NO20032996L - Domene-baserte tillitsmodeller for rettighetsforvaltning av innhold - Google Patents

Domene-baserte tillitsmodeller for rettighetsforvaltning av innhold

Info

Publication number
NO20032996L
NO20032996L NO20032996A NO20032996A NO20032996L NO 20032996 L NO20032996 L NO 20032996L NO 20032996 A NO20032996 A NO 20032996A NO 20032996 A NO20032996 A NO 20032996A NO 20032996 L NO20032996 L NO 20032996L
Authority
NO
Norway
Prior art keywords
domain
rights management
content rights
based trust
trust models
Prior art date
Application number
NO20032996A
Other languages
English (en)
Other versions
NO329299B1 (no
NO20032996D0 (no
Inventor
Attila Narin
Peter David Waxman
Thomas K Lindeman
Frank D Byrum
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of NO20032996D0 publication Critical patent/NO20032996D0/no
Publication of NO20032996L publication Critical patent/NO20032996L/no
Publication of NO329299B1 publication Critical patent/NO329299B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/108Transfer of content, software, digital rights or licenses
    • G06F21/1084Transfer of content, software, digital rights or licenses via third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Cosmetics (AREA)
NO20032996A 2002-06-28 2003-06-27 Domene-baserte tillitsmodeller for rettighetsforvaltning av innhold NO329299B1 (no)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/185,077 US7523310B2 (en) 2002-06-28 2002-06-28 Domain-based trust models for rights management of content

Publications (3)

Publication Number Publication Date
NO20032996D0 NO20032996D0 (no) 2003-06-27
NO20032996L true NO20032996L (no) 2003-12-29
NO329299B1 NO329299B1 (no) 2010-09-27

Family

ID=27733959

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20032996A NO329299B1 (no) 2002-06-28 2003-06-27 Domene-baserte tillitsmodeller for rettighetsforvaltning av innhold

Country Status (4)

Country Link
US (1) US7523310B2 (no)
EP (1) EP1376307B1 (no)
JP (1) JP4668524B2 (no)
NO (1) NO329299B1 (no)

Families Citing this family (76)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7516491B1 (en) * 2002-10-17 2009-04-07 Roger Schlafly License tracking system
US7899187B2 (en) * 2002-11-27 2011-03-01 Motorola Mobility, Inc. Domain-based digital-rights management system with easy and secure device enrollment
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20040199768A1 (en) * 2003-04-04 2004-10-07 Nail Robert A. System and method for enabling enterprise application security
KR20050121739A (ko) * 2003-04-17 2005-12-27 코닌클리케 필립스 일렉트로닉스 엔.브이. 디지털 권리를 관리하는 방법 및 시스템
US7469417B2 (en) * 2003-06-17 2008-12-23 Electronic Data Systems Corporation Infrastructure method and system for authenticated dynamic security domain boundary extension
US7716288B2 (en) * 2003-06-27 2010-05-11 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7599938B1 (en) 2003-07-11 2009-10-06 Harrison Jr Shelton E Social news gathering, prioritizing, tagging, searching, and syndication method
US7506162B1 (en) 2003-07-14 2009-03-17 Sun Microsystems, Inc. Methods for more flexible SAML session
US7237256B2 (en) 2003-07-14 2007-06-26 Sun Microsystems, Inc. Method and system for providing an open and interoperable system
US7716469B2 (en) * 2003-07-25 2010-05-11 Oracle America, Inc. Method and system for providing a circle of trust on a network
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management
US8321946B2 (en) * 2003-12-05 2012-11-27 Hewlett-Packard Development Company, L.P. Method and system for preventing identity theft in electronic communications
JP2005191755A (ja) * 2003-12-25 2005-07-14 Toshiba Corp コンテンツ受信蓄積装置およびコンテンツ配信システム
FR2865051B1 (fr) * 2004-01-14 2006-03-03 Stg Interactive Procede et systeme pour l'exploitation d'un reseau informatique destine a la publication de contenu
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
CN100458806C (zh) * 2004-03-29 2009-02-04 松下电器产业株式会社 权利管理装置、终端装置以及权利管理系统
US7568096B2 (en) 2004-04-23 2009-07-28 Microsoft Corporation Rendering digital content in a content protection system according to a plurality of chained digital licenses
US7836510B1 (en) 2004-04-30 2010-11-16 Oracle America, Inc. Fine-grained attribute access control
US7565356B1 (en) 2004-04-30 2009-07-21 Sun Microsystems, Inc. Liberty discovery service enhancements
EP1594288A1 (en) * 2004-05-05 2005-11-09 Internet Management Systems, Inc. Method and computer program for registering entries in a domain name system type database
WO2006009215A1 (ja) * 2004-07-21 2006-01-26 Sony Corporation コンテンツ再生装置,コンテンツ処理装置,コンテンツ配信サーバ,コンテンツ再生方法,コンテンツ処理方法およびプログラム
US20080028100A1 (en) * 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Tracking domain name related reputation
US7970858B2 (en) * 2004-10-29 2011-06-28 The Go Daddy Group, Inc. Presenting search engine results based on domain name related reputation
US20080022013A1 (en) * 2004-10-29 2008-01-24 The Go Daddy Group, Inc. Publishing domain name related reputation in whois records
US7797413B2 (en) * 2004-10-29 2010-09-14 The Go Daddy Group, Inc. Digital identity registration
US20080028443A1 (en) * 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Domain name related reputation and secure certificates
US20060095404A1 (en) * 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US8117339B2 (en) * 2004-10-29 2012-02-14 Go Daddy Operating Company, LLC Tracking domain name related reputation
US20060095459A1 (en) * 2004-10-29 2006-05-04 Warren Adelman Publishing domain name related reputation in whois records
US9015263B2 (en) 2004-10-29 2015-04-21 Go Daddy Operating Company, LLC Domain name searching with reputation rating
US20060200487A1 (en) * 2004-10-29 2006-09-07 The Go Daddy Group, Inc. Domain name related reputation and secure certificates
US8904040B2 (en) * 2004-10-29 2014-12-02 Go Daddy Operating Company, LLC Digital identity validation
US20070208940A1 (en) * 2004-10-29 2007-09-06 The Go Daddy Group, Inc. Digital identity related reputation tracking and publishing
US20060107326A1 (en) * 2004-11-12 2006-05-18 Demartini Thomas Method, system, and device for verifying authorized issuance of a rights expression
WO2006051494A1 (en) * 2004-11-15 2006-05-18 Koninklijke Philips Electronics N.V. Improved revocation in authorized domain
KR100677152B1 (ko) * 2004-11-17 2007-02-02 삼성전자주식회사 사용자 바인딩을 이용한 홈 네트워크에서의 콘텐츠 전송방법
EP1842315A4 (en) * 2005-01-20 2010-12-29 Airzip Inc AUTOMATIC METHOD AND SYSTEM FOR SECURE FILE TRANSFER
CN1832393B (zh) * 2005-03-10 2010-09-29 华为技术有限公司 基于数字版权管理系统的数字内容传播方法
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US20060288215A1 (en) * 2005-06-15 2006-12-21 Shinichi Takemura Methods and apparatuses for utilizing application authorization data
US7805375B2 (en) * 2005-08-22 2010-09-28 Microsoft Corporation Digital license migration from first platform to second platform
US8244812B2 (en) * 2005-09-16 2012-08-14 Microsoft Corporation Outsourcing of email hosting services
US8234340B2 (en) * 2005-09-16 2012-07-31 Microsoft Corporation Outsourcing of instant messaging hosting services
US7987251B2 (en) * 2005-09-16 2011-07-26 Microsoft Corporation Validation of domain name control
US7925786B2 (en) * 2005-09-16 2011-04-12 Microsoft Corp. Hosting of network-based services
KR100788692B1 (ko) * 2006-01-03 2007-12-26 삼성전자주식회사 콘텐트의 보호를 위한 도메인 정보 및 도메인 관련데이터를 획득하는 방법 및 장치
US20070179898A1 (en) * 2006-02-02 2007-08-02 General Instrument Corporation Secure consumer distribution of content using subkeys for encryption and authentication
KR20080019362A (ko) * 2006-08-28 2008-03-04 삼성전자주식회사 대체 가능한 지역 도메인 관리 시스템 및 방법
US20080082837A1 (en) * 2006-09-29 2008-04-03 Protegrity Corporation Apparatus and method for continuous data protection in a distributed computing network
US20080189213A1 (en) * 2007-02-05 2008-08-07 Curtis Blake System and method for digital rights management with license proxy for mobile wireless platforms
US9246687B2 (en) * 2007-02-28 2016-01-26 Broadcom Corporation Method for authorizing and authenticating data
US20090271428A1 (en) * 2007-05-09 2009-10-29 The Go Daddy Group, Inc. Tracking digital identity related reputation data
US8620818B2 (en) * 2007-06-25 2013-12-31 Microsoft Corporation Activation system architecture
WO2009014733A1 (en) * 2007-07-23 2009-01-29 Intertrust Technologies Corporation Dynamic media zones systems and methods
US9412125B2 (en) * 2007-09-12 2016-08-09 Sony Corporation Open market content distribution
US8225106B2 (en) 2008-04-02 2012-07-17 Protegrity Corporation Differential encryption utilizing trust modes
US20090259591A1 (en) * 2008-04-11 2009-10-15 Microsoft Corporation Information Rights Management
US20090271319A1 (en) * 2008-04-29 2009-10-29 Microsoft Corporation Embedded Licenses for Content
US8909558B1 (en) 2010-02-19 2014-12-09 Go Daddy Operating Company, LLC Appraising a domain name using keyword monetary value data
US8706728B2 (en) * 2010-02-19 2014-04-22 Go Daddy Operating Company, LLC Calculating reliability scores from word splitting
US9058393B1 (en) 2010-02-19 2015-06-16 Go Daddy Operating Company, LLC Tools for appraising a domain name using keyword monetary value data
US8515969B2 (en) * 2010-02-19 2013-08-20 Go Daddy Operating Company, LLC Splitting a character string into keyword strings
US8806190B1 (en) 2010-04-19 2014-08-12 Amaani Munshi Method of transmission of encrypted documents from an email application
US8448228B2 (en) 2010-09-29 2013-05-21 Microsoft Corporation Separating authorization identity from policy enforcement identity
US8538065B2 (en) 2011-09-20 2013-09-17 Go Daddy Operating Company, LLC Systems for verifying person's identity through person's social circle using person's photograph
US8522147B2 (en) 2011-09-20 2013-08-27 Go Daddy Operating Company, LLC Methods for verifying person's identity through person's social circle using person's photograph
US8888005B2 (en) 2013-04-12 2014-11-18 David Prokop Uniquely identifiable drug dosage form units
US9111107B2 (en) 2014-01-17 2015-08-18 Sony Corporation Computer ecosystem providing a process for determining trust in content sharing
US9129095B1 (en) * 2014-12-19 2015-09-08 Tresorit, Kft Client-side encryption with DRM
CA3002034A1 (en) 2015-10-14 2017-04-20 Cambridge Blockchain, LLC Systems and methods for managing digital identities
US10061905B2 (en) 2016-01-26 2018-08-28 Twentieth Century Fox Film Corporation Method and system for conditional access via license of proprietary functionality
JP2023003835A (ja) * 2021-06-24 2023-01-17 株式会社日立製作所 ストレージシステム、接続優先度決定方法、及び接続優先度決定プログラム
CN116010934B (zh) * 2023-01-06 2023-12-12 小米汽车科技有限公司 域控制器进程通讯方法、装置、车辆及存储介质

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06223041A (ja) * 1993-01-22 1994-08-12 Fujitsu Ltd 広域環境利用者認証方式
US5774552A (en) * 1995-12-13 1998-06-30 Ncr Corporation Method and apparatus for retrieving X.509 certificates from an X.500 directory
US6005943A (en) * 1996-10-29 1999-12-21 Lucent Technologies Inc. Electronic identifiers for network terminal devices
JP3801782B2 (ja) * 1998-06-22 2006-07-26 三菱電機株式会社 証明証収集情報生成装置、証明証検証装置および公開鍵暗号運用システム
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6327652B1 (en) * 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
JP5116920B2 (ja) * 1999-04-30 2013-01-09 ペイパル, インコーポレイテッド 分散型ユーザ間で価値を電子的に交換するためのシステムおよび方法
US7426750B2 (en) * 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
TW497348B (en) * 2000-02-25 2002-08-01 Sanyo Electric Co Recording device and message distribution system using such recording device
AU2001255264B2 (en) * 2000-04-07 2006-11-09 Blockbuster Inc. System and process for delivery of content over a network
GB0009634D0 (en) * 2000-04-19 2000-06-07 Infoclear Nv The info2clear system for on-line copyright management
EP2955652A1 (en) 2000-06-16 2015-12-16 MIH Technology Holdings BV Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
AU2001267055A1 (en) 2000-06-27 2002-01-08 Microsoft Corporation System and method for providing an individualized secure repository
US6398145B1 (en) * 2000-10-02 2002-06-04 Taiwan Woei Shing Co., Ltd. Measuring tape core
JP3502035B2 (ja) * 2000-11-02 2004-03-02 富士通株式会社 コンテンツ利用者システム、記録媒体およびコンテンツ利用制御方法
US7239708B2 (en) * 2001-06-27 2007-07-03 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US7260836B2 (en) * 2002-02-26 2007-08-21 Aol Llc System and method for distributed authentication service

Also Published As

Publication number Publication date
US7523310B2 (en) 2009-04-21
JP2004056794A (ja) 2004-02-19
JP4668524B2 (ja) 2011-04-13
EP1376307B1 (en) 2017-11-22
EP1376307A2 (en) 2004-01-02
NO329299B1 (no) 2010-09-27
NO20032996D0 (no) 2003-06-27
US20040003251A1 (en) 2004-01-01
EP1376307A3 (en) 2005-02-09

Similar Documents

Publication Publication Date Title
NO20032996D0 (no) Domene-baserte tillitsmodeller for rettighetsforvaltning av innhold
NO20044163L (no) System for nokling av multimediainnhold
DE60313106D1 (de) Zugangsverwaltung
GB2425383B (en) Certificate based digital rights management
IL226829A (en) Method and rights management system for digital music
DE60334446D1 (de) Ortsbewusstes datennetzwerk
EP1955545A4 (en) ADMINISTRATION OF DIGITAL RIGHTS WITH THE HELP OF RELIABLE TIME
NO20054081D0 (no) Distribusjon og rettighetshandtering av digitalt innhold
DE602004031875D1 (de) Cb1-modulatorverbindungen
DE60336314D1 (de) Substituierte indole
NO20054268D0 (no) Styring av databehandling
IS8189A (is) Ný útskipt 3-brennisteinsindól
DE60226232D1 (de) Inhaltsverwaltungssystem
IS8352A (is) Ný rópínírólsamsetning
DE60209252D1 (de) Stabilisierte polymerzusammensetzung
IS8293A (is) Pýrról-2,5-díónafleiður sem viðtakastillar lifrarX
DE112005003850A5 (de) Ruhezustandsverwaltung
DE60223226D1 (de) Nocknunterstütztes Deckelscharnier
DE602004009371D1 (de) AV-System-Netz mit Personalkomputer
PL375542A1 (en) Entry point for digital rights management data
DE60333183D1 (de) Netzwerk mit bedingtem zugriff
EP1759477A4 (en) SYSTEM FOR THE MANAGEMENT OF DIGITAL RIGHTS
NO20054227D0 (no) Applikasjonsdistribuering basert pa brukerrettigheter i telekommunikasjonssystem
FI5430U1 (fi) Laatikko
ATA7452002A (de) Kabeldurchführung

Legal Events

Date Code Title Description
CHAD Change of the owner's name or address (par. 44 patent law, par. patentforskriften)

Owner name: MICROSOFT TECHNOLOGY LICENSING, US

MM1K Lapsed by not paying the annual fees