HK1087207A1 - Method and system of providing rights data objects - Google Patents

Method and system of providing rights data objects

Info

Publication number
HK1087207A1
HK1087207A1 HK06107048.1A HK06107048A HK1087207A1 HK 1087207 A1 HK1087207 A1 HK 1087207A1 HK 06107048 A HK06107048 A HK 06107048A HK 1087207 A1 HK1087207 A1 HK 1087207A1
Authority
HK
Hong Kong
Prior art keywords
data objects
rights data
providing rights
providing
objects
Prior art date
Application number
HK06107048.1A
Other languages
English (en)
Inventor
Andrew A Wajs
Original Assignee
Irdeto Access Bv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Irdeto Access Bv filed Critical Irdeto Access Bv
Publication of HK1087207A1 publication Critical patent/HK1087207A1/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
HK06107048.1A 2004-07-30 2006-06-21 Method and system of providing rights data objects HK1087207A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP04103696.3A EP1621956B1 (en) 2004-07-30 2004-07-30 Method of providing rights data objects

Publications (1)

Publication Number Publication Date
HK1087207A1 true HK1087207A1 (en) 2006-10-06

Family

ID=34929403

Family Applications (1)

Application Number Title Priority Date Filing Date
HK06107048.1A HK1087207A1 (en) 2004-07-30 2006-06-21 Method and system of providing rights data objects

Country Status (14)

Country Link
US (1) US20060136341A1 (xx)
EP (1) EP1621956B1 (xx)
JP (1) JP4980592B2 (xx)
KR (1) KR101299934B1 (xx)
CN (1) CN100549903C (xx)
AR (1) AR050022A1 (xx)
AU (1) AU2005203050A1 (xx)
BR (1) BRPI0503164A (xx)
CA (1) CA2512447A1 (xx)
HK (1) HK1087207A1 (xx)
MX (1) MXPA05008133A (xx)
RU (1) RU2390950C2 (xx)
TW (1) TWI315458B (xx)
ZA (1) ZA200505703B (xx)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6886098B1 (en) * 1999-08-13 2005-04-26 Microsoft Corporation Systems and methods for compression of key sets having multiple keys
AU6640500A (en) * 1999-08-13 2001-03-19 Microsoft Corporation Methods and systems of protecting digital content
US7779039B2 (en) 2004-04-02 2010-08-17 Salesforce.Com, Inc. Custom entities and fields in a multi-tenant database system
US7949684B2 (en) 2005-09-09 2011-05-24 Salesforce.Com, Inc. Systems and methods for exporting, publishing, browsing and installing on-demand applications in a multi-tenant database environment
US8893302B2 (en) * 2005-11-09 2014-11-18 Motorola Mobility Llc Method for managing security keys utilized by media devices in a local area network
US20070143216A1 (en) * 2005-12-16 2007-06-21 Benaloh Josh D Data Signal with a Database and a Compressed Key
JP4756598B2 (ja) * 2006-04-21 2011-08-24 株式会社アイペックス カード基板ラッチ
EP2036299B1 (en) * 2006-06-22 2019-08-07 Koninklijke Philips N.V. Advanced access control for medical ad hoc body sensor networks
US8365060B2 (en) * 2006-08-24 2013-01-29 Nokia Corporation System and method for indicating track relationships in media files
US20080114772A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for connecting to a network location associated with content
US20080112562A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Methods for linking content with license
US8763110B2 (en) * 2006-11-14 2014-06-24 Sandisk Technologies Inc. Apparatuses for binding content to a separate memory device
US20080114693A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for allowing content protected by a first DRM system to be accessed by a second DRM system
US20080313085A1 (en) * 2007-06-14 2008-12-18 Motorola, Inc. System and method to share a guest version of rights between devices
EP2184695A1 (de) * 2008-11-10 2010-05-12 Siemens Aktiengesellschaft Verfahren zum Kombinieren von Daten mit einer zur Verarbeitung der Daten vorgesehenen Vorrichtung, korrespondierende Funktionalität zur Ausführung einzelner Schritte des Verfahrens und Computerprogram zur Implementierung des Verfahrens
EP2604035A1 (en) * 2010-08-11 2013-06-19 Irdeto B.V. Method and system for providing encrypted content to a plurality of user devices
CN102413137B (zh) * 2011-11-21 2014-10-08 北京地拓科技发展有限公司 数据访问方法及装置
CA2913604A1 (en) * 2013-06-05 2014-12-11 Thomson Licensing Method and apparatus for content distribution for multiscreen viewing
CN105264906A (zh) 2013-06-05 2016-01-20 汤姆逊许可公司 多屏幕观看的内容分发的方法和装置
GB201505438D0 (en) * 2015-03-30 2015-05-13 Irdeto Bv Accessing content at a device
US10013573B2 (en) 2015-12-16 2018-07-03 International Business Machines Corporation Personal ledger blockchain
EP3528148A1 (en) * 2018-02-19 2019-08-21 Siemens Aktiengesellschaft Method and system for providing a notification from a provider to a consumer for providing the notification to a user group
CN109460636B (zh) * 2018-10-22 2020-12-11 高斯贝尔数码科技股份有限公司 一种数字版权管理方法及系统和反向代理装置
CN115185927A (zh) * 2022-07-21 2022-10-14 贵州电网有限责任公司 大数据平台管理系统、方法、计算机设备及存储介质

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04118797A (ja) * 1990-09-07 1992-04-20 N T T Data Tsushin Kk 偽造ユーザカード使用防止付取引端末機
US5940504A (en) * 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
SE504085C2 (sv) * 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
EP1555591B1 (en) * 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US5768382A (en) * 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
US20010011253A1 (en) * 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
JP3917687B2 (ja) * 1996-08-22 2007-05-23 富士通株式会社 コンテンツ利用管理装置及びその装置を用いたコンテンツ利用システム
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6112181A (en) * 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6412070B1 (en) * 1998-09-21 2002-06-25 Microsoft Corporation Extensible security system and method for controlling access to objects in a computing environment
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
EP1248988A2 (en) * 1999-04-12 2002-10-16 Reciprocal, Inc. System and method for data rights management
EP1134670A4 (en) * 1999-08-27 2006-04-26 Sony Corp INFORMATION TRANSMITTING SYSTEM, TRANSMITTER AND RECEIVER, INFORMATION TRANSMITTING METHOD, INFORMATION RECEIVING METHOD
US6636966B1 (en) * 2000-04-03 2003-10-21 Dphi Acquisitions, Inc. Digital rights management within an embedded storage device
US7155415B2 (en) * 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
GB2372354B (en) * 2000-06-05 2004-07-07 Sealedmedia Ltd Digital rights management
US6581044B1 (en) 2000-06-12 2003-06-17 Sun Microsystems, Inc. Method and apparatus for encoding license parameters within a license number for authentication purposes
JP2002140630A (ja) * 2000-11-01 2002-05-17 Sony Corp チケットに基づくコンテンツ料金精算システムおよびチケットに基づくコンテンツ料金精算方法
JP2002141895A (ja) * 2000-11-01 2002-05-17 Sony Corp コンテンツ配信システムおよびコンテンツ配信方法
US6826600B1 (en) * 2000-11-02 2004-11-30 Cisco Technology, Inc. Methods and apparatus for managing objects in a client-server computing system environment
KR20040007621A (ko) * 2001-05-29 2004-01-24 마쯔시다덴기산교 가부시키가이샤 이용권 관리 장치
TWI308306B (en) * 2001-07-09 2009-04-01 Matsushita Electric Ind Co Ltd Digital work protection system, record/playback device, recording medium device, and model change device
JP4287097B2 (ja) * 2001-07-09 2009-07-01 パナソニック株式会社 デジタル著作物保護システム、記録再生装置、記録媒体装置及び機種変更装置
EP1425874B1 (en) * 2001-08-13 2010-04-21 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
JP2004013635A (ja) * 2002-06-07 2004-01-15 Nec Corp Webブラウザキャッシュ方法、サーバ及び情報処理端末
US7065787B2 (en) * 2002-06-12 2006-06-20 Microsoft Corporation Publishing content in connection with digital rights management (DRM) architecture
US7792758B2 (en) 2002-11-18 2010-09-07 Microsoft Corporation Substitution groups/inheritance for extensibility in authorization policy

Also Published As

Publication number Publication date
ZA200505703B (en) 2007-03-28
MXPA05008133A (es) 2006-02-01
TWI315458B (en) 2009-10-01
KR101299934B1 (ko) 2013-08-27
CN1728038A (zh) 2006-02-01
TW200606614A (en) 2006-02-16
CN100549903C (zh) 2009-10-14
EP1621956A1 (en) 2006-02-01
BRPI0503164A (pt) 2006-03-21
KR20060048948A (ko) 2006-05-18
AU2005203050A1 (en) 2006-02-16
RU2390950C2 (ru) 2010-05-27
CA2512447A1 (en) 2006-01-30
AR050022A1 (es) 2006-09-20
JP2006050623A (ja) 2006-02-16
JP4980592B2 (ja) 2012-07-18
US20060136341A1 (en) 2006-06-22
EP1621956B1 (en) 2017-05-31
RU2005124253A (ru) 2007-02-10

Similar Documents

Publication Publication Date Title
TWI315458B (en) Method and system of providing rights data objects
ZA200500979B (en) Method and system of external data storage
GB2418501B (en) Computer security system and method
GB2413407B (en) Method and system for software or data distribution
EP1955235A4 (en) SYSTEM AND METHOD FOR MANAGING DATA PROTECTION RESOURCES
SG121144A1 (en) System and method of transmitting video data
GB2440697B (en) Computer security system and method
SG121078A1 (en) System and method of transmitting video data
GB0506456D0 (en) System and method for management of computer based assets
GB0602349D0 (en) System and method for managing digital rights and content assets
EP1716481A4 (en) METHOD AND SYSTEM FOR PROVIDING SIGNALS
EP1817676A4 (en) MULTIPUCE SYSTEM AND DATA TRANSFER METHOD THEREOF
GB0422295D0 (en) System and method for data entry
HK1092916A1 (en) Data processing method and system
GB0410283D0 (en) Method and system for distribution of information
GB0619872D0 (en) Data object tracking system and method
GB0420086D0 (en) Data processing system and method
HK1097976A1 (en) Method and system for compression of data
EP1816565A4 (en) COMPUTER SYSTEM AND METHOD FOR PROCESSING INFORMATION
GB0419719D0 (en) Data processing system and method
HK1062776A2 (en) System and method of valuation of intellectual property
GB0409613D0 (en) Data processing system and method
GB0412123D0 (en) Computer system for data manipulation and related methods
GB0409635D0 (en) Data processing system and method
GB2407918B (en) Computer system and methods of using such system

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20130729