BR0208399A - Método e sistema para o controle de envio de conteúdo usando-se uma rede paralela - Google Patents

Método e sistema para o controle de envio de conteúdo usando-se uma rede paralela

Info

Publication number
BR0208399A
BR0208399A BR0208399-0A BR0208399A BR0208399A BR 0208399 A BR0208399 A BR 0208399A BR 0208399 A BR0208399 A BR 0208399A BR 0208399 A BR0208399 A BR 0208399A
Authority
BR
Brazil
Prior art keywords
content
parallel network
party
network
content delivery
Prior art date
Application number
BR0208399-0A
Other languages
English (en)
Inventor
L Lloyd Williams
Alexander Markman
David Edward Johnston
William B Crago
Original Assignee
Bell Canada
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bell Canada filed Critical Bell Canada
Publication of BR0208399A publication Critical patent/BR0208399A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

"MéTODO E SISTEMA PARA O CONTROLE DE ENVIO DE CONTEúDO USANDO-SE UMA REDE PARALELA". Um método e um sistema para o controle da distribuição de conteúdo através de uma rede de comunicações (6) usam uma segunda rede paralela (12) para o envio de um indice de transação para uma parte requisitante (2). O uso da rede paralela permite que o índice de transação seja encaminhado para a parte independentemente da rede de comunicações, desse modo reduzindo a probabilidade de uma parte obter, de forma fraudulenta, o envio do conteúdo. Adicionalmente, uma informação associada à rede paralela pode ser usada para se restringir a distribuição do conteúdo a partes em um domínio predeterminado, tal como, por exemplo, uma região geográfica. O conteúdo pode ser enviado para a parte em uma forma encriptada, preferencialmente usando-se um algoritmo de encriptação e uma chave designada para permitir a desencriptação do conteúdo apenas no dispositivo de envio de conteúdo (4) a partir do qual o conteúdo foi originado.
BR0208399-0A 2001-03-26 2002-03-18 Método e sistema para o controle de envio de conteúdo usando-se uma rede paralela BR0208399A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/817,878 US20020138435A1 (en) 2001-03-26 2001-03-26 Method and system for content delivery control using a parallel network
PCT/CA2002/000367 WO2002078287A1 (en) 2001-03-26 2002-03-18 Method and system for content delivery control using a parallel network

Publications (1)

Publication Number Publication Date
BR0208399A true BR0208399A (pt) 2004-06-15

Family

ID=25224079

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0208399-0A BR0208399A (pt) 2001-03-26 2002-03-18 Método e sistema para o controle de envio de conteúdo usando-se uma rede paralela

Country Status (6)

Country Link
US (3) US20020138435A1 (pt)
EP (1) EP1374526A1 (pt)
BR (1) BR0208399A (pt)
CA (1) CA2349486C (pt)
MX (1) MXPA03008734A (pt)
WO (1) WO2002078287A1 (pt)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7228565B2 (en) * 2001-05-15 2007-06-05 Mcafee, Inc. Event reporting between a reporting computer and a receiving computer
US7110745B1 (en) * 2001-12-28 2006-09-19 Bellsouth Intellectual Property Corporation Mobile gateway interface
US7203844B1 (en) * 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
US8438392B2 (en) 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
EP1609042A2 (en) * 2003-03-24 2005-12-28 Matsushita Electric Industrial Co., Ltd. Data protection management apparatus and data protection management method
DE10351961B4 (de) 2003-11-07 2008-01-10 Siemens Ag Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
DE102004029598B4 (de) * 2004-06-18 2007-05-10 Mc3 Media Competence Ag System und Verfahren zur Identifizierung eines Nutzers in einem Rechnernetz
US8392593B1 (en) * 2007-01-26 2013-03-05 Juniper Networks, Inc. Multiple control channels for multicast replication in a network
JP2010520703A (ja) * 2007-03-06 2010-06-10 ウィリアム ブイ. オックスフォード, デジタル著作権制御用再帰的セキュリティプロトコルのための方法およびシステム
US20080243696A1 (en) * 2007-03-30 2008-10-02 Levine Richard B Non-repudiation for digital content delivery
US8559637B2 (en) * 2008-09-10 2013-10-15 Verizon Patent And Licensing Inc. Securing information exchanged via a network
US9077542B2 (en) * 2008-09-23 2015-07-07 GM Global Technology Operations LLC System and method for confirming that a user of an electronic device is an authorized user of a vehicle
US9742821B2 (en) * 2008-12-23 2017-08-22 Verizon Patent And Licensing Inc. Method and system for dynamic content delivery
US8904189B1 (en) 2010-07-15 2014-12-02 The Research Foundation For The State University Of New York System and method for validating program execution at run-time using control flow signatures
US9575906B2 (en) 2012-03-20 2017-02-21 Rubicon Labs, Inc. Method and system for process working set isolation
US20170093801A1 (en) * 2015-09-29 2017-03-30 Mark Ellery Ogram Secure content distribution

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US575916A (en) * 1897-01-26 Type-writing machine
US5297192A (en) * 1990-09-28 1994-03-22 At&T Bell Laboratories Method and apparatus for remotely programming a mobile data telephone set
US5416840A (en) * 1993-07-06 1995-05-16 Phoenix Technologies, Ltd. Software catalog encoding method and system
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
JPH0816619A (ja) * 1994-06-30 1996-01-19 Casio Comput Co Ltd 情報処理システム
US5727163A (en) * 1995-03-30 1998-03-10 Amazon.Com, Inc. Secure method for communicating credit card data when placing an order on a non-secure network
US5737422A (en) * 1995-04-26 1998-04-07 Billings; Roger E. Distributed data processing network
US5884032A (en) * 1995-09-25 1999-03-16 The New Brunswick Telephone Company, Limited System for coordinating communications via customer contact channel changing system using call centre for setting up the call between customer and an available help agent
US5757916A (en) * 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
US5822737A (en) * 1996-02-05 1998-10-13 Ogram; Mark E. Financial transaction system
US5819029A (en) * 1997-02-20 1998-10-06 Brittan Communications International Corp. Third party verification system and method
US6163771A (en) * 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US6223166B1 (en) * 1997-11-26 2001-04-24 International Business Machines Corporation Cryptographic encoded ticket issuing and collection system for remote purchasers
US6422462B1 (en) * 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
US6240401B1 (en) * 1998-06-05 2001-05-29 Digital Video Express, L.P. System and method for movie transaction processing
EP1161055B1 (en) * 2000-02-29 2006-05-03 International Business Machines Corporation System and method of associating devices to secure commercial transactions performed over the internet
AU2001259013A1 (en) * 2000-05-25 2001-12-03 Wilson How Kiap Gueh Transaction system and method
US6836765B1 (en) * 2000-08-30 2004-12-28 Lester Sussman System and method for secure and address verifiable electronic commerce transactions
US7392388B2 (en) * 2000-09-07 2008-06-24 Swivel Secure Limited Systems and methods for identity verification for secure transactions

Also Published As

Publication number Publication date
WO2002078287A1 (en) 2002-10-03
CA2349486C (en) 2007-07-31
US20050234829A1 (en) 2005-10-20
US20100306539A1 (en) 2010-12-02
US20020138435A1 (en) 2002-09-26
WO2002078287A9 (en) 2002-12-12
CA2349486A1 (en) 2002-09-26
MXPA03008734A (es) 2003-12-12
EP1374526A1 (en) 2004-01-02

Similar Documents

Publication Publication Date Title
BR0208399A (pt) Método e sistema para o controle de envio de conteúdo usando-se uma rede paralela
AU2003254377B2 (en) Methods and systems for providing a secure data distribution via public networks
CN103516516B (zh) 文件安全共享方法、系统
US20030233554A1 (en) Network content access control
US20030079120A1 (en) Web environment access control
US11930103B2 (en) Method, user device, management device, storage medium and computer program product for key management
CN108768988A (zh) 区块链访问控制方法、设备及计算机可读存储介质
US20030093666A1 (en) Cross-domain access control
CN106534092A (zh) 基于消息依赖于密钥的隐私数据加密方法
CN105515780A (zh) 基于量子密钥的身份认证系统和方法
US20090222656A1 (en) Secure online service provider communication
MXPA04004630A (es) Protocolo de aministracion de claves y sistema de autentificacion para arquitectura de administracion de derechos de protocolo de internet segura.
BR9902804A (pt) Método para autenticação de duas partes e convenção de código
Groves MIKEY-SAKKE: sakai-kasahara key encryption in multimedia internet keying (MIKEY)
KR960701410A (ko) 네트워크상의 사용자와 서버의 상호 확인을 제공하는 방법(method for providing mutual authentication of a user and a server on a network)
JPH0669915A (ja) 暗号キー管理装置および管理方法
ATE506797T1 (de) Datenauthentifizierungsverfahren und agent basiertes system
US8930703B2 (en) Methods, systems and computer program products for controlling the disclosure time of information
CN107409043B (zh) 基于中央加密的存储数据对产品的分布式处理
JP2002041461A (ja) 電子会議システムにおける会議資料の共用方法ならびにシステム
JP2007267153A (ja) 端末装置、証明書発行装置、証明書発行システム、証明書取得方法および証明書発行方法
CN115022042A (zh) 一种保护数据隐私的合规码验证方法和计算机可读介质
KR101737895B1 (ko) 중요 정보에 대한 암호화 통신을 수행하는 웹 서버
CN101432751B (zh) 用于将内容分发给多个接收方的多样性的保护方法和设备
KR100811050B1 (ko) 디지털 콘텐츠 유통을 위한 효과적인 키 분배방법

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 4A, 5A,6A E 7A ANUIDADES

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 DA RPI 2029 DE 24/11/2009.