NO20031645L - Kryptering for digital rettighetsforvaltning, samt databeskyttelse av innhold på en anordning uten interaktiv autentisering - Google Patents

Kryptering for digital rettighetsforvaltning, samt databeskyttelse av innhold på en anordning uten interaktiv autentisering

Info

Publication number
NO20031645L
NO20031645L NO20031645A NO20031645A NO20031645L NO 20031645 L NO20031645 L NO 20031645L NO 20031645 A NO20031645 A NO 20031645A NO 20031645 A NO20031645 A NO 20031645A NO 20031645 L NO20031645 L NO 20031645L
Authority
NO
Norway
Prior art keywords
encryption
content
well
data protection
rights management
Prior art date
Application number
NO20031645A
Other languages
English (en)
Other versions
NO20031645D0 (no
NO330422B1 (no
Inventor
Marcus Peinado
M Jay Parks
Jonas Fredrik Helin
Clifford P Strom
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of NO20031645D0 publication Critical patent/NO20031645D0/no
Publication of NO20031645L publication Critical patent/NO20031645L/no
Publication of NO330422B1 publication Critical patent/NO330422B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00115Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers wherein the record carrier stores a unique medium identifier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00246Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local device, e.g. device key initially stored by the player or by the recorder
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00362Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being obtained from a media key block [MKB]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00847Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction is defined by a licence file
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • G11B20/00862Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server wherein the remote server can grant the permission to use a content
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B2220/00Record carriers by type
    • G11B2220/20Disc-shaped record carriers
    • G11B2220/25Disc-shaped record carriers characterised in that the disc is based on a specific recording technology
    • G11B2220/2537Optical discs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
NO20031645A 2002-04-16 2003-04-10 Kryptering for digital rettighetsforvaltning, samt databeskyttelse av innhold pa en anordning uten interaktiv autentisering NO330422B1 (no)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/123,303 US7395438B2 (en) 2002-04-16 2002-04-16 Digital rights management (DRM) encryption and data-protection for content on device without interactive authentication

Publications (3)

Publication Number Publication Date
NO20031645D0 NO20031645D0 (no) 2003-04-10
NO20031645L true NO20031645L (no) 2003-10-17
NO330422B1 NO330422B1 (no) 2011-04-11

Family

ID=22407868

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20031645A NO330422B1 (no) 2002-04-16 2003-04-10 Kryptering for digital rettighetsforvaltning, samt databeskyttelse av innhold pa en anordning uten interaktiv autentisering

Country Status (4)

Country Link
US (1) US7395438B2 (no)
EP (1) EP1357455B1 (no)
JP (1) JP4615832B2 (no)
NO (1) NO330422B1 (no)

Families Citing this family (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6751670B1 (en) * 1998-11-24 2004-06-15 Drm Technologies, L.L.C. Tracking electronic component
US7127515B2 (en) 1999-01-15 2006-10-24 Drm Technologies, Llc Delivering electronic content
FR2824212A1 (fr) * 2001-04-25 2002-10-31 Thomson Licensing Sa Procede de gestion d'une cle symetrique dans un reseau de communication et dispositifs pour la mise en oeuvre
US7809944B2 (en) * 2001-05-02 2010-10-05 Sony Corporation Method and apparatus for providing information for decrypting content, and program executed on information processor
US7109922B2 (en) * 2002-04-19 2006-09-19 Roadeye Flr General Partnership Rf system concept for vehicular radar having several beams
CN1788246A (zh) * 2003-05-14 2006-06-14 皇家飞利浦电子股份有限公司 控制对数据介质的访问
US20050049886A1 (en) * 2003-08-28 2005-03-03 Sbc Knowledge Ventures, L.P. System and method for managing digital rights and content assets
US7788496B2 (en) * 2003-10-08 2010-08-31 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf thereof
US8103592B2 (en) 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
CN1607589A (zh) * 2003-10-13 2005-04-20 皇家飞利浦电子股份有限公司 光盘、播放光盘的播放器及其播放方法
US7421741B2 (en) 2003-10-20 2008-09-02 Phillips Ii Eugene B Securing digital content system and method
JP2005141683A (ja) * 2003-11-10 2005-06-02 Sony Corp コンテンツ利用管理システム,コンテンツ再生装置,コンテンツ利用管理方法,コンテンツ再生方法およびコンピュータプログラム
US7620179B2 (en) * 2004-01-29 2009-11-17 Comcast Cable Holdings, Llc System and method for security processing media streams
US8843413B2 (en) * 2004-02-13 2014-09-23 Microsoft Corporation Binding content to a domain
US7676846B2 (en) 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
US7546587B2 (en) 2004-03-01 2009-06-09 Microsoft Corporation Run-time call stack verification
US8646107B1 (en) * 2004-06-25 2014-02-04 Altera Corporation Implementing usage limited systems
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US8402283B1 (en) 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US20090063871A1 (en) * 2004-10-11 2009-03-05 Dirk Frijters Method and device for managing proprietary data format content
JP4110414B2 (ja) * 2004-12-03 2008-07-02 ソニー株式会社 情報再生装置及び情報記録再生装置
US8751825B1 (en) * 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US7979702B2 (en) * 2004-12-29 2011-07-12 Intel Corporation Protecting privacy of networked devices containing management subsystems
CN100488163C (zh) * 2005-01-19 2009-05-13 华为技术有限公司 组播业务处理方法和系统
US7860802B2 (en) * 2005-02-01 2010-12-28 Microsoft Corporation Flexible licensing architecture in content rights management systems
JP4703210B2 (ja) * 2005-02-15 2011-06-15 株式会社沖データ 画像形成装置及び画像形成システム
US7693280B2 (en) * 2005-04-22 2010-04-06 Microsoft Corporation Rights management system for streamed multimedia content
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
US8091142B2 (en) * 2005-04-26 2012-01-03 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
WO2006136881A1 (en) * 2005-06-22 2006-12-28 Freescale Semiconductor, Inc. Device and method for securing software
US8306918B2 (en) 2005-10-11 2012-11-06 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
KR100736091B1 (ko) 2005-12-09 2007-07-06 삼성전자주식회사 복수의 인증서를 관리하는 장치 및 방법
US8131995B2 (en) * 2006-01-24 2012-03-06 Vixs Systems, Inc. Processing feature revocation and reinvocation
US8209548B2 (en) * 2006-02-06 2012-06-26 International Business Machines Corporation Secure caching technique for shared distributed caches
US20070239605A1 (en) * 2006-04-06 2007-10-11 Peter Munguia Supporting multiple key ladders using a common private key set
US8224751B2 (en) 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
US20070269044A1 (en) * 2006-05-16 2007-11-22 Bruestle Michael A Digital library system with rights-managed access
EP2026238A4 (en) * 2006-05-18 2012-05-30 Panasonic Corp ELECTRONIC DEVICE, CONTENT REPRODUCTION CONTROL METHOD, PROGRAM, STORAGE MEDIUM, AND INTEGRATED CIRCUIT
US20080034444A1 (en) * 2006-08-04 2008-02-07 Nokia Corporation System, network entity, terminal and method for providing digital rights management of client applications
US9280773B1 (en) 2006-08-30 2016-03-08 Qurio Holdings, Inc. System and method for managing first party rights to content captured by third parties
US9224145B1 (en) 2006-08-30 2015-12-29 Qurio Holdings, Inc. Venue based digital rights using capture device with digital watermarking capability
WO2008030993A2 (en) * 2006-09-06 2008-03-13 Agilix Labs, Inc. Security and tamper resistance for high stakes online testing
US20080092239A1 (en) * 2006-10-11 2008-04-17 David H. Sitrick Method and system for secure distribution of selected content to be protected
US8719954B2 (en) 2006-10-11 2014-05-06 Bassilic Technologies Llc Method and system for secure distribution of selected content to be protected on an appliance-specific basis with definable permitted associated usage rights for the selected content
KR101291075B1 (ko) 2006-10-31 2013-08-01 에스케이플래닛 주식회사 디지털 권한 관리의 선택적 암호화 및 복호화에 대한 방법및 시스템
DE102007008948B4 (de) * 2007-02-21 2018-02-22 Dspace Digital Signal Processing And Control Engineering Gmbh Verfahren und System zur Verfügungstellung digitaler Inhalte
US9311492B2 (en) * 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
KR101478337B1 (ko) * 2007-11-08 2015-01-02 삼성전자 주식회사 호스트 장치의 drm 유형을 기초로한 암호화 키를제공하는 방법 및 장치
US9300667B2 (en) * 2008-11-05 2016-03-29 At&T Intellectual Property I, L.P. Apparatus and method for protecting media content rights
US8914903B1 (en) * 2009-06-03 2014-12-16 Amdocs Software System Limited System, method, and computer program for validating receipt of digital content by a client device
WO2011017559A2 (en) * 2009-08-05 2011-02-10 Brinton Services, Inc. Media player and peripheral devices therefore
US10289505B2 (en) * 2009-12-29 2019-05-14 International Business Machines Corporation Dispersed multi-media content for a centralized digital video storage system
CN102387407A (zh) * 2010-08-31 2012-03-21 国基电子(上海)有限公司 实现广播网络条件接收的系统和方法
ES2363355B2 (es) * 2010-12-24 2012-11-16 Universidad Politécnica de Madrid Sistema de ralentización de la tasa de transferencia de un dispositivo por método criptográfico.
JP5126918B1 (ja) * 2012-04-01 2013-01-23 利仁 曽根 ライセンス・システムおよび機器
JP6488221B2 (ja) * 2015-03-30 2019-03-20 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America 再生方法及び再生装置
US11816191B2 (en) * 2018-02-13 2023-11-14 Sony Corporation Information processing apparatus, information processing method, electronic device, and information processing system for period management of a license used in the electronic device

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3073590B2 (ja) * 1992-03-16 2000-08-07 富士通株式会社 電子化データ保護システム、使用許諾者側装置および使用者側装置
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
JP3093678B2 (ja) 1996-06-28 2000-10-03 株式会社東芝 暗号化方法、復号方法、記録再生装置、復号装置、復号化ユニット装置及び記録媒体の製造方法
GB2329044B (en) * 1997-09-05 2002-10-09 Ibm Data retrieval system
JPH11316543A (ja) * 1998-02-13 1999-11-16 Matsushita Electric Ind Co Ltd カ―ドデ―タ認証システム
US6118873A (en) * 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
EP0984346A1 (en) * 1998-09-02 2000-03-08 Hitachi Europe Limited Copy protection apparatus and method
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
IL130963A (en) * 1999-07-15 2006-04-10 Nds Ltd Key management for content protection
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
JP2001256113A (ja) * 2000-03-13 2001-09-21 Toshiba Corp コンテンツ処理システムおよびコンテンツ保護方法
WO2002001790A1 (fr) * 2000-06-29 2002-01-03 Matsushita Electric Industrial Co., Ltd. Dispositif et methode de protection des droits d'auteur
JP4802439B2 (ja) * 2000-07-31 2011-10-26 ソニー株式会社 記録媒体の記録および/または再生方法、並びに記録媒体の記録および/または再生装置
US7010808B1 (en) * 2000-08-25 2006-03-07 Microsoft Corporation Binding digital content to a portable storage device or the like in a digital rights management (DRM) system
US6912634B2 (en) * 2000-12-28 2005-06-28 Intel Corporation Verifying the integrity of a media key block by storing validation data in a validation area of media
US7088822B2 (en) * 2001-02-13 2006-08-08 Sony Corporation Information playback device, information recording device, information playback method, information recording method, and information recording medium and program storage medium used therewith
US7152166B2 (en) * 2002-06-26 2006-12-19 Microsoft Corporation Digital rights management (DRM) encryption and data-protection for content on device without interactive authentication
US7284126B2 (en) * 2002-11-12 2007-10-16 Agilent Technologies, Inc. Device authentication using pre-configured security keys
US7634813B2 (en) * 2004-07-21 2009-12-15 Microsoft Corporation Self-certifying alert

Also Published As

Publication number Publication date
EP1357455A3 (en) 2010-05-05
EP1357455A2 (en) 2003-10-29
NO20031645D0 (no) 2003-04-10
US20030195855A1 (en) 2003-10-16
JP2004040772A (ja) 2004-02-05
NO330422B1 (no) 2011-04-11
US7395438B2 (en) 2008-07-01
JP4615832B2 (ja) 2011-01-19
EP1357455B1 (en) 2015-01-07

Similar Documents

Publication Publication Date Title
NO20031645D0 (no) Kryptering for digital rettighetsforvaltning, samt databeskyttelse av innhold på en anordning uten interaktiv autentisering
NO20032748L (no) Kryptering av forvaltning for digitale rettigheter og databeskyttelse for innhold på anordning uten interaktiv autentisering
WO2006023116A3 (en) System and method for enabling device dependent rights protection
WO2005104426A3 (en) Geographic location based licensing system
WO2004062164A3 (en) Methods and apparatus for managing secured software for a wireless device
WO2004049096A3 (en) Creation of local usage rights voucher
WO2004082201A8 (en) Protected return path from digital rights management dongle
AU2003241297A1 (en) Security framework for protecting rights in computer software
WO2007031955A3 (en) Cryptographic role-based access control
NO20041765L (no) Krypteringssystem for datasikkerhet
EP1734723B8 (en) System and method of protecting data on a communication device
WO2000008909A3 (en) System for tracking end-user electronic content usage
AU2003301719A8 (en) Password encryption key
EP1579624A4 (en) SYSTEM FOR THE MANAGEMENT OF DIGITAL RIGHTS USING DISTRIBUTED PROVISIONALIZATION AND AUTHENTICATION
DE60040724D1 (de) Datenverschlüsselungs und -entschlüsselungssystem
NO20041110L (no) Fremgangsmate og innretning for kryptering/dekryptering av data pa masselagringsinnretning.
WO2006063194A3 (en) Technique for securely communicating programming content
AU3380900A (en) Method for obtaining a black box for perfoming decryption and encryption functions in a digital rights management (drm) system
EA200802108A1 (ru) Способ и устройство защиты программного обеспечения от несанкционированного использования
WO2003025722A3 (en) Virus detection system
WO2006065633A3 (en) Method and device for digital rights management
IL164271A (en) Method for managing the rights of an encrypted content stored on a personal digital recorder
WO2006054988A3 (en) Method, system, and device for license-centric content consumption
PL375542A1 (en) Entry point for digital rights management data
WO2006031127A3 (en) Methods and arrangements for distributing computer programs and user licenses in a secure manner

Legal Events

Date Code Title Description
CHAD Change of the owner's name or address (par. 44 patent law, par. patentforskriften)

Owner name: MICROSOFT TECHNOLOGY LICENSING, US

MM1K Lapsed by not paying the annual fees