会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Method and system for limiting the use of user-specific software features
    • 限制使用用户特定软件功能的方法和系统
    • US07158953B1
    • 2007-01-02
    • US09604222
    • 2000-06-27
    • Marco A. DeMelloYoram YaacoviPavel ZemanKathryn E. HughesFrank D. Byrum
    • Marco A. DeMelloYoram YaacoviPavel ZemanKathryn E. HughesFrank D. Byrum
    • H04K1/00H04L9/00
    • G06F21/10G06F2221/0737G06F2221/2137
    • A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enables those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.
    • 数字版权管理系统的服务器架构,用于分发和保护内容中的权利。 服务器架构包括向消费者销售内容项目的零售站点,向消费者提供由零售站点销售的内容项目的实现站点以及使得消费者阅读设备能够使用具有增强的复制保护级别的内容项目的激活站点 。 激活站点提供激活证书和可执行到消费者内容呈现设备的安全存储库,其使这些内容呈现设备能够呈现具有增强的复制电平级别的内容。 激活站点以将其绑定到人物角色的方式“激活”客户端读取设备,并且限制可能针对特定人物角色激活的设备的数量,或者针对特定角色激活这些设备的速率。
    • 8. 发明授权
    • Method and system for binding enhanced software features to a persona
    • 将增强的软件功能与人物相结合的方法和系统
    • US07823208B2
    • 2010-10-26
    • US10871739
    • 2004-06-18
    • Marco A. DeMelloLeroy B. KeelyFrank D. ByrumYoram YaacoviKathryn E. Hughes
    • Marco A. DeMelloLeroy B. KeelyFrank D. ByrumYoram YaacoviKathryn E. Hughes
    • G06F7/04G06F21/00
    • G06F21/10G06F2221/0797G06F2221/2117
    • A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. Each retail site is equipped with a URL encryption object, which encrypts, according to a secret symmetric key shared between the retail site and the fulfillment site, information that is needed by the fulfillment site to process an order for content sold by the retail site. Upon selling a content item, the retail site transmits to the purchaser a web page having a link to a URL comprising the address of the fulfillment site and a parameter having the encrypted information. Upon following the link, the fulfillment site downloads the ordered content to the consumer, preparing the content if necessary in accordance with the type of security to be carried with the content. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service.
    • 数字版权管理系统的服务器架构,用于分发和保护内容中的权利。 服务器架构包括向消费者销售内容项目的零售站点,向消费者提供由零售站点销售的内容项目的实现站点以及使得消费者阅读设备能够使用具有增强的复制保护级别的内容项目的激活站点 。 每个零售网站都配备有一个URL加密对象,根据零售网站和履行站点之间共享的秘密对称密钥,加密对象,由履行站点处理由零售网站销售的内容的订单所需的信息。 在销售内容项目时,零售站点向购买者发送具有链接到包括履行站点的地址的URL的网页和具有加密信息的参数。 在遵循链接之后,履行站点将订购的内容下载给消费者,根据需要携带的安全类型,根据需要准备内容。 履行站点包括异步执行管道,其使用存储转发消息服务记录关于处理的事务的信息。
    • 9. 发明授权
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US07017189B1
    • 2006-03-21
    • US09604564
    • 2000-06-27
    • Marco A. DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn L. ManferdelliFrank D. ByrumLeroy B. KeelyYoram YaacoviJeffrey H. Alger
    • Marco A. DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn L. ManferdelliFrank D. ByrumLeroy B. KeelyYoram YaacoviJeffrey H. Alger
    • H04L9/00H04L9/32
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and filly-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 个人化(或“独家”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 10. 发明授权
    • Inter-server communication using request with encrypted parameter
    • US06970849B1
    • 2005-11-29
    • US09604944
    • 2000-06-27
    • Marco A. DeMelloPavel ZemanVinay KrishnaswamyFrank D. Byrum
    • Marco A. DeMelloPavel ZemanVinay KrishnaswamyFrank D. Byrum
    • G06F1/00G06F21/00G06F17/60G06F11/30G06F12/14H04K1/00H04L9/32
    • G06F21/10G06F2221/2107G06F2221/2137
    • A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. Each retail site is equipped with a URL encryption object, which encrypts, according to a secret symmetric key shared between the retail site and the fulfillment site, information that is needed by the fulfillment site to process an order for content sold by the retail site. Upon selling a content item, the retail site transmits to the purchaser a web page having a link to a URL comprising the address of the fulfillment site and a parameter having the encrypted information. Upon following the link, the fulfillment site downloads the ordered content to the consumer, preparing the content if necessary in accordance with the type of security to be carried with the content. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service. The fulfillment site may be implemented as several server devices, each having a cache which stores frequently downloaded content items, in which case the asynchronous fulfillment pipeline may also be used to invalidate the cache if a change is made at one server that affects the cached content items. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enables those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.