CN100359519C - 为未来创建的数字内容建立使用权的方法和设备 - Google Patents

为未来创建的数字内容建立使用权的方法和设备 Download PDF

Info

Publication number
CN100359519C
CN100359519C CNB028149793A CN02814979A CN100359519C CN 100359519 C CN100359519 C CN 100359519C CN B028149793 A CNB028149793 A CN B028149793A CN 02814979 A CN02814979 A CN 02814979A CN 100359519 C CN100359519 C CN 100359519C
Authority
CN
China
Prior art keywords
content
mark
safe
creating
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CNB028149793A
Other languages
English (en)
Other versions
CN1537294A (zh
Inventor
B·塔达阳
A·纳希迪波
X·王
M·C·瑞雷
G·劳
T·T·塔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Contentguard Holdings Inc
Original Assignee
Contentguard Holdings Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=25350392&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN100359519(C) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Contentguard Holdings Inc filed Critical Contentguard Holdings Inc
Publication of CN1537294A publication Critical patent/CN1537294A/zh
Application granted granted Critical
Publication of CN100359519C publication Critical patent/CN100359519C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Abstract

在数字作品相应的内容创建之前就建立对它的使用权。在该内容创建出来之后,这些权利可联系于该内容。本方法用于创建数字内容的设备,例如视频录像机或静态照相机,可存储这些权利的标记,并可在该数字内容创建出来后将这些使用权跟该内容实时地联系起来。

Description

为未来创建的数字内容建立使用权的方法和设备
技术领域
本发明一般涉及指定数字作品的使用权。特殊地,本发明在数字内容创建之前就为它建立使用权。
对数字作品经电子设备(尤其是因特网)广泛的分销进行妨碍的主要问题之一,是在数字内容的分销和使用过程中,当前缺乏对于数字内容的所有者的知识产权的保护措施。解决这些问题的作法被称为“知识产权管理”(IPRM)、“数字产权管理”(DPRM)、“知识财产管理”(IPM)、“权利管理”(RM)、和“电子版权管理”(ECM),本文总称为“数字权利管理”(DRM)。
由于近年来因特网的大扩展,牵涉到私密、鉴真、授权、会计、付账和财务清算、权利规定、权利确认、权利实施、文件保护、和许可证费的征集诸多问题,数字权利管理DRM亦更趋重要。由于因特网是如此广泛应用的网络,许多计算机用户通过它交流思想和交易信息,电子出版物被复制和分销自由流传司空见惯。
基本上采用了两种数字权利管理DRM体系来尝试解决文件保护问题:安全容器法和信托系统法。一个“安全容器”(或用简单的说法,一个加密文件)提供了一种办法,在一组授权条件得到满足或一些版权条款得到信守(例如为使用而付账)之前,保持文件内容是加密的。在用户跟文件供应商之间就各种条件和条款得到确认后,该文件就能以清楚的形式释放给用户。IBM公司的CRIPTOLOPESTM(“加密封”)和InterTrust公司的DIGIBOXESTM(“数字盒”)等商品就属于这个范畴。显然,这种安全容器提供的办法只是对非安全渠道文件递送中的保护,它并没有提供任何机制来防止合法用户在得到清楚的文本后用它再行分销从而破坏了其内容所有者的知识产权。
加密机制一般用于对文件加密(或设置暗码)后公开分销或存储,最终由受权用户私密地解密。在文件从分销商经公开网点向有意的用户递送过程中,及文件在非安全中介存储过程中,这种方式提供了基本形式的保护。
在“信托系统”方式,整个系统来负责防止文件的未经授权的使用和分销。建立一个信托系统通常必须牵涉到引进安全处理器、安全存储器和安全播放装置等新的硬件。这种方式也要求在该信托系统上运行的所有软件程序都是有许可证的可信托的。一方面对现有技术来讲,建立能防止擅自改动的信托系统是一项确实的挑战,另一方面当前的市场趋势显示,开放的、未加信托的系统,例如个人计算机PC和工作站采用浏览器访问因特网,将会是用来访问数字作品的主流系统。就这个意义而言,现存的计算机环境,例如各种个人计算机PCs和工作站配备了通用的操作系统(例如WindowsTM、LinuxTM和UNIX)和播放程序例如各种浏览器,都不是信托系统,而且如不经对其结构的重大更改,不可能变成加信托的。当然,更改系统结构还会破坏因特网的一个基本目标,就是灵活性和兼容性。
美国专利5530235、5634012、5715403、5638443和5629980对数字权利管理DRM引进了许多基本概念,这些专利的整体构成本文的参考。其中的5634012号美国专利披露了一个用于控制数字文件的分销的系统。其中每个播放装置具有一个与之相连的储存器。采用一组预定的使用交易步骤来定义一个用于该储存器的协议,以便实施关系一个文件的的各使用权。可将使用权与内容一起封装,或者也可将使用权与数字作品相联系而跟其内容一起走。使用权可允许各种类型的用法,例如:仅可阅看、一次性使用、分销……诸如此类。可依据付账或别的条件来授予使用权。
传统数字权利管理技术中,内容所有者,或别的受权方,在内容创建出来之后说明其相关权利,并同时对该内容实施保护,例如加密。采用个人密钥来加密内容,并生成一个标记用来说明其使用权。然后将这种权利标记和被保护的内容联系起来加以存储。此后可为一用户生成对该内容的许可证允许他使用或访问该内容。此许可证包含一个个人密钥,它是已用一个公共密钥以已知方式加密过的。
为访问该内容,可用个人密钥对加密过的公共密钥进行解密,从而允许用户解密该内容。如果在权利说明时已能得到该内容,这技术很起作用。然而,如果要在能够得到该内容之前,就为内容说明权利和为该内容发出许可证,上述这技术就无能为力。例如,对未来事件现场直播的连续镜头的视频内容,或对未来事件的照相,其分销商往往想在事件发生之前就开始销售对其内容的许可证。传统的数字权利管理DRM系统,对于DRM系统的安全性、用户界面、组织、结构、以及准确性的改进,缺少办法,尤其对于尚未存在的作品是如此。
发明内容
本发明的一个目标在于消除上述目前技术的各种问题,允许在数字作品创建出来之前就指定对它的使用权。
本发明的第一方面是一种创建数字作品的方法,它创建的数字作品具有内容及跟该内容相关的使用权。该方法包括:生成一个标记,它在一个数字作品的内容创建出来之前就具有跟该内容联系起来的各种使用权,在该内容创建出来之后就将该标记联系到该内容,并对该内容和该标记实施安全保密。
本发明的第二方面是一个系统,它为数字作品提供使用权。该系统包括:用于创建数字内容的内容创建装置,与该内容创建装置相联系的权利指定引擎,它将预定的各使用权自动化地附加到被创建出来的数字内容上,及一个识别装置,它识别出一个受权用户,允许他按照使用权得以访问该数字内容。
本发明的第三方面是一种创建数字作品的方法,它创建的数字作品具有内容及跟该内容相关的使用权。该方法包括:生成一个标记,它在一个数字作品的内容创建出来之前就具有跟该内容联系起来的各种使用权,在内容创建装置里存储该标记,用该内容创建装置创建数字内容,在该内容创建出来后就将该标记与该内容联系起来,并对该内容和该标记实施安全保密。
附图说明
本发明的各种实施方案将在后面详略叙述,其中将参考下列各图:
图1为根据本发明的一个实施方案,在数字内容创建之前,为它提供使用权的一种方法的流程图;及
图2为根据本发明的一个实施方案,为未来创建的数字内容提供使用权的一种内容创建装置。
详细描述
本文所用“数字作品”一语指的是具有在计算机上可读形式的内容的任何类型的元素。“内容”用来指数字作品中可看的或以别的方式可用的部分。“使用权”一语用来指对现存数字作品或有待未来创建的数字作品的用户授予的许可,让他能够使用、访问、分销或类似地处置该作品的内容。此外,使用权会有一个或更多个条件必须先得到满足后上述许可才能实施。
图1解说在数字作品的内容创建出来之前对其内容提供使用权的方法的一个实施方案。步骤100生成一个标记,它说明的使用权有待联系于尚未创建出来的数字内容,该使用权标记可包含各种使用权,诸如打印、复制、更动、编辑或阅看该数字作品的权利,或可包含任何别的权利、许可、或限制,诸如包含在XrMLTM语言或别的使用权语法中的规定。替代方案可让使用权标记仅包含对作品的鉴别和别的描述性数据,而将特定授权的各种使用权包括在以下讨论的许可证中。在采用XrMLTM语言情况,该标记可为一个可扩展的标记语言(XML)的文件,对使用权作说明。此外,未来的内容可有许多不同版本的使用权,从而可对每个版本生成一个标记。在步骤110采用已知方式生成一个密钥,例如传统的公共密钥,并把它跟该标记联系起来。
在步骤120,对一个待创建的内容收到用户使用它的请求,即是要求对它的许可证。记住该内容本身不必业已存在。例如,该内容可为未来发生的体育运动事件的视频录像或连续镜头。在步骤130,该内容的分销商,或另一受权方,对用户发售许可证。该许可证可包含一个个人密钥,它与步骤110生成的公共密钥对应,且可包含使用权利或别的描述性数据。再次请记住该内容本身不必业已存在。于是,分销商有可能在事件前就发售阅看该事件的许可证。
步骤140为创建该内容。当然,这一步可由另一方来完成。无论该内容怎么创建出来,要点在于在关于它的权利指定后该内容总会成为存在。在该内容创建出来后,在步骤150就将该使用权利标记与该内容联系起来。使用权利标记既可与该内容封装在一起,也可附在该内容后,这样一来数字作品的复制品也将携带使用权利标记。一种替代办法是让该标记与该内容分开存储,但通过旗志、招呼或类似办法将二者联系起来。于是,“联系”这个术语在此用来很宽义地指在该内容跟该标记间产生一种对应关系,使该标记得以运用于该内容。一旦该使用权利标记被联系到该内容,该内容就被用在步骤110生成的密钥安全保密起来了。该数字内容可通过任何形式的加密或别的已知技术来进行安全保密。例如,可用“十分好(PGP)”加密程序。
步骤160的过程判定是否有一访问安全保密数字内容的请求。如目前无此请求,则该过程将等待一个请求。然而,如果一个访问请求已经到来,该过程将推进到步骤170,在那里检验与数字作品和/或许可证相联系的使用权利,以判定跟使用权利相联系的诸如付账等所有条件是否都已得到满足。如果所有条件都满足了,过程推进到步骤180,在此授予对内容的访问,即内容被下载、连续放映,或以别的方式传递给用户。在步骤190用户按已知方式用个人密钥解密该内容。
使用权利可以各种方式跟该内容发生联系。举例,如果对一个数字作品的整个内容的使用权利都相同的话,可在处理数字作品以便存放到别的装置的分销服务器时附上使用权利。然而,如果在数字作品的内容的不同部分有不同的使用权利,则可在创建该作品过程中附加该使用权利。可用各种授权工具和/或数字作品组合工具来提供自动化的过程以附加使用权。由于数字作品的每部分可有它自己的使用权,其中一“部分”的使用权不同于其母本的事例是可能发生的。如此,可建立冲突的规则以决定一个权利在何时、如何地实施。
图2解说按照本发明的一个优先的实施方案的一种内容创建装置,这是一个视频录像机。该内容创建装置300包括控制器302、液晶显示器304、智能卡读出器306、存储器307、键盘308、权利指定引擎310、眼/虹膜辨认传感器312、电缆连接313、把手314及对称指纹辨认传感器316和318。还有透镜系统320用来视频录像。在此优先实施方案,控制器302和权利指定引擎310是通过一个基于微处理器的装置并按所需方式设置了程序来实现的。
虽然图3将控制器302和权利指定引擎310显示为分开的单元,这些单元所执行的功能可组合到单个处理器中或者也可进一步在多个处理器间分配,例如多个数字信号处理器情况和/或由像“特定应用集成电路(ASIC)”这类专用的硬件来执行,例如,硬线电子学或逻辑电路,或可编程逻辑装置,或别的硬件或软件实施办法。
智能卡读出器306可用来对插入它的卡进行读出。例如,许可证、使用权利、或身份识别都可安置在卡内,并与控制器302和/或权利指定引擎310通信。液晶显示器304、智能卡读出器306、键盘308和软件接口一起构成创建服务器300的用户界面。用户界面允许用户输入信息,诸如身份识别数据和访问请求,并提供关于创建装置300的操作的反馈信息。在此优先的实施方案,内容创建装置300是一个视频录像机,然而,它也可为任何类型的记录装置,例如一个静态成像照相机、一个动画产生器、或录音机。
可通过电缆连接313来访问权利指定引擎310。例如可将权利指定计算机(未图示),诸如运行XrMLTM和相关工具的任何计算机,通过电缆连接313耦合到权利指定引擎310以下载使用权标记或类似于上述标记的模板,对有待内容创建装置300未来创建的内容指明使用权。内容创建装置300创建出来的任何内容将自动地与使用权标记或存储在权利指定引擎310内的标记联系起来。一种替代情况下,可用创建装置300的用户界面来编制使用权标记。两种情况下,一个或更多的标记和对应的密钥都在权利指定引擎310中生成并和指明该如何将标记指定到创建装置300录制的内容的指令一起存储起来。
这些指令可用任何方式将使用权标记加以指定,并可包含任何许可和/或限制。以视频录像机情况为例,视频序列或帧的每部分可有选择地指定不同的权利。这使得权利指定过程很灵活且为动态,并且在内容被创建时允许实时指定权利或在创建之前就指定权利。
内容创建装置300可用唯一的装置ID、用户的智能卡、PKI工艺、一个PIN或任何生物计量系统,并根据用户身份、记录装置本身、智能卡上的数据等,来指定权利。例如,指纹辨认传感器316和318或虹膜辨认传感器312可用作用户身份的辨认或鉴真,以便允许权利指定引擎310使用跟该用户相联系的对应的一组权利。例如,A这个人记录的所有内容具有一组权利,B这个人记录的所有内容将有不同的一组权利。
内容创建装置300用传统方式记录内容。然而,上述步骤100和110生成的标记和密钥被存储并联系到内容记录器300正在或刚刚记录的内容。于是,内容创建装置300也完成了上述的步骤140和150。为安全保密目的,可用代币或预付卡(或磁卡和智能卡,或任何其变化形式,诸如存储型卡或同步通信卡、按照ISO-7816规定的卡、EMV型的卡)作费用存储和微观付账,或者跟踪与权利相联系的那些费用。这些卡都能用智能卡读出器306来读出。
可见本发明在数字作品的内容创建之前允许该作品的使用权被创建出来并与该内容联系起来。该使用权定义了可如何使用和分销该未来的数字作品。这些预先建立的使用权与未来的数字作品是分开的,却控制了这类作品的内容的使用和分销。
在优先实施例,未来内容的权利建立后,联系于未来内容的个人密钥就被指定,权利标记也就生成。此个人密钥跟权利标记一起存储起来。用户将该标记输入主服务器后就可购买相应的内容(目前的或未来的)。内容购买之后,内容所有者能得到加密许可证,它包含用个人密钥加密的公共密钥。替代方案是采用单一对称的密钥(即二密钥相同)。
可采用订购模型(例如订购杂志或市场报告)来使用其未来各期内容尚未发表的发明,但对那些期发行的权利已被指定并存储起来。在适当的未来时候,这些权利将跟相应的内容联系起来。例如,可在一个事件实际发生前就在因特网站上发售该未来事件的内容,这样一来网站交易的繁忙可大为减轻,可在一个较长时间内进行分销,使对服务器和网站的需求较易满足,运行费用不太贵。然而须知,在网站上出售权利或票证,即许可证,会不同于后来在网站上提供该内容。
本发明还可以,例如,允许一位新闻编辑派出一个摄影组去记录一个事件而不必担心得到的图片受到任何危害(例如更改、编辑、被未授权者阅看或藏匿、或被分别出售给别家新闻机构)。事实上,一旦内容记录下来后,该摄影组对该内容就不再具有任何权利。
替代方案是,编辑也可这样划分权利,如规定头十张像片属于报刊(与工作相关),而后五张像片属于摄影者(归个人所用)。这个例子说明了可安排得灵活、安全保密、信赖、落实、和兼顾各方关系(这个具体例子是在摄影者和编辑之间)。
所有未来内容,在其存在之前,都可指定一个内容ID。给定内容ID信息和加密许可,内容在创建出来后就可加密,其方式对于购买了许可证的用户也可得使用。然而,如果得不到内容ID信息和加密许可证,将被拒绝访问该内容。
此外,在内容创建之前就可生成预定的对称密钥。然后一旦内容创建出来就可用同一密钥对它加密。但是如上所述,每个用户都可得到一个不同的密钥,在另一替代方案中,用户可得到一个授权的代码,用户用它日后可换取许可证。
控制器302可处理安全参数和权利管理步骤。遗失卡的确认、遗失卡报告、卡的使用报告、安全保密警报和跟踪报告可与权利管理报告联系或结合起来,诸如权利撤消、权利拒绝、权利更新、使用模式和微观付账的权利管理报告。
本发明的软件可方便地在对象或对象定向的软件开发环境中实施,它提供的源代码可用于多种计算机硬件平台。例如该软件可用JAVATM语言来写,并运行于JAVATM虚拟机。替代方案是,所披露的操作可部分或全部实施于采用标准逻辑电路或大规模集成电路VLSI的硬件设计中。该硬件可包括任何类型的通用计算机、专用计算机或别种设备。
分销商和交易所的分销、会计等功能可由任一方在任何设备上完成。例如,只要输入代码或在卡读出器上插入智能卡,就可在电子书读出器或手提式电脑PDA上播放该内容,当数字作品或会计数据回到特定的来源就可完成相关的会计结算。这里披露的对相关任务的分割方法仅为一例。使用权和/或会计数据既可跟数字作品一起封装又可分开存储。播放、解密的代码,或别的允许或限制内容的使用的信息可存储在任何设备,或者可与数字作品一起封装。本发明可采用任何分销安排,包括任何设备的组合,例如个人电脑、服务器、手提式电脑PDAs之类,它们彼此之间可用任何方式通信,只要能传递所需的信息。
采用上面的实施例描述了本发明。然而应该认识到,对上述本发明的实施方案,还有许多代替办法、修改方案和变化方式都可采用,而并未离开本发明的范围,该范围由所附的权利要求书和等效的法律文件来定义的。

Claims (25)

1.一种创建数字作品的方法,所述数字作品具有内容及与该内容相关的使用权,该方法包括:
在创建数字作品的内容之前生成一标记,所述标记具有与该内容相关联的各种使用权;
创建数字作品的内容;及
在创建所述内容之后对所述内容实施安全保密,由此创建具有仅根据所述相关联的使用权而使用的内容的数字作品。
2.如权利要求1所述的方法,其特征在于,所述安全保密步骤包括加密和存储所述内容和所述标记。
3.如权利要求1所述的方法,其特征在于,还包括按照所述使用权授权访问所述内容。
4.如权利要求1所述的方法,其特征在于,所述生成步骤包括生成使用权,它指明用户对于更改、编辑、复制、打印或阅看所述内容中至少一个权利。
5.如权利要求1所述的方法,其特征在于,所述创建步骤用于创建以书写、发声、图表、声频、画片、或视频中至少一种为基础的内容。
6.如权利要求1所述的方法,其特征在于,所述生成步骤还包括:
将预定的安全密钥指定关联到所述内容,且
其中所述安全保密步骤包括用所述安全密钥加密所述内容和所述标记。
7.如权利要求5所述的方法,其特征在于,所述创建步骤包括用记录装置记录内容,且
其中所述关联步骤和所述安全保密步骤由所述记录装置来完成。
8.如权利要求7所述的方法,其特征在于,所述生成步骤包括在所述关联步骤之前,在外部计算装置中创建所述标记并将该标记下载到所述记录装置内。
9.如权利要求7所述的方法,其特征在于,所述生成步骤包括在所述关联步骤之前,在记录装置内创建标记。
10.一种用于创建具有内容及使用权的数字作品的系统,该系统包括:
用于创建数字内容的内容创建装置;
与所述内容创建装置相关联的权利指定引擎,所述权利指定引擎在所述数字内容的创建之前将预定的各使用权与所述内容相关联,并在所述数字内容的创建之后以所述使用权来安全保密所述内容。
11.如权利要求10所述的系统,其特征在于,还包括:
识别装置,用以识别所述内容创建装置的用户;及
用于基于所述用户确定所述使用权的装置。
12.如权利要求10所述的系统,其特征在于,所述内容创建装置包括静态图像照相机、声频录音机或视频录像机之一。
13.如权利要求11所述的系统,其特征在于,所述识别装置包括生物计量学传感器。
14.如权利要求11所述的系统,其特征在于,还包括安全保密存储介质,用以存储与使用权相关联的费用和付账信息。
15.如权利要求11所述的系统,其特征在于,所述内容创建装置包括视频录像机。
16.如权利要求11所述的系统,其特征在于,所述内容创建装置包括静态图像照相机。
17.一种用于创建数字作品的方法,所述数字作品具有内容及与所述内容相关的使用权,该方法包括:
在创建数字作品的内容之前生成一标记,所述标记具有与该内容相关联的各种使用权;
在内容创建装置里存储所述标记;
用所述内容创建装置创建内容;及
在创建所述内容之后对所述内容实施安全保密,由此创建具有仅根据所述相关联的使用权而使用的内容的数字作品。
18.如权利要求17所述的方法,其特征在于,所述安全保密步骤包括加密并存储所述内容和所述标记。
19.如权利要求17所述的方法,其特征在于,进一步包括按照所述使用权授予对所述内容的访问。
20.如权利要求17所述的方法,其特征在于,所述生成步骤包括生成使用权,它指明用户对于更改、编辑、复制、打印或阅看所述内容的至少一种权利。
21.如权利要求17所述的方法,其特征在于,所述创建步骤包括创建以书写、发声、图表、声频、画片、或视频中至少一种为基础的内容。
22.如权利要求17所述的方法,其特征在于,所述生成步骤还包括:
将预定的安全密钥指定关联到所述内容,且
其中所述安全保密步骤包括用所述安全密钥加密所述内容和所述标记。
23.如权利要求22所述的方法,其特征在于,所述创建步骤包括用记录装置作记录,且其中所述关联步骤和所述安全保密步骤由所述记录装置来完成。
24.如权利要求23所述的方法,其特征在于,所述生成步骤包括在所述关联步骤之前,在一计算装置中创建所述标记并将该标记下载到所述记录装置内。
25.如权利要求23所述的方法,其特征在于,所述生成步骤包括在所述关联步骤之前,在所述记录装置内创建所述标记。
CNB028149793A 2001-05-31 2002-05-15 为未来创建的数字内容建立使用权的方法和设备 Expired - Lifetime CN100359519C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/867,747 2001-05-31
US09/867,747 US6876984B2 (en) 2001-05-31 2001-05-31 Method and apparatus for establishing usage rights for digital content to be created in the future

Publications (2)

Publication Number Publication Date
CN1537294A CN1537294A (zh) 2004-10-13
CN100359519C true CN100359519C (zh) 2008-01-02

Family

ID=25350392

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB028149793A Expired - Lifetime CN100359519C (zh) 2001-05-31 2002-05-15 为未来创建的数字内容建立使用权的方法和设备

Country Status (13)

Country Link
US (5) US6876984B2 (zh)
EP (3) EP1381993B2 (zh)
JP (4) JP2004530219A (zh)
KR (2) KR100676991B1 (zh)
CN (1) CN100359519C (zh)
AT (1) ATE357701T1 (zh)
AU (1) AU2002303732B2 (zh)
DE (1) DE60218996T3 (zh)
DK (1) DK1381993T4 (zh)
ES (1) ES2283555T5 (zh)
MX (1) MXPA03010984A (zh)
PT (1) PT1381993E (zh)
WO (1) WO2002098042A2 (zh)

Families Citing this family (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7103598B1 (en) * 2000-03-03 2006-09-05 Micron Technology, Inc Software distribution method and apparatus
GB2371636A (en) * 2000-12-21 2002-07-31 Nokia Oyj Content Distribution System
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US7725401B2 (en) * 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US20030009681A1 (en) * 2001-07-09 2003-01-09 Shunji Harada Digital work protection system, recording medium apparatus, transmission apparatus, and playback apparatus
US7249107B2 (en) * 2001-07-20 2007-07-24 Microsoft Corporation Redistribution of rights-managed content
US20050066219A1 (en) * 2001-12-28 2005-03-24 James Hoffman Personal digital server pds
JP4611606B2 (ja) * 2002-02-13 2011-01-12 富士通株式会社 データ運用方法
US7213269B2 (en) 2002-02-21 2007-05-01 Adobe Systems Incorporated Application rights enabling
US20060036447A1 (en) * 2002-05-15 2006-02-16 Stefan Roever Methods of facilitating contact management using a computerized system including a set of titles
US7707066B2 (en) 2002-05-15 2010-04-27 Navio Systems, Inc. Methods of facilitating merchant transactions using a computerized system including a set of titles
US20030217006A1 (en) * 2002-05-15 2003-11-20 Stefan Roever Methods and apparatus for a title transaction network
US7814025B2 (en) * 2002-05-15 2010-10-12 Navio Systems, Inc. Methods and apparatus for title protocol, authentication, and sharing
US7418599B2 (en) * 2002-06-03 2008-08-26 International Business Machines Corporation Deterring theft of media recording devices by encrypting recorded media files
US7885896B2 (en) 2002-07-09 2011-02-08 Avaya Inc. Method for authorizing a substitute software license server
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
SE0202450D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Non-repudiation of digital content
US7979700B2 (en) 2002-08-23 2011-07-12 Sandisk Corporation Apparatus, system and method for securing digital documents in a digital appliance
US20040039932A1 (en) * 2002-08-23 2004-02-26 Gidon Elazar Apparatus, system and method for securing digital documents in a digital appliance
US7707116B2 (en) * 2002-08-30 2010-04-27 Avaya Inc. Flexible license file feature controls
US7698225B2 (en) * 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7681245B2 (en) * 2002-08-30 2010-03-16 Avaya Inc. Remote feature activator feature extraction
US7966520B2 (en) * 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US20040098277A1 (en) * 2002-11-18 2004-05-20 Microsoft Corporation Licenses that include fields identifying properties
US8660960B2 (en) 2002-11-27 2014-02-25 Adobe Systems Incorporated Document digest allowing selective changes to a document
US7278168B1 (en) 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
US7890997B2 (en) * 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
JP4543608B2 (ja) * 2003-02-26 2010-09-15 ソニー株式会社 データ処理システム及びデータ処理方法
US7260557B2 (en) * 2003-02-27 2007-08-21 Avaya Technology Corp. Method and apparatus for license distribution
JP4554598B2 (ja) * 2003-03-27 2010-09-29 サンディスク アイエル リミテッド すべてのユーザによる完全なアクセスが可能なデータ記憶デバイス
US7735144B2 (en) 2003-05-16 2010-06-08 Adobe Systems Incorporated Document modification detection and prevention
EP1652061A2 (en) * 2003-07-28 2006-05-03 SanDisk Secure Content Solutions, Inc. System, apparatus and method for controlling a storage device
US20050097052A1 (en) * 2003-10-31 2005-05-05 Nokia Corporation Distribution of media objects
DE602005017369D1 (de) * 2004-02-03 2009-12-10 Sandisk Secure Content Solutio Schutz von digitalem dateninhalt
US7707405B1 (en) 2004-09-21 2010-04-27 Avaya Inc. Secure installation activation
US7747851B1 (en) * 2004-09-30 2010-06-29 Avaya Inc. Certificate distribution via license files
JP4843208B2 (ja) * 2004-09-30 2011-12-21 株式会社東芝 デジタルコンテンツ編集装置、デジタルコンテンツ編集方法、デジタルコンテンツ編集プログラムおよびデジタルコンテンツ編集プログラムを記録した記録媒体
US8229858B1 (en) 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
US20060122967A1 (en) * 2004-11-24 2006-06-08 Interdigital Technology Corporation Intelligent information dissemination using a dynamic user profile
US20060172762A1 (en) * 2004-11-24 2006-08-03 Interdigital Technology Corporation Network assisted repudiation and auditing for content created using wireless devices
US20060140405A1 (en) * 2004-11-24 2006-06-29 Interdigital Technology Corporation Protecting content objects with rights management information
GB2425623A (en) * 2005-04-27 2006-11-01 Clearswift Ltd Tracking marked documents
US7814023B1 (en) 2005-09-08 2010-10-12 Avaya Inc. Secure download manager
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
KR100656402B1 (ko) * 2005-11-26 2006-12-11 한국전자통신연구원 디지털 콘텐츠를 안전하게 배포하는 방법 및 그 장치
US8078788B2 (en) * 2005-12-08 2011-12-13 Sandisk Technologies Inc. Media card command pass through methods
JP2007179276A (ja) * 2005-12-27 2007-07-12 Internatl Business Mach Corp <Ibm> 適合判定方法、装置、およびプログラム
US9177338B2 (en) 2005-12-29 2015-11-03 Oncircle, Inc. Software, systems, and methods for processing digital bearer instruments
WO2007078987A2 (en) 2005-12-29 2007-07-12 Navio Systems, Inc. Software, systems, and methods for processing digital bearer instruments
JP4564464B2 (ja) * 2006-01-05 2010-10-20 株式会社東芝 デジタルコンテンツ再生装置、方法およびプログラム
US9621372B2 (en) * 2006-04-29 2017-04-11 Oncircle, Inc. Title-enabled networking
US7660769B2 (en) * 2006-09-12 2010-02-09 International Business Machines Corporation System and method for digital content player with secure processing vault
US8839005B2 (en) * 2006-09-13 2014-09-16 Sandisk Technologies Inc. Apparatus for transferring licensed digital content between users
US20080121701A1 (en) * 2006-09-15 2008-05-29 Michael Lynn Gabriel Multimedia generation system and method for biometric embedded digital multimedia data
US10192234B2 (en) 2006-11-15 2019-01-29 Api Market, Inc. Title materials embedded within media formats and related applications
JP4826449B2 (ja) * 2006-11-28 2011-11-30 富士ゼロックス株式会社 情報処理システム、電子許可情報発行装置、権利発行装置
US9032154B2 (en) 2007-12-13 2015-05-12 Sandisk Technologies Inc. Integration of secure data transfer applications for generic IO devices
US8935796B2 (en) * 2008-03-14 2015-01-13 Microsoft Corporation Segment based digital content protection
CN101321074B (zh) * 2008-06-26 2011-09-14 华为技术有限公司 享用订购业务内容的方法及其系统
CN101620650B (zh) * 2008-07-01 2011-04-06 成都市华为赛门铁克科技有限公司 一种文件权限控制的方法、文件权限控制系统和服务器
US8938067B2 (en) * 2009-10-30 2015-01-20 Voltage Security, Inc. Format preserving encryption methods for data strings with constraints
WO2012054903A2 (en) * 2010-10-21 2012-04-26 Rimage Corporation Content distribution and aggregation
US9509704B2 (en) * 2011-08-02 2016-11-29 Oncircle, Inc. Rights-based system
US20140207603A1 (en) * 2011-08-09 2014-07-24 Yaron Orenstein System for Personalizing a Notification Message
US9081974B2 (en) * 2011-11-10 2015-07-14 Microsoft Technology Licensing, Llc User interface for selection of multiple accounts and connection points
US9209973B2 (en) * 2012-11-20 2015-12-08 Google Inc. Delegate authorization in cloud-based storage system
US9319727B2 (en) 2013-10-29 2016-04-19 Fx Networks, Llc Viewer-authored content acquisition and management system for in-the-moment broadcast in conjunction with media programs
US10726102B2 (en) 2014-01-08 2020-07-28 Ipra Technologies Oy Ltd. Method of and system for providing access to access restricted content to a user
US20160005013A1 (en) * 2014-07-03 2016-01-07 Syncbak, Inc. Real-time regional media syndication and delivery system
WO2016033356A1 (en) * 2014-08-27 2016-03-03 Contentguard Holdings, Inc. Method, apparatus, and media for creating social media channels
EP3320470A4 (en) * 2015-07-08 2018-12-05 IPRA Technologies Ltd OY A method of and system for providing access to access restricted content to a user
US9794292B2 (en) * 2015-10-26 2017-10-17 Amazon Technologies, Inc. Providing fine-grained access remote command execution for virtual machine instances in a distributed computing environment
WO2017182537A1 (en) * 2016-04-19 2017-10-26 Cosmin-Gabriel Ene System and method for self-publication and distribution of digital content via the internet
US10148665B2 (en) * 2016-05-10 2018-12-04 Microsoft Technology Licensing, Llc Self-service acquisition of subscriptions to online services
EP3491562A1 (en) * 2016-10-27 2019-06-05 Google LLC Drm sharing and playback service specification selection
EP3883213A1 (en) 2020-03-17 2021-09-22 Axis AB Associating captured media to a party
US11947637B2 (en) * 2020-05-28 2024-04-02 Comcast Cable Communications, Llc Authorization of access rights licenses

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5052040A (en) * 1990-05-25 1991-09-24 Micronyx, Inc. Multiple user stored data cryptographic labeling system and method
EP0715244A1 (en) * 1994-11-23 1996-06-05 Xerox Corporation System for controlling the distribution and use of digital works utilizing a usage rights grammar
CN1183841A (zh) * 1995-02-13 1998-06-03 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
WO1998024186A2 (en) * 1996-11-12 1998-06-04 California Institute Of Technology Semiconductor imaging sensor with on-chip encryption
US5862217A (en) * 1996-03-28 1999-01-19 Fotonation, Inc. Method and apparatus for in-camera encryption
US5953419A (en) * 1996-05-06 1999-09-14 Symantec Corporation Cryptographic file labeling system for supporting secured access by multiple users
WO2000001138A2 (en) * 1998-06-26 2000-01-06 Fotonation, Inc. Camera network communication device
US6138119A (en) * 1997-02-25 2000-10-24 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures

Family Cites Families (381)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3263158A (en) * 1963-08-15 1966-07-26 Motorola Inc Saturable reactor voltage control circuit
US6292568B1 (en) 1966-12-16 2001-09-18 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US3609697A (en) 1968-10-21 1971-09-28 Ibm Program security device
US3798605A (en) * 1971-06-30 1974-03-19 Ibm Centralized verification system
US3790700A (en) * 1971-12-17 1974-02-05 Hughes Aircraft Co Catv program control system
FR2258112A5 (zh) 1973-11-30 1975-08-08 Honeywell Bull Soc Ind
CH624877A5 (zh) 1977-05-13 1981-08-31 Idc Chemie Ag
DE2840980C3 (de) 1977-10-08 1982-05-06 Tokyo Electric Co., Ltd., Tokyo Elektronische Registrierkasse und elektronisches Registrierknensystem
US4278837A (en) * 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4159468A (en) * 1977-11-17 1979-06-26 Burroughs Corporation Communications line authentication device
GB2022969B (en) 1978-04-12 1982-06-09 Data Recall Ltd Video display control apparatus
FR2448825A1 (fr) * 1979-02-06 1980-09-05 Telediffusion Fse Systeme de transmission d'information entre un centre d'emission et des postes recepteurs, ce systeme etant muni d'un moyen de controle de l'acces a l'information transmise
US4361851A (en) 1980-01-04 1982-11-30 Asip William F System for remote monitoring and data transmission over non-dedicated telephone lines
US4529870A (en) * 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
AU556499B2 (en) 1981-05-22 1986-11-06 Data General Corporation Data processing system
US4423287A (en) 1981-06-26 1983-12-27 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US4442486A (en) * 1981-11-25 1984-04-10 U.S. Philips Corporation Protected programmable apparatus
US4429385A (en) 1981-12-31 1984-01-31 American Newspaper Publishers Association Method and apparatus for digital serial scanning with hierarchical and relational access
EP0084441A3 (en) 1982-01-19 1984-08-22 Tabs Limited Method and apparatus for the protection of proprietary computer software
US4578531A (en) 1982-06-09 1986-03-25 At&T Bell Laboratories Encryption system key distribution method and apparatus
US4558176A (en) 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4588991A (en) 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4593376A (en) * 1983-04-21 1986-06-03 Volk Larry N System for vending program cartridges which have circuitry for inhibiting program usage after preset time interval expires
EP0148235B1 (en) 1983-06-30 1988-10-05 Independent Broadcasting Authority Encrypted broadcast television system
US4658093A (en) * 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4652990A (en) 1983-10-27 1987-03-24 Remote Systems, Inc. Protected software access control apparatus and method
US4740890A (en) 1983-12-22 1988-04-26 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
US4621321A (en) 1984-02-16 1986-11-04 Honeywell Inc. Secure data processing system architecture
US4644493A (en) * 1984-09-14 1987-02-17 International Business Machines Corporation Implementing a shared higher level of privilege on personal computers for copy protection of software
DE3579785D1 (de) 1984-10-31 1990-10-25 Sony Corp Dekodiereinrichtungen fuer gebuehrenfernsehsysteme.
US4614861A (en) 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
US4713753A (en) 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4891838A (en) * 1985-11-04 1990-01-02 Dental Data Service, Inc. Computer accessing system
LU86203A1 (fr) 1985-12-11 1987-07-24 Cen Centre Energie Nucleaire Procede et appareil verifiant l'authenticite de documents lies a une personne et l'identite de leurs porteurs
JPH0784852B2 (ja) 1986-03-06 1995-09-13 株式会社明電舍 熱併給発電装置
JPS62241061A (ja) 1986-04-11 1987-10-21 Nec Corp 情報アクセス管理方式
EP0252646B1 (en) * 1986-07-07 1993-09-29 Semiconductor Energy Laboratory Co., Ltd. Paperless portable book
EP0257585B1 (en) 1986-08-22 1992-11-25 Nec Corporation Key distribution method
US5319710A (en) 1986-08-22 1994-06-07 Tandem Computers Incorporated Method and means for combining and managing personal verification and message authentication encrytions for network transmission
US5014234A (en) * 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
US5010571A (en) * 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
JPH087720B2 (ja) 1986-09-16 1996-01-29 富士通株式会社 複数サービス用icカードの領域アクセス方法
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5050213A (en) * 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5047928A (en) 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US4817140A (en) * 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
US4796220A (en) 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US4868376A (en) 1987-05-15 1989-09-19 Smartcard International Inc. Intelligent portable interactive personal data system
US4975647A (en) 1987-06-01 1990-12-04 Nova Biomedical Corporation Controlling machine operation with respect to consumable accessory units
JPH0736768Y2 (ja) 1987-07-15 1995-08-23 株式会社テック リボン案内装置
EP0647907B1 (en) 1987-08-28 2000-04-26 Honda Giken Kogyo Kabushiki Kaisha Data processing system
US4999806A (en) * 1987-09-04 1991-03-12 Fred Chernow Software distribution system
JP2723231B2 (ja) 1987-09-10 1998-03-09 亮一 森 ソフトウェア権利管理制御方法
US5390297A (en) 1987-11-10 1995-02-14 Auto-Trol Technology Corporation System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
US4937863A (en) 1988-03-07 1990-06-26 Digital Equipment Corporation Software licensing management system
US4924378A (en) * 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US4961142A (en) 1988-06-29 1990-10-02 Mastercard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4932054A (en) * 1988-09-16 1990-06-05 Chou Wayne W Method and apparatus for protecting computer software utilizing coded filter network in conjunction with an active coded hardware device
US5023907A (en) * 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US4888638A (en) 1988-10-11 1989-12-19 A. C. Nielsen Company System for substituting television programs transmitted via telephone lines
US4953209A (en) * 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
DE3903454A1 (de) 1988-12-12 1990-06-13 Raymund H Eisele In edv-einrichtungen einsteckbares element
US4949187A (en) * 1988-12-16 1990-08-14 Cohen Jason M Video communications system having a remotely controlled central source of video and audio data
US4956863A (en) 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
DE69029759T2 (de) 1989-05-15 1997-07-17 Ibm Flexible Schnittstelle für Beglaubigungsdienste in einem verteilten Datenverarbeitungssystem
US5113519A (en) * 1989-05-15 1992-05-12 International Business Machines Corporation Maintenance of file attributes in a distributed data processing system
US5129083A (en) 1989-06-29 1992-07-07 Digital Equipment Corporation Conditional object creating system having different object pointers for accessing a set of data structure objects
US5347579A (en) 1989-07-05 1994-09-13 Blandford Robert R Personal computer diary
JP2870027B2 (ja) 1989-07-31 1999-03-10 日本電気株式会社 アイコンの複数選択による一括処理方式
US6345288B1 (en) 1989-08-31 2002-02-05 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US5138712A (en) 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5148481A (en) 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
FR2653248B1 (fr) * 1989-10-13 1991-12-20 Gemolus Card International Systeme de paiement ou de transfert d'information par carte a memoire electronique porte monnaie.
US5136643A (en) * 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
FR2653914A1 (fr) 1989-10-27 1991-05-03 Trt Telecom Radio Electr Systeme d'authentification d'une carte a microcircuit par un micro-ordinateur personnel, et procede pour sa mise en óoeuvre.
US5263158A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for variable authority level user access control in a distributed data processing system having multiple resource manager
US5263157A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles
GB9004901D0 (en) 1990-03-05 1990-05-02 Space Communications Sat Tel L Television scrambler
DE69121444T2 (de) 1990-03-29 1997-03-13 Gte Laboratories Inc Überwachungssystem für die Übertragung von Videosignalen
US5058164A (en) 1990-05-03 1991-10-15 National Semiconductor Corp. Encryption of streams of addressed information to be used for program code protection
US5204961A (en) 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5174641A (en) 1990-07-25 1992-12-29 Massachusetts Institute Of Technology Video encoding method for television applications
US5058162A (en) 1990-08-09 1991-10-15 Hewlett-Packard Company Method of distributing computer data files
JP2689998B2 (ja) * 1990-08-22 1997-12-10 インターナショナル・ビジネス・マシーンズ・コーポレイション 暗号動作を行う装置
JPH05134957A (ja) * 1990-10-10 1993-06-01 Fuji Xerox Co Ltd データ管理システム
US5222134A (en) * 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5103476A (en) * 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
JP3047116B2 (ja) 1990-11-15 2000-05-29 喜也 丸本 情報配給方式
US5255106A (en) 1991-02-05 1993-10-19 International Integrated Communications, Ltd. Method and apparatus for delivering secured hard-copy facsimile documents
US5504818A (en) * 1991-04-19 1996-04-02 Okano; Hirokazu Information processing system using error-correcting codes and cryptography
AU659652B2 (en) 1991-05-08 1995-05-25 Digital Equipment Corporation Management interface and format for license management system
AU2247092A (en) * 1991-05-08 1992-12-21 Digital Equipment Corporation License management system
JPH04369068A (ja) 1991-06-18 1992-12-21 Chubu Nippon Denki Software Kk オンラインシステムの利用者権限管理方式
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5260999A (en) 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5438508A (en) * 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5504814A (en) * 1991-07-10 1996-04-02 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
JPH05100939A (ja) 1991-07-31 1993-04-23 Fuji Xerox Co Ltd フアイルシステム
US5142578A (en) 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
US5276444A (en) * 1991-09-23 1994-01-04 At&T Bell Laboratories Centralized security control system
WO1993009490A1 (en) * 1991-11-04 1993-05-13 Vpr Systems Ltd. Lap-top computer for retrieving and displaying text and graphic information encoded on personal library cd-rom
US5734823A (en) * 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
US5557518A (en) 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
WO1993011480A1 (en) 1991-11-27 1993-06-10 Intergraph Corporation System and method for network license administration
US5276901A (en) 1991-12-16 1994-01-04 International Business Machines Corporation System for controlling group access to objects using group access control folder and group identification as individual user
EP0622003B1 (en) 1992-01-08 2001-10-17 Broadband Innovations, Inc. Multichannel television signal scrambling and descrambling system and method
JP3311373B2 (ja) 1992-01-17 2002-08-05 株式会社リコー 画像読み取り装置
US5301231A (en) 1992-02-12 1994-04-05 International Business Machines Corporation User defined function facility
US5183404A (en) * 1992-04-08 1993-02-02 Megahertz Corporation Systems for connection of physical/electrical media connectors to computer communications cards
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5440631A (en) 1992-04-24 1995-08-08 Fijitsu Limited Information distribution system wherein storage medium storing ciphered information is distributed
JP2659896B2 (ja) * 1992-04-29 1997-09-30 インターナショナル・ビジネス・マシーンズ・コーポレイション 構造化文書複製管理方法及び構造化文書複製管理装置
US5412717A (en) * 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
JP2856605B2 (ja) * 1992-06-22 1999-02-10 英 式場 Cd新譜の案内・予約装置
US5596718A (en) 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5237611A (en) 1992-07-23 1993-08-17 Crest Industries, Inc. Encryption/decryption apparatus with non-accessible table of keys
US5287408A (en) 1992-08-31 1994-02-15 Autodesk, Inc. Apparatus and method for serializing and validating copies of computer software
JP2519390B2 (ja) 1992-09-11 1996-07-31 インターナショナル・ビジネス・マシーンズ・コーポレイション デ―タ通信方法及び装置
US5381526A (en) * 1992-09-11 1995-01-10 Eastman Kodak Company Method and apparatus for storing and retrieving generalized image data
US5293422A (en) 1992-09-23 1994-03-08 Dynatek, Inc. Usage control system for computer software
JP3358627B2 (ja) 1992-10-16 2002-12-24 ソニー株式会社 情報記録再生装置
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5414852A (en) 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5341429A (en) * 1992-12-04 1994-08-23 Testdrive Corporation Transformation of ephemeral material
JPH06175794A (ja) 1992-12-09 1994-06-24 Fuji Xerox Co Ltd 印刷処理システム
US5509070A (en) * 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
JPH06215010A (ja) 1993-01-14 1994-08-05 Sony Corp 情報取得装置
US5983207A (en) 1993-02-10 1999-11-09 Turk; James J. Electronic cash eliminating payment risk
GB9303595D0 (en) 1993-02-23 1993-04-07 Int Computers Ltd Licence management mechanism for a computer system
US5504837A (en) * 1993-05-10 1996-04-02 Bell Communications Research, Inc. Method for resolving conflicts among distributed entities through the generation of counter proposals by transversing a goal hierarchy with acceptable, unacceptable, and indeterminate nodes
US5337357A (en) * 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
US5428606A (en) * 1993-06-30 1995-06-27 Moskowitz; Scott A. Digital information commodities exchange
US5386369A (en) 1993-07-12 1995-01-31 Globetrotter Software Inc. License metering system for software applications
JPH07200317A (ja) 1993-12-28 1995-08-04 Toshiba Corp 操作権管理装置
IL110891A (en) 1993-09-14 1999-03-12 Spyrus System and method for controlling access to data
CA2129075C (en) * 1993-10-18 1999-04-20 Joseph J. Daniele Electronic copyright royalty accounting system using glyphs
US6135646A (en) 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
JPH07212712A (ja) 1993-10-29 1995-08-11 Eastman Kodak Co 階層的な画像記憶及び取出しシステムにおいてディジタル透かし模様を付加及び除去する方法及び装置
US5455953A (en) 1993-11-03 1995-10-03 Wang Laboratories, Inc. Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
US5625690A (en) 1993-11-15 1997-04-29 Lucent Technologies Inc. Software pay per use system
US5748783A (en) * 1995-05-08 1998-05-05 Digimarc Corporation Method and apparatus for robust information coding
US5768426A (en) * 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US5495411A (en) 1993-12-22 1996-02-27 Ananda; Mohan Secure software rental system using continuous asynchronous password verification
US5473687A (en) 1993-12-29 1995-12-05 Infosafe Systems, Inc. Method for retrieving secure information from a database
US5504816A (en) 1994-02-02 1996-04-02 Gi Corporation Method and apparatus for controlling access to digital signals
US5553143A (en) 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
US5394469A (en) * 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
JP2853727B2 (ja) 1994-02-22 1999-02-03 日本ビクター株式会社 再生プロテクト方法及びプロテクト再生装置
US5787172A (en) 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
JPH07244639A (ja) 1994-03-03 1995-09-19 Fujitsu Ltd アクセス権管理装置
US5499298A (en) * 1994-03-17 1996-03-12 National University Of Singapore Controlled dissemination of digital information
JPH07319691A (ja) 1994-03-29 1995-12-08 Toshiba Corp 資源保護装置、特権保護装置、ソフトウェア利用法制御装置、及びソフトウェア利用法制御システム
CA2143874C (en) 1994-04-25 2000-06-20 Thomas Edward Cooper Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
US5757907A (en) 1994-04-25 1998-05-26 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
US5563946A (en) 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5799087A (en) * 1994-04-28 1998-08-25 Citibank, N.A. Electronic-monetary system
US5636346A (en) 1994-05-09 1997-06-03 The Electronic Address, Inc. Method and system for selectively targeting advertisements and programming
US5564038A (en) 1994-05-20 1996-10-08 International Business Machines Corporation Method and apparatus for providing a trial period for a software license product using a date stamp and designated test period
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5694546A (en) 1994-05-31 1997-12-02 Reisman; Richard R. System for automatic unattended electronic information transport between a server and a client by a vendor provided transport software with a manifest list
EP0690399A3 (en) 1994-06-30 1997-05-02 Tandem Computers Inc Remote controlled financial transaction system
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5838792A (en) 1994-07-18 1998-11-17 Bell Atlantic Network Services, Inc. Computer system for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5557678A (en) 1994-07-18 1996-09-17 Bell Atlantic Network Services, Inc. System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
JPH0854951A (ja) 1994-08-10 1996-02-27 Fujitsu Ltd ソフトウェア使用量管理装置
US5737420A (en) 1994-09-07 1998-04-07 Mytec Technologies Inc. Method for secure data transmission between remote stations
US6189037B1 (en) 1994-09-30 2001-02-13 Intel Corporation Broadband data interface
FI100137B (fi) 1994-10-28 1997-09-30 Vazvan Simin Reaaliaikainen langaton telemaksujärjestelmä
US5727065A (en) 1994-11-14 1998-03-10 Hughes Electronics Deferred billing, broadcast, electronic document distribution system and method
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US5634012A (en) * 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5655077A (en) * 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
JP4386898B2 (ja) 1994-12-13 2009-12-16 インターシア ソフトウェア エルエルシー 暗号鍵システム
US5485577A (en) 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5649013A (en) 1994-12-23 1997-07-15 Compuserve Incorporated Royalty tracking method and apparatus
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
SE504085C2 (sv) 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
JPH08214281A (ja) 1995-02-06 1996-08-20 Sony Corp 課金方法および課金システム
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5530235A (en) * 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US5632681A (en) 1995-03-07 1997-05-27 International Business Machines Corporation Universal electronic video game renting/distributing system
US6246767B1 (en) 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6157719A (en) 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6252964B1 (en) 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
US6560340B1 (en) 1995-04-03 2003-05-06 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
US5729741A (en) * 1995-04-10 1998-03-17 Golden Enterprises, Inc. System for storage and retrieval of diverse types of information obtained from different media sources which includes video, audio, and text transcriptions
US5534975A (en) * 1995-05-26 1996-07-09 Xerox Corporation Document processing system utilizing document service cards to provide document processing services
US5790677A (en) 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
FR2736783B1 (fr) 1995-07-13 1997-08-14 Thomson Multimedia Sa Procede et appareil d'enregistrement et de lecture avec un support d'enregistrement de grande capacite
US6311214B1 (en) * 1995-07-27 2001-10-30 Digimarc Corporation Linking of computers based on optical sensing of digital data
US5671412A (en) 1995-07-28 1997-09-23 Globetrotter Software, Incorporated License management system for software applications
US5764807A (en) 1995-09-14 1998-06-09 Primacomp, Inc. Data compression using set partitioning in hierarchical trees
KR0166923B1 (ko) 1995-09-18 1999-03-20 구자홍 디지탈 방송 시스템의 불법 시청 및 복사 방지방법 및 장치
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US6279112B1 (en) 1996-10-29 2001-08-21 Open Market, Inc. Controlled transfer of information in computer networks
US5708717A (en) * 1995-11-29 1998-01-13 Alasia; Alfred Digital anti-counterfeiting software method and apparatus
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5857020A (en) * 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US5708709A (en) 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5870473A (en) 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method
US5633932A (en) * 1995-12-19 1997-05-27 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node
WO1997025798A1 (en) 1996-01-11 1997-07-17 Mrj, Inc. System for controlling access and distribution of digital property
US5870475A (en) 1996-01-19 1999-02-09 Northern Telecom Limited Facilitating secure communications in a distribution network
US5848378A (en) 1996-02-07 1998-12-08 The International Weather Network System for collecting and presenting real-time weather information on multiple media
US5987134A (en) 1996-02-23 1999-11-16 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US5790664A (en) 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US6223286B1 (en) * 1996-03-18 2001-04-24 Kabushiki Kaisha Toshiba Multicast message transmission device and message receiving protocol device for realizing fair message delivery time for multicast message
JP2001507529A (ja) 1996-03-18 2001-06-05 ニューズ・データコム・リミテッド 有料テレビジョン・システムにおけるスマート・カード連鎖
DK0891669T3 (da) 1996-04-01 2000-12-18 Macrovision Corp Fremgangsmåde til styring af kopibeskyttelse af signalmateriale transmitteret via digitale netværk
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
AU3205797A (en) 1996-05-15 1997-12-05 Intertrust Technologies Corp. Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US5892899A (en) 1996-06-13 1999-04-06 Intel Corporation Tamper resistant methods and apparatus
US5761686A (en) * 1996-06-27 1998-06-02 Xerox Corporation Embedding encoded information in an iconic version of a text image
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
JP2810033B2 (ja) 1996-07-08 1998-10-15 村越 弘昌 稼働管理システム及び稼働管理方法
US5850443A (en) 1996-08-15 1998-12-15 Entrust Technologies, Ltd. Key management system for mixed-trust environments
FR2752655B1 (fr) 1996-08-20 1998-09-18 France Telecom Procede et equipement pour affecter a un programme de television deja en acces conditionnel un acces conditionnel complementaire
GB2316503B (en) 1996-08-22 2000-11-15 Icl Personal Systems Oy Software licence management
US5812664A (en) 1996-09-06 1998-09-22 Pitney Bowes Inc. Key distribution system
US5850444A (en) 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6052780A (en) 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
US5825879A (en) 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US6006332A (en) 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US5825892A (en) 1996-10-28 1998-10-20 International Business Machines Corporation Protecting images with an image watermark
JPH10133955A (ja) 1996-10-29 1998-05-22 Matsushita Electric Ind Co Ltd 可搬型メディア駆動装置とその方法、及び可搬型メディアとネットワークの連携装置とその方法
US6108372A (en) 1996-10-30 2000-08-22 Qualcomm Inc. Method and apparatus for decoding variable rate data using hypothesis testing to determine data rate
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US5892891A (en) * 1996-11-20 1999-04-06 Xerox Corporation System for printing color images with extra colorants in addition to primary colorants
US6115471A (en) 1996-11-28 2000-09-05 Fujitsu Limited Member-exclusive service system and method through internet
CN1135852C (zh) 1997-01-27 2004-01-21 皇家菲利浦电子有限公司 传递内容信息和与其相关的附加信息的方法和系统
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
GB9703193D0 (en) 1997-02-15 1997-04-02 Philips Electronics Nv Television
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
IL131876A0 (en) 1997-03-14 2001-03-19 Cryptoworks Inc Digital product rights management technique
US5999949A (en) 1997-03-14 1999-12-07 Crandall; Gary E. Text file compression system utilizing word terminators
PL186325B1 (pl) 1997-03-21 2003-12-31 Canal Plus Sa Układ warunkowego dostępu do systemu telewizyjnego
US5925127A (en) 1997-04-09 1999-07-20 Microsoft Corporation Method and system for monitoring the use of rented software
US6108420A (en) 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
US20010011276A1 (en) 1997-05-07 2001-08-02 Robert T. Durst Jr. Scanner enhanced remote control unit and system for automatically linking to on-line resources
JP3613929B2 (ja) 1997-05-07 2005-01-26 富士ゼロックス株式会社 アクセス資格認証装置および方法
US6112239A (en) 1997-06-18 2000-08-29 Intervu, Inc System and method for server-side optimization of data delivery on a distributed computer network
GB9714227D0 (en) 1997-07-04 1997-09-10 British Telecomm A method of scheduling calls
JP3613936B2 (ja) 1997-07-07 2005-01-26 富士ゼロックス株式会社 アクセス資格認証装置
JPH1131130A (ja) 1997-07-10 1999-02-02 Fuji Xerox Co Ltd サービス提供装置
US6056786A (en) 1997-07-11 2000-05-02 International Business Machines Corp. Technique for monitoring for license compliance for client-server software
JP3641909B2 (ja) 1997-07-14 2005-04-27 富士ゼロックス株式会社 証明データ生成装置
US6314408B1 (en) * 1997-07-15 2001-11-06 Eroom Technology, Inc. Method and apparatus for controlling access to a product
US6584565B1 (en) 1997-07-15 2003-06-24 Hewlett-Packard Development Company, L.P. Method and apparatus for long term verification of digital signatures
US6442549B1 (en) 1997-07-25 2002-08-27 Eric Schneider Method, product, and apparatus for processing reusable information
WO1999007145A1 (en) 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
DE69724947T2 (de) 1997-07-31 2004-05-19 Siemens Ag Rechnersystem und Verfahren zur Sicherung einer Datei
AU1581699A (en) 1997-08-01 1999-03-08 Scientific-Atlanta, Inc. Conditional access system
AU8823698A (en) 1997-08-01 1999-02-22 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6523745B1 (en) 1997-08-05 2003-02-25 Enix Corporation Electronic transaction system including a fingerprint identification encoding
JP3622433B2 (ja) 1997-08-05 2005-02-23 富士ゼロックス株式会社 アクセス資格認証装置および方法
JP3671611B2 (ja) 1997-08-05 2005-07-13 富士ゼロックス株式会社 アクセス資格認証装置および方法
US20010042016A1 (en) 1997-09-11 2001-11-15 Muyres Matthew R. Local portal
US20020004744A1 (en) 1997-09-11 2002-01-10 Muyres Matthew R. Micro-target for broadband content
US20010056405A1 (en) 1997-09-11 2001-12-27 Muyres Matthew R. Behavior tracking and user profiling system
US20010010046A1 (en) 1997-09-11 2001-07-26 Muyres Matthew R. Client content management and distribution system
US20020002488A1 (en) 1997-09-11 2002-01-03 Muyres Matthew R. Locally driven advertising system
US6091777A (en) 1997-09-18 2000-07-18 Cubic Video Technologies, Inc. Continuously adaptive digital video compression system and method for a web streamer
IL121862A (en) 1997-09-29 2005-07-25 Nds Ltd West Drayton Distributed ird system for pay television systems
RU2000111530A (ru) * 1997-10-02 2002-05-27 Каналь+Сосьетэ Аноним Способ и устройство для шифрованной трансляции потока данных
US6209787B1 (en) 1997-10-16 2001-04-03 Takahito Iida Global access system of multi-media related information
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6141754A (en) 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
FR2772486B1 (fr) * 1997-12-15 2000-01-07 Elf Exploration Prod Methode de detection automatique des heterogeneites planaires recoupant la stratification d'un milieu
US6192165B1 (en) 1997-12-30 2001-02-20 Imagetag, Inc. Apparatus and method for digital filing
US6084969A (en) 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
DE69834431T3 (de) 1998-01-02 2009-09-10 Cryptography Research Inc., San Francisco Leckresistentes kryptographisches verfahren und vorrichtung
JPH11205306A (ja) 1998-01-16 1999-07-30 Fuji Xerox Co Ltd 認証装置および認証方法
JP4225438B2 (ja) * 1998-01-28 2009-02-18 カシオ計算機株式会社 撮像システム
JP3791169B2 (ja) 1998-01-29 2006-06-28 富士ゼロックス株式会社 認証装置および方法
JP4113274B2 (ja) 1998-02-05 2008-07-09 富士ゼロックス株式会社 認証装置および方法
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
EP0934765A1 (en) 1998-02-09 1999-08-11 CANAL+ Société Anonyme Interactive gaming system
JP3867388B2 (ja) 1998-02-12 2007-01-10 富士ゼロックス株式会社 条件付き認証装置および方法
ATE296519T1 (de) 1998-03-16 2005-06-15 Intertrust Tech Corp Streaming-media-abspielgerät mit fortdauernde kontrolle und schutz von medieninhalt
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
EP0946022B1 (en) 1998-03-26 2013-12-18 Nippon Telegraph And Telephone Corporation Email access control scheme for communication network using identification concealment mechanism
CN1292960A (zh) 1998-03-27 2001-04-25 Ipdn公司 信息发行系统
US6009401A (en) 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software
US7503072B2 (en) 1998-04-29 2009-03-10 Microsoft Corporation Hardware ID to prevent software piracy
US6282653B1 (en) 1998-05-15 2001-08-28 International Business Machines Corporation Royalty collection method and system for use of copyrighted digital materials on the internet
FI107984B (fi) 1998-05-20 2001-10-31 Nokia Networks Oy Palvelun luvattoman käytön estäminen
US6216112B1 (en) * 1998-05-27 2001-04-10 William H. Fuller Method for software distribution and compensation with replenishable advertisements
US6219652B1 (en) * 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
EP0964572A1 (en) 1998-06-08 1999-12-15 CANAL+ Société Anonyme Decoder and security module for a digital transmission system
US6523113B1 (en) 1998-06-09 2003-02-18 Apple Computer, Inc. Method and apparatus for copy protection
JP3715444B2 (ja) 1998-06-30 2005-11-09 株式会社東芝 構造化文書保存方法及び構造化文書保存装置
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6865675B1 (en) 1998-07-14 2005-03-08 Koninklijke Philips Electronics N.V. Method and apparatus for use of a watermark and a unique time dependent reference for the purpose of copy protection
JO2117B1 (en) 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
US6275531B1 (en) 1998-07-23 2001-08-14 Optivision, Inc. Scalable video coding method and apparatus
US6611812B2 (en) 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6959288B1 (en) 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US6983371B1 (en) 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6389403B1 (en) 1998-08-13 2002-05-14 International Business Machines Corporation Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6859791B1 (en) 1998-08-13 2005-02-22 International Business Machines Corporation Method for determining internet users geographic region
AU5781599A (en) 1998-08-23 2000-03-14 Open Entertainment, Inc. Transaction system for transporting media files from content provider sources tohome entertainment devices
US6397333B1 (en) 1998-10-07 2002-05-28 Infineon Technologies Ag Copy protection system and method
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US6434535B1 (en) 1998-11-13 2002-08-13 Iomega Corporation System for prepayment of electronic content using removable media and for prevention of unauthorized copying of same
US7017188B1 (en) * 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
GB2344670B (en) * 1998-12-12 2003-09-03 Ibm System, apparatus and method for controlling access
JP2000215165A (ja) 1999-01-26 2000-08-04 Nippon Telegr & Teleph Corp <Ntt> 情報アクセス制御方法および装置と情報アクセス制御プログラムを記録した記録媒体
EP1026898A1 (en) 1999-02-04 2000-08-09 CANAL+ Société Anonyme Method and apparatus for encrypted transmission
US6973444B1 (en) 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US6920567B1 (en) * 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
DK1166238T3 (da) 1999-04-07 2003-12-22 Swisscom Mobile Ag Fremgangsmåde og system til bestilling, indlæsning og anvendelse af adgangsbilletter
EP1045388A1 (en) * 1999-04-16 2000-10-18 Deutsche Thomson-Brandt Gmbh Method and apparatus for preventing illegal usage of multimedia content
JP2000322352A (ja) 1999-05-06 2000-11-24 Sony Corp 情報交換装置、情報交換方法及び情報交換機能を有するプログラムを記録したコンピュータ読み取り可能な情報記録媒体
US6453305B1 (en) 1999-05-21 2002-09-17 Compaq Computer Corporation Method and system for enforcing licenses on an open network
JP2000341634A (ja) 1999-05-31 2000-12-08 Nippon Telegr & Teleph Corp <Ntt> 権利保護機能付き撮影録音装置
AU4661700A (en) 1999-06-01 2000-12-18 Cacheflow, Inc. Content delivery system
AU6074100A (en) 1999-07-06 2001-01-22 Transcast International, Inc. Enabling viewers of television systems to participate in auctions
FR2796183B1 (fr) 1999-07-07 2001-09-28 A S K Ticket d'acces sans contact et son procede de fabrication
US6796555B1 (en) 1999-07-19 2004-09-28 Lucent Technologies Inc. Centralized video controller for controlling distribution of video signals
AU779120B2 (en) 1999-08-02 2005-01-06 Harris Interactive, Inc. System for protecting information over the internet
US20020056118A1 (en) 1999-08-27 2002-05-09 Hunter Charles Eric Video and music distribution system
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
GB2354102B (en) 1999-09-08 2004-01-14 Barron Mccann Ltd Security system
US6938168B1 (en) 1999-10-08 2005-08-30 Alirio I. Gomez Interactive virtual library system for expeditiously providing automatic updates of user-desired information from content providers, at least one of which is commercial, to users
US7240359B1 (en) * 1999-10-13 2007-07-03 Starz Entertainment, Llc Programming distribution system
US6401211B1 (en) 1999-10-19 2002-06-04 Microsoft Corporation System and method of user logon in combination with user authentication for network access
US6246797B1 (en) 1999-11-12 2001-06-12 Picsurf, Inc. Picture and video storage management system and method
DE19956359A1 (de) 1999-11-24 2001-05-31 Alcatel Sa Kartenbuchung mittels einer virtuellen Eintrittskarte
US7213005B2 (en) 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
US6834110B1 (en) 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
WO2001046782A2 (en) * 1999-12-16 2001-06-28 Microsoft Corporation Method of pre-releasing encrypted digital data
US6996720B1 (en) * 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
JP2001175606A (ja) 1999-12-20 2001-06-29 Sony Corp データ処理装置、データ処理機器およびその方法
US20010049824A1 (en) * 2000-01-25 2001-12-06 Baker Stanley C. Internet business model for the production, market making and distribution of audio and multimedia programs
AU4166601A (en) 2000-02-23 2001-09-03 Ipdn Corp Methods and devices for storing, distributing, and accessing intellectual property in digital form
WO2001063404A1 (en) 2000-02-25 2001-08-30 Edgenet, Inc. Method of and system for monitoring an application
US20020154157A1 (en) * 2000-04-07 2002-10-24 Sherr Scott Jeffrey Website system and process for selection and delivery of electronic information on a network
EP1273151B1 (en) * 2000-04-08 2004-09-29 Sun Microsystems, Inc. Resynchronizing media during streaming
US20020049717A1 (en) * 2000-05-10 2002-04-25 Routtenberg Michael D. Digital content distribution system and method
JP2001318997A (ja) 2000-05-11 2001-11-16 Nippon Telegraph & Telephone East Corp 書庫システム
KR20000071993A (ko) 2000-06-10 2000-12-05 최제형 인터넷 유료정보 서비스의 결재수단으로 기간과 권한이명시된 매체로의 인증방법과 장치 및 운용방법.
AU6985601A (en) * 2000-06-16 2002-01-02 Mindport Usa Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
US7158953B1 (en) * 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features
US6853728B1 (en) * 2000-07-21 2005-02-08 The Directv Group, Inc. Video on demand pay per view services with unmodified conditional access functionality
JP4552294B2 (ja) 2000-08-31 2010-09-29 ソニー株式会社 コンテンツ配信システム、コンテンツ配信方法、および情報処理装置、並びにプログラム提供媒体
US6421358B1 (en) * 2000-09-15 2002-07-16 Mediaone Group, Inc. Method and system for delivering a synchronized stream of broadcast event data, live event data, and static event data over a hybrid fiber coax network
US7225231B2 (en) 2000-09-20 2007-05-29 Visto Corporation System and method for transmitting workspace elements across a network
DE10047091A1 (de) 2000-09-21 2002-04-11 Merck Patent Gmbh Flüssigkristalline Mischungen
US6614729B2 (en) * 2000-09-26 2003-09-02 David D. Griner System and method of creating digital recordings of live performances
US20020174366A1 (en) * 2000-10-26 2002-11-21 General Instrument, Inc. Enforcement of content rights and conditions for multimedia content
EP2378733B1 (en) 2000-11-10 2013-03-13 AOL Inc. Digital content distribution and subscription system
US20020083006A1 (en) 2000-12-14 2002-06-27 Intertainer, Inc. Systems and methods for delivering media content
US20020077984A1 (en) 2000-12-19 2002-06-20 Mark Ireton Enabling protected digital media to be shared between playback devices
US7467212B2 (en) 2000-12-28 2008-12-16 Intel Corporation Control of access control lists based on social networks
US20020116471A1 (en) 2001-02-20 2002-08-22 Koninklijke Philips Electronics N.V. Broadcast and processing of meta-information associated with content material
US7076067B2 (en) * 2001-02-21 2006-07-11 Rpk New Zealand Limited Encrypted media key management
US6925469B2 (en) 2001-03-30 2005-08-02 Intertainer, Inc. Digital entertainment service platform
US7080139B1 (en) 2001-04-24 2006-07-18 Fatbubble, Inc Method and apparatus for selectively sharing and passively tracking communication device experiences
JP2002321056A (ja) 2001-04-25 2002-11-05 Obara Corp 溶接制御装置
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
AU2003229317A1 (en) 2002-05-15 2003-12-02 Aplaud Technologies, Inc. Methods and apparatus for a title transaction network
US7885887B2 (en) 2002-07-09 2011-02-08 Artistshare, Inc. Methods and apparatuses for financing and marketing a creative work
AU2003282576A1 (en) 2002-10-09 2004-05-04 Legal Igaming, Inc. System and method for connecting gaming devices to a network for remote play
FR2854870B1 (fr) 2003-05-16 2006-03-24 S2F Flexico Procede et dispositif perfectionnes d'emballage, sachets obtenus et leur application
JP4180451B2 (ja) 2003-06-26 2008-11-12 太平洋工業株式会社 バルブコア
JP5168039B2 (ja) 2008-09-12 2013-03-21 王子ホールディングス株式会社 感熱記録体

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5052040A (en) * 1990-05-25 1991-09-24 Micronyx, Inc. Multiple user stored data cryptographic labeling system and method
EP0715244A1 (en) * 1994-11-23 1996-06-05 Xerox Corporation System for controlling the distribution and use of digital works utilizing a usage rights grammar
CN1183841A (zh) * 1995-02-13 1998-06-03 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US5862217A (en) * 1996-03-28 1999-01-19 Fotonation, Inc. Method and apparatus for in-camera encryption
US5953419A (en) * 1996-05-06 1999-09-14 Symantec Corporation Cryptographic file labeling system for supporting secured access by multiple users
WO1998024186A2 (en) * 1996-11-12 1998-06-04 California Institute Of Technology Semiconductor imaging sensor with on-chip encryption
US6138119A (en) * 1997-02-25 2000-10-24 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
WO2000001138A2 (en) * 1998-06-26 2000-01-06 Fotonation, Inc. Camera network communication device

Also Published As

Publication number Publication date
EP1791072A3 (en) 2010-03-03
EP1381993B2 (en) 2011-10-26
EP1791072B1 (en) 2015-07-01
JP2012123839A (ja) 2012-06-28
US20120090018A1 (en) 2012-04-12
WO2002098042A2 (en) 2002-12-05
DK1381993T3 (da) 2007-07-02
ATE357701T1 (de) 2007-04-15
AU2002303732B2 (en) 2008-01-10
PT1381993E (pt) 2007-05-31
WO2002098042A3 (en) 2003-05-01
US20140380436A1 (en) 2014-12-25
KR20030093203A (ko) 2003-12-06
EP1381993A2 (en) 2004-01-21
US20150033359A1 (en) 2015-01-29
US6876984B2 (en) 2005-04-05
US20020184158A1 (en) 2002-12-05
JP2004530219A (ja) 2004-09-30
EP1791072A2 (en) 2007-05-30
EP1381993A4 (en) 2004-06-09
ES2283555T3 (es) 2007-11-01
DE60218996T3 (de) 2011-12-29
CN1537294A (zh) 2004-10-13
KR100676991B1 (ko) 2007-02-01
US20120167230A1 (en) 2012-06-28
JP2015079527A (ja) 2015-04-23
US8442916B2 (en) 2013-05-14
KR20060110015A (ko) 2006-10-23
DK1381993T4 (da) 2011-12-05
ES2283555T5 (es) 2012-01-30
JP2012123838A (ja) 2012-06-28
EP2945088A1 (en) 2015-11-18
JP5721652B2 (ja) 2015-05-20
EP1381993B1 (en) 2007-03-21
KR100666259B1 (ko) 2007-01-09
US8862517B2 (en) 2014-10-14
DE60218996D1 (de) 2007-05-03
DE60218996T2 (de) 2007-07-05
MXPA03010984A (es) 2004-02-27

Similar Documents

Publication Publication Date Title
CN100359519C (zh) 为未来创建的数字内容建立使用权的方法和设备
CN101313327B (zh) 用于建立未来要创建的数字内容的使用权限的方法和设备
US8099364B2 (en) Digital rights management of content when content is a future live event
JP2012198920A5 (zh)
AU2002303732A1 (en) Method and System for Creating a Digital Work

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CX01 Expiry of patent term

Granted publication date: 20080102

CX01 Expiry of patent term