FR2882210B1 - Procede de protection d'un fichier de droits numeriques - Google Patents

Procede de protection d'un fichier de droits numeriques

Info

Publication number
FR2882210B1
FR2882210B1 FR0550411A FR0550411A FR2882210B1 FR 2882210 B1 FR2882210 B1 FR 2882210B1 FR 0550411 A FR0550411 A FR 0550411A FR 0550411 A FR0550411 A FR 0550411A FR 2882210 B1 FR2882210 B1 FR 2882210B1
Authority
FR
France
Prior art keywords
protecting
digital rights
rights file
file
digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0550411A
Other languages
English (en)
Other versions
FR2882210A1 (fr
Inventor
Renaud Mariana
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Viaccess SAS
Original Assignee
Viaccess SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR0550411A priority Critical patent/FR2882210B1/fr
Application filed by Viaccess SAS filed Critical Viaccess SAS
Priority to JP2007554614A priority patent/JP4906739B2/ja
Priority to US11/883,818 priority patent/US8898801B2/en
Priority to EP06709490A priority patent/EP1847067A2/fr
Priority to KR1020077018340A priority patent/KR101249343B1/ko
Priority to PCT/FR2006/050111 priority patent/WO2006085029A2/fr
Priority to CN2006800039202A priority patent/CN101112040B/zh
Priority to TW095104561A priority patent/TWI405096B/zh
Publication of FR2882210A1 publication Critical patent/FR2882210A1/fr
Application granted granted Critical
Publication of FR2882210B1 publication Critical patent/FR2882210B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)
FR0550411A 2005-02-11 2005-02-11 Procede de protection d'un fichier de droits numeriques Expired - Fee Related FR2882210B1 (fr)

Priority Applications (8)

Application Number Priority Date Filing Date Title
FR0550411A FR2882210B1 (fr) 2005-02-11 2005-02-11 Procede de protection d'un fichier de droits numeriques
US11/883,818 US8898801B2 (en) 2005-02-11 2006-02-09 Method for protecting a digital rights file description
EP06709490A EP1847067A2 (fr) 2005-02-11 2006-02-09 Procede de protection d'un fichier de droits numeriques
KR1020077018340A KR101249343B1 (ko) 2005-02-11 2006-02-09 디지털 권한 파일의 보호를 위한 방법
JP2007554614A JP4906739B2 (ja) 2005-02-11 2006-02-09 権利ファイル記述の保護方法
PCT/FR2006/050111 WO2006085029A2 (fr) 2005-02-11 2006-02-09 Procede de protection d'un fichier de droits numeriques
CN2006800039202A CN101112040B (zh) 2005-02-11 2006-02-09 用于保护数字权限文件描述的方法和装置
TW095104561A TWI405096B (zh) 2005-02-11 2006-02-10 用於保護數位權利檔案記載之方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0550411A FR2882210B1 (fr) 2005-02-11 2005-02-11 Procede de protection d'un fichier de droits numeriques

Publications (2)

Publication Number Publication Date
FR2882210A1 FR2882210A1 (fr) 2006-08-18
FR2882210B1 true FR2882210B1 (fr) 2007-05-11

Family

ID=34955493

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0550411A Expired - Fee Related FR2882210B1 (fr) 2005-02-11 2005-02-11 Procede de protection d'un fichier de droits numeriques

Country Status (8)

Country Link
US (1) US8898801B2 (fr)
EP (1) EP1847067A2 (fr)
JP (1) JP4906739B2 (fr)
KR (1) KR101249343B1 (fr)
CN (1) CN101112040B (fr)
FR (1) FR2882210B1 (fr)
TW (1) TWI405096B (fr)
WO (1) WO2006085029A2 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2882210B1 (fr) 2005-02-11 2007-05-11 Viaccess Sa Procede de protection d'un fichier de droits numeriques
CN101720471B (zh) * 2007-07-05 2012-07-04 弗劳恩霍夫应用研究促进协会 用于数字权利管理的设备和方法
US20100306859A1 (en) * 2009-05-29 2010-12-02 Hank Risan Secure media copying and/or playback in a usage protected frame-based work

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6963859B2 (en) * 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
EP1045388A1 (fr) * 1999-04-16 2000-10-18 Deutsche Thomson-Brandt Gmbh Procédé et dispositif pour empêcher l'utilisation non autorisée du contenu multimédia
US20010037224A1 (en) * 2000-01-31 2001-11-01 Eldridge James A. Method and system for submitting and tracking insurance claims via the internet
JP2001285417A (ja) * 2000-03-29 2001-10-12 Sanyo Electric Co Ltd 音楽出力装置および音楽再生システム
WO2002056203A1 (fr) * 2000-12-08 2002-07-18 Matsushita Electric Industrial Co., Ltd. Dispositif de distribution, dispositif terminal ainsi que programme et procede pour l'utilisation de ceux-ci
SG99387A1 (en) * 2001-02-02 2003-10-27 Matsushita Electric Ind Co Ltd Content usage management system and content usage management method
US7103663B2 (en) * 2001-06-11 2006-09-05 Matsushita Electric Industrial Co., Ltd. License management server, license management system and usage restriction method
JP2003187101A (ja) * 2001-12-19 2003-07-04 Sony Corp 情報処理装置および情報処理方法、記録媒体、情報処理システム、並びに、プログラム
US20040019801A1 (en) * 2002-05-17 2004-01-29 Fredrik Lindholm Secure content sharing in digital rights management
JP3869761B2 (ja) * 2002-06-05 2007-01-17 三洋電機株式会社 コンテンツ再生装置
US7185199B2 (en) * 2002-08-30 2007-02-27 Xerox Corporation Apparatus and methods for providing secured communication
US7318236B2 (en) * 2003-02-27 2008-01-08 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) system
KR100972831B1 (ko) * 2003-04-24 2010-07-28 엘지전자 주식회사 엔크립트된 데이터의 보호방법 및 그 재생장치
JP2005018378A (ja) * 2003-06-25 2005-01-20 Sony Corp 情報サーバ、情報機器、情報処理システム、情報処理方法および情報処理プログラム
JP4227479B2 (ja) * 2003-07-10 2009-02-18 日本電信電話株式会社 カプセル化装置、ライセンス生成装置、サービス提供装置、カプセル化プログラム、ライセンス生成プログラム及びサービス提供プログラム
FR2882210B1 (fr) 2005-02-11 2007-05-11 Viaccess Sa Procede de protection d'un fichier de droits numeriques

Also Published As

Publication number Publication date
CN101112040B (zh) 2013-09-11
KR101249343B1 (ko) 2013-04-01
TW200643760A (en) 2006-12-16
TWI405096B (zh) 2013-08-11
JP2008530673A (ja) 2008-08-07
US8898801B2 (en) 2014-11-25
EP1847067A2 (fr) 2007-10-24
KR20070114124A (ko) 2007-11-29
WO2006085029A3 (fr) 2006-12-28
WO2006085029A2 (fr) 2006-08-17
CN101112040A (zh) 2008-01-23
FR2882210A1 (fr) 2006-08-18
JP4906739B2 (ja) 2012-03-28
US20080141368A1 (en) 2008-06-12

Similar Documents

Publication Publication Date Title
FR2884723B1 (fr) Dispositif de protection d'un dispositif d'injection
EP1947966A4 (fr) Système et procédé de protection d une partie du corps
NO20041698L (no) Hurtigfrakoblingsdeksel for utblasingssikring
GB2436506B (en) Register file regions for a processing system
FR2877806B1 (fr) Bouclier de protection pour une debroussailleuse.
IL169311A0 (en) Analytic hierarchy process based rules for sensor management
EP1810446A4 (fr) Systeme et procede pour proteger des contenus numeriques non proteges
FR2916909B1 (fr) Dispositif de protection des elements emboitables d'un connecteur
GB0514070D0 (en) Security system for a boundary
PL1941705T3 (pl) Sposób i system ochrony łącza dostępu do serwera
GB2429732B (en) A protective cover for a subsea installation
FR2882210B1 (fr) Procede de protection d'un fichier de droits numeriques
FR2914938B1 (fr) Dispositif anti-vol destine a la protection d'un produit
FR2858733B1 (fr) Procede de protection d'un contenu numerique
ITVE20060004U1 (it) Protezione anatomica per avambraccio.
FR2883458B1 (fr) Module de protection d'une zone du pied
GB2398670B (en) Copy protection for applications
FR2879640B1 (fr) Ecran de protection pour couverture flottante
GB2420262B (en) Collapsible protection system for plants
FR2914448B1 (fr) Systeme et procede pour la protection d'un environnement informatique d'execution securise.
FR2892683B1 (fr) Dispositif de pedalier pour la protection des membres inferieurs
GB2411388B (en) Plant protection system
FR2862184B3 (fr) Dispositif de protection de plants
FR2921827B1 (fr) Dispositif pour la protection de la tetine d'un biberon
FR2888655B1 (fr) Boitier de protection d'un organe de consignation

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 13

ST Notification of lapse

Effective date: 20181031