Method for judging use permission of information and content distribution system using the method
    1.
    发明申请
    Method for judging use permission of information and content distribution system using the method 有权
    使用该方法判断信息使用许可和内容分发系统的方法

    公开(公告)号:US20060272026A1

    公开(公告)日:2006-11-30

    申请号:US10564986

    申请日:2004-10-05

    IPC分类号: H04L9/32

    CPC分类号: G06F21/10

    摘要: A method for judging use permission of information on one or more terminal apparatuses which uses content provided by a content provider and metadata provided by a metadata provider and supplementing the content, the method comprising: metadata use permission judgment judging use permission of the metadata based on usage control information regarding use control of the metadata; and using the metadata in the case where in said metadata use permission judgment, the use of the metadata is permitted. Specifically, the usage control information includes the first signer identification information which identifies the range of the provider of the metadata that can be used. The metadata includes a signature of the metadata provider identified in the first signer identification information, and the second signer identification information identifying the signer of the signature. And, said metadata use permission judgment judges the metadata use permission based on the metadata provider identified in said first signer identification information, said second signer identification information, and signature verification.

    摘要翻译: 一种用于判断使用由内容提供者提供的内容的一个或多个终端设备的使用许可的使用许可的方法以及由元数据提供者提供的元数据并补充内容的方法,所述方法包括:元数据使用允许判断判断基于 关于元数据的使用控制的使用控制信息; 并且在所述元数据使用允许判断的情况下使用元数据,允许使用元数据。 具体地,使用控制信息包括标识可以使用的元数据的提供者的范围的第一签名者标识信息。 元数据包括在第一签名者识别信息中标识的元数据提供者的签名,以及识别签名的签名者的第二签名者识别信息。 并且,所述元数据使用许可判断基于在所述第一签名者识别信息,所述第二签名者识别信息和签名验证中标识的元数据提供者来判断元数据使用许可。

    Method for judging use permission of information and content distribution system using the method
    2.
    发明授权
    Method for judging use permission of information and content distribution system using the method 有权
    使用该方法判断信息使用许可和内容分发系统的方法

    公开(公告)号:US07694149B2

    公开(公告)日:2010-04-06

    申请号:US10564986

    申请日:2004-10-05

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: A method is provided for judging use permission of information on one or more terminal apparatuses which use content provided by a content provider and metadata provided by a metadata provider and supplementing the content, the method comprising: metadata use permission judgment judging use permission of the metadata based on usage control information regarding use control of the metadata; and using the metadata in the case where in said metadata use permission judgment, the use of the metadata is permitted. Specifically, the usage control information includes the first signer identification information which identifies the range of the provider of the metadata that can be used. The metadata includes a signature of the metadata provider identified in the first signer identification information, and the second signer identification information identifying the signer of the signature. And, said metadata use permission judgment judges the metadata use permission based on the metadata provider identified in said first signer identification information, said second signer identification information, and signature verification.

    摘要翻译: 提供了一种用于判断使用由内容提供者提供的内容的一个或多个终端装置的使用许可的方法,并且由元数据提供者提供的元数据和补充内容,该方法包括:元数据使用许可判断判断元数据的使用许可 基于关于元数据的使用控制的使用控制信息; 并且在所述元数据使用允许判断的情况下使用元数据,允许使用元数据。 具体地,使用控制信息包括标识可以使用的元数据的提供者的范围的第一签名者标识信息。 元数据包括在第一签名者识别信息中标识的元数据提供者的签名,以及识别签名的签名者的第二签名者识别信息。 并且,所述元数据使用许可判断基于在所述第一签名者识别信息,所述第二签名者识别信息和签名验证中标识的元数据提供者来判断元数据使用许可。

    Contents using device, and contents using method
    5.
    发明授权
    Contents using device, and contents using method 有权
    内容使用设备,内容使用方法

    公开(公告)号:US07984508B2

    公开(公告)日:2011-07-19

    申请号:US11666617

    申请日:2005-10-21

    IPC分类号: G06F12/14

    摘要: A contents using device (or a terminal device) 300 is composed of: a license processing unit 305 which judges, on the basis of a usage rule of a license, whether or not the content is available; a content reproduction unit 304 which uses the content judged by the terminal device 300 to be available; a restriction unit (or a content reproduction unit 304) which restricts the license corresponding to the contents from being used by another source by reason that the license is currently in use, for a time period between a start and a normal end of the content usage by the content reproduction unit 304; an event detection unit 307 which detects a predetermined event that occurs between the start and the normal end of the content usage and that forcefully aborts the content usage; a restriction-relaxation necessity judgment unit (or a recovery/penalty judgment unit) 309 which judges whether or not the predetermined event is against an intention of a user; and a restriction relaxation unit (or a license recovery unit) 306 which relaxes the restriction on the content usage when the recovery/penalty judgment unit 309 judges that the predetermined event is against the intention of the user.

    摘要翻译: 内容使用装置(或终端装置)300由以下部分组成:许可证处理单元305,根据许可的使用规则判断内容是否可用; 使用由终端装置300判断的内容可用的内容再现单元304; 限制单元(或内容再现单元304),其在内容使用的开始和正常结束之间的时间段内限制与该内容相对应的许可证被另一个源使用,因为该许可证当前正在使用 由内容再现单元304; 事件检测单元307,其检测在内容使用的开始和正常结束之间发生的预定事件,并强制地中止内容使用; 限制放松必要性判断单元(或恢复/罚款判断单元)309,其判断预定事件是否违反用户的意图; 以及限制放松单元(或许可证恢复单元)306,当恢复/罚款判断单元309判断预定事件违反用户的意图时,放宽对内容使用的限制。

    Digital content distribution system, right management server and user terminal
    7.
    发明申请
    Digital content distribution system, right management server and user terminal 审中-公开
    数字内容分发系统,权限管理服务器和用户终端

    公开(公告)号:US20060053232A1

    公开(公告)日:2006-03-09

    申请号:US10540024

    申请日:2004-03-09

    IPC分类号: G06F15/16

    CPC分类号: G06F21/10

    摘要: In a right management server (100), a license data generation/updating unit (307) generates license data (900) including a use condition (503) for permitting a user to use a content based on a content use right (500) owned by the user. A subset use condition setting unit (308) sets a subset use condition (901) for temporarily invalidating the license data (900) in the license data (900). A communication unit (311) transmits the license data (900) in which the subset use condition (901) is set to the user terminal (110), and receives the license data (900) returned from the user terminal (110). Upon receipt of the invalidated license data (900), the license data generation/updating unit (307) cancels the invalidation of the license data (900) by updating the subset use condition (901).

    摘要翻译: 在权利管理服务器(100)中,许可数据生成/更新单元(307)生成许可数据(900),其包括使用条件(503),用于允许用户基于所拥有的内容使用权(500)使用内容 由用户 子集使用条件设置单元(308)设置用于临时使许可证数据(900)中的许可数据(900)无效的子集使用条件(901)。 通信单元(311)将其中设置了子集使用条件(901)的许可数据(900)发送到用户终端(110),并且接收从用户终端(110)返回的许可证数据(900)。 许可证数据生成/更新部(307)在接收到无效许可数据(900)后,通过更新子集使用条件(901)来取消许可证数据(900)的无效。

    Server device and program management system
    9.
    发明授权
    Server device and program management system 有权
    服务器设备和程序管理系统

    公开(公告)号:US07620811B2

    公开(公告)日:2009-11-17

    申请号:US10511751

    申请日:2003-04-16

    IPC分类号: H04L9/00

    摘要: A server apparatus includes a CPU, a RAM, a cipher processing unit for carrying out encryption and decryption, a communication processing unit for carrying out communication with an information processing terminal, and a data storage unit for storing information that does not require confidentiality. The server apparatus also includes a distribution information storage unit for storing information such as a program to be distributed, and a specific information distribution history holding unit for holding a specific information distribution history for managing a record of a program specific information of a program previously distributed to the information processing terminal.

    摘要翻译: 服务器装置包括CPU,RAM,用于执行加密和解密的密码处理单元,用于与信息处理终端进行通信的通信处理单元,以及用于存储不需要机密性的信息的数据存储单元。 服务器装置还包括:分发信息存储单元,用于存储要分发的程序的信息;以及特定信息分发历史保存单元,用于保存用于管理预先分发的节目的节目特定信息的记录的特定信息分发历史 到信息处理终端。

    Digital content distribution system
    10.
    发明申请
    Digital content distribution system 审中-公开
    数字内容分发系统

    公开(公告)号:US20060195405A1

    公开(公告)日:2006-08-31

    申请号:US10542683

    申请日:2004-01-27

    IPC分类号: H04K1/00 H04L9/00 G06Q99/00

    摘要: The content distribution system according to the present invention is comprised of: a server device and a terminal device, the server device providing the terminal device with a license for using a content based on transaction processes, each including receiving of a request message, sending of a response message, and receiving of a commit message for finalizing completion of a transaction, and the terminal device controlling use of the content based on the license obtained from the server device, wherein the terminal device includes: a holding unit that holds a 1-bit transaction identification flag indicating whether a current transaction process is in progress or completed; and a sending unit that sends the transaction identification bit instead of an omitted commit message when sending a second or later request message, without sending a commit message in each transaction process except for a last transaction process in successive transaction processes, and the server device includes: a receiving unit that receives the transaction identification flag that is sent together with the second or later request message in the successive transaction processes; and a judgment unit that judges whether or not completion of one transaction should be finalized based on the received transaction identification flag.

    摘要翻译: 根据本发明的内容分发系统包括:服务器设备和终端设备,所述服务器设备向终端设备提供基于交易过程使用内容的许可,每个包括接收到请求消息,发送 响应消息,以及接收用于完成事务的完成的提交消息,以及基于从服务器设备获得的许可来控制内容的使用的终端设备,其中,终端设备包括:保持单元, 指示当前交易处理是正在进行还是完成; 以及发送单元,其在发送第二或更后的请求消息时发送所述事务标识位而不是省略的提交消息,而不在每个事务处理中发送提交消息,除了连续的事务处理中的最后事务处理,并且所述服务器设备包括 :接收单元,其接收与所述连续事务处理中的所述第二或更后的请求消息一起发送的所述事务标识标志; 以及判断单元,其基于接收到的交易识别标志来判断是否应当完成一个交易的完成。