AU3009201A - Method and system for transmitting data and/or information and/or signals, especially of a dynamic content, and the use of said method and said system - Google Patents

Method and system for transmitting data and/or information and/or signals, especially of a dynamic content, and the use of said method and said system

Info

Publication number
AU3009201A
AU3009201A AU30092/01A AU3009201A AU3009201A AU 3009201 A AU3009201 A AU 3009201A AU 30092/01 A AU30092/01 A AU 30092/01A AU 3009201 A AU3009201 A AU 3009201A AU 3009201 A AU3009201 A AU 3009201A
Authority
AU
Australia
Prior art keywords
signals
information
transmitting data
dynamic content
dynamic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU30092/01A
Inventor
Claus Roller
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MUSIC-ALIENS AG
Original Assignee
MUSIC ALIENS AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MUSIC ALIENS AG filed Critical MUSIC ALIENS AG
Publication of AU3009201A publication Critical patent/AU3009201A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
AU30092/01A 1999-12-09 2000-12-11 Method and system for transmitting data and/or information and/or signals, especially of a dynamic content, and the use of said method and said system Abandoned AU3009201A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE19959442A DE19959442C2 (en) 1999-12-09 1999-12-09 Method and arrangement for the transmission of data and / or information and / or signals, in particular dynamic content, and their use
DE19959442 1999-12-09
PCT/EP2000/012500 WO2001043336A2 (en) 1999-12-09 2000-12-11 Method and system for transmitting data and/or information and/or signals, especially of a dynamic content, and the use of said method and said system

Publications (1)

Publication Number Publication Date
AU3009201A true AU3009201A (en) 2001-06-18

Family

ID=7932042

Family Applications (1)

Application Number Title Priority Date Filing Date
AU30092/01A Abandoned AU3009201A (en) 1999-12-09 2000-12-11 Method and system for transmitting data and/or information and/or signals, especially of a dynamic content, and the use of said method and said system

Country Status (3)

Country Link
AU (1) AU3009201A (en)
DE (1) DE19959442C2 (en)
WO (1) WO2001043336A2 (en)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5915018A (en) * 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
US6073124A (en) * 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US6009525A (en) * 1997-08-29 1999-12-28 Preview Systems, Inc. Multi-tier electronic software distribution
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US5982892A (en) * 1997-12-22 1999-11-09 Hicks; Christian Bielefeldt System and method for remote authorization for unlocking electronic data
US6829301B1 (en) * 1998-01-16 2004-12-07 Sarnoff Corporation Enhanced MPEG information distribution apparatus and method
US5974144A (en) * 1998-02-25 1999-10-26 Cipheractive Ltd. System for encryption of partitioned data blocks utilizing public key methods and random numbers

Also Published As

Publication number Publication date
WO2001043336A3 (en) 2001-12-27
DE19959442A1 (en) 2001-06-21
WO2001043336A2 (en) 2001-06-14
DE19959442C2 (en) 2001-10-18

Similar Documents

Publication Publication Date Title
AU2001293783A1 (en) Method and system for transmitting data
AU2048797A (en) Method and system for transmitting background noise data
AU6132898A (en) System and method for transmitting data
AU1661699A (en) Method and radicommunications system for transmitting data
AU6016600A (en) Apparatus for providing information, information receiver and storage medium
AU7588100A (en) System and method for linking media content
AU2001282586A1 (en) Freight tracking method and freight tracking system
AU2001273306A1 (en) Method and system for the dynamic analysis of data
AU2002312747A1 (en) Method and system for transmitting multicast data signals
AU2651497A (en) Method and system for transmitting data
AU5871600A (en) Method and system for transferring information
EP1145486A3 (en) Control and data transmission system
AU2001244466A1 (en) Secure data transmission system and method
AU4033700A (en) A system and method for the construction of data
AU2742200A (en) System and method for generating dependent data
AU2104299A (en) System for discrete data transmission with noise-like, broadband signals
AU1065601A (en) Method and system for the wireless transmission of loss sensitive data
AU2001281923A1 (en) System for acquiring, transmitting and outputting travel data
AU6882498A (en) System and method for spectrally shaping transmitted data signals
AU3221800A (en) Method and system for transmitting information
AU3437000A (en) Method and system for the transmission of information
AU7966900A (en) Information providing media, and information providing system and method using same
AU4649397A (en) Device, system and method for spectrally shaping transmitted data signals
AU2002230461A1 (en) Distributed dynamic data system and method
AU3009201A (en) Method and system for transmitting data and/or information and/or signals, especially of a dynamic content, and the use of said method and said system

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase