DE60330646D1 - Mobilgerät mit Zeitsteuerung für ein digitales Rechteverwaltungsverfahren (DRM) - Google Patents

Mobilgerät mit Zeitsteuerung für ein digitales Rechteverwaltungsverfahren (DRM)

Info

Publication number
DE60330646D1
DE60330646D1 DE60330646T DE60330646T DE60330646D1 DE 60330646 D1 DE60330646 D1 DE 60330646D1 DE 60330646 T DE60330646 T DE 60330646T DE 60330646 T DE60330646 T DE 60330646T DE 60330646 D1 DE60330646 D1 DE 60330646D1
Authority
DE
Germany
Prior art keywords
time information
system time
rtc
drm
mobile equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60330646T
Other languages
English (en)
Inventor
Dan Dinescu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Mobile Communications AB
Original Assignee
Sony Ericsson Mobile Communications AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Ericsson Mobile Communications AB filed Critical Sony Ericsson Mobile Communications AB
Application granted granted Critical
Publication of DE60330646D1 publication Critical patent/DE60330646D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/04Generating or distributing clock signals or signals derived directly therefrom
    • G06F1/14Time supervision arrangements, e.g. real time clock

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Electric Clocks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
DE60330646T 2003-03-20 2003-03-20 Mobilgerät mit Zeitsteuerung für ein digitales Rechteverwaltungsverfahren (DRM) Expired - Lifetime DE60330646D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP03006246A EP1460509B1 (de) 2003-03-20 2003-03-20 Mobilgerät mit Zeitsteuerung für ein digitales Rechteverwaltungsverfahren (DRM)

Publications (1)

Publication Number Publication Date
DE60330646D1 true DE60330646D1 (de) 2010-02-04

Family

ID=32798838

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60330646T Expired - Lifetime DE60330646D1 (de) 2003-03-20 2003-03-20 Mobilgerät mit Zeitsteuerung für ein digitales Rechteverwaltungsverfahren (DRM)

Country Status (8)

Country Link
US (1) US7793135B2 (de)
EP (1) EP1460509B1 (de)
JP (1) JP2006521604A (de)
CN (1) CN100419617C (de)
AT (1) ATE453146T1 (de)
BR (1) BRPI0408411A (de)
DE (1) DE60330646D1 (de)
WO (1) WO2004084048A1 (de)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7266714B2 (en) * 2004-06-15 2007-09-04 Dolby Laboratories Licensing Corporation Method an apparatus for adjusting the time of a clock if it is determined that the degree of adjustment is within a limit based on the clocks initial time
KR100619981B1 (ko) * 2005-01-08 2006-09-11 엘지전자 주식회사 이동 통신 단말기의 drm 기능 개선 방법
JP5171619B2 (ja) 2005-06-23 2013-03-27 トムソン ライセンシング デジタル著作権管理(drm)に対応した携帯再生装置、方法及びシステム
DE102005050352B4 (de) 2005-10-20 2008-02-07 Infineon Technologies Ag Zeitangaben-Prüfeinheit, elektronisches Gerät und Verfahren zum Prüfen einer Zeitangabe
US8176546B2 (en) 2006-06-20 2012-05-08 Nds Limited Time information management system
KR100784976B1 (ko) 2006-10-12 2007-12-11 삼성전자주식회사 이동통신 단말기의 시계 운용 방법 및 장치
US8869288B2 (en) * 2007-06-08 2014-10-21 Sandisk Technologies Inc. Method for using time from a trusted host device
US8688588B2 (en) * 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US8688924B2 (en) * 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate from a memory device
US20080307237A1 (en) * 2007-06-08 2008-12-11 Michael Holtzman Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
EP2056227B1 (de) 2007-10-31 2016-02-24 EchoStar Technologies L.L.C. System und verfahren zur anwendung eines gesteuert modifizierten zeit-strom-wertes
KR100923412B1 (ko) 2007-12-24 2009-10-27 에스케이 텔레콤주식회사 Rtc 설정 시스템 및 방법, 그리고 이에 적용되는 장치
US8448009B2 (en) 2009-08-17 2013-05-21 Sandisk Il Ltd. Method and memory device for generating a time estimate
US8886957B2 (en) 2009-11-09 2014-11-11 3Dlabs Inc. Ltd. Systems, methods, software, and components using tamper-proof real-time clock
JP5260706B2 (ja) 2011-06-24 2013-08-14 レノボ・シンガポール・プライベート・リミテッド 計時回路を備える携帯式電子機器の電力システム
CN103679064A (zh) * 2012-08-31 2014-03-26 联想(北京)有限公司 设置装置及方法、非易失性存储器和电子设备
US9292712B2 (en) * 2012-09-28 2016-03-22 St-Ericsson Sa Method and apparatus for maintaining secure time
CN109857234B (zh) * 2018-12-28 2021-10-19 曙光信息产业(北京)有限公司 刀片服务器的实时时钟的在线复位装置
GB2599022B (en) * 2019-07-24 2022-09-14 Mitsubishi Electric Corp Time synchronization device, time synchronization method, and time synchronization program
SG10202100813PA (en) * 2021-01-26 2021-02-25 Ensign Infosecurity Pte Ltd A SYSTEM AND METHOD FOR DETECTING DOMAIN GENERATION ALGORITHMS (DGAs) USING DEEP LEARNING AND SIGNAL PROCESSING TECHNIQUES
KR20230073876A (ko) * 2021-11-19 2023-05-26 삼성전자주식회사 전자 장치 및 그의 동작 방법

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5347579A (en) * 1989-07-05 1994-09-13 Blandford Robert R Personal computer diary
US5526079A (en) * 1993-03-12 1996-06-11 Nikon Corporation Data recording system for a camera
JPH1188742A (ja) 1997-09-09 1999-03-30 Olympus Optical Co Ltd 電子カメラ
JP3811874B2 (ja) * 1997-10-28 2006-08-23 富士通株式会社 時刻補正方法及び該方法に使用する携帯電話端末装置
JP3225915B2 (ja) * 1998-02-19 2001-11-05 株式会社デンソー 移動通信端末及び移動通信システム
EP1094374B1 (de) * 1999-10-20 2007-12-05 Sony Deutschland GmbH Mobiler Terminal für ein drahtloses Telekommunikationsverfahren mit genauer Echtzeiterzeugung
US6738810B1 (en) * 1999-11-03 2004-05-18 D. Michael Corporation Method and apparatus for encouraging timely payments associated with a computer system
JP2002116960A (ja) * 2000-08-03 2002-04-19 Sony Corp 情報処理装置及び方法、再生装置及び方法、並びにプログラム格納媒体
JP3702768B2 (ja) 2000-09-18 2005-10-05 セイコーエプソン株式会社 クロック信号供給装置
JP4251786B2 (ja) 2001-05-11 2009-04-08 ソニー株式会社 情報処理装置及び方法、並びにプログラム
EP1801609A1 (de) * 2005-12-23 2007-06-27 Telefonaktiebolaget LM Ericsson (publ) Verfahren und Vorrichtung zur Zeitsynchronisierung

Also Published As

Publication number Publication date
CN1761925A (zh) 2006-04-19
EP1460509B1 (de) 2009-12-23
US20060265623A1 (en) 2006-11-23
EP1460509A1 (de) 2004-09-22
US7793135B2 (en) 2010-09-07
BRPI0408411A (pt) 2006-03-21
WO2004084048A1 (en) 2004-09-30
ATE453146T1 (de) 2010-01-15
JP2006521604A (ja) 2006-09-21
CN100419617C (zh) 2008-09-17

Similar Documents

Publication Publication Date Title
DE60330646D1 (de) Mobilgerät mit Zeitsteuerung für ein digitales Rechteverwaltungsverfahren (DRM)
US20040102987A1 (en) Content reproduction apparatus and content reproduction control method
DK1686720T3 (da) Blokkrypteringsanordning og blokkrypteringsfremgangsmåde, der indbefatter planlægning af en nögle med variabel længde
GB2430525A (en) Electronic lock system and method for providing access thereto
GB0302357D0 (en) Method and apparatus for encrypting data
ATE412941T1 (de) Speicherschnittstellenprotokoll zur unterscheidung von statusinformationen von lesedaten
EP1610542A4 (de) Ausgangsbilddatenerzeugungseinrichtung und ausgangsbilddatenerzeugungsverfahren
BR0015327A (pt) Dispositivo de codificação
FR2837583B1 (fr) Dispositif de sauvegarde de donnees d'une carte electronique mobile
EP1447726A4 (de) Wissensausnutzungsvorrichtung, zustandsraumnavigator dafür und geschäftsmodell damit
TW200622623A (en) Memory information protection system, semiconductor memory and method of protecting memory information
TW200724960A (en) A portable device and method for providing navigation data
EP1770977A3 (de) Bildverarbeitungsvorrichtung,- verfahren, -programm und -speichermedium zur Datenverschlüsselung.
CN101894222A (zh) 电子书下载方法及购买系统
EP1592223A4 (de) Ausgangs bilddatenerzeugungs einrichtung und ausgangs bilddatenerzeugungs verfahren
FR3097365B1 (fr) Circuit électronique
ATE504145T1 (de) Verfahren und system zur kommunikationsüberwachung
Spanoudakis et al. Security and Dependability for Ambient Intelligence
EP1737163A4 (de) Verfahren zur realisierung eines virtuellen netzelements
TW200513983A (en) Pixel interpolation circuit, pixel interpolation method and image reading device
ATE369005T1 (de) Verteilen einer mediadatei mit meta-informationen
JP2011022690A (ja) シミュレーションモデル生成装置
CN106650479B (zh) 一种加密便签处理方法及移动终端
CN108234467A (zh) 一种判断工程施工照片真实性的方法及系统
EP0936803A3 (de) Originalbildlesevorrichtung und Korrekturverfahren für Originalbildinformationen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition