Flexible licensing architecture in content rights management systems
    1.
    发明申请
    Flexible licensing architecture in content rights management systems 有权
    内容权限管理系统中灵活的许可架构

    公开(公告)号:US20060173788A1

    公开(公告)日:2006-08-03

    申请号:US11048087

    申请日:2005-02-01

    IPC分类号: H04L9/00

    CPC分类号: G06F21/10

    摘要: A license is issued to a user as decryption and authorization portions. The decryption portion is accessible only by such user and has a decryption key (KD) for decrypting corresponding encrypted digital content and validating information including an identification of a root trust authority. The authorization portion sets forth rights granted in connection with the digital content and conditions that must be satisfied to exercise the rights granted, and has a digital signature that is validated according to the identified root trust authority in the decryption portion. The user issued accesses the decryption portion and employs the validation information therein to validate the digital signature of the authorization portion. If the conditions in the authorization portion so allow, the rights in the authorization portion are exercised by decrypting the encrypted content with the decryption key (KD) from the decryption portion and rendering the decrypted content.

    摘要翻译: 向用户颁发许可证作为解密和授权部分。 解密部分仅由该用户访问,并且具有用于解密对应的加密数字内容的解密密钥(KD)以及验证包括根信任授权的标识的信息。 授权部分列出与数字内容和条件相关的权利,该数字内容和条件必须满足以行使所授予的权利,并且具有根据所述解密部分中确定的根信任权限验证的数字签名。 用户发出访问解密部分并在其中采用验证信息来验证授权部分的数字签名。 如果授权部分中的条件允许,则通过使用来自解密部分的解密密钥(KD)解密加密内容并呈现解密内容来执行授权部分中的权限。

    Flexible licensing architecture in content rights management systems
    2.
    发明授权
    Flexible licensing architecture in content rights management systems 有权
    内容权限管理系统中灵活的许可架构

    公开(公告)号:US07860802B2

    公开(公告)日:2010-12-28

    申请号:US11048087

    申请日:2005-02-01

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: A license is issued to a user as decryption and authorization portions. The decryption portion is accessible only by such user and has a decryption key (KD) for decrypting corresponding encrypted digital content and validating information including an identification of a root trust authority. The authorization portion sets forth rights granted in connection with the digital content and conditions that must be satisfied to exercise the rights granted, and has a digital signature that is validated according to the identified root trust authority in the decryption portion. The user issued accesses the decryption portion and employs the validation information therein to validate the digital signature of the authorization portion. If the conditions in the authorization portion so allow, the rights in the authorization portion are exercised by decrypting the encrypted content with the decryption key (KD) from the decryption portion and rendering the decrypted content.

    摘要翻译: 向用户颁发许可证作为解密和授权部分。 解密部分仅由该用户访问,并且具有用于解密对应的加密数字内容的解密密钥(KD)以及验证包括根信任授权的标识的信息。 授权部分列出与数字内容和条件相关联的权利,该数字内容和条件必须满足以行使所授予的权利,并且具有根据所述解密部分中确定的根信任权限验证的数字签名。 用户发出访问解密部分并在其中采用验证信息来验证授权部分的数字签名。 如果授权部分中的条件允许,则通过使用来自解密部分的解密密钥(KD)解密加密内容并呈现解密内容来执行授权部分中的权限。

    Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
    3.
    发明授权
    Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system 有权
    获取数字内容的签名权利标签(SRL),并在数字版权管理系统中基于SRL获取与内容相对应的数字许可

    公开(公告)号:US07353402B2

    公开(公告)日:2008-04-01

    申请号:US10185527

    申请日:2002-06-28

    IPC分类号: H04L9/00

    摘要: Content is encrypted according to a content key (CK) ((CK(content))), (CK) is protected according to a license server public key (PU-DRM), and rights data associated with the content is protected according to (PU-DRM). The protected items are submitted as a rights label to the license server for signing. The license server validates the rights label and, if valid, digitally signs based on the protected rights data to result in a signed rights label (SRL), and returns same. The SRL is concatenated with (CK(content)) and both are distributed to a user. To render the content, the user submits the SRL to the license server to request a license. The license server verifies the SRL signature and reviews the SRL protected rights data to determine whether the user is entitled to the license, and if so issues the license, including (CK) in a protected form accessible to the user.

    摘要翻译: 内容根据内容密钥(CK)((CK(content)))进行加密,(CK)根据许可证服务器公钥(PU-DRM)进行保护,并且与内容相关联的权限数据根据( PU-DRM)。 受保护的项目作为权限标签提交到许可证服务器进行签名。 许可证服务器验证权利标签,如果有效,则根据受保护的权利数据进行数字签名,以生成签名的权利标签(SRL),并返回相同的标签。 SRL与(CK(内容))连接,并且都分配给用户。 为了呈现内容,用户将SRL提交给许可证服务器以请求许可证。 许可证服务器验证SRL签名并检查SRL保护的权限数据,以确定用户是否有权获得许可证,如果是,则将许可证(包括(CK))保存在用户可访问的受保护的表单中。

    Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
    4.
    发明授权
    Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system 有权
    使用权限模板获取数字版权管理系统中数字内容的签名权限标签(SRL)

    公开(公告)号:US07549060B2

    公开(公告)日:2009-06-16

    申请号:US10185278

    申请日:2002-06-28

    IPC分类号: H04L9/00 G06F12/14 G06F1/30

    CPC分类号: G06F21/10

    摘要: Content is encrypted according to a content key (CK) ((CK(content))), (CK) is protected according to a license server public key (PU-DRM), and rights data associated with the content is retrieved from a rights template and protected according to (PU-DRM). The protected items and a digital signature from the rights template are submitted as a rights label to the license server for signing. The license server verifies the rights template signature, and if such signature verifies signs the rights label to result in a signed rights label (SRL), and returns same. The SRL is concatenated with (CK(content)) and both are distributed to a user. To render the content, the user submits the SRL to the license server to request a license.

    摘要翻译: 内容根据内容密钥(CK)((CK(content)))进行加密,(CK)根据许可证服务器公钥(PU-DRM)进行保护,并且从权限中检索与内容相关联的权限数据 模板并根据(PU-DRM)进行保护。 受保护的项目和权限模板的数字签名作为权限标签提交到许可证服务器进行签名。 许可证服务器验证权限模板签名,并且如果这样的签名验证签名的权利标签以导致签名的权利标签(SRL),并返回相同的。 SRL与(CK(内容))连接,并且都分配给用户。 为了呈现内容,用户将SRL提交给许可证服务器以请求许可证。

    Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system
    5.
    发明授权
    Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system 有权
    提供与数字版权管理(DRM)系统结合使用的安全硬件标识符(HWID)

    公开(公告)号:US07152243B2

    公开(公告)日:2006-12-19

    申请号:US10185660

    申请日:2002-06-27

    CPC分类号: G06F21/10

    摘要: A trusted component on a device includes a secure HWID therein and is verified by obtaining a key from the device, and verifying each signed component of the operating system of the device therewith. A driver table is examined to locate a HWID driver which is verified as containing a pointer back to an address inside a kernel. The verified operating system is called to obtain the secure HWID from a HWID component by way of the HWID driver and to return same to the trusted component. Thereafter, the returned HWID is verified as matching the HWID included with the trusted component.

    摘要翻译: 设备上的可信任的组件包括其中的安全HWID,并且通过从该设备获取密钥并且验证该设备的操作系统的每个带符号组件来验证。 检查驱动程序表以查找被验证为包含指向内核中的地址的指针的HWID驱动程序。 调用验证的操作系统通过HWID驱动程序从HWID组件获取安全HWID,并将其返回到受信任的组件。 此后,返回的HWID被验证为与可信组件一起包括的HWID匹配。

    Automated Configuration and Installation of Virtualized Solutions
    6.
    发明申请
    Automated Configuration and Installation of Virtualized Solutions 有权
    虚拟化解决方案的自动配置和安装

    公开(公告)号:US20110173605A1

    公开(公告)日:2011-07-14

    申请号:US12684946

    申请日:2010-01-10

    申请人: Steven Bourne

    发明人: Steven Bourne

    CPC分类号: G06F8/61 G06F8/71

    摘要: An installation system for a multiple device, multiple application solution may include options for installing and configuring one or more of the devices as virtual machines. The installation system may start from bare hardware, install a virtual machine host, and configure one or more devices as virtual machines. The installation system may provide a set of predefined configurations from which an administrator may choose, and some embodiments may provide various algorithms or optimization routines to select an appropriate configuration based on intended uses or other factors. The configurations may be customized to create one or more documents that may be consumed during the installation process to automate many configuration settings.

    摘要翻译: 用于多设备,多应用解决方案的安装系统可以包括用于将一个或多个设备安装和配置为虚拟机的选项。 安装系统可以从裸机启动,安装虚拟机主机,并将一个或多个设备配置为虚拟机。 安装系统可以提供管理员可以从中选择的一组预定义的配置,并且一些实施例可以提供各种算法或优化例程,以基于预期用途或其他因素来选择适当的配置。 可以定制这些配置以创建在安装过程中可能消耗的一个或多个文档以自动化许多配置设置。

    Automated configuration and installation of virtualized solutions
    7.
    发明授权
    Automated configuration and installation of virtualized solutions 有权
    虚拟化解决方案的自动配置和安装

    公开(公告)号:US09134982B2

    公开(公告)日:2015-09-15

    申请号:US12684946

    申请日:2010-01-10

    申请人: Steven Bourne

    发明人: Steven Bourne

    IPC分类号: G06F9/445

    CPC分类号: G06F8/61 G06F8/71

    摘要: An installation system for a multiple device, multiple application solution may include options for installing and configuring one or more of the devices as virtual machines. The installation system may start from bare hardware, install a virtual machine host, and configure one or more devices as virtual machines. The installation system may provide a set of predefined configurations from which an administrator may choose, and some embodiments may provide various algorithms or optimization routines to select an appropriate configuration based on intended uses or other factors. The configurations may be customized to create one or more documents that may be consumed during the installation process to automate many configuration settings.

    摘要翻译: 用于多设备,多应用解决方案的安装系统可以包括用于将一个或多个设备安装和配置为虚拟机的选项。 安装系统可以从裸机启动,安装虚拟机主机,并将一个或多个设备配置为虚拟机。 安装系统可以提供管理员可以从中选择的一组预定义的配置,并且一些实施例可以提供各种算法或优化例程,以基于预期用途或其他因素来选择适当的配置。 可以定制这些配置以创建在安装过程中可能消耗的一个或多个文档以自动化许多配置设置。

    Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
    8.
    发明授权
    Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system 有权
    使用灵活的权限模板获取权限管理系统中数字内容的签名权限标签(SRL)

    公开(公告)号:US07502945B2

    公开(公告)日:2009-03-10

    申请号:US10793997

    申请日:2004-03-05

    摘要: Content is encrypted according to a content key (CK) to result in (CK(content)) and the content key (CK) is protected according to a public key for a license server (PU-RM). Rights data is retrieved from a rights template to be associated with the content, and rules for modifying the retrieved rights data are also retrieved from the retrieved rights template. The retrieved rights data from the rights template is modified according to the rules, and the rights data and the protected content key (CK)) are submitted as a rights label to the license server for signing thereby. The license server thus validates the rights label and, if valid, creates a digital signature based on a private key (PR-RM) corresponding to (PU-RM) and based at least in part on the rights data to result in a signed rights label (SRL), and returns the SRL.

    摘要翻译: 根据用于许可证服务器(PU-RM)的公开密钥,根据内容密钥(CK)对内容进行加密以产生(CK(内容))并且内容密钥(CK)被保护。 从权限模板检索权限数据以与内容相关联,并且还从检索到的权限模板中检索修改所检索的权限数据的规则。 根据规则修改权限模板检索到的权限数据,并将权限数据和受保护内容密钥(CK)作为权限标签提交给许可证服务器进行签名。 许可证服务器因此验证权利标签,并且如果有效,则基于对应于(PU-RM)的私钥(PR-RM)创建数字签名,并且至少部分地基于权利数据导致签名的权限 label(SRL),并返回SRL。