FI20115143A0 - Karanteenimenetelmä myytäville virtuaalihyödykkeille - Google Patents

Karanteenimenetelmä myytäville virtuaalihyödykkeille

Info

Publication number
FI20115143A0
FI20115143A0 FI20115143A FI20115143A FI20115143A0 FI 20115143 A0 FI20115143 A0 FI 20115143A0 FI 20115143 A FI20115143 A FI 20115143A FI 20115143 A FI20115143 A FI 20115143A FI 20115143 A0 FI20115143 A0 FI 20115143A0
Authority
FI
Finland
Prior art keywords
content data
digital content
data item
encryption key
symmetric encryption
Prior art date
Application number
FI20115143A
Other languages
English (en)
Swedish (sv)
Inventor
Timo Rinne
Original Assignee
P2S Media Group Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by P2S Media Group Oy filed Critical P2S Media Group Oy
Priority to FI20115143A priority Critical patent/FI20115143A0/fi
Publication of FI20115143A0 publication Critical patent/FI20115143A0/fi
Priority to PCT/FI2012/050116 priority patent/WO2012110696A1/en
Priority to EP12716471.3A priority patent/EP2676452B1/en
Priority to US13/984,649 priority patent/US8891764B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6582Data stored in the client, e.g. viewing habits, hardware capabilities, credit card number
FI20115143A 2011-02-15 2011-02-15 Karanteenimenetelmä myytäville virtuaalihyödykkeille FI20115143A0 (fi)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FI20115143A FI20115143A0 (fi) 2011-02-15 2011-02-15 Karanteenimenetelmä myytäville virtuaalihyödykkeille
PCT/FI2012/050116 WO2012110696A1 (en) 2011-02-15 2012-02-08 Quarantine method for sellable virtual goods
EP12716471.3A EP2676452B1 (en) 2011-02-15 2012-02-08 Quarantine method for sellable virtual goods
US13/984,649 US8891764B2 (en) 2011-02-15 2012-02-08 Quarantine method for sellable virtual goods

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI20115143A FI20115143A0 (fi) 2011-02-15 2011-02-15 Karanteenimenetelmä myytäville virtuaalihyödykkeille

Publications (1)

Publication Number Publication Date
FI20115143A0 true FI20115143A0 (fi) 2011-02-15

Family

ID=43629815

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20115143A FI20115143A0 (fi) 2011-02-15 2011-02-15 Karanteenimenetelmä myytäville virtuaalihyödykkeille

Country Status (4)

Country Link
US (1) US8891764B2 (fi)
EP (1) EP2676452B1 (fi)
FI (1) FI20115143A0 (fi)
WO (1) WO2012110696A1 (fi)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9813246B2 (en) * 2013-10-29 2017-11-07 Jory Schwach Encryption using biometric image-based key
US20160316177A1 (en) * 2013-12-18 2016-10-27 Nec Corporation Camera terminal device, thin-client server device, camera system, and control method for the same
CN103986583B (zh) * 2014-05-29 2019-11-29 上海斐讯数据通信技术有限公司 一种动态加密方法及其加密通信系统
CN104243690A (zh) * 2014-07-31 2014-12-24 东莞市福欣电脑科技有限公司 一种移动应用数据本地化安全存储的方法
US10454933B2 (en) 2015-01-21 2019-10-22 Sequitur Labs, Inc. System and methods for policy-based active data loss prevention
CN107424114A (zh) * 2017-03-30 2017-12-01 重庆邮电大学 一种基于rc4算法的图像加密方法
CN107231368A (zh) * 2017-06-22 2017-10-03 四川长虹电器股份有限公司 提升面向互联网开放的软件接口安全性的方法
IT201700085159A1 (it) * 2017-07-26 2019-01-26 Roberto Premoli Sistema e metodo di comunicazione cifrata.
US10909245B1 (en) * 2018-09-26 2021-02-02 Ca, Inc. Secure quarantine of potentially malicious content
CN109886789A (zh) * 2019-03-05 2019-06-14 南京铁道职业技术学院 一种用于电子商务的商品销售系统及方法
CN110061847B (zh) * 2019-04-04 2021-05-04 西安电子科技大学 密钥分布式生成的数字签名方法
US20230153398A1 (en) * 2021-11-18 2023-05-18 DUDU Information Technologies, Inc. Apparatus and method for maintaining security of video data

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8131648B2 (en) * 1999-10-20 2012-03-06 Tivo Inc. Electronic content distribution and exchange system
US20070156587A1 (en) * 2000-01-06 2007-07-05 Super Talent Electronics Inc. Content Protection Using Encryption Key Embedded with Content File
CN1329909C (zh) 2001-10-17 2007-08-01 皇家飞利浦电子股份有限公司 安全的单驱动器复制方法和设备
JP4634392B2 (ja) * 2004-09-24 2011-02-16 富士通株式会社 コンテンツ配信プログラム、方法、サーバ、コンテンツ利用装置及びシステム
JP2007013433A (ja) * 2005-06-29 2007-01-18 Fujitsu Ltd 暗号化データを送受信する方法及び情報処理システム
US7805375B2 (en) 2005-08-22 2010-09-28 Microsoft Corporation Digital license migration from first platform to second platform
KR20080070779A (ko) * 2005-12-13 2008-07-30 인터디지탈 테크날러지 코포레이션 노드에서 유저 데이터를 보호하는 방법 및 시스템
US20080015997A1 (en) * 2006-07-13 2008-01-17 General Instrument Corporation Method and apparatus for securely moving and returning digital content
US8091137B2 (en) * 2006-10-31 2012-01-03 Hewlett-Packard Development Company, L.P. Transferring a data object between devices
US20080148414A1 (en) * 2006-12-19 2008-06-19 Spansion Llc Portable digital rights management (drm)
EP1975831A1 (en) * 2007-03-27 2008-10-01 Thomson Licensing, Inc. Device and method for digital processing management of content so as to enable an imposed work flow
US20090052670A1 (en) * 2007-08-21 2009-02-26 Samsung Electronics Co., Ltd. Method and apparatus for storing digital content in storage device
US9043603B2 (en) * 2008-01-28 2015-05-26 Seagate Technology Llc Security threshold enforcement in anchor point-based digital rights management
US20090320144A1 (en) * 2008-06-24 2009-12-24 Broadcom Corporation Method and system for transferring protected content
US8627500B2 (en) * 2009-12-31 2014-01-07 Redigi, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media

Also Published As

Publication number Publication date
WO2012110696A1 (en) 2012-08-23
EP2676452B1 (en) 2018-09-19
US8891764B2 (en) 2014-11-18
US20130322623A1 (en) 2013-12-05
EP2676452A1 (en) 2013-12-25

Similar Documents

Publication Publication Date Title
FI20115143A0 (fi) Karanteenimenetelmä myytäville virtuaalihyödykkeille
EP2544400A3 (en) PUF based Cryptographic communication system and cryptographic communication method
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
EP4254860A3 (en) Key pair infrastructure for secure messaging
PH12018550176A1 (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
GB2498039B (en) Password recovery service
SG10201803986RA (en) Method and system for secure transmission of remote notification service messages to mobile devices without secure elements
JP5866460B2 (ja) ファイルをパックする/アンパックするための方法および装置
EA201301077A1 (ru) Способ защиты информации в облачных вычислениях с использованием гомоморфного шифрования
WO2012092423A3 (en) Extending data confidentiality into a player application
WO2008148784A3 (fr) Procedes et dispositifs cryptographiques de generation pseudo-aleatoire de chiffrement de donnees et de hachage cryptographique d'un message
GB2509422A (en) Decryption and encryption of application data
WO2012122117A3 (en) Content playback apis using encrypted streams
CN104052658A (zh) 一种基于社交网络的隐私保护系统及方法
WO2011156066A3 (en) Methods and apparatuses for securing playback content
GB201016672D0 (en) Secure exchange/authentication of electronic documents
US9703973B2 (en) Customer load of field programmable gate arrays
GB201101471D0 (en) A method, module and host
JP2017538353A5 (fi)
GB2486760A (en) Collaborative agent encryption and decryption
GB201121585D0 (en) Communication system and method
WO2011137868A3 (zh) 一种信息即时加密解密的方法和装置
CN102456116A (zh) 文件加密方法、解密方法及装置
JP2014085674A5 (fi)
WO2014113132A3 (en) Method for secure symbol comparison

Legal Events

Date Code Title Description
FD Application lapsed