JP4619354B2 - 安全なデータ配信のための識別情報に基づく暗号化システム - Google Patents
安全なデータ配信のための識別情報に基づく暗号化システム Download PDFInfo
- Publication number
- JP4619354B2 JP4619354B2 JP2006503306A JP2006503306A JP4619354B2 JP 4619354 B2 JP4619354 B2 JP 4619354B2 JP 2006503306 A JP2006503306 A JP 2006503306A JP 2006503306 A JP2006503306 A JP 2006503306A JP 4619354 B2 JP4619354 B2 JP 4619354B2
- Authority
- JP
- Japan
- Prior art keywords
- data
- user
- information
- policy
- key
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 claims description 72
- 238000004891 communication Methods 0.000 claims description 21
- 230000008569 process Effects 0.000 claims description 13
- 238000012545 processing Methods 0.000 claims description 13
- 238000004587 chromatography analysis Methods 0.000 claims 1
- 238000004806 packaging method and process Methods 0.000 claims 1
- 238000013459 approach Methods 0.000 description 18
- 230000000694 effects Effects 0.000 description 5
- 230000008901 benefit Effects 0.000 description 4
- 238000010586 diagram Methods 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 239000011159 matrix material Substances 0.000 description 3
- 239000013589 supplement Substances 0.000 description 3
- 238000012546 transfer Methods 0.000 description 3
- 238000004458 analytical method Methods 0.000 description 2
- 238000009434 installation Methods 0.000 description 2
- 238000012790 confirmation Methods 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 238000007620 mathematical function Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 239000013307 optical fiber Substances 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 238000012856 packing Methods 0.000 description 1
- 238000012216 screening Methods 0.000 description 1
- 230000003584 silencer Effects 0.000 description 1
- 229910052709 silver Inorganic materials 0.000 description 1
- 239000004332 silver Substances 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/065—Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/603—Digital right managament [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/68—Special signature format, e.g. XML format
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Algebra (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Pure & Applied Mathematics (AREA)
- Physics & Mathematics (AREA)
- Storage Device Security (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Description
本発明は暗号化に関し、特に詳しくは、データを安全に配信するための識別情報に基づく暗号化手法に関する。
本発明によれば、識別情報に基づく暗号化手法を用いてコンテンツを安全に配信するシステムを提供する。この手法を用いる識別情報に基づく暗号化アルゴリズムでは、公開鍵に基づくポリシー情報を、1人のユーザに固有の実際の識別情報というよりもむしろ、1つの入力として用いる。このシステムを用いて、コンテンツを配信することもできる。デジタル符号化した映画または他の映像、デジタル符号化した歌(例えば、MP3ファイル)、または他の適したオーディオファイル、テキスト(例えば、本または雑誌)、グラフィックス(例えば、デジタル画像)、株式売買または決済記録、ソフトウェア(例えば、ゲームおよび他のアプリケーション)、企業の在庫表またはサプライチェーンデータ、または任意のその他のコンテンツ等である。
例示の、本発明によるコンテンツをユーザに配信するための識別情報に基づく暗号システム10を、図1に示す。システム10は、様々な場所にいるユーザが、識別情報に基づく暗号化およびデータ配信手法を用いて保護したデータを受信できるようにするものである。システムのユーザは、個人、組織、または任意の他の適したもの、またはエンティティとすることができる。ユーザは、対応付けられたユーザデバイスまたは装置22を有するものである。装置22は、例えば、パーソナルコンピュータ、ポータブルコンピュータ、メインフレームコンピュータ、ネットワーク接続コンピュータまたは端末、電気通信装置、ハンドヘルドコンピュータまたは携帯情報端末または携帯電話等の計算装置を含むものである。複数のユーザが、同じデバイスを用いることもできる。例えば、ユーザ群が、ローカルエリアネットワークのホストコンピュータに接続した1つのコンピュータ端末を共有して用いることもできる。これらは単に、システム10のユーザが用いることもできる例示の種類のプラットフォームである。所望の場合には、ユーザ装置22は、任意の適した電子装置に基づくこともできる。
特定のフォーマット情報を用いて、続いてデータを暗号化するのに用いられる公開鍵Qを生成する際に、どのデータ属性(例えば、指定、またはある他の属性、または属性の特定の組み合わせ)を用いるか判定することもできる。このいわゆるデータタイプ暗号化ポリシー情報は、関連する特定のデータタイプに固有のものとすることもできる。例えば、データタイプ暗号化ポリシー情報を用いて、1つのセットのポリシー情報を用いて全映画を暗号化するように命令したり、別のセットのポリシー情報を用いて歌を暗号化するように命令したりすることもできる。所望の場合には、データタイプ暗号化ポリシー情報自体をXMLフォーマットで提供することもできる。データおよびデータタイプ暗号化ポリシー情報をともにXMLを用いて提供する例示のシナリオについて、図7a、7bおよび7cとともに上記で述べている。
Claims (15)
- システム内のそれぞれのユーザデバイスを介して識別ベース暗号化(IBE)を用いてユーザにデータを配信する方法であって、該システムは、コンテンツプロバイダと、データパッケージサービスデバイスと、ポリシー強制サービスデバイスと、それぞれのユーザデバイスにおける複数のユーザと、通信ネットワークとを有し、
該方法は、
該通信ネットワークを介して、該コンテンツプロバイダから該データパッケージサービスデバイスにデータ構造を提供することであって、該データ構造は暗号化されるべきデータと該暗号化されるべきデータの複数のデータ属性とを含む、ことと、
該データパッケージサービスデバイスが、該コンテンツプロバイダからの該複数のデータ属性のうちの少なくともいくつかをポリシー情報として用いて、ユーザの群に対して一般的である識別ベース暗号化公開鍵を形成することであって、該データパッケージサービスデバイスは、該識別ベース暗号化公開鍵を形成する場合、データタイプ暗号化ポリシー情報を用いて該複数のデータ属性のうちのどれを用いるかを選択する、ことと、
該データパッケージサービスデバイスが、識別ベース暗号化エンジンを用いて該データを暗号化することであって、該識別ベース暗号化エンジンは、該データを暗号化する場合、少なくとも該識別ベース暗号化公開鍵を入力として用いる、ことと、
該複数のユーザのデバイスにおいて、該複数のユーザに対して該暗号化されたデータを利用可能にすることと、
該複数のユーザのうちの所与のユーザに対応するユーザデバイスが、該識別ベース暗号化公開鍵に対応する識別ベース暗号化秘密鍵に対する鍵要求を生成することであって、該鍵要求は、該ポリシー情報と該所与のユーザの少なくとも1つの特性に関する情報とを含む、ことと、
該ポリシー強制サービスデバイスが、該所与のユーザのデバイスから該鍵要求を受信することと、
該ポリシー強制サービスデバイスが、該鍵要求に応答して、該鍵要求からの該ポリシー情報を用いて、どのアクセスポリシーを該所与のユーザに適用するかを決定し、どの識別ベース暗号化秘密鍵を生成すべきかを決定することと、
該ポリシー強制サービスデバイスにおいて、該鍵要求からの該ポリシー情報と該所与のユーザの該少なくとも1つの特性に関する情報とを用いて、該所与のユーザが該要求された識別ベース暗号化秘密鍵の受信を許可されているかどうかを決定することと、
該所与のユーザが許可されている場合、該ポリシー強制サービスデバイスを用いて該識別ベース暗号化公開鍵に対応する該要求された識別ベース暗号化秘密鍵を該ユーザに送信することと
を含む、方法。 - 前記所与のユーザのユーザデバイスにおいて、前記秘密鍵と復号化エンジンとを用いて、該所与のユーザが前記暗号化されたデータのコンテンツにアクセス可能であるように該暗号化されたデータを復号化することをさらに含む、請求項1に記載の方法。
- 前記ポリシー情報は指定情報を含み、前記方法は、前記所与のユーザが前記要求された秘密鍵の受信を許可されているかどうかを決定する際に、該指定情報を用いることをさらに含む、請求項1に記載の方法。
- 前記ポリシー情報は、G指定、PG指定、PG−13指定、R指定、およびX指定からなるグループから選択される指定情報を含む、請求項1に記載の方法。
- メディアプレーヤが前記所与のユーザのユーザデバイスに実装され、前記方法は、該メディアプレーヤを用いて前記鍵要求を生成することをさらに含む、請求項1に記載の方法。
- 前記識別ベース暗号化エンジンを用いて、XMLフォーマットのデータタイプ暗号化ポリシー情報に基づいて、前記データを暗号化することをさらに含む、請求項1に記載の方法。
- 前記データはXMLフォーマットであり、前記方法は、前記識別ベース暗号化エンジンを用いて、前記XMLフォーマットのデータタイプ暗号化ポリシー情報に基づいて、XMLフォーマットデータを暗号化することをさらに含む、請求項6に記載の方法。
- 前記公開鍵はXMLフォーマットの公開鍵を含む、請求項1に記載の方法。
- 前記データが歌を含み、前記方法は、ピアツーピア構成を用いてユーザに該歌を配信することをさらに含み、該データが復号化される前に、あるユーザが別のユーザに該歌を電子的に送信する、請求項1に記載の方法。
- 前記暗号化されたデータを復号化する前に、ピアツーピア構成内のあるユーザから別のユーザに該暗号化されたデータを配信することをさらに含む、請求項1に記載の方法。
- 前記識別ベース暗号化エンジンを用いてデータを暗号化するステップは、対称鍵暗号化を用いて該データ内のコンテンツを暗号化することなく、識別情報ベースの暗号化アルゴリズムを直接用いて該データを暗号化することを含む、請求項1に記載の方法。
- 前記識別ベース暗号化エンジンを用いてデータを暗号化するステップは、2段階の処理を用いて該データを暗号化することを含み、
該2段階の処理において、該データ内のコンテンツは、対称鍵を用いて暗号化され、該対称鍵は、識別情報ベースの暗号化アルゴリズムを用いて暗号化される、請求項1に記載の方法。 - 前記通信ネットワークを介して、前記データパッケージサービスデバイスからユーザへ前記公開鍵を送信することをさらに含む、請求項1に記載の方法。
- 前記ポリシー強制サービスデバイスにおいて、前記所与のユーザが前記要求された秘密鍵の受信を許可されているかどうかを決定する際に、グローバルポリシー情報を用いることをさらに含む、請求項1に記載の方法。
- 前記所与のユーザの特性に関する情報は、該所与のユーザの年齢に関する情報を含み、前記方法は、前記ポリシー強制サービスデバイスにおいて、前記鍵要求からの前記ポリシー情報と該ユーザの年齢に関する情報とを用いて、該所与のユーザが前記公開鍵に対応する前記秘密鍵の受信を許可されているかどうかを決定することをさらに含む、請求項1に記載の方法。
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/361,192 US7003117B2 (en) | 2003-02-05 | 2003-02-05 | Identity-based encryption system for secure data distribution |
PCT/US2004/003144 WO2004073230A2 (en) | 2003-02-05 | 2004-02-03 | Identity-based encryption system for secure data distribution |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2006516873A JP2006516873A (ja) | 2006-07-06 |
JP4619354B2 true JP4619354B2 (ja) | 2011-01-26 |
Family
ID=32771383
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2006503306A Expired - Fee Related JP4619354B2 (ja) | 2003-02-05 | 2004-02-03 | 安全なデータ配信のための識別情報に基づく暗号化システム |
Country Status (5)
Country | Link |
---|---|
US (2) | US7003117B2 (ja) |
EP (1) | EP1593221A4 (ja) |
JP (1) | JP4619354B2 (ja) |
CA (1) | CA2515078C (ja) |
WO (1) | WO2004073230A2 (ja) |
Families Citing this family (169)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2001044953A1 (en) * | 1999-12-15 | 2001-06-21 | Reuben Bahar | Method and system for confirming receipt of electronic mail transmitted via a communications network |
US7178033B1 (en) | 2001-12-12 | 2007-02-13 | Pss Systems, Inc. | Method and apparatus for securing digital assets |
US7783765B2 (en) | 2001-12-12 | 2010-08-24 | Hildebrand Hal S | System and method for providing distributed access control to secured documents |
US10360545B2 (en) | 2001-12-12 | 2019-07-23 | Guardian Data Storage, Llc | Method and apparatus for accessing secured electronic data off-line |
US7380120B1 (en) | 2001-12-12 | 2008-05-27 | Guardian Data Storage, Llc | Secured data format for access control |
US7930756B1 (en) | 2001-12-12 | 2011-04-19 | Crocker Steven Toye | Multi-level cryptographic transformations for securing digital assets |
USRE41546E1 (en) | 2001-12-12 | 2010-08-17 | Klimenty Vainstein | Method and system for managing security tiers |
US8006280B1 (en) * | 2001-12-12 | 2011-08-23 | Hildebrand Hal S | Security system for generating keys from access rules in a decentralized manner and methods therefor |
US7260555B2 (en) | 2001-12-12 | 2007-08-21 | Guardian Data Storage, Llc | Method and architecture for providing pervasive security to digital assets |
US7631184B2 (en) * | 2002-05-14 | 2009-12-08 | Nicholas Ryan | System and method for imposing security on copies of secured items |
US7478418B2 (en) * | 2001-12-12 | 2009-01-13 | Guardian Data Storage, Llc | Guaranteed delivery of changes to security policies in a distributed system |
US7565683B1 (en) * | 2001-12-12 | 2009-07-21 | Weiqing Huang | Method and system for implementing changes to security policies in a distributed security system |
US10033700B2 (en) | 2001-12-12 | 2018-07-24 | Intellectual Ventures I Llc | Dynamic evaluation of access rights |
US7681034B1 (en) | 2001-12-12 | 2010-03-16 | Chang-Ping Lee | Method and apparatus for securing electronic data |
US8065713B1 (en) | 2001-12-12 | 2011-11-22 | Klimenty Vainstein | System and method for providing multi-location access management to secured items |
US7921450B1 (en) | 2001-12-12 | 2011-04-05 | Klimenty Vainstein | Security system using indirect key generation from access rules and methods therefor |
US7921284B1 (en) | 2001-12-12 | 2011-04-05 | Gary Mark Kinghorn | Method and system for protecting electronic data in enterprise environment |
US7921288B1 (en) | 2001-12-12 | 2011-04-05 | Hildebrand Hal S | System and method for providing different levels of key security for controlling access to secured items |
US7950066B1 (en) | 2001-12-21 | 2011-05-24 | Guardian Data Storage, Llc | Method and system for restricting use of a clipboard application |
US8176334B2 (en) | 2002-09-30 | 2012-05-08 | Guardian Data Storage, Llc | Document security system that permits external users to gain access to secured files |
US7748045B2 (en) * | 2004-03-30 | 2010-06-29 | Michael Frederick Kenrich | Method and system for providing cryptographic document retention with off-line access |
US8613102B2 (en) | 2004-03-30 | 2013-12-17 | Intellectual Ventures I Llc | Method and system for providing document retention using cryptography |
US7512810B1 (en) * | 2002-09-11 | 2009-03-31 | Guardian Data Storage Llc | Method and system for protecting encrypted files transmitted over a network |
US7836310B1 (en) | 2002-11-01 | 2010-11-16 | Yevgeniy Gutnik | Security system that uses indirect password-based encryption |
US7890990B1 (en) | 2002-12-20 | 2011-02-15 | Klimenty Vainstein | Security system with staging capabilities |
US7003117B2 (en) * | 2003-02-05 | 2006-02-21 | Voltage Security, Inc. | Identity-based encryption system for secure data distribution |
GB2398713B (en) * | 2003-02-22 | 2005-11-30 | Hewlett Packard Development Co | Limiting service provision to group members |
GB2400699B (en) * | 2003-04-17 | 2006-07-05 | Hewlett Packard Development Co | Security data provision method and apparatus and data recovery method and system |
US7373416B2 (en) * | 2003-04-24 | 2008-05-13 | Akamai Technologies, Inc. | Method and system for constraining server usage in a distributed network |
US8707034B1 (en) | 2003-05-30 | 2014-04-22 | Intellectual Ventures I Llc | Method and system for using remote headers to secure electronic files |
GB2406246B (en) * | 2003-09-17 | 2006-05-31 | Hewlett Packard Development Co | Secure provision of image data |
US7703140B2 (en) * | 2003-09-30 | 2010-04-20 | Guardian Data Storage, Llc | Method and system for securing digital assets using process-driven security policies |
US8127366B2 (en) | 2003-09-30 | 2012-02-28 | Guardian Data Storage, Llc | Method and apparatus for transitioning between states of security policies used to secure electronic documents |
US20050086531A1 (en) * | 2003-10-20 | 2005-04-21 | Pss Systems, Inc. | Method and system for proxy approval of security changes for a file security system |
JP4059321B2 (ja) * | 2003-10-30 | 2008-03-12 | インターナショナル・ビジネス・マシーンズ・コーポレーション | 個人情報管理システム、情報処理システム、個人情報管理方法、プログラム、及び記録媒体 |
US8074267B1 (en) * | 2003-12-18 | 2011-12-06 | Symantec Corporation | Computer communications monitor |
US20050138371A1 (en) * | 2003-12-19 | 2005-06-23 | Pss Systems, Inc. | Method and system for distribution of notifications in file security systems |
US7702909B2 (en) * | 2003-12-22 | 2010-04-20 | Klimenty Vainstein | Method and system for validating timestamps |
JP2005223504A (ja) * | 2004-02-04 | 2005-08-18 | Sony Corp | サービス提供サーバ、情報処理装置、およびデータ処理方法、並びにコンピュータ・プログラム |
US7707427B1 (en) * | 2004-07-19 | 2010-04-27 | Michael Frederick Kenrich | Multi-level file digests |
US8902971B2 (en) | 2004-07-30 | 2014-12-02 | Euclid Discoveries, Llc | Video compression repository and model reuse |
US9532069B2 (en) | 2004-07-30 | 2016-12-27 | Euclid Discoveries, Llc | Video compression repository and model reuse |
US9743078B2 (en) | 2004-07-30 | 2017-08-22 | Euclid Discoveries, Llc | Standards-compliant model-based video encoding and decoding |
US9578345B2 (en) | 2005-03-31 | 2017-02-21 | Euclid Discoveries, Llc | Model-based video encoding and decoding |
US7657037B2 (en) * | 2004-09-20 | 2010-02-02 | Pgp Corporation | Apparatus and method for identity-based encryption within a conventional public-key infrastructure |
GB2421097B (en) * | 2004-12-10 | 2009-07-01 | Hewlett Packard Development Co | Methods, devices and computer programs for creating ciphertext, plaintext and a cryptographic key |
CN1262087C (zh) * | 2005-01-14 | 2006-06-28 | 南相浩 | 基于标识的密钥产生方法 |
US7657456B2 (en) * | 2005-03-18 | 2010-02-02 | Pitney Bowes Inc. | Method and system for electronic voting using identity based encryption |
US7634085B1 (en) * | 2005-03-25 | 2009-12-15 | Voltage Security, Inc. | Identity-based-encryption system with partial attribute matching |
US8908766B2 (en) * | 2005-03-31 | 2014-12-09 | Euclid Discoveries, Llc | Computer method and apparatus for processing image data |
US7433888B2 (en) * | 2005-08-25 | 2008-10-07 | Microsoft Corporation | Schema packaging, distribution and availability |
US7734779B1 (en) * | 2005-08-25 | 2010-06-08 | Gregory Alexander Piccionelli | Password protection system and method |
US20070055629A1 (en) * | 2005-09-08 | 2007-03-08 | Qualcomm Incorporated | Methods and apparatus for distributing content to support multiple customer service entities and content packagers |
US7565506B2 (en) * | 2005-09-08 | 2009-07-21 | Qualcomm Incorporated | Method and apparatus for delivering content based on receivers characteristics |
US8893179B2 (en) * | 2005-09-12 | 2014-11-18 | Qualcomm Incorporated | Apparatus and methods for providing and presenting customized channel information |
US20070078944A1 (en) * | 2005-09-12 | 2007-04-05 | Mark Charlebois | Apparatus and methods for delivering and presenting auxiliary services for customizing a channel |
US8528029B2 (en) * | 2005-09-12 | 2013-09-03 | Qualcomm Incorporated | Apparatus and methods of open and closed package subscription |
US20070101145A1 (en) * | 2005-10-31 | 2007-05-03 | Axalto Inc. | Framework for obtaining cryptographically signed consent |
US20070104323A1 (en) * | 2005-11-04 | 2007-05-10 | Pitney Bowes Incorporated | Method and system for providing privacy to sender of a mail piece |
US8571570B2 (en) * | 2005-11-08 | 2013-10-29 | Qualcomm Incorporated | Methods and apparatus for delivering regional parameters |
US8533358B2 (en) * | 2005-11-08 | 2013-09-10 | Qualcomm Incorporated | Methods and apparatus for fragmenting system information messages in wireless networks |
US8600836B2 (en) | 2005-11-08 | 2013-12-03 | Qualcomm Incorporated | System for distributing packages and channels to a device |
US8259623B2 (en) * | 2006-05-04 | 2012-09-04 | Bridgewater Systems Corp. | Content capability clearing house systems and methods |
US7434726B2 (en) * | 2006-05-15 | 2008-10-14 | Pitney Bowes Inc. | Method and system for postdating of financial transactions |
US8176319B2 (en) * | 2006-06-27 | 2012-05-08 | Emc Corporation | Identifying and enforcing strict file confidentiality in the presence of system and storage administrators in a NAS system |
US20080065729A1 (en) * | 2006-09-08 | 2008-03-13 | Pitney Bowes Incorporated | Method and system for service provider to be compensated for delivering e-mail messages while reducing amount of unsolicited e-mail messages |
US20080118070A1 (en) * | 2006-11-20 | 2008-05-22 | 6580874 Canada Inc. | Open and distributed systems to provide secure email service |
CA2705903A1 (en) | 2006-11-20 | 2008-05-29 | Toposis Corporation | System and method for secure electronic communication services |
US8538028B2 (en) * | 2006-11-20 | 2013-09-17 | Toposis Corporation | System and method for secure electronic communication services |
US8477606B2 (en) * | 2007-01-22 | 2013-07-02 | Qualcomm Incorporated | Assured packet data services associated with communication networks |
JP2010517427A (ja) | 2007-01-23 | 2010-05-20 | ユークリッド・ディスカバリーズ・エルエルシー | 個人向けのビデオサービスを提供するシステムおよび方法 |
JP2010517426A (ja) | 2007-01-23 | 2010-05-20 | ユークリッド・ディスカバリーズ・エルエルシー | オブジェクトアーカイブシステムおよび方法 |
US7958371B2 (en) * | 2007-05-09 | 2011-06-07 | Sony Computer Entertainment Inc. | Methods and apparatus for secure operating system distribution in a multiprocessor system |
US8676715B2 (en) * | 2007-06-06 | 2014-03-18 | Pitney Bowes Inc. | System and method for authenticating indicia using identity-based signature scheme |
US20090080658A1 (en) * | 2007-07-13 | 2009-03-26 | Brent Waters | Method and apparatus for encrypting data for fine-grained access control |
US8644206B2 (en) * | 2007-08-17 | 2014-02-04 | Qualcomm Incorporated | Ad hoc service provider configuration for broadcasting service information |
US20090046598A1 (en) * | 2007-08-17 | 2009-02-19 | Qualcomm Incorporated | System and method for acquiring or distributing information related to one or more alternate ad hoc service providers |
US20090047930A1 (en) * | 2007-08-17 | 2009-02-19 | Qualcomm Incorporated | Method for a heterogeneous wireless ad hoc mobile service provider |
US20090073943A1 (en) * | 2007-08-17 | 2009-03-19 | Qualcomm Incorporated | Heterogeneous wireless ad hoc network |
US20090049158A1 (en) * | 2007-08-17 | 2009-02-19 | Qualcomm Incorporated | Ad hoc service provider topology |
US20090047964A1 (en) * | 2007-08-17 | 2009-02-19 | Qualcomm Incorporated | Handoff in ad-hoc mobile broadband networks |
US20090046644A1 (en) * | 2007-08-17 | 2009-02-19 | Qualcomm Incorporated | Service set manager for ad hoc mobile service provider |
KR101490687B1 (ko) * | 2007-08-20 | 2015-02-06 | 삼성전자주식회사 | 홈 네트워크에서 디바이스들이 비밀 정보를 공유하는 방법및 이를 위한 장치 |
KR101394149B1 (ko) * | 2007-09-06 | 2014-05-26 | 삼성전자주식회사 | 컨텐츠 소비자의 프라이버시를 보호하는 방법 및 이를 위한장치 |
US8700894B2 (en) * | 2007-10-17 | 2014-04-15 | Pitney Bowes Inc. | Method and system for securing routing information of a communication using identity-based encryption scheme |
JP5286748B2 (ja) * | 2007-11-09 | 2013-09-11 | ソニー株式会社 | 情報処理装置、鍵設定方法、及びプログラム |
US20090178131A1 (en) * | 2008-01-08 | 2009-07-09 | Microsoft Corporation | Globally distributed infrastructure for secure content management |
US8117447B2 (en) * | 2008-01-10 | 2012-02-14 | Industrial Technology Research Institute | Authentication method employing elliptic curve cryptography |
US20090208015A1 (en) * | 2008-02-15 | 2009-08-20 | Microsoft Corporation | Offline consumption of protected information |
US8171560B2 (en) * | 2008-04-07 | 2012-05-01 | Microsoft Corporation | Secure content pre-distribution to designated systems |
KR101687945B1 (ko) * | 2008-05-23 | 2016-12-20 | 코닌클리케 필립스 엔.브이. | 데이터 아이템들에 대한 보안 액세스를 위한 데이터 아이템들의 아이덴티티-기반 암호화 |
US8910255B2 (en) * | 2008-05-27 | 2014-12-09 | Microsoft Corporation | Authentication for distributed secure content management system |
US8862893B2 (en) | 2008-06-11 | 2014-10-14 | Microsoft Corporation | Techniques for performing symmetric cryptography |
US8656177B2 (en) * | 2008-06-23 | 2014-02-18 | Voltage Security, Inc. | Identity-based-encryption system |
US8737614B1 (en) | 2008-07-07 | 2014-05-27 | Voltage Security, Inc. | Document imaging system with identity-based encryption |
JP5567021B2 (ja) | 2008-10-07 | 2014-08-06 | ユークリッド・ディスカバリーズ・エルエルシー | 特徴を基礎とするビデオ圧縮 |
US9414031B2 (en) | 2008-11-26 | 2016-08-09 | Echostar Technologies L.L.C. | Account-specific encryption key |
US20100174916A1 (en) * | 2009-01-05 | 2010-07-08 | Fox Digital Enterprises | Universal File |
GB2467580B (en) * | 2009-02-06 | 2013-06-12 | Thales Holdings Uk Plc | System and method for multilevel secure object management |
US8837718B2 (en) * | 2009-03-27 | 2014-09-16 | Microsoft Corporation | User-specified sharing of data via policy and/or inference from a hierarchical cryptographic store |
EP2658164B1 (en) * | 2009-04-24 | 2015-09-16 | Nippon Telegraph And Telephone Corporation | Cryptographic system, cryptographic communication method, encryption apparatus, key generation apparatus, decryption apparatus, content server, program, and storage medium |
US9704159B2 (en) * | 2009-05-15 | 2017-07-11 | Entit Software Llc | Purchase transaction system with encrypted transaction information |
US9179367B2 (en) * | 2009-05-26 | 2015-11-03 | Qualcomm Incorporated | Maximizing service provider utility in a heterogeneous wireless ad-hoc network |
EP2438580A2 (en) * | 2009-06-02 | 2012-04-11 | Voltage Security, Inc. | Purchase transaction system with encrypted payment card data |
US8489685B2 (en) | 2009-07-17 | 2013-07-16 | Aryaka Networks, Inc. | Application acceleration as a service system and method |
WO2011019906A1 (en) * | 2009-08-12 | 2011-02-17 | General Instrument Corporation | Layered protection and validation of identity data delivered online via multiple intermediate clients |
JP5531521B2 (ja) * | 2009-09-11 | 2014-06-25 | 富士ゼロックス株式会社 | 文書管理システム、文書操作装置及びプログラム |
US8510835B1 (en) | 2009-09-18 | 2013-08-13 | Trend Micro Incorporated | Techniques for protecting data in cloud computing environments |
US8826013B1 (en) | 2009-09-23 | 2014-09-02 | Trend Micro Incorporated | Protection of customer data in cloud virtual machines using a central management server |
CN101800757B (zh) * | 2010-02-03 | 2012-06-27 | 国家保密科学技术研究所 | 一种基于单光纤结构的无反馈单向数据传输方法 |
US8635464B2 (en) * | 2010-12-03 | 2014-01-21 | Yacov Yacobi | Attribute-based access-controlled data-storage system |
CN102546161A (zh) * | 2010-12-08 | 2012-07-04 | 索尼公司 | 可撤销的基于密文政策的属性基密码方法、设备和系统 |
US10511630B1 (en) | 2010-12-10 | 2019-12-17 | CellSec, Inc. | Dividing a data processing device into separate security domains |
US8634563B2 (en) | 2010-12-17 | 2014-01-21 | Microsoft Corporation | Attribute based encryption using lattices |
JP5693206B2 (ja) * | 2010-12-22 | 2015-04-01 | 三菱電機株式会社 | 暗号処理システム、鍵生成装置、暗号化装置、復号装置、暗号処理方法及び暗号処理プログラム |
US9021135B2 (en) * | 2011-04-27 | 2015-04-28 | Perspecsys Corp. | System and method for tokenization of data for storage in a cloud |
US9049023B2 (en) | 2011-05-24 | 2015-06-02 | Zeutro Llc | Outsourcing the decryption of functional encryption ciphertexts |
US10318932B2 (en) | 2011-06-07 | 2019-06-11 | Entit Software Llc | Payment card processing system with structure preserving encryption |
US8892875B1 (en) | 2011-07-29 | 2014-11-18 | Trend Micro Incorporated | Methods and apparatus for controlling access to encrypted computer files |
US8898767B1 (en) | 2011-09-22 | 2014-11-25 | Mountain Top Digital, L.L.C. | Methods and apparatuses for digital content protection |
US8874915B1 (en) * | 2011-09-28 | 2014-10-28 | Amazon Technologies, Inc. | Optimized encryption key exchange |
US9166953B2 (en) * | 2011-10-31 | 2015-10-20 | Nokia Technologies Oy | Method and apparatus for providing identity based encryption in distributed computations |
US9094733B2 (en) | 2012-03-31 | 2015-07-28 | Intel Corporation | Methods and systems for cryptographic access control of video |
US10075471B2 (en) * | 2012-06-07 | 2018-09-11 | Amazon Technologies, Inc. | Data loss prevention techniques |
US9294508B2 (en) * | 2012-08-02 | 2016-03-22 | Cellsec Inc. | Automated multi-level federation and enforcement of information management policies in a device network |
US10305937B2 (en) | 2012-08-02 | 2019-05-28 | CellSec, Inc. | Dividing a data processing device into separate security domains |
US9256763B2 (en) * | 2012-09-03 | 2016-02-09 | Nec Europe Ltd. | Method and system for providing a public key/secret key pair for encrypting and decrypting data |
US8566601B1 (en) | 2012-09-12 | 2013-10-22 | Zeutro Llc | Systems and methods for functional encryption using a string of arbitrary length |
US9119062B2 (en) * | 2012-10-19 | 2015-08-25 | Qualcomm Incorporated | Methods and apparatus for providing additional security for communication of sensitive information |
US8763085B1 (en) | 2012-12-19 | 2014-06-24 | Trend Micro Incorporated | Protection of remotely managed virtual machines |
US8559631B1 (en) | 2013-02-09 | 2013-10-15 | Zeutro Llc | Systems and methods for efficient decryption of attribute-based encryption |
US20140236857A1 (en) * | 2013-02-21 | 2014-08-21 | Bank Of America Corporation | Data Communication and Analytics Platform |
US9020151B1 (en) | 2013-03-04 | 2015-04-28 | Trend Micro Incorporated | Secure real-time data replication with disk encryption and key management system |
MY197976A (en) * | 2013-10-07 | 2023-07-25 | Fornetix Llc | System and method for encryption key management, federation and distribution |
US9275242B1 (en) | 2013-10-14 | 2016-03-01 | Trend Micro Incorporated | Security system for cloud-based emails |
US9197419B1 (en) | 2013-10-14 | 2015-11-24 | Trend Micro Incorporated | Security system for data stored in the cloud |
US20150286839A1 (en) * | 2013-12-02 | 2015-10-08 | Omer Ben-Shalom | Methods, systems, and apparatus to protect content based on persona |
WO2015138008A1 (en) | 2014-03-10 | 2015-09-17 | Euclid Discoveries, Llc | Continuous block tracking for temporal prediction in video encoding |
US10091507B2 (en) | 2014-03-10 | 2018-10-02 | Euclid Discoveries, Llc | Perceptual optimization for model-based video encoding |
US10097851B2 (en) | 2014-03-10 | 2018-10-09 | Euclid Discoveries, Llc | Perceptual optimization for model-based video encoding |
WO2015154066A1 (en) | 2014-04-04 | 2015-10-08 | David Goldschlag | Method for authentication and assuring compliance of devices accessing external services |
CN104008320A (zh) * | 2014-05-19 | 2014-08-27 | 惠州Tcl移动通信有限公司 | 基于人脸识别的使用权限和用户模式控制方法及系统 |
US10043015B2 (en) | 2014-11-20 | 2018-08-07 | At&T Intellectual Property I, L.P. | Method and apparatus for applying a customer owned encryption |
CN104967601A (zh) * | 2015-02-12 | 2015-10-07 | 腾讯科技(深圳)有限公司 | 数据处理方法及装置 |
US10630686B2 (en) | 2015-03-12 | 2020-04-21 | Fornetix Llc | Systems and methods for organizing devices in a policy hierarchy |
US10560440B2 (en) * | 2015-03-12 | 2020-02-11 | Fornetix Llc | Server-client PKI for applied key management system and process |
US10965459B2 (en) | 2015-03-13 | 2021-03-30 | Fornetix Llc | Server-client key escrow for applied key management system and process |
TWI581599B (zh) * | 2015-04-30 | 2017-05-01 | 鴻海精密工業股份有限公司 | 金鑰生成系統、資料簽章與加密系統和方法 |
US10140600B2 (en) | 2015-07-01 | 2018-11-27 | Liveensure, Inc. | System and method for mobile peer authentication and asset control |
US10395253B2 (en) | 2015-07-01 | 2019-08-27 | Liveensure, Inc. | System and method for securing and monetizing peer-to-peer digital content |
US10860086B2 (en) | 2016-02-26 | 2020-12-08 | Fornetix Llc | Policy-enabled encryption keys having complex logical operations |
US10880281B2 (en) | 2016-02-26 | 2020-12-29 | Fornetix Llc | Structure of policies for evaluating key attributes of encryption keys |
US10931653B2 (en) * | 2016-02-26 | 2021-02-23 | Fornetix Llc | System and method for hierarchy manipulation in an encryption key management system |
US10917239B2 (en) | 2016-02-26 | 2021-02-09 | Fornetix Llc | Policy-enabled encryption keys having ephemeral policies |
US11063980B2 (en) | 2016-02-26 | 2021-07-13 | Fornetix Llc | System and method for associating encryption key management policy with device activity |
US10674116B2 (en) * | 2016-03-08 | 2020-06-02 | Eagle Eye Networks, Inc | System and apparatus for sharing private video streams with first responders |
US10939141B2 (en) * | 2016-03-08 | 2021-03-02 | Eagle Eye Networks, Inc. | Apparatus for sharing private video streams with first responders and mobile method of operation |
US11381605B2 (en) * | 2016-03-08 | 2022-07-05 | Eagle Eye Networks, Inc. | System, methods, and apparatus for sharing private video stream assets with first responders |
US10848808B2 (en) * | 2016-03-08 | 2020-11-24 | Eagle Eye Networks, Inc. | Apparatus for sharing private video streams with public service agencies |
US10769285B2 (en) * | 2016-05-18 | 2020-09-08 | International Business Machines Corporation | Privacy enabled runtime |
US10255459B2 (en) | 2016-05-18 | 2019-04-09 | International Business Machines Corporation | Privacy enabled runtime |
CN107592281B (zh) | 2016-07-06 | 2022-04-05 | 华为技术有限公司 | 一种传输数据的保护系统、方法及装置 |
US10284885B1 (en) * | 2017-01-30 | 2019-05-07 | Noa, Inc. | Method and apparatus for redacting video for compression and identification of releasing party |
CN109818910B (zh) * | 2017-11-21 | 2022-07-01 | 中移(杭州)信息技术有限公司 | 一种数据传输方法、装置和介质 |
EP3502806A1 (de) * | 2017-12-22 | 2019-06-26 | Siemens Aktiengesellschaft | Verfahren zum schutz der produktionsdaten zur herstellung eines produkts |
US10911227B2 (en) * | 2018-04-12 | 2021-02-02 | Mastercard International Incorporated | Method and system for managing centralized encryption and data format validation for secure real time multi-party data distribution |
US11212264B1 (en) * | 2019-05-30 | 2021-12-28 | Wells Fargo Bank, N.A. | Systems and methods for third party data protection |
US11528256B1 (en) | 2021-07-21 | 2022-12-13 | Motorola Solutions, Inc. | Anonymization service for sharing images or videos capturing identity of persons |
CN114567500A (zh) * | 2022-03-04 | 2022-05-31 | 南京联成科技发展股份有限公司 | 一种集中管控中心传输数据的加密方法 |
Family Cites Families (27)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO1988001120A1 (en) | 1986-07-31 | 1988-02-11 | Kabushiki Kaisya Advance | System for generating a shared cryptographic key and a communication system using the shared cryptographic key |
US5272755A (en) | 1991-06-28 | 1993-12-21 | Matsushita Electric Industrial Co., Ltd. | Public key cryptosystem with an elliptic curve |
US5271061A (en) | 1991-09-17 | 1993-12-14 | Next Computer, Inc. | Method and apparatus for public key exchange in a cryptographic system |
US5159632A (en) | 1991-09-17 | 1992-10-27 | Next Computer, Inc. | Method and apparatus for public key exchange in a cryptographic system |
US5715403A (en) | 1994-11-23 | 1998-02-03 | Xerox Corporation | System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar |
JPH08263438A (ja) | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
US6061448A (en) | 1997-04-01 | 2000-05-09 | Tumbleweed Communications Corp. | Method and system for dynamic server document encryption |
US6385596B1 (en) * | 1998-02-06 | 2002-05-07 | Liquid Audio, Inc. | Secure online music distribution system |
US20010016836A1 (en) * | 1998-11-02 | 2001-08-23 | Gilles Boccon-Gibod | Method and apparatus for distributing multimedia information over a network |
US6625734B1 (en) * | 1999-04-26 | 2003-09-23 | Disappearing, Inc. | Controlling and tracking access to disseminated information |
US6658415B1 (en) * | 2000-04-28 | 2003-12-02 | International Business Machines Corporation | Monitoring and managing user access to content via a universally accessible database |
AUPQ865700A0 (en) * | 2000-07-07 | 2000-08-03 | Toneguzzo Group Pty Limited, The | Content filtering and management |
EP1323258A1 (en) * | 2000-09-14 | 2003-07-02 | Probix, Inc. | System for protecting objects distributed over a network |
US6970562B2 (en) | 2000-12-19 | 2005-11-29 | Tricipher, Inc. | System and method for crypto-key generation and use in cryptosystem |
EP2429116B1 (en) * | 2001-08-13 | 2013-07-10 | The Board of Trustees of the Leland Stanford Junior University | Method for identity-based encryption and related crytographic techniques |
US7349538B2 (en) * | 2002-03-21 | 2008-03-25 | Ntt Docomo Inc. | Hierarchical identity-based encryption and signature schemes |
US6886096B2 (en) * | 2002-11-14 | 2005-04-26 | Voltage Security, Inc. | Identity-based encryption system |
US7003117B2 (en) * | 2003-02-05 | 2006-02-21 | Voltage Security, Inc. | Identity-based encryption system for secure data distribution |
US7571321B2 (en) * | 2003-03-14 | 2009-08-04 | Voltage Security, Inc. | Identity-based-encryption messaging system |
US7017181B2 (en) * | 2003-06-25 | 2006-03-21 | Voltage Security, Inc. | Identity-based-encryption messaging system with public parameter host servers |
US7703140B2 (en) * | 2003-09-30 | 2010-04-20 | Guardian Data Storage, Llc | Method and system for securing digital assets using process-driven security policies |
US7103911B2 (en) * | 2003-10-17 | 2006-09-05 | Voltage Security, Inc. | Identity-based-encryption system with district policy information |
US7346923B2 (en) * | 2003-11-21 | 2008-03-18 | International Business Machines Corporation | Federated identity management within a distributed portal server |
US7523314B2 (en) * | 2003-12-22 | 2009-04-21 | Voltage Security, Inc. | Identity-based-encryption message management system |
US7467399B2 (en) * | 2004-03-31 | 2008-12-16 | International Business Machines Corporation | Context-sensitive confidentiality within federated environments |
US7657037B2 (en) * | 2004-09-20 | 2010-02-02 | Pgp Corporation | Apparatus and method for identity-based encryption within a conventional public-key infrastructure |
US7657456B2 (en) * | 2005-03-18 | 2010-02-02 | Pitney Bowes Inc. | Method and system for electronic voting using identity based encryption |
-
2003
- 2003-02-05 US US10/361,192 patent/US7003117B2/en not_active Expired - Lifetime
-
2004
- 2004-02-03 JP JP2006503306A patent/JP4619354B2/ja not_active Expired - Fee Related
- 2004-02-03 EP EP04707830A patent/EP1593221A4/en not_active Withdrawn
- 2004-02-03 CA CA2515078A patent/CA2515078C/en not_active Expired - Fee Related
- 2004-02-03 WO PCT/US2004/003144 patent/WO2004073230A2/en active Application Filing
-
2005
- 2005-12-09 US US11/298,954 patent/US8024769B2/en not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
US20060123238A1 (en) | 2006-06-08 |
EP1593221A4 (en) | 2011-08-24 |
JP2006516873A (ja) | 2006-07-06 |
EP1593221A2 (en) | 2005-11-09 |
WO2004073230A2 (en) | 2004-08-26 |
CA2515078C (en) | 2013-12-31 |
US20040151308A1 (en) | 2004-08-05 |
CA2515078A1 (en) | 2004-08-26 |
WO2004073230A3 (en) | 2005-02-24 |
US7003117B2 (en) | 2006-02-21 |
US8024769B2 (en) | 2011-09-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4619354B2 (ja) | 安全なデータ配信のための識別情報に基づく暗号化システム | |
CN1665184B (zh) | 使用灵活权限模板以获取数字内容的经签署的权限标签 | |
US20030037261A1 (en) | Secured content delivery system and method | |
US20040125957A1 (en) | Method and system for secure distribution | |
US20020059144A1 (en) | Secured content delivery system and method | |
US10621520B2 (en) | Interoperable keychest | |
US20070033407A1 (en) | Systems and methods for governing content rendering, protection, and management applications | |
JP4168679B2 (ja) | コンテンツ利用管理システム、コンテンツを利用し又は提供する情報処理装置又は情報処理方法、並びにコンピュータ・プログラム | |
KR101276348B1 (ko) | 컨텐츠에 관련된 디지털 영수증을 온라인으로 등록하는 방법 | |
US8948398B2 (en) | Universal file packager for use with an interoperable keychest | |
US8675878B2 (en) | Interoperable keychest for use by service providers | |
WO2004027622A2 (en) | Method and system for secure distribution | |
US20030233563A1 (en) | Method and system for securely transmitting and distributing information and for producing a physical instantiation of the transmitted information in an intermediate, information-storage medium | |
US9305144B2 (en) | Digital receipt for use with an interoperable keychest | |
JP2007129413A (ja) | 情報処理システム及びコンピュータプログラム | |
AU2007234622A1 (en) | Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (DRM) |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20070131 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20100525 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20100824 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20100831 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20100909 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20101001 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20101026 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20131105 Year of fee payment: 3 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 4619354 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313111 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
S531 | Written request for registration of change of domicile |
Free format text: JAPANESE INTERMEDIATE CODE: R313531 |
|
S533 | Written request for registration of change of name |
Free format text: JAPANESE INTERMEDIATE CODE: R313533 |
|
R360 | Written notification for declining of transfer of rights |
Free format text: JAPANESE INTERMEDIATE CODE: R360 |
|
R370 | Written measure of declining of transfer procedure |
Free format text: JAPANESE INTERMEDIATE CODE: R370 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
S531 | Written request for registration of change of domicile |
Free format text: JAPANESE INTERMEDIATE CODE: R313531 |
|
S533 | Written request for registration of change of name |
Free format text: JAPANESE INTERMEDIATE CODE: R313533 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
LAPS | Cancellation because of no payment of annual fees | ||
RD02 | Notification of acceptance of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: R3D02 |