BR0116308A - Método e sistema de distribuição de conteúdo, terminal, método para receber o conteúdo, e, programa de computador - Google Patents

Método e sistema de distribuição de conteúdo, terminal, método para receber o conteúdo, e, programa de computador

Info

Publication number
BR0116308A
BR0116308A BR0116308-6A BR0116308A BR0116308A BR 0116308 A BR0116308 A BR 0116308A BR 0116308 A BR0116308 A BR 0116308A BR 0116308 A BR0116308 A BR 0116308A
Authority
BR
Brazil
Prior art keywords
content
terminal
distribution system
computer program
receiving
Prior art date
Application number
BR0116308-6A
Other languages
English (en)
Inventor
Vesa Palomaki
Timo Elomaa
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corp filed Critical Nokia Corp
Publication of BR0116308A publication Critical patent/BR0116308A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91328Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a copy management signal, e.g. a copy generation management signal [CGMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Tourism & Hospitality (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Telephonic Communication Services (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

"MéTODO E SISTEMA DE DISTRIBUIçãO DE CONTEúDO, TERMINAL, MéTODO PARA RECEBER O CONTEúDO, E, PROGRAMA DE COMPUTADOR". Um sistema de distribuição de conteúdo é descrito, no qual um indicador (51) que define um nível de controle de direitos autorais é encapsulado junto com o conteúdo (31) ao qual relaciona este em um datagrama (33) para entrega sobre a rede (1). Dependendo do nível de controle de direitos autorais definido pelo indicador (51), o terminal (3) que recebe o conteúdo (31) fica restrito nas operações, podendo executar no conteúdo incluindo salvar (55), ler (53) e transmitir (57) o conteúdo.
BR0116308-6A 2000-12-21 2001-11-27 Método e sistema de distribuição de conteúdo, terminal, método para receber o conteúdo, e, programa de computador BR0116308A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0031370A GB2371636A (en) 2000-12-21 2000-12-21 Content Distribution System
PCT/EP2001/014272 WO2002050787A1 (en) 2000-12-21 2001-11-27 Improvements in and relating to the distribution of content

Publications (1)

Publication Number Publication Date
BR0116308A true BR0116308A (pt) 2003-09-30

Family

ID=9905681

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0116308-6A BR0116308A (pt) 2000-12-21 2001-11-27 Método e sistema de distribuição de conteúdo, terminal, método para receber o conteúdo, e, programa de computador

Country Status (13)

Country Link
US (4) US20030118182A1 (pt)
EP (1) EP1358642A1 (pt)
JP (2) JP2004516586A (pt)
KR (1) KR100602257B1 (pt)
CN (1) CN1237490C (pt)
AU (2) AU2961602A (pt)
BR (1) BR0116308A (pt)
CA (1) CA2431496C (pt)
GB (1) GB2371636A (pt)
MX (1) MXPA03005715A (pt)
RU (1) RU2265961C2 (pt)
WO (1) WO2002050787A1 (pt)
ZA (1) ZA200304801B (pt)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030156717A1 (en) * 2002-02-21 2003-08-21 Koninklijke Philips Electronics N.V. Copy-protection by preserving copy-control signals
EP1345105B1 (en) * 2002-03-15 2008-05-07 Yamaha Corporation Distribution system of contents using terminal identification embedded in licenses
US7548754B2 (en) * 2003-04-11 2009-06-16 Hewlett-Packard Development Company, L.P. Authentication and non-interfering SMS-messaging in GSM telephone communication
AU2003286146A1 (en) * 2003-10-31 2005-06-08 Telefonaktiebolaget Lm Ericsson (Publ) Method and devices for the control of the usage of content
US9762623B1 (en) * 2005-12-22 2017-09-12 Apple Inc. Automatic call initiation in response to selecting tags in electronic documents and applications
CN101390084B (zh) 2006-03-06 2012-04-11 Lg电子株式会社 域管理方法、域扩展方法和参考点控制器选择方法
US20090133129A1 (en) 2006-03-06 2009-05-21 Lg Electronics Inc. Data transferring method
US8429300B2 (en) 2006-03-06 2013-04-23 Lg Electronics Inc. Data transferring method
FR2898456B1 (fr) * 2006-03-08 2015-03-06 Airbus France Procedes et dispositifs d'emission et de reception d'un message a echanger entre un aeronef et une base au sol, et aeronef equipe de tels dispositifs
US20080052368A1 (en) * 2006-08-28 2008-02-28 Sony Ericsson Mobile Communications Ab System and method to shuffle and refill content
KR20080022476A (ko) 2006-09-06 2008-03-11 엘지전자 주식회사 논컴플라이언트 컨텐츠 처리 방법 및 디알엠 상호 호환시스템
WO2008082281A1 (en) 2007-01-05 2008-07-10 Lg Electronics Inc. Method for transferring resource and method for providing information
KR101457689B1 (ko) 2007-02-16 2014-11-04 엘지전자 주식회사 멀티 도메인 매니저의 운영 방법 및 도메인 시스템
KR20080078162A (ko) * 2007-02-22 2008-08-27 엘지전자 주식회사 데이터 실행 기능을 갖는 단말기 및 이를 이용한 방법
US8819838B2 (en) 2008-01-25 2014-08-26 Google Technology Holdings LLC Piracy prevention in digital rights management systems
US8948731B2 (en) * 2008-07-18 2015-02-03 Qualcomm Incorporated Rating of message content for content control in wireless devices
US8902868B2 (en) 2008-08-15 2014-12-02 Qualcomm Incorporated Method and apparatus for wirelessly distributing multiplex signal comprising multimedia data over a local area network
US8358665B2 (en) * 2008-08-15 2013-01-22 Qualcomm Incorporated Method and apparatus for controlling the presentation of multimedia data from a multiplex signal between devices in a local area network
JP2010286862A (ja) * 2009-06-09 2010-12-24 Funai Electric Co Ltd コンテンツ配信システム及び記録再生装置
US9928309B2 (en) * 2010-06-28 2018-03-27 Nokia Technologies Oy Handling content associated with content identifiers
JP6322967B2 (ja) * 2013-11-19 2018-05-16 日本電気株式会社 データ保護装置、方法、および、プログラム
JP6757042B2 (ja) * 2019-03-05 2020-09-16 ミュージックセキュリティーズ株式会社 音楽投資システム

Family Cites Families (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2366969A (en) * 1942-01-19 1945-01-09 Kiggins Charles Albert Flushing gun with convertible nozzle
US2780800A (en) * 1952-06-11 1957-02-05 Fairbanks Morse & Co Remote indicator for scales
EP0268139A3 (en) * 1986-11-05 1991-04-10 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
JPH0727715B2 (ja) * 1989-11-24 1995-03-29 シャープ株式会社 ディジタルオーディオインターフェイス信号中継装置
US5862260A (en) * 1993-11-18 1999-01-19 Digimarc Corporation Methods for surveying dissemination of proprietary empirical data
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US6865551B1 (en) * 1994-11-23 2005-03-08 Contentguard Holdings, Inc. Removable content repositories
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US6963859B2 (en) * 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US5634012A (en) * 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
SE504085C2 (sv) * 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
CN1183841A (zh) * 1995-02-13 1998-06-03 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US6658568B1 (en) * 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US6157721A (en) * 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5530235A (en) * 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
JPH09160899A (ja) * 1995-12-06 1997-06-20 Matsushita Electric Ind Co Ltd 情報サービス処理装置
JPH1032800A (ja) * 1996-05-16 1998-02-03 Infuoshitei:Kk 情報伝送方法および情報受信装置
JP3746141B2 (ja) * 1996-09-18 2006-02-15 株式会社東芝 アクセス制御方法及び情報利用装置
US6912652B2 (en) * 1996-11-08 2005-06-28 Monolith Co., Ltd. Method and apparatus for imprinting ID information into a digital content and for reading out the same
US7062781B2 (en) * 1997-02-12 2006-06-13 Verizon Laboratories Inc. Method for providing simultaneous parallel secure command execution on multiple remote hosts
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
EP0970411B1 (en) * 1997-03-27 2002-05-15 BRITISH TELECOMMUNICATIONS public limited company Copy protection of data
ES2178174T3 (es) * 1997-03-27 2002-12-16 British Telecomm Proteccion de datos contra la copia.
US6084951A (en) * 1997-04-23 2000-07-04 Nortel Networks Corporation Iconized name list
EP1968278B1 (en) * 1998-01-07 2012-02-22 Microsoft Corporation Low level content filtering
US7756892B2 (en) * 2000-05-02 2010-07-13 Digimarc Corporation Using embedded data with file sharing
JP3225919B2 (ja) * 1998-05-07 2001-11-05 日本電気株式会社 セキュリティシステム
US6772350B1 (en) * 1998-05-15 2004-08-03 E.Piphany, Inc. System and method for controlling access to resources in a distributed environment
US6298446B1 (en) * 1998-06-14 2001-10-02 Alchemedia Ltd. Method and system for copyright protection of digital images transmitted over networks
FR2780800B1 (fr) * 1998-07-03 2000-09-08 Sagem Procede de paiement electronique
US6977921B1 (en) * 1998-08-19 2005-12-20 Lucent Technologies Inc. Using discrete message-oriented services to deliver short audio communications
US20050058149A1 (en) * 1998-08-19 2005-03-17 Howe Wayne Richard Time-scheduled and time-reservation packet switching
US7068787B1 (en) * 1998-10-23 2006-06-27 Contentguard Holdings, Inc. System and method for protection of digital works
US6519700B1 (en) * 1998-10-23 2003-02-11 Contentguard Holdings, Inc. Self-protecting documents
US7130831B2 (en) * 1999-02-08 2006-10-31 Copyright Clearance Center, Inc. Limited-use browser and security system
US6937726B1 (en) * 1999-04-06 2005-08-30 Contentguard Holdings, Inc. System and method for protecting data files by periodically refreshing a decryption key
US6859533B1 (en) * 1999-04-06 2005-02-22 Contentguard Holdings, Inc. System and method for transferring the right to decode messages in a symmetric encoding scheme
US6363349B1 (en) * 1999-05-28 2002-03-26 Motorola, Inc. Method and apparatus for performing distributed speech processing in a communication system
ES2241281T3 (es) * 1999-06-02 2005-10-16 Swisscom Mobile Ag Procedimiento para el encargo y la transmision de objetos mediaticos digitales en un instante de carga transmitido durante el encargo, y aparato terminal de comunicacion apto para ello.
CN1312593C (zh) * 1999-09-01 2007-04-25 松下电器产业株式会社 分布系统、半导体存储卡、接收装置、计算机可读记录介质和接收方法
CA2348769A1 (en) * 1999-09-01 2001-03-08 Matsushita Electric Industrial Co., Ltd. Digital data copyright protection system
US6289460B1 (en) * 1999-09-13 2001-09-11 Astus Corporation Document management system
WO2001025925A1 (en) * 1999-10-01 2001-04-12 Infraworks Corporation Port blocking method and system
US6885748B1 (en) * 1999-10-23 2005-04-26 Contentguard Holdings, Inc. System and method for protection of digital works
JP3748352B2 (ja) * 1999-12-16 2006-02-22 富士通株式会社 データ運用方法、画像生成方法のプログラムを記録する記録媒体、画像復元方法のプログラムを記録する記録媒体
US7086085B1 (en) * 2000-04-11 2006-08-01 Bruce E Brown Variable trust levels for authentication
GB0009634D0 (en) * 2000-04-19 2000-06-07 Infoclear Nv The info2clear system for on-line copyright management
US7216233B1 (en) * 2000-08-14 2007-05-08 Sun Microsystems, Inc. Apparatus, methods, and computer program products for filtering information
US6931545B1 (en) * 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
US20020078178A1 (en) * 2000-08-29 2002-06-20 Matsushita Electric Industrial Co., Ltd. Content distribution control
GB2366969A (en) * 2000-09-14 2002-03-20 Phocis Ltd Copyright protection for digital content distributed over a network
US6912294B2 (en) * 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US7028009B2 (en) * 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US6754642B2 (en) * 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
CN101369299B (zh) * 2001-01-17 2010-06-09 康坦夹德控股股份有限公司 管理数字内容使用权利的方法和装置
US6963858B2 (en) * 2001-05-31 2005-11-08 Contentguard Holdings, Inc. Method and apparatus for assigning consequential rights to documents and documents having such rights
US6876984B2 (en) * 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US6976009B2 (en) * 2001-05-31 2005-12-13 Contentguard Holdings, Inc. Method and apparatus for assigning consequential rights to documents and documents having such rights
US6973445B2 (en) * 2001-05-31 2005-12-06 Contentguard Holdings, Inc. Demarcated digital content and method for creating and processing demarcated digital works
US6895503B2 (en) * 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
EP1323018A4 (en) * 2001-06-07 2004-07-07 Contentguard Holdings Inc PROTECTED CONTENT DELIVERY SYSTEM

Also Published As

Publication number Publication date
MXPA03005715A (es) 2003-10-06
JP2004516586A (ja) 2004-06-03
US20030118182A1 (en) 2003-06-26
JP2008135021A (ja) 2008-06-12
CA2431496A1 (en) 2002-06-27
AU2002229616B2 (en) 2007-03-22
CN1237490C (zh) 2006-01-18
RU2265961C2 (ru) 2005-12-10
AU2961602A (en) 2002-07-01
CN1493062A (zh) 2004-04-28
CA2431496C (en) 2010-03-23
ZA200304801B (en) 2004-08-27
GB2371636A (en) 2002-07-31
GB0031370D0 (en) 2001-02-07
KR20030064843A (ko) 2003-08-02
WO2002050787A1 (en) 2002-06-27
US20080034436A1 (en) 2008-02-07
EP1358642A1 (en) 2003-11-05
US20080005448A1 (en) 2008-01-03
KR100602257B1 (ko) 2006-07-19
US20080201460A1 (en) 2008-08-21

Similar Documents

Publication Publication Date Title
BR0116308A (pt) Método e sistema de distribuição de conteúdo, terminal, método para receber o conteúdo, e, programa de computador
BR0010842A (pt) Método e sistema para a entrega de uma brochura
BRPI0418494A (pt) método, sistema e aparelho para ajustar o valor do ponteiro de taxa de dados, e, programa de computador
CA2272506A1 (en) Metering of internet content using a control
ATE280408T1 (de) Zugriffssteuerung auf gesicherten digitalen inhalt
EP1122654A3 (en) Reformatting with modular proxy server
WO2000004727A3 (en) Use of a watermark for the purpose of copy protection
BR0008913A (pt) Sistema e método para baixar independentemente recursos para um conjunto de locais de armazenamento em um dispositivo de comunicação sem fio
DE69728979D1 (de) Vernetztes computerspielsystem mit bleibenden spielobjekten
EP1164473A3 (en) State management of server-side control objects
WO2000022505A3 (en) Extending program languages with source-program attributes
WO2003098398A3 (en) Methods and apparatus for a title transaction network
WO2002097608A3 (en) Method and system in an office application for providing content dependent help information
JPS56123041A (en) Information processor
BR9904779A (pt) Dispositivo eletrônico portátil e sistema de entretenimento
EP1041497A3 (en) Information fetching control scheme using data type dependent strategy for reducing user response time
BR0109145A (pt) Sistema de engenharia de conjunto eletrônico que emprega funções de denominação e manipulação para estruturas de dados definidas por usuário em um sistema de dados, usando um serviço de transação
BR0107991A (pt) Dispositivo de medição com um eletrodo de inserção
EP1220093A3 (en) Character string processing method, processing system, and object program therefor
SE9902752D0 (sv) A processor architecture
JPS54123838A (en) Memory address control unit for data processor
de FREITAS Building condensation how to solve the problem in Portugal
LIU Relationships between Jasmonic Acid and Salicylic Acid in Wounding Signal Transduction Pathways
US7885965B2 (en) Application-responsive markup language parser
Clouter et al. Effect of Inhalation of Low Doses of Crocidolite and Fibrous Gypsum on the Glutathione Concentration and gamma-Glutamyl Transpeptidase Activity in Macrophages and Bronchoalveolar Lavage Fluid

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: CONFORME ARTIGO 10O DA RESOLUCAO 124/06, CABE SER ARQUIVADO REFERENTE AO NAO RECOLHIMENTO DA 10A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2144 DE 07/02/2012.