-
1.
公开(公告)号:US07376976B2
公开(公告)日:2008-05-20
申请号:US11276496
申请日:2006-03-02
申请人: Scott J. Fierstein , Brian P. Evans , Geoffrey T. Dunbar , James M. Alkove , Daniel Rosenstein , Matthew Howard , Ming Ma , Alexandre Vicktorovich Grigorovitch
发明人: Scott J. Fierstein , Brian P. Evans , Geoffrey T. Dunbar , James M. Alkove , Daniel Rosenstein , Matthew Howard , Ming Ma , Alexandre Vicktorovich Grigorovitch
CPC分类号: G06F21/10 , G06F2221/0728
摘要: Technology for protecting a digital content including a first content protection system capable of decrypting the digital content, the digital content including an inclusion list; a linkable library providing access for an application to the functionality of the first content protection system, the application including a second content protection system; and a means for evaluating the second content protection system to determine if the second content protection system is on the inclusion list.
摘要翻译: 用于保护数字内容的技术,包括能够解密数字内容的第一内容保护系统,数字内容包括列表; 提供对第一内容保护系统的功能的应用访问的可链接库,所述应用包括第二内容保护系统; 以及用于评估第二内容保护系统以确定第二内容保护系统是否在包含列表上的装置。
-
公开(公告)号:US09189605B2
公开(公告)日:2015-11-17
申请号:US12390505
申请日:2009-02-23
申请人: Sumedh N. Barde , Jonathan D. Schwartz , Reid Joseph Kuhn , Alexandre Vicktorovich Grigorovitch , Kirt A. Debique , Chadd B. Knowlton , James M. Alkove , Geoffrey T. Dunbar , Michael J. Grier , Ming Ma , Chaitanya D. Upadhyay , Adil Ahmed Sherwani , Arun Upadhyaya Kishan
发明人: Sumedh N. Barde , Jonathan D. Schwartz , Reid Joseph Kuhn , Alexandre Vicktorovich Grigorovitch , Kirt A. Debique , Chadd B. Knowlton , James M. Alkove , Geoffrey T. Dunbar , Michael J. Grier , Ming Ma , Chaitanya D. Upadhyay , Adil Ahmed Sherwani , Arun Upadhyaya Kishan
CPC分类号: G06F21/10 , G06F21/57 , G06F2221/0735 , H04L9/3247 , H04L9/3263 , H04L2209/603
摘要: A method of establishing a protected environment within a computing device including validating a kernel component loaded into a kernel of the computing device, establishing a security state for the kernel based on the validation, creating a secure process and loading a software component into the secure process, periodically checking the security state of the kernel, and notifying the secure process when the security state of the kernel has changed.
摘要翻译: 一种在计算设备内建立受保护环境的方法,包括验证加载到计算设备的内核中的内核组件,基于验证建立内核的安全状态,创建安全过程并将软件组件加载到安全过程中 定期检查内核的安全状态,并在内核的安全状态发生变化时通知安全进程。
-
公开(公告)号:US20090158036A1
公开(公告)日:2009-06-18
申请号:US12390505
申请日:2009-02-23
申请人: Sumedh N. Barde , Jonathan D. Schwartz , Reid Joseph Kuhn , Alexandre Vicktorovich Grigorovitch , Kirt A. Debique , Chabd B. Knowlton , James M. Alkove , Geoffery T. Dunbar , Michael J. Grier , Ming Ma , Chaitanya D. Upadhyay , Adil Ahmed Sherwani , Arun Upadhyaya Kishan
发明人: Sumedh N. Barde , Jonathan D. Schwartz , Reid Joseph Kuhn , Alexandre Vicktorovich Grigorovitch , Kirt A. Debique , Chabd B. Knowlton , James M. Alkove , Geoffery T. Dunbar , Michael J. Grier , Ming Ma , Chaitanya D. Upadhyay , Adil Ahmed Sherwani , Arun Upadhyaya Kishan
IPC分类号: H04L9/00
CPC分类号: G06F21/10 , G06F21/57 , G06F2221/0735 , H04L9/3247 , H04L9/3263 , H04L2209/603
摘要: A method of establishing a protected environment within a computing device including validating a kernel component loaded into a kernel of the computing device, establishing a security state for the kernel based on the validation, creating a secure process and loading a software component into the secure process, periodically checking the security state of the kernel, and notifying the secure process when the security state of the kernel has changed.
摘要翻译: 一种在计算设备内建立受保护环境的方法,包括验证加载到计算设备的内核中的内核组件,基于验证建立内核的安全状态,创建安全过程并将软件组件加载到安全过程中 定期检查内核的安全状态,并在内核的安全状态发生变化时通知安全进程。
-
公开(公告)号:US20080005802A1
公开(公告)日:2008-01-03
申请号:US11477841
申请日:2006-06-29
CPC分类号: G11B20/00086 , G06F21/10 , G11B20/00094 , G11B20/00115 , G11B20/00123 , G11B20/00173 , G11B20/0021 , G11B20/00521 , G11B20/00688 , G11B20/00731 , G11B20/00739 , G11B20/00811 , G11B20/00847 , G11B20/00862 , G11B20/00869 , G11B2220/2562 , H04N21/8355
摘要: A “managed copy” capability is provided that is both sanctioned and supervised by a service provider so that multimedia content distributed on optical media such as DVD can be copied and used by a client in a controlled manner. In an illustrative example, a content provider generates a fingerprint using heuristics and/or other data that uniquely identifies a multimedia release, like a feature film, as being authorized for copying according to defined usage rules. A managed copy service authorizes the client to make a copy of a source DVD if that source is found to match a stored fingerprint. An identification response, which may include encoding parameters and usage rules, provides confirmation to the client that content on the source DVD is authorized to be copied. The client copies content from the source to another medium in compliance with the identification response.
摘要翻译: 提供了被管理的复制功能,其由服务提供商进行认证和监督,使得分布在诸如DVD之类的光学介质上的多媒体内容可以以受控的方式被客户端复制和使用。 在说明性示例中,内容提供者使用启发式和/或唯一标识多媒体版本的其他数据(如特征电影)根据定义的使用规则生成指定为被授权复制。 托管复印服务授权客户端发现源DVD的副本,如果发现该源符合存储的指纹。 可以包括编码参数和使用规则的识别响应向客户端提供对源DVD上的内容被授权被复制的确认。 客户端根据识别响应将内容从源复制到另一媒体。
-
公开(公告)号:US07747864B2
公开(公告)日:2010-06-29
申请号:US11477841
申请日:2006-06-29
CPC分类号: G11B20/00086 , G06F21/10 , G11B20/00094 , G11B20/00115 , G11B20/00123 , G11B20/00173 , G11B20/0021 , G11B20/00521 , G11B20/00688 , G11B20/00731 , G11B20/00739 , G11B20/00811 , G11B20/00847 , G11B20/00862 , G11B20/00869 , G11B2220/2562 , H04N21/8355
摘要: A “managed copy” capability is provided that is both sanctioned and supervised by a service provider so that multimedia content distributed on optical media such as DVD can be copied and used by a client in a controlled manner. In an illustrative example, a content provider generates a fingerprint using heuristics and/or other data that uniquely identifies a multimedia release, like a feature film, as being authorized for copying according to defined usage rules. A managed copy service authorizes the client to make a copy of a source DVD if that source is found to match a stored fingerprint. An identification response, which may include encoding parameters and usage rules, provides confirmation to the client that content on the source DVD is authorized to be copied. The client copies content from the source to another medium in compliance with the identification response.
摘要翻译: 提供了被管理的复制功能,其由服务提供商进行认证和监督,使得分布在诸如DVD之类的光学介质上的多媒体内容可以以受控的方式被客户端复制和使用。 在说明性示例中,内容提供者使用启发式和/或唯一标识多媒体版本的其他数据(如特征电影)根据定义的使用规则生成指定为被授权复制。 托管复印服务授权客户端发现源DVD的副本,如果发现该源符合存储的指纹。 可以包括编码参数和使用规则的识别响应向客户端提供对源DVD上的内容被授权被复制的确认。 客户端根据识别响应将内容从源复制到另一媒体。
-
公开(公告)号:US08725646B2
公开(公告)日:2014-05-13
申请号:US11107014
申请日:2005-04-15
IPC分类号: G06F21/00
CPC分类号: G06F21/10 , G06F2221/2113
摘要: A system of controlling playback of digital media. A system of controlling playback of digital media comprising a CE device having an output path and a license having a specified output protection level disposed upon the CE device in which the specified output protection level controls playback of the digital media over the output path.
摘要翻译: 控制数字媒体播放的系统。 一种控制数字媒体播放的系统,包括具有输出路径的CE设备和具有指定输出保护级别的许可证的CE设备,该设备设置在CE设备上,其中指定的输出保护级别通过输出路径控制数字媒体的回放。
-
公开(公告)号:US09805196B2
公开(公告)日:2017-10-31
申请号:US12394430
申请日:2009-02-27
CPC分类号: G06F21/57 , A63F13/73 , A63F13/75 , G06F21/51 , G06F21/575 , G06F2221/2149 , G09C1/00 , H04L9/3234 , H04L9/3239 , H04L9/3271
摘要: An anti-cheating system may comprise a combination of a modified environment, such as a modified operating system, in conjunction with a trusted external entity to verify that the modified environment is running on a particular device. The modified environment may be may be modified in a particular manner to create a restricted environment as compared with an original environment which is replaced by the modified environment. The modifications to the modified environment may comprise alternations to the original environment to, for example, detect and/or prevent changes to the hardware and/or software intended to allow cheating or undesirable user behavior.
-
公开(公告)号:US08264505B2
公开(公告)日:2012-09-11
申请号:US11966926
申请日:2007-12-28
申请人: Steven N. Bathiche , Jon Marcus Randall Whitten , John Mark Miller , Matthew B. MacLaurin , Boyd Cannon Multerer , James M. Alkove , Zachary Lewis Russell , Eric Peter Wilfrid , Bret P. O'Rourke , Oliver R. Roup
发明人: Steven N. Bathiche , Jon Marcus Randall Whitten , John Mark Miller , Matthew B. MacLaurin , Boyd Cannon Multerer , James M. Alkove , Zachary Lewis Russell , Eric Peter Wilfrid , Bret P. O'Rourke , Oliver R. Roup
IPC分类号: G09G5/00
CPC分类号: G06T19/006 , A63F13/10 , A63F13/12 , A63F13/65 , A63F2300/6009 , A63F2300/69 , G06F3/14
摘要: A system (and corresponding method) that can enhance a user experience by augmenting real-world experiences with virtual world data to is provided. The augmented reality system discloses various techniques to personalize real-world experiences by overlaying or interspersing virtual capabilities (and data) with real world situations. The innovation can also filter, rank, modify or ignore virtual-world information based upon a particular real-world class, user identity or context.
摘要翻译: 提供了可以通过用虚拟世界数据增强现实世界体验来增强用户体验的系统(和相应的方法)。 增强现实系统公开了通过将虚拟能力(和数据)与现实世界情况叠加或散布来个性化真实世界体验的各种技术。 该创新还可以基于特定的真实世界类,用户身份或上下文来过滤,排序,修改或忽略虚拟世界信息。
-
公开(公告)号:US08245310B2
公开(公告)日:2012-08-14
申请号:US11821755
申请日:2007-06-25
IPC分类号: G06F21/00
CPC分类号: G06F21/10
摘要: In one or more embodiments, a license associated with a first piece of content can grant rights with respect to a second and/or additional pieces of content. That is, language that is included in a first license can express a policy that is interpreted by a client-side device. This policy can establish rights with respect to additional pieces of content. Accordingly, policy enforcement with respect to licensed content can take place on the client-side device and can establish how different content is to be played relative to one another.
摘要翻译: 在一个或多个实施例中,与第一内容相关联的许可证可以授予关于第二和/或附加的内容的权限。 也就是说,包含在第一个许可证中的语言可以表示由客户端设备解释的策略。 这项政策可以就额外的内容建立权利。 因此,关于许可内容的策略执行可以在客户端设备上进行,并且可以确定如何相对于彼此进行不同的内容的播放。
-
公开(公告)号:US07584502B2
公开(公告)日:2009-09-01
申请号:US10838532
申请日:2004-05-03
申请人: James M. Alkove , Kirt A. Debique , Alexandre V. Grigorovitch , William C. Powell , Jeffrey Richard McKune
发明人: James M. Alkove , Kirt A. Debique , Alexandre V. Grigorovitch , William C. Powell , Jeffrey Richard McKune
CPC分类号: G06F21/10 , G06F21/53 , G06F21/6209
摘要: The described embodiments relate to data security. One exemplary system includes a first component associated with data on which an action can be performed and a second component configured to perform the action on the data. The system also includes a third component configured to ascertain the action and determine, as a function of the action, at least one policy to be implemented prior to allowing the second component to access the data.
摘要翻译: 所描述的实施例涉及数据安全性。 一个示例性系统包括与能够执行动作的数据相关联的第一组件和被配置为对数据执行动作的第二组件。 系统还包括配置成确定动作的第三组件,并且根据动作确定在允许第二组件访问数据之前要实现的至少一个策略。
-
-
-
-
-
-
-
-
-