KR101518086B1 - 데이터 처리 방법 및 iptv 수신 디바이스 - Google Patents
데이터 처리 방법 및 iptv 수신 디바이스 Download PDFInfo
- Publication number
- KR101518086B1 KR101518086B1 KR1020107005925A KR20107005925A KR101518086B1 KR 101518086 B1 KR101518086 B1 KR 101518086B1 KR 1020107005925 A KR1020107005925 A KR 1020107005925A KR 20107005925 A KR20107005925 A KR 20107005925A KR 101518086 B1 KR101518086 B1 KR 101518086B1
- Authority
- KR
- South Korea
- Prior art keywords
- drm
- receiving device
- component
- iptv receiving
- iptv
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 title claims description 25
- 238000012545 processing Methods 0.000 title claims description 5
- 238000003672 processing method Methods 0.000 claims abstract description 13
- 238000001914 filtration Methods 0.000 claims description 22
- 238000010586 diagram Methods 0.000 description 16
- 238000007726 management method Methods 0.000 description 12
- 230000008569 process Effects 0.000 description 12
- 230000008676 import Effects 0.000 description 6
- 230000004044 response Effects 0.000 description 6
- 230000005540 biological transmission Effects 0.000 description 5
- 238000005516 engineering process Methods 0.000 description 3
- 230000002452 interceptive effect Effects 0.000 description 3
- 238000012795 verification Methods 0.000 description 3
- 244000132059 Carica parviflora Species 0.000 description 2
- 235000014653 Carica parviflora Nutrition 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 238000004806 packaging method and process Methods 0.000 description 2
- 230000002688 persistence Effects 0.000 description 2
- 238000004891 communication Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000001939 inductive effect Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000011017 operating method Methods 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/23—Processing of content or additional data; Elementary server operations; Server middleware
- H04N21/234—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
- H04N21/2347—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/266—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
- H04N21/26613—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/414—Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
- H04N21/4147—PVR [Personal Video Recorder]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/436—Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
- H04N21/43615—Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/61—Network physical structure; Signal processing
- H04N21/6106—Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
- H04N21/6125—Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
- H04N21/8355—Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Multimedia (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Storage Device Security (AREA)
Abstract
Description
도 2는 본 발명의 바람직한 실시예에 따른 IPTV 수신 디바이스 DRM 컴포넌트의 동작을 설명하기 위한 예시도이다.
도 3은 CAS 시스템과 DRM 시스템 간의 연동 동작을 설명하기 위한 예시도이다.
도 4는 DSF 초기화 절차를 설명하기 위한 예시도로서, DSF와 관련된 구성요소 및 그 초기화 동작 흐름을 보여주고 있다.
도 5는 상호 호환 모델(Interoperable Model)의 아키텍쳐를 도시하는 다이어그램이다.
도 6은 IPTV 수신 디바이스 내에 방송된 콘텐트를 기록하는 시나리오를 도시하는 예시도이다.
도 7은 IPTV 수신 디바이스 내에 방송된 콘텐트를 기록하는 다른 시나리오를 도시하는 예시도이다.
도 8은 허가된 DRM 상호 호환 도메인 또는 DRM 도메인에 IPTV 수신 디바이스를 조인(Join)하는 시나리오를 도시하는 예시도이다.
Claims (10)
- IPTV 수신 디바이스의 DRM 컴포넌트를 이용한 데이터 처리 방법에 있어서,
서버로부터 복호화될 패킷과 연계되는 정보를 수신하는 단계;
상기 수신되는 정보를 토대로 자체적인 복호화를 수행할 것인지 외부 하드웨어를 사용한 복호화를 수행할 것인지의 여부를 판단하는 단계; 및
상기 판단하는 단계에서의 판단을 기반으로 하여, 상기 자체적인 복호화 및 상기 외부 하드웨어를 사용한 복호화 중 어느 하나를 수행하여 상기 패킷을 복호화하는 단계를 포함하며,
상기 자체적인 복호화를 수행하는 경우 상기 패킷을 수신하여 내부 소프트웨어를 사용하여 복호화하고, 상기 외부 하드웨어를 사용한 복호화를 수행하는 경우 상기 IPTV 수신 디바이스 내의 신용이 보장된(Trusted) 외부 하드웨어 컴포넌트와 키를 교환하는 것을 특징으로 하는 데이터 처리 방법. - 제 1 항에 있어서, 상기 IPTV 수신 디바이스 내의 외부 컴포넌트에 의한 DRM 메시지의 수신 및 필터링을 구성하는 단계; 및
상기 외부 컴포넌트로부터 DRM 파라미터를 수신하는 단계를 더 포함하는 것을 특징으로 하는 데이터 처리 방법. - 제 1 항에 있어서, 상기 IPTV 수신 디바이스의 DRM 컴포넌트가 상기 복호화에 필요한 키 및 권한을 교환하기 위하여 DRM 서버와 통신하는 단계를 더 포함하는 것을 특징으로 하는 데이터 처리 방법.
- 제 1 항에 있어서, 상기 IPTV 수신 디바이스의 DRM 컴포넌트가 DRM 서버에 의하여 인증되고 프로비저닝되는 단계; 및
운영(Operation)에 필요한 보존 값들을 초기화(Initailze)하고 안전하게 로드하는 단계를 더 포함하는 것을 특징으로 하는 데이터 처리 방법. - 삭제
- 제 1 항에 있어서, 상기 판단 단계는,
상기 패킷의 복호화를 수행할 수 있는 내부 소프트웨어의 존재 여부 또는 상기 수신되는 정보에 의한 지정을 기반으로 하여 판단을 수행하는 단계를 포함하는 것을 특징으로 하는 데이터 처리 방법. - 삭제
- 하드웨어 컴포넌트; 및
서버로부터 복호화될 패킷과 연계되는 정보를 수신하고, 자체적인 복호화 및 외부 하드웨어를 사용한 복호화 중 어느 하나를 수행하여 상기 패킷을 복호화하는 DRM 컴포넌트를 포함하며,
상기 DRM 컴포넌트는 상기 자체적인 복호화를 수행하는 경우 상기 패킷을 수신하여 내부 소프트웨어를 사용하여 복호화하고, 상기 외부 하드웨어를 사용한 복호화를 수행하는 경우 상기 하드웨어 컴포넌트와 키를 교환하고,
상기 DRM 컴포넌트는 상기 수신되는 정보를 토대로 상기 자체적인 복호화를 수행할 것인지 상기 외부 하드웨어를 사용한 복호화를 수행할 것인지의 여부를 판단하는 것을 특징으로 하는 IPTV 수신 디바이스. - 제 8 항에 있어서, DRM 메시지를 수신 및 필터링하기 위한 필터링 컴포넌트를 더 포함하며,
상기 DRM 컴포넌트는 상기 필터링 컴포넌트에 의한 DRM 메시지의 수신 및 필터링을 구성하고, 상기 필터링 컴포넌트로부터 DRM 파라미터를 수신하는 것을 특징으로 하는 IPTV 수신 디바이스. - 삭제
Applications Claiming Priority (7)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US98471407P | 2007-11-01 | 2007-11-01 | |
US60/984,714 | 2007-11-01 | ||
US98660307P | 2007-11-09 | 2007-11-09 | |
US60/986,603 | 2007-11-09 | ||
US2013608P | 2008-01-09 | 2008-01-09 | |
US61/020,136 | 2008-01-09 | ||
PCT/KR2008/006424 WO2009057965A1 (en) | 2007-11-01 | 2008-10-30 | Method for processing data and iptv receiving device |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20100080592A KR20100080592A (ko) | 2010-07-09 |
KR101518086B1 true KR101518086B1 (ko) | 2015-05-15 |
Family
ID=40591250
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020107005925A Expired - Fee Related KR101518086B1 (ko) | 2007-11-01 | 2008-10-30 | 데이터 처리 방법 및 iptv 수신 디바이스 |
Country Status (6)
Country | Link |
---|---|
US (1) | US20100262991A1 (ko) |
EP (1) | EP2198626A4 (ko) |
JP (1) | JP5266330B2 (ko) |
KR (1) | KR101518086B1 (ko) |
CN (1) | CN101843109A (ko) |
WO (1) | WO2009057965A1 (ko) |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2273405A1 (en) * | 2009-07-07 | 2011-01-12 | Irdeto Access B.V. | Processing recordable content in a stream |
US8843736B2 (en) | 2010-05-04 | 2014-09-23 | Sony Corporation | Authentication and authorization for internet video client |
US8458741B2 (en) | 2010-05-27 | 2013-06-04 | Sony Corporation | Provision of TV ID to non-TV device to enable access to TV services |
US8407755B2 (en) | 2010-07-27 | 2013-03-26 | Sony Corporation | Control of IPTV using second device |
FR2964288A1 (fr) * | 2010-08-26 | 2012-03-02 | France Telecom | Acquisition de droits d'acces a un contenu protege sans intervention de l'utilisateur. |
JP5966505B2 (ja) * | 2012-03-28 | 2016-08-10 | 日本電気株式会社 | サーバ装置、クライアント装置、リクエスト処理方法、サーバ応答処理方法、リクエスト処理プログラム、および、応答処理プログラム |
US9456253B2 (en) | 2012-12-04 | 2016-09-27 | Virtual Marketing Incorporated | Internet protocol television streaming methods and apparatus |
US9646162B2 (en) * | 2013-04-10 | 2017-05-09 | Futurewei Technologies, Inc. | Dynamic adaptive streaming over hypertext transfer protocol service protection |
CN105578208A (zh) * | 2015-11-06 | 2016-05-11 | 北京腾锐视讯科技有限公司 | 一种iptv视频加密传输系统 |
JP6894469B2 (ja) * | 2019-06-11 | 2021-06-30 | 株式会社ユビキタスAiコーポレーション | 情報処理装置およびその制御プログラム |
KR102800201B1 (ko) * | 2022-11-10 | 2025-04-28 | 주식회사 엘지유플러스 | Iptv 방송 서비스 방법 및 장치 |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2003284024A (ja) * | 2001-12-04 | 2003-10-03 | Microsoft Corp | セキュアコンテンツを暗号的に保護する方法およびシステム |
Family Cites Families (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5237610A (en) * | 1990-02-01 | 1993-08-17 | Scientific-Atlanta, Inc. | Independent external security module for a digitally upgradeable television signal decoder |
JPH0922352A (ja) * | 1995-07-07 | 1997-01-21 | Mitsubishi Electric Corp | 著作権管理装置 |
US6035037A (en) * | 1995-08-04 | 2000-03-07 | Thomson Electronic Consumers, Inc. | System for processing a video signal via series-connected high speed signal processing smart cards |
US7031326B1 (en) * | 1997-09-11 | 2006-04-18 | At&T Corp | Method and system for a Unicast endpoint client to access a multicast internet protocol (IP) session |
JP2000090039A (ja) * | 1998-09-14 | 2000-03-31 | Sony Corp | 音楽配信方法、送信装置および方法、ならびに、再生装置および方法 |
US7246351B2 (en) * | 2001-02-20 | 2007-07-17 | Jargon Software | System and method for deploying and implementing software applications over a distributed network |
US20020194618A1 (en) * | 2001-04-02 | 2002-12-19 | Matsushita Electric Industrial Co., Ltd. | Video reproduction apparatus, video reproduction method, video reproduction program, and package media for digital video content |
SE0101295D0 (sv) * | 2001-04-10 | 2001-04-10 | Ericsson Telefon Ab L M | A method and network for delivering streaming data |
US8990214B2 (en) * | 2001-06-27 | 2015-03-24 | Verizon Patent And Licensing Inc. | Method and system for providing distributed editing and storage of digital media over a network |
US7484103B2 (en) * | 2002-01-12 | 2009-01-27 | Je-Hak Woo | Method and system for the information protection of digital content |
US20060010500A1 (en) * | 2004-02-03 | 2006-01-12 | Gidon Elazar | Protection of digital data content |
US20040177369A1 (en) * | 2003-03-06 | 2004-09-09 | Akins Glendon L. | Conditional access personal video recorder |
US7133051B2 (en) * | 2003-09-19 | 2006-11-07 | Microsoft Corporation | Full scale video with overlaid graphical user interface and scaled image |
US7703141B2 (en) * | 2004-03-11 | 2010-04-20 | Microsoft Corporation | Methods and systems for protecting media content |
US7523452B1 (en) * | 2004-12-07 | 2009-04-21 | Netapp, Inc. | Method and apparatus for creating and using a download package to modify software configuration of a storage system |
KR100734033B1 (ko) * | 2005-04-15 | 2007-07-02 | 한국전자통신연구원 | 방송 콘텐츠 보호/관리 시스템 |
US20070028258A1 (en) * | 2005-07-26 | 2007-02-01 | Sbc Knowledge Ventures L.P. | Internet protocol television authorization filtering |
US7844721B2 (en) * | 2005-11-23 | 2010-11-30 | Qualcomm Incorporated | Method for delivery of software upgrade notification to devices in communication systems |
KR100740883B1 (ko) * | 2005-12-09 | 2007-07-19 | 한국전자통신연구원 | 저작권 보호를 위한 디지털 콘텐츠 송수신 장치 및 그 방법 |
KR100745280B1 (ko) * | 2005-12-16 | 2007-08-01 | 엘지전자 주식회사 | 방송 컨텐츠 보호 장치 및 방법 |
WO2008012488A2 (en) * | 2006-07-24 | 2008-01-31 | Nds Limited | Peer-to-peer set-top box system |
WO2008085202A1 (en) * | 2006-12-29 | 2008-07-17 | Prodea Systems, Inc. | File sharing through multi-services gateway device at user premises |
US8386630B1 (en) * | 2007-09-09 | 2013-02-26 | Arris Solutions, Inc. | Video-aware P2P streaming and download with support for real-time content alteration |
-
2008
- 2008-10-30 EP EP08844951A patent/EP2198626A4/en not_active Withdrawn
- 2008-10-30 CN CN200880113454A patent/CN101843109A/zh active Pending
- 2008-10-30 US US12/740,697 patent/US20100262991A1/en not_active Abandoned
- 2008-10-30 JP JP2010531963A patent/JP5266330B2/ja not_active Expired - Fee Related
- 2008-10-30 KR KR1020107005925A patent/KR101518086B1/ko not_active Expired - Fee Related
- 2008-10-30 WO PCT/KR2008/006424 patent/WO2009057965A1/en active Application Filing
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2003284024A (ja) * | 2001-12-04 | 2003-10-03 | Microsoft Corp | セキュアコンテンツを暗号的に保護する方法およびシステム |
Also Published As
Publication number | Publication date |
---|---|
WO2009057965A1 (en) | 2009-05-07 |
KR20100080592A (ko) | 2010-07-09 |
US20100262991A1 (en) | 2010-10-14 |
EP2198626A1 (en) | 2010-06-23 |
CN101843109A (zh) | 2010-09-22 |
EP2198626A4 (en) | 2012-02-08 |
JP5266330B2 (ja) | 2013-08-21 |
JP2011503957A (ja) | 2011-01-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR101518086B1 (ko) | 데이터 처리 방법 및 iptv 수신 디바이스 | |
US10848806B2 (en) | Technique for securely communicating programming content | |
US11381549B2 (en) | Downloadable security and protection methods and apparatus | |
US8924731B2 (en) | Secure signing method, secure authentication method and IPTV system | |
CN101263714B (zh) | 用于验证连接到主设备的目标设备的方法 | |
EP1825678B1 (en) | System and method for secure conditional access download and reconfiguration | |
US20110239287A1 (en) | Method for sharing content | |
JP2003218852A (ja) | ネットワーク用のコンテンツ保護及びコピー管理システム | |
JP2002539724A (ja) | デジタル・ホーム・ネットワーク用のグローバル・コピー保護システム | |
TW200410540A (en) | Validity verification method for a local digital network key | |
KR100947326B1 (ko) | Dcas 호스트 장치 및 이의 보안 강화 방법 | |
JP4956845B2 (ja) | 情報処理装置、秘密情報保護システムおよび秘密情報保護方法 | |
KR100947315B1 (ko) | Dcas 기반 로밍 지원 방법 및 시스템 | |
KR100947313B1 (ko) | Dcas 기반 인증 방법 및 장치 | |
JP2007013765A (ja) | コンテンツ配信システム、クライアント端末、プログラム及び記録媒体 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PA0105 | International application |
Patent event date: 20100317 Patent event code: PA01051R01D Comment text: International Patent Application |
|
PG1501 | Laying open of application | ||
A201 | Request for examination | ||
PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20130905 Comment text: Request for Examination of Application |
|
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20140829 Patent event code: PE09021S01D |
|
E701 | Decision to grant or registration of patent right | ||
PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20150227 |
|
GRNT | Written decision to grant | ||
PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20150429 Patent event code: PR07011E01D |
|
PR1002 | Payment of registration fee |
Payment date: 20150429 End annual number: 3 Start annual number: 1 |
|
PG1601 | Publication of registration | ||
LAPS | Lapse due to unpaid annual fee | ||
PC1903 | Unpaid annual fee |
Termination category: Default of registration fee Termination date: 20190210 |