JP2004056620A - 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム - Google Patents
情報処理装置、および情報処理方法、並びにコンピュータ・プログラム Download PDFInfo
- Publication number
- JP2004056620A JP2004056620A JP2002213701A JP2002213701A JP2004056620A JP 2004056620 A JP2004056620 A JP 2004056620A JP 2002213701 A JP2002213701 A JP 2002213701A JP 2002213701 A JP2002213701 A JP 2002213701A JP 2004056620 A JP2004056620 A JP 2004056620A
- Authority
- JP
- Japan
- Prior art keywords
- content
- information
- client
- data
- processing
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/062—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/34—Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/30—Definitions, standards or architectural aspects of layered protocol stacks
- H04L69/32—Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
- H04L69/322—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
- H04L69/329—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
Priority Applications (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| JP2002213701A JP2004056620A (ja) | 2002-07-23 | 2002-07-23 | 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム |
| US10/624,019 US7836311B2 (en) | 2002-07-23 | 2003-07-21 | Information processing apparatus, information processing method, and computer program used therewith |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| JP2002213701A JP2004056620A (ja) | 2002-07-23 | 2002-07-23 | 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| JP2004056620A true JP2004056620A (ja) | 2004-02-19 |
| JP2004056620A5 JP2004056620A5 (enExample) | 2005-05-19 |
Family
ID=31184493
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2002213701A Pending JP2004056620A (ja) | 2002-07-23 | 2002-07-23 | 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム |
Country Status (2)
| Country | Link |
|---|---|
| US (1) | US7836311B2 (enExample) |
| JP (1) | JP2004056620A (enExample) |
Cited By (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2007535054A (ja) * | 2004-04-29 | 2007-11-29 | シンビアン ソフトウェア リミテッド | コンピュータデバイスにおいてデータをバックアップ、および復元(リストア)する方法 |
| JP2012515370A (ja) * | 2009-01-16 | 2012-07-05 | テレフオンアクチーボラゲット エル エム エリクソン(パブル) | プロキシサーバ、その制御方法、コンテンツサーバ、及びその制御方法 |
| US8286235B2 (en) | 2006-12-22 | 2012-10-09 | Samsung Electronics Co., Ltd. | Apparatus and method for managing rights object |
| US20220058295A1 (en) * | 2020-08-20 | 2022-02-24 | Micron Technology, Inc. | Safety and security for memory |
Families Citing this family (55)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2004265139A (ja) * | 2003-02-28 | 2004-09-24 | Nec Corp | コンテンツ実行システム、携帯情報端末、外部機器、コンテンツ実行方法及びプログラム |
| JP5008822B2 (ja) * | 2003-10-27 | 2012-08-22 | パナソニック株式会社 | コンテンツ再生制御方法およびコンテンツ再生制御端末 |
| JP4225201B2 (ja) * | 2004-01-08 | 2009-02-18 | ヤマハ株式会社 | 音楽コンテンツ利用装置及びプログラム |
| KR101043336B1 (ko) * | 2004-03-29 | 2011-06-22 | 삼성전자주식회사 | 디바이스와 휴대형 저장장치간의 디지털 권리객체에 관한정보의 획득 및 제거를 위한 방법 및 장치 |
| JP2005332137A (ja) * | 2004-05-19 | 2005-12-02 | Sony Corp | コンテンツデータ供給システム、コンテンツデータ供給装置および方法、コンテンツデータ再生装置および方法、並びにプログラム |
| JP2005338959A (ja) * | 2004-05-24 | 2005-12-08 | Sony Corp | 情報処理装置,実行判定方法,およびコンピュータプログラム |
| KR101169021B1 (ko) | 2004-05-31 | 2012-07-26 | 삼성전자주식회사 | 디바이스와 휴대형 저장장치간의 권리객체 정보 전달 방법및 장치 |
| JP4843208B2 (ja) * | 2004-09-30 | 2011-12-21 | 株式会社東芝 | デジタルコンテンツ編集装置、デジタルコンテンツ編集方法、デジタルコンテンツ編集プログラムおよびデジタルコンテンツ編集プログラムを記録した記録媒体 |
| JP4564464B2 (ja) | 2006-01-05 | 2010-10-20 | 株式会社東芝 | デジタルコンテンツ再生装置、方法およびプログラム |
| US7853566B2 (en) | 2006-08-04 | 2010-12-14 | Apple Inc. | Navigation of electronic backups |
| US8311988B2 (en) | 2006-08-04 | 2012-11-13 | Apple Inc. | Consistent back up of electronic information |
| US9009115B2 (en) | 2006-08-04 | 2015-04-14 | Apple Inc. | Restoring electronic information |
| US7860839B2 (en) | 2006-08-04 | 2010-12-28 | Apple Inc. | Application-based backup-restore of electronic information |
| KR101430279B1 (ko) * | 2007-03-02 | 2014-08-14 | 파나소닉 주식회사 | 재생장치, 시스템 lsi, 초기화방법 |
| US8010900B2 (en) | 2007-06-08 | 2011-08-30 | Apple Inc. | User interface for electronic backup |
| US20080307017A1 (en) | 2007-06-08 | 2008-12-11 | Apple Inc. | Searching and Restoring of Backups |
| US8745523B2 (en) | 2007-06-08 | 2014-06-03 | Apple Inc. | Deletion in electronic backups |
| US8429425B2 (en) * | 2007-06-08 | 2013-04-23 | Apple Inc. | Electronic backup and restoration of encrypted data |
| US8307004B2 (en) | 2007-06-08 | 2012-11-06 | Apple Inc. | Manipulating electronic backups |
| US8583602B2 (en) * | 2008-06-05 | 2013-11-12 | Palm, Inc. | Restoring of data to mobile computing device |
| JP5338461B2 (ja) * | 2009-05-01 | 2013-11-13 | ブラザー工業株式会社 | 管理装置、情報生成プログラム、及び情報生成方法 |
| US8452755B1 (en) * | 2009-05-12 | 2013-05-28 | Microstrategy Incorporated | Database query analysis technology |
| US20110016089A1 (en) * | 2009-07-16 | 2011-01-20 | Apple Inc. | Restoring data to a mobile device |
| KR101944800B1 (ko) * | 2010-10-12 | 2019-02-07 | 삼성전자주식회사 | Drm 모듈 다운로드 방법 및 장치 |
| JP5671952B2 (ja) * | 2010-11-05 | 2015-02-18 | 富士ゼロックス株式会社 | 情報処理装置、情報処理システム、及びプログラム |
| US8943026B2 (en) | 2011-01-14 | 2015-01-27 | Apple Inc. | Visual representation of a local backup |
| US8984029B2 (en) | 2011-01-14 | 2015-03-17 | Apple Inc. | File system management |
| US8788816B1 (en) * | 2011-02-02 | 2014-07-22 | EJS Technologies, LLC | Systems and methods for controlling distribution, copying, and viewing of remote data |
| US8752138B1 (en) * | 2011-08-31 | 2014-06-10 | Google Inc. | Securing user contact information in collaboration session |
| US20130080592A1 (en) * | 2011-09-23 | 2013-03-28 | Robin Budd | Recommender system for a content server based on security group membership |
| US8903088B2 (en) * | 2011-12-02 | 2014-12-02 | Adobe Systems Incorporated | Binding of protected video content to video player with encryption key |
| US8879731B2 (en) * | 2011-12-02 | 2014-11-04 | Adobe Systems Incorporated | Binding of protected video content to video player with block cipher hash |
| CN102591727B (zh) * | 2012-01-04 | 2014-09-17 | 华为终端有限公司 | 对应用数据进行处理的方法和计算节点 |
| US9064318B2 (en) | 2012-10-25 | 2015-06-23 | Adobe Systems Incorporated | Image matting and alpha value techniques |
| US9201580B2 (en) | 2012-11-13 | 2015-12-01 | Adobe Systems Incorporated | Sound alignment user interface |
| US10638221B2 (en) | 2012-11-13 | 2020-04-28 | Adobe Inc. | Time interval sound alignment |
| US9355649B2 (en) | 2012-11-13 | 2016-05-31 | Adobe Systems Incorporated | Sound alignment using timing information |
| US9076205B2 (en) | 2012-11-19 | 2015-07-07 | Adobe Systems Incorporated | Edge direction and curve based image de-blurring |
| US10249321B2 (en) | 2012-11-20 | 2019-04-02 | Adobe Inc. | Sound rate modification |
| US8897588B2 (en) | 2012-11-20 | 2014-11-25 | Adobe Systems Incorporated | Data-driven edge-based image de-blurring |
| US9135710B2 (en) | 2012-11-30 | 2015-09-15 | Adobe Systems Incorporated | Depth map stereo correspondence techniques |
| US10455219B2 (en) | 2012-11-30 | 2019-10-22 | Adobe Inc. | Stereo correspondence and depth sensors |
| US10249052B2 (en) | 2012-12-19 | 2019-04-02 | Adobe Systems Incorporated | Stereo correspondence model fitting |
| US9208547B2 (en) | 2012-12-19 | 2015-12-08 | Adobe Systems Incorporated | Stereo correspondence smoothness tool |
| US9214026B2 (en) | 2012-12-20 | 2015-12-15 | Adobe Systems Incorporated | Belief propagation and affinity measures |
| US9773100B2 (en) * | 2013-02-27 | 2017-09-26 | Lg Electronics Inc. | Method and device for playing contents |
| US10839402B1 (en) * | 2014-03-24 | 2020-11-17 | EMC IP Holding Company LLC | Licensing model for tiered resale |
| US20170337356A1 (en) * | 2014-10-27 | 2017-11-23 | Lg Electronics Inc. | Method and apparatus for managing content in storage-based security system |
| US10015106B1 (en) | 2015-04-06 | 2018-07-03 | EMC IP Holding Company LLC | Multi-cluster distributed data processing platform |
| US10706970B1 (en) | 2015-04-06 | 2020-07-07 | EMC IP Holding Company LLC | Distributed data analytics |
| US10425350B1 (en) * | 2015-04-06 | 2019-09-24 | EMC IP Holding Company LLC | Distributed catalog service for data processing platform |
| US9977912B1 (en) * | 2015-09-21 | 2018-05-22 | EMC IP Holding Company LLC | Processing backup data based on file system authentication |
| US10372926B1 (en) * | 2015-12-21 | 2019-08-06 | Amazon Technologies, Inc. | Passive distribution of encryption keys for distributed data stores |
| CN105515768B (zh) * | 2016-01-08 | 2017-07-21 | 腾讯科技(深圳)有限公司 | 一种更新密钥的方法、装置和系统 |
| US11610012B1 (en) * | 2019-11-26 | 2023-03-21 | Gobeep, Inc. | Systems and processes for providing secure client controlled and managed exchange of data between parties |
Family Cites Families (13)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP1531379B9 (en) * | 1995-02-13 | 2013-05-29 | Intertrust Technologies Corporation | Systems and methods for secure transaction management and electronic rights protection |
| US5905860A (en) * | 1996-03-15 | 1999-05-18 | Novell, Inc. | Fault tolerant electronic licensing system |
| US5758069A (en) * | 1996-03-15 | 1998-05-26 | Novell, Inc. | Electronic licensing system |
| JPH11213553A (ja) | 1998-01-28 | 1999-08-06 | Toshiba Corp | 契約管理装置および再生装置 |
| US7110984B1 (en) * | 1998-08-13 | 2006-09-19 | International Business Machines Corporation | Updating usage conditions in lieu of download digital rights management protected content |
| JP4581219B2 (ja) | 1999-10-25 | 2010-11-17 | ソニー株式会社 | コンテンツ提供システム、コンテンツ配信方法、記憶媒体及びデータ処理装置 |
| JP3748352B2 (ja) * | 1999-12-16 | 2006-02-22 | 富士通株式会社 | データ運用方法、画像生成方法のプログラムを記録する記録媒体、画像復元方法のプログラムを記録する記録媒体 |
| JP2001265361A (ja) | 2000-03-14 | 2001-09-28 | Sony Corp | 情報提供装置および方法、情報処理装置および方法、並びにプログラム格納媒体 |
| JP2002141895A (ja) | 2000-11-01 | 2002-05-17 | Sony Corp | コンテンツ配信システムおよびコンテンツ配信方法 |
| CN1265640C (zh) * | 2001-06-11 | 2006-07-19 | 松下电器产业株式会社 | 许可管理服务器、许可管理系统及使用限制方法 |
| US20060253400A1 (en) * | 2003-03-05 | 2006-11-09 | Ryuichi Okamoto | Digital content delivery system |
| KR20050119133A (ko) * | 2003-03-21 | 2005-12-20 | 코닌클리케 필립스 일렉트로닉스 엔.브이. | 허가 증명서들내의 사용자 신분 프라이버시 |
| US20060008256A1 (en) * | 2003-10-01 | 2006-01-12 | Khedouri Robert K | Audio visual player apparatus and system and method of content distribution using the same |
-
2002
- 2002-07-23 JP JP2002213701A patent/JP2004056620A/ja active Pending
-
2003
- 2003-07-21 US US10/624,019 patent/US7836311B2/en not_active Expired - Fee Related
Cited By (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2007535054A (ja) * | 2004-04-29 | 2007-11-29 | シンビアン ソフトウェア リミテッド | コンピュータデバイスにおいてデータをバックアップ、および復元(リストア)する方法 |
| US8286235B2 (en) | 2006-12-22 | 2012-10-09 | Samsung Electronics Co., Ltd. | Apparatus and method for managing rights object |
| JP2012515370A (ja) * | 2009-01-16 | 2012-07-05 | テレフオンアクチーボラゲット エル エム エリクソン(パブル) | プロキシサーバ、その制御方法、コンテンツサーバ、及びその制御方法 |
| US20220058295A1 (en) * | 2020-08-20 | 2022-02-24 | Micron Technology, Inc. | Safety and security for memory |
| US12189832B2 (en) * | 2020-08-20 | 2025-01-07 | Micron Technology, Inc. | Safety and security for memory |
Also Published As
| Publication number | Publication date |
|---|---|
| US20040025058A1 (en) | 2004-02-05 |
| US7836311B2 (en) | 2010-11-16 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP3864867B2 (ja) | 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム | |
| JP2004056620A (ja) | 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム | |
| KR101028176B1 (ko) | 정보 기록 매체, 정보 처리 장치, 정보 처리 방법, 및 컴퓨터 프로그램을 기록한 컴퓨터 판독가능 기록 매체 | |
| JP4884535B2 (ja) | 装置間でのデータオブジェクトの転送 | |
| JP3788438B2 (ja) | 情報記録媒体、情報処理装置、および情報処理方法、並びにコンピュータ・プログラム | |
| EP1538543A1 (en) | License management device, license management method, and computer program | |
| JP5113299B2 (ja) | Drm提供装置、システムおよびその方法 | |
| JP5573489B2 (ja) | 情報処理装置、および情報処理方法、並びにプログラム | |
| WO2003088056A1 (en) | Information processing device, method, and program | |
| JP2006285607A (ja) | コンテンツ情報提供システム,コンテンツ情報提供サーバ,コンテンツ再生装置,コンテンツ情報提供方法,コンテンツ再生方法,およびコンピュータプログラム | |
| KR100871199B1 (ko) | 정보기록/재생장치 및 방법 | |
| JP3818503B2 (ja) | 情報処理装置および方法、並びにプログラム | |
| JP2004054745A (ja) | 情報処理装置、および二次配信コンテンツ生成方法、情報処理方法、並びにコンピュータ・プログラム | |
| JP4449959B2 (ja) | 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム | |
| JP2012044576A (ja) | 情報処理装置、および情報処理方法、並びにプログラム |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20040705 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20040705 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20061128 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20070122 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20070904 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20071025 |
|
| A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20080909 |