CN102693376A - 用于建立未来要创建的数字内容的使用权限的方法和设备 - Google Patents

用于建立未来要创建的数字内容的使用权限的方法和设备 Download PDF

Info

Publication number
CN102693376A
CN102693376A CN2012100277833A CN201210027783A CN102693376A CN 102693376 A CN102693376 A CN 102693376A CN 2012100277833 A CN2012100277833 A CN 2012100277833A CN 201210027783 A CN201210027783 A CN 201210027783A CN 102693376 A CN102693376 A CN 102693376A
Authority
CN
China
Prior art keywords
content
rights
label
equipment
computing equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012100277833A
Other languages
English (en)
Inventor
M·莱利
E·瓦伦左拉
A·纳希迪普
X·王
G·劳
T·塔
B·塔达永
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Contentguard Holdings Inc
Original Assignee
Contentguard Holdings Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=36793546&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN102693376(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Contentguard Holdings Inc filed Critical Contentguard Holdings Inc
Publication of CN102693376A publication Critical patent/CN102693376A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/16Coin-freed apparatus for hiring articles; Coin-freed facilities or services for devices exhibiting advertisements, announcements, pictures or the like
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • H04N21/83555Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed using a structured language for describing usage rules of the content, e.g. REL
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Abstract

在创建相应内容之前建立数字作品的使用权限。这些权限可以在创建内容创建与内容相关联。诸如录像机或照相机等内容创建设备能存储权限的标签并可在创建内容时实时地将使用权限与内容相关联。

Description

用于建立未来要创建的数字内容的使用权限的方法和设备
本申请是申请日为2006年1月9日申请号为第200680004103.9号发明名称为“用于建立未来要创建的数字内容的使用权限的方法和设备”的中国专利申请的分案申请。
技术领域
本发明一般涉及数字作品的使用权的分配。本发明尤其涉及在内容被创建之前为其建立使用权。
背景技术
尚未创建的内容可以是例如尚未发生的实况事件(诸如体育赛事)。它还可以是例如尚未拍摄成的影片或尚未写成的书。另外,所讨论的内容可以是例如许多年以前创建的影片。在这个例子中,本发明会涉及为了以本发明中所述的方式分发而准备和包装的该影片的数字形式的版本。同样,作为新数字作品准备的两千年的老书与尚未写成的书的情形一样可以是要在未来创建的内容。另外,在创建了内容的新数字实例化的情况下,已经是数字形式的内容项也可以是尚未创建的内容。
阻碍数字作品通过电子手段,尤其是因特网广泛分发的最重要的问题之一是当前在数字内容的分发和使用期间缺少对内容所有者的知识产权的保护。为解决这些问题所作的努力被称为“知识产权权限管理”(“IPRM”)、“数字产权管理”(“DPRM”)、“知识产权管理”(“IPM”)、“权限管理”(“RM”)以及“电子版权管理”(“ECM”),本文总称为“数字权限管理”(“DRM”)。
由于近年来因特网的扩张、以及涉及隐私、认证、授权、结算帐目、付款和财务结算、权限指定、权限验证、权限实施、文档保护以及许可费用的征收的问题,DRM已变得更为重要。因为因特网是许多计算机用户通过它来传递和交换想法和信息的这样一种广泛使用的网络,因此在线和分发电子出版的作品的自由度是普遍而常见的。
两种基本类型的方案的DRM已被用于尝试解决文档保护问题:安全容器和可信系统。“安全容器”(或简称为加密文档)提供一种保持文档内容加密直至满足一组授权条件并且兑现了某些版权条款(例如,为使用付费)。在向文档供应者验证了各种条件和条款之后,用明文形式向用户发行该文档。诸如IBM的CRYPTOLOPESTM和InterTrust的DIGIBOXESTM等商业产品规入这一类别。显然,安全容器方法提供了一种在通过不安全渠道递送文档期间保护文档的解决方案,但不提供任何防止非法用户获得明文文档然后侵犯内容所有者的知识产权地对其加以使用和再分发的机制。
密码机制通常用于加密(或“译成密码”)之后被公开分发和存储,且最终由授权的用户私下译解的文档。这在文档通过公共网络从文档分发者传递至预期用户期间以及在不安全介质上的文档存储期间提供了基本形式的保护。
在“可信系统”方法中,整个系统负责防止对文档的未授权使用和分发。构建可信系统常常需要引入诸如安全处理器、安全存储和安全呈现设备等新硬件。这还需要证明在可信系统上运行的所有软件应用程序是可信的。虽然构建防窜改可信系统对于现有技术是真正的挑战,但当今市场趋势暗示着诸如PC和工作站等使用浏览器来接入Web的开放且非可信系统将会是用于访问数字作品的主导系统。在这一意义上,诸如PC和工作站等配备有流行操作系统(例如,WindowsTM、LinuxTM和UNIX)的现有计算环境以及诸如浏览器等呈现应用程序不是可信系统并且不能在不显著变更其体系结构的情况下而使它们可信。当然,体系结构的变更阻挠了Web的主要目的,即灵活性和兼容性。
美国专利号5,530,235、5,634,012、5,715,403、5,638,443和5,629,980介绍了许多DRM的基本概念。所有这些专利均全文援引包含于此。美国专利5,634,012公开了一种用于控制数字文档的分发的系统。每一呈现设备具有与其相关联的储存库。预定的一组使用交易步骤定义了由储存库用于实现与文档相关联的使用权限的协议。使用权限与内容封装在一起或者与数字作品相关联以与内容一起传播。使用权限可允许各种类型的使用,诸如,只看、使用一次,分发等。可以基于付款或其它条件来授予权限。
在常规的DRM技术中,内容所有者或其它授权方在创建内容之后指定权限并且同时保护,例如加密该内容。使用私钥来加密内容,并且生成指定使用权限的标签。权限标签和受保护内容随后被关联和存储。随后可为用户生成内容的许可证以许可用户使用或访问该内容。许可证包括已按已知方式使用公钥进行加密的私钥。
为了访问内容,可使用私钥来解密已加密的公钥,从而允许用户解密该内容。如果内容在权限指定时可用,则这一技术起作用。然而,如果有人想指定对于内容的权限并在该内容可用之前发放对该内容的许可证,则这一技术失效。例如,对于实况未来事件的流视频或对于未来事件的照片的分发者可能想在事件之前开始销售对该内容的许可证。常规的DRM系统缺乏用于改善DRM系统的安全性、用户接口、组织、结构和准确性的呈现处理,尤其是对尚不存在的那些作品。
发明内容
本发明的一个目的在于避免现有技术中的上述问题并且允许在创建作品之前对作品分配使用权限。
本发明的第一方面是一种用于创建具有内容以及与该内容相关的使用权限的数字作品的方法。该方法包括在内容被创建之前生成与数字作品的内容相关联的标签、将该标签与该内容相关联以及保护该内容和该标签。
附图说明
本发明的各实施例将参照以下附图详细说明,附图中:
图1是根据本发明的一个实施例的用于在创建数字内容之前提供该内容的使用权限的方法;以及
图2是根据本发明的一个实施例的用于提供未来要创建的数字内容的使用权限的内容创建设备。
图3示出根据本发明的一个实施例的使用权限、标签与未来数字内容之间的关系。
图4是根据本发明的一个实施例的基于客户机环境选择合适的受保护数字内容的服务的框图。
图5是根据本发明的一个实施例的用于提供要创建的数字内容的使用权限的方法的流程图。
具体实施方式
本文中使用的短语“数字作品”指任意类型的具有计算可读形式的内容的元素。本文中使用的“内容”指数字作品的可视或者可使用部分。本文中使用的短语“使用权限”指向现有数字作品或未来要创建的数字作品的用户授予的有关作品内容的使用、访问、分发等的使用方式的形式的许可。另外,使用权限可具有在行使许可之前必须满足的一个或多个条件。
图1示出一种用于在数字作品的内容被创建之前提供该内容的使用权限的方法的一个实施例。对于此图示中的每一步骤,内容、许可证、标签、密钥或所使用的其它数据可以被加密以提高安全性。在步骤100中,生成指定使用权限的要与尚未创建的数字内容相关联的标签。使用权限标签可包括诸如打印、复制、变更或查看该数字作品的权限或任何其它权限等使用权、许可、或诸如XrMLTM语言或其它使用权限语法中所包含的限制等限制。或者,使用权限标签可仅包括作品的标识及其它描述性数据,并且特定的所授予的使用权限可以被包含在下述许可证中。在使用XrMLTM语言的情形中,标签可以是指定使用权限的可扩展标记语言(XML)文档。另外,未来内容可具有许多不同版本的使用权限,因此可以为每一版本生成一标签。在步骤110中,按已知方式生成诸如常规公钥等密钥并将其与标签相关联。
在步骤120中,接收到对要创建的内容的使用,即许可证的用户请求。记住,内容本身尚不需要是现存的。例如,内容可以是在未来发生的体育赛事的视频记录或流。在步骤130中,内容的分发者或另一授权方向用户发放许可证。该许可证可包括与在步骤110中生成的公钥相对应的私钥并且可包括使用权限或其它描述性数据。再次记住,内容本身尚不需要是现存的。因此,分发者能在事件之前销售查看事件的许可证。
在步骤140中,创建内容。当然,这一步骤可以由另一方完成。然而,创建内容要点在于内容在为其分配权限之后以某种方式开始存在。使用权限标签可以与内容封装在一起或附加于内容,籍此数字作品的副本将也带有使用权限标签。或者,标签可以与内容分开存储但通过标志、调用(call)等相关联。因此,本文使用的“相关联”一词广义地指在内容与标签之间创建对应性使得该标签将被应用于该内容。一旦使用权限标签与内容相关联,则可以使用在步骤110中生成的密钥来保护该内容。数字内容可以通过任意形式的加密或其它已知技术来保护。例如,可以使用非常好稳私(pretty good privacy,PGP)加密过程。
在步骤160中,该进程确定是否存在对访问受保护数字内容的请求。如果不存在请求,则该进程等待请求。然而,如果存在访问请求,则该进程前进至步骤170,在该步骤中对与数字作品相关联的使用权限和/或许可证进行检查以确定是否已满足诸如付款等与使用权限相关联的所有条件。如果已满足所有条件,则该进程前进到步骤180,在该步骤中授予对内容的访问,即内容被下载、流传送或者以其它方式传输至用户。在步骤190中,使用用户的私钥来按已知方式解密内容。
使用权限与内容的关联可以按各种方式发生。例如,如果使用权限对于数字作品的全部内容将是相同的,则使用权限可以在处理数字作品以存放在其它设备的分发服务器中时附加。然而,如果数字作品的内容对于各个部分具有各种不同的使用权限,则使用权限可以在创建该作品时附加。可以利用各种创作工具和/或数字作品汇编工具来提供附加使用权限的自动化进程。因为数字作品的每一部分可具有其自己的使用权限,因此可能存在一“部分”的使用权限与其父部分不同的情形。这样,可以建立冲突规则来指示何时以及如何行使权限。
图2示出根据本发明的一个优选实施例的内容创建设备,即录像机。内容创建设备300包括:控制器302、LCD显示器304、智能卡读取器306、存储器307、小键盘308、权限分配引擎310、眼睛/虹膜识别传感器312、电缆连接313、手柄314以及对称的指纹识别传感器316、318。透镜系统320还允许视频图像的记录。该优选实施例的控制器302和权限分配引擎310是通过以所需方式编程的基于微处理器的设备来实现的。
虽然图2将控制器302和权限分配引擎310显示成分离的单元,但由这些单元执行的功能可以被组合在一个处理器中或者可以在诸如数字信号处理器等多个处理器之中进一步划分和/或由诸如专用集成电路(ASIC)等专用硬件执行,例如硬连线的电子或逻辑电路或可编程逻辑器件,或其它硬件或软件实现。
智能卡读取器306可以用于读取插入其中的卡。例如,许可证、使用权限或标识可以被嵌入在卡中并被传达至控制器302和/或权限分配引擎310。LCD显示器304、智能卡读取器306、小键盘308和软件接口构成创建服务器300的用户接口。该用户接口允许用户输入诸如标识数据等信息,以及访问请求并提供关于创建设备300的操作的反馈。该优选实施例的内容创建设备300是录像机;然而,它也可以是任何类型的记录设备,例如,照相机、动画发生器或录音机。
权限分配引擎310可以通过电缆连接313来访问。例如,诸如运行XrMLTM及相关工具的任意计算机等权限分配计算机(未示出)可以通过电缆连接313耦合至权限分配引擎310以下载指示要在未来由内容创建设备300创建的内容的使用权限的使用权限标签或与上述标签类似的模板。由内容创建设备300创建的任何内容将被自动与存储在权限分配引擎310中的一个或多个使用权限标签相关联。或者,可以使用创建设备300的用户接口来制作使用权限标签。在任一情形中,生成一个或多个标签以及相应的密钥并连同指示如何将标签分配给由创建设备300记录的内容的指令一起存储在权限分配引擎310中。
指令可以使使用权限标签以任意方式分配并且可包括任何许可和/或限制。例如,在录像机的情形中,视频序列或帧的每一部分可以被选择性地分配不同的权限。这使得权限分配过程非常灵活且动态,并且允许权限分配在创建内容时或创建之前实时进行。
内容创建设备300能利用唯一设备ID、用户的智能卡、加密(例如PKI)技术、PIN或任何生物测定系统来基于用户的身份、记录设备本身、智能卡上的数据等分配权限。例如,指纹识别传感器316、318或虹膜识别传感器312可以用于用户身份的识别或认证以准许权限分配引擎310使用与该用户相关联的一组对应的权限。例如,由个人A记录的所有内容将具有一组权限,而由个人B记录的所有内容将具有一组不同的权限。
内容创建设备300以常规方式记录内容。然而,在上述步骤100和110中生成的标签和密钥在记录期间或记录后不久被存储并与内容记录器300记录的内容相关联。因此,上述步骤140和150也是由内容创建设备300完成的。为了安全起见,可使用代币或预付卡(或磁卡和智能卡,或其任何变型,诸如存储器型或同步通信卡、ISO 7816兼容卡、EMV型卡)来进行费用的存储和小额付款,或跟踪相关联权限的那些费用。这些卡可使用智能卡读取器306来读取。
可见本发明准许在内容创建之前创建对作品的使用权限并与内容相关联。使用权限定义了可以如何使用和分发未来数字作品。这些预先建立的使用权限变得与未来数字作品分离并控制这些作品的内容的使用和分发。
在该优选实施例中,在为未来内容建立权限之后,分配与该未来内容相关联的私钥并且生成权限标签。此私钥与权限标签一起存储。用户可在将标签插入到主服务器或其它设备之后购买内容(现有的或未来的)。在购买了内容之后,内容所有者可获得包含由私钥加密的公钥的加密用许可证。或者,可以使用单个对称密钥。
图1中由步骤100表示的标签可用作对另一作品的参考。在此情形中的标签将用作未来内容的占位符(placeholder)。标签可以是空文件或包含可用于以后将其与未来数字内容相关联的计算机可解释或人类可解释数据。当标签被创建时,它可包括使用权限信息,但不一定非要包括该信息。使用权限信息可以在以后提供。当生成使用权限时,如图1中的步骤130所表示的,由该使用权限引用的内容将是标签,并且不必是实际的数字内容。然后可以参考该标签来确定用户请求访问哪个数字内容。将标签与实际内容相关联的手段可以用各种方式进行,其中包括使用人类可解释文本、数字引用、指针、诸如HTML和XML等标记语言、可编程脚本或者甚至是SQL查询。
图3示出本实施例。在图3中,将包含使用权限的许可证200发放给用户。因为许可证的数字内容260尚不存在,因此创建标签240以用作未来内容的占位符。该标签将包含或暗示它自己与要在未来创建的数字内容之间的关系。此关系可以被暗示,诸如使用以后可与该数字内容相关联的产品ID或其它参考来命名该标签,或者它可以是实际的参考,诸如包含未来内容的名称的人类可解释文本或该标签中以后可用于导出实际数字内容的内容。与许可证绑定的标签以适当的方式用于确定与标签相关联的实际数字内容。权限以及在使用权限中指定的任何条件将应用于实际内容而不是它表示的标签。上述步骤不一定要以图中所示的次序执行。例如,标签可以在许可证之前或之后以及在内容之前或之后创建。
与未来数字内容相关联的使用权限可以在许可证、标签或甚至内容本身内指定。这些使用权限无论它们被存储在何处以及用于存储的方法如何均应用于由标签指向的数字内容。
图5示出用于提供在用户请求时动态创建的数字作品的内容的使用权限的方法的一个实施例。图5中示出的步骤不一定要以图中所示的次序执行。例如,标签可以在许可证之前或之后以及在内容之前或之后创建。在步骤500中,生成表示尚未创建的数字内容的标签。该标签可包括诸如打印、复制、变更、编辑或查看数字作品的权限或任何其它权限等使用权限、许可、条件或诸如包含在ISO MPEG REL、XrML、ODRL、开放移动联盟REL或任何其它使用权限语法中的限制。或者,使用权限标签可以只包括作品的标识和其它描述性数据,而特定的授予的使用权限可以包含在下述许可证中。例如,在使用ISO MPEG REL的情形中,标签可以是指定使用权限的可扩展标记语言(XML)。另外,未来内容可具有许多不同版本的使用权限并且因此可以为每一版本生成一标签。在步骤510中,可以通过使用已知加密技术来保护标签。
在步骤520中,内容的分发者或另一授权方使许可证对用户可用。许可证可以使用诸如与在步骤110中生成的公钥相对应的私钥那样的私钥来保护,并且可以包括使用权限或其它描述性数据。再次记住,内容本身不必已存在。因此,例如,分发者能在事件发生之前提供查看事件的许可证。
在步骤530中,用户获得要创建的内容的许可证(即,接收使用的权限)。用户可请求许可证或可以在不请求的情况下接收许可证。记住,内容本身尚不需要是现存的。例如,内容可以是在未来发生的体育赛事的视频记录或流。
在步骤540中,创建内容。当然,这一步骤可以由另一方完成。然而,创建内容要点在于内容在对其分配了权限之后以某种方式开始存在。在本实施例中,内容是响应于先前在步骤530中执行的对内容的请求而创建的。在创建了内容之后,在步骤550中将标签与内容相关联。该标签可以与内容封装在一起或附加于内容,籍此该数字作品的副本也将带有该标签。或者,标签可以与内容分开存储,但通过标志、调用等相关联。因此,本文中使用的“相关联”一词广义地指在内容与标签之间创建对应性,使得该标签将被用于表示该内容。一旦使用权限标签与内容相关联,则该内容可以使用在步骤510中生成的密钥来保护或不保护。数字内容可以通过任意形式的加密或其它已知技术来保护。例如,可以使用非常好稳私(PGP)加密过程。
在步骤560中,检查与数字作品相关联的使用权限和/或许可证以确定该数字作品的使用是否被使用权限准许,并且如果存在使用条件,则确定是否满足了诸如付款等与使用权限相关联的所有条件。如果用户尝试的使用被准许并且已满足了可能存在的所有条件,则该进程前进到步骤570,在该步骤中授予对内容的访问(例如,内容被下载、流传送或以其它方式传输至用户,或者准许用户以经许可的方式呈现该内容或使用该内容)。在步骤580中,如果内容被加密,则使用用户的私钥来按已知方式解密该内容。
本发明可在订阅模型(例如,对于杂志或销售报告)中使用,其中内容的未来发行尚未出版,但这些发行的权限已被分配和存储。在适当的未来时间,这些权限将与相应的内容相关联。例如,通过在实际事件之前在网站上销售未来事件的内容,网站的通信量可被显著减少并且分布在更长的时间段上,从而使得对服务器和网站的要求更容易满足并且更便宜地操作。然而,注意,销售权限或票,即许可证的网站可能不同于在以后提供内容的网站。
本发明还可在诸如标识期刊的多次发行等灵活订阅模型中使用。在此情形中,标签可包含人类可读文本,诸如在单独的许可证中指定了对内容的使用权限的“Newsweek Online的34-56期”。此情形中的标签可表示具有单个标签的多个数字作品。
本发明的另一可能的用途是服务区。某些服务取得指令,然后生成内容作为返回值。例如,用户可以发送一个对服务的请求,该请求包含关于其操作系统、平台或环境的某些信息。该服务可以利用此信息来生成或从内容的多个实例中选择对用户合适的内容并返回内容以及将允许用户使用该内容的使用权限两者。换言之,该服务可生成对诸如用户的身份偏好等用户服务400接收器环境或计算机系统定制的受保护数字内容。
图4示出本实施例。客户机请求402由一组使用权限以及关于客户机环境的信息构成。该请求或使用权限被绑定到存在于服务内的标签。当服务接收到该请求时,它结合客户机环境信息参考所指示的标签来确定哪个内容,例如Windows内容406还是Linux内容407是最适合用户的。如在先前的实施例中一样,使用权限和标签是在数字内容存在之前创建的。简而言之,本实施例允许受保护数字内容的预售和许可。
本发明甚至可以用于在以某种方式控制或限制数字内容的情况下帮助管理有限的分发。设想一个想要限制特定分发者能销售的副本的数量的内容创建者。这类商业模型可以通过将唯一标识符置于创建者给予分发者的数字内容的每一个副本上来创建。此标识符可以是唯一序列号,或者只是日期和时间戳。分发者仅被给予他们每月被授权销售的数量的数字内容的各不相同的副本。一旦该数量已被分发完,分发者往往选择使用标签来表示它们将在下个月接收的内容而不是对顾客不闻不问。这将允许他们更好地服务他们的顾客,在继续分发内容的同时通过每月只分发有限数量来遵从内容创建者的期望。
本发明还允许例如报纸编辑派摄制组去记录内容而不必担心图片受到任何方式的泄密(例如,被未授权的人员变更、编辑、查看或被秘密地单独卖给另一报纸组织)。事实上,摄制组可能在内容一被记录时就对该内容没有任何权限。
或者,编辑能够以例如前10张图片将属于该报纸(作品相关的)而下5张图片将属于照相师(用于个人用途)的方式来设置权限。此例示出可以在多方(本例中的照相师与编辑)之间安排的灵活性、安全性、可信度、可靠性以及多重关系。
所有未来内容都可以在内容存在之前被分配内容ID。在给予内容ID信息和用于加密的许可证的情况下,内容可以在创建之后用可供已购买许可证的用户使用的方式加密。然而,如果内容ID信息和用于加密的许可证不可用,则对内容的访问应被拒绝。
另外,预定对称密钥可以在内容创建之前生成并与权限标签存储在一起。此后,同一密钥可用于一旦内容被创建即解密该内容。然而,如上所述,每一用户可接收不同的密钥。在另一替换例中,用户可以被给予用户可以在以后交换许可证的授权令牌。
控制器302可处理安全参数以及权限管理步骤。丢失卡验证、丢失卡报告、卡使用报告、安全警告报告以及跟踪报告可以与诸如对被撤销权限、被拒绝权限、已延续权限、使用模式和小额付款的报告等权限管理报告相关联或相结合。
在该优选实施例中,标签是占位符。标签不一定要具有特定内容或使用权限。标签可以是使用权限和内容两者的占位符。或者只是这两者之一的占位符。例如,标签可以是具有用于以下三项的指针(或空数据部分)的文件:内容、使用权限和关联手段。关联手段可以首先被提供。其它两个信息可在随后按任意次序提供。常规上,首先创建内容,然后将权限与内容关联。对于本发明,内容与权限的关联甚至可以在创建内容之前创建。
本发明可以在使用对象的软件或提供可在各种计算机硬件平台上使用的可移植源代码的面向对象的软件开发环境中容易地实现。例如,该软件可以用JAVATM语言写并且在JAVATM虚拟机中运行。或者,所公开的操作可以使用标准逻辑电路或VLSI设计用硬件来部分或全部实现。硬件可包括任何类型的通用计算机、专用计算机或其它设备。
分发者和交换所的分发、帐目结算及其它功能可以在任何设备上由任意方完成。例如,内容可以响应于代码的输入或智能卡插入到读取器中被呈现在电子书读取器或PDA上,并且帐目结算可以在数字作品或结算数据被返回至特定源时完成。本文公开的任务的划分只是一个例子。使用权限和或结算数据可以与数字作品封装在一起或者可以分开存储。用于呈现、解密或以其它方式准许或限制内容的使用的代码可以被存储在任何设备上或者可以与数字作品封装在一起。任何分发安排均可用于本发明并且这些安排可包括诸如个人计算机、服务器、PDA等以传输期望信息所需的任何方式相互通信的设备的任意组合。
本发明已结合上述实施例进行了说明。然而,应理解可以对本发明的实施例进行许多变更、修改和变型而不背离由所附权利要求书及其合法等效技术方案定义的本发明的范围。

Claims (27)

1.一种用于控制数字作品的使用的设备,所述设备包括:
权限分配引擎,配置为在由所述设备记录内容之前将至少一个使用权限与所述内容相关联,其中所相关联的至少一个使用权限指示对所述内容的所允许使用;
记录器,配置为以适合所述设备的环境的格式在存储介质上记录所述内容,由此创建数字作品;以及
用户接口,配置为接收与所述内容相关的信息并且接收对访问所述内容的请求。
2.如权利要求1所述的方法,其特征在于,所述内容是响应于直播事件的发生而记录的。
3.如权利要求1所述的方法,其特征在于,所述内容依照订阅可用于所述设备。
4.如权利要求1所述的方法,其特征在于,在标签中指定所述至少一个使用权限,并且所述标签是在由所述设备记录所述内容之前而创建的。
5.如权利要求1所述的方法,其特征在于,还包括控制器,配置为将安全参数应用于所记录的内容。
6.如权利要求5所述的方法,其特征在于,所述安全参数包括预定的加密密钥。
7.如权利要求1所述的方法,其特征在于,所述至少一个使用权限可由计算设备实施。
8.如权利要求1所述的方法,其特征在于,所允许使用是呈现所述内容达指定时间段。
9.如权利要求1所述的方法,其特征在于,所允许使用是所述内容的分发。
10.一种用于控制数字作品的使用的计算机实现方法,所述方法包括:
在由计算设备记录内容之前由计算设备将至少一个使用权限与所述内容相关联,其中所相关联的至少一个使用权限指示对所述内容的所允许使用;
由计算设备以适合所述设备的环境的格式在存储介质上记录所述内容,由此创建数字作品;以及
由计算设备接收与所述内容相关的信息;以及
由计算设备接收对访问所述内容的请求。
11.如权利要求10所述的方法,其特征在于,所述内容是响应于直播事件的发生而记录的。
12.如权利要求10所述的方法,其特征在于,所述内容依照订阅可用于所述设备。
13.如权利要求10所述的方法,其特征在于,在标签中指定所述至少一个使用权限,并且所述标签是在由所述设备记录所述内容之前而创建的。
14.如权利要求10所述的方法,其特征在于,还包括由计算设备将安全参数应用于所记录的内容。
15.如权利要求14所述的方法,其特征在于,所述安全参数包括预定的加密密钥。
16.如权利要求10所述的方法,其特征在于,所述至少一个使用权限可由计算设备实施。
17.如权利要求10所述的方法,其特征在于,所允许使用是呈现所述内容达指定时间段。
18.如权利要求10所述的方法,其特征在于,所允许使用是所述内容的分发。
19.一种存储在非暂时性计算机可读介质上的计算机可读代码,当由至少一个计算设备执行所述计算机可读代码时执行用于控制数字作品的使用的方法,所述方法包括:
在由计算设备记录内容之前将至少一个使用权限与所述内容相关联,其中所相关联的至少一个使用权限指示对所述内容的所允许使用;
以适合所述设备的环境的格式在存储介质上记录所述内容,由此创建数字作品;以及
接收与所述内容相关的信息;以及
接收对访问所述内容的请求。
20.如权利要求19所述的计算机可读代码,其特征在于,所述内容是响应于直播事件的发生而记录的。
21.如权利要求19所述的计算机可读代码,其特征在于,所述内容依照订阅可用于所述设备。
22.如权利要求19所述的计算机可读代码,其特征在于,在标签中指定所述至少一个使用权限,并且所述标签是在由所述设备记录所述内容之前而创建的。
23.如权利要求19所述的方法,其特征在于,所述方法还包括将安全参数应用于所记录的内容。
24.如权利要求23所述的方法,其特征在于,所述安全参数包括预定的加密密钥。
25.如权利要求19所述的方法,其特征在于,所述至少一个使用权限可由计算设备实施。
26.如权利要求19所述的方法,其特征在于,所允许使用是呈现所述内容达指定时间段。
27.如权利要求19所述的方法,其特征在于,所允许使用是所述内容的分发。
CN2012100277833A 2005-02-08 2006-01-09 用于建立未来要创建的数字内容的使用权限的方法和设备 Pending CN102693376A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/052,209 2005-02-08
US11/052,209 US7725401B2 (en) 2001-05-31 2005-02-08 Method and apparatus for establishing usage rights for digital content to be created in the future

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN2006800041039A Division CN101313327B (zh) 2005-02-08 2006-01-09 用于建立未来要创建的数字内容的使用权限的方法和设备

Publications (1)

Publication Number Publication Date
CN102693376A true CN102693376A (zh) 2012-09-26

Family

ID=36793546

Family Applications (2)

Application Number Title Priority Date Filing Date
CN2006800041039A Active CN101313327B (zh) 2005-02-08 2006-01-09 用于建立未来要创建的数字内容的使用权限的方法和设备
CN2012100277833A Pending CN102693376A (zh) 2005-02-08 2006-01-09 用于建立未来要创建的数字内容的使用权限的方法和设备

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN2006800041039A Active CN101313327B (zh) 2005-02-08 2006-01-09 用于建立未来要创建的数字内容的使用权限的方法和设备

Country Status (8)

Country Link
US (5) US7725401B2 (zh)
EP (1) EP1847052A4 (zh)
JP (3) JP2008530653A (zh)
KR (3) KR101355285B1 (zh)
CN (2) CN101313327B (zh)
BR (1) BRPI0609190A2 (zh)
CA (1) CA2596449C (zh)
WO (1) WO2006086099A2 (zh)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7962416B1 (en) * 2000-11-22 2011-06-14 Ge Medical Technology Services, Inc. Method and system to remotely enable software-based options for a trial period
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US20060122967A1 (en) * 2004-11-24 2006-06-08 Interdigital Technology Corporation Intelligent information dissemination using a dynamic user profile
US20060172762A1 (en) * 2004-11-24 2006-08-03 Interdigital Technology Corporation Network assisted repudiation and auditing for content created using wireless devices
WO2006058220A2 (en) * 2004-11-24 2006-06-01 Interdigital Technology Corporation Protecting content objects with rights management information
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US7996882B2 (en) * 2007-02-26 2011-08-09 L Heureux Israel Digital asset distribution system
JP5322421B2 (ja) * 2007-10-02 2013-10-23 キヤノン株式会社 情報処理装置およびその方法
WO2009073775A2 (en) 2007-12-04 2009-06-11 Fox Entertainment Group System for distributing digital media to exhibitors
US8856861B2 (en) * 2007-12-20 2014-10-07 Samsung Electronics Co., Ltd. Generic rights token and DRM-related service pointers in a common protected content file
US9571713B2 (en) * 2008-12-05 2017-02-14 International Business Machines Corporation Photograph authorization system
JP5560691B2 (ja) * 2009-12-16 2014-07-30 富士ゼロックス株式会社 文書利用管理システム、文書処理装置、操作権限管理装置、文書管理装置及びプログラム
CN102918557A (zh) * 2010-06-01 2013-02-06 宋荣珠 电子多媒体发布系统和方法
EP2628120B1 (en) * 2010-10-14 2014-09-17 Telefonaktiebolaget L M Ericsson (publ) Compression and decompression technique for DRM license information delivery
KR101744743B1 (ko) * 2010-12-23 2017-06-12 한국전자통신연구원 스케일러블 콘텐츠 배포를 위한 보안 레이블 생성 방법 및 장치
JP5576563B2 (ja) * 2011-06-23 2014-08-20 インターナショナル・ビジネス・マシーンズ・コーポレーション 秘密情報を管理する情報処理装置、方法およびプログラム
EP2740030A2 (en) * 2011-08-04 2014-06-11 CONNORS, Robert W. Content changeable smart phone application for navigable venues and multi-party navigational system
JP5416743B2 (ja) * 2011-08-22 2014-02-12 株式会社大和総研ビジネス・イノベーション トレードシステム、トレードサーバ、トレード処理方法、およびプログラム
CN105100228B (zh) * 2012-07-03 2020-06-26 厦门润丰投资有限公司 云端服务器及数字资源的拷贝系统
CN104298895B (zh) * 2012-07-03 2017-08-11 厦门简帛信息科技有限公司 一种数字资源的管理方法
CN102750619B (zh) * 2012-07-03 2015-08-19 厦门简帛信息科技有限公司 数字资源出版发行系统及方法
US10574749B2 (en) 2012-07-03 2020-02-25 Xiamen Geeboo Information Technology Co. Ltd. Cloud server and digital resource duplication method and system
CN102799818B (zh) * 2012-07-03 2014-11-05 厦门简帛信息科技有限公司 一种数字资源的管理方法及装置
US9026078B2 (en) 2013-09-18 2015-05-05 At&T Intellectual Property I, Lp Method and apparatus for policy management in a communication system
WO2019152535A1 (en) * 2018-01-31 2019-08-08 Walmart Apollo, Llc System and method for a physical device authorizing digital copies

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US20030023564A1 (en) * 2001-05-31 2003-01-30 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
CN1537294A (zh) * 2001-05-31 2004-10-13 ��̹�е¿عɹɷ����޹�˾ 为未来创作的数字内容建立使用权的方法和设备

Family Cites Families (344)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3263158A (en) 1963-08-15 1966-07-26 Motorola Inc Saturable reactor voltage control circuit
US6292568B1 (en) 1966-12-16 2001-09-18 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US3609697A (en) 1968-10-21 1971-09-28 Ibm Program security device
US3798605A (en) * 1971-06-30 1974-03-19 Ibm Centralized verification system
US3790700A (en) * 1971-12-17 1974-02-05 Hughes Aircraft Co Catv program control system
FR2258112A5 (zh) 1973-11-30 1975-08-08 Honeywell Bull Soc Ind
CH624877A5 (zh) 1977-05-13 1981-08-31 Idc Chemie Ag
US4220991A (en) 1977-10-08 1980-09-02 Tokyo Electric Co., Ltd. Electronic cash register with removable memory packs for cashier identification
US4278837A (en) 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4159468A (en) * 1977-11-17 1979-06-26 Burroughs Corporation Communications line authentication device
GB2022969B (en) 1978-04-12 1982-06-09 Data Recall Ltd Video display control apparatus
FR2448825A1 (fr) * 1979-02-06 1980-09-05 Telediffusion Fse Systeme de transmission d'information entre un centre d'emission et des postes recepteurs, ce systeme etant muni d'un moyen de controle de l'acces a l'information transmise
US4361851A (en) 1980-01-04 1982-11-30 Asip William F System for remote monitoring and data transmission over non-dedicated telephone lines
US4529870A (en) 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
AU556499B2 (en) 1981-05-22 1986-11-06 Data General Corporation Data processing system
US4423287A (en) 1981-06-26 1983-12-27 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US4442486A (en) * 1981-11-25 1984-04-10 U.S. Philips Corporation Protected programmable apparatus
US4429385A (en) 1981-12-31 1984-01-31 American Newspaper Publishers Association Method and apparatus for digital serial scanning with hierarchical and relational access
EP0084441A3 (en) 1982-01-19 1984-08-22 Tabs Limited Method and apparatus for the protection of proprietary computer software
US4578531A (en) 1982-06-09 1986-03-25 At&T Bell Laboratories Encryption system key distribution method and apparatus
US4558176A (en) 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4588991A (en) 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4593376A (en) * 1983-04-21 1986-06-03 Volk Larry N System for vending program cartridges which have circuitry for inhibiting program usage after preset time interval expires
DE3474496D1 (en) 1983-06-30 1988-11-10 Indep Broadcasting Authority Encrypted broadcast television system
US4658093A (en) * 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4652990A (en) 1983-10-27 1987-03-24 Remote Systems, Inc. Protected software access control apparatus and method
US4740890A (en) 1983-12-22 1988-04-26 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
US4621321A (en) 1984-02-16 1986-11-04 Honeywell Inc. Secure data processing system architecture
US4644493A (en) * 1984-09-14 1987-02-17 International Business Machines Corporation Implementing a shared higher level of privilege on personal computers for copy protection of software
EP0180460B1 (en) 1984-10-31 1990-09-19 Sony Corporation Decoders for pay television systems
US4614861A (en) 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
US4713753A (en) 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4891838A (en) * 1985-11-04 1990-01-02 Dental Data Service, Inc. Computer accessing system
LU86203A1 (fr) 1985-12-11 1987-07-24 Cen Centre Energie Nucleaire Procede et appareil verifiant l'authenticite de documents lies a une personne et l'identite de leurs porteurs
DE3787583T2 (de) 1986-07-07 1994-02-03 Semiconductor Energy Lab Tragbares Buch ohne Papier.
EP0257585B1 (en) 1986-08-22 1992-11-25 Nec Corporation Key distribution method
US5319710A (en) 1986-08-22 1994-06-07 Tandem Computers Incorporated Method and means for combining and managing personal verification and message authentication encrytions for network transmission
US5014234A (en) * 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
US5010571A (en) * 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
JPH087720B2 (ja) 1986-09-16 1996-01-29 富士通株式会社 複数サービス用icカードの領域アクセス方法
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5047928A (en) 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US4817140A (en) * 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
US4796220A (en) * 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US4868376A (en) 1987-05-15 1989-09-19 Smartcard International Inc. Intelligent portable interactive personal data system
US4975647A (en) 1987-06-01 1990-12-04 Nova Biomedical Corporation Controlling machine operation with respect to consumable accessory units
US5138711A (en) 1987-08-28 1992-08-11 Honda Giken Kogyo Kabushiki Kaisha Data processing system and editing apparatus aided thereby
US4999806A (en) * 1987-09-04 1991-03-12 Fred Chernow Software distribution system
US5390297A (en) * 1987-11-10 1995-02-14 Auto-Trol Technology Corporation System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
US4937863A (en) * 1988-03-07 1990-06-26 Digital Equipment Corporation Software licensing management system
US4924378A (en) * 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US4961142A (en) 1988-06-29 1990-10-02 Mastercard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4932054A (en) * 1988-09-16 1990-06-05 Chou Wayne W Method and apparatus for protecting computer software utilizing coded filter network in conjunction with an active coded hardware device
US5023907A (en) * 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US4888638A (en) 1988-10-11 1989-12-19 A. C. Nielsen Company System for substituting television programs transmitted via telephone lines
US4953209A (en) 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
DE3903454A1 (de) 1988-12-12 1990-06-13 Raymund H Eisele In edv-einrichtungen einsteckbares element
US4949187A (en) 1988-12-16 1990-08-14 Cohen Jason M Video communications system having a remotely controlled central source of video and audio data
US4956863A (en) 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
DE69029759T2 (de) 1989-05-15 1997-07-17 Ibm Flexible Schnittstelle für Beglaubigungsdienste in einem verteilten Datenverarbeitungssystem
US5113519A (en) * 1989-05-15 1992-05-12 International Business Machines Corporation Maintenance of file attributes in a distributed data processing system
US5129083A (en) 1989-06-29 1992-07-07 Digital Equipment Corporation Conditional object creating system having different object pointers for accessing a set of data structure objects
US5347579A (en) 1989-07-05 1994-09-13 Blandford Robert R Personal computer diary
US6345288B1 (en) 1989-08-31 2002-02-05 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US5138712A (en) 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5148481A (en) 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
US5136643A (en) 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
FR2653248B1 (fr) * 1989-10-13 1991-12-20 Gemolus Card International Systeme de paiement ou de transfert d'information par carte a memoire electronique porte monnaie.
FR2653914A1 (fr) 1989-10-27 1991-05-03 Trt Telecom Radio Electr Systeme d'authentification d'une carte a microcircuit par un micro-ordinateur personnel, et procede pour sa mise en óoeuvre.
US5263158A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for variable authority level user access control in a distributed data processing system having multiple resource manager
US5263157A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles
GB9004901D0 (en) 1990-03-05 1990-05-02 Space Communications Sat Tel L Television scrambler
DE69121444T2 (de) 1990-03-29 1997-03-13 Gte Laboratories Inc Überwachungssystem für die Übertragung von Videosignalen
US5058164A (en) 1990-05-03 1991-10-15 National Semiconductor Corp. Encryption of streams of addressed information to be used for program code protection
US5052040A (en) 1990-05-25 1991-09-24 Micronyx, Inc. Multiple user stored data cryptographic labeling system and method
US5204961A (en) 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5428529A (en) * 1990-06-29 1995-06-27 International Business Machines Corporation Structured document tags invoking specialized functions
US5174641A (en) 1990-07-25 1992-12-29 Massachusetts Institute Of Technology Video encoding method for television applications
US5058162A (en) 1990-08-09 1991-10-15 Hewlett-Packard Company Method of distributing computer data files
JP2689998B2 (ja) 1990-08-22 1997-12-10 インターナショナル・ビジネス・マシーンズ・コーポレイション 暗号動作を行う装置
JPH05134957A (ja) * 1990-10-10 1993-06-01 Fuji Xerox Co Ltd データ管理システム
US5222134A (en) * 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5103476A (en) * 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5255106A (en) 1991-02-05 1993-10-19 International Integrated Communications, Ltd. Method and apparatus for delivering secured hard-copy facsimile documents
US5504818A (en) * 1991-04-19 1996-04-02 Okano; Hirokazu Information processing system using error-correcting codes and cryptography
JP3032788B2 (ja) * 1991-05-08 2000-04-17 ディジタル イクイプメント コーポレイション ライセンス管理システム
DE69228350T2 (de) 1991-05-08 1999-09-23 Digital Equipment Corp Verwaltungssschnittstelle und format für lizenzverwaltungssystem
US5438508A (en) 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5260999A (en) 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5504814A (en) * 1991-07-10 1996-04-02 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
US5142578A (en) 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
US5276444A (en) * 1991-09-23 1994-01-04 At&T Bell Laboratories Centralized security control system
WO1993009490A1 (en) * 1991-11-04 1993-05-13 Vpr Systems Ltd. Lap-top computer for retrieving and displaying text and graphic information encoded on personal library cd-rom
US5734823A (en) * 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
WO1993011480A1 (en) 1991-11-27 1993-06-10 Intergraph Corporation System and method for network license administration
US5276901A (en) 1991-12-16 1994-01-04 International Business Machines Corporation System for controlling group access to objects using group access control folder and group identification as individual user
ATE292356T1 (de) 1992-01-08 2005-04-15 Broadband Innovations Inc Verfahren und gerät zur erzeugung eines mehrkanalsignal
US5301231A (en) * 1992-02-12 1994-04-05 International Business Machines Corporation User defined function facility
US5183404A (en) * 1992-04-08 1993-02-02 Megahertz Corporation Systems for connection of physical/electrical media connectors to computer communications cards
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5440631A (en) * 1992-04-24 1995-08-08 Fijitsu Limited Information distribution system wherein storage medium storing ciphered information is distributed
JP2659896B2 (ja) * 1992-04-29 1997-09-30 インターナショナル・ビジネス・マシーンズ・コーポレイション 構造化文書複製管理方法及び構造化文書複製管理装置
US5412717A (en) * 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5237611A (en) 1992-07-23 1993-08-17 Crest Industries, Inc. Encryption/decryption apparatus with non-accessible table of keys
US5287408A (en) * 1992-08-31 1994-02-15 Autodesk, Inc. Apparatus and method for serializing and validating copies of computer software
JP2519390B2 (ja) 1992-09-11 1996-07-31 インターナショナル・ビジネス・マシーンズ・コーポレイション デ―タ通信方法及び装置
US5381526A (en) * 1992-09-11 1995-01-10 Eastman Kodak Company Method and apparatus for storing and retrieving generalized image data
US5293422A (en) 1992-09-23 1994-03-08 Dynatek, Inc. Usage control system for computer software
JP3358627B2 (ja) * 1992-10-16 2002-12-24 ソニー株式会社 情報記録再生装置
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5414852A (en) * 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5341429A (en) 1992-12-04 1994-08-23 Testdrive Corporation Transformation of ephemeral material
US5509070A (en) * 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5983207A (en) * 1993-02-10 1999-11-09 Turk; James J. Electronic cash eliminating payment risk
GB9303595D0 (en) 1993-02-23 1993-04-07 Int Computers Ltd Licence management mechanism for a computer system
US5504837A (en) * 1993-05-10 1996-04-02 Bell Communications Research, Inc. Method for resolving conflicts among distributed entities through the generation of counter proposals by transversing a goal hierarchy with acceptable, unacceptable, and indeterminate nodes
US5337357A (en) 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
US5428606A (en) 1993-06-30 1995-06-27 Moskowitz; Scott A. Digital information commodities exchange
US5386369A (en) 1993-07-12 1995-01-31 Globetrotter Software Inc. License metering system for software applications
IL110891A (en) 1993-09-14 1999-03-12 Spyrus System and method for controlling access to data
CA2129075C (en) 1993-10-18 1999-04-20 Joseph J. Daniele Electronic copyright royalty accounting system using glyphs
US6135646A (en) 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
JPH07212712A (ja) 1993-10-29 1995-08-11 Eastman Kodak Co 階層的な画像記憶及び取出しシステムにおいてディジタル透かし模様を付加及び除去する方法及び装置
US5455953A (en) 1993-11-03 1995-10-03 Wang Laboratories, Inc. Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
US5625690A (en) * 1993-11-15 1997-04-29 Lucent Technologies Inc. Software pay per use system
US5748783A (en) * 1995-05-08 1998-05-05 Digimarc Corporation Method and apparatus for robust information coding
US5768426A (en) * 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US5495411A (en) * 1993-12-22 1996-02-27 Ananda; Mohan Secure software rental system using continuous asynchronous password verification
US5473687A (en) 1993-12-29 1995-12-05 Infosafe Systems, Inc. Method for retrieving secure information from a database
US5504816A (en) 1994-02-02 1996-04-02 Gi Corporation Method and apparatus for controlling access to digital signals
US5553143A (en) 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
US5394469A (en) * 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
JP2853727B2 (ja) 1994-02-22 1999-02-03 日本ビクター株式会社 再生プロテクト方法及びプロテクト再生装置
US5787172A (en) 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5499298A (en) * 1994-03-17 1996-03-12 National University Of Singapore Controlled dissemination of digital information
JPH07319691A (ja) 1994-03-29 1995-12-08 Toshiba Corp 資源保護装置、特権保護装置、ソフトウェア利用法制御装置、及びソフトウェア利用法制御システム
CA2143874C (en) * 1994-04-25 2000-06-20 Thomas Edward Cooper Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
US5757907A (en) * 1994-04-25 1998-05-26 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
US5563946A (en) 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5799087A (en) * 1994-04-28 1998-08-25 Citibank, N.A. Electronic-monetary system
US5636346A (en) 1994-05-09 1997-06-03 The Electronic Address, Inc. Method and system for selectively targeting advertisements and programming
US5564038A (en) 1994-05-20 1996-10-08 International Business Machines Corporation Method and apparatus for providing a trial period for a software license product using a date stamp and designated test period
US5694546A (en) 1994-05-31 1997-12-02 Reisman; Richard R. System for automatic unattended electronic information transport between a server and a client by a vendor provided transport software with a manifest list
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
EP0690399A3 (en) 1994-06-30 1997-05-02 Tandem Computers Inc Remote controlled financial transaction system
US5557678A (en) 1994-07-18 1996-09-17 Bell Atlantic Network Services, Inc. System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5838792A (en) 1994-07-18 1998-11-17 Bell Atlantic Network Services, Inc. Computer system for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
JPH0854951A (ja) 1994-08-10 1996-02-27 Fujitsu Ltd ソフトウェア使用量管理装置
US5737420A (en) 1994-09-07 1998-04-07 Mytec Technologies Inc. Method for secure data transmission between remote stations
US6189037B1 (en) 1994-09-30 2001-02-13 Intel Corporation Broadband data interface
FI100137B (fi) 1994-10-28 1997-09-30 Vazvan Simin Reaaliaikainen langaton telemaksujärjestelmä
US5727065A (en) 1994-11-14 1998-03-10 Hughes Electronics Deferred billing, broadcast, electronic document distribution system and method
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5655077A (en) 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
JP4386898B2 (ja) 1994-12-13 2009-12-16 インターシア ソフトウェア エルエルシー 暗号鍵システム
US5485577A (en) 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5649013A (en) 1994-12-23 1997-07-15 Compuserve Incorporated Royalty tracking method and apparatus
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
SE504085C2 (sv) 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
JPH08214281A (ja) 1995-02-06 1996-08-20 Sony Corp 課金方法および課金システム
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
EP1431864B2 (en) 1995-02-13 2012-08-22 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5530235A (en) * 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US5632681A (en) 1995-03-07 1997-05-27 International Business Machines Corporation Universal electronic video game renting/distributing system
US6560340B1 (en) 1995-04-03 2003-05-06 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
US6246767B1 (en) 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6157719A (en) 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6252964B1 (en) 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
US5729741A (en) * 1995-04-10 1998-03-17 Golden Enterprises, Inc. System for storage and retrieval of diverse types of information obtained from different media sources which includes video, audio, and text transcriptions
US5534975A (en) 1995-05-26 1996-07-09 Xerox Corporation Document processing system utilizing document service cards to provide document processing services
US5790677A (en) 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
FR2736783B1 (fr) 1995-07-13 1997-08-14 Thomson Multimedia Sa Procede et appareil d'enregistrement et de lecture avec un support d'enregistrement de grande capacite
US6311214B1 (en) 1995-07-27 2001-10-30 Digimarc Corporation Linking of computers based on optical sensing of digital data
US5764807A (en) 1995-09-14 1998-06-09 Primacomp, Inc. Data compression using set partitioning in hierarchical trees
KR0166923B1 (ko) 1995-09-18 1999-03-20 구자홍 디지탈 방송 시스템의 불법 시청 및 복사 방지방법 및 장치
WO1997014087A1 (en) * 1995-10-13 1997-04-17 Trustees Of Dartmouth College System and methods for managing digital creative works
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5708717A (en) * 1995-11-29 1998-01-13 Alasia; Alfred Digital anti-counterfeiting software method and apparatus
US6279112B1 (en) 1996-10-29 2001-08-21 Open Market, Inc. Controlled transfer of information in computer networks
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5708709A (en) 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5870473A (en) * 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method
US5633932A (en) * 1995-12-19 1997-05-27 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node
WO1997025798A1 (en) 1996-01-11 1997-07-17 Mrj, Inc. System for controlling access and distribution of digital property
US5870475A (en) 1996-01-19 1999-02-09 Northern Telecom Limited Facilitating secure communications in a distribution network
US5848378A (en) 1996-02-07 1998-12-08 The International Weather Network System for collecting and presenting real-time weather information on multiple media
US5987134A (en) 1996-02-23 1999-11-16 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
DE69703074T2 (de) 1996-03-18 2001-05-03 News Datacom Ltd Chipkartenkopplung für pay-tv-systeme
US6223286B1 (en) * 1996-03-18 2001-04-24 Kabushiki Kaisha Toshiba Multicast message transmission device and message receiving protocol device for realizing fair message delivery time for multicast message
US5862217A (en) * 1996-03-28 1999-01-19 Fotonation, Inc. Method and apparatus for in-camera encryption
DE69702709T2 (de) 1996-04-01 2001-04-05 Macrovision Corp Verfahren zur steuerung von kopierschutzmassnahmen in digitalen fernsehnetzwerken
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5953419A (en) 1996-05-06 1999-09-14 Symantec Corporation Cryptographic file labeling system for supporting secured access by multiple users
DE69737593T2 (de) 1996-05-15 2007-12-20 Intertrust Technologies Corp., Sunnyvale Verfahren und Vorrichtung zum Zugriff auf DVD-Inhalte
US5761686A (en) * 1996-06-27 1998-06-02 Xerox Corporation Embedding encoded information in an iconic version of a text image
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
JP2810033B2 (ja) 1996-07-08 1998-10-15 村越 弘昌 稼働管理システム及び稼働管理方法
US5850443A (en) 1996-08-15 1998-12-15 Entrust Technologies, Ltd. Key management system for mixed-trust environments
FR2752655B1 (fr) 1996-08-20 1998-09-18 France Telecom Procede et equipement pour affecter a un programme de television deja en acces conditionnel un acces conditionnel complementaire
GB2316503B (en) 1996-08-22 2000-11-15 Icl Personal Systems Oy Software licence management
US5812664A (en) 1996-09-06 1998-09-22 Pitney Bowes Inc. Key distribution system
US5850444A (en) 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6052780A (en) 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
US5825879A (en) 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US6006332A (en) 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US5825892A (en) 1996-10-28 1998-10-20 International Business Machines Corporation Protecting images with an image watermark
JPH10133955A (ja) 1996-10-29 1998-05-22 Matsushita Electric Ind Co Ltd 可搬型メディア駆動装置とその方法、及び可搬型メディアとネットワークの連携装置とその方法
US6108372A (en) 1996-10-30 2000-08-22 Qualcomm Inc. Method and apparatus for decoding variable rate data using hypothesis testing to determine data rate
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US6115471A (en) 1996-11-28 2000-09-05 Fujitsu Limited Member-exclusive service system and method through internet
JP2000509588A (ja) 1997-01-27 2000-07-25 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ コンテンツ情報及びそれに関連する補足情報を転送する方法及びシステム
GB9703193D0 (en) 1997-02-15 1997-04-02 Philips Electronics Nv Television
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US5999949A (en) 1997-03-14 1999-12-07 Crandall; Gary E. Text file compression system utilizing word terminators
NZ514853A (en) 1997-03-21 2002-12-20 Canal Plus Sa Broadcast callback request carries receiver validation and callback response commands
US6108420A (en) 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
JP3613929B2 (ja) 1997-05-07 2005-01-26 富士ゼロックス株式会社 アクセス資格認証装置および方法
US20010011276A1 (en) 1997-05-07 2001-08-02 Robert T. Durst Jr. Scanner enhanced remote control unit and system for automatically linking to on-line resources
US6112239A (en) 1997-06-18 2000-08-29 Intervu, Inc System and method for server-side optimization of data delivery on a distributed computer network
GB9714227D0 (en) 1997-07-04 1997-09-10 British Telecomm A method of scheduling calls
JP3613936B2 (ja) 1997-07-07 2005-01-26 富士ゼロックス株式会社 アクセス資格認証装置
US6314408B1 (en) 1997-07-15 2001-11-06 Eroom Technology, Inc. Method and apparatus for controlling access to a product
US6584565B1 (en) 1997-07-15 2003-06-24 Hewlett-Packard Development Company, L.P. Method and apparatus for long term verification of digital signatures
WO1999007145A1 (en) 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
DE69724947T2 (de) 1997-07-31 2004-05-19 Siemens Ag Rechnersystem und Verfahren zur Sicherung einer Datei
AU8670598A (en) 1997-08-01 1999-02-22 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
WO1999009743A2 (en) 1997-08-01 1999-02-25 Scientific-Atlanta, Inc. Conditional access system
JP3671611B2 (ja) 1997-08-05 2005-07-13 富士ゼロックス株式会社 アクセス資格認証装置および方法
EA002737B1 (ru) 1997-08-05 2002-08-29 Эникс Корпорейшн Система идентификации отпечатков пальцев
JP3622433B2 (ja) 1997-08-05 2005-02-23 富士ゼロックス株式会社 アクセス資格認証装置および方法
US20010042016A1 (en) 1997-09-11 2001-11-15 Muyres Matthew R. Local portal
US20020004744A1 (en) 1997-09-11 2002-01-10 Muyres Matthew R. Micro-target for broadband content
US20020002488A1 (en) 1997-09-11 2002-01-03 Muyres Matthew R. Locally driven advertising system
US20010056405A1 (en) 1997-09-11 2001-12-27 Muyres Matthew R. Behavior tracking and user profiling system
US20010010046A1 (en) 1997-09-11 2001-07-26 Muyres Matthew R. Client content management and distribution system
US6091777A (en) 1997-09-18 2000-07-18 Cubic Video Technologies, Inc. Continuously adaptive digital video compression system and method for a web streamer
IL121862A (en) 1997-09-29 2005-07-25 Nds Ltd West Drayton Distributed ird system for pay television systems
US6209787B1 (en) 1997-10-16 2001-04-03 Takahito Iida Global access system of multi-media related information
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6141754A (en) 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
JP3063717B2 (ja) 1997-12-05 2000-07-12 日本電気株式会社 無線通信装置のアンテナ支持構造
FR2772486B1 (fr) 1997-12-15 2000-01-07 Elf Exploration Prod Methode de detection automatique des heterogeneites planaires recoupant la stratification d'un milieu
US6192165B1 (en) * 1997-12-30 2001-02-20 Imagetag, Inc. Apparatus and method for digital filing
US6084969A (en) 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
EP1050133B2 (en) 1998-01-02 2009-05-27 Cryptography Research Inc. Leak-resistant cryptographic method and apparatus
JP4113274B2 (ja) 1998-02-05 2008-07-09 富士ゼロックス株式会社 認証装置および方法
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
EP0934765A1 (en) 1998-02-09 1999-08-11 CANAL+ Société Anonyme Interactive gaming system
JP3867388B2 (ja) 1998-02-12 2007-01-10 富士ゼロックス株式会社 条件付き認証装置および方法
CA2425741C (en) 1998-03-16 2006-05-23 Intertrust Technologies Corporation Methods and apparatus for continuous control and protection of media content
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US7188358B1 (en) 1998-03-26 2007-03-06 Nippon Telegraph And Telephone Corporation Email access control scheme for communication network using identification concealment mechanism
US6282653B1 (en) 1998-05-15 2001-08-28 International Business Machines Corporation Royalty collection method and system for use of copyrighted digital materials on the internet
FI107984B (fi) 1998-05-20 2001-10-31 Nokia Networks Oy Palvelun luvattoman käytön estäminen
US6216112B1 (en) * 1998-05-27 2001-04-10 William H. Fuller Method for software distribution and compensation with replenishable advertisements
US6219652B1 (en) * 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
EP0964572A1 (en) 1998-06-08 1999-12-15 CANAL+ Société Anonyme Decoder and security module for a digital transmission system
US6523113B1 (en) 1998-06-09 2003-02-18 Apple Computer, Inc. Method and apparatus for copy protection
JP3715444B2 (ja) 1998-06-30 2005-11-09 株式会社東芝 構造化文書保存方法及び構造化文書保存装置
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6865675B1 (en) 1998-07-14 2005-03-08 Koninklijke Philips Electronics N.V. Method and apparatus for use of a watermark and a unique time dependent reference for the purpose of copy protection
JO2117B1 (en) 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
US6275531B1 (en) 1998-07-23 2001-08-14 Optivision, Inc. Scalable video coding method and apparatus
US6959288B1 (en) * 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US6611812B2 (en) 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6389403B1 (en) 1998-08-13 2002-05-14 International Business Machines Corporation Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6859791B1 (en) 1998-08-13 2005-02-22 International Business Machines Corporation Method for determining internet users geographic region
US6983371B1 (en) 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
AU5781599A (en) 1998-08-23 2000-03-14 Open Entertainment, Inc. Transaction system for transporting media files from content provider sources tohome entertainment devices
US6397333B1 (en) 1998-10-07 2002-05-28 Infineon Technologies Ag Copy protection system and method
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US7168036B2 (en) * 1998-11-13 2007-01-23 Xerox Corporation User interface identification and service tags for a document processing system
GB2344670B (en) 1998-12-12 2003-09-03 Ibm System, apparatus and method for controlling access
AU2610300A (en) * 1999-01-12 2000-08-01 Harry Fox Agency, Inc., The Method and system for registering and licensing works over network
JP2000215165A (ja) 1999-01-26 2000-08-04 Nippon Telegr & Teleph Corp <Ntt> 情報アクセス制御方法および装置と情報アクセス制御プログラムを記録した記録媒体
EP1026898A1 (en) 1999-02-04 2000-08-09 CANAL+ Société Anonyme Method and apparatus for encrypted transmission
US6973444B1 (en) 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
JP2002541602A (ja) 1999-04-07 2002-12-03 スイスコム モービル アーゲー 入場券の注文、ロード、および使用のための方法およびシステム
EP1045388A1 (en) 1999-04-16 2000-10-18 Deutsche Thomson-Brandt Gmbh Method and apparatus for preventing illegal usage of multimedia content
JP2000322352A (ja) 1999-05-06 2000-11-24 Sony Corp 情報交換装置、情報交換方法及び情報交換機能を有するプログラムを記録したコンピュータ読み取り可能な情報記録媒体
US6453305B1 (en) 1999-05-21 2002-09-17 Compaq Computer Corporation Method and system for enforcing licenses on an open network
AU4661700A (en) 1999-06-01 2000-12-18 Cacheflow, Inc. Content delivery system
WO2001003044A1 (en) 1999-07-06 2001-01-11 Transcast International, Inc. Enabling viewers of television systems to participate in auctions
FR2796183B1 (fr) 1999-07-07 2001-09-28 A S K Ticket d'acces sans contact et son procede de fabrication
US6796555B1 (en) 1999-07-19 2004-09-28 Lucent Technologies Inc. Centralized video controller for controlling distribution of video signals
EP1203281B1 (en) 1999-08-02 2012-10-10 DOT Assets No. 2 LLC System for protecting information over the internet
US20020056118A1 (en) 1999-08-27 2002-05-09 Hunter Charles Eric Video and music distribution system
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
GB2354102B (en) 1999-09-08 2004-01-14 Barron Mccann Ltd Security system
US8595308B1 (en) * 1999-09-10 2013-11-26 Ianywhere Solutions, Inc. System, method, and computer program product for server side processing in a mobile device environment
US6938168B1 (en) 1999-10-08 2005-08-30 Alirio I. Gomez Interactive virtual library system for expeditiously providing automatic updates of user-desired information from content providers, at least one of which is commercial, to users
US7240359B1 (en) 1999-10-13 2007-07-03 Starz Entertainment, Llc Programming distribution system
US6401211B1 (en) 1999-10-19 2002-06-04 Microsoft Corporation System and method of user logon in combination with user authentication for network access
US7206755B1 (en) * 1999-11-05 2007-04-17 Muralidhar Sanjay P Method, apparatus and article-of-manufacture for the creation, issuance, valuation/pricing, trading and exercise of options for attendance rights, and derivative instruments thereon
US6246797B1 (en) 1999-11-12 2001-06-12 Picsurf, Inc. Picture and video storage management system and method
DE19956359A1 (de) 1999-11-24 2001-05-31 Alcatel Sa Kartenbuchung mittels einer virtuellen Eintrittskarte
AU1943801A (en) * 1999-12-03 2001-06-12 Mario Kovac System and method for secure electronic digital rights management, secure transaction management and content distribution
US6834110B1 (en) 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
US7213005B2 (en) 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
JP2001175606A (ja) 1999-12-20 2001-06-29 Sony Corp データ処理装置、データ処理機器およびその方法
US20010049824A1 (en) 2000-01-25 2001-12-06 Baker Stanley C. Internet business model for the production, market making and distribution of audio and multimedia programs
US20020154157A1 (en) 2000-04-07 2002-10-24 Sherr Scott Jeffrey Website system and process for selection and delivery of electronic information on a network
US20020049717A1 (en) * 2000-05-10 2002-04-25 Routtenberg Michael D. Digital content distribution system and method
JP2001318997A (ja) * 2000-05-11 2001-11-16 Nippon Telegraph & Telephone East Corp 書庫システム
KR20000071993A (ko) * 2000-06-10 2000-12-05 최제형 인터넷 유료정보 서비스의 결재수단으로 기간과 권한이명시된 매체로의 인증방법과 장치 및 운용방법.
EP2770455B1 (en) 2000-06-16 2017-01-25 MIH Technology Holdings BV Method and system to exercise geographic restrictions over the distribution of content via a network
US6853728B1 (en) * 2000-07-21 2005-02-08 The Directv Group, Inc. Video on demand pay per view services with unmodified conditional access functionality
JP4552294B2 (ja) * 2000-08-31 2010-09-29 ソニー株式会社 コンテンツ配信システム、コンテンツ配信方法、および情報処理装置、並びにプログラム提供媒体
US7225231B2 (en) 2000-09-20 2007-05-29 Visto Corporation System and method for transmitting workspace elements across a network
DE10047091A1 (de) 2000-09-21 2002-04-11 Merck Patent Gmbh Flüssigkristalline Mischungen
US6614729B2 (en) * 2000-09-26 2003-09-02 David D. Griner System and method of creating digital recordings of live performances
US6707372B2 (en) * 2000-10-04 2004-03-16 Honeywell International, Inc. Thermal switch containing preflight test feature and fault location detection
US8606684B2 (en) * 2000-11-10 2013-12-10 Aol Inc. Digital content distribution and subscription system
US20020083006A1 (en) 2000-12-14 2002-06-27 Intertainer, Inc. Systems and methods for delivering media content
US20020077984A1 (en) 2000-12-19 2002-06-20 Mark Ireton Enabling protected digital media to be shared between playback devices
US7467212B2 (en) 2000-12-28 2008-12-16 Intel Corporation Control of access control lists based on social networks
US6925469B2 (en) * 2001-03-30 2005-08-02 Intertainer, Inc. Digital entertainment service platform
US7080139B1 (en) 2001-04-24 2006-07-18 Fatbubble, Inc Method and apparatus for selectively sharing and passively tracking communication device experiences
JP2002321056A (ja) 2001-04-25 2002-11-05 Obara Corp 溶接制御装置
AU2003229317A1 (en) * 2002-05-15 2003-12-02 Aplaud Technologies, Inc. Methods and apparatus for a title transaction network
US7885887B2 (en) * 2002-07-09 2011-02-08 Artistshare, Inc. Methods and apparatuses for financing and marketing a creative work
WO2004034223A2 (en) 2002-10-09 2004-04-22 Legal Igaming, Inc. System and method for connecting gaming devices to a network for remote play
JP5168039B2 (ja) 2008-09-12 2013-03-21 王子ホールディングス株式会社 感熱記録体

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US20030023564A1 (en) * 2001-05-31 2003-01-30 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
CN1537294A (zh) * 2001-05-31 2004-10-13 ��̹�е¿عɹɷ����޹�˾ 为未来创作的数字内容建立使用权的方法和设备

Also Published As

Publication number Publication date
JP2012198920A (ja) 2012-10-18
WO2006086099A2 (en) 2006-08-17
US20130185805A1 (en) 2013-07-18
CN101313327B (zh) 2012-06-27
US20050197963A1 (en) 2005-09-08
KR20070101366A (ko) 2007-10-16
EP1847052A4 (en) 2010-05-19
US20100241871A1 (en) 2010-09-23
US7725401B2 (en) 2010-05-25
JP2014142954A (ja) 2014-08-07
KR101355285B1 (ko) 2014-01-27
KR101364946B1 (ko) 2014-02-20
WO2006086099A3 (en) 2007-10-25
CA2596449A1 (en) 2006-08-17
BRPI0609190A2 (pt) 2010-03-02
US20090327137A1 (en) 2009-12-31
CA2596449C (en) 2014-11-18
CN101313327A (zh) 2008-11-26
US8412644B2 (en) 2013-04-02
US20150149369A1 (en) 2015-05-28
EP1847052A2 (en) 2007-10-24
JP2008530653A (ja) 2008-08-07
KR20130012152A (ko) 2013-02-01
KR20130012151A (ko) 2013-02-01

Similar Documents

Publication Publication Date Title
CN101313327B (zh) 用于建立未来要创建的数字内容的使用权限的方法和设备
CN100359519C (zh) 为未来创建的数字内容建立使用权的方法和设备
CN102682234B (zh) 用于分配和管理由多个设备使用数字作品的权限的系统
JP2012198920A5 (zh)
AU2002303732A1 (en) Method and System for Creating a Digital Work
JPH07295803A (ja) ソフトウェア・オブジェクトを配布するための方法および装置
Seki et al. A proposal on open DRM system coping with both benefits of rights-holders and users

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C05 Deemed withdrawal (patent law before 1993)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120926