AU2002224119A1 - Data terminal for managing ciphered content data and license acquired by software - Google Patents

Data terminal for managing ciphered content data and license acquired by software

Info

Publication number
AU2002224119A1
AU2002224119A1 AU2002224119A AU2411902A AU2002224119A1 AU 2002224119 A1 AU2002224119 A1 AU 2002224119A1 AU 2002224119 A AU2002224119 A AU 2002224119A AU 2411902 A AU2411902 A AU 2411902A AU 2002224119 A1 AU2002224119 A1 AU 2002224119A1
Authority
AU
Australia
Prior art keywords
managing
software
data
license acquired
content data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002224119A
Inventor
Takahisa Hatakeyama
Yoshihiro Hori
Toru Kamimura
Shinya Miyazono
Yoshio Ohmori
Masataka Takahashi
Ryuji Tunehiro
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Ltd
Hitachi Ltd
Sanyo Electric Co Ltd
Original Assignee
Fujitsu Ltd
Hitachi Ltd
Sanyo Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2000361632A external-priority patent/JP4409081B2/en
Priority claimed from JP2000362913A external-priority patent/JP4601153B2/en
Application filed by Fujitsu Ltd, Hitachi Ltd, Sanyo Electric Co Ltd filed Critical Fujitsu Ltd
Publication of AU2002224119A1 publication Critical patent/AU2002224119A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Multimedia (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
AU2002224119A 2000-11-28 2001-11-27 Data terminal for managing ciphered content data and license acquired by software Abandoned AU2002224119A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
JP2000361632A JP4409081B2 (en) 2000-11-28 2000-11-28 Data terminal equipment
JP2000-361632 2000-11-28
JP2000362913A JP4601153B2 (en) 2000-11-29 2000-11-29 Data terminal device and control method of data terminal device
JP2000-362913 2000-11-29
PCT/JP2001/010344 WO2002044970A1 (en) 2000-11-28 2001-11-27 Data terminal for managing ciphered content data and license acquired by software

Publications (1)

Publication Number Publication Date
AU2002224119A1 true AU2002224119A1 (en) 2002-06-11

Family

ID=26604742

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002224119A Abandoned AU2002224119A1 (en) 2000-11-28 2001-11-27 Data terminal for managing ciphered content data and license acquired by software

Country Status (4)

Country Link
US (1) US20050120232A1 (en)
AU (1) AU2002224119A1 (en)
GB (1) GB2385177B (en)
WO (1) WO2002044970A1 (en)

Families Citing this family (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4323745B2 (en) * 2002-01-15 2009-09-02 三洋電機株式会社 Storage device
JP3971941B2 (en) * 2002-03-05 2007-09-05 三洋電機株式会社 Data storage
JP4391056B2 (en) * 2002-04-15 2009-12-24 ソニー株式会社 Information management apparatus and method, recording medium, and program
JP4387087B2 (en) * 2002-07-25 2009-12-16 三洋電機株式会社 Data storage device
JP3878542B2 (en) * 2002-11-29 2007-02-07 株式会社東芝 Recording device
US7440574B2 (en) * 2003-06-11 2008-10-21 Hewlett-Packard Development Company, L.P. Content encryption using programmable hardware
KR100493900B1 (en) * 2003-08-21 2005-06-10 삼성전자주식회사 Method for Sharing Rights Object Between Users
KR20050075877A (en) * 2004-01-16 2005-07-25 삼성전자주식회사 Data retransmitting apparatus and method
US7861006B2 (en) 2004-03-23 2010-12-28 Mcnulty Scott Apparatus, method and system for a tunneling client access point
KR101043336B1 (en) * 2004-03-29 2011-06-22 삼성전자주식회사 Method and apparatus for acquiring and removing informations of digital right objects
JP2005301333A (en) * 2004-04-06 2005-10-27 Hitachi Global Storage Technologies Netherlands Bv Magnetic disk drive with use time limiting function
CN1961527B (en) * 2004-04-30 2013-10-09 黑莓有限公司 System and method for checking digital certificates
JP4686138B2 (en) * 2004-05-26 2011-05-18 株式会社東芝 Storage medium conversion method, program and device
SE0401411D0 (en) * 2004-06-02 2004-06-02 Solidx Ab Securing electronic transactions
JP4660123B2 (en) * 2004-06-16 2011-03-30 株式会社東芝 Storage medium processing method, data processing apparatus, and storage medium processing program
EP1780641A1 (en) * 2004-07-20 2007-05-02 Matsushita Electric Industrial Co., Ltd. Content management system and content management unit
KR100608605B1 (en) * 2004-09-15 2006-08-03 삼성전자주식회사 Method and apparatus for digital rights management
US20060158737A1 (en) * 2005-01-19 2006-07-20 Chenming Hu Tamper-Proof Content-Playback System Offering Excellent Copyright Protection
JP4856400B2 (en) * 2005-07-06 2012-01-18 ルネサスエレクトロニクス株式会社 Storage device and information processing terminal
JP4554473B2 (en) * 2005-08-26 2010-09-29 パナソニック株式会社 Content server device
JP4188966B2 (en) * 2005-12-15 2008-12-03 株式会社エヌ・ティ・ティ・ドコモ Communication terminal and content transmission method
KR100924777B1 (en) * 2006-01-03 2009-11-03 삼성전자주식회사 Method and apparatus for generating license
US20100217976A1 (en) * 2006-01-03 2010-08-26 Samsung Electronics Co., Ltd. Method and apparatus for importing content
KR100856404B1 (en) * 2006-01-03 2008-09-04 삼성전자주식회사 Method and apparatus for importing a content
US20080052510A1 (en) * 2006-05-12 2008-02-28 Samsung Electronics Co., Ltd. Multi certificate revocation list support method and apparatus for digital rights management
JP4770650B2 (en) * 2006-09-09 2011-09-14 ソニー株式会社 Information processing apparatus, information processing method, and computer program
CN101165698B (en) * 2006-10-17 2011-07-27 华为技术有限公司 Export permitting method and system
CN101682439B (en) * 2007-04-23 2012-07-04 Lg电子株式会社 Method for using contents, method for sharing contents and device based on security level
CN101682505B (en) * 2007-05-07 2013-10-23 Lg电子株式会社 Method and system for secure communication
JP5149385B2 (en) * 2007-08-10 2013-02-20 エルジー エレクトロニクス インコーポレイティド Content sharing method
KR101425621B1 (en) * 2008-01-15 2014-07-31 삼성전자주식회사 Method and system for sharing contents securely
US8225097B2 (en) 2008-01-28 2012-07-17 Seagate Technology Llc Anchor point-based digital content protection
JP2009252250A (en) * 2008-04-01 2009-10-29 Alpine Electronics Inc Content reproducing apparatus and method
WO2009124715A1 (en) * 2008-04-07 2009-10-15 Thomson Licensing Method for preventing laundering and repackaging of multimedia content in content distribution systems
US8428649B2 (en) * 2008-08-20 2013-04-23 Sandisk Technologies Inc. Memory device upgrade
TW201013398A (en) * 2008-09-25 2010-04-01 Walton Advanced Eng Inc Method for applying USB record carriers and module assembled for the method
US8689013B2 (en) * 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
DE102009036214A1 (en) * 2009-08-05 2011-02-10 Giesecke & Devrient Gmbh Portable data carrier with a decoder
KR101341047B1 (en) * 2010-08-24 2013-12-11 한국전자통신연구원 Downloadable Conditional Access and Method of Using Conditional Access Image
JP5664236B2 (en) * 2010-12-29 2015-02-04 ソニー株式会社 Data storage device, information processing device, information processing method, and program
US8880882B2 (en) * 2012-04-04 2014-11-04 Google Inc. Securely performing programmatic cloud-based data analysis
US9521548B2 (en) 2012-05-21 2016-12-13 Nexiden, Inc. Secure registration of a mobile device for use with a session
US20130311382A1 (en) 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
US9642005B2 (en) 2012-05-21 2017-05-02 Nexiden, Inc. Secure authentication of a user using a mobile device
US10075471B2 (en) 2012-06-07 2018-09-11 Amazon Technologies, Inc. Data loss prevention techniques
US10084818B1 (en) 2012-06-07 2018-09-25 Amazon Technologies, Inc. Flexibly configurable data modification services
US9590959B2 (en) 2013-02-12 2017-03-07 Amazon Technologies, Inc. Data security service
US9286491B2 (en) 2012-06-07 2016-03-15 Amazon Technologies, Inc. Virtual service provider zones
US10467422B1 (en) 2013-02-12 2019-11-05 Amazon Technologies, Inc. Automatic key rotation
US9705674B2 (en) 2013-02-12 2017-07-11 Amazon Technologies, Inc. Federated key management
US9300464B1 (en) 2013-02-12 2016-03-29 Amazon Technologies, Inc. Probabilistic key rotation
US10211977B1 (en) 2013-02-12 2019-02-19 Amazon Technologies, Inc. Secure management of information using a security module
US9367697B1 (en) * 2013-02-12 2016-06-14 Amazon Technologies, Inc. Data security with a security module
US9608813B1 (en) 2013-06-13 2017-03-28 Amazon Technologies, Inc. Key rotation techniques
US10210341B2 (en) 2013-02-12 2019-02-19 Amazon Technologies, Inc. Delayed data access
US9547771B2 (en) 2013-02-12 2017-01-17 Amazon Technologies, Inc. Policy enforcement with associated data
US9251359B2 (en) * 2013-03-07 2016-02-02 Nokia Technologies Oy Method and apparatus for managing crowd sourced content creation
US9367702B2 (en) 2013-03-12 2016-06-14 Commvault Systems, Inc. Automatic file encryption
US9215075B1 (en) * 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US9397835B1 (en) 2014-05-21 2016-07-19 Amazon Technologies, Inc. Web of trust management in a distributed system
US9438421B1 (en) 2014-06-27 2016-09-06 Amazon Technologies, Inc. Supporting a fixed transaction rate with a variably-backed logical cryptographic key
EP2990978B1 (en) * 2014-08-28 2020-11-18 Vodafone GmbH Operating a device for forwarding protected content to a client unit
US9866392B1 (en) 2014-09-15 2018-01-09 Amazon Technologies, Inc. Distributed system web of trust provisioning
US10469477B2 (en) 2015-03-31 2019-11-05 Amazon Technologies, Inc. Key export techniques
DE102016119750B4 (en) * 2015-10-26 2022-01-13 Infineon Technologies Ag Devices and methods for multi-channel scanning
US10574632B2 (en) * 2016-06-30 2020-02-25 Hcl Technologies Limited System and method for secure sharing of a source code
CN110383760A (en) * 2017-01-03 2019-10-25 斯塔万格大学 User's control, distributing, distribution and safety content distribution
CN109525986A (en) * 2018-10-14 2019-03-26 长沙修恒信息科技有限公司 One kind exempting from cartoon letters method
CN112712340A (en) * 2020-12-31 2021-04-27 新奥数能科技有限公司 Method and system for managing energy equipment users

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5138712A (en) * 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US6816596B1 (en) * 2000-01-14 2004-11-09 Microsoft Corporation Encrypting a digital object based on a key ID selected therefor
JP3977549B2 (en) * 1999-04-30 2007-09-19 株式会社東芝 Content management method, content usage management system, content usage management device, and playback device
JP2001142786A (en) * 1999-09-01 2001-05-25 Matsushita Electric Ind Co Ltd Method for processing data with copyright and processor for the data
JP2001142472A (en) * 1999-09-01 2001-05-25 Matsushita Electric Ind Co Ltd Method and device for processing data having copyright
CA2348769A1 (en) * 1999-09-01 2001-03-08 Matsushita Electric Industrial Co., Ltd. Digital data copyright protection system

Also Published As

Publication number Publication date
GB2385177A (en) 2003-08-13
GB0313062D0 (en) 2003-07-09
US20050120232A1 (en) 2005-06-02
GB2385177B (en) 2005-06-22
WO2002044970A1 (en) 2002-06-06

Similar Documents

Publication Publication Date Title
AU2002224119A1 (en) Data terminal for managing ciphered content data and license acquired by software
EP1338992A4 (en) Data terminal capable of transferring ciphered content data and license acquired by software
AU774095C (en) Information processing terminal and content data acquiring system using the same
AU2001247791A1 (en) System and method for managing user-specific data
AU2001242790A1 (en) Data distribution server, terminal, and data distribution system
AU2001262552A1 (en) System and method for acquiring data
AU2002360686A1 (en) An interface and system for managing multimedia content and related information
AU2001286898A1 (en) System and method for preventing unauthorized access to electronic data
AU2001249355A1 (en) Computer system for portable digital data capture and data distribution
AU3274301A (en) Systems and methods for multiple-file data compression
AU2001235860A1 (en) Data distribution
AU2001245444A1 (en) Computer security system
AU5245201A (en) System and method for highly secure data communications
AU2002213017A1 (en) Data entry device
AU2001231064A1 (en) Data analysis software
GB2374163B (en) Maintaining software and data
EP1281279B8 (en) Generic data processing engine
AU2002315143A1 (en) System and method for managing data and documents
AU2001231055A1 (en) System for delivery and exchange of electronic data
AU2002220786A1 (en) Method and device for making secure data processing
AU2002224062A1 (en) Data acquiring method and terminal
AU2001251076A1 (en) Persona data structure and system for managing and distributing privacy-controlled data
AU2001244644A1 (en) Recorder and data distributing system comprising the same
AU8023900A (en) System and methods for accessing internet information using internet appliances
AU2002212722A1 (en) Agent type license managing system and component distributing system