EP1779253A4 - METHOD AND DEVICE FOR LOOKING FOR DIGITAL RIGHTS OBJECTS STORED IN A PORTABLE STORAGE DEVICE USING OBJECT LOCATION DATA - Google Patents

METHOD AND DEVICE FOR LOOKING FOR DIGITAL RIGHTS OBJECTS STORED IN A PORTABLE STORAGE DEVICE USING OBJECT LOCATION DATA

Info

Publication number
EP1779253A4
EP1779253A4 EP05765826A EP05765826A EP1779253A4 EP 1779253 A4 EP1779253 A4 EP 1779253A4 EP 05765826 A EP05765826 A EP 05765826A EP 05765826 A EP05765826 A EP 05765826A EP 1779253 A4 EP1779253 A4 EP 1779253A4
Authority
EP
European Patent Office
Prior art keywords
storage device
location data
portable storage
object location
objects stored
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05765826A
Other languages
German (de)
English (en)
French (fr)
Other versions
EP1779253A1 (en
Inventor
Moon-Sang Kwon
Yun-Sang Oh
Kyung-Im Jung
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020040072555A external-priority patent/KR100608585B1/ko
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1779253A1 publication Critical patent/EP1779253A1/en
Publication of EP1779253A4 publication Critical patent/EP1779253A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
EP05765826A 2004-07-12 2005-07-05 METHOD AND DEVICE FOR LOOKING FOR DIGITAL RIGHTS OBJECTS STORED IN A PORTABLE STORAGE DEVICE USING OBJECT LOCATION DATA Withdrawn EP1779253A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US58672404P 2004-07-12 2004-07-12
KR1020040072555A KR100608585B1 (ko) 2004-07-12 2004-09-10 이동형 저장 장치에서 객체의 위치 정보를 이용하여 권리객체를 검색하는 방법 및 장치
PCT/KR2005/002130 WO2006006781A1 (en) 2004-07-12 2005-07-05 Method and apparatus for searching rights objects stored in portable storage device using object location data

Publications (2)

Publication Number Publication Date
EP1779253A1 EP1779253A1 (en) 2007-05-02
EP1779253A4 true EP1779253A4 (en) 2010-01-27

Family

ID=35784100

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05765826A Withdrawn EP1779253A4 (en) 2004-07-12 2005-07-05 METHOD AND DEVICE FOR LOOKING FOR DIGITAL RIGHTS OBJECTS STORED IN A PORTABLE STORAGE DEVICE USING OBJECT LOCATION DATA

Country Status (5)

Country Link
EP (1) EP1779253A4 (ja)
JP (1) JP4659032B2 (ja)
AU (1) AU2005263101B2 (ja)
CA (1) CA2573849A1 (ja)
WO (1) WO2006006781A1 (ja)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101346734B1 (ko) * 2006-05-12 2014-01-03 삼성전자주식회사 디지털 저작권 관리를 위한 다중 인증서 철회 목록 지원방법 및 장치
CN111314781B (zh) * 2018-12-11 2022-07-01 青岛海尔多媒体有限公司 一种本地文件的加密方法、装置、设备、存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0284664A2 (en) * 1987-03-30 1988-10-05 International Business Machines Corporation Method of rapidly opening disc files identified by path names
WO2001095175A2 (en) * 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
US6370549B1 (en) * 1999-01-04 2002-04-09 Microsoft Corporation Apparatus and method for searching for a file
US20020184515A1 (en) * 2001-05-29 2002-12-05 Masahiro Oho Rights management unit
EP1335266A1 (en) * 2002-02-12 2003-08-13 Vodafone Group PLC Distribution and management process and system for mobile terminals for use rights associated with a purchased content.
US20040045010A1 (en) * 2002-06-28 2004-03-04 Mutsuko Kondo Distributed object controlling method and its carrying out system
US20040064692A1 (en) * 1993-10-22 2004-04-01 Corporation For National Research Initiatives, A Virginia Corporation Identifying, managing, accessing, and tracking digital objects and associated rights and payments

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0262670A (ja) * 1988-08-30 1990-03-02 Fujitsu Ltd オブジェクトデータアクセス方式
US6135646A (en) * 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
US5765192A (en) * 1996-05-01 1998-06-09 Sun Microsystems, Inc. Method and computer program product to reuse directory search handles
JP3022378B2 (ja) * 1997-02-21 2000-03-21 日本電気株式会社 異プログラム言語で構成されたデータベースシステムの検索方法
US6535871B1 (en) * 2000-07-24 2003-03-18 Pitney Bowes Inc. Method for searching a digital rights management package
JP2002073421A (ja) * 2000-08-31 2002-03-12 Matsushita Electric Ind Co Ltd ライセンス発行装置、コンテンツ再生装置、ライセンス発行方法、およびコンテンツ再生方法
WO2003003248A1 (en) * 2001-06-26 2003-01-09 Sealedmedia Limited Search engine and digital rights management
US7065787B2 (en) * 2002-06-12 2006-06-20 Microsoft Corporation Publishing content in connection with digital rights management (DRM) architecture
US7152243B2 (en) * 2002-06-27 2006-12-19 Microsoft Corporation Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0284664A2 (en) * 1987-03-30 1988-10-05 International Business Machines Corporation Method of rapidly opening disc files identified by path names
US20040064692A1 (en) * 1993-10-22 2004-04-01 Corporation For National Research Initiatives, A Virginia Corporation Identifying, managing, accessing, and tracking digital objects and associated rights and payments
US6370549B1 (en) * 1999-01-04 2002-04-09 Microsoft Corporation Apparatus and method for searching for a file
WO2001095175A2 (en) * 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
US20020184515A1 (en) * 2001-05-29 2002-12-05 Masahiro Oho Rights management unit
EP1335266A1 (en) * 2002-02-12 2003-08-13 Vodafone Group PLC Distribution and management process and system for mobile terminals for use rights associated with a purchased content.
US20040045010A1 (en) * 2002-06-28 2004-03-04 Mutsuko Kondo Distributed object controlling method and its carrying out system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2006006781A1 *

Also Published As

Publication number Publication date
EP1779253A1 (en) 2007-05-02
JP2008506168A (ja) 2008-02-28
AU2005263101A1 (en) 2006-01-19
WO2006006781A1 (en) 2006-01-19
CA2573849A1 (en) 2006-01-19
JP4659032B2 (ja) 2011-03-30
AU2005263101B2 (en) 2008-05-15

Similar Documents

Publication Publication Date Title
EP1738280A4 (en) DEVICE AND METHOD FOR MOVING AND COPYING RIGHT OBJECTS BETWEEN A DEVICE AND A PORTABLE STORAGE DEVICE
EP1754167A4 (en) METHOD AND DEVICE FOR SENDING RIGHT OBJECT INFORMATION BETWEEN A DEVICE AND PORTABLE STORAGE
EP1962971A4 (en) METHODS AND SYSTEMS FOR CONTROLLING EXERCISE DEVICE USING PORTABLE DATA STORAGE DEVICE
GB2421098B (en) Portable data storage device with encryption system
EP1738279A4 (en) METHOD AND APPARATUS FOR READING CONTENT BASED ON DIGITAL RIGHTS MANAGEMENT BETWEEN A PORTABLE MEMORY UNIT AND A DEVICE, AND ASSOCIATED PORTABLE MEMORY UNIT
GB0320205D0 (en) Method and apparatus for storing and retrieving data
GB0426364D0 (en) Method and apparatus for data retention in a storage system
HK1134355A1 (en) Methods and systems for searching and storing data
IL175684A0 (en) Method and apparatus for data storage using striping
GB2416888B (en) Methods and apparatus for accessing content in a virtual pool on a content addressable storage system
TWI349194B (en) Storage device and method for loading data
AU2003265827A1 (en) System and apparatus for holding an item in storage
GB0417953D0 (en) A method and apparatus for searching data
HK1103198A1 (en) Device and method to enhance data entry in mobile and fixed environment
EP1738566A4 (en) METHOD FOR COLLECTING MEASUREMENT DATA AND PORTABLE INFORMATION DEVICE
EP1842127A4 (en) METHOD AND SYSTEM FOR SAFE IDENTIFICATION OF COMPUTER MEMORY DEVICES
EP1780640A4 (en) MEMORY BLOCK AND MEMORY PROCEDURE
GB0501240D0 (en) Data storage apparatus and method
GB0415240D0 (en) Portable secure information access system, portable storage device and access method for portable secure information
EP1836851A4 (en) HOST DEVICE, PORTABLE MEMORY DEVICE, AND METHOD FOR UPDATING META-INFORMATION RELATING TO CORRECT OBJECTS MEMORIZED IN THE PORTABLE DEVICE
EP1754134A4 (en) PORTABLE RECORDING DEVICE AND FILE MANAGEMENT METHOD IN THE PORTABLE RECORDING DEVICE
EP1779253A4 (en) METHOD AND DEVICE FOR LOOKING FOR DIGITAL RIGHTS OBJECTS STORED IN A PORTABLE STORAGE DEVICE USING OBJECT LOCATION DATA
EP1817772A4 (en) METHOD AND DEVICE FOR ADMINISTERING DATA STORED IN A LOCAL MEMORY
EP1729305A4 (en) SEMICONDUCTOR DEVICE AND METHOD FOR RECORDING DATA IN A SEMICONDUCTOR DEVICE
GB2418770B (en) Data storage apparatus and method

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070110

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20091229

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 17/30 20060101ALI20091221BHEP

Ipc: G06F 15/00 20060101AFI20060217BHEP

17Q First examination report despatched

Effective date: 20100503

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SAMSUNG ELECTRONICS CO., LTD.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20160202