NO20074585L - Rettighetsforvaltningssystem for strommende multimedia-innhold - Google Patents

Rettighetsforvaltningssystem for strommende multimedia-innhold

Info

Publication number
NO20074585L
NO20074585L NO20074585A NO20074585A NO20074585L NO 20074585 L NO20074585 L NO 20074585L NO 20074585 A NO20074585 A NO 20074585A NO 20074585 A NO20074585 A NO 20074585A NO 20074585 L NO20074585 L NO 20074585L
Authority
NO
Norway
Prior art keywords
content
data processing
processing device
sequence
receiver
Prior art date
Application number
NO20074585A
Other languages
English (en)
Inventor
Brian P Evans
Clifford P Strom
Daniel Rosenstein
Anand Paka
Nicholas J Fang
Eduardo Oliveira
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of NO20074585L publication Critical patent/NO20074585L/no

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

En sekvens av innholdsnøkler deles mellom en mottaker av digitalt innhold og en databehandlingsanordning hvor innholdet skal rendres. Mottakeren krypterer hvert innholdselement i henhold til en tilhørende innholdsnøkkel i sekvensen og videresender det krypterte innholdet til databehandlingsanordningen, og databehandlingsanordningen dekrypterer det krypterte innholdet i henhold til den tilhørende innholdsnøkkelen. Mottakeren sender innledningsvis til databehandlingsanordningen en digital initialiseringslisens som inneholder en innledende innholdsnøkkel (CK0). Både mottakeren og databehandlingsanordningen avleder en ny innholdsnøkkel (CKx) i sekvensen basert på den innledende innholdsnøkkelen (CK(0)) i sekvensen som nødvendig og på en koordinert måte. Initialiseringslisensen er kun nødvendig én gang for sekvensen av innholdsnøkler, og mottakeren trenger ikke eksplisitt kommunisere (CKx) til databehandlingsanordningen for hvert innholdselement.
NO20074585A 2005-04-22 2007-09-11 Rettighetsforvaltningssystem for strommende multimedia-innhold NO20074585L (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/112,325 US7693280B2 (en) 2005-04-22 2005-04-22 Rights management system for streamed multimedia content
PCT/US2006/009906 WO2006115620A2 (en) 2005-04-22 2006-03-16 Rights management system for streamed multimedia content

Publications (1)

Publication Number Publication Date
NO20074585L true NO20074585L (no) 2007-11-19

Family

ID=37186906

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20074585A NO20074585L (no) 2005-04-22 2007-09-11 Rettighetsforvaltningssystem for strommende multimedia-innhold

Country Status (9)

Country Link
US (1) US7693280B2 (no)
EP (1) EP1872506B1 (no)
JP (1) JP2008538676A (no)
KR (1) KR20070122499A (no)
CN (1) CN101268651B (no)
AU (1) AU2006240484A1 (no)
CA (1) CA2600444A1 (no)
NO (1) NO20074585L (no)
WO (1) WO2006115620A2 (no)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100739702B1 (ko) * 2005-02-07 2007-07-13 삼성전자주식회사 브로드캐스트 채널을 위한 사용 규칙 정보 생성 방법
US9507919B2 (en) * 2005-04-22 2016-11-29 Microsoft Technology Licensing, Llc Rights management system for streamed multimedia content
US7684566B2 (en) * 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
DE602005002652T2 (de) * 2005-08-05 2008-07-10 Sap Ag System und Verfahren für das Erneuern von Schlüsseln, welche in Public-Key Kryptographie genutzt werden
US8321690B2 (en) * 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US20100142921A1 (en) * 2008-12-08 2010-06-10 Electronics And Telecommunications Research Institute Apparatus and method for transmitting/receiving digital broadcasting
JP2010239212A (ja) * 2009-03-30 2010-10-21 Toshiba Corp 通信装置
CN102130891B (zh) * 2010-01-18 2015-09-16 中兴通讯股份有限公司 一种基于tcp的密钥协调方法和系统
CN102238179B (zh) * 2010-04-07 2014-12-10 苹果公司 实时或准实时流传输
US9225520B2 (en) * 2010-05-28 2015-12-29 Adobe Systems Incorporated System and method for deterministic generation of a common content encryption key on distinct encryption units
US8789196B2 (en) 2010-05-28 2014-07-22 Adobe Systems Incorporated System and method for providing content protection of linearly consumed content with a bidirectional protocol for license acquisition
US8417966B1 (en) 2010-05-28 2013-04-09 Adobe Systems Incorporated System and method for measuring and reporting consumption of rights-protected media content
JP2012160004A (ja) * 2011-01-31 2012-08-23 Sony Computer Entertainment Inc 識別子付きコンテンツの提供方法およびid管理装置
US9614678B2 (en) * 2011-06-10 2017-04-04 Dell Products, Lp System and method for extracting device uniqueness to assign a license to the device
CN103973456B (zh) * 2014-05-29 2018-01-02 深圳市正冠科技有限公司 一种基于数字证书的小区管理系统及其方法
US9800561B2 (en) * 2014-11-06 2017-10-24 Intel Corporation Secure sharing of user annotated subscription media with trusted devices

Family Cites Families (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3718906A (en) 1971-06-01 1973-02-27 R Lightner Vending system for remotely accessible stored information
US4255811A (en) * 1975-03-25 1981-03-10 International Business Machines Corporation Key controlled block cipher cryptographic system
FR2448825A1 (fr) 1979-02-06 1980-09-05 Telediffusion Fse Systeme de transmission d'information entre un centre d'emission et des postes recepteurs, ce systeme etant muni d'un moyen de controle de l'acces a l'information transmise
FR2523745B1 (fr) 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
US4528643A (en) 1983-01-10 1985-07-09 Fpdc, Inc. System for reproducing information in material objects at a point of sale location
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US5103392A (en) 1983-10-05 1992-04-07 Fujitsu Limited System for storing history of use of programs including user credit data and having access by the proprietor
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5109413A (en) 1986-11-05 1992-04-28 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
US5117457A (en) 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US4916738A (en) 1986-11-05 1990-04-10 International Business Machines Corp. Remote access terminal security
US4926479A (en) 1988-04-29 1990-05-15 Massachusetts Institute Of Technology Multiprover interactive verification system
US4953209A (en) 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
US5103476A (en) 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5222134A (en) 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5261002A (en) 1992-03-13 1993-11-09 Digital Equipment Corporation Method of issuance and revocation of certificates of authenticity used in public key networks and other systems
US5193573A (en) 1992-06-15 1993-03-16 Chronister Clyde H Ball valve having replaceable seals under full service pressure
AU678985B2 (en) 1992-09-21 1997-06-19 Uniloc Corporation Pty Limited System for software registration
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5715314A (en) 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
SE504085C2 (sv) 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
CN100452072C (zh) 1995-02-13 2009-01-14 英特特拉斯特技术公司 用于管理在第一装置和第二装置之间的数字文档的分布的方法
US5809144A (en) 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
US5710887A (en) 1995-08-29 1998-01-20 Broadvision Computer system and method for electronic commerce
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
EP0880840A4 (en) 1996-01-11 2002-10-23 Mrj Inc DEVICE FOR CONTROLLING ACCESS AND DISTRIBUTION OF DIGITAL PROPERTY
US5673316A (en) 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
ES2286833T3 (es) 1996-05-15 2007-12-01 Intertrust Technologies Corp Metodo y aparato para acceder al contenido almacenado en un dvd.
US6125352A (en) 1996-06-28 2000-09-26 Microsoft Corporation System and method for conducting commerce over a distributed network
ES2271958T3 (es) 1996-09-04 2007-04-16 Intertrust Technologies Corp Sistemas, procedimientos y tecnicas fiables de soporte de infraestructuras para comercio electronico seguro, transacciones electronicas, control y automatizacion de procedimientos comerciales, informatica distribuida y gestion de derechos.
US5953420A (en) 1996-10-25 1999-09-14 International Business Machines Corporation Method and apparatus for establishing an authenticated shared secret value between a pair of users
WO1998024037A2 (en) 1996-11-25 1998-06-04 Hyperlock Technologies, Inc. Method for securely triggering the playing of crippled local media through the web
US6523119B2 (en) 1996-12-04 2003-02-18 Rainbow Technologies, Inc. Software protection device and method
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6233567B1 (en) 1997-08-29 2001-05-15 Intel Corporation Method and apparatus for software licensing electronically distributed programs
US6681017B1 (en) 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce
US6289452B1 (en) 1997-11-07 2001-09-11 Cybersource Corporation Method and system for delivering digital products electronically
US6078909A (en) 1997-11-19 2000-06-20 International Business Machines Corporation Method and apparatus for licensing computer programs using a DSA signature
US6094487A (en) 1998-03-04 2000-07-25 At&T Corporation Apparatus and method for encryption key generation
US6189146B1 (en) 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6118873A (en) 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6219652B1 (en) 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6299889B1 (en) 1998-09-10 2001-10-09 Avon Products, Inc. Stable ascorbic acid preparation for topical use
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US7194092B1 (en) 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
JP3644579B2 (ja) * 1998-10-29 2005-04-27 富士通株式会社 セキュリティ強化方法及び装置
US6343280B2 (en) 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
AU2515800A (en) 1999-01-26 2000-08-07 Infolio, Inc. Universal mobile id system and method for digital rights management
GB2346989A (en) 1999-02-19 2000-08-23 Ibm Software licence management system uses clustered licence servers
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
DE19919909C2 (de) * 1999-04-30 2001-07-19 Wincor Nixdorf Gmbh & Co Kg Signierung und Signaturprüfung von Nachrichten
US7149308B1 (en) 2000-11-13 2006-12-12 Stealthkey, Inc. Cryptographic communications using in situ generated cryptographic keys for conditional access
US7203966B2 (en) * 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US7395438B2 (en) * 2002-04-16 2008-07-01 Microsoft Corporation Digital rights management (DRM) encryption and data-protection for content on device without interactive authentication
US7549060B2 (en) 2002-06-28 2009-06-16 Microsoft Corporation Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
US7336784B2 (en) * 2002-12-20 2008-02-26 Brite Smart Corporation Multimedia decoder method and system with authentication and enhanced digital rights management (DRM) where each received signal is unique and where the missing signal is cached inside the storage memory of each receiver
US7493291B2 (en) 2003-02-06 2009-02-17 Nokia Corporation System and method for locally sharing subscription of multimedia content
JP2004328706A (ja) * 2003-03-05 2004-11-18 Toshiba Corp 送信装置、受信装置、送信制御プログラム及び受信制御プログラム
SE0400238D0 (sv) * 2003-09-12 2004-02-04 Secured Email Ab Message security

Also Published As

Publication number Publication date
US7693280B2 (en) 2010-04-06
EP1872506B1 (en) 2019-07-31
EP1872506A4 (en) 2015-07-01
WO2006115620A3 (en) 2008-01-10
WO2006115620A2 (en) 2006-11-02
CA2600444A1 (en) 2006-11-02
EP1872506A2 (en) 2008-01-02
AU2006240484A1 (en) 2006-11-02
CN101268651A (zh) 2008-09-17
CN101268651B (zh) 2011-12-21
JP2008538676A (ja) 2008-10-30
US20060239451A1 (en) 2006-10-26
KR20070122499A (ko) 2007-12-31

Similar Documents

Publication Publication Date Title
NO20074585L (no) Rettighetsforvaltningssystem for strommende multimedia-innhold
WO2006088596A3 (en) Key management system for digital cinema
WO2007028099A3 (en) Efficient key hierarchy for delivery of multimedia content
BRPI0508712A (pt) método e sistema para fornecer acesso a conteúdo de forma seletiva
MX2008001850A (es) Medios digitales de proteccion de varios tipos de contenido.
CA2771080A1 (en) Secure media path methods, systems, and architecture
MXPA06000364A (es) Metodo para generar y controlar una red de area local.
WO2008150553A3 (en) Content encryption schema for integrating digital rights management with encrypted multicast
WO2009134937A3 (en) Format-preserving cryptographic systems
DE602005020482D1 (en) Masterverschlüsselung
WO2006135897A3 (en) Proxy authentication network
WO2006091304A3 (en) System and method for drm regional and timezone key management
WO2005079213A3 (en) Multiple selective encryption with drm
ATE433245T1 (de) Datenübertragungs- un verwaltungsverfahren
WO2004012378A3 (en) Digital content security system and method
TW200731727A (en) Digital security for distributing media content to a local area network
RU2010114241A (ru) Многофакторная защита контента
WO2004081719A3 (en) Methods and systems for digital rights management of protected content
WO2006089160A3 (en) Videonline security network architecture and methods therefor
WO2010010336A3 (en) Mulitipad encryption
WO2005089088A3 (en) Method, apparatus and system for use in distributed and parallel decryption
ATE365406T1 (de) Geschützter rückkanal vom digitalen rechte verwaltenden dongle
WO2009066302A3 (en) Secure messaging
MX2018014312A (es) Uso de region aislada segura basada en hardware para prevenir la pirateria y el engaño en dispositivos electronicos.
ATE440465T1 (de) Verwaltung des zugangs zu multimedia-inhalten

Legal Events

Date Code Title Description
FC2A Withdrawal, rejection or dismissal of laid open patent application