BR112012016395A2 - métodos de aparelhos para compartilhar, transferir e remover mídias digitais previamente possuídas - Google Patents

métodos de aparelhos para compartilhar, transferir e remover mídias digitais previamente possuídas

Info

Publication number
BR112012016395A2
BR112012016395A2 BR112012016395A BR112012016395A BR112012016395A2 BR 112012016395 A2 BR112012016395 A2 BR 112012016395A2 BR 112012016395 A BR112012016395 A BR 112012016395A BR 112012016395 A BR112012016395 A BR 112012016395A BR 112012016395 A2 BR112012016395 A2 BR 112012016395A2
Authority
BR
Brazil
Prior art keywords
digital media
sharing
transferring
previously owned
removing previously
Prior art date
Application number
BR112012016395A
Other languages
English (en)
Inventor
Viks Amihai
Ossenmacher John
Rogel Lawrence
Moffie Micha
Original Assignee
Redigi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Redigi Inc filed Critical Redigi Inc
Publication of BR112012016395A2 publication Critical patent/BR112012016395A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

métodos de aparelhos para compartilhar, transferir e remover mídias digitais previamente possuídas. a presente invenção refere-se a sistemas e métodos para gerenciamento de objetos de mídia digital, que compreendem primeiros e segundos processadores de dados digitais de cliente (por exemplo, computadores pessoais (ou privados), laptops, dispositivos de música dedicados, leitores de livros eletrônicos, e assim por diante) que se encontram em acoplamento de comunicações com um ou mais armazenamentos (por exemplo, unidades de disco dedicadas, unidades flash, armazenamento em nuvem, etc.). pelo menos um objeto de mídia digital (dmo) ou cópia do mesmo é armazenado em um ou mais armazenamentos e é acessível por ao menos um entre o primeiro e o segundo processadores de dados digitais de cliente.
BR112012016395A 2009-12-31 2010-12-31 métodos de aparelhos para compartilhar, transferir e remover mídias digitais previamente possuídas BR112012016395A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US29149809P 2009-12-31 2009-12-31
PCT/US2010/062658 WO2011082387A2 (en) 2009-12-31 2010-12-31 Methods and apparatus for sharing, transferring and removing previously owned digital media

Publications (1)

Publication Number Publication Date
BR112012016395A2 true BR112012016395A2 (pt) 2017-09-26

Family

ID=44189161

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112012016395A BR112012016395A2 (pt) 2009-12-31 2010-12-31 métodos de aparelhos para compartilhar, transferir e remover mídias digitais previamente possuídas

Country Status (4)

Country Link
US (6) US8627500B2 (pt)
EP (1) EP2519910A4 (pt)
BR (1) BR112012016395A2 (pt)
WO (1) WO2011082387A2 (pt)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8984442B2 (en) 2006-11-17 2015-03-17 Apple Inc. Method and system for upgrading a previously purchased media asset
US20080120609A1 (en) * 2006-11-17 2008-05-22 Patrick Gates Method and System for Upgrading a Previously Purchased Media Asset
US20080120199A1 (en) * 2006-11-17 2008-05-22 Tracy Pirnack Method and system for upgrading a previously purchased media asset
US9690790B2 (en) 2007-03-05 2017-06-27 Dell Software Inc. Method and apparatus for efficiently merging, storing and retrieving incremental data
EP2491514A4 (en) 2009-10-19 2013-04-24 Barnes & Noble Inc SYSTEM AND METHOD FOR LENDING INTERCONSOMERATING DIGITAL CONTENT
WO2012057969A1 (en) 2010-10-26 2012-05-03 Barnes & Noble, Inc System and method for facilitating the lending of digital content using contacts lists
KR20120046415A (ko) * 2010-11-02 2012-05-10 삼성전자주식회사 디지털 콘텐츠 공유 방법 및 시스템
US9075964B2 (en) * 2010-12-09 2015-07-07 Solabyte Corporation Electronic system for the protection and control of license transactions associated with the alteration of replicated read only media and its bound licensed content
US9437239B2 (en) * 2010-12-09 2016-09-06 Solabyte Corporation Electronic system for the protection and control of license transactions associated with the disablement of replicated read only media and its bound licensed content
US9268919B1 (en) * 2011-01-17 2016-02-23 Isaac S. Daniel System and method for storing and distributing media content
FI20115143A0 (fi) * 2011-02-15 2011-02-15 P2S Media Group Oy Karanteenimenetelmä myytäville virtuaalihyödykkeille
MX2013009915A (es) 2011-02-27 2014-07-28 Redigi Inc Metodos y aparato para compartir, transferir y eliminar medios digitales anteriormente en propiedad.
WO2012148812A2 (en) * 2011-04-29 2012-11-01 Lsi Corporation Encrypted transport solid-state disk controller
US20120310762A1 (en) * 2011-06-03 2012-12-06 Robbin Jeffrey L Remote Storage of Acquired Data at Network-Based Data Repository
US20120323944A1 (en) * 2011-06-03 2012-12-20 Robbin Jeffrey L Management of network-based digital data repository
US9201895B2 (en) 2011-06-03 2015-12-01 Apple Inc. Management of downloads from a network-based digital data repository based on network performance
US8612754B2 (en) 2011-06-14 2013-12-17 At&T Intellectual Property I, L.P. Digital fingerprinting via SQL filestream with common text exclusion
US20130060615A1 (en) * 2011-09-06 2013-03-07 Apple Inc. Managing access to digital content items
US20130065213A1 (en) * 2011-09-13 2013-03-14 Harman International Industries, Incorporated System and method for adapting audio content for karaoke presentations
US8965850B2 (en) * 2011-11-18 2015-02-24 Dell Software Inc. Method of and system for merging, storing and retrieving incremental backup data
KR20130082764A (ko) * 2011-12-16 2013-07-22 주식회사 케이티 어플리케이션 보상 판매 및 구매 방법과 이를 구현한 마켓 서버
US20130173410A1 (en) * 2011-12-30 2013-07-04 Daymeon L. Sanders Method, System and Program Product for Operation and Management of Applications
US9230130B2 (en) * 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
US20130254001A1 (en) * 2012-03-26 2013-09-26 Apple Inc. Converting a digital media item from a rental to a purchase
US20140046796A1 (en) * 2012-04-13 2014-02-13 Redigi, Inc. Digital Commerce Systems and Methods Facilitating Charitable Giving
US20140040201A1 (en) * 2012-08-01 2014-02-06 Redigi, Inc. Transfer of Digital Media Objects Via Migration
US9460199B2 (en) * 2013-05-01 2016-10-04 International Business Machines Corporation Application of text analytics to determine provenance of an object
US20160162961A1 (en) * 2014-12-03 2016-06-09 Claydo Lab Ltd. System and method for ownership and transfer of digital art
CN106303125B (zh) * 2015-06-03 2019-12-03 腾讯科技(深圳)有限公司 自动充值系统、方法及装置
US10084844B2 (en) 2015-11-16 2018-09-25 International Business Machines Corporation System and method for improved user-controlled electronic file and trash management
CN107609355B (zh) * 2016-07-12 2020-11-10 厦门润丰投资有限公司 一种实现数字资源多元发售的系统及方法
US20190114598A1 (en) * 2017-10-18 2019-04-18 Mastercard International Incorporated Payment network as a platform

Family Cites Families (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6963859B2 (en) * 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
CN101359350B (zh) 1995-02-13 2012-10-03 英特特拉斯特技术公司 用于安全地管理在数据项上的操作的方法
JP2000512044A (ja) 1996-06-07 2000-09-12 エイ・ティ・アンド・ティ・コーポレーション インターネット・ファイル・システム
US5918223A (en) 1996-07-22 1999-06-29 Muscle Fish Method and article of manufacture for content-based analysis, storage, retrieval, and segmentation of audio information
US6837436B2 (en) 1996-09-05 2005-01-04 Symbol Technologies, Inc. Consumer interactive shopping system
US7110984B1 (en) 1998-08-13 2006-09-19 International Business Machines Corporation Updating usage conditions in lieu of download digital rights management protected content
US7174457B1 (en) * 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
US7376580B1 (en) 2000-06-13 2008-05-20 Walker Digital, Llc Method and apparatus for providing a benefit during a transaction for use during a later transaction
AU2001243270A1 (en) * 2000-02-25 2001-09-03 Saba Software, Inc. Method for enterprise workforce planning
CN1296864C (zh) 2000-04-05 2007-01-24 索尼英国有限公司 一种用于标识材料的方法和装置
WO2002019134A1 (en) * 2000-08-28 2002-03-07 Digitalowl.Com, Inc. System and methods for the flexible usage of electronic content in heterogeneous distributed environments
US20020026445A1 (en) * 2000-08-28 2002-02-28 Chica Sebastian De La System and methods for the flexible usage of electronic content in heterogeneous distributed environments
US7277766B1 (en) 2000-10-24 2007-10-02 Moodlogic, Inc. Method and system for analyzing digital audio files
KR20020060799A (ko) 2001-01-12 2002-07-19 엘지전자 주식회사 전자 상거래를 위한 디지털 아이템 생성방법
US7130829B2 (en) * 2001-06-29 2006-10-31 International Business Machines Corporation Digital rights management
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US7058948B2 (en) * 2001-08-10 2006-06-06 Hewlett-Packard Development Company, L.P. Synchronization objects for multi-computer systems
US8001052B2 (en) 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
US7496540B2 (en) 2002-03-27 2009-02-24 Convergys Cmg Utah System and method for securing digital content
CA2849152C (en) * 2002-06-17 2015-08-25 Robert Al-Jaar System and method for creating, vaulting, transferring, and controlling transferable electronic records with unique ownership
US8307218B2 (en) * 2002-06-17 2012-11-06 Silanis Technology Inc. System and method for creating, vaulting, transferring and controlling transferable electronic records with unique ownership
US7493289B2 (en) 2002-12-13 2009-02-17 Aol Llc Digital content store system
WO2005093989A1 (en) * 2004-03-29 2005-10-06 Smart Internet Technology Crc Pty Limited Digital license sharing system and method
US20060021056A1 (en) * 2004-06-30 2006-01-26 Nokia Corporation Digital rights management user data transfer
US20060010075A1 (en) 2004-07-08 2006-01-12 Dean Wolf Technique for facilitating resale of digital content over a computer network
US8843414B2 (en) 2005-02-04 2014-09-23 Ricoh Company, Ltd. Techniques for accessing controlled media objects
US20080263681A1 (en) 2005-02-22 2008-10-23 Koninklijke Philips Electronics, N.V. System and Method for Transferring Media Rights Under Predetermined Conditions
WO2006109998A1 (en) 2005-04-15 2006-10-19 Ktfreetel Co., Ltd. Method for providing contents
US20070073592A1 (en) 2005-09-28 2007-03-29 Redcarpet, Inc. Method and system for network-based comparision shopping
WO2007047638A2 (en) 2005-10-14 2007-04-26 Bader David M System and method for managing protected content in a network system
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US20070124583A1 (en) * 2005-11-25 2007-05-31 Sony Ericsson Mobile Communications Ab Method for storing and transfer of rights objects between devices and device exploiting the method
US20070130585A1 (en) * 2005-12-05 2007-06-07 Perret Pierre A Virtual Store Management Method and System for Operating an Interactive Audio/Video Entertainment System According to Viewers Tastes and Preferences
US7526451B2 (en) 2006-02-03 2009-04-28 Motorola, Inc. Method of transferring digital rights
US8438646B2 (en) * 2006-04-28 2013-05-07 Disney Enterprises, Inc. System and/or method for distributing media content
JP4885270B2 (ja) * 2006-05-11 2012-02-29 シーエフピーエイチ, エル.エル.シー. 電子ファイルの使用と管理とのための方法および装置
US20080033802A1 (en) 2006-07-14 2008-02-07 Vulano Group, Inc. System for managing the purchasing of dynamic personalized object placement in a multi-media program
US8839005B2 (en) 2006-09-13 2014-09-16 Sandisk Technologies Inc. Apparatus for transferring licensed digital content between users
JP4148528B2 (ja) * 2006-10-31 2008-09-10 インターナショナル・ビジネス・マシーンズ・コーポレーション 排他制御を効率化する技術
US8756160B2 (en) 2006-11-16 2014-06-17 Broadcom Corporation Method and system for managing the transmission of protected content and licenses over media transfer protocol
KR100948384B1 (ko) * 2006-11-29 2010-03-22 삼성전자주식회사 권리객체의 이동이 가능한 디바이스와 휴대형 저장 장치 및권리객체의 이동 방법
US20080154626A1 (en) 2006-12-20 2008-06-26 Microsoft Corporation Aggregating and sharing trust-owned media
KR20080063601A (ko) * 2007-01-02 2008-07-07 삼성전자주식회사 이동통신 시스템에서 멀티미디어 메시지를 통해 컨텐트권리를 송신하는 장치 및 방법
GB0700763D0 (en) * 2007-01-15 2007-02-21 Vodafone Plc Downloaded content
US8140439B2 (en) * 2007-04-25 2012-03-20 General Instrument Corporation Method and apparatus for enabling digital rights management in file transfers
US20090055288A1 (en) 2007-05-21 2009-02-26 Shary Nassimi Digital content file resale and purchase system and method
US20080294531A1 (en) * 2007-05-21 2008-11-27 Shary Nassimi Digital Audio and Audiovisual File System and Method
US20080294453A1 (en) * 2007-05-24 2008-11-27 La La Media, Inc. Network Based Digital Rights Management System
KR101486377B1 (ko) * 2007-08-31 2015-01-26 엘지전자 주식회사 디지털 콘텐츠의 사용권리 이동에서의 포스트 브라우징 지원 방법 및 그 단말
US8201188B2 (en) * 2007-09-20 2012-06-12 Microsoft Corporation Device-hosted services over media transfer protocol
WO2009055424A2 (en) * 2007-10-23 2009-04-30 Jeff Krupman System and method for media rights transfer
US7917902B2 (en) 2008-03-21 2011-03-29 Symantec Corporation Archive stream based install
US20090327094A1 (en) * 2008-06-30 2009-12-31 Microsoft Corporation Platform independent ecosystem for creation, consumption and trade of user-generated digital content
US20100063873A1 (en) 2008-09-08 2010-03-11 Elliot McGucken Method for providing creator-centric region on displays, devices, and social networks where content owners can define rights and creating a novel rights and content repositor
US8239867B2 (en) * 2009-06-03 2012-08-07 Apple Inc. Method and apparatus for implementing atomic FIFO
US10565388B2 (en) * 2009-06-26 2020-02-18 Disney Enterprises, Inc. Method and system for providing digital media rental
US8751329B2 (en) 2009-08-20 2014-06-10 T-Mobile Usa, Inc. Licensed content purchasing and delivering
WO2011103520A1 (en) 2010-02-18 2011-08-25 Bling Nation, Ltd. Automated transaction system and settlement processes
US20120022932A1 (en) 2010-07-22 2012-01-26 Intellisysgroup, Llc Digital data processing systems and methods for electronic commerce
MX2013009915A (es) 2011-02-27 2014-07-28 Redigi Inc Metodos y aparato para compartir, transferir y eliminar medios digitales anteriormente en propiedad.
WO2013119664A1 (en) 2012-02-06 2013-08-15 Redigi, Inc. Digital data commerce system and methods with digital media object to cloud redirection

Also Published As

Publication number Publication date
US20190073454A1 (en) 2019-03-07
WO2011082387A2 (en) 2011-07-07
US20140041058A1 (en) 2014-02-06
EP2519910A2 (en) 2012-11-07
US20180129789A1 (en) 2018-05-10
EP2519910A4 (en) 2016-10-19
US20170249447A1 (en) 2017-08-31
US8627500B2 (en) 2014-01-07
US20160253482A1 (en) 2016-09-01
WO2011082387A3 (en) 2012-03-15
US20110162086A1 (en) 2011-06-30

Similar Documents

Publication Publication Date Title
BR112012016395A2 (pt) métodos de aparelhos para compartilhar, transferir e remover mídias digitais previamente possuídas
WO2010080591A3 (en) Methods and apparatus for content-aware data partitioning and data de-duplication
CO6781552A2 (es) Tecnicas para agregación electrónica de información
CL2008001799A1 (es) Un metodo implementado por computador para compartir items electronicos en una red de computadores, que aumenta la capacidad y facilita operaciones en datos compartidos entre multiples usuarios de la red de computadores.
BRPI0418908A (pt) método, programa de computador, terminal móvel e sistema de armazenagem para gerenciar os itens de mìdia
BR112015003406A8 (pt) Método implementado por computador e sistema de computação
EP1942424A3 (en) Background data transmission between media device and host device
WO2011153478A3 (en) Cache management and acceleration of storage media
BR112016006639A2 (pt) sistema e método para gerenciar canais adjacentes em um ambiente de transmissão contínua adaptativo
WO2008086253A3 (en) Background data transmission between media device and host device
NO20054000D0 (no) Partisjonsbuss.
JP2016520892A5 (pt)
BR112014020819A8 (pt) Método e aparelho utilizando funções hash não uniformes para colocar registros em memória de acesso não uniforme
BR112016001598A2 (pt) sistema de distribuição de mídia com aplicação de autorização baseada em manifesto
BR112015002401A2 (pt) método e aparelho para compartilhar informação de vídeo
BR112013028501A2 (pt) aparelho e método para processamento de dados seguro baseado em hardware utilizando regras de faixa de endereço de memória de armazenamento temporário
WO2009002752A3 (en) Processing write requests with server having global knowledge
GB2475992A (en) Analyzing server copies of client files
BR112013007541A2 (pt) sistema e método para o gerenciamento de grupos eletrônicos.
PH12014501484A1 (en) Method and device for publishing promotion contents and computer storage medium
GB2550081A (en) Secure file transfer
GB201121131D0 (en) Systems and methods for file loading
BR112019006166A2 (pt) substituição de conteúdo de mídia gravado
BR112013019266A2 (pt) camada de acesso de dados de inventário
BR112016015465A2 (pt) Sistema e método para a memorização e transmissão bidirecional em tempo real dos controles e dados para um processador com base em um sistema de hardware

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]
B08G Application fees: restoration [chapter 8.7 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 8A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO ARQUIVAMENTO PUBLICADO NA RPI 2495 DE 30/10/2018.

B350 Update of information on the portal [chapter 15.35 patent gazette]