CA2867358C - Systeme de distribution de publications numeriques en integrant le contenu genere par les utilisateurs et chiffre a l'aide d'une empreinte unique - Google Patents

Systeme de distribution de publications numeriques en integrant le contenu genere par les utilisateurs et chiffre a l'aide d'une empreinte unique Download PDF

Info

Publication number
CA2867358C
CA2867358C CA2867358A CA2867358A CA2867358C CA 2867358 C CA2867358 C CA 2867358C CA 2867358 A CA2867358 A CA 2867358A CA 2867358 A CA2867358 A CA 2867358A CA 2867358 C CA2867358 C CA 2867358C
Authority
CA
Canada
Prior art keywords
content
user
secondary content
primary
individual
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CA2867358A
Other languages
English (en)
Other versions
CA2867358A1 (fr
Inventor
Andre Dube
Darryl BEALLIE
Brian Anderson
Cody Thompson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
COGNILORE Inc
Original Assignee
COGNILORE Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by COGNILORE Inc filed Critical COGNILORE Inc
Priority to CA3182691A priority Critical patent/CA3182691A1/fr
Publication of CA2867358A1 publication Critical patent/CA2867358A1/fr
Application granted granted Critical
Publication of CA2867358C publication Critical patent/CA2867358C/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/93Document management systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Abstract

Les supports physiques sont de plus en plus souvent remplacés par les publications électroniques, les normes évoluant pour permettre d'imiter ces supports physiques. Il est donc avantageux de produire des systèmes logiciels et/ou des applications logicielles de publication électronique pour créer de nouveaux paradigmes offrant aux consommateurs, auteurs, éditeurs, détaillants, etc., un procédé permettant de publier un nouveau contenu électronique de telle manière que des contenus primaires et secondaires puissent être combinés à partir de sources multiples pour générer ledit nouveau contenu électronique, qui peut être distribué selon des droits intégrés dans des éléments de contenu. Le procédé comprend également la possibilité de supporter les interactions communautaires dans les environnements professionnels et privés; de réattribuer des licences et émettre des sous-licences; et de distribuer ledit nouveau contenu électronique avec une empreinte digitale unique permettant l'identification unique de sources de contenu non autorisé.
CA2867358A 2012-03-13 2013-03-13 Systeme de distribution de publications numeriques en integrant le contenu genere par les utilisateurs et chiffre a l'aide d'une empreinte unique Active CA2867358C (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA3182691A CA3182691A1 (fr) 2012-03-13 2013-03-13 Methodes de distribution de publications numeriques integrant le contenu genere par les utilisateurs et chiffre a l'aide d'empreintes numeriques

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261610066P 2012-03-13 2012-03-13
US61/610,066 2012-03-13
PCT/CA2013/000215 WO2013134852A1 (fr) 2012-03-13 2013-03-13 Procédé de distribution de publications numériques incorporant un contenu généré par l'utilisateur et chiffré, à empreintes digitales uniques

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CA3182691A Division CA3182691A1 (fr) 2012-03-13 2013-03-13 Methodes de distribution de publications numeriques integrant le contenu genere par les utilisateurs et chiffre a l'aide d'empreintes numeriques

Publications (2)

Publication Number Publication Date
CA2867358A1 CA2867358A1 (fr) 2013-09-19
CA2867358C true CA2867358C (fr) 2023-01-03

Family

ID=49160172

Family Applications (2)

Application Number Title Priority Date Filing Date
CA2867358A Active CA2867358C (fr) 2012-03-13 2013-03-13 Systeme de distribution de publications numeriques en integrant le contenu genere par les utilisateurs et chiffre a l'aide d'une empreinte unique
CA3182691A Pending CA3182691A1 (fr) 2012-03-13 2013-03-13 Methodes de distribution de publications numeriques integrant le contenu genere par les utilisateurs et chiffre a l'aide d'empreintes numeriques

Family Applications After (1)

Application Number Title Priority Date Filing Date
CA3182691A Pending CA3182691A1 (fr) 2012-03-13 2013-03-13 Methodes de distribution de publications numeriques integrant le contenu genere par les utilisateurs et chiffre a l'aide d'empreintes numeriques

Country Status (3)

Country Link
EP (1) EP2826204A4 (fr)
CA (2) CA2867358C (fr)
WO (1) WO2013134852A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018070563A1 (fr) * 2016-10-12 2018-04-19 엘지전자 주식회사 Dispositif d'affichage et procédé de fonctionnement associé

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6868405B1 (en) 1999-11-29 2005-03-15 Microsoft Corporation Copy detection for digitally-formatted works
US7039615B1 (en) 2000-09-28 2006-05-02 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
US8055899B2 (en) * 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
EP2267626B8 (fr) * 2001-03-28 2016-11-30 NDS Limited Système et procédé de gestion de droits numériques
US7562397B1 (en) * 2002-02-27 2009-07-14 Mithal Ashish K Method and system for facilitating search, selection, preview, purchase evaluation, offering for sale, distribution, and/or sale of digital content and enhancing the security thereof
US20100092095A1 (en) * 2008-10-14 2010-04-15 Exbiblio B.V. Data gathering in digital and rendered document environments
US9275052B2 (en) * 2005-01-19 2016-03-01 Amazon Technologies, Inc. Providing annotations of a digital work
US20100278453A1 (en) 2006-09-15 2010-11-04 King Martin T Capture and display of annotations in paper and electronic documents
US9179200B2 (en) 2007-03-14 2015-11-03 Digimarc Corporation Method and system for determining content treatment
US8468244B2 (en) * 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
EP2409269B1 (fr) * 2009-03-20 2019-06-05 Google LLC Association de publicités restituées à un contenu numérique

Also Published As

Publication number Publication date
EP2826204A4 (fr) 2015-12-02
CA3182691A1 (fr) 2013-09-19
CA2867358A1 (fr) 2013-09-19
EP2826204A1 (fr) 2015-01-21
WO2013134852A1 (fr) 2013-09-19

Similar Documents

Publication Publication Date Title
US11632357B2 (en) Methods of distributing digital publications incorporating user generated and encrypted content with unique fingerprints
US9864482B2 (en) Method of navigating through digital content
Kaushik et al. Ensure hierarchal identity based data security in cloud environment
Larsonneur Neural machine translation: From commodity to commons?
Puaschunder A utility theory of privacy and information sharing
Kamal et al. Secure and flexible key protected identity framework for mobile devices
CA2867358C (fr) Systeme de distribution de publications numeriques en integrant le contenu genere par les utilisateurs et chiffre a l'aide d'une empreinte unique
Todd Out of the box: illegal tying and Google’s suite of apps for the Android OS
Williams et al. Better security and encryption within cloud computing systems
Ravi et al. Introduction of blockchain and usage of blockchain in internet of things
TWM462912U (zh) 媒體資源之交易系統
US20200167494A1 (en) Binder and Literature Exchange Network
Prajapati et al. A robust authentication system with application anonymity in multiple identity smart cards
Decker Modelling of location-aware access control rules
Gada et al. ReLis: Let The Book Talk [Digital Library]
Bhambri Wallets and Transactions
TWI506578B (zh) 媒體資源之交易系統及方法與內儲媒體資源交易程式之電腦程式產品
JP7444935B1 (ja) プログラム、情報処理装置、及び方法
KR101934907B1 (ko) 마이크로 블로그 포스트 제공 서버, 단말 및 방법
Backherms et al. Dealing with Information Security and Privacy
Ruiz-Martínez et al. Mobile signature solutions for guaranteeing non-repudiation in mobile business and mobile commerce
Nezami Improve the text summarization using the Fuzzy Genetic Quantum Clustering Algorithm
Adigun et al. Social Media and Copyright in Digital Libraries
Adhikari Digital afterlife: A general overview
Szalay Scientific publishing in the era of petabyte data

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20180313

EEER Examination request

Effective date: 20180313

EEER Examination request

Effective date: 20180313

EEER Examination request

Effective date: 20180313

EEER Examination request

Effective date: 20180313

EEER Examination request

Effective date: 20180313