FR2899409B1 - Dispositif de restitution d'un contenu numerique, entite electronique securisee, systeme comprenant ces elements et procede de restitution d'un contenu numerique - Google Patents
Dispositif de restitution d'un contenu numerique, entite electronique securisee, systeme comprenant ces elements et procede de restitution d'un contenu numeriqueInfo
- Publication number
- FR2899409B1 FR2899409B1 FR0651089A FR0651089A FR2899409B1 FR 2899409 B1 FR2899409 B1 FR 2899409B1 FR 0651089 A FR0651089 A FR 0651089A FR 0651089 A FR0651089 A FR 0651089A FR 2899409 B1 FR2899409 B1 FR 2899409B1
- Authority
- FR
- France
- Prior art keywords
- digital content
- retrieving digital
- elements
- secure electronic
- electronic entity
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/101—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
- G06F21/1014—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to tokens
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/109—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00485—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
- G11B20/00492—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00485—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
- G11B20/00543—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein external data is encrypted, e.g. for secure communication with an external device or for encrypting content on a separate record carrier
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00884—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Storage Device Security (AREA)
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0651089A FR2899409B1 (fr) | 2006-03-29 | 2006-03-29 | Dispositif de restitution d'un contenu numerique, entite electronique securisee, systeme comprenant ces elements et procede de restitution d'un contenu numerique |
EP07731207A EP2005703A1 (fr) | 2006-03-29 | 2007-03-27 | Dispositif de restitution d'un contenu numerique, entite electronique securisee, systeme comprenant ces elements et procede de restitution d'un contenu numerique |
US12/294,992 US20100241863A1 (en) | 2006-03-29 | 2007-03-27 | Device for reproducing digital content, secure electronic entity, system comprising said elements and method for reproducing digital content |
PCT/FR2007/000525 WO2007110510A1 (fr) | 2006-03-29 | 2007-03-27 | Dispositif de restitution d'un contenu numerique, entite electronique securisee, systeme comprenant ces elements et procede de restitution d'un contenu numerique |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0651089A FR2899409B1 (fr) | 2006-03-29 | 2006-03-29 | Dispositif de restitution d'un contenu numerique, entite electronique securisee, systeme comprenant ces elements et procede de restitution d'un contenu numerique |
Publications (2)
Publication Number | Publication Date |
---|---|
FR2899409A1 FR2899409A1 (fr) | 2007-10-05 |
FR2899409B1 true FR2899409B1 (fr) | 2013-03-29 |
Family
ID=37027576
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR0651089A Active FR2899409B1 (fr) | 2006-03-29 | 2006-03-29 | Dispositif de restitution d'un contenu numerique, entite electronique securisee, systeme comprenant ces elements et procede de restitution d'un contenu numerique |
Country Status (4)
Country | Link |
---|---|
US (1) | US20100241863A1 (fr) |
EP (1) | EP2005703A1 (fr) |
FR (1) | FR2899409B1 (fr) |
WO (1) | WO2007110510A1 (fr) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20120131085A1 (en) * | 2010-11-18 | 2012-05-24 | At&T Intellectual Property I, L.P. | System and method for providing access to a work |
US8966179B1 (en) * | 2012-09-10 | 2015-02-24 | Google Inc. | Volatile memory storage for private web browsing |
CN109429106A (zh) * | 2017-08-31 | 2019-03-05 | 北京海威汇达计算机技术有限责任公司 | 点播影院专业数字电影放映机播控系统 |
US10769252B2 (en) * | 2018-03-20 | 2020-09-08 | Markany Inc. | Method and apparatus for watermarking of digital content, method for extracting information |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7362775B1 (en) * | 1996-07-02 | 2008-04-22 | Wistaria Trading, Inc. | Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management |
US7770013B2 (en) * | 1995-07-27 | 2010-08-03 | Digimarc Corporation | Digital authentication with digital and analog documents |
US6788800B1 (en) * | 2000-07-25 | 2004-09-07 | Digimarc Corporation | Authenticating objects using embedded data |
US20030159043A1 (en) * | 1999-05-27 | 2003-08-21 | Michael A. Epstein | Method and apparatus for use of a watermark and a receiver dependent reference for the purpose of copy pretection |
US7103574B1 (en) * | 1999-03-27 | 2006-09-05 | Microsoft Corporation | Enforcement architecture and method for digital rights management |
US7266704B2 (en) * | 2000-12-18 | 2007-09-04 | Digimarc Corporation | User-friendly rights management systems and methods |
US20020162118A1 (en) * | 2001-01-30 | 2002-10-31 | Levy Kenneth L. | Efficient interactive TV |
US20030187798A1 (en) * | 2001-04-16 | 2003-10-02 | Mckinley Tyler J. | Digital watermarking methods, programs and apparatus |
AU2003242916A1 (en) * | 2002-07-26 | 2004-02-25 | Koninklijke Philips Electronics N.V. | Identification of digital data sequences |
RU2324301C2 (ru) * | 2003-02-10 | 2008-05-10 | Конинклейке Филипс Электроникс Н.В. | Управление импортом контента |
US7233664B2 (en) * | 2003-03-13 | 2007-06-19 | New Mexico Technical Research Foundation | Dynamic security authentication for wireless communication networks |
JP2006524001A (ja) * | 2003-04-17 | 2006-10-19 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | ディジタル権利を管理する方法及びシステム |
WO2005006326A2 (fr) * | 2003-07-11 | 2005-01-20 | Koninklijke Philips Electronics N.V. | Integration et detection de filigranes |
-
2006
- 2006-03-29 FR FR0651089A patent/FR2899409B1/fr active Active
-
2007
- 2007-03-27 WO PCT/FR2007/000525 patent/WO2007110510A1/fr active Application Filing
- 2007-03-27 EP EP07731207A patent/EP2005703A1/fr not_active Withdrawn
- 2007-03-27 US US12/294,992 patent/US20100241863A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
WO2007110510A1 (fr) | 2007-10-04 |
EP2005703A1 (fr) | 2008-12-24 |
FR2899409A1 (fr) | 2007-10-05 |
US20100241863A1 (en) | 2010-09-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FR2893729B1 (fr) | Procede et systeme pour gerer des images medicales numeriques | |
FR2887352B1 (fr) | Dispositif et procede pour proteger l'integrite de donnees. | |
FR2909474B1 (fr) | Procede et dispositif de codage d'images numeriques et procede et dispositif de decodage d'images numeriques codees | |
FR2872020B1 (fr) | Dispositif d'autocorrection scoliotique ne necessitant plus d'interventions apres implantation | |
FR2861245B1 (fr) | Procede de video surveillance, dispositif, systeme et programme d'ordinateur correspondant | |
BRPI0815234A2 (pt) | "sistema de dados geoespaciais, método de acesso a dados geoespaciais e dispositivo de acesso a dados geoespaciais" | |
FR2901422B1 (fr) | Module electronique destine a etre integre dans un pneumatique, dispositif comprenant un tel module, pneumatique muni d'un tel dispositif et procede d'obtention d'un tel dispositif | |
FR2909104B1 (fr) | Dispositif et procede d'aiguilletage. | |
HK1082082A1 (en) | Image data obtaining system, digital compound machine and system management server | |
FR2891924B1 (fr) | Dispositif et procede d'imagerie en luminescence | |
FR2892255B1 (fr) | Procede de restitution d'un contenu multimedia | |
FR2877122B1 (fr) | Systeme et procede d'authentification d'un objet | |
FR2903269B1 (fr) | Dispositif et procede d'encodage de type cabac | |
FR2899409B1 (fr) | Dispositif de restitution d'un contenu numerique, entite electronique securisee, systeme comprenant ces elements et procede de restitution d'un contenu numerique | |
FR2878113B1 (fr) | Dispositif et procede de transformation de donnees | |
FR2923635B1 (fr) | Systeme pour des transactions de commerce electronique, dispositif electronique portatif, reseau de communication, produit programme d'ordinateur et methode correspondants. | |
FR2881598B1 (fr) | Procede et dispositif d'enregistrement d'images composant un panorama, de visualisation et de modification d'un panorama | |
FR2900010B1 (fr) | Procede et dispositif de securisation de transferts de donnees | |
FR2927745B1 (fr) | Procede et dispositif de codage d'un signal numerique. | |
FR2928059B1 (fr) | Procede et dispositif de delineation d'un flux de donnees et systeme de communication comprenant ledit dispositif. | |
FR2900013B1 (fr) | Procede et dispositif de securisation de transferts de donnees | |
FR2856473B1 (fr) | Procede de navigation, dispositif, systeme et programmes d'ordinateur correspondants | |
FR2917919B1 (fr) | Procede et dispositif de transmission d'images. | |
FR2915641B1 (fr) | Procede et dispositif d'entrelacement de donnees | |
FR2932844B1 (fr) | Procede et dispositif de gestion d'un dispositif de dosage d'un agent reactif. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PLFP | Fee payment |
Year of fee payment: 11 |
|
PLFP | Fee payment |
Year of fee payment: 12 |
|
PLFP | Fee payment |
Year of fee payment: 13 |
|
PLFP | Fee payment |
Year of fee payment: 15 |
|
CA | Change of address |
Effective date: 20200218 |
|
CD | Change of name or company name |
Owner name: FRANCE TELECOM, FR Effective date: 20200218 Owner name: IDEMIA FRANCE, FR Effective date: 20200218 |
|
CJ | Change in legal form |
Effective date: 20200218 |
|
CA | Change of address |
Effective date: 20201228 |
|
CD | Change of name or company name |
Owner name: IDEMIA FRANCE, FR Effective date: 20201228 Owner name: FRANCE TELECOM, FR Effective date: 20201228 |
|
PLFP | Fee payment |
Year of fee payment: 16 |
|
PLFP | Fee payment |
Year of fee payment: 17 |
|
PLFP | Fee payment |
Year of fee payment: 18 |
|
PLFP | Fee payment |
Year of fee payment: 19 |