DE60121831D1 - System und verfahren zum steuern des zugriffs auf digitalen inhalt einschliesslich streaming-medien - Google Patents

System und verfahren zum steuern des zugriffs auf digitalen inhalt einschliesslich streaming-medien

Info

Publication number
DE60121831D1
DE60121831D1 DE60121831T DE60121831T DE60121831D1 DE 60121831 D1 DE60121831 D1 DE 60121831D1 DE 60121831 T DE60121831 T DE 60121831T DE 60121831 T DE60121831 T DE 60121831T DE 60121831 D1 DE60121831 D1 DE 60121831D1
Authority
DE
Germany
Prior art keywords
controlling access
streaming media
digital contents
including streaming
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60121831T
Other languages
English (en)
Other versions
DE60121831T2 (de
Inventor
Justin Madison
Anthony Rodiger
Ajay Chintala
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yahoo Inc
Altaba Inc
Original Assignee
Yahoo Inc
Yahoo Inc until 2017
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yahoo Inc, Yahoo Inc until 2017 filed Critical Yahoo Inc
Publication of DE60121831D1 publication Critical patent/DE60121831D1/de
Application granted granted Critical
Publication of DE60121831T2 publication Critical patent/DE60121831T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0706Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
    • G06F11/0709Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment in a distributed system consisting of a plurality of standalone computer nodes, e.g. clusters, client-server systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1078Logging; Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0751Error or fault detection not based on redundancy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Software Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • Quality & Reliability (AREA)
  • Technology Law (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
  • Information Transfer Between Computers (AREA)
DE60121831T 2001-06-06 2001-06-06 System und verfahren zum steuern des zugriffs auf digitalen inhalt einschliesslich streaming-medien Expired - Lifetime DE60121831T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2001/018324 WO2002099640A1 (en) 2001-06-06 2001-06-06 System and method for controlling access to digital content, including streaming media

Publications (2)

Publication Number Publication Date
DE60121831D1 true DE60121831D1 (de) 2006-09-07
DE60121831T2 DE60121831T2 (de) 2007-08-09

Family

ID=21742627

Family Applications (2)

Application Number Title Priority Date Filing Date
DE60121831T Expired - Lifetime DE60121831T2 (de) 2001-06-06 2001-06-06 System und verfahren zum steuern des zugriffs auf digitalen inhalt einschliesslich streaming-medien
DE60130377T Expired - Lifetime DE60130377T2 (de) 2001-06-06 2001-11-05 Verfahren zur steuerung des zugriffs auf digitalen inhalt und streaming-medien

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE60130377T Expired - Lifetime DE60130377T2 (de) 2001-06-06 2001-11-05 Verfahren zur steuerung des zugriffs auf digitalen inhalt und streaming-medien

Country Status (7)

Country Link
US (1) US7721339B2 (de)
EP (3) EP1407358B1 (de)
JP (3) JP4221286B2 (de)
KR (1) KR100845480B1 (de)
AT (1) ATE372558T1 (de)
DE (2) DE60121831T2 (de)
WO (2) WO2002099640A1 (de)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE47053E1 (en) 2000-06-30 2018-09-18 Benhov Gmbh, Llc Method and system for subscriber-based audio service over a communication network
US7350231B2 (en) 2001-06-06 2008-03-25 Yahoo ! Inc. System and method for controlling access to digital content, including streaming media
US7356838B2 (en) * 2001-06-06 2008-04-08 Yahoo! Inc. System and method for controlling access to digital content, including streaming media
DE60121831T2 (de) 2001-06-06 2007-08-09 Yahoo! Inc., Sunnyvale System und verfahren zum steuern des zugriffs auf digitalen inhalt einschliesslich streaming-medien
AU2002358290A1 (en) * 2001-12-28 2003-07-24 Woodstock Systems, Llc Personal digital servertm (pdstm)
US7448077B2 (en) * 2002-05-23 2008-11-04 International Business Machines Corporation File level security for a metadata controller in a storage area network
US6952697B1 (en) * 2002-06-21 2005-10-04 Trust Licensing, Llc Media validation system
US7418702B2 (en) * 2002-08-06 2008-08-26 Sheng (Ted) Tai Tsao Concurrent web based multi-task support for control management system
US7363651B2 (en) * 2002-09-13 2008-04-22 Sun Microsystems, Inc. System for digital content access control
US8375286B2 (en) * 2002-09-19 2013-02-12 Ancestry.com Operations, Inc. Systems and methods for displaying statistical information on a web page
JP2004280401A (ja) * 2003-03-14 2004-10-07 Toshiba Corp コンテンツ配信システム、装置及びプログラム
US8108939B2 (en) * 2003-05-29 2012-01-31 Oracle International Corporation Method and apparatus to facilitate security-enabled content caching
US8094804B2 (en) 2003-09-26 2012-01-10 Avaya Inc. Method and apparatus for assessing the status of work waiting for service
US9584522B2 (en) * 2004-02-26 2017-02-28 Vmware, Inc. Monitoring network traffic by using event log information
US8166554B2 (en) * 2004-02-26 2012-04-24 Vmware, Inc. Secure enterprise network
JP4478871B2 (ja) * 2004-05-19 2010-06-09 ソニー株式会社 コンテンツデータ再生装置、コンテンツデータ提供装置、コンテンツデータ再生方法、コンテンツデータ提供方法、コンテンツデータ再生プログラム及びコンテンツデータ提供プログラム
JP2005351994A (ja) * 2004-06-08 2005-12-22 Sony Corp コンテンツ配信サーバ,コンテンツ配信方法,プログラム
US8346157B1 (en) 2004-06-16 2013-01-01 Colby Steven M Content customization in asymmertic communication systems
US7610011B2 (en) 2004-09-19 2009-10-27 Adam Albrett Providing alternative programming on a radio in response to user input
CN101065940B (zh) * 2004-11-29 2013-02-20 国际商业机器公司 对通信终端与服务器之间的通信进行中继的装置和方法
US7937753B2 (en) * 2005-03-25 2011-05-03 Microsoft Corporation Method and apparatus for distributed information management
US8737173B2 (en) * 2006-02-24 2014-05-27 Avaya Inc. Date and time dimensions for contact center reporting in arbitrary international time zones
KR20070098669A (ko) * 2006-03-30 2007-10-05 한국전자통신연구원 멀티미디어 콘텐츠에 대한 부분회피 또는 동시접속을제어하기 위한 라이센스 데이터와, 이를 이용하는멀티미디어 콘텐츠 소비 장치 및 방법
JP4872437B2 (ja) * 2006-04-19 2012-02-08 富士ゼロックス株式会社 情報処理システム
US20080022120A1 (en) * 2006-06-05 2008-01-24 Michael Factor System, Method and Computer Program Product for Secure Access Control to a Storage Device
US8938063B1 (en) 2006-09-07 2015-01-20 Avaya Inc. Contact center service monitoring and correcting
US8868763B2 (en) * 2006-11-03 2014-10-21 Microsoft Corporation Disk jockey streaming sessions
CA2714079C (en) * 2007-02-09 2016-04-19 Selective Broadcasting Corporation System and method for providing telephonic access to an audio stream
US20090006624A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Entertainment Access Service
US20090055346A1 (en) * 2007-08-23 2009-02-26 Yahoo! Inc. Scalable Ticket Generation in a Database System
US9047235B1 (en) * 2007-12-28 2015-06-02 Nokia Corporation Content management for packet-communicating devices
US20090171762A1 (en) * 2008-01-02 2009-07-02 Microsoft Corporation Advertising in an Entertainment Access Service
US10475010B2 (en) * 2008-01-10 2019-11-12 Microsoft Technology Licensing, Llc Federated entertainment access service
US8856182B2 (en) 2008-01-25 2014-10-07 Avaya Inc. Report database dependency tracing through business intelligence metadata
WO2009105613A2 (en) * 2008-02-21 2009-08-27 Mypowerpad, Llc Interactive media content display system
US7882259B2 (en) 2008-04-15 2011-02-01 Mecanto Ltd. Method and system for real-time accessing of digital data stored on a remote terminal
JP4971275B2 (ja) * 2008-09-17 2012-07-11 ヤフー株式会社 ストリーミング配信システム及びストリーミング配信方法
US20100107090A1 (en) * 2008-10-27 2010-04-29 Camille Hearst Remote linking to media asset groups
US20100125738A1 (en) * 2008-11-14 2010-05-20 Industrial Technology Research Institute Systems and methods for transferring information
WO2010078489A2 (en) * 2008-12-31 2010-07-08 Akamai Technologies, Inc. Enforcing single stream per sign-on from a content delivery network (cdn) media server
US8838824B2 (en) * 2009-03-16 2014-09-16 Onmobile Global Limited Method and apparatus for delivery of adapted media
US8296568B2 (en) * 2009-10-27 2012-10-23 Google Inc. Systems and methods for authenticating an electronic transaction
US9516069B2 (en) 2009-11-17 2016-12-06 Avaya Inc. Packet headers as a trigger for automatic activation of special-purpose softphone applications
KR20130001726A (ko) * 2010-02-19 2013-01-04 톰슨 라이센싱 개선된 콘텐츠 검색
KR20130009745A (ko) * 2010-02-19 2013-01-23 톰슨 라이센싱 인터넷 상에서 컨텐츠를 공개하기 위한 시스템 및 방법
EP2438511B1 (de) 2010-03-22 2019-07-03 LRDC Systems, LLC Verfahren zur identifikation und zum schutz der integrität eines satzes von quelldaten
US9160778B2 (en) 2011-10-26 2015-10-13 Nokia Solutions And Networks Oy Signaling enabling status feedback and selection by a network entity of portions of video information to be delivered via wireless transmission to a UE
US9077779B2 (en) * 2011-10-28 2015-07-07 Cinemo Gmbh Client device, method and computer program for playing media content
CN103164636B (zh) * 2011-12-09 2015-12-09 北大方正集团有限公司 一种在线阅读数字内容鉴权的方法及系统
US20130219458A1 (en) * 2012-02-17 2013-08-22 Vasudevan Ramanathan Methods and systems for secure digital content distribution and analytical reporting
US10929551B2 (en) * 2013-03-13 2021-02-23 Comcast Cable Communications, Llc Methods and systems for managing data assets
US20150020151A1 (en) * 2013-07-09 2015-01-15 Contentraven, Llc Systems and methods for trusted sharing
WO2016007965A1 (en) 2014-07-11 2016-01-14 ProSports Technologies, LLC Ball tracker camera
US9760572B1 (en) 2014-07-11 2017-09-12 ProSports Technologies, LLC Event-based content collection for network-based distribution
US9655027B1 (en) 2014-07-11 2017-05-16 ProSports Technologies, LLC Event data transmission to eventgoer devices
US9591336B2 (en) 2014-07-11 2017-03-07 ProSports Technologies, LLC Camera feed distribution from event venue virtual seat cameras
US9571903B2 (en) 2014-07-11 2017-02-14 ProSports Technologies, LLC Ball tracker snippets
US9729644B1 (en) 2014-07-28 2017-08-08 ProSports Technologies, LLC Event and fantasy league data transmission to eventgoer devices
US9699523B1 (en) 2014-09-08 2017-07-04 ProSports Technologies, LLC Automated clip creation
US9843570B2 (en) * 2014-11-05 2017-12-12 Datawatch Systems, Inc. System and method for providing security monitoring
US9112849B1 (en) * 2014-12-31 2015-08-18 Spotify Ab Methods and systems for dynamic creation of hotspots for media control
US11178171B2 (en) * 2018-12-04 2021-11-16 International Business Machines Corporation Security mechanism for suspicious files
US20200334344A1 (en) * 2018-12-11 2020-10-22 Steven R. Schwartz Modern authentication

Family Cites Families (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07191940A (ja) * 1993-12-27 1995-07-28 Mitsubishi Electric Corp 計算機の資源利用方式
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
EP2110732A3 (de) * 1995-02-13 2009-12-09 Intertrust Technologies Corporation Systeme und Verfahren für die sichere Transaktionsverwaltung und elektronischen Rechtsschutz
US6252964B1 (en) 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
US6353812B2 (en) * 1998-02-19 2002-03-05 Certco, Inc. Computer-based method and system for aiding transactions
US6542610B2 (en) 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
US6343302B1 (en) 1997-02-13 2002-01-29 Yahoo! Inc. Remote web site authoring system and method
KR100290510B1 (ko) * 1997-02-28 2001-06-01 가시오 가즈오 네트워크를 이용한 인증시스템
US6223292B1 (en) * 1997-07-15 2001-04-24 Microsoft Corporation Authorization systems, methods, and computer program products
US5945876A (en) * 1997-09-26 1999-08-31 Ericsson Inc. Soft switching for Cartesian feedback loop control with a transmission system
US6263432B1 (en) * 1997-10-06 2001-07-17 Ncr Corporation Electronic ticketing, authentication and/or authorization security system for internet applications
US6032260A (en) * 1997-11-13 2000-02-29 Ncr Corporation Method for issuing a new authenticated electronic ticket based on an expired authenticated ticket and distributed server architecture for using same
JP3574559B2 (ja) 1998-01-27 2004-10-06 株式会社エヌ・ティ・ティ・データ 電子チケットシステム、回収端末、サービス提供端末、利用者端末、電子チケット回収方法及び記録媒体
US6324650B1 (en) 1998-03-16 2001-11-27 John W.L. Ogilvie Message content protection and conditional disclosure
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
JPH11275071A (ja) * 1998-03-19 1999-10-08 Hitachi Ltd 通信中継装置
US6226747B1 (en) * 1998-04-10 2001-05-01 Microsoft Corporation Method for preventing software piracy during installation from a read only storage medium
TW393331B (en) * 1998-05-14 2000-06-11 Sega Enterprises Kk Information processing device,information processing method, information storage media and information processing system
US6205480B1 (en) 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
US6158005A (en) 1998-09-10 2000-12-05 Audible, Inc. Cloning protection scheme for a digital information playback device
US6735699B1 (en) * 1998-09-24 2004-05-11 Ryuichi Sasaki Method and system for monitoring use of digital works
JP2000187646A (ja) 1998-12-22 2000-07-04 Mitsubishi Electric Corp 情報転送システム
JP2000242604A (ja) 1999-02-19 2000-09-08 Fujitsu Ltd コンテンツ配布システム、端末装置および記録媒体
JP3157805B2 (ja) 1999-02-22 2001-04-16 埼玉日本電気株式会社 サイズアクノリッジ返送装置及びサイズアクノリッジ返送方法
US7136838B1 (en) 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US6453305B1 (en) * 1999-05-21 2002-09-17 Compaq Computer Corporation Method and system for enforcing licenses on an open network
US6477667B1 (en) 1999-10-07 2002-11-05 Critical Devices, Inc. Method and system for remote device monitoring
US6523069B1 (en) 2000-03-13 2003-02-18 Yahoo! Inc. Transmission of multicast media between networks
US7155415B2 (en) * 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
CN1386221A (zh) 2000-05-10 2002-12-18 皇家菲利浦电子有限公司 特别是音频信息的数字信息的受控分配
US7089585B1 (en) 2000-08-29 2006-08-08 Microsoft Corporation Method and system for authorizing a client computer to access a server computer
US6732106B2 (en) * 2000-12-08 2004-05-04 Matsushita Electric Industrial Co., Ltd. Digital data distribution system
US7218739B2 (en) 2001-03-09 2007-05-15 Microsoft Corporation Multiple user authentication for online console-based gaming
US20020147929A1 (en) 2001-04-10 2002-10-10 Rose Mark E. Access control for distributed content servers
WO2002093502A1 (en) 2001-05-17 2002-11-21 Nokia Corporation Remotely granting access to a smart environment
US7356838B2 (en) 2001-06-06 2008-04-08 Yahoo! Inc. System and method for controlling access to digital content, including streaming media
DE60121831T2 (de) 2001-06-06 2007-08-09 Yahoo! Inc., Sunnyvale System und verfahren zum steuern des zugriffs auf digitalen inhalt einschliesslich streaming-medien
US7350231B2 (en) 2001-06-06 2008-03-25 Yahoo ! Inc. System and method for controlling access to digital content, including streaming media
US20030069829A1 (en) 2001-10-04 2003-04-10 Koninklijke Philips Electronics N.V. Public-venue auction system and method of operation
US7496540B2 (en) * 2002-03-27 2009-02-24 Convergys Cmg Utah System and method for securing digital content
US20040059941A1 (en) * 2002-09-19 2004-03-25 Myfamily.Com, Inc. Systems and methods for identifying users and providing access to information in a network environment
US7318236B2 (en) * 2003-02-27 2008-01-08 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) system
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US20050050319A1 (en) * 2003-08-12 2005-03-03 Zeev Suraski License control for web applications

Also Published As

Publication number Publication date
ATE372558T1 (de) 2007-09-15
KR100845480B1 (ko) 2008-07-10
EP1410285A4 (de) 2005-07-20
JP2005508536A (ja) 2005-03-31
EP1712977A2 (de) 2006-10-18
JP4198589B2 (ja) 2008-12-17
WO2002099716A1 (en) 2002-12-12
JP4221286B2 (ja) 2009-02-12
JP2007328794A (ja) 2007-12-20
JP4838203B2 (ja) 2011-12-14
WO2002099640A1 (en) 2002-12-12
JP2004533690A (ja) 2004-11-04
EP1410285B1 (de) 2007-09-05
DE60121831T2 (de) 2007-08-09
EP1712977B8 (de) 2018-05-02
KR20040037029A (ko) 2004-05-04
US7721339B2 (en) 2010-05-18
DE60130377D1 (de) 2007-10-18
EP1407358A4 (de) 2005-04-27
EP1407358A1 (de) 2004-04-14
US20040030643A1 (en) 2004-02-12
EP1712977B1 (de) 2018-03-21
EP1712977A3 (de) 2009-08-26
EP1410285A1 (de) 2004-04-21
DE60130377T2 (de) 2008-06-12
EP1407358B1 (de) 2006-07-26

Similar Documents

Publication Publication Date Title
DE60121831D1 (de) System und verfahren zum steuern des zugriffs auf digitalen inhalt einschliesslich streaming-medien
DE60040369D1 (de) Druckvorrichtung, Steuerverfahren für die Vorrichtung, und Computer lesbarer Aufzeichnungsträger
BR0101080B1 (pt) método para gravar informaçÈes e dados de um engenheiro locomotivo e dispositivo portátil usado por um engenheiro locomotivo.
DE60137162D1 (de) Vorrichtung, Verfahren und Aufzeichnungsdatenträger zum Vergleichen von Bildern
DE69938887D1 (de) Vorrichtung zur kontrolle von zeichenanzeigen, verfahren zur kontrolle von bildschirmen und aufzeichnungsmedium
ATE268324T1 (de) 4-amino substituierte -2-subsituierte-1,2,3,4- tetrahydrochinoline als cetp inhibitoren
NO20052985D0 (no) System og fremgangsmate for hydrokarbonreservoirovervaking ved bruk av elektromagnetiske felter fra kontrollerte kilder.
DE60201045D1 (de) Druckersystem, Server, Druckerverfahren, Programm und Aufzeichnungsmedium
DE60000011D1 (de) Informationsaufzeichnungsmedium, Vorrichtung und Verfahren zur nachträglichen Aufzeichnung auf dem Informationsaufzeichnungsmedium
DK2175452T3 (da) Dataoptageapparat.
DE69520924D1 (de) Vorrichtung zur Rekodierung von kodierten Bilddaten
ATE536580T1 (de) Verfahren zum kontrollieren des zugriffs auf gesicherte inhaltsdaten
EP1850342A4 (de) Informationsaufzeichnungseinrichtung, datenflusssteuerung für die einrichtung und steuerverfahren für den datenfluss
ATE459179T1 (de) Inhaltsabhängige cachespeicherung und leitweglenkung von inhalten unter benutzung von zugriffsinformationen
DE60307402D1 (de) Inhaltsverwaltungsverfahren durch Verschlüsselung, Aufzeichnungs-/Wiedergabevorrichtung und Aufzeichnungsmedium.
EP1572465A4 (de) Bildzufuhrvorrichtung, aufzeichnungssystem und aufzeichnungssteuerverfahren
DE69512578D1 (de) Tintenstahlaufzeichnungsgerät, Reinigungsverfahren und Informationsverarbeitungssystem dafür
DE69932502D1 (de) Verfahren und vorrichtung zur übertragungssteuerung, und aufzeichnungsmedium
EP1403769A4 (de) Datentransfersystem, datentransfervorrichtung, datenaufzeichnungsvorrichtung, datentransferverfahren
DE69924813D1 (de) Datenkopiersystem, Datenkopiergerät, Datenkopierverfahren, und Aufzeichnungsmedium
DE60220231D1 (de) Bilddruckgerät, Steuerverfahren dafür und Speichermedium
ATE445216T1 (de) Aufzeichnungsmedium, konfigurationsverfahren für diesbezügliche steuerinformationen, aufzeichnungs-und wiedergabeverfahren und vorrichtung dafür
AU2003289118A1 (en) Web service providing system, server device for the same, control method for controlling computer system as server device for web service providing system, program for executing the control method, and recording medium
DE602004026809D1 (de) Bildzufuhrvorrichtung, Bildaufzeichnungssystem, und Steuerungsverfahren
DE69939233D1 (de) Bilderzeugungsvorrichtung, Bilderzeugungsverfahren und computerlesbares Aufzeichnungsmedium für Bilderzeugungsprogramm

Legal Events

Date Code Title Description
8364 No opposition during term of opposition