BRPI0503168A - método para processar objeto de direitos em sistema e método de gerenciamento de direitos digitais e sistema para processar objeto de direitos usando o mesmo - Google Patents

método para processar objeto de direitos em sistema e método de gerenciamento de direitos digitais e sistema para processar objeto de direitos usando o mesmo

Info

Publication number
BRPI0503168A
BRPI0503168A BRPI0503168-0A BRPI0503168A BRPI0503168A BR PI0503168 A BRPI0503168 A BR PI0503168A BR PI0503168 A BRPI0503168 A BR PI0503168A BR PI0503168 A BRPI0503168 A BR PI0503168A
Authority
BR
Brazil
Prior art keywords
processing
rights
rights object
receiving device
request message
Prior art date
Application number
BRPI0503168-0A
Other languages
English (en)
Inventor
Jea-Un Kim
Original Assignee
Lg Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lg Electronics Inc filed Critical Lg Electronics Inc
Publication of BRPI0503168A publication Critical patent/BRPI0503168A/pt
Publication of BRPI0503168B1 publication Critical patent/BRPI0503168B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1075Editing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Computing Systems (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Mathematical Physics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

"MéTODO PARA PROCESSAR OBJETO DE DIREITOS EM SISTEMA E MéTODO DE GERENCIAMENTO DE DIREITOS DIGITAIS E SISTEMA PARA PROCESSAR OBJETO DE DIREITOS USANDO O MESMO". Uma mensagem para processar um objeto de direitos (RO) no sistema DRM e um método e sistema para processar o RO usando o mesmo são descritos. Uma mensagem para solicitar submissão ou retorno de um objeto de direitos (RO) consumido parcialmente/novo é recentemente definida. Quando um dispositivo autenticado gera tal mensagem de solicitação e a transmite a um emissor de direitos (RI), o RI verifica se lá existe um ID de um dispositivo de recebimento na mensagem de solicitação. Se um ID de um dispositivo de recebimento existe na mensagem de solicitação, o RI executa um procedimento para submeter o RO ao ID do dispositivo de recebimento. Se, entretanto, o ID do dispositivo de recebimento não existe, o RI executa um procedimento de retorno do RO ou emissão de um Ro diferente. Conseqüentemente, o Ro novo ou Ro parcialmente consumido pode ser retornado ou submetido a um dispositivo diferente através do uso da mensagem de solicitação.
BRPI0503168-0A 2004-07-29 2005-07-29 "system and method for processing object of rights" BRPI0503168B1 (pt)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US59186204P 2004-07-29 2004-07-29
US60/591.862 2004-07-29
KR1020040063925A KR100677344B1 (ko) 2004-07-29 2004-08-13 권리객체 처리를 위한 메시지 및 이를 이용한 권리객체 처리 방법 및 시스템
KR63925/2004 2004-08-13

Publications (2)

Publication Number Publication Date
BRPI0503168A true BRPI0503168A (pt) 2006-03-21
BRPI0503168B1 BRPI0503168B1 (pt) 2017-12-26

Family

ID=35927359

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0503168-0A BRPI0503168B1 (pt) 2004-07-29 2005-07-29 "system and method for processing object of rights"

Country Status (7)

Country Link
US (1) US8489509B2 (pt)
EP (1) EP1622060A1 (pt)
JP (1) JP4279807B2 (pt)
KR (1) KR100677344B1 (pt)
CN (1) CN100368955C (pt)
BR (1) BRPI0503168B1 (pt)
RU (1) RU2324977C2 (pt)

Families Citing this family (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE378759T1 (de) 2003-05-06 2007-11-15 Cvon Innovations Ltd Nachrichtenübertragungssystem und nachrichtendienst
GB0321337D0 (en) 2003-09-11 2003-10-15 Massone Mobile Advertising Sys Method and system for distributing advertisements
JP4624235B2 (ja) * 2004-10-28 2011-02-02 三洋電機株式会社 コンテンツ利用情報提供装置およびコンテンツ利用情報送信方法
US20060143132A1 (en) * 2004-11-30 2006-06-29 Valenti William L Method and apparatus to enable a market in used digital content
US8181266B2 (en) 2005-01-13 2012-05-15 Samsung Electronics Co., Ltd. Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
NZ555997A (en) 2005-01-13 2010-06-25 Samsung Electronics Co Ltd Method and device for consuming rights objects having inheritance structure
US8161524B2 (en) 2005-01-13 2012-04-17 Samsung Electronics Co., Ltd. Method and portable storage device for allocating secure area in insecure area
US7805375B2 (en) * 2005-08-22 2010-09-28 Microsoft Corporation Digital license migration from first platform to second platform
US7877387B2 (en) 2005-09-30 2011-01-25 Strands, Inc. Systems and methods for promotional media item selection and promotional program unit generation
KR100746014B1 (ko) * 2005-11-09 2007-08-06 삼성전자주식회사 디지털 저작권 관리 방법 및 시스템
KR20070050712A (ko) 2005-11-11 2007-05-16 엘지전자 주식회사 Srm의 디지털 저작권 관리 방법 및 장치
CN100527144C (zh) * 2005-11-21 2009-08-12 华为技术有限公司 一种在数字版权管理中实现准确计费的方法及装置
US8572752B2 (en) 2005-12-26 2013-10-29 Koninklijke Philips N.V. Method and device for rights management
BRPI0706751A2 (pt) * 2006-01-26 2011-04-05 Lg Eletronics Inc aparelho e método para mover objeto de direitos digitais a partir de um dispositivo para outro dispositivo por intermédio de um servidor
KR100746030B1 (ko) * 2006-02-06 2007-08-06 삼성전자주식회사 권리 위임에 의해 권리 객체를 대리하여 생성하는 방법 및장치
KR100703805B1 (ko) * 2006-02-15 2007-04-09 삼성전자주식회사 원격 도메인의 디바이스에서 drm 컨텐츠를 로밍하여사용하는 방법 및 장치
KR100809292B1 (ko) * 2006-02-24 2008-03-07 삼성전자주식회사 디지털 저작권 관리 장치 및 방법
CN101390085B (zh) * 2006-03-06 2010-06-09 Lg电子株式会社 Drm互操作系统
US20090133129A1 (en) * 2006-03-06 2009-05-21 Lg Electronics Inc. Data transferring method
SG171651A1 (en) * 2006-05-05 2011-06-29 Interdigital Tech Corp Digital rights management using trusted processing techniques
KR100753331B1 (ko) * 2006-05-16 2007-08-29 주식회사 팬택 디알엠 서비스 사용이 가능한 디바이스에서의 권리 객체구입 방법
US8073719B2 (en) 2006-06-30 2011-12-06 Rearden Commerce, Inc. System and method for core identity with personas across multiple domains with permissions on profile data based on rights of domain
US8095402B2 (en) * 2006-07-10 2012-01-10 Rearden Commerce, Inc. System and method for transferring a service policy between domains
KR101262010B1 (ko) * 2006-07-24 2013-05-08 엘지전자 주식회사 디지털 저작권 관리 시스템의 도메인 설정방법
US8984652B2 (en) 2006-07-28 2015-03-17 Sony Corporation Transfer of digital rights management information
GB2435565B (en) * 2006-08-09 2008-02-20 Cvon Services Oy Messaging system
CN101127064A (zh) 2006-08-18 2008-02-20 华为技术有限公司 一种备份和恢复许可证的方法及系统
KR20080027037A (ko) 2006-09-22 2008-03-26 삼성전자주식회사 디바이스 간에 컨텐츠에 대한 권한 정보를 송수신하기 위한방법 및 그 장치, 그리고 그 시스템
TW200820714A (en) * 2006-10-17 2008-05-01 Sunplus Technology Co Ltd Method of exchanging multimedia data for open mobile alliance
WO2008049955A1 (en) 2006-10-27 2008-05-02 Cvon Innovations Ltd Method and device for managing subscriber connection
GB2436412A (en) * 2006-11-27 2007-09-26 Cvon Innovations Ltd Authentication of network usage for use with message modifying apparatus
KR100948384B1 (ko) 2006-11-29 2010-03-22 삼성전자주식회사 권리객체의 이동이 가능한 디바이스와 휴대형 저장 장치 및권리객체의 이동 방법
KR20080063601A (ko) * 2007-01-02 2008-07-07 삼성전자주식회사 이동통신 시스템에서 멀티미디어 메시지를 통해 컨텐트권리를 송신하는 장치 및 방법
KR101354759B1 (ko) * 2007-01-03 2014-01-22 엘지전자 주식회사 단말기의 디지털 저작권 관리방법
KR101413064B1 (ko) * 2007-01-15 2014-07-08 삼성전자주식회사 휴대단말의 콘텐츠 권리객체 획득방법 및 장치
EP1947587A1 (en) * 2007-01-15 2008-07-23 Samsung Electronics Co., Ltd. Rights object acquisition method of mobile terminal in digital right management system
GB2438475A (en) 2007-03-07 2007-11-28 Cvon Innovations Ltd A method for ranking search results
KR101566171B1 (ko) * 2007-03-09 2015-11-06 삼성전자 주식회사 디지털 저작권 관리 방법 및 장치
GB2445630B (en) 2007-03-12 2008-11-12 Cvon Innovations Ltd Dynamic message allocation system and method
GB2441399B (en) 2007-04-03 2009-02-18 Cvon Innovations Ltd Network invitation arrangement and method
US8671000B2 (en) * 2007-04-24 2014-03-11 Apple Inc. Method and arrangement for providing content to multimedia devices
GB2445627A (en) * 2007-04-24 2008-07-16 Cvon Innovations Ltd Method and arrangement for providing content to multimedia devices
US20080270913A1 (en) * 2007-04-26 2008-10-30 Howard Singer Methods, Media, and Devices for Providing a Package of Assets
US8935718B2 (en) 2007-05-22 2015-01-13 Apple Inc. Advertising management method and system
GB2448957B (en) * 2007-06-20 2009-06-17 Cvon Innovations Ltd Mehtod and system for identifying content items to mobile terminals
GB2452789A (en) 2007-09-05 2009-03-18 Cvon Innovations Ltd Selecting information content for transmission by identifying a keyword in a previous message
US20090099932A1 (en) * 2007-10-11 2009-04-16 Cvon Innovations Ltd. System and method for searching network users
GB2453810A (en) 2007-10-15 2009-04-22 Cvon Innovations Ltd System, Method and Computer Program for Modifying Communications by Insertion of a Targeted Media Content or Advertisement
KR101467833B1 (ko) * 2007-10-30 2014-12-02 삼성전자주식회사 콘텐츠의 권리객체 관리 방법 및 장치
CN101431412B (zh) 2007-11-07 2011-12-07 华为技术有限公司 一种导入许可的方法和许可服务器
WO2009104873A2 (en) 2008-02-19 2009-08-27 Lg Electronics Inc. Method and device for managing authorization of right object in digital rights management
KR101513026B1 (ko) * 2008-02-19 2015-04-17 엘지전자 주식회사 디지털 저작권 관리에서의 권한 관리 방법 및 장치
KR20090089673A (ko) * 2008-02-19 2009-08-24 삼성전자주식회사 디지털 콘텐츠의 권리객체 회수 방법 및 시스템
KR100973576B1 (ko) * 2008-03-26 2010-08-03 주식회사 팬택 권한 객체 생성 방법 및 그 디바이스, 권한 객체 전송 방법및 그 디바이스와 권한 객체 수신 방법 및 그 디바이스
US9491184B2 (en) * 2008-04-04 2016-11-08 Samsung Electronics Co., Ltd. Method and apparatus for managing tokens for digital rights management
GB2461262A (en) * 2008-06-23 2009-12-30 Cvon Innovations Ltd Method and system for presenting customized data to user terminals
CN101626371B (zh) 2008-07-07 2014-04-30 华为技术有限公司 许可的处理方法及装置
EP2327704A4 (en) 2008-08-29 2012-05-09 Shionogi & Co RING-CONDENSED AZOL DERIVATIVE WITH PI3K-INHIBITING EFFECT
US8196177B2 (en) * 2008-10-16 2012-06-05 International Business Machines Corporation Digital rights management (DRM)-enabled policy management for a service provider in a federated environment
KR101000693B1 (ko) 2008-10-21 2010-12-10 엘지전자 주식회사 디지털 저작권 관리에서 사용권리 이동 방법
KR101649528B1 (ko) * 2009-06-17 2016-08-19 엘지전자 주식회사 메모리 카드에 저장되어 있는 권리를 업그레이드하는 방법 및 장치
US8438113B2 (en) * 2010-01-25 2013-05-07 Richard Stahl Automated digital express gateway for licensing and acquiring rights and permissions for 3rd party copyrighted content
US8898217B2 (en) 2010-05-06 2014-11-25 Apple Inc. Content delivery based on user terminal events
US9367847B2 (en) 2010-05-28 2016-06-14 Apple Inc. Presenting content packages based on audience retargeting
US8504419B2 (en) 2010-05-28 2013-08-06 Apple Inc. Network-based targeted content delivery based on queue adjustment factors calculated using the weighted combination of overall rank, context, and covariance scores for an invitational content item
US8510658B2 (en) 2010-08-11 2013-08-13 Apple Inc. Population segmentation
KR101064143B1 (ko) * 2010-08-20 2011-09-15 주식회사 파수닷컴 Drm 환경에서의 클립보드 보호 시스템 및 그 방법을 컴퓨터에서 실행시키기 위한 프로그램을 기록한 기록매체
US8640032B2 (en) 2010-08-31 2014-01-28 Apple Inc. Selection and delivery of invitational content based on prediction of user intent
US8510309B2 (en) 2010-08-31 2013-08-13 Apple Inc. Selection and delivery of invitational content based on prediction of user interest
US8983978B2 (en) 2010-08-31 2015-03-17 Apple Inc. Location-intention context for content delivery
JP5675234B2 (ja) * 2010-09-10 2015-02-25 任天堂株式会社 情報処理システム、情報処理プログラムおよび情報処理方法
EP2763072A4 (en) 2011-09-29 2015-09-02 Lg Electronics Inc METHOD, DEVICE AND SYSTEM FOR DOWNLOADING CONTENT BASED ON RIGHTS VERIFICATION
US9141504B2 (en) 2012-06-28 2015-09-22 Apple Inc. Presenting status data received from multiple devices
KR101408449B1 (ko) * 2013-03-26 2014-06-20 주식회사 캐스트이즈 주문형 비디오 서비스에서 가입자의 권리 소멸 방법 및 그 시스템
WO2017203322A1 (en) 2016-05-23 2017-11-30 Telefonaktiebolaget Lm Ericsson (Publ) Obscured retrieval sequence for information centric networking (icn) encoded video streams

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5210741A (en) * 1990-06-29 1993-05-11 Digital Equipment Corporation Low cost ISDN switch
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5963915A (en) * 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5991402A (en) * 1997-09-23 1999-11-23 Aegisoft Corporation Method and system of dynamic transformation of encrypted material
US6009401A (en) 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software
EP1142258B1 (en) * 1999-01-15 2003-10-15 Nokia Corporation Packet concatenation method and apparatus
US6424706B1 (en) 1999-03-31 2002-07-23 Imagine Networks, Llc Method and system for transferring telecommunication-time units among accounts and exchanging same for goods or services
US6920567B1 (en) * 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
JP2002006859A (ja) * 2000-06-20 2002-01-11 Fujitsu Ten Ltd 情報データ配信方法
AU7593601A (en) 2000-07-14 2002-01-30 Atabok Inc Controlling and managing digital assets
US7337332B2 (en) * 2000-10-24 2008-02-26 Nds Ltd. Transferring electronic content
US20020073177A1 (en) * 2000-10-25 2002-06-13 Clark George Philip Processing content for electronic distribution using a digital rights management system
CN100437508C (zh) * 2001-01-17 2008-11-26 康坦夹德控股股份有限公司 管理数字内容使用权利的方法和装置
JP2002352103A (ja) * 2001-05-22 2002-12-06 Nec System Technologies Ltd コンテンツ贈呈方法及びそのシステム並びにコンテンツサーバ
JP2003006456A (ja) * 2001-06-19 2003-01-10 Casio Comput Co Ltd 曲贈答配信システム及び曲贈答配信処理のプログラム
KR20020040696A (ko) * 2001-06-26 2002-05-30 (주)파인뷰소프트 사용자 인증 시스템 및 방법
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
WO2003014867A2 (en) * 2001-08-03 2003-02-20 John Allen Ananian Personalized interactive digital catalog profiling
JP3734461B2 (ja) * 2001-08-08 2006-01-11 松下電器産業株式会社 ライセンス情報変換装置
JP2003058657A (ja) * 2001-08-09 2003-02-28 Matsushita Electric Ind Co Ltd ライセンス管理サーバ及びライセンス管理方法
US20030046678A1 (en) * 2001-08-30 2003-03-06 Robert Boxall Computer hardware and software installation apparatus and method
US20030097299A1 (en) * 2001-11-21 2003-05-22 O'kane Robert Peer-to-peer (P2P) and internet content digital acknowledgement trigger used for file transfer
US8001052B2 (en) * 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
EP2270732A1 (en) 2002-01-08 2011-01-05 TiVo, Inc. Electronic content distribution and exchange system
JP2003233690A (ja) * 2002-02-08 2003-08-22 Dainippon Printing Co Ltd ライセンス管理システムおよび方法
JP3571700B2 (ja) * 2002-02-22 2004-09-29 エヌ・ティ・ティ・コムウェア株式会社 ディジタルコンテンツの利用権譲渡方法、並びにその利用権譲渡管理装置、利用権譲渡施行装置、及びその利用権譲渡管理プログラム、利用権譲渡施行プログラム
JP2004013568A (ja) * 2002-06-07 2004-01-15 Nippon Telegr & Teleph Corp <Ntt> ディジタルコンテンツ使用権の管理方法および管理装置
JP3896909B2 (ja) * 2002-06-24 2007-03-22 富士ゼロックス株式会社 電子チケットを用いたアクセス権管理装置
KR20040028086A (ko) * 2002-09-28 2004-04-03 주식회사 케이티 무선단말에서의 컨텐츠 저작권 관리 시스템 및 그 방법
JP2004157582A (ja) * 2002-11-01 2004-06-03 Dainippon Printing Co Ltd 情報提供方法およびシステム
JP2004164299A (ja) * 2002-11-13 2004-06-10 Nec Corp コンテンツ利用システムおよび方法ならびにサーバ
JP4434573B2 (ja) * 2002-11-29 2010-03-17 株式会社東芝 ライセンス移動装置及びプログラム
AU2003298928A1 (en) * 2002-12-06 2004-06-30 Scott Goldhwaite System and method for mobile payment and fulfilment digital goods
DE10308011B4 (de) * 2003-02-25 2005-04-28 Siemens Ag Verfahren zum prämienbasierten Empfehlen von auf ein Mobilfunkendgerät herunterladbaren Inhaltsobjekten
US7792517B2 (en) * 2003-06-10 2010-09-07 Motorola, Inc. Digital content acquisition and distribution in digitial rights management enabled communications devices and methods
JP2005174180A (ja) * 2003-12-15 2005-06-30 Matsushita Electric Ind Co Ltd コンテンツ配信方法、コンテンツ配信システム、電子機器端末、及びコンテンツ配信サーバ
US20050172127A1 (en) * 2004-01-31 2005-08-04 Frank Hartung System and method for transcoding encrypted multimedia messages transmitted between two devices
US20070288387A1 (en) * 2006-06-07 2007-12-13 Joon Young Park Method and apparatus for effecting the return of a rights management object

Also Published As

Publication number Publication date
KR100677344B1 (ko) 2007-02-02
KR20060011760A (ko) 2006-02-03
US20060031164A1 (en) 2006-02-09
RU2005124119A (ru) 2007-02-10
CN100368955C (zh) 2008-02-13
CN1728039A (zh) 2006-02-01
JP2006040279A (ja) 2006-02-09
BRPI0503168B1 (pt) 2017-12-26
JP4279807B2 (ja) 2009-06-17
EP1622060A1 (en) 2006-02-01
RU2324977C2 (ru) 2008-05-20
US8489509B2 (en) 2013-07-16

Similar Documents

Publication Publication Date Title
BRPI0503168A (pt) método para processar objeto de direitos em sistema e método de gerenciamento de direitos digitais e sistema para processar objeto de direitos usando o mesmo
BRPI0400335A (pt) Registro/sub-registro de um servidor de gerenciamento de direitos digitais (drm) em uma arquitetura drm
BR0315550A (pt) Método para autorizar uma operação solicitada por um primeiro usuário em um item de conteúdo, e, dispositivo arranjado para executar uma operação solicitada por um primeiro usuário em um item de conteúdo
ATE434226T1 (de) Schutz von software durch eine digitale rechteverwaltung (drm)
BRPI0512207A (pt) método implementado em computador para anexar uma aplicação a um módulo de mapeamento usando a interface do programa de aplicação, produto de programa de computador, sistema de interface do programa de aplicação, dispositivo eletrÈnico, e, método implementado em computador para associar um evento a uma ou mais aplicações
DE60138884D1 (de) Datenübertragungs- un verwaltungsverfahren
BRPI0511151A (pt) sistema e método para o gerenciamento de acesso a conteúdo protegido por aplicações não-confiáveis
BRPI0501605A (pt) Processamento de informações recebidas em dispositivo de computação auxiliar
BRPI0714990A8 (pt) Método; aparelho; meio legível por computador; e sistema
EP1852799A3 (en) Device-independent management of cytographic information.
ATE530991T1 (de) Projektion von vertrauenswürdigkeit von einer zuverlässigen umgebung auf eine unzuverlässige umgebung
ATE389214T1 (de) Technik zum registrieren einer einrichtung mit einem rechteausgebersystem
US20140095286A1 (en) Private Third Party Validation of Hardware Identification for Offer Enrollment
MY150206A (en) Auxiliary display gadget for distributed content
BRPI0501608A (pt) Gerenciamento distribuìdo de uma lista de revogação de certificado
BRPI0414155A (pt) sistema de segurança de internet de computador pessoal
BRPI0501310A (pt) sistemas e métodos para prover comunicação redundante para um dispositivo eletrÈnico
BRPI0710257A8 (pt) Método para autenticar uma aplicação com uma aplicação de servidor e terminal móvel para autenticação de uma aplicação
BR0012530A (pt) Processo e aparelho para projeto e desenvolvimento de mercado de transação
EP1806679A3 (en) Storage apparatus for preventing falsification of data
WO2009002752A3 (en) Processing write requests with server having global knowledge
BRPI0802423A2 (pt) sitema de controle para um módulo de controle de um veìculo, e, método de operar um módulo de controle de um veìculo
TW200504522A (en) Trusted peripheral mechanism
BRPI0703672A (pt) sistema e método para gerenciar interrupções de gerenciamento de sistema em um sistema de computador de multiprocessador
BR112014003054A2 (pt) processo de gestão e de controle de dados de diferentes domínios de identidade organizados em conjunto de estrutura

Legal Events

Date Code Title Description
B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 26/12/2017, OBSERVADAS AS CONDICOES LEGAIS.

B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 14A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2525 DE 28-05-2019 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.