WO2007074420A3 - Method and device for rights management - Google Patents
Method and device for rights management Download PDFInfo
- Publication number
- WO2007074420A3 WO2007074420A3 PCT/IB2006/055015 IB2006055015W WO2007074420A3 WO 2007074420 A3 WO2007074420 A3 WO 2007074420A3 IB 2006055015 W IB2006055015 W IB 2006055015W WO 2007074420 A3 WO2007074420 A3 WO 2007074420A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- state information
- digital data
- rights management
- data content
- request
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Storage Device Security (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Abstract
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNA2006800494984A CN101351804A (en) | 2005-12-26 | 2006-12-22 | Method and apparatus for managing entitlement |
US12/158,713 US8572752B2 (en) | 2005-12-26 | 2006-12-22 | Method and device for rights management |
JP2008546824A JP2009521742A (en) | 2005-12-26 | 2006-12-22 | Method and apparatus for rights management |
EP06842667A EP1969519A2 (en) | 2005-12-26 | 2006-12-22 | Method and device for rights management |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN200510134130 | 2005-12-26 | ||
CN200510134130.5 | 2005-12-26 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2007074420A2 WO2007074420A2 (en) | 2007-07-05 |
WO2007074420A3 true WO2007074420A3 (en) | 2007-10-25 |
Family
ID=38106791
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/IB2006/055015 WO2007074420A2 (en) | 2005-12-26 | 2006-12-22 | Method and device for rights management |
Country Status (5)
Country | Link |
---|---|
US (1) | US8572752B2 (en) |
EP (1) | EP1969519A2 (en) |
JP (1) | JP2009521742A (en) |
CN (1) | CN101351804A (en) |
WO (1) | WO2007074420A2 (en) |
Families Citing this family (29)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20080313085A1 (en) * | 2007-06-14 | 2008-12-18 | Motorola, Inc. | System and method to share a guest version of rights between devices |
WO2009082245A1 (en) * | 2007-12-21 | 2009-07-02 | Rpk New Zealand Limited | System and method for preventing unauthorised use of digital media |
JP4871899B2 (en) * | 2008-03-10 | 2012-02-08 | キヤノン株式会社 | Broadcast receiving apparatus, control method thereof, transmission apparatus, and control method thereof |
US10289809B1 (en) * | 2010-05-17 | 2019-05-14 | Western Digital Technologies, Inc. | Transferring media files between users after encrypting with encryption key obtained from a digital rights management server |
US20140032733A1 (en) | 2011-10-11 | 2014-01-30 | Citrix Systems, Inc. | Policy-Based Application Management |
US9280377B2 (en) | 2013-03-29 | 2016-03-08 | Citrix Systems, Inc. | Application with multiple operation modes |
US9215225B2 (en) | 2013-03-29 | 2015-12-15 | Citrix Systems, Inc. | Mobile device locking with context |
US9286471B2 (en) | 2011-10-11 | 2016-03-15 | Citrix Systems, Inc. | Rules based detection and correction of problems on mobile devices of enterprise users |
US8799994B2 (en) | 2011-10-11 | 2014-08-05 | Citrix Systems, Inc. | Policy-based application management |
US8613070B1 (en) * | 2012-10-12 | 2013-12-17 | Citrix Systems, Inc. | Single sign-on access in an orchestration framework for connected devices |
US9516022B2 (en) | 2012-10-14 | 2016-12-06 | Getgo, Inc. | Automated meeting room |
US20140109176A1 (en) | 2012-10-15 | 2014-04-17 | Citrix Systems, Inc. | Configuring and providing profiles that manage execution of mobile applications |
US8910239B2 (en) | 2012-10-15 | 2014-12-09 | Citrix Systems, Inc. | Providing virtualized private network tunnels |
US9606774B2 (en) | 2012-10-16 | 2017-03-28 | Citrix Systems, Inc. | Wrapping an application with field-programmable business logic |
US9971585B2 (en) | 2012-10-16 | 2018-05-15 | Citrix Systems, Inc. | Wrapping unmanaged applications on a mobile device |
US20140108793A1 (en) | 2012-10-16 | 2014-04-17 | Citrix Systems, Inc. | Controlling mobile device access to secure data |
US9170800B2 (en) | 2012-10-16 | 2015-10-27 | Citrix Systems, Inc. | Application wrapping for application management framework |
US8867080B2 (en) | 2013-03-06 | 2014-10-21 | Ricoh Company, Ltd. | Metadata support in a distributed scan system |
US9092181B2 (en) | 2013-03-06 | 2015-07-28 | Ricoh Company, Ltd. | Distributed print management |
US8861006B2 (en) | 2013-03-06 | 2014-10-14 | Ricoh Company, Ltd. | Device management in a distributed scan system |
US8873095B2 (en) | 2013-03-06 | 2014-10-28 | Ricoh Company, Ltd. | Delegate access in a distributed scan system |
US9007632B2 (en) | 2013-03-06 | 2015-04-14 | Ricoh Company, Ltd. | Rights management in a distributed scan system |
US10284627B2 (en) | 2013-03-29 | 2019-05-07 | Citrix Systems, Inc. | Data management for an application with multiple operation modes |
US9455886B2 (en) | 2013-03-29 | 2016-09-27 | Citrix Systems, Inc. | Providing mobile device management functionalities |
US9369449B2 (en) | 2013-03-29 | 2016-06-14 | Citrix Systems, Inc. | Providing an enterprise application store |
US9985850B2 (en) | 2013-03-29 | 2018-05-29 | Citrix Systems, Inc. | Providing mobile device management functionalities |
US9355223B2 (en) | 2013-03-29 | 2016-05-31 | Citrix Systems, Inc. | Providing a managed browser |
US9648175B2 (en) | 2013-10-30 | 2017-05-09 | Ricoh Company, Ltd. | Usage tracking in a distributed scan system |
JP6269209B2 (en) * | 2014-03-18 | 2018-01-31 | 富士通株式会社 | Information processing apparatus, method, and program |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020013772A1 (en) * | 1999-03-27 | 2002-01-31 | Microsoft Corporation | Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like |
US20020184517A1 (en) * | 2001-05-31 | 2002-12-05 | Bijan Tadayon | Method and apparatus for hierarchical assignment of rights to documents and documents having such rights |
EP1509024A2 (en) * | 2003-08-21 | 2005-02-23 | Samsung Electronics Co., Ltd. | Method for sharing rights objects between users |
WO2005046160A1 (en) * | 2003-11-07 | 2005-05-19 | Siemens Aktiengesellschaft | Method for transferring encrypted useful data objects |
US20050137984A1 (en) * | 2001-05-31 | 2005-06-23 | Mai Nguyen | System and method for rights offering and granting using shared state variables |
EP1622060A1 (en) * | 2004-07-29 | 2006-02-01 | LG Electronics Inc. | Method and system for transferring or returning unused digital rights |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH11328033A (en) * | 1998-05-20 | 1999-11-30 | Fujitsu Ltd | License transfer device |
WO2001063822A2 (en) | 2000-02-22 | 2001-08-30 | Portalplayer, Inc. | Key exchange content communication system and method |
JP2002342518A (en) * | 2001-02-02 | 2002-11-29 | Matsushita Electric Ind Co Ltd | System and method for contents use management |
JP2002297816A (en) * | 2001-03-29 | 2002-10-11 | Sony Corp | Information processing device and method, recording medium, and program |
US6963858B2 (en) * | 2001-05-31 | 2005-11-08 | Contentguard Holdings, Inc. | Method and apparatus for assigning consequential rights to documents and documents having such rights |
US7774280B2 (en) * | 2001-06-07 | 2010-08-10 | Contentguard Holdings, Inc. | System and method for managing transfer of rights using shared state variables |
AU2003259561A1 (en) * | 2002-08-28 | 2004-03-29 | Matsushita Electric Industrial Co., Ltd. | Content duplication management system and networked apparatus |
AU2003259563A1 (en) * | 2002-08-28 | 2004-03-29 | Matsushita Electric Industrial Co., Ltd. | Content-duplication management system, apparatus and method, playback apparatus and method, and computer program |
JP4218451B2 (en) * | 2003-08-05 | 2009-02-04 | 株式会社日立製作所 | License management system, server device and terminal device |
US7933409B2 (en) * | 2004-03-09 | 2011-04-26 | Panasonic Corporation | Content playback device |
JP2007531127A (en) * | 2004-03-29 | 2007-11-01 | スマート インターネット テクノロジー シーアールシー ピーティーワイ リミテッド | Digital license sharing system and sharing method |
US20070124252A1 (en) * | 2004-03-31 | 2007-05-31 | Akio Higashi | Reception device, transmission device, security module, and digital right management system |
KR100666941B1 (en) * | 2005-01-07 | 2007-01-11 | 삼성전자주식회사 | Method for Managing duplicated downloading the Identical Contents |
JP4659526B2 (en) * | 2005-06-17 | 2011-03-30 | 株式会社日立製作所 | Management computer, computer system and control method for managing license of program installed in storage system |
JP4768354B2 (en) * | 2005-08-15 | 2011-09-07 | 富士通株式会社 | Job management apparatus, job management method, and job management program |
US7720767B2 (en) * | 2005-10-24 | 2010-05-18 | Contentguard Holdings, Inc. | Method and system to support dynamic rights and resources sharing |
US20080147530A1 (en) * | 2006-12-19 | 2008-06-19 | Kwan Shu-Leung | Programmatically transferring applications between handsets based on license information |
-
2006
- 2006-12-22 JP JP2008546824A patent/JP2009521742A/en active Pending
- 2006-12-22 CN CNA2006800494984A patent/CN101351804A/en active Pending
- 2006-12-22 US US12/158,713 patent/US8572752B2/en not_active Expired - Fee Related
- 2006-12-22 WO PCT/IB2006/055015 patent/WO2007074420A2/en active Application Filing
- 2006-12-22 EP EP06842667A patent/EP1969519A2/en not_active Withdrawn
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020013772A1 (en) * | 1999-03-27 | 2002-01-31 | Microsoft Corporation | Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like |
US20020184517A1 (en) * | 2001-05-31 | 2002-12-05 | Bijan Tadayon | Method and apparatus for hierarchical assignment of rights to documents and documents having such rights |
US20050137984A1 (en) * | 2001-05-31 | 2005-06-23 | Mai Nguyen | System and method for rights offering and granting using shared state variables |
EP1509024A2 (en) * | 2003-08-21 | 2005-02-23 | Samsung Electronics Co., Ltd. | Method for sharing rights objects between users |
WO2005046160A1 (en) * | 2003-11-07 | 2005-05-19 | Siemens Aktiengesellschaft | Method for transferring encrypted useful data objects |
EP1622060A1 (en) * | 2004-07-29 | 2006-02-01 | LG Electronics Inc. | Method and system for transferring or returning unused digital rights |
Also Published As
Publication number | Publication date |
---|---|
WO2007074420A2 (en) | 2007-07-05 |
JP2009521742A (en) | 2009-06-04 |
CN101351804A (en) | 2009-01-21 |
US20080304665A1 (en) | 2008-12-11 |
US8572752B2 (en) | 2013-10-29 |
EP1969519A2 (en) | 2008-09-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2007074420A3 (en) | Method and device for rights management | |
WO2009099849A3 (en) | Apparatus and methods of accessing content | |
WO2008080143A3 (en) | Method and system for searching stored data | |
WO2009154973A3 (en) | System and method for a converged network-based address book | |
WO2008085809A3 (en) | Method, system and computer program product for enforcing privacy policies | |
WO2007041517A3 (en) | System and method for caching data | |
WO2006010255A3 (en) | Method and apparatus for provisioning a communications client on a host device | |
GB0619620D0 (en) | Handovers in a communication system | |
ATE456243T1 (en) | MOBILE WIRELESS COMMUNICATIONS TERMINALS, SYSTEMS, METHODS AND COMPUTER PROGRAM PRODUCTS FOR PUBLISHING, SHARING AND ACCESSING MEDIA FILES | |
WO2007149186A3 (en) | Personal video channels | |
WO2009126008A3 (en) | Device for recording and playing contents, sever for managing content location information, information recording medium, method for managing content information | |
WO2010023192A3 (en) | Conversion management system, method and computer program | |
WO2012065031A3 (en) | Animal data management | |
EP2685394A3 (en) | Systems and methods for in-place records management and content lifecycle management | |
WO2009026096A3 (en) | System and method for enforcing network device provisioning policy | |
WO2007022005A3 (en) | Method and apparatus for creating a fingerprint for a wireless network | |
WO2007076352A3 (en) | System and method for accessing and managing mobile device metadata | |
SG124390A1 (en) | Automated integration of content from multiple information stores using a mobile communication device | |
WO2014036540A3 (en) | Network service system and method with off-heap caching | |
WO2010028237A3 (en) | Health care data management | |
WO2009032710A3 (en) | Filing system and method for data files stored in a distributed communications network | |
WO2008016567A3 (en) | Method and system for access authentication | |
WO2007073278A3 (en) | Provisioning content formatting in a mobile device management system | |
WO2008014180A3 (en) | Media type access category based channel management for a wireless network | |
WO2003036900A3 (en) | Method and apparatus for personal information access control |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 200680049498.4 Country of ref document: CN |
|
REEP | Request for entry into the european phase |
Ref document number: 2006842667 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2006842667 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 12158713 Country of ref document: US |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2008546824 Country of ref document: JP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 3289/CHENP/2008 Country of ref document: IN |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWP | Wipo information: published in national office |
Ref document number: 2006842667 Country of ref document: EP |