JPH10513289A - 所定の使用条件を満たすようにデータ対象を管理するための方法およびシステム - Google Patents
所定の使用条件を満たすようにデータ対象を管理するための方法およびシステムInfo
- Publication number
- JPH10513289A JPH10513289A JP8523476A JP52347696A JPH10513289A JP H10513289 A JPH10513289 A JP H10513289A JP 8523476 A JP8523476 A JP 8523476A JP 52347696 A JP52347696 A JP 52347696A JP H10513289 A JPH10513289 A JP H10513289A
- Authority
- JP
- Japan
- Prior art keywords
- data
- control
- user
- data object
- usage
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title abstract description 45
- 238000007726 management method Methods 0.000 description 25
- 238000004806 packaging method and process Methods 0.000 description 13
- 230000009471 action Effects 0.000 description 10
- 238000010586 diagram Methods 0.000 description 10
- 230000008569 process Effects 0.000 description 10
- 238000012546 transfer Methods 0.000 description 8
- 241000406668 Loxodonta cyclotis Species 0.000 description 7
- 238000013475 authorization Methods 0.000 description 6
- 238000004422 calculation algorithm Methods 0.000 description 6
- 238000012545 processing Methods 0.000 description 5
- 230000008859 change Effects 0.000 description 4
- 239000002131 composite material Substances 0.000 description 4
- 230000003993 interaction Effects 0.000 description 4
- 230000004044 response Effects 0.000 description 4
- 241000255925 Diptera Species 0.000 description 3
- 238000013474 audit trail Methods 0.000 description 3
- 230000006399 behavior Effects 0.000 description 3
- 230000000295 complement effect Effects 0.000 description 3
- 150000001875 compounds Chemical class 0.000 description 3
- 238000012790 confirmation Methods 0.000 description 3
- 238000006243 chemical reaction Methods 0.000 description 2
- 238000013144 data compression Methods 0.000 description 2
- 230000001419 dependent effect Effects 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 230000006855 networking Effects 0.000 description 2
- 238000004886 process control Methods 0.000 description 2
- 238000013515 script Methods 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 230000000007 visual effect Effects 0.000 description 2
- UNPLRYRWJLTVAE-UHFFFAOYSA-N Cloperastine hydrochloride Chemical compound Cl.C1=CC(Cl)=CC=C1C(C=1C=CC=CC=1)OCCN1CCCCC1 UNPLRYRWJLTVAE-UHFFFAOYSA-N 0.000 description 1
- 206010011878 Deafness Diseases 0.000 description 1
- 241000283080 Proboscidea <mammal> Species 0.000 description 1
- 230000003044 adaptive effect Effects 0.000 description 1
- 238000012550 audit Methods 0.000 description 1
- 230000004888 barrier function Effects 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 239000000969 carrier Substances 0.000 description 1
- 239000003795 chemical substances by application Substances 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 230000006837 decompression Effects 0.000 description 1
- 230000007423 decrease Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000006870 function Effects 0.000 description 1
- 239000004615 ingredient Substances 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 239000000463 material Substances 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 238000002360 preparation method Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6236—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2103—Challenge-response
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2137—Time limited access, e.g. to a computer or data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10—TECHNICAL SUBJECTS COVERED BY FORMER USPC
- Y10S—TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10S707/00—Data processing: database and file management or data structures
- Y10S707/99931—Database or file accessing
- Y10S707/99939—Privileged access
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
Description
Claims (1)
- 【特許請求の範囲】 1.データ対象の使用のための所定の条件に従うようにデータ対象を管理する 方法において、 データ対象をメモリ装置に記憶し、そこでデータ対象がデータ対象供給者のデ ータプロセッサによりアクセス可能となるようにすること、 上記データプロセッサによって、上記所定の使用条件に基づいてデータ対象の ための全体的な組の制御データを作成し、上記全体的な組の制御データが上記所 定の条件に従うデータ対象の使用を定める少なくとも1つあるいはそれ以上の使 用制御要素からなるようにすること、 上記全体的な組の制御データをメモリ装置に記憶し、そこでそれが上記データ プロセッサによってアクセス可能となるようにすること、 全体的な組の制御データをデータ対象のコピーと連結すること、 少なくともデータ対象のコピーと上記1つあるいはそれ以上の使用制御要素を 暗号化して、ユーザへの転送のための準備状態にある安全なデータパッケージを 作ること、 のステップを具備してなる方法。 2.請求の範囲第1項記載の方法において、暗号化するステップはデータ対象 および全体的な組の制御データを暗号化することからなる方法。 3.請求の範囲第1項あるいは第2項記載の方法において、制御データを作る ステップは全体の組の制御データを区別して識別する識別子を作ることからなる 方法。 4.請求の範囲第1項、第2項あるいは第3項記載の方法において、全体の組 の制御データを作るステップは、データ対象の使用が許される前に与えられるセ キュリティプロセスを識別するセキュリティ制御要素を作ることからなる方法。 5.請求の範囲の上述の項のうちの任意の1項記載の方法において、全体の組 の制御データを作るステップは制御データのフォーマットを識別するフォーマッ ト制御要素を作ることからなる方法。 6.請求の範囲の上述の項のうちの任意の1項記載の方法において、 ユーザによるデータ対象の使用許可のための要求に応じて、上記使用制御要素 の少なくとも1つを含む全体の組の制御データの少なくともサブセットからなる ユーザの組の制御データを作ること、 上記結合するステップにおいて、全体の組の制御データの代わりにユーザの組 の制御データを用いること、 上記暗号化するステップにおいて、全体の組の制御データの上記1つあるいは それ以上の使用制御要素の代わりにユーザの組の制御データの上記少なくとも1 つの使用制御要素を用いること、 ユーザへのデータパッケージの転送を行う前に、データ対象の使用許可の上記 要求が承諾されたことをチェックすること、 のステップを更に具備した方法。 7.請求の範囲の上述の項のうちの任意の1項記載の方法において、上記デー タプロセッサにおいてユーザによる使用許可のための要求を受けること、許可が 要求される使用を全体の組の制御データの上記1つあるいはそれ以上の使用制御 要素と比較すること、許可が要求される使用が上記少なくとも1つあるいはそれ 以上の使用制御要素によって定められる使用に従う場合に許可を承諾すること、 のステップを更に具備した方法。 8.請求の範囲第7項記載の方法において、許可を承諾する前に要求された使 用許可のための支払いを確実化するステップを更に具備した方法。 9.請求の範囲第6−8項のうちの任意の1項記載の方法において、データ対 象は少なくとも2つの構成要素データ対象からなり、ユーザの組の制御データは 、ユーザによる上記構成要素データ対象の1つの使用に対する許可の要求に応じ て、その構成要素データ対象に対してだけに作られてこの構成要素データ対象の コピーとだけに連結されることを特徴とする方法。 10.請求の範囲第6−9項のうちの任意の1項記載の方法において、データ供 給者のデータプロセッサはデータネットワークに接続され、許可の要求は同様こ のデータネットワークに接続したユーザのデータプロセッサから受けられるよう になっており、データパッケージを上記データネットワークを介してユーザ のデータプロセッサに転送するステップを更に具備した方法。 11.請求の範囲第6−8項あるいは第10項のうちの任意の1項記載の方法に おいて、データ対象は少なくとも2つの構成要素データ対象を含んだ複合データ 対象であり、全体の組の制御データを作るステップは複合データ対象のそれぞれ および複合データ対象に対するそれぞれの全体の組の制御データを作るステップ からなり、ユーザの組の制御データを作るステップは構成要素データ対象のそれ ぞれおよび複合データ対象に対するそれぞれのユーザの組の制御データを作るス テップからなる方法。 12.請求の範囲の上述の項のうちの任意の1項記載の方法において、ユーザの 組の制御データのコピーをデータ対象供給者のプロセッサに記憶するステップを 更に具備した方法。 13.請求の範囲の上述の項のうちの任意の1項記載の記載の方法において、 ユーザのデータプロセッサのデータパッケージを受けること、 メモリ装置にデータパッケージを記憶し、そこでそれがユーザのデータプロセ ッサによりアクセス可能となるようにすること、 上記1つあるいはそれ以上の使用制御要素を暗号解除すること、 データ対象の使用のためのユーザによる要求に応じて、要求された使用が全体 の組の制御データの少なくとも1つの使用制御要素によって規定された使用に従 うかどうかをチェックすること、 全体の組の制御データの少なくとも1つの使用制御要素によって規定される使 用に従う要求された使用に応じて、データ対象を暗号解除して要求された使用を 可能化し、そうでなければそれを無能化すること、 のステップを更に具備した方法。 14.請求の範囲第6−12項のうちの任意の1項記載の方法において、 ユーザのデータプロセッサのデータパッケージを受けること、 メモリ装置にデータパッケージを記憶し、そこでそれがユーザのデータプロセ ッサによりアクセス可能となるようにすること、 ユーザの組の制御データの上記少なくとも1つの使用制御要素を暗号解除する こと、 データ対象の使用のためのユーザによる要求に応じて、要求された使用がユー ザの組の制御データの少なくとも1つの使用制御要素によって規定された使用に 従うかどうかをチェックすること、 ユーザの組の制御データの少なくとも1つの使用制御要素によって規定される 使用に従う要求された使用に応じて、データ対象を暗号解除して要求された使用 を可能化し、そうでなければそれを無能化すること、 のステップを更に具備した方法。 15.請求の範囲第13項あるいは第14項記載の方法において、データ対象の 使用の後に、データ対象および1つあるいはそれ以上の使用制御要素を再連結す ること、少なくともデータ対象および1つあるいはそれ以上の使用制御要素を再 暗号化すること、このようにして再パッケージ化したデータパッケージをユーザ のデータプロセッサのメモリに記憶すること、のステップを更に具備した方法。 16.データ対象の所定の使用条件に従うようにデータ対象のユーザによる使用 を制御するための方法において、 データパッケージをメモリ装置に記憶し、そこでそれがユーザのデータプロセ ッサによりアクセス可能となるようにし、上記データパッケージがデータ対象と 制御データからなり、その制御データが所定の条件に従うデータ対象の使用を定 める少なくとも1つの使用制御要素からなり、データ対象および上記少なくとも 1つの使用制御要素は暗号化されるようにすること、 データ対象の使用に対するユーザによる要求を受けること、 制御データを暗号解除すること、 データ対象の使用のためのユーザによる要求に応じて、要求された使用が制御 データの少なくとも1つの使用制御要素によって規定された使用に従うかどうか をチェックすること、 制御データの少なくとも1つの使用制御要素によって規定される使用に従う要 求された使用に応じて、データ対象を暗号解除して要求された使用を可能化し、 そうでなければそれを無能化すること、 のステップを具備した方法。 17.請求の範囲第16項記載の方法において、使用制御要素はデータ対象の使 用の後に更新されるようにした方法。 18.請求の範囲第16項あるいは第17項記載の方法において、上記制御デー タは上記少なくとも1つのユーザ制御要素に従ってユーザがデータ対象を使用す ることを許可される回数の指示からなり、データ対象の要求された使用は上記回 数が1あるいはそれ以上の時にのみ可能化され、上記回数は要求された使用が可 能化される時に1だけ減少されるようにした方法。 19.請求の範囲第16−18項のうちの任意の1項記載の方法において、制御 データはセキュリティ制御要素を備え、更に、データ対象の各使用の前にセキュ リティ制御要素において定められたセキュリティプロシージャを実行するステッ プを具備した方法。 20.請求の範囲第16−19項のうちの任意の1項記載の方法において、要求 された使用が少なくとも1つの使用制御要素によって規定された使用に従うかど うかをチェックするステップは、ユーザのデータプロセッサがユーザの組の制御 データのセキュリティ制御要素で特定されたセキュリティプロシージャを実行し 、そうでなければ使用を無能化することができることをチェックするステップか らなるようにした方法。 21.請求の範囲第16−20項のうちの任意の1項記載の方法において、デー タ対象の使用の後に、データ対象および1つあるいはそれ以上の使用制御要素を 再連結すること、少なくともデータ対象および1つあるいはそれ以上の使用制御 要素を再暗号化すること、このようにした再パッケージ化されたデータパッケー ジをユーザのデータプロセッサのメモリに記憶すること、のステップを更に具備 した方法。 22.データ対象の所定の使用条件に従うようにデータ対象を管理するシステム において、 データ対象供給者のデータプロセッサに設けられ、上記所定の使用条件に基づ いてデータ対象のための全体の組の制御データを作り、この全体の組の制御デー タが上記所定の条件に従うデータ対象の使用を定める少なくとも1つあるいはそ れ以上の使用制御要素からなるようにする第1の手段と、 上記データプロセッサによりアクセス可能とされ、データ対象と全体の組の制 御データを記憶するための記憶手段と、 全体の組の制御データをデータ対象のコピーと連結するための連結手段と、 データ対象のコピーと少なくとも上記1つあるいはそれ以上の使用制御要素を 暗号化して、ユーザへの転送のための準備状態にある安全なデータパッケージを 作る案等価手段と、 を具備してなるシステム。 23.請求の範囲第22項記載のシステムにおいて、 上記データプロセッサに設けられ、ユーザによるデータ対象の使用許可の要求 に応じて、上記使用制御要素の少なくとも1つからなる全体の組の制御データの サブセットから少なくとも構成されるユーザの組の制御データを作る第2の手段 と、 上記データプロセッサに設けられ、データ対象の使用許可のための上記要求が ユーザへのデータパッケージの転送を行わせる前に承諾されたことをチェックす るチェック手段と、を更に具備したシステム。 24.請求の範囲第22項あるいは第23項記載のシステムにおいて、全体の組 の制御データはユーザによるデータ対象の一層の配布に対する権利を定める制御 データ要素を備えたシステム。 25.データ対象の所定の使用条件に従うようにデータ対象のユーザによる使用 を制御するためのシステムにおいて、 データ対象と制御データからなり、その制御データが所定の条件に従うデータ 対象の使用を定める少なくとも1つの使用制御要素からなるようなデータパッケ ージを記憶するための記憶手段と、 上記少なくとも1つの使用制御要素およびデータ対象を暗号解除する手段と、 ユーザにより要求された使用が上記少なくとも1つの使用制御要素によって定 められる使用に従うかどうかをチェックするためのチェック手段と、 使用が上記少なくとも1つの使用制御要素によって定められた使用に従う時に ユーザによって要求された使用を可能化するための可能化手段と、 使用が上記少なくとも1つの使用制御要素によって定められた使用に従わない 時にユーザによって要求された使用を不能化するための不能化手段と、 を具備してなるシステム。 26.請求の範囲第25項記載のシステムにおいて、データ対象の使用後にデー タ対象を再パッケージ化するための手段を更に具備したシステム。 27.データ対象の所定の使用条件に従うようにデータ対象のユーザによる使用 を制御するための方法において、 メモリ装置に少なくとも2つのデータパッケージを記憶し、そこでそれらがユ ーザのデータプロセッサによりアクセス可能となるようにされ、上記データパッ ケージのそれぞれがデータ対象と、上記所定の使用条件に従うデータ対象の使用 を定める少なくとも1つの使用制御要素からなるユーザの組の制御データとから なるようにし、データ対象および上記少なくとも1つの使用制御要素が暗号化さ れるようにすること、 ユーザの組の制御データの使用制御要素を暗号解除すること、 上記少なくとも2つのデータパッケージの使用制御要素を検査して一致を見い 出すこと、 一致が見い出されることに応じて、ユーザの組の制御データにおいて特定化さ れる行為を実行するように上記データプロセッサを用いること、 のステップを具備してなる方法。 28.請求の範囲第27項記載の方法において、各データパッケージの使用制御 要素を更新すること、データ対象の使用の後に、データ対象のそれぞれとその使 用制御要素とを再連結すること、連結されたデータ対象のそれぞれとその使用制 御要素とを再暗号化すること、これら再パッケージ化したデータ対象をそれらの 創造者に転送すること、のステップを更に具備した方法。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
SE9500355-4 | 1995-02-01 | ||
SE9500355A SE504085C2 (sv) | 1995-02-01 | 1995-02-01 | Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare |
PCT/SE1996/000115 WO1996024092A2 (en) | 1995-02-01 | 1996-02-01 | A method and system for managing a data object so as to comply with predetermined conditions for usage |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2005292760A Division JP2006120141A (ja) | 1995-02-01 | 2005-10-05 | 所定の使用条件を満たすようにデータ対象を管理するための方法およびシステム |
Publications (1)
Publication Number | Publication Date |
---|---|
JPH10513289A true JPH10513289A (ja) | 1998-12-15 |
Family
ID=20397045
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP8523476A Pending JPH10513289A (ja) | 1995-02-01 | 1996-02-01 | 所定の使用条件を満たすようにデータ対象を管理するための方法およびシステム |
JP2005292760A Pending JP2006120141A (ja) | 1995-02-01 | 2005-10-05 | 所定の使用条件を満たすようにデータ対象を管理するための方法およびシステム |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2005292760A Pending JP2006120141A (ja) | 1995-02-01 | 2005-10-05 | 所定の使用条件を満たすようにデータ対象を管理するための方法およびシステム |
Country Status (8)
Country | Link |
---|---|
US (5) | US5845281A (ja) |
EP (5) | EP1643338B1 (ja) |
JP (2) | JPH10513289A (ja) |
AU (1) | AU4681496A (ja) |
DE (1) | DE69636050T2 (ja) |
ES (2) | ES2260769T3 (ja) |
SE (1) | SE504085C2 (ja) |
WO (1) | WO1996024092A2 (ja) |
Cited By (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2001075924A (ja) * | 1999-07-07 | 2001-03-23 | Sony Corp | データ提供システム、データ提供装置およびそれらの方法とデータ処理装置 |
JP2003518282A (ja) * | 1999-12-17 | 2003-06-03 | マイクロソフト コーポレイション | 権利管理アーキテクチャにおける保護コンテンツにアクセスするためのシステムおよび方法 |
JP2005518602A (ja) * | 2002-02-21 | 2005-06-23 | アドビ システムズ, インコーポレイテッド | ソフトウエアアプリケーションのアプリケーション権限及び制御能力 |
US7281133B2 (en) | 1995-02-13 | 2007-10-09 | Intertrust Technologies Corp. | Trusted and secure techniques, systems and methods for item delivery and execution |
US7415617B2 (en) | 1995-02-13 | 2008-08-19 | Intertrust Technologies Corp. | Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management |
US7698559B1 (en) | 2002-11-27 | 2010-04-13 | Adobe Systems Incorporated | Dynamic enabling of functionality in electronic document readers |
US7886159B2 (en) | 1999-07-06 | 2011-02-08 | Sony Corporation | Data providing system and apparatus and methods of same |
JP2011151770A (ja) * | 2009-12-25 | 2011-08-04 | Npo E-Jikei Network Promotion Institute | 暗号化された画像を閲覧権者に応じた強度の不鮮明化処理を施した画像を出力することを特徴とする画像暗号化システム |
JP2013214993A (ja) * | 2000-03-24 | 2013-10-17 | Contentguard Holdings Inc | 安全にデジタルコンテンツを表現する方法及び装置 |
US8660960B2 (en) | 2002-11-27 | 2014-02-25 | Adobe Systems Incorporated | Document digest allowing selective changes to a document |
Families Citing this family (384)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7831516B2 (en) | 1992-12-15 | 2010-11-09 | Sl Patent Holdings Llc | System and method for redistributing and licensing access to protected information among a plurality of devices |
US6266654B1 (en) * | 1992-12-15 | 2001-07-24 | Softlock.Com, Inc. | Method for tracking software lineage |
US7089212B2 (en) | 1992-12-15 | 2006-08-08 | Sl Patent Holdings Llc | System and method for controlling access to protected information |
US5748763A (en) | 1993-11-18 | 1998-05-05 | Digimarc Corporation | Image steganography system featuring perceptually adaptive and globally scalable signal embedding |
US6408082B1 (en) | 1996-04-25 | 2002-06-18 | Digimarc Corporation | Watermark detection using a fourier mellin transform |
US6611607B1 (en) | 1993-11-18 | 2003-08-26 | Digimarc Corporation | Integrating digital watermarks in multimedia content |
US7044395B1 (en) | 1993-11-18 | 2006-05-16 | Digimarc Corporation | Embedding and reading imperceptible codes on objects |
US7676059B2 (en) * | 1994-10-21 | 2010-03-09 | Digimarc Corporation | Video steganography or encoding |
US6983051B1 (en) | 1993-11-18 | 2006-01-03 | Digimarc Corporation | Methods for audio watermarking and decoding |
US6122403A (en) | 1995-07-27 | 2000-09-19 | Digimarc Corporation | Computer system linked by using information in data objects |
US5841978A (en) | 1993-11-18 | 1998-11-24 | Digimarc Corporation | Network linking method using steganographically embedded data objects |
US6424725B1 (en) | 1996-05-16 | 2002-07-23 | Digimarc Corporation | Determining transformations of media signals with embedded code signals |
US6681028B2 (en) | 1995-07-27 | 2004-01-20 | Digimarc Corporation | Paper-based control of computer systems |
US6681029B1 (en) | 1993-11-18 | 2004-01-20 | Digimarc Corporation | Decoding steganographic messages embedded in media signals |
US6449377B1 (en) | 1995-05-08 | 2002-09-10 | Digimarc Corporation | Methods and systems for watermark processing of line art images |
US7039214B2 (en) | 1999-11-05 | 2006-05-02 | Digimarc Corporation | Embedding watermark components during separate printing stages |
US6869023B2 (en) | 2002-02-12 | 2005-03-22 | Digimarc Corporation | Linking documents through digital watermarking |
US6522770B1 (en) | 1999-05-19 | 2003-02-18 | Digimarc Corporation | Management of documents and other objects using optical devices |
US6560349B1 (en) | 1994-10-21 | 2003-05-06 | Digimarc Corporation | Audio monitoring using steganographic information |
US8094949B1 (en) | 1994-10-21 | 2012-01-10 | Digimarc Corporation | Music methods and systems |
US7117180B1 (en) | 1994-11-23 | 2006-10-03 | Contentguard Holdings, Inc. | System for controlling the use of digital works using removable content repositories |
US6963859B2 (en) | 1994-11-23 | 2005-11-08 | Contentguard Holdings, Inc. | Content rendering repository |
JPH08263438A (ja) | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
US6865551B1 (en) | 1994-11-23 | 2005-03-08 | Contentguard Holdings, Inc. | Removable content repositories |
US6988025B2 (en) * | 2000-11-28 | 2006-01-17 | Power Measurement Ltd. | System and method for implementing XML on an energy management device |
SE504085C2 (sv) | 1995-02-01 | 1996-11-04 | Greg Benson | Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare |
US6948070B1 (en) * | 1995-02-13 | 2005-09-20 | Intertrust Technologies Corporation | Systems and methods for secure transaction management and electronic rights protection |
US8639625B1 (en) | 1995-02-13 | 2014-01-28 | Intertrust Technologies Corporation | Systems and methods for secure transaction management and electronic rights protection |
US7133846B1 (en) | 1995-02-13 | 2006-11-07 | Intertrust Technologies Corp. | Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management |
US5943422A (en) | 1996-08-12 | 1999-08-24 | Intertrust Technologies Corp. | Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels |
EP1531379B9 (en) | 1995-02-13 | 2013-05-29 | Intertrust Technologies Corporation | Systems and methods for secure transaction management and electronic rights protection |
US7095854B1 (en) | 1995-02-13 | 2006-08-22 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US7133845B1 (en) | 1995-02-13 | 2006-11-07 | Intertrust Technologies Corp. | System and methods for secure transaction management and electronic rights protection |
US5892900A (en) | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US7124302B2 (en) | 1995-02-13 | 2006-10-17 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US6157721A (en) | 1996-08-12 | 2000-12-05 | Intertrust Technologies Corp. | Systems and methods using cryptography to protect secure computing environments |
US6658568B1 (en) | 1995-02-13 | 2003-12-02 | Intertrust Technologies Corporation | Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management |
US7069451B1 (en) | 1995-02-13 | 2006-06-27 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US6760463B2 (en) * | 1995-05-08 | 2004-07-06 | Digimarc Corporation | Watermarking methods and media |
US6738495B2 (en) * | 1995-05-08 | 2004-05-18 | Digimarc Corporation | Watermarking enhanced to withstand anticipated corruptions |
US6549942B1 (en) | 1995-05-25 | 2003-04-15 | Audiohighway.Com | Enhanced delivery of audio data for portable playback |
US6505160B1 (en) | 1995-07-27 | 2003-01-07 | Digimarc Corporation | Connected audio and other media objects |
US6829368B2 (en) | 2000-01-26 | 2004-12-07 | Digimarc Corporation | Establishing and interacting with on-line media collections using identifiers in media signals |
US7095871B2 (en) * | 1995-07-27 | 2006-08-22 | Digimarc Corporation | Digital asset management and linking media signals with related data using watermarks |
US7171018B2 (en) | 1995-07-27 | 2007-01-30 | Digimarc Corporation | Portable devices and methods employing digital watermarking |
US7051086B2 (en) | 1995-07-27 | 2006-05-23 | Digimarc Corporation | Method of linking on-line data to printed documents |
US6411725B1 (en) | 1995-07-27 | 2002-06-25 | Digimarc Corporation | Watermark enabled video objects |
US6408331B1 (en) | 1995-07-27 | 2002-06-18 | Digimarc Corporation | Computer linking methods using encoded graphics |
US7006661B2 (en) | 1995-07-27 | 2006-02-28 | Digimarc Corp | Digital watermarking systems and methods |
US7047241B1 (en) | 1995-10-13 | 2006-05-16 | Digimarc Corporation | System and methods for managing digital creative works |
US6807534B1 (en) | 1995-10-13 | 2004-10-19 | Trustees Of Dartmouth College | System and method for managing copyrighted electronic media |
JP2991099B2 (ja) * | 1996-01-26 | 1999-12-20 | 富士ゼロックス株式会社 | 署名装置および方法 |
US6530019B1 (en) * | 1996-06-12 | 2003-03-04 | Dell U.S.A., L.P. | Disk boot sector for software contract enforcement |
US7146327B1 (en) * | 1996-07-01 | 2006-12-05 | Electronic Data Systems Corporation | Electronic publication distribution method and system |
NO304049B1 (no) * | 1996-07-18 | 1998-10-12 | Rnsen Sigurd Sigbj | FremgangsmÕte og anordning for Õ hindre utvalgte opplysninger i en database fra Õ bli utnyttet uten tillatelse, samt fremgangsmÕte og anordning for Õ gj°re det mulig Õ utnytte innhold i en database bare sammen med en tilh°rende tillatelse |
CN1231039B (zh) * | 1996-07-22 | 2011-08-24 | Cyva研究公司 | 个人信息安全与交换的工具 |
US7366908B2 (en) | 1996-08-30 | 2008-04-29 | Digimarc Corporation | Digital watermarking with content dependent keys and autocorrelation properties for synchronization |
EP1679668B1 (en) | 1996-09-04 | 2010-01-27 | Intertrust Technologies Corp. | Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management |
US9219755B2 (en) | 1996-11-08 | 2015-12-22 | Finjan, Inc. | Malicious mobile code runtime monitoring system and methods |
US7058822B2 (en) | 2000-03-30 | 2006-06-06 | Finjan Software, Ltd. | Malicious mobile code runtime monitoring system and methods |
US8079086B1 (en) | 1997-11-06 | 2011-12-13 | Finjan, Inc. | Malicious mobile code runtime monitoring system and methods |
SE513104C2 (sv) * | 1997-01-09 | 2000-07-10 | Buyonet International Inc | System och metod för säker dataöverföring över elektronisk länk |
US6141698A (en) * | 1997-01-29 | 2000-10-31 | Network Commerce Inc. | Method and system for injecting new code into existing application code |
US7062500B1 (en) | 1997-02-25 | 2006-06-13 | Intertrust Technologies Corp. | Techniques for defining, using and manipulating rights management data structures |
US5920861A (en) * | 1997-02-25 | 1999-07-06 | Intertrust Technologies Corp. | Techniques for defining using and manipulating rights management data structures |
US6233684B1 (en) | 1997-02-28 | 2001-05-15 | Contenaguard Holdings, Inc. | System for controlling the distribution and use of rendered digital works through watermaking |
JP3994466B2 (ja) * | 1997-03-26 | 2007-10-17 | ソニー株式会社 | ユーザ端末及び携帯再生装置 |
JP4637974B2 (ja) * | 1997-03-27 | 2011-02-23 | ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー | データのコピイ保護 |
US6112181A (en) | 1997-11-06 | 2000-08-29 | Intertrust Technologies Corporation | Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information |
US7092914B1 (en) | 1997-11-06 | 2006-08-15 | Intertrust Technologies Corporation | Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information |
JPH11224288A (ja) * | 1998-02-06 | 1999-08-17 | Hitachi Ltd | 利用条件販売型デジタルコンテンツ販売電子モールシステム |
US6324650B1 (en) * | 1998-03-16 | 2001-11-27 | John W.L. Ogilvie | Message content protection and conditional disclosure |
US7233948B1 (en) | 1998-03-16 | 2007-06-19 | Intertrust Technologies Corp. | Methods and apparatus for persistent control and protection of content |
CN1292960A (zh) * | 1998-03-27 | 2001-04-25 | Ipdn公司 | 信息发行系统 |
US6374268B1 (en) * | 1998-04-14 | 2002-04-16 | Hewlett-Packard Company | Methods and systems for an incremental file system |
US7602940B2 (en) | 1998-04-16 | 2009-10-13 | Digimarc Corporation | Steganographic data hiding using a device clock |
US7756892B2 (en) * | 2000-05-02 | 2010-07-13 | Digimarc Corporation | Using embedded data with file sharing |
US7689532B1 (en) | 2000-07-20 | 2010-03-30 | Digimarc Corporation | Using embedded data with file sharing |
JPH11328033A (ja) * | 1998-05-20 | 1999-11-30 | Fujitsu Ltd | ライセンス委譲装置 |
US6535919B1 (en) * | 1998-06-29 | 2003-03-18 | Canon Kabushiki Kaisha | Verification of image data |
JP3216607B2 (ja) * | 1998-07-29 | 2001-10-09 | 日本電気株式会社 | デジタル著作物流通システム及び方法、デジタル著作物再生装置及び方法、並びに記録媒体 |
US6697997B1 (en) * | 1998-08-12 | 2004-02-24 | Nippon Telegraph And Telephone Corporation | Recording medium with a signed hypertext recorded thereon signed hypertext generating method and apparatus and signed hypertext verifying method and apparatus |
US6959288B1 (en) * | 1998-08-13 | 2005-10-25 | International Business Machines Corporation | Digital content preparation system |
US6324646B1 (en) * | 1998-09-11 | 2001-11-27 | International Business Machines Corporation | Method and system for securing confidential data in a computer network |
US8332478B2 (en) * | 1998-10-01 | 2012-12-11 | Digimarc Corporation | Context sensitive connected content |
US7068787B1 (en) | 1998-10-23 | 2006-06-27 | Contentguard Holdings, Inc. | System and method for protection of digital works |
US6751670B1 (en) | 1998-11-24 | 2004-06-15 | Drm Technologies, L.L.C. | Tracking electronic component |
US6813640B1 (en) | 1998-12-08 | 2004-11-02 | Macrovision Corporation | System and method for controlling the editing by user action of digital objects created in a document server application |
US6324526B1 (en) * | 1999-01-15 | 2001-11-27 | D'agostino John | System and method for performing secure credit card purchases |
US7127515B2 (en) | 1999-01-15 | 2006-10-24 | Drm Technologies, Llc | Delivering electronic content |
US7130831B2 (en) | 1999-02-08 | 2006-10-31 | Copyright Clearance Center, Inc. | Limited-use browser and security system |
AU2627400A (en) * | 1999-02-16 | 2000-09-04 | Cyberstar, L.P. | Content provider management system and method |
US6615349B1 (en) * | 1999-02-23 | 2003-09-02 | Parsec Sight/Sound, Inc. | System and method for manipulating a computer file and/or program |
US6868497B1 (en) | 1999-03-10 | 2005-03-15 | Digimarc Corporation | Method and apparatus for automatic ID management |
US6829708B1 (en) * | 1999-03-27 | 2004-12-07 | Microsoft Corporation | Specifying security for an element by assigning a scaled value representative of the relative security thereof |
US20020019814A1 (en) * | 2001-03-01 | 2002-02-14 | Krishnamurthy Ganesan | Specifying rights in a digital rights license according to events |
US7051005B1 (en) | 1999-03-27 | 2006-05-23 | Microsoft Corporation | Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system |
US7103574B1 (en) | 1999-03-27 | 2006-09-05 | Microsoft Corporation | Enforcement architecture and method for digital rights management |
US7073063B2 (en) * | 1999-03-27 | 2006-07-04 | Microsoft Corporation | Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like |
US6973444B1 (en) | 1999-03-27 | 2005-12-06 | Microsoft Corporation | Method for interdependently validating a digital content package and a corresponding digital license |
US20020012432A1 (en) * | 1999-03-27 | 2002-01-31 | Microsoft Corporation | Secure video card in computing device having digital rights management (DRM) system |
US6816596B1 (en) | 2000-01-14 | 2004-11-09 | Microsoft Corporation | Encrypting a digital object based on a key ID selected therefor |
US7024393B1 (en) | 1999-03-27 | 2006-04-04 | Microsoft Corporation | Structural of digital rights management (DRM) system |
US7136838B1 (en) | 1999-03-27 | 2006-11-14 | Microsoft Corporation | Digital license and method for obtaining/providing a digital license |
US7319759B1 (en) | 1999-03-27 | 2008-01-15 | Microsoft Corporation | Producing a new black box for a digital rights management (DRM) system |
US7383205B1 (en) | 1999-03-27 | 2008-06-03 | Microsoft Corporation | Structure of a digital content package |
US7286665B1 (en) | 1999-04-06 | 2007-10-23 | Contentguard Holdings, Inc. | System and method for transferring the right to decode messages |
US6859533B1 (en) | 1999-04-06 | 2005-02-22 | Contentguard Holdings, Inc. | System and method for transferring the right to decode messages in a symmetric encoding scheme |
US7356688B1 (en) | 1999-04-06 | 2008-04-08 | Contentguard Holdings, Inc. | System and method for document distribution |
US6944776B1 (en) * | 1999-04-12 | 2005-09-13 | Microsoft Corporation | System and method for data rights management |
US7360252B1 (en) | 1999-04-30 | 2008-04-15 | Macrovision Corporation | Method and apparatus for secure distribution of software |
US6966002B1 (en) | 1999-04-30 | 2005-11-15 | Trymedia Systems, Inc. | Methods and apparatus for secure distribution of software |
US20020032734A1 (en) | 2000-07-26 | 2002-03-14 | Rhoads Geoffrey B. | Collateral data combined with user characteristics to select web site |
US20050251686A1 (en) * | 1999-06-09 | 2005-11-10 | Andres Torrubia-Saez | Methods and apparatus for secure distribution of software |
US8103542B1 (en) | 1999-06-29 | 2012-01-24 | Digimarc Corporation | Digitally marked objects and promotional methods |
US7430670B1 (en) | 1999-07-29 | 2008-09-30 | Intertrust Technologies Corp. | Software self-defense systems and methods |
US7243236B1 (en) | 1999-07-29 | 2007-07-10 | Intertrust Technologies Corp. | Systems and methods for using cryptography to protect secure and insecure computing environments |
WO2001009703A1 (en) | 1999-08-02 | 2001-02-08 | Harris Interactive, Inc. | System for protecting information over the internet |
US7406603B1 (en) * | 1999-08-31 | 2008-07-29 | Intertrust Technologies Corp. | Data protection systems and methods |
CN1402852A (zh) * | 1999-10-22 | 2003-03-12 | 动感天空公司 | 面向目标的视频系统 |
US6885748B1 (en) | 1999-10-23 | 2005-04-26 | Contentguard Holdings, Inc. | System and method for protection of digital works |
GB9925227D0 (en) | 1999-10-25 | 1999-12-22 | Internet Limited | Data storage retrieval and access system |
CN1189832C (zh) * | 1999-10-25 | 2005-02-16 | 索尼公司 | 管理内容数据的控制与处理装置和方法 |
US6401066B1 (en) | 1999-11-09 | 2002-06-04 | West Teleservices Holding Company | Automated third party verification system |
CN1326352C (zh) * | 1999-12-03 | 2007-07-11 | 三洋电机株式会社 | 数据传输系统及用于该系统的记录装置 |
US7472353B1 (en) * | 1999-12-16 | 2008-12-30 | Ricoh Co., Ltd. | Remote console for network application servers |
US7047411B1 (en) | 1999-12-17 | 2006-05-16 | Microsoft Corporation | Server for an electronic distribution system and method of operating same |
AU2023901A (en) | 1999-12-17 | 2001-06-25 | Sony Corporation | Method and apparatus for information processing, and medium for storing program |
EP1515214B1 (en) * | 1999-12-17 | 2016-11-23 | Microsoft Technology Licensing, LLC | System and method for accessing protected content in a rights-management architecture |
US6970849B1 (en) | 1999-12-17 | 2005-11-29 | Microsoft Corporation | Inter-server communication using request with encrypted parameter |
DE60044179D1 (de) * | 1999-12-28 | 2010-05-27 | Sony Corp | System und Verfahren für den kommerziellen Verkehr von Bildern |
EP1670235A1 (en) | 1999-12-28 | 2006-06-14 | Sony Corporation | A portable music player |
US7647278B1 (en) | 1999-12-29 | 2010-01-12 | Pitney Bowes Inc. | Method for facilitating a transaction between a merchant and a buyer |
CA2395719A1 (en) * | 1999-12-29 | 2001-07-05 | Pitney Bowes Inc. | Method and system for selling a digital content product in an online commercial transaction |
US6772340B1 (en) | 2000-01-14 | 2004-08-03 | Microsoft Corporation | Digital rights management system operating on computing device and having black box tied to computing device |
US7353209B1 (en) * | 2000-01-14 | 2008-04-01 | Microsoft Corporation | Releasing decrypted digital content to an authenticated path |
AU2000269232A1 (en) * | 2000-01-14 | 2001-07-24 | Microsoft Corporation | Specifying security for an element by assigning a scaled value representative ofthe relative security thereof |
US6912528B2 (en) * | 2000-01-18 | 2005-06-28 | Gregg S. Homer | Rechargeable media distribution and play system |
CN1215718C (zh) * | 2000-01-31 | 2005-08-17 | 佳能株式会社 | 数据处理装置、数据处理系统、数据处理方法以及存储媒体 |
US8407595B1 (en) | 2000-02-11 | 2013-03-26 | Sony Corporation | Imaging service for automating the display of images |
US7810037B1 (en) * | 2000-02-11 | 2010-10-05 | Sony Corporation | Online story collaboration |
US7136528B2 (en) | 2000-02-11 | 2006-11-14 | Sony Corporation | System and method for editing digital images |
US7262778B1 (en) | 2000-02-11 | 2007-08-28 | Sony Corporation | Automatic color adjustment of a template design |
EP1132796A1 (en) * | 2000-03-08 | 2001-09-12 | Universite Catholique De Louvain | Mobile code and method for resource management for mobile code |
US20070271191A1 (en) * | 2000-03-09 | 2007-11-22 | Andres Torrubia-Saez | Method and apparatus for secure distribution of software |
US7127744B2 (en) | 2000-03-10 | 2006-10-24 | Digimarc Corporation | Method and apparatus to protect media existing in an insecure format |
US6954895B1 (en) * | 2000-03-22 | 2005-10-11 | Autodesk, Inc. | Method and apparatus for using and storing objects |
US7200230B2 (en) * | 2000-04-06 | 2007-04-03 | Macrovision Corporation | System and method for controlling and enforcing access rights to encrypted media |
JP4708591B2 (ja) * | 2000-04-14 | 2011-06-22 | キヤノン株式会社 | 情報処理システム、情報処理装置、情報処理方法及びプログラム |
US7111168B2 (en) | 2000-05-01 | 2006-09-19 | Digimarc Corporation | Digital watermarking systems |
US8234203B1 (en) | 2000-05-12 | 2012-07-31 | Adventive, Inc. | E-commerce system including online automatable inventory monitor and control system |
AU2001262517A1 (en) * | 2000-06-05 | 2001-12-17 | Sealedmedia Limited | Digital rights management |
US7051200B1 (en) | 2000-06-27 | 2006-05-23 | Microsoft Corporation | System and method for interfacing a software process to secure repositories |
US6981262B1 (en) | 2000-06-27 | 2005-12-27 | Microsoft Corporation | System and method for client interaction in a multi-level rights-management architecture |
US7171692B1 (en) | 2000-06-27 | 2007-01-30 | Microsoft Corporation | Asynchronous communication within a server arrangement |
US7017189B1 (en) * | 2000-06-27 | 2006-03-21 | Microsoft Corporation | System and method for activating a rendering device in a multi-level rights-management architecture |
US7158953B1 (en) * | 2000-06-27 | 2007-01-02 | Microsoft Corporation | Method and system for limiting the use of user-specific software features |
US6891953B1 (en) | 2000-06-27 | 2005-05-10 | Microsoft Corporation | Method and system for binding enhanced software features to a persona |
US7539875B1 (en) | 2000-06-27 | 2009-05-26 | Microsoft Corporation | Secure repository with layers of tamper resistance and system and method for providing same |
US20020046045A1 (en) * | 2000-06-30 | 2002-04-18 | Attila Narin | Architecture for an electronic shopping service integratable with a software application |
US7225159B2 (en) * | 2000-06-30 | 2007-05-29 | Microsoft Corporation | Method for authenticating and securing integrated bookstore entries |
EP1182874A1 (en) * | 2000-08-24 | 2002-02-27 | Canal+ Technologies Société Anonyme | Digital content protection system |
US7010808B1 (en) | 2000-08-25 | 2006-03-07 | Microsoft Corporation | Binding digital content to a portable storage device or the like in a digital rights management (DRM) system |
US7412605B2 (en) | 2000-08-28 | 2008-08-12 | Contentguard Holdings, Inc. | Method and apparatus for variable encryption of data |
US7743259B2 (en) | 2000-08-28 | 2010-06-22 | Contentguard Holdings, Inc. | System and method for digital rights management using a standard rendering engine |
US7073199B1 (en) | 2000-08-28 | 2006-07-04 | Contentguard Holdings, Inc. | Document distribution management method and apparatus using a standard rendering engine and a method and apparatus for controlling a standard rendering engine |
US6931545B1 (en) | 2000-08-28 | 2005-08-16 | Contentguard Holdings, Inc. | Systems and methods for integrity certification and verification of content consumption environments |
US7613917B1 (en) * | 2000-09-18 | 2009-11-03 | Navteq North America, Llc | Method and system for mass distribution of geographic data for navigation systems |
US6768942B1 (en) * | 2000-09-18 | 2004-07-27 | Navigation Technologies Corp. | Navigation system with decryption functions and secure geographic database |
US7149722B1 (en) | 2000-09-28 | 2006-12-12 | Microsoft Corporation | Retail transactions involving distributed and super-distributed digital content in a digital rights management (DRM) system |
US7039615B1 (en) | 2000-09-28 | 2006-05-02 | Microsoft Corporation | Retail transactions involving digital content in a digital rights management (DRM) system |
JP4067757B2 (ja) * | 2000-10-31 | 2008-03-26 | 株式会社東芝 | プログラム配布システム |
US7343324B2 (en) | 2000-11-03 | 2008-03-11 | Contentguard Holdings Inc. | Method, system, and computer readable medium for automatically publishing content |
WO2002059713A2 (en) * | 2000-11-07 | 2002-08-01 | Aspsecure Corporation | Methods for trusted messaging |
FI113898B (fi) * | 2000-11-21 | 2004-06-30 | Nokia Corp | Menetelmä sisällön tuottamiseksi langattomaan viestintälaitteeseen |
US7266704B2 (en) | 2000-12-18 | 2007-09-04 | Digimarc Corporation | User-friendly rights management systems and methods |
US8055899B2 (en) | 2000-12-18 | 2011-11-08 | Digimarc Corporation | Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities |
GB2371636A (en) * | 2000-12-21 | 2002-07-31 | Nokia Oyj | Content Distribution System |
US6912294B2 (en) | 2000-12-29 | 2005-06-28 | Contentguard Holdings, Inc. | Multi-stage watermarking process and system |
US7028009B2 (en) | 2001-01-17 | 2006-04-11 | Contentguardiholdings, Inc. | Method and apparatus for distributing enforceable property rights |
US8069116B2 (en) | 2001-01-17 | 2011-11-29 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights associated with an item repository |
BR0206506A (pt) | 2001-01-17 | 2003-10-21 | Contentguard Holdings Inc | Processo e aparelho para gerenciar direitos de uso de conteúdo digital |
US7206765B2 (en) | 2001-01-17 | 2007-04-17 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights based on rules |
US7774279B2 (en) | 2001-05-31 | 2010-08-10 | Contentguard Holdings, Inc. | Rights offering and granting |
EP1354284A1 (en) * | 2001-01-25 | 2003-10-22 | Sony Electronics Inc. | A computerized method and server for brokering digital content between a buyer and a seller |
US8121871B2 (en) | 2001-01-26 | 2012-02-21 | Genworth Financial, Inc. | System, method and software application for accessing and processing information |
US7953636B2 (en) * | 2001-02-21 | 2011-05-31 | Genworth Financial, Inc. | System and method for providing customized sales-related data over a network |
GB0107215D0 (en) * | 2001-03-22 | 2001-05-16 | Wraptech Ltd | Distribution system amd method of operation thereof |
US20020152158A1 (en) * | 2001-04-12 | 2002-10-17 | International Business Machines Corporation | Digital money with usage-control |
US7188342B2 (en) * | 2001-04-20 | 2007-03-06 | Microsoft Corporation | Server controlled branding of client software deployed over computer networks |
US7046819B2 (en) | 2001-04-25 | 2006-05-16 | Digimarc Corporation | Encoded reference signal for digital watermarks |
WO2002097693A2 (en) * | 2001-05-29 | 2002-12-05 | Matsushita Electric Industrial Co., Ltd. | Rights management unit |
US7152046B2 (en) | 2001-05-31 | 2006-12-19 | Contentguard Holdings, Inc. | Method and apparatus for tracking status of resource in a system for managing use of the resources |
US8275716B2 (en) | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Method and system for subscription digital rights management |
US8001053B2 (en) | 2001-05-31 | 2011-08-16 | Contentguard Holdings, Inc. | System and method for rights offering and granting using shared state variables |
US6895503B2 (en) | 2001-05-31 | 2005-05-17 | Contentguard Holdings, Inc. | Method and apparatus for hierarchical assignment of rights to documents and documents having such rights |
US8275709B2 (en) | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
US6973445B2 (en) | 2001-05-31 | 2005-12-06 | Contentguard Holdings, Inc. | Demarcated digital content and method for creating and processing demarcated digital works |
US7222104B2 (en) | 2001-05-31 | 2007-05-22 | Contentguard Holdings, Inc. | Method and apparatus for transferring usage rights and digital work having transferrable usage rights |
US8099364B2 (en) | 2001-05-31 | 2012-01-17 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
US6876984B2 (en) | 2001-05-31 | 2005-04-05 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
US7725401B2 (en) | 2001-05-31 | 2010-05-25 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
US7774280B2 (en) | 2001-06-07 | 2010-08-10 | Contentguard Holdings, Inc. | System and method for managing transfer of rights using shared state variables |
JP2004530222A (ja) | 2001-06-07 | 2004-09-30 | コンテントガード ホールディングズ インコーポレイテッド | ディジタルライツ・マネジメント・システムで多数の信頼ゾーンをサポートする方法および装置 |
US7239708B2 (en) * | 2001-06-27 | 2007-07-03 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
US6948073B2 (en) * | 2001-06-27 | 2005-09-20 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
US7421411B2 (en) | 2001-07-06 | 2008-09-02 | Nokia Corporation | Digital rights management in a mobile communications environment |
US7904454B2 (en) | 2001-07-16 | 2011-03-08 | International Business Machines Corporation | Database access security |
US6549980B2 (en) | 2001-07-19 | 2003-04-15 | Dell Pruducts L.P. | Manufacturing process for software raid disk sets in a computer system |
US7249107B2 (en) * | 2001-07-20 | 2007-07-24 | Microsoft Corporation | Redistribution of rights-managed content |
US20030051172A1 (en) * | 2001-09-13 | 2003-03-13 | Lordemann David A. | Method and system for protecting digital objects distributed over a network |
US20030055848A1 (en) * | 2001-09-17 | 2003-03-20 | Dickinson Katherine V. G. | Method and apparatus for automatically archiving and clearing intellectual property |
US20030055786A1 (en) * | 2001-09-20 | 2003-03-20 | International Business Machines Corporation | Credit card transaction authority by content rating |
EP1443439A4 (en) * | 2001-10-31 | 2006-04-26 | Matsushita Electric Ind Co Ltd | CONTENT INFORMATION TRANSFER DEVICE AND CONTENT INFORMATION RECEIPT |
CN1331125C (zh) * | 2001-11-15 | 2007-08-08 | 索尼音乐娱乐公司 | 用于控制在可移动媒体上分发的数字内容的使用和复制的方法 |
US7840488B2 (en) | 2001-11-20 | 2010-11-23 | Contentguard Holdings, Inc. | System and method for granting access to an item or permission to use an item based on configurable conditions |
US7974923B2 (en) | 2001-11-20 | 2011-07-05 | Contentguard Holdings, Inc. | Extensible rights expression processing system |
CA2432294A1 (en) | 2001-11-20 | 2003-05-30 | Contentguard Holdings, Inc. | An extensible rights expression processing system |
US8001052B2 (en) * | 2001-12-10 | 2011-08-16 | Dunkeld Bryan C | System and method for unique digital asset identification and transaction management |
PT1456810E (pt) | 2001-12-18 | 2011-07-25 | L 1 Secure Credentialing Inc | Características de segurança com imagens múltiplas para documentos de identificação e processo para as efectuar |
US7728048B2 (en) | 2002-12-20 | 2010-06-01 | L-1 Secure Credentialing, Inc. | Increasing thermal conductivity of host polymer used with laser engraving methods and compositions |
US7694887B2 (en) | 2001-12-24 | 2010-04-13 | L-1 Secure Credentialing, Inc. | Optically variable personalized indicia for identification documents |
US7793846B2 (en) | 2001-12-24 | 2010-09-14 | L-1 Secure Credentialing, Inc. | Systems, compositions, and methods for full color laser engraving of ID documents |
EP1459239B1 (en) | 2001-12-24 | 2012-04-04 | L-1 Secure Credentialing, Inc. | Covert variable information on id documents and methods of making same |
WO2003060910A1 (fr) * | 2002-01-11 | 2003-07-24 | Fujitsu Limited | Systeme de securite dans lequel un support d'enregistrement d'informations est utilise |
GB2384331A (en) * | 2002-01-19 | 2003-07-23 | Hewlett Packard Co | Access control using credentials |
US7254716B1 (en) * | 2002-02-13 | 2007-08-07 | Lsi Corporation | Security supervisor governing allowed transactions on a system bus |
US20040255134A1 (en) * | 2002-02-27 | 2004-12-16 | Harutoshi Miyamoto | Host device |
US20040205508A1 (en) * | 2002-03-05 | 2004-10-14 | Microsoft Corporation | Content replacement in electronically-provided archived material |
US7805371B2 (en) | 2002-03-14 | 2010-09-28 | Contentguard Holdings, Inc. | Rights expression profile system and method |
EP1483715A4 (en) | 2002-03-14 | 2006-05-17 | Contentguard Holdings Inc | METHOD AND APPARATUS FOR TREATING EXPRESSION OF RIGHTS OF USE |
WO2003094076A1 (en) | 2002-04-29 | 2003-11-13 | Contentguard Holdings, Inc. | Rights management system using legality expression language |
US7650510B2 (en) * | 2002-04-30 | 2010-01-19 | General Dynamics Advanced Information Systems, Inc. | Method and apparatus for in-line serial data encryption |
US7824029B2 (en) | 2002-05-10 | 2010-11-02 | L-1 Secure Credentialing, Inc. | Identification card printer-assembler for over the counter card issuing |
US7680743B2 (en) * | 2002-05-15 | 2010-03-16 | Microsoft Corporation | Software application protection by way of a digital rights management (DRM) system |
CN1653774A (zh) * | 2002-06-04 | 2005-08-10 | 松下电器产业株式会社 | 数据分发系统 |
AU2003245574A1 (en) * | 2002-06-21 | 2004-01-06 | Probix, Inc. | Method and system for protecting digital objects distributed over a network using an electronic mail interface |
US8909777B2 (en) | 2002-06-26 | 2014-12-09 | Intel Corporation | Systems and methods for dynamic access to program features |
US20040091111A1 (en) * | 2002-07-16 | 2004-05-13 | Levy Kenneth L. | Digital watermarking and fingerprinting applications |
US9349411B2 (en) * | 2002-07-16 | 2016-05-24 | Digimarc Corporation | Digital watermarking and fingerprinting applications for copy protection |
US6925357B2 (en) * | 2002-07-25 | 2005-08-02 | Intouch Health, Inc. | Medical tele-robotic system |
US6996251B2 (en) | 2002-09-30 | 2006-02-07 | Myport Technologies, Inc. | Forensic communication apparatus and method |
US7778438B2 (en) | 2002-09-30 | 2010-08-17 | Myport Technologies, Inc. | Method for multi-media recognition, data conversion, creation of metatags, storage and search retrieval |
US10721066B2 (en) | 2002-09-30 | 2020-07-21 | Myport Ip, Inc. | Method for voice assistant, location tagging, multi-media capture, transmission, speech to text conversion, photo/video image/object recognition, creation of searchable metatags/contextual tags, storage and search retrieval |
US7974416B2 (en) * | 2002-11-27 | 2011-07-05 | Intel Corporation | Providing a secure execution mode in a pre-boot environment |
US8195714B2 (en) | 2002-12-11 | 2012-06-05 | Leaper Technologies, Inc. | Context instantiated application protocol |
US7925246B2 (en) | 2002-12-11 | 2011-04-12 | Leader Technologies, Inc. | Radio/telephony interoperability system |
US7712673B2 (en) | 2002-12-18 | 2010-05-11 | L-L Secure Credentialing, Inc. | Identification document with three dimensional image of bearer |
US7793346B1 (en) * | 2003-01-17 | 2010-09-07 | Mcafee, Inc. | System, method, and computer program product for preventing trojan communication |
US7526347B2 (en) * | 2003-02-18 | 2009-04-28 | Fisher-Rosemount Systems, Inc. | Security for objects in a process plant configuration system |
US7370212B2 (en) | 2003-02-25 | 2008-05-06 | Microsoft Corporation | Issuing a publisher use license off-line in a digital rights management (DRM) system |
DE10308932B4 (de) * | 2003-02-28 | 2013-08-01 | Siemens Aktiengesellschaft | Verfahren zum Signalisieren von Steueranweisungen an ein Telekommunikationsgerät |
GB2399724B (en) * | 2003-03-15 | 2005-04-27 | Hewlett Packard Development Co | Method and system for regulating access to a service |
US7225991B2 (en) | 2003-04-16 | 2007-06-05 | Digimarc Corporation | Three dimensional data storage |
US7395334B2 (en) * | 2003-04-25 | 2008-07-01 | International Business Machines Corporation | System for determining unreturned standby resource usage |
US7685642B2 (en) | 2003-06-26 | 2010-03-23 | Contentguard Holdings, Inc. | System and method for controlling rights expressions by stakeholders of an item |
CN100499451C (zh) * | 2003-08-26 | 2009-06-10 | 中兴通讯股份有限公司 | 网络通信安全处理器及其数据处理方法 |
US7591021B2 (en) * | 2003-09-05 | 2009-09-15 | Microsoft Corporation | Object model document for obfuscating object model therein |
US7681035B1 (en) | 2003-09-10 | 2010-03-16 | Realnetworks, Inc. | Digital rights management handler and related methods |
US20050078822A1 (en) * | 2003-10-08 | 2005-04-14 | Eyal Shavit | Secure access and copy protection management system |
US7979911B2 (en) | 2003-10-08 | 2011-07-12 | Microsoft Corporation | First computer process and second computer process proxy-executing code from third computer process on behalf of first process |
EP1883070A3 (en) | 2003-10-08 | 2008-02-13 | Macrovision Corporation | Secure access and copy protection management system |
US8103592B2 (en) * | 2003-10-08 | 2012-01-24 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf of first process |
US7788496B2 (en) | 2003-10-08 | 2010-08-31 | Microsoft Corporation | First computer process and second computer process proxy-executing code on behalf thereof |
US7281274B2 (en) | 2003-10-16 | 2007-10-09 | Lmp Media Llc | Electronic media distribution system |
WO2005043802A1 (en) | 2003-10-20 | 2005-05-12 | Drm Technologies, Llc | Securing digital content system and method |
FR2864398A1 (fr) * | 2003-12-23 | 2005-06-24 | France Telecom | Terminal de telecommunication a deux espaces d'execution |
US7570761B2 (en) * | 2004-02-03 | 2009-08-04 | Trimble Navigation Limited | Method and system for preventing unauthorized recording of media content in the iTunes™ environment |
US7744002B2 (en) | 2004-03-11 | 2010-06-29 | L-1 Secure Credentialing, Inc. | Tamper evident adhesive and identification document including same |
US9003548B2 (en) | 2004-04-13 | 2015-04-07 | Nl Systems, Llc | Method and system for digital rights management of documents |
EP1591861A1 (en) * | 2004-04-26 | 2005-11-02 | Sap Ag | Method, computer program and device for executing actions using data sets |
EP1591915A1 (en) * | 2004-04-26 | 2005-11-02 | Sap Ag | Method, computer program product and computer device for processing data |
EP1591914A1 (en) * | 2004-04-26 | 2005-11-02 | Sap Ag | Method, computer program product and device for importing a plurality of data sets into a system |
EP1591916B1 (en) * | 2004-04-26 | 2013-11-06 | Sap Ag | Method, computer program and device for deleting data sets contained in a table system |
US20060242406A1 (en) | 2005-04-22 | 2006-10-26 | Microsoft Corporation | Protected computing environment |
US20050262568A1 (en) * | 2004-05-18 | 2005-11-24 | Hansen Mark D | System and method for managing access to protected content by untrusted applications |
EP1621956B1 (en) * | 2004-07-30 | 2017-05-31 | Irdeto B.V. | Method of providing rights data objects |
US8347078B2 (en) | 2004-10-18 | 2013-01-01 | Microsoft Corporation | Device certificate individualization |
US8336085B2 (en) | 2004-11-15 | 2012-12-18 | Microsoft Corporation | Tuning product policy using observed evidence of customer behavior |
US8660961B2 (en) | 2004-11-18 | 2014-02-25 | Contentguard Holdings, Inc. | Method, system, and device for license-centric content consumption |
WO2006059179A1 (en) * | 2004-12-03 | 2006-06-08 | Nokia Corporation | Method and device for re-dispatching specifically coded access objects from a server to a mobile terminal device |
US20060143684A1 (en) * | 2004-12-29 | 2006-06-29 | Morris Robert P | Method and system for allowing a user to specify actions that are to be automatically performed on data objects uploaded to a server |
US20060143607A1 (en) * | 2004-12-29 | 2006-06-29 | Morris Robert P | Method and system for allowing a user to create actions to be taken by a server |
US7890428B2 (en) * | 2005-02-04 | 2011-02-15 | Microsoft Corporation | Flexible licensing architecture for licensing digital application |
US7549051B2 (en) * | 2005-03-10 | 2009-06-16 | Microsoft Corporation | Long-life digital certification for publishing long-life digital content or the like in content rights management system or the like |
US8438645B2 (en) | 2005-04-27 | 2013-05-07 | Microsoft Corporation | Secure clock with grace periods |
US7856404B2 (en) * | 2005-04-14 | 2010-12-21 | Microsoft Corporation | Playlist burning in rights-management context |
US8738536B2 (en) * | 2005-04-14 | 2014-05-27 | Microsoft Corporation | Licensing content for use on portable device |
US8725646B2 (en) | 2005-04-15 | 2014-05-13 | Microsoft Corporation | Output protection levels |
US9363481B2 (en) | 2005-04-22 | 2016-06-07 | Microsoft Technology Licensing, Llc | Protected media pipeline |
US9507919B2 (en) | 2005-04-22 | 2016-11-29 | Microsoft Technology Licensing, Llc | Rights management system for streamed multimedia content |
US7693280B2 (en) | 2005-04-22 | 2010-04-06 | Microsoft Corporation | Rights management system for streamed multimedia content |
US8290874B2 (en) | 2005-04-22 | 2012-10-16 | Microsoft Corporation | Rights management system for streamed multimedia content |
US8091142B2 (en) | 2005-04-26 | 2012-01-03 | Microsoft Corporation | Supplementary trust model for software licensing/commercial digital distribution policy |
US20060265758A1 (en) | 2005-05-20 | 2006-11-23 | Microsoft Corporation | Extensible media rights |
US7684566B2 (en) | 2005-05-27 | 2010-03-23 | Microsoft Corporation | Encryption scheme for streamed multimedia content protected by rights management system |
EP1896990A4 (en) * | 2005-06-30 | 2011-03-16 | Verimatrix Inc | SYSTEM AND METHOD FOR AGGREGATION, EDITING AND DISTRIBUTING CONTENT |
US7970788B2 (en) | 2005-08-02 | 2011-06-28 | International Business Machines Corporation | Selective local database access restriction |
US8321690B2 (en) | 2005-08-11 | 2012-11-27 | Microsoft Corporation | Protecting digital media of various content types |
US7865423B2 (en) * | 2005-08-16 | 2011-01-04 | Bridgetech Capital, Inc. | Systems and methods for providing investment opportunities |
WO2007030931A1 (en) * | 2005-09-14 | 2007-03-22 | Tetraglyph Technologies Inc. | System and method for preventing unauthorized use of digital works |
US8239682B2 (en) | 2005-09-28 | 2012-08-07 | Nl Systems, Llc | Method and system for digital rights management of documents |
US8229593B2 (en) * | 2005-10-03 | 2012-07-24 | International Business Machines Corporation | Document destruction management |
JP4481914B2 (ja) * | 2005-10-11 | 2010-06-16 | キヤノン株式会社 | 情報処理方法およびその装置 |
US7720767B2 (en) | 2005-10-24 | 2010-05-18 | Contentguard Holdings, Inc. | Method and system to support dynamic rights and resources sharing |
US8239226B2 (en) * | 2005-11-02 | 2012-08-07 | Sourcecode Technologies Holdings, Inc. | Methods and apparatus for combining properties and methods from a plurality of different data sources |
US8224853B2 (en) * | 2005-11-02 | 2012-07-17 | Sourcecode Technologies Holdings, Inc. | Methods and apparatus for updating a plurality of data fields in an electronic form |
DE202006021112U1 (de) * | 2005-11-02 | 2012-09-24 | Sourcecode Technology Holding, Inc. | Vorrichtung zum Bearbeiten von Geschäftsgegenständen, elektronischen Formaten und Arbeitsabläufen |
US20070143305A1 (en) * | 2005-11-02 | 2007-06-21 | Sourcecode Technology Holding, Inc. | Methods and apparatus for storing functions associated with an electronic form |
US7933923B2 (en) | 2005-11-04 | 2011-04-26 | International Business Machines Corporation | Tracking and reconciling database commands |
US8560456B2 (en) * | 2005-12-02 | 2013-10-15 | Credigy Technologies, Inc. | System and method for an anonymous exchange of private data |
KR100774172B1 (ko) * | 2005-12-02 | 2007-11-08 | 엘지전자 주식회사 | 영상기기 및 그의 제어 방법 |
US7991895B2 (en) * | 2005-12-09 | 2011-08-02 | Nokia Corporation | Limiting access to network functions based on personal characteristics of the user |
US7730082B2 (en) * | 2005-12-12 | 2010-06-01 | Google Inc. | Remote module incorporation into a container document |
US7730109B2 (en) * | 2005-12-12 | 2010-06-01 | Google, Inc. | Message catalogs for remote modules |
US7725530B2 (en) | 2005-12-12 | 2010-05-25 | Google Inc. | Proxy server collection of data for module incorporation into a container document |
US8185819B2 (en) | 2005-12-12 | 2012-05-22 | Google Inc. | Module specification for a module to be incorporated into a container document |
JP4745822B2 (ja) * | 2005-12-27 | 2011-08-10 | キヤノン株式会社 | 情報処理方法およびその装置 |
JP2007287268A (ja) * | 2006-04-19 | 2007-11-01 | Hitachi Ltd | 記録装置 |
US8056082B2 (en) * | 2006-05-31 | 2011-11-08 | Bluetie, Inc. | Capacity management and predictive planning systems based on trended rate change of monitored factors and methods thereof |
US7543236B1 (en) * | 2006-06-01 | 2009-06-02 | Adobe Systems Incorporated | System and method for replacing application publisher interface branding with identity plates |
US8954861B1 (en) | 2006-08-07 | 2015-02-10 | Google Inc. | Administrator configurable gadget directory for personalized start pages |
US8185830B2 (en) | 2006-08-07 | 2012-05-22 | Google Inc. | Configuring a content document for users and user groups |
US8407250B2 (en) | 2006-08-07 | 2013-03-26 | Google Inc. | Distribution of content document to varying users with security customization and scalability |
US9767460B2 (en) * | 2006-09-18 | 2017-09-19 | Adventive, Inc. | Methods for integrating revenue generating features within a software application and systems thereof |
WO2008051736A2 (en) * | 2006-10-12 | 2008-05-02 | Honeywell International Inc. | Architecture for unified threat management |
US20080091726A1 (en) * | 2006-10-16 | 2008-04-17 | Bluetie, Inc. | Methods for scheduling and completing reservations within an application and systems thereof |
US20080098000A1 (en) * | 2006-10-23 | 2008-04-24 | Blue Tie, Inc. | System and method for storing user data in a centralized database and intelligently reducing data entry |
US10430845B2 (en) * | 2006-10-23 | 2019-10-01 | Adventive, Inc. | Systems and methods for automated purchase requests |
US8091137B2 (en) * | 2006-10-31 | 2012-01-03 | Hewlett-Packard Development Company, L.P. | Transferring a data object between devices |
US8141100B2 (en) | 2006-12-20 | 2012-03-20 | International Business Machines Corporation | Identifying attribute propagation for multi-tier processing |
US8495367B2 (en) | 2007-02-22 | 2013-07-23 | International Business Machines Corporation | Nondestructive interception of secure data in transit |
US8161014B1 (en) * | 2007-03-21 | 2012-04-17 | ByStorm Software, LLC | System and method for user file access and tracking |
WO2008137998A1 (en) * | 2007-05-08 | 2008-11-13 | Sourcecode Technology Holding, Inc. | Methods and apparatus for exposing workflow process definitions as business objects |
US9060245B2 (en) * | 2007-10-30 | 2015-06-16 | Google Technology Holdings LLC | Methods and apparatus for collecting and using information regarding location object-based actions |
US8489576B2 (en) * | 2007-10-30 | 2013-07-16 | Motorola Mobility Llc | Methods and apparatus for using information regarding actions performed using traceable objects |
US9489177B2 (en) * | 2008-02-25 | 2016-11-08 | Adventive, Inc. | Methods for integrating and managing one or more features in an application and systems thereof |
WO2010076582A2 (en) * | 2008-03-12 | 2010-07-08 | Lionel Poizner | Theft protection method and promotion system for audio media |
US8261326B2 (en) | 2008-04-25 | 2012-09-04 | International Business Machines Corporation | Network intrusion blocking security overlay |
US20100250955A1 (en) * | 2008-10-22 | 2010-09-30 | Paul Trevithick | Brokered information sharing system |
US9237310B2 (en) * | 2008-11-26 | 2016-01-12 | Thomson Licensing | Method and system digital for processing digital content according to a workflow |
US8429193B2 (en) * | 2009-01-09 | 2013-04-23 | International Business Machines Corporation | Security control of analysis results |
US8516098B2 (en) * | 2009-01-13 | 2013-08-20 | International Business Machines Corporation | Improving scale between consumer systems and producer systems of resource monitoring data |
US8578175B2 (en) | 2011-02-23 | 2013-11-05 | International Business Machines Corporation | Secure object having protected region, integrity tree, and unprotected region |
US8954752B2 (en) | 2011-02-23 | 2015-02-10 | International Business Machines Corporation | Building and distributing secure object software |
US9298894B2 (en) | 2009-06-26 | 2016-03-29 | International Business Machines Corporation | Cache structure for a computer system providing support for secure objects |
US9846789B2 (en) | 2011-09-06 | 2017-12-19 | International Business Machines Corporation | Protecting application programs from malicious software or malware |
US9954875B2 (en) | 2009-06-26 | 2018-04-24 | International Business Machines Corporation | Protecting from unintentional malware download |
US8819446B2 (en) | 2009-06-26 | 2014-08-26 | International Business Machines Corporation | Support for secure objects in a computer system |
US9237294B2 (en) | 2010-03-05 | 2016-01-12 | Sony Corporation | Apparatus and method for replacing a broadcasted advertisement based on both heuristic information and attempts in altering the playback of the advertisement |
US20130232086A1 (en) * | 2010-08-18 | 2013-09-05 | Isaac S. Daniel | System and method for managing content distribution and brokering royalties |
US9832528B2 (en) | 2010-10-21 | 2017-11-28 | Sony Corporation | System and method for merging network-based content with broadcasted programming content |
US9864853B2 (en) | 2011-02-23 | 2018-01-09 | International Business Machines Corporation | Enhanced security mechanism for authentication of users of a system |
US9455961B2 (en) * | 2011-06-16 | 2016-09-27 | Pasafeshare Lcc | System, method and apparatus for securely distributing content |
US10095848B2 (en) | 2011-06-16 | 2018-10-09 | Pasafeshare Llc | System, method and apparatus for securely distributing content |
WO2013096527A1 (en) * | 2011-12-22 | 2013-06-27 | Abbvie Inc. | Application security framework |
US9396514B2 (en) | 2012-08-23 | 2016-07-19 | Pixia Corp. | Method and system for storing and retrieving wide-area motion imagery frames as objects on an object storage device |
US8904539B2 (en) | 2013-03-07 | 2014-12-02 | Ricoh Co., Ltd. | Location constraints for template access and form activities |
CN104052648A (zh) * | 2013-03-12 | 2014-09-17 | 国际商业机器公司 | 流引导的协作通信 |
US9258356B2 (en) * | 2013-03-12 | 2016-02-09 | International Business Machines Corporation | Flow-directed collaborative communication |
US10803512B2 (en) | 2013-03-15 | 2020-10-13 | Commerce Signals, Inc. | Graphical user interface for object discovery and mapping in open systems |
US10157390B2 (en) | 2013-03-15 | 2018-12-18 | Commerce Signals, Inc. | Methods and systems for a virtual marketplace or exchange for distributed signals |
US10771247B2 (en) | 2013-03-15 | 2020-09-08 | Commerce Signals, Inc. | Key pair platform and system to manage federated trust networks in distributed advertising |
US20150178744A1 (en) * | 2013-03-15 | 2015-06-25 | Commerce Signals, Inc. | Methods and systems for signals management |
US11222346B2 (en) | 2013-03-15 | 2022-01-11 | Commerce Signals, Inc. | Method and systems for distributed signals for use with advertising |
US9323906B2 (en) * | 2013-09-04 | 2016-04-26 | D2L Corporation | Method and system for digital rights management enforcement |
FR3013868B1 (fr) * | 2013-11-22 | 2015-12-18 | Oberthur Technologies | Procede de transmission securisee d'une image d'un document d'identite electronique vers un terminal |
US9223965B2 (en) | 2013-12-10 | 2015-12-29 | International Business Machines Corporation | Secure generation and management of a virtual card on a mobile device |
US9235692B2 (en) | 2013-12-13 | 2016-01-12 | International Business Machines Corporation | Secure application debugging |
JP6334920B2 (ja) * | 2014-01-07 | 2018-05-30 | キヤノン株式会社 | 権限管理サーバー及び権限管理方法 |
US10331895B1 (en) * | 2014-01-07 | 2019-06-25 | Amazon Technologies, Inc. | Forced data transformation policy |
US9519696B1 (en) | 2014-01-07 | 2016-12-13 | Amazon Technologies, Inc. | Data transformation policies |
US10430599B1 (en) * | 2014-06-30 | 2019-10-01 | EMC IP Holding Company LLC | Filekey access to data |
WO2016172474A1 (en) | 2015-04-24 | 2016-10-27 | Encryptics, Llc | System and method for enhanced data protection |
US9971624B2 (en) | 2015-05-17 | 2018-05-15 | Nicira, Inc. | Logical processing for containers |
US10078526B2 (en) | 2015-11-01 | 2018-09-18 | Nicira, Inc. | Securing a managed forwarding element that operates within a data compute node |
US10063469B2 (en) | 2015-12-16 | 2018-08-28 | Nicira, Inc. | Forwarding element implementation for containers |
CN108664802B (zh) * | 2018-03-20 | 2021-10-08 | 西安烽火软件科技有限公司 | 一种敏感数据保护的方法和系统 |
US11379560B2 (en) * | 2019-03-18 | 2022-07-05 | ServiceNow Inc. | Systems and methods for license analysis |
US11138328B2 (en) | 2019-05-30 | 2021-10-05 | Bank Of America Corporation | Controlling access to secure information resources using rotational datasets and dynamically configurable data containers |
US11165777B2 (en) | 2019-05-30 | 2021-11-02 | Bank Of America Corporation | Controlling access to secure information resources using rotational datasets and dynamically configurable data containers |
US11153315B2 (en) | 2019-05-30 | 2021-10-19 | Bank Of America Corporation | Controlling access to secure information resources using rotational datasets and dynamically configurable data containers |
US11514140B2 (en) * | 2019-07-26 | 2022-11-29 | EMC IP Holding Company LLC | Method and system for post-purchase data usage and license enforcement |
US20240143816A1 (en) * | 2022-10-28 | 2024-05-02 | Chanalytics Io, Llc | Information Acquisition, Filtering and Analyzing System and Method |
Family Cites Families (61)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4173408A (en) | 1977-08-29 | 1979-11-06 | Xerox Corporation | Demand publishing royalty accounting system for an electrostatic copier |
CA1186028A (en) * | 1982-06-23 | 1985-04-23 | Microdesign Limited | Method and apparatus for scrambling and unscrambling data streams using encryption and decryption |
US5103392A (en) | 1983-10-05 | 1992-04-07 | Fujitsu Limited | System for storing history of use of programs including user credit data and having access by the proprietor |
EP0158633A4 (en) | 1983-10-07 | 1986-07-24 | Nat Information Utilities Corp | EDUCATION SYSTEM. |
EP0175487A3 (en) | 1984-08-23 | 1989-03-08 | Btg International Limited | Software protection device |
CA1238427A (en) | 1984-12-18 | 1988-06-21 | Jonathan Oseas | Code protection using cryptography |
US4713753A (en) * | 1985-02-21 | 1987-12-15 | Honeywell Inc. | Secure data processing system architecture with format control |
US5014234A (en) * | 1986-08-25 | 1991-05-07 | Ncr Corporation | System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software |
EP0278006B1 (en) | 1986-08-25 | 1994-05-11 | Sony Corporation | A disc device and a disc-like recording medium |
US4827508A (en) | 1986-10-14 | 1989-05-02 | Personal Library Software, Inc. | Database usage metering and protection system and method |
US4817140A (en) | 1986-11-05 | 1989-03-28 | International Business Machines Corp. | Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor |
GB8702409D0 (en) | 1987-02-03 | 1987-03-11 | Gilbert H H | Electrical connector |
US5644727A (en) | 1987-04-15 | 1997-07-01 | Proprietary Financial Products, Inc. | System for the operation and management of one or more financial accounts through the use of a digital communication and computation system for exchange, investment and borrowing |
AU607756B2 (en) | 1987-04-24 | 1991-03-14 | American Laundry Machinery, Inc. | Garment press |
US4866769A (en) | 1987-08-05 | 1989-09-12 | Ibm Corporation | Hardware assist for protecting PC software |
US4937863A (en) * | 1988-03-07 | 1990-06-26 | Digital Equipment Corporation | Software licensing management system |
US5023907A (en) * | 1988-09-30 | 1991-06-11 | Apollo Computer, Inc. | Network license server |
US4953209A (en) * | 1988-10-31 | 1990-08-28 | International Business Machines Corp. | Self-verifying receipt and acceptance system for electronically delivered data objects |
US4919545A (en) * | 1988-12-22 | 1990-04-24 | Gte Laboratories Incorporated | Distributed security procedure for intelligent networks |
US5187790A (en) * | 1989-06-29 | 1993-02-16 | Digital Equipment Corporation | Server impersonation of client processes in an object based computer operating system |
US5048085A (en) | 1989-10-06 | 1991-09-10 | International Business Machines Corporation | Transaction system security method and apparatus |
US5001752A (en) | 1989-10-13 | 1991-03-19 | Fischer Addison M | Public/key date-time notary facility |
FR2662007B1 (fr) | 1990-05-10 | 1992-07-10 | Bull Sa | Procede d'obtention d'une attestation en clair securisee dans un environnement de systeme informatique distribue. |
NL9001368A (nl) | 1990-06-15 | 1992-01-02 | Tel Developments B V | Beveiliging van voorwerpen of dokumenten. |
US5050212A (en) | 1990-06-20 | 1991-09-17 | Apple Computer, Inc. | Method and apparatus for verifying the integrity of a file stored separately from a computer |
US5251304A (en) | 1990-09-28 | 1993-10-05 | Motorola, Inc. | Integrated circuit microcontroller with on-chip memory and external bus interface and programmable mechanism for securing the contents of on-chip memory |
US5222134A (en) * | 1990-11-07 | 1993-06-22 | Tau Systems Corporation | Secure system for activating personal computer software at remote locations |
US5103476A (en) * | 1990-11-07 | 1992-04-07 | Waite David P | Secure system for activating personal computer software at remote locations |
GB2258968B (en) | 1991-04-17 | 1994-08-31 | Gec Ferranti Defence Syst | A method of fixing an optical image sensor in alignment with the image plane of a lens assembly |
US5504818A (en) | 1991-04-19 | 1996-04-02 | Okano; Hirokazu | Information processing system using error-correcting codes and cryptography |
US5291598A (en) * | 1992-04-07 | 1994-03-01 | Gregory Grundy | Method and system for decentralized manufacture of copy-controlled software |
JP2856595B2 (ja) * | 1992-04-24 | 1999-02-10 | 富士通株式会社 | ソフトウェア記憶媒体、ソフトウェア読取装置及びソフトウェア管理システム |
JP2659896B2 (ja) * | 1992-04-29 | 1997-09-30 | インターナショナル・ビジネス・マシーンズ・コーポレイション | 構造化文書複製管理方法及び構造化文書複製管理装置 |
FR2693577A1 (fr) | 1992-07-08 | 1994-01-14 | Benlafkih Mostafa | Dispositif de diffusion d'informations sans papier. |
US5235642A (en) * | 1992-07-21 | 1993-08-10 | Digital Equipment Corporation | Access control subsystem and method for distributed computer system using locally cached authentication credentials |
US5319705A (en) * | 1992-10-21 | 1994-06-07 | International Business Machines Corporation | Method and system for multimedia access control enablement |
US5341429A (en) * | 1992-12-04 | 1994-08-23 | Testdrive Corporation | Transformation of ephemeral material |
US5509070A (en) | 1992-12-15 | 1996-04-16 | Softlock Services Inc. | Method for encouraging purchase of executable and non-executable software |
US6266654B1 (en) | 1992-12-15 | 2001-07-24 | Softlock.Com, Inc. | Method for tracking software lineage |
US5315448A (en) | 1993-03-18 | 1994-05-24 | Macrovision Corporation | Copy protection for hybrid digital video tape recording and unprotected source material |
US5408501A (en) | 1993-04-06 | 1995-04-18 | Conner Peripherals, Inc. | Data transfer system |
US5400403A (en) * | 1993-08-16 | 1995-03-21 | Rsa Data Security, Inc. | Abuse-resistant object distribution system and method |
US5625690A (en) * | 1993-11-15 | 1997-04-29 | Lucent Technologies Inc. | Software pay per use system |
US5563946A (en) | 1994-04-25 | 1996-10-08 | International Business Machines Corporation | Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems |
US5606609A (en) | 1994-09-19 | 1997-02-25 | Scientific-Atlanta | Electronic document verification system and method |
JPH08263438A (ja) * | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
US5629980A (en) * | 1994-11-23 | 1997-05-13 | Xerox Corporation | System for controlling the distribution and use of digital works |
US5715403A (en) | 1994-11-23 | 1998-02-03 | Xerox Corporation | System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar |
US5634012A (en) | 1994-11-23 | 1997-05-27 | Xerox Corporation | System for controlling the distribution and use of digital works having a fee reporting mechanism |
US5638443A (en) | 1994-11-23 | 1997-06-10 | Xerox Corporation | System for controlling the distribution and use of composite digital works |
US5646997A (en) | 1994-12-14 | 1997-07-08 | Barton; James M. | Method and apparatus for embedding authentication information within digital data |
SE504085C2 (sv) | 1995-02-01 | 1996-11-04 | Greg Benson | Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare |
US7124302B2 (en) | 1995-02-13 | 2006-10-17 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
EP1531379B9 (en) | 1995-02-13 | 2013-05-29 | Intertrust Technologies Corporation | Systems and methods for secure transaction management and electronic rights protection |
US6157721A (en) | 1996-08-12 | 2000-12-05 | Intertrust Technologies Corp. | Systems and methods using cryptography to protect secure computing environments |
US5943422A (en) | 1996-08-12 | 1999-08-24 | Intertrust Technologies Corp. | Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels |
US5892900A (en) | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
WO1997006406A1 (fr) * | 1995-08-07 | 1997-02-20 | Komatsu Ltd. | Appareils de mesure de la distance et de la forme |
US5920861A (en) | 1997-02-25 | 1999-07-06 | Intertrust Technologies Corp. | Techniques for defining using and manipulating rights management data structures |
US6021124A (en) | 1997-08-19 | 2000-02-01 | Telefonaktiebolaget Lm Ericsson | Multi-channel automatic retransmission query (ARQ) method |
EP1423807A2 (en) | 1999-12-30 | 2004-06-02 | Macrovision Corporation | System and method for providing electronic licenses |
-
1995
- 1995-02-01 SE SE9500355A patent/SE504085C2/sv not_active IP Right Cessation
-
1996
- 1996-01-31 US US08/594,811 patent/US5845281A/en not_active Expired - Lifetime
- 1996-02-01 EP EP05020699.4A patent/EP1643338B1/en not_active Revoked
- 1996-02-01 EP EP06007964A patent/EP1674967A3/en not_active Withdrawn
- 1996-02-01 AU AU46814/96A patent/AU4681496A/en not_active Abandoned
- 1996-02-01 EP EP04022033A patent/EP1489480A3/en not_active Withdrawn
- 1996-02-01 EP EP96902548A patent/EP0807283B1/en not_active Expired - Lifetime
- 1996-02-01 DE DE69636050T patent/DE69636050T2/de not_active Expired - Lifetime
- 1996-02-01 JP JP8523476A patent/JPH10513289A/ja active Pending
- 1996-02-01 EP EP06008564A patent/EP1674968A3/en not_active Withdrawn
- 1996-02-01 WO PCT/SE1996/000115 patent/WO1996024092A2/en active IP Right Grant
- 1996-02-01 ES ES96902548T patent/ES2260769T3/es not_active Expired - Lifetime
- 1996-02-01 ES ES05020699.4T patent/ES2447440T3/es not_active Expired - Lifetime
-
1998
- 1998-10-01 US US09/164,606 patent/US8479305B1/en not_active Expired - Fee Related
-
1999
- 1999-05-27 US US09/321,386 patent/US8479306B1/en not_active Expired - Fee Related
-
2003
- 2003-08-21 US US10/645,991 patent/US8474058B2/en active Active
-
2005
- 2005-03-15 US US11/080,156 patent/US20050177742A1/en not_active Abandoned
- 2005-10-05 JP JP2005292760A patent/JP2006120141A/ja active Pending
Cited By (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7281133B2 (en) | 1995-02-13 | 2007-10-09 | Intertrust Technologies Corp. | Trusted and secure techniques, systems and methods for item delivery and execution |
US7415617B2 (en) | 1995-02-13 | 2008-08-19 | Intertrust Technologies Corp. | Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management |
US7886159B2 (en) | 1999-07-06 | 2011-02-08 | Sony Corporation | Data providing system and apparatus and methods of same |
JP2001075924A (ja) * | 1999-07-07 | 2001-03-23 | Sony Corp | データ提供システム、データ提供装置およびそれらの方法とデータ処理装置 |
JP2003518282A (ja) * | 1999-12-17 | 2003-06-03 | マイクロソフト コーポレイション | 権利管理アーキテクチャにおける保護コンテンツにアクセスするためのシステムおよび方法 |
JP4694077B2 (ja) * | 1999-12-17 | 2011-06-01 | マイクロソフト コーポレーション | 権利管理アーキテクチャにおける保護コンテンツにアクセスするためのコンピューティングデバイス |
US8032943B2 (en) | 1999-12-17 | 2011-10-04 | Microsoft Corporation | Accessing protected content in a rights-management architecture |
JP2013214993A (ja) * | 2000-03-24 | 2013-10-17 | Contentguard Holdings Inc | 安全にデジタルコンテンツを表現する方法及び装置 |
JP2005518602A (ja) * | 2002-02-21 | 2005-06-23 | アドビ システムズ, インコーポレイテッド | ソフトウエアアプリケーションのアプリケーション権限及び制御能力 |
US7913314B2 (en) | 2002-02-21 | 2011-03-22 | Adobe Systems Incorporated | Application rights enabling |
US8256016B2 (en) | 2002-02-21 | 2012-08-28 | Adobe Systems Incorporated | Application rights enabling |
US7698559B1 (en) | 2002-11-27 | 2010-04-13 | Adobe Systems Incorporated | Dynamic enabling of functionality in electronic document readers |
US8151114B2 (en) | 2002-11-27 | 2012-04-03 | Adobe Systems Incorporated | Dynamic enabling of functionality in electronic document readers |
US8660960B2 (en) | 2002-11-27 | 2014-02-25 | Adobe Systems Incorporated | Document digest allowing selective changes to a document |
JP2011151770A (ja) * | 2009-12-25 | 2011-08-04 | Npo E-Jikei Network Promotion Institute | 暗号化された画像を閲覧権者に応じた強度の不鮮明化処理を施した画像を出力することを特徴とする画像暗号化システム |
Also Published As
Publication number | Publication date |
---|---|
EP0807283B1 (en) | 2006-04-19 |
US8474058B2 (en) | 2013-06-25 |
JP2006120141A (ja) | 2006-05-11 |
ES2447440T3 (es) | 2014-03-12 |
SE504085C2 (sv) | 1996-11-04 |
DE69636050T2 (de) | 2006-11-23 |
EP1674968A2 (en) | 2006-06-28 |
US20040039741A1 (en) | 2004-02-26 |
US20050177742A1 (en) | 2005-08-11 |
EP1674967A2 (en) | 2006-06-28 |
EP1643338B1 (en) | 2013-12-11 |
WO1996024092A2 (en) | 1996-08-08 |
WO1996024092A3 (en) | 1996-10-17 |
EP1674967A3 (en) | 2007-03-21 |
US8479306B1 (en) | 2013-07-02 |
ES2260769T3 (es) | 2006-11-01 |
AU4681496A (en) | 1996-08-21 |
US8479305B1 (en) | 2013-07-02 |
EP1489480A3 (en) | 2005-04-20 |
EP0807283A2 (en) | 1997-11-19 |
DE69636050D1 (de) | 2006-05-24 |
US5845281A (en) | 1998-12-01 |
EP1674968A3 (en) | 2007-03-21 |
SE9500355D0 (sv) | 1995-02-01 |
EP1489480A2 (en) | 2004-12-22 |
EP1643338A1 (en) | 2006-04-05 |
SE9500355L (sv) | 1996-08-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JPH10513289A (ja) | 所定の使用条件を満たすようにデータ対象を管理するための方法およびシステム | |
JP3503774B2 (ja) | ファイルへのアクセスを保護するための方法および装置 | |
JP3503773B2 (ja) | ファイルへのアクセスを保護するための方法および装置 | |
US6928419B2 (en) | Method and apparatus for repackaging portions of digital works as new digital works | |
JP4484592B2 (ja) | サーバ・リポジトリに記憶されたディジタルワークに安全にアクセスする方法 | |
JP4521048B2 (ja) | レンダリングシステム | |
US7139736B2 (en) | Content rendering repository | |
US20060117090A1 (en) | System to allow content sharing | |
JP2002251325A (ja) | ソフトウェア・オブジェクトの配布を可能にするための方法および装置 | |
JPH07295801A (ja) | ソフトウェア・オブジェクトの配布方法 | |
JPH07295803A (ja) | ソフトウェア・オブジェクトを配布するための方法および装置 | |
EP4506837A2 (en) | Network platform for the distribution of media content |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20040707 |
|
A871 | Explanation of circumstances concerning accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A871 Effective date: 20040707 |
|
A975 | Report on accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A971005 Effective date: 20040924 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20041005 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20041228 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20050214 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20050405 |
|
A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20050607 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20051005 |
|
A911 | Transfer to examiner for re-examination before appeal (zenchi) |
Free format text: JAPANESE INTERMEDIATE CODE: A911 Effective date: 20051027 |
|
A912 | Re-examination (zenchi) completed and case transferred to appeal board |
Free format text: JAPANESE INTERMEDIATE CODE: A912 Effective date: 20051110 |