IN2014CH01484A - - Google Patents
Download PDFInfo
- Publication number
- IN2014CH01484A IN2014CH01484A IN1484CH2014A IN2014CH01484A IN 2014CH01484 A IN2014CH01484 A IN 2014CH01484A IN 1484CH2014 A IN1484CH2014 A IN 1484CH2014A IN 2014CH01484 A IN2014CH01484 A IN 2014CH01484A
- Authority
- IN
- India
- Prior art keywords
- web content
- content
- user
- rights
- ref
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- Storage Device Security (AREA)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IN1484CH2014 IN2014CH01484A (cs) | 2014-03-20 | 2014-03-20 | |
US14/662,911 US10375210B2 (en) | 2014-03-20 | 2015-03-19 | Method and architecture for accessing digitally protected web content |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IN1484CH2014 IN2014CH01484A (cs) | 2014-03-20 | 2014-03-20 |
Publications (1)
Publication Number | Publication Date |
---|---|
IN2014CH01484A true IN2014CH01484A (cs) | 2015-09-25 |
Family
ID=54142398
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IN1484CH2014 IN2014CH01484A (cs) | 2014-03-20 | 2014-03-20 |
Country Status (2)
Country | Link |
---|---|
US (1) | US10375210B2 (cs) |
IN (1) | IN2014CH01484A (cs) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
IN2014CH01484A (cs) * | 2014-03-20 | 2015-09-25 | Infosys Ltd | |
CN106453425A (zh) * | 2016-12-09 | 2017-02-22 | 郑州云海信息技术有限公司 | 一种多用户使用主机插件的权限管理方法及系统 |
TWI669624B (zh) * | 2018-09-19 | 2019-08-21 | 宏碁股份有限公司 | 網頁內容自我保護方法以及伺服器 |
US11363110B2 (en) * | 2019-11-13 | 2022-06-14 | First Canadian Benefits Inc. | Content distribution systems |
Family Cites Families (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6996720B1 (en) | 1999-12-17 | 2006-02-07 | Microsoft Corporation | System and method for accessing protected content in a rights-management architecture |
US7017189B1 (en) | 2000-06-27 | 2006-03-21 | Microsoft Corporation | System and method for activating a rendering device in a multi-level rights-management architecture |
US6981262B1 (en) | 2000-06-27 | 2005-12-27 | Microsoft Corporation | System and method for client interaction in a multi-level rights-management architecture |
AU7593601A (en) | 2000-07-14 | 2002-01-30 | Atabok Inc | Controlling and managing digital assets |
US7171558B1 (en) | 2000-09-22 | 2007-01-30 | International Business Machines Corporation | Transparent digital rights management for extendible content viewers |
GB0024919D0 (en) | 2000-10-11 | 2000-11-22 | Sealedmedia Ltd | Method of further securing an operating system |
CN1714356B (zh) | 2001-01-17 | 2010-04-07 | 康坦夹德控股股份有限公司 | 使用标准演示引擎作数字权限管理的系统及方法 |
US20030037253A1 (en) | 2001-04-27 | 2003-02-20 | Arthur Blank | Digital rights management system |
US8275709B2 (en) * | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
AU2003202815A1 (en) | 2002-01-12 | 2003-07-24 | Coretrust, Inc. | Method and system for the information protection of digital content |
US7631318B2 (en) | 2002-06-28 | 2009-12-08 | Microsoft Corporation | Secure server plug-in architecture for digital rights management systems |
US7310729B2 (en) * | 2003-03-12 | 2007-12-18 | Limelight Networks, Inc. | Digital rights management license delivery system and method |
US7434048B1 (en) * | 2003-09-09 | 2008-10-07 | Adobe Systems Incorporated | Controlling access to electronic documents |
US7565438B1 (en) | 2004-03-30 | 2009-07-21 | Sprint Communications Company L.P. | Digital rights management integrated service solution |
US20060048232A1 (en) * | 2004-08-26 | 2006-03-02 | International Business Machines Corporation | Controlling with rights objects delivery of broadcast encryption content for a network cluster from a content server outside the cluster |
US20060129496A1 (en) | 2004-12-14 | 2006-06-15 | Motorola, Inc. | Method and apparatus for providing digital rights management |
KR100709751B1 (ko) | 2005-02-22 | 2007-04-19 | 일공오이닷컴 주식회사 | 디지털 저작권 관리 방법 및 시스템 |
EP1880338A2 (en) * | 2005-05-04 | 2008-01-23 | Vodafone Group PLC | Digital rights management |
US20060282391A1 (en) * | 2005-06-08 | 2006-12-14 | General Instrument Corporation | Method and apparatus for transferring protected content between digital rights management systems |
JP2007072639A (ja) * | 2005-09-06 | 2007-03-22 | Fuji Xerox Co Ltd | コンテンツ管理サーバ |
US8184692B2 (en) * | 2006-09-25 | 2012-05-22 | Framecaster, Inc. | Distributed and automated video encoding and delivery system |
US20080162353A1 (en) | 2006-12-27 | 2008-07-03 | Spansion Llc | Personal digital rights management agent-server |
CN101174295B (zh) | 2008-01-16 | 2010-09-01 | 北京飞天诚信科技有限公司 | 一种可离线的drm认证的方法及系统 |
US20130124849A1 (en) * | 2009-08-26 | 2013-05-16 | Joseph D. Steele | System And Method For Individualizing Content For A Consumer |
US20110087603A1 (en) | 2009-10-13 | 2011-04-14 | Google Inc. | Cloud based media player and offline media access |
US8468577B1 (en) * | 2010-05-06 | 2013-06-18 | Workfolio, LLC | Managed website system and method |
US9141332B2 (en) * | 2010-08-09 | 2015-09-22 | Oracle Otc Subsidiary Llc | Masking sensitive information in a screen sharing session |
US9445139B2 (en) * | 2010-10-05 | 2016-09-13 | Microsoft Technology Licensing, Llc | Authenticated content discovery |
US8544068B2 (en) * | 2010-11-10 | 2013-09-24 | International Business Machines Corporation | Business pre-permissioning in delegated third party authorization |
WO2012087646A2 (en) * | 2010-12-22 | 2012-06-28 | Intel Corporation | A system and method to protect user privacy in multimedia uploaded to internet sites |
US8978106B2 (en) * | 2011-03-21 | 2015-03-10 | Microsoft Technology Licensing, Llc | Programming, verifying, visualizing, and deploying browser extensions with fine-grained security policies |
US20120303974A1 (en) * | 2011-05-25 | 2012-11-29 | Condel International Technologies Inc. | Secure Removable Media and Method for Managing the Same |
US8584259B2 (en) * | 2011-12-29 | 2013-11-12 | Chegg, Inc. | Digital content distribution and protection |
US8910297B2 (en) * | 2012-01-05 | 2014-12-09 | Vmware, Inc. | Securing user data in cloud computing environments |
US20140059708A1 (en) * | 2012-08-23 | 2014-02-27 | Condel International Technologies Inc. | Apparatuses and methods for protecting program file content using digital rights management (drm) |
US20130205402A1 (en) * | 2013-03-15 | 2013-08-08 | Condel International Technologies Inc. | Apparatuses and methods for content protection using Digital Rights Management (DRM) in WebView or WebKit |
US20130205401A1 (en) * | 2013-03-15 | 2013-08-08 | Condel International Technologies Inc. | Apparatuses and methods for content protection using digital rights management (DRM) in webview or webkit |
US20130219512A1 (en) * | 2013-03-18 | 2013-08-22 | Condel International Technologies Inc. | Apparatuses and methods for processing file content using digital rights management (drm) in web browser |
IN2014CH01484A (cs) * | 2014-03-20 | 2015-09-25 | Infosys Ltd |
-
2014
- 2014-03-20 IN IN1484CH2014 patent/IN2014CH01484A/en unknown
-
2015
- 2015-03-19 US US14/662,911 patent/US10375210B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20150269364A1 (en) | 2015-09-24 |
US10375210B2 (en) | 2019-08-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202002834XA (en) | Data storage method, data query method and apparatuses | |
WO2018187408A8 (en) | System for recording ownership of digital works and providing backup copies | |
EP3451194A4 (en) | METHOD AND SYSTEM FOR RECOMMENDING TEXT CONTENT, AND STORAGE MEDIUM | |
EP3565170A4 (en) | COMMUNICATION PROCEDURE, RELATED DEVICE AND COMPUTER STORAGE MEDIUM | |
EP3531288A4 (en) | DATA STORAGE PROCESS, DEVICE AND SYSTEM | |
EP3264370A4 (en) | Media content rendering method, user equipment, and system | |
EP3168758A4 (en) | Data storage method, query method and device | |
WO2014197497A3 (en) | Geospatial asset tracking systems, methods and apparatus for acquiring, manipulating and presenting telematic metadata | |
EP3667963A4 (en) | PROCESS AND DEVICE FOR DATA CODING, INFORMATION MEDIA AND PROCESSOR | |
BR112016006639A8 (pt) | sistema e método para gerenciar canais adjacentes em um ambiente de transmissão contínua adaptativo | |
EP3609291A4 (en) | SESSION RESTORING METHOD, DEVICE, AND COMPUTER STORAGE MEDIUM | |
EP3173931A4 (en) | File access method, device and storage system | |
EP3652653A4 (en) | METHOD, DEVICE AND SYSTEM FOR CONTROLLING USER ACCESS TO A DATA STORAGE SYSTEM | |
EP3082052A4 (en) | Distributed data storage method, device and system | |
WO2014150656A3 (en) | Enhancing targeted advertising in a home network gateway device | |
EP3144873A4 (en) | Information-processing system, storage medium, and content acquisition method | |
EP3200094A4 (en) | Data block storage method, data query method and data modification method | |
AU2015275283A1 (en) | System and method for dynamically delivering content | |
IN2014CH01484A (cs) | ||
EP3441865A4 (en) | ELECTRONIC DEVICE FOR STORING USER DATA AND METHOD THEREFOR | |
EP3125541A4 (en) | Data acquisition and interaction method, set top box, server and multimedia system | |
EP3598289A4 (en) | METHODS AND DEVICES FOR STORING, DISTRIBUTING, RECONSTRUCTING AND RETRIEVING DATA, AND SYSTEM FOR PROCESSING DATA | |
EP3402236A4 (en) | ACCESS METHOD, USER EQUIPMENT AND SERVER | |
IN2014DE00500A (cs) | ||
EP3550932A4 (en) | DATA PROCESSING AND TRANSFER METHOD, DEVICE AND COMPUTER MEMORY MEDIUM |