DE60328526D1 - Inhaltszugriffskontrolle von einem Informationsträgerspieler - Google Patents

Inhaltszugriffskontrolle von einem Informationsträgerspieler

Info

Publication number
DE60328526D1
DE60328526D1 DE60328526T DE60328526T DE60328526D1 DE 60328526 D1 DE60328526 D1 DE 60328526D1 DE 60328526 T DE60328526 T DE 60328526T DE 60328526 T DE60328526 T DE 60328526T DE 60328526 D1 DE60328526 D1 DE 60328526D1
Authority
DE
Germany
Prior art keywords
information carrier
access control
carrier player
current
content access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60328526T
Other languages
English (en)
Inventor
Declan Patrick Kelly
Yang Peng
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Application granted granted Critical
Publication of DE60328526D1 publication Critical patent/DE60328526D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)
  • Management Or Editing Of Information On Record Carriers (AREA)
  • Indexing, Searching, Synchronizing, And The Amount Of Synchronization Travel Of Record Carriers (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Selective Calling Equipment (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
DE60328526T 2002-12-30 2003-12-05 Inhaltszugriffskontrolle von einem Informationsträgerspieler Expired - Lifetime DE60328526D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP02293266 2002-12-30
PCT/IB2003/005827 WO2004059942A1 (en) 2002-12-30 2003-12-05 Content access control from an information carrier player ________________________________________________________

Publications (1)

Publication Number Publication Date
DE60328526D1 true DE60328526D1 (de) 2009-09-03

Family

ID=32668926

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60328526T Expired - Lifetime DE60328526D1 (de) 2002-12-30 2003-12-05 Inhaltszugriffskontrolle von einem Informationsträgerspieler

Country Status (9)

Country Link
US (1) US20060053440A1 (de)
EP (1) EP1582044B1 (de)
JP (2) JP2006512705A (de)
KR (1) KR20050088477A (de)
CN (1) CN1732662B (de)
AT (1) ATE437514T1 (de)
AU (1) AU2003283758A1 (de)
DE (1) DE60328526D1 (de)
WO (1) WO2004059942A1 (de)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7506363B2 (en) * 2004-08-26 2009-03-17 Ineternational Business Machines Corporation Methods, systems, and computer program products for user authorization levels in aggregated systems
TW200809504A (en) * 2006-01-31 2008-02-16 Koninkl Philips Electronics Nv Method and device for controlling access to content
US20070297604A1 (en) * 2006-06-21 2007-12-27 Sony Ericsson Mobile Communications Ab System and method of parental control over multimedia
EP2050012B1 (de) * 2006-08-09 2014-12-24 Intel Corporation Dynamische inhaltswiedergabesteuerung
GB2468450B (en) * 2008-01-31 2013-12-04 Hewlett Packard Development Co User access control system and method
WO2010103110A2 (en) * 2009-03-13 2010-09-16 Metaboli System and method for controlling the use of applications on a computer
JP5020297B2 (ja) * 2009-09-08 2012-09-05 株式会社ソニー・コンピュータエンタテインメント プログラム実行制限装置およびプログラム実行制限方法
US9571504B2 (en) * 2014-06-17 2017-02-14 Lenovo (Singapore) Pte. Ltd. Authorizing content viewing based on content ratings

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5706507A (en) * 1995-07-05 1998-01-06 International Business Machines Corporation System and method for controlling access to data located on a content server
WO1999004561A1 (en) * 1997-07-21 1999-01-28 E-Guide, Inc. Systems and methods for displaying and recording control interfaces
US6760915B2 (en) * 1998-12-23 2004-07-06 Decarmo Linden A. Method and system for selecting content in a media stream
US6567979B1 (en) * 1998-12-23 2003-05-20 Oak Technology, Inc. Method and apparatus for enforcing DVD parental control across an enterprise
JP2000253364A (ja) * 1999-03-03 2000-09-14 Toshiba Corp 動画再生装置、動画再生方法及び記憶媒体
AU4981700A (en) * 1999-05-03 2000-11-17 Eleanor Calamari-Lindquist Internetworking system for providing safe and secure access for private groups
US6662365B1 (en) * 1999-08-17 2003-12-09 Gateway, Inc. Unified parental locks
DE10024234B4 (de) * 2000-05-17 2004-08-19 Sfc Security For Children Ag Verfahren zum Aufbau einer Datennetz-Suchmaschine für kinder- und jugendfreie Datennetzdomänen, Verwendung der Datennetz-Suchmaschine und Verfahren zum Aufbau einer Datennetz-Datenbank
JP2002171503A (ja) * 2000-12-04 2002-06-14 Minolta Co Ltd デジタル画像通信システム及びサーバ並びに端末装置
US20030115592A1 (en) * 2001-12-19 2003-06-19 Johnson Carolynn Rae Method and apparatus for selecting rating limits in a parental control system

Also Published As

Publication number Publication date
CN1732662A (zh) 2006-02-08
JP2006512705A (ja) 2006-04-13
WO2004059942A1 (en) 2004-07-15
KR20050088477A (ko) 2005-09-06
JP4617384B2 (ja) 2011-01-26
AU2003283758A1 (en) 2004-07-22
EP1582044B1 (de) 2009-07-22
CN1732662B (zh) 2010-09-01
US20060053440A1 (en) 2006-03-09
JP2009181691A (ja) 2009-08-13
EP1582044A1 (de) 2005-10-05
ATE437514T1 (de) 2009-08-15

Similar Documents

Publication Publication Date Title
WO2005026952A3 (en) System and method for management of mutating applications
PL1714429T3 (pl) Terminal, sposób oraz program komputerowy do komunikacji z jednostką fizyczną
MY137448A (en) Method and apparatus for selecting rating limits in a parental control system
WO2003102764A3 (en) Behavior-based adaptation of computer systems
WO2005059714A3 (en) Method and apparatus for automatically performing an online content distribution campaign
WO2004109490A3 (en) Methods and systems for recording user actions in computer programs
WO2005022414A3 (en) Method and apparatus for protecting private information within a database
WO2003087982A3 (en) Method and system for problem determination in distributed enterprise applications
WO2002082816A3 (en) Method and apparatus for generating recommendations based on user preferences and environmental characteristics
EP1320011A3 (de) Verfahren und Architektur zur durchdringenden Absicherung von digitalen Gütern
WO2002095538A3 (en) System, method, and computer program product for configuring computing systems
MXPA02002557A (es) Autentificacion utilizando una marca de agua digital.
DE50214208D1 (de) Verfahren zur Vermittlung von Information für Aufzugsbenutzer
WO2009001659A1 (ja) 携帯通信端末装置のデータ処理方法、及び、携帯通信端末装置
WO2006004946A3 (en) Accelerated schema-based validation
WO2003077059A3 (en) Sytem and method for information exchange
CN108416212A (zh) 应用程序识别方法和装置
AU2003260592A1 (en) Method, terminal and server for selecting a server address
CN106125883A (zh) 智能终端及其控制方法
WO2002097608A3 (en) Method and system in an office application for providing content dependent help information
DE60328526D1 (de) Inhaltszugriffskontrolle von einem Informationsträgerspieler
MXPA05006129A (es) Aparato de procesamiento de datos, metodo de procesamiento de datos, programa, medio para registrar el programa, medio de registro de datos, y estructura de datos.
TW200705414A (en) Information processor, content management system, information recording medium, information processing method, and computer program
WO2003077056A3 (en) Method and apparatus for selectively accessing programs in a parental control system
ZA200401585B (en) Network zoning.

Legal Events

Date Code Title Description
8320 Willingness to grant licences declared (paragraph 23)
8364 No opposition during term of opposition