EP1754134A4 - Portable storage device and method of managing files in the portable storage device - Google Patents
Portable storage device and method of managing files in the portable storage deviceInfo
- Publication number
- EP1754134A4 EP1754134A4 EP05726872A EP05726872A EP1754134A4 EP 1754134 A4 EP1754134 A4 EP 1754134A4 EP 05726872 A EP05726872 A EP 05726872A EP 05726872 A EP05726872 A EP 05726872A EP 1754134 A4 EP1754134 A4 EP 1754134A4
- Authority
- EP
- European Patent Office
- Prior art keywords
- storage device
- portable storage
- managing files
- files
- managing
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
- 238000000034 method Methods 0.000 title 1
Classifications
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F17/00—Coin-freed apparatus for hiring articles; Coin-freed facilities or services
- G07F17/20—Coin-freed apparatus for hiring articles; Coin-freed facilities or services for washing or drying articles, e.g. clothes, motor cars
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020040021295A KR20050096036A (en) | 2004-03-29 | 2004-03-29 | Portable storage and management method of files in the portable storage |
US57575704P | 2004-06-01 | 2004-06-01 | |
PCT/KR2005/000546 WO2005093558A1 (en) | 2004-03-29 | 2005-02-28 | Portable storage device and method of managing files in the portable storage device |
Publications (2)
Publication Number | Publication Date |
---|---|
EP1754134A1 EP1754134A1 (en) | 2007-02-21 |
EP1754134A4 true EP1754134A4 (en) | 2009-09-16 |
Family
ID=37031158
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP05726872A Withdrawn EP1754134A4 (en) | 2004-03-29 | 2005-02-28 | Portable storage device and method of managing files in the portable storage device |
Country Status (8)
Country | Link |
---|---|
EP (1) | EP1754134A4 (en) |
JP (1) | JP4742096B2 (en) |
KR (1) | KR20050096036A (en) |
CN (1) | CN100555205C (en) |
AU (1) | AU2005225950B2 (en) |
CA (1) | CA2560474A1 (en) |
NZ (1) | NZ545669A (en) |
WO (1) | WO2005093558A1 (en) |
Families Citing this family (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20070050712A (en) | 2005-11-11 | 2007-05-16 | 엘지전자 주식회사 | Method and system for obtaining digital rights of portable memory card |
KR101221222B1 (en) * | 2005-12-06 | 2013-01-11 | 엘지전자 주식회사 | System and Method of Down-Loading the Data to Portable Device |
CN101094062B (en) * | 2006-06-21 | 2011-03-23 | 普天信息技术研究院有限公司 | Method for implementing safe distribution and use of digital content by using memory card |
KR101389928B1 (en) | 2007-01-30 | 2014-04-30 | 삼성전자주식회사 | Method for supporting mutual exclusion function and drm device thereof |
KR101348245B1 (en) * | 2007-02-26 | 2014-01-08 | 삼성전자주식회사 | Apparatus and method for providing security domain |
CN101141814B (en) * | 2007-10-11 | 2010-06-02 | 中兴通讯股份有限公司 | System and method for mobile terminal to download DRM file to movable storage medium |
KR101424973B1 (en) | 2008-01-02 | 2014-08-04 | 삼성전자주식회사 | Method, recording medium and apparatus for updating revocation list and reproducing encrypted contents |
KR101076529B1 (en) | 2008-07-30 | 2011-10-24 | 엘지전자 주식회사 | Method and apparatus for managing digital rights of secure removable media |
CN101763251B (en) * | 2010-01-05 | 2014-04-16 | 浙江大学 | Multithreading microprocessor including decode buffer device |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1237326A1 (en) * | 1999-12-06 | 2002-09-04 | Sanyo Electric Co., Ltd. | Data distribution system and recorder for use therein |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2000113047A (en) * | 1998-10-01 | 2000-04-21 | Hitachi Ltd | Electronic book system, electronic bookshelf, and ic card |
US7073063B2 (en) * | 1999-03-27 | 2006-07-04 | Microsoft Corporation | Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like |
CN1312593C (en) * | 1999-09-01 | 2007-04-25 | 松下电器产业株式会社 | Dispensing system, semiconductor storing card, receiving device, computer readable recording medium and receiving method |
JP2001092721A (en) * | 1999-09-17 | 2001-04-06 | Fujitsu Ltd | Device and method for controlling content use and computer readable recording medium having content use control program recorded thereon |
JP3782356B2 (en) * | 2000-03-31 | 2006-06-07 | 三洋電機株式会社 | Recording apparatus and data distribution system using the same |
CN100527141C (en) * | 2000-06-02 | 2009-08-12 | 松下电器产业株式会社 | Recording and playback apparatus and method |
JP2002163000A (en) * | 2000-08-29 | 2002-06-07 | Matsushita Electric Ind Co Ltd | Distribution system |
JP3790661B2 (en) * | 2000-09-08 | 2006-06-28 | インターナショナル・ビジネス・マシーンズ・コーポレーション | Access control system |
JP2002140450A (en) * | 2000-11-01 | 2002-05-17 | Sanyo Electric Co Ltd | Data distributing system and data terminal equipment |
JP4409081B2 (en) * | 2000-11-28 | 2010-02-03 | 三洋電機株式会社 | Data terminal equipment |
JP2003115840A (en) * | 2001-10-02 | 2003-04-18 | Matsushita Electric Ind Co Ltd | Method and system for exchanging certiftcate invalidity list, and server device |
GB2387505B (en) * | 2002-04-12 | 2005-11-23 | Vodafone Plc | Communication systems |
KR100445092B1 (en) * | 2002-06-03 | 2004-08-21 | 동 훈 김 | Portable storage device for preventing outflow of data |
JP4118092B2 (en) * | 2002-06-19 | 2008-07-16 | 株式会社ルネサステクノロジ | Storage device and information processing device |
JP2004054473A (en) * | 2002-07-18 | 2004-02-19 | Renesas Technology Corp | Memory card, information apparatus and information distribution method |
KR20040020175A (en) * | 2002-08-29 | 2004-03-09 | 예스 소프트 주식회사 | The method which decodes the content file encoded by public key algorithm, and DRM client program which is independent of plug-in of viewer program |
JP2004094778A (en) * | 2002-09-03 | 2004-03-25 | Matsushita Electric Ind Co Ltd | Storage device and copying device |
KR20020086444A (en) * | 2002-10-26 | 2002-11-18 | 주식회사 드림시큐리티 | Combination type usb drive having storage and operation function |
KR20030029550A (en) * | 2003-03-06 | 2003-04-14 | (주)비트와이어 | USB Removable disk partition (allocation) and method for this partition(allocation) |
-
2004
- 2004-03-29 KR KR1020040021295A patent/KR20050096036A/en active Search and Examination
-
2005
- 2005-02-28 CA CA002560474A patent/CA2560474A1/en not_active Abandoned
- 2005-02-28 NZ NZ545669A patent/NZ545669A/en not_active IP Right Cessation
- 2005-02-28 AU AU2005225950A patent/AU2005225950B2/en not_active Ceased
- 2005-02-28 JP JP2007506070A patent/JP4742096B2/en not_active Expired - Fee Related
- 2005-02-28 WO PCT/KR2005/000546 patent/WO2005093558A1/en active Application Filing
- 2005-02-28 EP EP05726872A patent/EP1754134A4/en not_active Withdrawn
- 2005-02-28 CN CNB2005800010055A patent/CN100555205C/en not_active Expired - Fee Related
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1237326A1 (en) * | 1999-12-06 | 2002-09-04 | Sanyo Electric Co., Ltd. | Data distribution system and recorder for use therein |
Non-Patent Citations (3)
Title |
---|
"Content Protection for Recordable Media Specification - SD Memory Card Book Common Part", CONTENT PROTECTION FOR RECORDABLE MEDIA SPECIFICATION, XX, XX, 26 November 2001 (2001-11-26), pages I - X,1, XP002996381 * |
"Content Protection for Recordable Media Specification : SD Memory Card Book, Revision 0.95", INTERNET CITATION, XP002226117, Retrieved from the Internet <URL:http://www.4centity.com/docs/versions.html> [retrieved on 20021112] * |
NIKKEI ELECTRONICS, NIKKEI BUSINESS PUBLICATIONS, TOKYO, JP, no. 739, 22 March 1999 (1999-03-22), pages 49 - 53, XP002933284, ISSN: 0385-1680 * |
Also Published As
Publication number | Publication date |
---|---|
AU2005225950A1 (en) | 2005-10-06 |
CN1842759A (en) | 2006-10-04 |
CN100555205C (en) | 2009-10-28 |
AU2005225950B2 (en) | 2008-04-24 |
CA2560474A1 (en) | 2005-10-06 |
JP2007531148A (en) | 2007-11-01 |
WO2005093558A1 (en) | 2005-10-06 |
KR20050096036A (en) | 2005-10-05 |
EP1754134A1 (en) | 2007-02-21 |
NZ545669A (en) | 2008-03-28 |
JP4742096B2 (en) | 2011-08-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP1733504A4 (en) | Authentication between device and portable storage | |
EP1780640A4 (en) | Storage device and storage method | |
EP1754134A4 (en) | Portable storage device and method of managing files in the portable storage device | |
EP1846300A4 (en) | Multipurpose storage device and method | |
GB2410264B (en) | Systems and methods usable in downhole applications | |
GB2412097B (en) | Lid operating device and storage device using the same | |
EP1780686A4 (en) | Content reproducing device and content reproducing method | |
EP1816268A4 (en) | Flowing-down rainwater filtration device and rainwater storage device using the same | |
DE602005014192D1 (en) | Adapter and storage unit | |
EP1738279A4 (en) | Method and apparatus for playing back content based on digital rights management between portable storage and device, and portable storage for the same | |
PL1839182T3 (en) | Use of configurations in device with multiple configurations | |
EP1742134A4 (en) | Information management device and information management method | |
SG117519A1 (en) | Electronic device with serial ata interface and power-saving control method used in the device | |
TWI372987B (en) | Rechargeable mouse and electronic device | |
TWI373251B (en) | Portable device with illumination and method therefor | |
EP1764699A4 (en) | Information management device and information management method | |
EP2088794A4 (en) | User device and method used in user device | |
DE102005012695A8 (en) | Battery module and its use in an electronic device | |
GB2455229B (en) | Cryostat and microtome | |
GB0414332D0 (en) | Data storage and retrieval | |
DE602004017769D1 (en) | Storage system and computer system | |
EP1709311A4 (en) | Engine power storage device and method | |
EP1817772A4 (en) | Method and apparatus for managing data files stored in local storage | |
DE602005001780D1 (en) | Transport and storage device | |
GB0422570D0 (en) | Device with storage medium and method of operating the device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20061026 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR |
|
DAX | Request for extension of the european patent (deleted) | ||
A4 | Supplementary search report drawn up and despatched |
Effective date: 20090813 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: G06F 3/06 20060101AFI20051013BHEP Ipc: G06F 1/00 20060101ALI20090807BHEP |
|
17Q | First examination report despatched |
Effective date: 20100104 |
|
RAP1 | Party data changed (applicant data changed or rights of an application transferred) |
Owner name: SAMSUNG ELECTRONICS CO., LTD. |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
18D | Application deemed to be withdrawn |
Effective date: 20130903 |