TWI244313B - Method for sharing rights objects between users - Google Patents
Method for sharing rights objects between users Download PDFInfo
- Publication number
- TWI244313B TWI244313B TW093123444A TW93123444A TWI244313B TW I244313 B TWI244313 B TW I244313B TW 093123444 A TW093123444 A TW 093123444A TW 93123444 A TW93123444 A TW 93123444A TW I244313 B TWI244313 B TW I244313B
- Authority
- TW
- Taiwan
- Prior art keywords
- copyrighted
- user
- content
- item
- users
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 32
- 238000012546 transfer Methods 0.000 claims description 15
- 239000000835 fiber Substances 0.000 claims 1
- 238000010586 diagram Methods 0.000 description 7
- 241000282320 Panthera leo Species 0.000 description 5
- 238000007726 management method Methods 0.000 description 4
- 230000005540 biological transmission Effects 0.000 description 3
- 238000007796 conventional method Methods 0.000 description 3
- 238000012795 verification Methods 0.000 description 3
- 230000006870 function Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000012384 transportation and delivery Methods 0.000 description 2
- 241001547860 Gaya Species 0.000 description 1
- 230000009471 action Effects 0.000 description 1
- 238000006243 chemical reaction Methods 0.000 description 1
- 238000004891 communication Methods 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000008569 process Effects 0.000 description 1
- 238000013468 resource allocation Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/107—License processing; Key processing
- G06F21/1075—Editing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Physics (AREA)
- Databases & Information Systems (AREA)
- Data Mining & Analysis (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Reverberation, Karaoke And Other Acoustics (AREA)
- Exhaust Gas After Treatment (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Purification Treatments By Anaerobic Or Anaerobic And Aerobic Bacteria Or Animals (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Mobile Radio Communication Systems (AREA)
- Electrical Discharge Machining, Electrochemical Machining, And Combined Machining (AREA)
- Percussion Or Vibration Massage (AREA)
- Measurement And Recording Of Electrical Phenomena And Electrical Characteristics Of The Living Body (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Description
1244313 九、發明說明: 【發明所屬之技術領域】 本發明是有關於一種分享全部或部分版權物件(rights objects,R〇)於使用者之間之方法。 【先前技術】 近來,無線網際網路與通信技術已快速發展,且具先 進多媒體功能的手提式(handheld)或可攜式終端機 (portable terminals),也廣泛應用於曰常生活之申。大量的 附加功此也已包含在可攜式電ph〇nes,亦稱手機) 中舉例而吕’單音調旋律(monotone melody)的手機,目 洳已經為16和弦(16-chord memory)的手機與32和弦(32- chord memory) 的手機所取代 。且 目前已發展出 可提供 糾和 弦鈴聲音調(ring tone)的手機。此外,具數位攝影機…^⑻ camera)供能的手機終端機的需求也正大量增加中。因為這 些手提式或可攜式多媒體終端機變的廣受歡迎,所以提供 相關内谷(contents)或服務(services),例如提供鈴聲下載, 回撥鈴聲(ring back t〇nes)、娛樂或人物照片或圖形,以及 如電衫及運動畫面的動晝(m〇ving images)的業界或公司, ^正决速成長中。在過去,一般的内容提供服務通常是免 費的。然而,目前的趨勢則是使用者付費。在早期,内容 提,者的普遍問題是如何擴張其能力,以防止使用者對其 的做非法複製。到目前為止,内容提供者與配 ^ ’已祕據隱私偏紐術,修正多種機構。而且時至 7日’·對於可彈性與方便地管理版㈣件的數位版權管理 14404pif 5 1244313 (digital rights management, DRM)規劃的介紹,也正成長 中。 雖然數位版權管理(DRM)規劃能將編密碼過内容 (encrypted content),自由地傳送給使用者,但其可避免接 收者在購買相關的版權物件之前,執行該内容。自由傳送 内谷可讓使用者將DRM内容,傳送給其所想要與其分享的 朋友和家庭,藉此可讓高品質内容快速激增,並且藉由使 用者散播及廣告其内容。為了播放編碼過的内容,接收者 必須具有該内容的版權物件。換言之,如果並未購買版權 物件,則接收者將無法執行由其他使用者所傳送的内容。 第1圖係繪示一個在習知技藝中所用的散播DRM内容 的方法。 首先,一個第一使用者101會接收由一個内容提供者 komem provider)130所提供的編密碼過内容。雖然編密碼 過内容可自由傳送與分佈,但必須具有—個與該内容相關 的版權物件,才能執行相_内容。當第-使用者ιοί為 執行該内容,而從一個版權發行者(rights issuer)1()〇,要求 (購買)該版獅件時’版懈行如叫賴要求(購買)的 ,件,傳送至第一使用者而,接下來第一使用者ι〇ι P可猎此執行該内容’並且享受包含在其中的多媒體資 吕fL 〇 要盘2第—使用者1G1滿足於其所執行的内容,並且想 ”朋友,也就是-個第二使用者102,分享該内容時, 第一使用者101會將相同内容,傳送至第二使用者1〇2。第 14404pif 6 1244313 二使用者102需要-個版獅件,以執行從使用者1〇1 所接收的編碼過内容。接下來,還未具有與該内容相關的 版權物件的第二使用者1()2,會要求版權發行者觸,傳送 執行内容所需的版權物件。第二使用者1〇2可直接從内容 提供者300或從第一使用者1〇1,接收想要的内容。 第1圖所示的習知DRM方法,並無法允許一個服務使 用者(service user)與其他使用者分享執行内容所需的一個 版權物件。為解決關題,在日本專利早期公_編號第 2003-58657號中,已經提出—種可與其他使用者分享使用 内容的許可權(license)之方法,該方法包括下列步驟·· 1·將内容許可權資訊(information on a content license) 儲存在每一使用者或終端機的許可權資訊資料庫(Hcense information database)的一專用區(private area)中; 2·—旦分配者(assignor)要求傳送時,即產生一個編碼 鍵(encryption key),使用編碼鍵對即將傳送的許可權資訊 編碼,將編碼過的資訊從專用區移到公用區(pubHcarea), 並且發出編碼鍵給分配者; 3. 將所發出的編碼鍵,從分配者傳送給受讓者 (assignee); 4. 一旦要求分配者傳送許可權時,藉由檢查其是否且 有由分配者所發出的編碼鍵’驗證(authenticating)受讓者^ 身分;以及 5·當執行驗証時,以編碼鍵解碼即將傳送的許可權資 訊,並且將解碼過的負訊,從公用區移到受讓者的專用 14404pif 7 1244313 區〇 其所提出之方法可使得握有可執行内容的許可權的 使用者,將許可權轉讓給其他使用者。換言之,可允許使 用者與其他人,分享其所擁有的内容許可權。 在習知方法中,係假設内容許可權係由一個内容提供 者及一個内容提供者的伺服器(server)所管理,而且許可權 資訊係只儲存在伺服器中。換言之,當與其他使用者分享 許可權時,會用到該伺服器。此外,當分配者要求轉換時, 伺服器會先預先驗證該要求。換言之,為將内 可 讓給受讓者,分配者會先從舰^魏—個適當的編碼 鍵,並且將該編碼鍵傳送給受讓者。接下來,受讓者會經 由用來執行該内容的編碼鍵驗證。因此,習知的方法 一種轉讓許可權的複雜程序。' 【發明内容】 因此’本發明提供—種可在使用者之間,自 为旱執行特定内容所需的版權物件之方法。 /、 根據本發明的一觀點,本發明提供二 相=權物件之方法。該方法包括下列步匕由 二用:所:有的版權物件的限制之内,:: 權發行者所發出,或是從另一使用:=物件係由-版 用者會將所產㈣版獅件,傳 ^且第—使 該方法可更加包括在傳送版權用用者個^好 用者的公用鍵(―),對版權物:編:用;::第:: I4404pif 8 1244313 好第-及第二使用者可在每個預定 的版權物件的限制資訊,傳送給版權發行二。i所握有 個版權物件做—個備分(ba~),儲存在-刀伺服态(backup server)中,將不 端機遺失或故障時,可㈣,"了攜式終 機的處理負載 速口復其動作’並且可降低終端 顯易ί讓述和其他目的、特徵、和優點能更明 說明如下.特峰佳實補,並配合所_式,作詳細 【實施方式】 以下將參考所附緣圖,詳細說明本發明較佳實施例。 =2 __-個根據本剌—實_,建立及散播 執仃DRM内容所需的版權物件的方法。 請參考第2圖所示,第一使用者2〇1會處理由一版權 毛仃者所發出的版權物件。第一使用者2G1目前所握有的 版權物件,係代表-個可最多播放—預定次數的編碼内容 的許可權。在此所討論的一範例(但本發明並未受限於此範 例)中,假設許可權可允許播放編碼内容最多1〇次。當第 一使用者201與朋友,也就是第二及第三使用者2〇2及 203,分享包含該播放許可權的版權物件時,即可允許第 一及第二使用者202及203播放編碼内容。換言之,第一 使用者201會根據定義最多可播放1〇次的許可權,產生 一個可播放5次的許可權,與一個可播放3次的許可權。 因此,·第一使用者201可最多播放兩次内容。而且其產生 14404pif 9 1244313 的版權物件’接下來會分別傳送給第二及第三使用者搬 及203。根據本發明一較佳實施例,會先使用接收者(第二 及第三使用者202及加)的公用鍵,對代表可播放5次虚 可播放3次的許可權的版權物件編碼,並且 別、 將其傳送給第二及第三使用者搬及2()3,且第 使用者202及203會輪流使用其密竭鍵(北⑽㈣,解石^ 編瑪過的版勸件。關碼方式傳·祕件,可避免未 經授權的第三者制該版勸件。㈣好#傳送版權物件 時,可使用傳送者(第一使用者2〇1)的一密碼鍵,以電子方 式簽署(signed)該版權物件’藉此可在傳送端避免偽造 (forgery)、竄改(tampering)、以及拒絕傳送 transmission)。 & 一苐一使用者203在使用從第一使用者2〇1所接收 的版權物件,播放該編碼過内容,且滿足其結果,第三使 用者203即會根據代表可播放兩次的許可權,產生代表可 播放一次的許可權的一版權物件,並且將所產生的版權物 件,傳送給一個第四使用者204。在傳送之前,該版權物 件必須先經過電子簽署與編碼。 一本么明的版權物件並未受限於一播放個數,但可能會 ^合播放時間(Play duration)。在此例中,藉由將播放時間 分割成以發明所述方法組合而成的數個部分,可產生一個 新的版權物件。 第3A圖與第3B圖係繪示第2圖所示的版權物件的文 件格式及文件結構。請參考第3A圖所示,<rights>(版權) 14404pif 10 1244313 係包含<11丨(1>與<Key Value>,分別用來指定版權物件的物件 編號(Object ID)(cid)與用來編碼内容的一個鍵值(key value)。<permissi〇n>(許可權限)係包含各種許可權限 (permissions)<play>(播放),<COpy>(複製),及 <m〇ve>(轉 移)’其中母一動作都是根據<constraint>(限制)的限制,分 別執行播放、複製、及轉移内容。舉例而言,許可權限<p 1 ay> 的<C〇nStmint>可能是<count>(次數),此即代表限制内容的 播放次數,<durati〇n>(播放時間)代表可播放内容的時間, 而且<datetime>(曰期時間)代表許可權限<play>的到期曰 期和時間。在第3A圖中,<eonstraim>為最多播放1〇次。 第3B圖係繪示一個版權物件的文件結構。請參考第 3B圖所示,版權物件包括複數個限制(c〇nstraints)、複數個 多元資料(metadata)、複數個許可權限(permissi〇ns)、以及 -個版權發行者的簽名(signature)。其中,限制係包括版權 物件的編號(ID)與鍵值,多元資料係包括版權物件的版本 與發行者Μ訊。許可權限係包括各種可播放、複製、以及 轉移内容的許可,而且賴發行者的料係代表發行 適當版權物件的一個實體(entity;)。 第4A圖及第4B圖係繪示藉由修改其他使用者的版 權物件所產生的-個版權物件的文件格式與文件结構。& 參考第4B圖所示,使用者A握有由一 二 者所發行的版權物件。根據定義在該版權物件中的 件轉讓、,..使用者B,使用者A會建立代表可最多播放$次 I4404pif 11 1244313 的-個版權物件。在此例中,除了由版權發行者所發行的 版權物件之外’為了在接下來的週期性地與版權發行者傳 輸資料的過程之中,指定由使用者A所做的修改,使用者 A會建立絲可最錢放1G :欠的許可權與可轉移播放5 次的許可權的-個版權物件。經修正過的版權物件的多元 資料會指定已建好使用者B所用的版權物件,且許可權限 會指定已經轉移過可播放5次的許可權。最後,使用者a 會簽署適當的行(column),以標示其本身已經過修改。另 一方面’建給使用者B的版權物件的多元資料,會 ^權物件餘使用者A所純,且許可觀代表可播放$ 許可權。最後’再加上—個簽名,喊表使用者A已 建好版權物件。接下來會將建給使用者B的版權物件,傳 使用者B ’並且可在應用於在版權物件中所定義的許 可權限之上的限制之内執行内容。 第A圖係緣示一個如第eg圖戶斤示的建給使用b 權物件,以及供使用者A所用的一個修正過的版 =勿件的文件格式。修正過的版權物件包含一 可ίί /ί #訊。建給細Μ ㈣件會指定 可權、使用“的簽名、以及其他資訊。 播、及管^ I健據本伽Ρ實補,建立、散 箱^理執仃DRM内容所需的版權物件的方法。 的許仰使^者5〇^屋有一個指定可最多播放H)次内容 τ權帛—使用者5〇1會建立代表可播放5次與可播 14404pif 12 1244313 放3次的許可權的兩個版權物件,並且分別將這兩個版權 物件,傳送至第二及第三使用者502及5〇3。因此,第一 使用者501目前所握有的剩餘版權物件,會包含可播放内 容兩次的許可權。當第三使用者5〇3建立一個代表可播放 一次内容的許可權的版權物件,並且將該版權物件傳送給 一個第四使用者504時,第三使用者5〇3目前所握有的剩 餘版權物件,會包含可播放内容兩次的許可權。 然而,第 使用者501或第三使用者$的可建立一個 超過在其賴有的版獅件巾所放許可權權限 的版權物件,或是將-個合鱗立的版權物件,—次傳送 給許多使用者’也就是以惡意的方式纽軟體。為避免非 法使用使时所财的卿物件,必須蚊在規則的時間 L間 Λ 期時二必須將版權物件傳送至-個版權發行者 牛例而&,每當建立一個新的版權物件時,或是在 3時間區間到期時(例如每隔一星期或是每隔15天),使 者I將其擁有驗權物件,傳送至版權發行者獅。 版權物件的傳送已經經過—段很長的時間之後,在 握有的版權物件的權限與版權發行者所握 的存在3 的觀之間,可能存在相當差異。這種差異 密切相權件傳运給版權發行者500的時間週期 Ϊ =合ί,二當時間週期增加時,傳輸負載會降低, =異;:低當時間週期降低時,傳輸貞載會增加, 較偏好使用一個接收者的公用鍵,對所建立的版權物 14404pif 13 1244313 件編碼。每個使用者都可將編密碼過内容或是其中具有編 碼過内容的一種統一資源定址(Uniform Resource L〇cat〇r, URL),與内容的版權物件一起,傳送給其他使用者。 第6圖係繪示一個根據本發明另一實施例,建立及散 播執行DRM内容所需的版權物件的方法。第一使用者6〇1 會將由一個版權發行者所發行的版權物件,儲存在經由無 線網路或有線網路所連接的一個備分伺服器64〇中。如上 參考第2圖及第5圖所述,第一使用者可直接建立版權物 件,並且將該版權物件傳送給第二及第三使用者6〇2及 6〇3。然而,在本實施例中,為降低電子簽名及編碼的額 外計异負擔,備分伺服器640會建立將傳送至第二及第三 使用者602及603的版權物件。換言之,備分伺服器64〇 會根據儲存在其上的第一使用者6〇1的版權物件,分別建 立適用於第二及第三使用者6〇2及6〇3的版權物件。而且 所建立的版權物件必須經過電子簽名及編碼。備分伺服器 640會從第一到第三使用者6〇1_6〇3,接收一個第一使用者 6〇1用於電子簽名的密碼鍵,以及第二及第三使用者6〇2 及603用於編碼的公用鍵,並且使用該此 一 權物件,執行電子簽名與編碼。 一 +母個版 接下來,第一使用者601會將一個備分伺服器64〇的 位址,URL ’傳送至第二及第三使用者6〇2及,使第 二及第三使用者6G2及6G3可從備分伺服器_,下 ,立的版權物件。在此,第一使用者6〇1並不需傳送備分 伺服器640的位址,而乃是先從備分飼服器_,接收適 14404pif 14 1244313 用於第二及第三使用者602及603的版權物件,並且接下 來將該些版權物件,分別傳送至第二及第三使用者6〇2及 603。 ^第一及第三使用者602及603可直接使用所接收的版 權物件,或是採用與第一使用者001相同的方式,將版權 物件備分在備分伺服器640中。第三使用者603可在其所 握有的版權物件的限制之内,經由備分伺服器640,建立 一個適用於一個第四使用者604的版權物件。 此刻’因為第一使用者601已經使用可播放1〇次的 許可權中的權限播放内容8次,所以第一使用者601目前 所握有的許可權,只可再播放編碼内容兩次。而在第一使 用者601再次播放内容之後,播放兩次内容的許可權,已 先被備分在備分伺服器640中,而目前第一使用者601所 握有的許可權,只可允許再播放一次。這種差異可藉由當 第一使用者601存取備分伺服器64〇,且其播放次數具差 異時,自動將第一使用者601的播放次數,備分在備分伺 服器640中而解決。 根據本發明,不需伺服器驗證,即可允許使用者在版 權物件的限制範圍之内,與其他使用者分享其版權物件。 此外’本發明使用可備分版權物件的一個備分伺服 器,以確保安全地使用所購買的版權物件。當終端機的記 憶體或處理器未具足夠容量,而無法建立版權物件時,本 發明可使用備分伺服器,解決此問題。 雖然本發明已以較佳實施例揭露如上,然其並非用以 14404pif 15 !244313 發明丄任何熟習此技藝者,在不脫離本發明之精神 :fc圍内,虽可作各種之更動與潤飾,因此本發明之保 槐園當視後附之申請專利範圍所界定者為準。 。 【圖式簡單說明】 # 第1圖翁示-個散播數位版權管理格式(DRM)内容 的習知方法。 執r 個根據本發明—實闕,建立及散播 執仃DRM内容所需的版權物件的方法。 第3Α圖係緣示一個第2圖所示的版權物件的文件 式0 構。第3Β __一個第2圖所示的版權物件的文件結 第4Α圖係纷示一個藉由修改其他使用者的版權物件 所產生的一個版權物件的文件格式。 第4Β圖係繪示一個藉由修改其他使用者的版權物件 所產生的一個版權物件的文件結構。 第5圖係緣示-個根據本發明另一實施例,建立、散 、,管理執行DRM内容所需的版權物件的方法。 第6圖係繪示-個根據本發明另—實施例,建立及散 播執行DRM内容所需的版權物件的方法。 【主要元件符號說明】 100 :版權發行者 ιοί :第一使用者 102 :第二使用者 16 1244313 130 :内容提供者 201 :第一使用者 202 ··第二使用者 203 :第三使用者 204 ·•第四使用者 500 :版權發行者 501 :第一使用者 502 :第二使用者 503 :第三使用者 504 :第四使用者 601 :第一使用者 602 :第二使用者 603 :第三使用者 604 :第四使用者 640 :備分伺服器 14404pif 17
Claims (1)
1244313 十、申請專利範面·· 法二享與一内容相關的複數個版權物件之方 圍之二一立V:傳用^ 該些版權物件d—第者的-版權物件,且 者所接收;以及 订者所發行,或是從其他使用 使用ΐ第一使用者將所建立的該版權物件,傳送至該第二 的複範圍第1項所述之可分享與-内容相關 前,使用該第二法,更加包括在傳送該版權物件之 h二7使用者的—公用鍵’對該版權物件編碼。 .申Μ專利範圍第2項所述之可分享盘 的複數個版權物件之77子”内谷相關 該第-及該第二使用者括在—預定時間週期’ -限制資訊,傳送4版:發=握有的該些版權物件的 4.如申請專利範圍第1項所述之可分享盘-内容相關 ==權,之方法,更加包括在傳㈣二 名。、在碼鍵,對所產生的該版權物件執行電子簽 的複耗圍第4項所述之可分享與-内容相關 前,使用兮第-之方法,更加包括在傳送該版權物件之 用者的一公用鍵,對該版權物件編碼。 *可为旱與一内容相關的複數個版權物件之方 14404pif 18 1244313 法,該方法包括 ,由-第-使用者所握有的—版權物件,備分在 有線網路所連接的一備分伺服器中,且軌 ^物件係由-版權發行者所發行,或是從其他使用^ 該第-使用者存取該備分祠服器,並且在儲存 該備^服器中的該版權物件的一限制範圍之内,產生= 用於一第一使用者的一版權物件;以及 下截Γίΐΐί,服器的—位址’以使得該第二使用者可 下載在該被備分伺服器中所建立的該版權物件。 7.如申μ專利範圍第6項所述之 位址,從該第一使用者傳送 存在該備分词服器中的該第二使用二= 生的該版權物件編碼。 順啊產 8·如申請專纖㈣6項所述 的複數個版權物件之方法,Ρ + '門谷相關 該第-及該第二使用:將-預定時間週期, 一限制資訊,傳送至該』發^握有的該些版權物件的 9.如申請專利範圍第6項所述之可分享 的複數個版權物件之方法,更加包括在該第二使用者= ,分舰器的該位址傳送至該第二使用= 器中的該第-使用者的一密碼鍵,對所2 生的該版權物件執行電子簽名。 14404pif 19 1244313 10.如申請專利範圍第9項所述之可分享與一内容相 關的複數個版權物件之方法,更加包括在將該版權物件傳 送至該第二使用者之前,使用該第二使用者的一公用 鍵,對該版權物件編碼。 14404pif 20
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR10-2003-0057901A KR100493900B1 (ko) | 2003-08-21 | 2003-08-21 | 사용자간 콘텐츠에 대한 권한정보의 공유방법 |
Publications (2)
Publication Number | Publication Date |
---|---|
TW200509657A TW200509657A (en) | 2005-03-01 |
TWI244313B true TWI244313B (en) | 2005-11-21 |
Family
ID=34056939
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
TW093123444A TWI244313B (en) | 2003-08-21 | 2004-08-05 | Method for sharing rights objects between users |
Country Status (16)
Country | Link |
---|---|
US (2) | US7734917B2 (zh) |
EP (2) | EP1509024B1 (zh) |
JP (2) | JP4694800B2 (zh) |
KR (1) | KR100493900B1 (zh) |
CN (1) | CN1585324B (zh) |
AT (1) | ATE357106T1 (zh) |
DE (2) | DE602004018143D1 (zh) |
DK (1) | DK1509024T3 (zh) |
ES (1) | ES2282811T3 (zh) |
HK (1) | HK1072667A1 (zh) |
MY (1) | MY136409A (zh) |
PL (1) | PL1509024T3 (zh) |
PT (1) | PT1509024E (zh) |
RU (1) | RU2295157C2 (zh) |
SG (1) | SG109593A1 (zh) |
TW (1) | TWI244313B (zh) |
Families Citing this family (138)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP4567469B2 (ja) * | 2005-01-07 | 2010-10-20 | 富士通株式会社 | ネットワークに於ける情報共有システム |
US8243636B2 (en) | 2003-05-06 | 2012-08-14 | Apple Inc. | Messaging system and service |
GB0321337D0 (en) | 2003-09-11 | 2003-10-15 | Massone Mobile Advertising Sys | Method and system for distributing advertisements |
JP5175546B2 (ja) * | 2004-05-17 | 2013-04-03 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | Drmシステムにおける権利処理 |
KR100717253B1 (ko) * | 2004-11-01 | 2007-05-15 | 이영식 | 멀티미디어 파일의 사용 권리를 처리하는 방법과 그 시스템 |
US7725721B2 (en) * | 2004-11-18 | 2010-05-25 | Cisco Technology, Inc. | Method and system for transferring software and hardware feature licenses between devices |
US20100071070A1 (en) * | 2005-01-07 | 2010-03-18 | Amandeep Jawa | Managing Sharing of Media Content From a Server Computer to One or More of a Plurality of Client Computers Across the Computer Network |
US8683552B2 (en) * | 2005-02-21 | 2014-03-25 | Panasonic Corporation | Information distribution system and terminal device |
WO2006090322A1 (en) * | 2005-02-22 | 2006-08-31 | Koninklijke Philips Electronics, N.V. | System and method for transferring media rights under predetermined conditions |
US7849100B2 (en) * | 2005-03-01 | 2010-12-07 | Microsoft Corporation | Method and computer-readable medium for generating usage rights for an item based upon access rights |
DE102005012878B4 (de) | 2005-03-19 | 2018-09-20 | Deutsche Telekom Ag | Verfahren zur sicheren Nutzung Copyright-geschützter Daten auf mehreren Computern durch Verwendung mehrerer Schlüssel |
KR100739474B1 (ko) * | 2005-04-12 | 2007-07-13 | 주식회사 케이티프리텔 | Drm 기반의 컨텐츠 선물 서비스 방법 및 장치 |
US7891011B1 (en) * | 2005-05-11 | 2011-02-15 | Sprint Spectrum L.P. | User-based digital rights management |
KR100710005B1 (ko) * | 2005-05-13 | 2007-04-20 | 주식회사 케이티프리텔 | Drm 기반의 사용 권한 양도 서비스 방법 및 장치 |
MX2008000442A (es) * | 2005-08-12 | 2008-03-10 | Lg Electronics Inc | Metodo para mover un objeto de derechos en el manejo de derechos digitales. |
KR100894470B1 (ko) * | 2005-08-12 | 2009-04-22 | 엘지전자 주식회사 | 디지털 저작권 관리에 있어서 사용권리 이전방법 |
RU2419225C2 (ru) * | 2005-08-12 | 2011-05-20 | Эл Джи Электроникс Инк. | Способ передачи объекта права при управлении цифровыми правами |
US7877387B2 (en) | 2005-09-30 | 2011-01-25 | Strands, Inc. | Systems and methods for promotional media item selection and promotional program unit generation |
US8554927B2 (en) * | 2005-10-11 | 2013-10-08 | Lg Electronics Inc. | Method for sharing rights object in digital rights management and device and system thereof |
US7720767B2 (en) * | 2005-10-24 | 2010-05-18 | Contentguard Holdings, Inc. | Method and system to support dynamic rights and resources sharing |
US8893302B2 (en) * | 2005-11-09 | 2014-11-18 | Motorola Mobility Llc | Method for managing security keys utilized by media devices in a local area network |
US20070124583A1 (en) * | 2005-11-25 | 2007-05-31 | Sony Ericsson Mobile Communications Ab | Method for storing and transfer of rights objects between devices and device exploiting the method |
US8689016B2 (en) * | 2005-12-02 | 2014-04-01 | Google Inc. | Tamper prevention and detection for video provided over a network to a client |
EP1969519A2 (en) * | 2005-12-26 | 2008-09-17 | Koninklijke Philips Electronics N.V. | Method and device for rights management |
KR100747470B1 (ko) * | 2006-01-06 | 2007-08-09 | 엘지전자 주식회사 | 온라인 권한 객체를 이용한 컨텐츠 관리 방법 및 그에 따른클라이언트 |
KR20070078340A (ko) * | 2006-01-26 | 2007-07-31 | 엘지전자 주식회사 | 디바이스 간의 컨텐츠 사용권리 전달 시스템 및 방법 |
KR100830941B1 (ko) * | 2006-03-30 | 2008-05-22 | 엘지전자 주식회사 | 디지털 저작권 관리에 있어서 사용권리 전달방법 및 장치 |
EP1982458B1 (en) | 2006-01-26 | 2018-12-05 | LG Electronics Inc. | Apparatus and method for moving rights object from one device to another device via server |
BRPI0706751A2 (pt) * | 2006-01-26 | 2011-04-05 | Lg Eletronics Inc | aparelho e método para mover objeto de direitos digitais a partir de um dispositivo para outro dispositivo por intermédio de um servidor |
KR100746030B1 (ko) * | 2006-02-06 | 2007-08-06 | 삼성전자주식회사 | 권리 위임에 의해 권리 객체를 대리하여 생성하는 방법 및장치 |
CN101390134B (zh) * | 2006-02-22 | 2015-01-28 | 皇家飞利浦电子股份有限公司 | 用于重新分发drm保护的内容的方法 |
US7779004B1 (en) | 2006-02-22 | 2010-08-17 | Qurio Holdings, Inc. | Methods, systems, and products for characterizing target systems |
US7764701B1 (en) | 2006-02-22 | 2010-07-27 | Qurio Holdings, Inc. | Methods, systems, and products for classifying peer systems |
KR100809292B1 (ko) * | 2006-02-24 | 2008-03-07 | 삼성전자주식회사 | 디지털 저작권 관리 장치 및 방법 |
KR101215343B1 (ko) * | 2006-03-29 | 2012-12-26 | 삼성전자주식회사 | 지역 도메인 관리 모듈을 가진 장치를 이용하여 도메인을 지역적으로 관리하는 장치 및 방법 |
KR100819495B1 (ko) * | 2006-04-11 | 2008-04-07 | 엘지전자 주식회사 | Drm 콘텐츠의 사용권리 이동을 위한 인증 방법 및 장치 |
KR100925731B1 (ko) * | 2006-04-05 | 2009-11-10 | 엘지전자 주식회사 | 디지털 저작권 관리에서의 사용권리 전달 방법 및 장치 |
KR101443612B1 (ko) * | 2006-08-08 | 2014-09-23 | 엘지전자 주식회사 | Ro 이동을 위한 drm 에이전트 간의 인증 방법 및 장치 |
GB2435565B (en) | 2006-08-09 | 2008-02-20 | Cvon Services Oy | Messaging system |
KR100846492B1 (ko) * | 2006-09-01 | 2008-07-17 | 삼성전자주식회사 | 임시 라이센스를 이용한 콘텐트 공유 방법 및 장치 |
KR100823279B1 (ko) * | 2006-09-04 | 2008-04-18 | 삼성전자주식회사 | 권한 재위임에 의해 권리 객체를 생성하는 방법 및 그 장치 |
US7992171B2 (en) | 2006-09-06 | 2011-08-02 | Qurio Holdings, Inc. | System and method for controlled viral distribution of digital content in a social network |
US7873988B1 (en) | 2006-09-06 | 2011-01-18 | Qurio Holdings, Inc. | System and method for rights propagation and license management in conjunction with distribution of digital content in a social network |
KR101366277B1 (ko) * | 2006-09-07 | 2014-02-20 | 엘지전자 주식회사 | 도메인에서 ro 이동을 위한 멤버쉽 확인 방법 및 장치 |
KR100806285B1 (ko) | 2006-09-13 | 2008-02-22 | 에스케이 텔레콤주식회사 | 클러스터 파일을 이용하여 디씨에프 파일을 재생하는휴대용 단말기 및 방법 |
KR20080027037A (ko) | 2006-09-22 | 2008-03-26 | 삼성전자주식회사 | 디바이스 간에 컨텐츠에 대한 권한 정보를 송수신하기 위한방법 및 그 장치, 그리고 그 시스템 |
US7801971B1 (en) | 2006-09-26 | 2010-09-21 | Qurio Holdings, Inc. | Systems and methods for discovering, creating, using, and managing social network circuits |
US7925592B1 (en) | 2006-09-27 | 2011-04-12 | Qurio Holdings, Inc. | System and method of using a proxy server to manage lazy content distribution in a social network |
US7782866B1 (en) | 2006-09-29 | 2010-08-24 | Qurio Holdings, Inc. | Virtual peer in a peer-to-peer network |
US8554827B2 (en) | 2006-09-29 | 2013-10-08 | Qurio Holdings, Inc. | Virtual peer for a content sharing system |
WO2008049955A1 (en) | 2006-10-27 | 2008-05-02 | Cvon Innovations Ltd | Method and device for managing subscriber connection |
KR100843079B1 (ko) * | 2006-10-31 | 2008-07-03 | 삼성전자주식회사 | 디지털 저작권 관리 방법 및 장치 |
US20080103977A1 (en) * | 2006-10-31 | 2008-05-01 | Microsoft Corporation | Digital rights management for distributed devices |
US20080114687A1 (en) * | 2006-11-09 | 2008-05-15 | Kabushiki Kaisha Toshiba | Method and apparatus for moving, dividing, or merging copyrighted content |
GB2436412A (en) | 2006-11-27 | 2007-09-26 | Cvon Innovations Ltd | Authentication of network usage for use with message modifying apparatus |
US7886334B1 (en) | 2006-12-11 | 2011-02-08 | Qurio Holdings, Inc. | System and method for social network trust assessment |
US7730216B1 (en) | 2006-12-14 | 2010-06-01 | Qurio Holdings, Inc. | System and method of sharing content among multiple social network nodes using an aggregation node |
US7698380B1 (en) | 2006-12-14 | 2010-04-13 | Qurio Holdings, Inc. | System and method of optimizing social networks and user levels based on prior network interactions |
US8548918B1 (en) | 2006-12-18 | 2013-10-01 | Qurio Holdings, Inc. | Methods and systems for automated content distribution |
KR20080058838A (ko) * | 2006-12-22 | 2008-06-26 | 삼성전자주식회사 | 저작권 객체를 관리하는 장치 및 그 방법 |
US20080154780A1 (en) * | 2006-12-22 | 2008-06-26 | Nortel Networks Limited | Sharing usage rights |
US9195996B1 (en) | 2006-12-27 | 2015-11-24 | Qurio Holdings, Inc. | System and method for classification of communication sessions in a social network |
KR100850576B1 (ko) | 2007-01-23 | 2008-08-06 | 삼성전자주식회사 | 휴대 단말기의 drm 파일 공유 방법 및 시스템 |
CN101246527B (zh) * | 2007-02-15 | 2011-07-20 | 华为技术有限公司 | 提供、使用版权描述的方法及系统 |
GB2438475A (en) | 2007-03-07 | 2007-11-28 | Cvon Innovations Ltd | A method for ranking search results |
GB2445630B (en) | 2007-03-12 | 2008-11-12 | Cvon Innovations Ltd | Dynamic message allocation system and method |
GB2441399B (en) | 2007-04-03 | 2009-02-18 | Cvon Innovations Ltd | Network invitation arrangement and method |
US11991416B2 (en) | 2007-04-13 | 2024-05-21 | Tailstream Technologies, Llc | Authenticated stream manipulation |
US11153656B2 (en) | 2020-01-08 | 2021-10-19 | Tailstream Technologies, Llc | Authenticated stream manipulation |
GB2445627A (en) * | 2007-04-24 | 2008-07-16 | Cvon Innovations Ltd | Method and arrangement for providing content to multimedia devices |
KR100807739B1 (ko) * | 2007-05-18 | 2008-02-28 | 삼성전자주식회사 | Drm 라이센스 저장 장치, 저장 시스템 및 저장 방법 |
US8935718B2 (en) | 2007-05-22 | 2015-01-13 | Apple Inc. | Advertising management method and system |
CN101325486B (zh) * | 2007-06-11 | 2012-04-25 | 华为技术有限公司 | 域许可密钥的转移方法及设备 |
US20080313085A1 (en) * | 2007-06-14 | 2008-12-18 | Motorola, Inc. | System and method to share a guest version of rights between devices |
CN101682640B (zh) * | 2007-06-19 | 2015-01-28 | 高通股份有限公司 | 用于内容许可的方法、系统和设备 |
KR100930695B1 (ko) * | 2007-08-06 | 2009-12-09 | 현대자동차주식회사 | 디알엠 시스템 및 디알엠 콘텐츠 관리방법 |
KR100911556B1 (ko) * | 2007-08-06 | 2009-08-10 | 현대자동차주식회사 | 디알엠 콘텐츠의 전송방법 |
RU2452007C2 (ru) * | 2007-08-17 | 2012-05-27 | Фраунхофер-Гезелльшафт цур Фёрдерунг дер ангевандтен | Устройство и способ резервирования объектов прав |
GB2452789A (en) | 2007-09-05 | 2009-03-18 | Cvon Innovations Ltd | Selecting information content for transmission by identifying a keyword in a previous message |
US20090075696A1 (en) * | 2007-09-14 | 2009-03-19 | Rajesh Kanapur | System and Method for Storage and Sharing of Digital Media |
GB2453810A (en) | 2007-10-15 | 2009-04-22 | Cvon Innovations Ltd | System, Method and Computer Program for Modifying Communications by Insertion of a Targeted Media Content or Advertisement |
CN101163104B (zh) * | 2007-11-13 | 2010-10-27 | 华为技术有限公司 | 共享交换节点的许可实现方法、设备和系统 |
US20090193455A1 (en) * | 2008-01-29 | 2009-07-30 | Samsung Electronics Co., Ltd. | Information storage medium and method for providing additional contents based on trigger, and digital broadcast reception apparatus |
KR101573333B1 (ko) | 2008-01-29 | 2015-12-02 | 삼성전자주식회사 | 컨텐츠 공유 서비스 제공 방법 및 그 장치 |
KR101538636B1 (ko) | 2008-01-29 | 2015-07-22 | 삼성전자 주식회사 | 주소록 검색 방법 및 이를 이용한 휴대용 통신 장치 |
WO2009096684A2 (ko) | 2008-01-29 | 2009-08-06 | Samsung Electronics Co,. Ltd. | 버디를 위한 컨텐츠 레코딩 제어 방법 및 그 장치 |
US8973028B2 (en) | 2008-01-29 | 2015-03-03 | Samsung Electronics Co., Ltd. | Information storage medium storing metadata and method of providing additional contents, and digital broadcast reception apparatus |
US20090198542A1 (en) * | 2008-02-01 | 2009-08-06 | D Amore Tianyu L | Distributing premium content with advertising sponsorship |
EP2131549A1 (en) * | 2008-06-04 | 2009-12-09 | Telefonaktiebolaget LM Ericsson (publ) | Nodes of a content sharing group, methods performed by the nodes, and computer programs executed in the nodes |
US20120096560A1 (en) * | 2008-06-19 | 2012-04-19 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and a Device for Protecting Private Content |
US8307410B2 (en) * | 2008-08-12 | 2012-11-06 | Mastercard International Incorporated | Systems, methods, and computer readable media for providing for secure offline data transfer between wireless smart devices |
KR101517942B1 (ko) * | 2008-08-21 | 2015-05-06 | 삼성전자주식회사 | 디지털 저작권 관리에서 에스알엠을 사용하기 위한 장치 및방법 |
KR101613083B1 (ko) | 2008-08-21 | 2016-04-20 | 삼성전자주식회사 | 디지털 저작권 관리에서 컨텐츠 정보를 사용하기 위한 장치및 방법 |
EP2184695A1 (de) * | 2008-11-10 | 2010-05-12 | Siemens Aktiengesellschaft | Verfahren zum Kombinieren von Daten mit einer zur Verarbeitung der Daten vorgesehenen Vorrichtung, korrespondierende Funktionalität zur Ausführung einzelner Schritte des Verfahrens und Computerprogram zur Implementierung des Verfahrens |
JP2010134749A (ja) * | 2008-12-05 | 2010-06-17 | Mitsubishi Electric Corp | アクセス制御システムおよびアクセス制御方法 |
US8555322B2 (en) | 2009-01-23 | 2013-10-08 | Microsoft Corporation | Shared television sessions |
US9245583B2 (en) * | 2009-02-06 | 2016-01-26 | International Business Machines Corporation | Group control and messaging for digital video playback sessions |
US8719582B2 (en) * | 2009-03-03 | 2014-05-06 | Microsoft Corporation | Access control using identifiers in links |
EP2237556A1 (en) * | 2009-03-31 | 2010-10-06 | Sony United Kingdom Limited | A method of providing television program information |
US8925096B2 (en) | 2009-06-02 | 2014-12-30 | Google Technology Holdings LLC | System and method for securing the life-cycle of user domain rights objects |
GB0911339D0 (en) * | 2009-07-01 | 2009-08-12 | Cambridge Silicon Radio Ltd | Viral file transfer |
US20110010778A1 (en) * | 2009-07-09 | 2011-01-13 | Hank Risan | Standalone solution for serial copy management system (scms) compliance |
JP4984009B2 (ja) | 2009-08-18 | 2012-07-25 | 富士通株式会社 | 情報管理方法および情報管理プログラム |
US8977849B1 (en) * | 2009-09-02 | 2015-03-10 | Symantec Corporation | Systems and methods for creating a rights management system (RMS) with superior layers and subordinate layers |
BR112012004804A2 (pt) * | 2009-09-03 | 2016-04-12 | Opentv Inc | sistema e método para fornecer mídia de presente |
US20110119696A1 (en) * | 2009-11-13 | 2011-05-19 | At&T Intellectual Property I, L.P. | Gifting multimedia content using an electronic address book |
US10783504B2 (en) * | 2010-02-26 | 2020-09-22 | Red Hat, Inc. | Converting standard software licenses for use in cloud computing environments |
US8776204B2 (en) * | 2010-03-12 | 2014-07-08 | Alcatel Lucent | Secure dynamic authority delegation |
US8898217B2 (en) | 2010-05-06 | 2014-11-25 | Apple Inc. | Content delivery based on user terminal events |
US8504419B2 (en) | 2010-05-28 | 2013-08-06 | Apple Inc. | Network-based targeted content delivery based on queue adjustment factors calculated using the weighted combination of overall rank, context, and covariance scores for an invitational content item |
US9367847B2 (en) | 2010-05-28 | 2016-06-14 | Apple Inc. | Presenting content packages based on audience retargeting |
US8510658B2 (en) | 2010-08-11 | 2013-08-13 | Apple Inc. | Population segmentation |
KR101308162B1 (ko) * | 2010-08-13 | 2013-09-12 | 주식회사 팬택 | 디지털 컨텐츠 전송이 가능한 사용자 단말기, 그 방법 및 시스템 |
US8640032B2 (en) | 2010-08-31 | 2014-01-28 | Apple Inc. | Selection and delivery of invitational content based on prediction of user intent |
US8510309B2 (en) | 2010-08-31 | 2013-08-13 | Apple Inc. | Selection and delivery of invitational content based on prediction of user interest |
US8983978B2 (en) | 2010-08-31 | 2015-03-17 | Apple Inc. | Location-intention context for content delivery |
US9021607B2 (en) * | 2011-02-25 | 2015-04-28 | Avaya Inc. | Advanced user interface and control paradigm including digital rights management features for multiple service operator extended functionality offers |
US8819729B2 (en) | 2011-02-25 | 2014-08-26 | Avaya Inc. | Advanced user interface and control paradigm for multiple service operator extended functionality offers |
US9183514B2 (en) * | 2011-02-25 | 2015-11-10 | Avaya Inc. | Advanced user interface and control paradigm including contextual collaboration for multiple service operator extended functionality offers |
US8458802B2 (en) * | 2011-04-02 | 2013-06-04 | Intel Corporation | Method and device for managing digital usage rights of documents |
CN102325217A (zh) * | 2011-07-11 | 2012-01-18 | 惠州Tcl移动通信有限公司 | 移动终端、软件共享系统及其共享方法 |
US9203613B2 (en) | 2011-09-29 | 2015-12-01 | Amazon Technologies, Inc. | Techniques for client constructed sessions |
FR2986683B1 (fr) * | 2012-02-03 | 2016-01-29 | Neotion | Procede et systeme de transfert d'un droit d'acces a un service de television numerique. |
FR2988884A1 (fr) * | 2012-03-29 | 2013-10-04 | France Telecom | Procede et systeme de fourniture d'un ticket numerique pour l'acces a au moins un objet numerique |
US9141504B2 (en) | 2012-06-28 | 2015-09-22 | Apple Inc. | Presenting status data received from multiple devices |
CN103944856A (zh) * | 2013-01-17 | 2014-07-23 | 华为终端有限公司 | 权限转移方法及设备 |
US9401905B1 (en) * | 2013-09-25 | 2016-07-26 | Emc Corporation | Transferring soft token authentication capabilities to a new device |
US20150143103A1 (en) * | 2013-11-18 | 2015-05-21 | Life of Two | Messaging and networking keepsakes |
US9641488B2 (en) * | 2014-02-28 | 2017-05-02 | Dropbox, Inc. | Advanced security protocol for broadcasting and synchronizing shared folders over local area network |
US20150310472A1 (en) * | 2014-04-23 | 2015-10-29 | Microsoft Corporation | Management of on-demand content |
US10574745B2 (en) | 2015-03-31 | 2020-02-25 | Western Digital Technologies, Inc. | Syncing with a local paired device to obtain data from a remote server using point-to-point communication |
JP6792959B2 (ja) * | 2016-05-16 | 2020-12-02 | クラリオン株式会社 | 情報端末、通信端末、ライセンス移行システム、ライセンス移行方法 |
US11423122B2 (en) * | 2016-06-15 | 2022-08-23 | Shimadzu Corporation | Software license management system and management method |
JP6569811B2 (ja) | 2016-06-15 | 2019-09-04 | 株式会社島津製作所 | ソフトウェアライセンス管理システム及び管理方法 |
US10375030B2 (en) * | 2016-06-24 | 2019-08-06 | Combined Conditional Access Development & Support | Initialization encryption for streaming content |
US10693660B2 (en) | 2017-01-05 | 2020-06-23 | Serge Vilvovsky | Method and system for secure data storage exchange, processing, and access |
US11337065B1 (en) * | 2020-10-19 | 2022-05-17 | Sprint Communications Company L.P. | Fifth generation (5G) edge application authentication |
US12088583B2 (en) * | 2020-11-11 | 2024-09-10 | Hewlett Packard Enterprise Development Lp | Permissions for backup-related operations |
Family Cites Families (90)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4910606A (en) * | 1981-12-29 | 1990-03-20 | Canon Kabushiki Kaisha | Solid state pick-up having particular exposure and read-out control |
US5251019A (en) * | 1991-01-25 | 1993-10-05 | Eastman Kodak Company | Solid state color image sensor using a field-staggered color filter pattern |
EP0561633B1 (en) * | 1992-03-18 | 1998-05-13 | Sony Corporation | Solid-state imaging apparatus |
DE69323926T2 (de) * | 1992-05-15 | 1999-09-30 | Addison M. Fischer | Verfahren und Vorrichtung zur Sicherheit eines Computersystem mit Programmberechtigungsdatenstrukturen |
JP3088591B2 (ja) * | 1993-06-17 | 2000-09-18 | 松下電器産業株式会社 | 固体撮像装置および駆動方法 |
EP1691315A1 (en) * | 1994-10-27 | 2006-08-16 | Intarsia Software LLC | Data copyright management system |
JPH08263438A (ja) * | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
EP1526472A3 (en) * | 1995-02-13 | 2006-07-26 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
JP3511772B2 (ja) * | 1995-12-21 | 2004-03-29 | ソニー株式会社 | 固体撮像素子、固体撮像素子の駆動方法、カメラ装置及びカメラシステム |
US6219097B1 (en) * | 1996-05-08 | 2001-04-17 | Olympus Optical Co., Ltd. | Image pickup with expanded dynamic range where the first exposure is adjustable and second exposure is predetermined |
EP0974129B1 (en) | 1996-09-04 | 2006-08-16 | Intertrust Technologies Corp. | Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management |
EP1653463A1 (en) * | 1997-05-13 | 2006-05-03 | Kabushiki Kaisha Toshiba | License information copying method and apparatus, license information moving method |
JPH11328033A (ja) | 1998-05-20 | 1999-11-30 | Fujitsu Ltd | ライセンス委譲装置 |
US6219652B1 (en) * | 1998-06-01 | 2001-04-17 | Novell, Inc. | Network license authentication |
JP3765191B2 (ja) * | 1998-09-21 | 2006-04-12 | 富士ゼロックス株式会社 | オブジェクトのアクセス管理方法 |
US6707499B1 (en) * | 1998-12-08 | 2004-03-16 | Industrial Technology Research Institute | Technique to increase dynamic range of a CCD image sensor |
EP1044554B1 (de) | 1998-12-29 | 2001-06-27 | Swisscom Mobile AG | Verfahren und system, um benutzern eines telekommunikationsnetzes objekte zur verfügung zu stellen |
JP2000207340A (ja) * | 1999-01-18 | 2000-07-28 | Nippon Telegr & Teleph Corp <Ntt> | コンテンツ再生方法及び装置及びコンテンツ再生プログラムを格納した記憶媒体 |
JP3607112B2 (ja) | 1999-03-15 | 2005-01-05 | 株式会社エヌ・ティ・ティ・データ | プリペイドカードの債権情報確定システム |
JP4196240B2 (ja) * | 1999-08-31 | 2008-12-17 | ソニー株式会社 | 再生制限機能付き再生装置、再生制限方法及び再生制限プログラム |
US6898708B2 (en) * | 1999-12-07 | 2005-05-24 | Sanyo Electric Co., Ltd. | Device for reproducing data |
JP3615454B2 (ja) * | 2000-03-27 | 2005-02-02 | 三洋電機株式会社 | ディジタルカメラ |
SE516211C2 (sv) | 2000-03-30 | 2001-12-03 | Vattenfall Ab | Förfarande och system för tillhandahållande av intelligenta tjänster |
AU7593601A (en) * | 2000-07-14 | 2002-01-30 | Atabok Inc | Controlling and managing digital assets |
WO2002035327A2 (en) * | 2000-10-24 | 2002-05-02 | Nds Limited | Transferring electronic content |
JP2002334173A (ja) | 2000-11-02 | 2002-11-22 | Matsushita Electric Ind Co Ltd | コンテンツ配信方法及びこれに用いるサーバ及び端末並びにコンピュータプログラム |
JP2002215828A (ja) * | 2000-11-16 | 2002-08-02 | Yoshinobu Inada | ディジタル著作物の管理システムおよびディジタル著作物の管理方法 |
GB2385177B (en) * | 2000-11-28 | 2005-06-22 | Sanyo Electric Co | Data terminal device for administering licence used for decrypting and utilizing encrypted content data |
JP2004521414A (ja) | 2000-12-08 | 2004-07-15 | 松下電器産業株式会社 | 配信装置、端末装置、及びこれらで用いられるプログラム、方法。 |
WO2002051057A2 (en) | 2000-12-21 | 2002-06-27 | Aspsecure Corporation | Methods for rights enabled peer-to-peer networking |
GB2370474B (en) | 2000-12-22 | 2004-06-09 | Hewlett Packard Co | Communicating credentials across a network |
JP2002209146A (ja) * | 2001-01-09 | 2002-07-26 | Sanyo Electric Co Ltd | 固体撮像素子の駆動方法 |
US20020152393A1 (en) * | 2001-01-09 | 2002-10-17 | Johannes Thoma | Secure extensible computing environment |
US7774279B2 (en) * | 2001-05-31 | 2010-08-10 | Contentguard Holdings, Inc. | Rights offering and granting |
US20020147689A1 (en) * | 2001-04-04 | 2002-10-10 | Falkner Douglas A. | Method for providing copies of electronic files |
US20020152262A1 (en) | 2001-04-17 | 2002-10-17 | Jed Arkin | Method and system for preventing the infringement of intellectual property rights |
JP2002353952A (ja) * | 2001-05-24 | 2002-12-06 | Sanyo Electric Co Ltd | データ端末装置 |
EP1479016A2 (en) * | 2001-05-29 | 2004-11-24 | Matsushita Electric Industrial Co., Ltd. | Rights management unit |
US6895503B2 (en) | 2001-05-31 | 2005-05-17 | Contentguard Holdings, Inc. | Method and apparatus for hierarchical assignment of rights to documents and documents having such rights |
US7222104B2 (en) * | 2001-05-31 | 2007-05-22 | Contentguard Holdings, Inc. | Method and apparatus for transferring usage rights and digital work having transferrable usage rights |
KR100626969B1 (ko) | 2001-06-07 | 2006-09-20 | 콘텐트가드 홀딩즈 인코포레이티드 | 권리 청약 및 허여 |
CN1539115A (zh) | 2001-06-07 | 2004-10-20 | ��̹�е¿عɹɷ�����˾ | 管理权限转移的方法和装置 |
US7774280B2 (en) * | 2001-06-07 | 2010-08-10 | Contentguard Holdings, Inc. | System and method for managing transfer of rights using shared state variables |
US7421411B2 (en) * | 2001-07-06 | 2008-09-02 | Nokia Corporation | Digital rights management in a mobile communications environment |
JP3854826B2 (ja) * | 2001-08-08 | 2006-12-06 | キヤノン株式会社 | 撮像装置 |
JP2003058657A (ja) | 2001-08-09 | 2003-02-28 | Matsushita Electric Ind Co Ltd | ライセンス管理サーバ及びライセンス管理方法 |
US6865555B2 (en) * | 2001-11-21 | 2005-03-08 | Digeo, Inc. | System and method for providing conditional access to digital content |
JP3937870B2 (ja) * | 2002-02-27 | 2007-06-27 | 日本ビクター株式会社 | 撮像装置 |
JP2005523502A (ja) * | 2002-04-18 | 2005-08-04 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 条件付きアクセスシステムにおけるコンテンツのテスト |
US7599689B2 (en) * | 2002-04-22 | 2009-10-06 | Nokia Corporation | System and method for bookmarking radio stations and associated internet addresses |
US20040019801A1 (en) * | 2002-05-17 | 2004-01-29 | Fredrik Lindholm | Secure content sharing in digital rights management |
US7065787B2 (en) * | 2002-06-12 | 2006-06-20 | Microsoft Corporation | Publishing content in connection with digital rights management (DRM) architecture |
US7891007B2 (en) * | 2002-06-28 | 2011-02-15 | Microsoft Corporation | Systems and methods for issuing usage licenses for digital content and services |
JP2004064165A (ja) * | 2002-07-25 | 2004-02-26 | Hitachi Ltd | 撮像装置および撮像方法 |
JP3934506B2 (ja) * | 2002-08-06 | 2007-06-20 | オリンパス株式会社 | 撮像システムおよび画像処理プログラム |
DE10239062A1 (de) * | 2002-08-26 | 2004-04-01 | Siemens Ag | Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten |
US7668917B2 (en) * | 2002-09-16 | 2010-02-23 | Oracle International Corporation | Method and apparatus for ensuring accountability in the examination of a set of data elements by a user |
US7054538B2 (en) * | 2002-10-04 | 2006-05-30 | Azna Llc | Flat dispersion frequency discriminator (FDFD) |
EP1576447A1 (en) * | 2002-12-17 | 2005-09-21 | Koninklijke Philips Electronics N.V. | System to allow content sharing |
JP4051674B2 (ja) * | 2003-01-17 | 2008-02-27 | 富士フイルム株式会社 | 撮像装置 |
WO2004086166A2 (en) * | 2003-03-24 | 2004-10-07 | Matsushita Electric Industrial Co. Ltd. | Data protection management apparatus and data protection management method |
US20040235521A1 (en) * | 2003-05-01 | 2004-11-25 | Salil Pradhan | Method and system for exchanging digital media |
AU2003230086A1 (en) * | 2003-05-15 | 2004-12-03 | Nokia Corporation | Transferring content between digital rights management systems |
US7389273B2 (en) * | 2003-09-25 | 2008-06-17 | Scott Andrew Irwin | System and method for federated rights management |
US20070271184A1 (en) * | 2003-12-16 | 2007-11-22 | Norbert Niebert | Technique for Transferring Media Data Files |
CN101057493B (zh) * | 2004-11-02 | 2011-05-25 | 松下电器产业株式会社 | 图像传感器 |
US20060170790A1 (en) * | 2005-01-31 | 2006-08-03 | Richard Turley | Method and apparatus for exposure correction in a digital imaging device |
JP2006311240A (ja) * | 2005-04-28 | 2006-11-09 | Olympus Corp | 撮像装置 |
US7667765B2 (en) * | 2005-06-17 | 2010-02-23 | Hewlett-Packard Development Company, L.P. | Digital imaging device shutter calibration method and apparatus using multiple exposures of a single field |
US20070075218A1 (en) * | 2005-10-04 | 2007-04-05 | Gates John V | Multiple exposure optical imaging apparatus |
JP4786446B2 (ja) * | 2006-07-19 | 2011-10-05 | パナソニック株式会社 | 固体撮像装置、その駆動方法およびカメラ |
JP2008104013A (ja) * | 2006-10-19 | 2008-05-01 | Fujifilm Corp | 固体撮像素子の駆動方法及び撮像装置。 |
US7548689B2 (en) * | 2007-04-13 | 2009-06-16 | Hewlett-Packard Development Company, L.P. | Image processing method |
JP2009060342A (ja) * | 2007-08-31 | 2009-03-19 | Fujifilm Corp | 撮像装置及びccd型固体撮像素子の駆動方法 |
JP4484944B2 (ja) * | 2008-04-01 | 2010-06-16 | 富士フイルム株式会社 | 撮像装置及び撮像装置の駆動方法 |
JP4448888B2 (ja) * | 2008-04-01 | 2010-04-14 | 富士フイルム株式会社 | 撮像装置及び撮像装置の信号処理方法 |
US7948534B2 (en) * | 2008-10-22 | 2011-05-24 | Eastman Kodak Company | Charge-coupled device image sensor with vertical binning of same-color pixels |
US8164669B2 (en) * | 2008-12-19 | 2012-04-24 | Truesense Imaging, Inc. | Charge-coupled device image sensor with efficient binning of same-color pixels |
US20110074996A1 (en) * | 2009-09-29 | 2011-03-31 | Shen Wang | Ccd image sensors with variable output gains in an output circuit |
US20110074997A1 (en) * | 2009-09-30 | 2011-03-31 | Border John N | Methods for capturing and reading out images from an image sensor |
US8149303B2 (en) * | 2009-09-30 | 2012-04-03 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
US8144220B2 (en) * | 2009-09-30 | 2012-03-27 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
US8194164B2 (en) * | 2009-09-30 | 2012-06-05 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
US8314873B2 (en) * | 2009-09-30 | 2012-11-20 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
US8279316B2 (en) * | 2009-09-30 | 2012-10-02 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
US8194166B2 (en) * | 2009-09-30 | 2012-06-05 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
US8134628B2 (en) * | 2009-09-30 | 2012-03-13 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
US8294803B2 (en) * | 2009-09-30 | 2012-10-23 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
US8279317B2 (en) * | 2009-09-30 | 2012-10-02 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
US8194165B2 (en) * | 2009-09-30 | 2012-06-05 | Truesense Imaging, Inc. | Methods for capturing and reading out images from an image sensor |
-
2003
- 2003-08-21 KR KR10-2003-0057901A patent/KR100493900B1/ko not_active IP Right Cessation
-
2004
- 2004-07-29 JP JP2004222127A patent/JP4694800B2/ja not_active Expired - Fee Related
- 2004-08-04 MY MYPI20043142A patent/MY136409A/en unknown
- 2004-08-05 TW TW093123444A patent/TWI244313B/zh not_active IP Right Cessation
- 2004-08-18 SG SG200404786A patent/SG109593A1/en unknown
- 2004-08-20 ES ES04255020T patent/ES2282811T3/es not_active Expired - Lifetime
- 2004-08-20 DK DK04255020T patent/DK1509024T3/da active
- 2004-08-20 EP EP04255020A patent/EP1509024B1/en not_active Expired - Lifetime
- 2004-08-20 CN CN2004100569165A patent/CN1585324B/zh not_active Expired - Fee Related
- 2004-08-20 AT AT04255020T patent/ATE357106T1/de active
- 2004-08-20 EP EP06000766A patent/EP1646204B1/en not_active Expired - Lifetime
- 2004-08-20 PL PL04255020T patent/PL1509024T3/pl unknown
- 2004-08-20 DE DE602004018143T patent/DE602004018143D1/de not_active Expired - Lifetime
- 2004-08-20 PT PT04255020T patent/PT1509024E/pt unknown
- 2004-08-20 DE DE602004005277T patent/DE602004005277T2/de not_active Expired - Lifetime
- 2004-08-20 RU RU2004125545/09A patent/RU2295157C2/ru not_active IP Right Cessation
- 2004-08-20 US US10/922,021 patent/US7734917B2/en not_active Expired - Fee Related
-
2005
- 2005-06-23 HK HK05105251.8A patent/HK1072667A1/xx not_active IP Right Cessation
-
2009
- 2009-10-14 US US12/579,034 patent/US8316461B2/en not_active Expired - Fee Related
-
2010
- 2010-12-28 JP JP2010293033A patent/JP5249314B2/ja not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
JP2005071339A (ja) | 2005-03-17 |
CN1585324A (zh) | 2005-02-23 |
DE602004005277T2 (de) | 2007-07-26 |
ATE357106T1 (de) | 2007-04-15 |
US20100037051A1 (en) | 2010-02-11 |
KR100493900B1 (ko) | 2005-06-10 |
JP5249314B2 (ja) | 2013-07-31 |
PL1509024T3 (pl) | 2007-09-28 |
DE602004005277D1 (de) | 2007-04-26 |
US20050044361A1 (en) | 2005-02-24 |
HK1072667A1 (en) | 2005-09-02 |
RU2295157C2 (ru) | 2007-03-10 |
EP1646204A1 (en) | 2006-04-12 |
KR20050020165A (ko) | 2005-03-04 |
JP2011100484A (ja) | 2011-05-19 |
SG109593A1 (en) | 2005-03-30 |
EP1509024B1 (en) | 2007-03-14 |
DK1509024T3 (da) | 2007-07-23 |
TW200509657A (en) | 2005-03-01 |
DE602004018143D1 (de) | 2009-01-15 |
CN1585324B (zh) | 2011-12-21 |
JP4694800B2 (ja) | 2011-06-08 |
RU2004125545A (ru) | 2006-01-27 |
US8316461B2 (en) | 2012-11-20 |
EP1646204B1 (en) | 2008-12-03 |
PT1509024E (pt) | 2007-05-31 |
US7734917B2 (en) | 2010-06-08 |
EP1509024A2 (en) | 2005-02-23 |
MY136409A (en) | 2008-09-30 |
EP1509024A3 (en) | 2005-06-15 |
ES2282811T3 (es) | 2007-10-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
TWI244313B (en) | Method for sharing rights objects between users | |
US8522360B2 (en) | Posted move in anchor point-based digital rights management | |
US7493291B2 (en) | System and method for locally sharing subscription of multimedia content | |
KR101537527B1 (ko) | 도메인에 대한 개선된 액세스 | |
US7690042B2 (en) | Method and device for sharing of content protected by digital rights management | |
US6898708B2 (en) | Device for reproducing data | |
US20040010467A1 (en) | Content data storage | |
WO2007010427A1 (en) | Digital inheritance | |
WO2006075893A1 (en) | Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device | |
JP2008130096A (ja) | アクセス権限制御されたデジタルコンテンツへのアクセス権限を装置に提供する方法及び装置 | |
US20030009667A1 (en) | Data terminal device that can easily obtain content data again, a program executed in such terminal device, and recording medium recorded with such program | |
EP2165283A1 (en) | Method and device for exchanging digital content licenses | |
JP2004133654A (ja) | 記憶装置、端末装置およびサーバ装置 | |
KR20090003420A (ko) | 휴대단말의 콘텐츠 권리객체 획득방법 및 장치 | |
US20110093931A1 (en) | Nodes of a Content Sharing Group, Methods Performed by the Nodes, and Computer Programs Executed in the Nodes | |
JP2003162340A (ja) | 情報処理プログラム,情報送信プログラム,情報送信システム,情報処理装置、及び情報処理プログラムを記憶したコンピュータ読み取り可能な記憶媒体 | |
JP2007328398A (ja) | 権利払戻システム、方法及びプログラム、並びに権利譲渡システム、方法及びプログラム | |
JP2002341881A (ja) | データ配信方法およびシステム | |
JP2002203118A (ja) | コンテンツ配信方法、コンテンツ配信サーバ、コンテンツ配信装置、およびコンテンツ受信装置 | |
TW200843504A (en) | System and method of digital rights management |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
MM4A | Annulment or lapse of patent due to non-payment of fees |