CA2432314A1 - Rights offering and granting - Google Patents

Rights offering and granting Download PDF

Info

Publication number
CA2432314A1
CA2432314A1 CA002432314A CA2432314A CA2432314A1 CA 2432314 A1 CA2432314 A1 CA 2432314A1 CA 002432314 A CA002432314 A CA 002432314A CA 2432314 A CA2432314 A CA 2432314A CA 2432314 A1 CA2432314 A1 CA 2432314A1
Authority
CA
Canada
Prior art keywords
rights
consumer
offer
license
supplier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002432314A
Other languages
English (en)
French (fr)
Inventor
Xin Wang
Bijan Tadayon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Contentguard Holdings Inc
Original Assignee
Contentguard Holdings, Inc.
Xin Wang
Bijan Tadayon
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Contentguard Holdings, Inc., Xin Wang, Bijan Tadayon filed Critical Contentguard Holdings, Inc.
Publication of CA2432314A1 publication Critical patent/CA2432314A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Mathematical Physics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
CA002432314A 2001-06-07 2002-06-05 Rights offering and granting Abandoned CA2432314A1 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US29611301P 2001-06-07 2001-06-07
US60/296,113 2001-06-07
US33162401P 2001-11-20 2001-11-20
US33162501P 2001-11-20 2001-11-20
US60/331,624 2001-11-20
US60/331,625 2001-11-20
PCT/US2002/017662 WO2002101491A2 (en) 2001-06-07 2002-06-05 Rights offering and granting

Publications (1)

Publication Number Publication Date
CA2432314A1 true CA2432314A1 (en) 2002-12-19

Family

ID=27404401

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002432314A Abandoned CA2432314A1 (en) 2001-06-07 2002-06-05 Rights offering and granting

Country Status (7)

Country Link
EP (1) EP1317702A4 (zh)
KR (1) KR100626969B1 (zh)
CN (1) CN1608264A (zh)
CA (1) CA2432314A1 (zh)
MX (1) MXPA04000135A (zh)
NZ (1) NZ530483A (zh)
WO (1) WO2002101491A2 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100493900B1 (ko) 2003-08-21 2005-06-10 삼성전자주식회사 사용자간 콘텐츠에 대한 권한정보의 공유방법
KR101254209B1 (ko) * 2004-03-22 2013-04-23 삼성전자주식회사 디바이스와 휴대용 저장장치간에 권리 객체를 이동,복사하는 방법 및 장치
KR100793022B1 (ko) * 2006-07-28 2008-01-08 엘지전자 주식회사 디지털 컨텐츠 관리방법과 장치
WO2011006282A1 (zh) * 2009-07-17 2011-01-20 上海贝尔股份有限公司 Sme内的drm方法和设备以及提供drm服务的方法
EP2740087A4 (en) 2011-08-01 2015-03-25 Intel Corp AWARDED AD HOC USER SERVICES
CN111091204B (zh) * 2019-12-14 2023-07-18 树行科技(上海)有限公司 维护行为的智能监控方法、装置及计算机可读存储介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5138712A (en) * 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5634012A (en) * 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
CN101303717B (zh) * 1995-02-13 2015-04-29 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US5758069A (en) * 1996-03-15 1998-05-26 Novell, Inc. Electronic licensing system
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system

Also Published As

Publication number Publication date
EP1317702A2 (en) 2003-06-11
MXPA04000135A (es) 2004-06-03
WO2002101491A3 (en) 2003-04-03
NZ530483A (en) 2006-12-22
KR20030096255A (ko) 2003-12-24
CN1608264A (zh) 2005-04-20
EP1317702A4 (en) 2004-06-09
WO2002101491A2 (en) 2002-12-19
KR100626969B1 (ko) 2006-09-20

Similar Documents

Publication Publication Date Title
US7774279B2 (en) Rights offering and granting
US8001053B2 (en) System and method for rights offering and granting using shared state variables
US20110247077A1 (en) System and Method for Rights Offering and Granting Using Shared State Variables
US7206765B2 (en) System and method for supplying and managing usage rights based on rules
US8468098B2 (en) Method and system for subscription digital rights management
AU2002305814B2 (en) Cryptographic trust zones in digital rights management
EP1309926B2 (en) Method and system for subscription digital rights management
US8069116B2 (en) System and method for supplying and managing usage rights associated with an item repository
US20150033359A1 (en) Method and system for subscription digital rights management
US20040039704A1 (en) System and method for supplying and managing usage rights of users and suppliers of items
EP1393230A1 (en) Method and apparatus managing the transfer of rights
JP2016129052A (ja) 機能判定装置
KR100626969B1 (ko) 권리 청약 및 허여
WO2006041462A2 (en) System and method for rights offering and granting using shared state variables
AU2002305819A1 (en) Rights offering and granting
TWI232392B (en) Rights offering and granting
AU2002312352A1 (en) Method and system for subscription digital rights management

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued