HK1056406A1 - Rental system of digital contents, rental method of digital contents and server for renting digital contents. - Google Patents

Rental system of digital contents, rental method of digital contents and server for renting digital contents.

Info

Publication number
HK1056406A1
HK1056406A1 HK03108647A HK03108647A HK1056406A1 HK 1056406 A1 HK1056406 A1 HK 1056406A1 HK 03108647 A HK03108647 A HK 03108647A HK 03108647 A HK03108647 A HK 03108647A HK 1056406 A1 HK1056406 A1 HK 1056406A1
Authority
HK
Hong Kong
Prior art keywords
digital contents
rental
server
renting
rental system
Prior art date
Application number
HK03108647A
Other languages
English (en)
Inventor
Akiyoshi Okamoto
Original Assignee
Japan Wave Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2000159669A external-priority patent/JP2001338049A/ja
Priority claimed from JP2001157115A external-priority patent/JP2002352153A/ja
Application filed by Japan Wave Inc filed Critical Japan Wave Inc
Publication of HK1056406A1 publication Critical patent/HK1056406A1/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Game Theory and Decision Science (AREA)
  • Computer Hardware Design (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
HK03108647A 2000-05-30 2003-11-26 Rental system of digital contents, rental method of digital contents and server for renting digital contents. HK1056406A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2000159669A JP2001338049A (ja) 2000-05-30 2000-05-30 デジタルコンテンツのレンタル方法
JP2001157115A JP2002352153A (ja) 2001-05-25 2001-05-25 デジタルコンテンツのレンタルシステム、デジタルコンテンツのレンタル方法及びデジタルコンテンツのレンタル用サーバー
PCT/JP2001/004477 WO2001093134A1 (fr) 2000-05-30 2001-05-28 Systeme de location de contenu numerique

Publications (1)

Publication Number Publication Date
HK1056406A1 true HK1056406A1 (en) 2004-02-13

Family

ID=26592868

Family Applications (1)

Application Number Title Priority Date Filing Date
HK03108647A HK1056406A1 (en) 2000-05-30 2003-11-26 Rental system of digital contents, rental method of digital contents and server for renting digital contents.

Country Status (8)

Country Link
US (1) US20030135467A1 (fr)
EP (1) EP1302882A1 (fr)
KR (1) KR20030007754A (fr)
CN (1) CN1212584C (fr)
AU (1) AU2001258856A1 (fr)
HK (1) HK1056406A1 (fr)
RU (1) RU2263958C2 (fr)
WO (1) WO2001093134A1 (fr)

Families Citing this family (86)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7108171B1 (en) * 2002-07-02 2006-09-19 Michael Jared Ergo Methods of temporarily providing digital content to a customer
KR20050085351A (ko) * 2003-05-16 2005-08-29 가부시키가이샤 재팬 웨이브 디지털 콘텐츠의 부정사용방지 시스템
KR20060010681A (ko) * 2004-07-28 2006-02-02 (주)뮤직시티 기간 제한 컨텐츠 서비스 시스템 및 방법
US20060051061A1 (en) * 2004-09-09 2006-03-09 Anandpura Atul M System and method for securely transmitting data to a multimedia device
US20060090038A1 (en) * 2004-10-26 2006-04-27 Jung Edward K Auto purge of serial use devices
KR100656787B1 (ko) * 2004-12-13 2006-12-12 한국전자통신연구원 선인출 방식을 이용한 임대 소프트웨어 제공 서버 장치 및 그 방법
KR100619981B1 (ko) * 2005-01-08 2006-09-11 엘지전자 주식회사 이동 통신 단말기의 drm 기능 개선 방법
US20060218474A1 (en) * 2005-03-23 2006-09-28 Pfleging Gerald W Self-service acquisition of digital content
EP1911007A1 (fr) * 2005-08-05 2008-04-16 E-Matik S.r.l. Systeme de vente ou de location de fichiers multimedia
JP5078897B2 (ja) * 2005-10-11 2012-11-21 トムソン ライセンシング エンコードされたコンテンツのdvd複製
CN101288305B (zh) 2005-10-11 2015-06-17 汤姆逊许可公司 Dvd复制系统和方法
JP5193999B2 (ja) 2006-04-12 2013-05-08 トムソン ライセンシング VDoD及び電子DVDレンタル/購入/書き込み装置及び方法
US8028090B2 (en) 2008-11-17 2011-09-27 Amazon Technologies, Inc. Request routing utilizing client location information
US7991910B2 (en) 2008-11-17 2011-08-02 Amazon Technologies, Inc. Updating routing information based on client location
US8706638B2 (en) 2008-01-11 2014-04-22 Apple Inc. Method for on demand video and other content rental
US8601090B1 (en) 2008-03-31 2013-12-03 Amazon Technologies, Inc. Network resource identification
US8533293B1 (en) 2008-03-31 2013-09-10 Amazon Technologies, Inc. Client side cache management
US7962597B2 (en) 2008-03-31 2011-06-14 Amazon Technologies, Inc. Request routing based on class
US8447831B1 (en) 2008-03-31 2013-05-21 Amazon Technologies, Inc. Incentive driven content delivery
US8321568B2 (en) 2008-03-31 2012-11-27 Amazon Technologies, Inc. Content management
US7970820B1 (en) 2008-03-31 2011-06-28 Amazon Technologies, Inc. Locality based content distribution
US8606996B2 (en) 2008-03-31 2013-12-10 Amazon Technologies, Inc. Cache optimization
US9407681B1 (en) 2010-09-28 2016-08-02 Amazon Technologies, Inc. Latency measurement in resource requests
US9912740B2 (en) 2008-06-30 2018-03-06 Amazon Technologies, Inc. Latency measurement in resource requests
US8073940B1 (en) 2008-11-17 2011-12-06 Amazon Technologies, Inc. Managing content delivery network service providers
US8122098B1 (en) 2008-11-17 2012-02-21 Amazon Technologies, Inc. Managing content delivery network service providers by a content broker
US8732309B1 (en) 2008-11-17 2014-05-20 Amazon Technologies, Inc. Request routing utilizing cost information
US8412823B1 (en) 2009-03-27 2013-04-02 Amazon Technologies, Inc. Managing tracking information entries in resource cache components
US8688837B1 (en) 2009-03-27 2014-04-01 Amazon Technologies, Inc. Dynamically translating resource identifiers for request routing using popularity information
US8756341B1 (en) 2009-03-27 2014-06-17 Amazon Technologies, Inc. Request routing utilizing popularity information
US8521851B1 (en) 2009-03-27 2013-08-27 Amazon Technologies, Inc. DNS query processing using resource identifiers specifying an application broker
US8782236B1 (en) 2009-06-16 2014-07-15 Amazon Technologies, Inc. Managing resources using resource expiration data
US8140407B2 (en) * 2009-08-06 2012-03-20 International Business Machines Corporation Method, system, and storage medium for substituting media preview items for suppressed media preview items
US8397073B1 (en) 2009-09-04 2013-03-12 Amazon Technologies, Inc. Managing secure content in a content delivery network
US8433771B1 (en) 2009-10-02 2013-04-30 Amazon Technologies, Inc. Distribution network with forward resource propagation
US9495338B1 (en) 2010-01-28 2016-11-15 Amazon Technologies, Inc. Content distribution network
US9003035B1 (en) 2010-09-28 2015-04-07 Amazon Technologies, Inc. Point of presence management in request routing
US10958501B1 (en) 2010-09-28 2021-03-23 Amazon Technologies, Inc. Request routing information based on client IP groupings
US9712484B1 (en) 2010-09-28 2017-07-18 Amazon Technologies, Inc. Managing request routing information utilizing client identifiers
US10097398B1 (en) 2010-09-28 2018-10-09 Amazon Technologies, Inc. Point of presence management in request routing
US8468247B1 (en) 2010-09-28 2013-06-18 Amazon Technologies, Inc. Point of presence management in request routing
US8577992B1 (en) 2010-09-28 2013-11-05 Amazon Technologies, Inc. Request routing management based on network components
US8819283B2 (en) 2010-09-28 2014-08-26 Amazon Technologies, Inc. Request routing in a networked environment
US8452874B2 (en) 2010-11-22 2013-05-28 Amazon Technologies, Inc. Request routing processing
US10467042B1 (en) 2011-04-27 2019-11-05 Amazon Technologies, Inc. Optimized deployment based upon customer locality
US10021179B1 (en) 2012-02-21 2018-07-10 Amazon Technologies, Inc. Local resource delivery network
CN103366125B (zh) * 2012-03-28 2017-07-21 富泰华工业(深圳)有限公司 文件加密系统和方法
US10623408B1 (en) * 2012-04-02 2020-04-14 Amazon Technologies, Inc. Context sensitive object management
US9154551B1 (en) 2012-06-11 2015-10-06 Amazon Technologies, Inc. Processing DNS queries to identify pre-processing information
US9323577B2 (en) 2012-09-20 2016-04-26 Amazon Technologies, Inc. Automated profiling of resource usage
US10205698B1 (en) 2012-12-19 2019-02-12 Amazon Technologies, Inc. Source-dependent address resolution
US9294391B1 (en) 2013-06-04 2016-03-22 Amazon Technologies, Inc. Managing network computing components utilizing request routing
US10091096B1 (en) 2014-12-18 2018-10-02 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10097448B1 (en) 2014-12-18 2018-10-09 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10033627B1 (en) 2014-12-18 2018-07-24 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10225326B1 (en) 2015-03-23 2019-03-05 Amazon Technologies, Inc. Point of presence based data uploading
US9887931B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9819567B1 (en) 2015-03-30 2017-11-14 Amazon Technologies, Inc. Traffic surge management for points of presence
US9887932B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9832141B1 (en) 2015-05-13 2017-11-28 Amazon Technologies, Inc. Routing based request correlation
US10616179B1 (en) 2015-06-25 2020-04-07 Amazon Technologies, Inc. Selective routing of domain name system (DNS) requests
US10097566B1 (en) 2015-07-31 2018-10-09 Amazon Technologies, Inc. Identifying targets of network attacks
US9794281B1 (en) 2015-09-24 2017-10-17 Amazon Technologies, Inc. Identifying sources of network attacks
US9742795B1 (en) 2015-09-24 2017-08-22 Amazon Technologies, Inc. Mitigating network attacks
US9774619B1 (en) 2015-09-24 2017-09-26 Amazon Technologies, Inc. Mitigating network attacks
US10270878B1 (en) 2015-11-10 2019-04-23 Amazon Technologies, Inc. Routing for origin-facing points of presence
US10257307B1 (en) 2015-12-11 2019-04-09 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10049051B1 (en) 2015-12-11 2018-08-14 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10348639B2 (en) 2015-12-18 2019-07-09 Amazon Technologies, Inc. Use of virtual endpoints to improve data transmission rates
US10075551B1 (en) 2016-06-06 2018-09-11 Amazon Technologies, Inc. Request management for hierarchical cache
US10110694B1 (en) 2016-06-29 2018-10-23 Amazon Technologies, Inc. Adaptive transfer rate for retrieving content from a server
US9992086B1 (en) 2016-08-23 2018-06-05 Amazon Technologies, Inc. External health checking of virtual private cloud network environments
US10033691B1 (en) 2016-08-24 2018-07-24 Amazon Technologies, Inc. Adaptive resolution of domain name requests in virtual private cloud network environments
US10469513B2 (en) 2016-10-05 2019-11-05 Amazon Technologies, Inc. Encrypted network addresses
US10372499B1 (en) 2016-12-27 2019-08-06 Amazon Technologies, Inc. Efficient region selection system for executing request-driven code
US10831549B1 (en) 2016-12-27 2020-11-10 Amazon Technologies, Inc. Multi-region request-driven code execution system
CN106657137A (zh) * 2017-01-17 2017-05-10 腾讯科技(上海)有限公司 一种软件产品合法性的验证方法、装置以及系统
US10938884B1 (en) 2017-01-30 2021-03-02 Amazon Technologies, Inc. Origin server cloaking using virtual private cloud network environments
US10503613B1 (en) 2017-04-21 2019-12-10 Amazon Technologies, Inc. Efficient serving of resources during server unavailability
US11075987B1 (en) 2017-06-12 2021-07-27 Amazon Technologies, Inc. Load estimating content delivery network
US10447648B2 (en) 2017-06-19 2019-10-15 Amazon Technologies, Inc. Assignment of a POP to a DNS resolver based on volume of communications over a link between client devices and the POP
US10742593B1 (en) 2017-09-25 2020-08-11 Amazon Technologies, Inc. Hybrid content request routing system
US10592578B1 (en) 2018-03-07 2020-03-17 Amazon Technologies, Inc. Predictive content push-enabled content delivery network
US10862852B1 (en) 2018-11-16 2020-12-08 Amazon Technologies, Inc. Resolution of domain name requests in heterogeneous network environments
US11025747B1 (en) 2018-12-12 2021-06-01 Amazon Technologies, Inc. Content request pattern-based routing system
JP2022012813A (ja) * 2020-07-02 2022-01-17 富士フイルムビジネスイノベーション株式会社 情報処理装置及びプログラム

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2696219B2 (ja) * 1988-03-31 1998-01-14 東洋通信機株式会社 情報保護方法
JPH0454529A (ja) * 1990-06-22 1992-02-21 Fanuc Ltd 評価用ソフトウェアの使用期間制限方式
JPH04104325A (ja) * 1990-08-23 1992-04-06 Nec Corp ソフトウェアのプロテクションシステム
US5689560A (en) * 1994-04-25 1997-11-18 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for allowing a try-and-buy user interaction
JP3531978B2 (ja) * 1994-08-10 2004-05-31 富士通株式会社 ソフトウエアの課金方式
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5825879A (en) * 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US5923885A (en) * 1996-10-31 1999-07-13 Sun Microsystems, Inc. Acquisition and operation of remotely loaded software using applet modification of browser software
JP3766197B2 (ja) * 1997-01-21 2006-04-12 株式会社東芝 ソフトウエア流通方法およびサーバ装置およびクライアント装置
US20030040962A1 (en) * 1997-06-12 2003-02-27 Lewis William H. System and data management and on-demand rental and purchase of digital data products
JPH1125110A (ja) * 1997-07-04 1999-01-29 Toshiba Corp データ管理装置、及び方法、ならびに同方法がプログラムされ記録される記憶媒体
JPH11102468A (ja) * 1997-09-26 1999-04-13 Ntt Data Corp プリペイドカードシステム、カード読書装置及びカード不正防止方法
JPH11345261A (ja) * 1998-06-01 1999-12-14 Pfu Ltd コンテンツ管理システムおよび記録媒体
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
JP4392559B2 (ja) * 1998-11-04 2010-01-06 ソニー株式会社 情報処理装置および方法、記録媒体
JP2000242699A (ja) * 1999-02-19 2000-09-08 Sharp Corp 利用期限指定型コンテンツレンタル方法及び該コンテンツレンタル方法で用いるコンテンツ提供装置、コンテンツ利用装置

Also Published As

Publication number Publication date
EP1302882A1 (fr) 2003-04-16
CN1212584C (zh) 2005-07-27
CN1432164A (zh) 2003-07-23
US20030135467A1 (en) 2003-07-17
AU2001258856A1 (en) 2001-12-11
WO2001093134A1 (fr) 2001-12-06
KR20030007754A (ko) 2003-01-23
RU2263958C2 (ru) 2005-11-10

Similar Documents

Publication Publication Date Title
HK1056406A1 (en) Rental system of digital contents, rental method of digital contents and server for renting digital contents.
SG103829A1 (en) Digital contents distribution system, digital contents distribution method, roaming server, information processor, and information processing method
GB0217141D0 (en) System and method for providing an information network on the internet
ZA200205634B (en) Sourcing system and method.
MXPA02005782A (es) Sistema y metodo de doble red para autenticacion o autorizacion en linea.
AU2002243689A1 (en) Apparatus, method, and system for accessing digital rights management information
EP2280545B8 (fr) Procede et systeme pour fournir un contenu numerique
AU2001250991A1 (en) Method, apparatus, and system for secure data transport
EP1128250A3 (fr) Système, méthode et appareil de présentation d'un contenu digitalisé
AU1899801A (en) System and method for blocking harmful information online, and computer readablemedium therefor
HK1041839A1 (en) Game procedure method, game system and server
AU2002214686A1 (en) System and method for integrating voice, video, and data
HUP0105014A3 (en) System for embedding additional information in video data, and embedding method
HK1032167A1 (en) Additional information embedding method, addition al information detecting method, additional information embedding apparatus and additional information detecting apparatus.
AU2001244721A1 (en) Facility operating method and apparatus, facility operating system, managing method and apparatus, and facility
EP1275908A4 (fr) Procede, appareil et systeme permettant de faire fonctionner une installation, procede et appareil de gestion et installation
HK1051415A1 (en) Information processing apparatus, information processing method and network system
ZA200000410B (en) Method and apparatus for the reproduction of digital data streams.
IL153880A0 (en) Method, apparatus, and system for network-based peer-to-peer business transactions
AU2002225243A1 (en) Method, apparatus and system for managing subscriber data
AU2001265210A1 (en) Method and system for providing an online collections services marketplace
EP1391826A4 (fr) Procede pour fournir des informations, systeme pour fournir des informations et appareil serveur d'informations
AU3145601A (en) Entertainment file and related information integration method, apparatus and system
AU2075301A (en) Method, system, and apparatus for providing message data regarding events associated with websites
EP1249772A3 (fr) Méthode, appareil et système pour fournir un service de location de machines de construction

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20090527