会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND SYSTEM FOR BACKING UP AND RESTORING LICENSE
    • 用于备份和恢复许可的方法和系统
    • US20080163336A1
    • 2008-07-03
    • US12040479
    • 2008-02-29
    • Wenjie FENGYimin LIPei DANGRenzhou ZHANGHaojun ZHOUChen ZHOUZhipeng ZHOU
    • Wenjie FENGYimin LIPei DANGRenzhou ZHANGHaojun ZHOUChen ZHOUZhipeng ZHOU
    • G06F21/00
    • G06F21/10G06F2221/0713G06F2221/0782G06Q30/00H04L67/10
    • A method for backing up and restoring a license is provided, which solves the problem of right proliferation in the prior art caused when an original license is transmitted to a user when a server restores the license. The method includes: backing up, at a server, license information of a first device, and associating the license information with a user identifier, the license information reflecting the current state information of a license when the first device reports the license information the last time; requesting, by a second device, the server to restore the license; and validating, by the server, a user identifier of the second device and the user identifier associated with the license information, and upon determination that the two user identifiers are consistent, generating a license based on the license information backed up, and transmitting the license to the second device. A terminal device, a server, and a license processing system are also provided.
    • 提供了一种用于备份和恢复许可证的方法,解决了当服务器恢复许可证时将原始许可证发送给用户时引起的现有技术中的权利扩散问题。 该方法包括:在服务器上备份第一设备的许可信息,以及将许可信息与用户标识符相关联,所述许可证信息反映当第一设备最后一次报告许可信息时许可证的当前状态信息 ; 由第二设备请求服务器恢复许可证; 以及由所述服务器验证所述第二设备的用户标识符和与所述许可信息相关联的所述用户标识符,并且在确定所述两个用户标识符一致时,基于所备份的许可证信息生成许可证,并且发送所述许可证 到第二个设备。 还提供终端设备,服务器和许可证处理系统。
    • 3. 发明申请
    • METHOD, DEVICE AND SYSTEM FOR TRANSFERRING LICENSE
    • 用于传输许可的方法,设备和系统
    • US20100017888A1
    • 2010-01-21
    • US12566874
    • 2009-09-25
    • Renzhou ZHANGPei DANGZhipeng ZHOUDagang CHENHaojun ZHOUChen HUANGWenjie FENG
    • Renzhou ZHANGPei DANGZhipeng ZHOUDagang CHENHaojun ZHOUChen HUANGWenjie FENG
    • G06F7/00
    • G06F21/10G06F2221/0706
    • The present invention discloses a method for transferring licenses, a device for issuing licenses, and a communication system, and relates to the Digital Rights Management (DRM) technology. The method includes: the first issuing device receives a request of transferring a license issued by the second issuing device; the first issuing device transfers the license after determining that a relationship is set up with the second issuing device. The license issuing device includes: a receiving module, a setup module, a determining module, and a sending module. The communication system includes: a first issuing device, a second issuing device, and a device requesting to transfer a license. Through the present invention, an issuing device may transfer the licenses issued by other issuing devices, thus improving the flexibility of transferring the licenses.
    • 本发明公开了一种用于传送许可证的方法,用于发行许可证的设备和通信系统,并涉及数字版权管理(DRM)技术。 该方法包括:第一发行装置接收由第二发行装置发出的许可证的转让请求; 第一发行装置在确定与第二发行装置建立关系之后传送许可证。 许可证发行装置包括:接收模块,设置模块,确定模块和发送模块。 通信系统包括:第一发行装置,第二发行装置和请求转移许可证的装置。 通过本发明,发行装置可以转让由其他发行装置发行的许可证,从而提高转让许可证的灵活性。
    • 6. 发明申请
    • Method and apparatus for making system constraint of a specified permission in the digital rights management
    • 在数字版权管理中使系统约束指定许可的方法和装置
    • US20070039057A1
    • 2007-02-15
    • US11504550
    • 2006-08-15
    • Yimin LiPei Dang
    • Yimin LiPei Dang
    • H04N7/16
    • G06F21/10H04N21/2541H04N21/4627H04N21/835H04N21/83555
    • A method and a terminal device for making multi-system constraint of a specified permission in a digital rights. A rights object related to content object is obtained by an executing device. The specific permission descriptions of the rights object include system constraint descriptions of a plurality of systems of the same type. The executing device obtains a corresponding system information in the device according to the system constraint descriptions and compares the system information in the device with the system information in the system constraint descriptions, so as to judge whether there is any system permitted in system constraint descriptions. If yes, it determines to permit executing the specific permission for the content object; otherwise, it determines not to permit executing said specific permission for the content object.
    • 一种用于在数字版权中进行指定许可的多系统约束的方法和终端设备。 通过执行装置获得与内容对象相关的权限对象。 权利对象的具体权限描述包括相同类型的多个系统的系统约束描述。 执行装置根据系统约束描述在设备中获取相应的系统信息,并将系统信息与系统约束描述中的系统信息进行比较,以判断系统约束描述中是否允许任何系统。 如果是,则确定允许执行内容对象的特定权限; 否则,它确定不允许对内容对象执行所述特定许可。
    • 7. 发明申请
    • Method for generating a rights object, method and system for limiting a rights object
    • 用于生成用于限制权限对象的权限对象,方法和系统的方法
    • US20070038630A1
    • 2007-02-15
    • US11503663
    • 2006-08-14
    • Yimin LiPei Dang
    • Yimin LiPei Dang
    • G06F17/30
    • G06F21/335G06F21/10G06F2221/2105G06F2221/2141
    • Discloses are a method for generating a rights object, and a method and apparatus for limiting a rights object. The method for generating a rights object includes: after the rights issuance system receives the rights information relative to the content object, the rights issuance system determines whether the rights object to be generated is a stateful rights object and has copy export permission according to the rights information, and performs subsequent processes for generating the rights object if it is not a stateful rights object or does not have the copy export permission. The rights issuance system further determines whether the rights information includes state limitation information for the copy export permission when the rights object to be generated is a stateful rights object and has the copy export permission. If it does, perform subsequent processes for generating the rights object. Otherwise, abandon the generation of the rights object.
    • 公开了一种用于生成权利对象的方法,以及用于限制权利对象的方法和装置。 生成权利对象的方法包括:在权利发布系统接收相对于内容对象的权限信息之后,权利发行系统根据权限确定要生成的权利对象是否是有状态的权利对象,并具有复制导出许可 信息,并执行用于生成权限对象的后续进程,如果它不是有状态的权限对象或没有副本导出权限。 权利发行系统进一步确定当要生成的权利对象是有状态的权利对象并且具有复制导出许可时,权限信息是否包括用于复制导出许可的状态限制信息。 如果是,则执行生成权限对象的后续进程。 否则,放弃权利对象的生成。