发明名称 Method for managing keys and/or rights objects
摘要 One or more rights objects (RO) files may be used for storing RO's preferably in the protected area available only to authenticated users. A RO navigation file is stored preferably in an unprotected public area containing status bits, where each status bit identifies whether a location in a RO file contains a valid RO or not. Preferably, there is a one-to-one correspondence between the location for a RO in a RO file and a location in the RO navigation file for the status bit which identifies whether its corresponding location in the RO file contains a valid RO or not. Whether a particular location in a RO file contains a valid RO or not can be found by checking its corresponding status bit in the RO navigation file.
申请公布号 US8913750(B2) 申请公布日期 2014.12.16
申请号 US201213400427 申请日期 2012.02.20
申请人 SanDisk Technologies Inc. 发明人 Rasizade Oktay;Qawami Bahman;Jogand-Coulomb Fabrice;Chang Robert C.;Sabet-Sharghi Farshid
分类号 H04L9/00;G06F21/10 主分类号 H04L9/00
代理机构 Brinks Gilson & Lione 代理人 Brinks Gilson & Lione
主权项 1. A method for controlling use of and/or access to a content file using a rights object navigation file and one or more rights object storage files, wherein each of the entries in the rights object navigation file corresponds to a location for storing one of a plurality of rights objects in the one or more rights object storage files, comprising: obtaining the rights object navigation file from the content file after the content file has been opened; opening the rights object navigation file; finding in the rights object navigation file an entry other than one that corresponds to a location of a valid rights object in the one or more rights object storage files; obtaining a rights object; controlling use of and/or access to the content file in accordance with the rights object; and storing the rights object at the location in the one of the rights object storage file(s) corresponding to the entry; wherein the content file is encrypted, and wherein a key for decrypting the encrypted content file is identified by information in a header of the content file; and wherein the rights object navigation file is stored in a public memory area, wherein the key is stored in a private memory area, and wherein key management is performed by modifying the rights object navigation file in the public memory area which does not require access to the private memory area.
地址 Plano TX US