EP1358543A4 - Dispositif, procede et systeme d'enregistrement donnant acces a l'information - Google Patents

Dispositif, procede et systeme d'enregistrement donnant acces a l'information

Info

Publication number
EP1358543A4
EP1358543A4 EP02713463A EP02713463A EP1358543A4 EP 1358543 A4 EP1358543 A4 EP 1358543A4 EP 02713463 A EP02713463 A EP 02713463A EP 02713463 A EP02713463 A EP 02713463A EP 1358543 A4 EP1358543 A4 EP 1358543A4
Authority
EP
European Patent Office
Prior art keywords
unique
persistent
name identifier
universal name
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02713463A
Other languages
German (de)
English (en)
Other versions
EP1358543A1 (fr
Inventor
David Sidman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Content Directions Inc
Original Assignee
David Sidman
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by David Sidman filed Critical David Sidman
Priority to EP08165819A priority Critical patent/EP2146290A1/fr
Publication of EP1358543A1 publication Critical patent/EP1358543A1/fr
Publication of EP1358543A4 publication Critical patent/EP1358543A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4552Lookup mechanisms between a plurality of directories; Synchronisation of directories, e.g. metadirectories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1063Discovery through centralising entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Definitions

  • the present invention relates generally to an apparatus, method and system to access information across a communications network. More particularly, the disclosed invention relates to an apparatus, method and system to register persistent identifiers for information access in various contexts of use on a communications network.
  • Networks are commonly thought to consist of the interconnection and interoperation of clients, servers, and intermediary nodes in a graph topology.
  • server refers generally to a computer, other device, software, or combination thereof that processes and responds to the requests of remote users across a communications network. Servers serve their information to requesting "clients/' A computer, other device, software, or combination thereof that facilitates, processes information and requests, and/or furthers the passage of information from a source user to a destination user is commonly referred to as a "node.”
  • Networks are generally thought to facilitate the transfer of information from source points to destinations.
  • TCP/IP Transmission Control Protocol-Internet Protocol
  • DoD to have a network that will continue to operate even if damaged during battle, thus allowing for information to be routed around damaged portions of the communications network to destination addresses.
  • the source or destination address location itself is rendered inoperable, such delivery will not be possible.
  • the Internet is a packet-switched network and thus, information on the Internet is broken up into pieces, called packets, and transmitted in packet form.
  • the packets contain IP addressing information called headers, which are used by routers to facilitate the delivery of the packets from a source to a destination across intermediary nodes on the Internet. Upon arrival at the destination, the packets are reassembled to form the original message, and any missing packets are requested again.
  • IP component of the protocol is responsible for routing packets of information based on a four byte addressing mechanism; the address is written as four numbers separated by dots, each number ranging from 0 to 255, e.g., "123.255.0.123". IP addresses are assigned by Internet authorities and registration agencies, and are unique.
  • the TCP portion of the protocol is used for verifying that packets of information are correctly received by the destination computer from the source, and if not, to retransmit corrupt packets.
  • Other transmission control protocols are also commonly used that do not guarantee delivery, such as User Datagram Protocol (UDP).
  • UDP User Datagram Protocol
  • WorldWideWeb.app (the web) was developed in late 1990. Subsequently, information navigation interfaces such as web browsers have become widely available on almost every computer operating system platform.
  • the web is the manifestation and result of a synergetic interoperation between user interfaces (e.g., web browsers), servers, distributed information, protocols, and specifications.
  • Web browsers were designed to facilitate navigation and access to information
  • information servers were designed to facilitate provision of information.
  • web browsers and information servers are disposed in communication with one another through a communications network.
  • Information Servers function to serve information to users that typically access the information by way of web browsers.
  • information servers typically provide information to users employing web browsers for navigating and accessing information on the web.
  • Microsoft's Internet Explorer and Netscape Navigator are examples of web browsers.
  • navigation user interface devices such as WebTV have also been implemented to facilitate web navigation.
  • Microsoft's Information Server and Apache are examples of information servers.
  • URLs are an address that is typically embodied as a hyperlink in a web page or is typed into a web browser.
  • URLs for a given resource refer only to a location for that resource.
  • the reference to the location is achieved through the use of an unresolved IP address in conjunction with a directory path and file name; e.g., "http://www.aWebSite.com aFolder/aFile.html".
  • the URL directs the browser to connect to the computer named "www" in the domain "aWebSite.com,” and to request the file named "aFile.html” stored in directory "aFolder” at that computer.
  • UNIVERSAL NAME IDENTIFIER fUNI The Co ⁇ oration for National Research Initiatives has created and implemented a new means of naming and locating information, called the Handle System.
  • the Handle System is designed to improve upon the current use of URLs.
  • the Handle System introduces a level of indirection to locating and distributing information over the Internet.
  • the Handle System is a general-purpose system for naming resources. Instead of being assigned a URL based on a particular resource's current network location, a resource may be assigned a Universal Name Identifier.
  • a UNI is a form of Universal Resource Identifier (URI).
  • URIs include both UNIs and URLs.
  • a UNI unlike a URL, serves and shall be regarded henceforth as a name for the resource that is persistent regardless of changes in the resource's location or other attributes.
  • URN Universal Resource Name
  • URN Universal Resource Name
  • a Handle is a type of URN.
  • a Digital Object Identifier is a type of Handle.
  • various forms of UNIs include Handles, URNs, DOIs, and/or the like. The various terms and or forms of UNIs will be used interchangeably throughout this document, and may be assumed to be interchangeable unless stated otherwise.
  • a Handle is a unique name, which is registered with the Handle System along with the current network location of the named resource. This location information commonly takes the form of a URL.
  • One common type of Handle is known as a Digital Object Identifier (DOI). Handles may be then distributed to users in lieu of a URL, and superficially appear to function similarly to a hyperlink.
  • DOI Digital Object Identifier
  • Handle When a user encounters a Handle, the user may select or enter the Handle much like a URL hyperlink, so long as the user's web browser is capable of making Handle requests. Such an encounter triggers an automated process to look up a resource's current location.
  • the current location of the resource is associated with the resource's Handle in a directory made available by the Handle System, which in turn directs the user to the resource's current location.
  • the Handle System directory entry can be updated, thereby assuring a persistent association between a Handle and the resource it identifies.
  • An analogy can be made to the physical world: knowing only a URL for a given resource is akin to knowing only a person's street address, and not her name.
  • the Handle System allows resources to be permanently named by way of a Handle, and it allows the current network location of resources to be looked up based on that name in a Handle System directory.
  • DOIs enable access to information over a communications network by providing a persistent identifier for information that may be regularly relocated.
  • DOIs overcome the limitations of network addressing schemes limited to addressing locations by providing a mechanism to associate identifiers with information through an added level of indirection instead of associating identifiers with locations
  • DOIs provide a mechanism that allows for the association of an identifier with information instead of a location
  • DOIs in and of themselves do not provide for the access of multiple and/or varying instances of a piece of information in various locations, formats, or the access of various services associated with a given piece of information, based on various contexts of use.
  • One embodiment of the disclosed invention teaches how to access information across a communications network from multiple locations, in multiple formats, and accessible in variable fashions based on varying contexts of use.
  • the present invention also overcomes the limitations of prior addressing schemes with the novel ability to associate a single identifier with information available, and accessible under varying conditions, from varying locations, in varying formats, based on various contexts of access.
  • publishers of content hereinafter referred to as publishers, assign Digital Object Identifiers to information by registering them with a DOI registration agency.
  • registrants or the registration agency may further register a number of type-value pairs to be associated with the DOI they are registering.
  • the registered types and their associated values are used to provide multiple resolutions for registered DOIs.
  • a "resolution" as defined by THE DOI HANDBOOK is a process for submitting a DOI identifier and receiving in response thereto one or more pieces of current information related to the submitted identifier.
  • a simple resolution is one wherein the DOI resolves to a single piece of information, usually the URL for (i.e., the current network location of) a web page associated with the resource identified by the DOI.
  • a multiple resolution in accordance with the present invention is one that has more than one possible resolution available under varying contexts.
  • Figure 1 illustrates one example embodiment incorporated into an IARS controller
  • Figures 2 and 3 illustrate URL addressing across a communications network with moving information
  • Figure 4 illustrates accessing of information through DOIs
  • Figures 5 and 6 provide an overview of a Handle
  • Figures 7 and 8 provide an overview of the resolution mechanism for allowing users to access desired information
  • Figure 9 provides an overview of an exemplary sequence of actions
  • Figure 10 provides a more complete overview of an exemplary sequence of actions that users perform to access content information
  • Figure 1 1 illustrates an exemplary mechanism for accessing information over a communications network
  • Figure 12 provides an overview of another embodiment of exemplary mechanisms for retrieving information over a communications network
  • Figure 13 provides an overview of an exemplary DOI system
  • Figure 14 illustrates one non-limiting example of the Information Access Registration Server (IARS) interacting with various entities;
  • IARS Information Access Registration Server
  • Figures 15 and 16 illustrate non-limiting examples of the IARS interacting with various entities
  • Figure 17 illustrates a non-limiting example of the IARS interacting with various entities in the registration of a Handle
  • Figure 18 illustrates a non-limiting example of registration tool options
  • Figure 19 illustrates a non-limiting example of a registration tool
  • Figure 20 illustrates an alternative embodiment of a registration tool
  • Figure 21 illustrates one non-limiting example flow diagram of an IARS registration facility
  • Figure 22 illustrates a non-limiting example of a publisher prefix registration tool
  • Figure 23 illustrates one non-limiting example flow diagram of an
  • Figure 24 illustrates one non-limiting example of IARS options
  • FIG. 25 illustrates one non-limiting example of IARS batch DOI
  • Figure 26 illustrates one non-limiting example of an IARS batch registration facility
  • Figure 27 illustrates one non-limiting example of an IARS batch file
  • Figure 28 illustrates one non-limiting example of IARS error reporting options
  • Figure 29 illustrates one non-limiting example of IARS batch status reporting options
  • Figure 30 illustrates one non-limiting example of IARS batch status report
  • Figure 31 illustrates one non-limiting example of IARS DOI lookup tool
  • Figure 32 illustrates one non-limiting example of IARS DOI lookup search results.
  • FIG. 1 illustrates one example embodiment incorporated into an Information Access Registration Server (IARS) controller 1101.
  • the IARS controller 1 101 may serve to register, resolve, process, store, and update Handles and any associated information, and/or the like.
  • the IARS controller 1101 may be connected to and/or communicate with entities such as, but not limited to: one or more users from user input devices l l l l ; peripheral devices 1 1 12; and/or a communications network 1 113.
  • the IARS controller may even be connected to and/or communicate with a cryptographic processor device 1 128.
  • a typical IARS controller 1 101 may be based on common computer systems that may comprise, but are not limited to, components such as: a computer systemization 1 102 connected to memory 1 129.
  • Computer Systemization may comprise, but are not limited to, components such as: a computer systemization 1 102 connected to memory 1 129.
  • a computer systemization 1 102 may comprise a clock 1130, central processing unit (CPU) 1103, a read only memory (ROM), a random access memory (RAM), and/or an interface bus 1 107, and conventionally, although not necessarily, are all interconnected and or communicating through a system bus 1104.
  • the system clock typically has a crystal oscillator and provides a base signal.
  • the clock is typically coupled to the system bus and various means that will increase or decrease the base operating frequency for other components interconnected in the computer systemization.
  • the clock and various components in a computer systemization drive signals embodying information throughout the system. Such transmission and reception of signals embodying information throughout a computer systemization may be commonly referred to as communications.
  • a cryptographic processor 1126 may similarly be connected to the system bus.
  • any of the above components may be connected directly to one another, connected to the CPU, and/or organized in numerous variations employed as exemplified by various computer systems.
  • the CPU comprises at least one high-speed data processor adequate to execute program modules for executing user and/or system-generated requests.
  • the CPU may be a microprocessor such as the Intel Pentium Processor and/or the like.
  • the CPU interacts with memory through signal passing through conductive conduits to execute stored program code according to conventional data processing techniques. Such signal passing facilitates communication within the IARS controller and beyond through various interfaces.
  • Interface Adapters such as the Intel Pentium Processor and/or the like.
  • Interface bus(ses) 1 107 may accept, connect, and/or communicate to a number of interface adapters, conventionally although not necessarily in the form of adapter cards, such as but not limited to: input output interfaces (I/O) 1108, storage interfaces 1 109, network interfaces 1 1 10, and/or the like.
  • cryptographic processor interfaces 1 127 similarly may be connected to the interface bus.
  • the interface bus provides for the communications of interface adapters with one another as well as with other components of the computer systemization.
  • Interface adapters are adapted for a compatible interface bus.
  • Interface adapters conventionally connect to the interface bus via a slot architecture.
  • Conventional slot architectures may be employed, such as, but not limited to: Accelerated Graphics Port (AGP), Card Bus, (Extended) Industry Standard Architecture ((E)ISA), Micro Channel Architecture (MCA), NuBus, Peripheral Component Interconnect (PCI), Personal Computer Memory Card International Association (PCMCIA), and/or the like.
  • AGP Accelerated Graphics Port
  • E Extended) Industry Standard Architecture
  • MCA Micro Channel Architecture
  • PCI Peripheral Component Interconnect
  • PCMCIA Personal Computer Memory Card International Association
  • Storage interfaces 1 109 may accept, communicate, and/or connect to a number of storage devices such as, but not limited to: storage devices 1114, removable disc devices, and/or the like.
  • Storage interfaces may employ connection protocols such as, but not limited to: (Ultra) Advanced Technology Attachment (Packet Interface) ((Ultra) ATA(PI)), (Enhanced) Integrated Drive Electronics ((E)IDE), Institute of Electrical and Electronics Engineers (IEEE) 1394, fiber channel, Small Computer Systems Interface (SCSI), Universal Serial Bus (USB), and/or the like.
  • connection protocols such as, but not limited to: (Ultra) Advanced Technology Attachment (Packet Interface) ((Ultra) ATA(PI)), (Enhanced) Integrated Drive Electronics ((E)IDE), Institute of Electrical and Electronics Engineers (IEEE) 1394, fiber channel, Small Computer Systems Interface (SCSI), Universal Serial Bus (USB), and/or the like.
  • Network interfaces 1 110 may accept, communicate, and/or connect to a communications network 1 1 13.
  • Network interfaces may employ connection protocols such as, but not limited to: direct connect, Ethernet (thick, thin, twisted pair 10/100/1000 Base T, and/or the like), Token Ring, wireless connection such as IEEE 802. l ib, and/or the like.
  • a communications network may be any one and/or the combination of the following: a direct interconnection; the Internet; a Local Area Network (LAN); Metropolitan Area Network (MAN); an Operating Missions as Nodes on the Internet (OMNI); a secured custom connection; a Wide Area Network (WAN); a wireless network (e.g., employing protocols such as, but not limited to a Wireless Application Protocol (WAP), I-mode, and/or the like); and/or the like.
  • a network interface may be regarded as a specialized form of an input output interface.
  • I/O 1 108 may accept, communicate, and/or connect to user input devices l l l l l, peripheral devices 1 112, cryptographic processor devices 1128, and/or the like.
  • I/O may employ connection protocols such as, but not limited to: Apple Desktop Bus (ADB); Apple Desktop Connector (ADC); audio: analog, digital, monaural, RCA, stereo, and/or the like; IEEE 1394; infrared; joystick; keyboard; midi; optical; PC AT; PS/2; parallel; radio; serial; USB; video interface: BNC, composite, digital, RCA, S-Video, VGA, and/or the like; wireless; and/or the like.
  • ADB Apple Desktop Bus
  • ADC Apple Desktop Connector
  • audio analog, digital, monaural, RCA, stereo, and/or the like
  • IEEE 1394 infrared
  • joystick keyboard
  • midi optical
  • PC AT PC AT
  • PS/2 parallel
  • radio serial
  • USB video interface
  • BNC composite, digital, RCA,
  • a common output device is a video display, which typically comprises a CRT or LCD based monitor with an interface (e.g., VGA circuitry and cable) that accepts signals from a video interface.
  • the video interface composites information generated by a computer systemization and generates video signals based on the composited information.
  • the video interface provides the composited video information through a video connection interface that accepts a video display interface (e.g., a VGA connector accepting a VGA display cable).
  • User input devices l l l l l may be card readers, dongles, finger print readers, gloves, graphics pads, joysticks, keyboards, mouse (mice), trackballs, trackpads, retina readers, and/or the like.
  • Peripheral devices 1 112 may be connected and/or communicate with or to I/O and/or with or to other facilities of the like such as network interfaces, storage interfaces, and/or the like). Peripheral devices may be cameras, dongles (for copy protection, ensuring secure transactions as a digital signature, and/or the like), external processors (for added functionality), goggles, microphones, monitors, network interfaces, printers, scanners, storage devices, visors, and/or the like.
  • Cryptographic units such as, but not limited to, microcontrollers, processors 1 126, interfaces 1 127, and/or devices 1 128 may be attached, and/or communicate with the IARS controller.
  • a MC68HC16 microcontroller commonly manufactured by Motorola Inc., may be used for and/or within cryptographic units. Equivalent microcontrollers and/or processors may also be used.
  • the MC68HC16 microcontroller utilizes a 16-bit multiply-and-accumulate instruction in the 16 MHz configuration and requires less than one second to perform a 512-bit RSA private key operation.
  • Cryptographic units support the authentication of communications from interacting agents, as well as allowing for anonymous transactions.
  • Cryptographic units may also be configured as part of CPU.
  • Other commercially available specialized cryptographic processors include VLSI Technology's 33 MHz 6868 or Semaphore Communications' 40 MHz Roadrunner284. Memory
  • a storage device 1 1 14 may be any conventional computer system storage. Storage devices may be a fixed hard disk drive, and/or other devices of the like. However, it is to be understood that an IARS controller and/or a computer systemization may employ various forms of memory 1 129.
  • a computer systemization may be configured wherein the functionality of on-chip CPU memory (e.g., registers), RAM, ROM, and any other storage devices are provided by a paper punch tape or paper punch card mechanism; of course such an embodiment is not preferred and would result in an extremely slow rate of operation.
  • memory 1 129 will include ROM, RAM, and a storage device 1114.
  • any mechanization and/or embodiment allowing a processor to affect the storage and/or retrieval of information is regarded as memory 1129.
  • a computer systemization generally requires and makes use of memory.
  • memory is a fungible technology and resource, thus, any number of memory embodiments may be employed in lieu of or in concert with one another.
  • the storage devices 1 1 14 may contain a collection of program and/or database modules and/or data such as, but not limited to: an operating system module 1 1 15 (operating system), an information server module 1 1 16 (information server); a user interface module 11 17 (user interface); a web browser module 1118
  • modules may be stored and accessed from the storage devices and/or from storage devices accessible through an interface bus.
  • non-conventional software modules such as those in the module collection, typically and preferably, are stored in a local storage device
  • memory 1114 may also be loaded and/or stored in memory such as: peripheral devices, RAM, remote storage facilities through a communications network, ROM, various forms of memory, and/or the like.
  • the operating system module 1 1 15 is executable program code facilitating the operation of an IARS controller.
  • the operating system facilitates access of I/O, network interfaces, peripheral devices, storage devices, and/or the like.
  • the operating system preferably is a conventional product such as Apple Macintosh OS X Server, AT&T Plan 9, Microsoft Windows NT Server, Unix, and/or the like operating systems.
  • the operating system is highly fault tolerant, scalable, and secure.
  • An operating system may communicate to and/or with other modules in a module collection, including itself, and/or facilities ofthe like. Conventionally, the operating system communicates with other program modules, user interfaces, and/or the like.
  • the operating system may contain, communicate, generate, obtain, and/or provide program module, system, user, and/or data communications, requests, and/or responses.
  • the operating system once executed by the CPU, may enable the interaction with communications networks, data, I/O, peripheral devices, program modules, memory, user input devices, and/or the like.
  • the operating system provides communications protocols that allow the IARS controller to communicate with other entities through a communications network 1 1 13.
  • Various communication protocols may be used by the IARS controller as a subcarrier transport mechanism for interacting with the Handle System, such as, but not limited to: multicast, TCP/IP, UDP, unicast, and/or the like.
  • An information server module 1 1 16 is stored program code that is executed by the CPU.
  • the information server may be a conventional Internet information server such as, but not limited to, Microsoft's Internet Information Server and/or the Apache Software Foundation's Apache.
  • the information server allows for the execution of program modules through facilities such as C++, Java, JavaScript, ActiveX, Common Gateway Interface (CGI) scripts, Active Server Page (ASP), and/or the like.
  • the information server supports secure communications protocols such as, but not limited to, File Transfer Protocol (FTP); HyperText Transfer Protocol (HTTP); Secure Hypertext Transfer Protocol (HTTPS), Secure Socket Layer (SSL), and/or the like.
  • an information server provides results in the form of web pages to web browsers, and allows for the manipulated generation of the web pages through interaction with other program modules. After a DNS resolution portion of an HTTP request is resolved to a particular information server, the information server resolves requests for information at specified locations on an IARS controller based on the remainder of the HTTP request.
  • a request such as http://123.124.125.126/myInformation.html might have the IP portion of the request "123.124.125.126” resolved by a DNS server to an information server at that IP address; that information server might in turn further parse the http request for "/mylnformation.html” portion of the request and resolve it to a location in memory containing the information "mylnformation.html.”
  • An information server may communicate to and/or with other modules in a module collection, including itself, and/or facilities of the like. Most frequently, the information server communicates with operating systems, other program modules, user interfaces, web browsers, and/or the like.
  • An information server may contain, communicate, generate, obtain, and/or provide program module, system, user, and/or data communications,
  • a user interface module 1 117 is stored program code that is executed by the CPU.
  • the user interface is a conventional graphic user interface as provided by, with, and/or atop operating systems and/or operating environments such as Apple Macintosh OS, e.g., Aqua, Microsoft Windows (NT), Unix X Windows (KDE, Gnome, and/or the like), and/or the like.
  • the user interface may allow for the display, execution, interaction, manipulation, and/or operation of program modules and/or system facilities through textual and/or graphical facilities.
  • the user interface provides a facility through which users may affect, interact, and/or operate a computer system.
  • a user interface may communicate to and/or with other modules in a module collection, including itself, and/or facilities of the like. Most frequently, the user interface communicates with operating systems, other program modules, and/or the like.
  • the user interface may contain, communicate, generate, obtain, and/or provide program module, system, user, and/or data communications, requests, and/or responses.
  • a web browser module 1 1 18 is stored program code that is executed by the CPU.
  • the web browser is a conventional hypertext viewing application such as Microsoft Internet Explorer or Netscape Navigator (preferably with 128bit encryption by way of HTTPS, SSL, and/or the like).
  • Some web browsers allow for the execution of program modules through facilities such as Java, JavaScript, ActiveX, and/or the like.
  • Web browsers and like information access tools may be integrated into PDAs, cellular telephones, and/or other mobile devices.
  • a web browser may communicate to and/or with other modules in a module collection, including itself, and/or facilities of the like.
  • the web browser communicates with information servers, operating systems, integrated program modules (e.g., plug-ins), and/or the like; e.g., it may contain, communicate, generate, obtain, and/or provide program module, system, user, and/or data communications, requests, and/or responses.
  • information servers operating systems, integrated program modules (e.g., plug-ins), and/or the like; e.g., it may contain, communicate, generate, obtain, and/or provide program module, system, user, and/or data communications, requests, and/or responses.
  • a combined application may be developed to perform similar functions of both.
  • the combined application would similarly affect the obtaining and the provision of information to users, user agents, and/or the like from IARS enabled nodes.
  • the combined application may be nugatory on systems employing standard web browsers.
  • Such a combined module could be configured to communicate directly with the IARS without an intermediary information server to further enhance security.
  • a IARS database module 1 1 19 may be embodied in a database that is stored program code that is executed by the CPU and its stored data; the stored program code portion configuring the CPU to process the stored data.
  • the IARS database may be implemented using various standard data structures, such as an array, hash, (linked) list, struct, and/or the like. If the IARS database is implemented as a data structure, the use of the IARS database may be integrated into another module such as the IARS module.
  • the database module 1 1 19 includes tables such as but not limited to a DOI (i.e., Handle or other resource name) table 1119a, URL table 1119b, metadata table 1 1 19c, multiple resolution table 1 119d, a publisher table 1119e, and/or the like. All the tables may be related by (enhanced) DOI key field entries as they are unique.
  • DOI i.e., Handle or other resource name
  • An IARS database may communicate to and/or with other modules in a module collection, including itself, and/or facilities of the like. Most frequently, the IARS database communicates with an IARS module, other program modules, and/or the like.
  • the database may contain, retain, and provide information regarding other nodes and data.
  • a cryptographic server module 1 120 is stored program code that is executed by the CPU 1 103, cryptographic processor 1 126, cryptographic processor interface 1 127, cryptographic processor device 1 128, and/or the like.
  • cryptographic processor interfaces will allow for expedition of encryption and/or decryption requests by the cryptographic module; however, the cryptographic module, alternatively, may run on a conventional CPU.
  • the cryptographic module allows for the encryption and/or decryption of provided data.
  • the cryptographic module allows for both symmetric and asymmetric (e.g., Pretty Good Protection (PGP)) encryption and/or decryption.
  • PGP Pretty Good Protection
  • the cryptographic module allows conventional cryptographic techniques such as, but not limited to: digital certificates (e.g., X.509 authentication framework), digital signatures, dual signatures, enveloping, password access protection, public key management, and/or the like.
  • digital certificates e.g., X.509 authentication framework
  • digital signatures e.g., digital signatures
  • dual signatures enveloping
  • password access protection e.g., password access protection
  • public key management e.g., password management, and/or the like.
  • the cryptographic module will facilitate numerous encryption and/or decryption protocols such as, but not limited to: Data Encryption Standard (DES), Elliptical Curve Encryption (ECC), International Data Encryption Algorithm (IDEA), Message Digest 5 (MD5, which is a one way hash function), RC5 (Rivest Cipher), Rijndael, RSA (which is an Internet encryption and authentication system that uses an algorithm developed in 1977 by Ron Rivest, Adi Shamir, and Leonard Adleman), Secure Hash Algorithm (SHA), Secure Socket Layer (SSL), Secure Hypertext Transfer Protocol (HTTPS), and/or the like.
  • DES Data Encryption Standard
  • ECC Elliptical Curve Encryption
  • IDEA International Data Encryption Algorithm
  • MD5 Message Digest 5
  • RC5 Rad Cipher
  • Rijndael Rijndael
  • RSA which is an Internet encryption and authentication system that uses an algorithm developed
  • a cryptographic module may communicate to and/or with other modules in a module collection, including itself, and/or facilities of the like.
  • the cryptographic module supports encryption schemes allowing for the secure transmission of information across a communications network to enable an IARS module to engage in secure transactions if so desired by users.
  • the cryptographic module communicates with information servers, operating systems, other program modules, and/or the like.
  • the cryptographic module may contain, communicate, generate, obtain, and/or provide program module, system, user, and/or data communications, requests, and/or responses.
  • IAMRS Information Access Multiple Resolution Server
  • An IAMRS module 1 125 is stored program code that is executed by the CPU.
  • the IARS affects accessing, obtaining and the provision of information, and/or the like between nodes on a communications network.
  • the IAMRS has the ability to resolve UNIs to multiple instantiations.
  • the IAMRS acts as a lookup facility to create, maintain, and update associations between a given piece of information, its DOI, and its current locations.
  • the IAMRS coordinates with the IARS database to identify nodes that may be useful for improving data transfer for requested information, for resolving to various formats of the requesting information, providing an enhanced mechanism to create queries regarding the information, and/or the like.
  • An IAMRS enabling access of information between nodes may be developed by employing standard development tools such as, but not limited to: C++, shell scripts, Java, Javascript, SQL commands, web application server extensions, Apache modules, Perl scripts, binary executables, and/or other mapping tools, and/or the like.
  • the IAMRS server employs a cryptographic server to encrypt and decrypt communications.
  • the IAMRS may service requests, update association information for UNIs, and much more.
  • An IARS module may communicate to and or with other modules in a module collection, including itself, and/or facilities of the like. Most frequently, the IAMRS module communicates with an IARS database, operating systems, other program modules, and/or the like.
  • the IAMRS may contain, communicate, generate, obtain, and/or provide program module, system, user, and/or data communications, requests, and/or responses.
  • Information Access Registration Server ARS
  • An IARS module 1 135 is stored program code that is executed by the CPU.
  • the IARS affects accessing, obtaining and the provision of information, and or the like between nodes on a communications network.
  • the IARS has the ability to register resource names (e.g., Handles) thereby effecting an association between the resource name and a piece of information and/or the information's location. Registration of a resource name may be associated with multiple instantiations.
  • the IARS acts as a facility to create, maintain, register, and update associations between a given piece of information, its DOI, and its current locations.
  • the IARS coordinates with the IARS database to identify nodes that may be useful for improving data transfer for requested information, for resolving to various formats of the requesting information, providing an enhanced mechanism to create queries regarding the information, and/or the like.
  • An IARS enabling access of information between nodes maybe be developed by employing standard development tools such as, but not limited to: C++, shell scripts, Java, Javascript, SQL commands, web application server extensions, Apache modules, Perl scripts, binary executables, and/or other mapping tools, and/or the like.
  • the IARS server employs a cryptographic server to encrypt and decrypt communications.
  • the IARS may service requests, update association information for UNIs, register UNIs, and much more.
  • An IARS module may communicate to and/or with other modules in a module collection, including itself, and/or facilities of the like. Most frequently, the IARS module communicates with an IARS database, an IAMRS module, operating systems, other program modules, and/or the like. The IARS may contain, communicate, generate, obtain, and/or provide program module, system, user, and/or data communications, requests, and/or responses.
  • any of the IARS node controller components may be combined, consolidated, and/or distributed in any number of ways to facilitate development and/or deployment.
  • the module collection may be combined in any number of ways to facilitate deployment and/or development. To accomplish this, one must simply integrate the components into a common code base or in a facility that can dynamically load the components on demand in an integrated fashion.
  • the module collection may be consolidated and/or distributed in countless variations through standard data processing and/or development techniques. Multiple instances of any one of the program modules in the program module collection may be instantiated on a single node, and/or across numerous nodes to improve performance through load balancing data processing techniques. Furthermore, single instances may also be distributed across multiple controllers and/or storage devices; e.g., databases.
  • All program module instances and controllers working in concert may do so through standard data processing communication techniques.
  • the preferred node controller configuration will depend on the context of system deployment. Factors such as, but not limited to, the capacity and/or location of the underlying hardware resources may affect deployment requirements and configuration. Regardless of if the configuration results in more consolidated and/or integrated program modules, results in a more distributed series of program modules, and/or results in some combination between a consolidated and/or distributed configuration, communication of data may be communicated, obtained, and/or provided. Instances of modules (from the module collection) consolidated into a common code base from the program module collection may communicate, obtain, and/or provide data. This may be accomplished through standard data processing techniques such as, but not limited to: data referencing (e.g., pointers), internal messaging, object instance variable communication, shared memory space, variable passing, and/or the like (intra-application communication).
  • data referencing e.g., pointers
  • internal messaging e.g., object instance variable communication, shared memory space, variable
  • module collection components are discrete, separate, and/or external to one another, then communicating, obtaining, and/or providing data with and/or to other module components may be accomplished through standard data processing techniques such as, but not limited to: Application Program Interfaces (API) information passage; (distributed) Component Object Model ((D)COM), (Distributed) Object Linking And Embedding ((D)OLE), and/or the like), Common Object Request Broker Architecture (CORBA), process pipes, shared files, and/or the like (inter-application communication).
  • API Application Program Interfaces
  • DCOM Component Object Model
  • CORBA Common Object Request Broker Architecture
  • process pipes shared files, and/or the like
  • inter-application communication Messages sent between discrete module components for inter-application communication or within memory spaces of a singular module for intra-application communication may be facilitated through the creation and parsing of a grammar.
  • a grammar may be developed by using standard development tools such as lex, yacc, and/or the like, which allow for grammar generation and parsing functionality, which in turn may form the basis of communication messages within and between modules. Again, the preferable embodiment will depend upon the context of system deployment. Finally, it is to be understood that the logical or topological structure of any combination of the module collection are not limited to a fixed execution order and/or arrangement, but rather, any disclosed order is exemplary and all functional equivalents, regardless of order, are contemplated by the disclosure.
  • IP addresses Users access communications networks through addresses. Addresses represent locations. Users traverse locations in a communications network hoping to find information.
  • a common communications addressing scheme employs the IP address.
  • the IP address may be likened to the real world by analogy to a street address.
  • the IP address itself is a sequence of numbers, e.g., 209.54.94.99, and commonly has an associated name, e.g., www.contentdirections.com.
  • a distributed database registry maintains the associated pairs of names and IP addresses and serves to resolve associated names into corresponding IP addresses. This allows people to remember and use names, e.g., www.report.com, instead of being forced to memorize and use a series of numbers, e.g., 209.54.94.99.
  • DNS Domain Name Servers
  • IP addresses It is common for IP addresses to be embodied as Universal Resource Locators (URLs) that append even more navigation information into an address. Users may employ software to access information stored at URLs through the use of HTTP. An example is when a user specifies "http://www.report.com /reports/ 1999/IncomeStatement.html" in a web browser. Typically this further navigation information, i.e., "/reports/1999/IncomeStatement.html,” provides a specific storage location within a computer server. This further navigation location may be likened to a real world address more specific than a street address that includes information such as a company name, department, and room number.
  • URLs Universal Resource Locators
  • An Information Server is a means for facilitating communications between a communication network and the computer server at a particular IP address.
  • Commercial examples of an Information Server include Apache.
  • An Information Server may be likened to a mail department for a business that further routes correspondence to appropriate locations within the business.
  • FIGS. 2 and 3 illustrate that IP addressing mechanisms do not maintain an association with information as it moves across a communications networks.
  • Web page links generally employ HTTP, which in turn relies on IP addressing.
  • URL links simply point to a location on a communication network and are not necessarily associated with any specific information. For example, a URL link referencing www.news.com will have different information associated between the URL and the information made available at the www.news.com location as information at the location is updated daily. In many instances, locations themselves may disappear as companies move information, move their operations, go out of business, etc.
  • a report entitled "Company Sales for 1999" 222 existing at a location www.report.com/1999/Report.html 208 may be moved to www.report-archives.com/1999/Old-report.html 310, e.g., because the information was sold from one entity to another, archived, or for many other reasons.
  • the report at www.report.com/1999/Report.html 208 may have had 5 million web pages and URL links referencing the location 244, and when users attempt to access the information- they may well receive a "404 File not found" error 309 because that location no longer exists and/or no longer contains the desired information.
  • the error results because the DNSs were designed to always resolve users' requests to a location and because DNSs are not designed to maintain an association between URLs and a specific instantiation of information.
  • Figure 2 depicts a web page 201, a user entered address 202, a document 203, and a memory device 204 all employing URLs and consequently IP addressing in an attempt to reference a piece of information (the report "Company Sales for 1999) 222. Then in Figure 2, the information 222 is moved from its original location 208 (for example at www.report.com/1999/Report.html) to a new location 310 of Figure 2 (for example www.report.com/1999/Archives.html).
  • the protocols enable a distributed computer system to store Handles (such as DOIs) of digital content and resolve those Handles into the information necessary to locate and access the content, to locate and access information related to the content, or to locate and access (i.e., provide an interface to) services associated with the content.
  • This associated information can be changed as needed to reflect the current state of the identified content without changing the DOI, thus allowing the name of the item to persist over changes of location and other state information.
  • the Handle System provides a general-purpose, distributed global naming service for the reliable management of information and services on networks over long periods of time.
  • source may comprise any identifiable content, source, information, services, transactions, and work of authorship, including articles, books, intangible objects, music albums, people, tangible physical objects, and/or the like further including selected discrete portions and/or combinations thereof.
  • the accessible information may be a URL to an application that initiates a service, a transaction, provides a selection mechanism, and/or the like.
  • the DOI may even be associated with information identifying a human being such as a social security number, telephone number, and/or the like.
  • the DOI may be associated with software modules, programming "objects," or any other network-based resource.
  • DOI can be used to represent most anything including the online representation of physical products (e.g., items currently identified by UPC or bar codes).
  • DOIs could resolve to the manufacturer's catalog page describing or offering the product, or even, in a multiple-resolution scenario, offer all services related to the object such as where to go to get the item repaired; where to find replacement parts; what the new or replacement product is; what kinds of pricing or leasing options are available, etc.
  • DOIs include: representing different modules of software that may operate in distributed fashion across a communications network; telephone numbers for Voice-over-IP technology; gene sequences; medical records and/or other permanent records (DOIs will be especially useful with permanent records protected via encryption and/or other method that might invoke a certificate or decryption key); and/or the like.
  • Another example embodiment for a DOI is to represent the permanent location of a temporary and/or dynamic value such as, but not limited to a current stock quote; current bid and offer prices (for stocks and/or any other kind of auction and/or exchange); a company's current annual report (versus different DOIs for different prior-year annual reports); and/or the like.
  • DOIs Digital Object Identifiers
  • DOIs are associated with (i.e., are names for) information itself. DOIs are instances of “Handles” and operate within the framework of the "Handle system.” A DOI allows for access to persistently associated information.
  • the DOI is a string of characters followed by a separator further followed by a string of characters, e.g., 10.1065/abcl23def.
  • DOIs are names for information, which can be used to look up that information's location and other attributes, as well as related services. It is envisioned that information may be any information as well as any computer- readable files, including e-books, music files, video files, electronic journals, software, smaller portions and/or combinations of any of the aforementioned content as well. It should be noted that since the electronic content will be made available over a communications network, hereinafter this application refers to such available information as being published on a communications network.
  • a DOI is a permanent and persistent identifier given to a piece of information made available on a communications network and registered in an electronic form, so that even if the location (i.e., URL), format, ownership, etc.
  • DOIs may be distributed to users in lieu of a URL.
  • a user may access information associated with a particular DOI by selecting or entering the DOI in a Handle-enabled web browser much like a URL hyperlink.
  • Many types of browsers may be enabled by way of browser plug-in software such as the Handle System plug-in available from www.cnri.org. Such an attempt to access DOI associated information triggers an automated process to look up a resource's current location.
  • the current location of the resource is associated with the resource's DOI in a centrally managed directory made available by the Handle System, which in turn directs the user (i.e., the user's web browser) to the resource's current location. This direction is often accomplished by returning a current URL associated with the selected DOI and corresponding information.
  • Figure 4 illustrates the access of information through DOIs in contrast to Figures 2 and 3 above. Initially, the information (report of "Company Sales for 1999) 222 is given a DOI through a registration process. Instead of employing URLs, users reference 444 the information using the DOI through web pages 401, typed entry in a web browser 402, documents 403, devices 404, barcodes 406, and or the like.
  • the publisher of the information 410 would inform the DOI centralized directory 445 of the new location for the information by sending an updated URL 245 referencing the new location. Thereafter, if users 401-404 attempt to access the information through the DOI links 444, the DOI directory will properly provide the new location 310 by way of the updated URL 245.
  • DOIs may not only be used to identify information, but also smaller portions thereof.
  • DOI system it is possible for a book to have one DOI, while each of its chapters would have other unique DOIs to identify them; furthermore, each figure in the book may have yet other unique DOIs to identify them.
  • DOI system it is possible to identify information with variable granularity as desired by the content publishers.
  • the Handle 500 may incorporate any printable characters from almost every major language written or used today. There is no specified limitation on the length of either the prefix 501 or the suffix 502. As a result, it is envisioned that there are an almost infinite number of Handles available. It is important to ensure that the combination of the prefix 501 and the suffix 502 is unique for supporting the integrity of the Handle System. Thus, the DOI registration agency will award a unique prefix 501 to a publisher. In one embodiment, the registration agency may put the responsibility on these publishers for ensuring that the suffix 502 assigned is unique as well.
  • the registration agency will ensure that the suffix 502 is unique by applying various suffix generation algorithms as discussed throughout this disclosure.
  • the Registration Agency and the Handle System administrators will both verify uniqueness of any new Handle before depositing it in the Handle System.
  • the Registration Agency deposits DOI records with the Handle System.
  • the Handle System in turn services DOI resolution requests through a DOI directory.
  • the prefix 501 itself has two components separated by a prefix separator 506, which is a period.
  • the first part of the Handle prefix is the Handle type 504.
  • the second part of the Handle prefix is the Handle creator 505.
  • the Handle type 504 identifies what type of Handle system is being used.
  • the Handle type 504 When the Handle type 504 starts with a "10" the Handle is distinguished as being a DOI as opposed to any other implementation type of the Handle System.
  • a publishing company for example, might have a single DOI prefix 501, or might have a different one for each of its journals, or one for each of its imprints. While generally a prefix 501 may be a simple numeric string, the scope of the Handle System is not limited thereby. Thus, a prefix 501 may also utilize alphabetical characters or any other characters.
  • the suffix 502 is a unique string of alphanumeric characters, which, in conjunction with a particular prefix 501, uniquely identifies a piece of information. It should be appreciated that the combination of the prefix 501 for a publisher and the unique suffix 502 provided by the publisher avoids the need for the centralized allocation of DOI numbers.
  • the suffix 502 may be any alphanumeric string that the publisher chooses, so long as it is unique among all suffixes registered in conjunction with the publisher's prefix.
  • Figure 6 provides a view of another embodiment of the DOI 600, in which a textbook's ISBN number serves as the suffix 602.
  • Enhanced DOI Figure 5 further illustrates an enhanced DOI 510 grammar.
  • One non- limiting example embodiment of an enhancement to the DOI grammar is embodied as an enhanced prefix 51 1.
  • an alternative and/or complimentary enhanced suffix may be similarly appended to the DOI 500.
  • the enhanced prefix 51 1 is comprised of an enhancement grammar target 517 and enhancement separator 514, which is an "@" symbol, but it is understood any other character may be designated as the enhancement separator.
  • the enhancement grammar target 517 may itself be any string of characters other than the enhancement separator 514.
  • the enhancement grammar target 517 may be employed for the purpose of having the DOI 500 resolve to multiple versions of a specified information as will be described in greater detail throughout this disclosure.
  • the enhancement grammar target 517 may itself be further comprised of an enhancement grammar verb 512 and enhancement grammar target object 513 separated by an enhancement target separator 516, e.g., a period.
  • the enhancement target separator 516 may be designated as any character(s).
  • the enhancement grammar verb 512 acts as a modifier to select amongst a plurality of multiple resolution targets for a DOI
  • the enhancement grammar target object 513 is a value passed to the target object and/or a Handle system resolution server for further action.
  • a DOI 500 is merely an identification number that does not necessarily convey any information about its associated information. As a result, it is desirable to supplement the DOI with additional information regarding the addressed information to enable users to perform efficient and user-friendly searches for retrieving the desired content over a communications network.
  • the present invention provides for the use of metadata, which is descriptive data about the identified information. While metadata may be any data structure that is associated with a DOI, according to one embodiment, the metadata will be comprised of a few basic fields that can accurately and succinctly identify the published information.
  • the metadata will comprise an identifier associated with the entity from a legacy identifier scheme such as the International Standard Book Number (ISBN) for a book, title of the published content, type of content being published (such as book, music, video, etc.), whether the content is original or a derivation, a primary author of the content, the role of the primary author in creating the content, the name of the publisher, and/or the like.
  • ISBN International Standard Book Number
  • the metadata will comprise an identifier associated with the entity from a legacy identifier scheme such as the International Standard Book Number (ISBN) for a book, title of the published content, type of content being published (such as book, music, video, etc.), whether the content is original or a derivation, a primary author of the content, the role of the primary author in creating the content, the name of the publisher, and/or the like.
  • ISBN International Standard Book Number
  • the DOI system envisions the use of different metadata for different types of content.
  • Metadata will be made available to any user of the DOI system to enable them to find the basic description of the entity that any particular DOI identifies. This basic description will allow the user to understand some basic things about the entity that published the content or the content itself.
  • the metadata allows for the recognition of the information identified by the DOI 500 as well as its unambiguous specification.
  • the metadata will also allow for the interaction between the information and other contents in the network (and with metadata about those entities).
  • Figures 7 and 8 provide an overview ofthe resolution mechanism for allowing users to access the desired information by merely providing the DOI to the DOI Handle system.
  • Resolution in the present context includes the submitting of an identifier to a network service and receiving in return one or more pieces of current information related to the identifier.
  • the user uses her web browser 700 client to point to content identified by a particular DOI 710.
  • This DOI 710 has only one URL associated with it, and must resolve to that URL.
  • the user is directed to URL 720, where the desired content lies.
  • this mechanism allows the location of the information to be changed while maintaining the name of the entity as an actionable identifier. If the publisher changes the location of the content, the publisher must merely update the DOI's entry in the Handle System database to ensure that the existing DOI 710 points to the new location of the content. As a result, while the location of the content has changed, the DOI remains the same and users are able to access the content from its new location by using the existing DOI.
  • Figure 8 provides an overview of a DOI system where users may use a DOI for resolving a request for one piece of content, out of a plurality of available identical copies of the same piece of content that are identified by the same DOI, as well as the location of data about the piece of content, and services associated with the content (such as purchasing the content).
  • the user uses the web browser 800 and provides the necessary DOI 830.
  • the DOI 830 may be structured to describe the type of service desired 835.
  • the DOI system is able to resolve the particular piece of content 840 that the user desires to access.
  • Figure 9 provides an overview of the sequence of actions that a user performs to access information, in accordance with the present invention.
  • the user launches the browser client 900 on a computing device 905, such as personal computer, personal digital assistant (PDA), and/or the like.
  • the user engages the browser 900 to make a DOI query.
  • the DOI query is forwarded to the DOI Directory Server 910 over a communications network.
  • the system of the DOI Directory Server 910 examines the DOI against the entries stored therein and forwards the appropriate URL to the browser 900 on the user's computer 900, in a manner that is invisible to the user.
  • the browser is pointed to the desired content on a server with the appropriate publisher information 920.
  • the publisher 920 forwards the desired information to the user, which may be accessed in the browser client 900.
  • Figure 10 provides a more complete view of the sequence of actions that a user performs to access content information, as shown in Figure 9.
  • the user launches the browser client 1000 on a computing device 1005.
  • the user engages the browser 1000 to make a DOI query.
  • the DOI query is forwarded to the DOI Directory Server 1010 over the communications network.
  • the system of the DOI Directory Server 1010 examines the DOI against the entries stored therein. As a result of the checking of the DOI against the entries stored in the DOI Directory Server 1010, the DOI Directory Server 1010 determines where the DOI must lead the user 1025.
  • the appropriate URL for the content is automatically forwarded to the user's browser 1000, without any intermediate intervention or action by the user.
  • the browser 1000 is pointed to the appropriate publisher 1020 whose server is addressed by the underlying URL.
  • the URL is used by the publisher's server 1020 to determine the exact location for content desired by the user, and the publisher's server 1020 forwards the appropriate content 1030 to the user.
  • Figure 11 provides an overview of some of the exemplary mechanisms for accessing information over a communications network by resolving a DOI to obtain the URL where the desired content is located, in accordance with the present invention.
  • the user may directly provide the DOI and the DOI system retrieves and forwards the appropriate content to the user by simply linking to the appropriate URL.
  • the user may provide information related to some of the fields included in the metadata, whereupon a DOI lookup service identifies the appropriate DOI, which in turn may be resolved to the desired content's location.
  • a search engine 1 1010 may be provided to a user.
  • the search engine is offered and disposed in communication with the registration agency's DOI and metadata database.
  • a search engine such as www.google.com may be adapted to submit queries to the registration agency's databases.
  • the user searches for the appropriate DOI by providing some identifying information to the search engine 11010.
  • the search engine 1 1010 uses the identifying information provided and searches a database of metadata to retrieve the DOI associated with the provided metadata information.
  • the user conducting the search may be presented with returned DOIs from the metadata database and/or URLs resolved from said returned DOIs.
  • the retrieved DOI is sent to the DOI directory 1 101 1, which resolves the URL wherein the desired content is located by a publisher 1 1040.
  • the user's browser is pointed to the appropriate content 1 1060.
  • the user may provide the DOI 11015 in the address window 1 1020 of a browser 1 1025.
  • the DOI 11015 may contain the address of a proxy server for the DOI directory 1 1011, which in Figure 11 is "dx.doi.org.”
  • the browser is pointed to the DOI directory 11011 located at dx.doi.org, which resolves the URL at which the desired content is located by a publisher 11040 and points the user's browser thereto.
  • the DOI may be embedded in a document or some form of information 1 1030, whereupon clicking the DOI directs the user to the appropriate DOI directory 1 1011 , which determines the URL at which the desired content is located and points the user's browser thereto.
  • the DOI may be provided on a memory 1 1040, such as a CD-ROM or a floppy disk, whereupon the memory may automatically, or upon being activated, direct the user to the appropriate DOI directory 1 101 1, which resolves the URL at which the desired content is located and points the user's browser thereto.
  • a memory 1 1040 such as a CD-ROM or a floppy disk
  • the DOI may be provided in printed form to a user, who enters the DOI manually as above or by way of optical and/or mechanical peripheral input device.
  • Figure 12 provides an overview of another embodiment of the exemplary mechanisms for retrieving information over a communications network, whereupon the DOI system resolves a DOI to obtain the URL where the desired information is located.
  • a plurality of DOI directories 1210 exist as a distributed DOI directory and form a Handle System 1200.
  • the distributed DOI directory acts and responds to requests as if it were a singular directory 1101 1. Otherwise resolutions take place similarly as in Figure 1 1.
  • Figure 13 provides an overview of an exemplary DOI system, in accordance with the present invention, wherein the publishers, the DOI registration service and the Handle System collaborate together to create an efficient DOI system.
  • the prefix holder 1355 may submit information to a DOI registration service 1300 comprising a DOI 1342 and associated metadata 1366.
  • the registration service 1300 is responsible for parsing and/or reformatting the user's streams of submitted information 1342, 1366 for subsequent deposit in a Handle system 1350 and/or metadata database 1310.
  • the scope of the content that can be addressed using a DOI is unlimited.
  • the content 1366 may comprise any information and work of authorship, including articles, books, music albums, or selected discrete portions thereof.
  • the publisher 1342 collects metadata for the content 1366.
  • the metadata may comprise the content's DOI 500, a DOI genre, an identifier, title, type, origination, primary agent, agent's role, and/or the like. It may also comprise listings of associated services having to do with the identified piece of content offered by various parties, such as the locations of web pages where a piece of content may be purchased online.
  • the DOI 500 and the metadata are transmitted to the DOI registration service 1300.
  • the DOI registration service 1300 maintains a database of DOIs 500, metadata of all the registered content 1366, as well as the URL at which the content 1366 is located.
  • the DOI registration service 1300 forwards the metadata to a metadata database 1310, 1119c of Figure 1, which may or may not be integrally maintained by the DOI registration service 1300.
  • the DOI registration service 1300 may use the collected metadata for providing it to other data services 1320 or for providing value added resources 1330 to the users.
  • the DOI registration service 1300 sends the appropriate DOI Handle data to the Handle System 1350, which may comprise a plurality of DOI Directory Servers 1341.
  • Figure 14 illustrates one non-limiting example of the IAMRS 14006 interacting with various entities.
  • Publishers 14012 may wish to make their information available through different locations, in different formats, in different contexts, for different purposes and uses. In so doing, publishers may register a single DOI 14001 in an enhanced Handle system 14008 with multiple resolutions 14005, 14021-14023.
  • the enhanced system is a multiple resolution system. Publishers may wish to provide multiple resolutions for a DOI to enhance the use and access of their information to customers 14001 such as individuals, libraries, corporations, universities, and/or the like, and information resellers (infomediaries)
  • retailers/distributors 14002 such as retailers/distributors, aggregators, syndicators, search services, Abstracting & Indexing services, subscription agents, vertical portals, and/or the like.
  • retailers/distributors 14002 may require a publisher's information to be located on its servers so as to properly account and charge for access to the information; in such a case an enhanced DOI service request 14010 by customers 14001 through a communication network 14004 to an enhanced Handle system 14008 would select 14030 a PURCHASE record associated with URL1 14005. URL1 would then be redirected back to the customer 14007 through the communications network 14004.
  • Publishers may also provide various locations for rights clearance 14021, price quotes 14022, and accessing metadata 14009, 14023.
  • HANDLE SYSTEM REGISTRATION MODEL Figures 15 and 16 illustrate non-limiting examples of the IARS
  • FIG. 15 and 16 overview the environment depicted in Figure 14 highlighting the registration faculties 15002 of the IARS 15001.
  • Publishers 14012 may wish to make their information available through different locations, in different formats, in different contexts, for different purposes and uses.
  • publishers may register a DOI 15020 and associated metadata 15010 in an enhanced Handle system 14008 and metadata database 14009 with a registration facility 15002.
  • the metadata is separated from the DOI 15020 at the registration facility 15002 and the metadata 15011 is sent to the metadata database 14009 in a first phase of a two phase commit procedure.
  • the DOIs, URLs and any other associated pointers 15012 are separated from the metadata 15010 and sent with any security authorization information (e.g., a password) to the Handle system 14008 across a communications network 14004.
  • a user may request to register a DOI without metadata so that it is not made public and/or not made available for searching; in one embodiment, a registration agency may charge the user for such an "unpublished DOI.”
  • registration will be deemed successful. If either registration step fails, the associated data in the other step or steps will be removed from the database.
  • the registration facility will provide XML or tag-based reporting and error handling with regard to this two-phase commit procedure, which will allow registrants to automate the handling of error conditions.
  • Figure 16 elaborates on the environment depicted in Figure 15.
  • Figure 16 highlights that it is contemplated that various registration franchisees 16002 may process and accept DOI registrations from publishers 14012 and forward the registration requests to the registration facility 15002.
  • the franchisees may be ISPs, web hosting providers, syndicators, distributors, aggregators, and/or the like.
  • the various franchisees may extend the reach of the registration facility to obtain additional publishers, and provide financial incentives to partner with the registration facility while building upon the registration facility's infrastructure for registration (e.g., providing commissions).
  • the registration facility will pay a commission to the franchisees (i.e., a percentage of revenue from every DOI registration brought to the registration facility by the franchisee).
  • the franchisee accepts the registration request as a "store front,” but actually passes the registration request back to a registration facility.
  • the registration facility executes the registration and is paid directly by the registering user, and upon payment a commission is paid to the franchisee.
  • the "store front" franchisees will accept payments from the registering users, and will forward payments for registration to the registration facility.
  • the franchisees may license registration technology from the registration service, operating substantially independently, but with information-sharing or other agreements in place between the registration service and the franchisee.
  • Figure 17 illustrates a non-limiting example of the IARS 1702 interacting with various entities in the registration of a Handle with the Handle System 1706.
  • a user 1701 may engage the IARS 1702 by submitting a request to register a DOI for information 1711.
  • the user may do so by employing a registration tool as will be detailed further throughout the disclosure.
  • the registration tool may be embodied as a web page or a client application and provide for the registration of DOIs singly and/or in batches.
  • the registration tool Upon providing the registration tool with the proper entries, or upon an automatic registration request, the registration tool will provide the registration service (i.e., a registration agency) with a request to register a DOI for specified information.
  • the registration service i.e., a registration agency
  • the registration tool may pre-process the request in such a manner that DOI and associated location information are sent to the Handle system 1706 without processing by the registration service 1702 or the metadata database.
  • the registration service may process the user's request into an acceptable format for the Handle system and metadata database 1703.
  • the registration service 1702 may optionally verify 1712 that the user (e.g., publisher) is authorized to register DOIs.
  • the registration service may verify the publisher's identity by requiring the registration request 171 1 to contain a password, digital certificate, be encrypted by private key and decrypted by a public key stored in a security authorization database 1704, and/or the like procedure to verify the publisher's identity.
  • the user e.g., publisher
  • the registration service 1702 may optionally store and/or update 1713 the actual information at a storage location facility 1705 in memory.
  • the user would delegate the task of storing the actual information for which she is registering a DOI by making such a request with the registration tool and submitting the information along with the request 1711.
  • the registration service 1702 would in turn establish a location to store the passed information in memory at a storage location facility 1705.
  • the storage location facility may be a content hosting service.
  • the storage location facility may be a commercial reseller (e.g., an online bookseller such as Amazon.com and BN.com)
  • the storage location facility may be part of the registration service 1702 and/or another entity disposed in communication with the registration service.
  • the actual information passed by the user to the registration service may be converted into various formats as may be specified during the construction of a registration request with the registration tool by the user. This conversion may take place at the registration service 1702 by other entities operating the storage location facilities 1705, and/or intermediaries.
  • the information stored at the storage location facilities may be indexed or categorized and serve as a database complementing and/or obviating the need for the metadata database 1703 for searches resolving to DOIs in the Handle system.
  • the index is created out of the full-text of the content by an indexing program executed.
  • the index is created by a simple "harvesting" of the work's already existing index (e.g., a literal book index, which was already created)
  • a harvesting of index information is based on the table of contents or otherwise derived from the content's XML structure or Document Type Definition (DTD)
  • index information is obtained through a categorization based on additional metadata furnished by the publisher; either explicitly by deriving it from publisher-supplied metadata indicating what other objects the current object is to be associated with, or indirectly deriving a catagorization based on rules that integrate into the registration process.
  • the registration service 1702 may process out metadata and provide it for storage and or updating 1714 in a metadata database 1703.
  • the registration service may process out metadata and provide it for storage and or updating 1714 in a metadata database 1703.
  • a two phase commit process to ensure that either both or neither of the metadata and associated DOIs are made available, if the metadata is not successfully stored in the metadata database 1703, then an error will be generated preventing the registration process from continuing, and the associated DOIs will also not be registered until the error is resolved.
  • the registration service 1702 may process out the DOIs (in singles or batches) and associated URLs and store and/or update them 1715 in the handle system.
  • the registration service will provide security authorization to register the DOIs (e.g., password, digital certificate, encrypting all or a portion of the DOI submission with a private key to be decrypted by a matching public key pair by the handle system, etc.).
  • security authorization e.g., password, digital certificate, encrypting all or a portion of the DOI submission with a private key to be decrypted by a matching public key pair by the handle system, etc.
  • a secure transaction is effected by the registration service with the Handle system.
  • the registration service 1702 Upon storage ofthe metadata 1714 and DOIs 1715, the registration service 1702 will provide the user with a report 1716.
  • the report may be in XML format to allow for automated parsing and response by the user's systems.
  • the registration service 1702 may also affect the provision of security authorization mechanisms to the user (e.g., a private key or digital certificate pair to be complemented by a corresponding decryption counterpart to be stored in the security authorization database 1704).
  • Figure 18 illustrates a non-limiting example of registration tool options.
  • a registration tool enables users to register DOIs with the IARS.
  • the registration tool may be embodied as web page on the IARS, as a plug-in for a word processor on a client, a stand alone client application, an applet disposed in communication with various content authoring systems (e.g., Quark), and/or the like.
  • the registration tool is an applet disposed in communication with content conversion services, content syndication services, content distribution services, and/or any other publishing services, whether offered through an ASP model (i.e., outsourced as a service, and/or run as a software application from an outsourced server) and/or executed by the publisher directly utilizing software provided by a third party.
  • the registration tool is engaged 1801. The tool may be engaged by traversing a navigation location where a web page embodies the registration tool and executing on a web browser. Upon engaging the registration tool, the user may select an entry mode 1802. Various options 1806 may be provided for DOI registration. In one embodiment the user would be allowed to register a single DOI 1803, register DOIs in batches 1804, update entries in the handle system 1805 in batches or singly, register a publisher
  • the registration tool may check for a termination event 1809. If a termination event occurs, program execution on the CPU will cease, otherwise, further entries may be obtained.
  • FIG 19 illustrates a non-limiting example of a registration tool 1901.
  • a registration tool may be embodied in a web page 1901 to be executed through a web browser with various menus 1930, standard navigation and printing facilities 1931 , and URL navigation facilities 1903.
  • a secure connection to www.cdi.com/registration/eDOI.asp is the location where the registration tool is stored and accessed from.
  • the registration tool may employ standard graphical user interface widgets such as text boxes, pop-up menus, and/or the like.
  • the widgets are configured to respond to user controlled cursor selections 1932, and/or text insertion tools 1933. It is understood that various user interface widgets may be used to substitute for the functionality of any example employed widgets herein.
  • the pop-up text entry menu 1902 may be replaced with a plain text field, and/or the like, herein and throughout the disclosure.
  • the user may enter a DOI prefix by typing it into a text pop-up menu field 1902.
  • the user may select options from the pop-up menu 1904, 1905.
  • One option may simply be to select another prefix 1905 (for example 10.0124) that may have already been registered to the user (i.e., publisher).
  • the user may select a selection to automatically create a new prefix 1904, which will flag the IARS or registration tool to initiate a publisher registration facility as described later in figures 22 and 23.
  • the user must also specify a DOI suffix similarly into a pop-up menu field 1906.
  • the combination of the suffix and prefix must be unique to the handle system.
  • the user may enter any value in the suffix field 1906, but the IARS must ensure uniqueness of the resulting DOI, and will reject any entries that are not unique.
  • the user may alternatively specify that a new suffix be automatically generated by the IARS 1907. This may be accomplished by creating a flag that will be interpreted by the IARS and cause the IARS to generate the suffix according to an algorithm (e.g., incrementing the previous suffix created by a value of one, etc.).
  • the registration tool may employ a plug-in architecture that allows the user to look up values from local databases or storage devices based on ISBN values, and/or the like.
  • the user may also specify one or more locations where information that will be associated with the DOI may be found 1909.
  • the user may enter any value in the primary location field 1909.
  • the user may alternatively specify that a new location be automatically provided by the IARS 1910. This may be accomplished by creating a flag that will be interpreted by the IARS and cause the IARS to allocate space in a storage facility, and/or affect the allocation of memory in a third party storage facility.
  • the registration tool When a location is automatically being created, the registration tool must be supplied with the current location of information (e.g., C: ⁇ My Documents ⁇ MyFile.doc), or with the information itself (e.g., as a stream of data), so that the registration tool may transfer the contents of the information to the storage facility where it will be made available.
  • the registration tool may employ a plug-in architecture that allows the user to move the information to a local server for access 191 1, and/or the like.
  • the user may also specify multiple resolution locations where information that will be associated with the DOI may be found 1914, 1915, 1916, 1917.
  • the user may enter any value in the multiple resolution location fields 1912, 1922, 1918.
  • the user may alternatively specify that a new location be automatically provided by the IARS 1913 through an automatic auction location feature. This may be accomplished by creating a flag that will be interpreted by the IARS and cause the IARS to allocate space in a storage facility, and/or affect the allocation of memory in a third party storage facility.
  • the registration tool When a location is automatically being created, the registration tool must be supplied with the current location of information (e.g., C: ⁇ My Documents ⁇ MyFile.doc) or with the information itself, (e.g., as a stream of data), so that the registration tool may transfer the contents of the information to the storage facility where it will be made available.
  • the IARS may inform the registration tool and subsequently the user of rates to obtain storage space, or even offers to pay to house the information.
  • the multiple resolution addresses 1912, 1922, 1918 may be associated with various respective DOI enhancement grammar targets 1914-1917.
  • a user may select and/or enter that an enhanced DOI with an enhanced grammar target of "Purchase.1" 1914 resolve to a target of "http://www.amazon.com/exec/obidos/ASIN/B000050YTR".
  • the enhanced grammar targets may specify alternative formats to embody the DOI referenced information. For example, a user may select and/or enter that an enhanced DOI with an enhanced grammar target of "Format.2" 1917 resolve to a file in PDF format at "http://www.amazon.com/location2.pdf.
  • the registration tool may create a flag that will be inte ⁇ reted by the IARS and cause the IARS to affect the conversion of the information into the required format before it is stored.
  • the registration tool may employ a plug-in architecture that allows the user to convert formats locally, and/or the like.
  • the user may also specify metadata information to be associated with the DOI and to be stored in a metadata database.
  • the user may enter such metadata information into registration tool.
  • the user may enter values in metadata fields 1925, 1926.
  • the values entered in the metadata fields 1925, 1926 correspond to their respective field types 1919-1921, 1923.
  • a user may enter "Herman Melville” 1925 into the metadata text field for the "Author" metadata field type 1919.
  • the registration tool may employ a plug-in architecture that allows the registration tool to automatically look up such information from a local lookup server 1924 (e.g., based on ISBN through a local database), and/or the like.
  • the user may engage an "Accept" button 1927 and/or like facility that will either add the entered data to a batch file and/or send the entered information to an IARS for registering the DOI.
  • the information entered into the DOI registration tool 1901 may be parsed into various formats suitable for registration with the handle system.
  • fields may be provided for billing information such as those found in figure 22, 2220, 2225, 2226 that will engage a payment and billing system to charge for the use of the registration facility.
  • FIG 20 illustrates an alternative embodiment of a registration tool 2002.
  • the registration tool may be embodied as a plug-in with a content creation tool such as Microsoft Word, Quark Xpress, and/or the like facility through provided APIs.
  • the registration tool may be configured similarly as was described in figure 19, providing facilities to enter a DOI prefix 1902, suffix, and associated location of information 1909.
  • DOI prefix 1902, suffix, and associated location of information 1909 may also be made available in the authoring plug-in version 2002.
  • the authoring plug-in may also automatically generate new prefixes 1904, and suffixes 1907, provide a plug-in architecture itself 1908, automatically affect the provision of storage locations 1910, and have pre-configured values in pop-up lists 1905, and/or the like.
  • the registration tool may be activated through the selection of buttons and/or like engagement facilities 2003-2006 through user selection 1932.
  • the user may register a DOI for an entire document 2005 by selecting a button 2005, which in turn will cause the DOI registration tool 2002 to appear and accept entries and selections to be associated with the working document 2001.
  • a user may simply highlight a portion of the working document 2001, and register a DOI for only that selected portion of the document by selecting the "Register DOI for Selection" button 2006.
  • a user may highlight a portion of the document, and then select a menu (e.g., "Edit,” “Format,” “Tools,” and or the like) in a user interface that then engage the DOI tagging functionality of the registration tool by highlighting and making a selection (e.g., "Tag as DOI object,” “Label with a DOI,” “Flag with DOI,” and/or the like) to register a DOI for the highlighted portion of the document and insert and tag the document with a DOI link.
  • the user may automatically register a DOI for the document 2004 or document selection 2003 by selecting an appropriate button.
  • the user may automatically register all the DOIs for various components of the document by invoking a feature or function (e.g., automatic table-of-contents generation) that already exists within the native application software for that document and is capable of reading the document's structure, whether that structure is expressed in XML or in any other document structuring language, whether standard or proprietary; the user would then create and assign identifying numbers to each of those components in either an automated or a manual way, as already described.
  • Engaging the automatic registration facility will automatically send the information to an accessible location and auto-generate the DOI by having all the components of a DOI automatically generated.
  • Such automatic generation allows a user to forgo the data entry and forgo the DOI registration tool window 2002.
  • certain information such as, but not limited to billing information, may be saved in preference files, cookies, and/or the like and be automatically retrieved during the automated registration process.
  • Authoring Utility In one non-limiting example method of using the DOI registration tool, a user (e.g., author, editor, and/or the like) highlights a portion of a document and simply clicks on an "Edit" menu to select a "Tag as DOI Object" selection.
  • the authoring software is adapted by the DOI registration tool (i.e., through plug-in, API, and/or the like) to record an internal object ID for the object. This tagging within the document is achieved similarly to the way that Microsoft Word currently allows the tagging of document sections for pu ⁇ oses of creating an automatic table of contents or index.
  • tagging may be achieved in numerous ways.
  • tagging is achieved by simply wrapping selected portions of a document in HTML, XML, and/or the like tags.
  • the wrapping may be affected by simply adding the requisite text before and after the highlighted portion of the document.
  • no DOI is actually registered with the Handle System, but rather a Provisional DOI is created.
  • the provisional DOI would be written to a separate file, using the author or publisher's standard DOI numbering scheme (and/or alternatively selected from a choice of predefined templates).
  • the provisional DOI is assigned default metadata already specified in the environment and/or document (such as the author's name, company for which the author is working, latest revision date, and/or the like).
  • This provisional DOI is then saved for subsequent registration by a DOI registration tool by itself or in batches with other provisional DOIs.
  • a separate software utility harvests all unregistered DOIs collected from external files, a single batch file, a database, and/or the like. Thereafter, the harvest utility batches the provisional DOIs together for actual registration with a registration agency. At the point just prior to the actual registration transmission, the harvest utility allows for any appropriate changes in the numbering scheme, changes in the metadata, and specification ofthe URLs.
  • both the DOI registration tool and harvest utility i.e., DOI authoring tools
  • DOI authoring tools log and track changes between current and past versions of a work. Tracking of changes may be accomplished by integrating Revision Control System (RCS) functionality as may be found in many Unix development systems into the DOI authoring tools through APIs, and/or the like. Each subsequent version of a work, in addition to having a version number, will have a provisional DOI assigned to it.
  • the RCS is configured so that its version numbers issue valid DOIs as iterative versions numbers for pu ⁇ oses of DOI version tracking of the work.
  • Such RCS functionality allows the user to submit and/or register DOIs for any or all versions of a work, and/or only a final version in a manner similar to reconstructing any particular version in a non-DOI enabled RCS.
  • Such DOI enabled RCS functionality is useful as it allows the user to register DOIs with any desired level of granularity with regard to iterative versions of a work.
  • Such DOI enabled RCS functionality also provides the ability to: make global changes in numbering and metadata across all DOIs in any provisional DOI files (i.e., harvest files); log registration transmissions; and may facilitate receiving, parsing, and acting upon error messages that might come back from a registration agency should there be a problem with the actual registration.
  • Figure 21 illustrates one non-limiting example flow diagram of an IARS registration facility.
  • a DOI entry 2125 is made from a user submission to an IARS and in turn to the handle system.
  • the DOI registration request is then submitted from the registration tool 2102.
  • the registration tool encodes the entered registration information and provides it to an IARS (i.e., registration service) 2103.
  • the IARS obtains and parses the DOI registration request 2104.
  • the request comprises a prefix, suffix, location address for the information, and security authorization information (e.g., a password).
  • the request may also include flags to automatically generate a prefix, suffix, location for information, metadata, multiple resolution options, the information itself, and/or the like.
  • the IARS may optionally authenticate the user 2110. This may be done through various security mechanisms such as a password, digital certificate, and/or the like. If the authentication fails, and the user is not determined to be valid 21 1 1, then the IARS will engage an error handling routine 21 12 that may provide a screen report. It is important to note that the error reporting may be generated employing XML and/or structured tagging, object method messaging, and ⁇ or other forms of message passing that may be provided to the user and/or the user's systems for automated inte ⁇ retation by the user's systems, thereby enabling automated system responses.
  • the IARS may optionally determine if this registration will include a three or four phase registration process 2106. If the user requested that a DOI prefix be automatically generated, or that a storage location be automatically created to hold the DOI associated information, then respectively, such requests will be fulfilled 2107. Upon inte ⁇ reting a request for storage facilities was requested, the IARS may affect the allocation of memory to store information obtained from the user. Also, upon obtaining a request to automatically create a publisher prefix, the IARS may automatically engage a prefix registration facility Figures 22-23, and/or obtain such information from cookies or a record for the publisher maintained in a publisher database 1 1 19e of Figure 1.
  • the IARS determines if the user specified the IARS to automatically generate a DOI suffix. If the user did specify that the IARS generate a suffix automatically, the IARS will generate the DOI suffix by algorithm 2109. In one non-limiting example embodiment, the IARS simply increments the last generated DOI suffix for the particular DOI prefix by one. In alternative embodiments, lookups to ISBN databases (and/or other industry-standard or proprietary numbering system databases) may return ISBNs (and/or other industry-standard or proprietary numbers), which would form the basis for unique suffixes.
  • the IARS may optionally ping the location(s) specified and/or automatically created 2107 to determine if the information is accessible 2113. If the locations are not valid, an error handling routine is engaged 2112 to generate an error report, correct the error if possible, and/or continue execution.
  • a metadata submission is assembled 21 16.
  • the submission is assembled from metadata parsed from the DOI registration request 2104.
  • Values for metadata type field such as "Author” and "Title” are composed and provided for entry to a metadata database 2117. If the metadata is not successfully submitted 21 18, then an error is generated 2112.
  • submitted metadata will be subject to "data scrubbing" wherein discernable errors are corrected. For example, common spelling mistakes may be corrected (e.g., "Cchicaog” is replaced with "Chicago” in a city metadata field).
  • the registration process will still continue and program flow will resume and continue as if the metadata submission was successful 21 18, though the program may optionally present a warning that a non-fatal error has occurred. If the metadata is successfully submitted to the metadata database, then the first phase of a two phase commit process is successful.
  • the handle submission may comprise a DOI prefix, suffix, associated location(s), and optionally handle records, and/or the like.
  • a submission may employ batch submission language for handle creation by formatting the submission into a batch submission format employing "CREATE" commands and/or the like. Multiple single registrations may be compiled into batch files for submission to the handle system.
  • the submission may require a password, digital certificate, decryption key, and/or like security authorization facility to allow for successful entry with the handle system.
  • the IARS may optionally bill the user 2123 for the successful registration.
  • the second phase of the two-phase commit process is complete. If the metadata is not successfully submitted to the metadata database, no DOI submission will be made until the metadata submission error is rectified.
  • the IARS may provide a report of successful registrations 2124 to the user.
  • the two phase commit functionality may be changed so that first a DOI must be successfully submitted and registered with the Handle System before metadata is submitted to metadata database.
  • both portions of the two-phase commitment functionality may occur simultaneously and execute as independent threads and/or processes, wherein error-trapping rules will govern ultimate effectuation and registration of both the metadata and DOI.
  • error handling 2112 trapping levels may be specified by the user (as is also described in Figure 25).
  • a user prior to submitting DOI(s) for registration, a user would specifying that errors generated from either or both portions of a two-phase commit process would prevent or alternatively not prevent registration.
  • a user might specify that errors in registering metadata should not prevent registering a DOI with the handle system.
  • a user might specify that errors in registering a DOI should not prevent registering metadata with a metadata database.
  • error trapping options may be expanded to include third and fourth phase commit options such as if storage was automatically created for information and/or if a publisher prefix was created automatically for a user.
  • Figure 22 illustrates a non-limiting example of a publisher prefix registration tool 2201.
  • a prefix registration tool may be embodied in a web page 2201 to be executed through a web browser with various menus 2230, standard navigation and printing facilities 2231 , and URL navigation facilities 2203.
  • a secure connection to www.cdi.com/registration/prefix.asp is the location where the prefix registration tool is stored and accessed from.
  • the prefix registration tool may employ standard graphical user interface widgets such as text boxes, pop-up menus, and/or the like. The widgets are configured to respond to user controlled cursor selections 2232, and/or text insertion tools 2233.
  • the registration tool provides the user fields to enter billing and/or contact information such as: the name of the entity to own the publisher prefix 2210, the entity's address 221 1, the entity's city 2212, the entity's state 2213, the entity's postal code, the entity's country, the contact person for the entity 2216, a contact E-mail address 2217, a contact telephone number 2218, facsimile number 2219, and/or the like.
  • the registration tool provides billing and/or contact information such as: the name of the entity to own the publisher prefix 2210, the entity's address 221 1, the entity's city 2212, the entity's state 2213, the entity's postal code, the entity's country, the contact person for the entity 2216, a contact E-mail address 2217, a contact telephone number 2218, facsimile number 2219, and/or the like.
  • the registration tool provides billing
  • the registration tool provides the user fields to enter billing information such as: a payment form field pop-up 2220 allowing the user to select amongst several payment options, and accompanying account number field 2225, and expiration date field 2226.
  • billing information such as: a payment form field pop-up 2220 allowing the user to select amongst several payment options, and accompanying account number field 2225, and expiration date field 2226.
  • the user may engage the "Register" button 2227 and/or like submission facility.
  • the user may obtain a report from the IARS 2240, 2241 informing them of their publisher prefix 2240 and any further instructions 2241.
  • the IARS will supply the user with a digital certificate, password, and/or like security authorization vehicles to enable them to register DOIs under the publisher prefix 2241.
  • a preference file, cookie, database record, and/or the like may be stored containing the user's contact/billing and security authorization information, and thus allowing for automatic publisher prefix generation by simply the reading of the preference file without requiring the user to enter information into the prefix registration tool 2201.
  • Figure 23 illustrates one non-limiting example flow diagram of an IARS prefix registration facility.
  • Data is provided to the prefix registration facility 2301.
  • the prefix registration tool of Figure 22 is employed by a user to generate data for provision to the IARS prefix registration facility 2301.
  • publisher information is provided by cookie, preference file, database record, and/or the like.
  • the prefix registration tool of Figure 22 encodes and sends the data to an IARS 2303.
  • the IARS obtains the publisher data and parses the data into tokens (e.g., publisher name, address, etc.) 2304.
  • the publisher is validated with publisher security authorization information 2340.
  • the security authorization information may be a password, digital certificate, encryption keyed data, and/or the like. If the publisher is not validated 2350, an error is generated 231 1. If the publisher is valid 2350, prefix generation continues 2330.
  • Prefix generation may be accomplished through the Handle System through manual paperwork submission, or automated through the IARS.
  • a prefix is generated by employing an algorithm.
  • One example algorithm is to simply increment by one the last created prefix 2305.
  • it is submitted to the handle system 2306 for system wide affectation. If the prefix is not unique 2307, an error is generated 2311.
  • metadata is assembled for the submission 2308.
  • the company name, address, etc. is to be submitted and deposited into a metadata database 2309 to be associated with the unique prefix, which will act as a key field for such information.
  • the IARS determines if the metadata was successfully submitted 2310.
  • an error is generated 2311.
  • Two-phase commit error handling may be applied similarly as with error handling in Figure 21.
  • a form of security authorization may be provided 2312 for the user (e.g., password, digital certificate, and/or the like).
  • the IARS Upon successfully submitting metadata 2310, the IARS will request the prefix from the handle system, and provide the handle system with any requisite security authorization (e.g., password, digital certificate, and/or the like) 2313. If the request for the prefix is rejected by the handle system 2370, a report will be generated 2311. If the prefix submission was valid 2370, then optionally, the IARS may bill the user for successful registration of the prefix. If the prefix submission was valid 2370, then the IARS may provide a report of successful registration and any generated security authorization 2312 to the user 2315.
  • IARS OPTIONS e.g., password, digital certificate, and/or the like
  • Figure 24 illustrates one non-limiting example of IARS options.
  • the IARS allows users to register DOIs and metadata 2401, conduct lookups for DOI related information by publishers 2402, conduct lookups for DOI related information by end users 2403, and view multiple resolutions for DOI related information 2404 in a web browser 2405.
  • BATCH REGISTRATION FACILITY BATCH REGISTRATION FACILITY
  • FIG 25 illustrates one non-limiting example of IARS batch DOI registration tool.
  • the IARS allows users to select a local batch file 2501, 2502.
  • the batch file's local location may be keyed in as a file path 2501, or found through a browse button 2502 and selection panel (not pictured).
  • Different degrees of error trapping may be selected for the batch file 2503.
  • the user may prevent records in the batch file with warnings from being registered, or alternatively registering records with errors, and simply flagging the error (i.e., if obscure metadata type fields, e.g., author's birthday, are not properly saved in a metadata database, DOI registration will continue despite an error flag).
  • the batch file may be submitted for registration to the IARS registration facility by engaging the "Register DOIs" button and/or like submission facility 2504.
  • the batch file itself may be created by hand and provided to the IARS by FTP mechanism.
  • the batch file may be compiled from numerous single DOI registration requests such as described in Figure 21.
  • a batch entry facility may compile batches of DOI registration requests.
  • Figure 26 illustrates one non-limiting example of an IARS batch registration facility.
  • the IARS batch registration facility of Figure 26 works similarly to the facility described in Figure 21.
  • the IARS may be configured to process single and/or batches of DOI registration requests.
  • the major difference from Figure 21 is that Figure 26 loops for each entry in a batch file 2606 upon having received and parsed the DOI batch file 2104. Upon entry into the loop 2606, registration for each batch entry proceeds similarly to that described in Figure 21.
  • the batch registration facility Upon valid submission of a DOI entry from a batch 2121, the batch registration facility will update a report of successful registrations 2624 from the batch, and program flow will continue to iterate for each of the remaining entries in the batch file 2506.
  • Figure 27 illustrates one non-limiting example of an IARS batch file.
  • the contents of the batch record entries are compiled from user entries into a DOI registration tool.
  • the user entries are then reformatted into a batch submission language grammar that may be submitted to a registration service.
  • Figure 28 illustrates one non-limiting example of IARS error reporting options.
  • the help window in Figure 28 is displayed when the "What is this?" button is engaged on the error trapping level for the batch registration tool in Figure 25.
  • Figure 29 illustrates one non-limiting example of IARS batch status reporting options.
  • the IARS upon submitting a batch file for registration of DOIS via a batch registration tool, the IARS will provide batch status reporting options 2902, 2903 in a web browser. The status of the entire batch may be viewed 2902, Figure 30, or alternatively, the status of a particular DOI may be viewed.
  • Batch Status Report
  • Figure 30 illustrates one non-limiting example of IARS batch status report.
  • the IARS upon requesting a batch status report 2902, the IARS will provide a tabular report for all DOI registration requests in a batch file.
  • the columns list DOIs 3001, DOI-associated metadata title information from a metadata database 3002, DOI associated metadata author information from a metadata database 3003, the DOI status (i.e., if DOI registration was successful with the handle system), the metadata status (i.e., if metadata registration was successful with the metadata database), and the registration result 3006.
  • a duplicate DOI entry (a non unique DOI) will result in a non-registered handle 3007.
  • DOI LOOKUP TOOL Figure 31 illustrates one non-limiting example of IARS DOI lookup tool.
  • the IARS allows users to enter search keywords or selection in fields in a web form 3101. Upon requesting a search by submitting the search keywords 3102, the IARS will query the metadata base for any matching
  • Figure 32 illustrates one non-limiting example of IARS DOI lookup search results.
  • the IARS upon submitting a query to a metadata database as in Figure 31 , the IARS provides results.
  • the IARS provides search results in tabular format wherein the columns list DOIs, Author, Title, Publisher, Publication Date, Type, Subject, and Audience metadata fields. It should be understood that the above description is only representative of illustrative embodiments. For the convenience of the reader, the above descriptions have focused on a representative sample of all possible embodiments, a sample that teaches the principles of the invention. The description has not attempted to exhaustively enumerate all possible variations.

Abstract

Cette invention concerne un dispositif, un procédé et un système d'enregistrement et d'identificateur de données persistant qui peuvent être situés en de multiples points, se présenter sous les formats les plus divers et être accessibles de différentes manières en fonction du contexte d'utilisation. L'invention traite également de la possibilité de rendre l'information disponible et de l'associer à son identifiant de manière automatique. Est également décrite en détail la possibilité de créer des identifiants à partir d'outils de création de contenu dans et pour des documents et/ou autres informations. Il y est montré comment associer un identifiant unique tout en rendant l'information disponible et accessible dans des conditions variables, à partir d'emplacements variables et dans des formats variables, selon divers contextes d'accès. De plus, cette invention concerne un identifiant d'objet numérique amélioré, un système Handle amélioré et un registre d'annuaire amélioré qui facilitent l'accès, l'association et l'instanciation de l'information au sein d'un réseau de communication.
EP02713463A 2001-01-25 2002-01-25 Dispositif, procede et systeme d'enregistrement donnant acces a l'information Withdrawn EP1358543A4 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP08165819A EP2146290A1 (fr) 2001-01-25 2002-01-25 Appareil, procédé et système pour l'accès aux informations pour effectuer un enregistrement

Applications Claiming Priority (23)

Application Number Priority Date Filing Date Title
US26433301P 2001-01-25 2001-01-25
US264333P 2001-01-25
US26787501P 2001-02-08 2001-02-08
US267875P 2001-02-08
US26789901P 2001-02-09 2001-02-09
US267899P 2001-02-09
US26876601P 2001-02-14 2001-02-14
US268766P 2001-02-14
US27047301P 2001-02-21 2001-02-21
US270473P 2001-02-21
US27645901P 2001-03-16 2001-03-16
US276459P 2001-03-16
US27979201P 2001-03-29 2001-03-29
US279792P 2001-03-29
US30376801P 2001-07-10 2001-07-10
US303768P 2001-07-10
US32827501P 2001-10-09 2001-10-09
US32827401P 2001-10-09 2001-10-09
US32827001P 2001-10-09 2001-10-09
US328270P 2001-10-09
US328275P 2001-10-09
US328274P 2001-10-09
PCT/US2002/002175 WO2002059739A1 (fr) 2001-01-25 2002-01-25 Dispositif, procede et systeme d'enregistrement donnant acces a l'information

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP08165819A Division EP2146290A1 (fr) 2001-01-25 2002-01-25 Appareil, procédé et système pour l'accès aux informations pour effectuer un enregistrement

Publications (2)

Publication Number Publication Date
EP1358543A1 EP1358543A1 (fr) 2003-11-05
EP1358543A4 true EP1358543A4 (fr) 2005-03-30

Family

ID=27582755

Family Applications (10)

Application Number Title Priority Date Filing Date
EP02718882A Ceased EP1364277A4 (fr) 2001-01-25 2002-01-25 Appareil, procede et systeme d'acces aux informations dans un environnement homologue
EP09153818A Withdrawn EP2085895A1 (fr) 2001-01-25 2002-01-25 Appareil, procédé et système pour la résolution multiple relative à l'accès aux informations
EP02709190A Withdrawn EP1358729A4 (fr) 2001-01-25 2002-01-25 Appareil, procede et systeme d'acces a des informations de gestion de droits numeriques
EP02706002A Withdrawn EP1366438A4 (fr) 2001-01-25 2002-01-25 Dispositif, procede et systeme servant a assurer la qualite d'un repertoire
EP02720861A Withdrawn EP1364278A4 (fr) 2001-01-25 2002-01-25 Appareil, procede et systeme pour mettre en oeuvre un suivi d'acces aux informations
EP02718881A Withdrawn EP1364291A4 (fr) 2001-01-25 2002-01-25 Appareil, procede et systeme pour resolution multiple affectant l'acces aux informations
EP02713463A Withdrawn EP1358543A4 (fr) 2001-01-25 2002-01-25 Dispositif, procede et systeme d'enregistrement donnant acces a l'information
EP08170143A Withdrawn EP2053525A3 (fr) 2001-01-25 2002-01-25 Procédé, appareil et logiciel pour registrer un identificateur de document persistant
EP09150228A Withdrawn EP2079028A1 (fr) 2001-01-25 2002-01-25 Appareil, procédé et système pour la génération de contenus DRM contenant des élements permanents
EP08165819A Withdrawn EP2146290A1 (fr) 2001-01-25 2002-01-25 Appareil, procédé et système pour l'accès aux informations pour effectuer un enregistrement

Family Applications Before (6)

Application Number Title Priority Date Filing Date
EP02718882A Ceased EP1364277A4 (fr) 2001-01-25 2002-01-25 Appareil, procede et systeme d'acces aux informations dans un environnement homologue
EP09153818A Withdrawn EP2085895A1 (fr) 2001-01-25 2002-01-25 Appareil, procédé et système pour la résolution multiple relative à l'accès aux informations
EP02709190A Withdrawn EP1358729A4 (fr) 2001-01-25 2002-01-25 Appareil, procede et systeme d'acces a des informations de gestion de droits numeriques
EP02706002A Withdrawn EP1366438A4 (fr) 2001-01-25 2002-01-25 Dispositif, procede et systeme servant a assurer la qualite d'un repertoire
EP02720861A Withdrawn EP1364278A4 (fr) 2001-01-25 2002-01-25 Appareil, procede et systeme pour mettre en oeuvre un suivi d'acces aux informations
EP02718881A Withdrawn EP1364291A4 (fr) 2001-01-25 2002-01-25 Appareil, procede et systeme pour resolution multiple affectant l'acces aux informations

Family Applications After (3)

Application Number Title Priority Date Filing Date
EP08170143A Withdrawn EP2053525A3 (fr) 2001-01-25 2002-01-25 Procédé, appareil et logiciel pour registrer un identificateur de document persistant
EP09150228A Withdrawn EP2079028A1 (fr) 2001-01-25 2002-01-25 Appareil, procédé et système pour la génération de contenus DRM contenant des élements permanents
EP08165819A Withdrawn EP2146290A1 (fr) 2001-01-25 2002-01-25 Appareil, procédé et système pour l'accès aux informations pour effectuer un enregistrement

Country Status (4)

Country Link
EP (10) EP1364277A4 (fr)
JP (11) JP4401074B2 (fr)
AU (4) AU2002251832A1 (fr)
WO (6) WO2002059739A1 (fr)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE0202451D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Flexible Sim-Based DRM agent and architecture
DE10239062A1 (de) 2002-08-26 2004-04-01 Siemens Ag Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
US8311890B2 (en) * 2002-11-01 2012-11-13 Google Inc. Method and system for dynamic textual ad distribution via email
US7406535B2 (en) * 2002-12-20 2008-07-29 Symantec Operating Corporation Role-based message addressing for a computer network
FR2868896B1 (fr) 2004-04-13 2008-03-14 Canon Kk Procede et dispositif de controle d'acces a un document numerique partage dans un reseau de communication de type poste a poste
FR2873525B1 (fr) * 2004-07-20 2006-11-17 Canon Kk Procede et dispositif de transfert de droit associe a une donnee numerique dans un reseau de communication distribue
US8307026B2 (en) 2004-08-19 2012-11-06 International Business Machines Corporation On-demand peer-to-peer storage virtualization infrastructure
US7499980B2 (en) 2004-08-19 2009-03-03 International Business Machines Corporation System and method for an on-demand peer-to-peer storage virtualization infrastructure
US20170200228A1 (en) * 2004-09-22 2017-07-13 Fmr Llc Multichannel Exchange Mechanism Apparatuses, Methods and Systems
SG192498A1 (en) * 2005-01-11 2013-08-30 Content Directions Inc Apparatuses, methods and systems for integrated, information-engineered and self-improving advertising, e-commerce and online customer interactions
US7523273B2 (en) 2005-05-05 2009-04-21 International Business Machines Corporation Autonomic storage provisioning to enhance storage virtualization infrastructure availability
EP1752925A1 (fr) * 2005-07-20 2007-02-14 Siemens Aktiengesellschaft Procédé et système pour la distribution de contenu protégé digitalement dans un réseaux poste à poste
US7512943B2 (en) * 2005-08-30 2009-03-31 Microsoft Corporation Distributed caching of files in a network
JP4862463B2 (ja) 2006-04-11 2012-01-25 ブラザー工業株式会社 情報通信システム、コンテンツカタログ情報検索方法、及びノード装置等
JP2007280303A (ja) * 2006-04-11 2007-10-25 Brother Ind Ltd 情報通信システム、コンテンツカタログ情報配信方法、及びノード装置等
JP4655986B2 (ja) 2006-04-12 2011-03-23 ブラザー工業株式会社 ノード装置、記憶制御プログラム及び情報記憶方法
US8423479B2 (en) 2007-05-07 2013-04-16 Yahoo! Inc. Trusted third party clearing house for lead tracking
EP2120172A1 (fr) 2008-05-08 2009-11-18 Zentech S.r.l. Procédé et système permettant de partager légalement un contenu numérique protégé par copyright
IT1391750B1 (it) * 2008-09-26 2012-01-27 Prossima Isola S R L Metodo ed apparato per il reperimento di uno o piu' indirizzi dove e' presente la versione piu' aggiornata di un documento
CN102377810A (zh) * 2010-08-25 2012-03-14 北京鑫丰南格科技有限责任公司 一种临床信息交互方法及应用该方法的设备
JP2012169855A (ja) * 2011-02-14 2012-09-06 Nippon Telegr & Teleph Corp <Ntt> ネットワーク管理装置、ネットワークシステム、ネットワーク管理方法、及びネットワーク管理プログラム
KR101243057B1 (ko) 2012-11-23 2013-03-26 한국과학기술정보연구원 학술논문 xml 풀텍스트 생성을 위한 자동화 입력 시스템 및 방법
US9690807B2 (en) * 2012-12-18 2017-06-27 Thomson Reuter's Global Resources (Trgr) Mobile-enabled systems and processes for intelligent research platform
US9069879B2 (en) * 2012-12-27 2015-06-30 Dropbox, Inc. Globally unique identifiers in an online content management system
EP3688608A1 (fr) * 2017-09-29 2020-08-05 Dropbox, Inc. Gestion de collections d'éléments de contenu
US11222162B2 (en) 2017-09-29 2022-01-11 Dropbox, Inc. Managing content item collections
US10922426B2 (en) 2017-09-29 2021-02-16 Dropbox, Inc. Managing content item collections
KR101986482B1 (ko) * 2017-12-12 2019-06-07 주식회사 디지캡 콘텐츠 정보 저장 및 관리를 위한 콘텐츠 블록체인
EP3499387A1 (fr) * 2017-12-18 2019-06-19 Nagravision S.A. Dispositif et procédé de résolution d'adresse d'un contenu multimédia référencé par une liaison informatique
JP2021103342A (ja) 2018-04-02 2021-07-15 ソニーグループ株式会社 情報処理装置、情報処理方法、およびプログラム
CN111524005B (zh) * 2020-04-15 2023-08-08 四川赛康智能科技股份有限公司 一种基于区块链的handle标识系统及数据处理方法
CN113114484B (zh) * 2021-03-18 2023-04-18 普奥云洲智能科技(上海)有限公司 一种基于Handle标识系统的工业互联网网关系统及配置方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997043717A1 (fr) * 1996-05-13 1997-11-20 Corporation For National Research Initiatives Identification, gestion, acces et suivi d'objets numeriques, et droits et paiements associes
US6135646A (en) * 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
US6151624A (en) * 1998-02-03 2000-11-21 Realnames Corporation Navigating network resources based on metadata

Family Cites Families (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5694603A (en) * 1982-09-28 1997-12-02 Reiffin; Martin G. Computer memory product with preemptive multithreading software
US5021968A (en) * 1987-01-13 1991-06-04 Robertson-Ceco Corporation Graphics-based wire-cable management system
US5136647A (en) 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US6076733A (en) * 1993-11-24 2000-06-20 Metrologic Instruments, Inc. Web-based system and method for enabling a viewer to access and display HTML-encoded documents located on the world wide web (WWW) by reading URL-encoded bar code symbols printed on a web-based information resource guide
CA2091640A1 (fr) * 1991-09-19 1994-09-16 Jerry R. Martinez Methode et appareil pour valider l'information de credit lors de la livraison a domicile d'une commande
US5347791A (en) * 1992-11-05 1994-09-20 Fmc Corporation Computer controlled horizontal wrapper
DE69432503T2 (de) * 1993-10-08 2003-12-24 Ibm Informationsarchivierungssystem mit objektabhängiger Funktionalität
US5950173A (en) * 1996-10-25 1999-09-07 Ipf, Inc. System and method for delivering consumer product related information to consumers within retail environments using internet-based information servers and sales agents
US5918214A (en) * 1996-10-25 1999-06-29 Ipf, Inc. System and method for finding product and service related information on the internet
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5835735A (en) * 1995-03-03 1998-11-10 Eastman Kodak Company Method for negotiating software compatibility
US5765874A (en) * 1995-05-09 1998-06-16 Custom Creative Insights Corporation Method for mass customization of printed materials
US5999095A (en) * 1995-05-19 1999-12-07 Slc Technologies, Inc. Electronic security system
US5805800A (en) * 1995-11-07 1998-09-08 Fujitsu Limited Apparatus and method for controlling storage medium using security capabilities
US5774552A (en) * 1995-12-13 1998-06-30 Ncr Corporation Method and apparatus for retrieving X.509 certificates from an X.500 directory
JP4205179B2 (ja) * 1996-02-16 2009-01-07 富士ゼロックス株式会社 文書管理システム
US5768388A (en) * 1996-03-01 1998-06-16 Goldwasser; Shafi Time delayed key escrow
US5991876A (en) * 1996-04-01 1999-11-23 Copyright Clearance Center, Inc. Electronic rights management and authorization system
US6154777A (en) * 1996-07-01 2000-11-28 Sun Microsystems, Inc. System for context-dependent name resolution
US6061738A (en) * 1997-06-27 2000-05-09 D&I Systems, Inc. Method and system for accessing information on a network using message aliasing functions having shadow callback functions
US6111506A (en) * 1996-10-15 2000-08-29 Iris Corporation Berhad Method of making an improved security identification document including contactless communication insert unit
EP1016009A4 (fr) * 1996-10-25 2002-06-05 Ipf Inc Systeme et procede permettant de gerer et de transmettre sur internet des informations relatives a des produits de consommation
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
JPH1125048A (ja) * 1997-06-30 1999-01-29 Hitachi Ltd ネットワークシステムのセキュリティ管理方法
US6061708A (en) * 1997-05-31 2000-05-09 International Business Machines Corporation System and method for supporting mixed-phase transactions in an object-oriented environment
JPH10336172A (ja) * 1997-06-04 1998-12-18 Kyushu Syst Joho Gijutsu Kenkyusho 電子認証用公開鍵の管理方法
US6073140A (en) * 1997-07-29 2000-06-06 Acxiom Corporation Method and system for the creation, enhancement and update of remote data using persistent keys
US5974453A (en) * 1997-10-08 1999-10-26 Intel Corporation Method and apparatus for translating a static identifier including a telephone number into a dynamically assigned network address
US6014628A (en) * 1997-11-03 2000-01-11 Exigent International, Inc. Method and system for tracking any entity through any set of processes utilizing a temporal projection
US6154738A (en) * 1998-03-27 2000-11-28 Call; Charles Gainor Methods and apparatus for disseminating product information via the internet using universal product codes
JP4013354B2 (ja) * 1998-09-24 2007-11-28 富士ゼロックス株式会社 データ固定化システム、データ固定化装置、データ中継装置、情報端末装置、データ固定化プログラムを記録したコンピュータ読み取り可能な記録媒体、データ中継プログラムを記録したコンピュータ読み取り可能な記録媒体、及び情報端末用プログラムを記録したコンピュータ読み取り可能な記録媒体
US6519700B1 (en) * 1998-10-23 2003-02-11 Contentguard Holdings, Inc. Self-protecting documents
US6343361B1 (en) * 1998-11-13 2002-01-29 Tsunami Security, Inc. Dynamic challenge-response authentication and verification of identity of party sending or receiving electronic communication
US6325284B1 (en) * 1998-12-30 2001-12-04 Walker Digital, Llc Device and method for promoting the selection and use of a credit card
US20020087559A1 (en) * 1999-01-11 2002-07-04 PRATT John Method and system for retrieving documents using hyperlinks
US6356915B1 (en) * 1999-02-22 2002-03-12 Starbase Corp. Installable file system having virtual file system drive, virtual device driver, and virtual disks
US6269373B1 (en) * 1999-02-26 2001-07-31 International Business Machines Corporation Method and system for persisting beans as container-managed fields
FI990461A0 (fi) * 1999-03-03 1999-03-03 Nokia Mobile Phones Ltd Menetelmä ohjelmiston lataamiseksi palvelimelta päätelaitteeseen
US7383205B1 (en) * 1999-03-27 2008-06-03 Microsoft Corporation Structure of a digital content package
WO2000062189A2 (fr) * 1999-04-12 2000-10-19 Reciprocal, Inc. Systeme et procede de gestion des droits en matiere de donnees
JP2000324166A (ja) * 1999-05-13 2000-11-24 Nippon Telegr & Teleph Corp <Ntt> コンテンツディレクトリシステム
JP2000322433A (ja) * 1999-05-13 2000-11-24 Nippon Telegr & Teleph Corp <Ntt> コンテンツディレクトリサーバ
JP3374100B2 (ja) * 1999-05-13 2003-02-04 日本電信電話株式会社 コンテンツid付与システム
JP2000322431A (ja) * 1999-05-13 2000-11-24 Nippon Telegr & Teleph Corp <Ntt> コンテンツid付与システム
JP2000322308A (ja) * 1999-05-13 2000-11-24 Nippon Telegr & Teleph Corp <Ntt> コンテンツディレクトリシステム
JP3723379B2 (ja) * 1999-05-13 2005-12-07 日本電信電話株式会社 コンテンツディレクトリシステム
JP2000322432A (ja) * 1999-05-13 2000-11-24 Nippon Telegr & Teleph Corp <Ntt> コンテンツディレクトリシステム
US6967941B2 (en) * 2000-05-02 2005-11-22 At&T Corp. System and method for inter-domain mobility management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6135646A (en) * 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
WO1997043717A1 (fr) * 1996-05-13 1997-11-20 Corporation For National Research Initiatives Identification, gestion, acces et suivi d'objets numeriques, et droits et paiements associes
US6151624A (en) * 1998-02-03 2000-11-21 Realnames Corporation Navigating network resources based on metadata

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
"IN SEARCH OF THE UNICORN: THE DIGITAL OBJECT IDENTIFIER FROM A USER PERSPECTIVE", BNBRF REPORT, XX, XX, no. 89, February 1998 (1998-02-01), pages 1 - 36, XP002950960 *
ARMS W Y ET AL: "AN ARCHITECTURE FOR INFORMATION IN DIGITAL LIBRARIES", D-LIB MAGAZINE, CORPORATION FOR NATIONAL RESEARCH INITIATIVES, RESTON, VA, US, February 1997 (1997-02-01), pages 1 - 23, XP002950963, ISSN: 1082-9873 *
KAHN R ET AL: "A FRAMEWORK FOR DISTRIBUTED DIGITAL OBJECT SERVICES", RESEARCH PAPER, XX, XX, 13 May 1995 (1995-05-13), pages 1 - 13, XP002950961 *
PAYETTE S: "INTEROPERABILITY FOR DIGITAL OBJECTS AND RESPOSITORIES THE CORNELL/CNRI EXPERIMENTS", D-LIB MAGAZINE, CORPORATION FOR NATIONAL RESEARCH INITIATIVES, RESTON, VA, US, vol. 5, no. 5, May 1999 (1999-05-01), pages 1 - 17, XP002950962, ISSN: 1082-9873 *
See also references of WO02059739A1 *

Also Published As

Publication number Publication date
EP1358729A2 (fr) 2003-11-05
EP1364291A2 (fr) 2003-11-26
EP2053525A2 (fr) 2009-04-29
JP4681643B2 (ja) 2011-05-11
JP2004537080A (ja) 2004-12-09
WO2002058453A3 (fr) 2002-09-26
WO2002060110A2 (fr) 2002-08-01
EP1364278A2 (fr) 2003-11-26
JP4782215B2 (ja) 2011-09-28
JP2009199605A (ja) 2009-09-03
WO2002059724A2 (fr) 2002-08-01
JP2004532538A (ja) 2004-10-21
JP2004533030A (ja) 2004-10-28
JP2004530965A (ja) 2004-10-07
AU2002249992A1 (en) 2002-08-06
AU2002249993A1 (en) 2002-08-06
EP1364278A4 (fr) 2009-01-07
WO2002059739A1 (fr) 2002-08-01
JP4366078B2 (ja) 2009-11-18
EP1364277A2 (fr) 2003-11-26
EP2085895A1 (fr) 2009-08-05
JP4620769B2 (ja) 2011-01-26
EP1366438A4 (fr) 2005-04-20
WO2002059797A1 (fr) 2002-08-01
JP2009116883A (ja) 2009-05-28
EP1358729A4 (fr) 2005-04-06
WO2002060112A2 (fr) 2002-08-01
WO2002060112A8 (fr) 2003-11-06
JP4166573B2 (ja) 2008-10-15
EP1358543A1 (fr) 2003-11-05
WO2002060112A3 (fr) 2002-10-17
EP2079028A1 (fr) 2009-07-15
WO2002059724A9 (fr) 2002-12-12
EP2053525A3 (fr) 2009-07-22
JP2008072710A (ja) 2008-03-27
WO2002060110A3 (fr) 2003-01-30
JP4570645B2 (ja) 2010-10-27
JP2004532439A (ja) 2004-10-21
JP3938047B2 (ja) 2007-06-27
JP2004530183A (ja) 2004-09-30
EP1364291A4 (fr) 2005-04-20
EP1364277A4 (fr) 2005-03-30
JP4401074B2 (ja) 2010-01-20
WO2002058453A2 (fr) 2002-08-01
WO2002059724A3 (fr) 2002-10-10
AU2002251832A1 (en) 2002-08-06
JP2008016045A (ja) 2008-01-24
EP2146290A1 (fr) 2010-01-20
AU2002243689A1 (en) 2002-08-06
EP1366438A1 (fr) 2003-12-03
JP2009080829A (ja) 2009-04-16

Similar Documents

Publication Publication Date Title
US20150178340A1 (en) Apparatus, Method and System for Registration Effecting Information Access
EP2146290A1 (fr) Appareil, procédé et système pour l&#39;accès aux informations pour effectuer un enregistrement
US8156151B2 (en) Apparatus, method and system for tracking information access
US7440953B2 (en) Apparatus, method and system for directory quality assurance
US20100174746A1 (en) Apparatus, Method and System for Multiple Resolution Affecting Information Access
US20110113034A1 (en) Apparatus, method and system for effecting information access in a peer environment
US20040148503A1 (en) Apparatus, method, and system for accessing digital rights management information

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20030822

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

A4 Supplementary search report drawn up and despatched

Effective date: 20050211

RIC1 Information provided on ipc code assigned before grant

Ipc: 7G 06F 17/30 A

17Q First examination report despatched

Effective date: 20050524

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: CONTENT DIRECTIONS, INC.

RIN1 Information on inventor provided before grant (corrected)

Inventor name: SIDMAN, DAVID

17Q First examination report despatched

Effective date: 20050524

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20081006