AU2001288452A1 - System and methods for the flexible usage of electronic content in heterogeneousdistributed environments - Google Patents

System and methods for the flexible usage of electronic content in heterogeneousdistributed environments

Info

Publication number
AU2001288452A1
AU2001288452A1 AU2001288452A AU8845201A AU2001288452A1 AU 2001288452 A1 AU2001288452 A1 AU 2001288452A1 AU 2001288452 A AU2001288452 A AU 2001288452A AU 8845201 A AU8845201 A AU 8845201A AU 2001288452 A1 AU2001288452 A1 AU 2001288452A1
Authority
AU
Australia
Prior art keywords
heterogeneousdistributed
environments
methods
electronic content
flexible usage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001288452A
Inventor
Jeffrey Cogswell
Sebastian De La Chica
Jr. Dan Houston
Cuong Ma
Alan Mccutchen
Vikram Patel
Kelly Pritts
Iii Joseph Tilley
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digitalowlcom Inc
Original Assignee
DIGITALOWL COM Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DIGITALOWL COM Inc filed Critical DIGITALOWL COM Inc
Publication of AU2001288452A1 publication Critical patent/AU2001288452A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6236Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
AU2001288452A 2000-08-28 2001-08-28 System and methods for the flexible usage of electronic content in heterogeneousdistributed environments Abandoned AU2001288452A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US22790700P 2000-08-28 2000-08-28
US60227907 2000-08-28
US27695001P 2001-03-20 2001-03-20
US60276950 2001-03-20
PCT/US2001/026798 WO2002019134A1 (en) 2000-08-28 2001-08-28 System and methods for the flexible usage of electronic content in heterogeneous distributed environments

Publications (1)

Publication Number Publication Date
AU2001288452A1 true AU2001288452A1 (en) 2002-03-13

Family

ID=26921869

Family Applications (2)

Application Number Title Priority Date Filing Date
AU2001288452A Abandoned AU2001288452A1 (en) 2000-08-28 2001-08-28 System and methods for the flexible usage of electronic content in heterogeneousdistributed environments
AU2001290581A Abandoned AU2001290581A1 (en) 2000-08-28 2001-08-28 System and methods for the production, distribution and flexible usage of electronic content in heterogeneous distributed environments

Family Applications After (1)

Application Number Title Priority Date Filing Date
AU2001290581A Abandoned AU2001290581A1 (en) 2000-08-28 2001-08-28 System and methods for the production, distribution and flexible usage of electronic content in heterogeneous distributed environments

Country Status (3)

Country Link
US (1) US20020052849A1 (en)
AU (2) AU2001288452A1 (en)
WO (2) WO2002019169A1 (en)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7487363B2 (en) * 2001-10-18 2009-02-03 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage
JP3988451B2 (en) * 2001-12-06 2007-10-10 ソニー株式会社 COMMUNICATION DEVICE AND METHOD, RECORDING MEDIUM, AND PROGRAM
EP1492040A4 (en) * 2002-03-29 2006-05-31 Matsushita Electric Ind Co Ltd Content reproduction apparatus and content reproduction control method
US20040024834A1 (en) * 2002-08-02 2004-02-05 Andrew Alegria Sharing personal information between computing devices
WO2004036425A1 (en) * 2002-10-17 2004-04-29 Simplima Ltd. System and method for secure usage right management of digital products
GB2397713A (en) * 2002-12-21 2004-07-28 Peter Farley Secure data transfer process
US7293286B2 (en) * 2003-02-20 2007-11-06 Bea Systems, Inc. Federated management of content repositories
US20040167871A1 (en) * 2003-02-20 2004-08-26 Bea Systems, Inc. Content mining for virtual content repositories
US20040167880A1 (en) * 2003-02-20 2004-08-26 Bea Systems, Inc. System and method for searching a virtual repository content
US7840614B2 (en) 2003-02-20 2010-11-23 Bea Systems, Inc. Virtual content repository application program interface
US7555722B2 (en) * 2003-03-31 2009-06-30 Microsoft Corporation Dynamic link control object for dynamically presenting link options in connection with a content management server system
KR101055062B1 (en) * 2003-06-06 2011-08-05 소니 에릭슨 모빌 커뮤니케이션즈 에이비 Method and apparatus for converting from one digital rights management scheme to another
EP1486850A2 (en) 2003-06-06 2004-12-15 Sony Ericsson Mobile Communications AB Allowing conversion of one digital rights management scheme to another
FR2865051B1 (en) * 2004-01-14 2006-03-03 Stg Interactive METHOD AND SYSTEM FOR OPERATING A COMPUTER NETWORK FOR CONTENT RELEASE
US7421454B2 (en) * 2004-02-27 2008-09-02 Yahoo! Inc. Method and system for managing digital content including streaming media
US20050228784A1 (en) * 2004-04-13 2005-10-13 Bea Systems, Inc. System and method for batch operations in a virtual content repository
US7580953B2 (en) * 2004-04-13 2009-08-25 Bea Systems, Inc. System and method for schema lifecycles in a virtual content repository that integrates a plurality of content repositories
US20060041558A1 (en) * 2004-04-13 2006-02-23 Mccauley Rodney System and method for content versioning
US7475091B2 (en) * 2004-04-13 2009-01-06 Bea Systems, Inc. System and method for viewing a virtual content repository
US7310643B2 (en) * 2005-01-25 2007-12-18 International Business Machines Corporation Automatic capture of associations between content within a content framework system
US7395277B2 (en) * 2005-01-25 2008-07-01 International Business Machines Corporation Content framework method
US7685159B2 (en) * 2005-01-25 2010-03-23 International Business Machines Corporation Creating content associations through visual techniques in a content framework system
GB2425623A (en) * 2005-04-27 2006-11-01 Clearswift Ltd Tracking marked documents
US8548963B2 (en) 2005-08-09 2013-10-01 International Business Machines Corporation Context sensitive media and information
US8893302B2 (en) * 2005-11-09 2014-11-18 Motorola Mobility Llc Method for managing security keys utilized by media devices in a local area network
CN101305394B (en) * 2005-11-10 2012-10-10 摩托罗拉移动公司 Transferring rights to media content between networked media devices
US20070162761A1 (en) 2005-12-23 2007-07-12 Davis Bruce L Methods and Systems to Help Detect Identity Fraud
US9179200B2 (en) 2007-03-14 2015-11-03 Digimarc Corporation Method and system for determining content treatment
US10242415B2 (en) 2006-12-20 2019-03-26 Digimarc Corporation Method and system for determining content treatment
EP2254327A1 (en) * 2009-05-20 2010-11-24 BGS Crossmedia Sarl System for generating ready-to-print documents
WO2011067785A2 (en) 2009-12-01 2011-06-09 Prajakta Telang Dynamic content creation, modification and distribution from single source of content in online and offline scenarios
BR112012016395A2 (en) * 2009-12-31 2017-09-26 Redigi Inc device methods for sharing, transferring and removing previously owned digital media
EP2678798A1 (en) * 2011-02-27 2014-01-01 Redigi Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
US8849819B2 (en) 2011-08-05 2014-09-30 Deacon Johnson System and method for controlling and organizing metadata associated with on-line content
WO2013132335A1 (en) * 2012-03-08 2013-09-12 Marvell World Trade Ltd. Method and apparatus for providing audio or video capture functionality according to a security policy
WO2014155734A1 (en) * 2013-03-29 2014-10-02 楽天株式会社 Information processing system, information processing method, data, information processing device, dislay device, display method, program, and information recording medium
JP5870163B2 (en) * 2014-06-30 2016-02-24 達男 眞子 Content browsing restriction system, content browsing restriction method, content browsing restriction program, and removable media reader
EP3208729A1 (en) * 2016-02-16 2017-08-23 Alcatel Lucent Method and device for certification of content

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5412806A (en) * 1992-08-20 1995-05-02 Hewlett-Packard Company Calibration of logical cost formulae for queries in a heterogeneous DBMS using synthetic database
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US6034652A (en) * 1996-03-22 2000-03-07 Interval Research Corporation Attention manager for occupying the peripheral attention of a person in the vicinity of a display device
US6292827B1 (en) * 1997-06-20 2001-09-18 Shore Technologies (1999) Inc. Information transfer systems and method with dynamic distribution of data, control and management of information
US6108711A (en) * 1998-09-11 2000-08-22 Genesys Telecommunications Laboratories, Inc. Operating system having external media layer, workflow layer, internal media layer, and knowledge base for routing media events between transactions
US5991766A (en) * 1997-12-02 1999-11-23 Electronic Data Systems Corporation Method and system for managing redundant objects in a distributed object system
US6195696B1 (en) * 1998-10-01 2001-02-27 International Business Machines Corporation Systems, methods and computer program products for assigning, generating and delivering content to intranet users

Also Published As

Publication number Publication date
US20020052849A1 (en) 2002-05-02
AU2001290581A1 (en) 2002-03-13
WO2002019169A1 (en) 2002-03-07
WO2002019134A1 (en) 2002-03-07

Similar Documents

Publication Publication Date Title
AU2001288452A1 (en) System and methods for the flexible usage of electronic content in heterogeneousdistributed environments
AU2001249459A1 (en) Scaffold-organized clusters and electronic devices made using such clusters
AU2002238153A1 (en) Multimedia and computing system
AU2001238500A1 (en) Electronic advertising device and method of using the same
AU2001296426A1 (en) Electronic content distribution
AU2001220597A1 (en) Electronic transaction systems and methods therefor
EP1215607A3 (en) Electronic procurement system
AU2002357684A1 (en) Interactive electronic references systems and methods
GB0304529D0 (en) Systems and methods for anonymous electronic trading
AU4161899A (en) Radiotherapeutical device and use thereof
AU2001274912A1 (en) Secured electronic mail system and method
AU2001297724A1 (en) Electronic game enhancement systems and methods
AU8433901A (en) An electronic publication and methods and components thereof
AU2001287125A1 (en) Multi-axis connectors and electronic devices incorporating same
AU3753599A (en) Micro-compartmentalization device and uses thereof
AU2001277890A1 (en) Systems and methods for secured electronic transactions
AU2001292047A1 (en) Composition containing an azaphthalocyanine and use
AU2001292936A1 (en) Octahydro-indolizines and quinolizines and hexahydro-pyrrolizines
AU2002222828A1 (en) Electronic procurement system and method
SG101464A1 (en) Electronic apparatus and external apparatus using the same
AU2001295185A1 (en) Multiplexing-interleaving and demultiplexing-deinterleaving
AU2001264377A1 (en) Electronic commerce system and method
EP1187430B8 (en) Apparatus cover case structure and electronic apparatus
AU3444900A (en) Locating and insertion device
AU2001214291A1 (en) Electronic transaction system and methods thereof