WO2008051982A3 - Content owner verification and digital rights management for automated distribution and billing platforms - Google Patents

Content owner verification and digital rights management for automated distribution and billing platforms Download PDF

Info

Publication number
WO2008051982A3
WO2008051982A3 PCT/US2007/082250 US2007082250W WO2008051982A3 WO 2008051982 A3 WO2008051982 A3 WO 2008051982A3 US 2007082250 W US2007082250 W US 2007082250W WO 2008051982 A3 WO2008051982 A3 WO 2008051982A3
Authority
WO
WIPO (PCT)
Prior art keywords
wireless network
user
billing
platform
rights management
Prior art date
Application number
PCT/US2007/082250
Other languages
French (fr)
Other versions
WO2008051982A2 (en
Inventor
Michael C Pousti
Original Assignee
Sms Ac
Michael C Pousti
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/861,115 external-priority patent/US20080201201A1/en
Application filed by Sms Ac, Michael C Pousti filed Critical Sms Ac
Publication of WO2008051982A2 publication Critical patent/WO2008051982A2/en
Publication of WO2008051982A3 publication Critical patent/WO2008051982A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Meter Arrangements (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Software application providers can connect to a common platform in order to offer access to and use of their applications and/or content to a global community of mobile device users through a variety of different media. The users are automatically charged via the user's billing account with the wireless network carrier to which the user subscribes. The platform can also use billing mechanisms to bill the user other than the user's wireless network carrier, such as credit cards, bank accounts, prepaid cards, web-based payment services, etc. The application provider need not have contractual agreements with any of the wireless network carriers, as billing is automatically performed by the platform through the wireless network carriers his or her behalf.
PCT/US2007/082250 2006-10-23 2007-10-23 Content owner verification and digital rights management for automated distribution and billing platforms WO2008051982A2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US85402206P 2006-10-23 2006-10-23
US60/854,022 2006-10-23
US11/861,115 2007-09-25
US11/861,115 US20080201201A1 (en) 2006-09-25 2007-09-25 Methods and systems for finding, tagging, rating and suggesting content provided by networked application pods

Publications (2)

Publication Number Publication Date
WO2008051982A2 WO2008051982A2 (en) 2008-05-02
WO2008051982A3 true WO2008051982A3 (en) 2009-05-28

Family

ID=39325339

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/082250 WO2008051982A2 (en) 2006-10-23 2007-10-23 Content owner verification and digital rights management for automated distribution and billing platforms

Country Status (1)

Country Link
WO (1) WO2008051982A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112561743A (en) * 2020-12-23 2021-03-26 珠海葆力软件开发有限公司 Community property charge management method, computer device and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040132433A1 (en) * 2000-07-14 2004-07-08 Stern Robert A. System and method for directory services and e-commerce across multi-provider networks
US20040152447A1 (en) * 2002-09-10 2004-08-05 Mcdonnell James Thomas Edward Method and apparatus for authenticating service to a wireless communications device
US20040255114A1 (en) * 2003-05-07 2004-12-16 Samsung Electronics Co., Ltd. Method of authenticating content provider and assuring content integrity
US20040267646A1 (en) * 2003-06-30 2004-12-30 Ravinder Chandhok Billing system with authenticated wireless device transaction event data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040132433A1 (en) * 2000-07-14 2004-07-08 Stern Robert A. System and method for directory services and e-commerce across multi-provider networks
US20040152447A1 (en) * 2002-09-10 2004-08-05 Mcdonnell James Thomas Edward Method and apparatus for authenticating service to a wireless communications device
US20040255114A1 (en) * 2003-05-07 2004-12-16 Samsung Electronics Co., Ltd. Method of authenticating content provider and assuring content integrity
US20040267646A1 (en) * 2003-06-30 2004-12-30 Ravinder Chandhok Billing system with authenticated wireless device transaction event data

Also Published As

Publication number Publication date
WO2008051982A2 (en) 2008-05-02

Similar Documents

Publication Publication Date Title
CA2746049C (en) Computer-implemented method, system, and computer program product for telecommunications rating
Barrantes et al. Can the poor afford mobile telephony? Evidence from Latin America
Spruytte et al. International roaming in the EU: Current overview, challenges, opportunities and solutions
Gutierrez et al. Mobile money services development: the cases of the Republic of Korea and Uganda
CN102244864A (en) Mobile network-oriented integrated service management platform
WO2008051982A3 (en) Content owner verification and digital rights management for automated distribution and billing platforms
De Sousa The role of payment systems in reaching the unbanked
Yan 3G licensing in Hong Kong: The debate
Muñoz-Acevedo et al. Impact of roaming regulation on revenues and prices of mobile operators in the EU
Jain Interconnection regulation in India: Lessons for developing countries
Knieps et al. Regulatory fallacies in global telecommunications: The case of international mobile roaming
Hidayati Cash-in and cash-out agents for mobile money in Indonesia
Salvi et al. Dial m for money
Grant Australian Telecommunications Regulation: The Communication Law Centre Guide
Rossotto Competition in international voice communication
Kim et al. Cost allocation of WCDMA and wholesale pricing for mVoIP and data services
Jain A Review of Telecom Regulatory Authority of India’s Tariff and Interconnection Regulation
Zahoor An overview of Indian telecom sector
Sutherland International mobile roaming in Asia and the Pacific Islands
Kim et al. Data MVNO: Cost-based pricing in Korea
Jatav Determinants of Growth of Indian Telecom Industry
de Bijl et al. Interconnected networks
Xu 3G mobile policy: the case of China and Hong Kong SAR
Dhillon Pre reform period & future growth opportunities of Indian Telecom Sector
TR2021017218A2 (en) AN ADDITIONAL PACKAGE PRICING SYSTEM

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07844541

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07844541

Country of ref document: EP

Kind code of ref document: A2