-
公开(公告)号:US09137095B2
公开(公告)日:2015-09-15
申请号:US13879719
申请日:2011-11-15
申请人: Yong Liang Liu , Fulong Ma , Hui Li , Changjie Wang
发明人: Yong Liang Liu , Fulong Ma , Hui Li , Changjie Wang
摘要: The invention proposes methods and devices for managing domains. The domains comprise a plurality of member devices, and the method comprises the steps of: storing (S500, S501), by a first domain manager (M1), domain management information (P1, P2, P3, P4 and P5) in said plurality of member devices; and obtaining (S510, S511), by a second domain manager (M2), said domain management information from at least one of said plurality of member devices. In comparison with the prior art, where the domain management information is maintained in the domain authority, the embodiment decreases the work load of the domain authority and provides conveniences.
摘要翻译: 本发明提出了用于管理域的方法和设备。 该域包括多个成员设备,该方法包括以下步骤:由第一域管理器(M1)存储(S500,S501)所述多个域中的域管理信息(P1,P2,P3,P4和P5) 的会员设备; 以及通过第二域管理器(M2)从所述多个成员设备中的至少一个获得所述域管理信息(S510,S511)。 与现有技术相比,域管理信息被维护在领域权限中,实施例减少了域管理机构的工作负担并提供了便利。
-
公开(公告)号:US20130227649A1
公开(公告)日:2013-08-29
申请号:US13879719
申请日:2011-11-15
申请人: Yong Liang Liu , Fulong Ma , Hui Li , Changjie Wang
发明人: Yong Liang Liu , Fulong Ma , Hui Li , Changjie Wang
IPC分类号: H04L12/24
摘要: The invention proposes methods and devices for managing domains. The domains comprise a plurality of member devices, and the method comprises the steps of: storing (S500, S501), by a first domain manager (M1), domain management information (P1, P2, P3, P4 and P5) in said plurality of member devices; and obtaining (S510, S511), by a second domain manager (M2), said domain management information from at least one of said plurality of member devices. In comparison with the prior art, where the domain management information is maintained in the domain authority, the embodiment decreases the work load of the domain authority and provides conveniences.
摘要翻译: 本发明提出了用于管理域的方法和设备。 该域包括多个成员设备,该方法包括以下步骤:由第一域管理器(M1)存储(S500,S501)所述多个域中的域管理信息(P1,P2,P3,P4和P5) 的会员设备; 以及通过第二域管理器(M2)从所述多个成员设备中的至少一个获得所述域管理信息(S510,S511)。 与现有技术相比,域管理信息被维护在领域权限中,实施例减少了域管理机构的工作负担并提供了便利。
-
公开(公告)号:US08489885B2
公开(公告)日:2013-07-16
申请号:US13129139
申请日:2009-11-09
申请人: Changjie Wang , Fulong Ma , Hui Li
发明人: Changjie Wang , Fulong Ma , Hui Li
IPC分类号: H04L9/08
CPC分类号: G06F21/10
摘要: The invention provides a method and devices for managing digital content, the method comprising the steps of sending, by a first device (21), an encrypted content key (202) to a second device (22); sending, by said second device (22) to a third device (23), a license data describing the rights to use said digital content by said third device (23) in response to a request from said third device (23) to use said digital content, wherein said license data includes said encrypted content key (202); and receiving, by said third device (23) from said first device (21), data for decrypting said encrypted content key (202).
摘要翻译: 本发明提供了一种用于管理数字内容的方法和设备,该方法包括以下步骤:通过第一设备(21)将加密的内容密钥(202)发送到第二设备(22); 由所述第二设备(22)向第三设备(23)发送许可证数据,所述许可数据描述所述第三设备(23)响应于来自所述第三设备(23)的请求使用所述数字内容使用所述第 数字内容,其中所述许可数据包括所述加密内容密钥(202); 以及由所述第三设备(23)从所述第一设备(21)接收用于解密所述加密内容密钥(202)的数据。
-
公开(公告)号:US20110219236A1
公开(公告)日:2011-09-08
申请号:US13129139
申请日:2009-11-09
申请人: Changjie Wang , Fulong Ma , Hui Li
发明人: Changjie Wang , Fulong Ma , Hui Li
CPC分类号: G06F21/10
摘要: The invention provides a method and devices for managing digital content, the method comprising the steps of sending, by a first device (21), an encrypted content key (202) to a second device (22); sending, by said second device (22) to a third device (23), a license data describing the rights to use said digital content by said third device (23) in response to a request from said third device (23) to use said digital content, wherein said license data includes said encrypted content key (202); and receiving, by said third device (23) from said first device (21), data for decrypting said encrypted content key (202).
摘要翻译: 本发明提供了一种用于管理数字内容的方法和设备,该方法包括以下步骤:通过第一设备(21)将加密的内容密钥(202)发送到第二设备(22); 由所述第二设备(22)向第三设备(23)发送许可证数据,所述许可数据描述所述第三设备(23)响应于来自所述第三设备(23)的请求使用所述数字内容使用所述第 数字内容,其中所述许可数据包括所述加密内容密钥(202); 以及由所述第三设备(23)从所述第一设备(21)接收用于解密所述加密内容密钥(202)的数据。
-
公开(公告)号:US20100169218A1
公开(公告)日:2010-07-01
申请号:US12666403
申请日:2008-06-26
申请人: Changjie Wang , Fulong Ma
发明人: Changjie Wang , Fulong Ma
CPC分类号: G06F19/3456 , G06F21/6254 , H04L9/3247 , H04L2209/42 , H04L2209/56 , H04L2209/88
摘要: The invention relates to a system for authenticating electronic prescriptions, the system comprising an acquisition unit for acquiring an electronic prescription for authentication, the electronic prescription comprising a transaction number, a first pseudonym, and a signature of a first participant using a transaction pseudonym, the first pseudonym indicating the first participant's registration at a first privacy officer; a generation unit for generating the transaction pseudonym based on the first pseudonym, the transaction number and a registration key corresponding to the first pseudonym and being shared between the first participant and a second privacy officer; and a validation unit for verifying the first participant's registration at the second privacy officer and the authenticity of the signature based on the registration key and the transaction pseudonym. As the transaction pseudonym depends on registrations at two privacy officers and a transaction number for a real-time prescription, the participant's privacy can be well protected from each privacy officer.
摘要翻译: 本发明涉及一种用于认证电子处方的系统,该系统包括用于获取用于认证的电子处方的获取单元,包括交易号码,第一假名和使用交易假名的第一参与者的签名的电子处方, 第一个笔名,表示第一个参与者在第一个隐私官员注册; 生成单元,用于基于第一假名,交易号和与第一假名相对应并在第一参与者和第二隐私官之间共享的注册密钥来生成交易假名; 以及验证单元,用于基于注册密钥和交易假名来验证第二参与者在第二隐私官的注册和签名的真实性。 由于交易假名取决于两名隐私权人员的注册和实时处方的交易号码,因此参与者的隐私权可以从每位隐私权人员得到很好的保护。
-
公开(公告)号:US20080304665A1
公开(公告)日:2008-12-11
申请号:US12158713
申请日:2006-12-22
IPC分类号: H04L9/12
CPC分类号: H04L63/10 , G06F21/10 , H04L63/0428 , H04L63/12 , H04L2463/101
摘要: A method of rights management in a first device connected to digital data content, said first device comprising a right for accessing said digital data content and available state information for reflecting the state of use of said digital data content, said method comprising the steps of: —receiving by said first device a request for a state information from a second device; —comparing the content of said request with said available state information; —selecting said requested state information in said available state information according to the result of said comparing step; —transferring said requested state information to said second device via a communication channel; and—duplicating said fight to said second device.
摘要翻译: 一种在连接到数字数据内容的第一设备中的权限管理方法,所述第一设备包括访问所述数字数据内容的权限和用于反映所述数字数据内容的使用状态的可用状态信息,所述方法包括以下步骤: - 由所述第一设备接收来自第二设备的状态信息的请求; - 将所述请求的内容与所述可用状态信息进行比较; - 根据所述比较步骤的结果,在所述可用状态信息中选择所述请求状态信息; - 经由通信信道将所述请求状态信息传送到所述第二设备; 并且将所述战斗复制到所述第二设备。
-
公开(公告)号:US20100077486A1
公开(公告)日:2010-03-25
申请号:US11722197
申请日:2005-12-23
IPC分类号: H04L9/32
CPC分类号: G06F21/10
摘要: The present invention discloses a method for using digital content. According to this method, a user terminal acquires an authorization file at least including a predetermined processing right from the authorization terminal, the predetermined processing right allowing the user terminal to process the digital content in the predetermined manner, e.g. edit the digital content. When the processing right requested by the user is included in the authorization file that the user terminal acquires, the user can perform the predetermined processing on the digital content. This invention also discloses apparatus for using the digital content. The method and apparatus of the present invention can bring better convenience to the user and protect profits of the content provider as well.
摘要翻译: 本发明公开了一种使用数字内容的方法。 根据该方法,用户终端从授权终端获取至少包含预定处理权限的授权文件,允许用户终端以预定方式处理数字内容的预定处理权限,例如。 编辑数字内容。 当用户请求的处理权限被包括在用户终端获取的授权文件中时,用户可以对数字内容执行预定的处理。 本发明还公开了使用数字内容的装置。 本发明的方法和装置可以为用户带来更好的便利,同时保护内容提供者的利益。
-
公开(公告)号:US08572752B2
公开(公告)日:2013-10-29
申请号:US12158713
申请日:2006-12-22
IPC分类号: G06F17/30
CPC分类号: H04L63/10 , G06F21/10 , H04L63/0428 , H04L63/12 , H04L2463/101
摘要: A method of rights management in a first device connected to digital data content, said first device comprising a right for accessing said digital data content and available state information for reflecting the state of use of said digital data content, said method comprising the steps of: —receiving by said first device a request for a state information from a second device; —comparing the content of said request with said available state information; —selecting said requested state information in said available state information according to the result of said comparing step; —transferring said requested state information to said second device via a communication channel; and—duplicating said fight to said second device.
摘要翻译: 一种在连接到数字数据内容的第一设备中的权限管理方法,所述第一设备包括访问所述数字数据内容的权限和用于反映所述数字数据内容的使用状态的可用状态信息,所述方法包括以下步骤: - 由所述第一设备接收来自第二设备的状态信息的请求; - 将所述请求的内容与所述可用状态信息进行比较; - 根据所述比较步骤的结果,在所述可用状态信息中选择所述请求状态信息; - 经由通信信道将所述请求状态信息传送到所述第二设备; 并且将所述战斗复制到所述第二设备。
-
公开(公告)号:US08516251B2
公开(公告)日:2013-08-20
申请号:US12808712
申请日:2008-12-17
IPC分类号: H04L29/06
CPC分类号: G06F21/10 , G06F2221/0704 , H04N21/25816 , H04N21/4627 , H04N21/8193 , H04N21/8355
摘要: The present invention provides a method for authenticating the copy right of a device by an offline way, a digital right protection system, and a method for providing digital contents, which mainly includes embedding an authentication agent into the digital content, said authentication agent, instead of the copyright issuer at the server side, authenticates the rendering qualification of the device before rendering the digital content. If the device is a non-compliant device, the authentication agent will not permit the device to render the digital content. The technique of the invention realizes offline digital right management, so it is not restricted by the network condition and can be applied widely in various environments.
摘要翻译: 本发明提供了一种用于通过离线方式认证设备的副本权利的方法,数字版权保护系统和用于提供数字内容的方法,主要包括将认证代理嵌入到数字内容中,所述认证代理 在服务器端的版权发行者之前,在呈现数字内容之前验证设备的呈现资格。 如果设备是非兼容设备,认证代理将不允许设备呈现数字内容。 本发明的技术实现了离线数字权限管理,不受网络条件的限制,可以广泛应用于各种环境。
-
公开(公告)号:US20100268950A1
公开(公告)日:2010-10-21
申请号:US12808712
申请日:2008-12-17
CPC分类号: G06F21/10 , G06F2221/0704 , H04N21/25816 , H04N21/4627 , H04N21/8193 , H04N21/8355
摘要: The present invention provides a method for authenticating the copy right of a device by an offline way, a digital right protection system, and a method for providing digital contents, which mainly includes embedding an authentication agent into the digital content, said authentication agent, instead of the copyright issuer at the server side, authenticates the rendering qualification of the device before rendering the digital content. If the device is a non-compliant device, the authentication agent will not permit the device to render the digital content. The technique of the invention realizes offline digital right management, so it is not restricted by the network condition and can be applied widely in various environments.
摘要翻译: 本发明提供了一种用于通过离线方式认证设备的副本权利的方法,数字版权保护系统和用于提供数字内容的方法,主要包括将认证代理嵌入到数字内容中,所述认证代理 在服务器端的版权发行者之前,在呈现数字内容之前验证设备的呈现资格。 如果设备是非兼容设备,认证代理将不允许设备呈现数字内容。 本发明的技术实现了离线数字权限管理,不受网络条件的限制,可以广泛应用于各种环境。
-
-
-
-
-
-
-
-
-