JP4875493B2 - 静的動的及び制限非制限コンテンツ権限 - Google Patents
静的動的及び制限非制限コンテンツ権限 Download PDFInfo
- Publication number
- JP4875493B2 JP4875493B2 JP2006538525A JP2006538525A JP4875493B2 JP 4875493 B2 JP4875493 B2 JP 4875493B2 JP 2006538525 A JP2006538525 A JP 2006538525A JP 2006538525 A JP2006538525 A JP 2006538525A JP 4875493 B2 JP4875493 B2 JP 4875493B2
- Authority
- JP
- Japan
- Prior art keywords
- content
- license
- playback device
- conditional
- game
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000003068 static effect Effects 0.000 title claims description 14
- 238000000034 method Methods 0.000 description 75
- 230000006870 function Effects 0.000 description 16
- 238000004891 communication Methods 0.000 description 14
- 230000000694 effects Effects 0.000 description 10
- 230000008859 change Effects 0.000 description 8
- 238000012545 processing Methods 0.000 description 7
- 238000013475 authorization Methods 0.000 description 6
- 230000009286 beneficial effect Effects 0.000 description 6
- 238000007726 management method Methods 0.000 description 6
- 238000012986 modification Methods 0.000 description 6
- 230000004048 modification Effects 0.000 description 6
- 238000010586 diagram Methods 0.000 description 5
- 238000012360 testing method Methods 0.000 description 5
- 238000012546 transfer Methods 0.000 description 5
- 230000009471 action Effects 0.000 description 4
- 238000012544 monitoring process Methods 0.000 description 4
- 230000006399 behavior Effects 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 230000014509 gene expression Effects 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 3
- 230000008901 benefit Effects 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 230000008569 process Effects 0.000 description 2
- 230000004044 response Effects 0.000 description 2
- 230000026676 system process Effects 0.000 description 2
- 230000009897 systematic effect Effects 0.000 description 2
- 230000002730 additional effect Effects 0.000 description 1
- 230000002776 aggregation Effects 0.000 description 1
- 238000004220 aggregation Methods 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 238000012217 deletion Methods 0.000 description 1
- 230000037430 deletion Effects 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 238000012797 qualification Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
- 208000008918 voyeurism Diseases 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/107—License processing; Key processing
- G06F21/1077—Recurrent authorisation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/73—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Physics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Description
Cへのライセンス
IF(常に)THEN(Cを使用する権限)
Nへのライセンス
IF(Sを含む状態情報内)THEN(Nを使用する権限)
を提供する。
この例では,“Sを含む状態情報内”は,発行されるか,或いはCによって生成され,“Nを使用する権限”は既存のCを使用する権限に加えられるが,それは必須ではない。
Cへの限定ライセンス
IF(時間tがt0より小さい)THEN(Cを使用する権限)
Nへの条件付きライセンス
IF((Sを含む状態情報内)あるいは(時間tがt0より大きい))THEN(Nを使用する権限)
を提供する。
国際特許出願番号 PCT/US2004/003413
“セキュリティ及び下位互換性のある処理装置とそこでのセキュリティソフトウェアの実行”2004年2月6日にブロードオンコミュニケーションズコーポレーションの名義で出願され2004年8月26日にWO2004/072787A2の公開番号で公開された。
この文献は,この明細書では“関連文献”と称する。
ここに記載されている発明は,前記関連文献に記載されている技術の組み合わせ及び結合として実施可能である。
次の用語は,本発明及びその実施形態の態様に関連がある,あるいは参照するものである。これらの用語のそれぞれの一般的な意味は,説明に役立てることを意図しており,制限するものではない。
(1)コンテンツに対する暗号化キー。これにより,セキュアプロセッサは,それを含むラインセンスにアクセスしてはじめて,コンテンツにアクセスすることができる。
(2)デジタル署名またはセキュアハッシュ値。これにより,ライセンスは容易には変更されず,有効なままであり続ける。
以下に記載するように,ライセンスは,コンテンツに関して使用権取得者に許可した権限の記述を含む。ある実施形態では,ライセンスは,個々に権限を有する受信者やユーザ,及びそれら受信者やユーザが権限を与えられている個々のセキュア再生装置のそれぞれに合わせて個別に調整されている。
・ 他のゲームまたは同じゲームを延長する権利の獲得/喪失
・ その他の金銭的価値のあるもの,例えば現金,ゲームの通貨,ゲームに関連するコンテストやクラブへの入会権,などの獲得/喪失
・ 個々のユーザまたは一連のユーザの集合体に応じて,例えば高得点,コンテストの勝者,または起こりうる不適切な行為(例えばゲームのカンニングなど)を割り出すための遠隔装置へのゲームの状態の報告。
・ ユーザに対する商取引の案内。例えば,ユーザに他のコンテンツ112の要素(例えばゲームや,同じゲームの延長など)を販売することに関するものなど。
・ 新規コンテンツ112Nが,オリジナルコンテンツ112Cの状態に応じて,その新規コンテンツ112N以外が有さない権限を獲得すること。その権限は,例えば,その新規コンテンツ112Nのために加えられ,投入され又は開始された権限等である。
ライセンス要素(静的または動的なもの)
(1)その条件を満足すれば“THEN”部分に記載されている権限が認められる “IF”条件。
(2)“IF”部分を条件とする一連の権限を記載している“THEN”部分。
これにより,“THEN”部分に記載される権限は,“IF”部分に記載されている誘発条件が成立したかどうかに依拠する条件的なものとなる。
ライセンス要素(制限的または非制限的なもの)
ライセンス要素(ビジネスモデル)
・静的かつ無制限のライセンスパラメーターの組み合わせにより,本発明は,コンテンツ112に対するライセンス142がコンテンツ112へのアクセス権を獲得するために購入されるものである場合に,ライセンス142が購入されると,ユーザがコンテンツ112を使用する無制限の権限を有するような権限管理の仕組みを提供できる。
・静的かつ制限的なライセンスパラメーターの組み合わせにより,本発明は,コンテンツ112に対するライセンス142が時間により制限される(例えばコンテンツ112の“無料試用”または購入されたコンテンツ112の使用を一定時間に限定したレンタル)またはプレーによって制限される(例えばコンテンツ112の“無料試用”または購入されたコンテンツ112の使用を一定実行回数に限定したレンタル)ような権限管理の仕組みを提供できる。
・動的かつ非限定的なライセンスパラメーターの組み合わせにより,本発明は,コンテンツ112に対するライセンス142が,他のゲーム(例えばユーザが他のゲームで設定された達成レベルに達したときの“ボーナスゲーム”)とここに記載される他のコンセプトの状態に応じて動的に機能を有効にするような権限管理の仕組みを提供できる。
・動的かつ限定的なライセンスパラメーターの組み合わせにより,本発明は,コンテンツ112に対するライセンス142が,他のゲーム(例えばボーナス試用のような他のゲーム)への制限された権限を動的に有効にする,またはペアレンタルコントロールのような他のゲームの実行を動的に制限する,あるいはコンテンツ112に対するライセンス142が1日に選択された回数により制限されるようなゲームの実行を動的に制限する,といったように,状態に応じて動的に機能を有効にするような権限管理の仕組みを提供できる。
操作の方法
条件付ライセンスの配信
条件付きライセンスの呼び出し
・ この手順の一部として,“IF”条件は実質的に局所的に(すなわちセキュアプロセッサ130で)実行されるようになっており,セキュアプロセッサ130は,“IF”条件の実行または解読を続行し,条件付ライセンス142の“IF”条件が満たされたかどうかについて,はい/いいえの回答を判定する。
・ この手順の一部として,上述のように“IF”条件は,実質的に遠隔的に(すなわち一以上のライセンスサーバ140で)実行されるようになっており,セキュアプロセッサ130は,指定されたライセンスサーバ140の関連のある呼び出しや要求の作成を続行し,ライセンスサーバ140から条件付ライセンス142の“IF”条件が満たされたかどうかについて,はい/いいえの回答を取得する。
・ この手順の一部として,上述通りであれば,“THEN”部分は実質的には局所的に(すなわちセキュアプロセッサ130に)保持されるようになっており,セキュアプロセッサ130は,条件付ライセンス142の“THEN”部分に基づいて,許諾される権限を判定(決定)する。
・ この手順の一部として,上述通りであれば,“THEN”部分は実質的には遠隔的に保持される(すなわち,一以上のライセンスサーバ140において生成される)ようになっており,セキュアプロセッサ130は,指定されたライセンスサーバ140に関連のある呼び出しや要求の作成を続行し,ライセンスサーバ140から条件付ライセンス142の“THEN”部分によって許諾された一連の権限の記述を取得する。
限定的なゲーム遂行
(B)第二の方法では,セキュアプロセッサが,セキュアプロセッサ内に具現化された一連のセキュアなコードの実行が開始される時に,セキュアゲームからセキュアタイマー割り込みを設定し,その結果,同様にセキュアプロセッサは,消費合計がいつ制限を越えるかを判断できる。
Claims (19)
- 再生装置に複数の条件付ライセンスを配信することが可能なライセンスサーバと,
前記条件付ライセンスに関する条件を満たすか否かを判断することが可能な再生装置に設けられたセキュアプロセッサと,
とを具備するシステムであって,
前記複数の条件付ライセンスのうち、第2の条件付ライセンスは、第1の条件付ライセンス及びさらなる条件に依拠する条件付の権限を含むものであり、
各条件付ライセンスが,前記再生装置が利用可能なコンテンツの状態に対応する新規権限の記述を含み,前記再生装置が,各条件付ライセンスに関する条件に応じて前記新規権限を行使することが可能なものであり,
前記再生装置が現在利用可能なコンテンツの状態が,複数のプレーヤーに応じて判断される値,それらの最小値あるいは最大値,それらに応じて判断される統計値,のうちの少なくとも一つを含むものであることを特徴とするシステム。 - 前記条件付ライセンスに関する条件が,日,または時間に対応するものである請求項1記載のシステム。
- 前記条件付ライセンスが,セキュア記憶域に保持されているデータ構造を有するものである請求項1記載のシステム。
- 前記条件付ライセンスが,記憶域に保持されているデータ構造を有し,該データ構造はデジタル署名またはセキュアハッシュによりセキュアに保たれるものである請求項1記載のシステム。
- 前記ライセンスサーバが,前記再生装置が現在利用可能なコンテンツの状態に関する情報を取得可能であり,
前記条件付ライセンスに関する条件が,前記ライセンスサーバによって判定されるものである請求項1記載のシステム。 - 前記ライセンスサーバが,前記再生装置が現在利用可能なコンテンツの状態に関する情報を取得可能であり,
前記新規権限が,前記ライセンスサーバによって判定されるものである請求項1記載のシステム。 - 前記条件付ライセンスに関する条件が,前記再生装置において局所的に判断されるものである請求項1記載のシステム。
- 前記新規権限が,前記再生装置において局所的に判断されるものである請求項1記載のシステム。
- 前記条件付ライセンスに関する条件が,前記再生装置に対して遠隔的に判断されるものである請求項1記載のシステム。
- 前記新規権限が,前記再生装置に対して遠隔的に判断されるものである請求項1記載のシステム。
- 前記再生装置が現在利用可能なコンテンツの状態が,ゲームスコア,プレー時間,それらの最小値あるいは最大値,それらに応じて判断される統計値,のうちの少なくとも一つを含むものである請求項1記載のシステム。
- 前記条件付ライセンスに関する条件が,実行又は解釈されることが可能な一連の命令によって記述又は指定されるデータ構造よって表されてなる請求項1記載のシステム。
- 前記命令が,前記ライセンスサーバにより実行又は解釈可能なものである請求項12記載のシステム。
- 前記命令が,前記セキュアプロセッサにより実行又は解釈可能なものである請求項12記載のシステム。
- 前記再生装置にコンテンツを配信することが可能なコンテンツサーバをさらに含む請求項1〜14いずれかに記載のシステム。
- 前記条件付ライセンスが,コンテンツに対する新規権限の記述を含み,
前記コンテンツサーバが,前記新規権限に応じて前記コンテンツを配信することが可能なものである請求項15記載のシステム。 - 前記再生装置に設けられた前記セキュアプロセッサは,前記条件付ライセンスに関する条件が満たされるかを静的および動的ルールを組み合わせて判断することが可能である請求項15記載のシステム。
- 前記条件付ライセンスは新規コンテンツに対する権限の記載を含み,前記コンテンツサーバは前記条件付ライセンスに関連する条件に応じて新規コンテンツを配信することが可能である請求項15または16のいずれかに記載のシステム。
- 前記条件付ライセンスに関連する条件は,前記再生装置が現在利用可能なコンテンツの状態に対応するものである請求項15あるいは16記載のシステム。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/703,149 | 2003-11-05 | ||
US10/703,149 US8131649B2 (en) | 2003-02-07 | 2003-11-05 | Static-or-dynamic and limited-or-unlimited content rights |
PCT/US2004/037050 WO2005045644A2 (en) | 2003-11-05 | 2004-11-05 | Static-or-dynamic and limited-or-unlimited content rights |
Publications (3)
Publication Number | Publication Date |
---|---|
JP2007510991A JP2007510991A (ja) | 2007-04-26 |
JP2007510991A5 JP2007510991A5 (ja) | 2007-12-20 |
JP4875493B2 true JP4875493B2 (ja) | 2012-02-15 |
Family
ID=34573336
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2006538525A Active JP4875493B2 (ja) | 2003-11-05 | 2004-11-05 | 静的動的及び制限非制限コンテンツ権限 |
Country Status (5)
Country | Link |
---|---|
US (4) | US8131649B2 (ja) |
EP (1) | EP1680761B1 (ja) |
JP (1) | JP4875493B2 (ja) |
CN (1) | CN1879112A (ja) |
WO (1) | WO2005045644A2 (ja) |
Families Citing this family (105)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7290285B2 (en) * | 2000-06-30 | 2007-10-30 | Zinio Systems, Inc. | Systems and methods for distributing and viewing electronic documents |
US7885896B2 (en) | 2002-07-09 | 2011-02-08 | Avaya Inc. | Method for authorizing a substitute software license server |
US8041642B2 (en) | 2002-07-10 | 2011-10-18 | Avaya Inc. | Predictive software license balancing |
US7681245B2 (en) * | 2002-08-30 | 2010-03-16 | Avaya Inc. | Remote feature activator feature extraction |
US7707116B2 (en) * | 2002-08-30 | 2010-04-27 | Avaya Inc. | Flexible license file feature controls |
US7698225B2 (en) * | 2002-08-30 | 2010-04-13 | Avaya Inc. | License modes in call processing |
US7966520B2 (en) * | 2002-08-30 | 2011-06-21 | Avaya Inc. | Software licensing for spare processors |
US7757075B2 (en) * | 2002-11-15 | 2010-07-13 | Microsoft Corporation | State reference |
US7890997B2 (en) * | 2002-12-26 | 2011-02-15 | Avaya Inc. | Remote feature activation authentication file system |
US7779482B1 (en) * | 2003-02-07 | 2010-08-17 | iGware Inc | Delivery of license information using a short messaging system protocol in a closed content distribution system |
US20100017627A1 (en) | 2003-02-07 | 2010-01-21 | Broadon Communications Corp. | Ensuring authenticity in a closed content distribution system |
US8131649B2 (en) | 2003-02-07 | 2012-03-06 | Igware, Inc. | Static-or-dynamic and limited-or-unlimited content rights |
US7260557B2 (en) * | 2003-02-27 | 2007-08-21 | Avaya Technology Corp. | Method and apparatus for license distribution |
US9564004B2 (en) | 2003-10-20 | 2017-02-07 | Igt | Closed-loop system for providing additional event participation to electronic video game customers |
US20070155469A1 (en) * | 2003-10-20 | 2007-07-05 | Sam Johnson | Automatic funding of paragames on electronic gaming platform |
JP2005141683A (ja) * | 2003-11-10 | 2005-06-02 | Sony Corp | コンテンツ利用管理システム,コンテンツ再生装置,コンテンツ利用管理方法,コンテンツ再生方法およびコンピュータプログラム |
WO2005124606A1 (en) * | 2004-06-22 | 2005-12-29 | Ebooks Corporation Limited | Lending system and method |
US8968093B2 (en) * | 2004-07-15 | 2015-03-03 | Intel Corporation | Dynamic insertion of personalized content in online game scenes |
US7707405B1 (en) | 2004-09-21 | 2010-04-27 | Avaya Inc. | Secure installation activation |
US8229858B1 (en) | 2004-09-30 | 2012-07-24 | Avaya Inc. | Generation of enterprise-wide licenses in a customer environment |
US7747851B1 (en) * | 2004-09-30 | 2010-06-29 | Avaya Inc. | Certificate distribution via license files |
US9613491B2 (en) | 2004-12-16 | 2017-04-04 | Igt | Video gaming device having a system and method for completing wagers and purchases during the cash out process |
US7587502B2 (en) * | 2005-05-13 | 2009-09-08 | Yahoo! Inc. | Enabling rent/buy redirection in invitation to an online service |
US20060258461A1 (en) * | 2005-05-13 | 2006-11-16 | Yahoo! Inc. | Detecting interaction with an online service |
US8152628B2 (en) | 2005-08-01 | 2012-04-10 | Igt | Methods and devices for authentication and licensing in a gaming network |
US20070026935A1 (en) * | 2005-08-01 | 2007-02-01 | Igt | Methods and devices for managing gaming networks |
US7814023B1 (en) | 2005-09-08 | 2010-10-12 | Avaya Inc. | Secure download manager |
US7965922B2 (en) * | 2005-09-16 | 2011-06-21 | Sony Corporation | Information processing device, information recording medium manufacturing device, information recording medium, methods thereof, and computer program |
US20070073625A1 (en) * | 2005-09-27 | 2007-03-29 | Shelton Robert H | System and method of licensing intellectual property assets |
US7533061B1 (en) * | 2006-01-18 | 2009-05-12 | Loudeye Corp. | Delivering media files to consumer devices |
US20070206247A1 (en) * | 2006-03-01 | 2007-09-06 | Intouch Group, Inc. | System, apparatus, and method for managing preloaded digital files for preview on a digital media playback apparatus |
US8784196B2 (en) | 2006-04-13 | 2014-07-22 | Igt | Remote content management and resource sharing on a gaming machine and method of implementing same |
US8316081B2 (en) * | 2006-04-13 | 2012-11-20 | Domingo Enterprises, Llc | Portable media player enabled to obtain previews of a user's media collection |
US9028329B2 (en) * | 2006-04-13 | 2015-05-12 | Igt | Integrating remotely-hosted and locally rendered content on a gaming device |
US20070244985A1 (en) * | 2006-04-13 | 2007-10-18 | Concert Technology Corporation | User system providing previews of a user's media collection to an associated portable media player |
US20070245376A1 (en) * | 2006-04-13 | 2007-10-18 | Concert Technology Corporation | Portable media player enabled to obtain previews of media content |
US8968077B2 (en) * | 2006-04-13 | 2015-03-03 | Idt | Methods and systems for interfacing with a third-party application |
US7603434B2 (en) * | 2006-04-13 | 2009-10-13 | Domingo Enterprises, Llc | Central system providing previews of a user's media collection to a portable media player |
US10026255B2 (en) * | 2006-04-13 | 2018-07-17 | Igt | Presentation of remotely-hosted and locally rendered content for gaming systems |
US20070245377A1 (en) * | 2006-04-13 | 2007-10-18 | Concert Technology Corporation | Central system providing previews to a portable media player |
US20070245378A1 (en) * | 2006-04-13 | 2007-10-18 | Concert Technology Corporation | User system providing previews to an associated portable media player |
US8777737B2 (en) * | 2006-04-13 | 2014-07-15 | Igt | Method and apparatus for integrating remotely-hosted and locally rendered content on a gaming device |
EP2033350A2 (en) * | 2006-05-02 | 2009-03-11 | Broadon Communications Corp. | Content management system and method |
US8676713B2 (en) * | 2006-05-30 | 2014-03-18 | Dell Products L.P. | Dynamic constraints for content rights |
US20080070688A1 (en) * | 2006-09-20 | 2008-03-20 | John Loehrer | Real-time gaming system having scalable database |
US8230037B2 (en) * | 2006-09-29 | 2012-07-24 | Audible, Inc. | Methods and apparatus for customized content delivery |
US7624276B2 (en) * | 2006-10-16 | 2009-11-24 | Broadon Communications Corp. | Secure device authentication system and method |
US7613915B2 (en) * | 2006-11-09 | 2009-11-03 | BroadOn Communications Corp | Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed |
US20090156303A1 (en) | 2006-11-10 | 2009-06-18 | Igt | Bonusing Architectures in a Gaming Environment |
US8727855B2 (en) * | 2006-11-13 | 2014-05-20 | Igt | Three-dimensional paylines for gaming machines |
GB2446175B (en) * | 2007-01-31 | 2011-06-29 | Hewlett Packard Development Co | Method of updating data |
US9172710B2 (en) * | 2007-02-05 | 2015-10-27 | Broadcom Corporation | Media transport protocol extensions for system integrity and robustness, and applications thereof |
US7962751B2 (en) * | 2007-02-26 | 2011-06-14 | Arthur Frederick Dudley | Method for portability of information between multiple servers |
US8285646B2 (en) * | 2007-03-19 | 2012-10-09 | Igt | Centralized licensing services |
US8032472B2 (en) * | 2007-04-04 | 2011-10-04 | Tuen Solutions Limited Liability Company | Intelligent agent for distributed services for mobile devices |
US20080271165A1 (en) * | 2007-04-27 | 2008-10-30 | Microsoft Corporation | Parameter-based interpretation of drm license policy |
US8046838B1 (en) * | 2007-04-30 | 2011-10-25 | Hewlett-Packard Development Company, L.P. | Using a modulation transfer function of a device to create digital content for the device |
US8832467B2 (en) * | 2007-05-16 | 2014-09-09 | Broadcom Corporation | Digital rights management metafile, management protocol and applications thereof |
US8752191B2 (en) * | 2007-05-16 | 2014-06-10 | Broadcom Corporation | Generic digital rights management framework, and applications thereof |
US7899895B2 (en) | 2007-08-29 | 2011-03-01 | International Business Machines Corporation | Transfer of ownership of a storage object in response to an original owner node becoming available after a period of unavailability |
US7991822B2 (en) | 2007-08-29 | 2011-08-02 | International Business Machines Corporation | Propagation of updates for attributes of a storage object from an owner node of the storage object to other nodes |
US7778986B2 (en) | 2007-08-29 | 2010-08-17 | International Business Machines Corporation | Securing transfer of ownership of a storage object from an unavailable owner node to another node |
CN101137092B (zh) * | 2007-09-11 | 2012-07-04 | 中兴通讯股份有限公司 | 移动游戏发布方法 |
US20090204956A1 (en) * | 2008-02-08 | 2009-08-13 | International Business Machines Corporation | Multiple-mode software license enforcement |
US20090254482A1 (en) * | 2008-04-07 | 2009-10-08 | Microsoft Corporation | Time-based licenses |
US9700791B2 (en) * | 2008-08-14 | 2017-07-11 | Valve Corporation | Overlaying interactive video game play with real-time chat sessions with game switching |
US10453003B2 (en) * | 2008-09-18 | 2019-10-22 | Microsoft Technology Licensing, Llc | Digital rights management license identification |
JP4711002B2 (ja) * | 2009-03-26 | 2011-06-29 | ブラザー工業株式会社 | プログラム、及びライセンス登録装置 |
US20100312810A1 (en) * | 2009-06-09 | 2010-12-09 | Christopher Horton | Secure identification of music files |
US20100333212A1 (en) * | 2009-06-25 | 2010-12-30 | Microsoft Corporation | Portable parameter-based licensing |
JP5020297B2 (ja) | 2009-09-08 | 2012-09-05 | 株式会社ソニー・コンピュータエンタテインメント | プログラム実行制限装置およびプログラム実行制限方法 |
JP5454035B2 (ja) | 2009-09-15 | 2014-03-26 | 株式会社リコー | 画像処理装置、遠隔管理システム、ライセンス更新方法、およびライセンス更新プログラム |
US20110191246A1 (en) | 2010-01-29 | 2011-08-04 | Brandstetter Jeffrey D | Systems and Methods Enabling Marketing and Distribution of Media Content by Content Creators and Content Providers |
US20110191691A1 (en) * | 2010-01-29 | 2011-08-04 | Spears Joseph L | Systems and Methods for Dynamic Generation and Management of Ancillary Media Content Alternatives in Content Management Systems |
US20110191287A1 (en) * | 2010-01-29 | 2011-08-04 | Spears Joseph L | Systems and Methods for Dynamic Generation of Multiple Content Alternatives for Content Management Systems |
US11157919B2 (en) * | 2010-01-29 | 2021-10-26 | Ipar, Llc | Systems and methods for dynamic management of geo-fenced and geo-targeted media content and content alternatives in content management systems |
US20110191288A1 (en) * | 2010-01-29 | 2011-08-04 | Spears Joseph L | Systems and Methods for Generation of Content Alternatives for Content Management Systems Using Globally Aggregated Data and Metadata |
US9197630B2 (en) * | 2010-03-08 | 2015-11-24 | Microsoft Technology Licensing, Llc | Automated certificate management |
JP5232197B2 (ja) * | 2010-06-30 | 2013-07-10 | 株式会社コナミデジタルエンタテインメント | ゲームシステム、サーバ装置、ゲーム制御方法、サービス方法、ゲームシステム用プログラム、ならびに、サーバ用プログラム |
US9432746B2 (en) | 2010-08-25 | 2016-08-30 | Ipar, Llc | Method and system for delivery of immersive content over communication networks |
CN101976408A (zh) * | 2010-09-29 | 2011-02-16 | 中兴通讯股份有限公司 | widget的试用实现方法、widget及终端 |
US8781304B2 (en) | 2011-01-18 | 2014-07-15 | Ipar, Llc | System and method for augmenting rich media content using multiple content repositories |
US9361624B2 (en) | 2011-03-23 | 2016-06-07 | Ipar, Llc | Method and system for predicting association item affinities using second order user item associations |
US8849819B2 (en) | 2011-08-05 | 2014-09-30 | Deacon Johnson | System and method for controlling and organizing metadata associated with on-line content |
US9524609B2 (en) | 2011-09-30 | 2016-12-20 | Igt | Gaming system, gaming device and method for utilizing mobile devices at a gaming establishment |
US9401065B2 (en) | 2011-09-30 | 2016-07-26 | Igt | System and method for remote rendering of content on an electronic gaming machine |
US10320951B2 (en) | 2011-10-31 | 2019-06-11 | Hurricane Electric | Systems and methods for establishing a virtual local area network |
US20130129095A1 (en) * | 2011-11-18 | 2013-05-23 | Comcast Cable Communications, Llc | Key Delivery |
US9134969B2 (en) | 2011-12-13 | 2015-09-15 | Ipar, Llc | Computer-implemented systems and methods for providing consistent application generation |
US20130218768A1 (en) | 2012-02-21 | 2013-08-22 | Mike Leber | Systems and Methods for Facilitating Secured Financial Transactions |
US8627097B2 (en) | 2012-03-27 | 2014-01-07 | Igt | System and method enabling parallel processing of hash functions using authentication checkpoint hashes |
US9965760B2 (en) | 2012-06-29 | 2018-05-08 | Hurricane Electric | Systems and methods for facilitating electronic transactions utilizing a mobile computing device |
US8990956B2 (en) * | 2012-08-06 | 2015-03-24 | Hurricane Electric | Systems and methods of exchanging information for a reward |
US9129469B2 (en) | 2012-09-11 | 2015-09-08 | Igt | Player driven game download to a gaming machine |
CN103259709A (zh) * | 2013-05-27 | 2013-08-21 | 南京邮电大学 | 一种基于虚拟专用网络的端到端的手机实时视频传输方法 |
RU2682858C1 (ru) * | 2013-12-16 | 2019-03-21 | Абб Швайц Аг | Лицензирование аппаратного компонента |
JP2015201104A (ja) * | 2014-04-09 | 2015-11-12 | 富士通株式会社 | 端末装置、情報管理装置、端末プログラム、情報管理プログラム、及びシステム |
JP6372311B2 (ja) * | 2014-10-30 | 2018-08-15 | 株式会社リコー | 情報処理システム、電子機器、サービス認可方法及びプログラム |
US10055930B2 (en) | 2015-08-11 | 2018-08-21 | Igt | Gaming system and method for placing and redeeming sports bets |
US10545646B2 (en) | 2017-02-22 | 2020-01-28 | Foxwordy Inc. | Enabling and disabling one-click clauses |
US10977570B2 (en) * | 2017-06-19 | 2021-04-13 | Rigetti & Co, Inc. | Distributed quantum computing system |
US11123641B2 (en) * | 2017-07-24 | 2021-09-21 | Sony Interactive Entertainment Inc. | Information processing device, server device, parental control method, profile information management method |
US11010145B1 (en) | 2018-02-21 | 2021-05-18 | Rigetti & Co, Inc. | Retargetable compilation for quantum computing systems |
US11951400B2 (en) | 2018-03-14 | 2024-04-09 | Sony Interactive Entertainment LLC | Secure decentralized video game transaction platform |
WO2024024611A1 (ja) * | 2022-07-27 | 2024-02-01 | 株式会社ソニー・インタラクティブエンタテインメント | 情報処理装置およびゲームプレイ制御方法 |
Family Cites Families (214)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FI111789B (fi) | 1989-01-10 | 2003-09-15 | Nintendo Co Ltd | Elektroninen pelilaite, jossa on mahdollisuus pseudostereofoniseen äänen kehittämiseen |
US5184830A (en) | 1989-01-10 | 1993-02-09 | Nintendo Company Limited | Compact hand-held video game system |
KR0149503B1 (ko) | 1989-04-20 | 1999-05-15 | 야마우찌 히로시 | 메모리 카트리지 |
US5715398A (en) | 1989-06-16 | 1998-02-03 | R.R. Donnelley & Sons Company | System for distributing items from an origin to a plurality of destinations |
US5347579A (en) | 1989-07-05 | 1994-09-13 | Blandford Robert R | Personal computer diary |
GB2239810B (en) * | 1990-01-10 | 1994-06-22 | Leung Yiu Choi | Computer game control apparatus |
US5261069A (en) | 1990-08-13 | 1993-11-09 | Hewlett-Packard Company | Method of maintaining consistency of cached data in a database system |
US5577209A (en) | 1991-07-11 | 1996-11-19 | Itt Corporation | Apparatus and method for providing multi-level security for communication among computers and terminals on a network |
US5367698A (en) | 1991-10-31 | 1994-11-22 | Epoch Systems, Inc. | Network file migration system |
US5404505A (en) | 1991-11-01 | 1995-04-04 | Finisar Corporation | System for scheduling transmission of indexed and requested database tiers on demand at varying repetition rates |
US6026452A (en) | 1997-02-26 | 2000-02-15 | Pitts; William Michael | Network distributed site cache RAM claimed as up/down stream request/reply channel for storing anticipated data and meta data |
US5400402A (en) | 1993-06-07 | 1995-03-21 | Garfinkle; Norton | System for limiting use of down-loaded video-on-demand data |
US5590199A (en) | 1993-10-12 | 1996-12-31 | The Mitre Corporation | Electronic information network user authentication and authorization system |
US5528513A (en) | 1993-11-04 | 1996-06-18 | Digital Equipment Corp. | Scheduling and admission control policy for a continuous media server |
UA41387C2 (uk) | 1994-01-13 | 2001-09-17 | Сертко, Інк | Спосіб установлення вірогідного перевірюваного зв'язку, спосіб захищеного зв'язку, спосіб оновлення мікропрограмного забезпечення, спосіб здійснення шифрованого зв'язку та спосіб надання перевіреному на справжність пристрою права на проведення електронної транзакції |
US5539828A (en) | 1994-05-31 | 1996-07-23 | Intel Corporation | Apparatus and method for providing secured communications |
US5586264A (en) | 1994-09-08 | 1996-12-17 | Ibm Corporation | Video optimized media streamer with cache management |
US5610839A (en) | 1994-10-07 | 1997-03-11 | Itt Corporation | Communications management system architecture |
US5638443A (en) | 1994-11-23 | 1997-06-10 | Xerox Corporation | System for controlling the distribution and use of composite digital works |
US5715403A (en) * | 1994-11-23 | 1998-02-03 | Xerox Corporation | System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar |
JPH08263438A (ja) * | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
US6571279B1 (en) | 1997-12-05 | 2003-05-27 | Pinpoint Incorporated | Location enhanced information delivery system |
US5654746A (en) | 1994-12-01 | 1997-08-05 | Scientific-Atlanta, Inc. | Secure authorization and control method and apparatus for a game delivery service |
US5729279A (en) | 1995-01-26 | 1998-03-17 | Spectravision, Inc. | Video distribution system |
US6157721A (en) | 1996-08-12 | 2000-12-05 | Intertrust Technologies Corp. | Systems and methods using cryptography to protect secure computing environments |
US5892900A (en) | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
CN1912885B (zh) | 1995-02-13 | 2010-12-22 | 英特特拉斯特技术公司 | 用于安全交易管理和电子权利保护的系统和方法 |
US7143290B1 (en) | 1995-02-13 | 2006-11-28 | Intertrust Technologies Corporation | Trusted and secure techniques, systems and methods for item delivery and execution |
US7069451B1 (en) | 1995-02-13 | 2006-06-27 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US6948070B1 (en) | 1995-02-13 | 2005-09-20 | Intertrust Technologies Corporation | Systems and methods for secure transaction management and electronic rights protection |
US5779549A (en) | 1996-04-22 | 1998-07-14 | Walker Assest Management Limited Parnership | Database driven online distributed tournament system |
US5867223A (en) | 1995-07-17 | 1999-02-02 | Gateway 2000, Inc. | System for assigning multichannel audio signals to independent wireless audio output devices |
US5786587A (en) | 1995-08-10 | 1998-07-28 | American Bank Note Holographics, Inc. | Enhancement of chip card security |
US5815662A (en) | 1995-08-15 | 1998-09-29 | Ong; Lance | Predictive memory caching for media-on-demand systems |
US5765152A (en) * | 1995-10-13 | 1998-06-09 | Trustees Of Dartmouth College | System and method for managing copyrighted electronic media |
US5829046A (en) | 1995-10-27 | 1998-10-27 | Emc Corporation | On-line tape backup using an integrated cached disk array |
US5903723A (en) | 1995-12-21 | 1999-05-11 | Intel Corporation | Method and apparatus for transmitting electronic mail attachments with attachment references |
US5781901A (en) | 1995-12-21 | 1998-07-14 | Intel Corporation | Transmitting electronic mail attachment over a network using a e-mail page |
AU1690597A (en) * | 1996-01-11 | 1997-08-01 | Mitre Corporation, The | System for controlling access and distribution of digital property |
JPH09261617A (ja) | 1996-01-19 | 1997-10-03 | Matsushita Electric Ind Co Ltd | オンデマンド通信システム |
DE69729495T2 (de) | 1996-03-08 | 2004-10-28 | Matsushita Electric Industrial Co., Ltd., Kadoma | Bildinformationsverarbeitungssystem und Mikroprozessor für die geschützte Reproduktion von audiovisuellen Daten |
DE19610010A1 (de) | 1996-03-14 | 1997-09-18 | Sel Alcatel Ag | Einrichtung und Dienst zur Übertragung von Videobilddaten sowie Einrichtung zur Übertragung von Anforderungssignalen |
US5905860A (en) | 1996-03-15 | 1999-05-18 | Novell, Inc. | Fault tolerant electronic licensing system |
JPH09284746A (ja) | 1996-04-19 | 1997-10-31 | Sony Corp | 双方向情報伝送システムおよび双方向情報伝送方法 |
US5809242A (en) | 1996-04-19 | 1998-09-15 | Juno Online Services, L.P. | Electronic mail system for displaying advertisement at local computer received from remote system while the local computer is off-line the remote system |
US6219708B1 (en) | 1996-05-30 | 2001-04-17 | Multi-Tech Systems, Inc. | System for network resource management |
US5928327A (en) | 1996-08-08 | 1999-07-27 | Wang; Pong-Sheng | System and process for delivering digital data on demand |
US6032200A (en) | 1996-09-30 | 2000-02-29 | Apple Computer, Inc. | Process scheduling for streaming data through scheduling of disk jobs and network jobs and the relationship of the scheduling between these types of jobs |
US5909491A (en) | 1996-11-06 | 1999-06-01 | Nokia Mobile Phones Limited | Method for sending a secure message in a telecommunications system |
US6016348A (en) | 1996-11-27 | 2000-01-18 | Thomson Consumer Electronics, Inc. | Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data |
US6185625B1 (en) | 1996-12-20 | 2001-02-06 | Intel Corporation | Scaling proxy server sending to the client a graphical user interface for establishing object encoding preferences after receiving the client's request for the object |
JPH10207779A (ja) * | 1997-01-21 | 1998-08-07 | Victor Co Of Japan Ltd | デジタル情報管理システム、端末装置、情報管理センタ及びデジタル情報管理方法 |
US6049821A (en) | 1997-01-24 | 2000-04-11 | Motorola, Inc. | Proxy host computer and method for accessing and retrieving information between a browser and a proxy |
US7062500B1 (en) | 1997-02-25 | 2006-06-13 | Intertrust Technologies Corp. | Techniques for defining, using and manipulating rights management data structures |
CN1231061C (zh) | 1997-03-21 | 2005-12-07 | 卡纳尔股份有限公司 | 广播和接收系统以及用于上述系统的有条件访问系统 |
US6557104B2 (en) | 1997-05-02 | 2003-04-29 | Phoenix Technologies Ltd. | Method and apparatus for secure processing of cryptographic keys |
EP0878796B1 (en) | 1997-05-13 | 2006-04-19 | Kabushiki Kaisha Toshiba | Information recording apparatus, information reproducing apparatus, and information distribution system |
US5983227A (en) | 1997-06-12 | 1999-11-09 | Yahoo, Inc. | Dynamic page generator |
US6219680B1 (en) | 1997-06-19 | 2001-04-17 | International Business Machines Corporation | System and method for building a web site for use in E-commerce with user specific pricing |
US5993627A (en) | 1997-06-24 | 1999-11-30 | Large Scale Biology Corporation | Automated system for two-dimensional electrophoresis |
IL121230A (en) | 1997-07-03 | 2004-05-12 | Nds Ltd | Intelligent electronic program guide |
US6038601A (en) | 1997-07-21 | 2000-03-14 | Tibco, Inc. | Method and apparatus for storing and delivering documents on the internet |
FR2766942B1 (fr) | 1997-07-31 | 1999-10-01 | Gemplus Card Int | Lecteur de carte a puce avec microcontroleur et composant de securite |
US6278782B1 (en) | 1997-09-16 | 2001-08-21 | Safenet, Inc. | Method of implementing a key recovery system |
US6085193A (en) | 1997-09-29 | 2000-07-04 | International Business Machines Corporation | Method and system for dynamically prefetching information via a server hierarchy |
JPH11120048A (ja) | 1997-10-20 | 1999-04-30 | Fujitsu Ltd | クライアント/サーバ分散システムにおけるデータキャッシング装置及び方法並びにデータキャッシングプログラムを記録した媒体 |
US6594682B2 (en) | 1997-10-28 | 2003-07-15 | Microsoft Corporation | Client-side system for scheduling delivery of web content and locally managing the web content |
US7092914B1 (en) | 1997-11-06 | 2006-08-15 | Intertrust Technologies Corporation | Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information |
US6289452B1 (en) * | 1997-11-07 | 2001-09-11 | Cybersource Corporation | Method and system for delivering digital products electronically |
US6167441A (en) | 1997-11-21 | 2000-12-26 | International Business Machines Corporation | Customization of web pages based on requester type |
JPH11203127A (ja) * | 1998-01-09 | 1999-07-30 | Casio Comput Co Ltd | プログラム管理システム及び端末管理システムの制御方法 |
EP0944256A1 (en) | 1998-03-19 | 1999-09-22 | Hitachi Europe Limited | Copy protection apparatus and method |
US6170014B1 (en) | 1998-03-25 | 2001-01-02 | Community Learning And Information Network | Computer architecture for managing courseware in a shared use operating environment |
US6141756A (en) | 1998-04-27 | 2000-10-31 | Motorola, Inc. | Apparatus and method of reading a program into a processor |
US6148340A (en) | 1998-04-30 | 2000-11-14 | International Business Machines Corporation | Method and system for differencing container files |
US6256637B1 (en) | 1998-05-05 | 2001-07-03 | Gemstone Systems, Inc. | Transactional virtual machine architecture |
US6195433B1 (en) | 1998-05-08 | 2001-02-27 | Certicom Corp. | Private key validity and validation |
US6389460B1 (en) | 1998-05-13 | 2002-05-14 | Compaq Computer Corporation | Method and apparatus for efficient storage and retrieval of objects in and from an object storage device |
WO1999059058A1 (fr) | 1998-05-14 | 1999-11-18 | Sega Enterprises, Ltd. | Processeur d'informations, procede de traitement d'informations, support d'enregistrement d'informations et systeme de traitement d'informations |
US6052720A (en) | 1998-05-14 | 2000-04-18 | Sun Microsystems, Inc. | Generic schema for storing configuration information on a server computer |
EP0961193B1 (en) | 1998-05-29 | 2010-09-01 | Texas Instruments Incorporated | Secure computing device |
US6427238B1 (en) | 1998-05-29 | 2002-07-30 | Opentv, Inc. | Module manager for interactive television system |
US6330566B1 (en) | 1998-06-22 | 2001-12-11 | Microsoft Corporation | Apparatus and method for optimizing client-state data storage |
JP4634547B2 (ja) | 1998-06-30 | 2011-02-16 | 株式会社東芝 | リアルタイム情報配信方法 |
US6751729B1 (en) | 1998-07-24 | 2004-06-15 | Spatial Adventures, Inc. | Automated operation and security system for virtual private networks |
US7228437B2 (en) | 1998-08-13 | 2007-06-05 | International Business Machines Corporation | Method and system for securing local database file of local content stored on end-user system |
US6226618B1 (en) | 1998-08-13 | 2001-05-01 | International Business Machines Corporation | Electronic content delivery system |
US6826593B1 (en) | 1998-09-01 | 2004-11-30 | Lucent Technologies Inc. | Computer implemented method and apparatus for fulfilling a request for information content with a user-selectable version of a file containing that information content |
GB2341523B (en) | 1998-09-12 | 2003-10-29 | Ibm | Apparatus and method for establishing communication in a computer network |
US6412011B1 (en) | 1998-09-14 | 2002-06-25 | At&T Corp. | Method and apparatus to enhance a multicast information stream in a communication network |
US6292899B1 (en) | 1998-09-23 | 2001-09-18 | Mcbride Randall C. | Volatile key apparatus for safeguarding confidential data stored in a computer system memory |
US6563517B1 (en) | 1998-10-02 | 2003-05-13 | International Business Machines Corp. | Automatic data quality adjustment to reduce response time in browsing |
SG77270A1 (en) | 1998-10-16 | 2000-12-19 | Matsushita Electric Ind Co Ltd | Digital content protection system |
US7174457B1 (en) | 1999-03-10 | 2007-02-06 | Microsoft Corporation | System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party |
US6338050B1 (en) | 1998-11-16 | 2002-01-08 | Trade Access, Inc. | System and method for providing and updating user supplied context for a negotiations system |
EP1003117A3 (en) | 1998-11-17 | 2003-07-23 | Citibank, N.A. | Method and system for strategic services enterprise workload management |
US6014558A (en) | 1998-12-28 | 2000-01-11 | Northern Telecom Limited | Variable rate optional security measures method and apparatus for wireless communications network |
US6377972B1 (en) | 1999-01-19 | 2002-04-23 | Lucent Technologies Inc. | High quality streaming multimedia |
US6892238B2 (en) | 1999-01-27 | 2005-05-10 | International Business Machines Corporation | Aggregating and analyzing information about content requested in an e-commerce web environment to determine conversion rates |
US6412008B1 (en) | 1999-01-28 | 2002-06-25 | International Business Machines Corporation | System and method for cooperative client/server customization of web pages |
US6321209B1 (en) | 1999-02-18 | 2001-11-20 | Wired Solutions, Llc | System and method for providing a dynamic advertising content window within a window based content manifestation environment provided in a browser |
US6691312B1 (en) | 1999-03-19 | 2004-02-10 | University Of Massachusetts | Multicasting video |
WO2000059151A2 (en) | 1999-03-27 | 2000-10-05 | Microsoft Corporation | Rendering digital content in an encrypted rights-protected form |
US6470378B1 (en) | 1999-03-31 | 2002-10-22 | Intel Corporation | Dynamic content customization in a clientserver environment |
JP3471654B2 (ja) | 1999-04-06 | 2003-12-02 | 富士通株式会社 | ライセンスサーバ、著作権者システム、利用者システム、システム、記録媒体およびコンテンツ利用制御方法 |
US6920567B1 (en) | 1999-04-07 | 2005-07-19 | Viatech Technologies Inc. | System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files |
US6697948B1 (en) | 1999-05-05 | 2004-02-24 | Michael O. Rabin | Methods and apparatus for protecting information |
US6654388B1 (en) | 1999-05-26 | 2003-11-25 | Larscom Incorporated | Method and apparatus for automatically determining allocation of voice and data channels on T1/E1 line |
US6500070B1 (en) | 1999-05-28 | 2002-12-31 | Nintendo Co., Ltd. | Combined game system of portable and video game machines |
EP1061516A1 (en) | 1999-06-08 | 2000-12-20 | Deutsche Thomson-Brandt Gmbh | Method for play back of an encrypted piece of information recorded on an information carrier and play back apparatus for use within said method |
US6704797B1 (en) | 1999-06-10 | 2004-03-09 | International Business Machines Corporation | Method and system for distributing image-based content on the internet |
US6882979B1 (en) * | 1999-06-18 | 2005-04-19 | Onadine, Inc. | Generating revenue for the use of softgoods that are freely distributed over a network |
US6446113B1 (en) | 1999-07-19 | 2002-09-03 | Groove Networks, Inc. | Method and apparatus for activity-based collaboration by a computer system equipped with a dynamics manager |
US6526581B1 (en) | 1999-08-03 | 2003-02-25 | Ucentric Holdings, Llc | Multi-service in-home network with an open interface |
WO2001015380A1 (fr) | 1999-08-20 | 2001-03-01 | Sony Corporation | Systeme et procede d'emission d'informations, lecteur et procede d'acces, support d'enregistrement d'informations, et dispositif et procede de production de supports d'enregistrement |
US6371854B1 (en) | 1999-08-20 | 2002-04-16 | Ninetendo Co., Ltd. | Combined game system |
KR100735503B1 (ko) | 1999-08-27 | 2007-07-06 | 소니 가부시끼 가이샤 | 정보 송신 시스템, 장치 및 방법 및 정보 수신 시스템,장치 및 방법 |
US6760324B1 (en) | 1999-09-10 | 2004-07-06 | Array Telecom Corporation | Method, system, and computer program product for providing voice over the internet communication |
CA2322113A1 (en) * | 1999-10-04 | 2001-04-04 | Pitney Bowes Inc. | System and method for managing user permissions for accessing functionality of multiple software applications |
JP2001195077A (ja) | 1999-10-25 | 2001-07-19 | Sony Corp | コンテンツデータの送信装置及び方法、コンテンツデータの制御装置及び方法、並びに、記憶媒体 |
US6993557B1 (en) | 1999-10-25 | 2006-01-31 | Broadon Communications Corp. | Creation of customized web pages for use in a system of dynamic trading of knowledge, goods and services |
US6928551B1 (en) | 1999-10-29 | 2005-08-09 | Lockheed Martin Corporation | Method and apparatus for selectively denying access to encoded data |
US6675350B1 (en) | 1999-11-04 | 2004-01-06 | International Business Machines Corporation | System for collecting and displaying summary information from disparate sources |
US6397186B1 (en) | 1999-12-22 | 2002-05-28 | Ambush Interactive, Inc. | Hands-free, voice-operated remote control transmitter |
JP2001209586A (ja) | 2000-01-26 | 2001-08-03 | Toshiba Corp | コンピュータにおけるコンテンツ管理装置及びコンテンツ管理方法 |
US6606644B1 (en) | 2000-02-24 | 2003-08-12 | International Business Machines Corporation | System and technique for dynamic information gathering and targeted advertising in a web based model using a live information selection and analysis tool |
SG97852A1 (en) | 2000-02-25 | 2003-08-20 | Kent Ridge Digital Labs | Method and apparatus for digital content copy protection |
US7043641B1 (en) | 2000-03-08 | 2006-05-09 | Igt | Encryption in a secure computerized gaming system |
US7020303B2 (en) | 2000-03-18 | 2006-03-28 | Digimarc Corporation | Feature-based watermarks and watermark detection strategies |
US6901386B1 (en) | 2000-03-31 | 2005-05-31 | Intel Corporation | Electronic asset lending library method and apparatus |
JP2002011250A (ja) | 2000-04-25 | 2002-01-15 | Nintendo Co Ltd | ゲームシステムおよび携帯ゲーム機 |
US20020016818A1 (en) | 2000-05-11 | 2002-02-07 | Shekhar Kirani | System and methodology for optimizing delivery of email attachments for disparate devices |
JP2001340646A (ja) | 2000-05-31 | 2001-12-11 | Namco Ltd | 競争遊戯装置及び情報記憶媒体 |
US7024394B1 (en) | 2000-07-07 | 2006-04-04 | International Business Machines Corporation | System and method for protecting user logoff from web business transactions |
JP2002024178A (ja) | 2000-07-11 | 2002-01-25 | Web I Inc | コンテンツ認証システム、コンテンツ認証方法及び記録媒体 |
US20020059384A1 (en) | 2000-07-13 | 2002-05-16 | Koninklijke Philips Electronics N.V. | Substituting URL for attachment in forwarding electronic content |
US7475398B2 (en) | 2000-08-01 | 2009-01-06 | Wind River Systems, Inc. | System and method for implementing a smart system call |
DE20014381U1 (de) | 2000-08-21 | 2000-11-30 | Rent A Brain Gmbh | Vorrichtung zur Legitimationsprüfung |
US7052396B2 (en) | 2000-09-11 | 2006-05-30 | Nintendo Co., Ltd. | Communication system and method using pictorial characters |
US6805629B1 (en) * | 2000-09-13 | 2004-10-19 | Casino Data System | Gaming device and method |
US6785712B1 (en) | 2000-09-21 | 2004-08-31 | Rockwell Collins, Inc. | Airborne e-mail data transfer protocol |
US7237123B2 (en) | 2000-09-22 | 2007-06-26 | Ecd Systems, Inc. | Systems and methods for preventing unauthorized use of digital content |
AU2002213045A1 (en) | 2000-10-04 | 2002-04-15 | Routefree, Inc. | Replacement of requested data with equivalent data |
WO2002030088A1 (en) | 2000-10-04 | 2002-04-11 | Routefree, Inc. | Adaptive predictive delivery of information |
JP4470312B2 (ja) | 2000-10-10 | 2010-06-02 | ソニー株式会社 | サーバ装置、再生装置、データ配信方法、データ再生方法、記憶媒体 |
AU2002253405A1 (en) * | 2000-10-25 | 2002-08-28 | Ngame Limited | Adapting a game state to be compatible with a new version of a game |
JP2002140309A (ja) * | 2000-11-02 | 2002-05-17 | Hitachi Ltd | サービスシステム |
JP2002169620A (ja) | 2000-12-01 | 2002-06-14 | Konami Co Ltd | ゲーム装置の管理システム、ゲーム装置、制御方法、ソフトウェア記録媒体 |
US7127069B2 (en) | 2000-12-07 | 2006-10-24 | Igt | Secured virtual network in a gaming environment |
US7168089B2 (en) | 2000-12-07 | 2007-01-23 | Igt | Secured virtual network in a gaming environment |
US6811486B1 (en) * | 2000-12-20 | 2004-11-02 | Sierra Design Group | Method and apparatus for enhancing game play through savable game play state |
CA2432589C (en) | 2000-12-22 | 2008-12-02 | Research In Motion Limited | Wireless router system and method |
US7092953B1 (en) | 2000-12-28 | 2006-08-15 | Rightlsline, Inc. | Apparatus and methods for intellectual property database navigation |
US20020095382A1 (en) | 2001-01-10 | 2002-07-18 | Hiroki Taoka | Content decryption device |
US7206765B2 (en) * | 2001-01-17 | 2007-04-17 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights based on rules |
US7774279B2 (en) | 2001-05-31 | 2010-08-10 | Contentguard Holdings, Inc. | Rights offering and granting |
WO2002061538A2 (en) | 2001-02-01 | 2002-08-08 | Abn Amro Services Company, Inc. | A system and method for an automatic license facility |
US7330717B2 (en) | 2001-02-23 | 2008-02-12 | Lucent Technologies Inc. | Rule-based system and method for managing the provisioning of user applications on limited-resource and/or wireless devices |
US7308717B2 (en) | 2001-02-23 | 2007-12-11 | International Business Machines Corporation | System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment |
US7134144B2 (en) | 2001-03-01 | 2006-11-07 | Microsoft Corporation | Detecting and responding to a clock rollback in a digital rights management system on a computing device |
MXPA02011091A (es) | 2001-03-12 | 2003-06-09 | Koninkl Philips Electronics Nv | Aparato receptor para almacenar de manera segura un articulo de contenido y aparato reproductor. |
GB2373677B (en) | 2001-03-19 | 2005-08-10 | Nokia Mobile Phones Ltd | Client server system |
JP3392120B2 (ja) | 2001-03-23 | 2003-03-31 | 任天堂株式会社 | ゲーム装置及びそのプログラム |
JP2002358460A (ja) | 2001-03-27 | 2002-12-13 | Art Connection:Kk | ウェブサイト付加システム |
US7584491B2 (en) * | 2001-04-25 | 2009-09-01 | Sony Corporation | System and method for managing interactive programming and advertisements in interactive broadcast systems |
JP4292456B2 (ja) | 2001-05-02 | 2009-07-08 | ソニー株式会社 | 情報提供方法、情報提供装置、情報提供方法のプログラム及び情報提供方法のプログラムを記録した記録媒体 |
JP4691268B2 (ja) | 2001-05-02 | 2011-06-01 | 任天堂株式会社 | ゲームシステムおよびゲームプログラム |
US6466048B1 (en) | 2001-05-23 | 2002-10-15 | Mosaid Technologies, Inc. | Method and apparatus for switchably selecting an integrated circuit operating mode |
US6976009B2 (en) | 2001-05-31 | 2005-12-13 | Contentguard Holdings, Inc. | Method and apparatus for assigning consequential rights to documents and documents having such rights |
US8099364B2 (en) | 2001-05-31 | 2012-01-17 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
JP3966375B2 (ja) * | 2001-06-21 | 2007-08-29 | 独立行政法人農業・食品産業技術総合研究機構 | インターネットを介する並列処理計算委託システム |
US7130829B2 (en) | 2001-06-29 | 2006-10-31 | International Business Machines Corporation | Digital rights management |
US7421411B2 (en) | 2001-07-06 | 2008-09-02 | Nokia Corporation | Digital rights management in a mobile communications environment |
US20030023427A1 (en) | 2001-07-26 | 2003-01-30 | Lionel Cassin | Devices, methods and a system for implementing a media content delivery and playback scheme |
WO2003014889A2 (en) * | 2001-08-06 | 2003-02-20 | Matsushita Electric Industrial Co., Ltd. | License management server, terminal device, license management system and usage restriction control method |
US6811490B2 (en) * | 2001-10-10 | 2004-11-02 | Sony Computer Entertainment America Inc. | System and method for saving game data |
US7974923B2 (en) | 2001-11-20 | 2011-07-05 | Contentguard Holdings, Inc. | Extensible rights expression processing system |
MXPA04004681A (es) * | 2001-11-20 | 2004-09-10 | Contentguard Holdings Inc | Sistema de procesamiento de expresion de derechos extensible. |
US7203310B2 (en) | 2001-12-04 | 2007-04-10 | Microsoft Corporation | Methods and systems for cryptographically protecting secure content |
US20030120541A1 (en) | 2001-12-21 | 2003-06-26 | Siann Jonathan I. | Storage and delivery of electronic media content with advertising |
US20030157985A1 (en) | 2002-02-19 | 2003-08-21 | Koninklijke Philips Electronics N.V. | Virtual IPR system in electronic game environment |
US7197301B2 (en) | 2002-03-04 | 2007-03-27 | Telespree Communications | Method and apparatus for secure immediate wireless access in a telecommunications network |
US7359884B2 (en) | 2002-03-14 | 2008-04-15 | Contentguard Holdings, Inc. | Method and apparatus for processing usage rights expressions |
JP4250089B2 (ja) | 2002-03-29 | 2009-04-08 | パナソニック株式会社 | コンテンツ再生装置およびコンテンツ再生制御方法 |
US20030220142A1 (en) | 2002-05-21 | 2003-11-27 | Mark Siegel | Video Game controller with display screen |
US7322044B2 (en) | 2002-06-03 | 2008-01-22 | Airdefense, Inc. | Systems and methods for automated network policy exception detection and correction |
AUPS324802A0 (en) | 2002-06-27 | 2002-07-18 | Borthwick, Frederick Kevin | Graphical user interface for data acquisition, retrieval and communication |
US7509683B2 (en) | 2002-08-26 | 2009-03-24 | Hewlett-Packard Development Company, L.P. | System and method for authenticating digital content |
US7228567B2 (en) | 2002-08-30 | 2007-06-05 | Avaya Technology Corp. | License file serial number tracking |
US20040054923A1 (en) | 2002-08-30 | 2004-03-18 | Seago Tom E. | Digital rights and content management system and method for enhanced wireless provisioning |
CA2499524C (en) | 2002-09-19 | 2011-02-01 | Research In Motion Limited | Apparatus and method of wireless instant messaging |
US20040083388A1 (en) | 2002-10-25 | 2004-04-29 | Nguyen The Vinh | Method and apparatus for monitoring data packets in a packet-switched network |
US7757075B2 (en) | 2002-11-15 | 2010-07-13 | Microsoft Corporation | State reference |
JP4534226B2 (ja) | 2002-12-19 | 2010-09-01 | インターナショナル・ビジネス・マシーンズ・コーポレーション | コンテンツ・データをクライアントに提供する方法 |
US8131649B2 (en) | 2003-02-07 | 2012-03-06 | Igware, Inc. | Static-or-dynamic and limited-or-unlimited content rights |
US7322042B2 (en) | 2003-02-07 | 2008-01-22 | Broadon Communications Corp. | Secure and backward-compatible processor and secure software execution thereon |
KR101037838B1 (ko) | 2003-04-25 | 2011-05-31 | 애플 인크. | 보안 네트워크를 통한 콘텐츠의 분배 방법 및 그 시스템 |
US7685254B2 (en) | 2003-06-10 | 2010-03-23 | Pandya Ashish A | Runtime adaptable search processor |
US20050071640A1 (en) | 2003-09-25 | 2005-03-31 | General Instrument Corporation | Method and apparatus for authenticating data |
US9131272B2 (en) | 2003-11-04 | 2015-09-08 | Universal Electronics Inc. | System and method for saving and recalling state data for media and home appliances |
US20050122977A1 (en) | 2003-12-05 | 2005-06-09 | Microsoft Corporation | Efficient download mechanism for devices with limited local storage |
US7940932B2 (en) | 2004-04-08 | 2011-05-10 | Texas Instruments Incorporated | Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor |
US8908699B2 (en) | 2004-04-16 | 2014-12-09 | Broadcom Corporation | Providing automatic format conversion via an access gateway in a home |
KR100636169B1 (ko) | 2004-07-29 | 2006-10-18 | 삼성전자주식회사 | 서로 다른 drm이 적용된 콘텐츠의 전송 및 재생 방법 |
KR100694064B1 (ko) | 2004-10-08 | 2007-03-12 | 삼성전자주식회사 | Drm 변환 방법 및 장치 |
US8332653B2 (en) | 2004-10-22 | 2012-12-11 | Broadcom Corporation | Secure processing environment |
US7869593B2 (en) | 2005-01-07 | 2011-01-11 | First Data Corporation | Software for providing based on shared knowledge public keys having same private key |
US20060236122A1 (en) | 2005-04-15 | 2006-10-19 | Microsoft Corporation | Secure boot |
US7337147B2 (en) | 2005-06-30 | 2008-02-26 | Microsoft Corporation | Dynamic digital content licensing |
WO2007004219A2 (en) | 2005-07-04 | 2007-01-11 | Discretix Technologies Ltd. | System, device and method of verifying that a code is executed by a processor |
US20070067826A1 (en) | 2005-09-19 | 2007-03-22 | Texas Instruments Incorporated | Method and system for preventing unsecure memory accesses |
US8959339B2 (en) | 2005-12-23 | 2015-02-17 | Texas Instruments Incorporated | Method and system for preventing unauthorized processor mode switches |
EP1916598A1 (fr) | 2006-10-23 | 2008-04-30 | Nagravision S.A. | Méthode de chargement et de gestion d'une application dans un équipement mobile |
US20080275750A1 (en) | 2007-05-04 | 2008-11-06 | Credit Suisse Securities (Usa) Llc | Method and system for processing and communicating corporate action events |
-
2003
- 2003-11-05 US US10/703,149 patent/US8131649B2/en active Active
-
2004
- 2004-11-05 WO PCT/US2004/037050 patent/WO2005045644A2/en active Application Filing
- 2004-11-05 JP JP2006538525A patent/JP4875493B2/ja active Active
- 2004-11-05 EP EP04810467.3A patent/EP1680761B1/en active Active
- 2004-11-05 CN CNA2004800328839A patent/CN1879112A/zh active Pending
-
2005
- 2005-08-12 US US11/203,357 patent/US7464058B2/en not_active Expired - Lifetime
- 2005-08-12 US US11/203,358 patent/US20050273439A1/en not_active Abandoned
-
2008
- 2008-12-08 US US12/330,487 patent/US20090150293A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
EP1680761B1 (en) | 2018-03-14 |
EP1680761A2 (en) | 2006-07-19 |
US8131649B2 (en) | 2012-03-06 |
EP1680761A4 (en) | 2010-11-24 |
CN1879112A (zh) | 2006-12-13 |
WO2005045644A2 (en) | 2005-05-19 |
US20050038753A1 (en) | 2005-02-17 |
WO2005045644A3 (en) | 2005-08-11 |
US20090150293A1 (en) | 2009-06-11 |
US20050273438A1 (en) | 2005-12-08 |
JP2007510991A (ja) | 2007-04-26 |
US7464058B2 (en) | 2008-12-09 |
US20050273439A1 (en) | 2005-12-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4875493B2 (ja) | 静的動的及び制限非制限コンテンツ権限 | |
US9246916B2 (en) | Specifying rights in a digital rights license according to events | |
US8744969B2 (en) | Releasing decrypted digital content to an authenticated path | |
US6772340B1 (en) | Digital rights management system operating on computing device and having black box tied to computing device | |
US7412061B2 (en) | Encrypting a digital object on a key ID selected therefor | |
US7529927B2 (en) | Specifying security for an element by assigning a scaled value representative of the relative security thereof | |
US8065521B2 (en) | Secure processor architecture for use with a digital rights management (DRM) system on a computing device | |
CN1333314C (zh) | 软件执行控制系统 | |
US7149722B1 (en) | Retail transactions involving distributed and super-distributed digital content in a digital rights management (DRM) system | |
US7319759B1 (en) | Producing a new black box for a digital rights management (DRM) system | |
US7757077B2 (en) | Specifying security for an element by assigning a scaled value representative of the relative security thereof | |
US7203966B2 (en) | Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices | |
US7039615B1 (en) | Retail transactions involving digital content in a digital rights management (DRM) system | |
US8827802B2 (en) | Electronic gaming machine including a smartcard for protection, and method of use | |
JP2007527056A (ja) | 閉鎖型のコンテンツ配信システムにおけるショートメッセージングシステムプロトコルを用いたライセンス情報の配信 | |
JP2001175468A (ja) | ソフトウエア使用制御方法とその装置 | |
WO2006031127A2 (en) | Methods and arrangements for distributing computer programs and user licenses in a secure manner | |
AU2007203244B2 (en) | An electronic gaming machine | |
AU2017204350B2 (en) | An electronic gaming machine | |
Jaakkola et al. | Detecting piracy in standalone and network licensing systems | |
AU2012202166A1 (en) | An electronic gaming machine |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20071101 |
|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20071101 |
|
RD02 | Notification of acceptance of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: A7422 Effective date: 20071112 |
|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20071101 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20101026 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A821 Effective date: 20110112 |
|
RD02 | Notification of acceptance of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: A7422 Effective date: 20110112 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20110126 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20110202 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20110228 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20110307 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20110325 |
|
A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20110531 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20110929 |
|
A911 | Transfer to examiner for re-examination before appeal (zenchi) |
Free format text: JAPANESE INTERMEDIATE CODE: A911 Effective date: 20111004 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20111108 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20111125 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20141202 Year of fee payment: 3 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 4875493 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20141202 Year of fee payment: 3 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20141202 Year of fee payment: 3 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313111 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20141202 Year of fee payment: 3 |
|
R360 | Written notification for declining of transfer of rights |
Free format text: JAPANESE INTERMEDIATE CODE: R360 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20141202 Year of fee payment: 3 |
|
R370 | Written measure of declining of transfer procedure |
Free format text: JAPANESE INTERMEDIATE CODE: R370 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20141202 Year of fee payment: 3 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313111 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20141202 Year of fee payment: 3 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |