GB2412452B - Data protection and controlled distribution - Google Patents

Data protection and controlled distribution

Info

Publication number
GB2412452B
GB2412452B GB0406975A GB0406975A GB2412452B GB 2412452 B GB2412452 B GB 2412452B GB 0406975 A GB0406975 A GB 0406975A GB 0406975 A GB0406975 A GB 0406975A GB 2412452 B GB2412452 B GB 2412452B
Authority
GB
United Kingdom
Prior art keywords
data protection
controlled distribution
distribution
controlled
protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0406975A
Other versions
GB0406975D0 (en
GB2412452A (en
Inventor
George Stronach Mudie
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to GB0406975A priority Critical patent/GB2412452B/en
Priority to GBGB0408014.9A priority patent/GB0408014D0/en
Publication of GB0406975D0 publication Critical patent/GB0406975D0/en
Publication of GB2412452A publication Critical patent/GB2412452A/en
Application granted granted Critical
Publication of GB2412452B publication Critical patent/GB2412452B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
GB0406975A 2004-03-27 2004-03-27 Data protection and controlled distribution Expired - Fee Related GB2412452B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB0406975A GB2412452B (en) 2004-03-27 2004-03-27 Data protection and controlled distribution
GBGB0408014.9A GB0408014D0 (en) 2004-03-27 2004-04-07 Audio data protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0406975A GB2412452B (en) 2004-03-27 2004-03-27 Data protection and controlled distribution

Publications (3)

Publication Number Publication Date
GB0406975D0 GB0406975D0 (en) 2004-04-28
GB2412452A GB2412452A (en) 2005-09-28
GB2412452B true GB2412452B (en) 2007-02-21

Family

ID=32188860

Family Applications (2)

Application Number Title Priority Date Filing Date
GB0406975A Expired - Fee Related GB2412452B (en) 2004-03-27 2004-03-27 Data protection and controlled distribution
GBGB0408014.9A Ceased GB0408014D0 (en) 2004-03-27 2004-04-07 Audio data protection

Family Applications After (1)

Application Number Title Priority Date Filing Date
GBGB0408014.9A Ceased GB0408014D0 (en) 2004-03-27 2004-04-07 Audio data protection

Country Status (1)

Country Link
GB (2) GB2412452B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE112010005180A5 (en) * 2010-01-26 2012-10-31 Christian Eckert Portable USB device and method for password-free and / or registration-free access to digital media formats, communications and / or services, and software

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002019611A1 (en) * 2000-09-01 2002-03-07 Edelman Martin S System and method for preventing unauthorized access to electronic data
US20030137404A1 (en) * 1999-06-10 2003-07-24 Bonneau Walter C. Multiple protocol smart card communication device
US20040003281A1 (en) * 2002-06-27 2004-01-01 Fujitsu Limited Information processing apparatus, program and method for transmitting content in security scheme according to license policy
WO2004036866A1 (en) * 2002-10-17 2004-04-29 Vodafone Group Plc. Facilitating and authenticating transactions

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030137404A1 (en) * 1999-06-10 2003-07-24 Bonneau Walter C. Multiple protocol smart card communication device
WO2002019611A1 (en) * 2000-09-01 2002-03-07 Edelman Martin S System and method for preventing unauthorized access to electronic data
US20040003281A1 (en) * 2002-06-27 2004-01-01 Fujitsu Limited Information processing apparatus, program and method for transmitting content in security scheme according to license policy
WO2004036866A1 (en) * 2002-10-17 2004-04-29 Vodafone Group Plc. Facilitating and authenticating transactions

Also Published As

Publication number Publication date
GB0406975D0 (en) 2004-04-28
GB2412452A (en) 2005-09-28
GB0408014D0 (en) 2004-05-12

Similar Documents

Publication Publication Date Title
GB2405297B (en) Data distribution
GB0720562D0 (en) Data protection and management
IL184308A0 (en) Systems and methods for providing
EP1706954A4 (en) Signature-efficient real time credentials for ocsp and distributed ocsp
IL183789A0 (en) Methods and aparatus for providing ballistic protection
EP1802588A4 (en) Substituted amino-pyrimidones and uses thereof
EP1881411A4 (en) Information distribution apparatus and information distribution system
SG136120A1 (en) Systems and methods for communication
ZA200704838B (en) Integrated idea management method and software with protection mechanism
EP1825528A4 (en) Pole-zero elements and related systems and methods
GB0504878D0 (en) Distribution data model
IL181670A0 (en) Substituted phenylaminothiazoles and use thereof
GB0511200D0 (en) Methods and systems for data integration
HK1120017A1 (en) Biocides and apparatus
EP1841397A4 (en) Formulations and treatments for trichology
EP1739570A4 (en) User authentication system and data providing system using the same
IL179497A0 (en) Carboranylporphyrins and uses thereof
EP1915719A4 (en) Information protection method and system
HK1113420A1 (en) Secure cards and methods
EP1737565A4 (en) Cos-claus configurations and methods
EP1683291A4 (en) Content distribution systems and methods
GB2433897B (en) Gaming systems and methods
IL180365A0 (en) Carboranylporphyrins and uses thereof
IL164457A0 (en) Nbc - protection and decontamination system
GB2412452B (en) Data protection and controlled distribution

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20110327