WO2002063476A1 - Machine de traitement de donnees pour determiner une limite temporelle pour le controle d'un contenu - Google Patents

Machine de traitement de donnees pour determiner une limite temporelle pour le controle d'un contenu Download PDF

Info

Publication number
WO2002063476A1
WO2002063476A1 PCT/JP2002/001007 JP0201007W WO02063476A1 WO 2002063476 A1 WO2002063476 A1 WO 2002063476A1 JP 0201007 W JP0201007 W JP 0201007W WO 02063476 A1 WO02063476 A1 WO 02063476A1
Authority
WO
WIPO (PCT)
Prior art keywords
content
check out
time limit
information processor
setting time
Prior art date
Application number
PCT/JP2002/001007
Other languages
English (en)
French (fr)
Inventor
Mikiko Sakurai
Toshihiro Morita
Kiyonobu Kojima
Original Assignee
Sony Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corporation filed Critical Sony Corporation
Priority to EP02711362A priority Critical patent/EP1359508A4/en
Priority to KR1020037010358A priority patent/KR100927291B1/ko
Priority to US10/467,199 priority patent/US20040068483A1/en
Publication of WO2002063476A1 publication Critical patent/WO2002063476A1/ja

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Tourism & Hospitality (AREA)
  • Signal Processing (AREA)
  • Primary Health Care (AREA)
  • Human Resources & Organizations (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
PCT/JP2002/001007 2001-02-07 2002-02-07 Machine de traitement de donnees pour determiner une limite temporelle pour le controle d'un contenu WO2002063476A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP02711362A EP1359508A4 (en) 2001-02-07 2002-02-07 DATA PROCESSING MACHINE FOR DETERMINING TIME LIMIT FOR CONTROLLING CONTENT
KR1020037010358A KR100927291B1 (ko) 2001-02-07 2002-02-07 콘텐츠의 체크아웃 기한을 설정할 수 있는 정보 처리 장치 및 방법
US10/467,199 US20040068483A1 (en) 2001-02-07 2002-02-07 Information processor for setting time limit on check out of content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2001030863A JP2002236808A (ja) 2001-02-07 2001-02-07 情報処理装置および方法、プログラム格納媒体、並びにプログラム
JP2001-30863 2001-02-07

Publications (1)

Publication Number Publication Date
WO2002063476A1 true WO2002063476A1 (fr) 2002-08-15

Family

ID=18895024

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2002/001007 WO2002063476A1 (fr) 2001-02-07 2002-02-07 Machine de traitement de donnees pour determiner une limite temporelle pour le controle d'un contenu

Country Status (6)

Country Link
US (1) US20040068483A1 (ja)
EP (1) EP1359508A4 (ja)
JP (1) JP2002236808A (ja)
KR (1) KR100927291B1 (ja)
CN (1) CN1293484C (ja)
WO (1) WO2002063476A1 (ja)

Families Citing this family (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US8574074B2 (en) 2005-09-30 2013-11-05 Sony Computer Entertainment America Llc Advertising impression determination
US7904187B2 (en) 1999-02-01 2011-03-08 Hoffberg Steven M Internet appliance system and method
US8751310B2 (en) 2005-09-30 2014-06-10 Sony Computer Entertainment America Llc Monitoring advertisement impressions
US7529775B2 (en) * 2003-08-20 2009-05-05 Microsoft Corporation Method and system for collecting information about applications on a computer system
US7707039B2 (en) 2004-02-15 2010-04-27 Exbiblio B.V. Automatic modification of web pages
US8442331B2 (en) 2004-02-15 2013-05-14 Google Inc. Capturing text from rendered documents using supplemental information
US7812860B2 (en) * 2004-04-01 2010-10-12 Exbiblio B.V. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US10635723B2 (en) 2004-02-15 2020-04-28 Google Llc Search engines and systems with handheld document data capture devices
US8799303B2 (en) * 2004-02-15 2014-08-05 Google Inc. Establishing an interactive environment for rendered documents
US20060041484A1 (en) * 2004-04-01 2006-02-23 King Martin T Methods and systems for initiating application processes by data capture from rendered documents
JP4681819B2 (ja) * 2004-03-30 2011-05-11 パイオニア株式会社 コンテンツ取引システム、コンテンツ取引方法、コンテンツ配信制御用の媒体およびプログラム
US9116890B2 (en) 2004-04-01 2015-08-25 Google Inc. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
WO2008028674A2 (en) 2006-09-08 2008-03-13 Exbiblio B.V. Optical scanners, such as hand-held optical scanners
US8793162B2 (en) * 2004-04-01 2014-07-29 Google Inc. Adding information or functionality to a rendered document via association with an electronic counterpart
US8081849B2 (en) 2004-12-03 2011-12-20 Google Inc. Portable scanning and memory device
US20060081714A1 (en) 2004-08-23 2006-04-20 King Martin T Portable scanning device
US20100185538A1 (en) * 2004-04-01 2010-07-22 Exbiblio B.V. Content access with handheld document data capture devices
US20060098900A1 (en) 2004-09-27 2006-05-11 King Martin T Secure data gathering from rendered documents
US8146156B2 (en) * 2004-04-01 2012-03-27 Google Inc. Archive of text captures from rendered documents
US8621349B2 (en) 2004-04-01 2013-12-31 Google Inc. Publishing techniques for adding value to a rendered document
US7894670B2 (en) * 2004-04-01 2011-02-22 Exbiblio B.V. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
US9143638B2 (en) 2004-04-01 2015-09-22 Google Inc. Data capture from rendered documents using handheld device
US20080313172A1 (en) * 2004-12-03 2008-12-18 King Martin T Determining actions involving captured information and electronic content associated with rendered documents
US7990556B2 (en) 2004-12-03 2011-08-02 Google Inc. Association of a portable scanner with input/output and storage devices
US20070300142A1 (en) * 2005-04-01 2007-12-27 King Martin T Contextual dynamic advertising based upon captured rendered text
US8713418B2 (en) 2004-04-12 2014-04-29 Google Inc. Adding value to a rendered document
US8874504B2 (en) 2004-12-03 2014-10-28 Google Inc. Processing techniques for visual capture data from a rendered document
US9460346B2 (en) 2004-04-19 2016-10-04 Google Inc. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US8489624B2 (en) 2004-05-17 2013-07-16 Google, Inc. Processing techniques for text capture from a rendered document
US8620083B2 (en) 2004-12-03 2013-12-31 Google Inc. Method and system for character recognition
US8346620B2 (en) 2004-07-19 2013-01-01 Google Inc. Automatic modification of web pages
EP1780641A1 (en) 2004-07-20 2007-05-02 Matsushita Electric Industrial Co., Ltd. Content management system and content management unit
US20100092095A1 (en) * 2008-10-14 2010-04-15 Exbiblio B.V. Data gathering in digital and rendered document environments
US8763157B2 (en) 2004-08-23 2014-06-24 Sony Computer Entertainment America Llc Statutory license restricted digital media playback on portable devices
JP2006107165A (ja) * 2004-10-06 2006-04-20 Matsushita Electric Ind Co Ltd コンテンツのコピー管理方法
KR100589541B1 (ko) * 2004-11-25 2006-06-14 소프트캠프(주) 접근이 통제되는 가상디스크들 간의 온라인을 통한데이터의 보안전송시스템과 이를 통한 보안전송방법
US20110075228A1 (en) * 2004-12-03 2011-03-31 King Martin T Scanner having connected and unconnected operational behaviors
JP2008065664A (ja) * 2006-09-08 2008-03-21 Victor Co Of Japan Ltd コンテンツデータ利用システム、データ利用装置、利用履歴情報管理装置、及びコンテンツデータ配信装置
US11004089B2 (en) 2005-10-25 2021-05-11 Sony Interactive Entertainment LLC Associating media content files with advertisements
US20070118425A1 (en) 2005-10-25 2007-05-24 Podbridge, Inc. User device agent for asynchronous advertising in time and space shifted media network
US8676900B2 (en) 2005-10-25 2014-03-18 Sony Computer Entertainment America Llc Asynchronous advertising placement based on metadata
US10657538B2 (en) 2005-10-25 2020-05-19 Sony Interactive Entertainment LLC Resolution of advertising rules
JP4564464B2 (ja) 2006-01-05 2010-10-20 株式会社東芝 デジタルコンテンツ再生装置、方法およびプログラム
JP4585460B2 (ja) * 2006-01-27 2010-11-24 株式会社日立製作所 同一コンテンツから派生した形式の異なるコンテンツを複数個所で同時に利用することを防ぐ記憶装置、システム及び方法
JP2007257616A (ja) * 2006-02-27 2007-10-04 Matsushita Electric Ind Co Ltd 記録メディア、データ管理方法、及びプログラム
CN103279874B (zh) 2006-05-05 2016-08-03 美国索尼电脑娱乐公司 广告旋转
US20080103974A1 (en) * 2006-10-30 2008-05-01 Michael Fridhendler Movie key
US8638363B2 (en) 2009-02-18 2014-01-28 Google Inc. Automatically capturing information, such as capturing information using a document-aware device
US8769558B2 (en) 2008-02-12 2014-07-01 Sony Computer Entertainment America Llc Discovery and analytics for episodic downloaded media
WO2010105245A2 (en) 2009-03-12 2010-09-16 Exbiblio B.V. Automatically providing content associated with captured information, such as information captured in real-time
US8447066B2 (en) 2009-03-12 2013-05-21 Google Inc. Performing actions based on capturing information from rendered documents, such as documents under copyright
US8462875B2 (en) * 2009-07-20 2013-06-11 Mitsubishi Electric Corporation Timing regenerating device
US8763090B2 (en) 2009-08-11 2014-06-24 Sony Computer Entertainment America Llc Management of ancillary content delivery and presentation
US9081799B2 (en) 2009-12-04 2015-07-14 Google Inc. Using gestalt information to identify locations in printed information
US9323784B2 (en) 2009-12-09 2016-04-26 Google Inc. Image search using text-based elements within the contents of images
WO2015189877A1 (ja) * 2014-06-13 2015-12-17 三菱電機株式会社 車載制御ハブ装置
CN106021145B (zh) * 2016-05-25 2019-06-14 芯启源(上海)半导体科技有限公司 应用处理器、应用处理装置及命令执行方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000242699A (ja) * 1999-02-19 2000-09-08 Sharp Corp 利用期限指定型コンテンツレンタル方法及び該コンテンツレンタル方法で用いるコンテンツ提供装置、コンテンツ利用装置
JP2000306006A (ja) * 1999-02-17 2000-11-02 Sony Corp 情報処理装置および方法、並びにプログラム格納媒体
JP2000305854A (ja) * 1998-12-25 2000-11-02 Sony Corp 情報処理装置および方法、並びにプログラム格納媒体
JP2000315177A (ja) * 1999-04-30 2000-11-14 Toshiba Corp コンテンツ管理方法およびコンテンツ管理装置

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5050213A (en) * 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5940504A (en) * 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5311325A (en) * 1992-06-10 1994-05-10 Scientific Atlanta, Inc. Method and apparatus for providing periodic subscription television services
JP2968169B2 (ja) * 1994-04-27 1999-10-25 株式会社ピーエフユー マルチメディア情報処理装置
JPH0863417A (ja) * 1994-08-19 1996-03-08 Fujitsu Ltd ネットワークライセンスをベースとしたシステム管理運用方法及びシステム管理運用装置
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5615264A (en) * 1995-06-08 1997-03-25 Wave Systems Corp. Encrypted data package record for use in remote transaction metered data system
US5825883A (en) * 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
JPH1185598A (ja) * 1997-09-11 1999-03-30 Toshiba Corp 電子ファイリングシステム、同システムの文書管理方法、及び記録媒体
US6170014B1 (en) * 1998-03-25 2001-01-02 Community Learning And Information Network Computer architecture for managing courseware in a shared use operating environment
US6282653B1 (en) * 1998-05-15 2001-08-28 International Business Machines Corporation Royalty collection method and system for use of copyrighted digital materials on the internet
JP2000122863A (ja) * 1998-10-20 2000-04-28 Nec Corp ソフトウェア使用権管理方法及び管理システム
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US20010044787A1 (en) * 2000-01-13 2001-11-22 Gil Shwartz Secure private agent for electronic transactions
US6584450B1 (en) * 2000-04-28 2003-06-24 Netflix.Com, Inc. Method and apparatus for renting items
US7233942B2 (en) * 2000-10-10 2007-06-19 Truelocal Inc. Method and apparatus for providing geographically authenticated electronic documents
US7779481B2 (en) * 2001-04-12 2010-08-17 United States Postal Service Systems and methods for electronic postmarking of data including location data
US20030014368A1 (en) * 2001-07-09 2003-01-16 Travelers Express Inc. Systems, methods and apparatus for secure printing of negotiable instruments
US20030055691A1 (en) * 2001-09-14 2003-03-20 David Cooper Website and system for delivering human resources information and services
CA2469839A1 (en) * 2001-11-26 2003-06-05 Igt Pass-through live validation device and method
US7290040B2 (en) * 2001-12-12 2007-10-30 Valve Corporation Method and system for load balancing an authentication system
US7580972B2 (en) * 2001-12-12 2009-08-25 Valve Corporation Method and system for controlling bandwidth on client and server
US7617542B2 (en) * 2001-12-21 2009-11-10 Nokia Corporation Location-based content protection
US20050256766A1 (en) * 2002-05-31 2005-11-17 Garcia Johann S Method and system for targeted internet search engine
US9027063B2 (en) * 2002-11-27 2015-05-05 Deluxe Digital Distribution Inc. Video-on-demand (VOD) management system and methods
US7376101B2 (en) * 2003-02-20 2008-05-20 Nec Laboratories America, Inc. Secure candidate access router discovery method and system
EP1683382A1 (en) * 2003-11-14 2006-07-26 Cingular Wireless Ii, Llc Subscriber identity module with video permissions
US20060020960A1 (en) * 2004-03-24 2006-01-26 Sandeep Relan System, method, and apparatus for secure sharing of multimedia content across several electronic devices
WO2006010166A2 (en) * 2004-07-20 2006-01-26 Medtronic, Inc. Command sequencing and interlocks for a remotely programmable implantable device
US8341753B2 (en) * 2005-03-10 2012-12-25 Valve Corporation Managing pre-release of a game application over a network
US20060218621A1 (en) * 2005-03-24 2006-09-28 Covington Michael J Method for enabling authentication without requiring user identity information
US20060236369A1 (en) * 2005-03-24 2006-10-19 Covington Michael J Method, apparatus and system for enforcing access control policies using contextual attributes
US20060242137A1 (en) * 2005-04-21 2006-10-26 Microsoft Corporation Full text search of schematized data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000305854A (ja) * 1998-12-25 2000-11-02 Sony Corp 情報処理装置および方法、並びにプログラム格納媒体
JP2000306006A (ja) * 1999-02-17 2000-11-02 Sony Corp 情報処理装置および方法、並びにプログラム格納媒体
JP2000242699A (ja) * 1999-02-19 2000-09-08 Sharp Corp 利用期限指定型コンテンツレンタル方法及び該コンテンツレンタル方法で用いるコンテンツ提供装置、コンテンツ利用装置
JP2000315177A (ja) * 1999-04-30 2000-11-14 Toshiba Corp コンテンツ管理方法およびコンテンツ管理装置

Also Published As

Publication number Publication date
CN1293484C (zh) 2007-01-03
KR20030081427A (ko) 2003-10-17
CN1498370A (zh) 2004-05-19
EP1359508A1 (en) 2003-11-05
JP2002236808A (ja) 2002-08-23
EP1359508A4 (en) 2007-07-25
KR100927291B1 (ko) 2009-11-18
US20040068483A1 (en) 2004-04-08

Similar Documents

Publication Publication Date Title
WO2002063476A1 (fr) Machine de traitement de donnees pour determiner une limite temporelle pour le controle d'un contenu
WO2002063521A1 (fr) Dispositif de traitement d'information
EP1132801A3 (en) Access monitor and access monitoring method
WO2005020036A3 (en) Portable access device
AU2001263336A1 (en) Systems, methods and computer program products for facilitating display of content within application programs executing on electronic devices
WO2002054212A3 (en) Computer peripheral device that remains operable when central processor operations are suspended
NO20032180D0 (no) Beskyttelse av programvare-applikasjoner ved hjelp av et system for administrasjon av digitale rettigheter (DRM-system)
WO2002084552A1 (fr) Systeme de traitement d'informations
AU2002359210A1 (en) Robust and flexible digital rights management involving a tamper-resistant identity module
WO2008060733A3 (en) Bi-processor architecture for secure systems
WO2007061453A3 (en) Digital rights management based on device proximity
GB2393274B (en) Data processing system having an external instruction set and an internal instruction set
DE29812256U1 (de) Externes Verbindungs-Interface für periphere Vorrichtungen für Computer
FI20011611A (fi) Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko
WO2003073243A3 (en) Embedded processor with direct connection of security devices for enhanced security
WO2003062959A3 (en) Systems and methods for inventory management
WO2007030211A3 (en) Method and apparatus for enforcing independence of processors on a single ic
WO2004021051A3 (de) Anzeigevorrichtung
WO2003034634A3 (en) Extensible computer file format
ATE347140T1 (de) Fern-online-informationssicherungssystem
WO2002056234A3 (de) System zur erfassung und speicherung personenspezifischer daten und entsprechendes speicherelement sowie verfahren zur rettung und/oder medizinischen versorgung von lebewesen im notfall
WO2003081454A8 (de) Verfahren und vorrichtung zur datenverarbeitung
WO2004077203A3 (en) A method and system of securely enforcing a computer policy
WO2001029638A3 (de) Elektronisches gerät mit softwareschutz
WO2000072112A3 (en) Obfuscation of executable code

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): CN KR US

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2002711362

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10467199

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 1020037010358

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 028067312

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 1020037010358

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2002711362

Country of ref document: EP