AU2001266800A1 - System and method for client interaction in a multi-level rights-management architecture - Google Patents

System and method for client interaction in a multi-level rights-management architecture

Info

Publication number
AU2001266800A1
AU2001266800A1 AU2001266800A AU6680001A AU2001266800A1 AU 2001266800 A1 AU2001266800 A1 AU 2001266800A1 AU 2001266800 A AU2001266800 A AU 2001266800A AU 6680001 A AU6680001 A AU 6680001A AU 2001266800 A1 AU2001266800 A1 AU 2001266800A1
Authority
AU
Australia
Prior art keywords
management architecture
client interaction
level rights
rights
level
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001266800A
Inventor
Marcus A. Demello
Attila Narin
Venkateshaiah Setty
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Corp
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of AU2001266800A1 publication Critical patent/AU2001266800A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
AU2001266800A 2000-06-27 2001-06-11 System and method for client interaction in a multi-level rights-management architecture Abandoned AU2001266800A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/604,636 2000-06-27
US09/604,636 US6981262B1 (en) 2000-06-27 2000-06-27 System and method for client interaction in a multi-level rights-management architecture
PCT/US2001/018638 WO2002001326A2 (en) 2000-06-27 2001-06-11 System and method for client interaction in a multi-level rights-management architecture

Publications (1)

Publication Number Publication Date
AU2001266800A1 true AU2001266800A1 (en) 2002-01-08

Family

ID=24420395

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001266800A Abandoned AU2001266800A1 (en) 2000-06-27 2001-06-11 System and method for client interaction in a multi-level rights-management architecture

Country Status (3)

Country Link
US (1) US6981262B1 (en)
AU (1) AU2001266800A1 (en)
WO (1) WO2002001326A2 (en)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US7904187B2 (en) 1999-02-01 2011-03-08 Hoffberg Steven M Internet appliance system and method
ES2360005T3 (en) * 2000-09-21 2011-05-31 Research In Motion Limited SYSTEM AND SIGNATURE METHOD THROUGH SOFTWARE CODE.
WO2002039225A2 (en) * 2000-11-07 2002-05-16 Aspsecure Corporation Methods for rule driven requirements process for rights enabled systems
US7117167B2 (en) * 2001-03-22 2006-10-03 Amazon.Com, Inc. Systems, methods, and computer-readable media for controlling delivery of digital products to users
US20030009681A1 (en) * 2001-07-09 2003-01-09 Shunji Harada Digital work protection system, recording medium apparatus, transmission apparatus, and playback apparatus
JP3862074B2 (en) * 2002-06-20 2006-12-27 ソニー株式会社 Data communication system, information processing apparatus and method, and program
JP2004133502A (en) * 2002-10-08 2004-04-30 Matsushita Electric Ind Co Ltd Data distribution system, device or method for the system and recording medium or program for the system
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US7401288B2 (en) * 2003-06-30 2008-07-15 International Business Machines Corporation Method and apparatus for transmitting accessibility requirements to a server
US7467415B2 (en) * 2003-09-30 2008-12-16 Novell, Inc. Distributed dynamic security for document collaboration
US7299493B1 (en) * 2003-09-30 2007-11-20 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US8015301B2 (en) * 2003-09-30 2011-09-06 Novell, Inc. Policy and attribute based access to a resource
CN100576911C (en) * 2003-10-14 2009-12-30 松下电器产业株式会社 The MPEG-21 digital content protective system
US7665147B2 (en) * 2004-02-05 2010-02-16 At&T Mobility Ii Llc Authentication of HTTP applications
US7617531B1 (en) 2004-02-18 2009-11-10 Citrix Systems, Inc. Inferencing data types of message components
US8306920B1 (en) * 2004-07-28 2012-11-06 Ebay Inc. Method and system to securely store customer data in a network-based commerce system
US20060107327A1 (en) * 2004-11-16 2006-05-18 Sprigg Stephen A Methods and apparatus for enforcing application level restrictions on local and remote content
US8370639B2 (en) * 2005-06-16 2013-02-05 Sensible Vision, Inc. System and method for providing secure access to an electronic device using continuous facial biometrics
US20070156481A1 (en) * 2005-12-30 2007-07-05 George Beighley Method for purchasing and supplying super retail stores through combining and/or sharing resources used to supply super retail stores among retailers
US7853945B2 (en) 2006-02-22 2010-12-14 Michael Kramer Integrated computer server imaging
US20070198427A1 (en) * 2006-02-22 2007-08-23 Microsoft Corporation Computer service licensing management
US20070198428A1 (en) * 2006-02-22 2007-08-23 Microsoft Corporation Purchasing of computer service access licenses
EP1850260A1 (en) * 2006-04-26 2007-10-31 Macrovision Corporation A computer-implemented method and system for binding digital rights management executable code to a software application
WO2007127287A2 (en) * 2006-04-26 2007-11-08 Macrovision Corporation Binding executable code to a software application
US8458673B2 (en) * 2006-04-26 2013-06-04 Flexera Software Llc Computer-implemented method and system for binding digital rights management executable code to a software application
US20070265977A1 (en) * 2006-05-12 2007-11-15 Chris Read Method and system for improved digital rights management
US8296240B2 (en) * 2007-03-22 2012-10-23 Sony Corporation Digital rights management dongle
US20080301003A1 (en) * 2007-05-31 2008-12-04 Daniel Harkabi System for Online Buying
US20090138493A1 (en) * 2007-11-22 2009-05-28 Yahoo! Inc. Method and system for media transformation
WO2009094673A2 (en) 2008-01-27 2009-07-30 Citrix Systems, Inc. Methods and systems for remoting three dimensional graphics
GB2458568B (en) * 2008-03-27 2012-09-19 Covertix Ltd System and method for dynamically enforcing security policies on electronic files
US20100088746A1 (en) * 2008-10-08 2010-04-08 Sony Corporation Secure ebook techniques
US8977849B1 (en) * 2009-09-02 2015-03-10 Symantec Corporation Systems and methods for creating a rights management system (RMS) with superior layers and subordinate layers
US8127365B1 (en) * 2009-11-16 2012-02-28 Trend Micro Incorporated Origination-based content protection for computer systems
KR101672445B1 (en) * 2010-03-19 2016-11-04 삼성전자주식회사 Method and apparatus for controlling content play in content transmission system
CA2853856A1 (en) * 2010-11-25 2012-05-31 Kobo Inc. Systems and methods for managing a profile of a user accessing electronic content
US8640251B1 (en) 2011-12-14 2014-01-28 Trend Micro Incorporated Methods and systems for classifying computer documents into confidential levels using log information
US8826452B1 (en) 2012-01-18 2014-09-02 Trend Micro Incorporated Protecting computers against data loss involving screen captures
US20150135338A1 (en) 2013-11-13 2015-05-14 Fenwal, Inc. Digital certificate with software enabling indicator
IN2014CH01484A (en) 2014-03-20 2015-09-25 Infosys Ltd
US20160103821A1 (en) * 2014-10-09 2016-04-14 Wrap Media, LLC Authoring tool for the authoring of wrap packages of cards
GB201418815D0 (en) * 2014-10-22 2014-12-03 Irdeto Bv Providing access to content
US10540511B2 (en) * 2016-03-31 2020-01-21 Intralinks, Inc. Information rights management offline file access facility

Family Cites Families (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5742677A (en) 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4688169A (en) 1985-05-30 1987-08-18 Joshi Bhagirath S Computer software security system
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5191573A (en) 1988-06-13 1993-03-02 Hair Arthur R Method for transmitting a desired digital video or audio signal
US4924378A (en) 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US5222134A (en) 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
WO1993009490A1 (en) 1991-11-04 1993-05-13 Vpr Systems Ltd. Lap-top computer for retrieving and displaying text and graphic information encoded on personal library cd-rom
US5734823A (en) 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
US5359659A (en) 1992-06-19 1994-10-25 Doren Rosenthal Method for securing software against corruption by computer viruses
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5666411A (en) 1994-01-13 1997-09-09 Mccarty; Johnnie C. System for computer software protection
US5724425A (en) 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
JPH0823315A (en) 1994-07-08 1996-01-23 Sony Corp Information presetting system
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5654746A (en) 1994-12-01 1997-08-05 Scientific-Atlanta, Inc. Secure authorization and control method and apparatus for a game delivery service
SE504085C2 (en) 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users
CN101303717B (en) 1995-02-13 2015-04-29 英特特拉斯特技术公司 Systems and methods for secure transaction management and electronic rights protection
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5530235A (en) 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
AU694367B2 (en) 1995-06-07 1998-07-16 Soverain Software Llc Internet server access control and monitoring systems
US5883955A (en) 1995-06-07 1999-03-16 Digital River, Inc. On-line try before you buy software distribution system
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5625693A (en) 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5999622A (en) 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
US5708709A (en) 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
EP0880840A4 (en) 1996-01-11 2002-10-23 Mrj Inc System for controlling access and distribution of digital property
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
JP3486043B2 (en) 1996-03-11 2004-01-13 株式会社東芝 Operating method of software distribution system and software system
US5864620A (en) 1996-04-24 1999-01-26 Cybersource Corporation Method and system for controlling distribution of software in a multitiered distribution chain
US5809145A (en) 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US6067582A (en) 1996-08-13 2000-05-23 Angel Secure Networks, Inc. System for installing information related to a software application to a remote computer over a network
US6035403A (en) 1996-09-11 2000-03-07 Hush, Inc. Biometric based method for software distribution
US6023509A (en) 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6021492A (en) * 1996-10-09 2000-02-01 Hewlett-Packard Company Software metering management of remote computing devices
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US5892904A (en) 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
WO1998047259A2 (en) 1997-03-10 1998-10-22 Fielder Guy L File encryption method and system
WO1998044402A1 (en) 1997-03-27 1998-10-08 British Telecommunications Public Limited Company Copy protection of data
US6108420A (en) 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
AU7957998A (en) 1997-06-09 1999-01-25 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US6038601A (en) 1997-07-21 2000-03-14 Tibco, Inc. Method and apparatus for storing and delivering documents on the internet
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5991402A (en) 1997-09-23 1999-11-23 Aegisoft Corporation Method and system of dynamic transformation of encrypted material
US5970475A (en) 1997-10-10 1999-10-19 Intelisys Electronic Commerce, Llc Electronic procurement system and method for trading partners
WO1999026123A1 (en) 1997-11-18 1999-05-27 Christopher Benjamin Wakely Improvements relating to software protection systems
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US20010011238A1 (en) 1998-03-04 2001-08-02 Martin Forest Eberhard Digital rights management system
DE69918284T2 (en) 1998-04-17 2005-07-14 Iomega Corp., Roy SYSTEM TO SEND PROTECTED, ENCRYPTED ELECTRONIC DATA TO A SPECIAL STORAGE MEDIUM AND TO PREVENT UNPROTECTED COPYING
FI105738B (en) 1998-05-29 2000-09-29 Alma Media Oyj Combining services in an Internet-type network
US6298446B1 (en) * 1998-06-14 2001-10-02 Alchemedia Ltd. Method and system for copyright protection of digital images transmitted over networks
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6425017B1 (en) 1998-08-17 2002-07-23 Microsoft Corporation Queued method invocations on distributed component applications
EP1121779A4 (en) 1998-10-07 2004-09-15 Nuvomedia Inc Certificate handling for digital rights management system
US6331865B1 (en) 1998-10-16 2001-12-18 Softbook Press, Inc. Method and apparatus for electronically distributing and viewing digital contents
US6449645B1 (en) 1999-01-19 2002-09-10 Kenneth L. Nash System for monitoring the association of digitized information having identification indicia with more than one of uniquely identified computers in a network for illegal use detection
AU5334500A (en) 1999-06-07 2000-12-28 Firepad, Inc. Method and system for preventing the unauthorized use of software
JP2004514304A (en) 1999-12-03 2004-05-13 アワワールド ライヴ インコーポレイテッド Consumer access system and method of providing the same
US6718361B1 (en) 2000-04-07 2004-04-06 Network Appliance Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks
US7043563B2 (en) 2000-04-17 2006-05-09 Circadence Corporation Method and system for redirection to arbitrary front-ends in a communication system
US6606604B1 (en) 2000-05-31 2003-08-12 International Business Machines Corporation Incremental updates of items and prices on a customer's computer to reduce download times for frequently purchased items in e-commerce transactions in a method, system and program

Also Published As

Publication number Publication date
WO2002001326A3 (en) 2003-03-13
US6981262B1 (en) 2005-12-27
WO2002001326A2 (en) 2002-01-03

Similar Documents

Publication Publication Date Title
AU2001266800A1 (en) System and method for client interaction in a multi-level rights-management architecture
AU2001273585A1 (en) System and method for activating a rendering device in a multi-level rights-management architecture
AU2002357840A1 (en) Method and system for enabling content security in a distributed system
AU2001267776A1 (en) Internet based employee/executive recruting system and method
AU2002211424A1 (en) System and method for providing feedback in an interactive payment system
AU2002337060A1 (en) Method and system for delivering dynamic information in a network
AU2001260728A1 (en) On demand contents providing method and system
AU2001259013A1 (en) Transaction system and method
AU2001261141A1 (en) Method and system for achieving high availability in a networked computer system
AU2002320107A1 (en) System and method for using continuous messaging units in a network architecture
AU2001251202A1 (en) System and method for authenticating a user
WO2002061652A8 (en) Method and system for interacting with a user in an experiential environment
AU2003237801A1 (en) Method and system for configuration and download in a restricted architecture network
AU2001241598A1 (en) Item dispensing system and method
AU2000240970A1 (en) Transaction method and selling system
AU2001288343A1 (en) Method and system for payment over the internet
AU2001288833A1 (en) Agents, system and method for dynamic pricing in a reputation-brokered, agent-mediated marketplace
AU2001250540A1 (en) Secure payment method and apparatus
AU2001288463A1 (en) Method and system for internet hosting and security
AU2001230287A1 (en) Payment device and method for secure payment
AU2002339460A1 (en) Method and system for delivering dynamic information in a network
AU2002212605A1 (en) Trading system and method
AU2001262772A1 (en) Method and system for group-composition in internet, and business method therefor
AU2001231803A1 (en) Method in trade
AU2002234019A1 (en) A system and method for managing client processes