ATE553443T1 - Aufzeichnung von inhaltsverteilungsinformationen in eine hilfseinrichtung für inhalt - Google Patents

Aufzeichnung von inhaltsverteilungsinformationen in eine hilfseinrichtung für inhalt

Info

Publication number
ATE553443T1
ATE553443T1 AT04783781T AT04783781T ATE553443T1 AT E553443 T1 ATE553443 T1 AT E553443T1 AT 04783781 T AT04783781 T AT 04783781T AT 04783781 T AT04783781 T AT 04783781T AT E553443 T1 ATE553443 T1 AT E553443T1
Authority
AT
Austria
Prior art keywords
content
distribution information
adjunct
content distribution
assistance device
Prior art date
Application number
AT04783781T
Other languages
English (en)
Inventor
Eyal Shavit
Original Assignee
Rovi Solutions Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34522074&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=ATE553443(T1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Rovi Solutions Corp filed Critical Rovi Solutions Corp
Application granted granted Critical
Publication of ATE553443T1 publication Critical patent/ATE553443T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00246Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local device, e.g. device key initially stored by the player or by the recorder
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Facsimiles In General (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
  • Acyclic And Carbocyclic Compounds In Medicinal Compositions (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
AT04783781T 2003-10-23 2004-09-10 Aufzeichnung von inhaltsverteilungsinformationen in eine hilfseinrichtung für inhalt ATE553443T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/692,259 US20050089190A1 (en) 2003-10-23 2003-10-23 Recording content distribution information into an adjunct to content
PCT/US2004/029694 WO2005043358A1 (en) 2003-10-23 2004-09-10 Recording content distribution information into an adjunct to content

Publications (1)

Publication Number Publication Date
ATE553443T1 true ATE553443T1 (de) 2012-04-15

Family

ID=34522074

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04783781T ATE553443T1 (de) 2003-10-23 2004-09-10 Aufzeichnung von inhaltsverteilungsinformationen in eine hilfseinrichtung für inhalt

Country Status (7)

Country Link
US (1) US20050089190A1 (de)
EP (1) EP1692583B1 (de)
JP (1) JP4815353B2 (de)
AT (1) ATE553443T1 (de)
ES (1) ES2383100T3 (de)
HK (1) HK1091912A1 (de)
WO (1) WO2005043358A1 (de)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7836179B2 (en) 2006-09-01 2010-11-16 Nbc Universal, Inc. Content validation for digital network
CN101373500B (zh) * 2007-08-22 2010-08-18 北京书生国际信息技术有限公司 一种电子文档使用权的管理方法
JP2009070308A (ja) * 2007-09-17 2009-04-02 Brother Ind Ltd コンテンツ閲覧端末及びコンテンツ閲覧プログラム
US8745122B2 (en) 2011-06-14 2014-06-03 At&T Intellectual Property I, L.P. System and method for providing an adjunct device in a content delivery network
WO2013070802A1 (en) * 2011-11-07 2013-05-16 Finitiv Corporation System and method for indexing and annotation of video content
US10277608B2 (en) * 2015-08-20 2019-04-30 Guardtime Ip Holdings Limited System and method for verification lineage tracking of data sets
CN110008392A (zh) * 2019-03-07 2019-07-12 北京华安普特网络科技有限公司 一种基于网络爬虫技术的网页篡改检测方法

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0297242B1 (de) * 1987-06-30 1994-07-06 Kabushiki Kaisha Toshiba System und Verfahren zur Aufnahme/Wiedergabe mit Aufnahmebeschränkungsfunktion
EP0459046A1 (de) * 1990-05-31 1991-12-04 International Business Machines Corporation Rechnerprogrammschutz
US7113615B2 (en) * 1993-11-18 2006-09-26 Digimarc Corporation Watermark embedder and reader
JPH08185448A (ja) * 1994-09-30 1996-07-16 Mitsubishi Corp データ著作権管理システム及びデータ著作権管理装置
US6741991B2 (en) * 1994-09-30 2004-05-25 Mitsubishi Corporation Data management system
US5592549A (en) * 1995-06-15 1997-01-07 Infosafe Systems, Inc. Method and apparatus for retrieving selected information from a secure information source
JPH09219054A (ja) * 1995-12-05 1997-08-19 Sony Corp 情報処理装置および方法、並びにデータ記録媒体
US6188766B1 (en) * 1997-03-05 2001-02-13 Cryptography Research, Inc. Apparatus and method for confirming, timestamping, and archiving printer and telecopier transmissions
DE69834431T3 (de) * 1998-01-02 2009-09-10 Cryptography Research Inc., San Francisco Leckresistentes kryptographisches verfahren und vorrichtung
IL139935A (en) * 1998-06-03 2005-06-19 Cryptography Res Inc Des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
EP2280502B1 (de) * 1998-06-03 2018-05-02 Cryptography Research, Inc. Verwenden von unvorhersehbaren Informationen zu widerstehen die Entdeckung von Geheimnissen durch externe Überwachung
EP2031792B1 (de) * 1998-06-03 2013-01-09 Cryptography Research Inc. Gesicherte modulare Exponentiation mit Verlustminimierung für Smart-Cards und andere Kryptosysteme
US6285774B1 (en) * 1998-06-08 2001-09-04 Digital Video Express, L.P. System and methodology for tracing to a source of unauthorized copying of prerecorded proprietary material, such as movies
US6564322B1 (en) * 1999-01-26 2003-05-13 International Business Machines Corporation Method and apparatus for watermarking with no perceptible trace
JP3689593B2 (ja) * 1999-07-02 2005-08-31 シャープ株式会社 コンテンツ流通管理装置およびプログラム記録媒体
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
AU2002214613A1 (en) * 2000-11-08 2002-05-21 Digimarc Corporation Content authentication and recovery using digital watermarks
US20020141582A1 (en) * 2001-03-28 2002-10-03 Kocher Paul C. Content security layer providing long-term renewable security
US7269622B2 (en) * 2001-07-26 2007-09-11 International Business Machines Corporation Watermarking messaging sessions
US20030125964A1 (en) * 2001-12-27 2003-07-03 Grace Tsui-Feng Chang System and method for controlling distribution of digital copyrighted material using a multi-level marketing model

Also Published As

Publication number Publication date
JP2007509438A (ja) 2007-04-12
WO2005043358A1 (en) 2005-05-12
EP1692583A1 (de) 2006-08-23
US20050089190A1 (en) 2005-04-28
HK1091912A1 (en) 2007-01-26
EP1692583B1 (de) 2012-04-11
JP4815353B2 (ja) 2011-11-16
ES2383100T3 (es) 2012-06-18

Similar Documents

Publication Publication Date Title
WO2008094433A3 (en) Method and apparatus to store data patterns
ATE480827T1 (de) System und verfahren zum durchsuchen und vergleichen von daten mit ideogrammatischem inhalt
ATE460709T1 (de) Validierung des einschlusses einer plattform innerhalb einer datenzentrale
DE60325059D1 (de) Sicherung des zugangs zu multimedia-inhalten durch authentifizierte distanzmessung
DE602005021968D1 (de) Peer-to-peer-engine zum gemeinsamen benutzen von objekten in kommunikationseinrichtungen
HK1091912A1 (en) Recording content distribution information into an adjunct to content
TWI366775B (en) Data processing devicedata processing method,and recording medium
DE10345454A1 (de) Wortindividuelle Schlüsselerzeugung
NO20060501L (no) Fremgangsmater og system for a forsta meningen av en kunnskapsenhet ved bruk av informasjon tilknyttet kunnskapsenheten
WO2005036814A8 (en) Image data verification
DE602006004457D1 (de) Signatur für zugangs-token
CN103092996B (zh) 单据数据获取装置和单据数据获取方法
ATE431599T1 (de) Verfahren und system zum speichern eines codierungsmusters
Akiner Cultural Change & Continuity In Central Asia
EA200970112A1 (ru) Документ, снабженный идентифицирующими и верификационными данными
BRPI0405021A (pt) Representação de bens digitais baseada em invariâncias de matriz
ATE477543T1 (de) Verfahren zum schützen einer proprietären datei
Baklouti et al. Disjointly improjective operators and domination problem
Goldreich Studies in complexity and cryptography: miscellanea on the interplay between randomness and computation
Hwang A competitive algorithm to find all defective edges in a graph
Hadi et al. Sequential decoding algorithms of convolutional codes: Implementation, improvement and comparison
ARZANI et al. ADAPTIVE FINITE ELEMENT ANALYSIS USING H-REFINEMENT AND INTERPOLATION COVER FUNCTIONS
Pawlikowski The diamond covering property axiom
JP2012203751A (ja) パスワード記録用プレート
WO2006050256A3 (en) Predictive routing engine for business processes