SG83083A1 - Data copyright management system - Google Patents

Data copyright management system

Info

Publication number
SG83083A1
SG83083A1 SG9609940A SG1996009940A SG83083A1 SG 83083 A1 SG83083 A1 SG 83083A1 SG 9609940 A SG9609940 A SG 9609940A SG 1996009940 A SG1996009940 A SG 1996009940A SG 83083 A1 SG83083 A1 SG 83083A1
Authority
SG
Singapore
Prior art keywords
management system
copyright management
data copyright
data
management
Prior art date
Application number
SG9609940A
Other languages
English (en)
Inventor
Saito Makoto
Okazaki Shoichi
Original Assignee
Mitsubishi Corp
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Corp, Mitsubishi Electric Corp filed Critical Mitsubishi Corp
Publication of SG83083A1 publication Critical patent/SG83083A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00224Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00231Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local external medium, e.g. a card
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00478Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier wherein contents are decrypted and re-encrypted with a different key when being copied from/to a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00514Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein the entire content is encrypted with the same key, e.g. disc key or master key
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/85Assembly of content; Generation of multimedia applications
    • H04N21/854Content authoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/605Copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Remote Sensing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
SG9609940A 1995-06-02 1996-06-01 Data copyright management system SG83083A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP13680895A JPH08329011A (ja) 1995-06-02 1995-06-02 データ著作権管理システム

Publications (1)

Publication Number Publication Date
SG83083A1 true SG83083A1 (en) 2001-09-18

Family

ID=15183996

Family Applications (1)

Application Number Title Priority Date Filing Date
SG9609940A SG83083A1 (en) 1995-06-02 1996-06-01 Data copyright management system

Country Status (6)

Country Link
US (3) US5848158A (de)
EP (2) EP0746126B1 (de)
JP (1) JPH08329011A (de)
AU (1) AU699633B2 (de)
DE (1) DE69634058T2 (de)
SG (1) SG83083A1 (de)

Families Citing this family (93)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US6418424B1 (en) 1991-12-23 2002-07-09 Steven M. Hoffberg Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US6400996B1 (en) 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US6744894B1 (en) * 1994-04-01 2004-06-01 Mitsubishi Corporation Data management system
US7036019B1 (en) * 1994-04-01 2006-04-25 Intarsia Software Llc Method for controlling database copyrights
JPH07271865A (ja) 1994-04-01 1995-10-20 Mitsubishi Corp データベース著作権管理方法
US6002772A (en) * 1995-09-29 1999-12-14 Mitsubishi Corporation Data management system
US7302415B1 (en) 1994-09-30 2007-11-27 Intarsia Llc Data copyright management system
US6741991B2 (en) 1994-09-30 2004-05-25 Mitsubishi Corporation Data management system
EP1691315A1 (de) 1994-10-27 2006-08-16 Intarsia Software LLC Verwaltungssystem für Datenurheberrecht
DE69532434T2 (de) 1994-10-27 2004-11-11 Mitsubishi Corp. Gerät für Dateiurheberrechte-Verwaltungssystem
US6424715B1 (en) 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US6789197B1 (en) 1994-10-27 2004-09-07 Mitsubishi Corporation Apparatus for data copyright management system
JPH08329011A (ja) * 1995-06-02 1996-12-13 Mitsubishi Corp データ著作権管理システム
US8595502B2 (en) 1995-09-29 2013-11-26 Intarsia Software Llc Data management system
US7801817B2 (en) 1995-10-27 2010-09-21 Makoto Saito Digital content management system and apparatus
US6028938A (en) * 1996-04-30 2000-02-22 Shana Corporation Secure electronic forms permitting layout revision
JPH10107787A (ja) * 1996-09-27 1998-04-24 Mitsubishi Corp データ管理システム
JP3623347B2 (ja) * 1997-09-11 2005-02-23 三菱電機株式会社 デジタルコンテンツ配布システム装置
JPH11328849A (ja) * 1998-05-15 1999-11-30 Sony Corp データ記録装置
JPH11328033A (ja) * 1998-05-20 1999-11-30 Fujitsu Ltd ライセンス委譲装置
US6219652B1 (en) * 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
DE69933108T2 (de) * 1998-06-25 2007-04-12 Koninklijke Philips Electronics N.V. Synchrone bitstromverschlüsselung
US6535919B1 (en) * 1998-06-29 2003-03-18 Canon Kabushiki Kaisha Verification of image data
JP3216607B2 (ja) * 1998-07-29 2001-10-09 日本電気株式会社 デジタル著作物流通システム及び方法、デジタル著作物再生装置及び方法、並びに記録媒体
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6959288B1 (en) * 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
JP4763866B2 (ja) 1998-10-15 2011-08-31 インターシア ソフトウェア エルエルシー 2重再暗号化によりデジタルデータを保護する方法及び装置
JP4227229B2 (ja) * 1998-12-03 2009-02-18 キヤノン株式会社 画像処理装置及び方法及びシステム並びに記憶媒体
US7904187B2 (en) 1999-02-01 2011-03-08 Hoffberg Steven M Internet appliance system and method
US6972856B1 (en) 1999-03-11 2005-12-06 Canon Kabushiki Kaisha Querying of copyright host, printing of copyright information and host registration of copyright data
KR100320183B1 (ko) 1999-03-17 2002-01-10 구자홍 디지탈데이터 플레이어의 파일 암호화 장치
DE19923250A1 (de) * 1999-05-20 2000-11-23 Beta Res Gmbh Datenschutz bei Datenübertragung
AU5486300A (en) * 1999-07-14 2001-02-05 Cyberstar, L.P. Secure digital data distribution system and method
US7191153B1 (en) * 1999-09-10 2007-03-13 Dphi Acquisitions, Inc. Content distribution method and apparatus
WO2001022242A1 (fr) * 1999-09-17 2001-03-29 Sony Corporation Systeme et procede permettant de fournir des donnees
KR20010109271A (ko) 1999-10-01 2001-12-08 추후제출 데이터보안 제공을 위한 시스템과 방법
US7143294B1 (en) * 1999-10-29 2006-11-28 Broadcom Corporation Apparatus and method for secure field upgradability with unpredictable ciphertext
US20020114465A1 (en) * 2000-01-05 2002-08-22 Shen-Orr D. Chaim Digital content delivery system and method
US6898579B1 (en) * 2000-04-06 2005-05-24 Xerox Corporation System, method and article of manufacture for contract term certification utilizing a network
US7457414B1 (en) 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US8140859B1 (en) 2000-07-21 2012-03-20 The Directv Group, Inc. Secure storage and replay of media programs using a hard-paired receiver and storage device
US7203311B1 (en) 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs in a hard-paired receiver and storage device
US7117250B1 (en) * 2000-08-01 2006-10-03 Enreach Technology, Inc. Method and system for providing a dynamic media distribution infrastructure
US20020091935A1 (en) * 2000-08-11 2002-07-11 Sony Corporation, A Corporation Of Japan Storage and retrieval of encrypted content on storage media
US7237123B2 (en) 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
US6974081B1 (en) * 2000-10-06 2005-12-13 International Business Machines Corporation Smart book
WO2002031614A2 (en) * 2000-10-13 2002-04-18 Nds Limited Automated multi-level marketing system
AU2001270964A1 (en) * 2000-10-24 2002-05-06 Nds Limited Transferring electronic content
JP2002259170A (ja) * 2001-02-23 2002-09-13 Samsung Electronics Co Ltd データ変換複写装置及び方法
CN1310462C (zh) * 2001-03-29 2007-04-11 松下电器产业株式会社 通过对数据加密来保护数据的数据保护系统
IL142487A0 (en) * 2001-04-05 2003-09-17 Hexalock Ltd Method and system for protecting data
EP1395890A2 (de) 2001-05-09 2004-03-10 ECD Systems, Inc. Systeme und verfahren zur verhinderung der unerlaubten verwendung von digitalen inhalten
US7409562B2 (en) 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
US20030117378A1 (en) 2001-12-21 2003-06-26 International Business Machines Corporation Device and system for retrieving and displaying handwritten annotations
WO2003067486A1 (fr) * 2002-02-04 2003-08-14 Yoshiki Ashida Système de gestion de contenu dans une liaison web
JP3818186B2 (ja) * 2002-03-20 2006-09-06 ヤマハ株式会社 電子音楽装置および電子音楽装置用プログラム
US7366909B2 (en) 2002-04-29 2008-04-29 The Boeing Company Dynamic wavelet feature-based watermark
US7603720B2 (en) 2002-04-29 2009-10-13 The Boeing Company Non-repudiation watermarking protection based on public and private keys
US7349553B2 (en) 2002-04-29 2008-03-25 The Boeing Company Watermarks for secure distribution of digital data
US7277544B1 (en) * 2002-05-07 2007-10-02 Cinea, Inc. Local content security system
KR101237760B1 (ko) * 2002-09-18 2013-02-27 엔디에스 리미티드 자격 기반의 멀티미디어 뷰잉 시스템
AU2003266303A1 (en) * 2002-10-10 2004-05-04 Ibm France System and method for selecting, ordering and accessing copyrighted information from physical documents
JP4226889B2 (ja) 2002-12-20 2009-02-18 株式会社東芝 コンテンツ管理システム及びプログラム並びに方法
JP2004264898A (ja) * 2003-02-10 2004-09-24 Toshiba Corp コンテンツ処理端末、著作権管理システム、及びこれ等の方法
AU2003298496A1 (en) * 2003-02-14 2004-04-19 Far East Engineering Co., Ltd. System for protecting both copyrights and fair-use rights at the same time
US20040237030A1 (en) * 2003-05-19 2004-11-25 Malkin Wayne Allan System and method of implementing calculation fields in an electronic form
US20040237040A1 (en) * 2003-05-19 2004-11-25 Malkin Wayne Allan System and method of processing an electronic form using layered aspects
US7310779B2 (en) 2003-06-26 2007-12-18 International Business Machines Corporation Method for creating and selecting active regions on physical documents
US7376241B2 (en) 2003-08-06 2008-05-20 The Boeing Company Discrete fourier transform (DFT) watermark
US7548624B2 (en) 2004-01-16 2009-06-16 The Directv Group, Inc. Distribution of broadcast content for remote decryption and viewing
US7580523B2 (en) 2004-01-16 2009-08-25 The Directv Group, Inc. Distribution of video content using client to host pairing of integrated receivers/decoders
US7599494B2 (en) 2004-01-16 2009-10-06 The Directv Group, Inc. Distribution of video content using a trusted network key for sharing content
CN100388153C (zh) * 2004-03-02 2008-05-14 吴怡达 档案管制装置
JP4705027B2 (ja) 2004-03-29 2011-06-22 パナソニック株式会社 権利管理装置、端末装置及び権利管理システム
JP4400363B2 (ja) * 2004-08-05 2010-01-20 ヤマハ株式会社 音源システム、楽曲ファイルを記録したコンピュータ読み取り可能な記録媒体及び楽曲ファイル作成ツール
US7827416B2 (en) 2004-08-26 2010-11-02 Mitsubishi Denki Kabushiki Kaisha Key management apparatus, document security and editing system, and key management method
DE102005012878B4 (de) 2005-03-19 2018-09-20 Deutsche Telekom Ag Verfahren zur sicheren Nutzung Copyright-geschützter Daten auf mehreren Computern durch Verwendung mehrerer Schlüssel
JP4186941B2 (ja) * 2005-03-23 2008-11-26 ヤマハ株式会社 自動演奏データ編集・再生装置およびその制御方法を実現するためのプログラム
JP2006267491A (ja) * 2005-03-23 2006-10-05 Yamaha Corp 自動演奏データ再生装置およびその制御方法を実現するためのプログラム
JP4580285B2 (ja) * 2005-06-20 2010-11-10 日本電信電話株式会社 ディジタルコンテンツの利用管理方法、管理装置および管理プログラム
US9325944B2 (en) 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
CN101207794B (zh) * 2006-12-19 2010-06-16 中兴通讯股份有限公司 Iptv系统的数字版权管理加密和解密方法
US20090060181A1 (en) * 2007-08-28 2009-03-05 Randal Eye Local Content Security System
CN101163228B (zh) * 2007-10-24 2012-09-19 中国电信股份有限公司 网络视频监控的视频数据加密的系统和方法
US8173045B2 (en) 2008-05-28 2012-05-08 University Of Washington Diels-Alder crosslinkable dendritic nonlinear optic chromophores and polymer composites
JP2010193506A (ja) * 2010-04-14 2010-09-02 Intarsia Software Llc データコンテンツ流通システム
US8751799B2 (en) * 2010-05-20 2014-06-10 Absio Corporation Method and apparatus for providing content
JP5762206B2 (ja) * 2011-08-04 2015-08-12 キヤノン株式会社 情報処理装置及び情報処理方法
US11526322B2 (en) * 2018-08-25 2022-12-13 Microsoft Technology Licensing, Llc Enhanced techniques for merging content from separate computing devices

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5291598A (en) * 1992-04-07 1994-03-01 Gregory Grundy Method and system for decentralized manufacture of copy-controlled software
EP0709760A2 (de) * 1994-10-27 1996-05-01 Mitsubishi Corporation Urheberrechtsdatenverwaltungssystem

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5438508A (en) * 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
EP0704785B1 (de) * 1994-09-30 2003-11-19 Mitsubishi Corporation Datenurheberrechtsverwaltungssystem
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
JPH08329011A (ja) * 1995-06-02 1996-12-13 Mitsubishi Corp データ著作権管理システム

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5291598A (en) * 1992-04-07 1994-03-01 Gregory Grundy Method and system for decentralized manufacture of copy-controlled software
EP0709760A2 (de) * 1994-10-27 1996-05-01 Mitsubishi Corporation Urheberrechtsdatenverwaltungssystem

Also Published As

Publication number Publication date
US6081794A (en) 2000-06-27
AU699633B2 (en) 1998-12-10
EP0746126B1 (de) 2004-12-22
US5848158A (en) 1998-12-08
DE69634058T2 (de) 2006-03-02
US6343283B1 (en) 2002-01-29
EP0746126A3 (de) 1999-02-24
JPH08329011A (ja) 1996-12-13
DE69634058D1 (de) 2005-01-27
EP0746126A2 (de) 1996-12-04
EP1496643A1 (de) 2005-01-12
AU5456496A (en) 1996-12-12

Similar Documents

Publication Publication Date Title
SG83083A1 (en) Data copyright management system
GB9724315D0 (en) Data management system
GB2298166B (en) Data entry system
GB2311882B (en) A data processing management system
EP0749080A3 (de) System zum Vewalten von Bestellungen
IL119523A0 (en) Data distribution system
DE69535013D1 (de) Urheberrechtsdatenverwaltungssystem
DE69532153D1 (de) Datenurheberrechtsverwaltungssystem
AU3457195A (en) Data management system
PL332798A1 (en) Data access mangaging system
GB2325062B (en) Data object management system
GB9604003D0 (en) Data processing system with priority management
AU1128397A (en) Multi-media copy management system
GB9510127D0 (en) CATV Data transmission system
GB9415540D0 (en) Data security system
EP0740258A3 (de) Datenverwaltungssystem
GB9515602D0 (en) Data conferencing system
GB9602570D0 (en) Data distribution systems
EP0725332A3 (de) System zur Verwaltung von Vorgangsinformationen
SG43133A1 (en) Data management system
GB2326958B (en) Process information management system
EP0772133A3 (de) System zur Datensynchronisierung
GB2325073B (en) Data entry system
GB9615239D0 (en) Surgiacl swab management system
GB9512691D0 (en) Data security system