AU3000897A - Identifying, managing, accessing, and tracking digital objects and associated rights and payments - Google Patents

Identifying, managing, accessing, and tracking digital objects and associated rights and payments

Info

Publication number
AU3000897A
AU3000897A AU30008/97A AU3000897A AU3000897A AU 3000897 A AU3000897 A AU 3000897A AU 30008/97 A AU30008/97 A AU 30008/97A AU 3000897 A AU3000897 A AU 3000897A AU 3000897 A AU3000897 A AU 3000897A
Authority
AU
Australia
Prior art keywords
payments
accessing
managing
identifying
digital objects
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU30008/97A
Inventor
David K. Ely
Robert E. Kahn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Corp for National Research Initiatives
Original Assignee
CORP FOR NATIONAL RESEARCH INI
Corp for National Research Initiatives
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CORP FOR NATIONAL RESEARCH INI, Corp for National Research Initiatives filed Critical CORP FOR NATIONAL RESEARCH INI
Publication of AU3000897A publication Critical patent/AU3000897A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1078Logging; Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
AU30008/97A 1996-05-13 1997-05-09 Identifying, managing, accessing, and tracking digital objects and associated rights and payments Abandoned AU3000897A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US64549196A 1996-05-13 1996-05-13
US08645491 1996-05-13
PCT/US1997/007834 WO1997043717A1 (en) 1996-05-13 1997-05-09 Identifying, managing, accessing, and tracking digital objects and associated rights and payments

Publications (1)

Publication Number Publication Date
AU3000897A true AU3000897A (en) 1997-12-05

Family

ID=24589240

Family Applications (1)

Application Number Title Priority Date Filing Date
AU30008/97A Abandoned AU3000897A (en) 1996-05-13 1997-05-09 Identifying, managing, accessing, and tracking digital objects and associated rights and payments

Country Status (2)

Country Link
AU (1) AU3000897A (en)
WO (1) WO1997043717A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8549304B2 (en) 2001-10-18 2013-10-01 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage state

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
ATE239946T1 (en) * 1998-01-23 2003-05-15 Emc Corp NETWORK ACCESS TO CONTENT ADDRESSABLE DATA
US20010011238A1 (en) * 1998-03-04 2001-08-02 Martin Forest Eberhard Digital rights management system
WO1999061995A1 (en) * 1998-05-22 1999-12-02 Bandai Co., Ltd. Information providing system
US6611812B2 (en) 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6389403B1 (en) 1998-08-13 2002-05-14 International Business Machines Corporation Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6859791B1 (en) 1998-08-13 2005-02-22 International Business Machines Corporation Method for determining internet users geographic region
AU2003227202B2 (en) * 1998-08-13 2006-08-10 Wistron Corporation System for Tracking End-user Electronic Content Usage
US7110984B1 (en) 1998-08-13 2006-09-19 International Business Machines Corporation Updating usage conditions in lieu of download digital rights management protected content
US6959288B1 (en) 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US6983371B1 (en) 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6041309A (en) * 1998-09-25 2000-03-21 Oneclip.Com, Incorporated Method of and system for distributing and redeeming electronic coupons
US6330588B1 (en) * 1998-12-21 2001-12-11 Philips Electronics North America Corporation Verification of software agents and agent activities
US8214295B2 (en) 1999-02-05 2012-07-03 Icopyright, Inc. Internet system for facilitating human user advisement and licensing of copyrighted works of authorship
AU3360600A (en) * 1999-02-08 2000-08-25 Geotrust, Inc. Content certification
US6959382B1 (en) 1999-08-16 2005-10-25 Accela, Inc. Digital signature service
US6976165B1 (en) 1999-09-07 2005-12-13 Emc Corporation System and method for secure storage, transfer and retrieval of content addressable information
JP4011243B2 (en) * 1999-10-15 2007-11-21 富士通株式会社 Electronic original management apparatus and method
US6898707B1 (en) 1999-11-30 2005-05-24 Accela, Inc. Integrating a digital signature service into a database
US6834110B1 (en) 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
US7213005B2 (en) 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
FR2811839A1 (en) * 2000-07-11 2002-01-18 Martin Maurice Nicolas Lafon Registration of intellectual property rights attached to a digital work, uses digital signatures and external watermark generation to provide data that is held by a trusted third party to uniquely identify the work
US6978375B1 (en) 2000-09-08 2005-12-20 International Business Machines Corporation System and method for secure authentication of external software modules provided by third parties
WO2002057949A1 (en) * 2001-01-22 2002-07-25 Contrieve, Inc. Systems and methods for managing and promoting network content
AU2002251832A1 (en) * 2001-01-25 2002-08-06 David Sidman Apparatus, method and system for tracking information access
US20040088333A1 (en) 2002-01-25 2004-05-06 David Sidman Apparatus method and system for tracking information access
US7440953B2 (en) 2001-01-25 2008-10-21 Content Directions, Inc. Apparatus, method and system for directory quality assurance
US7114177B2 (en) 2001-03-28 2006-09-26 Geotrust, Inc. Web site identity assurance
EP1436938B1 (en) 2001-10-12 2016-09-07 Geo Trust, Inc. Method for automated identification, processing and issuance of digital certificates
US7930215B2 (en) 2002-07-31 2011-04-19 Truecontext Corporation Contextual computing system
US7694135B2 (en) 2004-07-16 2010-04-06 Geotrust, Inc. Security systems and services to provide identity and uniform resource identifier verification
US8090844B2 (en) 2004-10-08 2012-01-03 Truecontext Corporation Content management across shared, mobile file systems
US8799242B2 (en) 2004-10-08 2014-08-05 Truecontext Corporation Distributed scalable policy based content management
EP1842140A4 (en) 2005-01-19 2012-01-04 Truecontext Corp Policy-driven mobile forms applications
US8185576B2 (en) 2006-03-14 2012-05-22 Altnet, Inc. Filter for a distributed network
US8769296B2 (en) * 2009-10-19 2014-07-01 Uniloc Luxembourg, S.A. Software signature tracking

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5187790A (en) * 1989-06-29 1993-02-16 Digital Equipment Corporation Server impersonation of client processes in an object based computer operating system
US5222134A (en) * 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5260999A (en) * 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5491817A (en) * 1993-05-25 1996-02-13 Bell Communications Research Inc. Linking system and method for accessing directory information about an object in one context when information in another context is known

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8549304B2 (en) 2001-10-18 2013-10-01 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage state
USRE47595E1 (en) 2001-10-18 2019-09-03 Nokia Technologies Oy System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage state
USRE47730E1 (en) 2001-10-18 2019-11-12 Nokia Technologies Oy System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage state

Also Published As

Publication number Publication date
WO1997043717A1 (en) 1997-11-20

Similar Documents

Publication Publication Date Title
AU3000897A (en) Identifying, managing, accessing, and tracking digital objects and associated rights and payments
AU4454996A (en) Methods and/or systems for accessing information
AU4264897A (en) Data storage system with selectable data protection
AU5705400A (en) Information distribution system and distribution server
AU5127099A (en) Methods and systems for accessing information from an information source
AU3724297A (en) Computer network using association and era data
AU3588197A (en) Optimization methods for the insertion, protection and detection of digital watermarks in digitized data
AU7936200A (en) Data storage and access systems
AU1556301A (en) Data distribution system and recorder for use therein
AUPN733395A0 (en) Location and tracking system
AU6077196A (en) Multimedia information processing system
AU7662496A (en) System and methods for managing digital creative works
AU1651701A (en) Data distribution system and recorder for use therein
AUPP603798A0 (en) Automated image interpretation and retrieval system
AU1230900A (en) Data access system
AU3631997A (en) Vehicular tracking and location
GB9926321D0 (en) Recording and accessing metadata
AU5943898A (en) Accessing database information
EP0789502A3 (en) Data distribution systems
AU2176500A (en) System for modeling, measuring, managing, and depicting the effects of business decisions on market value
AU4584399A (en) Accessing, viewing and manipulation of archived information
AU1930099A (en) Tokenless financial access system
GB2316509B (en) Integrated data communication and data access system including the application data interface
AU7207994A (en) Integrated multimedia information management system
AUPO084596A0 (en) Location and tracking system enhancements