会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method, apparatus and system for use in distributed and parallel decryption
    • 用于分布式和并行解密的方法,装置和系统
    • US08103004B2
    • 2012-01-24
    • US10921498
    • 2004-08-18
    • Pierre ChavanneOscar SteeleYoji KawamotoEric Swenson
    • Pierre ChavanneOscar SteeleYoji KawamotoEric Swenson
    • H04L9/00H04N21/2347H04N21/00
    • H04L63/0428G06F21/10H04L9/0822H04L9/0891H04L2209/603H04L2463/062H04L2463/101
    • The present embodiments advantageously provide methods and systems for use in decrypting content, and in some preferred embodiments expanding a security environment to distribute the computational processing involved in decryption. In some embodiments, a method for use in decrypting content is provided that receives a first content key at a first system for the decryption of a first track of encrypted content; encrypts the first content key according to a first instance key known at the first system; communicates the first encrypted content key over an externally accessible communication link to a second system; generates the first instance key at the second system independent of the first system; decrypts the first encrypted content key using the generated first instance key at the second system; and decrypts the first track of encrypted content using the first unencrypted content key at the second system.
    • 本实施例有利地提供用于解密内容的方法和系统,并且在一些优选实施例中,扩展安全环境以分发解密中涉及的计算处理。 在一些实施例中,提供了用于解密内容的方法,其在第一系统处接收第一内容密钥以解密加密内容的第一轨道; 根据第一系统已知的第一实例密钥加密第一内容密钥; 通过外部可访问的通信链路将第一加密内容密钥传送到第二系统; 在第二系统处独立于第一系统生成第一实例密钥; 在所述第二系统处使用所生成的第一实例密钥来解密所述第一加密内容密钥; 并且使用第二系统处的第一未加密内容密钥来解密加密内容的第一轨道。
    • 4. 发明申请
    • SYSTEMS AND METHODS FOR MANAGING AND PROTECTING ELECTRONIC CONTENT AND APPLICATIONS
    • 用于管理和保护电子内容和应用的系统和方法
    • US20070226790A1
    • 2007-09-27
    • US11741556
    • 2007-04-27
    • David MaherJames RuddEric SwensonRichard Landsman
    • David MaherJames RuddEric SwensonRichard Landsman
    • H04L9/32
    • G06F21/121G06F21/10G06F21/6209G06F2221/0746G06Q10/10G06Q30/02G06Q50/22
    • Systems and methods are disclosed for managing and protecting electronic content and applications. Applications, content, and/or users can be given credentials by one or more credentialing authorities upon satisfaction of a set of requirements. Rights management software/hardware is used to attach and detect these credentials, and to enforce rules that indicate how content and applications may be used if certain credentials are present or absent. In one embodiment an application may condition access to a piece of electronic content upon the content's possession of a credential from a first entity, while the content may condition access upon the application's possession of a credential from a second entity and/or the user's possession of a credential from a third entity. Use of credentials in this manner enables a wide variety of relatively complex and flexible control arrangements to be put in place and enforced with relatively simple rights management technology.
    • 公开了用于管理和保护电子内容和应用的系统和方法。 应用程序,内容和/或用户可以在满足一组要求后由一个或多个凭证机构提供证书。 权限管理软件/硬件用于附加和检测这些凭证,并且执行指示如果存在或不存在某些凭证时可以使用内容和应用程序的规则。 在一个实施例中,应用可以在内容拥有来自第一实体的证书的情况下调节对一段电子内容的访问,而内容可以在应用程序拥有来自第二实体的凭证和/或用户拥有 来自第三实体的凭证。 以这种方式使用凭证可以通过相对简单的权限管理技术实现各种各样相对复杂和灵活的控制安排并执行。
    • 7. 发明申请
    • Rendering rights delegation system and method
    • 渲染权授权制度和方法
    • US20050138357A1
    • 2005-06-23
    • US10957109
    • 2004-10-01
    • Eric SwensonRyuji IshiguroMotohiko NaganoPierre Chavanne
    • Eric SwensonRyuji IshiguroMotohiko NaganoPierre Chavanne
    • H04L9/00H04L9/08
    • H04L9/3263H04L2209/603
    • Methods and systems for controlling the distribution of digital content are provided. A license holder acquires protected content and an original digital license to the protected content from a content provider system. The license holder in turn delegates all or part of the grants in that original license to other qualified devices or clients. The content remains in its original, protected or encrypted form while it is delivered from the license holder to the client along with a digital sublicense that the client receives from the original license holder, whereupon the content can then be rendered. The original digital license defines or governs the conditions under which such delegation occurs, and includes terms under which such delegation is permitted to continue in order to enforce the intent of the content provider.
    • 提供了控制数字内容分发的方法和系统。 许可证持有人从内容提供者系统获得受保护内容和原始数字许可证给受保护的内容。 许可证持有者依次将该原始许可证中的全部或部分赠款委托给其他合格的设备或客户。 内容保持原始,受保护或加密的形式,同时从许可证持有者交付给客户端以及客户端从原始许可证持有者收到的数字再许可,从而可以呈现内容。 原始数字许可证定义或管理此类授权发生的条件,并包括允许此类授权继续执行内容提供商意图的条款。