NO20032749L - Sikker arkitektur med server-plugins for administrasjonssystemer for digitale rettigheter - Google Patents

Sikker arkitektur med server-plugins for administrasjonssystemer for digitale rettigheter

Info

Publication number
NO20032749L
NO20032749L NO20032749A NO20032749A NO20032749L NO 20032749 L NO20032749 L NO 20032749L NO 20032749 A NO20032749 A NO 20032749A NO 20032749 A NO20032749 A NO 20032749A NO 20032749 L NO20032749 L NO 20032749L
Authority
NO
Norway
Prior art keywords
rights management
digital rights
management systems
secure architecture
server plugins
Prior art date
Application number
NO20032749A
Other languages
English (en)
Other versions
NO333104B1 (no
NO20032749D0 (no
Inventor
Scott C Cottrille
Peter David Waxman
Vinay Krishnaswamy
Chandramouli Venkatesh
Attila Narin
Gregory Kostal
Prashant Malik
Vladimir Yarmolenko
Frank D Byrum
Thomas K Lindeman
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of NO20032749D0 publication Critical patent/NO20032749D0/no
Publication of NO20032749L publication Critical patent/NO20032749L/no
Publication of NO333104B1 publication Critical patent/NO333104B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
NO20032749A 2002-06-28 2003-06-17 Sikker arkitektur med server-plugins for administrasjonssystemer for digitale rettigheter NO333104B1 (no)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/185,906 US7631318B2 (en) 2002-06-28 2002-06-28 Secure server plug-in architecture for digital rights management systems

Publications (3)

Publication Number Publication Date
NO20032749D0 NO20032749D0 (no) 2003-06-17
NO20032749L true NO20032749L (no) 2003-12-29
NO333104B1 NO333104B1 (no) 2013-03-04

Family

ID=27612990

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20032749A NO333104B1 (no) 2002-06-28 2003-06-17 Sikker arkitektur med server-plugins for administrasjonssystemer for digitale rettigheter

Country Status (7)

Country Link
US (1) US7631318B2 (no)
EP (1) EP1376980B1 (no)
JP (1) JP4489382B2 (no)
AT (1) ATE337671T1 (no)
DE (1) DE60307736T2 (no)
ES (1) ES2271427T3 (no)
NO (1) NO333104B1 (no)

Families Citing this family (121)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6606659B1 (en) 2000-01-28 2003-08-12 Websense, Inc. System and method for controlling access to internet sites
US7493397B1 (en) * 2001-06-06 2009-02-17 Microsoft Corporation Providing remote processing services over a distributed communications network
US7428725B2 (en) * 2001-11-20 2008-09-23 Microsoft Corporation Inserting devices specific content
US7194464B2 (en) 2001-12-07 2007-03-20 Websense, Inc. System and method for adapting an internet filter
US20030233477A1 (en) * 2002-06-17 2003-12-18 Microsoft Corporation Extensible infrastructure for manipulating messages communicated over a distributed network
US7502945B2 (en) * 2002-06-28 2009-03-10 Microsoft Corporation Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US7574653B2 (en) * 2002-10-11 2009-08-11 Microsoft Corporation Adaptive image formatting control
US20040122772A1 (en) * 2002-12-18 2004-06-24 International Business Machines Corporation Method, system and program product for protecting privacy
US7370017B1 (en) * 2002-12-20 2008-05-06 Microsoft Corporation Redistribution of rights-managed content and technique for encouraging same
JP4175118B2 (ja) * 2003-01-14 2008-11-05 ヤマハ株式会社 コンテンツ処理装置及びプログラム
JP3823925B2 (ja) * 2003-02-05 2006-09-20 ソニー株式会社 情報処理装置、ライセンス情報記録媒体、および情報処理方法、並びにコンピュータ・プログラム
US7370212B2 (en) * 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7136945B2 (en) * 2003-03-31 2006-11-14 Sony Corporation Method and apparatus for extending protected content access with peer to peer applications
US7353397B1 (en) 2003-04-30 2008-04-01 Adobe Systems Incorporated Repurposing digitally signed information
KR100965437B1 (ko) * 2003-06-05 2010-06-24 인터트러스트 테크놀로지즈 코포레이션 P2p 서비스 편성을 위한 상호운용 시스템 및 방법
KR100953160B1 (ko) * 2003-06-26 2010-04-20 삼성전자주식회사 네트워크 장치 및 이를 이용하는 상이한 저작권 관리방식을 갖는 네트워크 장치간의 컨텐츠 호환성 제공 방법
US7237256B2 (en) 2003-07-14 2007-06-26 Sun Microsystems, Inc. Method and system for providing an open and interoperable system
US7506162B1 (en) 2003-07-14 2009-03-17 Sun Microsystems, Inc. Methods for more flexible SAML session
WO2005010762A1 (ja) * 2003-07-25 2005-02-03 Matsushita Electric Industrial Co., Ltd. データ処理装置
KR100493904B1 (ko) * 2003-09-18 2005-06-10 삼성전자주식회사 다수의 기기를 지원하는 drm 라이센스 방법
US7801819B2 (en) 2003-10-03 2010-09-21 Sony Corporation Rendering rights delegation system and method
US8103004B2 (en) * 2003-10-03 2012-01-24 Sony Corporation Method, apparatus and system for use in distributed and parallel decryption
US7596782B2 (en) * 2003-10-24 2009-09-29 Microsoft Corporation Software build extensibility
FR2865051B1 (fr) * 2004-01-14 2006-03-03 Stg Interactive Procede et systeme pour l'exploitation d'un reseau informatique destine a la publication de contenu
US9003548B2 (en) 2004-04-13 2015-04-07 Nl Systems, Llc Method and system for digital rights management of documents
US7565356B1 (en) 2004-04-30 2009-07-21 Sun Microsystems, Inc. Liberty discovery service enhancements
US7836510B1 (en) 2004-04-30 2010-11-16 Oracle America, Inc. Fine-grained attribute access control
US7890604B2 (en) * 2004-05-07 2011-02-15 Microsoft Corproation Client-side callbacks to server events
US20050251380A1 (en) * 2004-05-10 2005-11-10 Simon Calvert Designer regions and Interactive control designers
US9026578B2 (en) * 2004-05-14 2015-05-05 Microsoft Corporation Systems and methods for persisting data between web pages
US8065600B2 (en) 2004-05-14 2011-11-22 Microsoft Corporation Systems and methods for defining web content navigation
US7464386B2 (en) * 2004-05-17 2008-12-09 Microsoft Corporation Data controls architecture
US8156448B2 (en) * 2004-05-28 2012-04-10 Microsoft Corporation Site navigation and site navigation data source
US20060020883A1 (en) * 2004-05-28 2006-01-26 Microsoft Corporation Web page personalization
US7530058B2 (en) * 2004-05-28 2009-05-05 Microsoft Corporation Non-compile pages
GB2415065B (en) * 2004-06-09 2009-01-21 Symbian Software Ltd A computing device having a multiple process architecture for running plug-in code modules
US7437358B2 (en) 2004-06-25 2008-10-14 Apple Inc. Methods and systems for managing data
US7730012B2 (en) 2004-06-25 2010-06-01 Apple Inc. Methods and systems for managing data
EP1805712A4 (en) * 2004-08-02 2007-11-07 Clairvoyance Corp DOCUMENT PROCESSING AND ADMINISTRATIVE APPROACH TO REPRODUCE AMENDMENTS IN A DOCUMENTATION OF A DOCUMENT COMPARED TO ANOTHER PRESENTATION
JP4728610B2 (ja) * 2004-08-04 2011-07-20 株式会社リコー アクセス制御リスト添付システム、オリジナルコンテンツ作成者端末、ポリシーサーバ、オリジナルコンテンツデータ管理サーバ、プログラム及び記録媒体
GB2416879B (en) 2004-08-07 2007-04-04 Surfcontrol Plc Device resource access filtering system and method
JP4748762B2 (ja) * 2004-08-24 2011-08-17 キヤノン株式会社 署名生成方法及び情報処理装置
US20060048224A1 (en) * 2004-08-30 2006-03-02 Encryptx Corporation Method and apparatus for automatically detecting sensitive information, applying policies based on a structured taxonomy and dynamically enforcing and reporting on the protection of sensitive data through a software permission wrapper
GB2418108B (en) * 2004-09-09 2007-06-27 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
GB2418037B (en) * 2004-09-09 2007-02-28 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
GB2418999A (en) 2004-09-09 2006-04-12 Surfcontrol Plc Categorizing uniform resource locators
EP1811423A4 (en) * 2004-10-15 2011-10-05 Vodafone Plc LINK METHOD AND TERMINAL COMMUNICATION DEVICE
US7882236B2 (en) * 2005-02-04 2011-02-01 Microsoft Corporation Communication channel model
US7500097B2 (en) * 2005-02-28 2009-03-03 Microsoft Corporation Extendable data-driven system and method for issuing certificates
US7509489B2 (en) * 2005-03-11 2009-03-24 Microsoft Corporation Format-agnostic system and method for issuing certificates
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
KR100836212B1 (ko) 2005-04-08 2008-06-09 한국전자통신연구원 툴팩 구조가 저장된 컴퓨터 판독 가능한 기록매체 및 콘텐츠 실행 디바이스
US8725646B2 (en) * 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US20060265758A1 (en) * 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8429755B2 (en) * 2005-05-26 2013-04-23 Sandisk Technologies Inc. System and method for receiving digital content
GB0512744D0 (en) * 2005-06-22 2005-07-27 Blackspider Technologies Method and system for filtering electronic messages
KR100728928B1 (ko) * 2005-07-01 2007-06-15 삼성전자주식회사 기록매체를 통해 오프라인된 영상기기에 컨텐츠 재생권한부여방법
US8239682B2 (en) 2005-09-28 2012-08-07 Nl Systems, Llc Method and system for digital rights management of documents
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
JP2009512096A (ja) * 2005-10-18 2009-03-19 インタートラスト テクノロジーズ コーポレイション デジタル著作権管理エンジンのシステムおよび方法
US20070156601A1 (en) * 2006-01-03 2007-07-05 International Business Machines Corporation Method and system for providing interoperability between digital rights management systems
KR101314751B1 (ko) * 2006-01-26 2013-10-02 삼성전자주식회사 디알엠 설치 관리 방법 및 장치
US8103590B2 (en) * 2006-02-17 2012-01-24 Yahoo! Inc. Method and system for managing multiple catalogs of files on a network
US8020206B2 (en) 2006-07-10 2011-09-13 Websense, Inc. System and method of analyzing web content
US8615800B2 (en) 2006-07-10 2013-12-24 Websense, Inc. System and method for analyzing web content
US8020149B2 (en) 2006-08-04 2011-09-13 Apple Inc. System and method for mitigating repeated crashes of an application resulting from supplemental code
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
GB2458094A (en) * 2007-01-09 2009-09-09 Surfcontrol On Demand Ltd URL interception and categorization in firewalls
GB2445764A (en) * 2007-01-22 2008-07-23 Surfcontrol Plc Resource access filtering system and database structure for use therewith
EP2127311B1 (en) * 2007-02-02 2013-10-09 Websense, Inc. System and method for adding context to prevent data leakage over a computer network
US8015174B2 (en) 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US8276167B2 (en) * 2007-03-21 2012-09-25 International Business Machines Corporation Distributed pluggable middleware services
US8892471B2 (en) * 2007-04-04 2014-11-18 International Business Machines Corporation Modifying a digital media product
US20080249943A1 (en) * 2007-04-04 2008-10-09 Barrs John W Modifying A Digital Media Product
US7693871B2 (en) * 2007-04-04 2010-04-06 International Business Machines Corporation Modifying a digital media product
US11153656B2 (en) 2020-01-08 2021-10-19 Tailstream Technologies, Llc Authenticated stream manipulation
US11991416B2 (en) 2007-04-13 2024-05-21 Tailstream Technologies, Llc Authenticated stream manipulation
GB0709527D0 (en) 2007-05-18 2007-06-27 Surfcontrol Plc Electronic messaging system, message processing apparatus and message processing method
US20090006624A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Entertainment Access Service
EP2195745B1 (en) * 2007-09-06 2017-06-28 Microsoft Technology Licensing, LLC Session broker extensibility application program interface
US8732236B2 (en) * 2008-12-05 2014-05-20 Social Communications Company Managing network communications between network nodes and stream transport protocol
US8601482B2 (en) * 2007-11-02 2013-12-03 Microsoft Corporation Delegation metasystem for composite services
US10013536B2 (en) * 2007-11-06 2018-07-03 The Mathworks, Inc. License activation and management
US20090157841A1 (en) * 2007-12-14 2009-06-18 Microsoft Corporation Encapsulation of online storage providers
US20090171762A1 (en) * 2008-01-02 2009-07-02 Microsoft Corporation Advertising in an Entertainment Access Service
US10475010B2 (en) * 2008-01-10 2019-11-12 Microsoft Technology Licensing, Llc Federated entertainment access service
US8370948B2 (en) * 2008-03-19 2013-02-05 Websense, Inc. System and method for analysis of electronic information dissemination events
US8407784B2 (en) 2008-03-19 2013-03-26 Websense, Inc. Method and system for protection against information stealing software
US9130986B2 (en) * 2008-03-19 2015-09-08 Websense, Inc. Method and system for protection against information stealing software
US9015842B2 (en) * 2008-03-19 2015-04-21 Websense, Inc. Method and system for protection against information stealing software
US8141129B2 (en) * 2008-05-29 2012-03-20 Microsoft Corporation Centrally accessible policy repository
US8769640B2 (en) * 2008-05-29 2014-07-01 Microsoft Corporation Remote publishing and server administration
US8387152B2 (en) 2008-06-27 2013-02-26 Microsoft Corporation Attested content protection
EP2318955A1 (en) * 2008-06-30 2011-05-11 Websense, Inc. System and method for dynamic and real-time categorization of webpages
KR20130010911A (ko) * 2008-12-05 2013-01-29 소우셜 커뮤니케이션즈 컴퍼니 실시간 커널
WO2010080639A2 (en) * 2008-12-18 2010-07-15 Band Crashers, Llc Media systems and methods for providing synchronized multiple streaming camera signals of an event
KR20100108970A (ko) * 2009-03-31 2010-10-08 삼성전자주식회사 디지털 저작권 관리 컨텐츠의 보호 방법 및 장치
EP2443580A1 (en) 2009-05-26 2012-04-25 Websense, Inc. Systems and methods for efficeint detection of fingerprinted data and information
US20130132733A1 (en) * 2009-05-26 2013-05-23 Sunil C. Agrawal System And Method For Digital Rights Management With System Individualization
US20120136749A1 (en) * 2009-07-17 2012-05-31 Alcatel- Lucnet Shanghai Bell Co., Ltd Digital rights management (drm) method and apparatus in small and medium enterprise (sme) and method for providing drm service
US9015493B2 (en) 2010-09-16 2015-04-21 Microsoft Technology Licensing, Llc Multitenant-aware protection service
WO2012118917A2 (en) 2011-03-03 2012-09-07 Social Communications Company Realtime communications and network browsing client
JP6047553B2 (ja) 2011-04-11 2016-12-21 インタートラスト テクノロジーズ コーポレイション 情報セキュリティのためのシステムと方法
US8516273B2 (en) 2011-05-31 2013-08-20 Asobe Systems Incorporated Porting digital rights management service to multiple computing platforms
US8082486B1 (en) 2011-06-09 2011-12-20 Storify, Inc. Source attribution of embedded content
US10740765B1 (en) 2012-05-23 2020-08-11 Amazon Technologies, Inc. Best practice analysis as a service
US9626710B1 (en) 2012-05-23 2017-04-18 Amazon Technologies, Inc. Best practice analysis, optimized resource use
US8769059B1 (en) * 2012-05-23 2014-07-01 Amazon Technologies, Inc. Best practice analysis, third-party plug-ins
US9219648B1 (en) 2012-05-23 2015-12-22 Amazon Technologies, Inc. Best practice analysis, automatic remediation
US9117054B2 (en) 2012-12-21 2015-08-25 Websense, Inc. Method and aparatus for presence based resource management
US8888005B2 (en) 2013-04-12 2014-11-18 David Prokop Uniquely identifiable drug dosage form units
MX354712B (es) 2013-07-23 2018-03-16 Ericsson Ab Sistema de distribucion de medios con ejecucion de autorizacion con base en una declaracion.
IN2014CH01484A (no) 2014-03-20 2015-09-25 Infosys Ltd
GB2530245A (en) * 2014-07-15 2016-03-23 Piksel Inc Controlling delivery of encrypted media assets
CN105871577A (zh) 2015-01-22 2016-08-17 阿里巴巴集团控股有限公司 资源权限管理方法及装置
US9954832B2 (en) 2015-04-24 2018-04-24 Encryptics, Llc System and method for enhanced data protection
EP3255597A1 (en) * 2016-06-12 2017-12-13 Apple Inc. Managing secure transactions between electronic devices and service providers
US10645066B2 (en) 2016-11-19 2020-05-05 Alan Earl Swahn Rights controlled communication
CN112565236B (zh) * 2020-11-30 2023-08-01 广州酷狗计算机科技有限公司 信息鉴权方法、装置、计算机设备及存储介质
CN115408047B (zh) * 2022-08-11 2023-07-25 北京大氪信息科技有限公司 一种版本发布方法、装置及电子设备

Family Cites Families (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5864620A (en) * 1996-04-24 1999-01-26 Cybersource Corporation Method and system for controlling distribution of software in a multitiered distribution chain
US5764889A (en) * 1996-09-26 1998-06-09 International Business Machines Corporation Method and apparatus for creating a security environment for a user task in a client/server system
US6006279A (en) * 1997-01-21 1999-12-21 Canon Information Systems, Inc. Plug-in module host framework
CA2228185C (en) * 1997-01-31 2007-11-06 Certicom Corp. Verification protocol
US6389535B1 (en) * 1997-06-30 2002-05-14 Microsoft Corporation Cryptographic protection of core data secrets
US6122741A (en) * 1997-09-19 2000-09-19 Patterson; David M. Distributed method of and system for maintaining application program security
WO1999015947A1 (en) * 1997-09-19 1999-04-01 Hyo Joon Park Software license control system based on independent software registration server
US7809138B2 (en) * 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6701433B1 (en) * 1998-03-23 2004-03-02 Novell, Inc. Method and apparatus for escrowing properties used for accessing executable modules
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7017188B1 (en) * 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US6973444B1 (en) * 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
JP2000293587A (ja) * 1999-04-09 2000-10-20 Sony Corp 情報処理装置および方法、管理装置および方法、並びに提供媒体
US6557105B1 (en) * 1999-04-14 2003-04-29 Tut Systems, Inc. Apparatus and method for cryptographic-based license management
US6560606B1 (en) * 1999-05-04 2003-05-06 Metratech Method and apparatus for processing data with multiple processing modules and associated counters
US6449720B1 (en) * 1999-05-17 2002-09-10 Wave Systems Corp. Public cryptographic control unit and system therefor
US6405366B1 (en) * 1999-05-28 2002-06-11 Electronic Data Systems Corporation Multi-layered software application interface architecture
US6385719B1 (en) * 1999-06-30 2002-05-07 International Business Machines Corporation Method and apparatus for synchronizing parallel pipelines in a superscalar microprocessor
JP2001118332A (ja) * 1999-10-20 2001-04-27 Sony Corp データ配信システムとその方法、データ処理装置、データ使用制御装置および配信用データが記録された機械読み取り可能な記録媒体
US6538656B1 (en) * 1999-11-09 2003-03-25 Broadcom Corporation Video and graphics system with a data transport processor
JP3614061B2 (ja) * 1999-12-06 2005-01-26 ヤマハ株式会社 自動演奏装置及び自動演奏プログラムを記録したコンピュータ読取り可能な記録媒体
GB2357229B (en) * 1999-12-08 2004-03-17 Hewlett Packard Co Security protocol
US7213005B2 (en) * 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
US6996720B1 (en) 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
JP2001175605A (ja) 1999-12-17 2001-06-29 Sony Corp データ処理装置
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
JP2001175606A (ja) * 1999-12-20 2001-06-29 Sony Corp データ処理装置、データ処理機器およびその方法
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
JP2001256318A (ja) * 2000-03-14 2001-09-21 Sony Corp コンテンツ取り引きシステムおよびコンテンツ取り引き方法、並びにプログラム提供媒体
US6386894B2 (en) * 2000-04-28 2002-05-14 Texas Instruments Incorporated Versatile interconnection scheme for beverage quality and control sensors
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US7017189B1 (en) 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7073199B1 (en) * 2000-08-28 2006-07-04 Contentguard Holdings, Inc. Document distribution management method and apparatus using a standard rendering engine and a method and apparatus for controlling a standard rendering engine
AU2001285265A1 (en) 2000-09-12 2002-03-26 Aladdin Knowledge Systems, Ltd. System for managing rights and permitting on-line playback of digital content
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
CN1503953A (zh) * 2000-12-08 2004-06-09 ���µ�����ҵ��ʽ���� 分配装置、终端装置以及其中所用的程序和方法
US6978376B2 (en) * 2000-12-15 2005-12-20 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
MXPA03006267A (es) * 2001-01-17 2004-02-12 Contentguard Holdings Inc Sistema y metodo para la administracion de derechos digitales que usa un dispositivo de representacion estandar.
JP4191902B2 (ja) * 2001-02-28 2008-12-03 株式会社日立製作所 コンテンツ配信装置
WO2002095553A2 (en) * 2001-05-18 2002-11-28 Imprivata Inc. Biometric authentication for remote initiation of actions and services
US8275716B2 (en) * 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8099364B2 (en) * 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
KR20030096250A (ko) * 2001-06-07 2003-12-24 콘텐트가드 홀딩즈 인코포레이티드 디지털 권리 관리시스템에서 다중 신뢰구역들을 지원하기위한 방법 및 장치
US20030046274A1 (en) * 2001-08-30 2003-03-06 Erickson John S. Software media container
NZ532123A (en) * 2001-10-18 2005-08-26 Macrovision Corp Systems and methods for providing digital rights management compatibility
US7840488B2 (en) * 2001-11-20 2010-11-23 Contentguard Holdings, Inc. System and method for granting access to an item or permission to use an item based on configurable conditions
AU2002360806A1 (en) * 2001-12-28 2003-07-24 Jay R. Brackmann Private pallet-box cargo shipping system
US7747531B2 (en) * 2002-02-05 2010-06-29 Pace Anti-Piracy Method and system for delivery of secure software license information
US7092527B2 (en) * 2002-04-18 2006-08-15 International Business Machines Corporation Method, system and program product for managing a size of a key management block during content distribution
US7174021B2 (en) * 2002-06-28 2007-02-06 Microsoft Corporation Systems and methods for providing secure server key operations

Also Published As

Publication number Publication date
NO333104B1 (no) 2013-03-04
US7631318B2 (en) 2009-12-08
EP1376980A1 (en) 2004-01-02
DE60307736T2 (de) 2006-12-28
US20040003139A1 (en) 2004-01-01
JP2004062890A (ja) 2004-02-26
ATE337671T1 (de) 2006-09-15
JP4489382B2 (ja) 2010-06-23
NO20032749D0 (no) 2003-06-17
DE60307736D1 (de) 2006-10-05
ES2271427T3 (es) 2007-04-16
EP1376980B1 (en) 2006-08-23

Similar Documents

Publication Publication Date Title
NO20032749L (no) Sikker arkitektur med server-plugins for administrasjonssystemer for digitale rettigheter
Glikson et al. Deviceless edge computing: extending serverless computing to the edge of the network
TW200513091A (en) Method of granting DRMlicense to support plural devices
WO2005114464A3 (en) System and method for providing remediation management
WO2006028869A3 (en) System and mehtod for relating computing systems
DK1271883T3 (da) Fjernhændelseshåndtering i et pakkenetværk
EP1944905A4 (en) ENCRYPTED TRANSMISSION METHOD AND DEVICE SYSTEM FOR PREVENTING COPYING OF THE DATA RESOURCE
MY154194A (en) Configuring an identifier for an access point of a femto cell
ATE397824T1 (de) Kommunikationssystem, netzwerk router und methode zur netzwerkverbindung mit addresskonversion
ATE549699T1 (de) Multiviewer-videosystem mit serieller digitalschnittstelle und entsprechende verfahren
EP1785865A4 (en) NETWORK SYSTEM, MANAGEMENT COMPUTER, CLUSTER MANAGEMENT PROCESS AND COMPUTER PROGRAM
BRPI0807759A2 (pt) Método de gerenciamento de direitos digitais (drm), e equipamento de gerenciamento de direitos digitais (drm)
DE60329080D1 (de) Und visualisierung audiovisueller programme
DE602005011816D1 (de) System und Verfahren zur Bereitstellung von Codesignierungs-Diensten
AU2003242598A8 (en) Method, system and computer program for the secured management of network devices
Setiadi Pengaruh Globalisasi dalam Hubungan Internasional
GB0609099D0 (en) Methods and system for replicating and securing process control data
FR2908197B1 (fr) Plateforme d'interoperabilite
TW200606606A (en) Power management for digital devices
BR112015005387A2 (pt) dispositivo de codificação de vídeo, método de codificação de vídeo e programa de codificação de vídeo
ATE523862T1 (de) Gleichzeitiger transfer und bearbeitung und echtzeit-betrachtung von in-vivo-bildern
DE60034218D1 (de) Verfahren und system zur eigenschaftsbenachrichtigung
ATE360322T1 (de) Datenverarbeitungssystem und verfahren
BR112013001716A2 (pt) método para criar aplciativos interativos para televisão
EP1830299A3 (en) Digital rights management system with diversified content protection process

Legal Events

Date Code Title Description
CHAD Change of the owner's name or address (par. 44 patent law, par. patentforskriften)

Owner name: MICROSOFT TECHNOLOGY LICENSING, US

MM1K Lapsed by not paying the annual fees