NO20031645L - Kryptering for digital rettighetsforvaltning, samt databeskyttelse av innhold på en anordning uten interaktiv autentisering - Google Patents
Kryptering for digital rettighetsforvaltning, samt databeskyttelse av innhold på en anordning uten interaktiv autentiseringInfo
- Publication number
- NO20031645L NO20031645L NO20031645A NO20031645A NO20031645L NO 20031645 L NO20031645 L NO 20031645L NO 20031645 A NO20031645 A NO 20031645A NO 20031645 A NO20031645 A NO 20031645A NO 20031645 L NO20031645 L NO 20031645L
- Authority
- NO
- Norway
- Prior art keywords
- encryption
- content
- well
- data protection
- rights management
- Prior art date
Links
- 230000002452 interceptive effect Effects 0.000 title 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00094—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
- G11B20/00115—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers wherein the record carrier stores a unique medium identifier
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00217—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
- G11B20/00246—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local device, e.g. device key initially stored by the player or by the recorder
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00217—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
- G11B20/00253—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
- G11B20/00362—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being obtained from a media key block [MKB]
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00485—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
- G11B20/00492—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00731—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00731—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
- G11B20/00847—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction is defined by a licence file
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00855—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
- G11B20/00862—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server wherein the remote server can grant the permission to use a content
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B2220/00—Record carriers by type
- G11B2220/20—Disc-shaped record carriers
- G11B2220/25—Disc-shaped record carriers characterised in that the disc is based on a specific recording technology
- G11B2220/2537—Optical discs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- Multimedia (AREA)
- General Physics & Mathematics (AREA)
- Technology Law (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Reverberation, Karaoke And Other Acoustics (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/123,303 US7395438B2 (en) | 2002-04-16 | 2002-04-16 | Digital rights management (DRM) encryption and data-protection for content on device without interactive authentication |
Publications (3)
Publication Number | Publication Date |
---|---|
NO20031645D0 NO20031645D0 (no) | 2003-04-10 |
NO20031645L true NO20031645L (no) | 2003-10-17 |
NO330422B1 NO330422B1 (no) | 2011-04-11 |
Family
ID=22407868
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
NO20031645A NO330422B1 (no) | 2002-04-16 | 2003-04-10 | Kryptering for digital rettighetsforvaltning, samt databeskyttelse av innhold pa en anordning uten interaktiv autentisering |
Country Status (4)
Country | Link |
---|---|
US (1) | US7395438B2 (no) |
EP (1) | EP1357455B1 (no) |
JP (1) | JP4615832B2 (no) |
NO (1) | NO330422B1 (no) |
Families Citing this family (61)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6751670B1 (en) * | 1998-11-24 | 2004-06-15 | Drm Technologies, L.L.C. | Tracking electronic component |
US7127515B2 (en) | 1999-01-15 | 2006-10-24 | Drm Technologies, Llc | Delivering electronic content |
FR2824212A1 (fr) * | 2001-04-25 | 2002-10-31 | Thomson Licensing Sa | Procede de gestion d'une cle symetrique dans un reseau de communication et dispositifs pour la mise en oeuvre |
US7809944B2 (en) * | 2001-05-02 | 2010-10-05 | Sony Corporation | Method and apparatus for providing information for decrypting content, and program executed on information processor |
AU2003226604A1 (en) * | 2002-04-19 | 2003-11-03 | Roadeye Flr General Partnership | Rf system concept for vehicular radar having several beams |
KR20060009353A (ko) * | 2003-05-14 | 2006-01-31 | 코닌클리케 필립스 일렉트로닉스 엔.브이. | 데이터 매체로의 액세스 제어 |
US20050049886A1 (en) * | 2003-08-28 | 2005-03-03 | Sbc Knowledge Ventures, L.P. | System and method for managing digital rights and content assets |
US7979911B2 (en) | 2003-10-08 | 2011-07-12 | Microsoft Corporation | First computer process and second computer process proxy-executing code from third computer process on behalf of first process |
US7788496B2 (en) * | 2003-10-08 | 2010-08-31 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf thereof |
US8103592B2 (en) | 2003-10-08 | 2012-01-24 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf of first process |
CN1607589A (zh) * | 2003-10-13 | 2005-04-20 | 皇家飞利浦电子股份有限公司 | 光盘、播放光盘的播放器及其播放方法 |
WO2005043802A1 (en) | 2003-10-20 | 2005-05-12 | Drm Technologies, Llc | Securing digital content system and method |
JP2005141683A (ja) * | 2003-11-10 | 2005-06-02 | Sony Corp | コンテンツ利用管理システム,コンテンツ再生装置,コンテンツ利用管理方法,コンテンツ再生方法およびコンピュータプログラム |
US7620179B2 (en) * | 2004-01-29 | 2009-11-17 | Comcast Cable Holdings, Llc | System and method for security processing media streams |
US8843413B2 (en) * | 2004-02-13 | 2014-09-23 | Microsoft Corporation | Binding content to a domain |
US7676846B2 (en) | 2004-02-13 | 2010-03-09 | Microsoft Corporation | Binding content to an entity |
US7546587B2 (en) | 2004-03-01 | 2009-06-09 | Microsoft Corporation | Run-time call stack verification |
US8646107B1 (en) * | 2004-06-25 | 2014-02-04 | Altera Corporation | Implementing usage limited systems |
US8359332B1 (en) | 2004-08-02 | 2013-01-22 | Nvidia Corporation | Secure content enabled drive digital rights management system and method |
US8402283B1 (en) | 2004-08-02 | 2013-03-19 | Nvidia Corporation | Secure content enabled drive system and method |
CN101044441A (zh) * | 2004-10-11 | 2007-09-26 | 诺基亚公司 | 管理私有数据格式内容的方法和系统 |
JP4110414B2 (ja) * | 2004-12-03 | 2008-07-02 | ソニー株式会社 | 情報再生装置及び情報記録再生装置 |
US8751825B1 (en) * | 2004-12-15 | 2014-06-10 | Nvidia Corporation | Content server and method of storing content |
US8875309B1 (en) | 2004-12-15 | 2014-10-28 | Nvidia Corporation | Content server and method of providing content therefrom |
US8346807B1 (en) | 2004-12-15 | 2013-01-01 | Nvidia Corporation | Method and system for registering and activating content |
US8788425B1 (en) | 2004-12-15 | 2014-07-22 | Nvidia Corporation | Method and system for accessing content on demand |
US7979702B2 (en) * | 2004-12-29 | 2011-07-12 | Intel Corporation | Protecting privacy of networked devices containing management subsystems |
CN100488163C (zh) * | 2005-01-19 | 2009-05-13 | 华为技术有限公司 | 组播业务处理方法和系统 |
US7860802B2 (en) * | 2005-02-01 | 2010-12-28 | Microsoft Corporation | Flexible licensing architecture in content rights management systems |
JP4703210B2 (ja) * | 2005-02-15 | 2011-06-15 | 株式会社沖データ | 画像形成装置及び画像形成システム |
US7693280B2 (en) * | 2005-04-22 | 2010-04-06 | Microsoft Corporation | Rights management system for streamed multimedia content |
US8893299B1 (en) | 2005-04-22 | 2014-11-18 | Nvidia Corporation | Content keys for authorizing access to content |
US8091142B2 (en) * | 2005-04-26 | 2012-01-03 | Microsoft Corporation | Supplementary trust model for software licensing/commercial digital distribution policy |
US8397081B2 (en) * | 2005-06-22 | 2013-03-12 | Freescale Semiconductor, Inc. | Device and method for securing software |
US8306918B2 (en) | 2005-10-11 | 2012-11-06 | Apple Inc. | Use of media storage structure with multiple pieces of content in a content-distribution system |
KR100736091B1 (ko) | 2005-12-09 | 2007-07-06 | 삼성전자주식회사 | 복수의 인증서를 관리하는 장치 및 방법 |
US8131995B2 (en) * | 2006-01-24 | 2012-03-06 | Vixs Systems, Inc. | Processing feature revocation and reinvocation |
US8209548B2 (en) * | 2006-02-06 | 2012-06-26 | International Business Machines Corporation | Secure caching technique for shared distributed caches |
US20070239605A1 (en) * | 2006-04-06 | 2007-10-11 | Peter Munguia | Supporting multiple key ladders using a common private key set |
US8224751B2 (en) | 2006-05-03 | 2012-07-17 | Apple Inc. | Device-independent management of cryptographic information |
US20070269044A1 (en) * | 2006-05-16 | 2007-11-22 | Bruestle Michael A | Digital library system with rights-managed access |
JP4294083B2 (ja) * | 2006-05-18 | 2009-07-08 | パナソニック株式会社 | 電子機器、コンテンツ再生制御方法、プログラム、記憶媒体、集積回路 |
US20080034444A1 (en) * | 2006-08-04 | 2008-02-07 | Nokia Corporation | System, network entity, terminal and method for providing digital rights management of client applications |
US9224145B1 (en) | 2006-08-30 | 2015-12-29 | Qurio Holdings, Inc. | Venue based digital rights using capture device with digital watermarking capability |
US9280773B1 (en) | 2006-08-30 | 2016-03-08 | Qurio Holdings, Inc. | System and method for managing first party rights to content captured by third parties |
US20080131860A1 (en) * | 2006-09-06 | 2008-06-05 | Brandt Christian Redd | Security and tamper resistance for high stakes online testing |
US20080092239A1 (en) * | 2006-10-11 | 2008-04-17 | David H. Sitrick | Method and system for secure distribution of selected content to be protected |
US8719954B2 (en) | 2006-10-11 | 2014-05-06 | Bassilic Technologies Llc | Method and system for secure distribution of selected content to be protected on an appliance-specific basis with definable permitted associated usage rights for the selected content |
KR101291075B1 (ko) | 2006-10-31 | 2013-08-01 | 에스케이플래닛 주식회사 | 디지털 권한 관리의 선택적 암호화 및 복호화에 대한 방법및 시스템 |
DE102007008948B4 (de) * | 2007-02-21 | 2018-02-22 | Dspace Digital Signal Processing And Control Engineering Gmbh | Verfahren und System zur Verfügungstellung digitaler Inhalte |
US9311492B2 (en) * | 2007-05-22 | 2016-04-12 | Apple Inc. | Media storage structures for storing content, devices for using such structures, systems for distributing such structures |
KR101478337B1 (ko) * | 2007-11-08 | 2015-01-02 | 삼성전자 주식회사 | 호스트 장치의 drm 유형을 기초로한 암호화 키를제공하는 방법 및 장치 |
US9300667B2 (en) * | 2008-11-05 | 2016-03-29 | At&T Intellectual Property I, L.P. | Apparatus and method for protecting media content rights |
US8914903B1 (en) * | 2009-06-03 | 2014-12-16 | Amdocs Software System Limited | System, method, and computer program for validating receipt of digital content by a client device |
US8861185B2 (en) * | 2009-08-05 | 2014-10-14 | XIX Hendrik David Gideonse | Media player and peripheral devices therefore |
US10289505B2 (en) * | 2009-12-29 | 2019-05-14 | International Business Machines Corporation | Dispersed multi-media content for a centralized digital video storage system |
CN102387407A (zh) * | 2010-08-31 | 2012-03-21 | 国基电子(上海)有限公司 | 实现广播网络条件接收的系统和方法 |
ES2363355B2 (es) * | 2010-12-24 | 2012-11-16 | Universidad Politécnica de Madrid | Sistema de ralentización de la tasa de transferencia de un dispositivo por método criptográfico. |
JP5126918B1 (ja) * | 2012-04-01 | 2013-01-23 | 利仁 曽根 | ライセンス・システムおよび機器 |
JP6488221B2 (ja) * | 2015-03-30 | 2019-03-20 | パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America | 再生方法及び再生装置 |
CN111699488B (zh) * | 2018-02-13 | 2024-07-19 | 索尼公司 | 信息处理装置、信息处理方法、程序、电子设备和信息处理系统 |
Family Cites Families (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3073590B2 (ja) * | 1992-03-16 | 2000-08-07 | 富士通株式会社 | 電子化データ保護システム、使用許諾者側装置および使用者側装置 |
US5715403A (en) | 1994-11-23 | 1998-02-03 | Xerox Corporation | System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar |
JP3093678B2 (ja) * | 1996-06-28 | 2000-10-03 | 株式会社東芝 | 暗号化方法、復号方法、記録再生装置、復号装置、復号化ユニット装置及び記録媒体の製造方法 |
GB2329044B (en) * | 1997-09-05 | 2002-10-09 | Ibm | Data retrieval system |
JPH11316543A (ja) * | 1998-02-13 | 1999-11-16 | Matsushita Electric Ind Co Ltd | カ―ドデ―タ認証システム |
US6118873A (en) * | 1998-04-24 | 2000-09-12 | International Business Machines Corporation | System for encrypting broadcast programs in the presence of compromised receiver devices |
EP0984346A1 (en) * | 1998-09-02 | 2000-03-08 | Hitachi Europe Limited | Copy protection apparatus and method |
US7103574B1 (en) | 1999-03-27 | 2006-09-05 | Microsoft Corporation | Enforcement architecture and method for digital rights management |
US7024393B1 (en) | 1999-03-27 | 2006-04-04 | Microsoft Corporation | Structural of digital rights management (DRM) system |
IL130963A (en) * | 1999-07-15 | 2006-04-10 | Nds Ltd | Key management for content protection |
US6772340B1 (en) | 2000-01-14 | 2004-08-03 | Microsoft Corporation | Digital rights management system operating on computing device and having black box tied to computing device |
JP2001256113A (ja) * | 2000-03-13 | 2001-09-21 | Toshiba Corp | コンテンツ処理システムおよびコンテンツ保護方法 |
KR100571617B1 (ko) * | 2000-06-29 | 2006-04-17 | 마쯔시다덴기산교 가부시키가이샤 | 저작권 보호장치와 방법 |
US7213155B2 (en) * | 2000-07-31 | 2007-05-01 | Sony Corporation | Recording medium, recording and/or reproducing method for record medium, and recording and/or reproducing device for recording medium |
US7010808B1 (en) * | 2000-08-25 | 2006-03-07 | Microsoft Corporation | Binding digital content to a portable storage device or the like in a digital rights management (DRM) system |
US6912634B2 (en) * | 2000-12-28 | 2005-06-28 | Intel Corporation | Verifying the integrity of a media key block by storing validation data in a validation area of media |
US7088822B2 (en) * | 2001-02-13 | 2006-08-08 | Sony Corporation | Information playback device, information recording device, information playback method, information recording method, and information recording medium and program storage medium used therewith |
US7152166B2 (en) * | 2002-06-26 | 2006-12-19 | Microsoft Corporation | Digital rights management (DRM) encryption and data-protection for content on device without interactive authentication |
US7284126B2 (en) * | 2002-11-12 | 2007-10-16 | Agilent Technologies, Inc. | Device authentication using pre-configured security keys |
US7634813B2 (en) * | 2004-07-21 | 2009-12-15 | Microsoft Corporation | Self-certifying alert |
-
2002
- 2002-04-16 US US10/123,303 patent/US7395438B2/en not_active Expired - Fee Related
-
2003
- 2003-04-10 NO NO20031645A patent/NO330422B1/no not_active IP Right Cessation
- 2003-04-11 EP EP03008509.6A patent/EP1357455B1/en not_active Expired - Lifetime
- 2003-04-16 JP JP2003112235A patent/JP4615832B2/ja not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
US7395438B2 (en) | 2008-07-01 |
EP1357455A2 (en) | 2003-10-29 |
US20030195855A1 (en) | 2003-10-16 |
EP1357455B1 (en) | 2015-01-07 |
EP1357455A3 (en) | 2010-05-05 |
NO330422B1 (no) | 2011-04-11 |
NO20031645D0 (no) | 2003-04-10 |
JP4615832B2 (ja) | 2011-01-19 |
JP2004040772A (ja) | 2004-02-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
NO20031645L (no) | Kryptering for digital rettighetsforvaltning, samt databeskyttelse av innhold på en anordning uten interaktiv autentisering | |
NO20032748D0 (no) | Kryptering av forvaltning for digitale rettigheter og databeskyttelse for innhold på anordning uten interaktiv autentisering | |
WO2006023116A3 (en) | System and method for enabling device dependent rights protection | |
WO2005104426A3 (en) | Geographic location based licensing system | |
WO2004062164A3 (en) | Methods and apparatus for managing secured software for a wireless device | |
WO2004049096A3 (en) | Creation of local usage rights voucher | |
WO2004082201A8 (en) | Protected return path from digital rights management dongle | |
NO20041765L (no) | Krypteringssystem for datasikkerhet | |
WO2007031955A3 (en) | Cryptographic role-based access control | |
EP1734723B8 (en) | System and method of protecting data on a communication device | |
AU2003278350A8 (en) | Secure memory for protecting against malicious programs | |
AU2003241297A8 (en) | Security framework for protecting rights in computer software | |
WO2000008909A3 (en) | System for tracking end-user electronic content usage | |
AU2003301719A8 (en) | Password encryption key | |
AU2003299927A8 (en) | System for digital rights management using distributed provisioning and authentication | |
AU2003216152A1 (en) | Secure electonic messqging system requiring key retrieval for deriving decryption keys | |
DE60040724D1 (de) | Datenverschlüsselungs und -entschlüsselungssystem | |
EP1548687A4 (en) | MANIPULATION-RESISTANT ENCRYPTION WITH ELLIPTIC CURVE USING A SECRET KEY | |
NO20041110L (no) | Fremgangsmate og innretning for kryptering/dekryptering av data pa masselagringsinnretning. | |
TW200701725A (en) | Automatic data encryption and access control based on bluetooth device proximity | |
IL164271A (en) | Method for managing the rights of an encrypted content stored on a personal digital recorder | |
WO2006054988A3 (en) | Method, system, and device for license-centric content consumption | |
PL375542A1 (en) | Entry point for digital rights management data | |
FR2834361B1 (fr) | Module de securisation de donnees par chiffrement/dechiffrement et/ou signature/verification de signature | |
WO2006123280A3 (en) | Drm system for devices communicating with a portable device. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
CHAD | Change of the owner's name or address (par. 44 patent law, par. patentforskriften) |
Owner name: MICROSOFT TECHNOLOGY LICENSING, US |
|
MM1K | Lapsed by not paying the annual fees |