US10185511

    申请日:2002-06-28

    IPC分类号: H04N7/16

    摘要: A method for managing rights in digital content includes generating rights data for a piece of digital content and forming a piece of rights managed digital content by associating the rights data with the piece of digital content. The rights data includes parameters that govern the terms on which the content may be licensed, and may include a list of entities to which the content may be licensed, a respective set of one or more rights that each such entity has in the digital content, and any conditions that may be placed on those rights. A method for licensing rights managed digital content includes receiving a license request for a license to use the piece of rights managed digital content, where the license request includes such a signed rights label. The digital signature on the signed rights label is validated to determine whether a trusted entity issued the signed rights label. If a trusted entity issued the signed rights label, a license to use the piece of rights managed digital content in accordance with the rights data may be issued.

    摘要翻译: 用于管理数字内容中的权利的方法包括通过将权利数据与该片数字内容相关联来生成一段数字内容的权限数据,并形成权限管理的数字内容。 权利数据包括控制内容可以被许可的术语的参数,并且可以包括内容可以被许可的实体的列表,每个这样的实体在数字内容中具有的一个或多个权限的相应集合, 以及可能针对这些权利的任何条件。 许可权管理数字内容的方法包括接收许可证的许可证请求以使用该版权管理的数字内容,其中许可请求包括这样的签名权利标签。 对签名的权利标签上的数字签名进行验证,以确定信任的实体是否签发了签名的权利标签。 如果可信实体签发了签名的权利标签,则可以颁发根据权利数据使用该版权管理的数字内容的许可。

    Asynchronous communication within a server arrangement
    5.
    发明授权
    Asynchronous communication within a server arrangement 有权
    服务器内部的异步通信

    公开(公告)号:US07171692B1

    公开(公告)日:2007-01-30

    申请号:US09604939

    申请日:2000-06-27

    摘要: A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service. The fulfillment site may be implemented as several server devices, each having a cache which stores frequently downloaded content items, in which case the asynchronous fulfillment pipeline may also be used to invalidate the cache if a change is made at one server that affects the cached content items.

    摘要翻译: 数字版权管理系统的服务器架构,用于分发和保护内容中的权利。 服务器架构包括向消费者销售内容项目的零售网站,向消费者提供由零售网站销售的内容项目的履行站点。 履行站点包括异步执行管道,其使用存储转发消息服务记录关于处理的事务的信息。 履行站点可以被实现为几个服务器设备,每个服务器设备具有存储频繁下载的内容项目的高速缓存,在这种情况下,如果在影响缓存内容的一个服务器上进行改变,也可以使用异步执行流水线来使高速缓存无效 物品。

    System and method for activating a rendering device in a multi-level rights-management architecture
    6.
    发明授权
    System and method for activating a rendering device in a multi-level rights-management architecture 有权
    用于在多级权限管理架构中激活呈现设备的系统和方法

    公开(公告)号:US07430542B2

    公开(公告)日:2008-09-30

    申请号:US10985214

    申请日:2004-11-10

    IPC分类号: H04K1/00

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

    摘要翻译: 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件,以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。

    Server for an electronic distribution system and method of operating same

    公开(公告)号:US07047411B1

    公开(公告)日:2006-05-16

    申请号:US09604540

    申请日:2000-06-27

    IPC分类号: G06F1/24

    摘要: A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. Each retail site is equipped with a URL encryption object, which encrypts, according to a secret symmetric key shared between the retail site and the fulfillment site, information that is needed by the fulfillment site to process an order for content sold by the retail site. Upon selling a content items, the retail site transmits to the purchase a web page having a link to a URL comprising the address of the fulfillment site and a parameter having the encrypted information. Upon the following the link, the fulfillment site downloads the ordered content to the consumer preparing the content if necessary in accordance with the type of security to be carried with the content. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service. The fulfillment site may be implemented as several server devices, each having a cache which stores frequently downloaded content items, in which case the asynchronous fulfillment pipeline may also be used to invalidate the cache if a change is made at one server that affects the cached content items. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enable those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.

    Method for dynamic application of rights management policy
    8.
    发明授权
    Method for dynamic application of rights management policy 有权
    动态应用权利管理政策的方法

    公开(公告)号:US07430754B2

    公开(公告)日:2008-09-30

    申请号:US10807063

    申请日:2004-03-23

    IPC分类号: G06F17/00 H04K1/00 H04L9/00

    CPC分类号: G06Q10/107 G06F21/6209

    摘要: Disclosed is a method for dynamically applying a rights management policy to a message by allowing an administrator to associate certain rights management policies with certain senders and recipients of messages, with groups of users possessing certain common criteria which define the users and groups of users, with certain attributes of the message, and with certain environmental attributes. Also disclosed is a method for allowing an administrator to automatically update a rights management protected message as it passes through a message transfer agent. The administrator may determine either on a regular interval or an ad-hoc basis that the message transfer agent scan the messages stored to determine whether or not the content has expired. If the content has indeed expired the administrator may take steps to have the expired content deleted entirely, refreshed with more current content, or replaced with a tombstone indicating that the original content has expired.

    摘要翻译: 公开了一种通过允许管理员将某些权利管理策略与消息的某些发送者和接收者相关联的用户动态应用权限管理策略的方法,用户组具有定义用户和用户组的某些公共标准, 消息的某些属性,以及某些环境属性。 还公开了一种允许管理员在通过消息传送代理时自动更新受版权管理的消息的方法。 管理员可以以规则的间隔或特殊的方式确定消息传送代理扫描存储的消息以确定内容是否已经过期。 如果内容确实已经过期,管理员可能会采取措施将完整的内容完全删除,刷新更多的当前内容,或替换为表示原始内容已过期的墓碑。

    Accessing Protected Content In A Rights-Management Architecture
    9.
    发明申请
    Accessing Protected Content In A Rights-Management Architecture 有权
    在权利管理架构中访问受保护的内容

    公开(公告)号:US20090293116A1

    公开(公告)日:2009-11-26

    申请号:US12486057

    申请日:2009-06-17

    IPC分类号: G06F21/24

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

    摘要翻译: 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。

    System and method for accessing protected content in a rights-management architecture

    公开(公告)号:US06996720B1

    公开(公告)日:2006-02-07

    申请号:US09604946

    申请日:2000-06-27

    IPC分类号: G06F12/14

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.