BRPI0414079A - métodos de autenticação de download de arquivo de conteúdo digital e de pluralidade dos mesmos, meios legìveis em computador e sistemas de computador - Google Patents

métodos de autenticação de download de arquivo de conteúdo digital e de pluralidade dos mesmos, meios legìveis em computador e sistemas de computador

Info

Publication number
BRPI0414079A
BRPI0414079A BRPI0414079-6A BRPI0414079A BRPI0414079A BR PI0414079 A BRPI0414079 A BR PI0414079A BR PI0414079 A BRPI0414079 A BR PI0414079A BR PI0414079 A BRPI0414079 A BR PI0414079A
Authority
BR
Brazil
Prior art keywords
digital content
content files
readable media
computer
content file
Prior art date
Application number
BRPI0414079-6A
Other languages
English (en)
Inventor
Nathan F Raciborski
Original Assignee
Limelight Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Limelight Networks Inc filed Critical Limelight Networks Inc
Publication of BRPI0414079A publication Critical patent/BRPI0414079A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1077Recurrent authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

"MéTODOS DE AUTENTICAçãO DO DOWNLOAD DE ARQUIVO DE CONTEúDO DIGITAL E DE PLURALIDADE DOS MESMOS, MEIOS LEGìVEIS EM COMPUTADOR E SISTEMAS DE COMPUTADOR". De acordo com a invenção, é revelado um método de autenticação do download de diversos arquivos de conteúdo digital ordenados a partir de um sítio da web. Numa etapa, é recebida uma seleção dos arquivos de conteúdo digital do sítio da web. O software de gerenciamento de download, informação dos meios, os arquivos de conteúdo digital e os primeiros códigos para cada um dos arquivos de conteúdo digital são enviados para o computador cliente. As informações de meios indicam uma localização de cada um de diversos arquivos de conteúdo digital. Um primeiro código é calculado para cada um dos arquivos de conteúdo digital. Se o computador cliente determinar que o primeiro código não combina com um segundo código, quanto a um arquivo de conteúdo digital particular, ele é reenviado.
BRPI0414079-6A 2003-09-05 2004-09-07 métodos de autenticação de download de arquivo de conteúdo digital e de pluralidade dos mesmos, meios legìveis em computador e sistemas de computador BRPI0414079A (pt)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US50038803P 2003-09-05 2003-09-05
US50862603P 2003-10-03 2003-10-03
US10/901,893 US8122100B2 (en) 2003-07-28 2004-07-28 Multiple object download
PCT/US2004/029182 WO2005024599A2 (en) 2003-09-05 2004-09-07 Authentication of content download

Publications (1)

Publication Number Publication Date
BRPI0414079A true BRPI0414079A (pt) 2006-10-24

Family

ID=34317461

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0414079-6A BRPI0414079A (pt) 2003-09-05 2004-09-07 métodos de autenticação de download de arquivo de conteúdo digital e de pluralidade dos mesmos, meios legìveis em computador e sistemas de computador

Country Status (8)

Country Link
US (1) US8122100B2 (pt)
EP (1) EP1668467A4 (pt)
JP (1) JP2007527147A (pt)
AU (1) AU2004271645A1 (pt)
BR (1) BRPI0414079A (pt)
CA (1) CA2537220A1 (pt)
SG (1) SG145776A1 (pt)
WO (1) WO2005024599A2 (pt)

Families Citing this family (116)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7536725B2 (en) * 2003-07-28 2009-05-19 Limelight Networks, Inc. Authentication of content download
US8805966B2 (en) 2003-07-28 2014-08-12 Limelight Networks, Inc. Rich content download
US7779035B2 (en) * 2003-07-28 2010-08-17 Limelight Networks, Inc. Consistent browser file download
JP4518768B2 (ja) * 2003-09-16 2010-08-04 ソニー株式会社 通信システム、通信方法およびクライアント機器
AU2004281059A1 (en) * 2003-10-03 2005-04-21 Limelight Networks, Inc. Rich content download
US8627489B2 (en) * 2003-10-31 2014-01-07 Adobe Systems Incorporated Distributed document version control
US7930757B2 (en) * 2003-10-31 2011-04-19 Adobe Systems Incorporated Offline access in a document control system
US8108672B1 (en) 2003-10-31 2012-01-31 Adobe Systems Incorporated Transparent authentication process integration
US8145731B2 (en) * 2003-12-17 2012-03-27 Hewlett-Packard Development Company, L.P. System and method for determining how many servers of at least one server configuration to be included at a service provider's site for supporting an expected workload
US7995758B1 (en) 2004-11-30 2011-08-09 Adobe Systems Incorporated Family of encryption keys
US8832047B2 (en) 2005-07-27 2014-09-09 Adobe Systems Incorporated Distributed document version control
US8565424B2 (en) * 2006-04-12 2013-10-22 International Business Machines Corporation Secure non-invasive method and system for distribution of digital assets
US7707273B2 (en) * 2006-09-11 2010-04-27 Apple Inc. Management and prioritization of media item downloading
GB0700358D0 (en) * 2007-01-09 2007-02-14 111 Pix Com Ltd Network download system
TWI394459B (zh) * 2007-05-16 2013-04-21 Sony Corp Content download system and content download method, content provision device, and content supply method and content supply program, content receiving apparatus, and content receiving method and content receiving program
US7991910B2 (en) 2008-11-17 2011-08-02 Amazon Technologies, Inc. Updating routing information based on client location
US8028090B2 (en) 2008-11-17 2011-09-27 Amazon Technologies, Inc. Request routing utilizing client location information
EP2193420A4 (en) 2007-07-27 2010-10-06 Synergy Sports Technology Llc SYSTEM AND METHOD FOR USING A WEBSITE CONTAINING VIDEOS READING LISTS AS INTRODUCED ON A DOWNLOAD MANAGER
US7962597B2 (en) 2008-03-31 2011-06-14 Amazon Technologies, Inc. Request routing based on class
US8156243B2 (en) 2008-03-31 2012-04-10 Amazon Technologies, Inc. Request routing
US8447831B1 (en) * 2008-03-31 2013-05-21 Amazon Technologies, Inc. Incentive driven content delivery
US8601090B1 (en) 2008-03-31 2013-12-03 Amazon Technologies, Inc. Network resource identification
US8321568B2 (en) 2008-03-31 2012-11-27 Amazon Technologies, Inc. Content management
US8533293B1 (en) 2008-03-31 2013-09-10 Amazon Technologies, Inc. Client side cache management
US8606996B2 (en) 2008-03-31 2013-12-10 Amazon Technologies, Inc. Cache optimization
US7970820B1 (en) 2008-03-31 2011-06-28 Amazon Technologies, Inc. Locality based content distribution
US9912740B2 (en) 2008-06-30 2018-03-06 Amazon Technologies, Inc. Latency measurement in resource requests
US9407681B1 (en) 2010-09-28 2016-08-02 Amazon Technologies, Inc. Latency measurement in resource requests
US7925782B2 (en) 2008-06-30 2011-04-12 Amazon Technologies, Inc. Request routing using network computing components
US20100070876A1 (en) * 2008-09-18 2010-03-18 Pictela, Inc. Self-Replicating Rich Media Interface
US8732309B1 (en) 2008-11-17 2014-05-20 Amazon Technologies, Inc. Request routing utilizing cost information
US8521880B1 (en) 2008-11-17 2013-08-27 Amazon Technologies, Inc. Managing content delivery network service providers
US8122098B1 (en) 2008-11-17 2012-02-21 Amazon Technologies, Inc. Managing content delivery network service providers by a content broker
US8065417B1 (en) 2008-11-17 2011-11-22 Amazon Technologies, Inc. Service provider registration by a content broker
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US8073940B1 (en) 2008-11-17 2011-12-06 Amazon Technologies, Inc. Managing content delivery network service providers
US8756341B1 (en) 2009-03-27 2014-06-17 Amazon Technologies, Inc. Request routing utilizing popularity information
US8688837B1 (en) 2009-03-27 2014-04-01 Amazon Technologies, Inc. Dynamically translating resource identifiers for request routing using popularity information
US8521851B1 (en) 2009-03-27 2013-08-27 Amazon Technologies, Inc. DNS query processing using resource identifiers specifying an application broker
US8412823B1 (en) 2009-03-27 2013-04-02 Amazon Technologies, Inc. Managing tracking information entries in resource cache components
US8782236B1 (en) 2009-06-16 2014-07-15 Amazon Technologies, Inc. Managing resources using resource expiration data
US8397073B1 (en) 2009-09-04 2013-03-12 Amazon Technologies, Inc. Managing secure content in a content delivery network
US8433771B1 (en) 2009-10-02 2013-04-30 Amazon Technologies, Inc. Distribution network with forward resource propagation
US8561055B2 (en) * 2009-10-15 2013-10-15 Blackberry Limited Method, system and apparatus for management of push content
EP2320376A1 (en) * 2009-11-06 2011-05-11 Research In Motion Limited Method, system and apparatus for management of push content when changing computing devices
US8117285B1 (en) * 2009-12-10 2012-02-14 Sprint Communications Company L.P. System and method for bundled content delivery
US9495338B1 (en) 2010-01-28 2016-11-15 Amazon Technologies, Inc. Content distribution network
US9178949B2 (en) * 2010-03-03 2015-11-03 Blackberry Limited Method, system and apparatus for managing push data transfers
US9178947B2 (en) * 2010-03-03 2015-11-03 Blackberry Limited Method, system and apparatus for configuring a device for interaction with a server
US8799411B2 (en) * 2010-05-28 2014-08-05 Arvato Digital Services Canada, Inc. Method and apparatus for providing enhanced streaming content delivery with multi-archive support using secure download manager and content-indifferent decoding
US8756272B1 (en) 2010-08-26 2014-06-17 Amazon Technologies, Inc. Processing encoded content
US9712484B1 (en) 2010-09-28 2017-07-18 Amazon Technologies, Inc. Managing request routing information utilizing client identifiers
US10097398B1 (en) 2010-09-28 2018-10-09 Amazon Technologies, Inc. Point of presence management in request routing
US9003035B1 (en) 2010-09-28 2015-04-07 Amazon Technologies, Inc. Point of presence management in request routing
US8924528B1 (en) 2010-09-28 2014-12-30 Amazon Technologies, Inc. Latency measurement in resource requests
US8938526B1 (en) 2010-09-28 2015-01-20 Amazon Technologies, Inc. Request routing management based on network components
US8819283B2 (en) 2010-09-28 2014-08-26 Amazon Technologies, Inc. Request routing in a networked environment
US8930513B1 (en) 2010-09-28 2015-01-06 Amazon Technologies, Inc. Latency measurement in resource requests
US10958501B1 (en) 2010-09-28 2021-03-23 Amazon Technologies, Inc. Request routing information based on client IP groupings
US8468247B1 (en) 2010-09-28 2013-06-18 Amazon Technologies, Inc. Point of presence management in request routing
US8577992B1 (en) 2010-09-28 2013-11-05 Amazon Technologies, Inc. Request routing management based on network components
US8452874B2 (en) 2010-11-22 2013-05-28 Amazon Technologies, Inc. Request routing processing
US8626950B1 (en) 2010-12-03 2014-01-07 Amazon Technologies, Inc. Request routing processing
US9391949B1 (en) 2010-12-03 2016-07-12 Amazon Technologies, Inc. Request routing processing
US10467042B1 (en) 2011-04-27 2019-11-05 Amazon Technologies, Inc. Optimized deployment based upon customer locality
US8904009B1 (en) 2012-02-10 2014-12-02 Amazon Technologies, Inc. Dynamic content delivery
US10021179B1 (en) 2012-02-21 2018-07-10 Amazon Technologies, Inc. Local resource delivery network
US9172674B1 (en) 2012-03-21 2015-10-27 Amazon Technologies, Inc. Managing request routing information utilizing performance information
US10623408B1 (en) 2012-04-02 2020-04-14 Amazon Technologies, Inc. Context sensitive object management
US9154551B1 (en) 2012-06-11 2015-10-06 Amazon Technologies, Inc. Processing DNS queries to identify pre-processing information
US9525659B1 (en) 2012-09-04 2016-12-20 Amazon Technologies, Inc. Request routing utilizing point of presence load information
US9323577B2 (en) 2012-09-20 2016-04-26 Amazon Technologies, Inc. Automated profiling of resource usage
US9135048B2 (en) 2012-09-20 2015-09-15 Amazon Technologies, Inc. Automated profiling of resource usage
US10205698B1 (en) 2012-12-19 2019-02-12 Amazon Technologies, Inc. Source-dependent address resolution
US20140237239A1 (en) * 2012-12-31 2014-08-21 Safelylocked, Llc Techniques for validating cryptographic applications
US9270674B2 (en) * 2013-03-29 2016-02-23 Citrix Systems, Inc. Validating the identity of a mobile application for mobile application management
US9294391B1 (en) 2013-06-04 2016-03-22 Amazon Technologies, Inc. Managing network computing components utilizing request routing
US8640229B1 (en) * 2013-07-17 2014-01-28 Wowza Media Systems, LLC Token-based security for links to media streams
US9047482B2 (en) * 2013-07-17 2015-06-02 Wowza Media Systems, LLC Token-based security for links to media streams
US10097448B1 (en) 2014-12-18 2018-10-09 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10091096B1 (en) 2014-12-18 2018-10-02 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10033627B1 (en) 2014-12-18 2018-07-24 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US9135412B1 (en) 2015-02-24 2015-09-15 Wowza Media Systems, LLC Token-based security for remote resources
US10225326B1 (en) 2015-03-23 2019-03-05 Amazon Technologies, Inc. Point of presence based data uploading
US9887931B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9887932B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9819567B1 (en) 2015-03-30 2017-11-14 Amazon Technologies, Inc. Traffic surge management for points of presence
US9832141B1 (en) 2015-05-13 2017-11-28 Amazon Technologies, Inc. Routing based request correlation
US10616179B1 (en) 2015-06-25 2020-04-07 Amazon Technologies, Inc. Selective routing of domain name system (DNS) requests
US10097566B1 (en) 2015-07-31 2018-10-09 Amazon Technologies, Inc. Identifying targets of network attacks
US9742795B1 (en) 2015-09-24 2017-08-22 Amazon Technologies, Inc. Mitigating network attacks
US9794281B1 (en) 2015-09-24 2017-10-17 Amazon Technologies, Inc. Identifying sources of network attacks
US9774619B1 (en) 2015-09-24 2017-09-26 Amazon Technologies, Inc. Mitigating network attacks
US10270878B1 (en) 2015-11-10 2019-04-23 Amazon Technologies, Inc. Routing for origin-facing points of presence
US10049051B1 (en) 2015-12-11 2018-08-14 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10257307B1 (en) 2015-12-11 2019-04-09 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10348639B2 (en) 2015-12-18 2019-07-09 Amazon Technologies, Inc. Use of virtual endpoints to improve data transmission rates
US10075551B1 (en) 2016-06-06 2018-09-11 Amazon Technologies, Inc. Request management for hierarchical cache
US10110694B1 (en) 2016-06-29 2018-10-23 Amazon Technologies, Inc. Adaptive transfer rate for retrieving content from a server
US9992086B1 (en) 2016-08-23 2018-06-05 Amazon Technologies, Inc. External health checking of virtual private cloud network environments
US10033691B1 (en) 2016-08-24 2018-07-24 Amazon Technologies, Inc. Adaptive resolution of domain name requests in virtual private cloud network environments
US10616250B2 (en) 2016-10-05 2020-04-07 Amazon Technologies, Inc. Network addresses with encoded DNS-level information
US10203944B1 (en) * 2016-11-03 2019-02-12 Symantec Corporation Systems and methods for dynamically customizing software programs
US10831549B1 (en) 2016-12-27 2020-11-10 Amazon Technologies, Inc. Multi-region request-driven code execution system
US10372499B1 (en) 2016-12-27 2019-08-06 Amazon Technologies, Inc. Efficient region selection system for executing request-driven code
US10938884B1 (en) 2017-01-30 2021-03-02 Amazon Technologies, Inc. Origin server cloaking using virtual private cloud network environments
US10503613B1 (en) 2017-04-21 2019-12-10 Amazon Technologies, Inc. Efficient serving of resources during server unavailability
US10645073B1 (en) * 2017-06-12 2020-05-05 Ca, Inc. Systems and methods for authenticating applications installed on computing devices
US11075987B1 (en) 2017-06-12 2021-07-27 Amazon Technologies, Inc. Load estimating content delivery network
US10447648B2 (en) 2017-06-19 2019-10-15 Amazon Technologies, Inc. Assignment of a POP to a DNS resolver based on volume of communications over a link between client devices and the POP
US10742593B1 (en) 2017-09-25 2020-08-11 Amazon Technologies, Inc. Hybrid content request routing system
US10592578B1 (en) 2018-03-07 2020-03-17 Amazon Technologies, Inc. Predictive content push-enabled content delivery network
US10862852B1 (en) 2018-11-16 2020-12-08 Amazon Technologies, Inc. Resolution of domain name requests in heterogeneous network environments
US11025747B1 (en) 2018-12-12 2021-06-01 Amazon Technologies, Inc. Content request pattern-based routing system
EP4081925A1 (en) 2021-01-20 2022-11-02 Google LLC Verifying the trustworthiness of web applications
US11797752B1 (en) * 2022-06-21 2023-10-24 Dropbox, Inc. Identifying downloadable objects in markup language

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101398871B (zh) * 1995-02-13 2011-05-18 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US6144962A (en) * 1996-10-15 2000-11-07 Mercury Interactive Corporation Visualization of web sites and hierarchical data structures
US6108420A (en) * 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
WO1999060504A1 (en) * 1998-05-15 1999-11-25 Unicast Communications Corporation A technique for implementing browser-initiated network-distributed advertising and for interstitially displaying an advertisement
US6289012B1 (en) * 1998-08-03 2001-09-11 Instanton Corporation High concurrency data download apparatus and method
US20030195974A1 (en) * 1998-12-04 2003-10-16 Ronning Joel A. Apparatus and method for scheduling of search for updates or downloads of a file
AU6641000A (en) 1999-08-11 2001-03-05 Ethos Technologies, Inc. Download manager
US6595856B1 (en) * 2000-01-04 2003-07-22 Sigma Game, Inc. Electronic security technique for gaming software
US7426750B2 (en) * 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
AU2001242790A1 (en) * 2000-03-27 2001-10-08 Sanyo Electric Co., Ltd. Data distribution server, terminal, and data distribution system
US6675212B1 (en) * 2000-06-12 2004-01-06 Gateway, Inc. Method and apparatus for efficient data browsing
AU7593601A (en) * 2000-07-14 2002-01-30 Atabok Inc Controlling and managing digital assets
JP2002202927A (ja) * 2000-11-02 2002-07-19 Sony Computer Entertainment Inc エンタテインメントシステム、サーバ装置、コンテンツの配信方法、コンテンツ配信プログラム、及びコンテンツ配信プログラムが記憶された記憶媒体
EP1356622B1 (en) * 2000-11-10 2012-04-04 AOL MusicNow LLC Digital content distribution and subscription system
US7254622B2 (en) * 2000-12-15 2007-08-07 Tetsuya Nomura Video-on-demand system
KR100908954B1 (ko) * 2000-12-15 2009-07-22 브리티쉬 텔리커뮤니케이션즈 파블릭 리미티드 캄퍼니 오디오 또는 비디오 자료의 전송방법 및 장치
US6950804B2 (en) * 2001-02-26 2005-09-27 Pika Media Systems and methods for distributing targeted multimedia content and advertising
US20030014630A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Secure music delivery
US7328455B2 (en) * 2001-06-28 2008-02-05 Intel Corporation Apparatus and method for enabling secure content decryption within a set-top box
AU2002324615A1 (en) * 2001-08-04 2003-02-24 Kontiki, Inc. Method and apparatus for facilitating secure distributed content delivery across a computer network
US7720686B2 (en) * 2001-12-04 2010-05-18 Yahoo! Inc. Method and system for providing listener-requested music over a network
US7316033B2 (en) * 2002-11-25 2008-01-01 Music Public Broadcasting, Inc. Method of controlling recording of media
US7512622B2 (en) * 2003-06-11 2009-03-31 Yahoo! Inc. Method and apparatus for organizing and playing data
US7363499B2 (en) * 2003-09-18 2008-04-22 Sun Microsystems, Inc. Blinded encryption and decryption

Also Published As

Publication number Publication date
WO2005024599A2 (en) 2005-03-17
SG145776A1 (en) 2008-09-29
CA2537220A1 (en) 2005-03-17
US8122100B2 (en) 2012-02-21
EP1668467A2 (en) 2006-06-14
AU2004271645A1 (en) 2005-03-17
US20050132083A1 (en) 2005-06-16
JP2007527147A (ja) 2007-09-20
WO2005024599A3 (en) 2007-12-27
EP1668467A4 (en) 2011-12-07

Similar Documents

Publication Publication Date Title
BRPI0414079A (pt) métodos de autenticação de download de arquivo de conteúdo digital e de pluralidade dos mesmos, meios legìveis em computador e sistemas de computador
BRPI0400180A (pt) Publicação de conteúdo digital dentro de um universo definido como uma organização de acordo com um sistema de gerenciamento de direitos digitais (drm)
BR0113572A (pt) Sistemas e métodos para certificação e verificação de integridade de ambientes de consumo de conteúdo
US7464270B2 (en) Application identification and license enforcement
BRPI0520273A2 (pt) mÉtodo e sistema de sincronizaÇço de conteédo
EP1635257A3 (en) System method and medium for configuring client computers to operate disconnected from a server computer while using a master instance of the operating system
BR0116815A (pt) Método e sistema para a obtenção de assinaturas digitais
WO2002033525A3 (en) A method and system for detecting rogue software
US20060026569A1 (en) Portion-level in-memory module authentication
BR0017306A (pt) Método e sistema para gerenciar informação eletrônica e dispositivo de computador
DE10394048D2 (de) Verfahren zum Vorabübertragen strukturierter Datenmengen zwischen einer Clienteinrichtung und einer Servereinrichtung
DE602004022399D1 (de) Datenzugriff beruhend auf benutzer-identität
EP0845733A3 (en) Implementing digital signatures for data streams and data archives
IL157542A0 (en) System and method for restoring computer systems damaged by a malicious computer program
WO2001029661A3 (en) Method and apparatus for maintaining a computer system
CN1926493A (zh) 用于将证书链接到签名文件的方法和系统
TWI256556B (en) Distributed concurrent version management system and method
EP1550958A3 (en) Genealogy investigation and documentation systems and methods
FI20022079A (fi) Hallintaobjektien priorisointi
TW200617677A (en) Secure electronic delivery seal for information handling system
SE0701443L (sv) Förfarande och system för legal fildelning
EP1049014A3 (en) File signature check
US20090210944A1 (en) Anti-maleware data center aggregate
CN1512355A (zh) 一种elf文件格式的代码签名验证方法
CN102117394A (zh) 检测是否已经复制了计算机文件的方法和装置以及能够进行这种检测的方法和装置

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE AS 6A E 7A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2159 DE 22/05/2012.