Updating usage conditions in lieu of download digital rights management protected content
    2.
    发明授权
    Updating usage conditions in lieu of download digital rights management protected content 失效
    更新使用条件代替下载数字版权管理受保护的内容

    公开(公告)号:US07487128B2

    公开(公告)日:2009-02-03

    申请号:US11247098

    申请日:2005-10-11

    IPC分类号: H04L9/00 H04K1/00

    摘要: A method on an end user system for creating additional copies onto at least one computer readable medium such as CDs, DVDs, ZipDisks™, tape, Flash memory, and RAM. The method comprising the steps of: receiving encrypted content with associated usage conditions and a first hash value; receiving a selection from an end user to create at least one copy of the encrypted content onto at least one computer readable medium; sending a request to an online electronic store of the encrypted content selected to be copied; receiving from the electronic store a description of the content selected to be copied along with a second hash value; and determining if the first hash value received is identical to the second hash value and if the first hash and the second hash value is identical authorizing the creating additional copies onto at least one computer readable medium.

    摘要翻译: 用于在诸如CD,DVD,ZipDisk(TM),磁带,闪存和RAM的至少一个计算机可读介质上创建附加副本的最终用户系统上的方法。 该方法包括以下步骤:接收具有相关使用条件和第一哈希值的加密内容; 从最终用户接收选择以在至少一个计算机可读介质上创建所述加密内容的至少一个副本; 向在线电子商店发送选择要复制的加密内容的请求; 从电子商店接收与第二哈希值一起被选择要复制的内容的描述; 以及确定所接收的第一散列值是否与所述第二散列值相同,并且如果所述第一散列值和所述第二散列值相同,则授权将所述附加拷贝创建到至少一个计算机可读介质上。

    Secure electronic content distribution on CDS and DVDs
    3.
    发明授权
    Secure electronic content distribution on CDS and DVDs 有权
    在CDS和DVD上安全的电子内容分发

    公开(公告)号:US06611812B2

    公开(公告)日:2003-08-26

    申请号:US09376102

    申请日:1999-08-17

    IPC分类号: G06F1760

    摘要: A method to delivery encrypted digital content to a end user system for playing the content comprising the steps of: reading from a computer readable medium metadata which has previously associated with the content. A user selects from the metadata associated content to decrypt and the end user system establishes a secure connection with an authorization authority for decrypting the content. The end user system receives a secure container containing the decrypting key for decrypting at least part of the previously encrypted content as permitted. The system creates a secure container using the encrypting key from a clearing house, wherein the secure container has an encrypting key therein from the end user system; transferring the secure container to the clearing house for authentication of permission to decrypt the content. The system receives from the clearing house, a secure container encrypted using the encrypting key of the end user system containing the decrypting key for decrypting at least part of the previously encrypted content stored on the computer readable medium as permitted; and playing at least part of the previously encrypted content by decrypting the secure container using the encrypting key of the end user system to access the decrypting key for decrypting at least part of the encrypted content.

    摘要翻译: 一种将加密的数字内容传送到用于播放内容的最终用户系统的方法,包括以下步骤:从计算机可读介质读取先前与内容相关联的元数据。 用户从元数据相关联的内容中进行选择以进行解密,并且最终用户系统与用于解密内容的授权机构建立安全连接。 最终用户系统接收包含解密密钥的安全容器,用于在允许的情况下解密至少部分先前加密的内容。 系统使用来自结算所的加密密钥创建安全容器,其中安全容器在其中具有来自最终用户系统的加密密钥; 将安全容器转移到结算所,以便认证解密内容的许可。 该系统从结算所接收使用包含解密密钥的最终用户系统的加密密钥加密的安全容器,用于在许可的情况下解密存储在计算机可读介质上的至少部分先前加密的内容; 以及通过使用所述最终用户系统的加密密钥解密所述安全容器来访问所述解密密钥以解密所述加密内容的至少一部分,来播放所述先前加密的内容的至少一部分。

    Super-distribution of protected digital content
    4.
    发明授权
    Super-distribution of protected digital content 失效
    超级分发受保护的数字内容

    公开(公告)号:US07590866B2

    公开(公告)日:2009-09-15

    申请号:US11255354

    申请日:2005-10-21

    摘要: Super distribution of protected digital content is disclosed. According to one embodiment of the invention previously purchased encrypted digital content is received from a purchaser of the digital content. The purchaser of the previously purchased encrypted digital content is different from the recipient of the encrypted digital content. A secure transmission is established with an authorization authority for decrypting the content. A first decryption key for decrypting at least part of the previously purchased encrypted content as permitted by the authorization authority is received from the authorization authority. The at least part of the previously purchased encrypted content is decrypted as permitted by the authorization authority.

    摘要翻译: 披露了受保护数字内容的超级分发。 根据本发明的一个实施例,从数字内容的购买者接收先前购买的加密数字内容。 先前购买的加密数字内容的购买者与加密的数字内容的接收者不同。 使用授权机构建立安全传输来解密内容。 从授权机构接收用于解密由授权机构许可的先前购买的加密内容的至少一部分的第一解密密钥。 先前购买的加密内容的至少一部分被授权机构许可解密。

    Super-distribution of protected digital content
    5.
    发明授权
    Super-distribution of protected digital content 有权
    超级分发受保护的数字内容

    公开(公告)号:US06983371B1

    公开(公告)日:2006-01-03

    申请号:US09711431

    申请日:2000-11-13

    摘要: Briefly according to the present invention, a system, computer readable medium and method to deliver encrypted digital content to from a first system for playing the content to a second system for playing the content. The method on the first user system comprising the steps of: reading from a computer readable medium metadata which has previously been associated with the content; selecting from the metadata associated content to decrypt; establishing a secure connection with an authorization authority, such as a clearinghouse, for decrypting the key used to encrypt the content; receiving a secure container containing the decrypting key for decrypting at least part of the previously encrypted content as permitted; decrypting the content and then encrypting the content with a new encryption key that is generated locally on the end user system.

    摘要翻译: 简单地说,根据本发明,一种系统,计算机可读介质和方法,用于从第一系统提供加密的数字内容,用于播放内容到用于播放内容的第二系统。 所述第一用户系统上的方法包括以下步骤:从计算机可读介质读取先前已经与所述内容相关联的元数据; 从元数据相关内容中进行选择以进行解密; 与诸如清算所的授权机构建立用于解密用于加密内容的密钥的安全连接; 接收包含所述解密密钥的安全容器,用于对所述先前加密的内容的至少一部分进行解密; 对内容进行解密,然后使用在最终用户系统上本地生成的新加密密钥来加密内容。

    Secure electronic content management system
    6.
    发明授权
    Secure electronic content management system 有权
    安全的电子内容管理系统

    公开(公告)号:US06574609B1

    公开(公告)日:2003-06-03

    申请号:US09152756

    申请日:1998-09-14

    IPC分类号: G06F1760

    摘要: A method of managing content data and associated metadata. According to the method, the content data and the associated metadata are generated. The content data is transferred to a content host, and the metadata and usage condition data for the associated content are transferred to an electronic store. The metadata and/or the usage condition data are altered in order to form promotional data, and the promotional data is transferred from the electronic store to a customer's system. In one preferred method, the content data is encrypted with a first encrypting key before being transferred to the content host. The first encrypting key is encrypted with a second encrypting key, and the encrypted first encrypting key is transferred along with the metadata and usage condition data to the electronic store. Additionally, the encrypted first encrypting key is transferred along with the promotional data to the customer's system.

    摘要翻译: 管理内容数据和相关元数据的方法。 根据该方法,生成内容数据和相关联的元数据。 将内容数据传送到内容主机,并将相关内容的元数据和使用条件数据传送到电子商店。 元数据和/或使用条件数据被改变以形成促销数据,促销数据从电子商店传送到客户的系统。 在一个优选的方法中,内容数据在被传送到内容主机之前用第一加密密钥加密。 第一加密密钥用第二加密密钥加密,并且加密的第一加密密钥与元数据和使用条件数据一起传送到电子商店。 此外,加密的第一加密密钥与促销数据一起传送到客户的系统。

    Watermarking system that executes received watermarking instructions to embed a watermark
    7.
    发明授权
    Watermarking system that executes received watermarking instructions to embed a watermark 有权
    执行接收水印指令以嵌入水印的水印系统

    公开(公告)号:US08180708B2

    公开(公告)日:2012-05-15

    申请号:US11184308

    申请日:2005-07-18

    IPC分类号: G06F21/00

    摘要: A method of managing keys is provided. According to one exemplary method, digital content data encrypted with a first encrypting key is decrypted using a first decrypting key, and re-encrypted using a second encrypting key. A second decrypting key is encrypted using a third encrypting key to produce an encrypted second decrypting key. In some embodiments, an encrypted first decrypting key that was encrypted using a fourth encrypting key is received, and the encrypted first decrypting key is decrypted using a fourth decrypting key to reproduce the first decrypting key. An application for use on a computer system is also provided.

    摘要翻译: 提供了一种管理密钥的方法。 根据一个示例性方法,使用第一解密密钥对用第一加密密钥加密的数字内容数据进行解密,并使用第二加密密钥重新加密。 使用第三加密密钥对第二解密密钥进行加密,以产生加密的第二解密密钥。 在一些实施例中,接收使用第四加密密钥加密的加密的第一解密密钥,并且使用第四解密密钥解密加密的第一解密密钥以再现第一解密密钥。 还提供了在计算机系统上使用的应用程序。

    Method and system for recording in-progress broadcast programs
    9.
    发明授权
    Method and system for recording in-progress broadcast programs 失效
    用于录制进行中的广播节目的方法和系统

    公开(公告)号:US06173112B2

    公开(公告)日:2001-01-09

    申请号:US08980459

    申请日:1997-11-28

    IPC分类号: H04N591

    CPC分类号: H04N5/782 H04N5/781 H04N5/85

    摘要: In a data communication network wherein broadcasted transmissions include a portion uniquely identifying the content of the following transmission and wherein transmissions are repeated at predetermined intervals, a communication unit for operating within the system includes a receiver, a processor, and memory for storing data and instructions for the processor. The receiver receives transmissions over the communication network. The communication unit receives a record command from a user that causes it to record the audio/video content being broadcasted during a subsequent transmission thereof. The memory includes space for storing the program that causes the communication unit to automatically record the transmission at the time the transmission is re-broadcasted.

    摘要翻译: 在数据通信网络中,其中广播的传输包括唯一地标识后续传输的内容的部分,并且其中以预定间隔重复传输,用于在系统内操作的通信单元包括接收器,处理器和用于存储数据和指令的存储器 为处理器。 接收机通过通信网络接收传输。 通信单元接收来自用户的记录命令,使得其在其后续发送期间记录正在广播的音频/视频内容。 存储器包括用于存储使通信单元自动记录传输被重新传播时的传输的程序的空间。

    High performance cascadable simplex switch
    10.
    发明授权
    High performance cascadable simplex switch 失效
    高性能级联单工开关

    公开(公告)号:US5309426A

    公开(公告)日:1994-05-03

    申请号:US8925

    申请日:1993-01-26

    摘要: A serial simplex switch design is provided which includes I/O ports each of which is configurable specifically for attachment to a data communications subsystem or, alternatively, for cascaded connection to a similarly configured I/O port on another switch. The switch provides a packet routing function including input and output buffers for each of its I/O ports wherein packets of control messages sent by one subsystem are temporarily stored prior to being delivered to the appropriate destination subsystem. When configured to be directly attached to a subsystem, the I/O ports separate control messages from incoming integrated data and control message strings. In a cascade configuration, however, a mechanism is provided wherein data and control messages are separated into two physical paths to eliminate the delays associated with integrated data and control message flow through the cascaded I/O port. Each I/O port is configurable to either of these methods of operation by means of programmable latches associated with the I/O port.

    摘要翻译: 提供了一种串行单工开关设计,其包括I / O端口,每个I / O端口可专门配置用于连接到数据通信子系统,或者替代地,用于与另一开关上类似配置的I / O端口的级联连接。 交换机提供分组路由功能,其包括其I / O端口中的每一个的输入和输出缓冲器,其中由一个子系统发送的控制消息的分组在被传送到适当的目的地子系统之前临时存储。 当配置为直接连接到子系统时,I / O端口将控制消息与传入的集成数据和控制消息字符串分开。 然而,在级联配置中,提供了一种机制,其中数据和控制消息被分成两个物理路径,以消除与集成数据相关联的延迟和通过级联I / O端口的控制消息流。 通过与I / O端口相关联的可编程锁存器,每个I / O端口可配置为这些操作方法之一。