会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Using a first device to engage in a digital rights management transaction on behalf of a second device
    • 使用第一个设备代表第二个设备进行数字版权管理事务
    • US07865964B2
    • 2011-01-04
    • US11624029
    • 2007-01-17
    • Attila NarinMarco A. DeMello
    • Attila NarinMarco A. DeMello
    • G06F7/04G06F15/16G06F17/30H04N7/16
    • H04L63/10G06F21/10H04L63/0428H04L2463/101
    • A first device is used to initiate and direct a rights-management transaction, such as content licensing, acquisition, or activation, on behalf of a second device. The first device may, for example, be a desktop computer, laptop computer, or electronic kiosk at a bricks-and-mortar store. The second device may, for example, be a handheld computer that is cradled to establish communicative connectivity with the first device. A user interacts with the first device to initiate a transaction on behalf of the second device. The first device then obtains the information from the second device that is necessary to perform the transaction on behalf of the second device, communicates with a server, and provides the result of the server communication to the first device. Thus, the first device acts as a proxy for the second device.
    • 第一个设备用于代表第二个设备启动和引导权限管理事务,如内容许可,获取或激活。 第一设备可以例如是在实体店的台式计算机,膝上型计算机或电子亭。 第二设备可以例如是手持式计算机,其被支撑以建立与第一设备的通信连接。 用户与第一设备交互以代表第二设备发起事务。 然后,第一设备从第二设备获取代表第二设备执行交易所需的信息,与服务器通信,并将服务器通信的结果提供给第一设备。 因此,第一设备充当第二设备的代理。
    • 6. 发明申请
    • Annotations for Electronic Content
    • 电子内容注释
    • US20090271381A1
    • 2009-10-29
    • US12499721
    • 2009-07-08
    • John L. BeezerMarco A. DemelloDavid M. Silver
    • John L. BeezerMarco A. DemelloDavid M. Silver
    • G06F3/048G06F17/30G06F17/20
    • G06F17/241
    • Embodiments are described for capturing, displaying, and navigating text annotations in a non-modifiable document. In some embodiments, a determination is made that a text annotation is to be created and a system determines the file position of the selected object. The file position of the selected object can be stored along with the created text annotation in another file or a non-read only portion of a file storing the document. Using the file position, the text annotation may be identified with the selected object without modifying the non-modifiable document. In some embodiments, once a text annotation is displayed a user may easily navigate among the captured annotations.
    • 描述了用于在不可修改的文档中捕获,显示和导航文本注释的实施例。 在一些实施例中,确定要创建文本注释并且系统确定所选对象的文件位置。 所选对象的文件位置可以与创建的文本注释一起存储在存储文档的文件的另一个文件或不可读部分中。 使用文件位置,可以使用所选择的对象来标识文本注释而不修改不可修改的文档。 在一些实施例中,一旦显示文本注释,用户可以容易地在捕获的注释之间导航。
    • 9. 发明授权
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US07430542B2
    • 2008-09-30
    • US10985214
    • 2004-11-10
    • Marco A. DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn L. ManferdelliFrank D. ByrumLeroy Bertrand KeelyYoram YaacoviJeffrey A. Alger
    • Marco A. DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn L. ManferdelliFrank D. ByrumLeroy Bertrand KeelyYoram YaacoviJeffrey A. Alger
    • H04K1/00
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件,以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 10. 发明授权
    • Server for an electronic distribution system and method of operating same
    • US07047411B1
    • 2006-05-16
    • US09604540
    • 2000-06-27
    • Marco A. DeMelloPavel ZemanVinay KrishnaswamyFrank D. Byrum
    • Marco A. DeMelloPavel ZemanVinay KrishnaswamyFrank D. Byrum
    • G06F1/24
    • G06F21/10G06F2221/2107G06F2221/2137
    • A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. Each retail site is equipped with a URL encryption object, which encrypts, according to a secret symmetric key shared between the retail site and the fulfillment site, information that is needed by the fulfillment site to process an order for content sold by the retail site. Upon selling a content items, the retail site transmits to the purchase a web page having a link to a URL comprising the address of the fulfillment site and a parameter having the encrypted information. Upon the following the link, the fulfillment site downloads the ordered content to the consumer preparing the content if necessary in accordance with the type of security to be carried with the content. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service. The fulfillment site may be implemented as several server devices, each having a cache which stores frequently downloaded content items, in which case the asynchronous fulfillment pipeline may also be used to invalidate the cache if a change is made at one server that affects the cached content items. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enable those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.