GB0522617D0 - Method of transferring data files in a network - Google Patents

Method of transferring data files in a network

Info

Publication number
GB0522617D0
GB0522617D0 GBGB0522617.0A GB0522617A GB0522617D0 GB 0522617 D0 GB0522617 D0 GB 0522617D0 GB 0522617 A GB0522617 A GB 0522617A GB 0522617 D0 GB0522617 D0 GB 0522617D0
Authority
GB
United Kingdom
Prior art keywords
network
data files
transferring data
transferring
files
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB0522617.0A
Other versions
GB2432434A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to GB0522617A priority Critical patent/GB2432434A/en
Publication of GB0522617D0 publication Critical patent/GB0522617D0/en
Publication of GB2432434A publication Critical patent/GB2432434A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
GB0522617A 2005-11-05 2005-11-05 Transfer of digital content in a copyright and royalty protecting system Withdrawn GB2432434A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0522617A GB2432434A (en) 2005-11-05 2005-11-05 Transfer of digital content in a copyright and royalty protecting system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0522617A GB2432434A (en) 2005-11-05 2005-11-05 Transfer of digital content in a copyright and royalty protecting system

Publications (2)

Publication Number Publication Date
GB0522617D0 true GB0522617D0 (en) 2005-12-14
GB2432434A GB2432434A (en) 2007-05-23

Family

ID=35516423

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0522617A Withdrawn GB2432434A (en) 2005-11-05 2005-11-05 Transfer of digital content in a copyright and royalty protecting system

Country Status (1)

Country Link
GB (1) GB2432434A (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8325925B2 (en) 2007-07-10 2012-12-04 Hewlett-Packard Development Company, L.P. Delivery of messages to a receiver mobile device
EP2040491A1 (en) * 2007-09-20 2009-03-25 Nokia Siemens Networks Oy Control unit for and method of providing access to services of an information distribution system

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7010697B2 (en) * 1996-06-28 2006-03-07 Protexis, Inc. System for dynamically encrypting information for secure internet commerce and providing embedded fulfillment software
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
EP1230602A2 (en) * 1999-06-30 2002-08-14 Accenture LLP A system, method and article of manufacture for an internet based distribution architecture
JP2002358239A (en) * 2001-06-04 2002-12-13 Fuji Electric Co Ltd Copyright protection system
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
AU2002211191A1 (en) * 2001-10-12 2003-06-10 Kent Ridge Digital Labs A method of sale auditing in private transaction of e-goods
US20040243815A1 (en) * 2003-05-28 2004-12-02 Yoshihiro Tsukamura System and method of distributing and controlling rights of digital content
US8464353B2 (en) * 2003-10-03 2013-06-11 Hewlett-Packard Development Company, L. P. Method and system for content downloads via an insecure communications channel to devices
GB2407885A (en) * 2003-11-10 2005-05-11 Richard Daniel Symons Systems for distributing digital data particularly audio and video recordings

Also Published As

Publication number Publication date
GB2432434A (en) 2007-05-23

Similar Documents

Publication Publication Date Title
GB0406095D0 (en) Method for providing secure data transfer in a mesh network
EP1997028A4 (en) Data transferring method
IL197216A0 (en) Method and system for transmitting a data file over a data network
EP1856896A4 (en) Transferring state information in a network
EP2068503A4 (en) Data transfer method
IL197102A0 (en) Method and system for data collection in a distributed network
EP1971905A4 (en) Media data synchronization in a wireless network
EP2041947A4 (en) Method for obtaining information objects in a communication system
EP1950983A4 (en) A system and method for data pushing
HK1127831A1 (en) A method and system for data communication
GB0513799D0 (en) A method of secure data communication
GB2429369B (en) Computer implemented method and system for optimizing a network
GB0504545D0 (en) A method of secure data communication
EP1977537A4 (en) Media data transfer in a network environment
ZA201003470B (en) Method and system for data transmission in a data network
EP2039090A4 (en) A system and method for secured data communication in computer networks by phantom connectivity
EP1878170A4 (en) Method and arrangement in a data network for bandwidth management
HK1082334A1 (en) Data communication method
PL1836825T3 (en) Facilitating early media in a communications system
EP2048822A4 (en) Data repeating system and data repeating method
GB0705149D0 (en) Data compression method for use in downhole applications
EP1738541A4 (en) Devices and methods for routeing a unit of data in a network
GB0412883D0 (en) Data retrieval method
HK1097619A1 (en) A method for files management
EP1745390A4 (en) Data and metadata linking form mechanism and method

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)