EP1994485A2 - Procede pour mettre en relation un contenu numerique avec une personne - Google Patents

Procede pour mettre en relation un contenu numerique avec une personne

Info

Publication number
EP1994485A2
EP1994485A2 EP06829491A EP06829491A EP1994485A2 EP 1994485 A2 EP1994485 A2 EP 1994485A2 EP 06829491 A EP06829491 A EP 06829491A EP 06829491 A EP06829491 A EP 06829491A EP 1994485 A2 EP1994485 A2 EP 1994485A2
Authority
EP
European Patent Office
Prior art keywords
key
following step
digital content
data record
person
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP06829491A
Other languages
German (de)
English (en)
Inventor
Arndt Seehawer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP1994485A2 publication Critical patent/EP1994485A2/fr
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking

Definitions

  • the present invention relates to a method for linking digital content intended for a person to the person.
  • Methods for linking digital content to a person are used in order to be able to assign digital content, for example a file, to a specific person at any time.
  • the person may be the legal owner of the digital content.
  • the term "person" can be understood to mean, for example, any natural person, a legal person, an association or any assignment unit.
  • a person can acquire ownership of digital content, for example, in a virtual shop, such as is available on the Internet, for example The person can acquire the personal right to use the digital content using such a virtual shop, but the person may not be allowed to share the digital content with third parties.
  • US 2005/0102236 A 1 shows a method for protecting digital content that is provided by a server of a provider of digital content.
  • the object of the invention is to improve the linking of digital content with a person.
  • key can be understood to mean an identifier, for example for a database key, with each key being unique.
  • a set of n data records for example contained in a database, can be uniquely identified, for example in order to relate them to other data.
  • the key or the identifier can be any type of data, for example text, a number and / or an alphanumeric date.
  • the key can preferably be a random number n, it being necessary to ensure that the respective key is unique, that is, it is not already present.
  • a first data record can be generated from the unique key and a date that identifies the person.
  • a set N of such first data records can be referenced at any time using the key. It is therefore possible, provided the key is known, to determine the person belonging to this key using such a first data record.
  • the key can be implemented in the digital content.
  • “Implementing the key in the digital content” can be understood to mean, for example, the provision of the digital content with a - digital - watermark, it being possible for the watermark to be read out of the digital content at any time in such a way that the key results therefrom.
  • the creation of such a watermark with digital content is comparatively complex and computationally intensive, the effort increasing with the size of the watermark. It is advantageous that with the method specified, only the comparatively small key has to be implemented in the digital content. This saves resources, in particular in the form of computing power and / or storage space, both when implementing the key, when storing or re-storing the digital content and, if appropriate, when reading out the key from the watermark.
  • the digital content can be assigned at any time via the key to be read out of the watermark and the first data record of the person matching the key. Personal data in particular do not have to be stored in the watermark.
  • a digital watermark can have a private character, i.e. a password must be protected.
  • the watermark can be designed in such a way that it can be read out of the digital content which is marked with it, that is to say without a comparison with the corresponding digital content without the watermark.
  • Such a watermark can also be implemented by a discrete Fourier transformation.
  • the watermark can be largely invisible and have an error correction code with a certain Hamming distance.
  • the watermark can be designed in such a way that it is not lost through customary modifications of the digital content, for example compression.
  • the digital content provided with the key can be made available to the person, for example, via a virtual shop, in particular via the Internet.
  • the virtual shop can do this via a corresponding Network connection, for example Internet connection and a correspondingly set up purchase server.
  • the purchase server can have a first database for storing the first data record. It is therefore possible to assign this digital content to the corresponding buyer via the first database of the purchase server by determining the key of digital content sold in the virtual shop.
  • the second database can be filled so that it contains the total amount of all keys ever generated.
  • the second database can therefore be used to check at any time whether a newly generated key has already been generated or whether it has already been stamped on a sold digital content as a watermark.
  • a key can be generated in such a way that a key is first generated, for example in the form of a random number n.
  • the second database can then be used to easily check whether the newly generated key already exists. In the event that the newly generated key already exists, a random number or a key is generated again until it is really new, that is to say unambiguous.
  • the key or the random number generated in this way can then be identified accordingly as a new key and stored in the second database.
  • a correspondingly set up registration server can advantageously be used to generate the key. It is possible that this is a public registration server that generates the keys, stores them in the second database and thus ensures that each key is only assigned once.
  • the registration server thus has the second database and a unit for generating the key.
  • the registration server can be connected to the network in order to transmit the key. It is therefore possible that the purchase server requests a key from the registration server and then receives it back accordingly. It is possible for the registration server to additionally insert a date in the respective second data record from which shop server, that is to say from which virtual shop, the key was requested. This enables better traceability and assignment of the keys used.
  • the registration server can be a public server to which a variety of shops have access.
  • both the request for a key and the provision of the key itself can be encrypted.
  • Embodiments of the invention further relate to an arrangement with a purchase server and a registration server.
  • the servers of the arrangement are set up to carry out a method according to one of the independent claims in dialog over a network.
  • Figure 1 shows an arrangement with a purchase server, a registration server and a customer computer.
  • FIG. 1 shows an arrangement with a purchase server 1, a registration server 3 and a customer computer 5.
  • the purchase server 1, the registration server 3 and the customer computer 5 interact with one another via a network 7.
  • the customer computer 5 can be any network-compatible device that is set up to send a purchase request to a network deliver the correspondingly set up purchase server and receive digital content from it.
  • the customer computer 5 can be designed, for example, as a control device, personal computer, mobile phone, planner, mobile communication device of a car, vending machine and / or the like and can have a corresponding input interface for the person and an output interface for the digital content.
  • the purchase server 1 has a first database 9, which is set up to store at least one first data record 11, for example a large number of first data records 11.
  • the purchase server 1 has a third database 13, which is set up to store personal data, for example customer data of a virtual shop, which is implemented by the purchase server 1.
  • the registration server 3 has a second database 15, in which at least one second data record 17, for example a large number of such second data records 17, can be stored.
  • the purchase server 1, the registration server 3 and the customer computer 5, in particular the purchase computer 1 and the registration server 3 of the device as shown in FIG. 1, are set up to carry out a method for linking digital content intended for a person to this person.
  • the individual steps are drawn into the respective components of the device in the form of a flow chart. Steps which are carried out with the aid of a component of the device, for example the purchase server 1, the registration server 3, the customer computer 5, are shown in FIG. 1 in the corresponding symbol.
  • the method is explained in more detail below with reference to the flow diagram shown in FIG. 1:
  • the method shown in FIG. 1 is triggered by a purchase decision 19 by a person 21.
  • the customer computer 5 can have a corresponding interface for this.
  • the further process runs fully automatically until the customer computer 5 one of the Purchase decision 19 receives affected digital content 22. If necessary, the process can also be started fully automatically.
  • the customer computer 5 sends a purchase request to the purchase server 1, which is symbolized by an arrow 23.
  • the arrow 23 also symbolizes a part of the network 7.
  • the network 7 can be any network, for example a local network and / or the Internet.
  • the purchase server 1 receives the purchase request in a step 25.
  • the purchase server 1 generates a request for a watermark 29, which is symbolized within the registration server 3 by a rectangle with three horizontal lines.
  • the purchase server 1 sends the request for the watermark 29 to the registration server 3, which is symbolized by an arrow 33.
  • the registration server 3 receives the request from the purchase server 1 in a step 35 and derives from it the task in step 37 to generate the watermark 29.
  • the registration server 3 generates a key, for example a database key.
  • the key is preferably a random number n.
  • the registration server 3 stores it in a date 41.
  • the date 41 is checked in a step 43 to determine whether the generated random number n has already been assigned as a key.
  • a query 45 of the second database 15 of the registration server 3 is started in step 43. If the query 45 reveals that the second database 15 already contains a second data record 17 which contains the random number n that was just generated in step 39, a decision is made at a branch 47 of the process to carry out step 39 again.
  • the command is generated in step 49 to carry out step 39 again, that is to say to determine a random number n again.
  • the step 39 of the registration server 3 can be carried out by any random number generator, for example implemented in a high-level language. However, it can equally well be a hard-wired random number generator. Finally, it is also conceivable carry out step 39 by means of an appropriately configured mechanical device.
  • the branching 47 leads to a step 51, the generated random number n, that is to say the determined watermark 29, being released.
  • the released watermark 29 is then stored in a date 53.
  • the date 53 with the watermark 29 is then added to the second data record 17.
  • a further date 55 can be added to the data record 17, which contains an identifier of the shop.
  • the second data record 17 therefore contains the watermark 29 requested by the purchase server 1 and a corresponding identifier of the requesting virtual shop, which is implemented, for example, by the purchase server 1.
  • the second data record 17 is then stored in the second database 15.
  • the watermark 29 generated and stored in this way is then sent in a step 57 from the registration server 3 to the purchase server 1 via the network 7, which is indicated by an arrow 59.
  • the watermark 29 sent via the network 7 is received by the purchase server 1 in a step 61.
  • the received watermark 29 is assigned to a date 65 in a step 63.
  • the date 65, which contains the watermark 29, is stored together with a further date 67 in the first data record 11.
  • the first data record 11 is then stored in the first database 9.
  • the date 67 contains an identifier which makes it possible to uniquely identify the person 21. This can be, for example, the name and date of birth of the customer. However, it can also be a customer number that is uniquely assigned to the customers of the virtual shop.
  • the person 21 Various information is requested, which ensure the real identity of the customer. This can be, for example, a name, a bank account associated with the person or a credit card number.
  • authentication methods e.g. B. Password queries, digital signatures, biometric processes or the like are possible.
  • the watermark 29 is also fed to a routine which enables the watermark 29 to be implemented in the digital content 22.
  • the watermark 29, ie the generated random number n as a watermark 29, is impressed on the digital content 22 in a step 69.
  • the digital content 22 provided with the watermark 29 is transmitted in a step 71 via the network 7 to the customer computer 5, which is symbolized by an arrow 73.
  • the transmission via the network 7 can take place in any manner, for example as in German patent application DE 102004056336.5 by the same applicant, the content of which, in particular the description of the transmission method and the corresponding figure description, is made by reference to the content of this application.
  • the following steps are used to transfer files over a network:
  • the factor X is greater than 1 and less than 2.
  • the customer computer 5 receives the digital content 22 in a step 75.
  • further methods in particular methods for authenticating the person 21 and / or for paying for the digital content 22, can be carried out. Correct authentication of the person 21 ensures that the assignment of the watermark 29 to the digital content 22 requested by the person 21, which is made possible by means of the method, can actually be correctly referenced to the person 21.
  • the watermark 29 has only a random number n, that is to say is relatively small and is therefore easy to implement in the digital content 22 and can be read out again. Furthermore, any type of misuse is also excluded, since even knowledge of an unauthorized person of the watermark 29 does not enable him to draw any conclusions, in particular about the person 21 and his behavior.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La présente invention concerne un procédé pour mettre en relation un contenu numérique concernant une personne, avec cette personne. Ce procédé se caractérise par les opérations suivantes: production d'une clé bijective; production d'un premier enregistrement de données qui contient la clé et une donnée qui identifie la personne; intégration de la clé au contenu numérique.
EP06829491A 2005-12-10 2006-12-11 Procede pour mettre en relation un contenu numerique avec une personne Ceased EP1994485A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102005059139A DE102005059139A1 (de) 2005-12-10 2005-12-10 Verfahren zum Verknüpfen eines digitalen Inhalts mit einer Person
PCT/EP2006/011901 WO2007065719A2 (fr) 2005-12-10 2006-12-11 Procede pour mettre en relation un contenu numerique avec une personne

Publications (1)

Publication Number Publication Date
EP1994485A2 true EP1994485A2 (fr) 2008-11-26

Family

ID=38089273

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06829491A Ceased EP1994485A2 (fr) 2005-12-10 2006-12-11 Procede pour mettre en relation un contenu numerique avec une personne

Country Status (5)

Country Link
US (1) US20090217049A1 (fr)
EP (1) EP1994485A2 (fr)
CN (1) CN101326528B (fr)
DE (1) DE102005059139A1 (fr)
WO (1) WO2007065719A2 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2410759B1 (fr) * 2010-07-21 2018-09-05 Nagravision S.A. Procédé et appareil pour fournir sur demande un support numérique tatoué à un utilisateur
EP2700238B1 (fr) 2011-04-19 2018-09-19 Nagravision S.A. Dispositif décodeur ethernet et procédé d'accès au contenu protégé
EP2690593A1 (fr) 2012-07-24 2014-01-29 Nagravision S.A. Procédé de marquage et de transmission d'un contenu et procédé de détection d'un identificateur dudit contenu
US10581808B2 (en) 2017-03-23 2020-03-03 Microsoft Technology Licensing, Llc Keyed hash contact table

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1026603A2 (fr) * 1999-02-02 2000-08-09 SmithKline Beecham Corporation Appareil et méthod de rendre de l'information anonyme
WO2002006948A1 (fr) * 2000-07-13 2002-01-24 Digineer, Inc. Procede de protection de la vie privee, de la securite et de l'integrite de donnees sensibles
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5953415A (en) * 1996-03-25 1999-09-14 Sun Microsystems, Inc. Fingerprinting plain text information
DE19838913A1 (de) * 1998-08-27 1999-10-21 Bosch Gmbh Robert Verfahren zur Originalitätsprüfung eines Erzeugnisses
JP3701148B2 (ja) * 1999-07-28 2005-09-28 株式会社日立製作所 コンテンツの配信方法
TW535406B (en) * 1999-12-20 2003-06-01 Ibm Method and apparatus to determine ""original"" copyright infringer of web documents via content transcoding
KR20010097834A (ko) * 2000-04-26 2001-11-08 이영아 암호화된 알고리즘을 이용하여 실시간으로디지털워터마킹을 하는 시스템 및 그 방법
US7228427B2 (en) * 2000-06-16 2007-06-05 Entriq Inc. Method and system to securely distribute content via a network
US20020168082A1 (en) * 2001-03-07 2002-11-14 Ravi Razdan Real-time, distributed, transactional, hybrid watermarking method to provide trace-ability and copyright protection of digital content in peer-to-peer networks
AU2002334425A1 (en) * 2001-10-26 2003-05-06 Matsushita Electric Industrial Co., Ltd. Digital work protection system, key management apparatus, and user apparatus
US7356511B2 (en) * 2002-09-06 2008-04-08 Apple Inc. Method and apparatus for marking content during distribution of the content to a client
EP1646923A1 (fr) * 2003-07-10 2006-04-19 Koninklijke Philips Electronics N.V. Procede et systeme de distribution d'un element de contenu
FR2858733B1 (fr) * 2003-08-04 2005-10-07 Radiotelephone Sfr Procede de protection d'un contenu numerique
US7802095B2 (en) * 2004-02-03 2010-09-21 Music Public Broadcasting, Inc. Method and system for preventing unauthorized recording of media content on a Macintosh operating system
DE102004056336B4 (de) * 2004-11-22 2010-12-02 Arndt Seehawer Verfahren und Vorrichtung zum Übertragen von Dateien über ein Netzwerk

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1026603A2 (fr) * 1999-02-02 2000-08-09 SmithKline Beecham Corporation Appareil et méthod de rendre de l'information anonyme
WO2002006948A1 (fr) * 2000-07-13 2002-01-24 Digineer, Inc. Procede de protection de la vie privee, de la securite et de l'integrite de donnees sensibles
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data

Also Published As

Publication number Publication date
CN101326528A (zh) 2008-12-17
DE102005059139A1 (de) 2007-06-21
CN101326528B (zh) 2012-02-22
WO2007065719A2 (fr) 2007-06-14
US20090217049A1 (en) 2009-08-27
WO2007065719A3 (fr) 2007-09-27

Similar Documents

Publication Publication Date Title
DE112016006077B4 (de) Systeme und verfahren zur bereitstellung einer blockketten-basierten multifaktor-identitätsprüfung von personen
DE112008000298B4 (de) Verfahren zum Erzeugen eines digitalen Fingerabdrucks mittels eines Pseudozufallszahlencodes
EP2332313B1 (fr) Méthode de mémorisation de données, produit logiciel, jeton d'identification et système d'ordinateur
EP2140391A1 (fr) Procédé et système d'authentification d'un utilisateur
EP1805720B1 (fr) Procede de transmission securisee de donnees
EP3452941B1 (fr) Procédé de documentation électronique d'informations de licence
EP3743844B1 (fr) Système d'identité basé sur chaînes de blocs
DE19961151A1 (de) Verfahren zum Erstellen und Lesen eines neuen Zertifikatstyps zur Zertifizierung von Schlüsseln
EP1994485A2 (fr) Procede pour mettre en relation un contenu numerique avec une personne
EP1164475A2 (fr) Méthode d'installation de logiciel dans du matériel
DE102008042582A1 (de) Telekommunikationsverfahren, Computerprogrammprodukt und Computersystem
EP2131316A1 (fr) Procédé d'authentification et système d'authentification pour produits
CH716505B1 (de) System und Verfahren zum Bereitstellen von kryptographischer Asset-Transaktionen, Hardware-Genehmigungsterminal, Backend-Server und Computerprogrammprodukt.
EP3117359B1 (fr) Système informatique de fournisseur d'identifiant, jeton d'identifiant et procédé de confirmation d'une identité numérique
DE602005005201T2 (de) Verfahren zur zuweisung eines authentifizierungszertifikats und infrastruktur zur zuweisung eines zertifikats
WO2006058828A2 (fr) Procede pour personnaliser des cartes a puce
DE102018202676A1 (de) Verfahren zum Authentifizieren eines Benutzers
EP1782325A1 (fr) Procede pour verifier des informations de controle d'autorisation electroniques, appareil de controle et programme informatique
DE102011102572A1 (de) Arbeitsverfahren für eine autarke Rechteverwaltungskomponente, autarkes Rechteverwaltungssystem und Gerät
EP1241644A2 (fr) Méthode pour la preuve de transactions
DE10235381A1 (de) Verfahren zum Überspielen wenigstens eines Datensatzes aus einer externen Datenquelle in eine Recheneinheit, sowie Recheneinheit
DE102022002780A1 (de) Sicheres element, verfahren zum registrieren von token und tokenreferenzregister
DE102021106261A1 (de) Verfahren zur Autorisierung eines ersten Teilnehmers in einem Kommunikationsnetz, Verarbeitungseinrichtung, Kraftfahrzeug und Infrastruktureinrichtung
EP3823210A1 (fr) Procédé mis en oeuvre par ordinateur permettant de commander et de contrôler la distribution des données utilisateur à caractère personnel vérifiées d'un utilisateur sur une pluralité de serveurs fournisseurs
EP1942458A1 (fr) Système de distribution

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080930

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20090416

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20141124

APBK Appeal reference recorded

Free format text: ORIGINAL CODE: EPIDOSNREFNE

APBN Date of receipt of notice of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA2E

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

APBR Date of receipt of statement of grounds of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA3E

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E