CN101164032A - 一种生成版权的方法,和对版权进行限制的方法及装置 - Google Patents

一种生成版权的方法,和对版权进行限制的方法及装置 Download PDF

Info

Publication number
CN101164032A
CN101164032A CNA200680012238XA CN200680012238A CN101164032A CN 101164032 A CN101164032 A CN 101164032A CN A200680012238X A CNA200680012238X A CN A200680012238XA CN 200680012238 A CN200680012238 A CN 200680012238A CN 101164032 A CN101164032 A CN 101164032A
Authority
CN
China
Prior art keywords
export
information
copy
rights
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA200680012238XA
Other languages
English (en)
Inventor
李益民
党沛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN101164032A publication Critical patent/CN101164032A/zh
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种对具有拷贝导出权限的版权进行限制的方法以及一种版权发布系统,所述系统包括接收模块、版权生成模块和导出状态逻辑控制模块等。所述方法包括在版权发布系统接收到与内容对象相关的版权信息后,在确定待生成的版权对象具有拷贝导出权限并且版权对象为状态版权、但所述版权信息未包含有对拷贝导出权限的状态限制信息时,放弃生成版权对象。

Description

PCT国内申请,说明书已公开。

Claims (1)

1.PCT国内申请,权利要求书已公开。
CNA200680012238XA 2005-08-15 2006-06-28 一种生成版权的方法,和对版权进行限制的方法及装置 Pending CN101164032A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN200510092508.X 2005-08-15
CNB200510092508XA CN1322388C (zh) 2005-08-15 2005-08-15 对具有拷贝导出权限的版权进行限制的方法及装置
PCT/CN2006/001482 WO2007019764A1 (fr) 2005-08-15 2006-06-28 Méthode de génération de droit d’auteur et méthode et dispositif pour appliquer une restriction sur le droit d’auteur

Publications (1)

Publication Number Publication Date
CN101164032A true CN101164032A (zh) 2008-04-16

Family

ID=36805630

Family Applications (2)

Application Number Title Priority Date Filing Date
CNB200510092508XA Expired - Fee Related CN1322388C (zh) 2005-08-15 2005-08-15 对具有拷贝导出权限的版权进行限制的方法及装置
CNA200680012238XA Pending CN101164032A (zh) 2005-08-15 2006-06-28 一种生成版权的方法,和对版权进行限制的方法及装置

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CNB200510092508XA Expired - Fee Related CN1322388C (zh) 2005-08-15 2005-08-15 对具有拷贝导出权限的版权进行限制的方法及装置

Country Status (3)

Country Link
US (1) US20070038630A1 (zh)
CN (2) CN1322388C (zh)
WO (1) WO2007019764A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007130416A2 (en) 2006-04-29 2007-11-15 Navio Systems, Inc. Title-enabled networking
US10380621B2 (en) 2006-11-15 2019-08-13 Api Market, Inc. Title-acceptance and processing architecture
CN101894094B (zh) * 2009-05-21 2014-10-15 鸿富锦精密工业(深圳)有限公司 客户端管理系统
US8332536B2 (en) * 2009-06-11 2012-12-11 International Business Machines Corporation Content protection continuity through authorized chains of components
WO2013019519A1 (en) * 2011-08-02 2013-02-07 Rights Over Ip, Llc Rights-based system

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6282653B1 (en) * 1998-05-15 2001-08-28 International Business Machines Corporation Royalty collection method and system for use of copyrighted digital materials on the internet
CN100356475C (zh) * 1999-02-26 2007-12-19 日本胜利株式会社 信息重放方法
WO2001016821A2 (en) * 1999-09-01 2001-03-08 Matsushita Electric Industrial Co., Ltd. Distribution system, semiconductor memory card, receiving apparatus, computer-readable recording medium and receiving method
WO2003043002A2 (en) * 2001-11-16 2003-05-22 Koninklijke Philips Electronics N.V. Digital rights management
KR100467929B1 (ko) * 2002-02-28 2005-01-24 주식회사 마크애니 디지털 컨텐츠의 보호 및 관리를 위한 시스템
US7577999B2 (en) * 2003-02-11 2009-08-18 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
JP4734257B2 (ja) * 2003-12-04 2011-07-27 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 接続リンクされた権利保護
CN100458806C (zh) * 2004-03-29 2009-02-04 松下电器产业株式会社 权利管理装置、终端装置以及权利管理系统
US20050273780A1 (en) * 2004-05-14 2005-12-08 Nokia Corporation System, device, method and computer code product for partially sharing digital media
KR101169021B1 (ko) * 2004-05-31 2012-07-26 삼성전자주식회사 디바이스와 휴대형 저장장치간의 권리객체 정보 전달 방법및 장치
US9225698B2 (en) * 2005-05-12 2015-12-29 Nokia Technologies Oy Fine grain rights management of streaming content

Also Published As

Publication number Publication date
WO2007019764A1 (fr) 2007-02-22
US20070038630A1 (en) 2007-02-15
CN1794130A (zh) 2006-06-28
CN1322388C (zh) 2007-06-20

Similar Documents

Publication Publication Date Title
US7127429B2 (en) Digital contents superdistribution system and method of distributing digital contents
US7047241B1 (en) System and methods for managing digital creative works
JP4902636B2 (ja) マシン属性を使用して企業環境におけるソフトウエア海賊版を防止する方法およびシステム
US7757101B2 (en) Data processing apparatus, data processing system, and data processing method therefor
CN100448198C (zh) 信息处理方法和信息处理装置
EP1517258A2 (en) Content download to wireless devices
CN102622538B (zh) 软件授权控制方法与系统
US20020157002A1 (en) System and method for secure and convenient management of digital electronic content
WO1997014087A1 (en) System and methods for managing digital creative works
PL193517B1 (pl) Sposób i system zarządzania użyciem plików cyfrowych
US20120090034A1 (en) Method and apparatus for downloading drm module
JP2008539503A (ja) ソフトウェアのライセンス供与/商用デジタル配信ポリシーのための補足的な信頼モデル
EP1982458A1 (en) Apparatus and method for moving rights object from one device to another device via server
CN101098315A (zh) 在高速低延迟数据通信环境中计算机数据通信方法和系统
WO2006052087A1 (en) System and method for protecting unprotected digital contents
CN101202642A (zh) 在多播消息传送环境中订阅应用消息的方法和系统
CN101164032A (zh) 一种生成版权的方法,和对版权进行限制的方法及装置
US7849018B1 (en) Tracking download of an application component
KR100710005B1 (ko) Drm 기반의 사용 권한 양도 서비스 방법 및 장치
US20110023083A1 (en) Method and apparatus for digital rights management for use in mobile communication terminal
CN101720091B (zh) 实现数字版权保护的方法、信息中心、服务器和系统
CN101375543B (zh) 经由服务器将版权对象从一个设备移动到另一设备的装置和方法
JPH09319451A (ja) 計算機ソフトウェアの使用料金決定装置及び使用権管理装置
EP2087452B1 (en) Device and method for adjusting the behavior of an application based on the drm status of the application
US20100257350A1 (en) System and method for tracking a downloaded digital media file

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication