NO20032751D0 - Frembringelse av en Signert Rettighets-Etikett (SRL) for digitalt innhold,samt frembringelse av en digital lisens som tilsvarer innholdetbasert på SRL iet forvaltningssystem for digitale rettigheter - Google Patents

Frembringelse av en Signert Rettighets-Etikett (SRL) for digitalt innhold,samt frembringelse av en digital lisens som tilsvarer innholdetbasert på SRL iet forvaltningssystem for digitale rettigheter

Info

Publication number
NO20032751D0
NO20032751D0 NO20032751A NO20032751A NO20032751D0 NO 20032751 D0 NO20032751 D0 NO 20032751D0 NO 20032751 A NO20032751 A NO 20032751A NO 20032751 A NO20032751 A NO 20032751A NO 20032751 D0 NO20032751 D0 NO 20032751D0
Authority
NO
Norway
Prior art keywords
digital
srl
content
creation
generation
Prior art date
Application number
NO20032751A
Other languages
English (en)
Other versions
NO20032751L (no
Inventor
Steven Bourne
Prashant Malik
Vinay Krishnaswamy
Jr James B Shobe
Chandramouli Venkatesh
Attila Narin
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of NO20032751D0 publication Critical patent/NO20032751D0/no
Publication of NO20032751L publication Critical patent/NO20032751L/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
NO20032751A 2002-06-28 2003-06-17 Frembringelse av en Signert Rettighets-Etikett (SRL) for digitalt innhold,samt frembringelse av en digital lisens som tilsvarer innholdetbasert på SRL iet forvaltningssystem for digitale rettigheter NO20032751L (no)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/185,527 US7353402B2 (en) 2002-06-28 2002-06-28 Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system

Publications (2)

Publication Number Publication Date
NO20032751D0 true NO20032751D0 (no) 2003-06-17
NO20032751L NO20032751L (no) 2003-12-29

Family

ID=27612989

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20032751A NO20032751L (no) 2002-06-28 2003-06-17 Frembringelse av en Signert Rettighets-Etikett (SRL) for digitalt innhold,samt frembringelse av en digital lisens som tilsvarer innholdetbasert på SRL iet forvaltningssystem for digitale rettigheter

Country Status (4)

Country Link
US (1) US7353402B2 (no)
EP (1) EP1376309A3 (no)
JP (1) JP4750352B2 (no)
NO (1) NO20032751L (no)

Families Citing this family (135)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030084171A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation User access control to distributed resources on a data communications network
US7366915B2 (en) * 2002-04-30 2008-04-29 Microsoft Corporation Digital license with referral information
US7891007B2 (en) * 2002-06-28 2011-02-15 Microsoft Corporation Systems and methods for issuing usage licenses for digital content and services
GB0217932D0 (en) * 2002-08-02 2002-09-11 Koninkl Philips Electronics Nv High frequency module
US7979700B2 (en) 2002-08-23 2011-07-12 Sandisk Corporation Apparatus, system and method for securing digital documents in a digital appliance
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US7398557B2 (en) * 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
US7913312B2 (en) 2002-09-13 2011-03-22 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US7512972B2 (en) 2002-09-13 2009-03-31 Sun Microsystems, Inc. Synchronizing for digital content access control
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US20040059913A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Accessing for controlled delivery of digital content in a system for digital content access control
US7240365B2 (en) * 2002-09-13 2007-07-03 Sun Microsystems, Inc. Repositing for digital content access control
AU2003283729A1 (en) * 2002-12-30 2004-07-22 Koninklijke Philips Electronics N.V. Divided rights in authorized domain
US8108678B1 (en) * 2003-02-10 2012-01-31 Voltage Security, Inc. Identity-based signcryption system
US7577999B2 (en) * 2003-02-11 2009-08-18 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7827156B2 (en) * 2003-02-26 2010-11-02 Microsoft Corporation Issuing a digital rights management (DRM) license for content based on cross-forest directory information
EP1609048A4 (en) 2003-03-27 2009-01-14 Milsys Ltd DATA STORAGE DEVICE HAVING COMPLETE ACCESS FOR ALL USERS
US7461395B2 (en) * 2003-05-06 2008-12-02 Oracle International Corporation Distributed capability-based authorization architecture using roles
KR100965437B1 (ko) * 2003-06-05 2010-06-24 인터트러스트 테크놀로지즈 코포레이션 P2p 서비스 편성을 위한 상호운용 시스템 및 방법
US7716288B2 (en) * 2003-06-27 2010-05-11 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7512798B2 (en) * 2003-06-27 2009-03-31 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7549062B2 (en) * 2003-06-27 2009-06-16 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7237256B2 (en) 2003-07-14 2007-06-26 Sun Microsystems, Inc. Method and system for providing an open and interoperable system
US7506162B1 (en) 2003-07-14 2009-03-17 Sun Microsystems, Inc. Methods for more flexible SAML session
WO2005025116A2 (en) * 2003-09-05 2005-03-17 Limelight Networks, Inc. Management of digital content licenses
US7801819B2 (en) 2003-10-03 2010-09-21 Sony Corporation Rendering rights delegation system and method
US8103004B2 (en) * 2003-10-03 2012-01-24 Sony Corporation Method, apparatus and system for use in distributed and parallel decryption
EP1914747A3 (en) * 2003-10-31 2013-12-11 Sony DADC Austria AG DVD copy protection
US8996420B2 (en) 2003-11-21 2015-03-31 Intel Corporation System and method for caching data
US20060265329A1 (en) * 2003-11-21 2006-11-23 Realnetworks System and method for automatically transferring dynamically changing content
US8738537B2 (en) * 2003-11-21 2014-05-27 Intel Corporation System and method for relicensing content
US8229996B2 (en) * 2003-11-26 2012-07-24 Microsoft Corporation Asynchronous processing of task components in connection with rights management system and the like
FR2865051B1 (fr) * 2004-01-14 2006-03-03 Stg Interactive Procede et systeme pour l'exploitation d'un reseau informatique destine a la publication de contenu
JP4740157B2 (ja) 2004-02-03 2011-08-03 サンディスク セキュア コンテンツ ソリューションズ インコーポレイテッド デジタルデータコンテンツの保護
US7546641B2 (en) * 2004-02-13 2009-06-09 Microsoft Corporation Conditional access to digital rights management conversion
JP4350549B2 (ja) * 2004-02-25 2009-10-21 富士通株式会社 デジタル著作権管理のための情報処理装置
KR101043336B1 (ko) * 2004-03-29 2011-06-22 삼성전자주식회사 디바이스와 휴대형 저장장치간의 디지털 권리객체에 관한정보의 획득 및 제거를 위한 방법 및 장치
JP4705027B2 (ja) * 2004-03-29 2011-06-22 パナソニック株式会社 権利管理装置、端末装置及び権利管理システム
KR20050096040A (ko) * 2004-03-29 2005-10-05 삼성전자주식회사 휴대형 저장장치와 디바이스간에 디지털 저작권 관리를이용한 콘텐츠 재생방법 및 장치와, 이를 위한 휴대형저장장치
US8074287B2 (en) * 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
US7836510B1 (en) 2004-04-30 2010-11-16 Oracle America, Inc. Fine-grained attribute access control
US7565356B1 (en) 2004-04-30 2009-07-21 Sun Microsystems, Inc. Liberty discovery service enhancements
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US8306920B1 (en) * 2004-07-28 2012-11-06 Ebay Inc. Method and system to securely store customer data in a network-based commerce system
WO2006011768A1 (en) * 2004-07-29 2006-02-02 Samsung Electronics Co., Ltd. Method of transmitting and reproducing content processed by various drm systems
KR100636169B1 (ko) 2004-07-29 2006-10-18 삼성전자주식회사 서로 다른 drm이 적용된 콘텐츠의 전송 및 재생 방법
EP1792436A1 (en) * 2004-09-10 2007-06-06 Koninklijke Philips Electronics N.V. Method of providing conditional access
US20060059128A1 (en) * 2004-09-16 2006-03-16 Ruggle Matthew J Digital content licensing toolbar
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
MX2007008543A (es) * 2005-01-13 2007-09-07 Samsung Electronics Co Ltd Dispositivo y metodo para manejo de derecho digital.
WO2006095726A1 (ja) * 2005-03-11 2006-09-14 Brother Kogyo Kabushiki Kaisha 情報配信システム、ノード装置、及び解除データ発行方法等
US7526812B2 (en) * 2005-03-24 2009-04-28 Xerox Corporation Systems and methods for manipulating rights management data
US8438645B2 (en) * 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US7739505B2 (en) * 2005-04-22 2010-06-15 Microsoft Corporation Linking Diffie Hellman with HFS authentication by using a seed
US7617401B2 (en) * 2005-04-22 2009-11-10 Microsoft Corporation Hardware functionality scan for device authentication
US8516093B2 (en) 2005-04-22 2013-08-20 Intel Corporation Playlist compilation system and method
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
EP1734525A1 (en) * 2005-06-13 2006-12-20 Sony DADC Austria AG Method for converting non copy protected data into copy protected data
US9356982B2 (en) 2005-08-05 2016-05-31 Intel Corporation System and method for transferring playlists
JP2007109182A (ja) * 2005-10-17 2007-04-26 Canon Inc ワークフローシステムおよびオブジェクト生成装置
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
JP2009512096A (ja) * 2005-10-18 2009-03-19 インタートラスト テクノロジーズ コーポレイション デジタル著作権管理エンジンのシステムおよび方法
US8183863B2 (en) * 2005-11-10 2012-05-22 Halliburton Energy Services, Inc. Displaced electrode amplifier
US8078788B2 (en) 2005-12-08 2011-12-13 Sandisk Technologies Inc. Media card command pass through methods
WO2007078152A1 (en) * 2006-01-04 2007-07-12 Realnetworks Asiapacific Co., Ltd. Method of operating local contents providing system for providing encrypted contents to local system and local contents providing system of enabling the method
US8131995B2 (en) * 2006-01-24 2012-03-06 Vixs Systems, Inc. Processing feature revocation and reinvocation
CN100489875C (zh) * 2006-02-20 2009-05-20 华为技术有限公司 一种数字内容发布控制方法及系统
US8429300B2 (en) * 2006-03-06 2013-04-23 Lg Electronics Inc. Data transferring method
US20090133129A1 (en) * 2006-03-06 2009-05-21 Lg Electronics Inc. Data transferring method
CN101395596B (zh) * 2006-03-06 2010-10-27 Lg电子株式会社 数据传递方法
KR20080106440A (ko) * 2006-04-05 2008-12-05 가부시키가이샤 훼이스 콘텐츠 제공 시스템
US7874015B2 (en) 2006-05-12 2011-01-18 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for controlling distribution of digital content in a file sharing system using license-based verification, encoded tagging, and time-limited fragment validity
US20070269044A1 (en) * 2006-05-16 2007-11-22 Bruestle Michael A Digital library system with rights-managed access
US8826449B2 (en) * 2007-09-27 2014-09-02 Protegrity Corporation Data security in a disconnected environment
KR20080022476A (ko) * 2006-09-06 2008-03-11 엘지전자 주식회사 논컴플라이언트 컨텐츠 처리 방법 및 디알엠 상호 호환시스템
US8839005B2 (en) 2006-09-13 2014-09-16 Sandisk Technologies Inc. Apparatus for transferring licensed digital content between users
US8014308B2 (en) 2006-09-28 2011-09-06 Microsoft Corporation Hardware architecture for cloud services
US7689524B2 (en) 2006-09-28 2010-03-30 Microsoft Corporation Dynamic environment evaluation and service adjustment based on multiple user profiles including data classification and information sharing with authorized other users
US7672909B2 (en) 2006-09-28 2010-03-02 Microsoft Corporation Machine learning system and method comprising segregator convergence and recognition components to determine the existence of possible tagging data trends and identify that predetermined convergence criteria have been met or establish criteria for taxonomy purpose then recognize items based on an aggregate of user tagging behavior
US8719143B2 (en) 2006-09-28 2014-05-06 Microsoft Corporation Determination of optimized location for services and data
US8402110B2 (en) 2006-09-28 2013-03-19 Microsoft Corporation Remote provisioning of information technology
US7930197B2 (en) 2006-09-28 2011-04-19 Microsoft Corporation Personal data mining
US8595356B2 (en) 2006-09-28 2013-11-26 Microsoft Corporation Serialization of run-time state
US7716150B2 (en) 2006-09-28 2010-05-11 Microsoft Corporation Machine learning system for analyzing and establishing tagging trends based on convergence criteria
US7836056B2 (en) 2006-09-28 2010-11-16 Microsoft Corporation Location management of off-premise resources
US7680908B2 (en) 2006-09-28 2010-03-16 Microsoft Corporation State replication
US8012023B2 (en) 2006-09-28 2011-09-06 Microsoft Corporation Virtual entertainment
US8341405B2 (en) 2006-09-28 2012-12-25 Microsoft Corporation Access management in an off-premise environment
US20080091613A1 (en) * 2006-09-28 2008-04-17 Microsoft Corporation Rights management in a cloud
US8474027B2 (en) * 2006-09-29 2013-06-25 Microsoft Corporation Remote management of resource license
US8705746B2 (en) 2006-09-29 2014-04-22 Microsoft Corporation Data security in an off-premise environment
US8601598B2 (en) 2006-09-29 2013-12-03 Microsoft Corporation Off-premise encryption of data storage
US7797453B2 (en) 2006-09-29 2010-09-14 Microsoft Corporation Resource standardization in an off-premise environment
US20080083040A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Aggregated resource license
FR2908252B1 (fr) * 2006-11-02 2008-12-26 Alcatel Sa Procede de partage interactif temps reel de donnees multimedia serveur et reseau de communication interactif temps reel
JP5043953B2 (ja) * 2007-01-05 2012-10-10 エルジー エレクトロニクス インコーポレイティド リソース伝送方法及び情報提供方法
KR101457689B1 (ko) * 2007-02-16 2014-11-04 엘지전자 주식회사 멀티 도메인 매니저의 운영 방법 및 도메인 시스템
US20090265255A1 (en) * 2007-04-26 2009-10-22 John Clarke Jackson Systems, Devices, and Methods for Supporting Decisions
US7912894B2 (en) * 2007-05-15 2011-03-22 Adams Phillip M Computerized, copy-detection and discrimination apparatus and method
US7886318B2 (en) * 2007-06-22 2011-02-08 Morega Systems Inc. Set top box with digital rights management for multiple devices and methods for use therewith
US20090037337A1 (en) * 2007-07-31 2009-02-05 Ahmad Baitalmal Software Licensing and Enforcement System
WO2009036381A2 (en) * 2007-09-12 2009-03-19 Sony Corporation Open market content distribution
US9032154B2 (en) 2007-12-13 2015-05-12 Sandisk Technologies Inc. Integration of secure data transfer applications for generic IO devices
US20090172565A1 (en) 2007-12-26 2009-07-02 John Clarke Jackson Systems, Devices, and Methods for Sharing Content
JP5309206B2 (ja) * 2008-04-07 2013-10-09 トムソン ライセンシング コンテンツ頒布システムにおいてマルチメディア・コンテンツのロンダリングおよび再パッケージングを防止する方法
US8793193B2 (en) * 2008-09-09 2014-07-29 Adobe Systems Incorporated Digital rights management distribution system
US8359473B1 (en) * 2009-02-02 2013-01-22 Adobe Systems Incorporated System and method for digital rights management using digital signatures
US11620660B2 (en) 2009-08-19 2023-04-04 Oracle International Corporation Systems and methods for creating and inserting application media content into social media system displays
US10339541B2 (en) 2009-08-19 2019-07-02 Oracle International Corporation Systems and methods for creating and inserting application media content into social media system displays
US20120011432A1 (en) 2009-08-19 2012-01-12 Vitrue, Inc. Systems and methods for associating social media systems and web pages
US9117058B1 (en) * 2010-12-23 2015-08-25 Oracle International Corporation Monitoring services and platform for multiple outlets
US8505068B2 (en) 2010-09-29 2013-08-06 Microsoft Corporation Deriving express rights in protected content
US9990114B1 (en) 2010-12-23 2018-06-05 Oracle International Corporation Customizable publication via multiple outlets
US8532290B2 (en) * 2011-03-04 2013-09-10 Netflix, Inc. Content playback APIS using encrypted streams
JP6047553B2 (ja) 2011-04-11 2016-12-21 インタートラスト テクノロジーズ コーポレイション 情報セキュリティのためのシステムと方法
CN103765428A (zh) * 2011-07-01 2014-04-30 诺基亚公司 软件验证
EP2587756A1 (en) * 2011-10-31 2013-05-01 Alcatel-Lucent España, S.A. Method, system and devices for media content consumption protection
US9081974B2 (en) * 2011-11-10 2015-07-14 Microsoft Technology Licensing, Llc User interface for selection of multiple accounts and connection points
US9674194B1 (en) * 2014-03-12 2017-06-06 Amazon Technologies, Inc. Privilege distribution through signed permissions grants
US9430619B2 (en) * 2014-09-10 2016-08-30 Microsoft Technology Licensing, Llc Media decoding control with hardware-protected digital rights management
US20170249453A1 (en) * 2014-10-13 2017-08-31 Hewlett Packard Enterprise Development Lp Controlling access to secured media content
US10162944B2 (en) * 2015-03-30 2018-12-25 Arris Enterprises Llc Library style media DRM APIs in a hosted architecture
US10365908B2 (en) * 2017-03-24 2019-07-30 Flexera Software Llc Secure reprogramming of smart devices to alter device functionality based on license rights
CN107835162B (zh) * 2017-10-18 2019-06-11 北京深思数盾科技股份有限公司 软件数字许可服务器给予软件开发商软件数字许可签发权限的方法及软件数字许可服务器
US11689357B2 (en) * 2018-06-01 2023-06-27 Hewlett-Packard Development Company, L.P. Key encryption key wrapping
US11445373B1 (en) 2019-08-05 2022-09-13 Satelles, Inc. Validation of position, navigation, time signals

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
CA2228185C (en) * 1997-01-31 2007-11-06 Certicom Corp. Verification protocol
US6389535B1 (en) * 1997-06-30 2002-05-14 Microsoft Corporation Cryptographic protection of core data secrets
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7017188B1 (en) * 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US6973444B1 (en) * 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
JP2000347566A (ja) * 1999-06-08 2000-12-15 Mitsubishi Electric Corp コンテンツ管理装置、コンテンツ利用者端末及びプログラムを記録したコンピュータ読み取り可能な記録媒体
JP2001118332A (ja) * 1999-10-20 2001-04-27 Sony Corp データ配信システムとその方法、データ処理装置、データ使用制御装置および配信用データが記録された機械読み取り可能な記録媒体
US7213005B2 (en) * 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
JP2001344437A (ja) * 2000-05-31 2001-12-14 Sony Corp データ配信方法とそのシステム、データ使用装置および配信用データが記録された記録媒体
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US7017189B1 (en) 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
JP4366845B2 (ja) * 2000-07-24 2009-11-18 ソニー株式会社 データ処理装置およびデータ処理方法、並びにプログラム提供媒体
AU2001285265A1 (en) 2000-09-12 2002-03-26 Aladdin Knowledge Systems, Ltd. System for managing rights and permitting on-line playback of digital content
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content

Also Published As

Publication number Publication date
JP4750352B2 (ja) 2011-08-17
US7353402B2 (en) 2008-04-01
JP2004046856A (ja) 2004-02-12
EP1376309A2 (en) 2004-01-02
US20040003270A1 (en) 2004-01-01
EP1376309A3 (en) 2004-09-15
NO20032751L (no) 2003-12-29

Similar Documents

Publication Publication Date Title
NO20032751D0 (no) Frembringelse av en Signert Rettighets-Etikett (SRL) for digitalt innhold,samt frembringelse av en digital lisens som tilsvarer innholdetbasert på SRL iet forvaltningssystem for digitale rettigheter
AU2003277508A1 (en) Learning/thinking machine and learning/thinking method based on structured knowledge, computer system, and information generation method
DE60316016D1 (de) Hochintegre systemarchitektur mit einer schnellen wiederherstellung der digitale computerplatform
WO2006028660A3 (en) Context based power management
AU2003225984A1 (en) Information management system
AU2003271581A1 (en) Central master data management
WO2005038561A3 (en) System incorporating physics processing unit
GB2385157B (en) Improvements relating to secure data management techniques
NO20032991D0 (no) Fremgangsmåte for bruk av en rettighetsmal for å oppnå et signert rettighetsmerke (SRL) for digitalt innhold i et digitaltrettighetsforvaltningssystem
AU2003302303A1 (en) Virtual knowledge management system
EP1573483A3 (en) Virtual knowledge management system
AU2003247009A1 (en) Contextual computing system
AU2003272404A1 (en) Distributed computing infrastructure
AU2003272730A1 (en) Method and system for generating a network monitoring display with animated utilization information
AU2003281389A1 (en) Multi-processor computer system
EP1552690A4 (en) DATA MANAGEMENT PROCEDURES
AU2002309456A1 (en) A computing system deployment planning method
AU2003280164A8 (en) A knowledge repository system for computing devices
AU2003251100A1 (en) Entry point for digital rights management data
AU2003274670A1 (en) Hierarchical repository for configuration-related and performance-related information related to computerized systems
EP1671214A4 (en) MICROSOLUTION ARCHITECTURE FOR A SYSTEM ON A CHIP (SOC)
AU2003282509A1 (en) Data management system that provides flexible time-based query capability
AU2003227558A1 (en) Data visualization system
GB2395334A8 (en) Data management system
AU2003289268A1 (en) Data management structure rewriting program

Legal Events

Date Code Title Description
FC2A Withdrawal, rejection or dismissal of laid open patent application