JP4484592B2 - サーバ・リポジトリに記憶されたディジタルワークに安全にアクセスする方法 - Google Patents
サーバ・リポジトリに記憶されたディジタルワークに安全にアクセスする方法 Download PDFInfo
- Publication number
- JP4484592B2 JP4484592B2 JP2004170844A JP2004170844A JP4484592B2 JP 4484592 B2 JP4484592 B2 JP 4484592B2 JP 2004170844 A JP2004170844 A JP 2004170844A JP 2004170844 A JP2004170844 A JP 2004170844A JP 4484592 B2 JP4484592 B2 JP 4484592B2
- Authority
- JP
- Japan
- Prior art keywords
- repository
- digital work
- transaction
- server
- rights
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
- 238000000034 method Methods 0.000 claims abstract description 41
- 238000012546 transfer Methods 0.000 claims abstract description 39
- 230000008569 process Effects 0.000 abstract description 25
- 238000009826 distribution Methods 0.000 abstract description 17
- 238000007639 printing Methods 0.000 abstract description 8
- 238000013475 authorization Methods 0.000 description 69
- 238000004891 communication Methods 0.000 description 43
- 238000009877 rendering Methods 0.000 description 33
- 230000006870 function Effects 0.000 description 19
- 238000003860 storage Methods 0.000 description 19
- 238000012360 testing method Methods 0.000 description 16
- 238000012545 processing Methods 0.000 description 15
- 230000008859 change Effects 0.000 description 12
- 238000010586 diagram Methods 0.000 description 10
- 239000003795 chemical substances by application Substances 0.000 description 9
- 239000000284 extract Substances 0.000 description 8
- 238000000605 extraction Methods 0.000 description 7
- 238000013515 script Methods 0.000 description 7
- 239000002131 composite material Substances 0.000 description 6
- 230000000977 initiatory effect Effects 0.000 description 6
- 230000007704 transition Effects 0.000 description 6
- 238000013459 approach Methods 0.000 description 5
- 238000009434 installation Methods 0.000 description 5
- 239000000463 material Substances 0.000 description 5
- 230000007246 mechanism Effects 0.000 description 5
- 230000009471 action Effects 0.000 description 4
- 238000004590 computer program Methods 0.000 description 4
- 238000007726 management method Methods 0.000 description 4
- 230000005540 biological transmission Effects 0.000 description 3
- 238000013461 design Methods 0.000 description 3
- 230000000694 effects Effects 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 230000003993 interaction Effects 0.000 description 3
- 239000007787 solid Substances 0.000 description 3
- 238000011161 development Methods 0.000 description 2
- 230000007717 exclusion Effects 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- 238000011056 performance test Methods 0.000 description 2
- 230000000717 retained effect Effects 0.000 description 2
- INJOMKTZOLKMBF-UHFFFAOYSA-N Guanfacine Chemical compound NC(=N)NC(=O)CC1=C(Cl)C=CC=C1Cl INJOMKTZOLKMBF-UHFFFAOYSA-N 0.000 description 1
- 230000002159 abnormal effect Effects 0.000 description 1
- 125000002015 acyclic group Chemical group 0.000 description 1
- 230000004888 barrier function Effects 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000003542 behavioural effect Effects 0.000 description 1
- 239000011449 brick Substances 0.000 description 1
- 238000004422 calculation algorithm Methods 0.000 description 1
- 210000001072 colon Anatomy 0.000 description 1
- 238000004040 coloring Methods 0.000 description 1
- 230000008878 coupling Effects 0.000 description 1
- 238000010168 coupling process Methods 0.000 description 1
- 238000005859 coupling reaction Methods 0.000 description 1
- 230000001186 cumulative effect Effects 0.000 description 1
- 230000006837 decompression Effects 0.000 description 1
- 238000012812 general test Methods 0.000 description 1
- 238000003707 image sharpening Methods 0.000 description 1
- 238000002347 injection Methods 0.000 description 1
- 239000007924 injection Substances 0.000 description 1
- 238000011900 installation process Methods 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 238000005259 measurement Methods 0.000 description 1
- QCAWEPFNJXQPAN-UHFFFAOYSA-N methoxyfenozide Chemical compound COC1=CC=CC(C(=O)NN(C(=O)C=2C=C(C)C=C(C)C=2)C(C)(C)C)=C1C QCAWEPFNJXQPAN-UHFFFAOYSA-N 0.000 description 1
- 230000003278 mimic effect Effects 0.000 description 1
- 239000003607 modifier Substances 0.000 description 1
- 230000007935 neutral effect Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 238000004080 punching Methods 0.000 description 1
- 230000011664 signaling Effects 0.000 description 1
- 229940065385 tenex Drugs 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/14—Charging, metering or billing arrangements for data wireline or wireless communications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/14—Charging, metering or billing arrangements for data wireline or wireless communications
- H04L12/1403—Architecture for metering, charging or billing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/14—Charging, metering or billing arrangements for data wireline or wireless communications
- H04L12/1453—Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
- H04L12/146—Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network using digital cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/14—Charging, metering or billing arrangements for data wireline or wireless communications
- H04L12/1485—Tariff-related aspects
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/14—Charging, metering or billing arrangements for data wireline or wireless communications
- H04L12/1485—Tariff-related aspects
- H04L12/1496—Tariff-related aspects involving discounts
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2137—Time limited access, e.g. to a computer or data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/603—Digital right managament [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
Description
ユーザインタフェースは、ユーザがリポジトリと対話してディジタルワークへのアクセスを得るためのトランザクションを呼出すか又は使用権を行使するメカニズムとして広く定義付けられている。上記のように、リポジトリは種々の形式で組み込まれる。リポジトリに対するユーザインタフェースは、特定の実施例によって異なる。ユーザインタフェースは、ディジタルワークを示すアイコンや実行され得る種々のトランザクションを有するグラフィカルユーザインタフェース(GUI)であってもよい。ユーザインタフェースは情報がユーザにプロンプトされる生成ダイアログであってもよい。
・Play−幾つかのプロセッサ上でディジタルワークをレンダリング又は実行するプロセス。これはディジタル映画の再生、ディジタル音楽の再生、ビデオゲームの再生、コンピュータプログラムの実行、又はディスプレイ上でのドキュメントの再生などのものを含む。
・Print −使用権によってこれ以上は保護されない媒体へワークをレンダリングすること、例えば、用紙にプリントすること。
・Copy−ワークの新しいコピーを作成する。
・Transfer−ワークを一つのリポジトリから他のリポジトリへ移動する。
・Loan−指定された期間、コピーを他のリポジトリへ貸し出す。
・Backup−媒体の故障に対する保護としてディジタルワークのバックアップコピーを作成すること。
・Restore −ディジタルワークのバックアップコピーを復元すること。
・Delete−ディジタルワークのコピーを削除又は消去すること。
・Folder−フォルダを作成及びネーミングし、フォルダ同士の間でファイル及びフォルダを移動すること。
・Directory −フォルダ又はその内容を隠蔽すること。
・Extract −新しいワークの作成目的のため、ワークの部分を取り除くこと。
・Embed −現存のワーク内にワークを組み込むこと。
・Edit−現存のディジタルワークの部分をコピー、選択、及び変更することによりディジタルワークを変更すること。
・Install −リポジトリ上で新しいソフトウェアをインストールすること。
・Uninstall −リポジトリから現存のソフトウェアを除去すること。
Start-Time:=Time-Unit
Use-Duration:=Time-Unit
時間仕様の全てはそれらの最終的なインスタンス生成においてタイムユニット仕様を含む。
・ディジタルワークが一回だけの使用に限定されて低コストで頒布される。
・ディジタルワークが、他のワークの購入の際の割引をするために一回使用可能なチケットによって頒布される。
・ディジタルワークが、未来のアップグレード用に使用することができる(購入価格に含まれ、恐らくそのワーク内に埋め込まれた)チケットによって頒布される。
・リポジトリとユーザがそれらの本物をクレジットサーバへ設定するための登録及びLOGIN トランザクション。リポジトリとクレジットサーバが単一システムとして実行される場合、これらのトランザクションは完全に内部トランザクションである。
・クレジットサーバがその本物を請求クリアリングハウスへ設定する登録及びLOGIN トランザクション。
・料金を割り当てるためのAssign-fee transaction。このトランザクションにおける情報は、トランザクション識別子、トランザクションにおけるリポジトリの同一性、及びディジタルワークの該当部分からの請求のリストを含む。トランザクションにおいて何らかの異常事態、例えば、通信妨害などが発生した場合、この情報も含まれる。
・請求を割り当てるためのBegin-charge transaction(請求開始トランザクション)。このトランザクションは、課金使用に用いられることを除いては料金割当てトランザクション(Assign-fee transaction)とほぼ同様である。なお、このトランザクションは、料金割当てトランザクションと共に使用料情報を含む。次に、クレジットサーバはクロックをランする役割を果たす。
・課金使用に対する請求を終了するEnd-charge transaction。(このアプローチの変形ではリポジトリは時間ブロック毎に周期的請求情報を交換する。)
・パーソナルクレジットサーバと請求クリアリングハウスの間のReport-charges transaction(請求通知トランザクション)。このトランザクションは請求(billing) 期間において少なくとも一度は呼び出される。これは、請求に関する情報を渡すために使用される。貸借カード上で、このトランザクションは、必要に応じて、バランス(貸借対照)情報及びクレジットの制限を更新するために使用される。
1)リクエスタが指定されたセキュリティクラス又はそれより高位のセキュリティクラスにあること。
2)サーバがあらゆる指定されたオーソライゼーションテストに合格していること。
3)リクエスタがあらゆる指定されたオーソライゼーションテストに合格し、あらゆる要求されたディジタルチケットを有していること。
いずれの条件も満たされなかった場合、ステップ1805においてトランザクションは終了する。
・リクエスタはサーバへCopy Transactionを開始するようにメッセージを送る。このメッセージはコピーされるワーク、トランザクションに使用される著作権のバージョン、ワークを配置するための宛て先アドレス(フォルダ内の位置)情報、ワークに対するファイルデータ(サイズを含む)、要求されたコピー部数を示す。
・リポジトリは共通のオープニング・トランザクション・ステップを実行する。・サーバは、転送プロトコルに従って、要求された内容及びデータをクライアントへ転送する。Next-Set-Of-Rightsが権利のバージョンに提供された場合、これらの権利がワークに対する権利として転送される。そうでない場合、オリジナルの権利が転送される。あらゆる場合において、送られているディジタルワークのコピーに対するCopy-Countフィールドが、要求されたコピー部数にセットされる。
・リクエスタは、ワークの内容、データ、及び使用権を記録し、このワークを記憶する。リクエスタはコピーが作成された日付と時間をディジタルワークの属性の中に記録する。
・リポジトリは、共通のクロージングトランザクションステップを実行する。
・リクエスタはサーバへTransfer transactionを開始するようにメッセージを送る。このメッセージは転送されるワーク、当該トランザクションにおいて使用される転送権のバージョン、ワークを配置するための宛て先アドレス情報、このワークのためのファイルデータ、及び含まれるコピー数を示す。
・リポジトリは共通のオープニングトランザクションステップを実行する。
・サーバは、転送プロトコルに従って、要求された内容及びデータをリクエスタへ転送する。Next-Set-Of-Rightsが権利のバージョンに提供された場合、これらの権利がワークに対する権利として転送される。そうでない場合、オリジナルの権利が転送される。両方のケースにおいて、転送された権利に対するCopy-Countフィールドは、要求されたコピー部数にセットされる。
・リクエスタはワークの内容、データ、及び使用権を記録し、このワークを記憶する。
・サーバは当該トランザクションに含まれるコピー数だけそのコピーカウントをデクリメントする。
・リポジトリは共通のクロージングトランザクションステップを実行する。
・サーバ内に残っているコピー数が現在ゼロである場合、ディジタルワークはメモリから消去される。
・リクエスタはサーバへLoan transactionを開始するようにメッセージを送る。このメッセージは貸し出されるワーク、当該トランザクションにおいて使用される貸出権のバージョン、ワークを配置するための宛て先アドレス情報、包含されるコピー数、ワークのためのファイルデータ、及び貸出しの期間を示す。
・サーバは、要求された貸出期間の有効性をチェックし、この期間が有効でない場合は、エラーで終了する。貸出されたコピーに対する貸出しは、サーバへのオリジナルの貸出期間を超過することができない。
・リポジトリは共通のオープニングトランザクションステップを実行する。
・サーバは、要求された内容及びデータをリクエスタへ転送する。Next-Set-Of-Rightsが提供された場合、これらの権利がワークに対する権利として転送される。そうでない場合、オリジナルの権利が、貸出期間を反映するように更新されてから、転送される。
・リクエスタはワークの内容、データ、使用権、及び貸出期間を記録し、このワークを記憶する。
・サーバは貸し出されたコピー数を反映するようにディジタルワークにおける使用権情報を更新する。
・リポジトリは、共通のクロージングトランザクションステップを実行する。
・サーバは、ディジタルワークに対する使用権データを更新する。これは、ワークが返却されるまで、このワークの使用を除外する。リクエスタプラットフォームにいるユーザは、ここで、ディジタルワークの転送されたコピーを使用することができる。オリジナルリポジトリにアクセスしているユーザは、コピーが残っていない限り、ディジタルワークを使用することができない。次に発生することは、時間における事象の順序に依存する。
ケース1:貸出し期間の時間はまだ使い切られておらず、リクエスタがリポジトリへReturn message(返却メッセージ)を送る場合、
・返却メッセージはリクエスタ識別、及びトランザクションIDを含む。
・サーバは、返却されたコピー部数だけ使用中のコピーをデクリメントする。(返却されたディジタルワークの数が実際に貸し出された数より大きい場合はエラーとして処理される。)このステップは、ここで、他のユーザに対するサーバにおいてワークを有効にすることができる。
・リクエスタはそのコピーを無効にして、メモリからその内容を除去する。
リクエスタは全ての現在使用を終了し、メモリからディジタルワークコピーを消去する。いずれにしろワークは自動的に返却されるのであるが、リクエスタは貸出し期間より早くワークを返却することが想定される。早めの返却理由の一つは、貸出しコストを決定する計量による料金の存在である。早期返却はこの料金を削減することができる。
ケース2:貸出し期間の時間が使い果たされ、リクエスタがまだReturn messageを送っていない場合、
・サーバは、使用中のコピーフィールドを、貸し出されたディジタルワークの数だけデクリメントする。
・リクエスタは、ディジタルワークのコピーを自動的に無効にする。当該リクエスタは全ての現在使用を終了し、メモリからディジタルワークコピーを消去する。ワークはいずれにしろ自動的に返却されるのにもかかわらず、リクエスタは貸出し期間より早くワークを返却することが想定される。早期返却理由の一つは、貸出しコストを決定する計量による料金の存在である。早期返却はこの料金を削減することができる。
・リクエスタはサーバへPlay Transactionを開始するようにメッセージを送る。このメッセージは、再生されるワーク、当該トランザクションにおいて使用される再生権のバージョン、使用されているプレーヤーの識別、及びワークに対するファイルデータを示す。
・サーバは、プレーヤーの識別の有効性と、このプレーヤー識別と権利上のプレーヤー仕様の互換性をチェックする。これらが満たされない場合、エラーで終了する。
・リクエスタは、共通のオープニングトランザクションステップを実行する。
・サーバ及びリクエスタは、転送プロトコルに従って、プレーヤーによって要求された通りに、データのブロックの読み出し、書き込みを行う。リクエスタはプレーヤーを用いてワークの内容を再生する。
・プレーヤーが終了した時、プレーヤーとリクエスタはそれらのメモリから内容を除去する。
・リポジトリは共通のクロージングトランザクションステップを実行する。
・リクエスタは、サーバへPrint transaction を開始するようにメッセージを送る。このメッセージは再生されるワーク、使用されるプリンタの識別、ワークのためのファイルデータ、及び要求されているコピー数を示す。
・サーバは、プリンタ識別の有効性、及びプリンタ識別と権利上のプリンタ仕様の互換性をチェックする。これらの条件が満たされない場合、エラーで終了する。
・リポジトリは共通のオープニングトランザクションステップを実行する。
・サーバは、転送プロトコルに従って、データのブロックを転送する。
・リクエスタは、プリンタを用いて、ワーク内容をプリントする。
・プリンタが終了した時、プリンタとリクエスタはそれらのメモリからこれらの内容を除去する。
・リポジトリは共通のクロージングトランザクションステップを実行する。
・リクエスタは、サーバへBackup transactionを開始するようにメッセージを送る。このメッセージはバックアップされるワーク、当該トランザクションにおいて使用されるバックアップ権のバージョン、バックアップコピーを配置するための宛て先アドレス情報、及びワークに対するファイルデータを示す。
・リポジトリは共通のオープニングトランザクションステップを実行する。
・サーバは、要求された内容及びデータを、リクエスタへ転送する。Next-Set-Of-Rightsが提供された場合、これらの権利がワークに対する権利として転送される。そうでない場合、オリジナルのバックアップファイルに対するデフォルトの権利セットがサーバによってセットされる。
・リクエスタは、ワークの内容、データ、及び使用権を記録する。それは、次に、一回使用のキーを作成し、内容ファイルを暗号化する。それはキー情報を復元ファイル内に保存する。
・リポジトリは共通のクロージングトランザクションステップを実行する。
・リクエスタは、Restore transaction を開始するようにサーバへメッセージを送る。このメッセージは復元されるワーク、当該トランザクションにおいて使用される復元権のバージョン、ワークを配置するための宛て先アドレス情報、及びワークに対するファイルデータを示す。
・サーバは、内容ファイルが使用可能であることを検証する(即ち、この要求に対応したディジタルワークがバックアップされている)。内容ファイルが使用可能でない場合、トランザクションはエラーで終了される。
・リポジトリは、共通のオープニングトランザクションステップを実行する。
・サーバは、復元ファイルからキーを検索する。当該サーバは、ワーク内容、データ、及び使用権の暗号を解読する。
・サーバは、転送プロトコルに従って、要求された内容及びデータをリクエスタへ転送する。Next-Set-Of-Rightsが提供された場合、これらの権利がワークに対する権利として転送される。そうでない場合、オリジナルのバックアップファイルに対するデフォルトの権利セットがサーバによって転送される。
・リクエスタは、ディジタルワークを記憶する。
・リポジトリは共通のクロージング・トランザクション・ステップを実行する。
・リクエスタは、Delete transactionを開始するようにサーバへメッセージを送る。このメッセージは、デリートされるワーク、当該トランザクションのためのデリート権のバージョンを示す。
・リポジトリは、共通のオープニングトランザクションステップを実行する。
・サーバはファイルをデリートし、それをファイルシステムから消去する。
・リポジトリは共通のクロージング・トランザクション・ステップを実行する。
・リクエスタは、Directory transaction を開始するようにサーバへメッセージを送る。このメッセージはディレクトリ要求の根源であるファイル又はフォルダ、及び当該トランザクションに使用されたディレクトリ権のバージョンを示す。・サーバはリクエスタへの情報がアクセス可能であることを検証する。特に、これらのディレクトリ仕様においてHIDE-NAME (名前の隠蔽)状態を有するあらゆるファイルのネームをリターンしないし、これらの仕様においてHIDE-PARTS(部分の隠蔽)を有するあらゆるフォルダ又はファイルの部分をリターンしない。情報がアクセス可能でない場合、サーバはエラーでこのトランザクションを終了する。
・リポジトリは、共通のオープニングトランザクションステップを実行する。
・サーバは、転送プロトコルに従って、要求されたデータをリクエスタへ送る。・リクエスタはデータを記憶する。
・リポジトリは共通のクロージングトランザクションステップを実行する。
・リクエスタは、サーバへ、Folder transactionを開始するようにメッセージを送る。このメッセージは、フォルダ要求の根源であるフォルダ、及び当該トランザクションのためのフォルダ権のバージョン、動作、及びデータを示す。動作は、ファイルの作成、リネーム、及び移動の内の一つであってもよい。このデータは、フォルダ又はディジタルワーク及びネームの仕様のような動作に対して要求される仕様である。
・リポジトリは、共通のオープニングトランザクションステップを実行する。
・サーバは、要求された動作を実行する。例えば、フォルダ作成、フォルダ・リネーム、又はフォルダ間のワークの移動、を実行する。
・リポジトリは、共通のクロージングトランザクションステップを実行する。
・リクエスタは、サーバへ、Extract transaction を開始するようにメッセージを送る。このメッセージは、抽出されるワークの部分、当該トランザクションにおいて使用される抽出権のバージョン、その部分を新しいワークとして配置するための宛て先アドレス情報、ワークのためのファイルデータ、及び含まれるコピー数を示す。
・リポジトリは共通のオープニングトランザクションステップを実行する。
・サーバは、転送プロトコルに従って、要求された内容及びデータをリクエスタへ転送する。Next-Set-Of-Rightsが提供された場合、これらの権利が新しいワークに対する権利として転送される。そうでない場合、オリジナルの権利が転送される。この権利に対するCopy-Countフィールドは要求されるコピー数にセットされる。
・リクエスタは、内容、データ、及び使用権を記録し、このワークを記憶する。リクエスタは、ワークの属性において新しいワークが作成された日時を記録する。
・リポジトリは共通のクロージング・トランザクション・ステップを実行する。
・リクエスタは、Embed transaction を開始するようにサーバへメッセージを送る。このメッセージは、組み込まれるワーク、当該トランザクションに使用される埋め込み権のバージョン、部分をワークとして配置するための宛て先アドレス情報、ワーク用のファイルデータ、及び含まれるコピー数を示す。
・サーバは、部分及び宛て先における全ての権利に対する制御仕様をチェックする。互換性がない場合、サーバはエラーでトランザクションを終了する。
・リポジトリは共通のオープニング・トランザクション・ステップを実行する。・サーバは、転送プロトコルに従って、要求された内容及びデータをリクエスタへ転送する。Next-Set-Of-Rightsが提供された場合、これらの権利がワークに対する権利として転送される。そうでない場合、オリジナルの権利が転送される。この権利に対するCopy-Countフィールドが要求されるコピー数へセットされる。・リクエスタは内容、データ、及び使用権を記録し、宛て先ファイルにワークを組み込む。
・リポジトリは共通のクロージング・トランザクション・ステップを実行する。
・リクエスタは、サーバへ、Edit transactionを開始するようにメッセージを送る。このメッセージは、編集されるワーク、当該トランザクションに使用される編集権のバージョン、ワーク用のファイルデータ(サイズを含む)、当該プロセスのためのプロセス−ID、及び含まれるコピー数を示す。
・サーバは、リクエスタによって使用されるプロセス−IDの権利におけるあらゆるプロセス−ID仕様に対して互換性をチェックする。互換性がない場合、このトランザクションをエラーで終了する。
・リポジトリは、共通のオープニングトランザクションステップを実行する。
・リクエスタは、ディジタルワークの内容を所望されるように変更するために当該プロセスを使用する。(例えば、リクエスタは、ディジタルワークの一部を選択し、複写し、それを他の情報と連結し、又は情報に基づいて関数を演算することができる。これは、結局、テキスト、音楽、又は画像(絵)を編集すること、又はデリバティブ(系列)ワークを作成するのに有用な他のステップを任意に使うことに相当する。)
・リポジトリは、共通のクロージング・トランザクション・ステップを実行する。
・ジェネリックオーソライゼーションサーバは、通信チャネルをセットアップ(設定)しようとする。(チャネルがセットアップされない場合、オーソライゼーションはエラーで失敗する。)
・チャネルがセットアップされた場合、遠隔リポジトリによって登録プロセスを実行する。(登録に失敗した場合、オーソライゼーションはエラーで失敗する。)
・登録が終了すると、ジェネリックオーソライゼーションサーバは遠隔リポジトリによって「再生」トランザクションを呼び出し、再生されるディジタルワークとしてのオーソライゼーションドキュメントと、「プレーヤー」としての遠隔オーソライゼーションサーバ(プログラム)を供給する。(プレーヤーが見つからないか又はプレーヤーがいくつかの他のエラーを有していた場合、オーソライゼーションはエラーで終了する。)
・オーソライゼーションサーバは、次に、オーソライゼーションを「再生」する。これは、証明書を発行したマスタリポジトリのパブリックキー又はそれを転送したリポジトリからのセッションキーのいずれかを使ってそれを復号することを含む。オーソライゼーションサーバは、種々のテストを実行する。これらのテストはオーソライゼーションサーバによって変化する。これらは、オーソライゼーションの発行及び有効期間をチェックし、知られている無効オーソライゼーションのホットリストをチェックするようなステップを含む。オーソライゼーションサーバは、リポジトリ上においても、ディレクトリをチェックし、パスワードを送ってくれる誰かを見つけ、又は幾つかの他のディジタルワークの再生のようなあらゆる他のトランザクションを実行することを要求することができる。オーソライゼーションサーバは、さらに、位置又は最近の事象に関する情報をチェックするためにいくつかの特別なプロセスを呼び出してもよい。このようなステップに関する「スクリプト」はオーソライゼーションサーバ内に含まれている。
・要求されるステップの全てが申し分なく終了した場合、オーソライゼーションサーバはトランザクションを正常に終了し、このオーソライゼーションが許諾されたことを合図する。
・リクエスタはサーバへInstall メッセージを送る。このメッセージは、インストールされるワーク、呼び出されるインストール権のバージョン、及びそのワークのためのファイルデータ(そのサイズを含む)を指示する。
・リポジトリは、共通のオープニングトランザクションステップを実行する。
・リクエスタは、ソフトウェアのためのディジタル証明書のコピーを抽出する。この証明書が見つからず、又はこの証明書に対するマスタリポジトリがリクエスタに知らされていない場合、トランザクションはエラーで終了する。
・リクエスタは、マスタリポジトリのパブリックキーを用いてディジタルワーク証明書を復号すると共に、供給者とクリエータの識別、ソフトウェアを復号するためのキー、互換性情報、及び偽造チェックコードを記録する。(このステップはソフトウェアを認証する。)
・リクエスタは、証明書からのキーを用いてソフトウェアを復号し、単方向ハッシュ関数を用いてチェックコードをリクエスタ上で演算する。チェックコードが証明書からの偽造チェックコードと符号しない場合、インスタレーション・トランザクションはエラーで終了する。(このステップは、種々のスクリプトを含むソフトウェアの内容が偽造されていなかったことを確実とする。)
・リクエスタは互換性チェックスクリプトにおいて命令を検索し、それらをフォローする。ソフトウェアがリポジトリと互換性がない場合、インスタレーション・トランザクションはエラーで終了する。(このステップはプラットフォームの互換性をチェックする。)
・リクエスタはインスタレーションスクリプトにおいて命令を検索し、それらをフォローする。このプロセスにおいてエラーがあった場合(例えば、不十分なリソース)、トランザクションはエラーで終了する。インスタレーションプロセスは、他のトランザクションを実行する時のリポジトリ動作の一部としてソフトウェアを実行すること以外の任意の使用権を行使するためのワークとしてもはやアクセスできないリポジトリに、実行可能なソフトウェアを配置することに注目されたい。
・リポジトリは共通のクロージングトランザクションステップを実行する。
・リクエスタは、Uninstall メッセージをサーバへ送る。このメッセージは、インストールされないワーク、呼び出されるUninstall 権のバージョン、及びこのワークのためのファイルデータ(そのサイズを含む)を示す。
・リポジトリは、共通のオープニングトランザクションステップを実行する。
・ソフトウェアのためのディジタル証明書のコピーを抽出する。この証明書が見つからず、又はこの証明書のためのマスタリポジトリがリクエスタに知らされていない場合、トランザクションはエラーで終了する。
・リクエスタは、ソフトウェアがインストールされたか否かをチェックする。ソフトウェアがインストールされない場合、トランザクションはエラーで終了する。
・リクエスタは、マスタリクエスタのパブリックキーを用いてディジタル証明書を復号すると共に、供給者とクリエータの識別、ソフトウェアを復号するためのキー、互換性情報、及び偽造チェックコードを記録する。(このステップは、ソフトウェアを除外するためのスクリプトを含むソフトウェアの証明書を認証する。)
・リクエスタは、証明書からのキーを用いてソフトウェアを復号し、単方向ハッシュ関数を用いてチェックコードをリクエスタ上で演算する。チェックコードが証明書からの偽造チェックコードと符号しない場合、インスタレーション・トランザクションはエラーで終了する。(このステップは、種々のスクリプトを含むソフトウェアの内容が偽造されていなかったことを確実とする。)
・リクエスタは、アンインスタレーション(除外設定)スクリプトにおける命令を検索し、これらの命令をフォローする。このプロセスにエラーが発生した場合(例えば、不十分なリソース)、当該トランザクションはエラーで終了する。
・リポジトリは共通のクロージング・トランザクション・ステップを実行する。
301 クレジットサーバ
401 プリントシステム
402 プリンタリポジトリ
403 プリントデバイス
410 マルチ機能システム
Claims (1)
- サーバ・リポジトリに記憶されたディジタルワークに対するリクエスタ・リポジトリによる安全なアクセス方法であって、該ディジタルワークには、該ディジタルワークがどのように使用され得るかを特定する使用権がアタッチされ、前記方法が、
a)リクエスタ・リポジトリが信頼できることを前記サーバ・リポジトリが確実にするため前記サーバ・リポジトリとの第1の登録トランザクションを前記リクエスタ・リポジトリが行い、
b)前記サーバ・リポジトリが信頼できることを前記リクエスタ・リポジトリが確実にするため第2の登録トランザクションに前記サーバ・リポジトリが応答し、
c)前記第1の登録トランザクションまたは前記第2の登録トランザクションが失敗した場合には、前記サーバ・リポジトリは前記ディジタルワークに対する前記リクエスタ・リポジトリによるアクセスを拒絶し、
d)前記第1の登録トランザクション及び前記第2の登録トランザクションが成功した場合には、前記リクエスタ・リポジトリは、前記サーバ・リポジトリに記憶されたディジタルワークの該リクエスタ・リポジトリによる使用に関する使用トランザクションを開始し、
該使用トランザクションは、前記リクエスタ・リポジトリが前記ディジタルワークの所定の使用目的の為に前記サーバ・リポジトリから当該ディジタルワークの転送を受けるアクセス要求を含み、
e)前記サーバ・リポジトリは、該使用トランザクションにおける前記アクセス要求と前記ディジタルワークにアタッチされた使用権とを比較し、該アクセス要求に関わる当該所定の使用目的に対応する使用権が該アクセス要求により要求されたディジタルワークにアタッチされているか否かを判定し、
f)前記アクセス要求に関わる所定の使用目的に対応する使用権が前記ディジタルワークにアタッチされていないならば、前記サーバ・リポジトリは、該ディジタルワークへの前記リクエスタ・リポジトリによるアクセス要求を拒絶し、
g)前記アクセス要求に関わる所定の使用目的に対応する使用権が前記ディジタルワークにアタッチされているならば、前記サーバ・リポジトリは、該ディジタルワークへの前記リクエスタ・リポジトリによるアクセス要求を許可し、
該ディジタルワークのコンテンツを前記リクエスタ・リポジトリに転送し、
前記アクセス要求にかかわる所定の使用目的がコピー、トランスファー又はローンのうちのいずれかである場合、該アクセス要求により要求されたディジタルワークを、該ディジタルワークの使用権と同等か又は狭められた範囲の使用権がアタッチされた状態で前記リクエスタ・リポジトリに転送し、
前記コピーは、前記ディジタルワークの新しいコピーを作成して前記ディジタルワークを前記サーバ・リポジトリから削除せずに該コピーを前記リクエスタ・リポジトリに移動することであり、前記トランスファーは、前記ディジタルワークを前記リクエスタ・リポジトリに移動すると共に前記サーバ・リポジトリから前記ディジタルワークを削除することであり、前記ローンは、前記ディジタルワークのコピーを前記リクエスタ・リポジトリに一時的に所定の期間貸し出すことであり、
前記a)は、
a1)前記リクエスタ・リポジトリが、該リクエスタ・リポジトリを識別する情報を含む登録メッセージを前記サーバ・リポジトリに送信し、
a2)少なくとも前記リクエスタ・リポジトリを識別する情報を使用して、前記サーバ・リポジトリが前記リクエスタ・リポジトリの識別を確認し、
a3)前記リクエスタ・リポジトリの識別を確認できない場合、前記トランザクションを終了する、ことを含み、
前記b)は、
b1)前記サーバ・リポジトリが、前記サーバ・リポジトリを識別する情報を含む登録メッセージを前記リクエスタ・リポジトリに送信し、
b2)少なくとも前記サーバ・リポジトリを識別する情報を使用して、前記リクエスタ・リポジトリが前記サーバ・リポジトリの識別を確認し、
b3)前記サーバ・リポジトリの識別を確認できない場合、前記トランザクションを終了する、ことを含む、
前記方法。
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US08/344,042 US5629980A (en) | 1994-11-23 | 1994-11-23 | System for controlling the distribution and use of digital works |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP29984195A Division JPH08263441A (ja) | 1994-11-23 | 1995-11-17 | ディジタルワークの安全な配給及び制御のためのシステムとその制御方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2004310791A JP2004310791A (ja) | 2004-11-04 |
JP4484592B2 true JP4484592B2 (ja) | 2010-06-16 |
Family
ID=23348793
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP29984195A Pending JPH08263441A (ja) | 1994-11-23 | 1995-11-17 | ディジタルワークの安全な配給及び制御のためのシステムとその制御方法 |
JP2004170843A Expired - Lifetime JP4291743B2 (ja) | 1994-11-23 | 2004-06-09 | ディジタルワークの安全な配給及び制御のためのシステム |
JP2004170844A Expired - Lifetime JP4484592B2 (ja) | 1994-11-23 | 2004-06-09 | サーバ・リポジトリに記憶されたディジタルワークに安全にアクセスする方法 |
Family Applications Before (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP29984195A Pending JPH08263441A (ja) | 1994-11-23 | 1995-11-17 | ディジタルワークの安全な配給及び制御のためのシステムとその制御方法 |
JP2004170843A Expired - Lifetime JP4291743B2 (ja) | 1994-11-23 | 2004-06-09 | ディジタルワークの安全な配給及び制御のためのシステム |
Country Status (5)
Country | Link |
---|---|
US (1) | US5629980A (ja) |
EP (10) | EP1293872A3 (ja) |
JP (3) | JPH08263441A (ja) |
DE (6) | DE69534379T2 (ja) |
HK (1) | HK1053727A1 (ja) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2008210408A (ja) * | 1994-11-23 | 2008-09-11 | Contentguard Holdings Inc | レンダリングシステム |
Families Citing this family (1074)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7831516B2 (en) * | 1992-12-15 | 2010-11-09 | Sl Patent Holdings Llc | System and method for redistributing and licensing access to protected information among a plurality of devices |
US7209901B2 (en) | 1992-12-15 | 2007-04-24 | Sl Patent Holdings Llc C/O Aol Time Warner | Method for selling, protecting, and redistributing digital goods |
US7089212B2 (en) | 1992-12-15 | 2006-08-08 | Sl Patent Holdings Llc | System and method for controlling access to protected information |
US6266654B1 (en) * | 1992-12-15 | 2001-07-24 | Softlock.Com, Inc. | Method for tracking software lineage |
EP0720796B1 (en) * | 1993-09-20 | 1997-07-16 | International Business Machines Corporation | System and method for changing the key or password in a secure distributed communications network |
US7859551B2 (en) * | 1993-10-15 | 2010-12-28 | Bulman Richard L | Object customization and presentation system |
US5822436A (en) | 1996-04-25 | 1998-10-13 | Digimarc Corporation | Photographic products and methods employing embedded information |
US6681029B1 (en) | 1993-11-18 | 2004-01-20 | Digimarc Corporation | Decoding steganographic messages embedded in media signals |
US6122403A (en) | 1995-07-27 | 2000-09-19 | Digimarc Corporation | Computer system linked by using information in data objects |
US6614914B1 (en) | 1995-05-08 | 2003-09-02 | Digimarc Corporation | Watermark embedder and reader |
US6611607B1 (en) | 1993-11-18 | 2003-08-26 | Digimarc Corporation | Integrating digital watermarks in multimedia content |
US6757406B2 (en) | 1993-11-18 | 2004-06-29 | Digimarc Corporation | Steganographic image processing |
US6983051B1 (en) | 1993-11-18 | 2006-01-03 | Digimarc Corporation | Methods for audio watermarking and decoding |
US6424725B1 (en) | 1996-05-16 | 2002-07-23 | Digimarc Corporation | Determining transformations of media signals with embedded code signals |
US6516079B1 (en) | 2000-02-14 | 2003-02-04 | Digimarc Corporation | Digital watermark screening and detecting strategies |
US6580819B1 (en) | 1993-11-18 | 2003-06-17 | Digimarc Corporation | Methods of producing security documents having digitally encoded data and documents employing same |
US6681028B2 (en) | 1995-07-27 | 2004-01-20 | Digimarc Corporation | Paper-based control of computer systems |
US5841886A (en) | 1993-11-18 | 1998-11-24 | Digimarc Corporation | Security system for photographic identification |
US7676059B2 (en) * | 1994-10-21 | 2010-03-09 | Digimarc Corporation | Video steganography or encoding |
US5862260A (en) | 1993-11-18 | 1999-01-19 | Digimarc Corporation | Methods for surveying dissemination of proprietary empirical data |
US6449377B1 (en) * | 1995-05-08 | 2002-09-10 | Digimarc Corporation | Methods and systems for watermark processing of line art images |
US6944298B1 (en) | 1993-11-18 | 2005-09-13 | Digimare Corporation | Steganographic encoding and decoding of auxiliary codes in media signals |
US5841978A (en) | 1993-11-18 | 1998-11-24 | Digimarc Corporation | Network linking method using steganographically embedded data objects |
US6408082B1 (en) | 1996-04-25 | 2002-06-18 | Digimarc Corporation | Watermark detection using a fourier mellin transform |
US7171016B1 (en) | 1993-11-18 | 2007-01-30 | Digimarc Corporation | Method for monitoring internet dissemination of image, video and/or audio files |
US7313251B2 (en) | 1993-11-18 | 2007-12-25 | Digimarc Corporation | Method and system for managing and controlling electronic media |
US5768426A (en) | 1993-11-18 | 1998-06-16 | Digimarc Corporation | Graphics processing system employing embedded code signals |
US5832119C1 (en) | 1993-11-18 | 2002-03-05 | Digimarc Corp | Methods for controlling systems using control signals embedded in empirical data |
US5748763A (en) | 1993-11-18 | 1998-05-05 | Digimarc Corporation | Image steganography system featuring perceptually adaptive and globally scalable signal embedding |
US6869023B2 (en) * | 2002-02-12 | 2005-03-22 | Digimarc Corporation | Linking documents through digital watermarking |
US6968057B2 (en) * | 1994-03-17 | 2005-11-22 | Digimarc Corporation | Emulsion products and imagery employing steganography |
US6522770B1 (en) | 1999-05-19 | 2003-02-18 | Digimarc Corporation | Management of documents and other objects using optical devices |
JP4095680B2 (ja) * | 1994-08-01 | 2008-06-04 | 富士通株式会社 | カード型記憶装置用セキュリティ管理方法およびカード型記憶装置 |
US6560349B1 (en) * | 1994-10-21 | 2003-05-06 | Digimarc Corporation | Audio monitoring using steganographic information |
US8094949B1 (en) | 1994-10-21 | 2012-01-10 | Digimarc Corporation | Music methods and systems |
US6865551B1 (en) | 1994-11-23 | 2005-03-08 | Contentguard Holdings, Inc. | Removable content repositories |
US6963859B2 (en) * | 1994-11-23 | 2005-11-08 | Contentguard Holdings, Inc. | Content rendering repository |
JPH08263438A (ja) * | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
US7117180B1 (en) | 1994-11-23 | 2006-10-03 | Contentguard Holdings, Inc. | System for controlling the use of digital works using removable content repositories |
US20050149450A1 (en) * | 1994-11-23 | 2005-07-07 | Contentguard Holdings, Inc. | System, method, and device for controlling distribution and use of digital works based on a usage rights grammar |
KR0152788B1 (ko) * | 1994-11-26 | 1998-10-15 | 이헌조 | 디지탈 영상 시스템의 복사 방지 방법 및 장치 |
KR0136458B1 (ko) | 1994-12-08 | 1998-05-15 | 구자홍 | 디지탈 자기 기록재생 시스템의 복사 방지장치 |
US6272223B1 (en) | 1997-10-28 | 2001-08-07 | Rolf Carlson | System for supplying screened random numbers for use in recreational gaming in a casino or over the internet |
US7690043B2 (en) | 1994-12-19 | 2010-03-30 | Legal Igaming, Inc. | System and method for connecting gaming devices to a network for remote play |
US7260834B1 (en) | 1999-10-26 | 2007-08-21 | Legal Igaming, Inc. | Cryptography and certificate authorities in gaming machines |
US7362775B1 (en) | 1996-07-02 | 2008-04-22 | Wistaria Trading, Inc. | Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management |
SE504085C2 (sv) * | 1995-02-01 | 1996-11-04 | Greg Benson | Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare |
US6948070B1 (en) * | 1995-02-13 | 2005-09-20 | Intertrust Technologies Corporation | Systems and methods for secure transaction management and electronic rights protection |
US6157721A (en) | 1996-08-12 | 2000-12-05 | Intertrust Technologies Corp. | Systems and methods using cryptography to protect secure computing environments |
CN1869997A (zh) | 1995-02-13 | 2006-11-29 | 英特特拉斯特技术公司 | 用于安全交易管理和电子权利保护的系统和方法 |
US7095854B1 (en) * | 1995-02-13 | 2006-08-22 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US7133846B1 (en) * | 1995-02-13 | 2006-11-07 | Intertrust Technologies Corp. | Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management |
US6658568B1 (en) | 1995-02-13 | 2003-12-02 | Intertrust Technologies Corporation | Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management |
US7133845B1 (en) * | 1995-02-13 | 2006-11-07 | Intertrust Technologies Corp. | System and methods for secure transaction management and electronic rights protection |
US5943422A (en) | 1996-08-12 | 1999-08-24 | Intertrust Technologies Corp. | Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels |
US7165174B1 (en) * | 1995-02-13 | 2007-01-16 | Intertrust Technologies Corp. | Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management |
US20080141033A1 (en) * | 1995-02-13 | 2008-06-12 | Intertrust Technologies Corporation | Trusted and secure techniques, systems and methods for item delivery and execution |
US8639625B1 (en) | 1995-02-13 | 2014-01-28 | Intertrust Technologies Corporation | Systems and methods for secure transaction management and electronic rights protection |
US5892900A (en) | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US7143290B1 (en) * | 1995-02-13 | 2006-11-28 | Intertrust Technologies Corporation | Trusted and secure techniques, systems and methods for item delivery and execution |
US5530235A (en) * | 1995-02-16 | 1996-06-25 | Xerox Corporation | Interactive contents revealing storage device |
US5784173A (en) * | 1995-03-17 | 1998-07-21 | Canon Kabushiki Kaisha | Image processing apparatus having image filing function |
US6738495B2 (en) * | 1995-05-08 | 2004-05-18 | Digimarc Corporation | Watermarking enhanced to withstand anticipated corruptions |
US6744906B2 (en) | 1995-05-08 | 2004-06-01 | Digimarc Corporation | Methods and systems using multiple watermarks |
US7724920B2 (en) * | 1995-05-08 | 2010-05-25 | Digimarc Corporation | Digital authentication with analog documents |
US6760463B2 (en) * | 1995-05-08 | 2004-07-06 | Digimarc Corporation | Watermarking methods and media |
US6721440B2 (en) | 1995-05-08 | 2004-04-13 | Digimarc Corporation | Low visibility watermarks using an out-of-phase color |
US6549942B1 (en) * | 1995-05-25 | 2003-04-15 | Audiohighway.Com | Enhanced delivery of audio data for portable playback |
JPH08329011A (ja) * | 1995-06-02 | 1996-12-13 | Mitsubishi Corp | データ著作権管理システム |
US5613004A (en) | 1995-06-07 | 1997-03-18 | The Dice Company | Steganographic method and device |
US6829368B2 (en) | 2000-01-26 | 2004-12-07 | Digimarc Corporation | Establishing and interacting with on-line media collections using identifiers in media signals |
US9630443B2 (en) * | 1995-07-27 | 2017-04-25 | Digimarc Corporation | Printer driver separately applying watermark and information |
US7562392B1 (en) * | 1999-05-19 | 2009-07-14 | Digimarc Corporation | Methods of interacting with audio and ambient music |
US7171018B2 (en) | 1995-07-27 | 2007-01-30 | Digimarc Corporation | Portable devices and methods employing digital watermarking |
US8429205B2 (en) * | 1995-07-27 | 2013-04-23 | Digimarc Corporation | Associating data with media signals in media signal systems through auxiliary data steganographically embedded in the media signals |
US6788800B1 (en) | 2000-07-25 | 2004-09-07 | Digimarc Corporation | Authenticating objects using embedded data |
US7051086B2 (en) | 1995-07-27 | 2006-05-23 | Digimarc Corporation | Method of linking on-line data to printed documents |
US7095871B2 (en) * | 1995-07-27 | 2006-08-22 | Digimarc Corporation | Digital asset management and linking media signals with related data using watermarks |
US6505160B1 (en) * | 1995-07-27 | 2003-01-07 | Digimarc Corporation | Connected audio and other media objects |
US6411725B1 (en) | 1995-07-27 | 2002-06-25 | Digimarc Corporation | Watermark enabled video objects |
US6577746B1 (en) | 1999-12-28 | 2003-06-10 | Digimarc Corporation | Watermark-based object linking and embedding |
US6408331B1 (en) | 1995-07-27 | 2002-06-18 | Digimarc Corporation | Computer linking methods using encoded graphics |
US6687828B1 (en) * | 1995-08-11 | 2004-02-03 | Sony Corporation | Method and apparatus for ciphering playback mode information for recording on record medium |
JPH0973487A (ja) * | 1995-09-01 | 1997-03-18 | Fujitsu Ltd | コンテンツ売上金分配システム及び分配方法 |
JPH0973480A (ja) * | 1995-09-01 | 1997-03-18 | Fujitsu Ltd | コンテンツ販売価格課金システム及び課金方法 |
US7191154B2 (en) * | 1995-10-09 | 2007-03-13 | Matsushita Electric Industrial Co., Ltd. | Apparatus for encrypting and recording received content information on a recording medium using both medium identification information and a cipher key for encryption |
KR100471955B1 (ko) * | 1995-10-09 | 2005-03-14 | 마쯔시다덴기산교 가부시키가이샤 | 컨텐츠 재생 장치 및 컨텐츠 재생 방법 |
US6807534B1 (en) | 1995-10-13 | 2004-10-19 | Trustees Of Dartmouth College | System and method for managing copyrighted electronic media |
US7047241B1 (en) | 1995-10-13 | 2006-05-16 | Digimarc Corporation | System and methods for managing digital creative works |
US5892825A (en) * | 1996-05-15 | 1999-04-06 | Hyperlock Technologies Inc | Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media |
US5893132A (en) | 1995-12-14 | 1999-04-06 | Motorola, Inc. | Method and system for encoding a book for reading using an electronic book |
EP0880840A4 (en) * | 1996-01-11 | 2002-10-23 | Mrj Inc | DEVICE FOR CONTROLLING ACCESS AND DISTRIBUTION OF DIGITAL PROPERTY |
US20060178997A1 (en) * | 1996-01-11 | 2006-08-10 | General Dynamics Advanced Information Systems, Inc. | Systems and methods for authoring and protecting digital property |
US6205249B1 (en) * | 1998-04-02 | 2001-03-20 | Scott A. Moskowitz | Multiple transform utilization and applications for secure digital watermarking |
US7664263B2 (en) | 1998-03-24 | 2010-02-16 | Moskowitz Scott A | Method for combining transfer functions with predetermined key creation |
CA2245991C (en) * | 1996-02-02 | 2002-03-26 | Karl Francis Horlander | Digital video recorder error recovery method |
US5898830A (en) * | 1996-10-17 | 1999-04-27 | Network Engineering Software | Firewall providing enhanced network security and user transparency |
US5826014A (en) * | 1996-02-06 | 1998-10-20 | Network Engineering Software | Firewall system for protecting network elements connected to a public network |
US20010011253A1 (en) * | 1998-08-04 | 2001-08-02 | Christopher D. Coley | Automated system for management of licensed software |
US5790664A (en) * | 1996-02-26 | 1998-08-04 | Network Engineering Software, Inc. | Automated system for management of licensed software |
US20060265336A1 (en) * | 1996-02-26 | 2006-11-23 | Graphon Corporation | Automated system for management of licensed digital assets |
US6671675B2 (en) | 1996-02-27 | 2003-12-30 | Canon Kabushiki Kaisha | Metering the flow of electronic information |
US5835899A (en) * | 1996-03-01 | 1998-11-10 | Electronic Data Systems Corporation | System and method for deriving financial responsibility identification |
US6959387B2 (en) | 1996-03-21 | 2005-10-25 | Walker Digital, Llc | Method and apparatus for verifying secure document timestamping |
US5923763A (en) | 1996-03-21 | 1999-07-13 | Walker Asset Management Limited Partnership | Method and apparatus for secure document timestamping |
US5991876A (en) * | 1996-04-01 | 1999-11-23 | Copyright Clearance Center, Inc. | Electronic rights management and authorization system |
US5809242A (en) | 1996-04-19 | 1998-09-15 | Juno Online Services, L.P. | Electronic mail system for displaying advertisement at local computer received from remote system while the local computer is off-line the remote system |
US5838790A (en) * | 1996-04-19 | 1998-11-17 | Juno Online Services, L.P. | Advertisement authentication system in which advertisements are downloaded for off-line display |
US7024016B2 (en) * | 1996-05-16 | 2006-04-04 | Digimarc Corporation | Digital watermarking apparatus and methods |
US6381341B1 (en) | 1996-05-16 | 2002-04-30 | Digimarc Corporation | Watermark encoding method exploiting biases inherent in original signal |
US6151643A (en) * | 1996-06-07 | 2000-11-21 | Networks Associates, Inc. | Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer |
US5889868A (en) * | 1996-07-02 | 1999-03-30 | The Dice Company | Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data |
US7457962B2 (en) | 1996-07-02 | 2008-11-25 | Wistaria Trading, Inc | Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data |
US7159116B2 (en) | 1999-12-07 | 2007-01-02 | Blue Spike, Inc. | Systems, methods and devices for trusted transactions |
US7177429B2 (en) | 2000-12-07 | 2007-02-13 | Blue Spike, Inc. | System and methods for permitting open access to data objects and for securing data within the data objects |
US7346472B1 (en) | 2000-09-07 | 2008-03-18 | Blue Spike, Inc. | Method and device for monitoring and analyzing signals |
US7095874B2 (en) | 1996-07-02 | 2006-08-22 | Wistaria Trading, Inc. | Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data |
EP1672558A3 (en) | 1996-07-22 | 2006-08-23 | Cyva Research Corporation | Personal information security and exchange tool |
IL128099A (en) * | 1996-07-22 | 2004-05-12 | Cyva Res Corp | A tool for the security of personal information and its exchange |
JPH1049584A (ja) * | 1996-08-05 | 1998-02-20 | Canon Inc | 課金システムおよびその方法 |
US5956034A (en) * | 1996-08-13 | 1999-09-21 | Softbook Press, Inc. | Method and apparatus for viewing electronic reading materials |
US6108637A (en) | 1996-09-03 | 2000-08-22 | Nielsen Media Research, Inc. | Content display monitor |
DE69638122D1 (de) * | 1996-09-04 | 2010-03-18 | Intertrust Tech Corp | Zuverlässige Infrastrukturhilfssysteme, Verfahren und Techniken für sicheren elektronischen Handel, elektronische Transaktionen, Handelsablaufsteuerung und Automatisierung, verteilte Verarbeitung und Rechteverwaltung |
US6052780A (en) * | 1996-09-12 | 2000-04-18 | Open Security Solutions, Llc | Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information |
US5926624A (en) | 1996-09-12 | 1999-07-20 | Audible, Inc. | Digital information library and delivery system with logic for generating files targeted to the playback device |
US7917643B2 (en) * | 1996-09-12 | 2011-03-29 | Audible, Inc. | Digital information library and delivery system |
FI103543B1 (fi) * | 1996-09-30 | 1999-07-15 | Nokia Telecommunications Oy | Elektronisten dokumenttien merkitseminen |
US6006332A (en) * | 1996-10-21 | 1999-12-21 | Case Western Reserve University | Rights management system for digital media |
DE69728424T2 (de) * | 1996-10-23 | 2005-02-17 | SDGI Holdings, Inc., Wilmington | Abstandsstück für wirbel |
US6052717A (en) | 1996-10-23 | 2000-04-18 | Family Systems, Ltd. | Interactive web book system |
US7751596B2 (en) | 1996-11-12 | 2010-07-06 | Digimarc Corporation | Methods and arrangements employing digital content items |
US6758755B2 (en) * | 1996-11-14 | 2004-07-06 | Arcade Planet, Inc. | Prize redemption system for games executed over a wide area network |
US6212634B1 (en) | 1996-11-15 | 2001-04-03 | Open Market, Inc. | Certifying authorization in computer networks |
US6192131B1 (en) | 1996-11-15 | 2001-02-20 | Securities Industry Automation Corporation | Enabling business transactions in computer networks |
US5905981A (en) * | 1996-12-09 | 1999-05-18 | Microsoft Corporation | Automatically associating archived multimedia content with current textual content |
US7730317B2 (en) | 1996-12-20 | 2010-06-01 | Wistaria Trading, Inc. | Linear predictive coding implementation of digital watermarks |
US20060046841A1 (en) * | 2004-11-12 | 2006-03-02 | Walker Jay S | Budget-based flat rate play contract parameters |
US20060046835A1 (en) * | 1996-12-30 | 2006-03-02 | Walker Jay S | Methods and apparatus for reviewing game play of a flat rate play session |
EP0854633B1 (en) * | 1997-01-17 | 2007-11-14 | Nec Corporation | Image data illegal use inhibition system |
US6340978B1 (en) * | 1997-01-31 | 2002-01-22 | Making Everlasting Memories, Ltd. | Method and apparatus for recording and presenting life stories |
US7657835B2 (en) * | 1997-01-31 | 2010-02-02 | Making Everlasting Memories, L.L.C. | Method and system for creating a commemorative presentation |
US7062500B1 (en) * | 1997-02-25 | 2006-06-13 | Intertrust Technologies Corp. | Techniques for defining, using and manipulating rights management data structures |
US5920861A (en) * | 1997-02-25 | 1999-07-06 | Intertrust Technologies Corp. | Techniques for defining using and manipulating rights management data structures |
US6233684B1 (en) * | 1997-02-28 | 2001-05-15 | Contenaguard Holdings, Inc. | System for controlling the distribution and use of rendered digital works through watermaking |
US6704907B1 (en) * | 1997-03-24 | 2004-03-09 | Nippon Telegraph And Telephone Corporation | Digital contents editing method and apparatus thereof |
JP3994466B2 (ja) * | 1997-03-26 | 2007-10-17 | ソニー株式会社 | ユーザ端末及び携帯再生装置 |
US6073256A (en) * | 1997-04-11 | 2000-06-06 | Preview Systems, Inc. | Digital product execution control |
US6272636B1 (en) * | 1997-04-11 | 2001-08-07 | Preview Systems, Inc | Digital product execution control and security |
US6026369A (en) * | 1997-05-09 | 2000-02-15 | International Business Machines Corporation | Method for distributing advertising in a distributed web modification system |
US6167136A (en) * | 1997-05-16 | 2000-12-26 | Software Security, Inc. | Method for preventing copying of digital video disks |
US6516416B2 (en) * | 1997-06-11 | 2003-02-04 | Prism Resources | Subscription access system for use with an untrusted network |
US7290288B2 (en) * | 1997-06-11 | 2007-10-30 | Prism Technologies, L.L.C. | Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network |
US6105131A (en) * | 1997-06-13 | 2000-08-15 | International Business Machines Corporation | Secure server and method of operation for a distributed information system |
US6453334B1 (en) * | 1997-06-16 | 2002-09-17 | Streamtheory, Inc. | Method and apparatus to allow remotely located computer programs and/or data to be accessed on a local computer in a secure, time-limited manner, with persistent caching |
US6434538B1 (en) * | 1997-07-07 | 2002-08-13 | Matsushita Electric Industrial Co., Ltd. | Data control method, for embedding data control information, method for detecting data control information, device for embedding data control information and device for recording data |
JP3588536B2 (ja) * | 1997-07-11 | 2004-11-10 | 株式会社東芝 | 不正データコピー防止装置及び方法 |
GB9715256D0 (en) | 1997-07-21 | 1997-09-24 | Rank Xerox Ltd | Token-based docement transactions |
US7325077B1 (en) * | 1997-08-21 | 2008-01-29 | Beryl Technical Assays Llc | Miniclient for internet appliance |
US5903701A (en) * | 1997-08-26 | 1999-05-11 | Warner Music Group, Inc. | Method and apparatus for testing the quality of recorded information |
JPH1185785A (ja) * | 1997-09-05 | 1999-03-30 | Sony Corp | 情報処理方法、情報処理装置、及び情報配信システム |
JP3623347B2 (ja) * | 1997-09-11 | 2005-02-23 | 三菱電機株式会社 | デジタルコンテンツ配布システム装置 |
US6185678B1 (en) * | 1997-10-02 | 2001-02-06 | Trustees Of The University Of Pennsylvania | Secure and reliable bootstrap architecture |
JPH11126186A (ja) | 1997-10-22 | 1999-05-11 | Sony Corp | コンピュータシステム、及び記録媒体 |
US6112181A (en) | 1997-11-06 | 2000-08-29 | Intertrust Technologies Corporation | Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information |
JP3906535B2 (ja) | 1997-11-07 | 2007-04-18 | ソニー株式会社 | ダウンロードシステム、及び記録媒体 |
US6157924A (en) * | 1997-11-07 | 2000-12-05 | Bell & Howell Mail Processing Systems Company | Systems, methods, and computer program products for delivering information in a preferred medium |
US6098056A (en) * | 1997-11-24 | 2000-08-01 | International Business Machines Corporation | System and method for controlling access rights to and security of digital content in a distributed information system, e.g., Internet |
US6141754A (en) * | 1997-11-28 | 2000-10-31 | International Business Machines Corporation | Integrated method and system for controlling information access and distribution |
US7173721B1 (en) * | 1998-01-08 | 2007-02-06 | Fuji Xerox Co., Ltd. | Multifunction machine, server, multifunction machine/server system and program recording medium |
US6850626B2 (en) | 1998-01-20 | 2005-02-01 | Digimarc Corporation | Methods employing multiple watermarks |
US7268700B1 (en) | 1998-01-27 | 2007-09-11 | Hoffberg Steven M | Mobile communication device |
JPH11224288A (ja) | 1998-02-06 | 1999-08-17 | Hitachi Ltd | 利用条件販売型デジタルコンテンツ販売電子モールシステム |
EP0936805A1 (en) * | 1998-02-12 | 1999-08-18 | Hewlett-Packard Company | Document transfer systems |
US9075136B1 (en) | 1998-03-04 | 2015-07-07 | Gtj Ventures, Llc | Vehicle operator and/or occupant information apparatus and method |
US6513117B2 (en) | 1998-03-04 | 2003-01-28 | Gemstar Development Corporation | Certificate handling for digital rights management system |
US7809138B2 (en) * | 1999-03-16 | 2010-10-05 | Intertrust Technologies Corporation | Methods and apparatus for persistent control and protection of content |
US20040098584A1 (en) * | 1998-03-25 | 2004-05-20 | Sherman Edward G. | Method and system for embedded, automated, component-level control of computer systems and other complex systems |
US7051004B2 (en) * | 1998-04-03 | 2006-05-23 | Macrovision Corporation | System and methods providing secure delivery of licenses and content |
US6202056B1 (en) * | 1998-04-03 | 2001-03-13 | Audiosoft, Inc. | Method for computer network operation providing basis for usage fees |
JPH11296423A (ja) * | 1998-04-06 | 1999-10-29 | Matsushita Electric Ind Co Ltd | ファイル管理システム、ファイル管理装置および媒体 |
US7602940B2 (en) | 1998-04-16 | 2009-10-13 | Digimarc Corporation | Steganographic data hiding using a device clock |
US7689532B1 (en) | 2000-07-20 | 2010-03-30 | Digimarc Corporation | Using embedded data with file sharing |
US7756892B2 (en) * | 2000-05-02 | 2010-07-13 | Digimarc Corporation | Using embedded data with file sharing |
US6374357B1 (en) * | 1998-04-16 | 2002-04-16 | Microsoft Corporation | System and method for regulating a network service provider's ability to host distributed applications in a distributed processing environment |
US7246246B2 (en) * | 1998-04-17 | 2007-07-17 | Iomega Corporation | System for keying protected electronic data to particular media to prevent unauthorized copying using a compound key |
US6272283B1 (en) | 1998-04-22 | 2001-08-07 | Neomagic Corp. | Copy-protection for laptop PC by disabling TV-out while viewing protected video on PC display |
US6253237B1 (en) * | 1998-05-20 | 2001-06-26 | Audible, Inc. | Personalized time-shifted programming |
US6892300B2 (en) | 1998-06-04 | 2005-05-10 | International Business Machines Corporation | Secure communication system and method of operation for conducting electronic commerce using remote vault agents interacting with a vault controller |
US6438690B1 (en) | 1998-06-04 | 2002-08-20 | International Business Machines Corp. | Vault controller based registration application serving web based registration authorities and end users for conducting electronic commerce in secure end-to-end distributed information system |
US6931526B1 (en) | 1998-06-04 | 2005-08-16 | International Business Machines Corporation | Vault controller supervisor and method of operation for managing multiple independent vault processes and browser sessions for users in an electronic business system |
US6240401B1 (en) * | 1998-06-05 | 2001-05-29 | Digital Video Express, L.P. | System and method for movie transaction processing |
FR2779856B1 (fr) * | 1998-06-10 | 2000-08-11 | Patrick Schiltz | Procede de gestion a distance par carte a puce |
AU8825898A (en) * | 1998-06-22 | 2000-01-10 | Warner Music Group, Inc. | Method and apparatus for testing the quality of recorded information |
JP3968875B2 (ja) | 1998-06-24 | 2007-08-29 | ソニー株式会社 | ダウンロード装置、及び記録媒体 |
US6535919B1 (en) * | 1998-06-29 | 2003-03-18 | Canon Kabushiki Kaisha | Verification of image data |
AU2003244588B2 (en) * | 1998-06-29 | 2006-06-22 | Canon Kabushiki Kaisha | Verification Apparatus, Verification Method, Verification System, and Storage Medium |
JP2000036000A (ja) | 1998-06-30 | 2000-02-02 | Sun Microsyst Inc | 電子商取引における中立的立会人 |
CN1867068A (zh) | 1998-07-14 | 2006-11-22 | 联合视频制品公司 | 交互式电视节目导视系统及其方法 |
US6438235B2 (en) * | 1998-08-05 | 2002-08-20 | Hewlett-Packard Company | Media content protection utilizing public key cryptography |
US7552090B1 (en) * | 1998-08-12 | 2009-06-23 | Keynetics Inc. | Method for billing for services delivered over a computer network |
US6959288B1 (en) * | 1998-08-13 | 2005-10-25 | International Business Machines Corporation | Digital content preparation system |
US20020161709A1 (en) * | 1998-09-11 | 2002-10-31 | Michel Floyd | Server-side commerce for deliver-then-pay content delivery |
US7068729B2 (en) * | 2001-12-21 | 2006-06-27 | Digital Fountain, Inc. | Multi-stage code generator and decoder for communication systems |
US8332478B2 (en) * | 1998-10-01 | 2012-12-11 | Digimarc Corporation | Context sensitive connected content |
JP4527882B2 (ja) * | 1998-10-07 | 2010-08-18 | アドビ・システムズ・インコーポレーテッド | データ項目に対するアクセスを配布する方法及びシステム |
US6363418B1 (en) | 1998-10-16 | 2002-03-26 | Softbook Press, Inc. | On-line image caching control for efficient image display |
US6351750B1 (en) | 1998-10-16 | 2002-02-26 | Softbook Press, Inc. | Dynamic conversion of byte ordering for use on different processor platforms |
US6195667B1 (en) | 1998-10-16 | 2001-02-27 | Softbook Press, Inc. | On-line menu updating for an electronic book |
US6314474B1 (en) | 1998-10-16 | 2001-11-06 | Softbook Press, Inc. | Efficient information exchange between an electronic book and a cartridge |
US6275934B1 (en) | 1998-10-16 | 2001-08-14 | Soft Book Press, Inc. | Authentication for information exchange over a communication network |
JP3994599B2 (ja) * | 1998-10-21 | 2007-10-24 | 富士ゼロックス株式会社 | 記録装置及び記録方法、料金演算装置及び料金演算方法、並びに料金請求システム |
US7068787B1 (en) | 1998-10-23 | 2006-06-27 | Contentguard Holdings, Inc. | System and method for protection of digital works |
US6434535B1 (en) | 1998-11-13 | 2002-08-13 | Iomega Corporation | System for prepayment of electronic content using removable media and for prevention of unauthorized copying of same |
US6751670B1 (en) * | 1998-11-24 | 2004-06-15 | Drm Technologies, L.L.C. | Tracking electronic component |
US20030195974A1 (en) | 1998-12-04 | 2003-10-16 | Ronning Joel A. | Apparatus and method for scheduling of search for updates or downloads of a file |
US7058597B1 (en) | 1998-12-04 | 2006-06-06 | Digital River, Inc. | Apparatus and method for adaptive fraud screening for electronic commerce transactions |
US7617124B1 (en) | 1998-12-04 | 2009-11-10 | Digital River, Inc. | Apparatus and method for secure downloading of files |
JP4195746B2 (ja) * | 1998-12-11 | 2008-12-10 | インターナショナル・ビジネス・マシーンズ・コーポレーション | データ課金システム、コンテンツ生成装置、データ課金置および方法 |
WO2000036506A1 (en) | 1998-12-16 | 2000-06-22 | Kent Ridge Digital Labs | Process oriented computing environment |
CA2256936C (en) | 1998-12-23 | 2002-04-02 | Hamid Bacha | System for electronic repository of data enforcing access control on data search and retrieval |
CA2256934C (en) | 1998-12-23 | 2002-04-02 | Hamid Bacha | System for electronic repository of data enforcing access control on data retrieval |
US7209889B1 (en) * | 1998-12-24 | 2007-04-24 | Henry Whitfield | Secure system for the issuance, acquisition, and redemption of certificates in a transaction network |
US7209892B1 (en) | 1998-12-24 | 2007-04-24 | Universal Music Group, Inc. | Electronic music/media distribution system |
US7624046B2 (en) * | 1998-12-24 | 2009-11-24 | Universal Music Group, Inc. | Electronic music/media distribution system |
AU2386000A (en) * | 1998-12-24 | 2000-07-31 | Universal Music Group, Inc. | Electronic music/media distribution system |
US8175977B2 (en) * | 1998-12-28 | 2012-05-08 | Audible | License management for digital content |
JP4131071B2 (ja) * | 1999-01-11 | 2008-08-13 | ソニー株式会社 | 情報信号の記録装置、記録システム、記録媒体および記録方法 |
US7127515B2 (en) | 1999-01-15 | 2006-10-24 | Drm Technologies, Llc | Delivering electronic content |
US8214295B2 (en) | 1999-02-05 | 2012-07-03 | Icopyright, Inc. | Internet system for facilitating human user advisement and licensing of copyrighted works of authorship |
US20100042652A1 (en) * | 1999-02-05 | 2010-02-18 | O'donnell Michael | System for tracking distribution for internet-distributed works of authorship |
US7130831B2 (en) | 1999-02-08 | 2006-10-31 | Copyright Clearance Center, Inc. | Limited-use browser and security system |
CN1189827C (zh) * | 1999-02-17 | 2005-02-16 | 索尼公司 | 信息处理设备和方法 |
EP1159799B1 (en) * | 1999-02-26 | 2006-07-26 | Bitwise Designs, Inc. | Digital file management and imaging system and method including secure file marking |
US6868497B1 (en) | 1999-03-10 | 2005-03-15 | Digimarc Corporation | Method and apparatus for automatic ID management |
US7664264B2 (en) | 1999-03-24 | 2010-02-16 | Blue Spike, Inc. | Utilizing data reduction in steganographic and cryptographic systems |
US7051005B1 (en) * | 1999-03-27 | 2006-05-23 | Microsoft Corporation | Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system |
US7319759B1 (en) | 1999-03-27 | 2008-01-15 | Microsoft Corporation | Producing a new black box for a digital rights management (DRM) system |
US7073063B2 (en) * | 1999-03-27 | 2006-07-04 | Microsoft Corporation | Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like |
US7136838B1 (en) * | 1999-03-27 | 2006-11-14 | Microsoft Corporation | Digital license and method for obtaining/providing a digital license |
US20020012432A1 (en) * | 1999-03-27 | 2002-01-31 | Microsoft Corporation | Secure video card in computing device having digital rights management (DRM) system |
US6829708B1 (en) * | 1999-03-27 | 2004-12-07 | Microsoft Corporation | Specifying security for an element by assigning a scaled value representative of the relative security thereof |
US7103574B1 (en) * | 1999-03-27 | 2006-09-05 | Microsoft Corporation | Enforcement architecture and method for digital rights management |
US20020019814A1 (en) * | 2001-03-01 | 2002-02-14 | Krishnamurthy Ganesan | Specifying rights in a digital rights license according to events |
US7383205B1 (en) | 1999-03-27 | 2008-06-03 | Microsoft Corporation | Structure of a digital content package |
US7024393B1 (en) | 1999-03-27 | 2006-04-04 | Microsoft Corporation | Structural of digital rights management (DRM) system |
US6973444B1 (en) * | 1999-03-27 | 2005-12-06 | Microsoft Corporation | Method for interdependently validating a digital content package and a corresponding digital license |
AU3381000A (en) * | 1999-03-27 | 2000-10-16 | Microsoft Corporation | Rendering digital content in an encrypted rights-protected form |
US6816596B1 (en) | 2000-01-14 | 2004-11-09 | Microsoft Corporation | Encrypting a digital object based on a key ID selected therefor |
US7055040B2 (en) * | 1999-04-02 | 2006-05-30 | Hewlett-Packard Development Company, L.P. | Method and apparatus for uniquely and securely loading software to an individual computer |
US7286665B1 (en) | 1999-04-06 | 2007-10-23 | Contentguard Holdings, Inc. | System and method for transferring the right to decode messages |
JP3471654B2 (ja) * | 1999-04-06 | 2003-12-02 | 富士通株式会社 | ライセンスサーバ、著作権者システム、利用者システム、システム、記録媒体およびコンテンツ利用制御方法 |
US6937726B1 (en) | 1999-04-06 | 2005-08-30 | Contentguard Holdings, Inc. | System and method for protecting data files by periodically refreshing a decryption key |
US6859533B1 (en) | 1999-04-06 | 2005-02-22 | Contentguard Holdings, Inc. | System and method for transferring the right to decode messages in a symmetric encoding scheme |
US7356688B1 (en) | 1999-04-06 | 2008-04-08 | Contentguard Holdings, Inc. | System and method for document distribution |
AU4230300A (en) * | 1999-04-12 | 2000-11-14 | Reciprocal, Inc. | System and method for data rights management |
JP4177514B2 (ja) | 1999-04-28 | 2008-11-05 | 株式会社東芝 | コンピュータシステムおよびコンテンツ保護方法 |
JP3977549B2 (ja) * | 1999-04-30 | 2007-09-19 | 株式会社東芝 | コンテンツ管理方法、コンテンツ利用管理システム、コンテンツ利用管理装置及び再生装置 |
US9477665B2 (en) | 1999-05-05 | 2016-10-25 | Virtual Creative Artists, LLC | Revenue-generating electronic multi-media exchange and process of operating same |
US8340994B2 (en) * | 1999-05-05 | 2012-12-25 | Virtual Creative Artists, LLC | Process for creating media content based upon submissions received on an electronic multi-media exchange |
US7308413B1 (en) * | 1999-05-05 | 2007-12-11 | Tota Michael J | Process for creating media content based upon submissions received on an electronic multi-media exchange |
US6564253B1 (en) * | 1999-05-07 | 2003-05-13 | Recording Industry Association Of America | Content authorization system over networks including searching and reporting for unauthorized content locations |
JP4373018B2 (ja) * | 1999-05-12 | 2009-11-25 | 日本電気株式会社 | メディアプレーヤ/レコーダ装置あるいはアプリケーションプログラムの機能を強化する方法 |
US20020032734A1 (en) | 2000-07-26 | 2002-03-14 | Rhoads Geoffrey B. | Collateral data combined with user characteristics to select web site |
US20010034705A1 (en) * | 1999-05-19 | 2001-10-25 | Rhoads Geoffrey B. | Payment-based systems for internet music |
US6522769B1 (en) | 1999-05-19 | 2003-02-18 | Digimarc Corporation | Reconfiguring a watermark detector |
JP4598279B2 (ja) * | 1999-05-19 | 2010-12-15 | ディジマーク コーポレイション | 音楽とその他のメディアにデジタル透かしを用いる方法およびシステム |
US6289450B1 (en) | 1999-05-28 | 2001-09-11 | Authentica, Inc. | Information security architecture for encrypting documents for remote access while maintaining access control |
US7093130B1 (en) | 2000-01-24 | 2006-08-15 | The Regents Of The University Of California | System and method for delivering and examining digital tickets |
US6959384B1 (en) | 1999-12-14 | 2005-10-25 | Intertrust Technologies Corporation | Systems and methods for authenticating and protecting the integrity of data streams and other data |
US6882979B1 (en) * | 1999-06-18 | 2005-04-19 | Onadine, Inc. | Generating revenue for the use of softgoods that are freely distributed over a network |
US7227817B1 (en) | 1999-12-07 | 2007-06-05 | Dphi Acquisitions, Inc. | Low profile optical head |
US6580683B1 (en) | 1999-06-23 | 2003-06-17 | Dataplay, Inc. | Optical recording medium having a master data area and a writeable data area |
US8103542B1 (en) | 1999-06-29 | 2012-01-24 | Digimarc Corporation | Digitally marked objects and promotional methods |
US6202159B1 (en) | 1999-06-30 | 2001-03-13 | International Business Machines Corporation | Vault controller dispatcher and methods of operation for handling interaction between browser sessions and vault processes in electronic business systems |
CA2310535A1 (en) * | 1999-06-30 | 2000-12-30 | International Business Machines Corporation | Vault controller context manager and methods of operation for securely maintaining state information between successive browser connections in an electronic business system |
US6795920B1 (en) | 1999-06-30 | 2004-09-21 | International Business Machines Corporation | Vault controller secure depositor for managing secure communication |
US7430670B1 (en) * | 1999-07-29 | 2008-09-30 | Intertrust Technologies Corp. | Software self-defense systems and methods |
DE60023013T2 (de) | 1999-07-30 | 2006-06-29 | Intertrust Technologies Corp., Santa Clara | Verfahren und systeme zur transaktionsaufzeichnungsübertragung unter anwendung von schwellen und einem mehrstufigen protokoll |
US7171567B1 (en) | 1999-08-02 | 2007-01-30 | Harris Interactive, Inc. | System for protecting information over the internet |
EP1203281B1 (en) | 1999-08-02 | 2012-10-10 | DOT Assets No. 2 LLC | System for protecting information over the internet |
WO2001018628A2 (en) * | 1999-08-04 | 2001-03-15 | Blue Spike, Inc. | A secure personal content server |
US7124170B1 (en) * | 1999-08-20 | 2006-10-17 | Intertrust Technologies Corp. | Secure processing unit systems and methods |
WO2001016800A1 (en) * | 1999-08-30 | 2001-03-08 | Noosh, Inc. | System and method for managing projects using company hiding |
US7406603B1 (en) * | 1999-08-31 | 2008-07-29 | Intertrust Technologies Corp. | Data protection systems and methods |
US7191153B1 (en) * | 1999-09-10 | 2007-03-13 | Dphi Acquisitions, Inc. | Content distribution method and apparatus |
US6631359B1 (en) | 1999-09-10 | 2003-10-07 | Dphi Acquisitions, Inc. | Writeable medium access control using a medium writeable area |
US6985885B1 (en) * | 1999-09-21 | 2006-01-10 | Intertrust Technologies Corp. | Systems and methods for pricing and selling digital goods |
US6697944B1 (en) | 1999-10-01 | 2004-02-24 | Microsoft Corporation | Digital content distribution, transmission and protection system and method, and portable device for use therewith |
WO2001026002A1 (en) * | 1999-10-05 | 2001-04-12 | Biolicense.Com | Method and system for provision of information on technology |
US20060195400A1 (en) * | 2000-10-13 | 2006-08-31 | Patrick Patterson | Controlling access to electronic content |
US7536561B2 (en) * | 1999-10-15 | 2009-05-19 | Ebrary, Inc. | Method and apparatus for improved information transactions |
US8311946B1 (en) * | 1999-10-15 | 2012-11-13 | Ebrary | Method and apparatus for improved information transactions |
US6885748B1 (en) | 1999-10-23 | 2005-04-26 | Contentguard Holdings, Inc. | System and method for protection of digital works |
GB9925227D0 (en) * | 1999-10-25 | 1999-12-22 | Internet Limited | Data storage retrieval and access system |
US20040062176A1 (en) * | 1999-11-17 | 2004-04-01 | Ruey-Lin Liang | Cartridge holder with a cartridge opening mechanism |
US7065342B1 (en) | 1999-11-23 | 2006-06-20 | Gofigure, L.L.C. | System and mobile cellular telephone device for playing recorded music |
US8504482B1 (en) * | 1999-11-26 | 2013-08-06 | Board Of Trustees Of Michigan State University | System and method for preparing educational materials |
US7603311B1 (en) | 1999-11-29 | 2009-10-13 | Yadav-Ranjan Rani K | Process and device for conducting electronic transactions |
US20010005838A1 (en) * | 1999-12-06 | 2001-06-28 | Hirokazu So | Recording medium, data recording and reproducing device, and system for collecting reproduction control information |
AU2577401A (en) * | 1999-12-08 | 2001-06-18 | Tuneto.Com, Inc. | Scheduled retrieval, storage and access of media data |
US7287214B1 (en) * | 1999-12-10 | 2007-10-23 | Books24X7.Com, Inc. | System and method for providing a searchable library of electronic documents to a user |
US6996720B1 (en) | 1999-12-17 | 2006-02-07 | Microsoft Corporation | System and method for accessing protected content in a rights-management architecture |
US6970849B1 (en) | 1999-12-17 | 2005-11-29 | Microsoft Corporation | Inter-server communication using request with encrypted parameter |
US7343327B2 (en) * | 1999-12-17 | 2008-03-11 | Sony Corporation | Method and apparatus for information processing, and medium for storing program |
US7047411B1 (en) | 1999-12-17 | 2006-05-16 | Microsoft Corporation | Server for an electronic distribution system and method of operating same |
JP2001175606A (ja) * | 1999-12-20 | 2001-06-29 | Sony Corp | データ処理装置、データ処理機器およびその方法 |
US6832316B1 (en) * | 1999-12-22 | 2004-12-14 | Intertrust Technologies, Corp. | Systems and methods for protecting data secrecy and integrity |
WO2001048664A1 (en) * | 1999-12-27 | 2001-07-05 | Pitchware, Inc. | Method and apparatus for a cryptographically assisted commercial network system designed to facilitate purchase and licensing |
KR100872857B1 (ko) * | 1999-12-28 | 2008-12-10 | 소니 가부시끼 가이샤 | 디지털데이터처리장치 및 그 방법, 데이터재생 단말장치,데이터처리 단말장치 및 단말장치 |
US6795555B1 (en) * | 1999-12-30 | 2004-09-21 | Nortel Networks Limited | Encryption key exchange protocol |
AU2450101A (en) * | 1999-12-31 | 2001-07-16 | Digimarc Corporation | Compensating for color response and transfer function of scanner and/or printer when reading a digital watermark |
JP2001195145A (ja) * | 2000-01-07 | 2001-07-19 | Seiko Instruments Inc | 情報処理装置、個人認証方法およびその方法をコンピュータに実行させるプログラムを記録したコンピュータ読み取り可能な記録媒体 |
US6496802B1 (en) | 2000-01-07 | 2002-12-17 | Mp3.Com, Inc. | System and method for providing access to electronic works |
AU2927601A (en) * | 2000-01-07 | 2001-07-24 | Swiftview, Inc. | Embedded license data file distribution and processing system |
AU2000269232A1 (en) * | 2000-01-14 | 2001-07-24 | Microsoft Corporation | Specifying security for an element by assigning a scaled value representative ofthe relative security thereof |
US6772340B1 (en) | 2000-01-14 | 2004-08-03 | Microsoft Corporation | Digital rights management system operating on computing device and having black box tied to computing device |
US7353209B1 (en) | 2000-01-14 | 2008-04-01 | Microsoft Corporation | Releasing decrypted digital content to an authenticated path |
US6912528B2 (en) * | 2000-01-18 | 2005-06-28 | Gregg S. Homer | Rechargeable media distribution and play system |
JP2001209722A (ja) * | 2000-01-28 | 2001-08-03 | Mitsubishi Electric Corp | ネットワークによるデジタルコンテンツ課金システム |
JP4135287B2 (ja) * | 2000-02-01 | 2008-08-20 | ソニー株式会社 | 記録再生装置、携帯装置、データ転送システム、データ転送方法、データ再生方法、データ転送及び再生方法 |
JP2001216357A (ja) * | 2000-02-01 | 2001-08-10 | Toshiba Corp | ソフトウェアのライセンス管理方法および電子機器並びに記録媒体 |
US6625297B1 (en) | 2000-02-10 | 2003-09-23 | Digimarc Corporation | Self-orienting watermarks |
GB2359156B (en) * | 2000-02-14 | 2004-10-13 | Reuters Ltd | Methods of computer programs for and apparatus for providing and accessing digital content |
US20030018581A1 (en) * | 2000-02-16 | 2003-01-23 | Bratton Timothy R. | Delivering media data to portable computing devices |
GB2360106B (en) * | 2000-02-21 | 2004-09-22 | Ac Properties Bv | Ordering playable works |
JP2001236391A (ja) * | 2000-02-22 | 2001-08-31 | Sony Corp | コンテンツ情報課金分配システム |
AU2001241688A1 (en) * | 2000-02-22 | 2001-09-03 | Portalplayer, Inc. | Key exchange content communication system and method |
JP2001243106A (ja) * | 2000-02-28 | 2001-09-07 | Ricoh Co Ltd | 記録媒体及びそのアクセス制御方法 |
JP3474510B2 (ja) * | 2000-02-29 | 2003-12-08 | 株式会社東芝 | ディジタル放送送信装置、その受信方法および受信装置 |
JP4348818B2 (ja) * | 2000-03-10 | 2009-10-21 | ソニー株式会社 | データ配信システムとその方法およびデータ記録媒体 |
US7127744B2 (en) * | 2000-03-10 | 2006-10-24 | Digimarc Corporation | Method and apparatus to protect media existing in an insecure format |
JP2001256318A (ja) * | 2000-03-14 | 2001-09-21 | Sony Corp | コンテンツ取り引きシステムおよびコンテンツ取り引き方法、並びにプログラム提供媒体 |
US7085839B1 (en) | 2000-04-07 | 2006-08-01 | Intertrust Technologies Corporation | Network content management |
US7266681B1 (en) * | 2000-04-07 | 2007-09-04 | Intertrust Technologies Corp. | Network communications security agent |
US7222120B1 (en) | 2000-04-12 | 2007-05-22 | Making Everlasting Memories, L.L.C. | Methods of providing a registry service and a registry service |
US6804377B2 (en) | 2000-04-19 | 2004-10-12 | Digimarc Corporation | Detecting information hidden out-of-phase in color channels |
US7526450B2 (en) * | 2000-04-19 | 2009-04-28 | Sony Corporation | Interface for presenting downloadable digital data content format options |
US7111168B2 (en) * | 2000-05-01 | 2006-09-19 | Digimarc Corporation | Digital watermarking systems |
US7020781B1 (en) * | 2000-05-03 | 2006-03-28 | Hewlett-Packard Development Company, L.P. | Digital content distribution systems |
US7877437B1 (en) | 2000-05-08 | 2011-01-25 | H.E.B., Llc | Method and apparatus for a distributable globe graphical object |
AU2001261446A1 (en) | 2000-05-08 | 2001-11-20 | Envoii | Method and apparatus for a portable information agent |
JP2001325534A (ja) * | 2000-05-18 | 2001-11-22 | Oki Electric Ind Co Ltd | コンテンツ販売方法及びコンテンツ販売システム |
US7313692B2 (en) * | 2000-05-19 | 2007-12-25 | Intertrust Technologies Corp. | Trust management systems and methods |
TW525329B (en) * | 2000-05-29 | 2003-03-21 | Omron Tateisi Electronics Co | Power supply module and power supply unit using the same |
US7107448B1 (en) | 2000-06-04 | 2006-09-12 | Intertrust Technologies Corporation | Systems and methods for governing content rendering, protection, and management applications |
GB2397673B (en) * | 2000-06-05 | 2004-10-27 | Sealedmedia Ltd | Digital rights management |
GB2372354B (en) * | 2000-06-05 | 2004-07-07 | Sealedmedia Ltd | Digital rights management |
JP2001351319A (ja) * | 2000-06-06 | 2001-12-21 | Pioneer Electronic Corp | 著作権保護方法、再生方法、再生装置、記録方法及び記録装置 |
US7213266B1 (en) | 2000-06-09 | 2007-05-01 | Intertrust Technologies Corp. | Systems and methods for managing and protecting electronic content and applications |
US7951002B1 (en) | 2000-06-16 | 2011-05-31 | Igt | Using a gaming machine as a server |
US7050586B1 (en) | 2000-06-19 | 2006-05-23 | Intertrust Technologies Corporation | Systems and methods for retrofitting electronic appliances to accept different content formats |
US7017189B1 (en) * | 2000-06-27 | 2006-03-21 | Microsoft Corporation | System and method for activating a rendering device in a multi-level rights-management architecture |
US7158953B1 (en) * | 2000-06-27 | 2007-01-02 | Microsoft Corporation | Method and system for limiting the use of user-specific software features |
US6891953B1 (en) | 2000-06-27 | 2005-05-10 | Microsoft Corporation | Method and system for binding enhanced software features to a persona |
US7171692B1 (en) | 2000-06-27 | 2007-01-30 | Microsoft Corporation | Asynchronous communication within a server arrangement |
US7539875B1 (en) * | 2000-06-27 | 2009-05-26 | Microsoft Corporation | Secure repository with layers of tamper resistance and system and method for providing same |
US7051200B1 (en) | 2000-06-27 | 2006-05-23 | Microsoft Corporation | System and method for interfacing a software process to secure repositories |
US6981262B1 (en) | 2000-06-27 | 2005-12-27 | Microsoft Corporation | System and method for client interaction in a multi-level rights-management architecture |
US10304052B2 (en) * | 2000-06-30 | 2019-05-28 | James Leonard Driessen | Retail point of sale (RPOS) apparatus for internet merchandising |
US7225159B2 (en) * | 2000-06-30 | 2007-05-29 | Microsoft Corporation | Method for authenticating and securing integrated bookstore entries |
US20020046045A1 (en) * | 2000-06-30 | 2002-04-18 | Attila Narin | Architecture for an electronic shopping service integratable with a software application |
JP5191027B2 (ja) * | 2000-07-03 | 2013-04-24 | 株式会社Access | 携帯情報端末装置、ストレージサーバ、およびストレージ領域の提供方法 |
AU7182701A (en) | 2000-07-06 | 2002-01-21 | David Paul Felsher | Information record infrastructure, system and method |
AU7593601A (en) * | 2000-07-14 | 2002-01-30 | Atabok Inc | Controlling and managing digital assets |
US20040148191A1 (en) * | 2000-07-21 | 2004-07-29 | Hoke Clare L | Digitized intellectual property archive with preferential method of transfer and routing |
FI109741B (fi) * | 2000-07-21 | 2002-09-30 | Suomen Posti Oy | Menetelmä ja laitteisto tiedonsiirron hallitsemiseksi tietoverkossa |
WO2002013094A1 (en) * | 2000-08-03 | 2002-02-14 | Digimarc Corporation | Linking from paper invoices and statements to on-line resources |
JP2002058016A (ja) * | 2000-08-11 | 2002-02-22 | Sanyo Electric Co Ltd | 画像蓄積サーバおよびその方法、画像蓄積サーバを用いた遠隔監視システム、撮像装置 |
CN1263026C (zh) * | 2000-08-16 | 2006-07-05 | 皇家菲利浦电子有限公司 | 用于控制数字作品的发行和使用的方法和装置 |
US7010808B1 (en) | 2000-08-25 | 2006-03-07 | Microsoft Corporation | Binding digital content to a portable storage device or the like in a digital rights management (DRM) system |
US7743259B2 (en) * | 2000-08-28 | 2010-06-22 | Contentguard Holdings, Inc. | System and method for digital rights management using a standard rendering engine |
US7073199B1 (en) | 2000-08-28 | 2006-07-04 | Contentguard Holdings, Inc. | Document distribution management method and apparatus using a standard rendering engine and a method and apparatus for controlling a standard rendering engine |
US6931545B1 (en) * | 2000-08-28 | 2005-08-16 | Contentguard Holdings, Inc. | Systems and methods for integrity certification and verification of content consumption environments |
WO2002019147A1 (en) * | 2000-08-28 | 2002-03-07 | Emotion, Inc. | Method and apparatus for digital media management, retrieval, and collaboration |
US8225414B2 (en) * | 2000-08-28 | 2012-07-17 | Contentguard Holdings, Inc. | Method and apparatus for identifying installed software and regulating access to content |
JP4556308B2 (ja) * | 2000-08-31 | 2010-10-06 | ソニー株式会社 | コンテンツ配信システム、コンテンツ配信方法、および情報処理装置、並びにプログラム提供媒体 |
WO2002021404A1 (en) * | 2000-09-06 | 2002-03-14 | Envoii | Method and apparatus for a portable information account access agent |
US20040243540A1 (en) * | 2000-09-07 | 2004-12-02 | Moskowitz Scott A. | Method and device for monitoring and analyzing signals |
US6952485B1 (en) * | 2000-09-11 | 2005-10-04 | Digimarc Corporation | Watermark encoding and decoding in imaging devices and imaging device interfaces |
US6993131B1 (en) * | 2000-09-12 | 2006-01-31 | Nokia Corporation | Method and system for managing rights in digital information over a network |
US7194759B1 (en) | 2000-09-15 | 2007-03-20 | International Business Machines Corporation | Used trusted co-servers to enhance security of web interaction |
JP2002091857A (ja) * | 2000-09-18 | 2002-03-29 | Ricoh Co Ltd | 携帯情報端末を用いたプリンティングシステムにおけるプリント代金徴収方法 |
US7127615B2 (en) | 2000-09-20 | 2006-10-24 | Blue Spike, Inc. | Security based on subliminal and supraliminal channels for data objects |
US20020061107A1 (en) * | 2000-09-25 | 2002-05-23 | Tham Terry K. | Methods and apparatus for implementing a cryptography engine |
US7043636B2 (en) * | 2000-09-26 | 2006-05-09 | Telefonaktiebolaget Lm Ericsson (Publ) | Data integrity mechanisms for static and dynamic data |
JP2002109102A (ja) * | 2000-09-28 | 2002-04-12 | Toshiba Corp | データ送受信システム、受信システム、著作権管理サーバ、データ課金方法及びデータ利用方法 |
US7039615B1 (en) | 2000-09-28 | 2006-05-02 | Microsoft Corporation | Retail transactions involving digital content in a digital rights management (DRM) system |
US7149722B1 (en) | 2000-09-28 | 2006-12-12 | Microsoft Corporation | Retail transactions involving distributed and super-distributed digital content in a digital rights management (DRM) system |
DE10048731A1 (de) * | 2000-09-29 | 2002-04-11 | Deutsche Telekom Ag | Abrechnungsverfahren unter Nutzung von SSL/TLS |
KR100485096B1 (ko) * | 2000-09-29 | 2005-04-25 | 마츠시타 덴끼 산교 가부시키가이샤 | 저작권보호 시스템, 송신장치, 수신장치, 브리지장치,저작권보호방법, 매체 및 프로그램 |
US7103906B1 (en) | 2000-09-29 | 2006-09-05 | International Business Machines Corporation | User controlled multi-device media-on-demand system |
US6974081B1 (en) * | 2000-10-06 | 2005-12-13 | International Business Machines Corporation | Smart book |
JP4261759B2 (ja) * | 2000-10-06 | 2009-04-30 | 富士通株式会社 | 購入者を証明する機能を有する販売装置及びその方法 |
KR101399240B1 (ko) | 2000-10-11 | 2014-06-02 | 유나이티드 비디오 프로퍼티즈, 인크. | 매체 콘텐츠 배달 시스템 및 방법 |
JP4415233B2 (ja) * | 2000-10-12 | 2010-02-17 | ソニー株式会社 | 情報処理装置および方法、並びにプログラム格納媒体 |
WO2002031614A2 (en) * | 2000-10-13 | 2002-04-18 | Nds Limited | Automated multi-level marketing system |
EP1332576A4 (en) * | 2000-10-16 | 2004-09-15 | Recording Ind Association America | NETWORK CONTENT ACCESS AUTHORIZATION SYSTEMS INCLUDING INTERNET AND TRANSMISSION METHOD THEREOF |
GB2368245A (en) * | 2000-10-17 | 2002-04-24 | Mode Internat Ltd | Distribution system for digital works with associated metadata |
EP1548541A3 (en) * | 2000-10-24 | 2006-04-12 | Seiko Epson Corporation | System and method for digital content distribution |
US20020073177A1 (en) * | 2000-10-25 | 2002-06-13 | Clark George Philip | Processing content for electronic distribution using a digital rights management system |
US20020082939A1 (en) * | 2000-10-25 | 2002-06-27 | Clark George Phillip | Fulfilling a request for an electronic book |
US6876986B1 (en) * | 2000-10-30 | 2005-04-05 | Hewlett-Packard Development Company, L.P. | Transaction payment system |
US6889209B1 (en) | 2000-11-03 | 2005-05-03 | Shieldip, Inc. | Method and apparatus for protecting information and privacy |
US7343324B2 (en) * | 2000-11-03 | 2008-03-11 | Contentguard Holdings Inc. | Method, system, and computer readable medium for automatically publishing content |
US8831995B2 (en) | 2000-11-06 | 2014-09-09 | Numecent Holdings, Inc. | Optimized server for streamed applications |
US7062567B2 (en) | 2000-11-06 | 2006-06-13 | Endeavors Technology, Inc. | Intelligent network streaming and execution system for conventionally coded applications |
AU2002214238A1 (en) * | 2000-11-10 | 2002-05-21 | Citala Ltd. | Ebook-epublishing patent novelties |
US7231360B2 (en) * | 2000-11-22 | 2007-06-12 | Sy Bon K | Time-based software licensing approach |
US7110541B1 (en) * | 2000-11-28 | 2006-09-19 | Xerox Corporation | Systems and methods for policy based printing |
JP3615485B2 (ja) * | 2000-11-29 | 2005-02-02 | 松下電器産業株式会社 | 電子コンテンツ取引方法及びそのシステム |
US7409061B2 (en) * | 2000-11-29 | 2008-08-05 | Noatak Software Llc | Method and system for secure distribution of subscription-based game software |
JP2002169970A (ja) * | 2000-11-30 | 2002-06-14 | Pioneer Electronic Corp | 創造物データ編集販売装置および創造物データ編集販売方法 |
US7168089B2 (en) | 2000-12-07 | 2007-01-23 | Igt | Secured virtual network in a gaming environment |
US7972214B2 (en) | 2000-12-07 | 2011-07-05 | Igt | Methods and devices for downloading games of chance |
US7127069B2 (en) | 2000-12-07 | 2006-10-24 | Igt | Secured virtual network in a gaming environment |
US7515718B2 (en) | 2000-12-07 | 2009-04-07 | Igt | Secured virtual network in a gaming environment |
US20040054678A1 (en) * | 2000-12-08 | 2004-03-18 | Ryuichi Okamoto | Distribution device, terminal device, and program and method for use therein |
JP4029569B2 (ja) | 2000-12-13 | 2008-01-09 | 株式会社日立製作所 | ディジタル情報記録再生装置、記録装置、受信装置および送信装置 |
US6978376B2 (en) | 2000-12-15 | 2005-12-20 | Authentica, Inc. | Information security architecture for encrypting documents for remote access while maintaining access control |
US7266704B2 (en) * | 2000-12-18 | 2007-09-04 | Digimarc Corporation | User-friendly rights management systems and methods |
US8055899B2 (en) * | 2000-12-18 | 2011-11-08 | Digimarc Corporation | Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities |
US7463738B2 (en) * | 2000-12-20 | 2008-12-09 | Nokia Corporation | Method for providing multimedia files and terminal therefor |
GB2371636A (en) * | 2000-12-21 | 2002-07-31 | Nokia Oyj | Content Distribution System |
US6965683B2 (en) | 2000-12-21 | 2005-11-15 | Digimarc Corporation | Routing networks for use with watermark systems |
US8103877B2 (en) | 2000-12-21 | 2012-01-24 | Digimarc Corporation | Content identification and electronic tickets, coupons and credits |
US20070156610A1 (en) * | 2000-12-25 | 2007-07-05 | Sony Corporation | Digital data processing apparatus and method, data reproducing terminal apparatus, data processing terminal apparatus, and terminal apparatus |
JP2004252493A (ja) * | 2000-12-26 | 2004-09-09 | Ccp:Kk | コンテンツ・データを記憶した、コンピュータ読み取り可能な情報記憶媒体、及び、コンテンツ課金システム |
JP2004240466A (ja) * | 2000-12-26 | 2004-08-26 | Ccp:Kk | コンテンツ・データのエンコードシステム、エンコード方法、及びエンコード方法を用いたコンテンツ登録システム |
US20020080959A1 (en) * | 2000-12-27 | 2002-06-27 | Xerox Corporation | Automatic authentication of printed documents |
US9613483B2 (en) * | 2000-12-27 | 2017-04-04 | Proxense, Llc | Personal digital key and receiver/decoder circuit system and method |
US6973576B2 (en) * | 2000-12-27 | 2005-12-06 | Margent Development, Llc | Digital content security system |
US7472280B2 (en) * | 2000-12-27 | 2008-12-30 | Proxense, Llc | Digital rights management |
US7305560B2 (en) * | 2000-12-27 | 2007-12-04 | Proxense, Llc | Digital content security system |
US20020080969A1 (en) * | 2000-12-27 | 2002-06-27 | Giobbi John J. | Digital rights management system and method |
TW559717B (en) * | 2000-12-29 | 2003-11-01 | Foursis Business Promotion Kk | Data storage medium for charging of network data and recording usage program, and loading device loading with the program |
US6912294B2 (en) * | 2000-12-29 | 2005-06-28 | Contentguard Holdings, Inc. | Multi-stage watermarking process and system |
US20020120586A1 (en) * | 2001-01-05 | 2002-08-29 | Teruo Masaki | Copyrighted work managing method and apparatus thereof |
US7177843B2 (en) | 2001-01-17 | 2007-02-13 | Contentguard Holdings, Inc. | Rights expression system |
US20040039704A1 (en) * | 2001-01-17 | 2004-02-26 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights of users and suppliers of items |
US6754642B2 (en) * | 2001-05-31 | 2004-06-22 | Contentguard Holdings, Inc. | Method and apparatus for dynamically assigning usage rights to digital works |
EP2287772A3 (en) * | 2001-01-17 | 2011-06-22 | ContentGuard Holdings, Inc. | System and method for digital rights management using a standard rendering engine |
US7028009B2 (en) * | 2001-01-17 | 2006-04-11 | Contentguardiholdings, Inc. | Method and apparatus for distributing enforceable property rights |
US7206765B2 (en) * | 2001-01-17 | 2007-04-17 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights based on rules |
US8069116B2 (en) * | 2001-01-17 | 2011-11-29 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights associated with an item repository |
CN100437508C (zh) | 2001-01-17 | 2008-11-26 | 康坦夹德控股股份有限公司 | 管理数字内容使用权利的方法和装置 |
US7774279B2 (en) * | 2001-05-31 | 2010-08-10 | Contentguard Holdings, Inc. | Rights offering and granting |
US20030220880A1 (en) | 2002-01-17 | 2003-11-27 | Contentguard Holdings, Inc. | Networked services licensing system and method |
US7516102B2 (en) * | 2001-01-18 | 2009-04-07 | Panasonic Corporation | Image output time management method and the record media |
US20070219918A1 (en) * | 2001-01-19 | 2007-09-20 | Jonathan Schull | System and method for controlling access to protected information |
JP2002222237A (ja) * | 2001-01-29 | 2002-08-09 | Ccp:Kk | コンテンツデータベースを用いたページデータ作成のためのブックオンデマンド・システム |
US20020107806A1 (en) * | 2001-02-02 | 2002-08-08 | Akio Higashi | Content usage management system and content usage management method |
GB2372412A (en) * | 2001-02-20 | 2002-08-21 | Hewlett Packard Co | Digital credential monitoring |
US20020116283A1 (en) | 2001-02-20 | 2002-08-22 | Masayuki Chatani | System and method for transfer of disc ownership based on disc and user identification |
GB2372413A (en) * | 2001-02-20 | 2002-08-21 | Hewlett Packard Co | Digital credential exchange |
JP2002259170A (ja) * | 2001-02-23 | 2002-09-13 | Samsung Electronics Co Ltd | データ変換複写装置及び方法 |
US7200575B2 (en) * | 2001-02-27 | 2007-04-03 | Hewlett-Packard Development Company, L.P. | Managing access to digital content |
EP1379986A4 (en) * | 2001-03-01 | 2007-08-01 | Andy Vilcauskas | AUDIO PROPERTY SYSTEM |
JP2004287471A (ja) * | 2001-03-02 | 2004-10-14 | Ccp:Kk | 自動編集システム |
WO2002073358A2 (en) * | 2001-03-12 | 2002-09-19 | Smart Mediary Systems, Llc | Many-to-many mediated commercial electronic publishing |
WO2002075622A2 (en) * | 2001-03-20 | 2002-09-26 | Abraham Blau | System and method for item exchange |
US7181017B1 (en) | 2001-03-23 | 2007-02-20 | David Felsher | System and method for secure three-party communications |
JPWO2002080067A1 (ja) * | 2001-03-29 | 2004-07-22 | ソニー株式会社 | 情報処理装置 |
US7437318B2 (en) * | 2001-03-30 | 2008-10-14 | Gemstar Ebook Group Limited | Systems and methods for electronic off-line catalog |
US6965975B2 (en) * | 2001-03-31 | 2005-11-15 | Lg Electronics Inc. | Apparatus and method for moving contents having a restricted number of copies between storage media |
JP3820581B2 (ja) * | 2001-04-04 | 2006-09-13 | ソニー株式会社 | 情報処理装置および方法、記録媒体、プログラム、並びに記録装置 |
US7580988B2 (en) * | 2001-04-05 | 2009-08-25 | Intertrust Technologies Corporation | System and methods for managing the distribution of electronic content |
US20020147686A1 (en) * | 2001-04-06 | 2002-10-10 | General Instrument Corporation | Method and apparatus for a playback area network |
TWI222583B (en) * | 2001-04-13 | 2004-10-21 | Matsushita Electric Ind Co Ltd | Contents recording/duplicating device and recording media storing program for recording/duplicating contents |
FR2823886B1 (fr) * | 2001-04-19 | 2003-08-22 | Canon Kk | Procede de determination automatique de prix et de transfert d'un document numerique disponible en plusieurs versions |
US7136840B2 (en) | 2001-04-20 | 2006-11-14 | Intertrust Technologies Corp. | Systems and methods for conducting transactions and communications using a trusted third party |
US7188342B2 (en) * | 2001-04-20 | 2007-03-06 | Microsoft Corporation | Server controlled branding of client software deployed over computer networks |
US7046819B2 (en) * | 2001-04-25 | 2006-05-16 | Digimarc Corporation | Encoded reference signal for digital watermarks |
GB2379047B (en) * | 2001-04-26 | 2004-06-16 | Nihon Dot Com Co Ltd | System and method for providing temporary access to content |
US20060059544A1 (en) * | 2004-09-14 | 2006-03-16 | Guthrie Paul D | Distributed secure repository |
US20040098349A1 (en) * | 2001-09-06 | 2004-05-20 | Michael Tolson | Method and apparatus for a portable information account access agent |
US20060064739A1 (en) * | 2004-09-17 | 2006-03-23 | Guthrie Paul D | Relationship-managed communication channels |
US20030043852A1 (en) * | 2001-05-18 | 2003-03-06 | Bijan Tadayon | Method and apparatus for verifying data integrity based on data compression parameters |
CN1209692C (zh) * | 2001-05-22 | 2005-07-06 | 松下电器产业株式会社 | 使用规则管理服务器的内容管理系统 |
WO2002095748A2 (en) | 2001-05-22 | 2002-11-28 | Koninklijke Philips Electronics N.V. | Record carrier with hidden channel |
WO2003005148A2 (en) * | 2001-05-23 | 2003-01-16 | Weinstein, David, J. | System and method for a commercial multimedia rental and distribution system |
US8131993B2 (en) | 2001-05-23 | 2012-03-06 | Sharestream, Llc | System and method for a commercial multimedia rental and distribution system |
US7152046B2 (en) * | 2001-05-31 | 2006-12-19 | Contentguard Holdings, Inc. | Method and apparatus for tracking status of resource in a system for managing use of the resources |
US8275709B2 (en) * | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
US6976009B2 (en) | 2001-05-31 | 2005-12-13 | Contentguard Holdings, Inc. | Method and apparatus for assigning consequential rights to documents and documents having such rights |
US6895503B2 (en) * | 2001-05-31 | 2005-05-17 | Contentguard Holdings, Inc. | Method and apparatus for hierarchical assignment of rights to documents and documents having such rights |
US7222104B2 (en) * | 2001-05-31 | 2007-05-22 | Contentguard Holdings, Inc. | Method and apparatus for transferring usage rights and digital work having transferrable usage rights |
US8275716B2 (en) | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Method and system for subscription digital rights management |
US8001053B2 (en) * | 2001-05-31 | 2011-08-16 | Contentguard Holdings, Inc. | System and method for rights offering and granting using shared state variables |
US6876984B2 (en) | 2001-05-31 | 2005-04-05 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
US7725401B2 (en) * | 2001-05-31 | 2010-05-25 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
US8099364B2 (en) * | 2001-05-31 | 2012-01-17 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
US20030009424A1 (en) * | 2001-05-31 | 2003-01-09 | Contentguard Holdings, Inc. | Method for managing access and use of resources by verifying conditions and conditions for use therewith |
US6963858B2 (en) * | 2001-05-31 | 2005-11-08 | Contentguard Holdings, Inc. | Method and apparatus for assigning consequential rights to documents and documents having such rights |
US6973445B2 (en) * | 2001-05-31 | 2005-12-06 | Contentguard Holdings, Inc. | Demarcated digital content and method for creating and processing demarcated digital works |
US6824051B2 (en) * | 2001-06-07 | 2004-11-30 | Contentguard Holdings, Inc. | Protected content distribution system |
EP1340134A4 (en) * | 2001-06-07 | 2004-07-28 | Contentguard Holdings Inc | METHOD AND DEVICE FOR SUPPORTING MULTIPLE TRUST ZONES IN A MANAGEMENT SYSTEM FOR DIGITAL RIGHTS |
US7774280B2 (en) | 2001-06-07 | 2010-08-10 | Contentguard Holdings, Inc. | System and method for managing transfer of rights using shared state variables |
EP1399796B2 (en) * | 2001-06-07 | 2015-02-25 | ContentGuard Holdings, Inc. | Method and apparatus for tracking status of resource in a system for managing use of the resources |
CN1539115A (zh) * | 2001-06-07 | 2004-10-20 | ��̹�е¿عɹɷ�����˾ | 管理权限转移的方法和装置 |
US20030001978A1 (en) * | 2001-06-12 | 2003-01-02 | Xsides Corporation | Method and system for enhancing display functionality in a set-top box environment |
US7581103B2 (en) | 2001-06-13 | 2009-08-25 | Intertrust Technologies Corporation | Software self-checking systems and methods |
US7979914B2 (en) * | 2001-06-25 | 2011-07-12 | Audible, Inc. | Time-based digital content authorization |
US20030014496A1 (en) * | 2001-06-27 | 2003-01-16 | Spencer Donald J. | Closed-loop delivery system |
US7725945B2 (en) * | 2001-06-27 | 2010-05-25 | Intel Corporation | Discouraging unauthorized redistribution of protected content by cryptographically binding the content to individual authorized recipients |
US7239708B2 (en) * | 2001-06-27 | 2007-07-03 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
US6948073B2 (en) * | 2001-06-27 | 2005-09-20 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
US7421411B2 (en) * | 2001-07-06 | 2008-09-02 | Nokia Corporation | Digital rights management in a mobile communications environment |
US7237121B2 (en) * | 2001-09-17 | 2007-06-26 | Texas Instruments Incorporated | Secure bootloader for securing digital devices |
US20030014674A1 (en) * | 2001-07-10 | 2003-01-16 | Huffman James R. | Method and electronic book for marking a page in a book |
GB2377778A (en) * | 2001-07-18 | 2003-01-22 | Hewlett Packard Co | Digital communication method for determining admittance to a negotiation |
GB2377781A (en) * | 2001-07-20 | 2003-01-22 | Hewlett Packard Co | Content item management |
JP4292733B2 (ja) * | 2001-08-10 | 2009-07-08 | コニカミノルタビジネステクノロジーズ株式会社 | 画像配布システム、画像データ配布装置、画像配布方法ならびに画像データ配布装置用プログラムおよびこれを記録したコンピュータ読み取り可能な記録媒体 |
US6807542B2 (en) | 2001-08-14 | 2004-10-19 | International Business Machines Corporation | Method and apparatus for selective and quantitative rights management |
GB2379295A (en) * | 2001-08-31 | 2003-03-05 | Sony Uk Ltd | A system for distributing audio/video material to a potential buyer |
CA2459306A1 (en) * | 2001-08-31 | 2003-03-13 | Trac Medical Solutions, Inc. | System for interactive processing of form documents |
ATE486460T1 (de) * | 2001-09-10 | 2010-11-15 | Koninkl Philips Electronics Nv | Vorrichtung und verfahren zur bedingten zugriffserteilung |
US20030051129A1 (en) * | 2001-09-10 | 2003-03-13 | Ravi Razdan | Protecting confidential digital information at application service providers |
US7778925B2 (en) * | 2001-09-18 | 2010-08-17 | Sony Corporation | Audio and video digital content delivery |
US20030069854A1 (en) * | 2001-10-09 | 2003-04-10 | Hsu Michael M. | Expiring content on playback devices |
US6947910B2 (en) * | 2001-10-09 | 2005-09-20 | E-Cast, Inc. | Secure ticketing |
TWI230342B (en) * | 2001-10-17 | 2005-04-01 | Ezpeer Co Ltd | Peer-to-peer digital copyright management method and system |
US7716330B2 (en) | 2001-10-19 | 2010-05-11 | Global Velocity, Inc. | System and method for controlling transmission of data packets over an information network |
JP4244550B2 (ja) * | 2001-11-15 | 2009-03-25 | ソニー株式会社 | サーバ装置、コンテンツ提供方法、コンテンツ提供システム |
CN1331125C (zh) | 2001-11-15 | 2007-08-08 | 索尼音乐娱乐公司 | 用于控制在可移动媒体上分发的数字内容的使用和复制的方法 |
US7725490B2 (en) * | 2001-11-16 | 2010-05-25 | Crucian Global Services, Inc. | Collaborative file access management system |
US7840488B2 (en) * | 2001-11-20 | 2010-11-23 | Contentguard Holdings, Inc. | System and method for granting access to an item or permission to use an item based on configurable conditions |
US7974923B2 (en) * | 2001-11-20 | 2011-07-05 | Contentguard Holdings, Inc. | Extensible rights expression processing system |
CA2432294A1 (en) * | 2001-11-20 | 2003-05-30 | Contentguard Holdings, Inc. | An extensible rights expression processing system |
US7020635B2 (en) * | 2001-11-21 | 2006-03-28 | Line 6, Inc | System and method of secure electronic commerce transactions including tracking and recording the distribution and usage of assets |
US6865555B2 (en) | 2001-11-21 | 2005-03-08 | Digeo, Inc. | System and method for providing conditional access to digital content |
EP1459315A2 (en) * | 2001-11-27 | 2004-09-22 | Matsushita Electric Industrial Co., Ltd. | Recording medium and copy apparatus |
JP2003228631A (ja) * | 2001-11-28 | 2003-08-15 | Canon Inc | 情報処理システム、情報処理装置、情報処理方法、プログラム及び記録媒体 |
US20030099355A1 (en) * | 2001-11-28 | 2003-05-29 | General Instrument Corporation | Security system for digital cinema |
US7316032B2 (en) * | 2002-02-27 | 2008-01-01 | Amad Tayebi | Method for allowing a customer to preview, acquire and/or pay for information and a system therefor |
US7562397B1 (en) | 2002-02-27 | 2009-07-14 | Mithal Ashish K | Method and system for facilitating search, selection, preview, purchase evaluation, offering for sale, distribution, and/or sale of digital content and enhancing the security thereof |
WO2003050715A1 (en) * | 2001-12-10 | 2003-06-19 | Redbank Manor Pty Ltd | A system for secure distribution of electronic content and collection of fees |
US8001052B2 (en) * | 2001-12-10 | 2011-08-16 | Dunkeld Bryan C | System and method for unique digital asset identification and transaction management |
JP2003186747A (ja) * | 2001-12-14 | 2003-07-04 | Nec Corp | アクセス権管理システム、その管理方法及びそのプログラム |
US6817530B2 (en) | 2001-12-18 | 2004-11-16 | Digimarc Id Systems | Multiple image security features for identification documents and methods of making same |
US7694887B2 (en) | 2001-12-24 | 2010-04-13 | L-1 Secure Credentialing, Inc. | Optically variable personalized indicia for identification documents |
US7728048B2 (en) | 2002-12-20 | 2010-06-01 | L-1 Secure Credentialing, Inc. | Increasing thermal conductivity of host polymer used with laser engraving methods and compositions |
US7793846B2 (en) | 2001-12-24 | 2010-09-14 | L-1 Secure Credentialing, Inc. | Systems, compositions, and methods for full color laser engraving of ID documents |
AU2002364255A1 (en) | 2001-12-24 | 2003-07-15 | Digimarc Id Systems, Llc | Covert variable information on id documents and methods of making same |
US20030131226A1 (en) * | 2002-01-04 | 2003-07-10 | Spencer Donald J. | Dynamic distributed configuration management system |
US7305702B2 (en) * | 2002-01-09 | 2007-12-04 | Xerox Corporation | Systems and methods for distributed administration of public and private electronic markets |
US7316616B2 (en) | 2002-01-16 | 2008-01-08 | Igt | Gaming system license management |
WO2003067498A2 (en) * | 2002-02-08 | 2003-08-14 | Trust Media Technology | Method of personalizing and identifying communications |
US8245306B2 (en) * | 2002-02-15 | 2012-08-14 | Galo Gimenez | Digital rights management printing system |
GB0203627D0 (en) * | 2002-02-15 | 2002-04-03 | Hewlett Packard Co | Digital rights management printing system |
SE524931C2 (sv) * | 2002-02-26 | 2004-10-26 | Sightline Vision Ab | Förfarande för att igångsätta ett dataprogram |
US20030167407A1 (en) * | 2002-03-01 | 2003-09-04 | Brett Howard | Authenticated file loader |
US8597116B2 (en) | 2002-03-12 | 2013-12-03 | Igt | Virtual player tracking and related services |
US6997803B2 (en) | 2002-03-12 | 2006-02-14 | Igt | Virtual gaming peripherals for a gaming machine |
JP2005532610A (ja) | 2002-03-14 | 2005-10-27 | コンテントガード ホールディングズ インコーポレイテッド | 変調された信号を使用して使用権を表現するシステム及び方法 |
US7805371B2 (en) * | 2002-03-14 | 2010-09-28 | Contentguard Holdings, Inc. | Rights expression profile system and method |
US20030229593A1 (en) * | 2002-03-14 | 2003-12-11 | Michael Raley | Rights expression profile system and method |
DE60320696D1 (de) * | 2002-03-15 | 2008-06-19 | Yamaha Corp | Inhaltverbreitungssystem mittels in Lizenzen eingebetteter Endgerätsidentifikation |
JP4447821B2 (ja) * | 2002-04-15 | 2010-04-07 | ソニー株式会社 | 情報処理装置および方法 |
US6971017B2 (en) * | 2002-04-16 | 2005-11-29 | Xerox Corporation | Ad hoc secure access to documents and services |
US7287275B2 (en) | 2002-04-17 | 2007-10-23 | Moskowitz Scott A | Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth |
JP2003316913A (ja) | 2002-04-23 | 2003-11-07 | Canon Inc | サービス提供方法、情報処理システム、その制御プログラム及び記憶媒体 |
US7149899B2 (en) | 2002-04-25 | 2006-12-12 | Intertrust Technologies Corp. | Establishing a secure channel with a human user |
US7383570B2 (en) | 2002-04-25 | 2008-06-03 | Intertrust Technologies, Corp. | Secure authentication systems and methods |
JP2006501536A (ja) * | 2002-04-29 | 2006-01-12 | コンテントガード ホールディングズ インコーポレイテッド | 法的表現言語を使用する著作権管理システム |
US7667760B2 (en) * | 2002-05-02 | 2010-02-23 | Honda Giken Kogyp Kabushiki Kaisha | Image sensor output correction device |
AU2003243187A1 (en) | 2002-05-02 | 2003-11-17 | Shieldip, Inc. | Method and apparatus for protecting information and privacy |
US20040039916A1 (en) * | 2002-05-10 | 2004-02-26 | David Aldis | System and method for multi-tiered license management and distribution using networked clearinghouses |
US7824029B2 (en) | 2002-05-10 | 2010-11-02 | L-1 Secure Credentialing, Inc. | Identification card printer-assembler for over the counter card issuing |
US8250663B2 (en) | 2002-09-04 | 2012-08-21 | Music Public Broadcasting, Inc. | Method and system for controlling presentation of media on a media storage device |
US20060036447A1 (en) * | 2002-05-15 | 2006-02-16 | Stefan Roever | Methods of facilitating contact management using a computerized system including a set of titles |
US7680743B2 (en) * | 2002-05-15 | 2010-03-16 | Microsoft Corporation | Software application protection by way of a digital rights management (DRM) system |
US20030217006A1 (en) * | 2002-05-15 | 2003-11-20 | Stefan Roever | Methods and apparatus for a title transaction network |
US7814025B2 (en) * | 2002-05-15 | 2010-10-12 | Navio Systems, Inc. | Methods and apparatus for title protocol, authentication, and sharing |
US7707066B2 (en) | 2002-05-15 | 2010-04-27 | Navio Systems, Inc. | Methods of facilitating merchant transactions using a computerized system including a set of titles |
US7707121B1 (en) | 2002-05-15 | 2010-04-27 | Navio Systems, Inc. | Methods and apparatus for title structure and management |
JP2003345641A (ja) * | 2002-05-29 | 2003-12-05 | Ricoh Co Ltd | 記憶媒体及びプログラム |
US7184985B2 (en) * | 2002-05-30 | 2007-02-27 | Microsoft Corporation | Method, system, and apparatus for providing secure access to a digital work |
EP1510059A2 (en) * | 2002-06-04 | 2005-03-02 | Matsushita Electric Industrial Co., Ltd. | Data distribution system |
US7530116B2 (en) * | 2002-06-06 | 2009-05-05 | Macrovision Corporation | Controlling the downloading and recording of digital data |
EP1383327B1 (en) * | 2002-06-11 | 2013-12-25 | Panasonic Corporation | Content distributing system and data-communication controlling device |
US8909777B2 (en) | 2002-06-26 | 2014-12-09 | Intel Corporation | Systems and methods for dynamic access to program features |
US9521213B2 (en) * | 2002-06-28 | 2016-12-13 | Adobe Systems Incorporated | Electronic fulfillment system for distributing digital goods |
US7281273B2 (en) * | 2002-06-28 | 2007-10-09 | Microsoft Corporation | Protecting content on medium from unfettered distribution |
AU2006235793B2 (en) * | 2002-07-05 | 2008-02-28 | Mudalla Technology, Inc. | Secure game download |
EP1679634A3 (en) * | 2002-07-05 | 2012-08-29 | Mudalla Technology, Inc. | Secure game download |
AU2002341754A1 (en) * | 2002-07-05 | 2004-01-23 | Cyberscan Technology, Inc. | Secure game download |
US7885896B2 (en) * | 2002-07-09 | 2011-02-08 | Avaya Inc. | Method for authorizing a substitute software license server |
US20040083487A1 (en) * | 2002-07-09 | 2004-04-29 | Kaleidescape, A Corporation | Content and key distribution system for digital content representing media streams |
US8041642B2 (en) * | 2002-07-10 | 2011-10-18 | Avaya Inc. | Predictive software license balancing |
US9349411B2 (en) * | 2002-07-16 | 2016-05-24 | Digimarc Corporation | Digital watermarking and fingerprinting applications for copy protection |
US20040091111A1 (en) * | 2002-07-16 | 2004-05-13 | Levy Kenneth L. | Digital watermarking and fingerprinting applications |
US7058953B2 (en) * | 2002-07-23 | 2006-06-06 | Microsoft Corporation | Managing a distributed computing system |
JP3737462B2 (ja) * | 2002-07-30 | 2006-01-18 | ソニー・エリクソン・モバイルコミュニケーションズ株式会社 | 情報処理システム、情報通信端末および方法、情報処理装置および方法、記録媒体、並びにプログラム |
US20040025033A1 (en) * | 2002-08-02 | 2004-02-05 | Todd Luke B. | System and method for preventing unauthorized installation, use and reproduction of software |
US7711844B2 (en) * | 2002-08-15 | 2010-05-04 | Washington University Of St. Louis | TCP-splitter: reliable packet monitoring methods and apparatus for high speed networks |
US8272020B2 (en) * | 2002-08-17 | 2012-09-18 | Disney Enterprises, Inc. | System for the delivery and dynamic presentation of large media assets over bandwidth constrained networks |
AU2003274917A1 (en) * | 2002-08-21 | 2004-03-11 | Disney Enterprises, Inc. | Digital home movie library |
US7797244B2 (en) * | 2002-08-29 | 2010-09-14 | Hoke Jr Clare L | Intellectual property archive |
US20050246193A1 (en) * | 2002-08-30 | 2005-11-03 | Navio Systems, Inc. | Methods and apparatus for enabling transaction relating to digital assets |
US20050038707A1 (en) * | 2002-08-30 | 2005-02-17 | Navio Systems, Inc. | Methods and apparatus for enabling transactions in networks |
JP2004094505A (ja) * | 2002-08-30 | 2004-03-25 | Sanyo Electric Co Ltd | コンテンツ出力装置 |
US20050234860A1 (en) * | 2002-08-30 | 2005-10-20 | Navio Systems, Inc. | User agent for facilitating transactions in networks |
US7966520B2 (en) * | 2002-08-30 | 2011-06-21 | Avaya Inc. | Software licensing for spare processors |
US7681245B2 (en) * | 2002-08-30 | 2010-03-16 | Avaya Inc. | Remote feature activator feature extraction |
US20050038724A1 (en) * | 2002-08-30 | 2005-02-17 | Navio Systems, Inc. | Methods and apparatus for enabling transaction relating to digital assets |
JP2004096527A (ja) * | 2002-09-02 | 2004-03-25 | Pioneer Electronic Corp | 再生制御用プログラムを記録した情報記録媒体及び再生制御用プログラム |
US7020636B2 (en) * | 2002-09-05 | 2006-03-28 | Matsushita Electric Industrial, Co., Ltd. | Storage-medium rental system |
US8083585B2 (en) | 2002-09-10 | 2011-12-27 | Igt | Apparatus and method for copying gaming machine configuration settings |
US6837425B2 (en) | 2002-09-13 | 2005-01-04 | Visa U.S.A. Inc. | Compact protocol and solution for substantially offline messaging between portable consumer device and based device |
US7778438B2 (en) * | 2002-09-30 | 2010-08-17 | Myport Technologies, Inc. | Method for multi-media recognition, data conversion, creation of metatags, storage and search retrieval |
US10721066B2 (en) | 2002-09-30 | 2020-07-21 | Myport Ip, Inc. | Method for voice assistant, location tagging, multi-media capture, transmission, speech to text conversion, photo/video image/object recognition, creation of searchable metatags/contextual tags, storage and search retrieval |
CA2406079C (en) * | 2002-09-30 | 2010-03-30 | Ibm Canada Limited-Ibm Canada Limitee | System and method for synchronizing data repositories |
US6996251B2 (en) | 2002-09-30 | 2006-02-07 | Myport Technologies, Inc. | Forensic communication apparatus and method |
JP2004126889A (ja) * | 2002-10-01 | 2004-04-22 | Sharp Corp | 電子印鑑、リムーバブルメモリ媒体、事前認証システム、携帯機器、携帯電話装置および車両始動制御装置 |
US7185363B1 (en) * | 2002-10-04 | 2007-02-27 | Microsoft Corporation | Using a first device to engage in a digital rights management transaction on behalf of a second device |
JP2004133502A (ja) * | 2002-10-08 | 2004-04-30 | Matsushita Electric Ind Co Ltd | データ配信システム及び、それに関する、装置または方法または記録媒体またはプログラム |
US20130260879A1 (en) | 2002-10-09 | 2013-10-03 | Michael W. Saunders | System and Method for Connecting Gaming Devices to a Network for Remote Play |
JP4217455B2 (ja) * | 2002-10-15 | 2009-02-04 | キヤノン株式会社 | 周辺装置、情報処理方法、および制御プログラム |
JP4018498B2 (ja) * | 2002-10-15 | 2007-12-05 | キヤノン株式会社 | 管理装置、管理方法、制御プログラム |
US20040078339A1 (en) * | 2002-10-22 | 2004-04-22 | Goringe Christopher M. | Priority based licensing |
CN1328672C (zh) * | 2002-10-30 | 2007-07-25 | 松下电器产业株式会社 | 设备间数据交换系统及所用设备、交换结束数据管理装置及方法 |
JP2004157864A (ja) * | 2002-11-07 | 2004-06-03 | Canon Inc | コンテンツ配信システム |
US7757075B2 (en) * | 2002-11-15 | 2010-07-13 | Microsoft Corporation | State reference |
US7603717B2 (en) * | 2002-11-18 | 2009-10-13 | Microsoft Corporation | Digital licenses that include universally quantified variables |
US20040098277A1 (en) * | 2002-11-18 | 2004-05-20 | Microsoft Corporation | Licenses that include fields identifying properties |
JP2004171107A (ja) * | 2002-11-18 | 2004-06-17 | Sony Corp | ソフトウエア提供システム、ソフトウエア提供装置および方法、記録媒体、並びにプログラム |
US20040098346A1 (en) * | 2002-11-18 | 2004-05-20 | Microsoft Corporation | Digital licenses including patterns |
US7792758B2 (en) * | 2002-11-18 | 2010-09-07 | Microsoft Corporation | Substitution groups/inheritance for extensibility in authorization policy |
US20040098602A1 (en) * | 2002-11-18 | 2004-05-20 | Microsoft Corporation | Prerequisite rights |
US7089429B2 (en) * | 2002-11-25 | 2006-08-08 | Nokia Corporation | Creation of local usage rights voucher |
AU2003298731A1 (en) | 2002-11-26 | 2004-06-18 | Digimarc Id Systems | Systems and methods for managing and detecting fraud in image databases used with identification documents |
US7367060B2 (en) | 2002-12-11 | 2008-04-29 | Ravi Someshwar | Methods and apparatus for secure document printing |
RU2005122462A (ru) * | 2002-12-17 | 2006-01-20 | Конинклейке Филипс Электроникс Н.В. (Nl) | Система преобразования цифровых прав |
WO2004055650A1 (en) * | 2002-12-17 | 2004-07-01 | Koninklijke Philips Electronics N.V. | System to allow content sharing |
US7712673B2 (en) | 2002-12-18 | 2010-05-11 | L-L Secure Credentialing, Inc. | Identification document with three dimensional image of bearer |
US7370017B1 (en) * | 2002-12-20 | 2008-05-06 | Microsoft Corporation | Redistribution of rights-managed content and technique for encouraging same |
US7164882B2 (en) | 2002-12-24 | 2007-01-16 | Poltorak Alexander I | Apparatus and method for facilitating a purchase using information provided on a media playing device |
US8225359B2 (en) | 2002-12-24 | 2012-07-17 | Poltorak Alexander I | Apparatus and method for providing information in conjunction with media content |
JP4619615B2 (ja) * | 2002-12-25 | 2011-01-26 | 株式会社東芝 | 特典管理コンピュータ及び方法並びにプログラム |
US7890997B2 (en) * | 2002-12-26 | 2011-02-15 | Avaya Inc. | Remote feature activation authentication file system |
US8666524B2 (en) * | 2003-01-02 | 2014-03-04 | Catch Media, Inc. | Portable music player and transmitter |
US20040133797A1 (en) * | 2003-01-06 | 2004-07-08 | International Business Machines Corporation | Rights management enhanced storage |
US7779247B2 (en) | 2003-01-09 | 2010-08-17 | Jericho Systems Corporation | Method and system for dynamically implementing an enterprise resource policy |
WO2004063933A1 (ja) * | 2003-01-14 | 2004-07-29 | Matsushita Electric Industrial Co., Ltd. | コンテンツ利用又は管理のためのシステム、方法及びプログラム |
JP4042571B2 (ja) * | 2003-01-15 | 2008-02-06 | ヤマハ株式会社 | コンテンツ提供方法及び装置 |
JP3928561B2 (ja) * | 2003-01-23 | 2007-06-13 | ソニー株式会社 | コンテンツ配信システム、情報処理装置又は情報処理方法、並びにコンピュータ・プログラム |
US7493646B2 (en) | 2003-01-30 | 2009-02-17 | United Video Properties, Inc. | Interactive television systems with digital video recording and adjustable reminders |
US20050004873A1 (en) * | 2003-02-03 | 2005-01-06 | Robin Pou | Distribution and rights management of digital content |
US20060053080A1 (en) * | 2003-02-03 | 2006-03-09 | Brad Edmonson | Centralized management of digital rights licensing |
US20060053079A1 (en) * | 2003-02-03 | 2006-03-09 | Brad Edmonson | User-defined electronic stores for marketing digital rights licenses |
US20050102515A1 (en) * | 2003-02-03 | 2005-05-12 | Dave Jaworski | Controlling read and write operations for digital media |
US20040208828A1 (en) * | 2003-02-04 | 2004-10-21 | Lutz Lehmann | Enantiomer-pure (4S,8S)- and (4R,8R)-4-p-nitrobenzyl-8-methyl-3,6,9-triaza-3N,6N,9N-tricarboxymethyl-1,11-undecanedioic acid and derivatives thereof, process for their production and use for the production of pharmaceutical agents |
EP1597646A2 (en) * | 2003-02-04 | 2005-11-23 | Canonline Global Media, Inc. | Method and apparatus for converting objects between weakly and strongly typed programming frameworks |
US9818136B1 (en) | 2003-02-05 | 2017-11-14 | Steven M. Hoffberg | System and method for determining contingent relevance |
US20060167804A1 (en) * | 2003-02-25 | 2006-07-27 | Ali Aydar | Track listening and playing service for digital media files |
US20060167882A1 (en) * | 2003-02-25 | 2006-07-27 | Ali Aydar | Digital rights management system architecture |
WO2004077265A2 (en) * | 2003-02-25 | 2004-09-10 | Snocap, Inc. | Content regulation |
US8117130B2 (en) * | 2003-02-25 | 2012-02-14 | Stragent, Llc | Batch loading and self-registration of digital media files |
US20060167813A1 (en) * | 2003-02-25 | 2006-07-27 | Ali Aydar | Managing digital media rights through missing masters lists |
US7370212B2 (en) | 2003-02-25 | 2008-05-06 | Microsoft Corporation | Issuing a publisher use license off-line in a digital rights management (DRM) system |
US20060167807A1 (en) * | 2003-02-25 | 2006-07-27 | Ali Aydar | Dispute resolution in an open copyright database |
US7543140B2 (en) * | 2003-02-26 | 2009-06-02 | Microsoft Corporation | Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority |
US7318236B2 (en) * | 2003-02-27 | 2008-01-08 | Microsoft Corporation | Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) system |
US7260557B2 (en) * | 2003-02-27 | 2007-08-21 | Avaya Technology Corp. | Method and apparatus for license distribution |
US8244639B2 (en) * | 2003-03-05 | 2012-08-14 | Digimarc Corporation | Content identification, personal domain, copyright notification, metadata and e-Commerce |
CN100367146C (zh) * | 2003-03-12 | 2008-02-06 | 松下电器产业株式会社 | 数字内容分发系统、权限管理服务器及用户终端 |
CA2519116C (en) * | 2003-03-13 | 2012-11-13 | Drm Technologies, Llc | Secure streaming container |
DE10311634A1 (de) * | 2003-03-14 | 2004-09-30 | Authentidate International Ag | Elektronisches Übermitteln von Dokumenten |
US7089425B2 (en) * | 2003-03-18 | 2006-08-08 | Ci4 Technologies, Inc. | Remote access authorization of local content |
JP3788438B2 (ja) | 2003-03-24 | 2006-06-21 | ソニー株式会社 | 情報記録媒体、情報処理装置、および情報処理方法、並びにコンピュータ・プログラム |
US20040199471A1 (en) * | 2003-04-01 | 2004-10-07 | Hardjono Thomas P. | Rights trading system |
US7524938B2 (en) * | 2003-04-04 | 2009-04-28 | Yeda Research And Development Co., Ltd. | Antibodies and pharmaceutical compositions containing same useful for inhibiting activity of metalloproteins |
US7822685B1 (en) * | 2003-04-09 | 2010-10-26 | Cisco Technology, Inc. | Method and system for digital rights management brokering and digital asset security transcoding |
US20040205333A1 (en) * | 2003-04-14 | 2004-10-14 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and system for digital rights management |
EP1614064B1 (en) | 2003-04-16 | 2010-12-08 | L-1 Secure Credentialing, Inc. | Three dimensional data storage |
CN100507931C (zh) * | 2003-05-15 | 2009-07-01 | 诺基亚公司 | 在数字权利管理系统之间转移内容的方法和设备 |
JP2005004728A (ja) * | 2003-05-20 | 2005-01-06 | Canon Inc | 情報処理システム及び情報処理装置及び情報処理方法及びそれを実施するプログラムを情報処理装置読み出し可能に記憶した記憶媒体及びそのプログラム |
WO2004109443A2 (en) * | 2003-06-02 | 2004-12-16 | Liquid Machines, Inc. | Managing data objects in dynamic, distributed and collaborative contexts |
EP2280524A3 (en) * | 2003-06-05 | 2012-08-08 | Intertrust Technologies Corporation | Interoperable systems and methods for peer-to-peer service orchestration |
US20050021938A1 (en) * | 2003-06-10 | 2005-01-27 | Kabushiki Kaisha Toshiba | Document access control system and method |
US7320140B1 (en) | 2003-06-16 | 2008-01-15 | Adobe Systems Incorporated | Modifying digital rights |
US20060155652A1 (en) * | 2003-06-16 | 2006-07-13 | Colby Steven M | Expiring encryption |
JP4482380B2 (ja) * | 2003-06-19 | 2010-06-16 | パナソニック株式会社 | 視聴制御装置、視聴制御プログラム、セキュアモジュール |
US20050021980A1 (en) | 2003-06-23 | 2005-01-27 | Yoichi Kanai | Access control decision system, access control enforcing system, and security policy |
US20050289081A1 (en) * | 2003-06-24 | 2005-12-29 | Manushantha Sporny | Computing system and method for secure sales transactions on a network |
US7792828B2 (en) | 2003-06-25 | 2010-09-07 | Jericho Systems Corporation | Method and system for selecting content items to be presented to a viewer |
US7685642B2 (en) * | 2003-06-26 | 2010-03-23 | Contentguard Holdings, Inc. | System and method for controlling rights expressions by stakeholders of an item |
EP2341460A1 (en) | 2003-06-26 | 2011-07-06 | ContentGuard Holdings, Inc. | System and method for managing usage rights expressions |
GB0314908D0 (en) * | 2003-06-26 | 2003-07-30 | Ibm | User access to a registry of business entity definitions |
US7246106B2 (en) * | 2003-07-02 | 2007-07-17 | Red Paper Llc | System and method for distributing electronic information |
US20050010780A1 (en) * | 2003-07-09 | 2005-01-13 | Kane John Richard | Method and apparatus for providing access to personal information |
US20050166260A1 (en) * | 2003-07-11 | 2005-07-28 | Christopher Betts | Distributed policy enforcement using a distributed directory |
US20070168287A1 (en) * | 2003-07-16 | 2007-07-19 | Digital Networks North America, Inc. | Method and apparatus for distributing media in a pay per play architecture with remote playback |
US8082563B2 (en) * | 2003-07-25 | 2011-12-20 | Home Box Office, Inc. | System and method for content access control through default profiles and metadata pointers |
JP2005149466A (ja) * | 2003-08-01 | 2005-06-09 | Yoshinobu Inada | 利用対象についての利用権の販売管理システム、販売サーバ、端末装置および販売管理方法 |
US20050043960A1 (en) * | 2003-08-19 | 2005-02-24 | David Blankley | System and automate the licensing, re-use and royalties of authored content in derivative works |
EP1509022A1 (de) * | 2003-08-19 | 2005-02-23 | Siemens Aktiengesellschaft | Nutzungsbeschränkung einer Klasse von Datenobjekten |
WO2005020540A1 (en) * | 2003-08-20 | 2005-03-03 | Matsushita Electric Industrial Co., Ltd. | Content reproduction system |
US7958055B2 (en) * | 2003-08-29 | 2011-06-07 | International Business Machines Corporation | Method and apparatus for temporary ownership of digital items in a network data processing system |
US7698229B2 (en) | 2003-08-29 | 2010-04-13 | International Business Machines Corporation | Method and apparatus for trading digital items in a network data processing system |
US20050050170A1 (en) * | 2003-08-29 | 2005-03-03 | International Business Machines Corporation | Method and apparatus for securely conducting digital property trade |
US7681035B1 (en) | 2003-09-10 | 2010-03-16 | Realnetworks, Inc. | Digital rights management handler and related methods |
US7788496B2 (en) * | 2003-10-08 | 2010-08-31 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf thereof |
US8103592B2 (en) * | 2003-10-08 | 2012-01-24 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf of first process |
US7979911B2 (en) * | 2003-10-08 | 2011-07-12 | Microsoft Corporation | First computer process and second computer process proxy-executing code from third computer process on behalf of first process |
US7370034B2 (en) * | 2003-10-15 | 2008-05-06 | Xerox Corporation | System and method for performing electronic information retrieval using keywords |
US7281274B2 (en) | 2003-10-16 | 2007-10-09 | Lmp Media Llc | Electronic media distribution system |
WO2005043802A1 (en) * | 2003-10-20 | 2005-05-12 | Drm Technologies, Llc | Securing digital content system and method |
EP1678569B1 (en) * | 2003-10-22 | 2008-08-13 | Nxp B.V. | Digital rights management unit for a digital rights management system |
US10437964B2 (en) * | 2003-10-24 | 2019-10-08 | Microsoft Technology Licensing, Llc | Programming interface for licensing |
CN1874827B (zh) * | 2003-10-29 | 2010-05-12 | 松下电器产业株式会社 | 游戏系统、游戏执行设备和便携式存储介质 |
US20050097593A1 (en) * | 2003-11-05 | 2005-05-05 | Michael Raley | System, method and device for selected content distribution |
US7440982B2 (en) * | 2003-11-13 | 2008-10-21 | Commvault Systems, Inc. | System and method for stored data archive verification |
US7778928B2 (en) * | 2003-11-14 | 2010-08-17 | Mcafee, Inc. | Software distribution via a computer network connection |
JP2007518154A (ja) * | 2003-11-20 | 2007-07-05 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 符号化されたデジタルデータを利用可能にする方法及び装置 |
US10013535B2 (en) * | 2003-11-21 | 2018-07-03 | Ciena Corporation | Software configuration of module dependent on history |
US8996420B2 (en) | 2003-11-21 | 2015-03-31 | Intel Corporation | System and method for caching data |
US20060259436A1 (en) * | 2003-11-21 | 2006-11-16 | Hug Joshua D | System and method for relicensing content |
US20060265329A1 (en) * | 2003-11-21 | 2006-11-23 | Realnetworks | System and method for automatically transferring dynamically changing content |
US8738537B2 (en) | 2003-11-21 | 2014-05-27 | Intel Corporation | System and method for relicensing content |
US8185475B2 (en) | 2003-11-21 | 2012-05-22 | Hug Joshua D | System and method for obtaining and sharing media content |
US7882034B2 (en) * | 2003-11-21 | 2011-02-01 | Realnetworks, Inc. | Digital rights management for content rendering on playback devices |
KR101060822B1 (ko) * | 2003-11-27 | 2011-08-30 | 소니 가부시키가이샤 | 컨텐츠 배포 시스템과 컨텐츠의 라이센스 관리방법 |
US7610207B2 (en) * | 2003-12-10 | 2009-10-27 | Zerotouchdigital | Method for processing a digital image to satisfy a fulfillment request |
EP1551146B1 (en) * | 2004-01-05 | 2011-08-24 | Ricoh Company, Ltd. | Document security management for repeatedly reproduced hardcopy and electronic documents |
JP4277689B2 (ja) * | 2004-01-07 | 2009-06-10 | ヤマハ株式会社 | 電子音楽装置用コンテンツ取得装置及びプログラム |
US7602785B2 (en) | 2004-02-09 | 2009-10-13 | Washington University | Method and system for performing longest prefix matching for network address lookup using bloom filters |
US20050192908A1 (en) * | 2004-02-26 | 2005-09-01 | Mettler-Toledo Gmbh | Method of controlling electronic records |
US9020854B2 (en) | 2004-03-08 | 2015-04-28 | Proxense, Llc | Linked account system using personal digital key (PDK-LAS) |
US7744002B2 (en) | 2004-03-11 | 2010-06-29 | L-1 Secure Credentialing, Inc. | Tamper evident adhesive and identification document including same |
JP2007534053A (ja) * | 2004-03-26 | 2007-11-22 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | コンテンツアイテムへのマルチユーザ限定アクセス |
US8386390B2 (en) * | 2004-03-29 | 2013-02-26 | Panasonic Corporation | Right management device, terminal device, and right management system |
JP4299176B2 (ja) | 2004-03-31 | 2009-07-22 | 富士通株式会社 | 有料コンテンツの配信方法、無線端末、およびキャリア |
US7386652B2 (en) * | 2004-04-04 | 2008-06-10 | Guobiao Zhang | User-configurable pre-recorded memory |
US20050223182A1 (en) * | 2004-04-04 | 2005-10-06 | Guobiao Zhang | User-configurable pre-recorded memory |
US20050228752A1 (en) * | 2004-04-07 | 2005-10-13 | David Konetski | System and method for managing encrypted multimedia content with an information handling system |
US20050246287A1 (en) * | 2004-04-16 | 2005-11-03 | Taiwan Semiconductor Manufacturing Co., Ltd. | Method for facilitating transaction of integrated circuit production among various parties through a network platform |
JP4321340B2 (ja) * | 2004-04-22 | 2009-08-26 | ソニー株式会社 | 再生装置 |
US7627530B2 (en) * | 2004-04-26 | 2009-12-01 | Amazon Technologies, Inc. | Method and system for managing access to media files |
US7565356B1 (en) * | 2004-04-30 | 2009-07-21 | Sun Microsystems, Inc. | Liberty discovery service enhancements |
US20060242406A1 (en) * | 2005-04-22 | 2006-10-26 | Microsoft Corporation | Protected computing environment |
KR101100391B1 (ko) * | 2004-06-01 | 2012-01-02 | 삼성전자주식회사 | 휴대형 저장장치와 디바이스간에 디지털 저작권 관리를이용한 콘텐츠 재생방법 및 장치와, 이를 위한 휴대형저장장치 |
US20050278258A1 (en) * | 2004-06-14 | 2005-12-15 | O'donnell Michael | User software for facilitating copyright licensing and compliance |
JP4333494B2 (ja) * | 2004-06-17 | 2009-09-16 | ソニー株式会社 | コンテンツ再生装置,コンテンツ再生方法,コンテンツ管理装置,コンテンツ管理方法およびコンピュータプログラム。 |
US20060085348A1 (en) * | 2004-07-16 | 2006-04-20 | Ns8 Corporation | Method and system for managing the use of electronic works |
US7624435B1 (en) * | 2004-07-26 | 2009-11-24 | Trend Micro Incorporated | Method and apparatus for managing digital assets |
US11893089B1 (en) | 2004-07-27 | 2024-02-06 | Auctane, Inc. | Systems and methods for protecting content when using a general purpose user interface application |
US9728107B1 (en) * | 2008-04-15 | 2017-08-08 | Stamps.Com Inc. | Systems and methods for protecting content when using a general purpose user interface application |
KR100677344B1 (ko) * | 2004-07-29 | 2007-02-02 | 엘지전자 주식회사 | 권리객체 처리를 위한 메시지 및 이를 이용한 권리객체 처리 방법 및 시스템 |
EP1621956B1 (en) * | 2004-07-30 | 2017-05-31 | Irdeto B.V. | Method of providing rights data objects |
US8402283B1 (en) | 2004-08-02 | 2013-03-19 | Nvidia Corporation | Secure content enabled drive system and method |
US8359332B1 (en) | 2004-08-02 | 2013-01-22 | Nvidia Corporation | Secure content enabled drive digital rights management system and method |
US7299171B2 (en) * | 2004-08-17 | 2007-11-20 | Contentguard Holdings, Inc. | Method and system for processing grammar-based legality expressions |
US7458102B2 (en) * | 2004-08-17 | 2008-11-25 | Emc Corporation | Information security architecture for remote access control using non-bidirectional protocols |
JP4473273B2 (ja) * | 2004-08-17 | 2010-06-02 | 三菱電機株式会社 | 記憶装置および記憶方法 |
US7590589B2 (en) | 2004-09-10 | 2009-09-15 | Hoffberg Steven M | Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference |
KR100608605B1 (ko) * | 2004-09-15 | 2006-08-03 | 삼성전자주식회사 | 디지털 저작권 관리 방법 및 장치 |
JP4380480B2 (ja) * | 2004-09-16 | 2009-12-09 | ソニー株式会社 | ライセンス処理装置,プログラム,およびライセンス処理方法 |
JP2006085482A (ja) * | 2004-09-16 | 2006-03-30 | Sony Corp | ライセンス処理装置,プログラムおよびライセンス複製方法 |
JP2006085484A (ja) * | 2004-09-16 | 2006-03-30 | Sony Corp | ライセンス処理装置,プログラムおよびライセンス返却方法 |
JP2006085483A (ja) * | 2004-09-16 | 2006-03-30 | Sony Corp | ライセンス処理装置,プログラムおよびライセンス貸出方法 |
US8229858B1 (en) | 2004-09-30 | 2012-07-24 | Avaya Inc. | Generation of enterprise-wide licenses in a customer environment |
JP2006127485A (ja) * | 2004-09-30 | 2006-05-18 | Sanyo Electric Co Ltd | コンテンツ再生装置およびコンテンツ再生方法 |
JP4843208B2 (ja) * | 2004-09-30 | 2011-12-21 | 株式会社東芝 | デジタルコンテンツ編集装置、デジタルコンテンツ編集方法、デジタルコンテンツ編集プログラムおよびデジタルコンテンツ編集プログラムを記録した記録媒体 |
US7747537B2 (en) * | 2004-10-14 | 2010-06-29 | International Business Machines Corporation | System and method for providing a secure intellectual property marketplace |
US8347078B2 (en) | 2004-10-18 | 2013-01-01 | Microsoft Corporation | Device certificate individualization |
JP4529639B2 (ja) * | 2004-10-28 | 2010-08-25 | 富士通株式会社 | 電子情報譲渡等機能付装置、電子情報譲渡等プログラム及び電子情報譲渡等方法 |
US8156049B2 (en) * | 2004-11-04 | 2012-04-10 | International Business Machines Corporation | Universal DRM support for devices |
US20060107326A1 (en) * | 2004-11-12 | 2006-05-18 | Demartini Thomas | Method, system, and device for verifying authorized issuance of a rights expression |
US20060106725A1 (en) * | 2004-11-12 | 2006-05-18 | International Business Machines Corporation | Method, system, and program product for visual display of a license status for a software program |
US8336085B2 (en) | 2004-11-15 | 2012-12-18 | Microsoft Corporation | Tuning product policy using observed evidence of customer behavior |
KR100677152B1 (ko) * | 2004-11-17 | 2007-02-02 | 삼성전자주식회사 | 사용자 바인딩을 이용한 홈 네트워크에서의 콘텐츠 전송방법 |
EP1813054A4 (en) * | 2004-11-17 | 2013-12-25 | Samsung Electronics Co Ltd | METHOD FOR TRANSMITTING CONTENTS IN A HOME NETWORK THROUGH USER CONNECTION |
US20060106726A1 (en) * | 2004-11-18 | 2006-05-18 | Contentguard Holdings, Inc. | Method, system, and device for license-centric content consumption |
US8660961B2 (en) * | 2004-11-18 | 2014-02-25 | Contentguard Holdings, Inc. | Method, system, and device for license-centric content consumption |
US10204338B2 (en) * | 2004-11-24 | 2019-02-12 | Microsoft Technology Licensing, Llc | Synchronizing contents of removable storage devices with a multimedia network |
US20060112015A1 (en) * | 2004-11-24 | 2006-05-25 | Contentguard Holdings, Inc. | Method, system, and device for handling creation of derivative works and for adapting rights to derivative works |
US8751825B1 (en) | 2004-12-15 | 2014-06-10 | Nvidia Corporation | Content server and method of storing content |
US8875309B1 (en) | 2004-12-15 | 2014-10-28 | Nvidia Corporation | Content server and method of providing content therefrom |
US8788425B1 (en) | 2004-12-15 | 2014-07-22 | Nvidia Corporation | Method and system for accessing content on demand |
US8346807B1 (en) | 2004-12-15 | 2013-01-01 | Nvidia Corporation | Method and system for registering and activating content |
US7636678B2 (en) * | 2004-12-16 | 2009-12-22 | Microsoft Corporation | Systems and methods that facilitate maximizing revenue for multi-unit auctions with private budgets |
AU2005319019A1 (en) | 2004-12-20 | 2006-06-29 | Proxense, Llc | Biometric personal data key (PDK) authentication |
US20060146772A1 (en) * | 2005-01-04 | 2006-07-06 | Ziv Geva | Digital media interface/player device |
US8874544B2 (en) | 2005-01-13 | 2014-10-28 | International Business Machines Corporation | System and method for exposing internal search indices to internet search engines |
JP4718560B2 (ja) * | 2005-01-13 | 2011-07-06 | サムスン エレクトロニクス カンパニー リミテッド | デジタル著作権管理装置及び方法 |
KR100694084B1 (ko) * | 2005-01-21 | 2007-03-12 | 삼성전자주식회사 | 인쇄 방법, 인쇄 제어 방법, 인쇄 장치 및 멀티미디어제공 장치 |
US20060174350A1 (en) * | 2005-02-03 | 2006-08-03 | Navio Systems, Inc. | Methods and apparatus for optimizing identity management |
US20060170759A1 (en) * | 2005-02-03 | 2006-08-03 | Navio Systems Inc. | Methods and apparatus for optimizing digital asset distribution |
US7890428B2 (en) * | 2005-02-04 | 2011-02-15 | Microsoft Corporation | Flexible licensing architecture for licensing digital application |
US7840564B2 (en) | 2005-02-16 | 2010-11-23 | Ebrary | System and method for automatic anthology creation using document aspects |
US7549051B2 (en) * | 2005-03-10 | 2009-06-16 | Microsoft Corporation | Long-life digital certification for publishing long-life digital content or the like in content rights management system or the like |
US8024523B2 (en) | 2007-11-07 | 2011-09-20 | Endeavors Technologies, Inc. | Opportunistic block transmission with time constraints |
US8438645B2 (en) | 2005-04-27 | 2013-05-07 | Microsoft Corporation | Secure clock with grace periods |
US7917484B1 (en) | 2005-03-31 | 2011-03-29 | Amazon Technologies, Inc. | Individualized digital tracers |
US20060229936A1 (en) * | 2005-04-06 | 2006-10-12 | Cahill Conor P | Method and apparatus for rewarding a customer referral |
US8839427B2 (en) * | 2005-04-13 | 2014-09-16 | Verizon Patent And Licensing Inc. | WAN defense mitigation service |
US7856404B2 (en) * | 2005-04-14 | 2010-12-21 | Microsoft Corporation | Playlist burning in rights-management context |
US8738536B2 (en) * | 2005-04-14 | 2014-05-27 | Microsoft Corporation | Licensing content for use on portable device |
US8725646B2 (en) | 2005-04-15 | 2014-05-13 | Microsoft Corporation | Output protection levels |
US8290874B2 (en) | 2005-04-22 | 2012-10-16 | Microsoft Corporation | Rights management system for streamed multimedia content |
US7693280B2 (en) | 2005-04-22 | 2010-04-06 | Microsoft Corporation | Rights management system for streamed multimedia content |
US9363481B2 (en) * | 2005-04-22 | 2016-06-07 | Microsoft Technology Licensing, Llc | Protected media pipeline |
US9507919B2 (en) | 2005-04-22 | 2016-11-29 | Microsoft Technology Licensing, Llc | Rights management system for streamed multimedia content |
US9436804B2 (en) | 2005-04-22 | 2016-09-06 | Microsoft Technology Licensing, Llc | Establishing a unique session key using a hardware functionality scan |
US8893299B1 (en) | 2005-04-22 | 2014-11-18 | Nvidia Corporation | Content keys for authorizing access to content |
US8516093B2 (en) | 2005-04-22 | 2013-08-20 | Intel Corporation | Playlist compilation system and method |
US8091142B2 (en) * | 2005-04-26 | 2012-01-03 | Microsoft Corporation | Supplementary trust model for software licensing/commercial digital distribution policy |
US20060248573A1 (en) * | 2005-04-28 | 2006-11-02 | Content Guard Holdings, Inc. | System and method for developing and using trusted policy based on a social model |
US20060265758A1 (en) * | 2005-05-20 | 2006-11-23 | Microsoft Corporation | Extensible media rights |
EP1732023A1 (en) * | 2005-05-20 | 2006-12-13 | Axalto SA | DRM system for devices communicating with a portable device |
US20060271493A1 (en) * | 2005-05-24 | 2006-11-30 | Contentguard Holdings, Inc. | Method and apparatus for executing code in accordance with usage rights |
US7684566B2 (en) * | 2005-05-27 | 2010-03-23 | Microsoft Corporation | Encryption scheme for streamed multimedia content protected by rights management system |
US20060294022A1 (en) * | 2005-06-22 | 2006-12-28 | Dayan Richard A | Apparatus, system, and method for enabling a service |
US8126938B2 (en) | 2005-07-01 | 2012-02-28 | The Invention Science Fund I, Llc | Group content substitution in media works |
US20090204475A1 (en) * | 2005-07-01 | 2009-08-13 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media markup for promotional visual content |
US8732087B2 (en) * | 2005-07-01 | 2014-05-20 | The Invention Science Fund I, Llc | Authorization for media content alteration |
US20080013859A1 (en) * | 2005-07-01 | 2008-01-17 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Implementation of media content alteration |
US9230601B2 (en) * | 2005-07-01 | 2016-01-05 | Invention Science Fund I, Llc | Media markup system for content alteration in derivative works |
US7433869B2 (en) * | 2005-07-01 | 2008-10-07 | Ebrary, Inc. | Method and apparatus for document clustering and document sketching |
US9065979B2 (en) | 2005-07-01 | 2015-06-23 | The Invention Science Fund I, Llc | Promotional placement in media works |
US8126190B2 (en) | 2007-01-31 | 2012-02-28 | The Invention Science Fund I, Llc | Targeted obstrufication of an image |
US9092928B2 (en) | 2005-07-01 | 2015-07-28 | The Invention Science Fund I, Llc | Implementing group content substitution in media works |
US20090150199A1 (en) * | 2005-07-01 | 2009-06-11 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Visual substitution options in media works |
US20070005423A1 (en) * | 2005-07-01 | 2007-01-04 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Providing promotional content |
US9583141B2 (en) * | 2005-07-01 | 2017-02-28 | Invention Science Fund I, Llc | Implementing audio substitution options in media works |
US20070005651A1 (en) | 2005-07-01 | 2007-01-04 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Restoring modified assets |
US20090300480A1 (en) * | 2005-07-01 | 2009-12-03 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Media segment alteration with embedded markup identifier |
US20070011165A1 (en) * | 2005-07-05 | 2007-01-11 | Xerox Corporation. | Retracting rights to digital works |
US7860801B2 (en) * | 2005-07-05 | 2010-12-28 | Xerox Corporation | Tools for accessing digital works |
US20070016654A1 (en) * | 2005-07-13 | 2007-01-18 | Staccato Communications, Inc. | Wireless content distribution |
US7438078B2 (en) * | 2005-08-05 | 2008-10-21 | Peter Woodruff | Sleeping bag and system |
US20070073725A1 (en) | 2005-08-05 | 2007-03-29 | Realnetworks, Inc. | System and method for sharing personas |
US8321690B2 (en) * | 2005-08-11 | 2012-11-27 | Microsoft Corporation | Protecting digital media of various content types |
US7925973B2 (en) * | 2005-08-12 | 2011-04-12 | Brightcove, Inc. | Distribution of content |
WO2007024782A2 (en) * | 2005-08-24 | 2007-03-01 | Pioneer Hi-Bred International, Inc. | Compositions providing tolerance to multiple herbicides and methods of use thereof |
US20070043667A1 (en) * | 2005-09-08 | 2007-02-22 | Bahman Qawami | Method for secure storage and delivery of media content |
US7887420B2 (en) | 2005-09-12 | 2011-02-15 | Igt | Method and system for instant-on game download |
US8287379B2 (en) | 2005-09-12 | 2012-10-16 | Igt | Distributed game services |
US20070078775A1 (en) * | 2005-09-14 | 2007-04-05 | Huapaya Luis M | System and method for preventing unauthorized use of digital works |
CN101278510B (zh) * | 2005-09-29 | 2013-03-27 | 康坦夹德控股股份有限公司 | 使用具有发放权限的先进副本和受控副本令牌的数字权限管理用的系统和方法 |
WO2007043251A1 (ja) * | 2005-10-04 | 2007-04-19 | D & M Holdings Inc. | コンテンツデータ記録再生システム、記録再生装置、携帯用記録再生装置及び方法 |
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
KR100763193B1 (ko) * | 2005-10-13 | 2007-10-04 | 삼성전자주식회사 | Drm 라이센스 제공 방법 및 시스템 |
JP2007109080A (ja) * | 2005-10-14 | 2007-04-26 | Toshiba Corp | デジタルコンテンツ利用装置及び方法 |
US20070204078A1 (en) * | 2006-02-09 | 2007-08-30 | Intertrust Technologies Corporation | Digital rights management engine systems and methods |
US9626667B2 (en) * | 2005-10-18 | 2017-04-18 | Intertrust Technologies Corporation | Digital rights management engine systems and methods |
EP2124164A3 (en) * | 2005-10-18 | 2010-04-07 | Intertrust Technologies Corporation | Digital rights management engine system and method |
US7720767B2 (en) * | 2005-10-24 | 2010-05-18 | Contentguard Holdings, Inc. | Method and system to support dynamic rights and resources sharing |
FR2894744B1 (fr) * | 2005-12-14 | 2016-12-30 | Att Advanced Track & Trace | Procede et dispositif de securisation de documents |
US7921059B2 (en) * | 2005-12-15 | 2011-04-05 | Microsoft Corporation | Licensing upsell |
US20070143228A1 (en) * | 2005-12-15 | 2007-06-21 | Microsoft Corporation | Licensing matrix |
JP2007172165A (ja) * | 2005-12-20 | 2007-07-05 | Matsushita Electric Ind Co Ltd | 権利情報管理方法 |
US10380568B1 (en) * | 2005-12-20 | 2019-08-13 | Emc Corporation | Accessing rights-managed content from constrained connectivity devices |
US20070162390A1 (en) * | 2005-12-22 | 2007-07-12 | Macrovision Corporation | Techniques for distributing and monitoring content |
US20070162761A1 (en) | 2005-12-23 | 2007-07-12 | Davis Bruce L | Methods and Systems to Help Detect Identity Fraud |
US9177338B2 (en) * | 2005-12-29 | 2015-11-03 | Oncircle, Inc. | Software, systems, and methods for processing digital bearer instruments |
US9942271B2 (en) | 2005-12-29 | 2018-04-10 | Nextlabs, Inc. | Information management system with two or more interactive enforcement points |
US8627490B2 (en) * | 2005-12-29 | 2014-01-07 | Nextlabs, Inc. | Enforcing document control in an information management system |
US8677499B2 (en) | 2005-12-29 | 2014-03-18 | Nextlabs, Inc. | Enforcing access control policies on servers in an information management system |
US8832048B2 (en) | 2005-12-29 | 2014-09-09 | Nextlabs, Inc. | Techniques and system to monitor and log access of information based on system and user context using policies |
US7716240B2 (en) * | 2005-12-29 | 2010-05-11 | Nextlabs, Inc. | Techniques and system to deploy policies intelligently |
US8972449B2 (en) * | 2005-12-29 | 2015-03-03 | Nextlabs, Inc. | Preventing conflicts of interests between two or more groups |
US8621549B2 (en) | 2005-12-29 | 2013-12-31 | Nextlabs, Inc. | Enforcing control policies in an information management system |
US9681105B2 (en) | 2005-12-29 | 2017-06-13 | Rovi Guides, Inc. | Interactive media guidance system having multiple devices |
EP1977381A4 (en) | 2005-12-29 | 2014-01-01 | Oncircle Inc | SOFTWARE, SYSTEMS AND METHOD FOR PROCESSING DIGITAL CARRIER INSTRUMENTS |
KR100813973B1 (ko) * | 2006-01-03 | 2008-03-14 | 삼성전자주식회사 | 복수의 사용 제한 정보들을 포함하는 컨텐트를 임포트하는장치 및 방법 |
US20100217976A1 (en) * | 2006-01-03 | 2010-08-26 | Samsung Electronics Co., Ltd. | Method and apparatus for importing content |
JP4564464B2 (ja) * | 2006-01-05 | 2010-10-20 | 株式会社東芝 | デジタルコンテンツ再生装置、方法およびプログラム |
US8219129B2 (en) | 2006-01-06 | 2012-07-10 | Proxense, Llc | Dynamic real-time tiered client access |
US11206664B2 (en) | 2006-01-06 | 2021-12-21 | Proxense, Llc | Wireless network synchronization of cells and client devices on a network |
US7900046B2 (en) * | 2006-01-11 | 2011-03-01 | International Business Machines Corporation | System and method for establishing mutual trust on a per-deployment basis between two software modules |
KR100757845B1 (ko) * | 2006-02-13 | 2007-09-11 | (주)잉카엔트웍스 | 클라이언트 기기로 암호화된 컨텐츠에 대응하는 라이센스를제공하는 방법 및 상기 방법을 채용한 drm 변환 시스템 |
KR100782847B1 (ko) * | 2006-02-15 | 2007-12-06 | 삼성전자주식회사 | 복수의 컨텐트 부분들을 포함하는 컨텐트를 임포트하는방법 및 장치 |
US8978154B2 (en) * | 2006-02-15 | 2015-03-10 | Samsung Electronics Co., Ltd. | Method and apparatus for importing content having plurality of parts |
US9654456B2 (en) * | 2006-02-16 | 2017-05-16 | Oracle International Corporation | Service level digital rights management support in a multi-content aggregation and delivery system |
US7764701B1 (en) | 2006-02-22 | 2010-07-27 | Qurio Holdings, Inc. | Methods, systems, and products for classifying peer systems |
US7779004B1 (en) | 2006-02-22 | 2010-08-17 | Qurio Holdings, Inc. | Methods, systems, and products for characterizing target systems |
US20070233568A1 (en) * | 2006-03-10 | 2007-10-04 | Provident Intellectual Property, Llc | Microtransactions Using Points Over Electronic Networks |
US7580917B2 (en) * | 2006-03-22 | 2009-08-25 | Prolific Publishing, Inc. | System and method for brokering information between a plurality of commercially distinct clients |
US7987514B2 (en) * | 2006-04-04 | 2011-07-26 | Intertrust Technologies Corp. | Systems and methods for retrofitting electronic appliances to accept different content formats |
US20070244827A1 (en) * | 2006-04-18 | 2007-10-18 | Sony Corporation | Method for Securing a Hard Drive and Preventing Cloning or Tampering Attacks |
US20070283449A1 (en) * | 2006-04-27 | 2007-12-06 | Scott Blum | Controlled content release system and method |
WO2007130502A2 (en) * | 2006-04-29 | 2007-11-15 | Navio Systems, Inc. | Enhanced title processing arrangement |
US7904718B2 (en) | 2006-05-05 | 2011-03-08 | Proxense, Llc | Personal digital key differentiation for secure transactions |
US20090048860A1 (en) * | 2006-05-08 | 2009-02-19 | Corbis Corporation | Providing a rating for digital media based on reviews and customer behavior |
US20070271202A1 (en) * | 2006-05-08 | 2007-11-22 | Corbis Corporation | Determining content pricing for categories of use based on extrinsic and intrinsic factors |
US20080052165A1 (en) * | 2006-05-24 | 2008-02-28 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Peer to peer distribution system and method |
WO2007143394A2 (en) * | 2006-06-02 | 2007-12-13 | Nielsen Media Research, Inc. | Digital rights management systems and methods for audience measurement |
US20080005025A1 (en) * | 2006-06-15 | 2008-01-03 | Henry Joseph Legere | Method and apparatus for renting electronic media content without requiring returns or physical inventory |
US7610382B1 (en) | 2006-06-30 | 2009-10-27 | Amazon Technologies, Inc. | System and method for marking content |
US20080077423A1 (en) * | 2006-06-30 | 2008-03-27 | Gilmore Alan R | Systems, methods, and media for providing rights protected electronic records |
KR100785070B1 (ko) * | 2006-07-11 | 2007-12-12 | 삼성전자주식회사 | 휴대 단말기에서 디지털 저작권 관리 콘텐츠 재생 방법 및장치 |
US7933924B2 (en) * | 2006-07-14 | 2011-04-26 | Xerox Corporation | Document objects |
US20080216142A1 (en) * | 2006-08-17 | 2008-09-04 | Goldberg Brett M | System and method of digital media distribution |
CN101132290B (zh) * | 2006-08-23 | 2013-04-17 | 腾讯科技(深圳)有限公司 | 一种用短信实现网络订购的计费方法与系统 |
US8826449B2 (en) | 2007-09-27 | 2014-09-02 | Protegrity Corporation | Data security in a disconnected environment |
US8707459B2 (en) | 2007-01-19 | 2014-04-22 | Digimarc Corporation | Determination of originality of content |
US8738749B2 (en) | 2006-08-29 | 2014-05-27 | Digimarc Corporation | Content monitoring and host compliance evaluation |
US9654447B2 (en) | 2006-08-29 | 2017-05-16 | Digimarc Corporation | Customized handling of copied content based on owner-specified similarity thresholds |
US7873988B1 (en) | 2006-09-06 | 2011-01-18 | Qurio Holdings, Inc. | System and method for rights propagation and license management in conjunction with distribution of digital content in a social network |
US7992171B2 (en) * | 2006-09-06 | 2011-08-02 | Qurio Holdings, Inc. | System and method for controlled viral distribution of digital content in a social network |
US8195571B2 (en) * | 2006-09-07 | 2012-06-05 | Joseph Henry Vogel | Web-based system and method to capture and distribute royalties for access to copyrighted academic texts by preventing unauthorized access to discussion boards associated with copyrighted academic texts |
US7801971B1 (en) | 2006-09-26 | 2010-09-21 | Qurio Holdings, Inc. | Systems and methods for discovering, creating, using, and managing social network circuits |
US7925592B1 (en) | 2006-09-27 | 2011-04-12 | Qurio Holdings, Inc. | System and method of using a proxy server to manage lazy content distribution in a social network |
US8554827B2 (en) | 2006-09-29 | 2013-10-08 | Qurio Holdings, Inc. | Virtual peer for a content sharing system |
US7782866B1 (en) | 2006-09-29 | 2010-08-24 | Qurio Holdings, Inc. | Virtual peer in a peer-to-peer network |
US8261345B2 (en) | 2006-10-23 | 2012-09-04 | Endeavors Technologies, Inc. | Rule-based application access management |
US9218213B2 (en) | 2006-10-31 | 2015-12-22 | International Business Machines Corporation | Dynamic placement of heterogeneous workloads |
US20080193514A1 (en) * | 2006-11-02 | 2008-08-14 | Transcu Ltd. | Compostions and methods for iontophoresis delivery of active ingredients through hair follicles |
US7908219B2 (en) * | 2006-11-03 | 2011-03-15 | Microsoft Corporation | Inbox management |
US20080109911A1 (en) * | 2006-11-03 | 2008-05-08 | Microsoft Corporation | Send/Lend Business Rights |
US20080114695A1 (en) * | 2006-11-10 | 2008-05-15 | Semantic Components S.L. | Process for implementing a method for the on-line sale of software product use licenses through a data network, and software component which allows carrying out said process |
US20100250400A1 (en) * | 2006-11-10 | 2010-09-30 | Media Patents, S.L. | Apparatus and methods for the sale of software products |
US9269221B2 (en) | 2006-11-13 | 2016-02-23 | John J. Gobbi | Configuration of interfaces for a location detection system and application |
CN101506814B (zh) * | 2006-11-13 | 2011-12-14 | M-Biz全球有限责任公司 | 对嵌入移动设备内的完整版内容解锁的服务器、移动设备及方法 |
US7883003B2 (en) | 2006-11-13 | 2011-02-08 | Proxense, Llc | Tracking system using personal digital key groups |
US10192234B2 (en) * | 2006-11-15 | 2019-01-29 | Api Market, Inc. | Title materials embedded within media formats and related applications |
JP4826449B2 (ja) * | 2006-11-28 | 2011-11-30 | 富士ゼロックス株式会社 | 情報処理システム、電子許可情報発行装置、権利発行装置 |
US7886334B1 (en) | 2006-12-11 | 2011-02-08 | Qurio Holdings, Inc. | System and method for social network trust assessment |
WO2008076294A2 (en) * | 2006-12-13 | 2008-06-26 | Ricall, Inc. | Online music and other copyrighted work search and licensing system |
US7698380B1 (en) | 2006-12-14 | 2010-04-13 | Qurio Holdings, Inc. | System and method of optimizing social networks and user levels based on prior network interactions |
US7730216B1 (en) | 2006-12-14 | 2010-06-01 | Qurio Holdings, Inc. | System and method of sharing content among multiple social network nodes using an aggregation node |
US8548918B1 (en) | 2006-12-18 | 2013-10-01 | Qurio Holdings, Inc. | Methods and systems for automated content distribution |
US7870075B1 (en) * | 2006-12-20 | 2011-01-11 | Cadence Design Systems, Inc. | System and method for managing software development |
US8423794B2 (en) | 2006-12-28 | 2013-04-16 | Sandisk Technologies Inc. | Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications |
US20080167968A1 (en) * | 2007-01-07 | 2008-07-10 | Eddy Cue | Creating and Purchasing Ringtones |
US20080167993A1 (en) * | 2007-01-07 | 2008-07-10 | Eddy Cue | Creating and Purchasing Ringtones |
US20080167995A1 (en) * | 2007-01-07 | 2008-07-10 | Eddy Cue | Method for purchasing and editing ringtones |
US7933765B2 (en) * | 2007-01-25 | 2011-04-26 | Corbis Corporation | Cross-lingual information retrieval |
US20080183624A1 (en) * | 2007-01-31 | 2008-07-31 | Microsoft Corporation | Protecting presentations and binding presentation elements to the presentation |
US20080208668A1 (en) * | 2007-02-26 | 2008-08-28 | Jonathan Heller | Method and apparatus for dynamically allocating monetization rights and access and optimizing the value of digital content |
AU2008222535A1 (en) * | 2007-03-02 | 2008-09-12 | Vividas Technologies Pty Ltd | Method, system and software product for transferring content to a remote device |
US8296240B2 (en) * | 2007-03-22 | 2012-10-23 | Sony Corporation | Digital rights management dongle |
US7617195B2 (en) * | 2007-03-28 | 2009-11-10 | Xerox Corporation | Optimizing the performance of duplicate identification by content |
US20080240490A1 (en) * | 2007-03-30 | 2008-10-02 | Microsoft Corporation | Source authentication and usage tracking of video |
US7873578B2 (en) * | 2007-03-30 | 2011-01-18 | Microsoft Corporation | Buy once play anywhere |
JP5133400B2 (ja) * | 2007-04-04 | 2013-01-30 | メディア パテンツ エセ.エレ. | 知的所有権によって保護されたデジタルファイルの、データネットワークを介したオンライン分配方法と、当該方法を実行するプログラムを含むコンピュータで読み取り可能な媒体 |
US20080249943A1 (en) * | 2007-04-04 | 2008-10-09 | Barrs John W | Modifying A Digital Media Product |
US7693871B2 (en) * | 2007-04-04 | 2010-04-06 | International Business Machines Corporation | Modifying a digital media product |
US8892471B2 (en) * | 2007-04-04 | 2014-11-18 | International Business Machines Corporation | Modifying a digital media product |
US9805374B2 (en) * | 2007-04-12 | 2017-10-31 | Microsoft Technology Licensing, Llc | Content preview |
US20080256646A1 (en) * | 2007-04-12 | 2008-10-16 | Microsoft Corporation | Managing Digital Rights in a Member-Based Domain Architecture |
US8539543B2 (en) * | 2007-04-12 | 2013-09-17 | Microsoft Corporation | Managing digital rights for multiple assets in an envelope |
WO2008131423A1 (en) * | 2007-04-23 | 2008-10-30 | Weogeo, Inc. | Digital content marketing system and method |
US9215512B2 (en) | 2007-04-27 | 2015-12-15 | Invention Science Fund I, Llc | Implementation of media content alteration |
US9405585B2 (en) * | 2007-04-30 | 2016-08-02 | International Business Machines Corporation | Management of heterogeneous workloads |
US20080266593A1 (en) * | 2007-04-30 | 2008-10-30 | Jose Abad Peiro | Image document creation |
US20080275942A1 (en) * | 2007-05-04 | 2008-11-06 | Manuel Ignacio Tijerino | User Defined Internet Jukebox Kiosks Set Top Box |
US9146925B2 (en) * | 2007-05-04 | 2015-09-29 | Manuel Ignacio Tijerino | User defined internet jukebox kiosks set top box |
US8073828B2 (en) | 2007-06-14 | 2011-12-06 | Curbis Corporation | Licensed rights clearance and tracking for digital assets |
US20080319870A1 (en) * | 2007-06-22 | 2008-12-25 | Corbis Corporation | Distributed media reviewing for conformance to criteria |
US20080319851A1 (en) * | 2007-06-25 | 2008-12-25 | Microsoft Corporation | Using delegation for distributing protected content |
US10223858B2 (en) | 2007-07-05 | 2019-03-05 | Mediaport Entertainment, Inc. | Systems and methods monitoring devices, systems, users and user activity at remote locations |
US20090019492A1 (en) | 2007-07-11 | 2009-01-15 | United Video Properties, Inc. | Systems and methods for mirroring and transcoding media content |
JP2009027525A (ja) * | 2007-07-20 | 2009-02-05 | Nec Corp | 光伝送システムおよび光伝送方法 |
US8219494B1 (en) * | 2007-08-16 | 2012-07-10 | Corbis Corporation | End-to-end licensing of digital media assets |
CN101378389B (zh) * | 2007-08-28 | 2012-05-23 | 华为技术有限公司 | 服务器、系统及信息共享方法 |
US20090070122A1 (en) * | 2007-09-12 | 2009-03-12 | Apple Inc. | Escrow service for providing licensed digital content |
US8341195B1 (en) | 2007-10-04 | 2012-12-25 | Corbis Corporation | Platform for managing media assets for multi-model licensing over multi-level pricing and asset grouping |
FR2923123B1 (fr) * | 2007-10-30 | 2015-03-06 | Viaccess Sa | Procede de gestion du temps d'exploitation d'un contenu. |
CN101855887B (zh) * | 2007-11-06 | 2014-07-23 | 金雅拓股份有限公司 | 在移动通信设备间共享或转售nfc应用 |
US10013536B2 (en) * | 2007-11-06 | 2018-07-03 | The Mathworks, Inc. | License activation and management |
US8892738B2 (en) | 2007-11-07 | 2014-11-18 | Numecent Holdings, Inc. | Deriving component statistics for a stream enabled application |
US8659427B2 (en) | 2007-11-09 | 2014-02-25 | Proxense, Llc | Proximity-sensor supporting multiple application services |
US20110060688A1 (en) * | 2007-11-23 | 2011-03-10 | Media Patents, S.L. | Apparatus and methods for the distribution of digital files |
WO2009065526A1 (en) * | 2007-11-23 | 2009-05-28 | Media Patents S.L. | A process for the on-line distribution of audiovisual contents with advertisements, advertisement management system, digital rights management system and audiovisual content player provided with said systems |
US8171528B1 (en) | 2007-12-06 | 2012-05-01 | Proxense, Llc | Hybrid device having a personal digital key and receiver-decoder circuit and methods of use |
US9892390B2 (en) * | 2007-12-12 | 2018-02-13 | Microsoft Technology Licensing, Llc | Digital content packaging, licensing and consumption |
US9251332B2 (en) | 2007-12-19 | 2016-02-02 | Proxense, Llc | Security system and method for controlling access to computing resources |
US8706638B2 (en) | 2008-01-11 | 2014-04-22 | Apple Inc. | Method for on demand video and other content rental |
US8508336B2 (en) | 2008-02-14 | 2013-08-13 | Proxense, Llc | Proximity-based healthcare management system with automatic access to private information |
US20090222505A1 (en) * | 2008-02-28 | 2009-09-03 | Honeywell International Inc. | Peer to peer software license management system for temporarily relocating available software licenses |
US20090222926A1 (en) * | 2008-02-28 | 2009-09-03 | Honeywell International Inc. | Software license management system that functions in a disconnected or intermittently connected mode |
US8935796B2 (en) * | 2008-03-14 | 2015-01-13 | Microsoft Corporation | Segment based digital content protection |
ES2326949B1 (es) * | 2008-03-18 | 2010-07-14 | Clarity Systems, S.L. | Procedimiento utilizado por un servidor de streaming para realizar una transmision de un fichero multimedia en una red de datos. |
US7984097B2 (en) | 2008-03-18 | 2011-07-19 | Media Patents, S.L. | Methods for transmitting multimedia files and advertisements |
US20090253478A1 (en) * | 2008-04-04 | 2009-10-08 | Walker Jay S | Group session play |
US11120449B2 (en) | 2008-04-08 | 2021-09-14 | Proxense, Llc | Automated service-based order processing |
US20120030187A1 (en) * | 2008-04-24 | 2012-02-02 | Marano Robert F | System, method and apparatus for tracking digital content objects |
US20090292930A1 (en) * | 2008-04-24 | 2009-11-26 | Marano Robert F | System, method and apparatus for assuring authenticity and permissible use of electronic documents |
US8612749B2 (en) * | 2008-05-08 | 2013-12-17 | Health Hero Network, Inc. | Medical device rights and recall management system |
EP2134094A1 (en) * | 2008-06-13 | 2009-12-16 | Alcatel Lucent | Method and system for performing transactions on multimedia streams being produced over a chain of contributing producers |
US10817858B2 (en) * | 2008-07-31 | 2020-10-27 | Adobe Inc. | Add-in digital rights management |
US20110191190A1 (en) * | 2008-09-16 | 2011-08-04 | Jonathan Marc Heller | Delivery forecast computing apparatus for display and streaming video advertising |
WO2010034459A1 (en) * | 2008-09-24 | 2010-04-01 | Nec Europe Ltd. | A method and a system for distributing tv content over a network |
US20100088376A1 (en) * | 2008-10-03 | 2010-04-08 | Microsoft Corporation | Obtaining content and adding same to document |
US10235832B2 (en) | 2008-10-17 | 2019-03-19 | Igt | Post certification metering for diverse game machines |
US20100106537A1 (en) * | 2008-10-23 | 2010-04-29 | Kei Yuasa | Detecting Potentially Unauthorized Objects Within An Enterprise |
US10242163B2 (en) * | 2008-11-19 | 2019-03-26 | Adobe Systems Incorporated | Access to protected content based on license hierarchy |
US10063934B2 (en) | 2008-11-25 | 2018-08-28 | Rovi Technologies Corporation | Reducing unicast session duration with restart TV |
US8260711B1 (en) * | 2008-12-03 | 2012-09-04 | Symantec Corporation | Systems and methods for managing rights of data via dynamic taint analysis |
US8914351B2 (en) | 2008-12-16 | 2014-12-16 | Clinton A. Krislov | Method and system for secure automated document registration from social media networks |
US8589372B2 (en) * | 2008-12-16 | 2013-11-19 | Clinton A. Krislov | Method and system for automated document registration with cloud computing |
US8341141B2 (en) * | 2008-12-16 | 2012-12-25 | Krislov Clinton A | Method and system for automated document registration |
US8850599B2 (en) * | 2009-01-13 | 2014-09-30 | Xerox Corporation | Method for document processing |
US9280672B2 (en) * | 2009-01-13 | 2016-03-08 | Xerox Corporation | Method for secure production printing |
CN102326126B (zh) | 2009-02-18 | 2013-05-01 | 杜比实验室特许公司 | 用于将多个安全时钟同步的方法和系统 |
US9946848B2 (en) | 2009-02-26 | 2018-04-17 | International Business Machines Corporation | Software protection using an installation product having an entitlement file |
JP4826652B2 (ja) * | 2009-04-15 | 2011-11-30 | 株式会社日立製作所 | デジタルコンテンツ配信方法 |
US9154532B2 (en) | 2009-04-27 | 2015-10-06 | Zaron Remote Llc | Methods and apparatus for transmitting multimedia files in a data network |
US8788809B2 (en) * | 2009-04-27 | 2014-07-22 | Qualcomm Incorporated | Method and apparatus to create a secure web-browsing environment with privilege signing |
US20100299621A1 (en) * | 2009-05-20 | 2010-11-25 | Making Everlasting Memories, L.L.C. | System and Method for Extracting a Plurality of Images from a Single Scan |
US8965809B1 (en) | 2009-05-21 | 2015-02-24 | Stamps.Com Inc. | Restricted printing of postage with layout constraints in a browser |
US10325266B2 (en) | 2009-05-28 | 2019-06-18 | Sony Interactive Entertainment America Llc | Rewarding classes of purchasers |
US20100312654A1 (en) * | 2009-06-04 | 2010-12-09 | Parker Charles S | Method of distributing music online |
US20110015968A1 (en) * | 2009-07-17 | 2011-01-20 | Carlson Alan L | Automated media and content reporting system for broadcast media |
US20110016182A1 (en) * | 2009-07-20 | 2011-01-20 | Adam Harris | Managing Gifts of Digital Media |
US8977849B1 (en) * | 2009-09-02 | 2015-03-10 | Symantec Corporation | Systems and methods for creating a rights management system (RMS) with superior layers and subordinate layers |
US20110071915A1 (en) * | 2009-09-22 | 2011-03-24 | Onionmap, Inc. | System and method for searching and merging compatible applications from a user-influenced search result for portable electronic drvice |
US8591307B2 (en) * | 2009-09-23 | 2013-11-26 | Walker Digital, Llc | Systems and methods for operating lottery games including player-designated beneficiaries and conditional payout distribution |
US8127365B1 (en) * | 2009-11-16 | 2012-02-28 | Trend Micro Incorporated | Origination-based content protection for computer systems |
US8677506B2 (en) | 2009-12-03 | 2014-03-18 | Osocad Remote Limited Liability Company | System and method for loading application classes |
US20110161166A1 (en) * | 2009-12-30 | 2011-06-30 | Mindrum G Scott | System and method for capturing, processing, and presenting information |
US8424091B1 (en) | 2010-01-12 | 2013-04-16 | Trend Micro Incorporated | Automatic local detection of computer security threats |
US9053472B2 (en) * | 2010-02-26 | 2015-06-09 | Red Hat, Inc. | Offering additional license terms during conversion of standard software licenses for use in cloud computing environments |
US10783504B2 (en) * | 2010-02-26 | 2020-09-22 | Red Hat, Inc. | Converting standard software licenses for use in cloud computing environments |
US9418205B2 (en) | 2010-03-15 | 2016-08-16 | Proxense, Llc | Proximity-based system for automatic application or data access and item tracking |
US20110231322A1 (en) * | 2010-03-16 | 2011-09-22 | Copyright Clearance Center, Inc. | Automated rules-based rights resolution |
US20120005041A1 (en) * | 2010-06-30 | 2012-01-05 | Verizon Patent And Licensing, Inc. | Mobile content distribution with digital rights management |
US8918854B1 (en) | 2010-07-15 | 2014-12-23 | Proxense, Llc | Proximity-based system for automatic application initialization |
US10296726B2 (en) * | 2010-09-14 | 2019-05-21 | Ncr Corporation | Multi-media content at a digital download kiosk |
US9265450B1 (en) | 2011-02-21 | 2016-02-23 | Proxense, Llc | Proximity-based system for object tracking and automatic application initialization |
US9645986B2 (en) | 2011-02-24 | 2017-05-09 | Google Inc. | Method, medium, and system for creating an electronic book with an umbrella policy |
JP6047553B2 (ja) | 2011-04-11 | 2016-12-21 | インタートラスト テクノロジーズ コーポレイション | 情報セキュリティのためのシステムと方法 |
US20120278904A1 (en) * | 2011-04-26 | 2012-11-01 | Microsoft Corporation | Content distribution regulation by viewing user |
US9772737B1 (en) | 2011-04-28 | 2017-09-26 | Amazon Technologies, Inc. | Managing content access data in a communication network |
US8315620B1 (en) | 2011-05-27 | 2012-11-20 | The Nielsen Company (Us), Llc | Methods and apparatus to associate a mobile device with a panelist profile |
US9509704B2 (en) | 2011-08-02 | 2016-11-29 | Oncircle, Inc. | Rights-based system |
CA2844667C (en) * | 2011-08-08 | 2018-07-17 | Gennady Slobodsky | System and method for electronic distribution of software and data |
US9141404B2 (en) | 2011-10-24 | 2015-09-22 | Google Inc. | Extensible framework for ereader tools |
US8640251B1 (en) | 2011-12-14 | 2014-01-28 | Trend Micro Incorporated | Methods and systems for classifying computer documents into confidential levels using log information |
US8805418B2 (en) | 2011-12-23 | 2014-08-12 | United Video Properties, Inc. | Methods and systems for performing actions based on location-based rules |
US8826452B1 (en) | 2012-01-18 | 2014-09-02 | Trend Micro Incorporated | Protecting computers against data loss involving screen captures |
US20130185197A1 (en) * | 2012-01-18 | 2013-07-18 | General Instrument Corporation | Method and apparatus for manufacturer revenue sharing with suppliers by licensing features to customers |
US20130185173A1 (en) * | 2012-01-18 | 2013-07-18 | General Instrument Corporation | Feature licensing framework for third party feature credit management |
US8364817B1 (en) * | 2012-02-09 | 2013-01-29 | Gramboo Inc. | Method and system for managing a data item |
CA2868639A1 (en) | 2012-03-27 | 2013-10-03 | Miguel Angel CARRILLO DE LA FUENTE | Protection method and system for distributing digital files whether new, second-hand, for rental, exchange or transfer |
US9405723B2 (en) * | 2012-05-02 | 2016-08-02 | Kony, Inc. | Mobile application management systems and methods thereof |
WO2014005286A1 (zh) * | 2012-07-03 | 2014-01-09 | 厦门简帛信息科技有限公司 | 一种数字资源的管理方法及装置 |
US9053318B2 (en) * | 2012-07-17 | 2015-06-09 | CallSign, Inc. | Anti-cloning system and method |
US11113773B2 (en) * | 2012-12-06 | 2021-09-07 | Sony Interactive Entertainment LLC | System and method for sharing digital objects |
CN104008486B (zh) * | 2012-12-06 | 2017-05-03 | 索尼电脑娱乐美国有限责任公司 | 用于共享数字对象的系统和方法 |
US10099115B2 (en) | 2012-12-06 | 2018-10-16 | Sony Interactive Entertainment America Llc | System and method for user creation of digital objects |
US20140229393A1 (en) * | 2013-02-11 | 2014-08-14 | James E. Malackowski | Ip content discovery platform |
CN105190603B (zh) * | 2013-03-15 | 2018-08-31 | 坎瓦有限公司 | 用于单次使用的库存图片设计的系统 |
US9405898B2 (en) | 2013-05-10 | 2016-08-02 | Proxense, Llc | Secure element as a digital pocket |
CN104217359A (zh) * | 2013-05-30 | 2014-12-17 | 华为终端有限公司 | 一种软件的转售方法、装置和系统 |
US9251320B2 (en) * | 2013-05-31 | 2016-02-02 | Verizon New Jersey Inc. | Matched content use restriction system |
US10546441B2 (en) | 2013-06-04 | 2020-01-28 | Raymond Anthony Joao | Control, monitoring, and/or security, apparatus and method for premises, vehicles, and/or articles |
JP6469952B2 (ja) * | 2014-02-21 | 2019-02-13 | ソニー株式会社 | 情報処理装置、および制御方法 |
AT513782B1 (de) * | 2014-04-11 | 2018-08-15 | Avl List Gmbh | Vorrichtung und Verfahren zur Übermittlung von Daten |
WO2016118216A2 (en) | 2014-11-06 | 2016-07-28 | Intertrust Technologies Corporation | Secure application distribution systems and methods |
US20160162961A1 (en) * | 2014-12-03 | 2016-06-09 | Claydo Lab Ltd. | System and method for ownership and transfer of digital art |
US9460027B2 (en) | 2015-01-26 | 2016-10-04 | HGST Netherlands, B.V. | Digital rights management system |
US9778845B2 (en) | 2015-02-02 | 2017-10-03 | Western Digital Technologies, Inc. | File management system |
US11704733B2 (en) | 2015-05-01 | 2023-07-18 | Tzero Ip, Llc | Crypto multiple security asset creation and redemption platform |
US20160321752A1 (en) * | 2015-05-01 | 2016-11-03 | Medici, Inc. | Digitally Encrypted Securities Platform, Along With Methods And Systems For The Same |
US10694352B2 (en) | 2015-10-28 | 2020-06-23 | Activision Publishing, Inc. | System and method of using physical objects to control software access |
US20170213210A1 (en) * | 2016-01-22 | 2017-07-27 | International Business Machines Corporation | Asset transfers using a multi-tenant transaction database |
US10180834B2 (en) * | 2016-02-29 | 2019-01-15 | Airwatch Llc | Provisioning of applications deployed on client devices |
US11334882B1 (en) * | 2016-03-28 | 2022-05-17 | United Services Automobile Association (Usaa) | Data access management on a distributed ledger system |
US10484354B2 (en) * | 2017-02-15 | 2019-11-19 | Telefonaktiebolaget Lm Ericsson (Publ) | Data owner restricted secure key distribution |
EP3649601A4 (en) * | 2017-08-01 | 2020-11-04 | Digital Asset (Switzerland) Gmbh | PROCESS AND APPARATUS FOR AUTOMATIC COMMITTED PAYMENT OF DIGITAL GOODS |
US11514177B2 (en) | 2018-12-21 | 2022-11-29 | Verizon Patent And Licensing Inc. | Method and system for self-sovereign information management |
US11281754B2 (en) | 2018-12-21 | 2022-03-22 | Verizon Patent And Licensing Inc. | Biometric based self-sovereign information management |
US11062006B2 (en) | 2018-12-21 | 2021-07-13 | Verizon Media Inc. | Biometric based self-sovereign information management |
US11182608B2 (en) | 2018-12-21 | 2021-11-23 | Verizon Patent And Licensing Inc. | Biometric based self-sovereign information management |
US20200202359A1 (en) * | 2018-12-21 | 2020-06-25 | Oath Inc. | Method and system for self-sovereign information management |
US11196740B2 (en) | 2018-12-21 | 2021-12-07 | Verizon Patent And Licensing Inc. | Method and system for secure information validation |
US11288387B2 (en) | 2018-12-21 | 2022-03-29 | Verizon Patent And Licensing Inc. | Method and system for self-sovereign information management |
US11288386B2 (en) | 2018-12-21 | 2022-03-29 | Verizon Patent And Licensing Inc. | Method and system for self-sovereign information management |
US11669600B2 (en) * | 2019-05-29 | 2023-06-06 | International Business Machines Comporation | Controlling a use of shared demo assets using a digital watermark |
US11650812B2 (en) | 2020-12-11 | 2023-05-16 | International Business Machines Corporation | Asset identification for collaborative projects in software development |
Family Cites Families (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US3263158A (en) * | 1963-08-15 | 1966-07-26 | Motorola Inc | Saturable reactor voltage control circuit |
US4405829A (en) † | 1977-12-14 | 1983-09-20 | Massachusetts Institute Of Technology | Cryptographic communications system and method |
US4529870A (en) * | 1980-03-10 | 1985-07-16 | David Chaum | Cryptographic identification, financial transaction, and credential device |
AU556499B2 (en) † | 1981-05-22 | 1986-11-06 | Data General Corporation | Data processing system |
US4658093A (en) * | 1983-07-11 | 1987-04-14 | Hellman Martin E | Software distribution system |
US4593384A (en) † | 1984-12-21 | 1986-06-03 | Ncr Corporation | Security device for the secure storage of sensitive data |
EP0252646B1 (en) * | 1986-07-07 | 1993-09-29 | Semiconductor Energy Laboratory Co., Ltd. | Paperless portable book |
US5014234A (en) * | 1986-08-25 | 1991-05-07 | Ncr Corporation | System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software |
US5010571A (en) * | 1986-09-10 | 1991-04-23 | Titan Linkabit Corporation | Metering retrieval of encrypted data stored in customer data retrieval terminal |
US4977594A (en) * | 1986-10-14 | 1990-12-11 | Electronic Publishing Resources, Inc. | Database usage metering and protection system and method |
US5050213A (en) * | 1986-10-14 | 1991-09-17 | Electronic Publishing Resources, Inc. | Database usage metering and protection system and method |
US5047928A (en) * | 1986-10-24 | 1991-09-10 | Wiedemer John D | Billing system for computer software |
EP0332707B1 (en) * | 1987-08-28 | 1996-11-06 | Honda Giken Kogyo Kabushiki Kaisha | Data processing apparatus and editing apparatus using the same |
US4937863A (en) * | 1988-03-07 | 1990-06-26 | Digital Equipment Corporation | Software licensing management system |
US4924378A (en) * | 1988-06-13 | 1990-05-08 | Prime Computer, Inc. | License mangagement system and license storage key |
US4961142A (en) * | 1988-06-29 | 1990-10-02 | Mastercard International, Inc. | Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer |
US5247575A (en) * | 1988-08-16 | 1993-09-21 | Sprague Peter J | Information distribution system |
US4932054A (en) * | 1988-09-16 | 1990-06-05 | Chou Wayne W | Method and apparatus for protecting computer software utilizing coded filter network in conjunction with an active coded hardware device |
US5023907A (en) * | 1988-09-30 | 1991-06-11 | Apollo Computer, Inc. | Network license server |
US4953209A (en) * | 1988-10-31 | 1990-08-28 | International Business Machines Corp. | Self-verifying receipt and acceptance system for electronically delivered data objects |
DE3903454A1 (de) * | 1988-12-12 | 1990-06-13 | Raymund H Eisele | In edv-einrichtungen einsteckbares element |
US5113519A (en) * | 1989-05-15 | 1992-05-12 | International Business Machines Corporation | Maintenance of file attributes in a distributed data processing system |
US5187790A (en) † | 1989-06-29 | 1993-02-16 | Digital Equipment Corporation | Server impersonation of client processes in an object based computer operating system |
US5138712A (en) * | 1989-10-02 | 1992-08-11 | Sun Microsystems, Inc. | Apparatus and method for licensing software on a network of computers |
FR2653248B1 (fr) * | 1989-10-13 | 1991-12-20 | Gemolus Card International | Systeme de paiement ou de transfert d'information par carte a memoire electronique porte monnaie. |
FR2653914A1 (fr) * | 1989-10-27 | 1991-05-03 | Trt Telecom Radio Electr | Systeme d'authentification d'une carte a microcircuit par un micro-ordinateur personnel, et procede pour sa mise en óoeuvre. |
US5263157A (en) * | 1990-02-15 | 1993-11-16 | International Business Machines Corporation | Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles |
US5058164A (en) * | 1990-05-03 | 1991-10-15 | National Semiconductor Corp. | Encryption of streams of addressed information to be used for program code protection |
JP2689998B2 (ja) * | 1990-08-22 | 1997-12-10 | インターナショナル・ビジネス・マシーンズ・コーポレイション | 暗号動作を行う装置 |
JPH05134957A (ja) * | 1990-10-10 | 1993-06-01 | Fuji Xerox Co Ltd | データ管理システム |
US5103476A (en) * | 1990-11-07 | 1992-04-07 | Waite David P | Secure system for activating personal computer software at remote locations |
JP3032788B2 (ja) * | 1991-05-08 | 2000-04-17 | ディジタル イクイプメント コーポレイション | ライセンス管理システム |
WO1992020022A1 (en) * | 1991-05-08 | 1992-11-12 | Digital Equipment Corporation | Management interface and format for license management system |
US5204897A (en) * | 1991-06-28 | 1993-04-20 | Digital Equipment Corporation | Management interface for license management system |
US5438508A (en) * | 1991-06-28 | 1995-08-01 | Digital Equipment Corporation | License document interchange format for license management system |
US5260999A (en) * | 1991-06-28 | 1993-11-09 | Digital Equipment Corporation | Filters in license management system |
US5940504A (en) * | 1991-07-01 | 1999-08-17 | Infologic Software, Inc. | Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site |
US5504814A (en) * | 1991-07-10 | 1996-04-02 | Hughes Aircraft Company | Efficient security kernel for the 80960 extended architecture |
JPH05298174A (ja) * | 1992-04-21 | 1993-11-12 | Toshiba Corp | 遠隔ファイルアクセスシステム |
US5235642A (en) * | 1992-07-21 | 1993-08-10 | Digital Equipment Corporation | Access control subsystem and method for distributed computer system using locally cached authentication credentials |
US5530235A (en) * | 1995-02-16 | 1996-06-25 | Xerox Corporation | Interactive contents revealing storage device |
-
1994
- 1994-11-23 US US08/344,042 patent/US5629980A/en not_active Expired - Lifetime
-
1995
- 1995-11-17 JP JP29984195A patent/JPH08263441A/ja active Pending
- 1995-11-23 DE DE69534379T patent/DE69534379T2/de not_active Expired - Lifetime
- 1995-11-23 EP EP02028709A patent/EP1293872A3/en not_active Withdrawn
- 1995-11-23 DE DE69535166T patent/DE69535166T2/de not_active Expired - Lifetime
- 1995-11-23 DE DE69534350T patent/DE69534350T8/de active Active
- 1995-11-23 EP EP02028708A patent/EP1293871A3/en not_active Withdrawn
- 1995-11-23 DE DE69531927T patent/DE69531927T2/de not_active Expired - Lifetime
- 1995-11-23 EP EP10010548A patent/EP2261829A3/en not_active Withdrawn
- 1995-11-23 DE DE69534052T patent/DE69534052T3/de not_active Expired - Lifetime
- 1995-11-23 EP EP03008709A patent/EP1331542B2/en not_active Expired - Lifetime
- 1995-11-23 EP EP03008710.0A patent/EP1338941B2/en not_active Expired - Lifetime
- 1995-11-23 EP EP03008707A patent/EP1329795B1/en not_active Revoked
- 1995-11-23 EP EP03008711A patent/EP1338942B1/en not_active Revoked
- 1995-11-23 DE DE69533997.4T patent/DE69533997T3/de not_active Expired - Lifetime
- 1995-11-23 EP EP03008708A patent/EP1329796B1/en not_active Revoked
- 1995-11-23 EP EP02028710A patent/EP1293873A3/en not_active Withdrawn
- 1995-11-23 EP EP95308420A patent/EP0715245B1/en not_active Expired - Lifetime
-
2003
- 2003-08-23 HK HK03106067A patent/HK1053727A1/xx not_active IP Right Cessation
-
2004
- 2004-06-09 JP JP2004170843A patent/JP4291743B2/ja not_active Expired - Lifetime
- 2004-06-09 JP JP2004170844A patent/JP4484592B2/ja not_active Expired - Lifetime
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2008210408A (ja) * | 1994-11-23 | 2008-09-11 | Contentguard Holdings Inc | レンダリングシステム |
JP4521048B2 (ja) * | 1994-11-23 | 2010-08-11 | コンテントガード ホールディングズ インコーポレイテッド | レンダリングシステム |
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4484592B2 (ja) | サーバ・リポジトリに記憶されたディジタルワークに安全にアクセスする方法 | |
JP5393910B2 (ja) | デジタルコンテンツのレンダリング方法及び受信装置 | |
JP3738020B2 (ja) | 複合ディジタルワークへのアクセス及び使用制御システム | |
JP4018756B2 (ja) | 料金通知メカニズムを有するディジタルワークの使用及び配給を制御するシステム | |
JP4148915B2 (ja) | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 | |
US7139736B2 (en) | Content rendering repository |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20060620 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20060920 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20060925 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20061201 |
|
A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20080122 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20080520 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20080520 |
|
A911 | Transfer to examiner for re-examination before appeal (zenchi) |
Free format text: JAPANESE INTERMEDIATE CODE: A911 Effective date: 20080619 |
|
A912 | Re-examination (zenchi) completed and case transferred to appeal board |
Free format text: JAPANESE INTERMEDIATE CODE: A912 Effective date: 20090403 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20090901 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20091214 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20091218 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20100121 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20100126 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20100222 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20100323 |
|
R150 | Certificate of patent or registration of utility model |
Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20130402 Year of fee payment: 3 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20130402 Year of fee payment: 3 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20140402 Year of fee payment: 4 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
EXPY | Cancellation because of completion of term |