DE60201662D1 - Zugriffssteuerung auf gesicherten digitalen inhalt - Google Patents

Zugriffssteuerung auf gesicherten digitalen inhalt

Info

Publication number
DE60201662D1
DE60201662D1 DE60201662T DE60201662T DE60201662D1 DE 60201662 D1 DE60201662 D1 DE 60201662D1 DE 60201662 T DE60201662 T DE 60201662T DE 60201662 T DE60201662 T DE 60201662T DE 60201662 D1 DE60201662 D1 DE 60201662D1
Authority
DE
Germany
Prior art keywords
contents
date
expiration date
access control
last
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60201662T
Other languages
English (en)
Other versions
DE60201662T2 (de
Inventor
Masaya Mori
Yoriko Okamoto
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of DE60201662D1 publication Critical patent/DE60201662D1/de
Application granted granted Critical
Publication of DE60201662T2 publication Critical patent/DE60201662T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44204Monitoring of content usage, e.g. the number of times a movie has been viewed, copied or the amount which has been watched
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • H04N21/4545Input to filtering algorithms, e.g. filtering a region of the image
    • H04N21/45457Input to filtering algorithms, e.g. filtering a region of the image applied to a time segment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Technology Law (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Circuits Of Receivers In General (AREA)
  • Communication Control (AREA)
  • Diaphragms For Electromechanical Transducers (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
DE60201662T 2001-02-27 2002-02-20 Zugriffssteuerung auf gesicherten digitalen inhalt Expired - Lifetime DE60201662T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2001053193A JP4169942B2 (ja) 2001-02-27 2001-02-27 コンテンツ利用方法、コンテンツ配信方法、コンテンツ配信システムおよびプログラム
JP2001053193 2001-02-27
PCT/GB2002/000727 WO2002069070A2 (en) 2001-02-27 2002-02-20 Controlling access to protected digital content

Publications (2)

Publication Number Publication Date
DE60201662D1 true DE60201662D1 (de) 2004-11-25
DE60201662T2 DE60201662T2 (de) 2005-10-13

Family

ID=18913697

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60201662T Expired - Lifetime DE60201662T2 (de) 2001-02-27 2002-02-20 Zugriffssteuerung auf gesicherten digitalen inhalt

Country Status (10)

Country Link
US (1) US20020120465A1 (de)
EP (1) EP1364271B1 (de)
JP (1) JP4169942B2 (de)
KR (1) KR100602329B1 (de)
CN (1) CN100418031C (de)
AT (1) ATE280408T1 (de)
AU (1) AU2002233515A1 (de)
DE (1) DE60201662T2 (de)
TW (1) TW561389B (de)
WO (1) WO2002069070A2 (de)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7489685B2 (en) 2000-02-21 2009-02-10 Panasonic Corporation Digital broadcast receiving apparatus
JP2003169376A (ja) * 2001-11-30 2003-06-13 Kddi Corp 移動通信端末装置
JP4585736B2 (ja) * 2002-04-24 2010-11-24 株式会社日立製作所 サーバ装置
JP2004078883A (ja) * 2002-06-17 2004-03-11 Ntt Docomo Inc 通信端末、プログラムおよび記録媒体
KR100523054B1 (ko) * 2002-11-19 2005-10-24 한국전자통신연구원 디지털 방송 컨텐츠 저장 및 재생을 위한 제어 장치
US7170390B2 (en) * 2003-02-18 2007-01-30 Topp Group, Inc. Method and apparatus for conditioning access for a remotely-accessible device
US20050005105A1 (en) * 2003-06-24 2005-01-06 Brown Larry Cecil Remote access control feature for limiting access to configuration file components
US7779345B2 (en) 2003-07-30 2010-08-17 Aol Inc. Reverse mapping method and apparatus for form filling
US20050044397A1 (en) * 2003-08-19 2005-02-24 Telefonaktiebolaget Lm Ericsson Method and system for secure time management in digital rights management
JP2005222520A (ja) * 2004-01-09 2005-08-18 Matsushita Electric Ind Co Ltd コンテンツ使用管理デバイス
FI20040085A (fi) * 2004-01-21 2005-07-22 Nokia Corp Menetelmä älykkään kellokontrollerin käyttämiseksi digitaalisten oikeuksien hallinnassa
BRPI0507089B1 (pt) * 2004-01-26 2018-07-03 Samsung Electronics Co., Ltd. Método de definição de dados de detecção de transportadora virtual em comunicações de redes sem fios, método de transmissão de dados para detecção de transportadora virtual em comunicações de redes sem fios para uma pluralidade de quadros modulados, aparelho para comunicações em redes sem fios, e mídia de gravação
KR100597401B1 (ko) * 2004-02-06 2006-07-06 삼성전자주식회사 컨텐츠 저작권 보호를 위한 drm 관리 방법 및 그 장치
KR101043336B1 (ko) * 2004-03-29 2011-06-22 삼성전자주식회사 디바이스와 휴대형 저장장치간의 디지털 권리객체에 관한정보의 획득 및 제거를 위한 방법 및 장치
JP4634751B2 (ja) * 2004-07-08 2011-02-16 株式会社東芝 記憶媒体処理方法、記憶媒体処理装置及びプログラム
JP2006085360A (ja) * 2004-09-15 2006-03-30 Hitachi Ltd リムーバブルメディアにおけるコンテンツの使用期限管理システム及び方法
US9609279B2 (en) * 2004-09-24 2017-03-28 Google Inc. Method and system for providing secure CODECS
JP2006127276A (ja) * 2004-10-29 2006-05-18 Fuji Xerox Co Ltd オブジェクト処理方法および装置並びにプログラム、オブジェクト管理方法および装置並びにプログラム
DE102004055759B4 (de) * 2004-11-18 2006-11-09 Siemens Ag Verfahren zur Verwaltung einer zeitlich begrenzten Lizenz an einer auf einer Netzwerkkomponente ausführbaren Rechnerapplikation
JP4678217B2 (ja) * 2005-03-23 2011-04-27 三菱電機株式会社 数値制御装置の管理方法及びその装置
KR20070001712A (ko) * 2005-06-29 2007-01-04 엘지전자 주식회사 디지털 저작권 관리에 있어서의 콘텐츠 사용권리, 그발급방법, 및 이를 이용한 콘텐츠 제어방법
CN1852119A (zh) * 2006-02-28 2006-10-25 华为技术有限公司 对组播节目进行按次计费的方法
US10528705B2 (en) 2006-05-09 2020-01-07 Apple Inc. Determining validity of subscription to use digital content
US7765423B2 (en) * 2006-12-21 2010-07-27 Thomson Licensing Implementation of multiple clock interfaces
US20080307237A1 (en) * 2007-06-08 2008-12-11 Michael Holtzman Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
US8688924B2 (en) * 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate from a memory device
EP2156358A1 (de) * 2007-06-08 2010-02-24 Sandisk Corporation Die zeit aus einer vertrauenswürdigen hosteinrichtung verwendende speicheranordnung und verfahren zur verwendung damit
US20080307495A1 (en) * 2007-06-08 2008-12-11 Michael Holtzman Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US8869288B2 (en) * 2007-06-08 2014-10-21 Sandisk Technologies Inc. Method for using time from a trusted host device
US8688588B2 (en) 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
KR101405640B1 (ko) * 2007-07-23 2014-06-12 엘지이노텍 주식회사 멀티미디어 화일 저장장치 및 이를 이용한 대여 서비스운용방법
US8341410B2 (en) * 2007-10-08 2012-12-25 Microsoft Corporation Efficient certified email protocol
US8769675B2 (en) * 2008-05-13 2014-07-01 Apple Inc. Clock roll forward detection
JP2010079731A (ja) * 2008-09-26 2010-04-08 Toshiba Tec Corp 情報処理装置及びその使用制限システム
US8448009B2 (en) * 2009-08-17 2013-05-21 Sandisk Il Ltd. Method and memory device for generating a time estimate
JP2015207152A (ja) * 2014-04-21 2015-11-19 アルパイン株式会社 アプリケーションの有効期限認証システム、有効期限認証装置および有効期限認証方法
GR20160100515A (el) * 2016-10-04 2018-06-27 Βασιλειος Ιωαννη Ψειρακης Συσκευη διαχειρισης ημερομηνιας ληξης αναλωσιμων προϊοντων και φαρμακων
US20180288189A1 (en) * 2017-03-28 2018-10-04 Hewlett Packard Enterprise Development Lp Version determination from an http request
CN113641963A (zh) * 2020-05-11 2021-11-12 致茂电子(苏州)有限公司 电子组件测试系统与期限稽核方法

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5014234A (en) * 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
JPH0362222A (ja) * 1989-07-31 1991-03-18 Toshiba Corp ソフトウェア使用権チェック方式
GB9405753D0 (en) * 1994-03-23 1994-05-11 Gms Recordings Limited Interactive compact disk system
US5598470A (en) * 1994-04-25 1997-01-28 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: Method and apparatus for utilizing a decryption block
US5564038A (en) * 1994-05-20 1996-10-08 International Business Machines Corporation Method and apparatus for providing a trial period for a software license product using a date stamp and designated test period
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5903647A (en) * 1995-06-07 1999-05-11 Digital River, Inc. Self-launching encrypted digital information distribution system
US5857020A (en) * 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US5925127A (en) * 1997-04-09 1999-07-20 Microsoft Corporation Method and system for monitoring the use of rented software
JPH1185624A (ja) * 1997-09-10 1999-03-30 Taisei Corp データ保護装置
JP3462984B2 (ja) * 1998-04-10 2003-11-05 日本電信電話株式会社 使用期限付きコンテンツ管理システム、管理方法、および管理プログラムを記録した記録媒体
JP2000057057A (ja) * 1998-08-10 2000-02-25 Toshiba Corp 情報処理装置及び情報管理方法
JP2000348003A (ja) * 1998-10-16 2000-12-15 Matsushita Electric Ind Co Ltd ディジタル著作物であるコンテンツを扱う著作物保護システム
JP2000347566A (ja) * 1999-06-08 2000-12-15 Mitsubishi Electric Corp コンテンツ管理装置、コンテンツ利用者端末及びプログラムを記録したコンピュータ読み取り可能な記録媒体
GB2357407A (en) * 1999-12-17 2001-06-20 Int Computers Ltd Cryptographic key replacement using key lifetimes

Also Published As

Publication number Publication date
US20020120465A1 (en) 2002-08-29
CN1535405A (zh) 2004-10-06
AU2002233515A1 (en) 2002-09-12
EP1364271B1 (de) 2004-10-20
CN100418031C (zh) 2008-09-10
JP2002259223A (ja) 2002-09-13
KR100602329B1 (ko) 2006-07-14
JP4169942B2 (ja) 2008-10-22
KR20030080017A (ko) 2003-10-10
EP1364271A2 (de) 2003-11-26
DE60201662T2 (de) 2005-10-13
WO2002069070A3 (en) 2003-08-14
WO2002069070A2 (en) 2002-09-06
TW561389B (en) 2003-11-11
ATE280408T1 (de) 2004-11-15

Similar Documents

Publication Publication Date Title
DE60201662D1 (de) Zugriffssteuerung auf gesicherten digitalen inhalt
EP1489480A3 (de) Verfahren und System zum Verwalten von Datenobjekten, so dass diese vorher festgelegten Benutzungsbedingungen entsprechen
HK1064757A1 (en) Binding by hash
SG140612A1 (en) Secure electronic delivery seal for information handling system
NO20023964D0 (no) Styring av et dataprograms tilgang til en ressurs ved bruk av en digital signatur
AU2003214934A8 (en) Method and system for multimedia tags
EP1310891A3 (de) Verfahren zur Risikobeurteilung
EP1126356A3 (de) Betrugssicherer Mikroprozessor
WO2006047163A3 (en) System and method for identifying and removing malware on a computer system
WO2003027924A1 (fr) Systeme de gestion d'autorisation d'utilisation de contenu et procede de gestion
ATE434786T1 (de) Verfahren und system zur charakterisierung des online-verhaltens
WO2004072891A3 (en) System and method for regulating execution of computer software
MY149569A (en) Improvements in resisting the spread of unwanted code and data
HK1049501B (zh) 用鋅指蛋白使基因組產生影響官能的特性
BR9908297A (pt) Terminal multimìdia adaptado para múltiplos usuários
BR0212814A (pt) Método e sistema de autenticação do usuário do terminal, terminal, dispositivo de autorização para ser usado para identificação do usuário, programa de computador, e, dispositivo de armazenagem
TW200625389A (en) Substrate processing apparatus, use state ascertaining method, and false use preventing method
WO2006065633A3 (en) Method and device for digital rights management
ATE403192T1 (de) Markierung von elektronischen dokumenten um unbefugte publikation preiszugeben
DE60142016D1 (de) Kopieverhinderungssytem für optische platten
GB2413880A (en) A method and system of securely enforcing a computer policy
BR0106324A (pt) Método para autenticar um objeto portátil, objeto portátil correspondente e aparelho para utilizar o método
WO2000072112A3 (en) Obfuscation of executable code
BR0115573A (pt) Esquema de criptografia limite para sistemas de autenticação de mensagens
ATE550876T1 (de) Effiziente und sichere erneuerung von berechtigungen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8320 Willingness to grant licences declared (paragraph 23)
8328 Change in the person/name/address of the agent

Representative=s name: DUSCHER, R., DIPL.-PHYS. DR.RER.NAT., PAT.-ANW., 7