BRPI0906708A2 - Prevenção de pirataria em sistemas de gerenciamento de direitos digitais - Google Patents

Prevenção de pirataria em sistemas de gerenciamento de direitos digitais

Info

Publication number
BRPI0906708A2
BRPI0906708A2 BRPI0906708-6A BRPI0906708A BRPI0906708A2 BR PI0906708 A2 BRPI0906708 A2 BR PI0906708A2 BR PI0906708 A BRPI0906708 A BR PI0906708A BR PI0906708 A2 BRPI0906708 A2 BR PI0906708A2
Authority
BR
Brazil
Prior art keywords
management systems
rights management
digital rights
piracy prevention
piracy
Prior art date
Application number
BRPI0906708-6A
Other languages
English (en)
Inventor
Hosame H Abu-Amara
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Publication of BRPI0906708A2 publication Critical patent/BRPI0906708A2/pt
Publication of BRPI0906708A8 publication Critical patent/BRPI0906708A8/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
BRPI0906708A 2008-01-25 2009-01-09 Prevenção de pirataria em sistemas de gerenciamento de direitos digitais BRPI0906708A8 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/020,183 US8819838B2 (en) 2008-01-25 2008-01-25 Piracy prevention in digital rights management systems
PCT/US2009/030519 WO2009094246A1 (en) 2008-01-25 2009-01-09 Piracy prevention in digital rights management systems

Publications (2)

Publication Number Publication Date
BRPI0906708A2 true BRPI0906708A2 (pt) 2015-06-30
BRPI0906708A8 BRPI0906708A8 (pt) 2015-10-27

Family

ID=40900609

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0906708A BRPI0906708A8 (pt) 2008-01-25 2009-01-09 Prevenção de pirataria em sistemas de gerenciamento de direitos digitais

Country Status (8)

Country Link
US (2) US8819838B2 (pt)
EP (1) EP2250610A4 (pt)
KR (1) KR101202561B1 (pt)
CN (1) CN101925912B (pt)
BR (1) BRPI0906708A8 (pt)
MX (1) MX2010007955A (pt)
RU (1) RU2498405C2 (pt)
WO (1) WO2009094246A1 (pt)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101640589B (zh) * 2008-07-29 2012-11-07 华为技术有限公司 在安全可移动媒介之间共享许可的方法及装置
CN103186723B (zh) * 2011-12-30 2015-12-09 北京大学 数字内容安全协作的方法和系统

Family Cites Families (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6131162A (en) * 1997-06-05 2000-10-10 Hitachi Ltd. Digital data authentication method
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US6973444B1 (en) * 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US8055899B2 (en) * 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
GB2371636A (en) 2000-12-21 2002-07-31 Nokia Oyj Content Distribution System
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US7093296B2 (en) * 2002-01-18 2006-08-15 International Business Machines Corporation System and method for dynamically extending a DRM system using authenticated external DPR modules
US7124438B2 (en) * 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US7788700B1 (en) * 2002-05-15 2010-08-31 Gerard A. Gagliano Enterprise security system
US20060036447A1 (en) * 2002-05-15 2006-02-16 Stefan Roever Methods of facilitating contact management using a computerized system including a set of titles
US7814025B2 (en) * 2002-05-15 2010-10-12 Navio Systems, Inc. Methods and apparatus for title protocol, authentication, and sharing
US7146504B2 (en) * 2002-06-13 2006-12-05 Microsoft Corporation Secure clock on computing device such as may be required in connection with a trust-based system
SE0202451D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Flexible Sim-Based DRM agent and architecture
DE10239062A1 (de) * 2002-08-26 2004-04-01 Siemens Ag Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
EA015549B1 (ru) * 2003-06-05 2011-08-30 Интертраст Текнолоджис Корпорейшн Переносимая система и способ для приложений одноранговой компоновки услуг
US7594275B2 (en) * 2003-10-14 2009-09-22 Microsoft Corporation Digital rights management system
DE10350083A1 (de) * 2003-10-27 2005-06-23 Siemens Ag Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
DE10351961B4 (de) * 2003-11-07 2008-01-10 Siemens Ag Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
EP1702251A2 (en) * 2004-01-08 2006-09-20 Matsushita Electric Industries Co., Ltd. Content distribution system, license distribution method and terminal device
WO2005076104A2 (en) 2004-02-03 2005-08-18 International Business Machines Corporation Digital rights management
US8843413B2 (en) * 2004-02-13 2014-09-23 Microsoft Corporation Binding content to a domain
US20060123484A1 (en) * 2004-03-04 2006-06-08 Miodrag Babic Method of clearing and delivering digital rights management licenses to devices connected by IP networks
US7266714B2 (en) * 2004-06-15 2007-09-04 Dolby Laboratories Licensing Corporation Method an apparatus for adjusting the time of a clock if it is determined that the degree of adjustment is within a limit based on the clocks initial time
FR2874295B1 (fr) * 2004-08-10 2006-11-24 Jean Luc Leleu Procede d'authentification securisee pour la mise en oeuvre de services sur un reseau de transmission de donnees
KR100628655B1 (ko) * 2004-10-20 2006-09-26 한국전자통신연구원 상이한 디지털 저작권 관리 도메인간의 콘텐츠 교환을 위한방법 및 시스템
EP1817687B1 (en) 2004-10-20 2016-08-31 Inka Entworks, Inc Apparatus and method for supporting content exchange between different drm domains
US8438645B2 (en) * 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8290874B2 (en) * 2005-04-22 2012-10-16 Microsoft Corporation Rights management system for streamed multimedia content
US20060282391A1 (en) * 2005-06-08 2006-12-14 General Instrument Corporation Method and apparatus for transferring protected content between digital rights management systems
US7840489B2 (en) * 2005-07-01 2010-11-23 Sony Corporation Key sharing for DRM interoperability
US8554927B2 (en) * 2005-10-11 2013-10-08 Lg Electronics Inc. Method for sharing rights object in digital rights management and device and system thereof
KR100763193B1 (ko) * 2005-10-13 2007-10-04 삼성전자주식회사 Drm 라이센스 제공 방법 및 시스템
US20070143856A1 (en) * 2005-12-20 2007-06-21 Naveen Aerrabotu Method and apparatus for managing content in a mobile device
US8321437B2 (en) * 2005-12-29 2012-11-27 Nextlabs, Inc. Detecting behavioral patterns and anomalies using activity profiles
US20070156601A1 (en) * 2006-01-03 2007-07-05 International Business Machines Corporation Method and system for providing interoperability between digital rights management systems
RU2432691C2 (ru) * 2006-01-26 2011-10-27 Эл Джи Электроникс Инк. Аппаратура и способ для передачи объекта прав из одного устройства другому устройству посредством сервера
US7526451B2 (en) * 2006-02-03 2009-04-28 Motorola, Inc. Method of transferring digital rights
KR100806106B1 (ko) 2006-03-31 2008-02-21 엘지전자 주식회사 Drm 콘텐츠 사용권리 갱신방법, 시스템 및 단말기
US8086535B2 (en) * 2006-04-04 2011-12-27 Apple Inc. Decoupling rights in a digital content unit from download
KR101443612B1 (ko) * 2006-08-08 2014-09-23 엘지전자 주식회사 Ro 이동을 위한 drm 에이전트 간의 인증 방법 및 장치
US8892887B2 (en) * 2006-10-10 2014-11-18 Qualcomm Incorporated Method and apparatus for mutual authentication
KR101379861B1 (ko) * 2006-10-20 2014-04-17 삼성전자주식회사 Drm 제공 장치, 시스템 및 그 방법
KR100948384B1 (ko) * 2006-11-29 2010-03-22 삼성전자주식회사 권리객체의 이동이 가능한 디바이스와 휴대형 저장 장치 및권리객체의 이동 방법
US20080148061A1 (en) * 2006-12-19 2008-06-19 Hongxia Jin Method for effective tamper resistance
US8498628B2 (en) * 2007-03-27 2013-07-30 Iocast Llc Content delivery system and method
US8566695B2 (en) * 2007-03-30 2013-10-22 Sandisk Technologies Inc. Controlling access to digital content
US8037541B2 (en) * 2007-04-06 2011-10-11 General Instrument Corporation System, device and method for interoperability between different digital rights management systems
US8474054B2 (en) * 2007-06-26 2013-06-25 Digital Keystone, Inc. Systems and methods for conditional access and digital rights management
US20090025061A1 (en) * 2007-07-17 2009-01-22 Motorola, Inc. Conditional peer-to-peer trust in the absence of certificates pertaining to mutually trusted entities
US8676273B1 (en) * 2007-08-24 2014-03-18 Iwao Fujisaki Communication device
US8639214B1 (en) * 2007-10-26 2014-01-28 Iwao Fujisaki Communication device
JP5584131B2 (ja) * 2008-10-03 2014-09-03 パナソニック株式会社 コンテンツ配信システム、端末装置、コンテンツ配信装置、付加情報配信装置、コンテンツ記録方法及び記録媒体
US7769641B2 (en) * 2008-11-18 2010-08-03 Cisco Technology, Inc. Sharing media content assets between users of a web-based service
KR101559183B1 (ko) * 2009-11-10 2015-10-13 삼성전자주식회사 고주파 신호의 포락선 변조를 위한 전력 증폭 장치 및 그 제어 방법
US8793793B2 (en) * 2011-10-06 2014-07-29 Samsung Information Systems America, Inc. Method and apparatus for improved digital rights management

Also Published As

Publication number Publication date
US20090193523A1 (en) 2009-07-30
BRPI0906708A8 (pt) 2015-10-27
KR20100106521A (ko) 2010-10-01
KR101202561B1 (ko) 2012-11-19
EP2250610A1 (en) 2010-11-17
RU2010135533A (ru) 2012-02-27
US9524381B2 (en) 2016-12-20
RU2498405C2 (ru) 2013-11-10
WO2009094246A1 (en) 2009-07-30
CN101925912B (zh) 2013-10-16
MX2010007955A (es) 2010-08-10
US20140337992A1 (en) 2014-11-13
CN101925912A (zh) 2010-12-22
US8819838B2 (en) 2014-08-26
EP2250610A4 (en) 2012-10-17

Similar Documents

Publication Publication Date Title
GB2440170B8 (en) Digital rights management
HK1136412A1 (en) Digital rights management using trusted processing techniques
EP1999883A4 (en) FEDERATED DIGITAL RIGHTS MANAGEMENT SYSTEM COMPRISING CONFIDENCE SYSTEMS
EP2135376A4 (en) SYSTEMS AND METHODS FOR MANAGING DIGITAL RIGHTS AND PUBLIC MEASUREMENT
EP2335177A4 (en) DIGITAL RIGHTS MANAGEMENT IN A USER-CONTROLLED ENVIRONMENT
GB201100171D0 (en) Information rights management
HK1119808A1 (en) Distributed task system and distributed task management method
GB0815587D0 (en) Computer/network security application
BRPI1005527A2 (pt) gerenciamento de direitos de conversação
EP2080303A4 (en) CONTENT MANAGEMENT SYSTEM
EP1999711A4 (en) RISK MANAGEMENT METHODS AND SYSTEMS
BR112012010660A2 (pt) sistema de gerenciamento de licença, aparelho de gerenciamento de oferta e aparelho de gerenciamento de licença
EP2095244A4 (en) INTEROPERABLE DIGITAL RIGHTS MANAGEMENT
EP2322864A4 (en) GROUP MANAGEMENT DEVICE AND GROUP MANAGEMENT SYSTEM
GB201002285D0 (en) Project management system and method
EP2337940A4 (en) THERMAL MANAGEMENT SYSTEM
BRPI0921239A2 (pt) armazenamento em múltiplas camadas e gerenciamento de componentes de software
GB0704619D0 (en) Waste management system
IL215674A0 (en) Systems and methods for managing patent licenses
EP2465072A4 (en) RIGHTS MANAGEMENT RELATING TO CONTENT
DK2334897T3 (da) Forbedret styringssystem
EP2193439A4 (en) SYSTEM AND METHOD FOR APPLICATION MANAGEMENT
BRPI0807759A2 (pt) Método de gerenciamento de direitos digitais (drm), e equipamento de gerenciamento de direitos digitais (drm)
DE602008001329D1 (de) Sicherheitsverwaltungssystem
GB0814164D0 (en) Presence management system

Legal Events

Date Code Title Description
B25D Requested change of name of applicant approved

Owner name: MOTOROLA SOLUTIONS, INC (US)

B25A Requested transfer of rights approved

Owner name: MOTOROLA MOBILITY INC (US)

B25E Requested change of name of applicant rejected

Owner name: MOTOROLA MOBILITY INC (US)

Free format text: INDEFERIDO O PEDIDO DE ALTERACAO DE NOME CONTIDO NA PETICAO 201300410813 DE 15/05/2013, DEVIDO A AUSENCIA DE GUIA DE RECOLHIMENTO RELATIVA AO SERVICO.

B25G Requested change of headquarter approved

Owner name: MOTOROLA MOBILITY INC (US)

B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2362 DE 12-04-2016 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.

B25E Requested change of name of applicant rejected

Owner name: MOTOROLA MOBILITY INC (US)

B15K Others concerning applications: alteration of classification

Ipc: G06F 21/10 (2013.01)