HK1052568A1 - 保安電子商業系統 - Google Patents
保安電子商業系統Info
- Publication number
- HK1052568A1 HK1052568A1 HK03104800.9A HK03104800A HK1052568A1 HK 1052568 A1 HK1052568 A1 HK 1052568A1 HK 03104800 A HK03104800 A HK 03104800A HK 1052568 A1 HK1052568 A1 HK 1052568A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- electronic commerce
- commerce system
- secure electronic
- secure
- electronic
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/04—Payment circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/12—Payment architectures specially adapted for electronic shopping systems
- G06Q20/123—Shopping for digital content
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/12—Payment architectures specially adapted for electronic shopping systems
- G06Q20/123—Shopping for digital content
- G06Q20/1235—Shopping for digital content with control of digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/045—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/60—Network streaming of media packets
- H04L65/61—Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
- H04L65/612—Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/60—Network streaming of media packets
- H04L65/70—Media network packetisation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/102—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Multimedia (AREA)
- Accounting & Taxation (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Strategic Management (AREA)
- Finance (AREA)
- Software Systems (AREA)
- Computer Security & Cryptography (AREA)
- General Business, Economics & Management (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Development Economics (AREA)
- Technology Law (AREA)
- Marketing (AREA)
- Economics (AREA)
- Computing Systems (AREA)
- Game Theory and Decision Science (AREA)
- Entrepreneurship & Innovation (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12884699P | 1999-04-12 | 1999-04-12 | |
US54681300A | 2000-04-11 | 2000-04-11 | |
PCT/US2000/009774 WO2000062232A1 (en) | 1999-04-12 | 2000-04-12 | Secure electronic commerce system |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1052568A1 true HK1052568A1 (zh) | 2003-09-19 |
Family
ID=26826999
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK03104800.9A HK1052568A1 (zh) | 1999-04-12 | 2003-07-07 | 保安電子商業系統 |
Country Status (6)
Country | Link |
---|---|
EP (1) | EP1272948A1 (zh) |
JP (1) | JP2004500613A (zh) |
AU (1) | AU4234800A (zh) |
CA (1) | CA2368858A1 (zh) |
HK (1) | HK1052568A1 (zh) |
WO (1) | WO2000062232A1 (zh) |
Families Citing this family (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6912528B2 (en) | 2000-01-18 | 2005-06-28 | Gregg S. Homer | Rechargeable media distribution and play system |
EP1259924A4 (en) | 2000-01-25 | 2003-06-18 | Alan M Metcalfe | METHOD AND SYSTEM FOR ELECTRONIC COMMERCE AND ACTIVITY |
GB2366640B (en) * | 2000-03-30 | 2004-12-29 | Ibm | Distribution of activation information |
US6507904B1 (en) | 2000-03-31 | 2003-01-14 | Intel Corporation | Executing isolated mode instructions in a secure system running in privilege rings |
US6760441B1 (en) * | 2000-03-31 | 2004-07-06 | Intel Corporation | Generating a key hieararchy for use in an isolated execution environment |
US6795905B1 (en) | 2000-03-31 | 2004-09-21 | Intel Corporation | Controlling accesses to isolated memory using a memory controller for isolated execution |
US6633963B1 (en) | 2000-03-31 | 2003-10-14 | Intel Corporation | Controlling access to multiple memory zones in an isolated execution environment |
US6678825B1 (en) | 2000-03-31 | 2004-01-13 | Intel Corporation | Controlling access to multiple isolated memories in an isolated execution environment |
JP2003533750A (ja) * | 2000-05-12 | 2003-11-11 | クラーク,ジェイムス,アール | セキュアなインターネットメディアプレーヤ |
US6986052B1 (en) | 2000-06-30 | 2006-01-10 | Intel Corporation | Method and apparatus for secure execution using a secure memory partition |
US6993131B1 (en) | 2000-09-12 | 2006-01-31 | Nokia Corporation | Method and system for managing rights in digital information over a network |
US7793111B1 (en) | 2000-09-28 | 2010-09-07 | Intel Corporation | Mechanism to handle events in a machine with isolated execution |
WO2002035331A2 (en) * | 2000-10-27 | 2002-05-02 | Clark James R | Copy-protection system and method |
CZ20004526A3 (cs) * | 2000-12-04 | 2002-07-17 | David Beran | Způsob vyuľití systémového řeąení E-obchodu a přístup ke zdrojům |
KR100392089B1 (ko) * | 2001-02-02 | 2003-07-22 | 스톰 씨엔씨 인코포레이티드 | 통신상에서 불법 유통되는 디지털 음악파일에 의해 음반의판매량이 감소되는 것을 방지하는 방법 |
JP4390122B2 (ja) * | 2001-03-14 | 2009-12-24 | 富士通株式会社 | バイオメトリック情報を用いた利用者認証システム |
KR100413627B1 (ko) * | 2001-03-19 | 2003-12-31 | 스톰 씨엔씨 인코포레이티드 | 통신상의 불법복제물에 대항하는 디지털 저작물 공유시스템 및 방법 |
GB2377042A (en) * | 2001-06-26 | 2002-12-31 | Nokia Corp | Identification of a data entity |
US7069442B2 (en) | 2002-03-29 | 2006-06-27 | Intel Corporation | System and method for execution of a secured environment initialization instruction |
JP2004171416A (ja) * | 2002-11-21 | 2004-06-17 | Ntt Docomo Inc | 通信端末、価値実体提供サーバ、アプリケーション配信サーバ、電子購買支援システム、電子購買支援方法、及び電子購買支援プログラム |
US7318141B2 (en) | 2002-12-17 | 2008-01-08 | Intel Corporation | Methods and systems to control virtual machines |
US20050080934A1 (en) | 2003-09-30 | 2005-04-14 | Cota-Robles Erik C. | Invalidating translation lookaside buffer entries in a virtual machine (VM) system |
US8156343B2 (en) | 2003-11-26 | 2012-04-10 | Intel Corporation | Accessing private data about the state of a data processing machine from storage that is publicly accessible |
US8037314B2 (en) | 2003-12-22 | 2011-10-11 | Intel Corporation | Replacing blinded authentication authority |
WO2005101965A2 (en) * | 2004-03-25 | 2005-11-03 | National University Of Ireland | Secure digital content reproduction using biometrically derived hybrid encryption techniques |
WO2006000029A1 (en) * | 2004-06-23 | 2006-01-05 | Telstra Corporation Limited | Content delivery system and player |
KR100698175B1 (ko) | 2004-09-02 | 2007-03-22 | 엘지전자 주식회사 | 단말간 멀티미디어 데이터 복사 방지 방법 |
US8924728B2 (en) | 2004-11-30 | 2014-12-30 | Intel Corporation | Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information |
US8533777B2 (en) | 2004-12-29 | 2013-09-10 | Intel Corporation | Mechanism to determine trust of out-of-band management agents |
US7809957B2 (en) | 2005-09-29 | 2010-10-05 | Intel Corporation | Trusted platform module for generating sealed data |
WO2009018685A1 (fr) * | 2007-08-08 | 2009-02-12 | Kamfu Wong | Dispositif et méthode de chiffrement et d'authentification anti-cheval de troie utilisant une clef à usage unique |
US20090290024A1 (en) * | 2008-05-21 | 2009-11-26 | Larson Bradley R | Providing live event media content to spectators |
CN106161523B (zh) * | 2015-04-02 | 2019-11-22 | 腾讯科技(深圳)有限公司 | 一种数据处理方法和设备 |
WO2018165146A1 (en) | 2017-03-06 | 2018-09-13 | Cummins Filtration Ip, Inc. | Genuine filter recognition with filter monitoring system |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5889860A (en) * | 1996-11-08 | 1999-03-30 | Sunhawk Corporation, Inc. | Encryption system with transaction coded decryption key |
-
2000
- 2000-04-12 EP EP00922112A patent/EP1272948A1/en not_active Withdrawn
- 2000-04-12 CA CA002368858A patent/CA2368858A1/en not_active Abandoned
- 2000-04-12 AU AU42348/00A patent/AU4234800A/en not_active Abandoned
- 2000-04-12 JP JP2000611226A patent/JP2004500613A/ja not_active Withdrawn
- 2000-04-12 WO PCT/US2000/009774 patent/WO2000062232A1/en not_active Application Discontinuation
-
2003
- 2003-07-07 HK HK03104800.9A patent/HK1052568A1/zh unknown
Also Published As
Publication number | Publication date |
---|---|
EP1272948A1 (en) | 2003-01-08 |
JP2004500613A (ja) | 2004-01-08 |
CA2368858A1 (en) | 2000-10-19 |
WO2000062232A1 (en) | 2000-10-19 |
AU4234800A (en) | 2000-11-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
GB9923804D0 (en) | Electronic commerce system | |
GB2357664B (en) | Electronic commerce system | |
HK1052568A1 (zh) | 保安電子商業系統 | |
GB2336925B (en) | Electronic shopping system | |
AU7081200A (en) | Electronic commerce system architecture | |
AU5202299A (en) | Electronic commerce system | |
AU2002215278A1 (en) | Electronic commerce system | |
AU2001227435A1 (en) | Secure electronic commerce system | |
HK1040301A1 (zh) | 電子商務系統及其方法 | |
GB9911941D0 (en) | Electronic mail system | |
AU2001290235A1 (en) | Electronic commerce system | |
AU2002230594A1 (en) | Electronic commerce system | |
GB2345782B (en) | Electronic tracing system | |
GB2350982B (en) | Electronic commerce system | |
GB0028128D0 (en) | Validation system for secure electronic commerce | |
IL149237A0 (en) | Electronic commerce system | |
GB2352313B (en) | Transaction system | |
GB2371133B (en) | E commerce system | |
GB0219020D0 (en) | Product-directed electronic commerce system | |
AU7391100A (en) | Electronic commerce system | |
AU2001215127A1 (en) | Electronic commerce system | |
GB2392540B (en) | Secure electronic commerce system | |
ZA200006202B (en) | Electronic commerce system. | |
GB9802855D0 (en) | Electronic system | |
AU3674399A (en) | Electronic commerce system |