NO20040816L - Innforing/underinnforing av en tjener for digital rettighetshandtering (DRM Server) i en DRM-arkitektur. - Google Patents

Innforing/underinnforing av en tjener for digital rettighetshandtering (DRM Server) i en DRM-arkitektur.

Info

Publication number
NO20040816L
NO20040816L NO20040816A NO20040816A NO20040816L NO 20040816 L NO20040816 L NO 20040816L NO 20040816 A NO20040816 A NO 20040816A NO 20040816 A NO20040816 A NO 20040816A NO 20040816 L NO20040816 L NO 20040816L
Authority
NO
Norway
Prior art keywords
drm
server
rights management
digital rights
sub
Prior art date
Application number
NO20040816A
Other languages
English (en)
Inventor
Vinay Krishnaswamy
Gregory Kostal
Steven Bourne
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of NO20040816L publication Critical patent/NO20040816L/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
NO20040816A 2003-02-25 2004-02-24 Innforing/underinnforing av en tjener for digital rettighetshandtering (DRM Server) i en DRM-arkitektur. NO20040816L (no)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/373,458 US7308573B2 (en) 2003-02-25 2003-02-25 Enrolling / sub-enrolling a digital rights management (DRM) server into a DRM architecture

Publications (1)

Publication Number Publication Date
NO20040816L true NO20040816L (no) 2004-08-26

Family

ID=32824717

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20040816A NO20040816L (no) 2003-02-25 2004-02-24 Innforing/underinnforing av en tjener for digital rettighetshandtering (DRM Server) i en DRM-arkitektur.

Country Status (23)

Country Link
US (2) US7308573B2 (no)
EP (1) EP1455479B1 (no)
JP (1) JP4524124B2 (no)
KR (1) KR101143228B1 (no)
CN (1) CN1531253B (no)
AT (1) ATE375646T1 (no)
AU (1) AU2004200454B2 (no)
BR (1) BRPI0400335A (no)
CA (1) CA2457938C (no)
CL (1) CL2004000324A1 (no)
CO (1) CO5550078A1 (no)
DE (1) DE602004009354T2 (no)
HK (1) HK1067478A1 (no)
IL (1) IL160352A (no)
MX (1) MXPA04001728A (no)
MY (1) MY144595A (no)
NO (1) NO20040816L (no)
NZ (1) NZ531278A (no)
PL (1) PL365549A1 (no)
RU (1) RU2348073C2 (no)
SG (1) SG135945A1 (no)
TW (1) TWI362872B (no)
ZA (1) ZA200401306B (no)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7543140B2 (en) * 2003-02-26 2009-06-02 Microsoft Corporation Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
KR100953160B1 (ko) * 2003-06-26 2010-04-20 삼성전자주식회사 네트워크 장치 및 이를 이용하는 상이한 저작권 관리방식을 갖는 네트워크 장치간의 컨텐츠 호환성 제공 방법
WO2005024820A1 (en) * 2003-09-10 2005-03-17 Koninklijke Philips Electronics N.V. Content protection method and system
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
US20050246763A1 (en) * 2004-03-25 2005-11-03 National University Of Ireland Secure digital content reproduction using biometrically derived hybrid encryption techniques
US20050273629A1 (en) * 2004-06-04 2005-12-08 Vitalsource Technologies System, method and computer program product for providing digital rights management of protected content
DE102004037801B4 (de) * 2004-08-03 2007-07-26 Siemens Ag Verfahren zur sicheren Datenübertragung
JP4951518B2 (ja) * 2004-11-12 2012-06-13 コンテントガード ホールディングズ インコーポレイテッド 権利表現の発行が許可されていることを確認するための方法、システム、および装置
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
KR100716900B1 (ko) * 2005-05-12 2007-05-10 에스케이 텔레콤주식회사 방송 컨텐츠 보호 시스템 및 그 방법
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
JP4742682B2 (ja) * 2005-06-01 2011-08-10 富士ゼロックス株式会社 コンテンツ保護装置及びコンテンツ保護解除装置
WO2006129251A2 (en) * 2005-06-03 2006-12-07 Koninklijke Philips Electronics N.V. Method and apparatus for enrolling a temporary member of an authorized domain
KR100903106B1 (ko) * 2005-07-20 2009-06-16 한국전자통신연구원 방송 콘텐츠 보호를 위한 디지털 방송 수신 장치 및 그방법
US8819440B2 (en) * 2005-09-09 2014-08-26 Microsoft Corporation Directed signature workflow
CN102882677B (zh) * 2005-10-18 2015-11-25 英特托拉斯技术公司 数字权利管理的方法
US8316230B2 (en) * 2005-11-14 2012-11-20 Microsoft Corporation Service for determining whether digital certificate has been revoked
US20070269044A1 (en) * 2006-05-16 2007-11-22 Bruestle Michael A Digital library system with rights-managed access
US8423762B2 (en) * 2006-07-25 2013-04-16 Northrop Grumman Systems Corporation Common access card heterogeneous (CACHET) system and method
US7660769B2 (en) * 2006-09-12 2010-02-09 International Business Machines Corporation System and method for digital content player with secure processing vault
US20080320301A1 (en) * 2007-06-20 2008-12-25 Samsung Electronics Co., Ltd. Method and apparatus for restricting operation of device
US8689010B2 (en) * 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
US8646096B2 (en) * 2007-06-28 2014-02-04 Microsoft Corporation Secure time source operations for digital rights management
US8661552B2 (en) 2007-06-28 2014-02-25 Microsoft Corporation Provisioning a computing system for digital rights management
US20090024755A1 (en) * 2007-07-16 2009-01-22 Amit Singh Rathore Method And Apparatus For Transferring Large Quantities Of Data
CN101174295B (zh) * 2008-01-16 2010-09-01 北京飞天诚信科技有限公司 一种可离线的drm认证的方法及系统
WO2009105107A1 (en) * 2008-02-21 2009-08-27 Oberon Associates, Inc. Systems and methods for secure watchlisting
GB2458568B (en) * 2008-03-27 2012-09-19 Covertix Ltd System and method for dynamically enforcing security policies on electronic files
US8245308B2 (en) * 2008-06-04 2012-08-14 Microsoft Corporation Using trusted third parties to perform DRM operations
US8806190B1 (en) 2010-04-19 2014-08-12 Amaani Munshi Method of transmission of encrypted documents from an email application
US8955152B1 (en) 2010-09-07 2015-02-10 Symantec Corporation Systems and methods to manage an application
US8832855B1 (en) * 2010-09-07 2014-09-09 Symantec Corporation System for the distribution and deployment of applications with provisions for security and policy conformance
US9043863B1 (en) 2010-09-07 2015-05-26 Symantec Corporation Policy enforcing browser
US8584198B2 (en) 2010-11-12 2013-11-12 Google Inc. Syndication including melody recognition and opt out
US8584197B2 (en) 2010-11-12 2013-11-12 Google Inc. Media rights management using melody identification
US8332631B2 (en) * 2010-11-22 2012-12-11 Intel Corporation Secure software licensing and provisioning using hardware based security engine
JP2012160004A (ja) * 2011-01-31 2012-08-23 Sony Computer Entertainment Inc 識別子付きコンテンツの提供方法およびid管理装置
US9325509B2 (en) * 2011-07-15 2016-04-26 Hitachi, Ltd. Determination method for cryptographic algorithm used for signature, validation server and program
US9081974B2 (en) * 2011-11-10 2015-07-14 Microsoft Technology Licensing, Llc User interface for selection of multiple accounts and connection points
JP2014042095A (ja) * 2012-08-21 2014-03-06 Yokogawa Electric Corp 認証システム及び方法
US10057370B2 (en) * 2012-09-06 2018-08-21 Unisys Corporation Team processing using dynamic licenses
RU2541937C2 (ru) * 2012-12-05 2015-02-20 Юрий Федорович Богачук Способ информационного обеспечения и управления нефтедобычей в реальном масштабе времени и автоматизированная система для его осуществления
CN104281442A (zh) * 2013-07-12 2015-01-14 富泰华工业(深圳)有限公司 文件处理系统及方法
CN115174089B (zh) * 2015-04-20 2024-05-03 欧吉达克斯公司 物权电子凭证(edt)的分布式管理方法及其系统
WO2021178559A1 (en) * 2020-03-03 2021-09-10 Arris Enterprises Llc Smart notification for over-the-top (ott) streaming among multiple devices
US20220150241A1 (en) * 2020-11-11 2022-05-12 Hewlett Packard Enterprise Development Lp Permissions for backup-related operations

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
EP0907120A3 (en) 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
EP1121779A4 (en) 1998-10-07 2004-09-15 Nuvomedia Inc MANIPULATION OF CERTIFICATES FOR A DIGITAL RIGHTS MANAGEMENT SYSTEM
US6510513B1 (en) 1999-01-13 2003-01-21 Microsoft Corporation Security services and policy enforcement for electronic data
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
KR100353323B1 (ko) * 1999-05-01 2002-09-18 삼성전자 주식회사 디지털 컨텐트 무단 복제 방지 시스템
AU7830000A (en) 1999-09-20 2001-04-24 Ethentica, Inc. Server-side implementation of a cryptographic system
AU7833300A (en) 1999-09-24 2001-04-24 Confirmnet Corporation System and method of generating electronic forms
AU2424401A (en) 1999-11-03 2001-05-14 Motorola, Inc. A method for validating an application for use in a mobile communication device
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US7047404B1 (en) * 2000-05-16 2006-05-16 Surety Llc Method and apparatus for self-authenticating digital records
KR20010111403A (ko) * 2000-06-08 2001-12-19 오상균 인증서를 이용하여 이용자의 인터넷 서비스 액세스 및인터넷 서비스 이용 범위를 제어하는 방법
US7036011B2 (en) * 2000-06-29 2006-04-25 Cachestream Corporation Digital rights management
JP3588042B2 (ja) * 2000-08-30 2004-11-10 株式会社日立製作所 証明書の有効性確認方法および装置
JP3910915B2 (ja) * 2001-01-31 2007-04-25 株式会社エヌ・ティ・ティ・ドコモ 移動体端末の記憶モジュールにプログラムを配信するシステム
US20020150253A1 (en) * 2001-04-12 2002-10-17 Brezak John E. Methods and arrangements for protecting information in forwarded authentication messages
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
EP1384126A2 (en) * 2001-04-24 2004-01-28 Hewlett-Packard Company An information security system

Also Published As

Publication number Publication date
US20080196091A1 (en) 2008-08-14
BRPI0400335A (pt) 2005-01-04
CO5550078A1 (es) 2005-08-31
RU2004105509A (ru) 2005-08-10
US20040168061A1 (en) 2004-08-26
SG135945A1 (en) 2007-10-29
IL160352A (en) 2009-09-22
TW200501705A (en) 2005-01-01
CA2457938A1 (en) 2004-08-25
NZ531278A (en) 2005-08-26
RU2348073C2 (ru) 2009-02-27
US7308573B2 (en) 2007-12-11
EP1455479B1 (en) 2007-10-10
CA2457938C (en) 2013-10-22
MY144595A (en) 2011-10-14
EP1455479A1 (en) 2004-09-08
ATE375646T1 (de) 2007-10-15
MXPA04001728A (es) 2004-12-02
ZA200401306B (en) 2005-11-30
PL365549A1 (en) 2004-09-06
AU2004200454A1 (en) 2004-09-09
JP2004259281A (ja) 2004-09-16
KR20040076627A (ko) 2004-09-01
KR101143228B1 (ko) 2012-05-18
TWI362872B (en) 2012-04-21
CL2004000324A1 (es) 2005-05-20
IL160352A0 (en) 2004-07-25
CN1531253B (zh) 2010-05-26
HK1067478A1 (en) 2005-04-08
JP4524124B2 (ja) 2010-08-11
CN1531253A (zh) 2004-09-22
AU2004200454B2 (en) 2009-10-29
DE602004009354D1 (de) 2007-11-22
DE602004009354T2 (de) 2008-01-24

Similar Documents

Publication Publication Date Title
NO20040816L (no) Innforing/underinnforing av en tjener for digital rettighetshandtering (DRM Server) i en DRM-arkitektur.
DE60225378D1 (de) Verfahren und Systeme zur Steuerung des Umfangs der Delegierung von Authentifizierungsdaten
BRPI0505394A (pt) processo e sistema para provisionar com segurança um dispositivo de cliente
GB2449834A (en) Identity and access management framework
BRPI0415916A (pt) método e equipamento para prover credenciais de aplicativo
WO2003100544A3 (en) Method for authenticating a user to a service of a service provider
NO20032947L (no) Fremgangsmåte og anordning for å tilveiebringe en sikker maskinvareidentifikator til bruk i forbindelse med et forvaltningssystem fordigitale rettigheter
DE60138884D1 (de) Datenübertragungs- un verwaltungsverfahren
ATE545079T1 (de) Digitales system zur verwaltung von rechten
ATE505890T1 (de) System und verfahren zur sicheren authentifizierungsinformationsverteilung
EP1701286A3 (en) Delegating right to access resource or the like in access management system or the like
RU2006105621A (ru) Архитектура гибридного санкционированного домена, основанного на устройстве и личности
MX2007014642A (es) Sistema y metodo para concesion limitada de permisos a un numero fijo de dispositivos.
TW200606861A (en) Information processor, information recording medium, information processing method, and computer program
ATE388435T1 (de) Verfahren und vorrichtungen für skalierbaren sicheren fern-desktop-zugriff
ATE333734T1 (de) Verfahren zur aufstellung einer nutzbaren infrastruktur mit öffentlichen schlüsseln
ATE343294T1 (de) Verfahren und vorrichtungen zur bereitstellung eines netzzugangs
BR0206703A (pt) Método para prover confiança verificável automaticamente em um processo de resolução de conteúdo, e, dispositivo (pdr)
BRPI0408196A (pt) proteção de conteúdo para gravação digital
ES1243760U (es) Dispositivo codificador de senales de audio
FI20075603A (fi) Pääsy palveluun
FI20021403A0 (fi) Käyttäjäkohtaisten asetustietojen luonti
Rust TURBINE: Trusted revocable biometric identities
TH71731A (th) การลงทะเบียน/การลงทะเบียน-ย่อยเครื่องคอมพิวเตอร์บริการการจัดการสิทธิ-เชิงตัวเลข (ดีอาร์เอ็ม) สู่สถาปัตยกรรมดีอาร์เอ็ม
TH70261A (th) ระบบการจัดการสิทธิแบบดิจิทัลที่ใช้โดเมนเป็นหลักที่มีการจดทะเบียนอุปกรณ์ที่ง่ายและมั่นคง

Legal Events

Date Code Title Description
CHAD Change of the owner's name or address (par. 44 patent law, par. patentforskriften)

Owner name: MICROSOFT TECHNOLOGY LICENSING, US

FC2A Withdrawal, rejection or dismissal of laid open patent application