JP3843282B2 - 権利管理データ構造を定義し、使用し、処理する技術 - Google Patents
権利管理データ構造を定義し、使用し、処理する技術 Download PDFInfo
- Publication number
- JP3843282B2 JP3843282B2 JP2006110189A JP2006110189A JP3843282B2 JP 3843282 B2 JP3843282 B2 JP 3843282B2 JP 2006110189 A JP2006110189 A JP 2006110189A JP 2006110189 A JP2006110189 A JP 2006110189A JP 3843282 B2 JP3843282 B2 JP 3843282B2
- Authority
- JP
- Japan
- Prior art keywords
- container
- data structure
- data processing
- processing device
- descriptive
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000012545 processing Methods 0.000 title claims abstract description 88
- 238000005516 engineering process Methods 0.000 title description 3
- 238000000034 method Methods 0.000 claims description 122
- 230000008569 process Effects 0.000 claims description 41
- 238000004590 computer program Methods 0.000 claims description 9
- 230000008520 organization Effects 0.000 claims description 4
- 230000005540 biological transmission Effects 0.000 claims description 2
- 230000000977 initiatory effect Effects 0.000 claims 1
- 238000007726 management method Methods 0.000 description 57
- 230000008901 benefit Effects 0.000 description 9
- 230000006870 function Effects 0.000 description 9
- 238000013461 design Methods 0.000 description 8
- 241000239290 Araneae Species 0.000 description 6
- 238000009826 distribution Methods 0.000 description 6
- 238000003860 storage Methods 0.000 description 6
- 238000010422 painting Methods 0.000 description 5
- 230000008859 change Effects 0.000 description 4
- 238000010276 construction Methods 0.000 description 4
- 238000005457 optimization Methods 0.000 description 4
- 238000013475 authorization Methods 0.000 description 3
- 239000003795 chemical substances by application Substances 0.000 description 3
- 230000003993 interaction Effects 0.000 description 3
- 238000004806 packaging method and process Methods 0.000 description 3
- 238000007639 printing Methods 0.000 description 3
- 230000032258 transport Effects 0.000 description 3
- 230000002730 additional effect Effects 0.000 description 2
- 238000010586 diagram Methods 0.000 description 2
- 239000000284 extract Substances 0.000 description 2
- 238000007689 inspection Methods 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 238000013519 translation Methods 0.000 description 2
- 230000003044 adaptive effect Effects 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 238000012550 audit Methods 0.000 description 1
- 238000006243 chemical reaction Methods 0.000 description 1
- 238000004040 coloring Methods 0.000 description 1
- 230000008878 coupling Effects 0.000 description 1
- 238000010168 coupling process Methods 0.000 description 1
- 238000005859 coupling reaction Methods 0.000 description 1
- 238000012217 deletion Methods 0.000 description 1
- 230000037430 deletion Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000010354 integration Effects 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 239000003973 paint Substances 0.000 description 1
- 229920013636 polyphenyl ether polymer Polymers 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 238000012913 prioritisation Methods 0.000 description 1
- 238000007789 sealing Methods 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 230000001502 supplementing effect Effects 0.000 description 1
- 238000012384 transportation and delivery Methods 0.000 description 1
- 238000012800 visualization Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/106—Enforcing content protection by specific content processing
- G06F21/1062—Editing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/106—Enforcing content protection by specific content processing
- G06F21/1063—Personalisation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/107—License processing; Key processing
- G06F21/1073—Conversion
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/107—License processing; Key processing
- G06F21/1078—Logging; Metering
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/108—Transfer of content, software, digital rights or licenses
- G06F21/1086—Superdistribution
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/108—Transfer of content, software, digital rights or licenses
- G06F21/1088—Transfer of content, software, digital rights or licenses by using transactions with atomicity, consistency, or isolation and durability [ACID] properties
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6236—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/254—Management at additional data server, e.g. shopping server, rights management server
- H04N21/2541—Rights Management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
- H04N21/8355—Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2135—Metering
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2145—Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2149—Restricted operating environment
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10—TECHNICAL SUBJECTS COVERED BY FORMER USPC
- Y10S—TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10S707/00—Data processing: database and file management or data structures
- Y10S707/99931—Database or file accessing
- Y10S707/99933—Query processing, i.e. searching
- Y10S707/99934—Query formulation, input preparation, or translation
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10—TECHNICAL SUBJECTS COVERED BY FORMER USPC
- Y10S—TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10S707/00—Data processing: database and file management or data structures
- Y10S707/99931—Database or file accessing
- Y10S707/99939—Privileged access
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10—TECHNICAL SUBJECTS COVERED BY FORMER USPC
- Y10S—TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10S707/00—Data processing: database and file management or data structures
- Y10S707/99941—Database schema or data structure
- Y10S707/99943—Generating database or data structure, e.g. via user interface
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Multimedia (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Technology Law (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Burglar Alarm Systems (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Alarm Systems (AREA)
- Selective Calling Equipment (AREA)
Description
・完全性制約条件(Integrity Constraint):
この記述データ構造は、完全性制約条件の明細を可能にすることによって、プロバイダが彼又は彼女のコンテンツの完全性を保護することを可能にする。完全性制約条件はコンテンツについての完全性に関連するルールを記述する方法を提供するものである。
この記述データ構造は、権利管理構造を操作するソフトウエアの一つ以上の部分を生成するのに使用することが可能である。例えば、記述データ構造は、デジタルコンテンツ及び/又は自動化パッケージング・アプリケーション及び/又は表示プライオリティ及び組織化等(例えば順序及び/又はレイアウト)のデジタルコンテンツの自動化リーダーを駆動する「インストラクション」として機能する。
アプリケーションは記述データ構造を読み取って、特定モデル用のデータ作成、編集、及び/又は構成のための最適化されたインタフェースを生成する。このモデルはテキスト、オーディオ、ビデオ及び対話式(例えば質問する)エレメントから複雑なコンテンツを構成することを含む。これらデータは、任意の簡単な又は複合された複雑なファイル・フォーマットとして、コンテナ、データベース及び/又はその他のデジタル情報オーガニゼーションの形をとることができる。アプリケーションは記述データ構造を読み取って、コンテンツの収集及び/又は生成用インタフェースをどの様にして最もよく表示するかを学習することもできる。
アプリケーションは記述データ構造を読みとって、データ表示に適したインタフェースを作成する。このデータは、コンテナ、データベース又はその他の任意の複合された複雑なファイル・フォーマットである。アプリケーションは記述データ構造を読み取って、コンテンツの表示用インタフェースを如何にして最もよく表示するかを学習することもできる。アプリケーションは、更に、記述データ構造を読み取って、コンテンツの作成及び/又はパッケージング及び/又はユーザー・ディスプレーの目的のために、ユーザー及び/又はノード等の一つ以上の他のアプリケーション、スマート・エージェント、コンピュータ環境、識別性(任意のクラスの識別性を含む)と相互対話を行うことに関連するディスプレー機能を如何にして管理するかを学習し、これにはこの相互対話を最適化することも含む。例えば、ユーザー・インタフェースは、米国空軍の一員と大学の社会科学の一人の教授との対話、又はKiwanis Clubの一員とプロテスタント協会クラブの一員との対話、米国市民とサウジアラビア市民との対話のために、期待されるクラス会員シンボルとこれに関連する適当な組織の適正表示または表示された情報の削除を含んで、別個に最適化される。
データ・ファイル内の領域が潜在的に興味のある情報を含むことが判っており、この情報が所定のフォーマットで表されている場合には、完全テキスト検索、エージェント、ウェブ・スパイダ等は利益を受け、かつDDSの一つ以上の領域に含まれている情報と対話することができる。
任意の複雑性および未知の起源を有する大きなデータ・ファイルを特別の知識なしに処理する場合、完全テキスト検索、エージェント、ウェブ・スパイダ等は利益を受け、DDSの一つ以上の領域に含まれている情報と対話することができる。
記述データ構造は、処理し、送信し及び/又は記憶するために最適な程度に小さく、便利で、コスト効率が高い。
記述データ構造は任意に複雑であり、従って潜在的に作成に時間を要し、且つ或る程度の専門性を必要とする。これによって、この記述データ構造に転売価値が与えられる。
レイアウトのツールで作業する場合、設計(レイアウト)の迅速な繰り返し(編集および修正を含む)が可能となり、多くのユーザーの専門性を越えた難しいレイアウトを作成するのに比べて、便利でコスト効率のよいものとなる。
同じ記述データ構造が生成プロセスと生成後のプロセス(post-creation proces) の両方で処理されるので、そうでなければパッケージされたコンテンツに入れることのできないメタ情報を記述データ情報内に入れることができる。この一例は、或る分野の表示が「必要」か、「隠される」かの場合である。
記述データ構造自体は、「ウイザード」によって自動化が可能である。例えば、他の記述データ構造を規定することを補助する記述データ構造が存在する。他の記述データ構造を規定する記述データ構造は、書籍や雑誌用の不完全な記述データ構造を表している。「ウイザード」はユーザーに表示される一連のダイアログ・ボックスを備え、失われた情報を補充してそれを完全な記述データ構造にする。
例えば、多形(polymorphous)アプリケーションは、記述データ構造を使用して或るデータの可視化属性及び/又は、例えば、見たり感じたりするものをユーザーに対して表示すると言う要求を決定する。例えば、記述データ構造が言語処理文書リファレンスを含んでいる場合、多形アプリケーションは文書を表示し編集するのに適したインタフェースを作成する。この記述データ構造が多くの実行可能なプログラムに対するリファレンスを含んでいる場合には、多形アプリケーションはユーザーにファイルをどこにセーブするべきかを尋ねる。
アンブレラ(又は多形)アプリケーションは、例えば、実質的に一つの特定のデータ・ファイルのための操作として作動することができる。このアンブレラ・アプリケーションは、関心を持っているデータ・ファイルにおいてそれらを抽出して処理し、一方、それが理解できないそれらのものを無視し又は(ユーザー及び/又は価値連鎖の相手方(例えばディストリビュータ)にこの事項の表示を制御することを)委託する。
記述的データ構造を実行時にインタープリットし、顕著に高められた効率及び適時性を提供する。
システムは、記述的データ構造を使用することによりリアルタイムで到来する動的データに適応できる。
ひとつのフォーマットから別のフォーマットへと自動的に変換する為に、記述的データ構造が使用される。
記述的データ構造を使用することにより、コンテナ作成処理を確実に“包含(contain)”する二次的な“ラッパ(wrapper)”アプリケーション・プログラミング・インタフェース(API)または他の装置に対する必要性は相当に減じられる。そうでなければ、作成されたコンテナの全てが互換性を有するのを確実にすべく、コンテナ作成処理を制御もしくは制限する“ラッパ”APIが必要とされるが、これは柔軟性とカストマイズ機能とを制限するものである。
高レベルのユーザインタフェース選択および優先順位付けにより選択され得るディスプレイ関連、相互作用関連および権利関連の概念オブジェクトの使用、並びに関連パラメータデータの仕様により、構築およびディスプレイ・ヒント情報などの一定のカテゴリのテンプレートの作成を極めて容易と成しうる。
・音声;
・画像;
・コンピュータ・プログラム;
・手順;
・実行可能物;
・インタープリット可能物;
・流通オブジェクト(currency object);
・流通オブジェクトに対する流通コンテナ;
・ルール;
・任意のコンピュータ入力;
・任意のコンピュータ出力;
・他の記述的データ構造;
・任意の他の情報。
図3は、記述的データ構造200を作成し使用するプロセスの実施例を示している。該実施例においては記述的データ構造200を作成すべくレイアウト・ツール300が使用される。このレイアウト・ツール300は例えば、グラフィカル・ユーザ・インタフェースを介して人間と対話するソフトウェア制御プロセスであっても良い。(大容量記憶装置または他の記憶装置に記憶され得る)結果的な記述的データ構造200はその場合、任意の個数の他のプロセスを促進して記憶データを作成もしくはインタープリットすべく使用され得る。例えば、上記記述的データ構造は作成プロセス302で使用され得る。該作成プロセス302は上記記述的データ構造を読込むと共に、それに応じ、例えば記述的データ構造200により記述されたフォーマットに対応するコンテナ100などの所定フォーマットにより出力ファイル400を作成する。ビューイング・プロセス304は記述的データ構造200を使用し、出力ファイル400内で表示用の重要項目を発見し得る。ブラウザ・プロセス306は記述的データ構造200を使用し、記憶された出力ファイル400内で例えばキーワードもしくは他の検索可能テキストなどの項目を発見し得る。上記記述的データ構造200は、対応するコンテンツの使用及び/又はそれへのアクセスの間においてそのコンテンツの完全性を保護する制約または規則を供給し得る。
図5は、記述的データ構造200と共に使用されるに適した安全システムのアーキテクチャの実施例を示している。該実施例においては上記Ginter等に記述されたタイプの電子機器500が変更防止壁502内に配備され得る。電子機器500はアプリケーション・プログラミング・インタフェース(API)504を含み得る。電子機器500に対してはAPI・504を介して一個以上のアプリケーション506が通信し得る。ある実施例では、アプリケーション506は安全電子機器500上で実行されても良い。アプリケーション506の各々は、記述的データ構造インタープリタ508を含み得る。使用に際して電子機器500は、安全コンテナ100にアクセスし得ると共に−ルール316に従い−記述的データ構造200ならびにそれに含まれるコンテンツ102にアクセスしてそれをアプリケーション506に提供する。一方、アプリケーション506内のインタープリタ508は記述的データ構造200を読込んで使用する。これに加えてアプリケーション506は、少なくとも部分的に記述的データ構造200により定義されたパーソナリティまたは振る舞いを取り入れる、という点において多形性である。
図6は、記述データ構造200が、例えば階層コンテナ100といった情報構造である任意の複合体を記述し及び定義づけする方法の一例を示している。この特定の一例においては、コンテナ100は、プロパティ600(1),600(2)を内含する。プロパティ600(1)はn個の属性602(1),602(2)…602(n)を内含する。プロパティ600(2)は任意の数の属性604(1),604(2)を内含することができ、同様に付加的なプロパティ606を内含することもできる。プロパティ606の方はその独自の属性608(1),608(2)を内含することができる。付随する記述データ構造200は、コンテナ100の中味の再帰的構造を反映するべく再帰的構造を提供するツリー構造リスト250として組織することができる。例えば、リスト250は、プロパティ600(1),600(2)に対応する「プロパティ」記述子252(1),252(2)の形をした「分枝」を内含していてよい。各々のプロパティ記述子252はそれ自体、属性リスト254を内含でき、又、内容コンテナ構造例を反映するように同じ反復的階層配置で付加的プロパティ記述子256を内含していてもよい。あらゆる次元(1〜n)の任意の複合の、階層的又は非階層的データ構造を記述するために、DDS200を用いることができる。
図7は、記述データ構造200の書式化方法の一例を示す。上述のとおり、記述データ構造200は、連結リストといったようなリストを内含していてよい。各々のリストエントリ260(1),260(2),…は、例えば以下のものを含む一定数のデータフィールドを内含することができる。
・(記述データ構造の一部を成し及び/又ははこの構造により参照される可能性のある)単数又は複数のメタデータフィールド264;及び
・(コンテナデータ構造100内の対応する情報を識別する一助となるべく使用することのできる)ロケーション情報266。
NUMBER
STRING
DATA
TITLE
DESCRIPTION
AUTHOR
PROVIDER
MIME TYPE
VERSION
URL
EMAIL
NEWGROUP
FILE NAME
KEYWORDS
CREATION DATE
MODIFICATION DATE
LAST ACCESS DATE
NATIVE PLATFORM
SIZE
CONTENT
PREVIEW
THUMBNAIL
TEXT
ARTWORK
ILLUSTRATION
UNKNOWN
TEMPLATE
BILLING NAME
CONTAINER
DEADLINE DATE
TITLE PAGE
PROLOGUE
INTRODUCTION
ABSTRACT
TABLE OF CONTENTS
CHAPTER
CHAPTER NUMBER
INDEX
FROM
TO
CC
SUBJECT
MESSAGE BODY
ENCLOSURE
ISSUE DATE
ARTICLE
COLUMN
COVER STORY
LEAD STORY
BREAKING NEWS
ADVERTISEMENT
SECTION
EDITORIAL
・オプション:aはコンテンツの任意の構成要素である。
・必要な関係:aが存在するならば、そのときbが存在しなければならない。又は、aが存在する場合、b,c及びdが存在しなければならない。逆にbが存在しない場合、aは存在してはならない。このカテゴリにおける関係は、m>0の場合1:mである。
・オプション関係:aが存在する場合、bは存在してもしなくてもよい。bが存在する場合、aは存在することが保証される。このカテゴリにおける関係は、n>=0の場合1:nである。
・反復:aは、n>1の場合、n回発生しなければならない。これは、値の範囲などと共に特定されうる。
・その他のルール及び/又は必要条件
記述データ構造を新規作成するためのグラフィカルインタフェース例
図8は、記述データ構造新規作成のグラフィカルユーザーインタフェース312の例を示す。この例においては、グラフィカルユーザーインタフェース312はオブジェクト名についてユーザにプロンプトすることができる。さらに、グラフィカルユーザーインタフェース312は、付随するメタデータ264を特定するためのオプションを提供することができる。図8に示されているオプションには、例として以下のものが含まれる可能性がある:
・表示メタデータ、例えばつねに付随する情報を表示する(例えば著作権通知、著者名など)か又はつねに情報を見えるようにするか又は決して見えるようにしない;及び/又は
・レイアウト「ヒント」及びフィールド定義(例えばテキスト、テキストブロック、整数、ファイル、画像又はその他のデータタイプ)。
図9は、記述データ構造200のために、同時係属関連US特許出願第08/699,712号(以上で参照されたもの)の中で記述されている下部構造を用いるための1つの配置例を示す。図9に示されている配置は、数多くの異なるコンテキストにおいて有用である。例えば、記述データ構造200のプロバイダ600は、自らの製品の品質を改善させるように、どの記述データ構造200が自らの顧客により最もうまくリンクされるかを知りたいと思うかもしれない。ところで、プロバイダ600は、使用毎又はその他のベースで記述データ構造200の使用について顧客に料金を請求する可能性がある。さらにもう1つの例では、DDS200の一部の記述データ構造200又はクラスが、許可されたユーザ又は許可されたユーザのクラスによる使用のみに制限される可能性もある。
・許可及び/又は要求されたオペレーションの性質及び/又は範囲;及び/又は
・許可及び/又は要求されたオペレーションの結果。
ターゲットデータブロック801は同様に、希望する場合、対応するターゲット環境850内でDDS構文解析系852及び/又は翻訳プログラム854に対し指示を与える付加的な情報を含んでいてよい。
・コピー
・印刷
・ペースト
・セーブ
・変更
・削除
・その他のあらゆるオペレーション
Claims (44)
- 第2のデータ処理装置及び第3のデータ処理装置と接続され、通信ポート、中央処理ユニット及びメモリを有する第1のデータ処理装置において、記述的データ構造を使用する方法であって、
前記第1のデータ処理装置の通信ポートにおいて、前記第2のデータ処理装置から第1の安全コンテナを受信する段階であって、前記第1の安全コンテナは少なくとも(a)コンテンツと(b)前記コンテンツの前記第1のデータ処理装置の前記中央処理ユニットによる使用を少なくとも部分的に制御するように設計された少なくとも1個のルールを特定する第1の電子データとを含むものである、第1の安全コンテナを受信する段階と、
前記第1のデータ処理装置の前記通信ポートにおいて、前記第3のデータ処理装置から第2の安全コンテナを受信する段階であって、前記第2の安全コンテナは少なくとも(a)前記第1の安全コンテナコンテンツの特定部分を識別し、再帰的構造を少なくとも提供する記述的データ構造と、および(b)前記記述的データ構造の前記第1のデータ処理装置の中央処理ユニットによる使用を少なくとも部分的に制御するように設計された少なくとも1個の第2の安全コンテナルールを特定する第2の電子データを含む、第2の安全コンテナを受信する段階と、
前記第1のデータ処理装置の前記中央処理ユニットにおいて、前記通信ポートで受信した前記第1の安全コンテナと前記第2の安全コンテナを前記第1のデータ処理装置の前記メモリに伝送し、かつ、前記メモリに格納された前記第2の安全コンテナルールを前記記述的データ構造の少なくとも一部分へのアクセスを得るために使用する段階と、
前記第1のデータ処理装置の前記中央処理ユニットにおいて、前記メモリに格納された前記記述的データ構造の一部分を、前記第1の安全コンテナコンテンツの特定部分を識別し、再帰的構造を少なくとも提供するために使用する段階と、
を含む、記述的データ構造の使用方法。 - 請求項1に記載の方法であって、前記第1の安全コンテナコンテンツの前記特定部分は、前記第1の安全コンテナコンテンツの少なくとも1つの追加部分を識別しまたは記述する情報を含み、さらに前記記述的データ構造の一部分の前記使用段階は、前記識別または記述情報を表示する段階を伴う、記述的データ構造の使用方法。
- 請求項2に記載の方法であって、前記第1の安全コンテナコンテンツ識別または記述情報は、前記第1の安全コンテナコンテンツの前記追加部分のタイトルデータを含む、記述的データ構造の使用方法。
- 請求項2に記載の方法であって、前記第1の安全コンテナコンテンツ識別または記述情報は、前記第1の安全コンテナコンテンツの前記追加部分の要約データを含む、記述的データ構造の使用方法。
- 請求項1に記載の方法であって、前記第1のデータ処理装置はさらに記述的データ構造のインタープリタを含む第1のコンピュータプログラムを含み、さらに、
前記記述データ構造の一部分を使用する段階は、前記第1のコンピュータプログラムの使用を含む、記述的データ構造の使用方法。 - 請求項5に記載の方法であって、前記第1のコンピュータプログラムはブラウザを含み、かつ、
前記記述的データ構造の一部分を使用する前記段階はさらに、
前記ブラウザが、前記第1の安全コンテナコンテンツの一部分を識別しかつ検索するために前記記述的データ構造を使用する段階と、
前記ブラウザが、前記検索された第1の安全コンテナコンテンツ部分を表示させる段階を含む、記述的データ構造の使用方法。 - 請求項6に記載の方法であって、
前記ブラウザが、前記第1の安全コンテナコンテンツの一部分を識別しかつ検索するために前記記述的データ構造を使用する段階はさらに、前記ブラウザが前記記述的データ構造からエレメント識別子を受領し、前記エレメント識別子は前記第1の安全コンテナコンテンツ部分を識別し、かつ、
前記ブラウザが、前記配置された第1の安全コンテナコンテンツ部分を表示させる段階は、さらに前記ブラウザが前記エレメント識別子を用いて前記第1の安全コンテナコンテンツ部分にアクセスする段階を含む、記述的データ構造の使用方法。 - 請求項7に記載の方法であって、さらに、
前記識別する段階に続いて、前記識別された第1の安全コンテナコンテンツ部分にアクセスする為に、前記第1の安全コンテナルールの内の少なくとも1つのルールを使用する段階を含む、記述的データ構造の使用方法。 - 請求項8に記載の方法であって、さらに、
前記通信ポートにおいて、(1)前記記述的データ構造に関係するメタデータと、(2)前記メタデータの少なくとも1つの使用を少なくとも部分的に制御するように設計された少なくとも1つのルールを特定する第3の電子データを含む第3の安全コンテナを受信する段階を備え、かつ、
前記記述的データ構造を使用する段階はさらに、
前記記述的データ構造における前記メタデータへのリファレンスにアクセスする段階と、
前記メタデータの少なくとも一部分にアクセスするために前記第3のコンテナから少なくとも1つのルールを使用する段階と、
前記第1の安全コンテナコンテンツの前記使用に関連して前記記述的データ構造の使用プロセスは、前記メタデータを使用する段階を含む、記述的データ構造の使用方法。 - 請求項9に記載の方法であって、
前記メタデータを使用する段階は、前記第1の安全コンテナコンテンツの少なくとも一部分を表示するか否かを少なくとも部分的に決定するために、前記メタデータに含まれる情報を使用する段階を含む、記述的データ構造の使用方法。 - 請求項10に記載の方法であって、
前記メタデータを使用する段階は、
前記メタデータは、もし前記第1の安全コンテナコンテンツの一部または全てが表示される場合、特定された情報を表示すべきであると特定する情報を含み、かつ、
前記メタデータを使用する段階は、特定された情報を表示する段階を含む、記述的データ構造の使用方法。 - 請求項10に記載の方法であって、
前記特定された情報は前記第1の安全コンテナコンテンツの少なくとも一部分の少なくとも1つの所有者データまたは製作者データを特定する情報を含む、記述的データ構造の使用方法。 - 請求項1に記載の方法であって、
前記第1の安全コンテナコンテンツと前記第2の安全コンテナコンテンツは、異なる時間において前記第1のデータ処理装置において受信される、記述的データ構造の使用方法。 - 請求項1に記載の方法において、
前記第2のデータ処理装置および前記第3のデータ処理装置は、互いに離れた位置に配置され、かつそれぞれは前記第1のデータ処理装置が配置されている場所から離れている、記述的データ構造の使用方法。 - 請求項9に記載の方法であって、
前記第2のデータ処理装置および前記第3のデータ処理装置は、互いに離れた位置に配置され、かつそれぞれは前記第1のデータ処理装置が配置されている場所から離れている、記述的データ構造の使用方法。 - 第2のデータ処理装置と接続され、通信ポート、中央処理ユニット及びメモリを有する第1のデータ処理装置において第1の安全コンテナを作成する方法であって、
前記第1のデータ処理装置の前記通信ポートにおいて、前記第2のデータ処理装置から記述的データ構造を受信する段階であって、前記記述的データ構造は、
前記第1の安全コンテナのコンテンツの特定部分を識別する情報と、
前記第1の安全コンテナの作成において要求される少なくとも1つの段階を少なくとも部分的に特定するメタデータ情報、を含むものであり、
前記第1のデータ処理装置の前記通信ポートで受信した前記記述的データ構造を前記第1のデータ処理装置の前記メモリに伝送し、かつ、前記メモリに格納される前記記述的データ構造にアクセスする段階と、
前記第1のデータ処理装置の前記中央処理ユニットによって、前記第1の安全コンテナコンテンツの特定部分を識別する情報を使用する段階と、
前記第1の安全コンテナコンテンツ内に含ませるために必要な前記第1のデータ処理装置の前記メモリに格納される特定の情報を少なくとも部分的に決定するために前記メタデータ情報を使用する段階と、
前記第1のデータ処理装置の中央処理ユニットによって、前記第1の安全コンテナコンテンツの少なくとも1部分の使用を制御するように設計された少なくとも1個のルールを特定する第1の電子データを生成する段階と、及び、
前記第1の安全コンテナコンテンツと前記第1の電子データを格納した前記第1の安全コンテナを作成する段階と、
を有することを特徴とする第1の安全コンテナを作成する方法。 - 請求項16に記載の方法であって、
前記第1の安全コンテナコンテンツの使用を制御する少なくとも1つのルールを少なくとも部分的に識別するために、前記記述的データ構造中に含まれる情報を使用する段階をさらに含む、第1の安全コンテナを作成する方法。 - 請求項16に記載の方法であって、
前記記述的データ構造は前記第1のデータ処理装置の通信ポートにおいて、第2の安全コンテナの中で受信され、
前記第2の安全コンテナは、前記記述的データ構造の少なくとも1部分の使用を制御する少なくとも1つの第2の安全コンテナルールによって制御されるものであり、さらに、
前記アクセスする段階は、このアクセスを得るために前記第2の安全コンテナルールに従うことを含む、第1の安全コンテナを作成する方法。 - 請求項18に記載の方法であって、さらに、
前記第1の安全コンテナにおいて前記記述的データ構造のコピーを含む段階を含む、第1の安全コンテナを作成する方法。 - 請求項16に記載の方法において、さらに、
前記第1のデータ処理装置において、前記通信ポートを介して前記メタデータを受信する段階を備える、第1の安全コンテナを作成する方法。 - 請求項20に記載の方法において、
前記メタデータは前記記述的データ構造とは別に受信される、第1の安全コンテナを作成する方法。 - 請求項21に記載の方法において、
前記記述的データ構造は前記メタデータへのリファレンスを含み、
前記第1のデータ処理装置において実行されるプロセスは前記リファレンスにアクセスし、さらに、
前記プロセスは前記メタデータの送信を要求し、
前記メタデータは前記要求の後、前記第1のデータ処理装置の通信ポートを介して受信されるものである、第1の安全コンテナを作成する方法。 - 請求項22に記載の方法であって、
前記メタデータは、前記第1のデータ処理装置において第3の安全コンテナの中で受信され、該第3の安全コンテナは、該第3の安全コンテナの使用の少なくとも一部分を制御する少なくとも1つの第3の安全コンテナルールに関連し、かつ、
前記第1の安全コンテナを作成する方法における前記メタデータの前記使用は、前記第1のデータ処理装置において実行されるプロセスが前記第3の安全コンテナルールによって強いられる少なくとも1つの要求データを満たした後において生ずるものである、第1の安全コンテナを作成する方法。 - 請求項16に記載の方法であって、
含まれることが要求される前記特定の情報は、前記第1の安全コンテナコンテンツの少なくとも1部分の少なくとも1所有者データまたは作成者データを少なくとも部分的に特定する情報を含む、第1の安全コンテナを作成する方法。 - 請求項16に記載の方法であって、
含まれることが要求される前記特定のデータ情報は著作権データに関する注意書きデータを含む、第1の安全コンテナを作成する方法。 - 請求項16に記載の方法であって、
前記記述的データ構造組織情報は、前記第1の安全コンテナコンテンツが、少なくともタイトルデータと該タイトルデータによって言及されるテキストデータ部分を含むことを特定する情報を含む、第1の安全コンテナを作成する方法。 - 請求項26に記載の方法であって、
前記記述的データ構造の組織情報は、前記第1の安全コンテナコンテンツが少なくとも1つの広告データを含むことを特定する情報を含む、第1の安全コンテナを作成する方法。 - 請求項27に記載の方法であって、
前記記述的データ構造はさらに、前記第1の安全コンテナにおける前記タイトルデータ、前記テキストデータ部分および前記広告データを格納すべき位置に関連する情報を含む、第1の安全コンテナを作成する方法。 - 請求項16に記載の方法であって、
前記記述的データ構造の組織情報の少なくとも一部分は少なくとも1つのアトミックトランザクションに関係するフィールドを特定する情報を含む、第1の安全コンテナを作成する方法。 - 請求項29に記載の方法において、
前記アトミックトランザクション情報フィールドは、情報を出力しかつ受領するためのフィールドを含む、第1の安全コンテナを作成する方法。 - 請求項18に記載の方法であって、
前記第2の安全コンテナルールは、外部のデータ処理装置へ有る情報の通信を要求し、さらに
前記第2の安全コンテナルールに従う前記段階は、前記要求された通信を開始しかつ完了する段階を含む、第1の安全コンテナを作成する方法。 - 請求項31に記載の方法であって、
前記通信された情報は、少なくとも一部において、前記記述的データ構造の使用に対して要求される支払いに関連するものである、第1の安全コンテナを作成する方法。 - 請求項31に記載の方法であって、
前記通信された情報は、少なくとも一部分において、前記第1の安全コンテナの作成方法において前記記述的データ構造が使用されるデータ処理装置の識別および/または前記データ処理装置におけるユーザの識別に関するものである、第1の安全コンテナを作成する方法。 - 請求項18に記載の方法であって、
前記第2の安全コンテナはさらに前記第1の安全コンテナルールを含み、かつ、
前記第1の安全コンテナルールを生成する段階は、前記第2の安全コンテナから前記第1の安全コンテナルールにアクセスすることを含む、第1の安全コンテナを作成する方法。 - 請求項16に記載の方法であって、
前記方法は少なくとも部分的に安全電子機器において実行される、第1の安全コンテナを作成する方法。 - 分散データ処理装置であって、
第1のデータ処理装置であって、
第1の中央処理ユニットと、
記述的データ構造を格納する第1のメモリであって、該記述的データ構造は第1の安全コンテナ内でのデータエレメントの特定部分を識別し、再帰的構造を少なくとも提供するものを含む、第1のメモリと、
第1の通信手段と、
を有する第1のデータ処理装置と、
第2のデータ処理装置であって、
第2の中央処理ユニットと、
前記第1の安全コンテナを格納する第2のメモリであって、前記第1の安全コンテナは少なくとも、前記記述的データ構造に少なくとも部分的に従うデータエレメントと、前記データエレメントにアクセスしまたは前記データエレメントの使用を少なくとも部分的に制御するために使用される少なくとも1個のルールを特定するための電子データを含むものである、前記第2のメモリと、
第2の通信手段と、
を有する第2のデータ処理装置と、
第3のデータ処理装置であって、
前記第1の通信手段から前記記述的データ構造又はそのコピーの少なくとも一部分を受信し、前記第2の通信手段から前記第1の安全コンテナを受信する第3の通信手段と、
第3の中央処理ユニットと、
第3のメモリであって、受信された前記第1の安全コンテナと、受信された前記記述的データ構造を格納するものである、前記第3のメモリと、
前記第1の安全コンテナまたは前記第1の安全コンテナの前記データエレメントに関する少なくとも1つの処理において、前記第3のメモリに格納された前記記述的データ構造の一部分を、前記第1の安全コンテナの前記データエレメントの特定部分を識別し、再帰的構造を少なくとも提供するために使用するように設計された少なくとも1個のコンピュータプログラムと、
を有する第3のデータ処理装置と、
を有することを特徴とする分散データ処理装置。 - 請求項36に記載の分散データ処理装置であって、
前記コンピュータプログラムはブラウザを含み、該ブラウザは、前記第3のデータ処理装置の前記第3の中央処理ユニットに、前記第1の安全コンテナからの少なくとも幾らかの情報の表示を少なくとも部分的に制御するために前記第1の安全コンテナ内でデータエレメントの構造に関する前記情報を使用させるものである、分散データ処理装置。 - 請求項36に記載の分散データ処理装置であって、
前記コンピュータプログラムは1つのオペレーションシステム内に統合されている、分散データ処理装置。 - 請求項36に記載の分散データ処理装置であって、
前記記述的データ構造は第2の安全コンテナに含まれ、
前記第2の安全コンテナは少なくとも、
前記記述的データ構造と、かつ、
前記記述的データ構造の少なくとも一部分の少なくとも1つの使用を少なくとも部分的に制御する少なくとも1つの第2の安全コンテナルールを特定する第2の電子データを含む、分散データ処理装置。 - 請求項39に記載の分散データ処理装置において、
前記コンピュータプログラムは、前記記述的データ構造の前記コンピュータプログラムの少なくとも1つの使用を制御するために前記第2のコンテナルールを使用するための手段を含む、分散データ処理装置。 - 請求項40に記載の分散データ処理装置において、さらに、
前記第1の安全コンテナのコンテンツに関するメタデータを含む、分散データ処理装置。 - 請求項41に記載の分散データ処理装置において、前記メタデータは前記第2の安全コンテナ中に格納される、分散データ処理装置。
- 請求項41に記載の分散データ処理装置において、
前記メタデータは第3の安全コンテナ中に格納される、分散データ処理装置。 - 請求項42に記載の分散データ処理装置において、さらに
第4のデータ処理装置であって、
第4の中央処理ユニットと、
第4のメモリであって、
前記メタデータを含む第3の安全コンテナ、および
前記メタデータの使用の少なくとも一部分を制御するために使用される少なくとも1つのルールを特定する電子データ、を含む第4のメモリ、および
通信手段であって、該通信手段によって前記第4のデータ処理装置は前記第3の安全コンテナ、または前記第3の安全コンテナのコピーを前記第3のデータ処理装置に通信させうる通信手段、
を含む第4のデータ処理装置を含む、分散データ処理装置。
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US08/805,804 US5920861A (en) | 1997-02-25 | 1997-02-25 | Techniques for defining using and manipulating rights management data structures |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP53699598A Division JP2001515617A (ja) | 1997-02-25 | 1998-02-25 | 権利管理データ構造を定義し、使用し、処理する技術 |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2006202340A JP2006202340A (ja) | 2006-08-03 |
JP3843282B2 true JP3843282B2 (ja) | 2006-11-08 |
Family
ID=25192553
Family Applications (6)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP53699598A Withdrawn JP2001515617A (ja) | 1997-02-25 | 1998-02-25 | 権利管理データ構造を定義し、使用し、処理する技術 |
JP2005311836A Pending JP2006059383A (ja) | 1997-02-25 | 2005-10-26 | 権利管理データ構造を定義し、使用し、処理する技術 |
JP2005311817A Withdrawn JP2006099790A (ja) | 1997-02-25 | 2005-10-26 | 権利管理データ構造を定義し、使用し、処理する技術 |
JP2006110189A Expired - Fee Related JP3843282B2 (ja) | 1997-02-25 | 2006-04-12 | 権利管理データ構造を定義し、使用し、処理する技術 |
JP2010230684A Pending JP2011018376A (ja) | 1997-02-25 | 2010-10-13 | 権利管理データ構造を定義し、使用し、処理する技術 |
JP2012242909A Pending JP2013061957A (ja) | 1997-02-25 | 2012-11-02 | 権利管理データ構造を定義し、使用し、処理する技術 |
Family Applications Before (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP53699598A Withdrawn JP2001515617A (ja) | 1997-02-25 | 1998-02-25 | 権利管理データ構造を定義し、使用し、処理する技術 |
JP2005311836A Pending JP2006059383A (ja) | 1997-02-25 | 2005-10-26 | 権利管理データ構造を定義し、使用し、処理する技術 |
JP2005311817A Withdrawn JP2006099790A (ja) | 1997-02-25 | 2005-10-26 | 権利管理データ構造を定義し、使用し、処理する技術 |
Family Applications After (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2010230684A Pending JP2011018376A (ja) | 1997-02-25 | 2010-10-13 | 権利管理データ構造を定義し、使用し、処理する技術 |
JP2012242909A Pending JP2013061957A (ja) | 1997-02-25 | 2012-11-02 | 権利管理データ構造を定義し、使用し、処理する技術 |
Country Status (11)
Country | Link |
---|---|
US (2) | US5920861A (ja) |
EP (6) | EP1657618B1 (ja) |
JP (6) | JP2001515617A (ja) |
CN (4) | CN1236387C (ja) |
AT (1) | ATE359544T1 (ja) |
AU (1) | AU728776B2 (ja) |
CA (2) | CA2643148A1 (ja) |
DE (1) | DE69837545T2 (ja) |
ES (1) | ES2286847T3 (ja) |
HK (2) | HK1064763A1 (ja) |
WO (1) | WO1998037481A1 (ja) |
Families Citing this family (581)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6418424B1 (en) | 1991-12-23 | 2002-07-09 | Steven M. Hoffberg | Ergonomic man-machine interface incorporating adaptive pattern recognition based control system |
US8352400B2 (en) | 1991-12-23 | 2013-01-08 | Hoffberg Steven M | Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore |
US6850252B1 (en) | 1999-10-05 | 2005-02-01 | Steven M. Hoffberg | Intelligent electronic appliance system and method |
US10361802B1 (en) | 1999-02-01 | 2019-07-23 | Blanding Hovenweep, Llc | Adaptive pattern recognition based control system and method |
US6400996B1 (en) | 1999-02-01 | 2002-06-04 | Steven M. Hoffberg | Adaptive pattern recognition based control system and method |
US6681029B1 (en) | 1993-11-18 | 2004-01-20 | Digimarc Corporation | Decoding steganographic messages embedded in media signals |
US6122403A (en) | 1995-07-27 | 2000-09-19 | Digimarc Corporation | Computer system linked by using information in data objects |
US6681028B2 (en) | 1995-07-27 | 2004-01-20 | Digimarc Corporation | Paper-based control of computer systems |
US5841978A (en) | 1993-11-18 | 1998-11-24 | Digimarc Corporation | Network linking method using steganographically embedded data objects |
EP0666550B1 (en) * | 1994-02-08 | 1997-05-02 | Belle Gate Investment B.V. | Data exchange system comprising portable data processing units |
US6522770B1 (en) | 1999-05-19 | 2003-02-18 | Digimarc Corporation | Management of documents and other objects using optical devices |
US8094949B1 (en) | 1994-10-21 | 2012-01-10 | Digimarc Corporation | Music methods and systems |
US20050149450A1 (en) * | 1994-11-23 | 2005-07-07 | Contentguard Holdings, Inc. | System, method, and device for controlling distribution and use of digital works based on a usage rights grammar |
US6963859B2 (en) * | 1994-11-23 | 2005-11-08 | Contentguard Holdings, Inc. | Content rendering repository |
JPH08263438A (ja) * | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
US7743248B2 (en) * | 1995-01-17 | 2010-06-22 | Eoriginal, Inc. | System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components |
US7162635B2 (en) * | 1995-01-17 | 2007-01-09 | Eoriginal, Inc. | System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents |
SE504085C2 (sv) | 1995-02-01 | 1996-11-04 | Greg Benson | Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare |
US7095854B1 (en) * | 1995-02-13 | 2006-08-22 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US7133845B1 (en) * | 1995-02-13 | 2006-11-07 | Intertrust Technologies Corp. | System and methods for secure transaction management and electronic rights protection |
US7133846B1 (en) * | 1995-02-13 | 2006-11-07 | Intertrust Technologies Corp. | Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management |
US5892900A (en) | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US5943422A (en) | 1996-08-12 | 1999-08-24 | Intertrust Technologies Corp. | Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels |
US6157721A (en) | 1996-08-12 | 2000-12-05 | Intertrust Technologies Corp. | Systems and methods using cryptography to protect secure computing environments |
US6948070B1 (en) * | 1995-02-13 | 2005-09-20 | Intertrust Technologies Corporation | Systems and methods for secure transaction management and electronic rights protection |
US6658568B1 (en) | 1995-02-13 | 2003-12-02 | Intertrust Technologies Corporation | Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management |
EP1526472A3 (en) * | 1995-02-13 | 2006-07-26 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US6549942B1 (en) * | 1995-05-25 | 2003-04-15 | Audiohighway.Com | Enhanced delivery of audio data for portable playback |
US5835061A (en) | 1995-06-06 | 1998-11-10 | Wayport, Inc. | Method and apparatus for geographic-based communications service |
US8606851B2 (en) | 1995-06-06 | 2013-12-10 | Wayport, Inc. | Method and apparatus for geographic-based communications service |
US6408331B1 (en) | 1995-07-27 | 2002-06-18 | Digimarc Corporation | Computer linking methods using encoded graphics |
US6411725B1 (en) | 1995-07-27 | 2002-06-25 | Digimarc Corporation | Watermark enabled video objects |
US7051086B2 (en) | 1995-07-27 | 2006-05-23 | Digimarc Corporation | Method of linking on-line data to printed documents |
US6807534B1 (en) * | 1995-10-13 | 2004-10-19 | Trustees Of Dartmouth College | System and method for managing copyrighted electronic media |
US7047241B1 (en) | 1995-10-13 | 2006-05-16 | Digimarc Corporation | System and methods for managing digital creative works |
US6688888B1 (en) * | 1996-03-19 | 2004-02-10 | Chi Fai Ho | Computer-aided learning system and method |
US6421070B1 (en) | 1996-11-12 | 2002-07-16 | Digimarc Corporation | Smart images and image bookmarking for an internet browser |
US7685426B2 (en) * | 1996-05-07 | 2010-03-23 | Digimarc Corporation | Managing and indexing content on a network with image bookmarks and digital watermarks |
US5926624A (en) | 1996-09-12 | 1999-07-20 | Audible, Inc. | Digital information library and delivery system with logic for generating files targeted to the playback device |
US6052780A (en) * | 1996-09-12 | 2000-04-18 | Open Security Solutions, Llc | Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information |
US7917643B2 (en) | 1996-09-12 | 2011-03-29 | Audible, Inc. | Digital information library and delivery system |
US6104802A (en) | 1997-02-10 | 2000-08-15 | Genesys Telecommunications Laboratories, Inc. | In-band signaling for routing |
US6480600B1 (en) | 1997-02-10 | 2002-11-12 | Genesys Telecommunications Laboratories, Inc. | Call and data correspondence in a call-in center employing virtual restructuring for computer telephony integrated functionality |
US7031442B1 (en) | 1997-02-10 | 2006-04-18 | Genesys Telecommunications Laboratories, Inc. | Methods and apparatus for personal routing in computer-simulated telephony |
US7062500B1 (en) * | 1997-02-25 | 2006-06-13 | Intertrust Technologies Corp. | Techniques for defining, using and manipulating rights management data structures |
US5920861A (en) | 1997-02-25 | 1999-07-06 | Intertrust Technologies Corp. | Techniques for defining using and manipulating rights management data structures |
US6233684B1 (en) * | 1997-02-28 | 2001-05-15 | Contenaguard Holdings, Inc. | System for controlling the distribution and use of rendered digital works through watermaking |
US6473893B1 (en) * | 1997-05-30 | 2002-10-29 | International Business Machines Corporation | Information objects system, method, and computer program organization |
US6684369B1 (en) * | 1997-06-19 | 2004-01-27 | International Business Machines, Corporation | Web site creator using templates |
US6353929B1 (en) | 1997-06-23 | 2002-03-05 | One River Worldtrek, Inc. | Cooperative system for measuring electronic media |
US7546346B2 (en) | 1997-07-28 | 2009-06-09 | Juniper Networks, Inc. | Workflow systems and methods for project management and information management |
US5978836A (en) | 1997-07-28 | 1999-11-02 | Solectron Corporation | Workflow systems and methods |
JPH11112097A (ja) * | 1997-09-30 | 1999-04-23 | Fujitsu Ltd | 光源モジュールおよび光走査装置 |
US6985943B2 (en) | 1998-09-11 | 2006-01-10 | Genesys Telecommunications Laboratories, Inc. | Method and apparatus for extended management of state and interaction of a remote knowledge worker from a contact center |
US6711611B2 (en) | 1998-09-11 | 2004-03-23 | Genesis Telecommunications Laboratories, Inc. | Method and apparatus for data-linking a mobile knowledge worker to home communication-center infrastructure |
USRE46528E1 (en) | 1997-11-14 | 2017-08-29 | Genesys Telecommunications Laboratories, Inc. | Implementation of call-center outbound dialing capability at a telephony network level |
US7268700B1 (en) | 1998-01-27 | 2007-09-11 | Hoffberg Steven M | Mobile communication device |
US6385596B1 (en) | 1998-02-06 | 2002-05-07 | Liquid Audio, Inc. | Secure online music distribution system |
US7907598B2 (en) | 1998-02-17 | 2011-03-15 | Genesys Telecommunication Laboratories, Inc. | Method for implementing and executing communication center routing strategies represented in extensible markup language |
US6874119B2 (en) * | 1998-09-11 | 2005-03-29 | Genesys Telecommunications Laboratories, Inc. | Stored-media interface engine providing an abstract record of stored multimedia files within a multimedia communication center |
US6332154B2 (en) | 1998-09-11 | 2001-12-18 | Genesys Telecommunications Laboratories, Inc. | Method and apparatus for providing media-independent self-help modules within a multimedia communication-center customer interface |
US6237124B1 (en) * | 1998-03-16 | 2001-05-22 | Actel Corporation | Methods for errors checking the configuration SRAM and user assignable SRAM data in a field programmable gate array |
US7809138B2 (en) * | 1999-03-16 | 2010-10-05 | Intertrust Technologies Corporation | Methods and apparatus for persistent control and protection of content |
US6366923B1 (en) * | 1998-03-23 | 2002-04-02 | Webivore Research, Llc | Gathering selected information from the world wide web |
US20040098584A1 (en) * | 1998-03-25 | 2004-05-20 | Sherman Edward G. | Method and system for embedded, automated, component-level control of computer systems and other complex systems |
US6785866B1 (en) * | 1998-05-01 | 2004-08-31 | Adobe Systems Incorporated | Dialogs for multiple operating systems and multiple languages |
US6941463B1 (en) | 1998-05-14 | 2005-09-06 | Purdue Research Foundation | Secure computational outsourcing techniques |
US6957341B2 (en) * | 1998-05-14 | 2005-10-18 | Purdue Research Foundation | Method and system for secure computational outsourcing and disguise |
US6253237B1 (en) | 1998-05-20 | 2001-06-26 | Audible, Inc. | Personalized time-shifted programming |
US6986063B2 (en) * | 1998-06-04 | 2006-01-10 | Z4 Technologies, Inc. | Method for monitoring software using encryption including digital signatures/certificates |
US6044471A (en) | 1998-06-04 | 2000-03-28 | Z4 Technologies, Inc. | Method and apparatus for securing software to reduce unauthorized use |
US20040117628A1 (en) * | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Computer readable storage medium for enhancing license compliance of software/digital content including self-activating/self-authenticating software/digital content |
US20040117644A1 (en) * | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Method for reducing unauthorized use of software/digital content including self-activating/self-authenticating software/digital content |
US20040107368A1 (en) * | 1998-06-04 | 2004-06-03 | Z4 Technologies, Inc. | Method for digital rights management including self activating/self authentication software |
US20040117664A1 (en) * | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Apparatus for establishing a connectivity platform for digital rights management |
US20040117631A1 (en) * | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Method for digital rights management including user/publisher connectivity interface |
US20040225894A1 (en) * | 1998-06-04 | 2004-11-11 | Z4 Technologies, Inc. | Hardware based method for digital rights management including self activating/self authentication software |
US20040117663A1 (en) * | 1998-06-04 | 2004-06-17 | Z4 Technologies, Inc. | Method for authentication of digital content used or accessed with secondary devices to reduce unauthorized use or distribution |
US9792659B2 (en) * | 1999-04-13 | 2017-10-17 | Iplearn, Llc | Computer-aided methods and apparatus to access materials in a network environment |
US6398556B1 (en) * | 1998-07-06 | 2002-06-04 | Chi Fai Ho | Inexpensive computer-aided learning methods and apparatus for learners |
AR020608A1 (es) | 1998-07-17 | 2002-05-22 | United Video Properties Inc | Un metodo y una disposicion para suministrar a un usuario acceso remoto a una guia de programacion interactiva por un enlace de acceso remoto |
USRE46153E1 (en) | 1998-09-11 | 2016-09-20 | Genesys Telecommunications Laboratories, Inc. | Method and apparatus enabling voice-based management of state and interaction of a remote knowledge worker in a contact center environment |
US8332478B2 (en) * | 1998-10-01 | 2012-12-11 | Digimarc Corporation | Context sensitive connected content |
JP4527882B2 (ja) * | 1998-10-07 | 2010-08-18 | アドビ・システムズ・インコーポレーテッド | データ項目に対するアクセスを配布する方法及びシステム |
US7174457B1 (en) * | 1999-03-10 | 2007-02-06 | Microsoft Corporation | System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party |
US7194092B1 (en) * | 1998-10-26 | 2007-03-20 | Microsoft Corporation | Key-based secure storage |
US6327652B1 (en) | 1998-10-26 | 2001-12-04 | Microsoft Corporation | Loading and identifying a digital rights management operating system |
US6609199B1 (en) | 1998-10-26 | 2003-08-19 | Microsoft Corporation | Method and apparatus for authenticating an open system application to a portable IC device |
US7139915B2 (en) * | 1998-10-26 | 2006-11-21 | Microsoft Corporation | Method and apparatus for authenticating an open system application to a portable IC device |
US6330670B1 (en) | 1998-10-26 | 2001-12-11 | Microsoft Corporation | Digital rights management operating system |
US6751670B1 (en) | 1998-11-24 | 2004-06-15 | Drm Technologies, L.L.C. | Tracking electronic component |
US6813640B1 (en) * | 1998-12-08 | 2004-11-02 | Macrovision Corporation | System and method for controlling the editing by user action of digital objects created in a document server application |
US6996840B1 (en) * | 1998-12-18 | 2006-02-07 | Myspace Ab | Method for executing a security critical activity |
US7624046B2 (en) * | 1998-12-24 | 2009-11-24 | Universal Music Group, Inc. | Electronic music/media distribution system |
US8175977B2 (en) | 1998-12-28 | 2012-05-08 | Audible | License management for digital content |
US6978262B2 (en) * | 1999-01-05 | 2005-12-20 | Tsai Daniel E | Distributed database schema |
US7127515B2 (en) | 1999-01-15 | 2006-10-24 | Drm Technologies, Llc | Delivering electronic content |
US7904187B2 (en) | 1999-02-01 | 2011-03-08 | Hoffberg Steven M | Internet appliance system and method |
EP2042966B1 (en) | 1999-02-17 | 2013-03-27 | Nippon Telegraph and Telephone Corporation | Original data circulation method, system, apparatus, and computer readable medium |
US7353194B1 (en) | 1999-03-02 | 2008-04-01 | Alticor Investments, Inc. | System and method for managing recurring orders in a computer network |
CA2363733C (en) | 1999-03-02 | 2011-10-18 | Quixtar Investments, Inc. | Electronic commerce transactions within a marketing system |
US6868497B1 (en) * | 1999-03-10 | 2005-03-15 | Digimarc Corporation | Method and apparatus for automatic ID management |
US8190460B1 (en) | 1999-03-11 | 2012-05-29 | Cci Europe A/S | Advertisement sales and management system |
US7136838B1 (en) | 1999-03-27 | 2006-11-14 | Microsoft Corporation | Digital license and method for obtaining/providing a digital license |
US7103574B1 (en) | 1999-03-27 | 2006-09-05 | Microsoft Corporation | Enforcement architecture and method for digital rights management |
US6973444B1 (en) | 1999-03-27 | 2005-12-06 | Microsoft Corporation | Method for interdependently validating a digital content package and a corresponding digital license |
US20020019814A1 (en) | 2001-03-01 | 2002-02-14 | Krishnamurthy Ganesan | Specifying rights in a digital rights license according to events |
US7024393B1 (en) | 1999-03-27 | 2006-04-04 | Microsoft Corporation | Structural of digital rights management (DRM) system |
US7073063B2 (en) | 1999-03-27 | 2006-07-04 | Microsoft Corporation | Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like |
US7383205B1 (en) | 1999-03-27 | 2008-06-03 | Microsoft Corporation | Structure of a digital content package |
US6829708B1 (en) | 1999-03-27 | 2004-12-07 | Microsoft Corporation | Specifying security for an element by assigning a scaled value representative of the relative security thereof |
US7319759B1 (en) | 1999-03-27 | 2008-01-15 | Microsoft Corporation | Producing a new black box for a digital rights management (DRM) system |
US6816596B1 (en) | 2000-01-14 | 2004-11-09 | Microsoft Corporation | Encrypting a digital object based on a key ID selected therefor |
US6651171B1 (en) * | 1999-04-06 | 2003-11-18 | Microsoft Corporation | Secure execution of program code |
WO2000062189A2 (en) * | 1999-04-12 | 2000-10-19 | Reciprocal, Inc. | System and method for data rights management |
US6918059B1 (en) | 1999-04-28 | 2005-07-12 | Universal Music Group | Method and system for handling errors in a distributed computer system |
US6697948B1 (en) * | 1999-05-05 | 2004-02-24 | Michael O. Rabin | Methods and apparatus for protecting information |
US7769681B2 (en) * | 1999-05-08 | 2010-08-03 | Jack Misraje | Computer system and method for networkd interchange of data and information for members of the real estate financial and related transactional services industry |
GB2350529B (en) * | 1999-05-22 | 2004-03-10 | Ibm | Electronic contracts |
US6785815B1 (en) | 1999-06-08 | 2004-08-31 | Intertrust Technologies Corp. | Methods and systems for encoding and protecting data using digital signature and watermarking techniques |
US6959384B1 (en) * | 1999-12-14 | 2005-10-25 | Intertrust Technologies Corporation | Systems and methods for authenticating and protecting the integrity of data streams and other data |
US6889260B1 (en) * | 1999-06-10 | 2005-05-03 | Ec Enabler, Ltd | Method and system for transferring information |
JP2001007840A (ja) * | 1999-06-21 | 2001-01-12 | Sony Corp | データ配信方法及び装置、並びに、データ受信方法及び装置 |
US8103542B1 (en) | 1999-06-29 | 2012-01-24 | Digimarc Corporation | Digitally marked objects and promotional methods |
AU6104800A (en) * | 1999-07-16 | 2001-02-05 | Intertrust Technologies Corp. | Trusted storage systems and methods |
US7152165B1 (en) * | 1999-07-16 | 2006-12-19 | Intertrust Technologies Corp. | Trusted storage systems and methods |
US7770016B2 (en) * | 1999-07-29 | 2010-08-03 | Intertrust Technologies Corporation | Systems and methods for watermarking software and other media |
US7430670B1 (en) | 1999-07-29 | 2008-09-30 | Intertrust Technologies Corp. | Software self-defense systems and methods |
US7243236B1 (en) * | 1999-07-29 | 2007-07-10 | Intertrust Technologies Corp. | Systems and methods for using cryptography to protect secure and insecure computing environments |
ATE306098T1 (de) | 1999-07-30 | 2005-10-15 | Intertrust Tech Corp | Verfahren und systeme zur transaktionsaufzeichnungsübertragung unter anwendung von schwellen und einem mehrstufigen protokoll |
US7124170B1 (en) | 1999-08-20 | 2006-10-17 | Intertrust Technologies Corp. | Secure processing unit systems and methods |
US7406603B1 (en) | 1999-08-31 | 2008-07-29 | Intertrust Technologies Corp. | Data protection systems and methods |
CN1312593C (zh) * | 1999-09-01 | 2007-04-25 | 松下电器产业株式会社 | 分布系统、半导体存储卡、接收装置、计算机可读记录介质和接收方法 |
US7757097B2 (en) * | 1999-09-03 | 2010-07-13 | Purdue Research Foundation | Method and system for tamperproofing software |
US7287166B1 (en) | 1999-09-03 | 2007-10-23 | Purdue Research Foundation | Guards for application in software tamperproofing |
US7149893B1 (en) | 1999-09-07 | 2006-12-12 | Poofaway.Com, Inc. | System and method for enabling the originator of an electronic mail message to preset an expiration time, date, and/or event, and to control processing or handling by a recipient |
US6269349B1 (en) | 1999-09-21 | 2001-07-31 | A6B2, Inc. | Systems and methods for protecting private information |
US6985885B1 (en) | 1999-09-21 | 2006-01-10 | Intertrust Technologies Corp. | Systems and methods for pricing and selling digital goods |
US7809849B2 (en) * | 1999-10-13 | 2010-10-05 | Starz Entertainment, Llc | Pre-storing multiple programs with user control of playback |
US7240359B1 (en) * | 1999-10-13 | 2007-07-03 | Starz Entertainment, Llc | Programming distribution system |
US7747982B1 (en) * | 1999-10-13 | 2010-06-29 | Starz Entertainment, Llc | Distributing and storing content to a user's location |
CA2356343A1 (en) * | 1999-10-25 | 2001-05-17 | Sony Corporation | Method for managing content data |
IL149356A0 (en) | 1999-11-03 | 2002-11-10 | Wayport Inc | Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure |
US8185549B1 (en) * | 1999-11-03 | 2012-05-22 | A9.Com, Inc. | Method and system for navigating within a body of data using one of a number of alternative browse graphs |
KR20070094988A (ko) * | 1999-11-05 | 2007-09-27 | 소니 가부시끼 가이샤 | 데이터복호장치 및 방법, 부과금정보처리장치 및 방법,데이터재생장치 및 방법, 전자화폐, 전자이용권과,단말장치 |
US6876991B1 (en) | 1999-11-08 | 2005-04-05 | Collaborative Decision Platforms, Llc. | System, method and computer program product for a collaborative decision platform |
AU1588601A (en) * | 1999-11-08 | 2001-06-06 | Usertrust, Inc. | Legal-based or fiduciary-based data management process |
US6449719B1 (en) * | 1999-11-09 | 2002-09-10 | Widevine Technologies, Inc. | Process and streaming server for encrypting a data stream |
US8055894B2 (en) * | 1999-11-09 | 2011-11-08 | Google Inc. | Process and streaming server for encrypting a data stream with bandwidth based variation |
US7929978B2 (en) | 1999-12-01 | 2011-04-19 | Genesys Telecommunications Laboratories, Inc. | Method and apparatus for providing enhanced communication capability for mobile devices on a virtual private network |
JP4881500B2 (ja) * | 1999-12-09 | 2012-02-22 | ソニー株式会社 | 情報処理装置および情報処理方法、コンテンツ提供装置およびコンテンツ提供方法、再生装置および再生方法、並びに記録媒体 |
US6757824B1 (en) | 1999-12-10 | 2004-06-29 | Microsoft Corporation | Client-side boot domains and boot rules |
US6996720B1 (en) * | 1999-12-17 | 2006-02-07 | Microsoft Corporation | System and method for accessing protected content in a rights-management architecture |
US7047411B1 (en) | 1999-12-17 | 2006-05-16 | Microsoft Corporation | Server for an electronic distribution system and method of operating same |
US6970849B1 (en) | 1999-12-17 | 2005-11-29 | Microsoft Corporation | Inter-server communication using request with encrypted parameter |
US6792113B1 (en) | 1999-12-20 | 2004-09-14 | Microsoft Corporation | Adaptable security mechanism for preventing unauthorized access of digital data |
US6832316B1 (en) * | 1999-12-22 | 2004-12-14 | Intertrust Technologies, Corp. | Systems and methods for protecting data secrecy and integrity |
WO2001048633A1 (en) * | 1999-12-24 | 2001-07-05 | Telstra New Wave Pty Ltd | A virtual token |
US20010032189A1 (en) * | 1999-12-27 | 2001-10-18 | Powell Michael D. | Method and apparatus for a cryptographically assisted commercial network system designed to facilitate idea submission, purchase and licensing and innovation transfer |
US20020114465A1 (en) * | 2000-01-05 | 2002-08-22 | Shen-Orr D. Chaim | Digital content delivery system and method |
US6772340B1 (en) | 2000-01-14 | 2004-08-03 | Microsoft Corporation | Digital rights management system operating on computing device and having black box tied to computing device |
US7353209B1 (en) | 2000-01-14 | 2008-04-01 | Microsoft Corporation | Releasing decrypted digital content to an authenticated path |
US6912528B2 (en) | 2000-01-18 | 2005-06-28 | Gregg S. Homer | Rechargeable media distribution and play system |
US7328189B2 (en) * | 2000-01-26 | 2008-02-05 | Paybyclick Corporation | Method and apparatus for conducting electronic commerce transactions using electronic tokens |
US7236596B2 (en) | 2000-02-07 | 2007-06-26 | Mikos, Ltd. | Digital imaging system for evidentiary use |
JP2001219440A (ja) * | 2000-02-09 | 2001-08-14 | Sony Disc Technology Inc | 多数個取り用成形装置およびその成形方法 |
EP1257921A4 (en) * | 2000-02-19 | 2006-09-20 | Digimarc Corp | SOFTWARE AND DEVICES ACTIVATED BY ENCODERS AND FILIGRANE DECODERS |
US7693866B1 (en) * | 2000-03-07 | 2010-04-06 | Applied Discovery, Inc. | Network-based system and method for accessing and processing legal documents |
US7730113B1 (en) | 2000-03-07 | 2010-06-01 | Applied Discovery, Inc. | Network-based system and method for accessing and processing emails and other electronic legal documents that may include duplicate information |
US6983302B1 (en) * | 2000-03-13 | 2006-01-03 | Fujitsu Limited | Document managing control system and computer-readable recording medium to record document managing control program |
US6697821B2 (en) * | 2000-03-15 | 2004-02-24 | Süccesses.com, Inc. | Content development management system and method |
US7213027B1 (en) * | 2000-03-21 | 2007-05-01 | Aol Llc | System and method for the transformation and canonicalization of semantically structured data |
US6591265B1 (en) * | 2000-04-03 | 2003-07-08 | International Business Machines Corporation | Dynamic behavior-based access control system and method |
US7200230B2 (en) | 2000-04-06 | 2007-04-03 | Macrovision Corporation | System and method for controlling and enforcing access rights to encrypted media |
US7085839B1 (en) | 2000-04-07 | 2006-08-01 | Intertrust Technologies Corporation | Network content management |
US7266681B1 (en) * | 2000-04-07 | 2007-09-04 | Intertrust Technologies Corp. | Network communications security agent |
JP2001292303A (ja) * | 2000-04-10 | 2001-10-19 | Minolta Co Ltd | 画像データ処理装置 |
FR2807849B1 (fr) * | 2000-04-12 | 2002-07-26 | Edmond Chaboche | Procede et systeme de recherche et d'aide au choix |
US20010047365A1 (en) * | 2000-04-19 | 2001-11-29 | Hiawatha Island Software Co, Inc. | System and method of packaging and unpackaging files into a markup language record for network search and archive services |
US7000119B1 (en) | 2000-04-20 | 2006-02-14 | Realnetworks, Inc. | Instruction/data protection employing derived obscuring instruction/data |
US20050132233A1 (en) * | 2000-05-10 | 2005-06-16 | Cisco Technology, Inc. | Digital rights framework |
US7426495B1 (en) | 2000-05-10 | 2008-09-16 | Cisco Technology, Inc. | Virtual packing list |
US6959289B1 (en) | 2000-05-10 | 2005-10-25 | Cisco Technology, Inc. | Digital rights framework |
US6885999B1 (en) | 2000-05-10 | 2005-04-26 | Cisco Technology, Inc. | Digital identifiers and digital identifier control systems for intellectual properties |
US6728773B1 (en) | 2000-05-10 | 2004-04-27 | Cisco Technology Inc. | System for controlling and regulating distribution of intellectual properties using internet protocol framework |
US6721793B1 (en) | 2000-05-10 | 2004-04-13 | Cisco Technology, Inc. | Intellectual property over non-internet protocol systems and networks |
US7031943B1 (en) | 2000-05-10 | 2006-04-18 | Cisco Technology, Inc. | Digital license agreement |
JP2003533112A (ja) * | 2000-05-11 | 2003-11-05 | 松下電器産業株式会社 | コンテンツ受信端末及び記録媒体 |
US7313692B2 (en) | 2000-05-19 | 2007-12-25 | Intertrust Technologies Corp. | Trust management systems and methods |
US7343348B2 (en) * | 2000-05-19 | 2008-03-11 | First American Residential Group, Inc. | System for performing real-estate transactions over a computer network using participant templates |
CN100527141C (zh) * | 2000-06-02 | 2009-08-12 | 松下电器产业株式会社 | 记录及回放装置和方法 |
US7107448B1 (en) | 2000-06-04 | 2006-09-12 | Intertrust Technologies Corporation | Systems and methods for governing content rendering, protection, and management applications |
EP1287474B1 (en) * | 2000-06-05 | 2016-02-03 | Sealedmedia Limited | Digital rights management |
US7213266B1 (en) * | 2000-06-09 | 2007-05-01 | Intertrust Technologies Corp. | Systems and methods for managing and protecting electronic content and applications |
US7050586B1 (en) | 2000-06-19 | 2006-05-23 | Intertrust Technologies Corporation | Systems and methods for retrofitting electronic appliances to accept different content formats |
US7051200B1 (en) | 2000-06-27 | 2006-05-23 | Microsoft Corporation | System and method for interfacing a software process to secure repositories |
US6981262B1 (en) | 2000-06-27 | 2005-12-27 | Microsoft Corporation | System and method for client interaction in a multi-level rights-management architecture |
US7171692B1 (en) | 2000-06-27 | 2007-01-30 | Microsoft Corporation | Asynchronous communication within a server arrangement |
US6891953B1 (en) | 2000-06-27 | 2005-05-10 | Microsoft Corporation | Method and system for binding enhanced software features to a persona |
US7158953B1 (en) * | 2000-06-27 | 2007-01-02 | Microsoft Corporation | Method and system for limiting the use of user-specific software features |
US7017189B1 (en) * | 2000-06-27 | 2006-03-21 | Microsoft Corporation | System and method for activating a rendering device in a multi-level rights-management architecture |
US7539875B1 (en) * | 2000-06-27 | 2009-05-26 | Microsoft Corporation | Secure repository with layers of tamper resistance and system and method for providing same |
US7225159B2 (en) * | 2000-06-30 | 2007-05-29 | Microsoft Corporation | Method for authenticating and securing integrated bookstore entries |
US8041817B2 (en) | 2000-06-30 | 2011-10-18 | At&T Intellectual Property I, Lp | Anonymous location service for wireless networks |
US20020046045A1 (en) * | 2000-06-30 | 2002-04-18 | Attila Narin | Architecture for an electronic shopping service integratable with a software application |
US6675017B1 (en) | 2000-06-30 | 2004-01-06 | Bellsouth Intellectual Property Corporation | Location blocking service for wireless networks |
US7085927B1 (en) * | 2000-07-20 | 2006-08-01 | Ge Medical Systems, Inc. | Secure data report preparation and delivery |
US7010808B1 (en) | 2000-08-25 | 2006-03-07 | Microsoft Corporation | Binding digital content to a portable storage device or the like in a digital rights management (DRM) system |
US7743259B2 (en) | 2000-08-28 | 2010-06-22 | Contentguard Holdings, Inc. | System and method for digital rights management using a standard rendering engine |
US7412605B2 (en) | 2000-08-28 | 2008-08-12 | Contentguard Holdings, Inc. | Method and apparatus for variable encryption of data |
AU2001288469A1 (en) * | 2000-08-28 | 2002-03-13 | Emotion, Inc. | Method and apparatus for digital media management, retrieval, and collaboration |
US6931545B1 (en) * | 2000-08-28 | 2005-08-16 | Contentguard Holdings, Inc. | Systems and methods for integrity certification and verification of content consumption environments |
US7165175B1 (en) | 2000-09-06 | 2007-01-16 | Widevine Technologies, Inc. | Apparatus, system and method for selectively encrypting different portions of data sent over a network |
KR20030036787A (ko) * | 2000-09-14 | 2003-05-09 | 프로빅스, 인크. | 네트워크를 통하여 분배되는 객체를 보안화하기 위한 감사추적 구축용 시스템 |
WO2002023798A1 (en) * | 2000-09-14 | 2002-03-21 | Probix, Inc. | System for protecting objects distributed over a network |
US7788323B2 (en) * | 2000-09-21 | 2010-08-31 | International Business Machines Corporation | Method and apparatus for sharing information in a virtual environment |
US7171558B1 (en) * | 2000-09-22 | 2007-01-30 | International Business Machines Corporation | Transparent digital rights management for extendible content viewers |
US7237123B2 (en) * | 2000-09-22 | 2007-06-26 | Ecd Systems, Inc. | Systems and methods for preventing unauthorized use of digital content |
US7039615B1 (en) | 2000-09-28 | 2006-05-02 | Microsoft Corporation | Retail transactions involving digital content in a digital rights management (DRM) system |
US7149722B1 (en) | 2000-09-28 | 2006-12-12 | Microsoft Corporation | Retail transactions involving distributed and super-distributed digital content in a digital rights management (DRM) system |
AU2001294168A1 (en) * | 2000-10-03 | 2002-04-15 | Vidius Inc. | Secure distribution of digital content |
US7181625B2 (en) * | 2000-10-17 | 2007-02-20 | Vidius Inc. | Secure distribution of digital content |
US6974081B1 (en) * | 2000-10-06 | 2005-12-13 | International Business Machines Corporation | Smart book |
WO2002035324A2 (en) * | 2000-10-26 | 2002-05-02 | Netactive Inc | System and method for managing digital content |
US6985588B1 (en) | 2000-10-30 | 2006-01-10 | Geocodex Llc | System and method for using location identity to control access to digital information |
US7143289B2 (en) * | 2000-10-30 | 2006-11-28 | Geocodex Llc | System and method for delivering encrypted information in a communication network using location identity and key tables |
US7120254B2 (en) * | 2000-10-30 | 2006-10-10 | Geocodex Llc | Cryptographic system and method for geolocking and securing digital information |
US8472627B2 (en) * | 2000-10-30 | 2013-06-25 | Geocodex Llc | System and method for delivering encrypted information in a communication network using location indentity and key tables |
US20020051541A1 (en) * | 2000-10-30 | 2002-05-02 | Glick Barry J. | System and method for maintaining state between a client and server |
AU2002223659A1 (en) * | 2000-11-01 | 2002-05-15 | Sap Aktiengesellschaft | Method and system for intellectual property management |
US7054840B1 (en) | 2000-11-02 | 2006-05-30 | Pitney Bowes Inc. | Virtual bookshelf for online storage use and sale of material |
US7343324B2 (en) | 2000-11-03 | 2008-03-11 | Contentguard Holdings Inc. | Method, system, and computer readable medium for automatically publishing content |
US6889209B1 (en) * | 2000-11-03 | 2005-05-03 | Shieldip, Inc. | Method and apparatus for protecting information and privacy |
WO2002039225A2 (en) * | 2000-11-07 | 2002-05-16 | Aspsecure Corporation | Methods for rule driven requirements process for rights enabled systems |
AU2002239274A1 (en) * | 2000-11-20 | 2002-05-27 | Aereous, Llc | Dynamic file access control and management |
US7660902B2 (en) * | 2000-11-20 | 2010-02-09 | Rsa Security, Inc. | Dynamic file access control and management |
US7043473B1 (en) | 2000-11-22 | 2006-05-09 | Widevine Technologies, Inc. | Media tracking system and method |
US6938164B1 (en) | 2000-11-22 | 2005-08-30 | Microsoft Corporation | Method and system for allowing code to be securely initialized in a computer |
US7653551B2 (en) * | 2000-12-05 | 2010-01-26 | Ipwealth.Com, Inc. | Method and system for searching and submitting online via an aggregation portal |
US7353228B2 (en) * | 2000-12-07 | 2008-04-01 | General Electric Capital Corporation | Method and product for calculating a net operating income audit and for enabling substantially identical audit practices among a plurality of audit firms |
US7150045B2 (en) * | 2000-12-14 | 2006-12-12 | Widevine Technologies, Inc. | Method and apparatus for protection of electronic media |
US7266704B2 (en) * | 2000-12-18 | 2007-09-04 | Digimarc Corporation | User-friendly rights management systems and methods |
US8055899B2 (en) | 2000-12-18 | 2011-11-08 | Digimarc Corporation | Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities |
US7110749B2 (en) | 2000-12-19 | 2006-09-19 | Bellsouth Intellectual Property Corporation | Identity blocking service from a wireless service provider |
US7116977B1 (en) | 2000-12-19 | 2006-10-03 | Bellsouth Intellectual Property Corporation | System and method for using location information to execute an action |
US7428411B2 (en) * | 2000-12-19 | 2008-09-23 | At&T Delaware Intellectual Property, Inc. | Location-based security rules |
US7181225B1 (en) | 2000-12-19 | 2007-02-20 | Bellsouth Intellectual Property Corporation | System and method for surveying wireless device users by location |
US7130630B1 (en) | 2000-12-19 | 2006-10-31 | Bellsouth Intellectual Property Corporation | Location query service for wireless networks |
US7085555B2 (en) | 2000-12-19 | 2006-08-01 | Bellsouth Intellectual Property Corporation | Location blocking service from a web advertiser |
US7224978B2 (en) | 2000-12-19 | 2007-05-29 | Bellsouth Intellectual Property Corporation | Location blocking service from a wireless service provider |
US7245925B2 (en) | 2000-12-19 | 2007-07-17 | At&T Intellectual Property, Inc. | System and method for using location information to execute an action |
GB2371636A (en) * | 2000-12-21 | 2002-07-31 | Nokia Oyj | Content Distribution System |
US6912294B2 (en) * | 2000-12-29 | 2005-06-28 | Contentguard Holdings, Inc. | Multi-stage watermarking process and system |
US8069116B2 (en) * | 2001-01-17 | 2011-11-29 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights associated with an item repository |
US7774279B2 (en) | 2001-05-31 | 2010-08-10 | Contentguard Holdings, Inc. | Rights offering and granting |
BR0206506A (pt) * | 2001-01-17 | 2003-10-21 | Contentguard Holdings Inc | Processo e aparelho para gerenciar direitos de uso de conteúdo digital |
US7206765B2 (en) * | 2001-01-17 | 2007-04-17 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights based on rules |
US20030220880A1 (en) * | 2002-01-17 | 2003-11-27 | Contentguard Holdings, Inc. | Networked services licensing system and method |
US6754642B2 (en) | 2001-05-31 | 2004-06-22 | Contentguard Holdings, Inc. | Method and apparatus for dynamically assigning usage rights to digital works |
US7028009B2 (en) * | 2001-01-17 | 2006-04-11 | Contentguardiholdings, Inc. | Method and apparatus for distributing enforceable property rights |
US7761899B2 (en) * | 2001-01-23 | 2010-07-20 | N2 Broadband, Inc. | Systems and methods for packaging, distributing and managing assets in digital cable systems |
US7010125B2 (en) * | 2001-01-26 | 2006-03-07 | Interntional Business Machines Corporation | Method for tracing traitor receivers in a broadcast encryption system |
US9520993B2 (en) * | 2001-01-26 | 2016-12-13 | International Business Machines Corporation | Renewable traitor tracing |
US7039803B2 (en) * | 2001-01-26 | 2006-05-02 | International Business Machines Corporation | Method for broadcast encryption and key revocation of stateless receivers |
AUPR321701A0 (en) * | 2001-02-20 | 2001-03-15 | Millard, Stephen R. | Method of licensing content on updatable digital media |
US7181017B1 (en) | 2001-03-23 | 2007-02-20 | David Felsher | System and method for secure three-party communications |
AU2002233609B2 (en) | 2001-03-28 | 2008-05-29 | Nds Limited | Digital rights management system and method |
US7580988B2 (en) * | 2001-04-05 | 2009-08-25 | Intertrust Technologies Corporation | System and methods for managing the distribution of electronic content |
CN1237804C (zh) * | 2001-04-19 | 2006-01-18 | 松下电器产业株式会社 | 许可证管理系统、许可证管理设备、中继设备和终端设备 |
US7136840B2 (en) | 2001-04-20 | 2006-11-14 | Intertrust Technologies Corp. | Systems and methods for conducting transactions and communications using a trusted third party |
US7188342B2 (en) * | 2001-04-20 | 2007-03-06 | Microsoft Corporation | Server controlled branding of client software deployed over computer networks |
US20040138946A1 (en) * | 2001-05-04 | 2004-07-15 | Markus Stolze | Web page annotation systems |
AU2002305490B2 (en) * | 2001-05-09 | 2008-11-06 | Sca Ipla Holdings, Inc. | Systems and methods for the prevention of unauthorized use and manipulation of digital content |
US20030043852A1 (en) * | 2001-05-18 | 2003-03-06 | Bijan Tadayon | Method and apparatus for verifying data integrity based on data compression parameters |
US7209914B2 (en) * | 2001-05-22 | 2007-04-24 | Icms Group N.V. | Method of storing, retrieving and viewing data |
EP1358534B1 (en) * | 2001-05-22 | 2005-02-02 | Matsushita Electric Industrial Co., Ltd. | Content management system with usage rule management |
US6876984B2 (en) * | 2001-05-31 | 2005-04-05 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
US6895503B2 (en) * | 2001-05-31 | 2005-05-17 | Contentguard Holdings, Inc. | Method and apparatus for hierarchical assignment of rights to documents and documents having such rights |
US6976009B2 (en) * | 2001-05-31 | 2005-12-13 | Contentguard Holdings, Inc. | Method and apparatus for assigning consequential rights to documents and documents having such rights |
US8275716B2 (en) | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Method and system for subscription digital rights management |
US7725401B2 (en) | 2001-05-31 | 2010-05-25 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
US8099364B2 (en) | 2001-05-31 | 2012-01-17 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
US6963858B2 (en) * | 2001-05-31 | 2005-11-08 | Contentguard Holdings, Inc. | Method and apparatus for assigning consequential rights to documents and documents having such rights |
US7222104B2 (en) * | 2001-05-31 | 2007-05-22 | Contentguard Holdings, Inc. | Method and apparatus for transferring usage rights and digital work having transferrable usage rights |
US8001053B2 (en) | 2001-05-31 | 2011-08-16 | Contentguard Holdings, Inc. | System and method for rights offering and granting using shared state variables |
US8275709B2 (en) | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
WO2002101490A2 (en) | 2001-06-07 | 2002-12-19 | Contentguard Holdings, Inc. | Cryptographic trust zones in digital rights management |
US7774280B2 (en) * | 2001-06-07 | 2010-08-10 | Contentguard Holdings, Inc. | System and method for managing transfer of rights using shared state variables |
EP1323018A4 (en) * | 2001-06-07 | 2004-07-07 | Contentguard Holdings Inc | PROTECTED CONTENT DELIVERY SYSTEM |
US7581103B2 (en) | 2001-06-13 | 2009-08-25 | Intertrust Technologies Corporation | Software self-checking systems and methods |
US7069427B2 (en) * | 2001-06-19 | 2006-06-27 | International Business Machines Corporation | Using a rules model to improve handling of personally identifiable information |
US7603317B2 (en) * | 2001-06-19 | 2009-10-13 | International Business Machines Corporation | Using a privacy agreement framework to improve handling of personally identifiable information |
US7962962B2 (en) | 2001-06-19 | 2011-06-14 | International Business Machines Corporation | Using an object model to improve handling of personally identifiable information |
US7979914B2 (en) | 2001-06-25 | 2011-07-12 | Audible, Inc. | Time-based digital content authorization |
US7110525B1 (en) | 2001-06-25 | 2006-09-19 | Toby Heller | Agent training sensitive call routing system |
US6948073B2 (en) | 2001-06-27 | 2005-09-20 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
US7239708B2 (en) | 2001-06-27 | 2007-07-03 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
US8326851B2 (en) * | 2001-06-29 | 2012-12-04 | Grune Guerry L | Simultaneous intellectual property search and valuation system and methodology (SIPS-VSM) |
US20030078890A1 (en) * | 2001-07-06 | 2003-04-24 | Joachim Schmidt | Multimedia content download apparatus and method using same |
US7237121B2 (en) * | 2001-09-17 | 2007-06-26 | Texas Instruments Incorporated | Secure bootloader for securing digital devices |
CN1505899A (zh) * | 2001-08-09 | 2004-06-16 | ���µ�����ҵ��ʽ���� | 知识产权管理和保护(ipmp)系统的统一权限管理 |
US6807542B2 (en) | 2001-08-14 | 2004-10-19 | International Business Machines Corporation | Method and apparatus for selective and quantitative rights management |
WO2003019434A2 (de) * | 2001-08-24 | 2003-03-06 | Virtual Paper Emedia Solutions Gmbh | Vorrichtungen, geräte und verfahren zur verbreitung, abrechnung, bezahlung und zum abspielen digitaler medieninhalte |
US20030046407A1 (en) * | 2001-08-30 | 2003-03-06 | Erickson John S. | Electronic rights management |
US20030051039A1 (en) * | 2001-09-05 | 2003-03-13 | International Business Machines Corporation | Apparatus and method for awarding a user for accessing content based on access rights information |
US20030051172A1 (en) * | 2001-09-13 | 2003-03-13 | Lordemann David A. | Method and system for protecting digital objects distributed over a network |
US7130830B2 (en) * | 2001-10-09 | 2006-10-31 | Ogilvie John W L | Providing notice of patent rights |
US8239935B2 (en) * | 2001-10-09 | 2012-08-07 | Lot 27 Acquisition Foundation Llc | Providing notice of patent and other legal rights |
US20030079133A1 (en) * | 2001-10-18 | 2003-04-24 | International Business Machines Corporation | Method and system for digital rights management in content distribution application |
JP2005301321A (ja) * | 2001-11-08 | 2005-10-27 | Ntt Docomo Inc | 情報配信装置、情報処理端末、コンテンツの外部保存方法、コンテンツの外部出力方法、出力許可レベルの記述されたコンテンツおよびコンテンツの出力制御プログラム |
DE10156036A1 (de) * | 2001-11-15 | 2003-06-05 | Evotec Ag | Verfahren und Vorrichtung zur Datenverarbeitung |
KR100947152B1 (ko) | 2001-11-15 | 2010-03-12 | 소니 주식회사 | 이동식 매체상에 배포된 디지털 콘텐츠의 사용 및 복사를 제어하는 방법 및 그를 이용하는 디지털 저장 매체 |
US7159240B2 (en) * | 2001-11-16 | 2007-01-02 | Microsoft Corporation | Operating system upgrades in a trusted operating system environment |
US7137004B2 (en) * | 2001-11-16 | 2006-11-14 | Microsoft Corporation | Manifest-based trusted agent management in a trusted operating system environment |
US7243230B2 (en) | 2001-11-16 | 2007-07-10 | Microsoft Corporation | Transferring application secrets in a trusted operating system environment |
WO2003044680A1 (en) | 2001-11-20 | 2003-05-30 | Contentguard Holdings, Inc. | Systems and methods for creating, manipulating and processing rights and contract expressions using tokenized templates |
KR100941385B1 (ko) * | 2001-11-27 | 2010-02-10 | 코닌클리케 필립스 일렉트로닉스 엔.브이. | 조건적 액세스 시스템 |
JP4477822B2 (ja) * | 2001-11-30 | 2010-06-09 | パナソニック株式会社 | 情報変換装置 |
US7203310B2 (en) | 2001-12-04 | 2007-04-10 | Microsoft Corporation | Methods and systems for cryptographically protecting secure content |
US7380130B2 (en) * | 2001-12-04 | 2008-05-27 | Microsoft Corporation | Methods and systems for authentication of components in a graphics system |
JP3485911B2 (ja) * | 2001-12-17 | 2004-01-13 | シャープ株式会社 | データ使用制限設定方法、データ使用制限設定装置、データ使用制限設定プログラムおよびそのプログラムを記録した記録媒体 |
PT1456810E (pt) | 2001-12-18 | 2011-07-25 | L 1 Secure Credentialing Inc | Características de segurança com imagens múltiplas para documentos de identificação e processo para as efectuar |
US7728048B2 (en) | 2002-12-20 | 2010-06-01 | L-1 Secure Credentialing, Inc. | Increasing thermal conductivity of host polymer used with laser engraving methods and compositions |
EP1459239B1 (en) | 2001-12-24 | 2012-04-04 | L-1 Secure Credentialing, Inc. | Covert variable information on id documents and methods of making same |
US7694887B2 (en) | 2001-12-24 | 2010-04-13 | L-1 Secure Credentialing, Inc. | Optically variable personalized indicia for identification documents |
US7793846B2 (en) | 2001-12-24 | 2010-09-14 | L-1 Secure Credentialing, Inc. | Systems, compositions, and methods for full color laser engraving of ID documents |
US7328345B2 (en) * | 2002-01-29 | 2008-02-05 | Widevine Technologies, Inc. | Method and system for end to end securing of content for video on demand |
EP1474897B1 (en) * | 2002-02-05 | 2011-12-21 | Panasonic Corporation | Method of distributed ipmp device messaging and carriage of rights in mpeg ipmp content |
WO2003067893A1 (en) * | 2002-02-08 | 2003-08-14 | Matsushita Electric Industrial Co., Ltd. | A process of ipmp scheme description for digital item |
US7698230B1 (en) | 2002-02-15 | 2010-04-13 | ContractPal, Inc. | Transaction architecture utilizing transaction policy statements |
US7372952B1 (en) | 2002-03-07 | 2008-05-13 | Wai Wu | Telephony control system with intelligent call routing |
KR100703521B1 (ko) * | 2002-03-14 | 2007-04-03 | 콘텐트가드 홀딩즈 인코포레이티드 | 사용권리 표현을 처리하기 위한 방법 및 장치 |
US7299292B2 (en) * | 2002-03-29 | 2007-11-20 | Widevine Technologies, Inc. | Process and streaming server for encrypting a data stream to a virtual smart card client system |
US7249264B2 (en) * | 2002-04-02 | 2007-07-24 | International Business Machines Corporation | Secure IP based streaming in a format independent manner |
US9269067B2 (en) | 2002-04-04 | 2016-02-23 | Altisource Solutions S.À.R.L. | Method and apparatus for providing selective access to information |
US7890771B2 (en) | 2002-04-17 | 2011-02-15 | Microsoft Corporation | Saving and retrieving data based on public key encryption |
US7487365B2 (en) | 2002-04-17 | 2009-02-03 | Microsoft Corporation | Saving and retrieving data based on symmetric key encryption |
US8656178B2 (en) * | 2002-04-18 | 2014-02-18 | International Business Machines Corporation | Method, system and program product for modifying content usage conditions during content distribution |
US7149899B2 (en) * | 2002-04-25 | 2006-12-12 | Intertrust Technologies Corp. | Establishing a secure channel with a human user |
US7383570B2 (en) | 2002-04-25 | 2008-06-03 | Intertrust Technologies, Corp. | Secure authentication systems and methods |
KR20050000498A (ko) * | 2002-04-26 | 2005-01-05 | 마츠시타 덴끼 산교 가부시키가이샤 | MPEG-n IPMP(지적 재산권 관리 및 보호)를 위한IPMP 데이터의 이용 방법 |
EP1509830A2 (en) | 2002-05-02 | 2005-03-02 | Shieldip, Inc. | Method and apparatus for protecting information and privacy |
US20030212639A1 (en) * | 2002-05-06 | 2003-11-13 | Cronce Paul A. | Method and system for providing secure authoring services for protected software |
US7824029B2 (en) | 2002-05-10 | 2010-11-02 | L-1 Secure Credentialing, Inc. | Identification card printer-assembler for over the counter card issuing |
US6782116B1 (en) * | 2002-11-04 | 2004-08-24 | Mediasec Technologies, Gmbh | Apparatus and methods for improving detection of watermarks in content that has undergone a lossy transformation |
JP4008752B2 (ja) * | 2002-05-22 | 2007-11-14 | 株式会社日立製作所 | 記憶装置システムの制御方法、及び記憶装置システム |
US6950825B2 (en) * | 2002-05-30 | 2005-09-27 | International Business Machines Corporation | Fine grained role-based access to system resources |
WO2004001540A2 (en) * | 2002-06-21 | 2003-12-31 | Probix, Inc. | Method and system for protecting digital objects distributed over a network using an electronic mail interface |
US20040268410A1 (en) * | 2003-06-11 | 2004-12-30 | Starz Encore Group Llc | Subscription video on demand delivery |
US20040083487A1 (en) * | 2002-07-09 | 2004-04-29 | Kaleidescape, A Corporation | Content and key distribution system for digital content representing media streams |
US9122387B1 (en) | 2002-07-17 | 2015-09-01 | The Mathworks, Inc. | User configured optimizer |
US7664720B1 (en) * | 2007-01-10 | 2010-02-16 | The Mathworks, Inc. | Method and product of manufacture for the recommendation of optimizers in a graphical user interface for mathematical solvers |
US8055598B1 (en) | 2007-01-10 | 2011-11-08 | The Math Works, Inc. | User configured optimizer |
US7249060B2 (en) * | 2002-08-12 | 2007-07-24 | Paybyclick Corporation | Systems and methods for distributing on-line content |
US20080313282A1 (en) | 2002-09-10 | 2008-12-18 | Warila Bruce W | User interface, operating system and architecture |
US7594271B2 (en) * | 2002-09-20 | 2009-09-22 | Widevine Technologies, Inc. | Method and system for real-time tamper evidence gathering for software |
US20040064528A1 (en) * | 2002-09-30 | 2004-04-01 | Microsoft Corporation | Safe interoperability among web services |
US20040098277A1 (en) * | 2002-11-18 | 2004-05-20 | Microsoft Corporation | Licenses that include fields identifying properties |
US7792758B2 (en) * | 2002-11-18 | 2010-09-07 | Microsoft Corporation | Substitution groups/inheritance for extensibility in authorization policy |
AU2003298731A1 (en) | 2002-11-26 | 2004-06-18 | Digimarc Id Systems | Systems and methods for managing and detecting fraud in image databases used with identification documents |
FR2848054A1 (fr) * | 2002-11-29 | 2004-06-04 | France Telecom | Systeme et procede de transmission d'informations associes a des droits d'utilisation |
US7107272B1 (en) * | 2002-12-02 | 2006-09-12 | Storage Technology Corporation | Independent distributed metadata system and method |
US7493289B2 (en) * | 2002-12-13 | 2009-02-17 | Aol Llc | Digital content store system |
US7412532B2 (en) * | 2002-12-13 | 2008-08-12 | Aol Llc, A Deleware Limited Liability Company | Multimedia scheduler |
US7797064B2 (en) | 2002-12-13 | 2010-09-14 | Stephen Loomis | Apparatus and method for skipping songs without delay |
US20040177115A1 (en) * | 2002-12-13 | 2004-09-09 | Hollander Marc S. | System and method for music search and discovery |
US7912920B2 (en) | 2002-12-13 | 2011-03-22 | Stephen Loomis | Stream sourcing content delivery system |
US7712673B2 (en) | 2002-12-18 | 2010-05-11 | L-L Secure Credentialing, Inc. | Identification document with three dimensional image of bearer |
JP4029735B2 (ja) * | 2003-01-28 | 2008-01-09 | ヤマハ株式会社 | 曲データ再生装置及びプログラム |
CA2566830A1 (en) * | 2003-02-04 | 2004-08-19 | Canonline Global Media, Inc. | Method and apparatus for converting objects between weakly and strongly typed programming frameworks |
US9818136B1 (en) | 2003-02-05 | 2017-11-14 | Steven M. Hoffberg | System and method for determining contingent relevance |
US7676034B1 (en) | 2003-03-07 | 2010-03-09 | Wai Wu | Method and system for matching entities in an auction |
US20060063575A1 (en) * | 2003-03-10 | 2006-03-23 | Cyberscan Technology, Inc. | Dynamic theming of a gaming system |
US8491391B2 (en) * | 2003-03-10 | 2013-07-23 | Igt | Regulated gaming—agile media player for controlling games |
EP1611708A4 (en) * | 2003-03-10 | 2009-12-30 | Cyberview Technology Inc | DYNAMIC CONFIGURATION OF A GAME SYSTEM |
US7337330B2 (en) * | 2003-03-10 | 2008-02-26 | Cyberview Technology, Inc. | Universal game download system for legacy gaming machines |
US7921302B2 (en) | 2003-03-10 | 2011-04-05 | Igt | Universal game download methods and system for legacy gaming machines |
US7802087B2 (en) | 2003-03-10 | 2010-09-21 | Igt | Universal method for submitting gaming machine source code software to a game certification laboratory |
US7600251B2 (en) * | 2003-03-10 | 2009-10-06 | Igt | Universal peer-to-peer game download |
US7356143B2 (en) * | 2003-03-18 | 2008-04-08 | Widevine Technologies, Inc | System, method, and apparatus for securely providing content viewable on a secure device |
US7007170B2 (en) * | 2003-03-18 | 2006-02-28 | Widevine Technologies, Inc. | System, method, and apparatus for securely providing content viewable on a secure device |
US8510571B1 (en) | 2003-03-24 | 2013-08-13 | Hoi Chang | System and method for inserting security mechanisms into a software program |
US20040192243A1 (en) * | 2003-03-28 | 2004-09-30 | Siegel Jaime A. | Method and apparatus for reducing noise from a mobile telephone and for protecting the privacy of a mobile telephone user |
US7845014B2 (en) * | 2003-03-28 | 2010-11-30 | Sony Corporation | Method and apparatus for implementing digital rights management |
US20040199771A1 (en) * | 2003-04-04 | 2004-10-07 | Widevine Technologies, Inc. | Method for tracing a security breach in highly distributed content |
US20040205333A1 (en) * | 2003-04-14 | 2004-10-14 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and system for digital rights management |
CA2522551C (en) | 2003-04-16 | 2009-12-22 | Digimarc Corporation | Three dimensional data storage |
US20040225573A1 (en) * | 2003-05-09 | 2004-11-11 | Ling Marvin T. | Methods and apparatus for anonymously transacting internet shopping and shipping |
US7493499B1 (en) | 2003-05-22 | 2009-02-17 | Copyright Clearance Center, Inc. | Method and apparatus for secure delivery and rights management of digital content |
CA2527668A1 (en) * | 2003-06-02 | 2004-12-16 | Liquid Machines, Inc. | Managing data objects in dynamic, distributed and collaborative contexts |
AU2004252837A1 (en) * | 2003-06-04 | 2005-01-06 | Fair Isaac Corporation | Relational logic management system |
EP2270622B1 (en) * | 2003-06-05 | 2016-08-24 | Intertrust Technologies Corporation | Interoperable systems and methods for peer-to-peer service orchestration |
KR100815628B1 (ko) * | 2003-07-03 | 2008-03-21 | 제너럴 모터즈 코오포레이션 | 증거 개시 변론 정보의 전자적 관리 시스템 및 방법 |
US7324648B1 (en) | 2003-07-08 | 2008-01-29 | Copyright Clearance Center, Inc. | Method and apparatus for secure key delivery for decrypting bulk digital content files at an unsecure site |
US7373330B1 (en) | 2003-07-08 | 2008-05-13 | Copyright Clearance Center, Inc. | Method and apparatus for tracking and controlling e-mail forwarding of encrypted documents |
US7676432B2 (en) * | 2003-07-08 | 2010-03-09 | Paybyclick Corporation | Methods and apparatus for transacting electronic commerce using account hierarchy and locking of accounts |
US8006307B1 (en) | 2003-07-09 | 2011-08-23 | Imophaze Research Co., L.L.C. | Method and apparatus for distributing secure digital content that can be indexed by third party search engines |
WO2005006330A1 (en) * | 2003-07-15 | 2005-01-20 | Electronics And Telecommunications Research Institute | Method and apparatus for addressing media resource, and recording medium thereof |
US7299500B1 (en) | 2003-07-17 | 2007-11-20 | Copyright Clearance Center, Inc. | Method and apparatus for secure delivery and rights management of digital content at an unsecure site |
DE10333889A1 (de) * | 2003-07-22 | 2005-02-24 | Siemens Ag | Verfahren zum Erzeugen einer eine spezifische Automatisierungsanlage beschreibenden Strukturdarstellung |
FR2858733B1 (fr) * | 2003-08-04 | 2005-10-07 | Radiotelephone Sfr | Procede de protection d'un contenu numerique |
EP1661371A4 (en) * | 2003-08-05 | 2009-05-06 | Inmate Telephone Inc | THREE TELEPHONE CONFERENCE DETECTION USING STEGANOGRAPHY |
US8250093B2 (en) * | 2003-08-25 | 2012-08-21 | International Business Machines Corporation | Method and system for utilizing a cache for path-level access control to structured documents stored in a database |
US7792866B2 (en) * | 2003-08-25 | 2010-09-07 | International Business Machines Corporation | Method and system for querying structured documents stored in their native format in a database |
US7519574B2 (en) * | 2003-08-25 | 2009-04-14 | International Business Machines Corporation | Associating information related to components in structured documents stored in their native format in a database |
US8150818B2 (en) * | 2003-08-25 | 2012-04-03 | International Business Machines Corporation | Method and system for storing structured documents in their native format in a database |
US20050049886A1 (en) * | 2003-08-28 | 2005-03-03 | Sbc Knowledge Ventures, L.P. | System and method for managing digital rights and content assets |
US8775468B2 (en) | 2003-08-29 | 2014-07-08 | International Business Machines Corporation | Method and system for providing path-level access control for structured documents stored in a database |
KR100493904B1 (ko) * | 2003-09-18 | 2005-06-10 | 삼성전자주식회사 | 다수의 기기를 지원하는 drm 라이센스 방법 |
US20050071342A1 (en) * | 2003-09-25 | 2005-03-31 | International Business Machines Corporation | Data processing for objects with unknown data structures |
KR100561847B1 (ko) * | 2003-10-08 | 2006-03-16 | 삼성전자주식회사 | 공개키를 이용한 데이터 암호화 및 복호화 방법 |
US7788496B2 (en) | 2003-10-08 | 2010-08-31 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf thereof |
US7979911B2 (en) | 2003-10-08 | 2011-07-12 | Microsoft Corporation | First computer process and second computer process proxy-executing code from third computer process on behalf of first process |
US8103592B2 (en) | 2003-10-08 | 2012-01-24 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf of first process |
US7281274B2 (en) * | 2003-10-16 | 2007-10-09 | Lmp Media Llc | Electronic media distribution system |
US7406174B2 (en) * | 2003-10-21 | 2008-07-29 | Widevine Technologies, Inc. | System and method for n-dimensional encryption |
US7516331B2 (en) * | 2003-11-26 | 2009-04-07 | International Business Machines Corporation | Tamper-resistant trusted java virtual machine and method of using the same |
KR101060822B1 (ko) * | 2003-11-27 | 2011-08-30 | 소니 가부시키가이샤 | 컨텐츠 배포 시스템과 컨텐츠의 라이센스 관리방법 |
US7343375B1 (en) | 2004-03-01 | 2008-03-11 | The Directv Group, Inc. | Collection and correlation over time of private viewing usage data |
US7744002B2 (en) | 2004-03-11 | 2010-06-29 | L-1 Secure Credentialing, Inc. | Tamper evident adhesive and identification document including same |
JP4487607B2 (ja) * | 2004-03-23 | 2010-06-23 | ソニー株式会社 | 情報処理システム、情報処理装置および方法、記録媒体、並びにプログラム |
US7287159B2 (en) | 2004-04-01 | 2007-10-23 | Shieldip, Inc. | Detection and identification methods for software |
US9003548B2 (en) | 2004-04-13 | 2015-04-07 | Nl Systems, Llc | Method and system for digital rights management of documents |
US20060242406A1 (en) | 2005-04-22 | 2006-10-26 | Microsoft Corporation | Protected computing environment |
US7694121B2 (en) * | 2004-06-30 | 2010-04-06 | Microsoft Corporation | System and method for protected operating system boot using state validation |
WO2006020238A2 (en) * | 2004-07-16 | 2006-02-23 | Ns8 Corporation | Method and system for managing the use of electronic works |
EP1621956B1 (en) * | 2004-07-30 | 2017-05-31 | Irdeto B.V. | Method of providing rights data objects |
US7299171B2 (en) * | 2004-08-17 | 2007-11-20 | Contentguard Holdings, Inc. | Method and system for processing grammar-based legality expressions |
CN100571121C (zh) * | 2004-08-27 | 2009-12-16 | 国际商业机器公司 | 无线数字版权管理系统中的盗版跟踪和识别方法 |
US7590589B2 (en) | 2004-09-10 | 2009-09-15 | Hoffberg Steven M | Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference |
US9609279B2 (en) * | 2004-09-24 | 2017-03-28 | Google Inc. | Method and system for providing secure CODECS |
US8099660B1 (en) | 2004-09-30 | 2012-01-17 | Google Inc. | Tool for managing online content |
US7752671B2 (en) * | 2004-10-04 | 2010-07-06 | Promisec Ltd. | Method and device for questioning a plurality of computerized devices |
EP1810111A1 (en) * | 2004-10-11 | 2007-07-25 | Nokia Corporation | Method and device for managing proprietary data format content |
US7015823B1 (en) | 2004-10-15 | 2006-03-21 | Systran Federal Corporation | Tamper resistant circuit boards |
US8347078B2 (en) | 2004-10-18 | 2013-01-01 | Microsoft Corporation | Device certificate individualization |
US8336085B2 (en) | 2004-11-15 | 2012-12-18 | Microsoft Corporation | Tuning product policy using observed evidence of customer behavior |
US8660961B2 (en) | 2004-11-18 | 2014-02-25 | Contentguard Holdings, Inc. | Method, system, and device for license-centric content consumption |
US20060106726A1 (en) * | 2004-11-18 | 2006-05-18 | Contentguard Holdings, Inc. | Method, system, and device for license-centric content consumption |
CA2592315C (en) | 2005-01-26 | 2013-12-10 | Telcordia Technologies, Inc. | System and method for authorized digital content distribution |
US7890428B2 (en) | 2005-02-04 | 2011-02-15 | Microsoft Corporation | Flexible licensing architecture for licensing digital application |
US20080015999A1 (en) * | 2005-02-04 | 2008-01-17 | Widevine Technologies, Inc. | Securely ingesting encrypted content into content servers |
JP2008530663A (ja) * | 2005-02-11 | 2008-08-07 | ユニバーサル データ プロテクション コーポレーション | マイクロプロセッサのデータセキュリティの方法およびシステム |
US7818350B2 (en) | 2005-02-28 | 2010-10-19 | Yahoo! Inc. | System and method for creating a collaborative playlist |
US7549051B2 (en) | 2005-03-10 | 2009-06-16 | Microsoft Corporation | Long-life digital certification for publishing long-life digital content or the like in content rights management system or the like |
US7505940B2 (en) * | 2005-03-31 | 2009-03-17 | Adobe Systems Incorporated | Software suite activation |
US20060265427A1 (en) * | 2005-04-05 | 2006-11-23 | Cohen Alexander J | Multi-media search, discovery, submission and distribution control infrastructure |
US8738536B2 (en) | 2005-04-14 | 2014-05-27 | Microsoft Corporation | Licensing content for use on portable device |
US7856404B2 (en) | 2005-04-14 | 2010-12-21 | Microsoft Corporation | Playlist burning in rights-management context |
US9363481B2 (en) | 2005-04-22 | 2016-06-07 | Microsoft Technology Licensing, Llc | Protected media pipeline |
US9436804B2 (en) | 2005-04-22 | 2016-09-06 | Microsoft Technology Licensing, Llc | Establishing a unique session key using a hardware functionality scan |
US7693280B2 (en) | 2005-04-22 | 2010-04-06 | Microsoft Corporation | Rights management system for streamed multimedia content |
US9507919B2 (en) | 2005-04-22 | 2016-11-29 | Microsoft Technology Licensing, Llc | Rights management system for streamed multimedia content |
US8290874B2 (en) | 2005-04-22 | 2012-10-16 | Microsoft Corporation | Rights management system for streamed multimedia content |
US8091142B2 (en) | 2005-04-26 | 2012-01-03 | Microsoft Corporation | Supplementary trust model for software licensing/commercial digital distribution policy |
US7438078B2 (en) * | 2005-08-05 | 2008-10-21 | Peter Woodruff | Sleeping bag and system |
US20070177433A1 (en) * | 2005-09-07 | 2007-08-02 | Jean-Francois Poirier | Method and system for data security of recording media |
US20070074050A1 (en) * | 2005-09-14 | 2007-03-29 | Noam Camiel | System and method for software and data copy protection |
US8682795B2 (en) * | 2005-09-16 | 2014-03-25 | Oracle International Corporation | Trusted information exchange based on trust agreements |
US20070067643A1 (en) * | 2005-09-21 | 2007-03-22 | Widevine Technologies, Inc. | System and method for software tamper detection |
WO2007038245A2 (en) | 2005-09-23 | 2007-04-05 | Widevine Technologies, Inc. | Method for evolving detectors to detect malign behavior in an artificial immune system |
US7817608B2 (en) * | 2005-09-23 | 2010-10-19 | Widevine Technologies, Inc. | Transitioning to secure IP communications for encoding, encapsulating, and encrypting data |
US8065733B2 (en) * | 2005-09-23 | 2011-11-22 | Google, Inc. | Method for evolving detectors to detect malign behavior in an artificial immune system |
US8239682B2 (en) | 2005-09-28 | 2012-08-07 | Nl Systems, Llc | Method and system for digital rights management of documents |
US7797337B2 (en) * | 2005-09-29 | 2010-09-14 | Scenera Technologies, Llc | Methods, systems, and computer program products for automatically associating data with a resource as metadata based on a characteristic of the resource |
US20070073770A1 (en) * | 2005-09-29 | 2007-03-29 | Morris Robert P | Methods, systems, and computer program products for resource-to-resource metadata association |
US20070073751A1 (en) * | 2005-09-29 | 2007-03-29 | Morris Robert P | User interfaces and related methods, systems, and computer program products for automatically associating data with a resource as metadata |
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
US8762403B2 (en) | 2005-10-10 | 2014-06-24 | Yahoo! Inc. | Method of searching for media item portions |
US20070083537A1 (en) * | 2005-10-10 | 2007-04-12 | Yahool, Inc. | Method of creating a media item portion database |
US20070083558A1 (en) * | 2005-10-10 | 2007-04-12 | Yahoo! Inc. | Media item registry and associated methods of registering a rights holder and a media item |
US20070083380A1 (en) * | 2005-10-10 | 2007-04-12 | Yahoo! Inc. | Data container and set of metadata for association with a media item and composite media items |
US20070094139A1 (en) * | 2005-10-10 | 2007-04-26 | Yahoo! Inc. | Media item payment system and associated method of use |
US9626667B2 (en) | 2005-10-18 | 2017-04-18 | Intertrust Technologies Corporation | Digital rights management engine systems and methods |
EA200901153A1 (ru) | 2005-10-18 | 2010-04-30 | Интертраст Текнолоджиз Корпорейшн | Системы и способы на основе механизма управления цифровыми правами |
CA2628500A1 (en) * | 2005-11-03 | 2007-05-18 | Telcordia Technologies, Inc. | System and method for generating consumer relational marketing information in a system for the distribution of digital content |
US8689016B2 (en) * | 2005-12-02 | 2014-04-01 | Google Inc. | Tamper prevention and detection for video provided over a network to a client |
US9008075B2 (en) | 2005-12-22 | 2015-04-14 | Genesys Telecommunications Laboratories, Inc. | System and methods for improving interaction routing performance |
US8526612B2 (en) * | 2006-01-06 | 2013-09-03 | Google Inc. | Selective and persistent application level encryption for video provided to a client |
US20070180231A1 (en) * | 2006-01-31 | 2007-08-02 | Widevine Technologies, Inc. | Preventing entitlement management message (EMM) filter attacks |
US20070198542A1 (en) * | 2006-02-09 | 2007-08-23 | Morris Robert P | Methods, systems, and computer program products for associating a persistent information element with a resource-executable pair |
KR100757845B1 (ko) * | 2006-02-13 | 2007-09-11 | (주)잉카엔트웍스 | 클라이언트 기기로 암호화된 컨텐츠에 대응하는 라이센스를제공하는 방법 및 상기 방법을 채용한 drm 변환 시스템 |
US11100383B2 (en) * | 2007-07-24 | 2021-08-24 | Ann Racuya-Robbins | Living machine for the manufacture of living knowledge |
WO2023009362A1 (en) * | 2021-07-22 | 2023-02-02 | Racuya Robbins Ann Elizabeth | System for knowledge creation and living trust |
US8300798B1 (en) | 2006-04-03 | 2012-10-30 | Wai Wu | Intelligent communication routing system and method |
US7987514B2 (en) * | 2006-04-04 | 2011-07-26 | Intertrust Technologies Corp. | Systems and methods for retrofitting electronic appliances to accept different content formats |
US20070271202A1 (en) * | 2006-05-08 | 2007-11-22 | Corbis Corporation | Determining content pricing for categories of use based on extrinsic and intrinsic factors |
JP4933149B2 (ja) * | 2006-05-22 | 2012-05-16 | キヤノン株式会社 | 情報処理装置、電子データ転送方法及びプログラム |
WO2007143394A2 (en) | 2006-06-02 | 2007-12-13 | Nielsen Media Research, Inc. | Digital rights management systems and methods for audience measurement |
US8319988B2 (en) * | 2006-11-30 | 2012-11-27 | Sharp Laboratories Of America, Inc. | Job auditing systems and methods for direct imaging of documents |
US20080133673A1 (en) * | 2006-12-04 | 2008-06-05 | Abdelhadi Sanaa F | Method and apparatus to control contents in a document |
US7933765B2 (en) * | 2007-01-25 | 2011-04-26 | Corbis Corporation | Cross-lingual information retrieval |
US8542802B2 (en) | 2007-02-15 | 2013-09-24 | Global Tel*Link Corporation | System and method for three-way call detection |
US20080201158A1 (en) | 2007-02-15 | 2008-08-21 | Johnson Mark D | System and method for visitation management in a controlled-access environment |
KR100891564B1 (ko) | 2007-04-09 | 2009-04-06 | 노키아 코포레이션 | 독점적 데이터 포맷 콘텐츠를 다루기 위한 방법 및 장치 |
US8621093B2 (en) * | 2007-05-21 | 2013-12-31 | Google Inc. | Non-blocking of head end initiated revocation and delivery of entitlements non-addressable digital media network |
US8073828B2 (en) | 2007-06-14 | 2011-12-06 | Curbis Corporation | Licensed rights clearance and tracking for digital assets |
US8243924B2 (en) | 2007-06-29 | 2012-08-14 | Google Inc. | Progressive download or streaming of digital media securely through a localized container and communication protocol proxy |
JP2009027525A (ja) * | 2007-07-20 | 2009-02-05 | Nec Corp | 光伝送システムおよび光伝送方法 |
DE102008034308A1 (de) * | 2007-07-24 | 2009-03-19 | Discretix Technologies Ltd. | Einrichtung, System und Verfahren zur digitalen Rechteverwaltung unter Verwendung von Zusatzinhalten |
US8219494B1 (en) * | 2007-08-16 | 2012-07-10 | Corbis Corporation | End-to-end licensing of digital media assets |
US8341195B1 (en) | 2007-10-04 | 2012-12-25 | Corbis Corporation | Platform for managing media assets for multi-model licensing over multi-level pricing and asset grouping |
US20090249129A1 (en) * | 2007-10-12 | 2009-10-01 | David Femia | Systems and Methods for Managing Multi-Component Systems in an Infrastructure |
US20090133130A1 (en) * | 2007-11-20 | 2009-05-21 | Albert Kovalick | Media editing system using digital rights management metadata to limit import, editing and export operations performed on temporal media |
US7958076B2 (en) | 2007-11-30 | 2011-06-07 | Stratus Technologies Bermuda Ltd. | System and methods for managing rules and detecting reciprocal dependencies |
US8868464B2 (en) | 2008-02-07 | 2014-10-21 | Google Inc. | Preventing unauthorized modification or skipping of viewing of advertisements within content |
US8600341B2 (en) | 2008-03-14 | 2013-12-03 | William J. Johnson | System and method for location based exchanges of data facilitating distributed locational applications |
US8923806B2 (en) | 2008-03-14 | 2014-12-30 | William J. Johnson | System and method for presenting application data by data processing system(s) in a vicinity |
US8634796B2 (en) | 2008-03-14 | 2014-01-21 | William J. Johnson | System and method for location based exchanges of data facilitating distributed location applications |
US8761751B2 (en) | 2008-03-14 | 2014-06-24 | William J. Johnson | System and method for targeting data processing system(s) with data |
US8639267B2 (en) | 2008-03-14 | 2014-01-28 | William J. Johnson | System and method for location based exchanges of data facilitating distributed locational applications |
US8566839B2 (en) | 2008-03-14 | 2013-10-22 | William J. Johnson | System and method for automated content presentation objects |
US8849765B2 (en) * | 2008-04-22 | 2014-09-30 | Anne Marina Faggionato | System and method for providing a permanent data record for a creative work |
US8271416B2 (en) * | 2008-08-12 | 2012-09-18 | Stratus Technologies Bermuda Ltd. | Method for dynamically determining a predetermined previous condition of a rule-based system |
US8386779B2 (en) * | 2008-08-20 | 2013-02-26 | Oracle International Corporation | Role navigation designer and verifier |
US8359370B2 (en) * | 2008-10-31 | 2013-01-22 | Disney Enterprises, Inc. | System and method for managing digital media content |
US10943030B2 (en) | 2008-12-15 | 2021-03-09 | Ibailbonding.Com | Securable independent electronic document |
US8914351B2 (en) | 2008-12-16 | 2014-12-16 | Clinton A. Krislov | Method and system for secure automated document registration from social media networks |
US8341141B2 (en) * | 2008-12-16 | 2012-12-25 | Krislov Clinton A | Method and system for automated document registration |
US8589372B2 (en) | 2008-12-16 | 2013-11-19 | Clinton A. Krislov | Method and system for automated document registration with cloud computing |
US9225838B2 (en) | 2009-02-12 | 2015-12-29 | Value-Added Communications, Inc. | System and method for detecting three-way call circumvention attempts |
US8630726B2 (en) | 2009-02-12 | 2014-01-14 | Value-Added Communications, Inc. | System and method for detecting three-way call circumvention attempts |
KR20100108970A (ko) * | 2009-03-31 | 2010-10-08 | 삼성전자주식회사 | 디지털 저작권 관리 컨텐츠의 보호 방법 및 장치 |
US8929303B2 (en) * | 2009-04-06 | 2015-01-06 | Samsung Electronics Co., Ltd. | Control and data channels for advanced relay operation |
US8914903B1 (en) | 2009-06-03 | 2014-12-16 | Amdocs Software System Limited | System, method, and computer program for validating receipt of digital content by a client device |
US8321435B2 (en) * | 2009-08-12 | 2012-11-27 | Apple Inc. | Quick find for data fields |
US8544103B2 (en) | 2010-05-04 | 2013-09-24 | Intertrust Technologies Corporation | Policy determined accuracy of transmitted information |
US8874896B2 (en) | 2010-06-18 | 2014-10-28 | Intertrust Technologies Corporation | Secure processing systems and methods |
US8688585B2 (en) * | 2010-08-13 | 2014-04-01 | Apple Inc. | Remote container |
EP2697929A4 (en) | 2011-04-11 | 2014-09-24 | Intertrust Tech Corp | INFORMATION SECURITY SYSTEMS AND METHODS |
US8315620B1 (en) | 2011-05-27 | 2012-11-20 | The Nielsen Company (Us), Llc | Methods and apparatus to associate a mobile device with a panelist profile |
US20120310984A1 (en) | 2011-06-01 | 2012-12-06 | International Business Machines Corporation | Data security for a database in a multi-nodal environment |
US9323871B2 (en) | 2011-06-27 | 2016-04-26 | Trimble Navigation Limited | Collaborative development of a model on a network |
US8849819B2 (en) * | 2011-08-05 | 2014-09-30 | Deacon Johnson | System and method for controlling and organizing metadata associated with on-line content |
US9164751B2 (en) * | 2011-09-30 | 2015-10-20 | Emc Corporation | System and method of rolling upgrades of data traits |
US8612405B1 (en) | 2011-09-30 | 2013-12-17 | Emc Corporation | System and method of dynamic data object upgrades |
EP2780892B1 (en) * | 2011-11-15 | 2016-10-05 | Trimble Navigation Limited | Controlling rights to a drawing in a three-dimensional modeling environment |
WO2013074565A1 (en) | 2011-11-15 | 2013-05-23 | Trimble Navigation Limited | Providing a real-time shared viewing experience in a three-dimensional modeling environment |
EP2780826B1 (en) | 2011-11-15 | 2020-08-12 | Trimble Inc. | Browser-based collaborative development of a 3d model |
US10868890B2 (en) | 2011-11-22 | 2020-12-15 | Trimble Navigation Limited | 3D modeling system distributed between a client device web browser and a server |
US8751800B1 (en) | 2011-12-12 | 2014-06-10 | Google Inc. | DRM provider interoperability |
US9626446B2 (en) | 2012-03-07 | 2017-04-18 | Snap Trends, Inc. | Methods and systems of advertising based on aggregated information of social networks within geographical locations via a network |
EP2642716A1 (en) * | 2012-03-22 | 2013-09-25 | British Telecommunications public limited company | Electronic communications device |
RU2679782C2 (ru) | 2012-11-13 | 2019-02-12 | Конинклейке Филипс Н.В. | Способ и устройство для управления правом транзакции |
US9690945B2 (en) | 2012-11-14 | 2017-06-27 | International Business Machines Corporation | Security analysis using relational abstraction of data structures |
US20140229393A1 (en) * | 2013-02-11 | 2014-08-14 | James E. Malackowski | Ip content discovery platform |
US9626489B2 (en) | 2013-03-13 | 2017-04-18 | Intertrust Technologies Corporation | Object rendering systems and methods |
US8959595B2 (en) | 2013-03-15 | 2015-02-17 | Bullaproof, Inc. | Methods and systems for providing secure transactions |
US9477991B2 (en) | 2013-08-27 | 2016-10-25 | Snap Trends, Inc. | Methods and systems of aggregating information of geographic context regions of social networks based on geographical locations via a network |
EP2851833B1 (en) | 2013-09-20 | 2017-07-12 | Open Text S.A. | Application Gateway Architecture with Multi-Level Security Policy and Rule Promulgations |
US9674225B2 (en) * | 2013-09-20 | 2017-06-06 | Open Text Sa Ulc | System and method for updating downloaded applications using managed container |
US10824756B2 (en) | 2013-09-20 | 2020-11-03 | Open Text Sa Ulc | Hosted application gateway architecture with multi-level security policy and rule promulgations |
US9894489B2 (en) | 2013-09-30 | 2018-02-13 | William J. Johnson | System and method for situational proximity observation alerting privileged recipients |
US10679151B2 (en) | 2014-04-28 | 2020-06-09 | Altair Engineering, Inc. | Unit-based licensing for third party access of digital content |
US9706013B2 (en) * | 2014-09-17 | 2017-07-11 | Oracle International Corporation | Mobile runtime conditional sections for surveys |
WO2016118216A2 (en) | 2014-11-06 | 2016-07-28 | Intertrust Technologies Corporation | Secure application distribution systems and methods |
US11863590B2 (en) | 2014-12-29 | 2024-01-02 | Guidewire Software, Inc. | Inferential analysis using feedback for extracting and combining cyber risk information |
WO2017078986A1 (en) | 2014-12-29 | 2017-05-11 | Cyence Inc. | Diversity analysis with actionable feedback methodologies |
US10050990B2 (en) | 2014-12-29 | 2018-08-14 | Guidewire Software, Inc. | Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information |
US11855768B2 (en) | 2014-12-29 | 2023-12-26 | Guidewire Software, Inc. | Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information |
US10404748B2 (en) | 2015-03-31 | 2019-09-03 | Guidewire Software, Inc. | Cyber risk analysis and remediation using network monitored sensors and methods of use |
US9954832B2 (en) | 2015-04-24 | 2018-04-24 | Encryptics, Llc | System and method for enhanced data protection |
US11354625B2 (en) | 2015-07-23 | 2022-06-07 | Adp, Inc. | Employment verification system |
US10685055B2 (en) | 2015-09-23 | 2020-06-16 | Altair Engineering, Inc. | Hashtag-playlist content sequence management |
US11593075B2 (en) | 2015-11-03 | 2023-02-28 | Open Text Sa Ulc | Streamlined fast and efficient application building and customization systems and methods |
US10061905B2 (en) | 2016-01-26 | 2018-08-28 | Twentieth Century Fox Film Corporation | Method and system for conditional access via license of proprietary functionality |
CN107103539A (zh) * | 2016-02-22 | 2017-08-29 | 易保网络技术(上海)有限公司 | 一种计算机执行的计算保费的方法和系统 |
US11388037B2 (en) | 2016-02-25 | 2022-07-12 | Open Text Sa Ulc | Systems and methods for providing managed services |
US10572961B2 (en) | 2016-03-15 | 2020-02-25 | Global Tel*Link Corporation | Detection and prevention of inmate to inmate message relay |
US9609121B1 (en) | 2016-04-07 | 2017-03-28 | Global Tel*Link Corporation | System and method for third party monitoring of voice and video calls |
US10963625B1 (en) | 2016-10-07 | 2021-03-30 | Wells Fargo Bank, N.A. | Multilayered electronic content management system |
US10027797B1 (en) | 2017-05-10 | 2018-07-17 | Global Tel*Link Corporation | Alarm control for inmate call monitoring |
US10225396B2 (en) | 2017-05-18 | 2019-03-05 | Global Tel*Link Corporation | Third party monitoring of a activity within a monitoring platform |
US10860786B2 (en) | 2017-06-01 | 2020-12-08 | Global Tel*Link Corporation | System and method for analyzing and investigating communication data from a controlled environment |
US9930088B1 (en) | 2017-06-22 | 2018-03-27 | Global Tel*Link Corporation | Utilizing VoIP codec negotiation during a controlled environment call |
US20190035027A1 (en) * | 2017-07-26 | 2019-01-31 | Guidewire Software, Inc. | Synthetic Diversity Analysis with Actionable Feedback Methodologies |
US11799864B2 (en) | 2019-02-07 | 2023-10-24 | Altair Engineering, Inc. | Computer systems for regulating access to electronic content using usage telemetry data |
EP3757693B9 (en) * | 2019-06-28 | 2021-09-08 | OMRON Corporation | System and method for operating an automated machine, automated machine, and computer-program product |
CN111711612B (zh) * | 2020-05-25 | 2022-07-12 | 数篷科技(深圳)有限公司 | 通信控制方法、对通信请求进行处理的方法及其装置 |
US20220114265A1 (en) * | 2020-10-08 | 2022-04-14 | Google Llc | Unified viewing of roles and permissions in a computer data processing system |
US11888759B2 (en) | 2021-06-23 | 2024-01-30 | Bank Of America Corporation | System for executing digital resource transfer using trusted computing |
Family Cites Families (256)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US3609697A (en) * | 1968-10-21 | 1971-09-28 | Ibm | Program security device |
US3573747A (en) * | 1969-02-24 | 1971-04-06 | Institutional Networks Corp | Instinet communication system for effectuating the sale or exchange of fungible properties between subscribers |
US3798360A (en) * | 1971-06-30 | 1974-03-19 | Ibm | Step code ciphering system |
US3798359A (en) * | 1971-06-30 | 1974-03-19 | Ibm | Block cipher cryptographic system |
US3798605A (en) * | 1971-06-30 | 1974-03-19 | Ibm | Centralized verification system |
US3796830A (en) * | 1971-11-02 | 1974-03-12 | Ibm | Recirculating block cipher cryptographic system |
GB1414126A (en) * | 1971-11-22 | 1975-11-19 | Key Tronic Ltd | Secutity for computer systems |
US3931504A (en) * | 1972-02-07 | 1976-01-06 | Basic Computing Arts, Inc. | Electronic data processing security system and method |
US3829833A (en) * | 1972-10-24 | 1974-08-13 | Information Identification Co | Code element identification method and apparatus |
US3911397A (en) * | 1972-10-24 | 1975-10-07 | Information Identification Inc | Access control assembly |
US3924065A (en) * | 1974-04-05 | 1975-12-02 | Information Identification Inc | Coherent, fixed BAUD rate FSK communication method and apparatus |
US3946220A (en) * | 1974-06-10 | 1976-03-23 | Transactron, Inc. | Point-of-sale system and apparatus |
US3956615A (en) * | 1974-06-25 | 1976-05-11 | Ibm Corporation | Transaction execution system with secure data storage and communications |
US3970992A (en) * | 1974-06-25 | 1976-07-20 | Ibm Corporation | Transaction terminal with unlimited range of functions |
US3906448A (en) * | 1974-08-01 | 1975-09-16 | Rca Corp | Fault detection facilitating means for card reader of identification card reading system |
US4270182A (en) * | 1974-12-30 | 1981-05-26 | Asija Satya P | Automated information input, storage, and retrieval system |
US3958081A (en) * | 1975-02-24 | 1976-05-18 | International Business Machines Corporation | Block cipher system for data security |
US4217588A (en) * | 1975-04-16 | 1980-08-12 | Information Identification Company, Inc. | Object monitoring method and apparatus |
US4209787A (en) * | 1975-04-16 | 1980-06-24 | Gould Inc. | Method for monitoring the location of monitored objects |
US4112421A (en) * | 1975-04-16 | 1978-09-05 | Information Identification Company, Inc. | Method and apparatus for automatically monitoring objects |
US4071911A (en) * | 1975-04-22 | 1978-01-31 | Continental Can Co. Inc. | Machine control system with machine serializing and safety circuits |
US4196310A (en) * | 1976-04-09 | 1980-04-01 | Digital Data, Inc. | Secure SCA broadcasting system including subscriber actuated portable receiving terminals |
JPS533029A (en) * | 1976-06-30 | 1978-01-12 | Toshiba Corp | Electronic computer |
US4048619A (en) * | 1976-09-07 | 1977-09-13 | Digital Data Inc. | Secure two channel sca broadcasting system |
US4120030A (en) * | 1977-03-11 | 1978-10-10 | Kearney & Trecker Corporation | Computer software security system |
US4200913A (en) * | 1977-04-13 | 1980-04-29 | International Business Machines Corporation | Operator controlled programmable keyboard apparatus |
GB1553027A (en) * | 1977-05-12 | 1979-09-19 | Marconi Co Ltd | Message signal scrambling apparatus |
US4220991A (en) * | 1977-10-08 | 1980-09-02 | Tokyo Electric Co., Ltd. | Electronic cash register with removable memory packs for cashier identification |
US4168396A (en) * | 1977-10-31 | 1979-09-18 | Best Robert M | Microprocessor for executing enciphered programs |
US4278837A (en) * | 1977-10-31 | 1981-07-14 | Best Robert M | Crypto microprocessor for executing enciphered programs |
US4262329A (en) * | 1978-03-27 | 1981-04-14 | Computation Planning, Inc. | Security system for data processing |
US4253157A (en) * | 1978-09-29 | 1981-02-24 | Alpex Computer Corp. | Data access system wherein subscriber terminals gain access to a data bank by telephone lines |
US4265371A (en) * | 1978-10-06 | 1981-05-05 | Trafalgar Industries Inc. | Foodstuff vending apparatus employing improved solid-state type control apparatus |
US4232317A (en) * | 1978-11-01 | 1980-11-04 | Freeny Jr Charles C | Quantized hyperbolic and inverse hyperbolic object location system |
US4305131A (en) * | 1979-02-05 | 1981-12-08 | Best Robert M | Dialog between TV movies and human viewers |
FR2448824A1 (fr) * | 1979-02-06 | 1980-09-05 | Telediffusion Fse | Systeme de videotex muni de moyens de controle d'acces a l'information |
FR2448825A1 (fr) * | 1979-02-06 | 1980-09-05 | Telediffusion Fse | Systeme de transmission d'information entre un centre d'emission et des postes recepteurs, ce systeme etant muni d'un moyen de controle de l'acces a l'information transmise |
US4236217A (en) * | 1979-04-20 | 1980-11-25 | Kennedy Stanley P | Energy utilization or consumption recording arrangement |
US4465901A (en) * | 1979-06-04 | 1984-08-14 | Best Robert M | Crypto microprocessor that executes enciphered programs |
US4309569A (en) * | 1979-09-05 | 1982-01-05 | The Board Of Trustees Of The Leland Stanford Junior University | Method of providing digital signatures |
US4319079A (en) * | 1979-09-13 | 1982-03-09 | Best Robert M | Crypto microprocessor using block cipher |
US4328544A (en) * | 1980-01-04 | 1982-05-04 | International Business Machines Corporation | Electronic point-of-sale system using direct-access storage |
US4375579A (en) * | 1980-01-30 | 1983-03-01 | Wisconsin Alumni Research Foundation | Database encryption and decryption circuit and method using subkeys |
US4306289A (en) * | 1980-02-04 | 1981-12-15 | Western Electric Company, Inc. | Digital computer having code conversion apparatus for an encrypted program |
US4361877A (en) * | 1980-02-05 | 1982-11-30 | Sangamo Weston, Inc. | Billing recorder with non-volatile solid state memory |
JPS56140452A (en) * | 1980-04-01 | 1981-11-02 | Hitachi Ltd | Memory protection system |
AU547877B2 (en) * | 1980-09-26 | 1985-11-07 | B. Lofberg | Method for processing an information signal and means for carrying out the method |
US4513174A (en) * | 1981-03-19 | 1985-04-23 | Standard Microsystems Corporation | Software security method using partial fabrication of proprietary control word decoders and microinstruction memories |
US4446519A (en) * | 1981-05-26 | 1984-05-01 | Corban International, Ltd. | Method and apparatus for providing security for computer software |
US4433207A (en) * | 1981-09-10 | 1984-02-21 | Best Robert M | Cryptographic decoder for computer programs |
US4471163A (en) * | 1981-10-05 | 1984-09-11 | Donald Thomas C | Software protection system |
US4593353A (en) * | 1981-10-26 | 1986-06-03 | Telecommunications Associates, Inc. | Software protection method and apparatus |
US4670857A (en) * | 1981-10-26 | 1987-06-02 | Rackman Michael I | Cartridge-controlled system whose use is limited to authorized cartridges |
US4442486A (en) * | 1981-11-25 | 1984-04-10 | U.S. Philips Corporation | Protected programmable apparatus |
US4454594A (en) * | 1981-11-25 | 1984-06-12 | U.S. Philips Corporation | Method and apparatus to secure proprietary operation of computer equipment |
US4553252A (en) * | 1981-12-21 | 1985-11-12 | Egendorf Harris H | Counting computer software cartridge |
US4458315A (en) * | 1982-02-25 | 1984-07-03 | Penta, Inc. | Apparatus and method for preventing unauthorized use of computer programs |
AU542447B2 (en) * | 1982-02-27 | 1985-02-21 | Fujitsu Limited | System for controlling key storage unit |
FR2523745B1 (fr) * | 1982-03-18 | 1987-06-26 | Bull Sa | Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur |
US4484217A (en) * | 1982-05-11 | 1984-11-20 | Telease, Inc. | Method and system for remote reporting, particularly for pay television billing |
US4494156A (en) * | 1982-05-14 | 1985-01-15 | Media Systems Technology | Selectable format computer disk copier machine |
US4462076A (en) * | 1982-06-04 | 1984-07-24 | Smith Engineering | Video game cartridge recognition and security system |
US4462078A (en) * | 1982-08-02 | 1984-07-24 | Ron Ross | Computer program protection method |
US4558176A (en) * | 1982-09-20 | 1985-12-10 | Arnold Mark G | Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software |
FR2536880B1 (fr) * | 1982-11-30 | 1987-05-07 | Bull Sa | Microprocesseur concu notamment pour executer les algorithmes de calcul d'un systeme de chiffrement a cle publique |
US4528643A (en) * | 1983-01-10 | 1985-07-09 | Fpdc, Inc. | System for reproducing information in material objects at a point of sale location |
US4588991A (en) * | 1983-03-07 | 1986-05-13 | Atalla Corporation | File access security method and means |
US4680731A (en) * | 1983-03-17 | 1987-07-14 | Romox Incorporated | Reprogrammable cartridge memory with built-in identification circuitry and programming method |
US4593376A (en) * | 1983-04-21 | 1986-06-03 | Volk Larry N | System for vending program cartridges which have circuitry for inhibiting program usage after preset time interval expires |
US4597058A (en) * | 1983-05-09 | 1986-06-24 | Romox, Inc. | Cartridge programming system |
WO1984004614A1 (en) | 1983-05-13 | 1984-11-22 | Ira Dennis Gale | Data security device |
US4658093A (en) * | 1983-07-11 | 1987-04-14 | Hellman Martin E | Software distribution system |
US4584641A (en) * | 1983-08-29 | 1986-04-22 | Paul Guglielmino | Copyprotecting system for software protection |
US4562306A (en) * | 1983-09-14 | 1985-12-31 | Chou Wayne W | Method and apparatus for protecting computer software utilizing an active coded hardware device |
US5103392A (en) | 1983-10-05 | 1992-04-07 | Fujitsu Limited | System for storing history of use of programs including user credit data and having access by the proprietor |
US4768087A (en) * | 1983-10-07 | 1988-08-30 | National Information Utilities Corporation | Education utility |
US4652990A (en) * | 1983-10-27 | 1987-03-24 | Remote Systems, Inc. | Protected software access control apparatus and method |
US4558413A (en) * | 1983-11-21 | 1985-12-10 | Xerox Corporation | Software version management system |
US4740890A (en) * | 1983-12-22 | 1988-04-26 | Software Concepts, Inc. | Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media |
US4577289A (en) * | 1983-12-30 | 1986-03-18 | International Business Machines Corporation | Hardware key-on-disk system for copy-protecting magnetic storage media |
US4646234A (en) * | 1984-02-29 | 1987-02-24 | Brigham Young University | Anti-piracy system using separate storage and alternate execution of selected proprietary and public portions of computer programs |
US4672572A (en) * | 1984-05-21 | 1987-06-09 | Gould Inc. | Protector system for computer access and use |
US4712238A (en) * | 1984-06-08 | 1987-12-08 | M/A-Com Government Systems, Inc. | Selective-subscription descrambling |
US4791565A (en) * | 1984-06-20 | 1988-12-13 | Effective Security Systems, Inc. | Apparatus for controlling the use of computer software |
US4562495A (en) * | 1984-07-02 | 1985-12-31 | Verbatim Corporation | Multiple system disk |
EP0175487A3 (en) * | 1984-08-23 | 1989-03-08 | Btg International Limited | Software protection device |
US4747139A (en) * | 1984-08-27 | 1988-05-24 | Taaffe James L | Software security method and systems |
BE900479A (nl) | 1984-08-31 | 1984-12-17 | Smets Raph | Magnetische drager, o.m. diskette, die tegen ongeoorloofd kopieren is beveiligd. |
US4644493A (en) * | 1984-09-14 | 1987-02-17 | International Business Machines Corporation | Implementing a shared higher level of privilege on personal computers for copy protection of software |
US4696034A (en) * | 1984-10-12 | 1987-09-22 | Signal Security Technologies | High security pay television system |
US4677434A (en) * | 1984-10-17 | 1987-06-30 | Lotus Information Network Corp. | Access control system for transmitting data from a central station to a plurality of receiving stations and method therefor |
EP0180460B1 (en) | 1984-10-31 | 1990-09-19 | Sony Corporation | Decoders for pay television systems |
CA1238427A (en) * | 1984-12-18 | 1988-06-21 | Jonathan Oseas | Code protection using cryptography |
JPS61166652A (ja) * | 1985-01-19 | 1986-07-28 | Panafacom Ltd | 記憶保護例外による割込み発生方式 |
US4713753A (en) * | 1985-02-21 | 1987-12-15 | Honeywell Inc. | Secure data processing system architecture with format control |
US4688169A (en) * | 1985-05-30 | 1987-08-18 | Joshi Bhagirath S | Computer software security system |
US4685056A (en) * | 1985-06-11 | 1987-08-04 | Pueblo Technologies, Inc. | Computer security device |
US4757533A (en) * | 1985-09-11 | 1988-07-12 | Computer Security Corporation | Security system for microcomputers |
GB2182467B (en) * | 1985-10-30 | 1989-10-18 | Ncr Co | Security device for stored sensitive data |
US5208748A (en) | 1985-11-18 | 1993-05-04 | Action Technologies, Inc. | Method and apparatus for structuring and managing human communications by explicitly defining the types of communications permitted between participants |
US5216603A (en) | 1985-11-18 | 1993-06-01 | Action Technologies, Inc. | Method and apparatus for structuring and managing human communications by explicitly defining the types of communications permitted between participants |
US4864494A (en) | 1986-03-21 | 1989-09-05 | Computerized Data Ssytems For Mfg., Inc. | Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software |
US4823264A (en) * | 1986-05-27 | 1989-04-18 | Deming Gilbert R | Electronic funds transfer system |
US5010571A (en) | 1986-09-10 | 1991-04-23 | Titan Linkabit Corporation | Metering retrieval of encrypted data stored in customer data retrieval terminal |
US4799156A (en) | 1986-10-01 | 1989-01-17 | Strategic Processing Corporation | Interactive market management system |
US4827508A (en) | 1986-10-14 | 1989-05-02 | Personal Library Software, Inc. | Database usage metering and protection system and method |
US5050213A (en) | 1986-10-14 | 1991-09-17 | Electronic Publishing Resources, Inc. | Database usage metering and protection system and method |
US4977594A (en) | 1986-10-14 | 1990-12-11 | Electronic Publishing Resources, Inc. | Database usage metering and protection system and method |
US5047928A (en) | 1986-10-24 | 1991-09-10 | Wiedemer John D | Billing system for computer software |
US5155680A (en) | 1986-10-24 | 1992-10-13 | Signal Security Technologies | Billing system for computing software |
US4796181A (en) * | 1986-10-24 | 1989-01-03 | Wiedemer John D | Billing system for computer software |
US5146575A (en) | 1986-11-05 | 1992-09-08 | International Business Machines Corp. | Implementing privilege on microprocessor systems for use in software asset protection |
US4817140A (en) * | 1986-11-05 | 1989-03-28 | International Business Machines Corp. | Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor |
US4858121A (en) | 1986-12-12 | 1989-08-15 | Medical Payment Systems, Incorporated | Medical payment system |
US5224160A (en) | 1987-02-23 | 1993-06-29 | Siemens Nixdorf Informationssysteme Ag | Process for securing and for checking the integrity of the secured programs |
US4930073A (en) | 1987-06-26 | 1990-05-29 | International Business Machines Corporation | Method to prevent use of incorrect program version in a computer system |
US4999806A (en) | 1987-09-04 | 1991-03-12 | Fred Chernow | Software distribution system |
DE3876617T2 (de) | 1987-09-04 | 1993-04-08 | Digital Equipment Corp | Verbindungssteuerung in einem netzwerk fuer ein digitaldatenverarbeitungssystem, das mehrfache uebertragungsprotokolle unterstuetzt. |
US5005122A (en) | 1987-09-08 | 1991-04-02 | Digital Equipment Corporation | Arrangement with cooperating management server node and network service node |
DE3803982A1 (de) | 1988-02-10 | 1990-01-25 | Igor Groza | Datentraeger mit sperrung gegen doublizierung |
US5214702A (en) | 1988-02-12 | 1993-05-25 | Fischer Addison M | Public key/signature cryptosystem with enhanced digital signature certification |
US5005200A (en) | 1988-02-12 | 1991-04-02 | Fischer Addison M | Public key/signature cryptosystem with enhanced digital signature certification |
US4868877A (en) | 1988-02-12 | 1989-09-19 | Fischer Addison M | Public key/signature cryptosystem with enhanced digital signature certification |
US4924378A (en) | 1988-06-13 | 1990-05-08 | Prime Computer, Inc. | License mangagement system and license storage key |
US5185717A (en) | 1988-08-05 | 1993-02-09 | Ryoichi Mori | Tamper resistant module having logical elements arranged in multiple layers on the outer surface of a substrate to protect stored information |
US5247575A (en) | 1988-08-16 | 1993-09-21 | Sprague Peter J | Information distribution system |
US5111390A (en) | 1988-08-22 | 1992-05-05 | Unisys Corporation | Software security system for maintaining integrity of compiled object code by restricting users ability to define compilers |
US5023907A (en) | 1988-09-30 | 1991-06-11 | Apollo Computer, Inc. | Network license server |
US4949187A (en) | 1988-12-16 | 1990-08-14 | Cohen Jason M | Video communications system having a remotely controlled central source of video and audio data |
WO1990013865A1 (en) | 1989-04-28 | 1990-11-15 | Softel, Inc. | Method and apparatus for remotely controlling and monitoring the use of computer software |
DE69031191T2 (de) * | 1989-05-15 | 1998-02-12 | Ibm | System zur Steuerung von Zugriffsprivilegien |
US5442645A (en) | 1989-06-06 | 1995-08-15 | Bull Cp8 | Method for checking the integrity of a program or data, and apparatus for implementing this method |
US5347579A (en) | 1989-07-05 | 1994-09-13 | Blandford Robert R | Personal computer diary |
US5048085A (en) | 1989-10-06 | 1991-09-10 | International Business Machines Corporation | Transaction system security method and apparatus |
US5148481A (en) | 1989-10-06 | 1992-09-15 | International Business Machines Corporation | Transaction system security method and apparatus |
US5136643A (en) | 1989-10-13 | 1992-08-04 | Fischer Addison M | Public/key date-time notary facility |
US5001752A (en) | 1989-10-13 | 1991-03-19 | Fischer Addison M | Public/key date-time notary facility |
US5201047A (en) | 1989-12-21 | 1993-04-06 | International Business Machines Corporation | Attribute-based classification and retrieval system |
US5263158A (en) | 1990-02-15 | 1993-11-16 | International Business Machines Corporation | Method and system for variable authority level user access control in a distributed data processing system having multiple resource manager |
US5119493A (en) | 1990-02-23 | 1992-06-02 | International Business Machines Corporation | System for recording at least one selected activity from a selected resource object within a distributed data processing system |
DE69031758T2 (de) | 1990-04-13 | 1998-05-28 | Koninkl Philips Electronics Nv | Verfahren zur Organisation von und zum Zugriff auf Produkt beschreibenden Daten in Zusammenhang mit einem technischen Prozess |
DE69130461T2 (de) * | 1990-05-11 | 1999-06-10 | International Computers Ltd., Putney, London | Zugriffsteuerung in einem verteilten Rechnersystem |
US5201046A (en) | 1990-06-22 | 1993-04-06 | Xidak, Inc. | Relational database management system and method for storing, retrieving and modifying directed graph data structures |
US5128525A (en) | 1990-07-31 | 1992-07-07 | Xerox Corporation | Convolution filtering for decoding self-clocking glyph shape codes |
US5168147A (en) | 1990-07-31 | 1992-12-01 | Xerox Corporation | Binary image processing for decoding self-clocking glyph shape codes |
US5091966A (en) | 1990-07-31 | 1992-02-25 | Xerox Corporation | Adaptive scaling for decoding spatially periodic self-clocking glyph shape codes |
US5136646A (en) | 1991-03-08 | 1992-08-04 | Bell Communications Research, Inc. | Digital document time-stamping with catenate certificate |
US5136647A (en) | 1990-08-02 | 1992-08-04 | Bell Communications Research, Inc. | Method for secure time-stamping of digital documents |
US5224163A (en) | 1990-09-28 | 1993-06-29 | Digital Equipment Corporation | Method for delegating authorization from one entity to another through the use of session encryption keys |
US5222134A (en) | 1990-11-07 | 1993-06-22 | Tau Systems Corporation | Secure system for activating personal computer software at remote locations |
US5103476A (en) | 1990-11-07 | 1992-04-07 | Waite David P | Secure system for activating personal computer software at remote locations |
US5758152A (en) | 1990-12-06 | 1998-05-26 | Prime Arithmetics, Inc. | Method and apparatus for the generation and manipulation of data structures |
JP3270102B2 (ja) * | 1991-03-11 | 2002-04-02 | ヒューレット・パッカード・カンパニー | ライセンス付与方法及びシステム |
US5504818A (en) | 1991-04-19 | 1996-04-02 | Okano; Hirokazu | Information processing system using error-correcting codes and cryptography |
FR2678121B1 (fr) | 1991-06-18 | 1994-04-29 | Matra Communication | Dispositif d'insertion de paquets numeriques dans un canal de transmission. |
US5260999A (en) | 1991-06-28 | 1993-11-09 | Digital Equipment Corporation | Filters in license management system |
US5438508A (en) | 1991-06-28 | 1995-08-01 | Digital Equipment Corporation | License document interchange format for license management system |
US5319785A (en) | 1991-06-28 | 1994-06-07 | Digital Equipment Corporation | Polling of I/O device status comparison performed in the polled I/O device |
US5355474A (en) | 1991-09-27 | 1994-10-11 | Thuraisngham Bhavani M | System for multilevel secure database management using a knowledge base with release-based and other security constraints for query, response and update modification |
JP3065738B2 (ja) | 1991-10-11 | 2000-07-17 | 株式会社東芝 | コンピュータシステム |
US5265164A (en) | 1991-10-31 | 1993-11-23 | International Business Machines Corporation | Cryptographic facility environment backup/restore and replication in a public key cryptosystem |
US5453601A (en) | 1991-11-15 | 1995-09-26 | Citibank, N.A. | Electronic-monetary system |
US5557518A (en) | 1994-04-28 | 1996-09-17 | Citibank, N.A. | Trusted agents for open electronic commerce |
US5455861A (en) | 1991-12-09 | 1995-10-03 | At&T Corp. | Secure telecommunications |
US5221833A (en) | 1991-12-27 | 1993-06-22 | Xerox Corporation | Methods and means for reducing bit error rates in reading self-clocking glyph codes |
US5245165A (en) | 1991-12-27 | 1993-09-14 | Xerox Corporation | Self-clocking glyph code for encoding dual bit digital values robustly |
US5301231A (en) | 1992-02-12 | 1994-04-05 | International Business Machines Corporation | User defined function facility |
GB2264796A (en) | 1992-03-02 | 1993-09-08 | Ibm | Distributed transaction processing |
CA2093094C (en) | 1992-04-06 | 2000-07-11 | Addison M. Fischer | Method and apparatus for creating, supporting, and using travelling programs |
US5392390A (en) | 1992-04-10 | 1995-02-21 | Intellilink Corp. | Method for mapping, translating, and dynamically reconciling data between disparate computer platforms |
US5276735A (en) | 1992-04-17 | 1994-01-04 | Secure Computing Corporation | Data enclave and trusted path system |
US5421006A (en) | 1992-05-07 | 1995-05-30 | Compaq Computer Corp. | Method and apparatus for assessing integrity of computer system software |
US5412717A (en) | 1992-05-15 | 1995-05-02 | Fischer; Addison M. | Computer system security method and apparatus having program authorization information data structures |
DE69323926T2 (de) * | 1992-05-15 | 1999-09-30 | Addison M. Fischer | Verfahren und Vorrichtung zur Sicherheit eines Computersystem mit Programmberechtigungsdatenstrukturen |
US5235642A (en) | 1992-07-21 | 1993-08-10 | Digital Equipment Corporation | Access control subsystem and method for distributed computer system using locally cached authentication credentials |
US5285494A (en) | 1992-07-31 | 1994-02-08 | Pactel Corporation | Network management system |
US5319705A (en) | 1992-10-21 | 1994-06-07 | International Business Machines Corporation | Method and system for multimedia access control enablement |
GB2295947B (en) | 1992-10-27 | 1997-08-13 | Mitsubishi Corp | Pay broadcasting system |
US5341429A (en) | 1992-12-04 | 1994-08-23 | Testdrive Corporation | Transformation of ephemeral material |
US5509070A (en) | 1992-12-15 | 1996-04-16 | Softlock Services Inc. | Method for encouraging purchase of executable and non-executable software |
US5373561A (en) | 1992-12-21 | 1994-12-13 | Bell Communications Research, Inc. | Method of extending the validity of a cryptographic certificate |
US5497491A (en) | 1993-01-26 | 1996-03-05 | International Business Machines Corporation | System and method for importing and exporting data between an object oriented computing environment and an external computing environment |
US5351293A (en) | 1993-02-01 | 1994-09-27 | Wave Systems Corp. | System method and apparatus for authenticating an encrypted signal |
US5390330A (en) | 1993-02-11 | 1995-02-14 | Talati; Kirit K. | Control system and method for direct execution of software application information models without code generation |
US5640546A (en) | 1993-02-23 | 1997-06-17 | Network Programs, Inc. | Composition of systems of objects by interlocking coordination, projection, and distribution |
FR2703800B1 (fr) | 1993-04-06 | 1995-05-24 | Bull Cp8 | Procédé de signature d'un fichier informatique, et dispositif pour la mise en Óoeuvre. |
JP3255754B2 (ja) | 1993-04-23 | 2002-02-12 | 富士通株式会社 | 電子取引システム |
US5422953A (en) | 1993-05-05 | 1995-06-06 | Fischer; Addison M. | Personal date/time notary device |
US5504837A (en) | 1993-05-10 | 1996-04-02 | Bell Communications Research, Inc. | Method for resolving conflicts among distributed entities through the generation of counter proposals by transversing a goal hierarchy with acceptable, unacceptable, and indeterminate nodes |
US5550971A (en) | 1993-06-30 | 1996-08-27 | U S West Technologies, Inc. | Method and system for generating a user interface adaptable to various database management systems |
US5428606A (en) | 1993-06-30 | 1995-06-27 | Moskowitz; Scott A. | Digital information commodities exchange |
AU683038B2 (en) | 1993-08-10 | 1997-10-30 | Addison M. Fischer | A method for operating computers and for processing information among computers |
IL110891A (en) | 1993-09-14 | 1999-03-12 | Spyrus | System and method for controlling access to data |
CA2129075C (en) | 1993-10-18 | 1999-04-20 | Joseph J. Daniele | Electronic copyright royalty accounting system using glyphs |
US5343527A (en) | 1993-10-27 | 1994-08-30 | International Business Machines Corporation | Hybrid encryption method and system for protecting reusable software components |
US5463565A (en) | 1993-10-29 | 1995-10-31 | Time Warner Entertainment Co., L.P. | Data block format for software carrier and player therefor |
US5455953A (en) | 1993-11-03 | 1995-10-03 | Wang Laboratories, Inc. | Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket |
US5537526A (en) | 1993-11-12 | 1996-07-16 | Taugent, Inc. | Method and apparatus for processing a display document utilizing a system level document framework |
US5748763A (en) | 1993-11-18 | 1998-05-05 | Digimarc Corporation | Image steganography system featuring perceptually adaptive and globally scalable signal embedding |
US5636292C1 (en) | 1995-05-08 | 2002-06-18 | Digimarc Corp | Steganography methods employing embedded calibration data |
US5710834A (en) | 1995-05-08 | 1998-01-20 | Digimarc Corporation | Method and apparatus responsive to a code signal conveyed through a graphic image |
US5768426A (en) | 1993-11-18 | 1998-06-16 | Digimarc Corporation | Graphics processing system employing embedded code signals |
US5748783A (en) | 1995-05-08 | 1998-05-05 | Digimarc Corporation | Method and apparatus for robust information coding |
US5572673A (en) | 1993-12-01 | 1996-11-05 | Sybase, Inc. | Secure multi-level system for executing stored procedures |
US5491800A (en) | 1993-12-20 | 1996-02-13 | Taligent, Inc. | Object-oriented remote procedure call networking system |
US5449896A (en) | 1993-12-22 | 1995-09-12 | Xerox Corporation | Random access techniques for use with self-clocking glyph codes |
US5453605A (en) | 1993-12-22 | 1995-09-26 | Xerox Corporation | Global addressability for self-clocking glyph codes |
US5449895A (en) | 1993-12-22 | 1995-09-12 | Xerox Corporation | Explicit synchronization for self-clocking glyph codes |
US5473687A (en) | 1993-12-29 | 1995-12-05 | Infosafe Systems, Inc. | Method for retrieving secure information from a database |
US5450493A (en) | 1993-12-29 | 1995-09-12 | At&T Corp. | Secure communication method and apparatus |
US5513261A (en) | 1993-12-29 | 1996-04-30 | At&T Corp. | Key management scheme for use with electronic cards |
GB9402935D0 (en) * | 1994-02-16 | 1994-04-06 | British Telecomm | A method for controlling access to a database |
US5394469A (en) | 1994-02-18 | 1995-02-28 | Infosafe Systems, Inc. | Method and apparatus for retrieving secure information from mass storage media |
US5530752A (en) | 1994-02-22 | 1996-06-25 | Convex Computer Corporation | Systems and methods for protecting software from unlicensed copying and use |
US5499298A (en) | 1994-03-17 | 1996-03-12 | National University Of Singapore | Controlled dissemination of digital information |
DE69500885T2 (de) | 1994-03-21 | 1998-05-20 | Object Technology Licensing Corp., Cupertino, Calif. | Verfahren und vorrichtung zur verarbeitung eines dokuments |
US5563946A (en) | 1994-04-25 | 1996-10-08 | International Business Machines Corporation | Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems |
JP3753749B2 (ja) * | 1994-04-28 | 2006-03-08 | 大日本印刷株式会社 | ネットワークを用いた著作物提供システム |
US5473692A (en) | 1994-09-07 | 1995-12-05 | Intel Corporation | Roving software license for a hardware agent |
US5539828A (en) | 1994-05-31 | 1996-07-23 | Intel Corporation | Apparatus and method for providing secured communications |
US5724425A (en) | 1994-06-10 | 1998-03-03 | Sun Microsystems, Inc. | Method and apparatus for enhancing software security and distributing software |
US5533123A (en) | 1994-06-28 | 1996-07-02 | National Semiconductor Corporation | Programmable distributed personal security |
CA2128587A1 (en) | 1994-07-21 | 1996-01-22 | Ed Morson | Method and arrangement for recognition of a coded transmitted signal |
US5606609A (en) | 1994-09-19 | 1997-02-25 | Scientific-Atlanta | Electronic document verification system and method |
US5504757A (en) | 1994-09-27 | 1996-04-02 | International Business Machines Corporation | Method for selecting transmission speeds for transmitting data packets over a serial bus |
ZA958446B (en) | 1994-10-19 | 1996-05-27 | Intergame | A method and system for cashless gaming machine operation |
US5634012A (en) | 1994-11-23 | 1997-05-27 | Xerox Corporation | System for controlling the distribution and use of digital works having a fee reporting mechanism |
US5715403A (en) * | 1994-11-23 | 1998-02-03 | Xerox Corporation | System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar |
US5629980A (en) * | 1994-11-23 | 1997-05-13 | Xerox Corporation | System for controlling the distribution and use of digital works |
JPH08263438A (ja) * | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
US5638443A (en) | 1994-11-23 | 1997-06-10 | Xerox Corporation | System for controlling the distribution and use of composite digital works |
US5553282A (en) | 1994-12-09 | 1996-09-03 | Taligent, Inc. | Software project history database and method of operation |
US5655077A (en) | 1994-12-13 | 1997-08-05 | Microsoft Corporation | Method and system for authenticating access to heterogeneous computing services |
DE69521977T2 (de) * | 1994-12-13 | 2002-04-04 | International Business Machines Corp., Armonk | Verfahren und System zur gesicherten Programmenverteilung |
US5692180A (en) | 1995-01-31 | 1997-11-25 | International Business Machines Corporation | Object-oriented cell directory database for a distributed computing environment |
SE504085C2 (sv) * | 1995-02-01 | 1996-11-04 | Greg Benson | Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare |
JPH08214281A (ja) | 1995-02-06 | 1996-08-20 | Sony Corp | 課金方法および課金システム |
EP1526472A3 (en) * | 1995-02-13 | 2006-07-26 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US5943422A (en) | 1996-08-12 | 1999-08-24 | Intertrust Technologies Corp. | Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels |
US5530235A (en) | 1995-02-16 | 1996-06-25 | Xerox Corporation | Interactive contents revealing storage device |
FR2732532B1 (fr) | 1995-03-29 | 1997-06-20 | Lahmi Paul David | Procede securise de reproduction de documents sensibles |
US5534975A (en) | 1995-05-26 | 1996-07-09 | Xerox Corporation | Document processing system utilizing document service cards to provide document processing services |
US5613004A (en) | 1995-06-07 | 1997-03-18 | The Dice Company | Steganographic method and device |
US5740549A (en) | 1995-06-12 | 1998-04-14 | Pointcast, Inc. | Information and advertising distribution system and method |
JP3700733B2 (ja) * | 1995-06-12 | 2005-09-28 | 富士ゼロックス株式会社 | 文書管理装置及び文書管理方法 |
US5592549A (en) | 1995-06-15 | 1997-01-07 | Infosafe Systems, Inc. | Method and apparatus for retrieving selected information from a secure information source |
US5765152A (en) | 1995-10-13 | 1998-06-09 | Trustees Of Dartmouth College | System and method for managing copyrighted electronic media |
US5757914A (en) | 1995-10-26 | 1998-05-26 | Sun Microsystems, Inc. | System and method for protecting use of dynamically linked executable modules |
US5633932A (en) | 1995-12-19 | 1997-05-27 | Intel Corporation | Apparatus and method for preventing disclosure through user-authentication at a printing node |
US5754849A (en) | 1996-01-30 | 1998-05-19 | Wayfarer Communications, Inc. | Self-describing object providing dynamic manipulation of heterogeneous data values and semantic identity between memory and transmission representations |
US5689587A (en) | 1996-02-09 | 1997-11-18 | Massachusetts Institute Of Technology | Method and apparatus for data hiding in images |
US6006332A (en) | 1996-10-21 | 1999-12-21 | Case Western Reserve University | Rights management system for digital media |
US5920861A (en) | 1997-02-25 | 1999-07-06 | Intertrust Technologies Corp. | Techniques for defining using and manipulating rights management data structures |
US6061726A (en) | 1997-05-27 | 2000-05-09 | Novell, Inc. | Dynamic rights assignment apparatus and method using network directory services |
US6026166A (en) | 1997-10-20 | 2000-02-15 | Cryptoworx Corporation | Digitally certifying a user identity and a computer system in combination |
US5987471A (en) | 1997-11-13 | 1999-11-16 | Novell, Inc. | Sub-foldering system in a directory-service-based launcher |
-
1997
- 1997-02-25 US US08/805,804 patent/US5920861A/en not_active Expired - Lifetime
-
1998
- 1998-02-25 EP EP06075136.9A patent/EP1657618B1/en not_active Expired - Lifetime
- 1998-02-25 WO PCT/US1998/003623 patent/WO1998037481A1/en active IP Right Grant
- 1998-02-25 AT AT98907612T patent/ATE359544T1/de not_active IP Right Cessation
- 1998-02-25 EP EP07007256A patent/EP1816579A3/en not_active Withdrawn
- 1998-02-25 JP JP53699598A patent/JP2001515617A/ja not_active Withdrawn
- 1998-02-25 EP EP06075103A patent/EP1655654A3/en not_active Ceased
- 1998-02-25 CN CNB021493707A patent/CN1236387C/zh not_active Expired - Fee Related
- 1998-02-25 CA CA002643148A patent/CA2643148A1/en not_active Abandoned
- 1998-02-25 EP EP98907612A patent/EP1004068B1/en not_active Revoked
- 1998-02-25 CA CA002282602A patent/CA2282602C/en not_active Expired - Fee Related
- 1998-02-25 AU AU63374/98A patent/AU728776B2/en not_active Ceased
- 1998-02-25 DE DE69837545T patent/DE69837545T2/de not_active Expired - Lifetime
- 1998-02-25 CN CN2005101243232A patent/CN1776701B/zh not_active Expired - Fee Related
- 1998-02-25 EP EP06075102A patent/EP1655653A3/en not_active Ceased
- 1998-02-25 EP EP07007255A patent/EP1826653A3/en not_active Withdrawn
- 1998-02-25 CN CNA2005101243247A patent/CN1776702A/zh active Pending
- 1998-02-25 CN CNB988028433A patent/CN1148686C/zh not_active Expired - Lifetime
- 1998-02-25 ES ES98907612T patent/ES2286847T3/es not_active Expired - Lifetime
-
1999
- 1999-04-27 US US09/300,778 patent/US6138119A/en not_active Expired - Lifetime
-
2004
- 2004-09-30 HK HK04107512A patent/HK1064763A1/xx not_active IP Right Cessation
-
2005
- 2005-10-26 JP JP2005311836A patent/JP2006059383A/ja active Pending
- 2005-10-26 JP JP2005311817A patent/JP2006099790A/ja not_active Withdrawn
-
2006
- 2006-04-12 JP JP2006110189A patent/JP3843282B2/ja not_active Expired - Fee Related
- 2006-09-01 HK HK06109539.3A patent/HK1097925A1/xx not_active IP Right Cessation
-
2010
- 2010-10-13 JP JP2010230684A patent/JP2011018376A/ja active Pending
-
2012
- 2012-11-02 JP JP2012242909A patent/JP2013061957A/ja active Pending
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP3843282B2 (ja) | 権利管理データ構造を定義し、使用し、処理する技術 | |
US7062500B1 (en) | Techniques for defining, using and manipulating rights management data structures | |
US7047241B1 (en) | System and methods for managing digital creative works | |
US9898715B2 (en) | Systems and methods for creating, manipulating and processing rights and contract expressions using tokenized templates | |
WO1997014087A1 (en) | System and methods for managing digital creative works | |
EP1318463A1 (en) | Electronic virtual components description import in intranet catalogs | |
Chmielewski | Describing interactivity of 3d content | |
Guth et al. | A contract and rights management framework design for interacting brokers | |
US7660789B2 (en) | Entity agent | |
Borbinha et al. | NEDLIB glossary | |
Seifert | Development and implementation of a Java framework for distributed technical computing via the Internet | |
Yu | Comparing electronic commerce solutions for small businesses |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20060512 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20060525 |
|
A871 | Explanation of circumstances concerning accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A871 Effective date: 20060629 |
|
TRDD | Decision of grant or rejection written | ||
A975 | Report on accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A971005 Effective date: 20060707 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20060725 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20060814 |
|
R150 | Certificate of patent or registration of utility model |
Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20100818 Year of fee payment: 4 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20110818 Year of fee payment: 5 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20110818 Year of fee payment: 5 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20120818 Year of fee payment: 6 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20120818 Year of fee payment: 6 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20130818 Year of fee payment: 7 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
LAPS | Cancellation because of no payment of annual fees |