BRPI0501325A - Sintetizando conteúdo digital em uma sistema de proteção de conteúdo de acordo com uma pluralidade de licenças digitais encadeadas - Google Patents

Sintetizando conteúdo digital em uma sistema de proteção de conteúdo de acordo com uma pluralidade de licenças digitais encadeadas

Info

Publication number
BRPI0501325A
BRPI0501325A BR0501325-9A BRPI0501325A BRPI0501325A BR PI0501325 A BRPI0501325 A BR PI0501325A BR PI0501325 A BRPI0501325 A BR PI0501325A BR PI0501325 A BRPI0501325 A BR PI0501325A
Authority
BR
Brazil
Prior art keywords
license
content
thread
digital
licenses
Prior art date
Application number
BR0501325-9A
Other languages
English (en)
Inventor
Brian P Evans
Clifford P Strom
Michael Jay Parks
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0501325A publication Critical patent/BRPI0501325A/pt
Publication of BRPI0501325B1 publication Critical patent/BRPI0501325B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • EFIXED CONSTRUCTIONS
    • E04BUILDING
    • E04HBUILDINGS OR LIKE STRUCTURES FOR PARTICULAR PURPOSES; SWIMMING OR SPLASH BATHS OR POOLS; MASTS; FENCING; TENTS OR CANOPIES, IN GENERAL
    • E04H15/00Tents or canopies, in general
    • E04H15/32Parts, components, construction details, accessories, interior equipment, specially adapted for tents, e.g. guy-line equipment, skirts, thresholds
    • E04H15/34Supporting means, e.g. frames
    • EFIXED CONSTRUCTIONS
    • E04BUILDING
    • E04HBUILDINGS OR LIKE STRUCTURES FOR PARTICULAR PURPOSES; SWIMMING OR SPLASH BATHS OR POOLS; MASTS; FENCING; TENTS OR CANOPIES, IN GENERAL
    • E04H15/00Tents or canopies, in general
    • E04H15/32Parts, components, construction details, accessories, interior equipment, specially adapted for tents, e.g. guy-line equipment, skirts, thresholds
    • E04H15/60Poles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Architecture (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Civil Engineering (AREA)
  • Structural Engineering (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Circuits Of Receivers In General (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

"SINTETIZANDO CONTEúDO DIGITAL EM UM SISTEMA DE PROTEçãO DE CONTEúDO DE ACORDO COM UMA PLURALIDADE DE LICENçAS DIGITAIS ENCADEADAS". Trata-se de uma requisição para sintetizar conteúdo criptografado que é recebida e de um encadeamento de licenças correspondendo ao conteúdo que é localizado. O encadeamento inclui uma licença folha ligada com o conteúdo em uma extremidade do encadeamento, uma licença raiz na outra extremidade do encadeamento e quaisquer licenças intermediárias entre as mesmas. Cada uma da licença folha e de quaisquer licenças intermediárias no encadeamento é ligada com a licença adjacente no encadeamento em direção à licença raiz e a licença raiz é ligada com um proprietário de uma chave privada (PR-U). Para cada licença no encadeamento, a licença é verificada e é confirmado que a licença permite que o conteúdo seja sintetizado. Uma chave de decriptografia é obtida a partir da licença folha baseado na aplicação de (PR-U) junto a licença raiz, a chave obtida é aplicada para decriptografar o conteúdo criptografado e o conteúdo decriptografado é sintetizado.
BRPI0501325A 2004-04-23 2005-04-18 renderizar conteúdo digital em um sistema de proteção de conteúdo de acordo com uma pluralidade de licenças digitais encadeadas BRPI0501325B1 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/831,281 US7568096B2 (en) 2004-04-23 2004-04-23 Rendering digital content in a content protection system according to a plurality of chained digital licenses

Publications (2)

Publication Number Publication Date
BRPI0501325A true BRPI0501325A (pt) 2005-12-06
BRPI0501325B1 BRPI0501325B1 (pt) 2018-09-04

Family

ID=34939191

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0501325A BRPI0501325B1 (pt) 2004-04-23 2005-04-18 renderizar conteúdo digital em um sistema de proteção de conteúdo de acordo com uma pluralidade de licenças digitais encadeadas

Country Status (16)

Country Link
US (1) US7568096B2 (pt)
EP (1) EP1594034B1 (pt)
JP (1) JP4741278B2 (pt)
KR (1) KR100992787B1 (pt)
CN (1) CN100588152C (pt)
AT (1) ATE463799T1 (pt)
AU (1) AU2005201572B2 (pt)
BR (1) BRPI0501325B1 (pt)
CA (1) CA2504677C (pt)
DE (1) DE602005020385D1 (pt)
HK (1) HK1083901A1 (pt)
MX (1) MXPA05004270A (pt)
MY (1) MY141648A (pt)
RU (1) RU2378772C2 (pt)
TW (1) TWI366370B (pt)
ZA (1) ZA200503017B (pt)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7043051B2 (en) * 2001-02-21 2006-05-09 Lg Electronics Inc. Proprietary watermark system for secure digital media and content distribution
KR100493284B1 (ko) * 2001-05-11 2005-06-03 엘지전자 주식회사 디지털 미디어의 복제 제어 방법 및 시스템
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US20050278258A1 (en) * 2004-06-14 2005-12-15 O'donnell Michael User software for facilitating copyright licensing and compliance
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8438645B2 (en) * 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) * 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US8183863B2 (en) * 2005-11-10 2012-05-22 Halliburton Energy Services, Inc. Displaced electrode amplifier
US8020001B2 (en) * 2006-02-23 2011-09-13 Qualcomm Incorporated Trusted code groups
US7874015B2 (en) * 2006-05-12 2011-01-18 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for controlling distribution of digital content in a file sharing system using license-based verification, encoded tagging, and time-limited fragment validity
US20080183624A1 (en) * 2007-01-31 2008-07-31 Microsoft Corporation Protecting presentations and binding presentation elements to the presentation
US7792896B2 (en) * 2007-12-31 2010-09-07 International Business Machines Corporation Heterogeneous two-phase commit test engine
US20090271319A1 (en) * 2008-04-29 2009-10-29 Microsoft Corporation Embedded Licenses for Content
US8538889B2 (en) * 2008-06-25 2013-09-17 Microsoft Corporation Application hierarchy and state manipulation
JP5206263B2 (ja) * 2008-09-12 2013-06-12 株式会社リコー 情報処理装置、ライセンス判定方法、及びプログラム
CA2727353C (en) * 2008-10-03 2014-11-18 Redknee Inc. System and method for maintaining and updating data objects associated with mobile electronic devices
EP2184706A1 (de) * 2008-11-10 2010-05-12 Siemens Aktiengesellschaft Verfahren und Vorrichtung zum Betreiben einer Anlage unter Verwendung von gegen unberechtigte Verwendung gesicherten Daten
US10242163B2 (en) * 2008-11-19 2019-03-26 Adobe Systems Incorporated Access to protected content based on license hierarchy
US20100293103A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Interaction model to migrate states and data
US9424399B2 (en) * 2009-05-12 2016-08-23 Microsoft Technology Licensing, Llc Availability of permission models in roaming environments
US20100293536A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Enhanced product functionality based on user identification
KR101066661B1 (ko) * 2009-10-27 2011-09-22 한국조폐공사 스마트 카드 데이터 암호화 방법
US8712045B2 (en) * 2010-01-07 2014-04-29 Microsoft Corporation Digital rights management for media streams
US8789196B2 (en) * 2010-05-28 2014-07-22 Adobe Systems Incorporated System and method for providing content protection of linearly consumed content with a bidirectional protocol for license acquisition
US9324112B2 (en) 2010-11-09 2016-04-26 Microsoft Technology Licensing, Llc Ranking authors in social media systems
US9084031B2 (en) 2010-12-13 2015-07-14 Microsoft Technology Licensing, Llc Content license storage
US9286619B2 (en) 2010-12-27 2016-03-15 Microsoft Technology Licensing, Llc System and method for generating social summaries
US9294576B2 (en) 2013-01-02 2016-03-22 Microsoft Technology Licensing, Llc Social media impact assessment
US10460081B2 (en) * 2013-11-05 2019-10-29 Fox Broadcasting Company, Llc Method and apparatus for portably binding license rights to content stored on optical media
US9419948B2 (en) * 2013-11-15 2016-08-16 Adobe Systems Incorporated Method and apparatus for avoiding license storming during an unplanned regional blackout
CN106533691A (zh) * 2016-10-18 2017-03-22 北京信安世纪科技有限公司 一种数字证书有效性的验证方法及装置
US10397006B2 (en) * 2017-02-13 2019-08-27 Amazon Technologies, Inc. Network security with surrogate digital certificates
RU2658784C1 (ru) * 2017-03-23 2018-06-22 Общество с ограниченной ответственностью "БУБУКА" Способ и система контроля за воспроизведением медиа-контента, включающего объекты интеллектуальных прав
CN108989046B (zh) * 2018-07-18 2021-05-04 成都知道创宇信息技术有限公司 一种ssl证书链自动补全方法
US11409844B2 (en) * 2019-02-11 2022-08-09 Servicenow, Inc. Systems and methods for license management in a domain-separated architecture
US11366879B2 (en) * 2019-07-08 2022-06-21 Microsoft Technology Licensing, Llc Server-side audio rendering licensing
CN111641507B (zh) * 2020-05-18 2023-09-19 湖南智领通信科技有限公司 一种软件通信体系结构组件注册管理方法和装置

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5553143A (en) * 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
US5903651A (en) * 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US6105069A (en) * 1997-01-22 2000-08-15 Novell, Inc. Licensing controller using network directory services
US6335972B1 (en) * 1997-05-23 2002-01-01 International Business Machines Corporation Framework-based cryptographic key recovery system
JPH11187013A (ja) * 1997-12-24 1999-07-09 Ibm Japan Ltd 暗号鍵配信システム
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US6959291B1 (en) * 1999-05-19 2005-10-25 International Business Machines Corporation Management of a concurrent use license in a logically-partitioned computer
US7080039B1 (en) * 2000-03-23 2006-07-18 David J Marsh Associating content with households using smart cards
US6976163B1 (en) * 2000-07-12 2005-12-13 International Business Machines Corporation Methods, systems and computer program products for rule based firmware updates utilizing certificate extensions and certificates for use therein
US6898286B2 (en) * 2000-12-19 2005-05-24 International Business Machines Corporation Method and system verifying product licenses using hardware and product identifications
AU1547402A (en) * 2001-02-09 2002-08-15 Sony Corporation Information processing method/apparatus and program
US7216368B2 (en) * 2001-03-29 2007-05-08 Sony Corporation Information processing apparatus for watermarking digital content
KR100904572B1 (ko) * 2001-03-29 2009-06-25 소니 가부시끼 가이샤 정보 처리 장치
US7224805B2 (en) * 2001-07-06 2007-05-29 Nokia Corporation Consumption of content
US20030053630A1 (en) 2001-09-20 2003-03-20 International Business Machines Corporation Method and system for key usage control in an embedded security system
JP4326186B2 (ja) * 2002-04-15 2009-09-02 ソニー株式会社 情報処理装置および方法
WO2003090468A1 (en) * 2002-04-19 2003-10-30 Opentv, Inc. Supporting common interactive television functionality through presentation engine syntax
US7523310B2 (en) 2002-06-28 2009-04-21 Microsoft Corporation Domain-based trust models for rights management of content
JP2004102789A (ja) * 2002-09-11 2004-04-02 Sony Corp ライセンス管理装置、ライセンス管理方法、並びにコンピュータ・プログラム
US7200760B2 (en) * 2002-12-31 2007-04-03 Protexis, Inc. System for persistently encrypting critical software data to control the operation of an executable software program
US7318236B2 (en) 2003-02-27 2008-01-08 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) system
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US20050138388A1 (en) * 2003-12-19 2005-06-23 Robert Paganetti System and method for managing cross-certificates copyright notice
US7315941B2 (en) * 2004-12-17 2008-01-01 Ntt Docomo Inc. Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity

Also Published As

Publication number Publication date
BRPI0501325B1 (pt) 2018-09-04
CA2504677C (en) 2013-07-30
HK1083901A1 (en) 2006-07-14
MXPA05004270A (es) 2005-10-27
EP1594034A3 (en) 2006-09-27
DE602005020385D1 (de) 2010-05-20
ATE463799T1 (de) 2010-04-15
KR20060047417A (ko) 2006-05-18
EP1594034B1 (en) 2010-04-07
JP4741278B2 (ja) 2011-08-03
US20050251487A1 (en) 2005-11-10
MY141648A (en) 2010-05-31
EP1594034A2 (en) 2005-11-09
RU2378772C2 (ru) 2010-01-10
JP2005322227A (ja) 2005-11-17
CN100588152C (zh) 2010-02-03
RU2005112059A (ru) 2006-10-27
US7568096B2 (en) 2009-07-28
ZA200503017B (en) 2007-03-28
CN1691579A (zh) 2005-11-02
TWI366370B (en) 2012-06-11
AU2005201572B2 (en) 2010-10-28
CA2504677A1 (en) 2005-10-22
AU2005201572A1 (en) 2005-11-10
KR100992787B1 (ko) 2010-11-05

Similar Documents

Publication Publication Date Title
BRPI0501325A (pt) Sintetizando conteúdo digital em uma sistema de proteção de conteúdo de acordo com uma pluralidade de licenças digitais encadeadas
EP1596269A3 (en) A system and method for rendering selective presentation of documents
BR112016024453A2 (pt) transporte seguro de máquinas virtuais criptografadas com acesso contínuo do proprietário
BRPI0711042A8 (pt) Sistema, método para possibilitar um emissor de direitos criar dados de autenticação relacionados à um objeto e/ou criptografar o objeto usando uma chave diversificada e dispositivo
GB2430781A (en) Security for computer software
EP1463322A3 (en) Renewable conditional access system
EP2075725A3 (en) Securing content for playback
BRPI0607459A2 (pt) sistema de gerenciamento de chaves para cinema digital
BRPI0400569A (pt) Ligação de licença digital a usuário e ligação do usuário a vários dispositivos de computação em sistema de gerenciamento de direitos digitais (drm)
HK1069234A1 (en) Method, apparatus and system for securely providing material to a licensee of the material
BR112016018486A8 (pt) sistema e método para proteger chaves de conteúdo entregues em arquivos de manifesto
ATE386290T1 (de) Zugriffsystem und -verfahren zum geschützten inhalt in einem berechtigungverwaltungssystem
MX2009004986A (es) Metodos de tratamiento de anemia hemolitica.
WO2006082985A3 (en) Methods and apparatus for providing a secure booting sequence in a processor
RU2005141752A (ru) Гибкая архитектура лицензирования в системе управления авторским правом
WO2009048893A3 (en) Multi-factor content protection
ATE268925T1 (de) Sichere systeme zum drucken von authentifizierenden digitalen unterschriften
ATE549688T1 (de) Verschlüsselungsvorrichtung und verfahren zur bereitstellung eines verschlüsselten dateisystems
ATE463898T1 (de) System und verfahren für den vergleich von privatwerten
BRPI0514721A (pt) uso de compostos de peptìdeos para tratar dor de cáncer ósseo, dor induzida por quimioterapia e nucleosìdeo
EP2192716A3 (en) Method and system for invalidation of crytographic shares in computer systems
WO2000059151A3 (en) Rendering digital content in an encrypted rights-protected form
WO2008092167A3 (en) Protecting secrets in an untrusted recipient
WO2005050388A3 (en) Systems and methods for prevention of peer-to-peer file sharing
JP2007202125A5 (pt)

Legal Events

Date Code Title Description
B03A Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette]
B25A Requested transfer of rights approved

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC (US)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 04/09/2018, OBSERVADAS AS CONDICOES LEGAIS.

B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 15A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: MANUTENCAO DA EXTINCAO - ART. 78 INCISO IV DA LPI