WO2007032974A1 - Tuning product policy using observed evidence of customer behavior - Google Patents

Tuning product policy using observed evidence of customer behavior Download PDF

Info

Publication number
WO2007032974A1
WO2007032974A1 PCT/US2006/034622 US2006034622W WO2007032974A1 WO 2007032974 A1 WO2007032974 A1 WO 2007032974A1 US 2006034622 W US2006034622 W US 2006034622W WO 2007032974 A1 WO2007032974 A1 WO 2007032974A1
Authority
WO
WIPO (PCT)
Prior art keywords
computer
data
policy
electronic device
compliance
Prior art date
Application number
PCT/US2006/034622
Other languages
French (fr)
Inventor
Gokul P. Thirumalai
Isaac P. Ahdout
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to JP2008531182A priority Critical patent/JP2009508258A/en
Priority to EP06790182A priority patent/EP1952331A1/en
Priority to BRPI0615812-9A priority patent/BRPI0615812A2/en
Publication of WO2007032974A1 publication Critical patent/WO2007032974A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/26Debit schemes, e.g. "pay now"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Definitions

  • Data related to operation of a pay-per-use or pay-as-you-go computer may be gathered from the computer itself and from data related to financial transactions and other credit-related information. Using this information, policies may be developed specifying how closely to monitor operation of the computer for fraudulent activity as well as setting the level of response to suspected fraudulent activity. Monitoring the operation of the computer may involve not only what measurements to take, but how often to take the measurements. Taking too many measurements may affect computer performance and lower user satisfaction with the computing experience. Under-measuring may increase the risk to an underwriter from loss due to fraudulent activity. By setting the policy based on the user's observed behavior, using either data gathered at the computer, financial transaction records, or both, a balance may be achieved. BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a simplified and representative block diagram of a computer network
  • Fig. 2 is a block diagram of a computer that may be connected to the network of Fig. 1;
  • FIG. 3 is a block diagram of a computer showing details of a secure execution environment and its relationship to other functional elements of the computer; and [0007] Fig. 4 a flow chart depicting a method of tuning product policy based on observed user behavior.
  • Fig. 1 illustrates a network 10 that may be used to implement a pay-per- use computer system.
  • the network 10 may be the Internet, a virtual private network (VPN), or any other network that allows one or more computers, communication devices, databases, etc., to be communicatively connected to each other.
  • the network 10 may be connected to a personal computer 12 and a computer terminal 14 via an Ethernet 16 and a router 18, and a landline 20.
  • the network 10 may be wirelessly connected to a laptop computer 22 and a personal data assistant 24 via a wireless communication station 26 and a wireless link 28.
  • a server 30 may be connected to the network 10 using a communication link 32 and a mainframe 34 may be connected to the network 10 using another communication link 36.
  • the elements of Fig. 1 may be used to illustrate system components. Metered devices, that is, pay-peruse or pay-as-you-go hardware and/or software, may be represented by personal computer 12, laptop computer 22, personal data assistant 24, or server 30.
  • Fig. 2 illustrates a computing device in the form of a computer 110 that may be connected to the network 10 and used to implement one or more components of the dynamic software provisioning system.
  • Components of the computer 110 may include, but are not limited to, a processing unit 120, a system memory 130, and a system bus 121 that couples various system components including the system memory 130 to the processing unit 120.
  • the system bus 121 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures.
  • the processing unit 120 may also include a secure execution environment 125.
  • the secure execution environment 125 may be a standalone component, as shown by the dashed lines of Fig. 2.
  • the secure execution environment 125 and its interaction with the processing unit 120, or equivalent devices, is discussed in more detail below with respect to Fig. 3 and Fig. 4.
  • the computer 110 typically includes a variety of computer readable media.
  • Computer readable media can be any available media that can be accessed by computer 110 and includes both volatile and nonvolatile media, removable and non-removable media.
  • Computer readable media may comprise computer storage media and communication media.
  • Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.
  • Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by computer 110.
  • Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
  • modulated data signal means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency, infrared and other wireless media. Combinations of the any of the above should also be included within the scope of computer readable media.
  • the system memory 130 includes computer storage media in the form of volatile and/or nonvolatile memory such as read only memory (ROM) 131 and random access memory (RAM) 132.
  • ROM read only memory
  • RAM random access memory
  • BIOS basic input/output system
  • RAM 132 typically contains data and/or program modules that are immediately accessible to and/or presently being operated on by processing unit 120.
  • Fig. 2 illustrates operating system 134, application programs 135, other program modules 136, and program data 137.
  • the computer 110 may also include other removable/non-removable, volatile/nonvolatile computer storage media.
  • Fig. 2 illustrates a hard disk drive 140 that reads from or writes to non-removable, nonvolatile magnetic media, a magnetic disk drive 151 that reads from or writes to a removable, nonvolatile magnetic disk 152, and an optical disk drive 155 that reads from or writes to a removable, nonvolatile optical disk 156 such as a CD ROM or other optical media.
  • removable/non-removable, volatile/nonvolatile computer storage media that can be used in the exemplary operating environment include, but are not limited to, magnetic tape cassettes, flash memory cards, digital versatile disks, digital video tape, solid state RAM, solid state ROM, and the like.
  • the hard disk drive 141 is typically connected to the system bus 121 through a non- removable memory interface such as interface 140, and magnetic disk drive 151 and optical disk drive 155 are typically connected to the system bus 121 by a removable memory interface, such as interface 150.
  • the drives and their associated computer storage media discussed above and illustrated in Fig. 2, provide storage of computer readable instructions, data structures, program modules and other data for the computer 110.
  • hard disk drive 141 is illustrated as storing operating system 144, application programs 145, other program modules 146, and program data 147. Note that these components can either be the same as or different from operating system 134, application programs 135, other program modules 136, and program data 137. Operating system 144, application programs 145, other program modules 146, and program data 147 are given different numbers here to illustrate that, at a minimum, they are different copies.
  • a user may enter commands and information into the computer 20 through input devices such as a keyboard 162 and pointing device 161, commonly referred to as a mouse, trackball or touch pad.
  • Another input device may be a camera for sending images over the Internet, known as a web cam 163.
  • Other input devices may include a microphone, joystick, game pad, satellite dish, scanner, or the like.
  • a monitor 191 or other type of display device is also connected to the system bus 121 via an interface, such as a video interface 190.
  • computers may also include other peripheral output devices such as speakers 197 and printer 196, which may be connected through an output peripheral interface 195.
  • the computer 110 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 180.
  • the remote computer 180 may be a personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the computer 110, although only a memory storage device 181 has been illustrated in Fig. 2.
  • the logical connections depicted in Fig. 2 include a local area network (LAN) 171 and a wide area network (WAN) 173, but may also include other networks.
  • LAN local area network
  • WAN wide area network
  • Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets and the Internet.
  • the computer 110 When used in a LAN networking environment, the computer 110 is connected to the LAN 171 through a network interface or adapter 170. When used in a WAN networking environment, the computer 110 typically includes a modem 172 or other means for establishing communications over the WAN 173, such as the Internet.
  • the modem 172 which may be internal or external, may be connected to the system bus 121 via the user input interface 160, or other appropriate mechanism.
  • program modules depicted relative to the computer 110, or portions thereof may be stored in the remote memory storage device.
  • Fig. 2 illustrates remote application programs 185 as residing on memory device 181. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • Fig. 3 is a block diagram of a secure execution environment 302, the same as, or similar to, the secure execution environment 125 of Fig. 2.
  • the secure execution environment 302 include a secure memory 304.
  • Secure memory 304 may be used to store data, executable programs, cryptographic keys, or other information in a secure, tamper-resistant manner.
  • the secure memory 304 may store policy information 306, history data 308 corresponding to previous measurements and/or sanction activity, and a hardware identifier 310 used to identify the computer 110.
  • the secure execution environment 302 may include a measurement circuit 312 and a sanction circuit 314.
  • the measurement circuit 312 may be used to gather data about the operation of the computer 110, particularly as it relates to conformance to the policy 306.
  • the sanction circuit 314 may be invoked when it is determined that the computer 110 is not operating in conformance to the policy 306. The nature and severity of sanctions may be determined by the policy 306.
  • the measurement circuit 312 and the sanction circuit 314 may also be implemented in software and executed by the processing unit 120.
  • a data collection policy may be determined at block 402.
  • the data collection policy pertains to those measurements that will be used for tuning the policy and in turn setting operational measurements for measuring compliance to an operating policy.
  • the data collection policy may be a default or a policy initially installed prior to delivery to the end-user.
  • Measurements may then be taken at block 404 to collect data at the computer according to the data collection policy of block 402.
  • the data collected, for use in determining a risk factor may include component verification, metering activity, clock verification, previous enforcement action, provisioning packet activity, and application usage.
  • Component verification may include measurements to ensure that certain elements of the computer are present and operating properly, for example peripheral units may be bound to the computer 110 as part of a package.
  • Data collected with respect to metering activity may analyze patterns of metering and duration of metering to determine if they fall within normal or historical usage patterns and if they match other measurements such as application usage.
  • a history of provisioning packet receipt may also be used to determine risk. For example, application usage should not greatly exceed metering, nor should metering greatly exceed value corresponding to provisioning packet downloads.
  • the collected data may be analyzed locally and results sent to a server, such as server 30 of Fig. 1, at block 406. Alternatively, the raw data may be sent to a server at block 406 with the analysis done at the server.
  • the data collection policy at block 402 may also specify data to be collected by the server 30 at block 408.
  • Data collected at the server may include commercially available credit data, local data corresponding to payment history, history data about previous sanctions, customer service data such as contact with a support center, and the like.
  • the data collected both at the computer 110 and at the server may be merged, if both are used, at block 410 and further analyzed to determine a risk factor.
  • the risk factor may then be used to set a risk policy. In one embodiment, the risk factor directly corresponds to a policy, while in another embodiment the risk factor may be used to select from predetermined policies.
  • the policy, or a policy identifier may be sent to the computer 110 at block 412.
  • the policy may be coded as an XML schema.
  • the policy may be signed or signed and encrypted so that fraudulent policies are not accepted by the computer 110.
  • the risk factor or related data may be programmatically exposed, for example, using an application program interface, for sharing with other entities.
  • the risk factor or related data may be the only financial history or record of responsibility available for a user.
  • the risk factor generated by use of the computer 110 may be a valuable first step in developing a recognition of fiscal responsibility and provide a standardized way of quantifying such information. Making such data available, especially programmatically, may be a valuable side effect of the measurements and calculation of risk factor.
  • the computer 110 may resume operation using the updated policy.
  • the policy may include setting criteria for measuring compliance with the policy and may include collection of data corresponding to a periodic signal from the operating system, e.g. an operating system heartbeat.
  • the operating system heartbeat may be a regular signal, in some embodiments, a signed signal, indicating that an approved, valid version of the operating system is running.
  • Other measurements may include some of those taken previously, as well as others, depending on the policy, such as verification of designated files or components, monitoring a system clock for tampering, verification of standard operating modes, frequency and type of memory access, and continued comparison of time between provisioning cycles and metered usage. Measurements may be taken and data stored by the secure execution environment 125. [0030] The measurement data may be analyzed to determine compliance with the policy at block 416. If the measurement data indicates compliance with the policy the yes branch from block 416 may be taken to block 414 and in more measurement data may be collected.
  • the no branch may be taken and a sanction imposed at block 418.
  • a range of sanctions may be imposed, as discussed above, ranging from a warning to disabling the computer 110.

Abstract

A computer adapted for pay-as-you go or other metered use has a policy for determined what measurements to take to detect fraud as well as steps to take when fraud is found. To optimize between good performance and sufficient tests to reduce the risk of fraud, a policy is developed based on observation of the users behavior, using data taken at the computer, data from a payment processor or both. After analysis, an updated policy is securely loaded at the computer to determine what, and how often to measure for suspected fraud.

Description

TUNING PRODUCT POLICY USING OBSERVED EVIDENCE OF CUSTOMER BEHAVIOR
BACKGROUND
[0001] Systems for managing financial risk have taken many forms. Credit card companies routinely monitor transactions watching for fraudulent behavior. Credit limits are based on past performance with respect to spending and bill payment. Individuals and companies with good credit histories may be afforded higher credit limits and more lenient policies with respect to use of a credit line. In many of these cases, each transaction is analyzed and approved on a transaction by transaction basis. Further, in many instances the actual financial instrument is relatively inexpensive, for example, a plastic credit card may cost less than a dime. In other instances, for example, a cellular telephone system, the cellular phone may have some value but may be rendered essentially useless when access to the network is denied. [0002] However, in the case of a pay-per-use or pay-as-you-go computer, the asset, that is the computer, has high value and may offer valuable functionality even when disconnected from a network. Analyzing, measuring, and controlling risk on such a platform presents unique challenges to risk management.
SUMMARY [0003] Data related to operation of a pay-per-use or pay-as-you-go computer may be gathered from the computer itself and from data related to financial transactions and other credit-related information. Using this information, policies may be developed specifying how closely to monitor operation of the computer for fraudulent activity as well as setting the level of response to suspected fraudulent activity. Monitoring the operation of the computer may involve not only what measurements to take, but how often to take the measurements. Taking too many measurements may affect computer performance and lower user satisfaction with the computing experience. Under-measuring may increase the risk to an underwriter from loss due to fraudulent activity. By setting the policy based on the user's observed behavior, using either data gathered at the computer, financial transaction records, or both, a balance may be achieved. BRIEF DESCRIPTION OF THE DRAWINGS
[0004] Fig. 1 is a simplified and representative block diagram of a computer network; [0005] Fig. 2 is a block diagram of a computer that may be connected to the network of Fig. 1;
[0006] Fig. 3 is a block diagram of a computer showing details of a secure execution environment and its relationship to other functional elements of the computer; and [0007] Fig. 4 a flow chart depicting a method of tuning product policy based on observed user behavior.
DETAILED DESCRIPTION OF VARIOUS EMBODIMENTS [0008] Although the following text sets forth a detailed description of numerous different embodiments, it should be understood that the legal scope of the description is defined by the words of the claims set forth at the end of this disclosure. The detailed description is to be construed as exemplary only and does not describe every possible embodiment since describing every possible embodiment would be impractical, if not impossible. Numerous alternative embodiments could be implemented, using either current technology or technology developed after the filing date of this patent, which would still fall within the scope of the claims.
[0009] It should also be understood that, unless a term is expressly defined in this patent using the sentence "As used herein, the term ' ' is hereby defined to mean..." or a similar sentence, there is no intent to limit the meaning of that term, either expressly or by implication, beyond its plain or ordinary meaning, and such term should not be interpreted to be limited in scope based on any statement made in any section of this patent (other than the language of the claims). To the extent that any term recited in the claims at the end of this patent is referred to in this patent in a manner consistent with a single meaning, that is done for sake of clarity only so as to not confuse the reader, and it is not intended that such claim term by limited, by implication or otherwise, to that single meaning. Finally, unless a claim element is defined by reciting the word "means" and a function without the recital of any structure, it is not intended that the scope of any claim element be interpreted based on the application of 35 U.S. C. § 112, sixth paragraph. [0010] Much of the inventive functionality and many of the inventive principles are best implemented with or in software programs or instructions and integrated circuits (ICs) such as application specific ICs. It is expected that one of ordinary skill, notwithstanding possibly significant effort and many design choices motivated by, for example, available time, current technology, and economic considerations, when guided by the concepts and principles disclosed herein will be readily capable of generating such software instructions and programs and ICs with minimal experimentation. Therefore, in the interest of brevity and minimization of any risk of obscuring the principles and concepts in accordance to the present invention, further discussion of such software and ICs, if any, will be limited to the essentials with respect to the principles and concepts of the preferred embodiments. [0011] Fig. 1 illustrates a network 10 that may be used to implement a pay-per- use computer system. The network 10 may be the Internet, a virtual private network (VPN), or any other network that allows one or more computers, communication devices, databases, etc., to be communicatively connected to each other. The network 10 may be connected to a personal computer 12 and a computer terminal 14 via an Ethernet 16 and a router 18, and a landline 20. On the other hand, the network 10 may be wirelessly connected to a laptop computer 22 and a personal data assistant 24 via a wireless communication station 26 and a wireless link 28. Similarly, a server 30 may be connected to the network 10 using a communication link 32 and a mainframe 34 may be connected to the network 10 using another communication link 36. [0012] In the case of a pay-per-use or pay-as-you-go model, the elements of Fig. 1 may be used to illustrate system components. Metered devices, that is, pay-peruse or pay-as-you-go hardware and/or software, may be represented by personal computer 12, laptop computer 22, personal data assistant 24, or server 30. The mainframe 34, or one or more servers 30 may represent the infrastructure side of the system, for example, clearinghouse functions, payment system functions, or provisioning system functions, etc. [0013] Fig. 2 illustrates a computing device in the form of a computer 110 that may be connected to the network 10 and used to implement one or more components of the dynamic software provisioning system. Components of the computer 110 may include, but are not limited to, a processing unit 120, a system memory 130, and a system bus 121 that couples various system components including the system memory 130 to the processing unit 120. The system bus 121 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus also known as Mezzanine bus. [0014] The processing unit 120 may also include a secure execution environment 125. In another embodiment, the secure execution environment 125 may be a standalone component, as shown by the dashed lines of Fig. 2. The secure execution environment 125 and its interaction with the processing unit 120, or equivalent devices, is discussed in more detail below with respect to Fig. 3 and Fig. 4. [OOIS] The computer 110 typically includes a variety of computer readable media. Computer readable media can be any available media that can be accessed by computer 110 and includes both volatile and nonvolatile media, removable and non-removable media. By way of example, and not limitation, computer readable media may comprise computer storage media and communication media. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by computer 110. Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media. The term "modulated data signal" means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency, infrared and other wireless media. Combinations of the any of the above should also be included within the scope of computer readable media.
[0016] The system memory 130 includes computer storage media in the form of volatile and/or nonvolatile memory such as read only memory (ROM) 131 and random access memory (RAM) 132. A basic input/output system 133 (BIOS), containing the basic routines that help to transfer information between elements within computer 110, such as during start-up, is typically stored in ROM 131. RAM 132 typically contains data and/or program modules that are immediately accessible to and/or presently being operated on by processing unit 120. By way of example, and not limitation, Fig. 2 illustrates operating system 134, application programs 135, other program modules 136, and program data 137.
[0017] The computer 110 may also include other removable/non-removable, volatile/nonvolatile computer storage media. By way of example only, Fig. 2 illustrates a hard disk drive 140 that reads from or writes to non-removable, nonvolatile magnetic media, a magnetic disk drive 151 that reads from or writes to a removable, nonvolatile magnetic disk 152, and an optical disk drive 155 that reads from or writes to a removable, nonvolatile optical disk 156 such as a CD ROM or other optical media. Other removable/non-removable, volatile/nonvolatile computer storage media that can be used in the exemplary operating environment include, but are not limited to, magnetic tape cassettes, flash memory cards, digital versatile disks, digital video tape, solid state RAM, solid state ROM, and the like. The hard disk drive 141 is typically connected to the system bus 121 through a non- removable memory interface such as interface 140, and magnetic disk drive 151 and optical disk drive 155 are typically connected to the system bus 121 by a removable memory interface, such as interface 150.
[0018] The drives and their associated computer storage media discussed above and illustrated in Fig. 2, provide storage of computer readable instructions, data structures, program modules and other data for the computer 110. In Fig. 2, for example, hard disk drive 141 is illustrated as storing operating system 144, application programs 145, other program modules 146, and program data 147. Note that these components can either be the same as or different from operating system 134, application programs 135, other program modules 136, and program data 137. Operating system 144, application programs 145, other program modules 146, and program data 147 are given different numbers here to illustrate that, at a minimum, they are different copies. A user may enter commands and information into the computer 20 through input devices such as a keyboard 162 and pointing device 161, commonly referred to as a mouse, trackball or touch pad. Another input device may be a camera for sending images over the Internet, known as a web cam 163. Other input devices (not shown) may include a microphone, joystick, game pad, satellite dish, scanner, or the like. These and other input devices are often connected to the processing unit 120 through a user input interface 160 that is coupled to the system bus, but may be connected by other interface and bus structures, such as a parallel port, game port or a universal serial bus (USB). A monitor 191 or other type of display device is also connected to the system bus 121 via an interface, such as a video interface 190. In addition to the monitor, computers may also include other peripheral output devices such as speakers 197 and printer 196, which may be connected through an output peripheral interface 195.
[0019] The computer 110 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 180. The remote computer 180 may be a personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the computer 110, although only a memory storage device 181 has been illustrated in Fig. 2. The logical connections depicted in Fig. 2 include a local area network (LAN) 171 and a wide area network (WAN) 173, but may also include other networks. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets and the Internet.
[0020] When used in a LAN networking environment, the computer 110 is connected to the LAN 171 through a network interface or adapter 170. When used in a WAN networking environment, the computer 110 typically includes a modem 172 or other means for establishing communications over the WAN 173, such as the Internet. The modem 172, which may be internal or external, may be connected to the system bus 121 via the user input interface 160, or other appropriate mechanism. In a networked environment, program modules depicted relative to the computer 110, or portions thereof, may be stored in the remote memory storage device. By way of example, and not limitation, Fig. 2 illustrates remote application programs 185 as residing on memory device 181. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
[0021] Fig. 3 is a block diagram of a secure execution environment 302, the same as, or similar to, the secure execution environment 125 of Fig. 2. The secure execution environment 302 include a secure memory 304. Secure memory 304 may be used to store data, executable programs, cryptographic keys, or other information in a secure, tamper-resistant manner. Specifically, the secure memory 304 may store policy information 306, history data 308 corresponding to previous measurements and/or sanction activity, and a hardware identifier 310 used to identify the computer 110.
[0022] The secure execution environment 302 may include a measurement circuit 312 and a sanction circuit 314. The measurement circuit 312 may be used to gather data about the operation of the computer 110, particularly as it relates to conformance to the policy 306. The sanction circuit 314 may be invoked when it is determined that the computer 110 is not operating in conformance to the policy 306. The nature and severity of sanctions may be determined by the policy 306. The measurement circuit 312 and the sanction circuit 314 may also be implemented in software and executed by the processing unit 120.
[0023] Fig. 4, a flow chart of a method of tuning product policy, is discussed and described. A data collection policy may be determined at block 402. The data collection policy pertains to those measurements that will be used for tuning the policy and in turn setting operational measurements for measuring compliance to an operating policy. The data collection policy may be a default or a policy initially installed prior to delivery to the end-user. [0024] Measurements may then be taken at block 404 to collect data at the computer according to the data collection policy of block 402. The data collected, for use in determining a risk factor, may include component verification, metering activity, clock verification, previous enforcement action, provisioning packet activity, and application usage. Component verification may include measurements to ensure that certain elements of the computer are present and operating properly, for example peripheral units may be bound to the computer 110 as part of a package. Data collected with respect to metering activity may analyze patterns of metering and duration of metering to determine if they fall within normal or historical usage patterns and if they match other measurements such as application usage. A history of provisioning packet receipt may also be used to determine risk. For example, application usage should not greatly exceed metering, nor should metering greatly exceed value corresponding to provisioning packet downloads. [0025] The collected data may be analyzed locally and results sent to a server, such as server 30 of Fig. 1, at block 406. Alternatively, the raw data may be sent to a server at block 406 with the analysis done at the server. [0026] The data collection policy at block 402 may also specify data to be collected by the server 30 at block 408. Data collected at the server may include commercially available credit data, local data corresponding to payment history, history data about previous sanctions, customer service data such as contact with a support center, and the like. [0027] The data collected both at the computer 110 and at the server may be merged, if both are used, at block 410 and further analyzed to determine a risk factor. The risk factor may then be used to set a risk policy. In one embodiment, the risk factor directly corresponds to a policy, while in another embodiment the risk factor may be used to select from predetermined policies. The policy, or a policy identifier, may be sent to the computer 110 at block 412. The policy may be coded as an XML schema. The policy may be signed or signed and encrypted so that fraudulent policies are not accepted by the computer 110. [0028] In one embodiment, the risk factor or related data may be programmatically exposed, for example, using an application program interface, for sharing with other entities. In some target markets, the risk factor or related data may be the only financial history or record of responsibility available for a user. The risk factor generated by use of the computer 110 may be a valuable first step in developing a recognition of fiscal responsibility and provide a standardized way of quantifying such information. Making such data available, especially programmatically, may be a valuable side effect of the measurements and calculation of risk factor.
[0029] When the policy has been verified and installed the computer 110 may resume operation using the updated policy. As discussed above, the policy may include setting criteria for measuring compliance with the policy and may include collection of data corresponding to a periodic signal from the operating system, e.g. an operating system heartbeat. The operating system heartbeat may be a regular signal, in some embodiments, a signed signal, indicating that an approved, valid version of the operating system is running. Other measurements may include some of those taken previously, as well as others, depending on the policy, such as verification of designated files or components, monitoring a system clock for tampering, verification of standard operating modes, frequency and type of memory access, and continued comparison of time between provisioning cycles and metered usage. Measurements may be taken and data stored by the secure execution environment 125. [0030] The measurement data may be analyzed to determine compliance with the policy at block 416. If the measurement data indicates compliance with the policy the yes branch from block 416 may be taken to block 414 and in more measurement data may be collected.
[0031] When an analysis of the measurement data at block 416 indicates noncompliance with the policy, the no branch may be taken and a sanction imposed at block 418. Depending on the settings of the policy, a range of sanctions may be imposed, as discussed above, ranging from a warning to disabling the computer 110.
[0032] Although the forgoing text sets forth a detailed description of numerous different embodiments of the invention, it should be understood that the scope of the invention is defined by the words of the claims set forth at the end of this patent. The detailed description is to be construed as exemplary only and does not describe every possibly embodiment of the invention because describing every possible embodiment would be impractical, if not impossible. Numerous alternative embodiments could be implemented, using either current technology or technology developed after the filing date of this patent, which would still fall within the scope of the claims defining the invention.
[0033] Thus, many modifications and variations may be made in the techniques and structures described and illustrated herein without departing from the spirit and scope of the present invention. Accordingly, it should be understood that the methods and apparatus described herein are illustrative only and are not limiting upon the scope of the invention.

Claims

We claim:
1. A method of determining and enforcing a policy on an electronic device comprising: collecting operational data corresponding to operation of the electronic device; determining a risk factor based on the data; setting the policy corresponding to the risk factor, the policy including measurement criteria and sanctions for non-compliance to the policy; collecting measurement data, according to the measurement criteria, at a secure component within the electronic device, for determining compliance to the policy.
2. The method of claim 1, further comprising: analyzing the measurement data at the secure component to determine compliance with the policy; and imposing sanctions on the electronic device when the secure component determines non-compliance to the policy.
3. The method of claim 1, wherein collecting the operational data comprises collecting the data at a server separate from the electronic device, the data corresponding to at least financial transactions corresponding to the electronic device.
4. The method of claim 1, wherein collecting the data comprises collecting the data at the electronic device and reporting the data to a server separate from the electronic device.
5. The method of claim 1, wherein determining the risk factor comprises evaluating information corresponding to the electronic device available at a server, the information comprising at least one of an amount of money paid over a period of time, a frequency of payments, and contact with a support center.
6. The method of claim 5, wherein determining the risk factor further comprises evaluating information from the electronic device corresponding to at least one of a component verification, a metering activity, a clock verification, a previous enforcement action, a provisioning packet activity, and an application usage.
7. The method of claim 6, further comprising programmatically exposing the risk factor for use by an external entity.
8. The method of claim 1 , wherein the setting the policy for measuring the electronic device further comprises setting criteria corresponding to at least one of an operating system heartbeat, a verification of designated files, a verification of a system clock, an operating mode, a frequency of memory access, and time between provisioning cycles.
9. A computer adapted for pay-per-use or pay-as-you-go operation in compliance with a policy corresponding to the pay-per-use or pay-as-you-go operation comprising: a processing unit; a memory, coupled to the processing unit, storing executable instructions for implementing: setting at least one operational parameter corresponding to monitoring compliance to the policy; setting sanctioning parameters corresponding to enforcing the policy; and enforcing a sanction according to the sanctioning parameters after determining the computer is operating outside the at least one operational parameter.
10. The computer of claim 9, wherein the memory further stores executable instructions for gathering first data corresponding to operation of the computer.
11. The computer of claim 10, wherein the memory further stores executable instructions for developing the at least one operational parameter from the first data.
12. The computer of claim 10, wherein the first data includes at least one of component verification, metering activity, clock verification, prior enforcement action, application usage and provisioning cycles.
13. The computer of claim 10, further comprising a communications circuit for sending the first data to a server.
14. The computer of claim 13, wherein the communications circuit receives the at least one operational parameter from the server, the operational parameter corresponding to the first data.
15. The computer of claim 9, further comprising a communications circuit for receiving the at least one operational parameter from a server.
16. The computer of claim 9, further comprising the memory storing fourth executable instructions for monitoring computer performance to determine compliance to the policy.
17. A computer-readable media storing computer-executable instructions for use on a server in a network having at least one metered-use computer, the computer executable instructions implementing a method comprising: acquiring data corresponding to user behavior corresponding to the metered- use computer; developing at least one parameter corresponding to monitoring for compliance to a policy for execution at the metered-use computer; sending the at least one parameter to the metered-use computer.
18. The computer-readable media of claim 17, wherein the computer-executable instructions for acquiring data corresponding to user behavior further comprises receiving data from the metered-use computer corresponding to operational characteristics monitored at the computer; and the method further comprises: developing the at least one parameter corresponding to monitoring compliance to the policy based on the operational characteristics monitored at the computer.
19. The computer-readable media of claim 17, wherein the computer-executable instructions wherein the computer-executable instructions for acquiring data corresponding to user behavior further comprises acquiring records corresponding to metered use purchases for operation of the metered-use computer.
20. The computer-readable media of claim 17, further comprising monitoring for compliance according to the at least one parameter.
PCT/US2006/034622 2005-09-12 2006-09-06 Tuning product policy using observed evidence of customer behavior WO2007032974A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2008531182A JP2009508258A (en) 2005-09-12 2006-09-06 Adjust product policy using observed evidence of customer behavior
EP06790182A EP1952331A1 (en) 2005-09-12 2006-09-06 Tuning product policy using observed evidence of customer behavior
BRPI0615812-9A BRPI0615812A2 (en) 2005-09-12 2006-09-06 product program tuning using obsessed evidence of customer behavior

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/224,635 US8336085B2 (en) 2004-11-15 2005-09-12 Tuning product policy using observed evidence of customer behavior
US11/224,635 2005-09-12

Publications (1)

Publication Number Publication Date
WO2007032974A1 true WO2007032974A1 (en) 2007-03-22

Family

ID=37865262

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/034622 WO2007032974A1 (en) 2005-09-12 2006-09-06 Tuning product policy using observed evidence of customer behavior

Country Status (8)

Country Link
US (2) US8336085B2 (en)
EP (1) EP1952331A1 (en)
JP (1) JP2009508258A (en)
KR (1) KR20080043831A (en)
CN (1) CN101263523A (en)
BR (1) BRPI0615812A2 (en)
RU (1) RU2008109229A (en)
WO (1) WO2007032974A1 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080114885A1 (en) * 2006-11-14 2008-05-15 Fmr Corp. Detecting Fraudulent Activity on a Network
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9053516B2 (en) 2013-07-15 2015-06-09 Jeffrey Stempora Risk assessment using portable devices
US9189605B2 (en) 2005-04-22 2015-11-17 Microsoft Technology Licensing, Llc Protected computing environment
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7694153B2 (en) * 2004-11-15 2010-04-06 Microsoft Corporation Changing product behavior in accordance with license
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US20070192824A1 (en) * 2006-02-14 2007-08-16 Microsoft Corporation Computer hosting multiple secure execution environments
US20080086342A1 (en) * 2006-10-09 2008-04-10 Curry Edith L Methods of assessing fraud risk, and deterring, detecting, and mitigating fraud, within an organization
US20080100708A1 (en) * 2006-10-30 2008-05-01 Coffey Timothy J System and Method for Obtaining Consumer Information
US8316441B2 (en) * 2007-11-14 2012-11-20 Lockheed Martin Corporation System for protecting information
US20130097091A1 (en) * 2011-10-18 2013-04-18 Nokia Corporation Method and apparatus for generating auditing specifications
CN103123712A (en) * 2011-11-17 2013-05-29 阿里巴巴集团控股有限公司 Method and system for monitoring network behavior data
US10223294B2 (en) * 2015-09-01 2019-03-05 Nxp Usa, Inc. Fast secure boot from embedded flash memory
WO2017078705A1 (en) 2015-11-04 2017-05-11 Observepoint, Inc. Automatic execution of objects in a user interface
WO2017136755A1 (en) 2016-02-04 2017-08-10 Observepoint, Inc. Analyzing analytic element network traffic
WO2017138926A1 (en) * 2016-02-09 2017-08-17 Observepoint, Inc. Managing network communication protocols
CN111507638B (en) * 2016-03-25 2024-03-05 创新先进技术有限公司 Risk information output and risk information construction method and device
US10725077B2 (en) 2016-12-01 2020-07-28 Nxp B.V. Tamper detector
US10572680B2 (en) * 2017-03-21 2020-02-25 Microsoft Technology Licensing, Llc Automated personalized out-of-the-box and ongoing in-application settings
US11277421B2 (en) * 2018-02-20 2022-03-15 Citrix Systems, Inc. Systems and methods for detecting and thwarting attacks on an IT environment
US11120165B2 (en) 2018-04-27 2021-09-14 The Toronto-Dominion Bank Systems and methods for managing a data request interface
CN109544324B (en) * 2018-11-27 2022-03-22 深圳前海微众银行股份有限公司 Credit anti-fraud method, system, device and computer-readable storage medium
US10877866B2 (en) 2019-05-09 2020-12-29 International Business Machines Corporation Diagnosing workload performance problems in computer servers
US11165679B2 (en) 2019-05-09 2021-11-02 International Business Machines Corporation Establishing consumed resource to consumer relationships in computer servers using micro-trend technology
CN110310007A (en) * 2019-05-22 2019-10-08 菜鸟智能物流控股有限公司 Risk Identification Method, device, equipment and storage medium
US11182269B2 (en) 2019-10-01 2021-11-23 International Business Machines Corporation Proactive change verification
CN111177131A (en) * 2019-12-18 2020-05-19 深圳供电局有限公司 Electricity consumption data detection method and device, computer equipment and storage medium
CN111352978B (en) * 2020-03-10 2023-05-05 百度在线网络技术(北京)有限公司 Method, device, electronic equipment and medium for determining control quantity of observed quantity of product
CN114237477A (en) * 2021-12-21 2022-03-25 富途网络科技(深圳)有限公司 Strategy risk positioning method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010000805A (en) * 2000-10-20 2001-01-05 박명산 Improved credit card settlement system in e-commerce and the method thereof
KR20020037453A (en) * 2000-11-14 2002-05-22 전영삼 An electronic medical insurance card and an electronic medical insurance card system and operating method thereof
KR20050008439A (en) * 2003-07-10 2005-01-21 주식회사 비즈모델라인 Card with Cardholder`s Definition Information for Using It and Method for Operating It
KR20050021782A (en) * 2003-08-26 2005-03-07 블루칩인터넷 (주) Phonemicization (method) of transaction information record and automated dispatch of information using wireless network

Family Cites Families (802)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US3718906A (en) 1971-06-01 1973-02-27 R Lightner Vending system for remotely accessible stored information
GB1561482A (en) 1976-11-18 1980-02-20 Ibm Protection of data processing system against unauthorised programmes
FR2448825A1 (en) 1979-02-06 1980-09-05 Telediffusion Fse SYSTEM FOR TRANSMITTING INFORMATION BETWEEN A TRANSMISSION CENTER AND RECEIVING STATIONS, WHICH IS PROVIDED WITH A MEANS OF CONTROLLING ACCESS TO THE INFORMATION TRANSMITTED
US4529870A (en) 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
US4481583A (en) 1981-10-30 1984-11-06 At&T Bell Laboratories Method for distributing resources in a time-shared system
FR2523745B1 (en) 1982-03-18 1987-06-26 Bull Sa METHOD AND DEVICE FOR PROTECTING SOFTWARE DELIVERED BY A SUPPLIER TO A USER
US4558176A (en) 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4528643A (en) 1983-01-10 1985-07-09 Fpdc, Inc. System for reproducing information in material objects at a point of sale location
US4967273A (en) 1983-03-21 1990-10-30 Vidcode, Inc. Television program transmission verification method and apparatus
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US5103392A (en) 1983-10-05 1992-04-07 Fujitsu Limited System for storing history of use of programs including user credit data and having access by the proprietor
US4620150A (en) 1984-04-12 1986-10-28 General Electric Company Electric meter with electronic rolling demand register
US6289319B1 (en) 1984-05-24 2001-09-11 Lawrence B. Lockwood Automatic business and financial transaction processing system
US4959774A (en) 1984-07-06 1990-09-25 Ampex Corporation Shadow memory system for storing variable backup blocks in consecutive time periods
JPS61296419A (en) 1985-06-25 1986-12-27 Photo Composing Mach Mfg Co Ltd Function display system for character input device
JPH0535461Y2 (en) 1985-08-21 1993-09-08
US4910692A (en) 1985-10-09 1990-03-20 Outram John D Adaptive data logger
JPS6295660A (en) 1985-10-21 1987-05-02 Omron Tateisi Electronics Co Sign reading and writing system using integrated circuit card
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5047928A (en) 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US4796181A (en) 1986-10-24 1989-01-03 Wiedemer John D Billing system for computer software
US5117457A (en) 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US5109413A (en) 1986-11-05 1992-04-28 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
US4916738A (en) 1986-11-05 1990-04-10 International Business Machines Corp. Remote access terminal security
US4817094A (en) 1986-12-31 1989-03-28 International Business Machines Corporation Fault tolerant switch with selectable operating modes
US4750034A (en) 1987-01-21 1988-06-07 Cloeck En Moedigh Bioscoopreclame B.V. Apparatus for monitoring the replay of audio/video information carriers
US4855922A (en) 1987-03-20 1989-08-08 Scientific-Atlanta, Inc. Apparatus and method for monitoring an energy management system
US4855730A (en) 1987-05-08 1989-08-08 Rca Licensing Corporation Component audio/video system with timed control of plural peripheral devices
JPH0635718Y2 (en) 1987-08-26 1994-09-21 セイレイ工業株式会社 Front glass seal structure in the backhoe cabin
US4926479A (en) 1988-04-29 1990-05-15 Massachusetts Institute Of Technology Multiprover interactive verification system
US5023907A (en) 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US4953209A (en) 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
US4857999A (en) 1988-12-20 1989-08-15 Peac Media Research, Inc. Video monitoring system
JPH0736559Y2 (en) 1989-08-02 1995-08-23 アラコ株式会社 Seat Cover
JPH086729Y2 (en) 1989-08-02 1996-02-28 藤森工業株式会社 Liquid sealant supply device for degassing valve
US5001752A (en) 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
CA2010591C (en) 1989-10-20 1999-01-26 Phillip M. Adams Kernels, description tables and device drivers
US5249184A (en) 1990-01-30 1993-09-28 Johnson Service Company Network control system with improved reliability
US6507909B1 (en) 1990-02-13 2003-01-14 Compaq Information Technologies Group, L.P. Method for executing trusted-path commands
US5012514A (en) 1990-06-26 1991-04-30 Paul Renton Hard drive security system
US5301268A (en) 1990-10-10 1994-04-05 Fuji Xerox Co., Ltd. Apparatus for transferring information between different window systems
US5222134A (en) 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5103476A (en) 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
DE4039355C2 (en) 1990-12-10 1998-07-30 Bosch Gmbh Robert Device for checking the function of a watchdog circuit
US5274368A (en) 1991-02-15 1993-12-28 Motorola, Inc. Method and apparatus for controlling access to a communication system
US5269019A (en) 1991-04-08 1993-12-07 Storage Technology Corporation Non-volatile memory storage and bilevel index structure for fast retrieval of modified records of a disk track
JP3032788B2 (en) 1991-05-08 2000-04-17 ディジタル イクイプメント コーポレイション License management system
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5414861A (en) 1991-09-11 1995-05-09 Fujitsu Limited Data protection system using different levels of reserve power to maintain data in volatile memories for any period of time
WO1993006695A1 (en) 1991-09-23 1993-04-01 Z-Microsystems Enhanced security system for computing devices
US5437040A (en) 1991-12-20 1995-07-25 Codar Technology Electronic system with variable threshold power failure signaling
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
WO1993017388A1 (en) 1992-02-26 1993-09-02 Clark Paul C System for protecting computers via intelligent tokens or smart cards
US5261002A (en) 1992-03-13 1993-11-09 Digital Equipment Corporation Method of issuance and revocation of certificates of authenticity used in public key networks and other systems
US5389738A (en) 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
CA2097360A1 (en) 1992-06-03 1993-12-04 Paul Dvorkis Optical readers
US5193573A (en) 1992-06-15 1993-03-16 Chronister Clyde H Ball valve having replaceable seals under full service pressure
US5721788A (en) 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
IL107044A0 (en) 1992-09-21 1993-12-28 Uniloc Singapore Private Ltd System for software registration
DE4232271C1 (en) 1992-09-25 1994-02-17 Siemens Ag Electronic component with a shift register test architecture (boundary scan)
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5303370A (en) 1992-11-13 1994-04-12 Score Group, Inc. Anti-counterfeiting process using lenticular optics and color masking
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
GB9303595D0 (en) 1993-02-23 1993-04-07 Int Computers Ltd Licence management mechanism for a computer system
JP3500662B2 (en) 1993-06-25 2004-02-23 株式会社三洋物産 Control device
US5513319A (en) 1993-07-02 1996-04-30 Dell Usa, L.P. Watchdog timer for computer system reset
US5444780A (en) 1993-07-22 1995-08-22 International Business Machines Corporation Client/server based secure timekeeping system
US6330545B1 (en) 1993-07-27 2001-12-11 Eastern Consulting Company, Ltd. Activity information accounting method and system
US5355161A (en) 1993-07-28 1994-10-11 Concord Media Systems Identification system for broadcast program segments
US5771354A (en) 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5636292C1 (en) 1995-05-08 2002-06-18 Digimarc Corp Steganography methods employing embedded calibration data
JP3339688B2 (en) 1993-12-01 2002-10-28 アールピーケイ ニュージーランド リミテッド Non-deterministic mixture generator stream encryption system
US5495411A (en) 1993-12-22 1996-02-27 Ananda; Mohan Secure software rental system using continuous asynchronous password verification
US5530846A (en) 1993-12-29 1996-06-25 International Business Machines Corporation System for decoupling clock amortization from clock synchronization
PT739560E (en) 1994-01-13 2001-12-28 Certco Inc CRYPTOGRAPHIC SYSTEM AND PROCESS WITH KEY WARRANTY CHARACTERISTICS
US5442704A (en) 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
US5509074A (en) 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5553143A (en) 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
JPH07244781A (en) 1994-03-07 1995-09-19 C S K Sogo Kenkyusho:Kk Method and device for renting software and circulation medium
US5462660A (en) 1994-04-22 1995-10-31 The United States Of America As Represented By The Secretary Of Agriculture High performance liquid chromatography injection system for the simultaneous concentration and analysis of trace components
US5598470A (en) 1994-04-25 1997-01-28 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: Method and apparatus for utilizing a decryption block
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5724425A (en) 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US5469506A (en) 1994-06-27 1995-11-21 Pitney Bowes Inc. Apparatus for verifying an identification card and identifying a person by means of a biometric characteristic
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5905799A (en) 1994-07-20 1999-05-18 Bell Atlantic Network Services, Inc. Programmed computer for identity verification, forming joint signatures and session key agreement in an RSA public cryptosystem
JP3531978B2 (en) 1994-08-10 2004-05-31 富士通株式会社 Software billing system
US5557765A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
DE69534757T2 (en) 1994-09-15 2006-08-31 International Business Machines Corp. System and method for secure storage and distribution of data using digital signatures
US5715314A (en) 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US6424715B1 (en) 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
EP0709760B1 (en) 1994-10-27 2006-05-31 Intarsia Software LLC Data copyright management system
US5563799A (en) 1994-11-10 1996-10-08 United Technologies Automotive, Inc. Low cost/low current watchdog circuit for microprocessor
US5845065A (en) 1994-11-15 1998-12-01 Wrq, Inc. Network license compliance apparatus and method
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
JPH08263438A (en) 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US5586291A (en) 1994-12-23 1996-12-17 Emc Corporation Disk controller with volatile and non-volatile cache memories
DE4447404C2 (en) 1994-12-23 1998-08-20 Francotyp Postalia Gmbh Method for entering data into a balance and arrangement for carrying out the method
SE504085C2 (en) 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users
US5604801A (en) 1995-02-03 1997-02-18 International Business Machines Corporation Public key data communications system under control of a portable security device
EP1431864B2 (en) 1995-02-13 2012-08-22 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
DE59603227D1 (en) 1995-05-29 1999-11-04 Siemens Ag SETUP METHOD AND SETUP SYSTEM FOR USER PROGRAMS AND USER COMPUTERS IN A COMPUTER NETWORK
US5689565A (en) 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
US5768382A (en) 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
JPH0922352A (en) 1995-07-07 1997-01-21 Mitsubishi Electric Corp Copyright managing device
US5671412A (en) 1995-07-28 1997-09-23 Globetrotter Software, Incorporated License management system for software applications
US5648906A (en) * 1995-07-31 1997-07-15 Amirpanahi; Fardosht Networked computerized parking system of networked computerized parking meters and a method of operating said system
US5793839A (en) * 1995-08-03 1998-08-11 Bell Atlantic Network Services, Inc. Common channel signaling event detection and control
KR0162385B1 (en) 1995-08-05 1998-12-15 구자홍 Method and apparatus of focus servo for multi-layer disk
US5809144A (en) 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
US5710887A (en) 1995-08-29 1998-01-20 Broadvision Computer system and method for electronic commerce
US5754657A (en) 1995-08-31 1998-05-19 Trimble Navigation Limited Authentication of a message source
US6147773A (en) 1995-09-05 2000-11-14 Hewlett-Packard Company System and method for a communication system
US5758068A (en) 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5778395A (en) 1995-10-23 1998-07-07 Stac, Inc. System for backing up files from disk volumes on multiple nodes of a computer network
US5825883A (en) 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
US5875236A (en) 1995-11-21 1999-02-23 At&T Corp Call handling method for credit and fraud management
EP0862824A4 (en) 1995-11-22 1999-06-16 Walker Asset Management Ltd Remote-auditing of computer generated outcomes using cryptographic and other protocols
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5708709A (en) 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5774870A (en) 1995-12-14 1998-06-30 Netcentives, Inc. Fully integrated, on-line interactive frequency and award redemption program
US6885994B1 (en) 1995-12-26 2005-04-26 Catalina Marketing International, Inc. System and method for providing shopping aids and incentives to customers through a computer network
JPH09185504A (en) 1995-12-28 1997-07-15 Presto Japan Kk Device and method for rewriting data
WO1997025798A1 (en) 1996-01-11 1997-07-17 Mrj, Inc. System for controlling access and distribution of digital property
JP2991099B2 (en) 1996-01-26 1999-12-20 富士ゼロックス株式会社 Signature device and method
TW346571B (en) 1996-02-06 1998-12-01 Matsushita Electric Ind Co Ltd Data reception apparatus, data transmission apparatus, information processing system, data reception method
US5790664A (en) 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
DE19612999C2 (en) 1996-03-22 1999-04-01 Wasy Ges Fuer Wasserwirtschaft System for protecting protected software against unauthorized use in computer networks
US5673316A (en) 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US5883958A (en) 1996-04-01 1999-03-16 Sony Corporation Method and device for data decryption, a method and device for device identification, a recording medium, a method of disk production, and a method and apparatus for disk recording
US5864620A (en) 1996-04-24 1999-01-26 Cybersource Corporation Method and system for controlling distribution of software in a multitiered distribution chain
US5903651A (en) 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
DE69737593T2 (en) 1996-05-15 2007-12-20 Intertrust Technologies Corp., Sunnyvale Method and apparatus for accessing DVD content
TW333630B (en) 1996-05-22 1998-06-11 Matsushita Electric Ind Co Ltd An encryption apparatus for ensuring security in communication between devices
US5802592A (en) 1996-05-31 1998-09-01 International Business Machines Corporation System and method for protecting integrity of alterable ROM using digital signatures
US5825877A (en) 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
US6125352A (en) 1996-06-28 2000-09-26 Microsoft Corporation System and method for conducting commerce over a distributed network
US6115712A (en) 1996-07-12 2000-09-05 International Business Machines Corporation Mechanism for combining data analysis algorithms with databases on the internet
US5892906A (en) 1996-07-19 1999-04-06 Chou; Wayne W. Apparatus and method for preventing theft of computer devices
US5883670A (en) 1996-08-02 1999-03-16 Avid Technology, Inc. Motion video processing circuit for capture playback and manipulation of digital motion video information on a computer
EP0974129B1 (en) 1996-09-04 2006-08-16 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management
US7039603B2 (en) 1996-09-04 2006-05-02 Walker Digital, Llc Settlement systems and methods wherein a buyer takes possession at a retailer of a product purchased using a communication network
US6026293A (en) 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
JPH1091556A (en) 1996-09-11 1998-04-10 Nri & Ncc Co Ltd Method for acquiring application information on software, data base and computer
US6035403A (en) 1996-09-11 2000-03-07 Hush, Inc. Biometric based method for software distribution
US5931917A (en) 1996-09-26 1999-08-03 Verifone, Inc. System, method and article of manufacture for a gateway system architecture with system administration information accessible from a browser
US5844986A (en) 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US5754763A (en) 1996-10-01 1998-05-19 International Business Machines Corporation Software auditing mechanism for a distributed computer enterprise environment
US5948061A (en) 1996-10-29 1999-09-07 Double Click, Inc. Method of delivery, targeting, and measuring advertising over networks
US6537352B2 (en) 1996-10-30 2003-03-25 Idatech, Llc Hydrogen purification membranes, components and fuel processing systems containing the same
US6367017B1 (en) 1996-11-07 2002-04-02 Litronic Inc. Apparatus and method for providing and authentication system
US5872846A (en) 1996-11-07 1999-02-16 Mci Communications Corporation System and method for providing security in data communication systems
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US6212634B1 (en) 1996-11-15 2001-04-03 Open Market, Inc. Certifying authorization in computer networks
CA2271012A1 (en) 1996-11-25 1998-06-04 Hyperlock Technologies, Inc. Method for securely triggering the playing of crippled local media through the web
US6523119B2 (en) 1996-12-04 2003-02-18 Rainbow Technologies, Inc. Software protection device and method
GB9626200D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Secure data processing method and system
US5763832A (en) 1997-01-02 1998-06-09 Anselm; Anthony C. Apparatus for affixing a strain wire into the wiring of flexible electric conduit
US5943248A (en) 1997-01-17 1999-08-24 Picturetel Corporation w-bit non-linear combiner for pseudo-random number generation
US5881144A (en) 1997-01-21 1999-03-09 Ericsson Inc. Graphical intelligent network (IN) subscription manager
US6105069A (en) 1997-01-22 2000-08-15 Novell, Inc. Licensing controller using network directory services
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US5949877A (en) 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
CA2228185C (en) 1997-01-31 2007-11-06 Certicom Corp. Verification protocol
US5953502A (en) 1997-02-13 1999-09-14 Helbig, Sr.; Walter A Method and apparatus for enhancing computer system security
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6862602B2 (en) 1997-03-07 2005-03-01 Apple Computer, Inc. System and method for rapidly identifying the existence and location of an item in a file
US6012487A (en) 1997-03-10 2000-01-11 Brian A. Hauck Prime purge injection valve or multi-route selections valve
AU6759198A (en) 1997-03-14 1998-10-12 Cryptoworks, Inc. Digital product rights management technique
US6005945A (en) 1997-03-20 1999-12-21 Psi Systems, Inc. System and method for dispensing postage based on telephonic or web milli-transactions
US5995625A (en) 1997-03-24 1999-11-30 Certco, Llc Electronic cryptographic packing
DE19712375A1 (en) 1997-03-25 1998-10-01 Bosch Gmbh Robert Watchdog circuit
US5925127A (en) 1997-04-09 1999-07-20 Microsoft Corporation Method and system for monitoring the use of rented software
US6119229A (en) 1997-04-11 2000-09-12 The Brodia Group Virtual property system
JP3864401B2 (en) 1997-04-23 2006-12-27 ソニー株式会社 Authentication system, electronic device, authentication method, and recording medium
US6441813B1 (en) 1997-05-16 2002-08-27 Kabushiki Kaisha Toshiba Computer system, and video decoder used in the system
US6335972B1 (en) 1997-05-23 2002-01-01 International Business Machines Corporation Framework-based cryptographic key recovery system
US6131162A (en) 1997-06-05 2000-10-10 Hitachi Ltd. Digital data authentication method
US6021438A (en) 1997-06-18 2000-02-01 Wyatt River Software, Inc. License management system using daemons and aliasing
US6085976A (en) 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards
US6236727B1 (en) 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
US6389535B1 (en) 1997-06-30 2002-05-14 Microsoft Corporation Cryptographic protection of core data secrets
US5893086A (en) 1997-07-11 1999-04-06 International Business Machines Corporation Parallel file system and method with extensible hashing
US6073172A (en) 1997-07-14 2000-06-06 Freegate Corporation Initializing and reconfiguring a secure network interface
US6314408B1 (en) 1997-07-15 2001-11-06 Eroom Technology, Inc. Method and apparatus for controlling access to a product
US6230185B1 (en) 1997-07-15 2001-05-08 Eroom Technology, Inc. Method and apparatus for facilitating communication between collaborators in a networked environment
US6233600B1 (en) 1997-07-15 2001-05-15 Eroom Technology, Inc. Method and system for providing a networked collaborative work environment
US6058188A (en) 1997-07-24 2000-05-02 International Business Machines Corporation Method and apparatus for interoperable validation of key recovery information in a cryptographic system
US6188995B1 (en) 1997-07-28 2001-02-13 Apple Computer, Inc. Method and apparatus for enforcing software licenses
DE19733605A1 (en) 1997-07-29 1999-02-04 Francotyp Postalia Gmbh Procedure for billing shipping services
US5951642A (en) 1997-08-06 1999-09-14 Hypertak, Inc. System for collecting detailed internet information on the basis of the condition of activities of information viewers viewing information of service providers
JPH1166732A (en) 1997-08-13 1999-03-09 Sony Corp Data transmitter
JPH1166734A (en) 1997-08-13 1999-03-09 Sony Corp Data transmitter and method therefor
US6233685B1 (en) 1997-08-29 2001-05-15 Sean William Smith Establishing and employing the provable untampered state of a device
US6684198B1 (en) 1997-09-03 2004-01-27 Sega Enterprises, Ltd. Program data distribution via open network
US6199068B1 (en) 1997-09-11 2001-03-06 Abb Power T&D Company Inc. Mapping interface for a distributed server to translate between dissimilar file formats
US6122741A (en) 1997-09-19 2000-09-19 Patterson; David M. Distributed method of and system for maintaining application program security
WO1999015947A1 (en) 1997-09-19 1999-04-01 Hyo Joon Park Software license control system based on independent software registration server
EP0989497A1 (en) 1997-09-25 2000-03-29 CANAL+ Société Anonyme Method and apparatus for protection of recorded digital data
US6061794A (en) 1997-09-30 2000-05-09 Compaq Computer Corp. System and method for performing secure device communications in a peer-to-peer bus architecture
US6185678B1 (en) 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
DE19744375A1 (en) 1997-10-08 1999-04-15 Philips Patentverwaltung Control circuit for a microcontroller
US6549626B1 (en) 1997-10-20 2003-04-15 Sun Microsystems, Inc. Method and apparatus for encoding keys
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US7092914B1 (en) 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6289452B1 (en) 1997-11-07 2001-09-11 Cybersource Corporation Method and system for delivering digital products electronically
US6286051B1 (en) 1997-11-12 2001-09-04 International Business Machines Corporation Method and apparatus for extending a java archive file
US6078909A (en) 1997-11-19 2000-06-20 International Business Machines Corporation Method and apparatus for licensing computer programs using a DSA signature
US6141754A (en) 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
US6490680B1 (en) 1997-12-04 2002-12-03 Tecsec Incorporated Access control and authorization system
US6334189B1 (en) 1997-12-05 2001-12-25 Jamama, Llc Use of pseudocode to protect software from unauthorized use
US6502079B1 (en) 1997-12-08 2002-12-31 Aprisma Management Technologies, Inc. Method and system for enforcing floating licenses
KR200237453Y1 (en) 1997-12-09 2001-10-25 이계안 Wishbone type steering system of automobile
US6567793B1 (en) 1997-12-22 2003-05-20 Christian Bielefeldt Hicks Remote authorization for unlocking electronic data system and method
US6151676A (en) 1997-12-24 2000-11-21 Philips Electronics North America Corporation Administration and utilization of secret fresh random numbers in a networked environment
US6023510A (en) 1997-12-24 2000-02-08 Philips Electronics North America Corporation Method of secure anonymous query by electronic messages transported via a public network and method of response
US5983238A (en) 1997-12-26 1999-11-09 Diamond Id Gemstons identification tracking and recovery system
DE69829938T2 (en) 1997-12-26 2006-02-23 Nippon Telegraph And Telephone Corp. Method for introducing electronic money for an issuer with electronic balance counters, corresponding device and memory element with stored program for carrying out the method
US6035423A (en) 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
JPH11194987A (en) 1998-01-05 1999-07-21 Toshiba Corp Communication device
US6148417A (en) 1998-01-14 2000-11-14 Micron Electronics, Inc. Method for determining a source of failure during a file system access
US6049878A (en) 1998-01-20 2000-04-11 Sun Microsystems, Inc. Efficient, secure multicasting with global knowledge
US6243470B1 (en) 1998-02-04 2001-06-05 International Business Machines Corporation Method and apparatus for advanced symmetric key block cipher with variable length key and block
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US7095852B2 (en) 1998-02-13 2006-08-22 Tecsec, Inc. Cryptographic key split binder for use with tagged data elements
US6295577B1 (en) 1998-02-24 2001-09-25 Seagate Technology Llc Disc storage system having a non-volatile cache to store write data in the event of a power failure
JP3743594B2 (en) 1998-03-11 2006-02-08 株式会社モリタ製作所 CT imaging device
US20020055906A1 (en) * 1998-03-11 2002-05-09 Katz Ronald A. Methods and apparatus for intelligent selection of goods and services in telephonic and electronic commerce
US7233948B1 (en) 1998-03-16 2007-06-19 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
US7809138B2 (en) 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US6189146B1 (en) 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6701433B1 (en) 1998-03-23 2004-03-02 Novell, Inc. Method and apparatus for escrowing properties used for accessing executable modules
US6615350B1 (en) 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
US6532451B1 (en) 1998-03-23 2003-03-11 Novell, Inc. Nested strong loader apparatus and method
US6253224B1 (en) 1998-03-24 2001-06-26 International Business Machines Corporation Method and system for providing a hardware machine function in a protected virtual machine
US6505773B1 (en) 1998-04-03 2003-01-14 International Business Machines Corporation Authenticated electronic coupon issuing and redemption
US6279156B1 (en) 1999-01-26 2001-08-21 Dell Usa, L.P. Method of installing software on and/or testing a computer system
US6226747B1 (en) 1998-04-10 2001-05-01 Microsoft Corporation Method for preventing software piracy during installation from a read only storage medium
US6738905B1 (en) 1998-04-15 2004-05-18 Digital Video Express, L.P. Conditional access via secure logging with simplified key management
US6374357B1 (en) 1998-04-16 2002-04-16 Microsoft Corporation System and method for regulating a network service provider's ability to host distributed applications in a distributed processing environment
US6450407B1 (en) 1998-04-17 2002-09-17 Viztec, Inc. Chip card rebate system
US7503072B2 (en) 1998-04-29 2009-03-10 Microsoft Corporation Hardware ID to prevent software piracy
US5994710A (en) 1998-04-30 1999-11-30 Hewlett-Packard Company Scanning mouse for a computer system
DE19820605A1 (en) 1998-05-08 1999-11-11 Giesecke & Devrient Gmbh Method for secure distribution of software
US6219788B1 (en) 1998-05-14 2001-04-17 International Business Machines Corporation Watchdog for trusted electronic content distributions
US6389541B1 (en) 1998-05-15 2002-05-14 First Union National Bank Regulating access to digital content
IL124571A0 (en) 1998-05-21 1998-12-06 Miki Mullor Method of restricting software operation within a licensed limitation
US6243692B1 (en) 1998-05-22 2001-06-05 Preview Software Secure electronic software packaging using setup-external unlocking module
WO1999061739A2 (en) 1998-05-26 1999-12-02 Joseph Michael Kral Window and door closing mechanism
US6397259B1 (en) 1998-05-29 2002-05-28 Palm, Inc. Method, system and apparatus for packet minimized communications
US6219652B1 (en) 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
US6438690B1 (en) 1998-06-04 2002-08-20 International Business Machines Corp. Vault controller based registration application serving web based registration authorities and end users for conducting electronic commerce in secure end-to-end distributed information system
US20040107368A1 (en) 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US20040225894A1 (en) 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US6279111B1 (en) 1998-06-12 2001-08-21 Microsoft Corporation Security model using restricted tokens
US6298446B1 (en) 1998-06-14 2001-10-02 Alchemedia Ltd. Method and system for copyright protection of digital images transmitted over networks
US6698020B1 (en) 1998-06-15 2004-02-24 Webtv Networks, Inc. Techniques for intelligent video ad insertion
US6049789A (en) 1998-06-24 2000-04-11 Mentor Graphics Corporation Software pay per use licensing system
US6587684B1 (en) 1998-07-28 2003-07-01 Bell Atlantic Nynex Mobile Digital wireless telephone system for downloading software to a digital telephone using wireless data link protocol
US6438235B2 (en) 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6959288B1 (en) 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US6868433B1 (en) 1998-09-11 2005-03-15 L.V. Partners, L.P. Input device having positional and scanning capabilities
US6385727B1 (en) 1998-09-25 2002-05-07 Hughes Electronics Corporation Apparatus for providing a secure processing environment
US6671803B1 (en) 1998-10-06 2003-12-30 Koninklijke Philips Electronics N.V. Method and system for consumer electronic device certificate management
WO2000025466A1 (en) 1998-10-23 2000-05-04 L-3 Communications Corporation Apparatus and methods for managing key material in heterogeneous cryptographic assets
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US7174457B1 (en) 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
US6820063B1 (en) 1998-10-26 2004-11-16 Microsoft Corporation Controlling access to content based on certificates and access predicates
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US7194092B1 (en) 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
WO2000025467A1 (en) 1998-10-28 2000-05-04 L-3 Communications Corporation Encryption and authentication methods and apparatus for securing telephone communications
US6321335B1 (en) 1998-10-30 2001-11-20 Acqis Technology, Inc. Password protected modular computer method and device
US7017188B1 (en) 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
US6442529B1 (en) 1998-11-17 2002-08-27 Novaweb Technologies, Inc. Methods and apparatus for delivering targeted information and advertising over the internet
US6272469B1 (en) 1998-11-25 2001-08-07 Ge Medical Systems Global Technology Company, Llc Imaging system protocol handling method and apparatus
US6343280B2 (en) 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
US6303924B1 (en) 1998-12-21 2001-10-16 Microsoft Corporation Image sensing operator input device
US20030050831A1 (en) 1998-12-22 2003-03-13 John Klayh System for distribution and redemption of loyalty points and coupons
US6263431B1 (en) 1998-12-31 2001-07-17 Intle Corporation Operating system bootstrap security mechanism
US6510513B1 (en) 1999-01-13 2003-01-21 Microsoft Corporation Security services and policy enforcement for electronic data
WO2000044119A1 (en) 1999-01-26 2000-07-27 Infolio, Inc. Universal mobile id system and method for digital rights management
US6839841B1 (en) 1999-01-29 2005-01-04 General Instrument Corporation Self-generation of certificates using secure microprocessor in a device for transferring digital information
JP2002536727A (en) 1999-01-29 2002-10-29 インフィネオン テクノロジース アクチエンゲゼルシャフト Integrated circuit
JP2000236325A (en) 1999-02-09 2000-08-29 Lg Electronics Inc Device and method for enciphering digital data file
JP4603167B2 (en) 1999-02-15 2010-12-22 ヒューレット・パッカード・カンパニー Communication between modules of computing devices
GB2346989A (en) 1999-02-19 2000-08-23 Ibm Software licence management system uses clustered licence servers
US7552166B2 (en) 1999-02-22 2009-06-23 Chack Michael A Method of queuing requests to access a communications network
JP4219561B2 (en) 1999-03-05 2009-02-04 ヒューレット・パッカード・カンパニー Smart card user interface for trusted computing platforms
WO2000054127A1 (en) 1999-03-08 2000-09-14 Spyrus, Inc. Method and system for enforcing access to a computing resource using a licensing certificate
US6393427B1 (en) 1999-03-22 2002-05-21 Nec Usa, Inc. Personalized navigation trees
US7124938B1 (en) 1999-03-24 2006-10-24 Microsoft Corporation Enhancing smart card usage for associating media content with households
US6223291B1 (en) 1999-03-26 2001-04-24 Motorola, Inc. Secure wireless electronic-commerce system with digital product certificates and digital license certificates
US6463534B1 (en) 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
US7136838B1 (en) 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US7383205B1 (en) 1999-03-27 2008-06-03 Microsoft Corporation Structure of a digital content package
US6973444B1 (en) 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US20020019814A1 (en) 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US7051005B1 (en) 1999-03-27 2006-05-23 Microsoft Corporation Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US8131648B2 (en) 1999-10-20 2012-03-06 Tivo Inc. Electronic content distribution and exchange system
US6920567B1 (en) 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
JP2000293369A (en) 1999-04-08 2000-10-20 Canon Inc Device with machine type identifying function, machine type identifying method and storage medium
JP2000293587A (en) 1999-04-09 2000-10-20 Sony Corp Information processor, information processing method, management device and method, and providing medium
US6851051B1 (en) 1999-04-12 2005-02-01 International Business Machines Corporation System and method for liveness authentication using an augmented challenge/response scheme
US6557105B1 (en) 1999-04-14 2003-04-29 Tut Systems, Inc. Apparatus and method for cryptographic-based license management
US6345294B1 (en) 1999-04-19 2002-02-05 Cisco Technology, Inc. Methods and apparatus for remote configuration of an appliance on a network
US6389537B1 (en) 1999-04-23 2002-05-14 Intel Corporation Platform and method for assuring integrity of trusted agent communications
SE514105C2 (en) 1999-05-07 2001-01-08 Ericsson Telefon Ab L M Secure distribution and protection of encryption key information
US6959291B1 (en) 1999-05-19 2005-10-25 International Business Machines Corporation Management of a concurrent use license in a logically-partitioned computer
US6957186B1 (en) 1999-05-27 2005-10-18 Accenture Llp System method and article of manufacture for building, managing, and supporting various components of a system
US6721713B1 (en) 1999-05-27 2004-04-13 Andersen Consulting Llp Business alliance identification in a web architecture framework
US6959384B1 (en) 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US7089194B1 (en) 1999-06-17 2006-08-08 International Business Machines Corporation Method and apparatus for providing reduced cost online service and adaptive targeting of advertisements
US6631478B1 (en) 1999-06-18 2003-10-07 Cisco Technology, Inc. Technique for implementing high performance stable storage hierarchy in a computer network
KR200379475Y1 (en) 1999-06-18 2005-03-22 현대중공업 주식회사 Contact tip structure for submerged arc welding by using multiple welding torches
US6934692B1 (en) 1999-07-06 2005-08-23 Dana B. Duncan On-line interactive system and method for transacting business
US6874087B1 (en) 1999-07-13 2005-03-29 International Business Machines Corporation Integrity checking an executable module and associated protected service provider module
US6704873B1 (en) 1999-07-30 2004-03-09 Accenture Llp Secure gateway interconnection in an e-commerce based environment
EP1076279A1 (en) 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
US6609201B1 (en) 1999-08-18 2003-08-19 Sun Microsystems, Inc. Secure program execution using instruction buffer interdependencies
US6158657A (en) 1999-09-03 2000-12-12 Capital One Financial Corporation System and method for offering and providing secured credit card products
US7123608B1 (en) 1999-09-10 2006-10-17 Array Telecom Corporation Method, system, and computer program product for managing database servers and service
EP1085396A1 (en) 1999-09-17 2001-03-21 Hewlett-Packard Company Operation of trusted state in computing platform
US6781956B1 (en) 1999-09-17 2004-08-24 Cisco Technology, Inc. System and method for prioritizing packetized data from a distributed control environment for transmission through a high bandwidth link
DE19944991B4 (en) 1999-09-20 2004-04-29 Giesecke & Devrient Gmbh Procedure for securing a program run
US6671737B1 (en) 1999-09-24 2003-12-30 Xerox Corporation Decentralized network system
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
JP2001101033A (en) 1999-09-27 2001-04-13 Hitachi Ltd Fault monitoring method for operating system and application program
US6763458B1 (en) 1999-09-27 2004-07-13 Captaris, Inc. System and method for installing and servicing an operating system in a computer or information appliance
US7020704B1 (en) 1999-10-05 2006-03-28 Lipscomb Kenneth O System and method for distributing media assets to user devices via a portal synchronized by said user devices
US6983050B1 (en) 1999-10-20 2006-01-03 Microsoft Corporation Methods and apparatus for protecting information content
JP2001118332A (en) 1999-10-20 2001-04-27 Sony Corp System and method for data distribution, data processor, device for controlling data use and machine readable recording medium with data for distribution recorded thereon
US20020123964A1 (en) 1999-11-03 2002-09-05 Gerald Arthur Kramer Payment monitoring system
US6738810B1 (en) 1999-11-03 2004-05-18 D. Michael Corporation Method and apparatus for encouraging timely payments associated with a computer system
AU1756801A (en) 1999-11-05 2001-06-06 Quark Media House Sarl Methods and processes for pricing calculation using a computer system
US6844871B1 (en) 1999-11-05 2005-01-18 Microsoft Corporation Method and apparatus for computer input using six degrees of freedom
US6826690B1 (en) 1999-11-08 2004-11-30 International Business Machines Corporation Using device certificates for automated authentication of communicating devices
US6449719B1 (en) 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
US8271336B2 (en) 1999-11-22 2012-09-18 Accenture Global Services Gmbh Increased visibility during order management in a network-based supply chain environment
GB2357229B (en) 1999-12-08 2004-03-17 Hewlett Packard Co Security protocol
US7213005B2 (en) 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
AU2105001A (en) 1999-12-15 2001-06-25 E-Scoring, Inc. Systems and methods for providing consumers anonymous pre-approved offers from aconsumer-selected group of merchants
JP2001175605A (en) 1999-12-17 2001-06-29 Sony Corp Data processor
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
JP2001175606A (en) 1999-12-20 2001-06-29 Sony Corp Data processor, and data processing equipment and its method
JP2001184472A (en) 1999-12-27 2001-07-06 Hitachi Ltd Supply method for application program, smart card, script supply method, terminal device, and storage medium with application program
US7013286B1 (en) 1999-12-30 2006-03-14 International Business Machines Corporation Generation, distribution, storage, redemption, validation and clearing of electronic coupons
US6460140B1 (en) 1999-12-30 2002-10-01 Starnet Communications Corporation System for controlling the use of licensed software
US6816900B1 (en) 2000-01-04 2004-11-09 Microsoft Corporation Updating trusted root certificates on a client computer
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US7353209B1 (en) 2000-01-14 2008-04-01 Microsoft Corporation Releasing decrypted digital content to an authenticated path
US6571216B1 (en) 2000-01-14 2003-05-27 International Business Machines Corporation Differential rewards with dynamic user profiling
US6791157B1 (en) 2000-01-18 2004-09-14 Advanced Micro Devices, Inc. Integrated circuit package incorporating programmable elements
SG103829A1 (en) 2000-01-28 2004-05-26 Canon Kk Digital contents distribution system, digital contents distribution method, roaming server, information processor, and information processing method
FR2805062B1 (en) 2000-02-10 2005-04-08 Bull Cp8 METHOD FOR TRANSMITTING HIGH-FLOW DATA STREAMS OVER AN INTERNET-TYPE NETWORK BETWEEN A SERVER AND A CHIP-CARD TERMINAL, IN PARTICULAR A MULTIMEDIA DATA STREAM
US6974076B1 (en) 2000-02-14 2005-12-13 Sony Corporation Portable music player with pay per play usage and method for purchase of credits for usage
US7426750B2 (en) 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
AU2001228896A1 (en) 2000-02-23 2001-09-03 Jong-Hyouk Park The method of advertisement using an online chatting
JP2001236324A (en) 2000-02-24 2001-08-31 Fujitsu Ltd Portable electronic device with individual authenticating function by biometric information
US7421480B2 (en) 2000-02-28 2008-09-02 O2 Micro International Limited Personal computing environment using mozilla
WO2001065368A2 (en) 2000-03-01 2001-09-07 Tashenberg Bradley A A distributed operating network and method for using and implementing same
JP2001256318A (en) 2000-03-14 2001-09-21 Sony Corp System and method for contents transaction and program providing medium
US7080039B1 (en) 2000-03-23 2006-07-18 David J Marsh Associating content with households using smart cards
JP2001338233A (en) 2000-03-24 2001-12-07 Sony Corp Electronic equipment, system and method for charging based on hours used, charging processor, recording medium and prepaid card
US7039670B2 (en) 2000-03-30 2006-05-02 United Devices, Inc. Massively distributed processing system with modular client agent and associated method
US6625729B1 (en) 2000-03-31 2003-09-23 Hewlett-Packard Company, L.P. Computer system having security features for authenticating different components
US7155415B2 (en) 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
DE60128909T2 (en) 2000-04-07 2008-02-14 Viatech Technologies Inc., Natick SYSTEM AND EMBEDDED LICENSING MECHANISM FOR THE PRODUCTION AND DISTRIBUTION OF FILES WITH DIGITAL CONTENT AND THE ENGAGEMENT OF LICENSED USE OF DIGITAL CONTENT FILES
US7353267B1 (en) 2000-04-07 2008-04-01 Netzero, Inc. Targeted network video download interface
US6694000B2 (en) 2000-04-11 2004-02-17 Telecommunication Systems, Inc. Prepaid real-time web based reporting
JP2001312325A (en) 2000-04-28 2001-11-09 Hitachi Ltd Method and system for issuing program license key
US6386894B2 (en) 2000-04-28 2002-05-14 Texas Instruments Incorporated Versatile interconnection scheme for beverage quality and control sensors
US6847942B1 (en) 2000-05-02 2005-01-25 General Electric Canada Equipment Finance G.P. Method and apparatus for managing credit inquiries within account receivables
AUPQ736200A0 (en) 2000-05-08 2000-06-01 Canon Kabushiki Kaisha Information appliance cost subsidy
US6785713B1 (en) 2000-05-08 2004-08-31 Citrix Systems, Inc. Method and apparatus for communicating among a network of servers utilizing a transport mechanism
US6922724B1 (en) 2000-05-08 2005-07-26 Citrix Systems, Inc. Method and apparatus for managing server load
US6954728B1 (en) 2000-05-15 2005-10-11 Avatizing, Llc System and method for consumer-selected advertising and branding in interactive media
US7657887B2 (en) 2000-05-17 2010-02-02 Interwoven, Inc. System for transactionally deploying content across multiple machines
US6845106B2 (en) * 2000-05-19 2005-01-18 Scientific Atlanta, Inc. Allocating access across a shared communications medium
JP2001331229A (en) 2000-05-23 2001-11-30 Nec Software Hokuriku Ltd System for selling program use ticket and method for the same and recording medium
US6684398B2 (en) 2000-05-31 2004-01-27 Sun Microsystems, Inc. Monitor entry and exit for a speculative thread during space and time dimensional execution
AU2001266660A1 (en) 2000-06-02 2001-12-17 Virtio Corporation Method and system for virtual prototyping
WO2001092993A2 (en) 2000-06-02 2001-12-06 Vigilant Systems, Inc. System and method for licensing management
FI20001326A0 (en) 2000-06-02 2000-06-02 Sonera Oyj Dissemination of information to a receiving device
US7284124B1 (en) 2000-06-05 2007-10-16 Microsoft Corporation Trust level based platform access regulation application
US7028180B1 (en) 2000-06-09 2006-04-11 Northrop Grumman Corporation System and method for usage of a role certificate in encryption and as a seal, digital stamp, and signature
US7213266B1 (en) 2000-06-09 2007-05-01 Intertrust Technologies Corp. Systems and methods for managing and protecting electronic content and applications
US6961858B2 (en) 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US6976162B1 (en) 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
WO2002007038A2 (en) 2000-06-29 2002-01-24 Morrell Calvin Jr Systems and methods for producing reward advertising and distributing by click-through incentives
US6976163B1 (en) 2000-07-12 2005-12-13 International Business Machines Corporation Methods, systems and computer program products for rule based firmware updates utilizing certificate extensions and certificates for use therein
JP3633452B2 (en) 2000-07-14 2005-03-30 日本電気株式会社 3D advertising system and method with motion in 3D virtual space and recording medium
JP4366845B2 (en) 2000-07-24 2009-11-18 ソニー株式会社 Data processing apparatus, data processing method, and program providing medium
AUPQ897300A0 (en) 2000-07-24 2000-08-17 Voyager Media Ltd A reward system
US7124115B1 (en) 2000-07-25 2006-10-17 International Business Machines Corporation Micro payment-based advertising
US7219071B2 (en) 2000-07-25 2007-05-15 Gallagher P Christopher J Administering incentive award program
JP3527211B2 (en) 2000-08-01 2004-05-17 日立マクセル株式会社 Electronic coupon system
KR100471053B1 (en) 2000-08-04 2005-03-07 삼성전자주식회사 Computer and method for controlling the same
GB0020488D0 (en) 2000-08-18 2000-10-11 Hewlett Packard Co Trusted status rollback
GB0020441D0 (en) 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
ATE272858T1 (en) 2000-08-24 2004-08-15 Wibu Systems Ag METHOD FOR PROTECTING COMPUTER SOFTWARE AND/OR COMPUTER READABLE DATA AND PROTECTIVE DEVICE
US7010808B1 (en) 2000-08-25 2006-03-07 Microsoft Corporation Binding digital content to a portable storage device or the like in a digital rights management (DRM) system
US7043633B1 (en) 2000-08-28 2006-05-09 Verizon Corporation Services Group Inc. Method and apparatus for providing adaptive self-synchronized dynamic address translation
US6931545B1 (en) 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
JP4556308B2 (en) 2000-08-31 2010-10-06 ソニー株式会社 Content distribution system, content distribution method, information processing apparatus, and program providing medium
JP4581200B2 (en) 2000-08-31 2010-11-17 ソニー株式会社 Personal authentication system, personal authentication method, information processing apparatus, and program providing medium
US7596784B2 (en) 2000-09-12 2009-09-29 Symantec Operating Corporation Method system and apparatus for providing pay-per-use distributed computing resources
JP2002108870A (en) 2000-09-27 2002-04-12 Oki Electric Ind Co Ltd System and method for processing information
US6895504B1 (en) 2000-09-29 2005-05-17 Intel Corporation Enabling secure communications with a client
JP2002108478A (en) 2000-10-02 2002-04-10 Heisei Kikaku System:Kk Method and system for selling software use license with use time unit charge
US7096469B1 (en) 2000-10-02 2006-08-22 International Business Machines Corporation Method and apparatus for enforcing capacity limitations in a logically partitioned system
JP2004531747A (en) 2000-10-12 2004-10-14 フランク エス. マッジョ、 Method and system for transmitting advertising and entertainment contents and collecting consumer information
US20060282319A1 (en) 2000-10-12 2006-12-14 Maggio Frank S Method and system for substituting media content
US20030133576A1 (en) 2000-10-18 2003-07-17 Frederic Grumiaux Generation of a common encryption key
US6789193B1 (en) 2000-10-27 2004-09-07 Pitney Bowes Inc. Method and system for authenticating a network user
US6986030B2 (en) 2000-10-27 2006-01-10 M-Systems Flash Disk Pioneers Ltd. Portable memory device includes software program for interacting with host computing device to provide a customized configuration for the program
JP2004513422A (en) 2000-10-30 2004-04-30 アマゾン ドット コム インコーポレイテッド Network-based payment service between users
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
US20020129359A1 (en) 2000-11-27 2002-09-12 Lichner Randall Manton Cross platform system and method for the management and distribution of pay per view video on demand
US6585158B2 (en) 2000-11-30 2003-07-01 Agilent Technologies, Inc. Combined pointing device and bar code scanner
EP1348178A1 (en) 2000-12-08 2003-10-01 Matsushita Electric Industrial Co., Ltd. Distribution device, terminal device, and program and method for use therein
US6636270B2 (en) 2000-12-14 2003-10-21 Microsoft Corporation Clock slaving methods and arrangements
JP2002182562A (en) 2000-12-14 2002-06-26 Hitachi Ltd Date and time information setting device
US6898286B2 (en) 2000-12-19 2005-05-24 International Business Machines Corporation Method and system verifying product licenses using hardware and product identifications
US6934840B2 (en) 2000-12-21 2005-08-23 International Business Machines Corporation Composite keystore facility apparatus and method therefor
KR20020060572A (en) 2001-01-11 2002-07-18 포만 제프리 엘 Security system for preventing a personal computer from being used by unauthorized people
US7165109B2 (en) 2001-01-12 2007-01-16 Microsoft Corporation Method and system to access software pertinent to an electronic peripheral device based on an address stored in a peripheral device
US7340530B2 (en) 2001-01-17 2008-03-04 International Business Machines Corporation Methods, for providing data from network secure communications in a cluster computing environment
US7310734B2 (en) 2001-02-01 2007-12-18 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
US20020107701A1 (en) 2001-02-02 2002-08-08 Batty Robert L. Systems and methods for metering content on the internet
JP2002229861A (en) 2001-02-07 2002-08-16 Hitachi Ltd Recording device with copyright protecting function
AU1547402A (en) 2001-02-09 2002-08-15 Sony Corporation Information processing method/apparatus and program
US20020111916A1 (en) 2001-02-12 2002-08-15 Coronna Mark S. Payment management
US7055031B2 (en) 2001-02-14 2006-05-30 Tivo, Inc. Method for generation, delivery, and validation of electronic coupons through personal TV service system
US20020124046A1 (en) 2001-02-20 2002-09-05 Fischer William A. Peripheral devices which manage application upload to computing devices
JP2002251478A (en) 2001-02-22 2002-09-06 Hitachi Ltd Electronic mall system
US7584149B1 (en) 2001-02-26 2009-09-01 American Express Travel Related Services Company, Inc. System and method for securing data through a PDA portal
JP4191902B2 (en) 2001-02-28 2008-12-03 株式会社日立製作所 Content distribution device
US7134144B2 (en) 2001-03-01 2006-11-07 Microsoft Corporation Detecting and responding to a clock rollback in a digital rights management system on a computing device
US6985958B2 (en) * 2001-03-14 2006-01-10 Microsoft Corporation Messaging infrastructure for identity-centric data access
GB2373605B (en) 2001-03-23 2005-04-27 Ibm A method of metering use of digitally encoded products
US7987510B2 (en) 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
US7216368B2 (en) 2001-03-29 2007-05-08 Sony Corporation Information processing apparatus for watermarking digital content
WO2002080448A1 (en) 2001-03-29 2002-10-10 Sony Corporation Information processing apparatus
US8949878B2 (en) 2001-03-30 2015-02-03 Funai Electric Co., Ltd. System for parental control in video programs based on multimedia content information
US7117183B2 (en) 2001-03-31 2006-10-03 First Data Coroporation Airline ticket payment and reservation system and methods
GB2374165A (en) 2001-04-02 2002-10-09 Global Knowledge Network Secure distribution of electronic media
US20020147601A1 (en) 2001-04-05 2002-10-10 Fagan Von E. Lease arrangements for providing computer equipment
US7516325B2 (en) 2001-04-06 2009-04-07 Certicom Corp. Device authentication in a PKI
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US7933407B2 (en) 2001-04-11 2011-04-26 Nice Systems Ltd. Digital video protection for authenticity verification
US7814532B2 (en) 2001-05-02 2010-10-12 Lenovo (Singapore) Pte. Ltd. Data processing system and method for password protecting a boot device
CA2446584A1 (en) 2001-05-09 2002-11-14 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US7359882B2 (en) 2001-05-11 2008-04-15 Bea Systems, Inc. Distributed run-time licensing
US6856800B1 (en) 2001-05-14 2005-02-15 At&T Corp. Fast authentication and access control system for mobile networking
WO2003005148A2 (en) 2001-05-23 2003-01-16 Weinstein, David, J. System and method for a commercial multimedia rental and distribution system
US7000100B2 (en) 2001-05-31 2006-02-14 Hewlett-Packard Development Company, L.P. Application-level software watchdog timer
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7395245B2 (en) 2001-06-07 2008-07-01 Matsushita Electric Industrial Co., Ltd. Content usage management system and server used in the system
BR0210930A (en) 2001-06-07 2005-05-03 Contentguard Holdings Inc Method and apparatus for supporting multiple trust zones in a digital rights management system
KR20040007699A (en) 2001-06-11 2004-01-24 마쯔시다덴기산교 가부시키가이샤 License management server, license management system and usage restriction method
US20020193101A1 (en) 2001-06-15 2002-12-19 Mcalinden Paul Configuring a portable device
FI114416B (en) 2001-06-15 2004-10-15 Nokia Corp Method for securing the electronic device, the backup system and the electronic device
JP2002374327A (en) 2001-06-18 2002-12-26 Dainippon Printing Co Ltd Mobile communication terminal with free-memory capacity detecting function of ic card
GB2376762A (en) 2001-06-19 2002-12-24 Hewlett Packard Co Renting a computing environment on a trusted computing platform
US8818871B2 (en) 2001-06-21 2014-08-26 Thomson Licensing Method and system for electronic purchases using an intelligent data carrier medium, electronic coupon system, and interactive TV infrastructure
US6716652B1 (en) 2001-06-22 2004-04-06 Tellabs Operations, Inc. Method and system for adaptive sampling testing of assemblies
US7203966B2 (en) 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US20030014496A1 (en) 2001-06-27 2003-01-16 Spencer Donald J. Closed-loop delivery system
US20030005335A1 (en) 2001-06-28 2003-01-02 Hidekazu Watanabe Protecting secured codes and circuits in an integrated circuit
US7224805B2 (en) 2001-07-06 2007-05-29 Nokia Corporation Consumption of content
US7237121B2 (en) 2001-09-17 2007-06-26 Texas Instruments Incorporated Secure bootloader for securing digital devices
DE10134541A1 (en) * 2001-07-16 2003-02-13 Siemens Ag Computer system and method for ordering a product, in particular a food or beverage
DE10137505B4 (en) 2001-07-16 2005-06-23 Francotyp-Postalia Ag & Co. Kg Arrangement and method for changing the functionality of a security module
US20030018892A1 (en) 2001-07-19 2003-01-23 Jose Tello Computer with a modified north bridge, security engine and smart card having a secure boot capability and method for secure booting a computer
US20030021416A1 (en) 2001-07-26 2003-01-30 International Business Machines Corporation Encrypting a messaging session with a symmetric key
US6664948B2 (en) 2001-07-30 2003-12-16 Microsoft Corporation Tracking pointing device motion using a single buffer for cross and auto correlation determination
US20030027549A1 (en) 2001-07-30 2003-02-06 Msafe Inc. Prepaid communication system and method
KR20040029389A (en) 2001-08-01 2004-04-06 마쯔시다덴기산교 가부시키가이샤 Device and method for managing content usage right
JP2003157335A (en) 2001-08-01 2003-05-30 Matsushita Electric Ind Co Ltd Device and method for managing contents usage rights
GB2378780B (en) 2001-08-14 2003-07-09 Elan Digital Systems Ltd Data integrity
US6993648B2 (en) 2001-08-16 2006-01-31 Lenovo (Singapore) Pte. Ltd. Proving BIOS trust in a TCPA compliant system
US7484105B2 (en) 2001-08-16 2009-01-27 Lenovo (Singapore) Ptd. Ltd. Flash update using a trusted platform module
US7039037B2 (en) 2001-08-20 2006-05-02 Wang Jiwei R Method and apparatus for providing service selection, redirection and managing of subscriber access to multiple WAP (Wireless Application Protocol) gateways simultaneously
US20030040960A1 (en) 2001-08-22 2003-02-27 Eckmann Eduardo Enrique Method for promoting online advertising
US20030041008A1 (en) 2001-08-22 2003-02-27 William Grey System and method for facilitating transactions among disparate entities
US6934942B1 (en) 2001-08-24 2005-08-23 Microsoft Corporation System and method for using data address sequences of a program in a software development tool
US7310821B2 (en) 2001-08-27 2007-12-18 Dphi Acquisitions, Inc. Host certification method and system
US7050936B2 (en) 2001-09-06 2006-05-23 Comverse, Ltd. Failure prediction apparatus and method
US20030048473A1 (en) 2001-09-13 2003-03-13 Allan Rosen Printing device having a built-in device driver
AU2002337809A1 (en) 2001-10-03 2003-04-14 Shield One, Llc Remotely controlled failsafe boot mechanism and remote manager for a network device
US20030069981A1 (en) 2001-10-09 2003-04-10 Koninklijke Philips Electronics N.V. IP hopping for secure data transfer
US20030069854A1 (en) 2001-10-09 2003-04-10 Hsu Michael M. Expiring content on playback devices
US7506053B1 (en) 2001-10-17 2009-03-17 Cisco Technology, Inc. Software distribution system and method
US6708176B2 (en) 2001-10-19 2004-03-16 Bank Of America Corporation System and method for interactive advertising
US6925557B2 (en) 2001-10-26 2005-08-02 International Business Machines Corporation Method and system for a clean system booting process
US7490250B2 (en) 2001-10-26 2009-02-10 Lenovo (Singapore) Pte Ltd. Method and system for detecting a tamper event in a trusted computing environment
US20030084352A1 (en) 2001-10-30 2003-05-01 Schwartz Jeffrey D. Appliance security model system and method
US7035920B2 (en) 2001-10-30 2006-04-25 Hewlett-Packard Development Company, L.P. Remote execution of software using windows management instrumentation
US20030084104A1 (en) 2001-10-31 2003-05-01 Krimo Salem System and method for remote storage and retrieval of data
JP2003140761A (en) 2001-10-31 2003-05-16 Nec Infrontia Corp Information terminal and settlement terminal
JP2003140762A (en) 2001-11-01 2003-05-16 Matsushita Electric Ind Co Ltd Software selling system through network
JP3993416B2 (en) 2001-11-02 2007-10-17 富士通株式会社 Electronic commerce method, program, recording medium, and server
US7243366B2 (en) 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
US7137004B2 (en) 2001-11-16 2006-11-14 Microsoft Corporation Manifest-based trusted agent management in a trusted operating system environment
US7159120B2 (en) 2001-11-19 2007-01-02 Good Technology, Inc. Method and system for protecting data within portable electronic devices
US6837427B2 (en) 2001-11-21 2005-01-04 Goliath Solutions, Llc. Advertising compliance monitoring system
US7054468B2 (en) 2001-12-03 2006-05-30 Honda Motor Co., Ltd. Face recognition using kernel fisherfaces
US6646244B2 (en) 2001-12-19 2003-11-11 Hewlett-Packard Development Company, L.P. Optical imaging device with speed variable illumination
US20030115458A1 (en) 2001-12-19 2003-06-19 Dongho Song Invisable file technology for recovering or protecting a computer file system
US7398389B2 (en) 2001-12-20 2008-07-08 Coretrace Corporation Kernel-based network security infrastructure
US6744616B2 (en) 2001-12-28 2004-06-01 General Electric Company Method and apparatus for controlling an electronic control
US7234144B2 (en) 2002-01-04 2007-06-19 Microsoft Corporation Methods and system for managing computational resources of a coprocessor in a computing system
US7013384B2 (en) 2002-01-15 2006-03-14 Lenovo (Singapore) Pte. Ltd. Computer system with selectively available immutable boot block code
JP2003208314A (en) 2002-01-15 2003-07-25 Mitsubishi Electric Corp Computer system of which operating system can be automatically replaced and automatic replacement method of operating system using the system
US8271400B2 (en) 2002-01-15 2012-09-18 Hewlett-Packard Development Company, L.P. Hardware pay-per-use
JP2003299146A (en) 2002-02-01 2003-10-17 Canon Inc Radio communication equipment
CN1273877C (en) 2002-02-01 2006-09-06 松下电器产业株式会社 License information exchange system
JP4197608B2 (en) 2002-02-01 2008-12-17 パナソニック株式会社 Value information exchange system
US7747531B2 (en) 2002-02-05 2010-06-29 Pace Anti-Piracy Method and system for delivery of secure software license information
US7742992B2 (en) 2002-02-05 2010-06-22 Pace Anti-Piracy Delivery of a secure software license for a software product and a toolset for creating the software product
US8606704B2 (en) 2002-02-08 2013-12-10 Apple Inc. Customer billing in a communications network
US20030200336A1 (en) 2002-02-15 2003-10-23 Suparna Pal Apparatus and method for the delivery of multiple sources of media content
US7298717B2 (en) 2002-02-15 2007-11-20 Texas Instruments Incorporated Method and apparatus for providing transmit diversity with adaptive basis
JP2003242415A (en) 2002-02-18 2003-08-29 Dainippon Printing Co Ltd Software fee charging management system and method
US7110987B2 (en) 2002-02-22 2006-09-19 At&T Wireless Services, Inc. Secure online purchasing
WO2003073688A1 (en) 2002-02-22 2003-09-04 Emc Corporation Authenticating hardware devices incorporating digital certificates
US20030163712A1 (en) 2002-02-28 2003-08-28 Lamothe Brian P. Method & system for limiting use of embedded software
US20030172376A1 (en) 2002-03-11 2003-09-11 Microsoft Corporation User controlled targeted advertisement placement for receiver modules
US7127579B2 (en) 2002-03-26 2006-10-24 Intel Corporation Hardened extended firmware interface framework
US7343493B2 (en) 2002-03-28 2008-03-11 Lenovo (Singapore) Pte. Ltd. Encrypted file system using TCPA
US7299292B2 (en) 2002-03-29 2007-11-20 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream to a virtual smart card client system
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US7284188B2 (en) 2002-03-29 2007-10-16 Sony Corporation Method and system for embedding MPEG-7 header data to improve digital content queries
US7028149B2 (en) 2002-03-29 2006-04-11 Intel Corporation System and method for resetting a platform configuration register
EP1351145A1 (en) 2002-04-04 2003-10-08 Hewlett-Packard Company Computer failure recovery and notification system
US6708893B2 (en) 2002-04-12 2004-03-23 Lucent Technologies Inc. Multiple-use smart card with security features and method
US6782477B2 (en) 2002-04-16 2004-08-24 Song Computer Entertainment America Inc. Method and system for using tamperproof hardware to provide copy protection and online security
US7130951B1 (en) 2002-04-18 2006-10-31 Advanced Micro Devices, Inc. Method for selectively disabling interrupts on a secure execution mode-capable processor
US7092527B2 (en) 2002-04-18 2006-08-15 International Business Machines Corporation Method, system and program product for managing a size of a key management block during content distribution
US7055169B2 (en) 2002-04-19 2006-05-30 Opentv, Inc. Supporting common interactive television functionality through presentation engine syntax
US6782349B2 (en) 2002-05-03 2004-08-24 International Business Machines Corporation Method and system for updating a root of trust measurement function in a personal computer
CA2485053A1 (en) 2002-05-10 2003-11-20 Protexis Inc. System and method for multi-tiered license management and distribution using networked clearinghouses
US7523490B2 (en) 2002-05-15 2009-04-21 Microsoft Corporation Session key security protocol
US20050144073A1 (en) 2002-06-05 2005-06-30 Lawrence Morrisroe Method and system for serving advertisements
US7315896B2 (en) 2002-06-06 2008-01-01 International Business Machines Corporation Server network controller including packet forwarding and method therefor
SG105005A1 (en) 2002-06-12 2004-07-30 Contraves Ag Device for firearms and firearm
US7146504B2 (en) 2002-06-13 2006-12-05 Microsoft Corporation Secure clock on computing device such as may be required in connection with a trust-based system
EP1516452A1 (en) 2002-06-17 2005-03-23 Koninklijke Philips Electronics N.V. System for authentication between devices using group certificates
US20030018969A1 (en) 2002-06-21 2003-01-23 Richard Humpleman Method and system for interactive television services with targeted advertisement delivery and user redemption of delivered value
US7296154B2 (en) 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
US7234157B2 (en) 2002-06-27 2007-06-19 Lenovo Singapore Pte Ltd Remote authentication caching on a trusted client or gateway system
US7502945B2 (en) 2002-06-28 2009-03-10 Microsoft Corporation Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US7891007B2 (en) 2002-06-28 2011-02-15 Microsoft Corporation Systems and methods for issuing usage licenses for digital content and services
US20040001088A1 (en) 2002-06-28 2004-01-01 Compaq Information Technologies Group, L.P. Portable electronic key providing transportable personal computing environment
US7216369B2 (en) 2002-06-28 2007-05-08 Intel Corporation Trusted platform apparatus, system, and method
US7549060B2 (en) 2002-06-28 2009-06-16 Microsoft Corporation Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
US7353402B2 (en) 2002-06-28 2008-04-01 Microsoft Corporation Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US7174021B2 (en) 2002-06-28 2007-02-06 Microsoft Corporation Systems and methods for providing secure server key operations
EP1519775B1 (en) 2002-07-05 2013-03-20 Mudalla Technology, Inc. Secure game download
US7565325B2 (en) 2002-07-09 2009-07-21 Avaya Technology Corp. Multi-site software license balancing
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
JP2004046708A (en) 2002-07-15 2004-02-12 Sony Corp System, server, method and program for providing software, terminal, control program, and method and program for utilizing the software
US7000829B1 (en) 2002-07-16 2006-02-21 Diebold, Incorporated Automated banking machine key loading system and method
US7121460B1 (en) 2002-07-16 2006-10-17 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated banking machine component authentication system and method
US6678828B1 (en) 2002-07-22 2004-01-13 Vormetric, Inc. Secure network file access control system
US6816809B2 (en) * 2002-07-23 2004-11-09 Hewlett-Packard Development Company, L.P. Hardware based utilization metering
JP2004062561A (en) 2002-07-30 2004-02-26 Dainippon Printing Co Ltd Software management system, software management server, client, program, and record medium
EP1429224A1 (en) 2002-12-10 2004-06-16 Texas Instruments Incorporated Firmware run-time authentication
US20040023636A1 (en) 2002-07-31 2004-02-05 Comverse Network Systems, Ltd. Wireless prepaid payphone system and cost control application
DE10235564A1 (en) 2002-08-03 2004-02-12 Robert Bosch Gmbh Watchdog circuit for microprocessor or microcontroller monitoring, has means for checking the watchdog circuit itself by resetting it and then executing a number of wait loops such that a processor monitoring time is exceeded
US20040039960A1 (en) 2002-08-23 2004-02-26 Reza Kassayan Method and apparatus for automatic hibernation after a power failure
JP2004086392A (en) 2002-08-26 2004-03-18 Hitachi Ltd Computer configuration changing method and system
US7216363B2 (en) 2002-08-30 2007-05-08 Avaya Technology Corp. Licensing duplicated systems
US7269846B2 (en) 2002-08-30 2007-09-11 Bank Of America Corporation Mobile terminal having virus resistant security module architecture
US7698225B2 (en) 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7877607B2 (en) 2002-08-30 2011-01-25 Hewlett-Packard Development Company, L.P. Tamper-evident data management
JP2004102789A (en) 2002-09-11 2004-04-02 Sony Corp License management device, license management method and computer program
US7306143B2 (en) 2002-09-20 2007-12-11 Cubic Corporation Dynamic smart card/media imaging
CN1685706A (en) 2002-09-23 2005-10-19 皇家飞利浦电子股份有限公司 Domain based on certificate granting
JP2004118327A (en) 2002-09-24 2004-04-15 Sony Corp Contents usage control device, contents usage control method and computer program
JP4129216B2 (en) 2002-09-27 2008-08-06 松下電器産業株式会社 Group judgment device
US7376840B2 (en) 2002-09-30 2008-05-20 Lucent Technologies, Inc. Streamlined service subscription in distributed architectures
US20040067746A1 (en) 2002-10-03 2004-04-08 Johnson Jeffrey A. System for providing communications equipment
JP2004127040A (en) 2002-10-03 2004-04-22 Internatl Business Mach Corp <Ibm> Information processor, control method, program and recording medium
US20040088218A1 (en) 2002-11-04 2004-05-06 Abraham Daniel M. Coupon discounts redemption/cash back program
US7904720B2 (en) 2002-11-06 2011-03-08 Palo Alto Research Center Incorporated System and method for providing secure resource management
US7149801B2 (en) 2002-11-08 2006-12-12 Microsoft Corporation Memory bound functions for spam deterrence and the like
JP4099039B2 (en) 2002-11-15 2008-06-11 松下電器産業株式会社 Program update method
US7171539B2 (en) 2002-11-18 2007-01-30 Arm Limited Apparatus and method for controlling access to a memory
US20040201647A1 (en) 2002-12-02 2004-10-14 Mark Jackson Pulver Stitching of integrated circuit components
KR20040050625A (en) 2002-12-10 2004-06-16 한국전자통신연구원 Authentication Method using Symmetric Authenticated Key Exchange and Asymmetric Authenticated Key Exchange
US7793355B2 (en) 2002-12-12 2010-09-07 Reasearch In Motion Limited System and method of owner control of electronic devices
US7493289B2 (en) 2002-12-13 2009-02-17 Aol Llc Digital content store system
US8745409B2 (en) 2002-12-18 2014-06-03 Sandisk Il Ltd. System and method for securing portable data
CN1729470A (en) 2002-12-20 2006-02-01 纳格拉卡德股份有限公司 Securing device for a security module connector
EP1574964A1 (en) 2002-12-20 2005-09-14 Matsushita Electric Industrial Co., Ltd. Information management system
US20050080701A1 (en) * 2002-12-23 2005-04-14 Ge Corporate Financial Services, Inc. Methods and systems for managing risk management information
US20040128251A1 (en) 2002-12-31 2004-07-01 Chris Adam Apparatus, system and method for licensing
US7801820B2 (en) 2003-01-13 2010-09-21 Sony Corporation Real-time delivery of license for previously stored encrypted content
US20040139312A1 (en) 2003-01-14 2004-07-15 General Instrument Corporation Categorization of host security levels based on functionality implemented inside secure hardware
US7181016B2 (en) 2003-01-27 2007-02-20 Microsoft Corporation Deriving a symmetric key from an asymmetric key for file encryption or decryption
US7356709B2 (en) 2003-01-31 2008-04-08 Microsoft Corporation Systems and methods for deterring software piracy in a volume license environment
US7322042B2 (en) 2003-02-07 2008-01-22 Broadon Communications Corp. Secure and backward-compatible processor and secure software execution thereon
US8561175B2 (en) * 2003-02-14 2013-10-15 Preventsys, Inc. System and method for automated policy audit and remediation management
JP2004259197A (en) * 2003-02-27 2004-09-16 International Network Securitiy Inc Information security audit system
EP1599999B1 (en) 2003-03-04 2007-08-29 Gamelogic Inc. Conditional access system and method
US7457411B2 (en) 2003-03-13 2008-11-25 New Mexico Technical Research Foundation Information security via dynamic encryption with hash function
US20040187011A1 (en) 2003-03-18 2004-09-23 Lee Long K. Prevention of unauthorized software distribution
CN1764883A (en) 2003-03-24 2006-04-26 松下电器产业株式会社 Data protection management apparatus and data protection management method
JP2004295846A (en) 2003-03-28 2004-10-21 Dainippon Printing Co Ltd System, server, and method for managing license, program, and recording medium
US20040193919A1 (en) 2003-03-31 2004-09-30 Dabbish Ezzat A. Method and apparatus for identifying trusted devices
GB2400461B (en) 2003-04-07 2006-05-31 Hewlett Packard Development Co Control of access to of commands to computing apparatus
US8041957B2 (en) 2003-04-08 2011-10-18 Qualcomm Incorporated Associating software with hardware using cryptography
US20040220858A1 (en) 2003-05-02 2004-11-04 Maggio Frank S. Method and system for verifying exposure to message content delivered via subscription networks
DE102004026083A1 (en) 2003-05-25 2005-01-20 Wittkötter, Erland, Dr. Server based linking of information e.g. for finding information on internet, has functional unit having content signature unit, to form document section and or file content which are embedded in electronic document.
US7729992B2 (en) 2003-06-13 2010-06-01 Brilliant Digital Entertainment, Inc. Monitoring of computer-related resources and associated methods and systems for disbursing compensation
US8838950B2 (en) 2003-06-23 2014-09-16 International Business Machines Corporation Security architecture for system on chip
US20040268120A1 (en) 2003-06-26 2004-12-30 Nokia, Inc. System and method for public key infrastructure based software licensing
US7376834B2 (en) 2003-07-18 2008-05-20 Palo Alto Research Center Incorporated System and method for securely controlling communications
US7089594B2 (en) 2003-07-21 2006-08-08 July Systems, Inc. Application rights management in a mobile environment
US7444667B2 (en) 2003-07-28 2008-10-28 Intel Corporation Method and apparatus for trusted blade device computing
US7275263B2 (en) 2003-08-11 2007-09-25 Intel Corporation Method and system and authenticating a user of a computer system that has a trusted platform module (TPM)
US7831693B2 (en) 2003-08-18 2010-11-09 Oracle America, Inc. Structured methodology and design patterns for web services
US20050044397A1 (en) 2003-08-19 2005-02-24 Telefonaktiebolaget Lm Ericsson Method and system for secure time management in digital rights management
GB0320141D0 (en) 2003-08-28 2003-10-01 Ibm Data storage systems
US7366914B2 (en) 2003-08-29 2008-04-29 Intel Corporation Source code transformation based on program operators
US7660755B2 (en) 2003-09-18 2010-02-09 At&T Intellectual Property I, L.P. Methods, systems, and computer-readable-mediums for managing rollover usage units of communication services
US7668950B2 (en) 2003-09-23 2010-02-23 Marchex, Inc. Automatically updating performance-based online advertising system and method
US7958029B1 (en) * 2003-10-20 2011-06-07 Thomas Bobich Method for minimizing financial risk for wireless services
US7254836B2 (en) 2003-10-23 2007-08-07 Microsoft Corporation Protected media path and refusal response enabler
US7296296B2 (en) 2003-10-23 2007-11-13 Microsoft Corporation Protected media path and refusal response enabler
US7533274B2 (en) 2003-11-13 2009-05-12 International Business Machines Corporation Reducing the boot time of a TCPA based computing system when the core root of trust measurement is embedded in the boot block code
JP4040570B2 (en) 2003-11-14 2008-01-30 キヤノン株式会社 Image forming apparatus, data reception processing method, and control program
JP3758661B2 (en) * 2003-11-17 2006-03-22 株式会社インテリジェントウェイブ Fraud monitoring program, fraud monitoring method and fraud monitoring system
US20050203801A1 (en) 2003-11-26 2005-09-15 Jared Morgenstern Method and system for collecting, sharing and tracking user or group associates content via a communications network
CN100468429C (en) 2003-11-27 2009-03-11 松下电器产业株式会社 Content distribution system and content license management method
JP4450609B2 (en) 2003-11-28 2010-04-14 株式会社日立製作所 Storage device
US7523316B2 (en) 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
US7900140B2 (en) 2003-12-08 2011-03-01 Microsoft Corporation Media processing methods, systems and application program interfaces
US6990174B2 (en) 2003-12-15 2006-01-24 Instrumentarium Corp. Method and apparatus for performing single-point projection imaging
FI20031835A (en) 2003-12-15 2005-06-16 Instrumentarium Corp Procedure and system for locating a reference mark in digital projection images
US7711898B2 (en) 2003-12-18 2010-05-04 Intel Corporation Register alias table cache to map a logical register to a physical register
US9286445B2 (en) 2003-12-18 2016-03-15 Red Hat, Inc. Rights management system
US7424610B2 (en) 2003-12-23 2008-09-09 Intel Corporation Remote provisioning of secure systems for mandatory control
US20050138389A1 (en) 2003-12-23 2005-06-23 International Business Machines Corporation System and method for making password token portable in trusted platform module (TPM)
US7222062B2 (en) 2003-12-23 2007-05-22 Intel Corporation Method and system to support a trusted set of operational environments using emulated trusted hardware
US7207039B2 (en) 2003-12-24 2007-04-17 Intel Corporation Secure booting and provisioning
US20050149729A1 (en) 2003-12-24 2005-07-07 Zimmer Vincent J. Method to support XML-based security and key management services in a pre-boot execution environment
US20050144099A1 (en) * 2003-12-24 2005-06-30 Indrojit Deb Threshold billing
US7526649B2 (en) 2003-12-30 2009-04-28 Intel Corporation Session key exchange
US7421588B2 (en) 2003-12-30 2008-09-02 Lenovo Pte Ltd Apparatus, system, and method for sealing a data repository to a trusted computing platform
US7321970B2 (en) 2003-12-30 2008-01-22 Nokia Siemens Networks Oy Method and system for authentication using infrastructureless certificates
US7426752B2 (en) 2004-01-05 2008-09-16 International Business Machines Corporation System and method for order-preserving encryption for numeric data
US20050166051A1 (en) 2004-01-26 2005-07-28 Mark Buer System and method for certification of a secure platform
US7802095B2 (en) 2004-02-03 2010-09-21 Music Public Broadcasting, Inc. Method and system for preventing unauthorized recording of media content on a Macintosh operating system
US7116969B2 (en) 2004-02-12 2006-10-03 Sharp Laboratories Of America, Inc. Wireless device having a secure clock authentication method and apparatus
US7676846B2 (en) 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
JP4363214B2 (en) * 2004-02-17 2009-11-11 日本電気株式会社 Access policy generation system, access policy generation method, and access policy generation program
US7237103B2 (en) 2004-02-18 2007-06-26 Wyse Technology, Inc. Computing device deployment using mass storage device
JP2005242754A (en) * 2004-02-27 2005-09-08 Mitsubishi Electric Corp Security management system
US7401234B2 (en) 2004-03-01 2008-07-15 Freescale Semiconductor, Inc. Autonomous memory checker for runtime security assurance and method therefore
US7703141B2 (en) 2004-03-11 2010-04-20 Microsoft Corporation Methods and systems for protecting media content
US7441246B2 (en) 2004-03-19 2008-10-21 Microsoft Corporation Configurable collection of computer related metric data
US7549048B2 (en) 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
US20050229228A1 (en) 2004-04-07 2005-10-13 Sandeep Relan Unicast cable content delivery
US7653727B2 (en) 2004-03-24 2010-01-26 Intel Corporation Cooperative embedded agents
US7571488B2 (en) 2004-03-31 2009-08-04 Panasonic Corporation Rights management terminal, server apparatus and usage information collection system
US20050221766A1 (en) 2004-03-31 2005-10-06 Brizek John P Method and apparatus to perform dynamic attestation
US8271783B2 (en) 2004-04-19 2012-09-18 Hewlett-Packard Development Company, L.P. Subordinate trusted platform module
JP3804670B2 (en) 2004-04-21 2006-08-02 セイコーエプソン株式会社 Semiconductor device, electronic device, and access control method for semiconductor device
US8060923B2 (en) 2004-04-23 2011-11-15 Microsoft Corporation Trusted license removal in a content protection system or the like
US7568096B2 (en) 2004-04-23 2009-07-28 Microsoft Corporation Rendering digital content in a content protection system according to a plurality of chained digital licenses
US7266569B2 (en) 2004-04-23 2007-09-04 Microsoft Corporation Metering accessing of content and the like in a content protection system or the like
US20050279827A1 (en) * 2004-04-28 2005-12-22 First Data Corporation Methods and systems for providing guaranteed merchant transactions
US7664965B2 (en) 2004-04-29 2010-02-16 International Business Machines Corporation Method and system for bootstrapping a trusted server having redundant trusted platform modules
US7484091B2 (en) 2004-04-29 2009-01-27 International Business Machines Corporation Method and system for providing a trusted platform module in a hypervisor environment
US7480804B2 (en) 2004-04-29 2009-01-20 International Business Machines Corporation Method and system for hierarchical platform boot measurements in a trusted computing environment
US7380119B2 (en) 2004-04-29 2008-05-27 International Business Machines Corporation Method and system for virtualization of trusted platform modules
US7500267B2 (en) 2004-04-30 2009-03-03 Microsoft Corporation Systems and methods for disabling software components to protect digital media
US8074287B2 (en) 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7644239B2 (en) 2004-05-03 2010-01-05 Microsoft Corporation Non-volatile memory cache performance improvement
US7584502B2 (en) 2004-05-03 2009-09-01 Microsoft Corporation Policy engine and methods and systems for protecting data
US7289016B2 (en) 2004-05-25 2007-10-30 Eaton Corporation Portable timer apparatus, home system and method of timing for an object
US7463374B2 (en) 2004-05-26 2008-12-09 Electronics For Imaging, Inc. Methods and apparatus for secure printing
US7444509B2 (en) 2004-05-27 2008-10-28 International Business Machines Corporation Method and system for certification path processing
US7097357B2 (en) 2004-06-02 2006-08-29 General Electric Company Method and system for improved correction of registration error in a fluoroscopic image
US7881267B2 (en) 2004-06-04 2011-02-01 Hewlett-Packard Development Company, L.P. Portable computing device for wireless communications and method of operation
US7266714B2 (en) 2004-06-15 2007-09-04 Dolby Laboratories Licensing Corporation Method an apparatus for adjusting the time of a clock if it is determined that the degree of adjustment is within a limit based on the clocks initial time
US20050283601A1 (en) 2004-06-22 2005-12-22 Sun Microsystems, Inc. Systems and methods for securing a computer boot
US20050289343A1 (en) 2004-06-23 2005-12-29 Sun Microsystems, Inc. Systems and methods for binding a hardware component and a platform
US8290970B2 (en) 2004-06-29 2012-10-16 Hewlett-Packard Development Company, L.P. System and method for offering one or more drivers to run on the computer
EP1615381A1 (en) 2004-07-07 2006-01-11 Thomson Multimedia Broadband Belgium Device and process for wireless local area network association
US20060010326A1 (en) 2004-07-08 2006-01-12 International Business Machines Corporation Method for extending the CRTM in a trusted platform
US7552326B2 (en) 2004-07-15 2009-06-23 Sony Corporation Use of kernel authorization data to maintain security in a digital processing system
US20060015732A1 (en) 2004-07-15 2006-01-19 Sony Corporation Processing system using internal digital signatures
US7716494B2 (en) 2004-07-15 2010-05-11 Sony Corporation Establishing a trusted platform in a digital processing system
US7490356B2 (en) 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
US7461312B2 (en) 2004-07-22 2008-12-02 Microsoft Corporation Digital signature generation for hardware functional test
US7490245B2 (en) 2004-07-24 2009-02-10 Lenovo (Singapore) Pte. Ltd. System and method for data processing system planar authentication
US7644287B2 (en) 2004-07-29 2010-01-05 Microsoft Corporation Portion-level in-memory module authentication
US20060026418A1 (en) 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a multi-tiered trust architecture
US20060026422A1 (en) 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a backup hardware trusted platform module in a hypervisor environment
US7478246B2 (en) 2004-07-29 2009-01-13 International Business Machines Corporation Method for providing a scalable trusted platform module in a hypervisor environment
DE102004039191B4 (en) * 2004-08-12 2007-09-27 Siemens Ag Method and device for determining and monitoring parameters of an irradiation therapy
US7343496B1 (en) 2004-08-13 2008-03-11 Zilog, Inc. Secure transaction microcontroller with secure boot loader
US8099600B2 (en) 2004-08-23 2012-01-17 International Business Machines Corporation Content distribution site spoofing detection and prevention
US7743069B2 (en) 2004-09-03 2010-06-22 Sybase, Inc. Database system providing SQL extensions for automated encryption and decryption of column data
US20060074600A1 (en) 2004-09-15 2006-04-06 Sastry Manoj R Method for providing integrity measurements with their respective time stamps
US7395452B2 (en) 2004-09-24 2008-07-01 Microsoft Corporation Method and system for improved reliability in storage devices
US8179870B2 (en) 2004-09-29 2012-05-15 Intel Corporation Method and apparatus for securing devices in a network
US7653819B2 (en) 2004-10-01 2010-01-26 Lenovo Singapore Pte Ltd. Scalable paging of platform configuration registers
US8160244B2 (en) 2004-10-01 2012-04-17 Broadcom Corporation Stateless hardware security module
US20060072748A1 (en) 2004-10-01 2006-04-06 Mark Buer CMOS-based stateless hardware security module
US7516326B2 (en) 2004-10-15 2009-04-07 Hewlett-Packard Development Company, L.P. Authentication system and method
US7493487B2 (en) 2004-10-15 2009-02-17 Microsoft Corporation Portable computing environment
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US7441121B2 (en) 2004-10-18 2008-10-21 Microsoft Corporation Device certificate self-individualization
US8166296B2 (en) 2004-10-20 2012-04-24 Broadcom Corporation User authentication system
US20060089917A1 (en) 2004-10-22 2006-04-27 Microsoft Corporation License synchronization
US8332653B2 (en) 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US7516480B2 (en) 2004-10-22 2009-04-07 Microsoft Corporation Secure remote configuration of targeted devices using a standard message transport protocol
US7464103B2 (en) 2004-10-29 2008-12-09 Microsoft Corporation Multi-level nested open hashed data stores
US7743093B2 (en) 2004-11-10 2010-06-22 Microsoft Corporation Message based network configuration of domain name purchase
US20060165005A1 (en) 2004-11-15 2006-07-27 Microsoft Corporation Business method for pay-as-you-go computer and dynamic differential pricing
US20060106920A1 (en) 2004-11-15 2006-05-18 Microsoft Corporation Method and apparatus for dynamically activating/deactivating an operating system
US7979721B2 (en) 2004-11-15 2011-07-12 Microsoft Corporation Enhanced packaging for PC security
US7694153B2 (en) 2004-11-15 2010-04-06 Microsoft Corporation Changing product behavior in accordance with license
US7562220B2 (en) 2004-11-15 2009-07-14 Microsoft Corporation System and method for programming an isolated computing environment
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US7669056B2 (en) 2005-03-29 2010-02-23 Microsoft Corporation Method and apparatus for measuring presentation data exposure
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US20060165227A1 (en) 2004-11-15 2006-07-27 Microsoft Corporation System and method for distribution of provisioning packets
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US7610631B2 (en) 2004-11-15 2009-10-27 Alexander Frank Method and apparatus for provisioning software
US20060112267A1 (en) 2004-11-23 2006-05-25 Zimmer Vincent J Trusted platform storage controller
US7987356B2 (en) 2004-11-29 2011-07-26 Broadcom Corporation Programmable security platform
US7457960B2 (en) 2004-11-30 2008-11-25 Analog Devices, Inc. Programmable processor supporting secure mode
US20060129496A1 (en) 2004-12-14 2006-06-15 Motorola, Inc. Method and apparatus for providing digital rights management
US20060129824A1 (en) 2004-12-15 2006-06-15 Hoff James P Systems, methods, and media for accessing TPM keys
KR100725918B1 (en) 2004-12-16 2007-06-11 한국전자통신연구원 System and method of issuing licenses to protect the multi-level distributed digital content
US7315941B2 (en) 2004-12-17 2008-01-01 Ntt Docomo Inc. Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity
US20060136717A1 (en) 2004-12-20 2006-06-22 Mark Buer System and method for authentication via a proximate device
US7373551B2 (en) 2004-12-21 2008-05-13 Intel Corporation Method to provide autonomic boot recovery
US7392429B2 (en) 2004-12-22 2008-06-24 Microsoft Corporation System and method for maintaining persistent state data
US7360253B2 (en) 2004-12-23 2008-04-15 Microsoft Corporation System and method to lock TPM always ‘on’ using a monitor
US7512795B2 (en) 2005-01-04 2009-03-31 Motorola, Inc. Method and apparatus for authenticating components
US7500269B2 (en) 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US20060156008A1 (en) 2005-01-12 2006-07-13 Microsoft Corporation Last line of defense ensuring and enforcing sufficiently valid/current code
US7770205B2 (en) 2005-01-19 2010-08-03 Microsoft Corporation Binding a device to a computer
US7234638B2 (en) 2005-01-20 2007-06-26 Hitachi America, Ltd. Method and apparatus for performing benefit transactions using a portable integrated circuit device
US20060174110A1 (en) 2005-01-31 2006-08-03 Microsoft Corporation Symmetric key optimizations
US7359807B2 (en) 2005-02-14 2008-04-15 Microsoft Corporation Maintaining and managing metering data for a subsidized computer
US8768766B2 (en) 2005-03-07 2014-07-01 Turn Inc. Enhanced online advertising system
US7406446B2 (en) 2005-03-08 2008-07-29 Microsoft Corporation System and method for trustworthy metering and deactivation
US20060206618A1 (en) 2005-03-11 2006-09-14 Zimmer Vincent J Method and apparatus for providing remote audio
US7849311B2 (en) 2005-03-15 2010-12-07 Silicon Graphics International Computer system with dual operating modes
US20060213997A1 (en) 2005-03-23 2006-09-28 Microsoft Corporation Method and apparatus for a cursor control device barcode reader
KR100786796B1 (en) 2005-03-25 2007-12-18 주식회사 다음커뮤니케이션 Method and system for billing of internet advertising
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US20070033102A1 (en) 2005-03-29 2007-02-08 Microsoft Corporation Securely providing advertising subsidized computer usage
US7856404B2 (en) 2005-04-14 2010-12-21 Microsoft Corporation Playlist burning in rights-management context
US8738536B2 (en) 2005-04-14 2014-05-27 Microsoft Corporation Licensing content for use on portable device
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US7558463B2 (en) 2005-04-18 2009-07-07 Microsoft Corporation Retention of information about digital-media rights in transformed digital media content
US7617401B2 (en) 2005-04-22 2009-11-10 Microsoft Corporation Hardware functionality scan for device authentication
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US7739505B2 (en) 2005-04-22 2010-06-15 Microsoft Corporation Linking Diffie Hellman with HFS authentication by using a seed
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20060265508A1 (en) 2005-05-02 2006-11-23 Angel Franklin J System for administering a multiplicity of namespaces containing state information and services
US7665143B2 (en) 2005-05-16 2010-02-16 Microsoft Corporation Creating secure process objects
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8719396B2 (en) 2005-05-20 2014-05-06 Vibrant Media Limited Fraud prevention and detection for online advertising
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US7903117B2 (en) 2005-07-11 2011-03-08 Microsoft Corporation Strategies for processing media information using a plug-in processing module in a path-agnostic manner
US7376976B2 (en) 2005-07-11 2008-05-20 Microsoft Corporation Transcryption of digital content between content protection systems
US7590841B2 (en) 2005-07-19 2009-09-15 Microsoft Corporation Automatic update of computer-readable components to support a trusted environment
US20080254883A1 (en) 2005-09-07 2008-10-16 Bally Gaming, Inc. Tournament bonus awards
US20070106521A1 (en) 2005-11-04 2007-05-10 Tp Lab System and method to process media with preset credit
US7568211B2 (en) 2005-11-16 2009-07-28 Industrial Technology Research Institute System and method to implement business model for advertising revenue by detecting and tracking audience members who visit advertiser designated locations
JP4899540B2 (en) 2006-03-08 2012-03-21 富士通株式会社 Advertising service system
KR20060028463A (en) 2006-03-09 2006-03-29 정성욱 Click tracking and management system for online advertisement service
FI120760B (en) 2006-05-31 2010-02-26 Palodex Group Oy Method and apparatus for medical X-ray imaging
US8521786B2 (en) 2006-07-24 2013-08-27 International Business Machines Corporation Techniques for assigning promotions to contact entities
US20080307495A1 (en) 2007-06-08 2008-12-11 Michael Holtzman Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US7447303B1 (en) 2007-08-17 2008-11-04 Michael Moneymaker System for validating phone numbers to prevent affiliate fraud

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010000805A (en) * 2000-10-20 2001-01-05 박명산 Improved credit card settlement system in e-commerce and the method thereof
KR20020037453A (en) * 2000-11-14 2002-05-22 전영삼 An electronic medical insurance card and an electronic medical insurance card system and operating method thereof
KR20050008439A (en) * 2003-07-10 2005-01-21 주식회사 비즈모델라인 Card with Cardholder`s Definition Information for Using It and Method for Operating It
KR20050021782A (en) * 2003-08-26 2005-03-07 블루칩인터넷 (주) Phonemicization (method) of transaction information record and automated dispatch of information using wireless network

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US9336359B2 (en) 2004-10-18 2016-05-10 Microsoft Technology Licensing, Llc Device certificate individualization
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US9224168B2 (en) 2004-11-15 2015-12-29 Microsoft Technology Licensing, Llc Tuning product policy using observed evidence of customer behavior
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9189605B2 (en) 2005-04-22 2015-11-17 Microsoft Technology Licensing, Llc Protected computing environment
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US20080114885A1 (en) * 2006-11-14 2008-05-15 Fmr Corp. Detecting Fraudulent Activity on a Network
US8145560B2 (en) * 2006-11-14 2012-03-27 Fmr Llc Detecting fraudulent activity on a network
US9053516B2 (en) 2013-07-15 2015-06-09 Jeffrey Stempora Risk assessment using portable devices

Also Published As

Publication number Publication date
US20130173442A1 (en) 2013-07-04
US9224168B2 (en) 2015-12-29
US20060107306A1 (en) 2006-05-18
KR20080043831A (en) 2008-05-19
JP2009508258A (en) 2009-02-26
CN101263523A (en) 2008-09-10
RU2008109229A (en) 2009-09-20
EP1952331A1 (en) 2008-08-06
BRPI0615812A2 (en) 2011-05-24
US8336085B2 (en) 2012-12-18

Similar Documents

Publication Publication Date Title
US8336085B2 (en) Tuning product policy using observed evidence of customer behavior
JP4318459B2 (en) Hardware usage billing system
CN101689988B (en) Detect alternately inappropriate activity by analysis user
US8769679B1 (en) Tuning of data loss prevention signature effectiveness
US7421413B2 (en) Delicate metering of computer usage
Melo et al. Using blockchains to implement distributed measuring systems
CN102325062A (en) Abnormal login detecting method and device
KR20190055264A (en) Providing per-application resource usage information
MX2008016351A (en) Independent computation environment and provisioning of computing device functionality.
MXPA05011245A (en) Realizing legally binding business contracts through service management models.
EP1872223A2 (en) Multifaceted system capabilities analysis
CN111311136A (en) Wind control decision method, computer equipment and storage medium
CN110046201B (en) Method, device and system for processing general ledger subject data of business transaction
CN112330355B (en) Method, device, equipment and storage medium for processing consumption coupon transaction data
Ker Measuring cloud services use by businesses
CN115689571A (en) Abnormal user behavior monitoring method, device, equipment and medium
CN110209883B (en) Method and device for judging validity of user historical data
US11625788B1 (en) Systems and methods to evaluate application data
CN111400174B (en) Method and device for determining application efficiency of data source and server
CN110334351B (en) Method and device for recommending network credit based on short message reading
CN111447082B (en) Determination method and device of associated account and determination method of associated data object
CN117635357A (en) Commission settlement method, apparatus, device and medium for insurance business
CN117495531A (en) Credit card approval method and system, device and electronic equipment
CN115511540A (en) User value evaluation method and device, electronic equipment and storage medium
CN117670349A (en) Object behavior feature determination method, risk identification method and electronic equipment

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680033207.2

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006790182

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: MX/a/2008/003324

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 2008109229

Country of ref document: RU

ENP Entry into the national phase

Ref document number: 2008531182

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2124/DELNP/2008

Country of ref document: IN

Ref document number: 1020087006032

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: PI0615812

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20080311