CN1525682A - 在数字权限管理系统中离线发布发行者使用许可证 - Google Patents

在数字权限管理系统中离线发布发行者使用许可证 Download PDF

Info

Publication number
CN1525682A
CN1525682A CNA2004100076100A CN200410007610A CN1525682A CN 1525682 A CN1525682 A CN 1525682A CN A2004100076100 A CNA2004100076100 A CN A2004100076100A CN 200410007610 A CN200410007610 A CN 200410007610A CN 1525682 A CN1525682 A CN 1525682A
Authority
CN
China
Prior art keywords
content
drm
entity
certificate
olp
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2004100076100A
Other languages
English (en)
Other versions
CN100566244C (zh
Inventor
S
S·布尔尼
ά
B·B·笛拉维
P·加科米特
R·U·马拉维亚拉齐切
��������ķ������
K·B·帕拉姆比尔
��)��ɭ�ƶ���
Y·(奥真)罗森菲尔德
��ʲ
C·文卡特什
C·F·罗斯三世
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to CN200910139429.8A priority Critical patent/CN101588373B/zh
Publication of CN1525682A publication Critical patent/CN1525682A/zh
Application granted granted Critical
Publication of CN100566244C publication Critical patent/CN100566244C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B01PHYSICAL OR CHEMICAL PROCESSES OR APPARATUS IN GENERAL
    • B01JCHEMICAL OR PHYSICAL PROCESSES, e.g. CATALYSIS OR COLLOID CHEMISTRY; THEIR RELEVANT APPARATUS
    • B01J49/00Regeneration or reactivation of ion-exchangers; Apparatus therefor
    • B01J49/75Regeneration or reactivation of ion-exchangers; Apparatus therefor of water softeners
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B01PHYSICAL OR CHEMICAL PROCESSES OR APPARATUS IN GENERAL
    • B01DSEPARATION
    • B01D35/00Filtering devices having features not specifically covered by groups B01D24/00 - B01D33/00, or for applications not specifically covered by groups B01D24/00 - B01D33/00; Auxiliary devices for filtration; Filter housing constructions
    • B01D35/14Safety devices specially adapted for filtration; Devices for indicating clogging
    • B01D35/147Bypass or safety valves
    • B01D35/1475Pressure relief valves or pressure control valves
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B01PHYSICAL OR CHEMICAL PROCESSES OR APPARATUS IN GENERAL
    • B01DSEPARATION
    • B01D39/00Filtering material for liquid or gaseous fluids
    • B01D39/14Other self-supporting filtering material ; Other filtering material
    • B01D39/16Other self-supporting filtering material ; Other filtering material of organic material, e.g. synthetic fibres
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B01PHYSICAL OR CHEMICAL PROCESSES OR APPARATUS IN GENERAL
    • B01DSEPARATION
    • B01D39/00Filtering material for liquid or gaseous fluids
    • B01D39/14Other self-supporting filtering material ; Other filtering material
    • B01D39/20Other self-supporting filtering material ; Other filtering material of inorganic material, e.g. asbestos paper, metallic filtering material of non-woven wires
    • B01D39/2055Carbonaceous material
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B01PHYSICAL OR CHEMICAL PROCESSES OR APPARATUS IN GENERAL
    • B01JCHEMICAL OR PHYSICAL PROCESSES, e.g. CATALYSIS OR COLLOID CHEMISTRY; THEIR RELEVANT APPARATUS
    • B01J20/00Solid sorbent compositions or filter aid compositions; Sorbents for chromatography; Processes for preparing, regenerating or reactivating thereof
    • B01J20/02Solid sorbent compositions or filter aid compositions; Sorbents for chromatography; Processes for preparing, regenerating or reactivating thereof comprising inorganic material
    • B01J20/20Solid sorbent compositions or filter aid compositions; Sorbents for chromatography; Processes for preparing, regenerating or reactivating thereof comprising inorganic material comprising free carbon; comprising carbon obtained by carbonising processes
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B01PHYSICAL OR CHEMICAL PROCESSES OR APPARATUS IN GENERAL
    • B01JCHEMICAL OR PHYSICAL PROCESSES, e.g. CATALYSIS OR COLLOID CHEMISTRY; THEIR RELEVANT APPARATUS
    • B01J47/00Ion-exchange processes in general; Apparatus therefor
    • B01J47/014Ion-exchange processes in general; Apparatus therefor in which the adsorbent properties of the ion-exchanger are involved, e.g. recovery of proteins or other high-molecular compounds
    • CCHEMISTRY; METALLURGY
    • C02TREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02FTREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02F1/00Treatment of water, waste water, or sewage
    • C02F1/008Control or steering systems not provided for elsewhere in subclass C02F
    • CCHEMISTRY; METALLURGY
    • C02TREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02FTREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02F1/00Treatment of water, waste water, or sewage
    • C02F1/28Treatment of water, waste water, or sewage by sorption
    • C02F1/283Treatment of water, waste water, or sewage by sorption using coal, charred products, or inorganic mixtures containing them
    • CCHEMISTRY; METALLURGY
    • C02TREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02FTREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02F1/00Treatment of water, waste water, or sewage
    • C02F1/42Treatment of water, waste water, or sewage by ion-exchange
    • CCHEMISTRY; METALLURGY
    • C02TREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02FTREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02F1/00Treatment of water, waste water, or sewage
    • C02F1/58Treatment of water, waste water, or sewage by removing specified dissolved compounds
    • CCHEMISTRY; METALLURGY
    • C02TREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02FTREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02F5/00Softening water; Preventing scale; Adding scale preventatives or scale removers to water, e.g. adding sequestering agents
    • C02F5/08Treatment of water with complexing chemicals or other solubilising agents for softening, scale prevention or scale removal, e.g. adding sequestering agents
    • FMECHANICAL ENGINEERING; LIGHTING; HEATING; WEAPONS; BLASTING
    • F21LIGHTING
    • F21KNON-ELECTRIC LIGHT SOURCES USING LUMINESCENCE; LIGHT SOURCES USING ELECTROCHEMILUMINESCENCE; LIGHT SOURCES USING CHARGES OF COMBUSTIBLE MATERIAL; LIGHT SOURCES USING SEMICONDUCTOR DEVICES AS LIGHT-GENERATING ELEMENTS; LIGHT SOURCES NOT OTHERWISE PROVIDED FOR
    • F21K9/00Light sources using semiconductor devices as light-generating elements, e.g. using light-emitting diodes [LED] or lasers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B01PHYSICAL OR CHEMICAL PROCESSES OR APPARATUS IN GENERAL
    • B01DSEPARATION
    • B01D2201/00Details relating to filtering apparatus
    • B01D2201/16Valves
    • CCHEMISTRY; METALLURGY
    • C02TREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02FTREATMENT OF WATER, WASTE WATER, SEWAGE, OR SLUDGE
    • C02F2303/00Specific treatment goals
    • C02F2303/18Removal of treatment agents after treatment
    • C02F2303/185The treatment agent being halogen or a halogenated compound
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

发行用户发行数字内容,并向自身发布对应的数字发行者许可证,以允许自身再现该发行的数字内容。该发行用户被提供来自数字权限管理(DRM)服务器的发行证书,其中,该发行证书允许该发行用户如此发行该数字内容并如此发布该发行者许可证。

Description

在数字权限管理系统中离线发布发行者使用许可证
相关申请交叉参考
以下美国专利申请揭示的主题是关于本当前申请的主题,而且它们完整地在此被结合作为参考。
美国专利申请No.10/185,527,归档于2002年6月28日代理摘要号MSFT-1330,标题为“在数字权限管理系统中为数字内容获取签署权限标签(SRL)和基于SRL获取的相应内容的数字许可证”;
美国专利申请No.10/185,278,归档于2002年6月28日代理摘要编号MSFT-1333,标题为“在数字权限管理系统中使用权限模板以为数字内容获取签署权限标签(SRL)
美国专利申请No.10/185,511,归档于2002年6月28日代理摘要编号MSFT-1343,标题为“为数字内容和服务发布使用许可证的系统和方法”;
美国专利申请No.____,归档于____代理摘要编号MSFT-1498,标题为“”根据数字权限管理(DRM)系统在一个组织内发行数字内容”;
美国专利申请No.____,归档于____代理摘要编号MSFT-1569,标题为“根据数字权限管理(DRM)系统在一个组织内发行数字内容”;以及
美国专利申请No.____,归档于____与目前申请同时的代理编号MSFT-1536,标题为“使数字权限管理(DRM)服务器加入/次加入DRM结构”。
技术领域
本发明相关于数字权限管理(DRM)系统,尤其是,本发明相关于使用一个DRM系统以在一个组织,例如一个办公室或公司或类似机构,中发行数字内容,从而可以按照相应的使用及许可条款约束在组织中再现和使用该内容。更尤其是,本发明相关于发行内容,而不用与服务器联系以得到批准并且自己发布发行者使用许可证来再现发行的内容,而不用与服务器联系以得到批准。
发明背景
数字权限管理和实施在联系数字内容(例如数字音频、数字频视、数字文本、数字数据、数字多媒体等等)方面是十分需要的,在此这样的数字内容将被分发给一个或更多个用户。数字内容可以是静态的,例如文本文件,或者是流式的,例如实况事件中的音频/视频流。分发的典型的模式包括有形的设备如磁(软)盘,磁带,光(小型)盘(CD)等等,而无形的媒体如电子广告板,电子网络,因特网等等。当用户接收到时,这些用户依靠适当的再现设备,例如在个人计算机中的媒体播放器或类似者的帮助再现或者“播放“”该数字内容。
在一种情景中,内容拥有者或权限拥有者(例如作者、发行商,广播商等等)希望分发这样的数字内容到很多用户或接收者中的每一个,以交换到许可证费用或其它回报。从而在这种场合中,内容可以是一首歌,一套歌曲,一部电影等等,而且分发的目的是为了产生许可证费用,这样的内容拥有者,给出选择,将更希望能约束用户对这些分发的数字内容能做些什么。例如,内容拥有者将希望能约束用户复制或再分发这样的内容给第二个用户,至少是发生这样的第二个用户拒绝支付内容拥有者许可证费用的情况。
另外,内容拥有者可能希望提供用户灵活性,以不同的许可证费用购买不同类型的使用许可证,而同时可以保持用户到事实上不论购买了何种许可证的条款。例如,内容拥有者可能希望被分发的数字内容仅仅被播放一个有限次的数量。仅仅对某个总时间,仅仅在特定类型的机器上,仅仅在特定类型的媒体播放器上,仅仅由特定类型用户使用等等。
在另一种场合中,内容部署者,例如组织的雇员或成员,希望分发这样的数字内容给组织内的一个或更多的其它雇员或成员,或者给组织外的其它个人,但又将希望阻止其它人再现此内容。这里,内容的分发更类似于基于组织的内容以机密或限止的方式共享,而与基于广播的分发相反以换取到许多许可证费用或其它的回报。
从而在这样的场合中,内容可以是文档表示,电子数据表单,数据库,电子邮件或类似物诸如可以在办公室框架内被交换的东西,而且内容部署者可能希望确保内容保留在组织或办公室框架内而且不被非授权的个人所再现,例如竞争者或对手。另外,这样的内容部署者希望限制接收者用这样分发的数字内容做什么。例如,内容拥有者将希望限制复制和再分发这样的内容给第二个用户,至少暴露内容到被允许再现内容的个人范围之外的人员的方式。
另外,内容部署者可能希望为各种接受者提供不同级别的再现权限。例如内容部署者可能希望被保护的数字内容对于某一类个人可以观看而不可打印,以及对于另一类个人可以观看和可以打印。
然而,在二种场合之中,分发发生之后,这样的内容拥有者/部署者具有即使有也是很小的对该数字内容的控制。特别有问题的是考虑到事实上在操作上每个个人计算机都包括必需的软件和硬件,它们用来制作这种数字内容的精确的数字拷贝和下载这种精确的数字拷贝到可写的磁盘和光盘,或者通过如因特网的发送这种精确的数字拷贝到任何目的地。
当然,在内容被分发时,作为交易的一部分,内容拥有者/部署者可能要求数字内容的用户/接受者允诺不再以不欢迎的方式分发这样数字内容。然而,这样的允诺很容易作出也很容易破坏。内容拥有者/部署者可能试图通过若干种已知的安全设备之一防止这样的再分发,一般会涉及加密和解密。然而,很可能有少量以下情况,即要防止确定为无恶意的用户解密已被加密的数字内容,以非加密的格式保存这样的数字内容,并且再分发它们。
从而存在一种要求,用于提供数字权限管理(DRM)和实施的结构和方法,它们允许数字内容的任意的格式的控制再现和播放,在此这种控制是灵活的和可由这种数字内容的内容拥有者/部署者定义的。尤其是存在一种要求用于这种结构,它允许并方便于这种受控制的再现,特别在办公室或组织或类似机构的环境中,那里文档在被规定的一组个人或几类个人之中是共享的。更尤其是,存在一种要求用于这种结构,它允许被发行的内容没有从服务器得到第一次的批准并且允许发行的个人自己发行使用许可证,以再现发表的内容而不用为了批准而联系服务器。
发明概述
上述要求至少在本发明中被部分地满足,在本发明中发行用户发行数字内容并且发布给自己相应的数字发行者许可证以允许自己再现发行的数字内容。发行用户得到由数字权限管理(DRM)服务器提供的发行证书,这里该发行证书具有一个公共密钥(PU-OLP)和一个相应的由公共密钥加密的私人密钥(PR-OLP)与发行用户(PU-ENTITY)相关联以形成((PU-E NTITY(PR-OLP))。
内容被部署并根据内容密钥(CK)被加密,并且权限标签被建立用于该以(CK)加密的内容,该(CK)由DRM服务器的公共密钥(PU-DRM)加密以形成(PU-DRM(CK))。PU-ENTITY(PR-OLP)从发行证书中重新得到相应于(PU-ENTITY)的私人密钥(PR-ENTITY)被用于(PU-ENTITY(PR-OLP))以得到(PR-OLP),并且建立的权限标签以(PR-OLP)签署以建立签署权限标签(SRL)。该建立的SRL和该发行证书然后被串接到加密的内容以形成一个可分发到另一个用户的内容数据包,该用户必须与DRM服务器联系以获得相应的带(CK)的许可证,以再现其中被保密的内容。明显地,只有这样的DRM服务器具有相应于(PU-DRM)的私人密钥(PR-DRM),并且有能力对(PU-DRM(CK))应用(PR-DRM)以获得(CK)。
相应于内容数据包的许可证数据也被建立,并且具有(CK)),它有(PU-ENTITY)加密以形成(PU-ENTITYCK),该建立的许可证数据是以(PR-OLP)签署以建立发行者许可证,并且发行证书附加到发行者许可证上。只有具有对应于(PR-ENTITY)的(PR-ENTITY的发行用户能对从发行证书中得到的(PU-ENTITY(CK))使用这样的(PR-ENTITY)以获得(CK)并因此解密该被加密的内容并以其用于再现。
特别是,发行用户基于证书链验证该发行证书以从该发行证书获得(PU-OLP),并且应用该获得的(PU-OLP)以验证发行证书的签名。然后,发行用户从验证了的发行许可证重新得到(PU-ENTITY(CK)),对(PU-ENTITY(CK)应用相应于(PU-ENTITY)的私人密钥(PR-ENTITY)以获得(CK),并且对(CK(内容))应用(CK)导出内容。然后该内容传递给再现应用程序以实际地再现内容。
附图的简要说明
前面的概述,和以下详细描述的本发明的实施例,当与附图结合阅读时将能更好地理解。为说明本发明的目的,在附图中展示有实施例,目前是较佳的。然而应该理解,本发明并不受限于所示的确切的安排和手段。在例图中:
图1是一个方框图,表示一个范例性的非限制的计算环境,在其中本发明可以被实现;
图2是一个方框图,表示一个范例性的具有各种计算设备的网络环境,在其中本发明可以被实现;
图3是一个相应用于发行数字内容的发明的方法和系统的较佳实施例的功能方框图;
图4是一个相应用于发行权限管理的数字内容的发明的方法的较佳实施例的流程图;
图4A是一个方框图,展示由图4的方法产生的签署权限标签的结构;
图5是一个相应用于许可权限管理的数字内容的发明的系统和方法较佳实施例方框图;
图6A和图6B是一个相应用于许可权限管理的数字内容的发明的方法的较佳实施例流程图;
图7是方框图,相应于本发明的一个实施例展示由DRM服务器发布给用户的证书,以允许用户实行离线发行;
图8是方框图,展示带有发行者许可证的图7的证书,该许可证允许发行用户离线再现发行的内容;
图9是流程图,相应于本发明的一个实施例,展示由发行用户获得图8的发行许可证所实行的关键步骤;
图10是流程图,相应于本发明的一个实施例,展示由发行用户使用图9中获得的发行许可证以再现相应内容所实行的关键步骤;
图11是方框图,展示一个基于信任系统例子的实施结构
图12是方框图,展示多个DRM服务器,例如存在于本发明的结构中,其中每个(进入的)DRM服务器是登记的或次级登记到由另一个登记的DRM服务器发布同样的登记证明的结构之中;
图13是一个方框图,展示带有担保证明的图12的登记证明,至少某些例子中由进入的DRM服务器向登记DRM服务器展现该担保证明;并且
图14和图15是流程图,展示由图13和图14的登记的和进入的DRM服务器对进入DRM服务器实行登记或次级登记的关键步骤。
发明的详细说明
计算机环境
图1和以下的讨论打算提供适合的计算环境的一般性简要描述,在该环境中本发明可被实现。然而应该理解,手持式、便携式、和其它所有种类的计算设备都被考虑结合本发明的使用。当通用目的计算机在以下讨论时,这只是一个例子,并且本发明只需要具有网络服务器互操作性和交互性的瘦客户机。这样,本发明可以在一个网络主机服务的环境中被实行,在其中极小或很少客户机资源被包含,也就是,在网络环境中客户机设备服务只不过如浏览器或与万维网的接口。
虽然并不要求,本发明可以通过应用程序接口(API)实行,由部署人员使用,并且/或者包括在网络浏览软件中,它将以计算机可执行指令的一般背景中进行描述,例如程序模块,由一台或更多的计算机执行,例如客户工作站、服务器、或者其它的设备。一般而言,程序模块包括例行程、程序、对象、组件、数据结构以及实现特别的任务或实行特殊的抽象数据类型的类似项。典型地,程序模块的功能性在各个实施例中按要求可能被组合或分散。还有,熟悉本领域的技术人员能理解本发明可以以其它的计算机系统配置来实践。其它熟知的计算系统、环境、和/或配置,也可能适合于本发明的使用,包括但不限于个人计算机(PC)、自动检票机、服务器计算机、手持的或膝上型设备、多处理机系统、基于微处理机的系统、可编程消费性电子产品、网络PC、小型机、大型机以及类似者。本发明也在实践于分布式计算环境,那里任务由远程处理设备完成,这些设备通过通信网络或其它数据传输媒介链接。在分布式计算环境中,程序模块可以定位在本地或者在远程计算机的包括内存储器设备的存储媒体中。
图1在此表示一个合适的计算系统环境例子100,在其中本发明可以实施,虽然如上已清楚该计算系统环境100只是适用的计算环境的一个例子,并且并不打算建议对作为本发明的使用及功能性的范围作任何的限制。计算环境100也并不被解释作为具有任何依赖性或者要求与任何在范例操作环境100中表示的组件的任何一个或它们的组合有关。
参照图1,完成本发明的范例系统包括以一个计算机110形式的通用目的计算设备。计算机100的组件可包括,但不限于,处理单元120,系统内存130,和系统总线121,它耦合各种系统组件包括系统内存到处理器120。系统总线121可以是几种总线结构中的一种,包括存储器总线及存储控制器,外围总线,和使用各种总线结构的任何一种的局部总线。作为例子,而不是限制,这样的结构包括工业标准结构(ISA)总线、微通道结构(MCA)总线、增强型ISA(EISA)总线、视频电子标准协会(VESA)局部总线、以及外围部件互连(PCT)总线(也称作为Mezzanine总线)。
计算机110典型地包括各种计算机可读取媒体。计算机可读取媒体可以是任何种类能由计算机110存取的媒体,并且包括易失的和非易失的媒体、可移动的和不可移动的媒体二者。计算机存储器媒体包括以下二者,易失的和非易失的、可移动的和不可移动的媒体,按任何方法或技术实行信息(例如计算可读取的指令)的存储、数据结构、程序模块或其它数据。
计算机存储媒体包括,但不限于,RAM、ROM、EEPROM、快闪存储器或者其它存储技术、CDROM、数字通用光盘(DVD)或者其它光盘存储器、盒式磁带、磁带、磁盘存储器或者其它磁性储存设备、或者任何其它的能存储所设定的信息并能由计算机110访问的媒体。通信媒体典型地体现为计算机可读指令、数据结构、程序模块或者其它在被调制数据信号,例如载波或其它传送机制中的数据并且包括任何信息递交的媒体。术语“被调制数据信号”意指具有一个或多个其特征按照在信号中编码信息的方式设置或改变的信号。作为例子,但非限制,通信媒体包括有线媒体例如有线网络或者直接连线连接,以及无线媒体例如超声的、RF、红外的和其它的无线媒体。以上各种的任何的组合也应包括在计算机可读媒体的范围之中。
系统存储器130包括易失和/或非易失存储器形式的计算机存储媒体,例如只读存储器(ROM)131和随机存取存储器(RAM)132。基本的输入/输出系统133(BIOS),包含帮助在计算110的元件之间传输信息的基本例行程序,例如在启动期间,典型地被存储在ROM 131中。RAM 132典型地包含数据和/或程序模块,它们可直接存取以使和/或马上由处理器120进行操作。作为例子,而非限制,图1表示操作系统134、应用程序135、其它程序模块136、和程序数据137。
计算机110还可以包括其它可移动的/不可移动的、易失的/非易失的计算存储媒体。只是作为例子,图1表示硬盘驱动器141,它读出或写入不可移动,非易失的磁媒体,磁盘驱动器151,它读出或写入可移动、非易失的磁盘152,以及光盘驱动器155,它读出或写入可移动的非易失的光盘156,例如CD ROM或其它的光媒体。其它的可移动的、不可移动的、易失的/非易失的计算机存储媒体可用于范例性的操作环境之中,包括(但不是限制)盒式磁带、快闪存储卡、数字通用光盘、数字视频磁带、固态RAM、固态ROM、以及类似者。硬盘驱动器141典型地通过不可移动的存储器接口(如接口140)连接到系统总线121,而且磁盘驱动器151和光盘驱动器155被典型地通过可移动存储器接口(如接口150)连接到系统总线121。
以上讨论的与计算机存储媒体关联的在图1中表示的驱动器提供了计算机可读取的指令的存储、数据结构、程序模块和其它用于计算机110的数据。在图1中,例如,硬盘驱动器141被表示为存储操作系统144、应用程序145、其它程序模块146、以及程序数据147。注意这些部件可以与操作系统134、应用程序135、其它程序模块136、以及程序数据137相同或者不同。操作系统144、应用程序145、其它程序模块146、以及程序数据147被给以不同的号码以表示至少它们是不同的拷贝。用户可以输入命令和信息到计算机110,通过输入设备例如键盘162和指点设备161,一般称作为鼠标,轨迹球或者触摸板。其它输入设备(未显示)可能包括话筒、游戏杆、游戏板、卫星式转盘、扫描仪,或类似者。这些和其它的输入设备往往通过与系统总线121耦合的用户输入接口160连接到处理器120,但也可以由其它接口和总线结构相连接,例如并行端口、游戏端口或者通用串行总线(USB)。
监视器191或者其它类型的显示设备也通过接口,例如视频接口190,连接到系统总线121。图形接口182,例如北桥(Northbridge)也被连接到系统总线121。北桥是与CPU或者主机处理器120通信的芯片组,并且还负责对加速图形端口(AGP)的通信。一个或多个图形处理部件(GPU)184可以与图形接口182通信。关于这点,GPU 184通常包括在芯片上的存储器,例如寄存器存储器,并且CPU184与视频存储器186通信。然而,GPU 184只是一个协处理器的例子,并且大量的协处理设备可以包括在计算机110中。监视器191或者其它类型的显示设备也通过接口(如视频接口190)连接到系统总线121,该接口可以轮流与视频存储器186通信。除监视器191之外,计算机还可以包括其它的外围输出设备,例如扬声器197和打印机196,它们可以通过输出外围接口195相连接。
计算机110可以在网络环境下操作,使用与一台或多台远程计算机的逻辑连接,例如远程计算机180。远程计算机180可以是一台个人计算机、一台服务器、一台路由器、一台网络PC、对等设备或者其他公共网络结点,并且典型地包括许多或所有与计算机110相关的以上描述的元件,尽管在图1中只有存储器设备181被表示。在图1中描述的逻辑连结包括局域网(LAN)171和广域网(WAN)173,但还可以包括其它的网络,这样的网络环境在办公室、企业范围计算机网络、企业内互联网和因特网等之中使很平常的。
当在LAN网络环境中使用时,计算机110通过网络接口或适配器170连接到LAN 171。当在WAN网络环境中使用时,计算机110典型的包括一个调制解调器172,或者其它的通信手段用于对WAN173(例如因特网)建立通信。调制解调器172可以是内置的或者外置的,可以通过用户输入接口160或者其它适当的机构连接到系统总线121。在网络环境中,描写成相关于计算机110的程序模块,或者其中的一部分被存储在远程存储器设备中。作为例子,而不是限制,图1表示远程应用程序185作为驻留在存储设备181中。可以理解网络连接的表示是范例性的,以及在计算机之间建立通信连接的其它手段可以被使用。
普通的熟悉本领域的技术人员能够理解,计算机110或者其它客户机设备可以被部署作为计算机网络的一部分。由此,本发明适用于任何的计算机系统,该系统具有任何数量内存或存储部件和任何数量应用程序和过程发出现在跨越任何数量的存储部件或卷上。本发明可以应用于在具有远程或本地的存储器的网络环境中部署的带有服务器计算机和客户机计算机的环境。本发明还可应用于独立的具有编程语言功能性、解释和执行能力的计算设备。
分布式计算通过直接在计算机设备和系统之间的交换,促进了计算机资源和服务的共享。这些资源和服务包括信息的交换、高速缓存,和用于文件的磁盘存储器。分布式计算采取了网络连接性的优点,允许客户机发挥他们集体的功效以利于整个企业。对此,各种设备可能具有应用程序、对象或者资源,它们可以互动以实现本发明内含的鉴别技术,以用于委托的图形管道。
图2提供范例性网络或分布式计算环境的原理图。该分布式计算环境包含计算对象10a、10b等以及计算对象或者设备110a、110b、110c等。这些对象可能包括程序、方法、数据存储、可编程逻辑等等。该对象可能包含同样的或不同设备的各个部分,例如PDA、电视机、MP3播放机、电视机、个人计算机等。每个对象可以用通信网络14的方法与另外的对象通信。这个网络可能本身包含其他的计算对象和计算设备对图2的系统提供服务。依照本发明的概念,每个对象10和110都可能包含应用程序,它可能要求本发明的鉴别技术用于委托的图形管道。
还能意识到一个对象,例如110c,可能作为另一台计算设备10或110的宿主。这样,虽然被描述的物理的环境可以展示作为计算机的相连的设备,这样的示例仅仅是范例性的,并且物理环境可以另外的方式被刻画或描述成包含各种数字设备,例如PDA、电视机、MP3播放器等、软件对象如接口、COM对象以及类似者。
有各种系统、组件、和网络配置,支持分布式计算环境。例如,计算机系统可能由有线的和无线的系统,由局域网络或广域的分布式网络连接在一起。当前,很多网络都和因特网耦合,这就提供了广域分布式计算的基础结构并且包含了许多不同的网络。
在家庭网络环境中,至少有四种全异的网络传输媒体,它们中的每一个支持唯一的一个协议,如电源线、数据(无线和有线两者)、语音(如电话)和娱乐媒体。大多数家庭控制设备如电灯开关和应用电器可能使用电源线以连接。数据服务作为广播波段(如DSL或电缆调制解调器)可能进入家庭并且在家中使用无线(例如Home RF或802.11b)或者有线(例如Home PNA,Cat 5,甚至Cat 3)连接就可访问。语音话务可以作为有线的(例如Cat 3)或者无线的(例如蜂窝电话)进入家庭并且可以在家中使用Cat 3连线进行分布。娱乐媒体既可通过卫星也可通过电缆进入家庭,并且典型的是使用电视电缆分布进入家庭。IEEE1394和DVI也作为数字连接用于各簇媒体设备。所有这些网络环境和其他都作为协议标准出现,可以相互连接形成企业内部网,并可以通过因特网与外部世界连接。简而言之,存在各种全异的资源用于存储和传送数据、并且顺序地向前移动,计算设备将要求在数据处理流水线的各部分保护内容的手段。
因特网通常指的是利用TCP/IP协议套件的网络和网关的集合体,该协议套件在计算机网络技术领域是熟知的。TCP/IP是“Transport ControlProtocol/Interface Program”的缩写。因特网可以描述成一个地域上分布的远程计算机网络系统,通过计算机执行的网络协议相互连接,允许用户通过网络交互和共享信息。由于如此广为传播的信息共享,如因特网的远程网络也就很普遍地进展成为一个开放系统,对此部署人员可以设计软件应用程序用于完成特殊的操作和服务,基本上没有约束。
这样,网络基础结构就能启用网络拓朴,例如客户机/服务器结构、对等结构、或者混合结构的主机。客户机是组和类的成员,他们使用与其不相关的其他的组和类的服务。这样,在计算中客户机是一个过程等,大致上是一组指令或任务,它请求其他程序提供的服务。客户机过程利用请求的服务而不需要“知道”其他程序或者服务自身的详细情况。在客户机/服务器结构中,特别是一个网络系统,客户机通常是一台计算机,它存取由另外的计算机(例如服务器)提供的共享的网络资源。在图2的例子中计算机110a、110b等能够考虑为客户机,而计算机10a、10b等被考虑为服务器,在此,服务器10a、10b等维护数据,这些数据然后将被复制进客户计算机110a、110b等中。
服务器典型地是一个远程计算机系统可以通过远程网络如因特网被存取。客户机过程可以在第一台计算机系统中活动,并且服务器过程可以在第二台计算机系统中活动,彼此通过通信媒体通信,以此提供分布式的功能并允许多个客户机得到服务器的信息聚集的性能的优点。
客户机和服务器利用协议层提供的功能彼此通信。例如,超文本传送协议(HTTP)是一个普遍的协议被结合到万维网(WWW)中。特别是,典型地,计算机网络地址如通用资源定位器(URL)或者网际协议(IP)地址被用于服务器和客户机的相互识别。网络地址可以被看作如地址。例如,可以通过通信媒体提供通信。特别是,客户机和服务器可以通过TCP/IP连接彼此相互耦合用于高容量的通信。
这样,图2表示一个网络或分布式环境的范例,带有和通过本发明可以在其中实施的网络/总线与客户计算机通信的服务器。更详细地,根据本发明,一些服务器10a,10b等通过通信网络/总线14(可以是LAN、WAN、企业内部网、因特网等)与一些客户机或远程计算设备110a、110b、110c、110d、110e等相互连接,这些设备是例如便携式计算机、手提式计算机、瘦客户机、网络应用电器或者其他的设备如VCR、TV、炉子、灯、加热器和类似物。这样可看到本发明可以用于任何计算设备,与其相连接可设计用于处理、存储、或者再现从一个信托源来的安全的内容。
在通信网络/总线14是因特网的网络的环境中,例如,服务器10可以是Web服务器,客户机110a、110b、110c、110d、110e等与该服务器通过一些已知的协议之一例如HTTP通信。服务器10可以用作为客户机110,就像在分布式计算环境中的特征。通信可以是有线的或无线的,只要适当。服务器设备110可以是也可以不是通过通信网络/总线14通信,而且此外可能具有独立的通信联系。例如,在TV和VCR的场合,可能有也可能没有网络的方面对其控制。每个客户计算机110和服务器计算机10可能被装备有各种应用程序模块或者对象135,并且带有对各种类型存储元件和对象的连接或访问,垮越在这些存储元件或对象上文件可以被存储或者对于它文件的部分可以被下载或被迁移。这样,本发明可以在一个计算机网络的环境中被利用,这个环境具有能对计算机网络/总线14访问和交互的客户计算机110a、110b等,以及具有能够与客户计算机110a、110b等交互的服务器计算机10a、10b等和其他设备111和数据库20。
数字权限管理(DRM)概述
正如所知,并参考图11,数字权限管理(DRM)和实施关于数字内容12是非常需要的,这些内容是例如数字音频、数字视频、数字文本、数字数据、数字多媒体等,在此这样的数字内容12将被发布到用户。当用户收到时,用户借助于恰当的再现设备如个人计算机14上的媒体播放器或类似者再现或“播放”该数字内容。
典型地,内容拥有者或部署者(以下成为“拥有者”)分发这样的数字内容12时,可能希望限制用户对分发的数字内容12做些什么。例如,内容拥有者可能希望限制用户复制和再分发这样的内容给第二个用户,或者可能希望允许被分发的数字内容12仅仅被播放一个有限的次数、仅仅在一个特定的总时间内播放、仅仅在特定的机器上播放、仅仅在特定类型的媒体播放机上播放、仅仅由特定的用户播放等等。
然而,分发发生之后,这样的内容拥有者即使有也只是极少能对数字内容12的控制。从而,一个DRM系统10允许对任意形式的数字内容12受控制地再现和播放,其中这样的控制是灵活的并且可以由这样的数字内容的内容拥有者所定义的。典型地,内容12按数据包13的形式通过任何一个相应的分发通道分发给拥护。被分发的数字内容数据包可能包含用对称加密/解密密钥(KD)加了密的内容12,(也就是(KD(CONTENT))),同时其他的标识内容的信息,如何对这样的内容得到许可证,等。
基于委托的DRM系统10允许数字内容12的拥有者指定许可证的规则,在用户的计算设备14上这样的数字内容12被允许再现之前规则必须被满足。这样的规则可以包括上述的时间要求,并且被具体表述在数字许可证或文档中(以下称“许可证”)16,用户/用户的计算设备14(以下,本术语可以互换,除非环境要求另外)必须从内容拥有者或者代理处获得该许可证。这样的许可证16还包括解码密钥(KD)用于解密数字内容,该内容多半按照可以由用户的计算设备解密的密钥被加密。
内容拥有者对于数字内容12的片段必须相信用户的计算设备14将遵守规则和要求,这些是规则和要求由这样的内容拥有者在许可证6中描述,也就是,数字内容12将不会被再现,除非在许可证6中的规则和要求被满足。从而,较佳地,该用户的计算设备14被提供有受托收托的部件和机制18,它不能再现数字内容12,除非根据具体在许可证16中的、与数字内容12相关连的许可证规则并且被用户得到。
委托部件18,典型地,具有一个许可证评估器20,评判许可证16是否有效,审查在有效的许可证16中许可规则和要求,并基于该审查的规则和要求确定申请的用户是否有权以所要求的方式再现申请的数字内容12,以及其他事情。应该理解,许可证评估器20在DRM系统10中是可信任的,以根据在许可证6中的规则和要求实施数字内容12拥有者的愿望,而且用户不可能简单地为任何目的、恶意的或其他方式改变这样的委托元件。
应该理解,在许可证16中的规则和要求能够基于任何的若干因素描述用户是否有权再现数字内容12,这些因素包括用户是谁、用户定位在哪里、用户正在使用哪种类型的计算设备、什么再现应用程序在调用DRM系统、日期、时间等等。另外,例如,许可证16的规则和要求可以限制许可证16一个预定的播放数目,或者一个预定的播放时间。
可以根据任何适当的语言和语法在许可证16中指定规则和要求。例如,该语言可以简单地描述必须满足的属性和数值(DATE必须比X迟,例如),或者根据描述脚本(IF DATE大于X,THEN DO…,例如)可能要求功能的表现。
当许可证评估器20判定许可证16是有效的并且在此满足了规则和要求时,数字内容能够被再现。特别是,为再现该内容12从许可证12得到解密密钥(KD)并且应用到从内容数据包13来的(KD(CONTENT))产生真实的内容12,并且该真实的内容然后实际上被再现。
发行数字内容
图3是发行数字内容的系统和方法的功能方框图。“发行”,作为这里使用的术语,表示应用或服务遵循的一个过程,以用委托实体建立一组权限和条件,它们可以由该实体为该内容发布,以及给可以发布这些权限和条件的人。根据该发明,发行的过程包括加密数字内容和相关联的一致的可实施的权限的清单,内容的作者打算以此用于所有可能的内容的使用者。这个过程可以以安全的方式进行,以防止对任何权限或内容的访问,除非内容的作者打算这样做。
三个特别的实体用来发行安全的数字内容:一个内容准备应用程序302,它在客户机300上执行并且准备发行的内容;一个数字权限管理(DRM)应用程序接口(API)306,它也驻留在客户设备300中;和一个DRM服务器320,通过一个通信网络330例如因特网、局域网、广域网、或者其组合通信耦合到客户机300。
内容准备应用程序302可以是任何产生数字内容的应用程序。例如,应用程序302可以是字处理程序或者其他的产生数字文本文件、数字音乐、视频或者其他此类内容的发行程序。该内容还可以包括流内容,例如实况的或者录像的事件的音频/视频流,或者样例。应用程序302被提供带有一个加密数字内容的加密密钥,因而形成一个加密的数字内容文件304,并且用户提供的权限数据被紧密地与在数字内容文件304中的加密内容相关联。权限数据包括每个在数字内容中具有权限的实体的身份,以及一组用于每个标识的实体的权限和条件。
这样的实体,例如,可以是一个个体、一类个体、或者一个设备。这样的权限可以包括对数字内容的读取、编辑、复制、打印等权限。条件可以包括最小的系统要求、日期和时间的限制、播放次数和类似项。
客户机API 306传递加密的数据内容和权限数据到DRM服务器320。使用一个以下将详细说明的过程,该DRM服务器320决定是否可以实施该权限数据,并且如果可以,DRM服务器320签署该权限数据以形成一个签署的权限标签(SRL)308。然而,一般地,任何委托实体可以签署该权限数据,最好使用一个由该DRM服务器320委托的密钥。例如,客户机可以使用一个由DRM服务器320提供给它的密钥签署权限数据。
权限标签308可以包括表示权限描述、加密的内容密钥、以及对权限描述和加密的内容密钥的的数字签名。如果该DRM服务器320正在签署权限标签,它传递签署的权限标签308通过客户机API306返回给客户机,该API306它在客户机设备300上存储该权限标签308。内容准备应用程序302然后将该签署权限标签308与加密的数字内容文件304相关联,例如,通过串接以形成一个受权限管理的内容文件310。但是,注意,该SRL308可以被存储在与内容文件304分离的一个已知的位置,这可通过将对SRL308的一个引用串接到内容文件304以构成内容文件310而达到。
现在参照图4,用于发行权限管理数字内容的一个方法被展示。在步骤402,应用程序302生成一个内容密钥(CK),它被用于加密该数字内容。该内容密钥(CK)典型地是一个对称密钥,尽管任何密钥可以被用来加密数字内容。如所知,对称密钥是由一个对称密钥算法来使用,既用于加密又用于解密。相应地,当在发送者和接收者之间共享时,(CK)应该被很好地隐藏。
在步骤404,应用程序302以(CK)加密数字内容以形成加密的数字内容304(即,(CK(内容)))。另外,相应于(CK(内容))的权限数据由内容的发行者或者由另一个实体生成。注意这样的权限数据可能是顾客权限数据或者如同从预定义的模板中获得的权限数据。如上所述,权限数据可以包括一个实体的清单,该实体将被授权享用该内容,实体中的每一个拥有关于它的内容的特定的权限,而且任何条件可以被加载在这些权限上。
在步骤406,该API306产生第二个加密密钥(K2),它被用来加密内容密钥(CK)。较佳地,(K2)也是一个对称密钥。在步骤408该API306用(K2)加密(CK)以形成(K2(CK))。在步骤410该API306丢弃(CK),因此该(CK)现在只能由解密的(K2(CK))得到。确保(CK(内容))被保护到中央DRM服务器320并且所有对内容的“许可证请求”根据权限数据集中地完成,该API306,在步骤412,联系该提供的DRM服务器320,并且重新得到该公用密钥(PU-DIM)。在步骤414,该API306用(PU-DIM)加密(K2)得到(PU-DIM(K2))。这样(CK)可以被保护到(PU-DRM))以确保当要求对(CK(内容))解密时,该DRM服务器320是仅有的实体,它将有能力达到对(CK)的访问。在步骤416,该API306用(K2)加密权限数据(例如,授权实体的清单和相应的每个在清单中的授权实体相关联的权限和条件)产生(K2(权限数据))。
在替换的实施例中,(CK)可以被用来直接加密权限数据以产生(CK(权限数据)),并且(PU-DRM)可以被用来直接加密(CK)以产生(PU-DRM(CK)),从而完全丢弃(K2)的使用。然而,使用(K2)加密权限数据和(CK)允许这样的(K2)遵从任何特殊的算法相,这种算法可能听从于DRM服务器,而(CK)可能由一个独立于DRM服务器的实体指定并且可能不听从于DRM服务器。
在步骤418,该内容保护应用程序302递交(PU-DRM(K2))和(K2(权限数据))给DRM服务器320作为用于签署的权限标签。作为替换的方法,客户机自己也可以按照以下阐述的方式签署该权限数据。如果权限数据正在递交给服务器签署,那么,在步骤420该DRM服务器320访问该权限数据并且验证它可以执行在递交的权限标签中的权限和条件。为验证它可以执行该权限数据,该DRM服务器320对(PU-DRM(K2))使用相应于(PU-DRM)的私人密钥(PR-DRM)以得到(K2),并且然后对(K2(权限数据))使用(K2)以得到明文的权限数据。服务器320然后就可以进行所有的政策检查以验证在权限数据中的用户、权限、和条件是在由服务器320行使的所有政策之中。服务器320签署原始的包括(PU-DRM(K2))和(K2(权限数据))的递交的权限以得到签署权限标签(SRL)308,这里签名是基于DRM服务器320的私人密钥(PR-DRM),并且返回该SRL308给API 306,它然后把返回的SRL 308提交给客户机应用程序302。
该SRL 308是一个数字签名的文件,它使它防止篡改。另外,该SRL 308是独立于加密内容用的实际的密钥类型和算法,但是保持对被保护的内容的1对1关系。现在参照图4A,在本发明的一个实施例中,SRL 308可能包括关于内容的信息,它是该SRL 308的基础,可能包括内容的ID;在关于签署SRL 308的DRM服务器的信息,包括(PU-DRM(K2))和参考信息如用于在网络上定位DRM服务器的URL和如果URL失效时的返回信息;描述SRL 308自身的信息;(K2(权限数据)):(K2(CK));以及数字签名(S(PR-DRM)),及其他。
通过确认受委托的实体签署该权限数据以建立签署权限标签308,DRM服务器320宣称它将按照发行者在权限标签308的权限数据中所描述的条目为内容发布许可证。如应该理解的,用户被要求获得一个许可证以再现内容,特别是因为许可证包含有内容密钥(CK)。当用户想得到许可证用于解密内容时,用户可以提交一个包括用于内容的SRL 308的许可证请求及一个证书,该证书验证用户对于DRM服务器320或者其他的许可证发布实体的凭证。然后许可证发布实体可以解密(PU-DRM(K2))和(K2(权限数据))以产生权限数据,为许可证请求实体列出所有的作者(如果有)同意的权限清单,而且构建一个只有这些特定权限的许可证。
如上所述,当应用程序302接收SRL 308时,这样的应用程序302把签署的权限标签308和相应的(CK(内容))相串接以形成受权限管理的数字内容。作为替换方式,权限数据被存储在已知的位置,加密的数字内容一起提供了对此位置的引用。这样,由DRM允许的再现应用程序可以通过再现应用程序试图再现的内容的片段来发现签署的权限标签308。这个发现触发再现应用程序启动对于DRM许可证服务器320的许可证请求。例如,发行应用程序302能够存储URL到DRM许可证服务器320,或者DRM许可证服务器320能够在数字签名之前把它自身的URL作为元数据片段嵌入到权限标签中去,从而由再现应用程序调用的DRM客户机API 306能够识别正确的DRM许可证服务器320。
为发行内容获取许可证
现在参照图5,用于许可受权限管理的数字内容的系统和方法被展示。“许可”在此用作为一个术语表示应用程序或服务应遵循的一个过程,以请求和接收一个许可证,该许可证将使在许可证中命名的实体能够按照许可证所描述的条款享用该内容。对许可过程的输入可以包括与正被请求许可证的内容关联的签署权限标签(SRL)308,以及正被请求许可证的实体的公共密钥证书。注意请求许可证的实体并不必须是要求得到许可证的实体。典型地,许可证包括从SRL308来的权限的描述、一个能够解密加密内容的加密密钥、以及一个对于权限描述和加密密钥的数字签名以维护合法性及防止篡改。
准备性地,客户机API 306通过通信网络330传递权限管理内容310的签署的权限标签308到DRM服务器320。如上所述,权限标签308包含按照DRM服务器320的公共密钥(PU-DRM)(即,(PU-DRM(CK))加密的内容密钥(CK)。然后,在发布许可证的过程中,DRM服务器320对(PU-DRM(CK))使用(PR-DRM)以得到(CK)。它然后使用已在许可证请求中传递来的公共密钥证书中的公共密钥(PU-ENTITY)再加密(CK)(即,(PU-ENTITY(CK)))。该新加密的(PU-ENTITY(CK))然后被放在许可证中。这样,许可证能够被返回给调用者而没有暴露(CK)的危险,因为只有与(PU-ENTITY)相对应的私人密钥(PR-ENTITY)的持有者才能从(PU-ENTITY(CK))中恢复(CK)。客户机API 306然后使用(CK)解密被加密的内容以形成解密的数字内容312。然后客户机应用程序302就能够根据在许可证中提供的权限使用解密的数字内容312。
作为替换,并且在以下将详细描述,例如,客户机诸如发行客户机能够发布使用许可证给自己以享用该内容。
转到图6A和6B,一种许可权限管理数字内容的方法被展示。在步骤602中,许可证发布实体如DRM服务器320接收一个许可证请求,该请求包含或者是公共密钥证书或者是对一个或多个所请求的每个许可证获取者的身份。假设,如果身份被指定,DRM服务器320能够从目录、数据库、或类似地方中获得相应的公共密钥证书,如果许可证请求只是对一个许可证获取者,只有一个证书或身份被命名。如果许可证请求是针对多个许可证获取者,证书或身份可以为每个可能的许可证获取者命名。在步骤604中,如果要求的话,请求实体(即,作出许可证请求的实体)被鉴别。在步骤606中,同样如果要求的话,该实体被判定是否允许请求许可证。
如果在步骤608中,该发布实体判定公共密钥证书没有被包含在许可证请求中,那么发布实体使用指定的身份实行对用于适当的公共密钥证书的目录服务或数据库进行查找。如果在步骤610中该发布实体判定证书在目录中,那么,在步骤612中证书被检索到。如果对于给定的潜在的许可证获取者的证书无论在请求中还是在目录中都找不到,那么许可证服务器不为该潜在的许可证获取者产生许可证,在步骤614,一个出错信息返回给请求实体。
假设DRM服务器320有至少是一个潜在的许可证获取者的公共密钥证书,那么在步骤616,这样的DRM服务器320证实每张许可证获取者证书是信任的。如果未被证实,DRM服务器320判定许可证获取者证书的发行者是不在可信任的发布者清单之中,然后对于该许可证获取者请求失败,并且在步骤614中产生出错信息。这样,任何证书没有被可信任的发布者发布的潜在的许可证获取者都没有收到许可证。
另外,DRM服务器320较佳地完成对证书链上所有实体的数字签名的验证,从被委托的发布者证书到个别的许可证获取者的公共密钥证书。验证在链中的数字签名的过程是一个熟知的算法。如果对于给定的潜在的许可证获取者的公共密钥证书没有被证实,或者在链中的证书没有被证实,潜在的许可证获取者不被信任,因此许可证没有发布给潜在的许可证获取者。否则的话,在步骤618许可证能够发布。过程在步骤20中重复,直到所有请求许可证的实体都被处理完。
如在图6B中所示,DRM服务器320继续验证在许可证请求中接收到的签署权限标签308。在一个实施例中,DRM服务器320有每个权限标签签署的一个主拷贝。  从而,在许可证时间(在步骤622),DRM服务器320可以检索到该主权限标签的拷贝。该主权限标签可以是比在许可证请求中发送的权限标签拷贝更加新的,并且因此权限标签将被使用来产生该要求的许可证。如果没有找到主权限标签,DRM服务器320在步骤624根据预定义的政策判定是否基于在请求中的权限标签发布一个许可证。如果政策不允许,在步骤626许可证请求失败,并且在步骤628一个出错信息返回给API 306。
在步骤630,DRM服务器320验证SRL 308且特别是对它的数字签名。如果SRL 308没有被证实,在步骤626许可证请求失败,并且在步骤628一个出错信息返回给API 306。
在所有的验证都完成后,DRM服务器为每个批准的许可证基于SRL 308构建一个许可证。在步骤632,DRM服务器320将被发布给每个许可证获取者的许可证生成各自的权限说明。对每个许可证获取者,DRM服务器320对照在权限标签的权限说明中命名的身份评估该许可证获取者的公共密钥中命名的身份。在步骤636,DRM服务器320从SRL 308中获取(PU-DRM(K2))和(K2(CK))并且应用(PR-DRM)以获取(CK)。然后发布实体使用从许可证获取者的公共密钥证书来的(PU-ENTITY)重新加密(CK)以产生(PU-ENTITY(CK))。在步骤638,DRM服务器320把产生的权限描述和(PU-ENTITY(CK))串接并且使用(PR-DRM)数字地签署结果数据结构(即,S(PR-DRM))。这样,签署的数据结构就是对这个特定的许可证获取者的许可证。
在步骤640,DRM服务器320判定没有更多的许可证要为特别的请求产生。然后产生的许可证返回给请求的实体,在步骤642,随同适当的绑有许可证的证书链回到被委托授权者。
自发行签署权限标签308
在本发明的一个实施例中,SRL 308可以是由请求/发行用户自己签署。相应地,这样的用户不需要与DRM服务器320联系以为相关联的内容的片段获取SRL 308。作为结果,自发行也可以被看作为是离线(off-line)发行。在这样的实施例中,发行者也还应该有能力给自身发布一个发行者许可证,尤其是,因为自身发行的内容现在是DRM保护的并且这样的发行者许可证被要求允许发行用户再现现在受保护的内容。还应该理解,发行用户可以有对其他用户发布许可证的能力。
特别是,现在参照图7,在该实施例中,离线发行用户首先通过从DRM服务器320接收一个离线发行(OLP)证书810,它包含一个公共密钥(PU-OLP)和一个根据公开密钥加密的相应的私人密钥(PR-OLP),该公共密钥(PU-ENTITY)可以直接或间接地由用户的委托组件18(图11)访问以产生(PU-ENTITY(PR-CERT))。注意该(PU-ENTITY)可以例如是委托组件18的公共密钥,或者可以是可委托组件18的公共密钥访问的用户的公共密钥。该OLP证书810应该由DRM服务器320的私人密钥(PR-DRM)签署,从而,这样的DRM服务器320能够验证这样的OLP证书,如以下将要更详细讨论的。
另外,OLP证书810应该包括从(PU-DRM)返回给委托授权者的证书链,该授权者是发行用户或其他用户的委托组件18所委托的,使得这样的委托组件18可以验证这样的OLP证书810和任何与这样的OLP证书相关联的其他的证书或许可证,以下将再讨论。简要地说,也应该理解,证书链起始带有一个由委托授权者的私人密钥签署的根证书和具有一个链中的下一个证书的公共密钥。然后,每一个链中的中间的证书由与链中的前一个证书的公共密钥对应的私人密钥来签署,并且具有在链中的下一个证书的公共密钥。最后,附加有链的证书或许可证由与链中最后一个证书的公共密钥对应的私人密钥签署。
这样,为验证附加了链的证书或许可证,与受委托的授权者的私人密钥对应的公共密钥的知识被得到,并且这样的受委托的授权者的公共密钥被用来验证在链中的根证书的签名。假设根证书的签名被证实,那么,从根证书来的公共密钥被获取和用于验证在该链中的第一个中间证书的签名。该过程被重复串行地穿过链直到每个签名被验证,并且然后获得从在链中的最后一个中间证书来的公共密钥,并且用来验证附加了链的证书或许可证的签名。
如应理解,OLP证书810在要被离线发行的内容304和将对内容304发布许可证的DRM服务器320之间建立一个信托链中的链接。该OLP证书810可以基于XML/XrML语言或者任何其他适当的语言建立。
又如应理解,OLP证书810和附加的证书链授权发行用户用户自发行。可进一步理解为,密钥对(PU-OLP,PR-OLP)分离于(PU-ENTITY,PR-ENTITY),并被特定用于自发行。注意可以没有密钥对(PU-OLP,PR-OLP),这样DRM证书810只包含用户的公共密钥(PU-ENTITY),并且由DRM服务器320的私人密钥(PR-DRM)签署,使得该DRM服务器320可同样地验证。
自发行不同于图4所示的发行,用户实质上取代了DRM服务器320的有关执行步骤。特别是,用户签署提交的权限标签包含(PU-DRM(K2))和(K2(权限数据))或者包含(PU-DRM(CK))和(CK(权限))(后者将在图7和图8中展示),它们带有如从DRM证书810获得的(PR-OLP)(即,S(PR-OLP))以产生签署权限标签(SRL)308。使用OLP证书810的委托组件18客户机典型地基于附加证书链验证同样内容。如应理解,用户的委托组件18通过从这种OLP证书810获取(PU-ENTITY(PR-OLP))和应用(PR-ENTITY)来从OLP证书810获取(PR-OLP)。然而,注意,发行用户不能验证DRM服务器320可以执行在自身发行的SRL308中的权限。相应地,在需要基于自身发行的SRL 308请求许可证时DRM服务器320本生应该执行验证。
一旦发行用户自身发行了SRL308,用户串接该自身发行SRL308和用以产生相同于内容304内容的OLP证书810,并且带有SRL308的该内容304和DRM证书810作为权限管理内容310被分发给另一个用户。然后其他用户按照本质上如同在图6A和图6B中展示的同样方式从DRM服务器320请求并获取对于内容304/310的许可证。这里,虽然,许可证请求用户对DRM服务器320递交了作为串接到内容304的自发行SRL308和OLP证书810两者。然后DRM服务器320基于相应的(PU-DRM)验证在OLP证书810中的S(PR-DRM),并且从DRM证书810获取(PU-OLP)。DRM服务器320然后基于获取的(PU-CERT)验证STL308中的S(PR-OLP),并且继续如前。然而,注意,由于发行用户并没有验证DRM服务器320能够执行在SRL308中的权限,并且如前所述,DRM服务器自身应该在这个时间实行验证。
并注意,DRM服务器320只需验证在OLP证书810中的S(PR-DRM),由于假设它确证自身。相应地,来自OLP证书810的关联的证书链并不必要随同该OLP证书810发送到DRM服务器320,当然除非该链是必要的,例如如果链本身至少是S(PR-DRM)的部分基础。
然而,重要的是,发行用户应该能够再现现在受保护的内容304/310而不需要到DRM服务器320获取许可证。换句话说,不用到DRM服务器320的离线发行内容304/310的发行用户基于OLP证书810应该也有能力按照离线的方式自身发布一个许可证而不用到DRM服务器320,因此这样的用户能够再现离线发行的内容304/310。相应地,发行用户能够继续带有自发行内容310工作而不用对DRM服务器320的任何连接。
在一个本发明的实施例中,然后,现在转至图8,发行用户自身发布一个离线的基于自发行SRL308由(PR-OLP)签署的发行者许可证820,并且包含OLP证书810和它的证书链。假定地,发行者许可证820准予发行用户对自发行内容310的完全访问,虽然较少量的访问也是准予的。发行者许可证820可以是以XM/XrML语言或其语言书写,如同其它DRM许可证那样。如应理解,发行者许可证820包含根据(PU-ENTITY)加密的内容密钥(CK),它可以是由用户计算设备14的委托组件18获取,以形成(PU-ENTIT(CK))。
用于发行者许可证820的链从该许可证820进入到OLP证书810并且然后从委托授权者返回到根证书,也许通过一个或多个中间的证书。由于用户的委托的组件18能够得到与委托授权者的被用于签署根证书的私人密钥对应的公共密钥,该委托的组件18能够通过证书链自身验证发行者许可证820,并且随着验证能够从中得到(PU-ENTITY(CK)),然后对它应用(PR-ENTITY)得到(CK),并且对(CK(内容))应用(CK)以产生再现为目的的内容304。结果,发行用户能够以离线发行的内容310继续工作并保持离线。
根据以上所述,然后,现在参照图9,发行用户按照以下方式离线发行内容304/310并发布给自身一个用于这样的内容304/310的离线发行者许可证820。
准备性地,如应理解,内容304是按适当的方式部署的并根据内容密钥(CK)加密的(步骤901),并且该发行用户以适当的信息{(PU-DRM(CK))和(CK(内容))等}为内容304建立权限标签(步骤903)。然后,该发行用户,它假设已经从DRM服务器320占有OLP证书810,获取这种OLP证书810(步骤905)并且基于其签名和证书链验证同样事物,该证书链导致返回到根授权者(步骤907)。如应理解,这样的验证实际上由在发行用户的计算设备14上的委托组件18实现。假设验证成功,那么该发行用户/委托组件18(以下称为‘发行用户’)从OLP证书810检索(PU-ENTITY(PR-OLP))(步骤909),对(PU-ENTITY(PR-OLP))应用(PR-ENTITY)以得到(PR-OLP)(步骤911),并且然后以该(PR-OLP)签署所建立的权限标签以建立一个SRL308(步骤913)。
然后,发行用户将该SRL308和OLP证书810串接,被用于产生相同于内容304的内容以构成自发行内容310(步骤915),该权限管理内容310从而能够被分发给其他用户。为了发行用户继续使用或再现内容310,然而,该发行用户必须给自身发布一个相应的离线发行者许可证820。
这样,发行用户通过为自己定义相应的权限数据而建立一个发行者许可证820并且按照内容密钥(CK)加密权限数据以产生(CK(权限数据))(步骤917)。注意这里该权限数据可以从内容310的SRL308中获得,可以是某些默认的权限数据的集合准予发行用户部分地或全部地对自发行内容310的访问,或者可以从另一个源导出。另外,发行用户根据(PU-ENTITY)加密内容密钥(CK)以构成(PU-ENTITY(CK))(步骤919)。该(CK(权限数据))和(PU-ENTITY(CK))被格式化为发行者许可证820(步骤921),该OLP证书810和证书链被附加(步骤923),而且该发行者许可证820基于如在步骤911中获取的(PR-OLP)被签署(步骤925)。注意这里该内容304(即,(CK(内容)))、发行者许可证820、和OLP证书以组合方式形成一数字条款的链830回到委托授权者。
为了发行用户再现发行内容310,然后,现转到图10,该发行用户不需要与DRM服务器320联系,而是要获取对应于委托授权者的私人密钥的公共密钥,该私人密钥被用于签署根证书(步骤1001)、验证该根证书(步骤1003),并然后通过对每个中间证书获取从前一个证书来的公共密钥以及应用它验证该证书的签名来验证在链中的每个中间证书(步骤1005)。然后,从在链中的最后证书来的(PU-DRM)被用于验证OLP证书810的签名(即,S(PR-DRM))(步骤1007),(PU-OLP)是从OLP证书810获取(步骤1009),以及该(PU-OLP)被用于验证发行者证书820的签名(即,S(PR-OLP))(步骤1010)。
一旦发行证书820被证实,然后(CK(权限数据))和(PU-ENTITY(CK))从它重新得到(步骤1011),(PR-ENTITY)被用于(PU-ENTITY(CK))以产生(CK)(步骤1013),并且(CK)被应用于(CK(权限数据))以产生权限数据(步骤1015)。如应理解,权限数据被发行用户的计算设备14的委托组件18审查以判定该权限数据允许以所求的方式再现(步骤1017),该委托的组件18对来自内容310的(CK(内容))应用(CK)以获得内容(步骤1019),并且该内容传递给相应的再现应用程序以真实地再现(步骤1021)。这样图10的步骤实际上遍历了从委托授权者到内容304的数字条款的链830。
注意委托组件18可能对(CK(内容))应用(CK)以产生内容而不用预先审查权限数据也不管这些权限数据允许或不允许什么,但是是委托的并且已被构建,以只是在审查权限数据和满足自身(即权限数据允许该内容的再现)之后实际产生内容。再一次,作为具有发行者许可证820的结果,发行用户能够继续用离线发布的内容310工作,并同时保持离线,因为至此DRM服务器320不需要被联系。
DRM服务器的登记和次级登记
在图3所见的结构中,只展现了单个DRM服务器320。然而,如将被理解,这样的结构能够而且经常是包含多个DRM服务器320。特别是,在本发明的一个实施例中,这样的结构包含DRM服务器320的分布式网络。  每一个这样的DRM服务器320可能具有某特殊的功能并且所有的DRM服务器320可能被按照任何适当的方式组织起来而没有脱离本发明的精神和范围。
例如,现在转到图12,一个特定的组织可能具有一个或多个用户级的DRM服务器320用于签署权限标签以产生SRL 308、发布许可证16、准予发行许可证820、对用户发布证书、对计算设备14发布证书,以及类似项。每个这样的用户级DRM服务器320可能按地域指派或可能基于功能或负载指派,例如。同样地,为了监管多个用户级的DRM服务器320,一个组织可能具有一个或多个管理DRM服务器320。这样的基于组织的DRM服务器320可能被安置在一个组织的防火墙之后,如果这样要求的话。
除了基于组织的DRM服务器320之外,还可能有贯穿-组织的DRM服务器320,它有利于交互-组织DRM功能。例如,这种贯穿-组织的DRM服务器320可能允许一对组织共享某种DRM内容12。而且,可能会有一个监管DRM服务器320,它能激活所有其他的DRM服务器320。例如,这样的监管DRM服务器320可能监督和维护所有其他的DRM服务器320并且为所有其他的DRM服务器320提供适当的联系返回到根或者委托授权者,这是前面所述的证书链的基础。这样的基于非组织的DRM服务器320往往没有被安置在组织的防火墙之后。
重要的是,每个在图12的结构中的DRM服务器320必须能够被证明是被信任的。这样,如同从以上关于证书链的讨论所应该理解的,每个DRM服务器320在进入该结构时都要提交一个登记证书1310,如在图13中所见。明显地,在本发明的一个实施例中,登记证书1310由另一个已在结构中的“登记”的DRM服务器320(以下称为“DRM-R服务器320”)提供对DRM服务器320的进入。同样明显地,附加在由从“登记”DRM-R服务器320提供的登记证书1310是包含了登记DRM服务器320的登记证书1310的证书链1320,DRM服务器320的登记证书1310登记了登记DRM-R服务器320,并且如此下去直到根DRM服务器320。这样的根DRM服务器320可能表示了该根或委托授权者。如现在可理介的,这样的登记证书1310和证书链1320以组合方式形成了证书链,它附加到由已登记的或进入的DRM-E服务器320提供的OLP证书810给一个发行用户,如在图8中所示。
在本发明的一个实施例中,由DRM-R服务器320提供给DRM-E服务器320的登记证书1310是一种如基于XrML 1.2的证书的形式。如可以被理解,这种类型证书1310并不独立于由任何第三方提供,这样,这种类型的证书1310并不代表由这样的证书1310持有者的第三方的任何种类的独立担保。
在本发明的一个实施例中,一个特定的DRM-E服务器320被登记到结构中去的方法依赖于登记DRM-R服务器320是否知道或具有理由去信任登记DRM-R服务器320。如果没有,该DRM-E服务器320应该要求对DRM-R服务器320证实它是委托的并且将实施该DRM结构。如果有,该DRM-E服务器320不应该被要求向DRM-R服务器320证明它是委托的,至少不是同一个级别h。这样,当一个可认识可信任的DRM-R服务器320“次级登记”一个DRM-E服务器320的时候,一个非信任/非认识的DRM-R服务器320“登记”一个DRM-E服务器320。
典型地,DRM-R服务器320认识/信任一个DRM-E服务器320如果二者都是由或为了同样的组利益被操作,虽然知道/信任也可能从另外不脱离本发明的精神和范围的情景而得到。这样,一个特定的DRM-E服务器320被登记到结构中去的方法典型地依赖于该在登记的DRM-R服务器320是否基于组织的或者不基于组织的。结果,一个不基于组织的DRM-R服务器320“登记”一个DRM-E服务器,而一个基于组织的DRM-R服务器320“次级登记”一个DRM-E服务器320。
登记
在本发明的一个实施例中,并现在转到图14,一个非认识/非信任的DRM-R服务器320按以下方式登记一个DRM-E服务器。
准备性地,可以理解,希望能由非认识/非信任的DRM-R服务器320登记的DRM-E服务器320通常对这样的DRM-R服务器320是不认识的。相应地,在本发明的一个实施例中,该DRM-E服务器320必须从愿意担保这种DRM-E服务器320的第三方获得一个担保证书1330(步骤1401)。典型地,这样的第三方是一个独立证书发布代理,它被该DRM-R服务器320委托以完成这样的担保,例如在加州Moutain view的VESIGN公司。这种担保证书1330可能如X.509证书的格式。注意,在依赖于委托的担保该DRM-E服务器320第三方的DRM-R服务器320中,这样的DRM-R服务器320对DRM-E服务器320的任何不良行为的责任被减轻。
如应理解和典型地,如在图13所见,担保证书1330在其中加入了公共密钥(PU-V)和相应的私人密钥(PR-V),由委托的第三方签署,并且可能伴随一个证书链引导到已知的根以用于验证的目的。仍然是典型地,在担保证书1330中的(PR-V)是以作为担保证书1330的基础的对DRM-E服务器320担保的可访问方式作为担保的。例如,在图13中所见,(PR-V)可以根据相应的公共密钥加密。
在DRM结构内,进入DRM-E服务器320必须有一个唯一的身份。这里可以理解DRM身份通常是可能与(PU-V,PR-V)不同,虽然DRM身份可能也与这样的(PU-V,PR-V)相一致而脱离本发明的精神和范围。相应地,为建立这样的身份,该DRM-E服务器320生成或获得一个新的公开/私人密钥对(PU-E,PR-E)(步骤1403)。而且,在DRM结构中,在登记的DRM-E服务器320应该决定哪个实体能够撤回其参与的授权。相应地,该DRM-E服务器320在一个清单中识别每个这样的撤回实体,可能通过公共密钥的手段(步骤1405)进行。
DRM-E服务器320应该能够对在登记的DRM-R服务器320确定该DRM-E服务器事实上拥有从步骤1401获得的担保证书1330。相应地,该DRM-E服务器320或者使用来自担保证书1330的(PR-V)以加密(PU-E)以得到作为所有者标记的(PU-V(PU-E))或者以(PR-V)签署(PU-E)以得到作为所有者所标记的(PU-E)S(PR-V)(步骤1407)。无论哪种情况,用(PU-V)解密(PU--E)或者验证签名以确定(PR-V)的占有和由此的担保证书1330。
至此,DRM-E服务器320具有担保证书1330、(PU-E)和(PR-E)、撤回的授权清单、和作为所有者标记的(PR-V(PU-E))或者(PU-E)S(PR-V)。然后,为请求登记,该DRM-E服务器320向DRM-R服务器320发送该担保证书1330、(PU-E)、撤回的授权清单、和作为所有者标记的(PR-V(PU-E))或者(PU-E)S(PR-V)(步骤1409),并且DRM-R服务器320进而登记该在请求的DRM-E服务器320。注意该请求或请求的一部分是按由(PR-E)签署的证书的格式。
特别是,该DRM-R服务器320是基于由委托的第三方对担保证书的签名和引导到已知根的证书链来验证担保证书1330(步骤1411)。这样,DRM-R服务器320确定该DRM-E服务器320是被担保了的。而且,该DRM-R服务器320通过使用来自请求的(PU-V)验证所有者的标记,以或者解密(PU-E)或者验证签名,这样来确定(PR-V)的占有和在请求中的担保证书1330(步骤1410)。另外,明显地,该DRM-R服务器320实现任何决定是否承诺该请求所必须的定制的逻辑(步骤1413)。这样的定制逻辑可能是任何适当的没有脱离本发明的精神的范围的逻辑,并且例如可能包括对DRM-E服务器320和/或它的操作员的背景的检查、确定DRM-E服务器320是否具有当前委托的组件18和/或操作系统以及类似项、确定DRM-E服务器320是否是在一个撤回清单上或其它的观察清单上、以及等等。
假设定制逻辑允许该请求被授予,那么在本发明的一个实施例中,DRM-R服务器320为DRM-E服务器320产生一个登记证书1310(步骤1415)。特别地,可见图13,DRM-R服务器320在登记证书1310中加入了:
—DRM-R服务器320的身份,诸如它的公共密钥,即(PU-R);
—DRM-E服务器320的身份,例如(PU-E);
—从担保证书1330来的识别标记,包括发布它的被委托的第三方,从担保证书1330来的序列号,和如在担保证书1330中的识别的发行者;
—任何有效的范围信息,该信息指定了登记证书1310在其中是有效的范围,例如日期的范围;
—撤回的授权清单;
—基于相应于(PU-R)的DRM-R服务器320的私人密钥(PR-R)的签名;
—和任何其它适当的信息;
这样的其它适当的信息可能包括,但不限于:证书发布的时间;指示一个已登记的服务器被允许去实行哪些DRM活动,例如所有的活动、仅仅计账活动、仅仅签署权限标签、仅仅发布内容许可证,以及其组合;和允许实行DRM活动的时间范围。注意该允许的时间范围不同于有效范围,在其中当前时间必须在有效范围内以授予包括在证书链中的登记证书1310的任何证书。相反,子证书的发布时间必须落在实行DRM活动的复证书的允许时间范围之内。
如应理解,在生成登记证书1310中,DRM-R服务器320可以首先生成证书信息并然后允许定制逻辑以生成附加信息或修改已存在的信息,这样的定制逻辑可能如确保DRM-R服务器320包括相应的信息,或者可能实行预定义的DRM结构政策。当然登记证书1310的签名是在任何这样的定制逻辑被完成之后。如应理解,DRM-R服务器320附加证书链1320到已产生成的登记证书1310中,该证书链1320引导返回到委托的根授权,从而所生成的登记证书1310可能是基于这样的证书链1320而被验证。
特别注意,由担保证书1330中来的识别标记因放置于登记证书1310环境中,将一直随同该登记证书1310一同运转并充当通往担保证书1330桥梁。这样,再一次,该识别标记表明,DRM-R服务器320是依赖于担保证书1330的委托的第三方发行者来担保DRM-E服务器320,并且该DRM-R服务器320可能会减轻其对产生的不良行动的责任。
一旦DRM-R服务器320成功地生成了带有附加的证书链1320的登记证书1310,该DRM-R服务器320然后返回它给请求的DRM-E服务器320(步骤1417),并且该当前登记了的DRM-E服务器320将它存储在一个适当的位置供将来使用(步骤1419)。如上暗示的,在登记证书1310中的(PU-E)和相应的(PR-E)是公开/私人密钥对,DRM-E服务器320在签署权限证书以产生SRL308时将使用它们作为(PU-DRM)和(PR-DRM),发布OLP证书810,和另外加入到DRM结构之中。相应地,这样的登记证书1310和证书链1320以组合方式形成证书链,该证书链被附加到这样的OLP证书810和类似证书中。
次级登记
在本发明的一个实施例中,现在转到图15,一个认识/信任的DRM-R服务器320以下述方式次级登记一个DRM-E服务器320。
预备性地,将理解希望由一个认识/信任的DRM-R服务器320次级登记的DRM-E服务器320仍然应该被要求对这样的DRM-R服务器320验证自身,因为这样的认识或信任可能没有被完成。然而,这样的验证要求并不需要达到由委托的第三方提供的级别,因为作为DRM-R服务器320已具有某些该DRM-E服务器的认识/信任。相应地,在本发明的一个实施例中,该DRM-E服务器320获取或被提供某种凭证1340(图13),它可由DRM-R服务器识别和期望被授予,并且识别该DRM-E服务器320满足DRM-R服务器320(步骤1501)。
如果DRM-R和DRM-E服务器320二者都是在同样的组织中,这样的凭证1340可能是基于组织的凭证,例如如果二个服务器在一个共同网络中时的网络ID,如二个服务器320共享一个共同的域名时的域名ID,或者类似情况。如果二者DRM-R和DRM-E服务器320不是在同一个组织中,这样的凭证1340仍然可以是网络ID,只要二个服务器是在一个共同的网络中,可以是域名ID只要二个服务器320共享一个共同的域名,或类似情况,或者是其它的凭证例如由第三方发布并由DRM-R服务器R识别的凭证。
注意在目前情况下,DRM-R服务器320并不依赖于委托的第三方来为DRM-E服务器320担保,并且因此该DRM-R服务器320对任何DRM-E服务器320的不良行为的责任是不减轻的。不过,该DRM-R服务器320愿意承受这样的危险基于对DRM-E服务器320的认识或信任,它事实上不会实行这样的不良行为。
如前所述,在DRM结构中,进入DRM-E服务器必须有唯一的身份。在此要理解DRM身份通常是在凭证1340之外,虽然该DRM身份也可能符合凭证1340而没有脱离本发明的精神和范围。相应地,为建立该身份,该DRM-E服务器320生成或获取一个新的公开/私人密钥对(PU-E,PR-E)(步骤1503)。再次如前所述,在DRM结构之中,该次级登记DRM-E服务器320应该决定哪个实体能够撤回其对参与的授权。相应地,该DRM-E服务器320识别在清单中的每个这种撤回实体,多半以公共密钥作为手段进行(步骤1505)。
至此,DRM-E服务器320具有凭证1340、(PU-E)和(PR-E)、和撤回授权清单。然后,为请求次级登记,该DRM-E服务器320发送凭证1340、(PU-E)、和撤回授权清单给DRM-R服务器320(步骤1507),并且该DRM-R服务器320进而次级登记该在请求的DRM-E服务器320。注意如前所述该请求或请求的一部分可能是具有由(PR-E)签署的证书的形式。
特别是,DRM-R服务器320验证凭证1340,它基于无论什么逻辑或者资源是必须的并且可用于对这样的验证(步骤1509)。这样,该DRM-R服务器320基于被验证的凭证1340确定DRM-E服务器320是被信任的以授予或服从该DRM结构。此外,如前所述,DRM服务器执行任何的必须的定制逻辑以决定是否授予该请求(步骤1511)。
假设定制逻辑允许请求被授予,那么,在本发明的一个实施例中,该DRM-R服务器320为DRM-E服务器320产生一个次级登记证书1310(步骤1513)。特别是,如图13中所见,该DRM-R服务器320在次级登记证书1310之中加入了:
—DRM-R服务器320的身份,例如其公共密钥(PU-R);
—DRM-E服务器320的身份,例如(PU-E);
—该凭证1340或它的一个引用;
—任何有效的范围信息,指定了该次级登记证书1310在其中是有效的范围,例如日期范围;
—撤回授权的清单;
—基于相应于(PU-R)的DRM-R服务器320的私人密钥(PR-R)的签名;
—和任何其他适当的信息。
如前所述,在产生次级登记证书1310中,DRM-R服务器320首先产生证书信息并且然后允许定制逻辑产生附加的信息或修改存在的信息。再一次,在任何这样的定制逻辑被完成之后次级登记证书1310的签名被建立。如前说述,该DRM-R服务器320附加了证书链1320,它导致返回到被委托的根授权以产生次级登记证书1310,从而基于这样的证书链1320所产生的子登记证书1310被验证。
注意这里该凭证1340或者此处的参照并不认为是特别必需的,但是为了完整可能仍然被包括。再注意次级登记证书1310不包含从担保证书1330得到的识别标记,因为当前的次级登记情景中没有担保证书被要求。
一旦DRM-R服务器320成功地生成了具有附加的证书链1320的次级登记证书1310,该DRM-R服务器然后返回它给在请求的DRM-E服务器320(步骤1515),并且当前次级登记的DRM-E服务器320把它存储在适当的位置供将来使用(步骤1517)。如前一样,在次级登记证书1310中的(PU-E)和相应的(PR-E)是公开/私人密钥对,DRM-E服务器320将在签署权限标签时使用它们作为(PU-DRM)和(PR-DRM),以产生SRL308、发布OLP证书810、和以其它方式参与到DRM结构之中。相应地,这样的次级登记证书1310和证书链1320组合以形成证书链,它附加于该OLP证书810和类似情况。
结论
为完成实现本发明所必须的程序设计相对地可直接实行并且显然该相关的程序设计是普通的。因而,这种程序设计并不附加于此。然后任何特定的程序设计可能被用于实现本发明而没有脱离其中的精神和范围。
在本发明中,数字权限管理DRM和执行的结构与方式允许控制再现或播放任意形式的数字内容,这里这种控制是灵活的并可由这种数字内容的内容拥有者/部署者定义。该结构允许和方便这样的受控制的再现,特别是在办公室或组织环境或类似情况中,那里文件在定义的一组个体内部或几类个体内部被共享。该结构允许要被发行的内容没有首先从服务器获得认可并且允许发行的个体自己发布使用许可证以再现被发行的内容而不用为获得批准而联系服务器。
应该理解,可以对以上描述的实施例作出改变而没有脱离发明的概念。例如,如果一个许可证或权限标签基于其中的权限数据被签署,这里,这样的权限数据并不必需要被加密。类似地,在请求和构建登记或次级登记证书1310中,撤回的授权清单和其它类似的信息不是必需要被使用。从而,应该理解,本发明并不限于所揭示的特定实施例,但在本发明的精神和范围之内可以包括各种修改,如同所附的权利要求书所定义。

Claims (20)

1.一种方法,用于供发行用户发行数字内容并且向自身发布对应的数字发行者许可证以便允许自身再现该发行的数字内容,该发行用户被提供来自数字权限管理(DRM)服务器的发行证书,该发行证书具有公共密钥(PU-OLP)和对应的私人密钥(PR-OLP),该私人密钥(PR-OLP)由与该发行用户(PU-ENTITY)关联的公共密钥来加密,以形成(PU-ENTITY(PR-OLP)),该方法的特征在于包括:
制定该内容并根据内容密钥(CK)来为所制定的内容加密;
为具有(CK)的加密内容创建权限标签,该(CK)由该DRM服务器(PU-DRM)的公共密钥加密,以形成(PU-DRM(CK));
从该发行证书中检索到(PU-ENTITY(PR-OLP));
将对应于(PU-ENTITY)的私人密钥(PR-ENTITY)应用于(PU-ENTITY(PR-OLP)),以获得(PR-OLP);
用(PR-OLP)签署所创建的权限标签,以创建签署的权限标签(SRL);
将所创建的SRL和该发行证书跟该加密内容串接起来,以形成可分配给另一位用户的内容数据包,这另一位用户必须联系该DRM服务器,以获得具有(CK)的对应的许可证,从而再现其中的加密内容,只有这类DRM服务器具有对应于(PU-DRM)的私人密钥(PR-DRM)并能够将(PR-DRM)应用于(PU-DRM(CK))来获得(CK);
创建对应于具有(CK)的内容数据包的许可证数据,该(CK)由(PU-ENTITY)加密,以形成(PU-ENTITY(CK));
签署具有(PR-OLP)的所创建的许可证数据,以创建该发行者许可证;以及,
将该发行证书附着于该发行者许可证,由此,只有具有对应于(PR-ENTITY)的(PR-ENTITY)的发行用户可以将这类(PR-ENTITY)应用于来自该发行者许可证的(PU-ENTITY(CK)),以获得(CK),从而为用它加密的内容解密,用于再现。
2.权利要求1的方法,其特征在于:其中,该发行证书还具有来自该DRM服务器的数字签名,并附有回溯导致根授权的一证书链,该方法的特征在于包括:
根据其签名和回溯导致该根授权的一证书链来验证该发行证书,并且从所验证的发行证书中检索得到(PU-ENTITY(PR-OLP));
将所创建的SRL和该发行证书以及附有的一证书链跟该加密内容串接起来,以形成可分配给另一位用户的内容数据包;以及,
将该发行证书和附有的证书链附着于该发行者许可证,由此,该内容数据包、发行者许可证和发行证书以组合形式形成回溯到该根授权的一数字项目链。
3.权利要求1的方法,其特征在于:包括:为具有(PU-DRM(CK))和具有权限数据的加密内容创建该权限标签,该权限数据规定了要允许再现该内容而必须满足的权限和条件。
4.权利要求3的方法,其特征在于:包括:为具有(PU-DRM(CK))和具有采用加密形式的该权限数据的加密内容创建该权限标签。
5.权利要求1的方法,其特征在于:包括:创建对应于具有(PU-ENTITY(CK))和具有权限数据的内容数据包的该许可证数据,所述权限数据规定了要允许再现该内容而必须满足的权限和条件。
6.权利要求5的方法,其特征在于:包括:创建对应于具有(PU-ENTITY(CK))和具有采用加密形式的权限数据的内容数据包的该许可证数据。
7.一种供发行用户根据自我发布的对应的数字发行者许可证来再现发行的数字内容的方法,该内容由内容密钥(CK)加密,以形成(CK(内容)),该发行者许可证包括由与该发行用户关联的公共密钥(PU-ENTITY)加密的(CK),以形成(PU-ENTITY(CK)),并具有与之附着的、来自数字权限管理(DRM)服务器的发行证书,该发行证书具有公共密钥(PU-OLP)和对应的私人密钥(PR-OLP),该私人密钥(PR-OLP)由(PU-ENTITY)加密,以形成(PU-ENTITY(PR-OLP)),该发行者许可证由(PR-OLP)签署,该方法的特征在于包括:
根据这证书链来验证该发行证书;
从该发行证书获得(PU-OLP);
使用所获得的(PU-OLP)来验证该发行者许可证的签名;
从所验证的发行者许可证中检索得到(PU-ENTITY(CK));
将对应于(PU-ENTITY)的私人密钥(PR-ENTITY)应用于(PU-ENTITY(CK)),以获得(CK);
将(CK)应用于(CK(内容)),以产生该内容;以及,
将该内容发送到再现应用程序,用于实际的再现。
8.权利要求7的方法,其特征在于:其中,该发行证书还具有数字签名,并附有引回溯导致根授权的一证书链,该方法还包括:根据其签名和回溯导致该根授权的证书链来验证该发行证书。
9.权利要求7的方法,其特征在于:其中,该发行者许可证包括(PU-ENTITY(CK))和权限数据,该权限数据规定了要允许再现该内容而必须满足的权限和条件,该方法还包括:验证该权限数据的规定权限和条件允许这种再现。
10.权利要求9的方法,其特征在于:包括:创建对应于具有(PU-ENTITY(CK))和具有采用加密形式的权限数据的内容数据包的该许可证数据,该方法还包括:为该权限数据解密。
11.一种其上具有计算机可执行指令的计算机可读媒体,用于执行一种方法,该方法供发行用户发行数字内容并向自身发布对应的数字发行者许可证,以允许自身再现该发行的数字内容,该发行用户被提供来自数字权限管理(DRM)服务器的发行证书,该发行证书具有公共密钥(PU-OLP)和对应的私人密钥(PR-OLP),该私人密钥(PR-OLP)由与该发行用户(PU-ENTITY)关联的公共密钥来加密,以形成(PU-ENTITY(PR-OLP)),该方法的特征在于包括:
制定内容并根据内容密钥(CK)来为所制定的内容加密;
为具有(CK)的加密内容创建权限标签,该(CK)由该DRM服务器(PU-DRM)的公共密钥来加密,以形成(PU-DRM(CK));
从该发行证书中检索得到(PU-ENTITY(PR-OLP));
将对应于(PU-ENTITY)的私人密钥(PR-ENTITY)应用于(PU-ENTITY(PR-OLP)),以获得(PR-OLP);
签署具有(PR-OLP)的所创建的权限标签,以创建签署的权限标签(SRL);
将所创建的SRL和该发行证书跟该加密内容串接起来,以形成可分配给另一位用户的内容数据包,这另一位用户必须联系该DRM服务器,以获得具有(CK)的对应的许可证,从而再现其中的加密内容,只有这类DRM服务器具有对应于(PU-DRM)的私人密钥(PR-DRM)并能够将(PR-DRM)应用于(PU-DRM(CK))来获得(CK);
创建对应于具有(CK)的内容数据包的许可证数据,该(CK)由(PU_ENTITY)加密,以形成(PU-ENTITY(CK));
签署具有(PR-OLP)的所创建的许可证数据,以创建该发行者许可证;以及,
将该发行证书附着于该发行者许可证,由此,只有具有对应于(PR-ENTITY)的(PR-ENTITY)的该发行用户才能将这类(PR-ENTITY)应用于来自该发行者许可证的(PU-ENTITY(CK)),以获得(CK),从而为用它加密的内容解密,用于再现。
12.权利要求11的媒体,其特征在于:其中,该发行证书还具有来自该DRM服务器的数据签名,并附有回溯导致根授权的一证书链,该方法包括:
根据其签名和该回溯导致该根授权的证书链来验证该发行证书,并且从所验证的发行证书中检索得到(PU-ENTITY(PR-OLP));
将所创建的SRL和该发行证书以及附有的证书链跟该加密内容串接起来,以形成可分配给另一位用户的内容数据包;以及,
将该发行证书和附有的证书链附着于该发行者许可证,由此,该内容数据包、发行者许可证和发行证书以组合形式形成回溯到该根授权的一数字项目链。
13.权利要求11的媒体,其特征在于:其中,该方法包括:为具有(PU-DRM(CK))和具有权限数据的加密内容创建该权限标签,该权限数据规定了要允许再现该内容而必须满足的权限和条件。
14.权利要求13的方法,其特征在于:其中,该方法包括:为具有(PU-DRM(CK))和具有采用加密形式的权限数据的加密内容创建该权限标签。
15.权利要求11的媒体,其特征在于:其中,该方法包括:创建对应于具有(PU-ENTITY(CK))和具有权限数据的内容数据包的该许可证数据,该权限数据规定了要允许再现该内容而必须满足的权限和条件。
16.权利要求15的媒体,其特征在于:其中,该方法包括:创建对应于具有(PU-ENTITY(CK))和具有采用加密形式的权限数据的内容数据包的该许可证数据。
17.一种其上具有计算机可执行指令的计算机可读媒体,用于执行一种方法,该方法供发行用户根据自我发布的、对应的数字发行者许可证来再现发行的数字内容,该内容由内容密钥(CK)加密,以形成(CK(内容)),该发行者许可证包括(CK),该(CK)由与该发行用户关联的公共密钥(PU-ENTITY)来加密,以形成(PU-ENTITY(CK)),并且,该发行者许可证具有与之附着的、来自数字权限管理(DRM)服务器的发行证书,该发行证书具有公共密钥(PU-OLP)和对应的私人密钥(PR-OLP),该私人密钥(PR-OLP)由(PU-ENTITY)加密,以形成(PU-ENTITY(PR-OLP)),该发行者许可证由(PR-OLP)签署,该方法的特征在于包括:
根据该证书链来验证该发行证书;
从该发行证书获得(PU-OLP);
使用所获得的(PU-OLP)来验证该发行者许可证的签名;
从所验证的发行者许可证中检索得到(PU-ENTITY(CK));
将对应于(PU-ENTITY)的私人密钥(PR-ENTITY)应用于(PU-ENTITY(CK)),以获得(CK);
将(CK)应用于(CK(内容)),以产生该内容;以及,
将该内容发送到再现应用程序,用于实际的再现。
18.权利要求17的媒体,其特征在于:其中,该发行证书还具有数字签名并附有回溯导致根授权的一证书链,该方法还包括:根据其签名和回溯导致该根授权的该证书链来验证该发行证书。
19.权利要求17的媒体,其特征在于:其中,该发行者许可证包括(PU-ENTITY(CK))和权限数据,该权限数据规定了要允许再现该内容而必须满足的权限和条件,该方法还包括:验证该权限数据的规定权限和条件允许这种再现。
20.权利要求19的媒体,其特征在于:其中,该方法包括:创建与具有(PU-ENTITY(CK))和具有采用加密形式的权限数据的内容数据包对应的该许可证数据;该方法还包括:为该权限数据解密。
CNB2004100076100A 2003-02-25 2004-02-25 在数字权限管理系统中离线发布发行者使用许可证 Expired - Fee Related CN100566244C (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910139429.8A CN101588373B (zh) 2003-02-25 2004-02-25 在数字权限管理系统中离线发布发行者使用许可证

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/373,621 2003-02-25
US10/373,621 US7370212B2 (en) 2003-02-25 2003-02-25 Issuing a publisher use license off-line in a digital rights management (DRM) system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN200910139429.8A Division CN101588373B (zh) 2003-02-25 2004-02-25 在数字权限管理系统中离线发布发行者使用许可证

Publications (2)

Publication Number Publication Date
CN1525682A true CN1525682A (zh) 2004-09-01
CN100566244C CN100566244C (zh) 2009-12-02

Family

ID=32850467

Family Applications (2)

Application Number Title Priority Date Filing Date
CN200910139429.8A Expired - Fee Related CN101588373B (zh) 2003-02-25 2004-02-25 在数字权限管理系统中离线发布发行者使用许可证
CNB2004100076100A Expired - Fee Related CN100566244C (zh) 2003-02-25 2004-02-25 在数字权限管理系统中离线发布发行者使用许可证

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN200910139429.8A Expired - Fee Related CN101588373B (zh) 2003-02-25 2004-02-25 在数字权限管理系统中离线发布发行者使用许可证

Country Status (17)

Country Link
US (3) US7370212B2 (zh)
EP (1) EP1465040B1 (zh)
JP (1) JP4619665B2 (zh)
KR (1) KR101026607B1 (zh)
CN (2) CN101588373B (zh)
AT (1) ATE384301T1 (zh)
AU (1) AU2004200461B2 (zh)
BR (1) BRPI0400416A (zh)
CA (1) CA2457291C (zh)
DE (1) DE602004011282T2 (zh)
HK (1) HK1067432A1 (zh)
MX (1) MXPA04001596A (zh)
MY (1) MY135562A (zh)
PL (1) PL365511A1 (zh)
RU (1) RU2331917C2 (zh)
TW (1) TWI333363B (zh)
ZA (1) ZA200401112B (zh)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100429602C (zh) * 2004-07-29 2008-10-29 三星电子株式会社 传输并再现由各种数字权限管理系统处理的内容的方法
CN100449453C (zh) * 2004-07-01 2009-01-07 艾利森电话股份有限公司 用于有效分发电子许可证和电子内容的系统和方法
CN101132275B (zh) * 2006-08-23 2010-05-12 中国科学院计算技术研究所 一种实现数字内容使用权利的安全保护系统
CN101116071B (zh) * 2005-02-07 2010-05-19 三星电子株式会社 生成用于广播信道的使用规则信息的方法
CN101174941B (zh) * 2006-11-01 2012-07-04 北京书生电子技术有限公司 一种移动终端文件离线数字版权保护方法及装置
CN101118634B (zh) * 2007-09-19 2012-07-25 北京握奇数据系统有限公司 一种生成许可证的方法及系统
CN104508648A (zh) * 2012-01-06 2015-04-08 索尼克Ip股份有限公司 使用电子票和票令牌访问数字内容的系统和方法
CN106101110A (zh) * 2006-12-05 2016-11-09 诺基亚技术有限公司 元数据代理
CN109284615A (zh) * 2018-08-10 2019-01-29 广东电网有限责任公司信息中心 移动设备数字资源安全管理方法

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7366915B2 (en) * 2002-04-30 2008-04-29 Microsoft Corporation Digital license with referral information
JP2004087062A (ja) * 2002-06-25 2004-03-18 Sony Corp データ記録媒体、識別情報記録方法、識別情報記録装置、識別情報再生方法、識別情報再生装置、情報サービス方法、情報サービスシステム
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
WO2005003886A2 (en) * 2003-07-08 2005-01-13 Matsushita Electric Industrial Co., Ltd. Information input/output system
US7515717B2 (en) * 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
JP2007505347A (ja) * 2003-09-10 2007-03-08 コニンクリユケ フィリップス エレクトロニクス エヌ.ブイ. コンテンツプロテクト方法及びシステム
JP4460251B2 (ja) * 2003-09-19 2010-05-12 株式会社エヌ・ティ・ティ・ドコモ 構造化文書署名装置、構造化文書適応化装置及び構造化文書検証装置。
US8145898B2 (en) * 2003-12-23 2012-03-27 Hewlett-Packard Development Company, L.P. Encryption/decryption pay per use web service
JP4350549B2 (ja) * 2004-02-25 2009-10-21 富士通株式会社 デジタル著作権管理のための情報処理装置
US7571488B2 (en) * 2004-03-31 2009-08-04 Panasonic Corporation Rights management terminal, server apparatus and usage information collection system
KR100739176B1 (ko) * 2004-11-09 2007-07-13 엘지전자 주식회사 디지털 컨텐츠 보호 시스템 및 방법
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
DE102005022834A1 (de) * 2005-05-11 2006-11-16 Deutsche Telekom Ag Verfahren zur Verbreitung von mit DRM belegten digitalen Inhalten
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
JP4742682B2 (ja) * 2005-06-01 2011-08-10 富士ゼロックス株式会社 コンテンツ保護装置及びコンテンツ保護解除装置
EP1752918A1 (en) * 2005-07-06 2007-02-14 Nero AG License server and user processor
RU2432691C2 (ru) * 2006-01-26 2011-10-27 Эл Джи Электроникс Инк. Аппаратура и способ для передачи объекта прав из одного устройства другому устройству посредством сервера
WO2007132958A1 (en) * 2006-05-15 2007-11-22 Sung Yub Kim Digital music service management system and method thereof
US20070269044A1 (en) * 2006-05-16 2007-11-22 Bruestle Michael A Digital library system with rights-managed access
US7660769B2 (en) * 2006-09-12 2010-02-09 International Business Machines Corporation System and method for digital content player with secure processing vault
KR101393012B1 (ko) * 2007-07-03 2014-05-12 삼성전자주식회사 라이센스 관리 시스템 및 방법
CN101174295B (zh) * 2008-01-16 2010-09-01 北京飞天诚信科技有限公司 一种可离线的drm认证的方法及系统
US8085932B2 (en) * 2008-05-09 2011-12-27 Apple Inc. Secure distribution of data or content using keyless transformation
US20100057910A1 (en) * 2008-09-02 2010-03-04 International Business Machines Corporation Concept for trusting client-side storage and distribution of asynchronous includes in an application server environment
EP2254327A1 (en) * 2009-05-20 2010-11-24 BGS Crossmedia Sarl System for generating ready-to-print documents
US8601600B1 (en) * 2010-05-18 2013-12-03 Google Inc. Storing encrypted objects
CN102024102B (zh) * 2010-06-07 2013-02-20 无敌科技(西安)有限公司 一种嵌入式设备中离线drm证书管控的方法
WO2012080972A2 (en) * 2010-12-15 2012-06-21 Taron Mohan Storage media
CN102780572A (zh) * 2011-05-11 2012-11-14 中兴通讯股份有限公司 许可管理方法及装置
JP5901175B2 (ja) * 2011-08-08 2016-04-06 アイキューブド研究所株式会社 コンテンツ処理装置、コンテンツ処理方法、およびプログラム
US9088825B2 (en) * 2012-12-03 2015-07-21 Morega Systems, Inc Client device with application state tracking and methods for use therewith
CN104462874B (zh) * 2013-09-16 2017-09-05 北大方正集团有限公司 一种支持离线共享数字资源的drm方法与系统
KR102218202B1 (ko) 2014-08-01 2021-02-23 삼성전자주식회사 반도체 장치
US10915216B2 (en) 2016-06-27 2021-02-09 Google Llc User interface for access control enabled peer-to-peer sharing
US10298402B2 (en) * 2016-06-27 2019-05-21 Google Llc Access control technology for peer-to-peer sharing
CN109412793A (zh) * 2018-02-13 2019-03-01 李茗 一种基于区块链的版权发行方法、装置及设备
US10956583B2 (en) * 2018-06-27 2021-03-23 At&T Intellectual Property I, L.P. Multi-phase digital content protection
US20200274859A1 (en) 2019-02-22 2020-08-27 Beyond Identity Inc. User authentication system with self-signed certificate and identity verification with offline root certificate storage
US20210390645A1 (en) * 2020-06-16 2021-12-16 OSAAP America, LLC Offline License Distribution Device
US20220150241A1 (en) * 2020-11-11 2022-05-12 Hewlett Packard Enterprise Development Lp Permissions for backup-related operations
KR102393537B1 (ko) * 2021-01-12 2022-05-04 주식회사 티이이웨어 신뢰실행환경에 기반한 소프트웨어 라이선스 관리 방법 및 시스템

Family Cites Families (984)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6241704B1 (en) 1901-11-22 2001-06-05 Sims Deltec, Inc. Drug pump systems and methods
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US3718906A (en) * 1971-06-01 1973-02-27 R Lightner Vending system for remotely accessible stored information
GB1561482A (en) 1976-11-18 1980-02-20 Ibm Protection of data processing system against unauthorised programmes
US4202051A (en) * 1977-10-03 1980-05-06 Wisconsin Alumni Research Foundation Digital data enciphering and deciphering circuit and method
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
FR2448825A1 (fr) 1979-02-06 1980-09-05 Telediffusion Fse Systeme de transmission d'information entre un centre d'emission et des postes recepteurs, ce systeme etant muni d'un moyen de controle de l'acces a l'information transmise
US4529870A (en) 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
EP0085480A3 (en) 1982-01-13 1986-01-08 Europel Systems (Electronics) Ltd. Improvements in or relating to video display systems
FR2523745B1 (fr) 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
US4558176A (en) 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4528643A (en) 1983-01-10 1985-07-09 Fpdc, Inc. System for reproducing information in material objects at a point of sale location
US4967273A (en) 1983-03-21 1990-10-30 Vidcode, Inc. Television program transmission verification method and apparatus
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US5103392A (en) 1983-10-05 1992-04-07 Fujitsu Limited System for storing history of use of programs including user credit data and having access by the proprietor
DE3375905D1 (en) 1983-10-14 1988-04-14 Saint Gobain Isover Method and apparatus for melting glassy mineral materials
US4620150A (en) 1984-04-12 1986-10-28 General Electric Company Electric meter with electronic rolling demand register
US6289319B1 (en) 1984-05-24 2001-09-11 Lawrence B. Lockwood Automatic business and financial transaction processing system
US5257282A (en) * 1984-06-28 1993-10-26 Unisys Corporation High speed code sequence generator
US4959774A (en) 1984-07-06 1990-09-25 Ampex Corporation Shadow memory system for storing variable backup blocks in consecutive time periods
US4747139A (en) * 1984-08-27 1988-05-24 Taaffe James L Software security method and systems
US4910692A (en) 1985-10-09 1990-03-20 Outram John D Adaptive data logger
US5287537A (en) * 1985-11-15 1994-02-15 Data General Corporation Distributed processing system having plural computers each using identical retaining information to identify another computer for executing a received command
US4799259A (en) * 1986-04-10 1989-01-17 Rockwell International Corporation Monolithic random digital noise generator
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5047928A (en) 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US4916738A (en) 1986-11-05 1990-04-10 International Business Machines Corp. Remote access terminal security
US5117457A (en) 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US5109413A (en) 1986-11-05 1992-04-28 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
US4817094A (en) 1986-12-31 1989-03-28 International Business Machines Corporation Fault tolerant switch with selectable operating modes
US4750034A (en) 1987-01-21 1988-06-07 Cloeck En Moedigh Bioscoopreclame B.V. Apparatus for monitoring the replay of audio/video information carriers
US4855922A (en) 1987-03-20 1989-08-08 Scientific-Atlanta, Inc. Apparatus and method for monitoring an energy management system
US4855730A (en) 1987-05-08 1989-08-08 Rca Licensing Corporation Component audio/video system with timed control of plural peripheral devices
US4926479A (en) 1988-04-29 1990-05-15 Massachusetts Institute Of Technology Multiprover interactive verification system
CA1337132C (en) 1988-07-15 1995-09-26 Robert Filepp Reception system for an interactive computer network and method of operation
US4953209A (en) 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
US4857999A (en) 1988-12-20 1989-08-15 Peac Media Research, Inc. Video monitoring system
US4933971A (en) 1989-03-14 1990-06-12 Tandem Computers Incorporated Method for encrypting transmitted data using a unique key
DE69031191T2 (de) 1989-05-15 1998-02-12 Ibm System zur Steuerung von Zugriffsprivilegien
US5008935A (en) * 1989-06-30 1991-04-16 At&T Bell Laboratories Efficient method for encrypting superblocks of data
GB8916586D0 (en) 1989-07-20 1989-09-06 Int Computers Ltd Distributed data processing system
JP2606419B2 (ja) 1989-08-07 1997-05-07 松下電器産業株式会社 暗号通信システムと暗号通信方法
US5001752A (en) 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
CA2010591C (en) 1989-10-20 1999-01-26 Phillip M. Adams Kernels, description tables and device drivers
FR2656125B1 (fr) * 1989-12-19 1994-07-08 Bull Cp8 Procede de generation d'un nombre aleatoire dans un systeme de traitement de donnees, et systeme mettant en óoeuvre un tel procede.
US5029206A (en) 1989-12-27 1991-07-02 Motorola, Inc. Uniform interface for cryptographic services
JPH03214834A (ja) * 1990-01-19 1991-09-20 Canon Inc マルチメデイアネツトワークシステム
US5249184A (en) 1990-01-30 1993-09-28 Johnson Service Company Network control system with improved reliability
US6507909B1 (en) 1990-02-13 2003-01-14 Compaq Information Technologies Group, L.P. Method for executing trusted-path commands
US5012514A (en) 1990-06-26 1991-04-30 Paul Renton Hard drive security system
US5048086A (en) * 1990-07-16 1991-09-10 Hughes Aircraft Company Encryption system based on chaos theory
US5301268A (en) 1990-10-10 1994-04-05 Fuji Xerox Co., Ltd. Apparatus for transferring information between different window systems
US5222134A (en) 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5103476A (en) 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5163092A (en) * 1990-11-28 1992-11-10 Siemens Aktiengesellschaft Parallel scrambler used in sonet data transmission
DE4039355C2 (de) 1990-12-10 1998-07-30 Bosch Gmbh Robert Vorrichtung zur Funktionsüberprüfung einer Watchdog-Schaltung
US5274368A (en) 1991-02-15 1993-12-28 Motorola, Inc. Method and apparatus for controlling access to a communication system
US5269019A (en) 1991-04-08 1993-12-07 Storage Technology Corporation Non-volatile memory storage and bilevel index structure for fast retrieval of modified records of a disk track
AU2247092A (en) 1991-05-08 1992-12-21 Digital Equipment Corporation License management system
US5260999A (en) 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5438508A (en) 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5142578A (en) 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
EP0529512A3 (en) * 1991-08-23 1993-06-16 Fujitsu Limited Method and system for generating random number sequences
US5414861A (en) 1991-09-11 1995-05-09 Fujitsu Limited Data protection system using different levels of reserve power to maintain data in volatile memories for any period of time
WO1993006695A1 (en) 1991-09-23 1993-04-01 Z-Microsystems Enhanced security system for computing devices
ES2038912B1 (es) * 1991-09-30 1994-08-01 Alcatel Standard Electrica Sistema sincrono de aleatorizacion de datos en paralelo.
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5519433A (en) 1991-11-20 1996-05-21 Zing Systems, L.P. Interactive television security through transaction time stamping
US5437040A (en) 1991-12-20 1995-07-25 Codar Technology Electronic system with variable threshold power failure signaling
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
KR940009843B1 (ko) * 1992-02-07 1994-10-17 이병기 병렬 스크램블링 시스템
US5448045A (en) 1992-02-26 1995-09-05 Clark; Paul C. System for protecting computers via intelligent tokens or smart cards
US5261002A (en) 1992-03-13 1993-11-09 Digital Equipment Corporation Method of issuance and revocation of certificates of authenticity used in public key networks and other systems
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5389738A (en) 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
CA2097360A1 (en) 1992-06-03 1993-12-04 Paul Dvorkis Optical readers
US5193573A (en) * 1992-06-15 1993-03-16 Chronister Clyde H Ball valve having replaceable seals under full service pressure
US5721788A (en) 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
NZ255971A (en) * 1992-09-21 1997-05-26 Uniloc Singapore Private Ltd Software registration and licensing system uses matching of licensee indentification codes
DE4232271C1 (de) 1992-09-25 1994-02-17 Siemens Ag Elektronischer Baustein mit einer Schieberegisterprüfarchitektur (Boundary-Scan)
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5303370A (en) 1992-11-13 1994-04-12 Score Group, Inc. Anti-counterfeiting process using lenticular optics and color masking
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
GB9303595D0 (en) 1993-02-23 1993-04-07 Int Computers Ltd Licence management mechanism for a computer system
US5444782A (en) 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5513319A (en) 1993-07-02 1996-04-30 Dell Usa, L.P. Watchdog timer for computer system reset
US5444780A (en) * 1993-07-22 1995-08-22 International Business Machines Corporation Client/server based secure timekeeping system
US5570465A (en) 1993-07-22 1996-10-29 Tsakanikas; Peter J. Apparatus, method and system for printing of legal currency and negotiable instruments
US5355161A (en) 1993-07-28 1994-10-11 Concord Media Systems Identification system for broadcast program segments
US5440640A (en) * 1993-10-05 1995-08-08 Arithmetica, Inc. Multistream encryption system for secure communication
US5771354A (en) 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5636292C1 (en) 1995-05-08 2002-06-18 Digimarc Corp Steganography methods employing embedded calibration data
EP0734624A4 (en) 1993-12-01 1999-10-06 William Micheal Raike NON-DETERMINED PUBLIC KEY ENCRYPTION SYSTEM
US5495411A (en) 1993-12-22 1996-02-27 Ananda; Mohan Secure software rental system using continuous asynchronous password verification
US5530846A (en) 1993-12-29 1996-06-25 International Business Machines Corporation System for decoupling clock amortization from clock synchronization
NZ329891A (en) 1994-01-13 2000-01-28 Certco Llc Method of upgrading firmware of trusted device using embedded key
US5442704A (en) 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
US5509074A (en) 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5553143A (en) 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
JP2853727B2 (ja) 1994-02-22 1999-02-03 日本ビクター株式会社 再生プロテクト方法及びプロテクト再生装置
US5479514A (en) 1994-02-23 1995-12-26 International Business Machines Corporation Method and apparatus for encrypted communication in data networks
RU95103479A (ru) * 1994-03-11 1996-12-27 Уолкер Эссет Мэнеджмент Лимитед Партнершип (US) Игровая система, игровой компьютер, способ проведения игры, лотереи с участием игрока
US5553139A (en) 1994-04-04 1996-09-03 Novell, Inc. Method and apparatus for electronic license distribution
CA2143874C (en) 1994-04-25 2000-06-20 Thomas Edward Cooper Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
US5598470A (en) 1994-04-25 1997-01-28 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: Method and apparatus for utilizing a decryption block
US5757907A (en) 1994-04-25 1998-05-26 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
EP0693836A1 (en) 1994-06-10 1996-01-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols.
US5724425A (en) * 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US5588060A (en) 1994-06-10 1996-12-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols
US5469506A (en) 1994-06-27 1995-11-21 Pitney Bowes Inc. Apparatus for verifying an identification card and identifying a person by means of a biometric characteristic
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5905799A (en) 1994-07-20 1999-05-18 Bell Atlantic Network Services, Inc. Programmed computer for identity verification, forming joint signatures and session key agreement in an RSA public cryptosystem
US5557765A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5726898A (en) * 1994-09-01 1998-03-10 American Greetings Corporation Method and apparatus for storing and selectively retrieving and delivering product data based on embedded expert judgements
DE69534757T2 (de) 1994-09-15 2006-08-31 International Business Machines Corp. System und Verfahren zur sicheren Speicherung und Verteilung von Daten unter Verwendung digitaler Unterschriften
US6002772A (en) 1995-09-29 1999-12-14 Mitsubishi Corporation Data management system
JP3241950B2 (ja) 1994-10-27 2001-12-25 ソーラージャパン株式会社 生物脱臭方法
EP0709760B1 (en) 1994-10-27 2006-05-31 Intarsia Software LLC Data copyright management system
US6424715B1 (en) 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US5740246A (en) 1994-12-13 1998-04-14 Mitsubishi Corporation Crypt key system
US5563799A (en) 1994-11-10 1996-10-08 United Technologies Automotive, Inc. Low cost/low current watchdog circuit for microprocessor
US5845065A (en) 1994-11-15 1998-12-01 Wrq, Inc. Network license compliance apparatus and method
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
DE4447404C2 (de) 1994-12-23 1998-08-20 Francotyp Postalia Gmbh Verfahren zur Dateneingabe in eine Waage und Anordnung zur Durchführung des Verfahrens
US5586291A (en) 1994-12-23 1996-12-17 Emc Corporation Disk controller with volatile and non-volatile cache memories
SE504085C2 (sv) 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
US5604801A (en) 1995-02-03 1997-02-18 International Business Machines Corporation Public key data communications system under control of a portable security device
CA2683230C (en) 1995-02-13 2013-08-27 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US7124302B2 (en) 1995-02-13 2006-10-17 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US7069451B1 (en) 1995-02-13 2006-06-27 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US5742682A (en) 1995-03-31 1998-04-21 Pitney Bowes Inc. Method of manufacturing secure boxes in a key management system
US5852665A (en) 1995-04-13 1998-12-22 Fortress U & T Ltd. Internationally regulated system for one to one cryptographic communications with national sovereignty without key escrow
EP0829046B1 (de) 1995-05-29 1999-09-29 Siemens Aktiengesellschaft Setup-verfahren und setup-system für benutzerprogramme, sowie benutzerrechner in einem rechnernetz
US5761669A (en) 1995-06-06 1998-06-02 Microsoft Corporation Controlling access to objects on multiple operating systems
US5883955A (en) * 1995-06-07 1999-03-16 Digital River, Inc. On-line try before you buy software distribution system
US6671813B2 (en) 1995-06-07 2003-12-30 Stamps.Com, Inc. Secure on-line PC postage metering system
JPH096326A (ja) * 1995-06-23 1997-01-10 Konami Co Ltd 画像表示装置
US5790677A (en) 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5768382A (en) 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
JPH0922352A (ja) 1995-07-07 1997-01-21 Mitsubishi Electric Corp 著作権管理装置
US5671412A (en) 1995-07-28 1997-09-23 Globetrotter Software, Incorporated License management system for software applications
US5793839A (en) 1995-08-03 1998-08-11 Bell Atlantic Network Services, Inc. Common channel signaling event detection and control
KR0162385B1 (ko) 1995-08-05 1998-12-15 구자홍 멀티-레이어 디스크의 포커스 서보장치 및 방법
US5809144A (en) 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
DE69503374T2 (de) 1995-08-28 1999-04-15 Ofra Feldbau Einrichtung und Verfahren zur Authentifizierung der Absendung und des Inhalts eines Dokuments
US5710887A (en) * 1995-08-29 1998-01-20 Broadvision Computer system and method for electronic commerce
US5754657A (en) 1995-08-31 1998-05-19 Trimble Navigation Limited Authentication of a message source
DE19532617C2 (de) 1995-09-04 1998-01-22 Nisl Klaus Dipl Ing Verfahren und Vorrichtung zur Versiegelung von Computerdaten
US6147773A (en) 1995-09-05 2000-11-14 Hewlett-Packard Company System and method for a communication system
US5758068A (en) 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US5799090A (en) * 1995-09-25 1998-08-25 Angert; Joseph C. pad encryption method and software
US5793868A (en) 1996-08-29 1998-08-11 Micali; Silvio Certificate revocation system
US5666416A (en) 1995-10-24 1997-09-09 Micali; Silvio Certificate revocation system
US5717757A (en) * 1996-08-29 1998-02-10 Micali; Silvio Certificate issue lists
US6807534B1 (en) 1995-10-13 2004-10-19 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
KR970024712A (ko) 1995-10-16 1997-05-30 이데이 노부유키 암호화 방법 및 암호화 장치 및 기록 방법 및 복호 방법 및 복호 장치 및 기록 매체
JP3982848B2 (ja) 1995-10-19 2007-09-26 富士通株式会社 セキュリティレベル制御装置及びネットワーク通信システム
US5825883A (en) 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
US5999629A (en) 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module
US5604755A (en) * 1995-11-20 1997-02-18 International Business Machine Corp. Memory system reset circuit
US5875236A (en) 1995-11-21 1999-02-23 At&T Corp Call handling method for credit and fraud management
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
JPH09162859A (ja) * 1995-12-07 1997-06-20 Fujitsu Ltd スクランブル方法及び装置、デスクランブル方法及び装置、並びに、データ伝達方法及びシステム
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5774870A (en) 1995-12-14 1998-06-30 Netcentives, Inc. Fully integrated, on-line interactive frequency and award redemption program
US6885994B1 (en) 1995-12-26 2005-04-26 Catalina Marketing International, Inc. System and method for providing shopping aids and incentives to customers through a computer network
WO1997025798A1 (en) 1996-01-11 1997-07-17 Mrj, Inc. System for controlling access and distribution of digital property
JP3627384B2 (ja) 1996-01-17 2005-03-09 富士ゼロックス株式会社 ソフトウェアの保護機能付き情報処理装置及びソフトウェアの保護機能付き情報処理方法
JP2991099B2 (ja) 1996-01-26 1999-12-20 富士ゼロックス株式会社 署名装置および方法
US6324683B1 (en) 1996-02-23 2001-11-27 International Business Machines Corporation System, method and program for debugging external programs in client/server-based relational database management systems
US20010011253A1 (en) 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
US5790664A (en) 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
JP3486043B2 (ja) 1996-03-11 2004-01-13 株式会社東芝 ソフトウエア流通システムの動作方法及びソフトウエアシステム
US5758069A (en) 1996-03-15 1998-05-26 Novell, Inc. Electronic licensing system
DE19612999C2 (de) 1996-03-22 1999-04-01 Wasy Ges Fuer Wasserwirtschaft System zur Sicherung geschützter Software gegen unbefugte Benutzung in Rechnernetzwerken
US5673316A (en) 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US5883958A (en) * 1996-04-01 1999-03-16 Sony Corporation Method and device for data decryption, a method and device for device identification, a recording medium, a method of disk production, and a method and apparatus for disk recording
US5864620A (en) * 1996-04-24 1999-01-26 Cybersource Corporation Method and system for controlling distribution of software in a multitiered distribution chain
US5903651A (en) 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US6058476A (en) 1996-05-22 2000-05-02 Matsushita Electric Industrial Co., Inc. Encryption apparatus for ensuring security in communication between devices
US5802592A (en) 1996-05-31 1998-09-01 International Business Machines Corporation System and method for protecting integrity of alterable ROM using digital signatures
US5825877A (en) 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
US5809145A (en) 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US6138236A (en) 1996-07-01 2000-10-24 Sun Microsystems, Inc. Method and apparatus for firmware authentication
US5892906A (en) 1996-07-19 1999-04-06 Chou; Wayne W. Apparatus and method for preventing theft of computer devices
US5883670A (en) 1996-08-02 1999-03-16 Avid Technology, Inc. Motion video processing circuit for capture playback and manipulation of digital motion video information on a computer
US6272538B1 (en) * 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
US5812857A (en) 1996-08-28 1998-09-22 Extended Systems, Inc. Field configurable embedded computer system
US6061451A (en) 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
DE69638073D1 (de) 1996-09-04 2009-12-24 Intertrust Tech Corp Zuverlässige Infrastrukturhilfssysteme, Verfahren und Techniken für sicheren elektronischen Handel, elektronische Transaktionen, Handelsablaufsteuerung und Automatisierung, verteilte Verarbeitung und Rechteverwaltung
US7039603B2 (en) 1996-09-04 2006-05-02 Walker Digital, Llc Settlement systems and methods wherein a buyer takes possession at a retailer of a product purchased using a communication network
US6026293A (en) 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
US5949879A (en) 1996-09-06 1999-09-07 Pitney Bowes Inc. Auditable security system for the generation of cryptographically protected digital data
US5926624A (en) 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US5983350A (en) 1996-09-18 1999-11-09 Secure Computing Corporation Secure firewall supporting different levels of authentication based on address or encryption status
US5958050A (en) 1996-09-24 1999-09-28 Electric Communities Trusted delegation system
US5931917A (en) 1996-09-26 1999-08-03 Verifone, Inc. System, method and article of manufacture for a gateway system architecture with system administration information accessible from a browser
US5844986A (en) 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US5825879A (en) 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US5754763A (en) 1996-10-01 1998-05-19 International Business Machines Corporation Software auditing mechanism for a distributed computer enterprise environment
US6078667A (en) * 1996-10-10 2000-06-20 Certicom Corp. Generating unique and unpredictable values
US6006332A (en) 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US5953420A (en) 1996-10-25 1999-09-14 International Business Machines Corporation Method and apparatus for establishing an authenticated shared secret value between a pair of users
US5948061A (en) 1996-10-29 1999-09-07 Double Click, Inc. Method of delivery, targeting, and measuring advertising over networks
US6537352B2 (en) 1996-10-30 2003-03-25 Idatech, Llc Hydrogen purification membranes, components and fuel processing systems containing the same
US5872846A (en) * 1996-11-07 1999-02-16 Mci Communications Corporation System and method for providing security in data communication systems
US6367017B1 (en) 1996-11-07 2002-04-02 Litronic Inc. Apparatus and method for providing and authentication system
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US5841870A (en) 1996-11-12 1998-11-24 Cheyenne Property Trust Dynamic classes of service for an international cryptography framework
US6212634B1 (en) 1996-11-15 2001-04-03 Open Market, Inc. Certifying authorization in computer networks
US6523119B2 (en) * 1996-12-04 2003-02-18 Rainbow Technologies, Inc. Software protection device and method
US6256774B1 (en) 1996-12-06 2001-07-03 Sun Microsystems, Inc. Methods, systems, and computer program products for storing, loading, analyzing, and sharing references to recently used objects
GB9626200D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Secure data processing method and system
US6581162B1 (en) 1996-12-31 2003-06-17 Compaq Information Technologies Group, L.P. Method for securely creating, storing and using encryption keys in a computer system
US5763832A (en) 1997-01-02 1998-06-09 Anselm; Anthony C. Apparatus for affixing a strain wire into the wiring of flexible electric conduit
US5943248A (en) 1997-01-17 1999-08-24 Picturetel Corporation w-bit non-linear combiner for pseudo-random number generation
US6105069A (en) 1997-01-22 2000-08-15 Novell, Inc. Licensing controller using network directory services
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US5949877A (en) 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
CA2228185C (en) 1997-01-31 2007-11-06 Certicom Corp. Verification protocol
US5953502A (en) 1997-02-13 1999-09-14 Helbig, Sr.; Walter A Method and apparatus for enhancing computer system security
JP3924342B2 (ja) * 1997-02-14 2007-06-06 富士通株式会社 ソフトウェアライセンス管理システムおよびソフトウェアライセンス管理装置
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6862602B2 (en) 1997-03-07 2005-03-01 Apple Computer, Inc. System and method for rapidly identifying the existence and location of an item in a file
US5982898A (en) 1997-03-07 1999-11-09 At&T Corp. Certification process
AUPO799197A0 (en) 1997-07-15 1997-08-07 Silverbrook Research Pty Ltd Image processing method and apparatus (ART01)
US5934422A (en) 1997-03-17 1999-08-10 Tenneco Automotive Inc. Step motor actuated continuously variable shock absorber
US6005945A (en) 1997-03-20 1999-12-21 Psi Systems, Inc. System and method for dispensing postage based on telephonic or web milli-transactions
DE19712375A1 (de) 1997-03-25 1998-10-01 Bosch Gmbh Robert Watchdog-Schaltung
US5995625A (en) 1997-03-24 1999-11-30 Certco, Llc Electronic cryptographic packing
US5925127A (en) 1997-04-09 1999-07-20 Microsoft Corporation Method and system for monitoring the use of rented software
US6119229A (en) 1997-04-11 2000-09-12 The Brodia Group Virtual property system
JP3864401B2 (ja) * 1997-04-23 2006-12-27 ソニー株式会社 認証システム、電子機器、認証方法、および記録媒体
JP3988172B2 (ja) * 1997-04-23 2007-10-10 ソニー株式会社 情報処理装置および方法、並びに記録媒体
US5999921A (en) 1997-04-30 1999-12-07 Pitney Bowes Inc. Electronic postage meter system having plural clock system providing enhanced security
US6557104B2 (en) 1997-05-02 2003-04-29 Phoenix Technologies Ltd. Method and apparatus for secure processing of cryptographic keys
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
EP1653463A1 (en) 1997-05-13 2006-05-03 Kabushiki Kaisha Toshiba License information copying method and apparatus, license information moving method
US6441813B1 (en) 1997-05-16 2002-08-27 Kabushiki Kaisha Toshiba Computer system, and video decoder used in the system
US6335972B1 (en) * 1997-05-23 2002-01-01 International Business Machines Corporation Framework-based cryptographic key recovery system
EP0881559B1 (en) 1997-05-28 2003-08-20 Siemens Aktiengesellschaft Computer system for protecting software and a method for protecting software
US6131162A (en) 1997-06-05 2000-10-10 Hitachi Ltd. Digital data authentication method
US6021438A (en) 1997-06-18 2000-02-01 Wyatt River Software, Inc. License management system using daemons and aliasing
US6240183B1 (en) * 1997-06-19 2001-05-29 Brian E. Marchant Security apparatus for data transmission with dynamic random encryption
US6094486A (en) * 1997-06-19 2000-07-25 Marchant; Brian E. Security apparatus for data transmission with dynamic random encryption
US6236728B1 (en) * 1997-06-19 2001-05-22 Brian E. Marchant Security apparatus for data transmission with dynamic random encryption
US6085976A (en) 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards
US6236727B1 (en) 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
US6389535B1 (en) 1997-06-30 2002-05-14 Microsoft Corporation Cryptographic protection of core data secrets
JP3613936B2 (ja) * 1997-07-07 2005-01-26 富士ゼロックス株式会社 アクセス資格認証装置
US5893086A (en) 1997-07-11 1999-04-06 International Business Machines Corporation Parallel file system and method with extensible hashing
CA2210199A1 (en) * 1997-07-11 1999-01-11 Mitel Corporation Method and apparatus for the generation of non-linear confusion data
US6073172A (en) 1997-07-14 2000-06-06 Freegate Corporation Initializing and reconfiguring a secure network interface
US6233600B1 (en) 1997-07-15 2001-05-15 Eroom Technology, Inc. Method and system for providing a networked collaborative work environment
US6230185B1 (en) 1997-07-15 2001-05-08 Eroom Technology, Inc. Method and apparatus for facilitating communication between collaborators in a networked environment
US6314408B1 (en) 1997-07-15 2001-11-06 Eroom Technology, Inc. Method and apparatus for controlling access to a product
US6058188A (en) 1997-07-24 2000-05-02 International Business Machines Corporation Method and apparatus for interoperable validation of key recovery information in a cryptographic system
US7127741B2 (en) * 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US6188995B1 (en) 1997-07-28 2001-02-13 Apple Computer, Inc. Method and apparatus for enforcing software licenses
DE19733605A1 (de) 1997-07-29 1999-02-04 Francotyp Postalia Gmbh Verfahren zur Abrechnung von Versanddienstleistungen
DE69724947T2 (de) 1997-07-31 2004-05-19 Siemens Ag Rechnersystem und Verfahren zur Sicherung einer Datei
US20020002675A1 (en) * 1997-08-06 2002-01-03 Ronald Roscoe Bush Secure encryption of data packets for transmission over unsecured networks
US5951642A (en) 1997-08-06 1999-09-14 Hypertak, Inc. System for collecting detailed internet information on the basis of the condition of activities of information viewers viewing information of service providers
JPH1166732A (ja) 1997-08-13 1999-03-09 Sony Corp データ伝送装置
JPH1166734A (ja) 1997-08-13 1999-03-09 Sony Corp データ伝送装置及び方法
US6425081B1 (en) 1997-08-20 2002-07-23 Canon Kabushiki Kaisha Electronic watermark system electronic information distribution system and image filing apparatus
US6061796A (en) 1997-08-26 2000-05-09 V-One Corporation Multi-access virtual private network
US6233567B1 (en) 1997-08-29 2001-05-15 Intel Corporation Method and apparatus for software licensing electronically distributed programs
US6233685B1 (en) 1997-08-29 2001-05-15 Sean William Smith Establishing and employing the provable untampered state of a device
US6681017B1 (en) * 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce
US6684198B1 (en) * 1997-09-03 2004-01-27 Sega Enterprises, Ltd. Program data distribution via open network
US6199068B1 (en) 1997-09-11 2001-03-06 Abb Power T&D Company Inc. Mapping interface for a distributed server to translate between dissimilar file formats
JP2001517822A (ja) 1997-09-19 2001-10-09 パク,ヒョ,ジョーン 独立的ソフトウェア登録サーバを利用したソフトウェア使用権管理システム
US6564995B1 (en) 1997-09-19 2003-05-20 Schlumberger Malco, Inc. Smart card application-selection
US6122741A (en) 1997-09-19 2000-09-19 Patterson; David M. Distributed method of and system for maintaining application program security
US6061794A (en) 1997-09-30 2000-05-09 Compaq Computer Corp. System and method for performing secure device communications in a peer-to-peer bus architecture
JPH11110294A (ja) 1997-10-01 1999-04-23 Toshiba Corp マイクロコンピュータ及び情報処理装置
US6185678B1 (en) 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
EP0907120A3 (en) 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
US6170060B1 (en) * 1997-10-03 2001-01-02 Audible, Inc. Method and apparatus for targeting a digital information playback device
DE19744375A1 (de) 1997-10-08 1999-04-15 Philips Patentverwaltung Steuerschaltung für einen Microcontroller
US6230272B1 (en) 1997-10-14 2001-05-08 Entrust Technologies Limited System and method for protecting a multipurpose data string used for both decrypting data and for authenticating a user
US6549626B1 (en) 1997-10-20 2003-04-15 Sun Microsystems, Inc. Method and apparatus for encoding keys
US7092914B1 (en) 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6289452B1 (en) 1997-11-07 2001-09-11 Cybersource Corporation Method and system for delivering digital products electronically
US6286051B1 (en) 1997-11-12 2001-09-04 International Business Machines Corporation Method and apparatus for extending a java archive file
US6078909A (en) 1997-11-19 2000-06-20 International Business Machines Corporation Method and apparatus for licensing computer programs using a DSA signature
US6141754A (en) 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
US6490680B1 (en) 1997-12-04 2002-12-03 Tecsec Incorporated Access control and authorization system
US6334189B1 (en) 1997-12-05 2001-12-25 Jamama, Llc Use of pseudocode to protect software from unauthorized use
US6502079B1 (en) 1997-12-08 2002-12-31 Aprisma Management Technologies, Inc. Method and system for enforcing floating licenses
DE69806821T2 (de) 1997-12-10 2003-01-16 Thomson Licensing Sa Verfahren zum schutz von bild-/tondaten über eine nrss-schnittstelle
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6167358A (en) 1997-12-19 2000-12-26 Nowonder, Inc. System and method for remotely monitoring a plurality of computer-based systems
US6567793B1 (en) 1997-12-22 2003-05-20 Christian Bielefeldt Hicks Remote authorization for unlocking electronic data system and method
US6151676A (en) 1997-12-24 2000-11-21 Philips Electronics North America Corporation Administration and utilization of secret fresh random numbers in a networked environment
US6023510A (en) * 1997-12-24 2000-02-08 Philips Electronics North America Corporation Method of secure anonymous query by electronic messages transported via a public network and method of response
EP0926637B1 (en) * 1997-12-26 2005-04-27 Nippon Telegraph and Telephone Corporation Electronic cash implementing method for issuer having electronic cash balance counters, corresponding issuer equipment and recording medium having recorded thereon a program for execution of the method
US5983238A (en) 1997-12-26 1999-11-09 Diamond Id Gemstons identification tracking and recovery system
JPH11194987A (ja) 1998-01-05 1999-07-21 Toshiba Corp 通信装置
US6148417A (en) 1998-01-14 2000-11-14 Micron Electronics, Inc. Method for determining a source of failure during a file system access
US6049878A (en) 1998-01-20 2000-04-11 Sun Microsystems, Inc. Efficient, secure multicasting with global knowledge
US6069647A (en) 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
US6243470B1 (en) 1998-02-04 2001-06-05 International Business Machines Corporation Method and apparatus for advanced symmetric key block cipher with variable length key and block
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US7095852B2 (en) 1998-02-13 2006-08-22 Tecsec, Inc. Cryptographic key split binder for use with tagged data elements
US6295577B1 (en) 1998-02-24 2001-09-25 Seagate Technology Llc Disc storage system having a non-volatile cache to store write data in the event of a power failure
US6513117B2 (en) * 1998-03-04 2003-01-28 Gemstar Development Corporation Certificate handling for digital rights management system
US6094487A (en) 1998-03-04 2000-07-25 At&T Corporation Apparatus and method for encryption key generation
US20020055906A1 (en) 1998-03-11 2002-05-09 Katz Ronald A. Methods and apparatus for intelligent selection of goods and services in telephonic and electronic commerce
JP3743594B2 (ja) 1998-03-11 2006-02-08 株式会社モリタ製作所 Ct撮影装置
US6553420B1 (en) 1998-03-13 2003-04-22 Massachusetts Institute Of Technology Method and apparatus for distributing requests among a plurality of resources
US7809138B2 (en) 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US7233948B1 (en) 1998-03-16 2007-06-19 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
ATE296519T1 (de) * 1998-03-16 2005-06-15 Intertrust Tech Corp Streaming-media-abspielgerät mit fortdauernde kontrolle und schutz von medieninhalt
US7171662B1 (en) 1998-03-18 2007-01-30 Microsoft Corporation System and method for software licensing
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US20040080541A1 (en) 1998-03-20 2004-04-29 Hisashi Saiga Data displaying device
US6701433B1 (en) 1998-03-23 2004-03-02 Novell, Inc. Method and apparatus for escrowing properties used for accessing executable modules
US6615350B1 (en) 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
US6532451B1 (en) * 1998-03-23 2003-03-11 Novell, Inc. Nested strong loader apparatus and method
US6253224B1 (en) 1998-03-24 2001-06-26 International Business Machines Corporation Method and system for providing a hardware machine function in a protected virtual machine
US6199169B1 (en) 1998-03-31 2001-03-06 Compaq Computer Corporation System and method for synchronizing time across a computer cluster
US6279156B1 (en) 1999-01-26 2001-08-21 Dell Usa, L.P. Method of installing software on and/or testing a computer system
US6226747B1 (en) 1998-04-10 2001-05-01 Microsoft Corporation Method for preventing software piracy during installation from a read only storage medium
US6374357B1 (en) 1998-04-16 2002-04-16 Microsoft Corporation System and method for regulating a network service provider's ability to host distributed applications in a distributed processing environment
US6237098B1 (en) 1998-04-22 2001-05-22 Interface Logic Systems, Inc. System for protecting weight verification device private key
US6118873A (en) 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US7503072B2 (en) 1998-04-29 2009-03-10 Microsoft Corporation Hardware ID to prevent software piracy
US5994710A (en) 1998-04-30 1999-11-30 Hewlett-Packard Company Scanning mouse for a computer system
DE19820605A1 (de) 1998-05-08 1999-11-11 Giesecke & Devrient Gmbh Verfahren zur sicheren Verteilung von Software
US6219788B1 (en) 1998-05-14 2001-04-17 International Business Machines Corporation Watchdog for trusted electronic content distributions
US6389541B1 (en) 1998-05-15 2002-05-14 First Union National Bank Regulating access to digital content
IL124571A0 (en) 1998-05-21 1998-12-06 Miki Mullor Method of restricting software operation within a licensed limitation
US6243692B1 (en) 1998-05-22 2001-06-05 Preview Software Secure electronic software packaging using setup-external unlocking module
WO1999061739A2 (en) 1998-05-26 1999-12-02 Joseph Michael Kral Window and door closing mechanism
US6397259B1 (en) 1998-05-29 2002-05-28 Palm, Inc. Method, system and apparatus for packet minimized communications
US6219652B1 (en) 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
US20040225894A1 (en) 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US20040107368A1 (en) 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US6438690B1 (en) 1998-06-04 2002-08-20 International Business Machines Corp. Vault controller based registration application serving web based registration authorities and end users for conducting electronic commerce in secure end-to-end distributed information system
US6684332B1 (en) * 1998-06-10 2004-01-27 International Business Machines Corporation Method and system for the exchange of digitally signed objects over an insecure network
US6279111B1 (en) 1998-06-12 2001-08-21 Microsoft Corporation Security model using restricted tokens
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US6298446B1 (en) 1998-06-14 2001-10-02 Alchemedia Ltd. Method and system for copyright protection of digital images transmitted over networks
US6049789A (en) 1998-06-24 2000-04-11 Mentor Graphics Corporation Software pay per use licensing system
US20010005201A1 (en) 1998-06-30 2001-06-28 Digiorgio Rinaldo A computer system using a processor interfacing with multiple displays
US6587684B1 (en) 1998-07-28 2003-07-01 Bell Atlantic Nynex Mobile Digital wireless telephone system for downloading software to a digital telephone using wireless data link protocol
US6374355B1 (en) 1998-07-31 2002-04-16 Lucent Technologies Inc. Method for securing over-the-air communication in a wireless system
US6438235B2 (en) 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
US6304973B1 (en) 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6959288B1 (en) 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US7228437B2 (en) 1998-08-13 2007-06-05 International Business Machines Corporation Method and system for securing local database file of local content stored on end-user system
US6275586B1 (en) * 1998-09-10 2001-08-14 Igt Cryptographically secure pseudo random number generator
US6868433B1 (en) 1998-09-11 2005-03-15 L.V. Partners, L.P. Input device having positional and scanning capabilities
US6385727B1 (en) 1998-09-25 2002-05-07 Hughes Electronics Corporation Apparatus for providing a secure processing environment
US6671803B1 (en) 1998-10-06 2003-12-30 Koninklijke Philips Electronics N.V. Method and system for consumer electronic device certificate management
US6266420B1 (en) 1998-10-08 2001-07-24 Entrust Technologies Limited Method and apparatus for secure group communications
JP2000113066A (ja) * 1998-10-09 2000-04-21 Fujitsu Ltd ディジタルコンテンツの流通管理方法およびシステム
WO2000025466A1 (en) 1998-10-23 2000-05-04 L-3 Communications Corporation Apparatus and methods for managing key material in heterogeneous cryptographic assets
US7194092B1 (en) 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6820063B1 (en) 1998-10-26 2004-11-16 Microsoft Corporation Controlling access to content based on certificates and access predicates
US7174457B1 (en) 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
WO2000025476A1 (en) 1998-10-28 2000-05-04 L-3 Communications Corporation Apparatus and methods for cryptographic synchronization in packet based communications
US6321335B1 (en) 1998-10-30 2001-11-20 Acqis Technology, Inc. Password protected modular computer method and device
US6799270B1 (en) 1998-10-30 2004-09-28 Citrix Systems, Inc. System and method for secure distribution of digital information to a chain of computer system nodes in a network
US7017188B1 (en) 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
US6442529B1 (en) 1998-11-17 2002-08-27 Novaweb Technologies, Inc. Methods and apparatus for delivering targeted information and advertising over the internet
US6272469B1 (en) 1998-11-25 2001-08-07 Ge Medical Systems Global Technology Company, Llc Imaging system protocol handling method and apparatus
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
US6303924B1 (en) 1998-12-21 2001-10-16 Microsoft Corporation Image sensing operator input device
US6263431B1 (en) 1998-12-31 2001-07-17 Intle Corporation Operating system bootstrap security mechanism
JP2000215165A (ja) 1999-01-26 2000-08-04 Nippon Telegr & Teleph Corp <Ntt> 情報アクセス制御方法および装置と情報アクセス制御プログラムを記録した記録媒体
AU2515800A (en) 1999-01-26 2000-08-07 Infolio, Inc. Universal mobile id system and method for digital rights management
EP1149358B1 (de) 1999-01-29 2003-10-29 Infineon Technologies AG Kontaktlose chipkarte
US6839841B1 (en) 1999-01-29 2005-01-04 General Instrument Corporation Self-generation of certificates using secure microprocessor in a device for transferring digital information
US7236455B1 (en) 1999-02-15 2007-06-26 Hewlett-Packard Development Company, L.P. Communications between modules of a computing apparatus
GB2346989A (en) 1999-02-19 2000-08-23 Ibm Software licence management system uses clustered licence servers
US7552166B2 (en) 1999-02-22 2009-06-23 Chack Michael A Method of queuing requests to access a communications network
US6615349B1 (en) 1999-02-23 2003-09-02 Parsec Sight/Sound, Inc. System and method for manipulating a computer file and/or program
EP1762958A1 (en) 1999-03-08 2007-03-14 Spyrus, Inc. Method and system for enforcing access to a computing resource using a licensing certificate
JP2000270007A (ja) 1999-03-12 2000-09-29 Sony Corp ネットワークシステム、ネットワークサーバ及び端末装置
US7010032B1 (en) 1999-03-12 2006-03-07 Kabushiki Kaisha Toshiba Moving image coding apparatus and decoding apparatus
WO2000056004A1 (en) * 1999-03-16 2000-09-21 Mischenko Valentin Alexandrovi Method and apparatus for encoding and decoding information
US7174452B2 (en) * 2001-01-24 2007-02-06 Broadcom Corporation Method for processing multiple security policies applied to a data packet structure
US6393427B1 (en) 1999-03-22 2002-05-21 Nec Usa, Inc. Personalized navigation trees
US7124938B1 (en) 1999-03-24 2006-10-24 Microsoft Corporation Enhancing smart card usage for associating media content with households
US6668246B1 (en) 1999-03-24 2003-12-23 Intel Corporation Multimedia data delivery and playback system with multi-level content and privacy protection
US6463534B1 (en) 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
US6223291B1 (en) 1999-03-26 2001-04-24 Motorola, Inc. Secure wireless electronic-commerce system with digital product certificates and digital license certificates
US7051005B1 (en) 1999-03-27 2006-05-23 Microsoft Corporation Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US7383205B1 (en) 1999-03-27 2008-06-03 Microsoft Corporation Structure of a digital content package
US7319759B1 (en) * 1999-03-27 2008-01-15 Microsoft Corporation Producing a new black box for a digital rights management (DRM) system
US6816596B1 (en) 2000-01-14 2004-11-09 Microsoft Corporation Encrypting a digital object based on a key ID selected therefor
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US7136838B1 (en) 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US6973444B1 (en) 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US6829708B1 (en) 1999-03-27 2004-12-07 Microsoft Corporation Specifying security for an element by assigning a scaled value representative of the relative security thereof
US20020019814A1 (en) 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US8131648B2 (en) 1999-10-20 2012-03-06 Tivo Inc. Electronic content distribution and exchange system
JP3471654B2 (ja) * 1999-04-06 2003-12-02 富士通株式会社 ライセンスサーバ、著作権者システム、利用者システム、システム、記録媒体およびコンテンツ利用制御方法
US6920567B1 (en) 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
JP2000293587A (ja) 1999-04-09 2000-10-20 Sony Corp 情報処理装置および方法、管理装置および方法、並びに提供媒体
US6665409B1 (en) 1999-04-12 2003-12-16 Cirrus Logic, Inc. Methods for surround sound simulation and circuits and systems using the same
US6851051B1 (en) 1999-04-12 2005-02-01 International Business Machines Corporation System and method for liveness authentication using an augmented challenge/response scheme
US6557105B1 (en) 1999-04-14 2003-04-29 Tut Systems, Inc. Apparatus and method for cryptographic-based license management
US6345294B1 (en) 1999-04-19 2002-02-05 Cisco Technology, Inc. Methods and apparatus for remote configuration of an appliance on a network
US6389537B1 (en) 1999-04-23 2002-05-14 Intel Corporation Platform and method for assuring integrity of trusted agent communications
SE514105C2 (sv) 1999-05-07 2001-01-08 Ericsson Telefon Ab L M Säker distribution och skydd av krypteringsnyckelinformation
US6959291B1 (en) 1999-05-19 2005-10-25 International Business Machines Corporation Management of a concurrent use license in a logically-partitioned computer
US6898706B1 (en) 1999-05-20 2005-05-24 Microsoft Corporation License-based cryptographic technique, particularly suited for use in a digital rights management system, for controlling access and use of bore resistant software objects in a client computer
US6957186B1 (en) 1999-05-27 2005-10-18 Accenture Llp System method and article of manufacture for building, managing, and supporting various components of a system
US6721713B1 (en) 1999-05-27 2004-04-13 Andersen Consulting Llp Business alliance identification in a web architecture framework
JP2000347566A (ja) 1999-06-08 2000-12-15 Mitsubishi Electric Corp コンテンツ管理装置、コンテンツ利用者端末及びプログラムを記録したコンピュータ読み取り可能な記録媒体
US6321314B1 (en) 1999-06-09 2001-11-20 Ati International S.R.L. Method and apparatus for restricting memory access
US7089194B1 (en) 1999-06-17 2006-08-08 International Business Machines Corporation Method and apparatus for providing reduced cost online service and adaptive targeting of advertisements
US6631478B1 (en) 1999-06-18 2003-10-07 Cisco Technology, Inc. Technique for implementing high performance stable storage hierarchy in a computer network
US6393126B1 (en) 1999-06-23 2002-05-21 Datum, Inc. System and methods for generating trusted and authenticatable time stamps for electronic documents
US7006633B1 (en) * 1999-07-16 2006-02-28 Global Encryption Standard Corporation Global encryption system
US6704873B1 (en) 1999-07-30 2004-03-09 Accenture Llp Secure gateway interconnection in an e-commerce based environment
EP1076279A1 (en) 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
US6609201B1 (en) 1999-08-18 2003-08-19 Sun Microsystems, Inc. Secure program execution using instruction buffer interdependencies
JP2001067408A (ja) 1999-08-27 2001-03-16 Nippon Telegr & Teleph Corp <Ntt> カプセル化コンテンツの利用条件の動的更新方法および動的更新プログラムを記録した記録媒体
US7099479B1 (en) 1999-08-27 2006-08-29 Sony Corporation Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
US6158657A (en) 1999-09-03 2000-12-12 Capital One Financial Corporation System and method for offering and providing secured credit card products
US7123608B1 (en) 1999-09-10 2006-10-17 Array Telecom Corporation Method, system, and computer program product for managing database servers and service
EP1085396A1 (en) 1999-09-17 2001-03-21 Hewlett-Packard Company Operation of trusted state in computing platform
US6781956B1 (en) 1999-09-17 2004-08-24 Cisco Technology, Inc. System and method for prioritizing packetized data from a distributed control environment for transmission through a high bandwidth link
US6728880B1 (en) 1999-09-17 2004-04-27 Adobe Systems Incorporated Secure time on computers with insecure clocks
US6671737B1 (en) 1999-09-24 2003-12-30 Xerox Corporation Decentralized network system
US6763458B1 (en) 1999-09-27 2004-07-13 Captaris, Inc. System and method for installing and servicing an operating system in a computer or information appliance
US6918034B1 (en) 1999-09-29 2005-07-12 Nokia, Corporation Method and apparatus to provide encryption and authentication of a mini-packet in a multiplexed RTP payload
US7020704B1 (en) 1999-10-05 2006-03-28 Lipscomb Kenneth O System and method for distributing media assets to user devices via a portal synchronized by said user devices
JP2001118332A (ja) * 1999-10-20 2001-04-27 Sony Corp データ配信システムとその方法、データ処理装置、データ使用制御装置および配信用データが記録された機械読み取り可能な記録媒体
US6983050B1 (en) 1999-10-20 2006-01-03 Microsoft Corporation Methods and apparatus for protecting information content
US6978367B1 (en) 1999-10-21 2005-12-20 International Business Machines Corporation Selective data encryption using style sheet processing for decryption by a client proxy
KR100636111B1 (ko) 1999-10-30 2006-10-18 삼성전자주식회사 분실된 이동 단말기에 내장된 데이터 보호 방법 및 이에 관한 기록매체
US20020123964A1 (en) 1999-11-03 2002-09-05 Gerald Arthur Kramer Payment monitoring system
US6738810B1 (en) 1999-11-03 2004-05-18 D. Michael Corporation Method and apparatus for encouraging timely payments associated with a computer system
US6844871B1 (en) 1999-11-05 2005-01-18 Microsoft Corporation Method and apparatus for computer input using six degrees of freedom
US6826690B1 (en) 1999-11-08 2004-11-30 International Business Machines Corporation Using device certificates for automated authentication of communicating devices
US6449719B1 (en) 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
US6801998B1 (en) 1999-11-12 2004-10-05 Sun Microsystems, Inc. Method and apparatus for presenting anonymous group names
US6792537B1 (en) 1999-11-22 2004-09-14 Sun Microsystems, Inc. Mechanism for determining restrictions to impose on an implementation of a service
US8271336B2 (en) 1999-11-22 2012-09-18 Accenture Global Services Gmbh Increased visibility during order management in a network-based supply chain environment
US6654389B1 (en) 1999-11-23 2003-11-25 International Business Machines Corporation System and method for searching patterns in real-time over a shared media
GB2357229B (en) 1999-12-08 2004-03-17 Hewlett Packard Co Security protocol
US7213005B2 (en) 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
JP2001175605A (ja) 1999-12-17 2001-06-29 Sony Corp データ処理装置
JP2001175606A (ja) * 1999-12-20 2001-06-29 Sony Corp データ処理装置、データ処理機器およびその方法
US6460140B1 (en) 1999-12-30 2002-10-01 Starnet Communications Corporation System for controlling the use of licensed software
US6816900B1 (en) 2000-01-04 2004-11-09 Microsoft Corporation Updating trusted root certificates on a client computer
EP1166562B1 (en) 2000-01-05 2011-06-29 NDS Limited Digital content delivery system and method
CN1182479C (zh) * 2000-01-07 2004-12-29 国际商业机器公司 有效地收集、整理和访问证书吊销表的系统和方法
US7353209B1 (en) 2000-01-14 2008-04-01 Microsoft Corporation Releasing decrypted digital content to an authenticated path
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US6571216B1 (en) 2000-01-14 2003-05-27 International Business Machines Corporation Differential rewards with dynamic user profiling
US6791157B1 (en) 2000-01-18 2004-09-14 Advanced Micro Devices, Inc. Integrated circuit package incorporating programmable elements
US7177841B2 (en) 2000-01-28 2007-02-13 Canon Kabushiki Kaisha Digital contents distribution system, digital contents distribution method, roaming server, information processor, and information processing method
FR2805062B1 (fr) 2000-02-10 2005-04-08 Bull Cp8 Procede de transmission de flux de donnees a haut debit sur un reseau de type internet entre un serveur et un terminal a carte a puce, notamment d'un flux de donnees multimedia
US7426750B2 (en) 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
JP2001236324A (ja) 2000-02-24 2001-08-31 Fujitsu Ltd バイオメトリクス情報による個人認証機能を有する携帯電子装置
US7421480B2 (en) 2000-02-28 2008-09-02 O2 Micro International Limited Personal computing environment using mozilla
AU2001241891A1 (en) 2000-03-01 2001-09-12 Bradley A. Tashenberg A distributed operating network and method for using and implementing same
JP2001256318A (ja) 2000-03-14 2001-09-21 Sony Corp コンテンツ取り引きシステムおよびコンテンツ取り引き方法、並びにプログラム提供媒体
US7080039B1 (en) 2000-03-23 2006-07-18 David J Marsh Associating content with households using smart cards
JP2001338233A (ja) 2000-03-24 2001-12-07 Sony Corp 電子機器、使用時間による課金システムおよび方法、課金処理装置、記録媒体、プリペイドカード
US6625729B1 (en) 2000-03-31 2003-09-23 Hewlett-Packard Company, L.P. Computer system having security features for authenticating different components
AU2001253243B2 (en) 2000-04-07 2007-02-08 Blockbuster Inc. Secure digital content licensing system and method
US7155415B2 (en) 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
US6694000B2 (en) 2000-04-11 2004-02-17 Telecommunication Systems, Inc. Prepaid real-time web based reporting
US6386894B2 (en) 2000-04-28 2002-05-14 Texas Instruments Incorporated Versatile interconnection scheme for beverage quality and control sensors
US6847942B1 (en) 2000-05-02 2005-01-25 General Electric Canada Equipment Finance G.P. Method and apparatus for managing credit inquiries within account receivables
US7020781B1 (en) 2000-05-03 2006-03-28 Hewlett-Packard Development Company, L.P. Digital content distribution systems
AUPQ736200A0 (en) 2000-05-08 2000-06-01 Canon Kabushiki Kaisha Information appliance cost subsidy
US6922724B1 (en) 2000-05-08 2005-07-26 Citrix Systems, Inc. Method and apparatus for managing server load
US6785713B1 (en) 2000-05-08 2004-08-31 Citrix Systems, Inc. Method and apparatus for communicating among a network of servers utilizing a transport mechanism
FR2808944B1 (fr) * 2000-05-12 2002-08-09 Agence Spatiale Europeenne Procede et systeme de localisation par satellites
US6954728B1 (en) 2000-05-15 2005-10-11 Avatizing, Llc System and method for consumer-selected advertising and branding in interactive media
US7047404B1 (en) 2000-05-16 2006-05-16 Surety Llc Method and apparatus for self-authenticating digital records
AU2001240077A1 (en) 2000-05-19 2001-12-03 Channelogics, Inc. Allocating access across shared communications medium
EP1158420A1 (en) 2000-05-24 2001-11-28 Robert Bosch Gmbh Method for a description of audio-visual data content in a multimedia environment
JP2001344437A (ja) 2000-05-31 2001-12-14 Sony Corp データ配信方法とそのシステム、データ使用装置および配信用データが記録された記録媒体
WO2001095175A2 (en) 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
US7213266B1 (en) 2000-06-09 2007-05-01 Intertrust Technologies Corp. Systems and methods for managing and protecting electronic content and applications
US7028180B1 (en) 2000-06-09 2006-04-11 Northrop Grumman Corporation System and method for usage of a role certificate in encryption and as a seal, digital stamp, and signature
AU6985601A (en) * 2000-06-16 2002-01-02 Mindport Usa Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
US7107462B2 (en) 2000-06-16 2006-09-12 Irdeto Access B.V. Method and system to store and distribute encryption keys
US6961858B2 (en) 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US7017189B1 (en) 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US6976162B1 (en) 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
WO2002007038A2 (en) 2000-06-29 2002-01-24 Morrell Calvin Jr Systems and methods for producing reward advertising and distributing by click-through incentives
AU2001271704A1 (en) * 2000-06-29 2002-01-14 Cachestream Corporation Digital rights management
CN100448194C (zh) 2000-06-29 2008-12-31 松下电器产业株式会社 著作权保护装置以及方法
US6976163B1 (en) 2000-07-12 2005-12-13 International Business Machines Corporation Methods, systems and computer program products for rule based firmware updates utilizing certificate extensions and certificates for use therein
JP4503794B2 (ja) * 2000-07-19 2010-07-14 株式会社日立製作所 コンテンツ提供方法及び装置
JP4366845B2 (ja) 2000-07-24 2009-11-18 ソニー株式会社 データ処理装置およびデータ処理方法、並びにプログラム提供媒体
JP3527211B2 (ja) 2000-08-01 2004-05-17 日立マクセル株式会社 電子クーポン・システム
KR100471053B1 (ko) 2000-08-04 2005-03-07 삼성전자주식회사 컴퓨터 및 그 제어 방법
GB0020441D0 (en) 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
GB0020488D0 (en) 2000-08-18 2000-10-11 Hewlett Packard Co Trusted status rollback
DE50007300D1 (de) 2000-08-24 2004-09-09 Wibu Systems Ag Verfahren zum Schutz von Computer-Software und/oder computerlesbaren Daten sowie Schutzgerät
JP3587143B2 (ja) 2000-08-24 2004-11-10 日本電信電話株式会社 情報利用制御方法、装置及びそのプログラムを記録した記録媒体
US7010808B1 (en) * 2000-08-25 2006-03-07 Microsoft Corporation Binding digital content to a portable storage device or the like in a digital rights management (DRM) system
US7743259B2 (en) 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US7043633B1 (en) 2000-08-28 2006-05-09 Verizon Corporation Services Group Inc. Method and apparatus for providing adaptive self-synchronized dynamic address translation
JP3588042B2 (ja) 2000-08-30 2004-11-10 株式会社日立製作所 証明書の有効性確認方法および装置
JP4654498B2 (ja) * 2000-08-31 2011-03-23 ソニー株式会社 個人認証システム、個人認証方法、および情報処理装置、並びにプログラム提供媒体
JP4581200B2 (ja) * 2000-08-31 2010-11-17 ソニー株式会社 個人認証システム、個人認証方法、および情報処理装置、並びにプログラム提供媒体
JP4552294B2 (ja) * 2000-08-31 2010-09-29 ソニー株式会社 コンテンツ配信システム、コンテンツ配信方法、および情報処理装置、並びにプログラム提供媒体
JP3989205B2 (ja) * 2000-08-31 2007-10-10 松下電器産業株式会社 Cvd膜の形成方法
JP4556308B2 (ja) 2000-08-31 2010-10-06 ソニー株式会社 コンテンツ配信システム、コンテンツ配信方法、および情報処理装置、並びにプログラム提供媒体
US7689510B2 (en) 2000-09-07 2010-03-30 Sonic Solutions Methods and system for use in network management of content
AU2001294524A1 (en) * 2000-09-07 2002-03-22 Ivan Vesely Cascaded stream cipher
US7596784B2 (en) 2000-09-12 2009-09-29 Symantec Operating Corporation Method system and apparatus for providing pay-per-use distributed computing resources
US7272720B2 (en) 2000-09-27 2007-09-18 Fujitsu Limited Date-and-time management device and signature generation apparatus with date-and-time management function
US6895504B1 (en) 2000-09-29 2005-05-17 Intel Corporation Enabling secure communications with a client
US7096469B1 (en) 2000-10-02 2006-08-22 International Business Machines Corporation Method and apparatus for enforcing capacity limitations in a logically partitioned system
JP2004531747A (ja) 2000-10-12 2004-10-14 フランク エス. マッジョ、 広告及び娯楽コンテンツの伝達と消費者情報の収集方法及びシステム
US20060282319A1 (en) 2000-10-12 2006-12-14 Maggio Frank S Method and system for substituting media content
EP1329051A2 (en) 2000-10-18 2003-07-23 Koninklijke Philips Electronics N.V. Generation of a common encryption key
KR20010000805A (ko) 2000-10-20 2001-01-05 박명산 인터넷 전자 상거래에서의 개선된 신용카드 결제 시스템및 결재 방법
US7337332B2 (en) * 2000-10-24 2008-02-26 Nds Ltd. Transferring electronic content
US6789193B1 (en) 2000-10-27 2004-09-07 Pitney Bowes Inc. Method and system for authenticating a network user
KR20020032803A (ko) * 2000-10-27 2002-05-04 구자홍 스트리밍 서비스를 위한 파일 구조
US6986030B2 (en) 2000-10-27 2006-01-10 M-Systems Flash Disk Pioneers Ltd. Portable memory device includes software program for interacting with host computing device to provide a customized configuration for the program
DE10054940B4 (de) 2000-11-06 2005-06-02 Siemens Ag Verfahren zum Übertragen von Faxdaten über ein Paketübertragungsnetz, zugehörige Einheiten und zugehöriges Programm
KR20020037453A (ko) 2000-11-14 2002-05-22 전영삼 전자의료보험카드 및 전자의료보험카드 운영시스템과 그운영방법
US20020129359A1 (en) 2000-11-27 2002-09-12 Lichner Randall Manton Cross platform system and method for the management and distribution of pay per view video on demand
US6585158B2 (en) 2000-11-30 2003-07-01 Agilent Technologies, Inc. Combined pointing device and bar code scanner
JP4609683B2 (ja) 2000-11-30 2011-01-12 ソニー株式会社 情報処理装置および方法、並びにプログラム格納媒体
US7515718B2 (en) 2000-12-07 2009-04-07 Igt Secured virtual network in a gaming environment
CA2430062A1 (en) 2000-12-08 2002-07-18 Matsushita Electric Industrial Co., Ltd. Distribution device, terminal device, and program and method for use therein
US6636270B2 (en) 2000-12-14 2003-10-21 Microsoft Corporation Clock slaving methods and arrangements
JP2002183352A (ja) 2000-12-15 2002-06-28 Fujitsu Ltd ソフトウェアの使用許諾方法及びコンピュータ読取り可能な記録媒体
US6898286B2 (en) 2000-12-19 2005-05-24 International Business Machines Corporation Method and system verifying product licenses using hardware and product identifications
US6934840B2 (en) 2000-12-21 2005-08-23 International Business Machines Corporation Composite keystore facility apparatus and method therefor
US6407680B1 (en) * 2000-12-22 2002-06-18 Generic Media, Inc. Distributed on-demand media transcoding system and method
US20020152393A1 (en) 2001-01-09 2002-10-17 Johannes Thoma Secure extensible computing environment
JP2002207426A (ja) 2001-01-10 2002-07-26 Sony Corp 公開鍵証明書発行システム、公開鍵証明書発行方法、および電子認証装置、並びにプログラム記憶媒体
US7165109B2 (en) 2001-01-12 2007-01-16 Microsoft Corporation Method and system to access software pertinent to an electronic peripheral device based on an address stored in a peripheral device
JP4281252B2 (ja) 2001-01-16 2009-06-17 ソニー株式会社 情報記録装置、情報再生装置、情報記録方法、情報再生方法、および情報記録媒体、並びにプログラム記憶媒体
US7340530B2 (en) 2001-01-17 2008-03-04 International Business Machines Corporation Methods, for providing data from network secure communications in a cluster computing environment
EP1366403A4 (en) * 2001-01-17 2005-04-13 Contentguard Holdings Inc SYSTEM AND METHODS OF MANAGING DIGITAL RIGHTS USING A STANDARD PLAYBACK ENGINE
NZ536782A (en) 2001-01-31 2005-10-28 Ntt Docomo Inc System for program delivery to a storage module of a mobile terminal
US7310734B2 (en) 2001-02-01 2007-12-18 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
US20020107701A1 (en) 2001-02-02 2002-08-08 Batty Robert L. Systems and methods for metering content on the internet
US20020107806A1 (en) 2001-02-02 2002-08-08 Akio Higashi Content usage management system and content usage management method
JP2002229861A (ja) 2001-02-07 2002-08-16 Hitachi Ltd 著作権保護機能つき記録装置
US20030108164A1 (en) 2001-02-08 2003-06-12 Laurin Jeremy S. Simultaneous, multiple digital presentation content block, channel independent presentation controller
CA2371124A1 (en) 2001-02-09 2002-08-09 Itaru Kawakami Information processing method/apparatus and program
JP4151274B2 (ja) 2001-02-09 2008-09-17 ソニー株式会社 情報処理装置および方法、ライセンスサーバ、並びにプログラム
US20020111916A1 (en) 2001-02-12 2002-08-15 Coronna Mark S. Payment management
JP2002324170A (ja) 2001-02-20 2002-11-08 Sorun Corp コンテンツ配布システムおよびその方法
US20020124046A1 (en) 2001-02-20 2002-09-05 Fischer William A. Peripheral devices which manage application upload to computing devices
JP4191902B2 (ja) 2001-02-28 2008-12-03 株式会社日立製作所 コンテンツ配信装置
US7134144B2 (en) 2001-03-01 2006-11-07 Microsoft Corporation Detecting and responding to a clock rollback in a digital rights management system on a computing device
EP1370921A2 (en) 2001-03-12 2003-12-17 Koninklijke Philips Electronics N.V. Receiving device for securely storing a content item, and playback device
JP2002278839A (ja) 2001-03-15 2002-09-27 Sony Corp データアクセス管理システム、メモリ搭載デバイス、およびデータアクセス管理方法、並びにプログラム記憶媒体
US7287280B2 (en) 2002-02-12 2007-10-23 Goldman Sachs & Co. Automated security management
GB2373605B (en) 2001-03-23 2005-04-27 Ibm A method of metering use of digitally encoded products
US20030037261A1 (en) * 2001-03-26 2003-02-20 Ilumin Corporation Secured content delivery system and method
US7987510B2 (en) 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
JPWO2002080448A1 (ja) 2001-03-29 2004-07-22 ソニー株式会社 情報処理装置
JP2002297816A (ja) 2001-03-29 2002-10-11 Sony Corp 情報処理装置および方法、記録媒体、並びにプログラム
US7216368B2 (en) 2001-03-29 2007-05-08 Sony Corporation Information processing apparatus for watermarking digital content
US8949878B2 (en) 2001-03-30 2015-02-03 Funai Electric Co., Ltd. System for parental control in video programs based on multimedia content information
US7117183B2 (en) 2001-03-31 2006-10-03 First Data Coroporation Airline ticket payment and reservation system and methods
GB2374165A (en) 2001-04-02 2002-10-09 Global Knowledge Network Secure distribution of electronic media
US20020147601A1 (en) 2001-04-05 2002-10-10 Fagan Von E. Lease arrangements for providing computer equipment
US7516325B2 (en) 2001-04-06 2009-04-07 Certicom Corp. Device authentication in a PKI
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
WO2002084990A2 (en) 2001-04-11 2002-10-24 Nice Systems Ltd. Digital video protection for authenticity verification
US20020150253A1 (en) 2001-04-12 2002-10-17 Brezak John E. Methods and arrangements for protecting information in forwarded authentication messages
US20020157002A1 (en) 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US7424747B2 (en) * 2001-04-24 2008-09-09 Microsoft Corporation Method and system for detecting pirated content
US20060167985A1 (en) 2001-04-26 2006-07-27 Albanese Michael J Network-distributed data routing
US7814532B2 (en) 2001-05-02 2010-10-12 Lenovo (Singapore) Pte. Ltd. Data processing system and method for password protecting a boot device
US20020166056A1 (en) 2001-05-04 2002-11-07 Johnson William C. Hopscotch ticketing
US6983049B2 (en) * 2001-05-04 2006-01-03 Hewlett-Packard Development Company, Lp. Storage devices for secure scalable data streaming
US20030041257A1 (en) * 2001-05-04 2003-02-27 Wee Susie J. Systems, methods and storage devices for scalable data streaming
US7328453B2 (en) 2001-05-09 2008-02-05 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US7359882B2 (en) 2001-05-11 2008-04-15 Bea Systems, Inc. Distributed run-time licensing
AU2002314799A1 (en) 2001-05-23 2003-01-21 Paul A. Kline System and method for a commercial multimedia rental and distribution system
JP4170670B2 (ja) 2001-05-29 2008-10-22 松下電器産業株式会社 利用権管理装置
EP1479016A2 (en) * 2001-05-29 2004-11-24 Matsushita Electric Industrial Co., Ltd. Rights management unit
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8099364B2 (en) * 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7000100B2 (en) 2001-05-31 2006-02-14 Hewlett-Packard Development Company, L.P. Application-level software watchdog timer
US7145919B2 (en) 2001-06-01 2006-12-05 Telefonaktienbolaget Lm Ericsson (Publ) Method and apparatus for transporting different classes of data bits in a payload over a radio interface
US7395245B2 (en) 2001-06-07 2008-07-01 Matsushita Electric Industrial Co., Ltd. Content usage management system and server used in the system
US7853531B2 (en) 2001-06-07 2010-12-14 Contentguard Holdings, Inc. Method and apparatus for supporting multiple trust zones in a digital rights management system
US7103663B2 (en) 2001-06-11 2006-09-05 Matsushita Electric Industrial Co., Ltd. License management server, license management system and usage restriction method
US20020193101A1 (en) 2001-06-15 2002-12-19 Mcalinden Paul Configuring a portable device
GB2376762A (en) 2001-06-19 2002-12-24 Hewlett Packard Co Renting a computing environment on a trusted computing platform
US6716652B1 (en) 2001-06-22 2004-04-06 Tellabs Operations, Inc. Method and system for adaptive sampling testing of assemblies
US7239708B2 (en) * 2001-06-27 2007-07-03 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US7203966B2 (en) * 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US6948073B2 (en) * 2001-06-27 2005-09-20 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US20030014496A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Closed-loop delivery system
US20030005335A1 (en) 2001-06-28 2003-01-02 Hidekazu Watanabe Protecting secured codes and circuits in an integrated circuit
US7224805B2 (en) 2001-07-06 2007-05-29 Nokia Corporation Consumption of content
US7237121B2 (en) 2001-09-17 2007-06-26 Texas Instruments Incorporated Secure bootloader for securing digital devices
DE10134541A1 (de) 2001-07-16 2003-02-13 Siemens Ag Computersystem und Verfahren für die Bestellung eines Produkts, insbesondere eines Nahrungs- oder Genussmittels
KR20040015714A (ko) * 2001-07-17 2004-02-19 마쯔시다덴기산교 가부시키가이샤 컨텐츠 이용장치와 네트워크 시스템, 및 라이센스 정보취득방법
US20030021416A1 (en) 2001-07-26 2003-01-30 International Business Machines Corporation Encrypting a messaging session with a symmetric key
CA2354470A1 (en) * 2001-07-30 2003-01-30 Cloakware Corporation Active content for secure digital media
US6664948B2 (en) 2001-07-30 2003-12-16 Microsoft Corporation Tracking pointing device motion using a single buffer for cross and auto correlation determination
US20030027549A1 (en) 2001-07-30 2003-02-06 Msafe Inc. Prepaid communication system and method
WO2003013141A1 (en) * 2001-07-31 2003-02-13 Matsushita Electric Industrial Co., Ltd. System, apparatus, and method of contents distribution, and program and program recording medium directed to the same
EP1428098B1 (en) * 2001-08-01 2006-12-20 Matsushita Electric Industrial Co., Ltd. Device and method for managing content usage right
US6807542B2 (en) 2001-08-14 2004-10-19 International Business Machines Corporation Method and apparatus for selective and quantitative rights management
GB2378780B (en) 2001-08-14 2003-07-09 Elan Digital Systems Ltd Data integrity
US7484105B2 (en) 2001-08-16 2009-01-27 Lenovo (Singapore) Ptd. Ltd. Flash update using a trusted platform module
US6993648B2 (en) 2001-08-16 2006-01-31 Lenovo (Singapore) Pte. Ltd. Proving BIOS trust in a TCPA compliant system
US7039037B2 (en) 2001-08-20 2006-05-02 Wang Jiwei R Method and apparatus for providing service selection, redirection and managing of subscriber access to multiple WAP (Wireless Application Protocol) gateways simultaneously
US20030040960A1 (en) 2001-08-22 2003-02-27 Eckmann Eduardo Enrique Method for promoting online advertising
US20030041008A1 (en) 2001-08-22 2003-02-27 William Grey System and method for facilitating transactions among disparate entities
US6934942B1 (en) 2001-08-24 2005-08-23 Microsoft Corporation System and method for using data address sequences of a program in a software development tool
US7310821B2 (en) 2001-08-27 2007-12-18 Dphi Acquisitions, Inc. Host certification method and system
US20030046274A1 (en) 2001-08-30 2003-03-06 Erickson John S. Software media container
US7260215B2 (en) * 2001-09-04 2007-08-21 Portauthority Technologies Inc. Method for encryption in an un-trusted environment
US7050936B2 (en) 2001-09-06 2006-05-23 Comverse, Ltd. Failure prediction apparatus and method
US20030048473A1 (en) 2001-09-13 2003-03-13 Allan Rosen Printing device having a built-in device driver
US20030053630A1 (en) * 2001-09-20 2003-03-20 International Business Machines Corporation Method and system for key usage control in an embedded security system
US20030063750A1 (en) 2001-09-26 2003-04-03 Alexander Medvinsky Unique on-line provisioning of user terminals allowing user authentication
JP3719180B2 (ja) * 2001-09-27 2005-11-24 ソニー株式会社 通信方法、通信システム及び出力機器
EP1442388A2 (en) 2001-10-03 2004-08-04 Shield One, LLC Remotely controlled failsafe boot mechanism and remote manager for a network device
US20030069854A1 (en) 2001-10-09 2003-04-10 Hsu Michael M. Expiring content on playback devices
US20030069981A1 (en) 2001-10-09 2003-04-10 Koninklijke Philips Electronics N.V. IP hopping for secure data transfer
AU2002363055A1 (en) 2001-10-19 2003-05-06 Bank Of America Corporation System and method for interative advertising
KR100718613B1 (ko) 2001-10-22 2007-05-16 애플 인크. 호스트 컴퓨터와 미디어 플레이어의 미디어 내용 동기화 방법
US7546359B2 (en) 2001-10-24 2009-06-09 Groove Networks, Inc. Method and apparatus for managing a peer-to-peer collaboration system
US7490250B2 (en) 2001-10-26 2009-02-10 Lenovo (Singapore) Pte Ltd. Method and system for detecting a tamper event in a trusted computing environment
US6925557B2 (en) 2001-10-26 2005-08-02 International Business Machines Corporation Method and system for a clean system booting process
US7035920B2 (en) 2001-10-30 2006-04-25 Hewlett-Packard Development Company, L.P. Remote execution of software using windows management instrumentation
US20030084352A1 (en) 2001-10-30 2003-05-01 Schwartz Jeffrey D. Appliance security model system and method
US20030084104A1 (en) 2001-10-31 2003-05-01 Krimo Salem System and method for remote storage and retrieval of data
JP3993416B2 (ja) 2001-11-02 2007-10-17 富士通株式会社 電子商取引方法、プログラム、記録媒体及びサーバ
US7243366B2 (en) 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
US7159120B2 (en) 2001-11-19 2007-01-02 Good Technology, Inc. Method and system for protecting data within portable electronic devices
US7054468B2 (en) 2001-12-03 2006-05-30 Honda Motor Co., Ltd. Face recognition using kernel fisherfaces
WO2003055219A2 (en) 2001-12-11 2003-07-03 Telefonaktiebolaget Lm Ericsson (Publ.) Method of rights management for streaming media
US6646244B2 (en) 2001-12-19 2003-11-11 Hewlett-Packard Development Company, L.P. Optical imaging device with speed variable illumination
CA2365441C (en) 2001-12-19 2010-02-16 Diversinet Corp. Method of establishing secure communications in a digital network using pseudonymic digital identifiers
US20030115458A1 (en) 2001-12-19 2003-06-19 Dongho Song Invisable file technology for recovering or protecting a computer file system
US7398389B2 (en) 2001-12-20 2008-07-08 Coretrace Corporation Kernel-based network security infrastructure
US6744616B2 (en) 2001-12-28 2004-06-01 General Electric Company Method and apparatus for controlling an electronic control
US7242773B2 (en) 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7234144B2 (en) 2002-01-04 2007-06-19 Microsoft Corporation Methods and system for managing computational resources of a coprocessor in a computing system
US7484103B2 (en) * 2002-01-12 2009-01-27 Je-Hak Woo Method and system for the information protection of digital content
US7013384B2 (en) 2002-01-15 2006-03-14 Lenovo (Singapore) Pte. Ltd. Computer system with selectively available immutable boot block code
US8271400B2 (en) 2002-01-15 2012-09-18 Hewlett-Packard Development Company, L.P. Hardware pay-per-use
EP1470466B1 (en) 2002-02-01 2016-11-09 Panasonic Intellectual Property Corporation of America License information exchange system
US7742992B2 (en) 2002-02-05 2010-06-22 Pace Anti-Piracy Delivery of a secure software license for a software product and a toolset for creating the software product
US7747531B2 (en) 2002-02-05 2010-06-29 Pace Anti-Piracy Method and system for delivery of secure software license information
US8606704B2 (en) 2002-02-08 2013-12-10 Apple Inc. Customer billing in a communications network
US20030200336A1 (en) 2002-02-15 2003-10-23 Suparna Pal Apparatus and method for the delivery of multiple sources of media content
US7298717B2 (en) 2002-02-15 2007-11-20 Texas Instruments Incorporated Method and apparatus for providing transmit diversity with adaptive basis
US7110987B2 (en) 2002-02-22 2006-09-19 At&T Wireless Services, Inc. Secure online purchasing
US7376624B2 (en) * 2002-02-27 2008-05-20 Imagineer Software, Inc. Secure communication and real-time watermarking using mutating identifiers
US20030163712A1 (en) 2002-02-28 2003-08-28 Lamothe Brian P. Method & system for limiting use of embedded software
US20030172376A1 (en) 2002-03-11 2003-09-11 Microsoft Corporation User controlled targeted advertisement placement for receiver modules
US7805371B2 (en) 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
US7627753B2 (en) 2002-03-19 2009-12-01 Microsoft Corporation Secure digital data format and code enforced policy
US7127579B2 (en) 2002-03-26 2006-10-24 Intel Corporation Hardened extended firmware interface framework
US7080043B2 (en) * 2002-03-26 2006-07-18 Microsoft Corporation Content revocation and license modification in a digital rights management (DRM) system on a computing device
WO2003083627A2 (en) 2002-03-28 2003-10-09 Koninklijke Philips Electronics N.V. Revocation of copyrighted content
US7343493B2 (en) 2002-03-28 2008-03-11 Lenovo (Singapore) Pte. Ltd. Encrypted file system using TCPA
US7028149B2 (en) 2002-03-29 2006-04-11 Intel Corporation System and method for resetting a platform configuration register
US7284188B2 (en) 2002-03-29 2007-10-16 Sony Corporation Method and system for embedding MPEG-7 header data to improve digital content queries
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US7299292B2 (en) 2002-03-29 2007-11-20 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream to a virtual smart card client system
EP1351145A1 (en) 2002-04-04 2003-10-08 Hewlett-Packard Company Computer failure recovery and notification system
US7174320B2 (en) * 2002-04-04 2007-02-06 Intel Corporation Method of providing adaptive security
US6708893B2 (en) 2002-04-12 2004-03-23 Lucent Technologies Inc. Multiple-use smart card with security features and method
JP4326186B2 (ja) 2002-04-15 2009-09-02 ソニー株式会社 情報処理装置および方法
JP3818504B2 (ja) * 2002-04-15 2006-09-06 ソニー株式会社 情報処理装置および方法、並びにプログラム
US6782477B2 (en) 2002-04-16 2004-08-24 Song Computer Entertainment America Inc. Method and system for using tamperproof hardware to provide copy protection and online security
US7272858B2 (en) * 2002-04-16 2007-09-18 Microsoft Corporation Digital rights management (DRM) encryption and data-protection for content on a relatively simple device
US7092527B2 (en) 2002-04-18 2006-08-15 International Business Machines Corporation Method, system and program product for managing a size of a key management block during content distribution
US7130951B1 (en) 2002-04-18 2006-10-31 Advanced Micro Devices, Inc. Method for selectively disabling interrupts on a secure execution mode-capable processor
ES2431307T3 (es) 2002-04-19 2013-11-25 Open Tv, Inc. Soporte de funcionalidad de televisión común interactiva a través de la presentación de sintaxis de motor
JP2003323224A (ja) 2002-04-30 2003-11-14 Daikin Ind Ltd ライセンス管理システムおよび方法、情報処理装置および方法、並びにプログラム
US20030204738A1 (en) 2002-04-30 2003-10-30 Morgan Stephen Paul System and method for secure distribution of digital content via a network
US6782349B2 (en) 2002-05-03 2004-08-24 International Business Machines Corporation Method and system for updating a root of trust measurement function in a personal computer
US20050135613A1 (en) 2002-05-10 2005-06-23 Karlheinz Brandenburg Device and method for generating encrypted data, for decrypting encrypted data and for generating re-signed data
WO2003096136A2 (en) * 2002-05-10 2003-11-20 Protexis Inc. System and method for multi-tiered license management and distribution using networked clearinghouses
US7523490B2 (en) 2002-05-15 2009-04-21 Microsoft Corporation Session key security protocol
JP4239058B2 (ja) * 2002-05-22 2009-03-18 ソニー株式会社 無線通信装置、無線通信装置の制御方法、無線通信装置の制御方法のプログラム及び無線通信装置の制御方法のプログラムを記録した記録媒体
US7315896B2 (en) 2002-06-06 2008-01-01 International Business Machines Corporation Server network controller including packet forwarding and method therefor
US7146504B2 (en) 2002-06-13 2006-12-05 Microsoft Corporation Secure clock on computing device such as may be required in connection with a trust-based system
US7296154B2 (en) 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
US20040225519A1 (en) 2002-06-25 2004-11-11 Martin Keith D. Intelligent music track selection
US7234157B2 (en) 2002-06-27 2007-06-19 Lenovo Singapore Pte Ltd Remote authentication caching on a trusted client or gateway system
US7549060B2 (en) * 2002-06-28 2009-06-16 Microsoft Corporation Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
US20040001088A1 (en) 2002-06-28 2004-01-01 Compaq Information Technologies Group, L.P. Portable electronic key providing transportable personal computing environment
US7502945B2 (en) 2002-06-28 2009-03-10 Microsoft Corporation Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US7353402B2 (en) * 2002-06-28 2008-04-01 Microsoft Corporation Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US7523310B2 (en) 2002-06-28 2009-04-21 Microsoft Corporation Domain-based trust models for rights management of content
US7631318B2 (en) 2002-06-28 2009-12-08 Microsoft Corporation Secure server plug-in architecture for digital rights management systems
US7891007B2 (en) * 2002-06-28 2011-02-15 Microsoft Corporation Systems and methods for issuing usage licenses for digital content and services
US7174021B2 (en) * 2002-06-28 2007-02-06 Microsoft Corporation Systems and methods for providing secure server key operations
US7216369B2 (en) 2002-06-28 2007-05-08 Intel Corporation Trusted platform apparatus, system, and method
AU2002341754A1 (en) 2002-07-05 2004-01-23 Cyberscan Technology, Inc. Secure game download
US7565325B2 (en) 2002-07-09 2009-07-21 Avaya Technology Corp. Multi-site software license balancing
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
US7996503B2 (en) * 2002-07-10 2011-08-09 At&T Intellectual Property I, L.P. System and method for managing access to digital content via digital rights policies
JP2004046708A (ja) 2002-07-15 2004-02-12 Sony Corp ソフトウェア提供システム、ソフトウェア提供サーバ、端末、制御プログラム、ソフトウェア提供方法、ソフトウェア利用方法、ソフトウェア提供プログラム、及びソフトウェア利用プログラム
US7121460B1 (en) 2002-07-16 2006-10-17 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated banking machine component authentication system and method
US7000829B1 (en) 2002-07-16 2006-02-21 Diebold, Incorporated Automated banking machine key loading system and method
US6678828B1 (en) 2002-07-22 2004-01-13 Vormetric, Inc. Secure network file access control system
US6816809B2 (en) 2002-07-23 2004-11-09 Hewlett-Packard Development Company, L.P. Hardware based utilization metering
EP1429224A1 (en) 2002-12-10 2004-06-16 Texas Instruments Incorporated Firmware run-time authentication
US20040023636A1 (en) 2002-07-31 2004-02-05 Comverse Network Systems, Ltd. Wireless prepaid payphone system and cost control application
DE10235564A1 (de) 2002-08-03 2004-02-12 Robert Bosch Gmbh Verfahren zum Überwachen eines Mikroprozessors und Schaltungsanordnung mit einem Mikroprozessor
US20040039932A1 (en) * 2002-08-23 2004-02-26 Gidon Elazar Apparatus, system and method for securing digital documents in a digital appliance
US20040039960A1 (en) 2002-08-23 2004-02-26 Reza Kassayan Method and apparatus for automatic hibernation after a power failure
JP2004086392A (ja) 2002-08-26 2004-03-18 Hitachi Ltd 計算機構成変更方法およびシステム
US7216363B2 (en) 2002-08-30 2007-05-08 Avaya Technology Corp. Licensing duplicated systems
US7698225B2 (en) 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7877607B2 (en) 2002-08-30 2011-01-25 Hewlett-Packard Development Company, L.P. Tamper-evident data management
US7401221B2 (en) 2002-09-04 2008-07-15 Microsoft Corporation Advanced stream format (ASF) data stream header object protection
JP2004102789A (ja) 2002-09-11 2004-04-02 Sony Corp ライセンス管理装置、ライセンス管理方法、並びにコンピュータ・プログラム
RU2005112255A (ru) 2002-09-23 2005-09-20 Конинклейке Филипс Электроникс Н.В. (Nl) Санкционированные домены, основывающиеся на сертификатах
JP2004118327A (ja) 2002-09-24 2004-04-15 Sony Corp コンテンツ使用制御装置及びコンテンツ使用制御方法、並びにコンピュータ・プログラム
WO2004030364A1 (en) 2002-09-30 2004-04-08 Matsushita Electric Industrial Co., Ltd. Content using apparatus
US7376840B2 (en) 2002-09-30 2008-05-20 Lucent Technologies, Inc. Streamlined service subscription in distributed architectures
US20040067746A1 (en) 2002-10-03 2004-04-08 Johnson Jeffrey A. System for providing communications equipment
JP2004127040A (ja) 2002-10-03 2004-04-22 Internatl Business Mach Corp <Ibm> 情報処理装置、制御方法、プログラム、及び記録媒体
US20040088541A1 (en) 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management system
US20040088218A1 (en) 2002-11-04 2004-05-06 Abraham Daniel M. Coupon discounts redemption/cash back program
US7904720B2 (en) 2002-11-06 2011-03-08 Palo Alto Research Center Incorporated System and method for providing secure resource management
US7149801B2 (en) 2002-11-08 2006-12-12 Microsoft Corporation Memory bound functions for spam deterrence and the like
US7171539B2 (en) 2002-11-18 2007-01-30 Arm Limited Apparatus and method for controlling access to a memory
US7278168B1 (en) 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
US7818519B2 (en) 2002-12-02 2010-10-19 Silverbrook Research Pty Ltd Timeslot arbitration scheme
KR20040050625A (ko) 2002-12-10 2004-06-16 한국전자통신연구원 대칭형 및 비대칭형 인증 키 교환을 이용한 인증방법
US7493289B2 (en) 2002-12-13 2009-02-17 Aol Llc Digital content store system
US7706540B2 (en) 2002-12-16 2010-04-27 Entriq, Inc. Content distribution using set of session keys
US8745409B2 (en) 2002-12-18 2014-06-03 Sandisk Il Ltd. System and method for securing portable data
EP1574964A1 (en) 2002-12-20 2005-09-14 Matsushita Electric Industrial Co., Ltd. Information management system
KR20050085654A (ko) 2002-12-20 2005-08-29 나그라카드 에스.에이. 보안 모듈 커넥터용 보안 소자
US20050080701A1 (en) 2002-12-23 2005-04-14 Ge Corporate Financial Services, Inc. Methods and systems for managing risk management information
GB0230301D0 (en) 2002-12-30 2003-02-05 Nokia Corp Streaming media
US20040128251A1 (en) 2002-12-31 2004-07-01 Chris Adam Apparatus, system and method for licensing
US7200760B2 (en) 2002-12-31 2007-04-03 Protexis, Inc. System for persistently encrypting critical software data to control the operation of an executable software program
US7734549B2 (en) 2002-12-31 2010-06-08 Motorola, Inc. Methods and apparatus for managing secured software for a wireless device
US7801820B2 (en) 2003-01-13 2010-09-21 Sony Corporation Real-time delivery of license for previously stored encrypted content
US20040139312A1 (en) 2003-01-14 2004-07-15 General Instrument Corporation Categorization of host security levels based on functionality implemented inside secure hardware
US7383586B2 (en) 2003-01-17 2008-06-03 Microsoft Corporation File system operation and digital rights management (DRM)
CN100565479C (zh) 2003-01-20 2009-12-02 富士通株式会社 复制防止装置以及复制防止方法
US7581255B2 (en) 2003-01-21 2009-08-25 Microsoft Corporation Systems and methods for licensing one or more data streams from an encoded digital media file
US7181016B2 (en) 2003-01-27 2007-02-20 Microsoft Corporation Deriving a symmetric key from an asymmetric key for file encryption or decryption
US7356709B2 (en) 2003-01-31 2008-04-08 Microsoft Corporation Systems and methods for deterring software piracy in a volume license environment
US7322042B2 (en) 2003-02-07 2008-01-22 Broadon Communications Corp. Secure and backward-compatible processor and secure software execution thereon
US20040158731A1 (en) 2003-02-11 2004-08-12 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
US7577999B2 (en) 2003-02-11 2009-08-18 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
US8131865B2 (en) 2003-02-24 2012-03-06 Realnetworks, Inc. Media service delivery system providing conditional access to media content from various client devices
US7308573B2 (en) 2003-02-25 2007-12-11 Microsoft Corporation Enrolling / sub-enrolling a digital rights management (DRM) server into a DRM architecture
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7827156B2 (en) 2003-02-26 2010-11-02 Microsoft Corporation Issuing a digital rights management (DRM) license for content based on cross-forest directory information
US7457411B2 (en) 2003-03-13 2008-11-25 New Mexico Technical Research Foundation Information security via dynamic encryption with hash function
US20040187011A1 (en) 2003-03-18 2004-09-23 Lee Long K. Prevention of unauthorized software distribution
US7278165B2 (en) 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
WO2004086166A2 (en) 2003-03-24 2004-10-07 Matsushita Electric Industrial Co. Ltd. Data protection management apparatus and data protection management method
US7136945B2 (en) 2003-03-31 2006-11-14 Sony Corporation Method and apparatus for extending protected content access with peer to peer applications
US20040193919A1 (en) 2003-03-31 2004-09-30 Dabbish Ezzat A. Method and apparatus for identifying trusted devices
GB2400461B (en) 2003-04-07 2006-05-31 Hewlett Packard Development Co Control of access to of commands to computing apparatus
US20070016784A1 (en) * 2003-04-28 2007-01-18 Koninklijke Philips Electronics N.V. Method of storing revocation list
US20050008240A1 (en) * 2003-05-02 2005-01-13 Ashish Banerji Stitching of video for continuous presence multipoint video conferencing
WO2004099928A2 (en) 2003-05-02 2004-11-18 Maggio Frank S Method and system for verifying exposure to message content delivered via subscription networks
US20050028151A1 (en) * 2003-05-19 2005-02-03 Roth Steven T. Module symbol export
US20050033747A1 (en) 2003-05-25 2005-02-10 Erland Wittkotter Apparatus and method for the server-sided linking of information
US7729992B2 (en) 2003-06-13 2010-06-01 Brilliant Digital Entertainment, Inc. Monitoring of computer-related resources and associated methods and systems for disbursing compensation
US8838950B2 (en) 2003-06-23 2014-09-16 International Business Machines Corporation Security architecture for system on chip
US20040268120A1 (en) 2003-06-26 2004-12-30 Nokia, Inc. System and method for public key infrastructure based software licensing
US7483532B2 (en) * 2003-07-03 2009-01-27 Microsoft Corporation RTP payload format
US20050005114A1 (en) * 2003-07-05 2005-01-06 General Instrument Corporation Ticket-based secure time delivery in digital networks
KR101081729B1 (ko) * 2003-07-07 2011-11-08 로비 솔루션스 코포레이션 저작권 침해를 제어하고 쌍방향 컨텐츠를 인에이블시키기 위한 재프로그램가능한 보안
US20050010531A1 (en) * 2003-07-09 2005-01-13 Kushalnagar Nandakishore R. System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
KR20050008439A (ko) 2003-07-10 2005-01-21 주식회사 비즈모델라인 카드 사용자의 용도 정의 정보가 포함된 카드 및 상기카드의 운영방법
US7089594B2 (en) 2003-07-21 2006-08-08 July Systems, Inc. Application rights management in a mobile environment
US7444667B2 (en) 2003-07-28 2008-10-28 Intel Corporation Method and apparatus for trusted blade device computing
US7275159B2 (en) 2003-08-11 2007-09-25 Ricoh Company, Ltd. Multimedia output device having embedded encryption functionality
US7275263B2 (en) 2003-08-11 2007-09-25 Intel Corporation Method and system and authenticating a user of a computer system that has a trusted platform module (TPM)
US7831693B2 (en) 2003-08-18 2010-11-09 Oracle America, Inc. Structured methodology and design patterns for web services
US20050044397A1 (en) 2003-08-19 2005-02-24 Telefonaktiebolaget Lm Ericsson Method and system for secure time management in digital rights management
KR20050021782A (ko) 2003-08-26 2005-03-07 블루칩인터넷 (주) 거래정보 데이터 자동 음성 변환 및 이동통신망을 이용한자동 발신 방법
CA2438357A1 (en) 2003-08-26 2005-02-26 Ibm Canada Limited - Ibm Canada Limitee System and method for secure remote access
GB0320141D0 (en) 2003-08-28 2003-10-01 Ibm Data storage systems
US7366914B2 (en) 2003-08-29 2008-04-29 Intel Corporation Source code transformation based on program operators
US8582659B2 (en) 2003-09-07 2013-11-12 Microsoft Corporation Determining a decoding time stamp from buffer fullness
US7660755B2 (en) 2003-09-18 2010-02-09 At&T Intellectual Property I, L.P. Methods, systems, and computer-readable-mediums for managing rollover usage units of communication services
WO2005031589A1 (en) 2003-09-23 2005-04-07 Marchex, Inc. Performance-based online advertising system and method
WO2005033892A2 (en) 2003-10-03 2005-04-14 Sony Electronics, Inc. Rendering rights delegation system and method
US7958029B1 (en) 2003-10-20 2011-06-07 Thomas Bobich Method for minimizing financial risk for wireless services
US7296296B2 (en) 2003-10-23 2007-11-13 Microsoft Corporation Protected media path and refusal response enabler
US7254836B2 (en) 2003-10-23 2007-08-07 Microsoft Corporation Protected media path and refusal response enabler
US7694149B2 (en) 2003-11-11 2010-04-06 Panasonic Corporation Method for judging use permission of information and content distribution system using the method
US7533274B2 (en) 2003-11-13 2009-05-12 International Business Machines Corporation Reducing the boot time of a TCPA based computing system when the core root of trust measurement is embedded in the boot block code
JP4040570B2 (ja) 2003-11-14 2008-01-30 キヤノン株式会社 画像形成装置、データ受信処理方法、制御プログラム
US7882034B2 (en) 2003-11-21 2011-02-01 Realnetworks, Inc. Digital rights management for content rendering on playback devices
US20050203801A1 (en) 2003-11-26 2005-09-15 Jared Morgenstern Method and system for collecting, sharing and tracking user or group associates content via a communications network
US7885894B2 (en) 2003-11-27 2011-02-08 Panasonic Corporation Content distribution system and content license management method
JP4450609B2 (ja) 2003-11-28 2010-04-14 株式会社日立製作所 記憶装置
US7523316B2 (en) 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
US7900140B2 (en) 2003-12-08 2011-03-01 Microsoft Corporation Media processing methods, systems and application program interfaces
US6990174B2 (en) 2003-12-15 2006-01-24 Instrumentarium Corp. Method and apparatus for performing single-point projection imaging
FI20031835A (fi) 2003-12-15 2005-06-16 Instrumentarium Corp Menetelmä ja järjestelmä referenssimerkin paikantamiseksi digitaalisista projektiokuvista
US7711898B2 (en) 2003-12-18 2010-05-04 Intel Corporation Register alias table cache to map a logical register to a physical register
US9286445B2 (en) 2003-12-18 2016-03-15 Red Hat, Inc. Rights management system
US20050138388A1 (en) 2003-12-19 2005-06-23 Robert Paganetti System and method for managing cross-certificates copyright notice
US7222062B2 (en) 2003-12-23 2007-05-22 Intel Corporation Method and system to support a trusted set of operational environments using emulated trusted hardware
US20050138389A1 (en) 2003-12-23 2005-06-23 International Business Machines Corporation System and method for making password token portable in trusted platform module (TPM)
US7424610B2 (en) 2003-12-23 2008-09-09 Intel Corporation Remote provisioning of secure systems for mandatory control
US20050149729A1 (en) 2003-12-24 2005-07-07 Zimmer Vincent J. Method to support XML-based security and key management services in a pre-boot execution environment
US7207039B2 (en) 2003-12-24 2007-04-17 Intel Corporation Secure booting and provisioning
US20050144099A1 (en) 2003-12-24 2005-06-30 Indrojit Deb Threshold billing
US7526649B2 (en) 2003-12-30 2009-04-28 Intel Corporation Session key exchange
US7421588B2 (en) 2003-12-30 2008-09-02 Lenovo Pte Ltd Apparatus, system, and method for sealing a data repository to a trusted computing platform
US7426752B2 (en) 2004-01-05 2008-09-16 International Business Machines Corporation System and method for order-preserving encryption for numeric data
EP1702251A2 (en) 2004-01-08 2006-09-20 Matsushita Electric Industries Co., Ltd. Content distribution system, license distribution method and terminal device
US20050166051A1 (en) 2004-01-26 2005-07-28 Mark Buer System and method for certification of a secure platform
US7447158B2 (en) 2004-01-28 2008-11-04 Empirix Inc. System and method for testing signals within digital-network packets
US7522712B2 (en) 2004-01-29 2009-04-21 Comverse Ltd. Method for initiating a session in a store and forward messaging system
US7570761B2 (en) 2004-02-03 2009-08-04 Trimble Navigation Limited Method and system for preventing unauthorized recording of media content in the iTunes™ environment
US7802095B2 (en) 2004-02-03 2010-09-21 Music Public Broadcasting, Inc. Method and system for preventing unauthorized recording of media content on a Macintosh operating system
US7116969B2 (en) 2004-02-12 2006-10-03 Sharp Laboratories Of America, Inc. Wireless device having a secure clock authentication method and apparatus
US7676846B2 (en) 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
US7546641B2 (en) 2004-02-13 2009-06-09 Microsoft Corporation Conditional access to digital rights management conversion
US7237103B2 (en) 2004-02-18 2007-06-26 Wyse Technology, Inc. Computing device deployment using mass storage device
EP1790161A4 (en) 2004-02-23 2011-11-30 Hillcrest Lab Inc METHOD AND SYSTEMS FOR A SECURE MEDIA DATA PROCESSING ENVIRONMENT
WO2005086016A1 (en) 2004-03-03 2005-09-15 Packetvideo Network Solutions, Inc. System and method for retrieving digital multimedia content from a network node
US7703141B2 (en) 2004-03-11 2010-04-20 Microsoft Corporation Methods and systems for protecting media content
US7549048B2 (en) 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
US7441246B2 (en) 2004-03-19 2008-10-21 Microsoft Corporation Configurable collection of computer related metric data
US20050229228A1 (en) 2004-04-07 2005-10-13 Sandeep Relan Unicast cable content delivery
US7653727B2 (en) 2004-03-24 2010-01-26 Intel Corporation Cooperative embedded agents
US20060184790A1 (en) 2004-03-26 2006-08-17 Microsoft Corporation Protecting elementary stream content
JP4561146B2 (ja) 2004-03-29 2010-10-13 ソニー株式会社 コンテンツ流通システム、暗号化装置、暗号化方法、情報処理プログラム、及び記憶媒体
US7571488B2 (en) 2004-03-31 2009-08-04 Panasonic Corporation Rights management terminal, server apparatus and usage information collection system
US20050221766A1 (en) 2004-03-31 2005-10-06 Brizek John P Method and apparatus to perform dynamic attestation
US8271783B2 (en) 2004-04-19 2012-09-18 Hewlett-Packard Development Company, L.P. Subordinate trusted platform module
JP3804670B2 (ja) 2004-04-21 2006-08-02 セイコーエプソン株式会社 半導体装置、電子機器及び半導体装置のアクセス制御方法
US8060923B2 (en) * 2004-04-23 2011-11-15 Microsoft Corporation Trusted license removal in a content protection system or the like
US7568096B2 (en) 2004-04-23 2009-07-28 Microsoft Corporation Rendering digital content in a content protection system according to a plurality of chained digital licenses
US7266569B2 (en) 2004-04-23 2007-09-04 Microsoft Corporation Metering accessing of content and the like in a content protection system or the like
US20050279827A1 (en) 2004-04-28 2005-12-22 First Data Corporation Methods and systems for providing guaranteed merchant transactions
US7480804B2 (en) 2004-04-29 2009-01-20 International Business Machines Corporation Method and system for hierarchical platform boot measurements in a trusted computing environment
US7380119B2 (en) 2004-04-29 2008-05-27 International Business Machines Corporation Method and system for virtualization of trusted platform modules
US7664965B2 (en) 2004-04-29 2010-02-16 International Business Machines Corporation Method and system for bootstrapping a trusted server having redundant trusted platform modules
US7484091B2 (en) 2004-04-29 2009-01-27 International Business Machines Corporation Method and system for providing a trusted platform module in a hypervisor environment
US7500267B2 (en) 2004-04-30 2009-03-03 Microsoft Corporation Systems and methods for disabling software components to protect digital media
US8074287B2 (en) 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7584502B2 (en) 2004-05-03 2009-09-01 Microsoft Corporation Policy engine and methods and systems for protecting data
US7644239B2 (en) 2004-05-03 2010-01-05 Microsoft Corporation Non-volatile memory cache performance improvement
US7477749B2 (en) 2004-05-12 2009-01-13 Nokia Corporation Integrity protection of streamed content
US20050254526A1 (en) 2004-05-12 2005-11-17 Nokia Corporation Parameter sets update in streaming applications
US7289016B2 (en) 2004-05-25 2007-10-30 Eaton Corporation Portable timer apparatus, home system and method of timing for an object
US7463374B2 (en) 2004-05-26 2008-12-09 Electronics For Imaging, Inc. Methods and apparatus for secure printing
US7097357B2 (en) 2004-06-02 2006-08-29 General Electric Company Method and system for improved correction of registration error in a fluoroscopic image
US7881267B2 (en) 2004-06-04 2011-02-01 Hewlett-Packard Development Company, L.P. Portable computing device for wireless communications and method of operation
US7801784B2 (en) 2004-06-07 2010-09-21 Cfph, Llc System and method for managing financial market information
FR2871344B1 (fr) 2004-06-10 2007-01-05 Shishamania Internat Sarl Narguille a allumage simplifie
US7266714B2 (en) 2004-06-15 2007-09-04 Dolby Laboratories Licensing Corporation Method an apparatus for adjusting the time of a clock if it is determined that the degree of adjustment is within a limit based on the clocks initial time
US20050283601A1 (en) 2004-06-22 2005-12-22 Sun Microsystems, Inc. Systems and methods for securing a computer boot
US20050289343A1 (en) 2004-06-23 2005-12-29 Sun Microsystems, Inc. Systems and methods for binding a hardware component and a platform
US8290970B2 (en) 2004-06-29 2012-10-16 Hewlett-Packard Development Company, L.P. System and method for offering one or more drivers to run on the computer
EP1615381A1 (en) 2004-07-07 2006-01-11 Thomson Multimedia Broadband Belgium Device and process for wireless local area network association
US20060010326A1 (en) 2004-07-08 2006-01-12 International Business Machines Corporation Method for extending the CRTM in a trusted platform
US20060014521A1 (en) * 2004-07-14 2006-01-19 Zhi-Wen Chen Data protection method and system using the same
US20060015732A1 (en) 2004-07-15 2006-01-19 Sony Corporation Processing system using internal digital signatures
US7716494B2 (en) 2004-07-15 2010-05-11 Sony Corporation Establishing a trusted platform in a digital processing system
US7552326B2 (en) 2004-07-15 2009-06-23 Sony Corporation Use of kernel authorization data to maintain security in a digital processing system
US7490356B2 (en) 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
US8312267B2 (en) 2004-07-20 2012-11-13 Time Warner Cable Inc. Technique for securely communicating programming content
JP2006042410A (ja) * 2004-07-22 2006-02-09 Toshiba Corp スナバ装置
US7461312B2 (en) 2004-07-22 2008-12-02 Microsoft Corporation Digital signature generation for hardware functional test
US7490245B2 (en) 2004-07-24 2009-02-10 Lenovo (Singapore) Pte. Ltd. System and method for data processing system planar authentication
US20060020554A1 (en) 2004-07-26 2006-01-26 Septon Daven W License proxy
US7478246B2 (en) 2004-07-29 2009-01-13 International Business Machines Corporation Method for providing a scalable trusted platform module in a hypervisor environment
US20060026418A1 (en) 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a multi-tiered trust architecture
US20060026422A1 (en) 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a backup hardware trusted platform module in a hypervisor environment
US7343496B1 (en) 2004-08-13 2008-03-11 Zilog, Inc. Secure transaction microcontroller with secure boot loader
ATE511314T1 (de) 2004-08-31 2011-06-15 Panasonic Corp Verfahren und vorrichtung zur kodierung bewegter bilder
JP4762145B2 (ja) 2004-09-03 2011-08-31 パナソニック株式会社 記録媒体、記録装置、プログラム、記録方法、再生装置、再生方法
US7743069B2 (en) 2004-09-03 2010-06-22 Sybase, Inc. Database system providing SQL extensions for automated encryption and decryption of column data
US20060074600A1 (en) 2004-09-15 2006-04-06 Sastry Manoj R Method for providing integrity measurements with their respective time stamps
US7395452B2 (en) 2004-09-24 2008-07-01 Microsoft Corporation Method and system for improved reliability in storage devices
US8179870B2 (en) 2004-09-29 2012-05-15 Intel Corporation Method and apparatus for securing devices in a network
US8160244B2 (en) 2004-10-01 2012-04-17 Broadcom Corporation Stateless hardware security module
US7653819B2 (en) 2004-10-01 2010-01-26 Lenovo Singapore Pte Ltd. Scalable paging of platform configuration registers
US20060072748A1 (en) 2004-10-01 2006-04-06 Mark Buer CMOS-based stateless hardware security module
ES2400955T3 (es) 2004-10-07 2013-04-15 Panasonic Corporation Aparato de codificación de imágenes y aparato de decodificación de imágenes
US7516326B2 (en) 2004-10-15 2009-04-07 Hewlett-Packard Development Company, L.P. Authentication system and method
US7493487B2 (en) 2004-10-15 2009-02-17 Microsoft Corporation Portable computing environment
US7441121B2 (en) 2004-10-18 2008-10-21 Microsoft Corporation Device certificate self-individualization
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
TWI244320B (en) 2004-10-20 2005-11-21 Asia Optical Co Inc Scanning unit having anti-reflective layers with high reflectivity
US8166296B2 (en) 2004-10-20 2012-04-24 Broadcom Corporation User authentication system
US8332653B2 (en) 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US20060089917A1 (en) 2004-10-22 2006-04-27 Microsoft Corporation License synchronization
US7464103B2 (en) 2004-10-29 2008-12-09 Microsoft Corporation Multi-level nested open hashed data stores
US20060165005A1 (en) 2004-11-15 2006-07-27 Microsoft Corporation Business method for pay-as-you-go computer and dynamic differential pricing
US20060104356A1 (en) 2004-11-15 2006-05-18 Microsoft Corporation Timing for decoder buffer examination
US7610631B2 (en) 2004-11-15 2009-10-27 Alexander Frank Method and apparatus for provisioning software
US7669056B2 (en) 2005-03-29 2010-02-23 Microsoft Corporation Method and apparatus for measuring presentation data exposure
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US7979721B2 (en) 2004-11-15 2011-07-12 Microsoft Corporation Enhanced packaging for PC security
US7694153B2 (en) 2004-11-15 2010-04-06 Microsoft Corporation Changing product behavior in accordance with license
US20060106920A1 (en) 2004-11-15 2006-05-18 Microsoft Corporation Method and apparatus for dynamically activating/deactivating an operating system
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US7562220B2 (en) 2004-11-15 2009-07-14 Microsoft Corporation System and method for programming an isolated computing environment
US20060112267A1 (en) 2004-11-23 2006-05-25 Zimmer Vincent J Trusted platform storage controller
US7987356B2 (en) 2004-11-29 2011-07-26 Broadcom Corporation Programmable security platform
US7457960B2 (en) 2004-11-30 2008-11-25 Analog Devices, Inc. Programmable processor supporting secure mode
US20060129496A1 (en) 2004-12-14 2006-06-15 Motorola, Inc. Method and apparatus for providing digital rights management
US20060129824A1 (en) 2004-12-15 2006-06-15 Hoff James P Systems, methods, and media for accessing TPM keys
KR100725918B1 (ko) 2004-12-16 2007-06-11 한국전자통신연구원 다단계 유통되는 디지털 콘텐츠의 보호를 위한 라이센스발급 시스템 및 그 방법
US7315941B2 (en) 2004-12-17 2008-01-01 Ntt Docomo Inc. Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity
US7373551B2 (en) 2004-12-21 2008-05-13 Intel Corporation Method to provide autonomic boot recovery
US7392429B2 (en) 2004-12-22 2008-06-24 Microsoft Corporation System and method for maintaining persistent state data
US7360253B2 (en) 2004-12-23 2008-04-15 Microsoft Corporation System and method to lock TPM always ‘on’ using a monitor
US7512795B2 (en) 2005-01-04 2009-03-31 Motorola, Inc. Method and apparatus for authenticating components
US7500269B2 (en) 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US7770205B2 (en) 2005-01-19 2010-08-03 Microsoft Corporation Binding a device to a computer
US20060174110A1 (en) 2005-01-31 2006-08-03 Microsoft Corporation Symmetric key optimizations
US7359807B2 (en) 2005-02-14 2008-04-15 Microsoft Corporation Maintaining and managing metering data for a subsidized computer
US7406446B2 (en) 2005-03-08 2008-07-29 Microsoft Corporation System and method for trustworthy metering and deactivation
US20060206618A1 (en) 2005-03-11 2006-09-14 Zimmer Vincent J Method and apparatus for providing remote audio
US7849311B2 (en) 2005-03-15 2010-12-07 Silicon Graphics International Computer system with dual operating modes
US20060213997A1 (en) 2005-03-23 2006-09-28 Microsoft Corporation Method and apparatus for a cursor control device barcode reader
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US20070033102A1 (en) 2005-03-29 2007-02-08 Microsoft Corporation Securely providing advertising subsidized computer usage
US7856404B2 (en) 2005-04-14 2010-12-21 Microsoft Corporation Playlist burning in rights-management context
US8738536B2 (en) 2005-04-14 2014-05-27 Microsoft Corporation Licensing content for use on portable device
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US7558463B2 (en) 2005-04-18 2009-07-07 Microsoft Corporation Retention of information about digital-media rights in transformed digital media content
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US7617401B2 (en) 2005-04-22 2009-11-10 Microsoft Corporation Hardware functionality scan for device authentication
US7739505B2 (en) 2005-04-22 2010-06-15 Microsoft Corporation Linking Diffie Hellman with HFS authentication by using a seed
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US7665143B2 (en) 2005-05-16 2010-02-16 Microsoft Corporation Creating secure process objects
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US7584497B2 (en) 2005-05-24 2009-09-01 Microsoft Corporation Strategies for scheduling bandwidth-consuming media events
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US7577258B2 (en) * 2005-06-30 2009-08-18 Intel Corporation Apparatus and method for group session key and establishment using a certified migration key
US7376976B2 (en) 2005-07-11 2008-05-20 Microsoft Corporation Transcryption of digital content between content protection systems
US7903117B2 (en) 2005-07-11 2011-03-08 Microsoft Corporation Strategies for processing media information using a plug-in processing module in a path-agnostic manner
US7725593B2 (en) * 2005-07-15 2010-05-25 Sony Corporation Scalable video coding (SVC) file format
US7590841B2 (en) 2005-07-19 2009-09-15 Microsoft Corporation Automatic update of computer-readable components to support a trusted environment
KR101322515B1 (ko) 2005-09-29 2013-10-25 콘텐트가드 홀딩즈 인코포레이티드 발행 권리를 갖는 선행복사본과 관리복사본 토큰을 이용한디지털 권리 관리 시스템 및 방법
EP1811464A1 (en) 2005-12-30 2007-07-25 THOMSON Licensing Installation for protected access to a digital content
JP2007304849A (ja) 2006-05-11 2007-11-22 Sony Corp 管理装置、情報処理装置、管理方法および情報処理方法
US20070269044A1 (en) 2006-05-16 2007-11-22 Bruestle Michael A Digital library system with rights-managed access
FI120760B (fi) 2006-05-31 2010-02-26 Palodex Group Oy Menetelmä ja laitteisto lääketieteelliseen röntgenkuvantamiseen
EP1933522B1 (en) 2006-12-11 2013-10-23 Sap Ag Method and system for authentication
US8332635B2 (en) 2007-05-29 2012-12-11 International Business Machines Corporation Updateable secure kernel extensions
US7886162B2 (en) 2007-05-29 2011-02-08 International Business Machines Corporation Cryptographic secure program overlays
US8422674B2 (en) 2007-05-29 2013-04-16 International Business Machines Corporation Application-specific secret generation
JP5073580B2 (ja) 2008-05-30 2012-11-14 日置電機株式会社 信号増幅装置

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100449453C (zh) * 2004-07-01 2009-01-07 艾利森电话股份有限公司 用于有效分发电子许可证和电子内容的系统和方法
CN100429602C (zh) * 2004-07-29 2008-10-29 三星电子株式会社 传输并再现由各种数字权限管理系统处理的内容的方法
CN101116071B (zh) * 2005-02-07 2010-05-19 三星电子株式会社 生成用于广播信道的使用规则信息的方法
CN101132275B (zh) * 2006-08-23 2010-05-12 中国科学院计算技术研究所 一种实现数字内容使用权利的安全保护系统
CN101174941B (zh) * 2006-11-01 2012-07-04 北京书生电子技术有限公司 一种移动终端文件离线数字版权保护方法及装置
CN106101110B (zh) * 2006-12-05 2020-06-23 诺基亚技术有限公司 元数据代理
CN106101110A (zh) * 2006-12-05 2016-11-09 诺基亚技术有限公司 元数据代理
CN101118634B (zh) * 2007-09-19 2012-07-25 北京握奇数据系统有限公司 一种生成许可证的方法及系统
CN104508648A (zh) * 2012-01-06 2015-04-08 索尼克Ip股份有限公司 使用电子票和票令牌访问数字内容的系统和方法
US9626490B2 (en) 2012-01-06 2017-04-18 Sonic Ip, Inc. Systems and methods for enabling playback of digital content using electronic tickets and ticket tokens representing grant of access rights
US10289811B2 (en) 2012-01-06 2019-05-14 Divx, Llc Systems and methods for enabling playback of digital content using status associable electronic tickets and ticket tokens representing grant of access rights
CN104508648B (zh) * 2012-01-06 2017-04-05 索尼克Ip股份有限公司 使用电子票和票令牌访问数字内容的系统和方法
US11526582B2 (en) 2012-01-06 2022-12-13 Divx, Llc Systems and methods for enabling playback of digital content using status associable electronic tickets and ticket tokens representing grant of access rights
CN109284615A (zh) * 2018-08-10 2019-01-29 广东电网有限责任公司信息中心 移动设备数字资源安全管理方法
CN109284615B (zh) * 2018-08-10 2022-01-25 广东电网有限责任公司信息中心 移动设备数字资源安全管理方法

Also Published As

Publication number Publication date
EP1465040A2 (en) 2004-10-06
US8719171B2 (en) 2014-05-06
CN101588373A (zh) 2009-11-25
DE602004011282D1 (de) 2008-03-06
TW200503500A (en) 2005-01-16
JP2004259279A (ja) 2004-09-16
US20040168073A1 (en) 2004-08-26
DE602004011282T2 (de) 2009-01-22
JP4619665B2 (ja) 2011-01-26
AU2004200461B2 (en) 2009-09-17
CN100566244C (zh) 2009-12-02
ZA200401112B (en) 2006-04-26
BRPI0400416A (pt) 2005-01-04
CA2457291A1 (en) 2004-08-25
US7370212B2 (en) 2008-05-06
US20080215896A1 (en) 2008-09-04
HK1067432A1 (en) 2005-04-08
CA2457291C (en) 2014-06-10
RU2004105508A (ru) 2005-08-10
EP1465040B1 (en) 2008-01-16
RU2331917C2 (ru) 2008-08-20
US20100281253A1 (en) 2010-11-04
AU2004200461A1 (en) 2004-09-09
MXPA04001596A (es) 2005-04-25
KR20040076811A (ko) 2004-09-03
TWI333363B (en) 2010-11-11
MY135562A (en) 2008-05-30
EP1465040A3 (en) 2005-11-09
KR101026607B1 (ko) 2011-04-04
ATE384301T1 (de) 2008-02-15
CN101588373B (zh) 2016-09-28
PL365511A1 (en) 2004-09-06
US8700535B2 (en) 2014-04-15

Similar Documents

Publication Publication Date Title
CN1525682A (zh) 在数字权限管理系统中离线发布发行者使用许可证
CN1665184B (zh) 使用灵活权限模板以获取数字内容的经签署的权限标签
CN1531253B (zh) 在drm结构中登记/子登记数字权利管理(drm)服务器
RU2344469C2 (ru) Публикация цифрового содержания в определенном пространстве, таком, как организация, в соответствии с системой цифрового управления правами (цуп)
CN100576148C (zh) 用于提供安全服务器密钥操作的系统和方法
CN100566242C (zh) 根据数字权利管理(drm)系统在所定义的诸如组织之类的领域中公布数字内容
CN1292376C (zh) 内容分发应用中数字权利管理的方法和系统
US7549060B2 (en) Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
CN102057382B (zh) 用于内容共享的临时域成员资格
CN1961370A (zh) 基于数字权限管理重放内容的方法和设备及便携式存储器
CN1822018A (zh) 在内容权限管理系统中的灵活性特许许可体系结构

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: MICROSOFT TECHNOLOGY LICENSING LLC

Free format text: FORMER OWNER: MICROSOFT CORP.

Effective date: 20150424

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20150424

Address after: Washington State

Patentee after: Micro soft technique license Co., Ltd

Address before: Washington State

Patentee before: Microsoft Corp.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20091202

Termination date: 20200225