CA2368858A1 - Systeme de commerce electronique sur - Google Patents

Systeme de commerce electronique sur Download PDF

Info

Publication number
CA2368858A1
CA2368858A1 CA002368858A CA2368858A CA2368858A1 CA 2368858 A1 CA2368858 A1 CA 2368858A1 CA 002368858 A CA002368858 A CA 002368858A CA 2368858 A CA2368858 A CA 2368858A CA 2368858 A1 CA2368858 A1 CA 2368858A1
Authority
CA
Canada
Prior art keywords
information
client
server
units
media server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002368858A
Other languages
English (en)
Inventor
Ty P. Rauber
Samuel P. Headrick
Rod I. Campbell
Brett P. Fasullo
Stephen D. Hester
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Media on Demand Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2368858A1 publication Critical patent/CA2368858A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/70Media network packetisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Computing Systems (AREA)
  • Game Theory and Decision Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un système et un procédé de commerce électronique sûr permettant la distribution d'oeuvres d'art en formats électroniques. Ce système comprend un système serveur qui permet à l'auteur ou au propriétaire d'une oeuvre de télécharger et de mémoriser une copie électronique de l'oeuvre et à une pluralité de système clients d'accéder au système serveur afin de télécharger des copies de l'oeuvre sous forme chiffrée. Le système serveur peut en outre comprendre un système de commerce électronique qui permet à un système client de transférer un montant à partir d'un compte de crédit ou de débit sur un compte associé au système serveur en échange d'une autorisation de téléchargement des oeuvres. Ce système serveur comprend un système de chiffrement dans lequel une clé unique est enregistrée pour chaque système client, et utilise cette clé pour chiffrer chaque téléchargement d'oeuvre à l'intention du système client correspondant. Chaque système client comprend un système de chiffrement et une clé unique qui permet uniquement à ce système de déchiffrer l'oeuvre de manière que le consommateur puisse utiliser l'oeuvre. Cette clé unique peut également servir à vérifier l'identité du système client.
CA002368858A 1999-04-12 2000-04-12 Systeme de commerce electronique sur Abandoned CA2368858A1 (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US12884699P 1999-04-12 1999-04-12
US60/128,846 1999-04-12
US54681300A 2000-04-11 2000-04-11
US09/546,813 2000-04-11
PCT/US2000/009774 WO2000062232A1 (fr) 1999-04-12 2000-04-12 Systeme de commerce electronique sur

Publications (1)

Publication Number Publication Date
CA2368858A1 true CA2368858A1 (fr) 2000-10-19

Family

ID=26826999

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002368858A Abandoned CA2368858A1 (fr) 1999-04-12 2000-04-12 Systeme de commerce electronique sur

Country Status (6)

Country Link
EP (1) EP1272948A1 (fr)
JP (1) JP2004500613A (fr)
AU (1) AU4234800A (fr)
CA (1) CA2368858A1 (fr)
HK (1) HK1052568A1 (fr)
WO (1) WO2000062232A1 (fr)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6912528B2 (en) 2000-01-18 2005-06-28 Gregg S. Homer Rechargeable media distribution and play system
EP1259924A4 (fr) * 2000-01-25 2003-06-18 Alan M Metcalfe Procede et systeme de commerce et d'activite electroniques
GB2366640B (en) 2000-03-30 2004-12-29 Ibm Distribution of activation information
US6795905B1 (en) 2000-03-31 2004-09-21 Intel Corporation Controlling accesses to isolated memory using a memory controller for isolated execution
US6678825B1 (en) 2000-03-31 2004-01-13 Intel Corporation Controlling access to multiple isolated memories in an isolated execution environment
US6633963B1 (en) 2000-03-31 2003-10-14 Intel Corporation Controlling access to multiple memory zones in an isolated execution environment
US6760441B1 (en) * 2000-03-31 2004-07-06 Intel Corporation Generating a key hieararchy for use in an isolated execution environment
US6507904B1 (en) 2000-03-31 2003-01-14 Intel Corporation Executing isolated mode instructions in a secure system running in privilege rings
WO2001088675A1 (fr) * 2000-05-12 2001-11-22 Clark James R Diffuseur de medias internet securise
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US6993131B1 (en) 2000-09-12 2006-01-31 Nokia Corporation Method and system for managing rights in digital information over a network
US7793111B1 (en) 2000-09-28 2010-09-07 Intel Corporation Mechanism to handle events in a machine with isolated execution
WO2002035331A2 (fr) * 2000-10-27 2002-05-02 Clark James R Systeme et procede de protection contre les copies
CZ20004526A3 (cs) * 2000-12-04 2002-07-17 David Beran Způsob vyuľití systémového řeąení E-obchodu a přístup ke zdrojům
KR100392089B1 (ko) * 2001-02-02 2003-07-22 스톰 씨엔씨 인코포레이티드 통신상에서 불법 유통되는 디지털 음악파일에 의해 음반의판매량이 감소되는 것을 방지하는 방법
JP4390122B2 (ja) * 2001-03-14 2009-12-24 富士通株式会社 バイオメトリック情報を用いた利用者認証システム
KR100413627B1 (ko) * 2001-03-19 2003-12-31 스톰 씨엔씨 인코포레이티드 통신상의 불법복제물에 대항하는 디지털 저작물 공유시스템 및 방법
GB2377042A (en) * 2001-06-26 2002-12-31 Nokia Corp Identification of a data entity
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
JP2004171416A (ja) * 2002-11-21 2004-06-17 Ntt Docomo Inc 通信端末、価値実体提供サーバ、アプリケーション配信サーバ、電子購買支援システム、電子購買支援方法、及び電子購買支援プログラム
US7318141B2 (en) 2002-12-17 2008-01-08 Intel Corporation Methods and systems to control virtual machines
US20050080934A1 (en) 2003-09-30 2005-04-14 Cota-Robles Erik C. Invalidating translation lookaside buffer entries in a virtual machine (VM) system
US8156343B2 (en) 2003-11-26 2012-04-10 Intel Corporation Accessing private data about the state of a data processing machine from storage that is publicly accessible
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
WO2005101965A2 (fr) * 2004-03-25 2005-11-03 National University Of Ireland Lecture de contenu numerique securise au moyen de techniques de cryptage hybride basees sur des donnees biometriques
WO2006000029A1 (fr) * 2004-06-23 2006-01-05 Telstra Corporation Limited Systeme de diffusion de contenu et lecteur
KR100698175B1 (ko) 2004-09-02 2007-03-22 엘지전자 주식회사 단말간 멀티미디어 데이터 복사 방지 방법
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
WO2009018685A1 (fr) * 2007-08-08 2009-02-12 Kamfu Wong Dispositif et méthode de chiffrement et d'authentification anti-cheval de troie utilisant une clef à usage unique
US20090290024A1 (en) * 2008-05-21 2009-11-26 Larson Bradley R Providing live event media content to spectators
CN106161523B (zh) * 2015-04-02 2019-11-22 腾讯科技(深圳)有限公司 一种数据处理方法和设备
DE112018000705T5 (de) 2017-03-06 2019-11-14 Cummins Filtration Ip, Inc. Erkennung von echten filtern mit einem filterüberwachungssystem

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key

Also Published As

Publication number Publication date
JP2004500613A (ja) 2004-01-08
HK1052568A1 (zh) 2003-09-19
AU4234800A (en) 2000-11-14
WO2000062232A1 (fr) 2000-10-19
EP1272948A1 (fr) 2003-01-08

Similar Documents

Publication Publication Date Title
CA2368858A1 (fr) Systeme de commerce electronique sur
US7444306B2 (en) Method and apparatus for the rental or sale, and secure distribution of digital content
US7076468B2 (en) Method and system for licensing digital works
EP1618453B1 (fr) Procedes et systeme de distribution de contenu securisee en reseau
US8117463B2 (en) Information device, information server, information processing system, information processing program method, and information processing program
US6385596B1 (en) Secure online music distribution system
JP4463998B2 (ja) 保護されたオンライン音楽配布システム
US20040125957A1 (en) Method and system for secure distribution
US20010032312A1 (en) System and method for secure electronic digital rights management, secure transaction management and content distribution
US7493289B2 (en) Digital content store system
US7263497B1 (en) Secure online music distribution system
US6609105B2 (en) System and method for providing access to electronic works
CN100403325C (zh) 防止多媒体内容的未经授权的重录的方法和系统
TW563037B (en) Digital content distribution using web broadcasting services
US20010016836A1 (en) Method and apparatus for distributing multimedia information over a network
CN104077501B (zh) 可互操作的密钥箱
WO2004027622A2 (fr) Procede et systeme de distribution securisee
CA2299946A1 (fr) Methode et systeme de distribution de supports numeriques
US20060059560A1 (en) Systems and methods for detecting music sharing
US20030233563A1 (en) Method and system for securely transmitting and distributing information and for producing a physical instantiation of the transmitted information in an intermediate, information-storage medium
WO2001041027A1 (fr) Systeme et procede destines a la gestion securisee des droits numeriques electroniques et aux transactions et distribution de contenu securisees
WO2004055705A2 (fr) Procede permettant la distribution d'un contenu d'information
AU2005200002A1 (en) Secure Electronic Commerce System
WO2001052141A1 (fr) Systeme et procede destines a fournir un acces a des travaux electoniques
JP2000339850A (ja) コンテンツ販売システムにおける販売先端末及びホスト装置

Legal Events

Date Code Title Description
FZDE Discontinued