HK1111487A1 - Method and system for registering a device with a rights issuer system - Google Patents

Method and system for registering a device with a rights issuer system

Info

Publication number
HK1111487A1
HK1111487A1 HK08101905.4A HK08101905A HK1111487A1 HK 1111487 A1 HK1111487 A1 HK 1111487A1 HK 08101905 A HK08101905 A HK 08101905A HK 1111487 A1 HK1111487 A1 HK 1111487A1
Authority
HK
Hong Kong
Prior art keywords
rights issuer
drm
registering
information
registration
Prior art date
Application number
HK08101905.4A
Other languages
English (en)
Inventor
Frank Hartung
Uwe Horn
Markus Kampmann
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of HK1111487A1 publication Critical patent/HK1111487A1/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
HK08101905.4A 2004-11-08 2008-02-21 Method and system for registering a device with a rights issuer system HK1111487A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2004/012621 WO2006048039A1 (en) 2004-11-08 2004-11-08 Technique for registering a device with a rights issuer system

Publications (1)

Publication Number Publication Date
HK1111487A1 true HK1111487A1 (en) 2008-08-08

Family

ID=34959388

Family Applications (1)

Application Number Title Priority Date Filing Date
HK08101905.4A HK1111487A1 (en) 2004-11-08 2008-02-21 Method and system for registering a device with a rights issuer system

Country Status (10)

Country Link
US (1) US10637866B2 (ko)
EP (1) EP1815378B1 (ko)
JP (1) JP4733139B2 (ko)
KR (1) KR101123550B1 (ko)
CN (1) CN100594502C (ko)
AT (1) ATE389214T1 (ko)
DE (1) DE602004012466T2 (ko)
HK (1) HK1111487A1 (ko)
PL (1) PL1815378T3 (ko)
WO (1) WO2006048039A1 (ko)

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7409685B2 (en) 2002-04-12 2008-08-05 Hewlett-Packard Development Company, L.P. Initialization and update of software and/or firmware in electronic devices
US8479189B2 (en) 2000-11-17 2013-07-02 Hewlett-Packard Development Company, L.P. Pattern detection preprocessor in an electronic device update generation system
US8555273B1 (en) 2003-09-17 2013-10-08 Palm. Inc. Network for updating electronic devices
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US7904895B1 (en) 2004-04-21 2011-03-08 Hewlett-Packard Develpment Company, L.P. Firmware update in electronic devices employing update agent in a flash memory card
US8526940B1 (en) 2004-08-17 2013-09-03 Palm, Inc. Centralized rules repository for smart phone customer care
US20060205449A1 (en) * 2005-03-08 2006-09-14 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
CN100479575C (zh) * 2005-06-30 2009-04-15 华为技术有限公司 在设备管理中实现预定操作的方法及装置
KR100663443B1 (ko) * 2005-09-15 2007-01-02 삼성전자주식회사 서비스 보호를 위한 구조 및 개체간 연동 방법 및 장치그리고 그 시스템
KR100724935B1 (ko) * 2005-09-15 2007-06-04 삼성전자주식회사 컨텐츠 보호를 위한 개체 간 연동 방법 및 장치, 그리고 그시스템
WO2007087749A1 (fr) * 2006-01-26 2007-08-09 Huawei Technologies Co. Ltd. Procédé et système pour la génération et l'acquisition de droits d'auteurs et centre d'octroi de droits
US7515710B2 (en) 2006-03-14 2009-04-07 Divx, Inc. Federated digital rights management scheme including trusted systems
EP2025095A2 (en) 2006-06-08 2009-02-18 Hewlett-Packard Development Company, L.P. Device management in a network
US8752044B2 (en) 2006-07-27 2014-06-10 Qualcomm Incorporated User experience and dependency management in a mobile device
FR2906096B1 (fr) * 2006-09-19 2008-10-24 Radiotelephone Sfr Procede de securisation de sessions entre un terminal radio et un equipement dans un reseau
US9143734B2 (en) * 2006-11-22 2015-09-22 The Directv Group, Inc. Method and system for providing content to a portable media player device and maintaining licensing rights
GB2458047B (en) * 2006-11-29 2011-11-09 Hewlett Packard Development Co IP based notification of device management operations in a network
CN101682439B (zh) * 2007-04-23 2012-07-04 Lg电子株式会社 使用内容的方法、共享内容的方法和基于安全级别的设备
CN101682505B (zh) * 2007-05-07 2013-10-23 Lg电子株式会社 用于安全通信的方法和系统
KR101399357B1 (ko) * 2007-05-17 2014-05-26 삼성전자주식회사 컨텐츠 사용을 위한 소프트웨어의 설치 방법 및 장치
US8539233B2 (en) * 2007-05-24 2013-09-17 Microsoft Corporation Binding content licenses to portable storage devices
US8639627B2 (en) * 2007-07-06 2014-01-28 Microsoft Corporation Portable digital rights for multiple devices
KR100930695B1 (ko) * 2007-08-06 2009-12-09 현대자동차주식회사 디알엠 시스템 및 디알엠 콘텐츠 관리방법
CN101132403B (zh) * 2007-08-08 2012-09-05 华为技术有限公司 业务授权方法及服务器
CN101861583B (zh) 2007-11-16 2014-06-04 索尼克Ip股份有限公司 用于多媒体文件的分级及简化索引结构
US20090313171A1 (en) * 2008-06-17 2009-12-17 Microsoft Corporation Electronic transaction verification
EP2289013B1 (en) * 2008-06-19 2018-09-19 Telefonaktiebolaget LM Ericsson (publ) A method and a device for protecting private content
KR101000693B1 (ko) * 2008-10-21 2010-12-10 엘지전자 주식회사 디지털 저작권 관리에서 사용권리 이동 방법
CN105072454B (zh) 2009-01-07 2019-04-19 索尼克Ip股份有限公司 针对在线内容的媒体指南的特定化、集中式、自动化创建
US9276935B2 (en) * 2009-05-27 2016-03-01 Microsoft Technology Licensing, Llc Domain manager for extending digital-media longevity
EP2507995A4 (en) 2009-12-04 2014-07-09 Sonic Ip Inc SYSTEMS AND METHODS FOR TRANSPORTING ELEMENTARY BIT TRAIN CRYPTOGRAPHIC MATERIAL
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US8964977B2 (en) 2011-09-01 2015-02-24 Sonic Ip, Inc. Systems and methods for saving encoded media streamed using adaptive bitrate streaming
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US9906785B2 (en) 2013-03-15 2018-02-27 Sonic Ip, Inc. Systems, methods, and media for transcoding video data according to encoding parameters indicated by received metadata
US9094737B2 (en) 2013-05-30 2015-07-28 Sonic Ip, Inc. Network video streaming with trick play based on separate trick play files
US9866878B2 (en) 2014-04-05 2018-01-09 Sonic Ip, Inc. Systems and methods for encoding and playing back video at different frame rates using enhancement layers
US20150319227A1 (en) * 2014-05-05 2015-11-05 Invensys Systems, Inc. Distributed historization system
KR20160092768A (ko) 2015-01-28 2016-08-05 주식회사 비욘드테크 연구개발 성과물 수집 및 관리 시스템
KR20160092766A (ko) 2015-01-28 2016-08-05 주식회사 비욘드테크 저작권 보호 시스템
CN106685986B (zh) * 2017-01-18 2019-07-02 北京蓝色星语科技有限公司 一种危险品检测数据处理方法及处理系统
CN110569631B (zh) * 2019-09-10 2021-09-21 腾讯科技(深圳)有限公司 基于区块链的账号检测方法、装置、设备及存储介质

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4625276A (en) * 1983-08-31 1986-11-25 Vericard Corporation Data logging and transfer system using portable and resident units
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US6647260B2 (en) * 1999-04-09 2003-11-11 Openwave Systems Inc. Method and system facilitating web based provisioning of two-way mobile communications devices
US6557105B1 (en) * 1999-04-14 2003-04-29 Tut Systems, Inc. Apparatus and method for cryptographic-based license management
JP3327894B2 (ja) * 1999-04-14 2002-09-24 松下電器産業株式会社 データ管理装置、データ管理方法及びデータ管理プログラムを記録している記録媒体
JP4261683B2 (ja) * 1999-06-10 2009-04-30 東芝テック株式会社 情報処理システムと情報処理方法
GB0009634D0 (en) * 2000-04-19 2000-06-07 Infoclear Nv The info2clear system for on-line copyright management
JP2002032406A (ja) * 2000-05-09 2002-01-31 Toshiba Corp サービス情報提供方法及びサービス情報提供装置とこのシステム
US6978022B2 (en) * 2000-10-26 2005-12-20 General Instrument Corporation System for securing encryption renewal system and for registration and remote activation of encryption device
US6650151B2 (en) 2001-12-26 2003-11-18 Xerox Corporation Process insensitive electronic driver circuitry for integrated RF switching diodes
JP2004007297A (ja) * 2002-06-03 2004-01-08 Hiroshi Sato 自動制御装置及び自動制御方法及び自動制御システム、並びに端末。
JP4664582B2 (ja) * 2002-08-28 2011-04-06 パナソニック株式会社 鍵配信装置、端末装置、記録媒体及び鍵配信システム
AU2003259562A1 (en) 2002-08-28 2004-03-29 Matsushita Electric Industrial Co., Ltd. Key delivery for operating an home network
US20060056324A1 (en) * 2004-09-10 2006-03-16 Nokia Corporation Apparatus and method to provide mobile music appliance with subscription-based play-list service

Also Published As

Publication number Publication date
DE602004012466D1 (de) 2008-04-24
EP1815378B1 (en) 2008-03-12
US20090064341A1 (en) 2009-03-05
CN101052968A (zh) 2007-10-10
DE602004012466T2 (de) 2009-05-07
ATE389214T1 (de) 2008-03-15
PL1815378T3 (pl) 2008-09-30
KR20070083972A (ko) 2007-08-24
JP2008519338A (ja) 2008-06-05
EP1815378A1 (en) 2007-08-08
US10637866B2 (en) 2020-04-28
WO2006048039A1 (en) 2006-05-11
KR101123550B1 (ko) 2012-03-13
JP4733139B2 (ja) 2011-07-27
CN100594502C (zh) 2010-03-17

Similar Documents

Publication Publication Date Title
HK1111487A1 (en) Method and system for registering a device with a rights issuer system
EP1852799A3 (en) Device-independent management of cytographic information.
SG160308A1 (en) System and method for using customer information in electronic commerce
WO2004081719A3 (en) Methods and systems for digital rights management of protected content
WO2006019930A3 (en) Media rendering system
WO2001065509A3 (en) Cellular telephone interactive wagering system
WO2003012595A3 (en) Registration apparatus and method, as for voting
WO2004029771A3 (en) Digital content delivery and viewing system and method
EP1936893A3 (en) Method and device for presence management
AU2002359210A1 (en) Robust and flexible digital rights management involving a tamper-resistant identity module
WO2010093683A3 (en) Web content access using a client device identifier
CA2419863A1 (en) Systems and methods for integrity certification and verification of content consumption environments
WO2009085657A3 (en) Product activation/registration and offer eligibility
EP2315151A3 (en) Use of media storage structure with multiple pieces of content in a content-distribution system
WO2004090655A3 (en) Method and system for digital rights management
EP1809035A3 (en) Method and apparatus for importing content
TW200640217A (en) System and method for mapping an encrypted https network packet to a specific url name and other data without decryption outside of a secure web server
EP2060990A3 (en) Rights sharing system and method for digital rights management
EP1806679A3 (en) Storage apparatus for preventing falsification of data
EP2098974A3 (en) Digital rights management client system, method thereof, and digital rights management system
WO2006066257A3 (en) Management of network devices via email
WO2008096078A3 (fr) Dispositif electronique portable et procede de securisation d'un tel dispositif
TW200635329A (en) Method for managing consumption of digital contents within a client domain and devices implementing this method
TW200614024A (en) Service providing server, information processor, data processing method, and commuter program
WO2008125508A3 (en) Managing entity data in case of multiple entity identities

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20201112