WO2002035324A3 - System and method for managing digital content - Google Patents

System and method for managing digital content Download PDF

Info

Publication number
WO2002035324A3
WO2002035324A3 PCT/CA2001/001514 CA0101514W WO0235324A3 WO 2002035324 A3 WO2002035324 A3 WO 2002035324A3 CA 0101514 W CA0101514 W CA 0101514W WO 0235324 A3 WO0235324 A3 WO 0235324A3
Authority
WO
WIPO (PCT)
Prior art keywords
user
presented
audience management
content
primary content
Prior art date
Application number
PCT/CA2001/001514
Other languages
French (fr)
Other versions
WO2002035324A2 (en
Inventor
Scott Alan Thomson
Gordon Edward Larose
Original Assignee
Netactive Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netactive Inc filed Critical Netactive Inc
Priority to AU2002213711A priority Critical patent/AU2002213711A1/en
Publication of WO2002035324A2 publication Critical patent/WO2002035324A2/en
Publication of WO2002035324A3 publication Critical patent/WO2002035324A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Abstract

A method, device and computer readable medium for controlling the presentation of primary content (such as an e-mail message, web page, computer game or other executable program) is described such that secondary content, including advertising, is always presented to a user in the manner that is intended. An audience management system, through the use of audience management software and audience management metadata, ensures that it is not possible for a user to be presented with primary content without also being presented with secondary content as it was intended to be presented. The primary content is delivered to a user in encrypted form to prevent unauthorized access. The user is also provided with the secondary content, audience management metadata specifying rules for the presentation of the primary content and the secondary content at the user's computer, and audience management software that authenticates all the aforesaid components.
PCT/CA2001/001514 2000-10-26 2001-10-26 System and method for managing digital content WO2002035324A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002213711A AU2002213711A1 (en) 2000-10-26 2001-10-26 System and method for managing digital content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US69629500A 2000-10-26 2000-10-26
CA09/696,295 2000-10-26

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/425,989 Continuation US7636459B2 (en) 2000-10-31 2003-04-30 High precision modeling of a body part using a 3D imaging system

Publications (2)

Publication Number Publication Date
WO2002035324A2 WO2002035324A2 (en) 2002-05-02
WO2002035324A3 true WO2002035324A3 (en) 2003-04-10

Family

ID=24796475

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2001/001514 WO2002035324A2 (en) 2000-10-26 2001-10-26 System and method for managing digital content

Country Status (2)

Country Link
AU (1) AU2002213711A1 (en)
WO (1) WO2002035324A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8949342B2 (en) 2006-08-09 2015-02-03 Apple Inc. Messaging system
US9367847B2 (en) 2010-05-28 2016-06-14 Apple Inc. Presenting content packages based on audience retargeting

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0321337D0 (en) 2003-09-11 2003-10-15 Massone Mobile Advertising Sys Method and system for distributing advertisements
FR2870952B1 (en) * 2004-05-25 2007-10-19 Lassad Toumi METHOD OF DOWNLOADING WITH ADVERTISING INSERTION AND SPECIFIC PLAYER
JP4619046B2 (en) 2004-06-07 2011-01-26 株式会社エヌ・ティ・ティ・ドコモ Original content generation device and derivative content generation device
GB2416887A (en) * 2004-07-29 2006-02-08 Radioscape Ltd A method of storing and playing back digital media content
US7734631B2 (en) * 2005-04-25 2010-06-08 Microsoft Corporation Associating information with an electronic document
GB2445627A (en) * 2007-04-24 2008-07-16 Cvon Innovations Ltd Method and arrangement for providing content to multimedia devices
GB2448792A (en) * 2007-04-24 2008-10-29 Cvon Innovations Ltd Method and arrangement for providing content to multimedia devices
US8671000B2 (en) 2007-04-24 2014-03-11 Apple Inc. Method and arrangement for providing content to multimedia devices
US8935718B2 (en) 2007-05-22 2015-01-13 Apple Inc. Advertising management method and system
DE102008034308A1 (en) * 2007-07-24 2009-03-19 Discretix Technologies Ltd. Digital rights management facility, system and method using supplemental content
US9195739B2 (en) 2009-02-20 2015-11-24 Microsoft Technology Licensing, Llc Identifying a discussion topic based on user interest information
FR2981182A1 (en) * 2011-10-10 2013-04-12 France Telecom Method for controlling access to quantified data contents in e.g. digital TV, involves receiving access criterion for data, verifying access criterion with verification module, and transmitting result of verification to security module

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5995625A (en) * 1997-03-24 1999-11-30 Certco, Llc Electronic cryptographic packing
EP0999488A2 (en) * 1998-10-23 2000-05-10 Xerox Corporation Self-protecting documents
US6138119A (en) * 1997-02-25 2000-10-24 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6138119A (en) * 1997-02-25 2000-10-24 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
US5995625A (en) * 1997-03-24 1999-11-30 Certco, Llc Electronic cryptographic packing
EP0999488A2 (en) * 1998-10-23 2000-05-10 Xerox Corporation Self-protecting documents

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MARC A KAPLAN: "IBM Cryptolopes, SuperDistribution and Digital Rights Management", IBM RESEARCH, 30 December 1996 (1996-12-30), XP002132994 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8949342B2 (en) 2006-08-09 2015-02-03 Apple Inc. Messaging system
US9367847B2 (en) 2010-05-28 2016-06-14 Apple Inc. Presenting content packages based on audience retargeting

Also Published As

Publication number Publication date
AU2002213711A1 (en) 2002-05-06
WO2002035324A2 (en) 2002-05-02

Similar Documents

Publication Publication Date Title
WO2002035324A3 (en) System and method for managing digital content
WO2002044846A3 (en) Methods and systems for providing personalized content over a network
WO2004036358A3 (en) System and method for dynamic modification of web content
WO2006081013A3 (en) System and method of managing content
WO2002073348A3 (en) Method and apparatus for serving a message in conjuction with an advertisement
DE60117618D1 (en) Initial viewing period for authorizing multimedia content
BR0107117A (en) Network-based system and method for transmitting digital data to a customer's computer and charging only for data that is used by the customer's computer user
WO2003071394A3 (en) Electronic document tracking
WO2002019712A1 (en) Content distribution method, reservation management device, and program storage medium
WO2005107406A3 (en) Management and non-linear presentation of music-related broadcasted or streamed multimedia content
WO2001080065A3 (en) Method, system, and computer program product for propagating remotely configurable posters of host site content
EP1764718A3 (en) Information provision system, content information copying device, user terminal device and user management device
AU5826301A (en) Optical disc copy prevention system
GB2379307B (en) Distributed web serving system
Caruana The impact of the Maltese gambling advertising on the buying behaviour of habitual gamblers
Field Jr Copyrights and Beyond in the Digital Age
Torres-Spelliscy Branding candidates on TV
Barnes Audiences Turn Out For Madea's Farewell
Rudzki et al. Injury Reductions Seen in an Infantry Brigade using the Australian Defence Injury Prevention Program (DIPP): 2022: Board# 173 8: 30 AM–9: 30 AM
Filletti The work ethic of young people: a case study
Jassin et al. The Copyright Permission and Libel Handbook: A Step-By-Step Guide for Writers, Editors, and Publishers (Book Review)
Lanz et al. Epidural buprenorphine—a double-blind study of postoperative analgesia and side effects
Sprigman What Can Roller Derby Girls Teach Us about IP Law?(Answer: More than You Think)
Hale Cogitant Ergo Sum: A Critique of Modern Mass Communication and Entertainment
Parrish SOOOAAP

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 10425989

Country of ref document: US

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1) EPC EPO FORM 1205A DATED 03.09.03

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP