WO2006054988A3 - Method, system, and device for license-centric content consumption - Google Patents

Method, system, and device for license-centric content consumption Download PDF

Info

Publication number
WO2006054988A3
WO2006054988A3 PCT/US2004/038474 US2004038474W WO2006054988A3 WO 2006054988 A3 WO2006054988 A3 WO 2006054988A3 US 2004038474 W US2004038474 W US 2004038474W WO 2006054988 A3 WO2006054988 A3 WO 2006054988A3
Authority
WO
WIPO (PCT)
Prior art keywords
license
content
repository
existing
content consumption
Prior art date
Application number
PCT/US2004/038474
Other languages
French (fr)
Other versions
WO2006054988A2 (en
Inventor
Michael Raley
Eddie Chen
Original Assignee
Contentguard Holdings Inc
Michael Raley
Eddie Chen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Contentguard Holdings Inc, Michael Raley, Eddie Chen filed Critical Contentguard Holdings Inc
Priority to JP2007542998A priority Critical patent/JP4898699B2/en
Priority to EP20040811253 priority patent/EP1829270A4/en
Priority to CN2004800447185A priority patent/CN101421969B/en
Priority to KR1020077013787A priority patent/KR101213913B1/en
Priority to KR1020127027792A priority patent/KR101350104B1/en
Priority to PCT/US2004/038474 priority patent/WO2006054988A2/en
Publication of WO2006054988A2 publication Critical patent/WO2006054988A2/en
Publication of WO2006054988A3 publication Critical patent/WO2006054988A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

A method, system, and device for license-centric content use or distribution, including a pre-existing digital rights management (DRM) system having a unique interface to a repository of data thereof to govern use of content; a shared license repository configured to access the data to govern the use of the content and to communicate with the unique interface of the pre-existing DRM system; and a user interface configured to interact with the pre-existing DRM system, and configured to allow the user to send a license associated with the content from the shared license repository to the pre-existing DRM system or to another shared license repository.
PCT/US2004/038474 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption WO2006054988A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2007542998A JP4898699B2 (en) 2004-11-18 2004-11-18 License-centric system and shared license repository
EP20040811253 EP1829270A4 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption
CN2004800447185A CN101421969B (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption
KR1020077013787A KR101213913B1 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption
KR1020127027792A KR101350104B1 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption
PCT/US2004/038474 WO2006054988A2 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2004/038474 WO2006054988A2 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Publications (2)

Publication Number Publication Date
WO2006054988A2 WO2006054988A2 (en) 2006-05-26
WO2006054988A3 true WO2006054988A3 (en) 2009-04-30

Family

ID=36407569

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/038474 WO2006054988A2 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Country Status (5)

Country Link
EP (1) EP1829270A4 (en)
JP (1) JP4898699B2 (en)
KR (2) KR101213913B1 (en)
CN (1) CN101421969B (en)
WO (1) WO2006054988A2 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8739291B2 (en) 2005-01-27 2014-05-27 Nokia Corporation System and method for providing access to OMA DRM protected files from java application
JP2008219552A (en) * 2007-03-06 2008-09-18 Nec Corp Device for generating image data for authentication, authentication device, method of generating image data for authentication, authentication method, and program
US8474054B2 (en) * 2007-06-26 2013-06-25 Digital Keystone, Inc. Systems and methods for conditional access and digital rights management
EP2009566A1 (en) * 2007-06-29 2008-12-31 Thomson Licensing Method and device for exchanging digital content licenses
KR20090036326A (en) * 2007-10-09 2009-04-14 삼성전자주식회사 Method and terminal for storing broadcasting stream
KR100917312B1 (en) * 2007-09-27 2009-09-11 (주) 엘지텔레콤 System and Method for Renewal Information of DRM Contents for Repurchase and Recording Medium for Recording Function Therefore
KR101434354B1 (en) 2007-11-07 2014-08-27 삼성전자 주식회사 Rights sharing system and method for digital rights management
BRPI0804956A2 (en) * 2007-11-22 2009-07-21 Thomson Licensing method for transferring digital content and device licenses to receive such licenses
US20090222505A1 (en) * 2008-02-28 2009-09-03 Honeywell International Inc. Peer to peer software license management system for temporarily relocating available software licenses
KR101041368B1 (en) * 2009-03-19 2011-06-14 주식회사 코아로직 Method of Accessing License and Terminal using the method
CN101957893B (en) * 2009-07-15 2013-02-20 精品科技股份有限公司 File permission management system
US20110247084A1 (en) * 2010-04-06 2011-10-06 Copyright Clearance Center, Inc. Method and apparatus for authorizing delivery of streaming video to licensed viewers
US8356359B2 (en) * 2010-04-19 2013-01-15 Ericsson Television, Inc. Licensing rights for media content that follows a subscriber
US20110302009A1 (en) * 2010-06-02 2011-12-08 Freed Ian W Referring, Lending, and Reselling of Digital Items
US8799363B2 (en) 2011-03-29 2014-08-05 Amazon Technologies, Inc. Lending digital items to identified recipients
US10296878B1 (en) 2011-06-28 2019-05-21 Amazon Technologies, Inc. Platform for providing generic e-content
CN104572890B (en) * 2012-07-03 2019-02-19 厦门简帛信息科技有限公司 A kind of application method and operational method of the network system based on digital resource
JP6424499B2 (en) * 2014-07-10 2018-11-21 株式会社リコー Image forming apparatus, information processing method, and program
KR102324837B1 (en) * 2020-03-09 2021-11-10 군산대학교산학협력단 Method and apparatus for running applications based on license information and managing license information

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030126086A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0962074B1 (en) * 1997-11-25 2012-12-19 Motorola Mobility LLC Audio content player methods, systems, and articles of manufacture
CN1189832C (en) * 1999-10-25 2005-02-16 索尼公司 Method for managing content data
JP4329258B2 (en) * 1999-10-25 2009-09-09 ソニー株式会社 Content data control apparatus and method, and storage medium
JP4477822B2 (en) * 2001-11-30 2010-06-09 パナソニック株式会社 Information converter

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030126086A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HOME B. ET AL.: "Escrow Services and Incentives in Peer-to-Peer Networks", THE PROCEEDINGS OF THE 3RD ACM CONFERENCE ON ELECTRONIC COMMERCE, 2001, XP002248537 *

Also Published As

Publication number Publication date
EP1829270A2 (en) 2007-09-05
KR101350104B1 (en) 2014-01-08
CN101421969A (en) 2009-04-29
JP4898699B2 (en) 2012-03-21
KR101213913B1 (en) 2012-12-18
KR20070086381A (en) 2007-08-27
WO2006054988A2 (en) 2006-05-26
KR20120132569A (en) 2012-12-05
CN101421969B (en) 2013-05-29
JP2008525864A (en) 2008-07-17
EP1829270A4 (en) 2011-10-19

Similar Documents

Publication Publication Date Title
WO2006054988A3 (en) Method, system, and device for license-centric content consumption
WO2008076520A3 (en) Digital rights management copy sharing system and method
WO2008005732A3 (en) Systems and methods for enabling consumption of copy-protected content across multiple devices
WO2004109470A3 (en) System and method for distribution of software licenses in a networked computing environment
WO2005031547A3 (en) Separation of copy protection rules for digital rights management
AU2003234106A1 (en) Methods and apparatus for process, factory-floor, environmental, computer aided manufacturing-based or other control system with real-time data distribution
WO2008030992A3 (en) Distributed learning platform system
WO2007149329A3 (en) Enforced delay of access to digital content
WO2008060733A3 (en) Bi-processor architecture for secure systems
TW200515243A (en) Programming interface for licensing
EP1942429A3 (en) Digital rights management method for terminal
WO2007047846A3 (en) Methods for digital rights management
TW200604775A (en) Apparatus, system, and method for protecting digital content
EP2062151A4 (en) Apparatus, system and method for the management of digital rights managed (drm) licenses into a user interface
WO2011005434A3 (en) Serial copy management system (scms)
EP1564622A3 (en) Conditional access to digital rights management conversion
WO2006127359A3 (en) System and method for unlimited licensing to a fixed number of devices
WO2004049096A3 (en) Creation of local usage rights voucher
TW200729882A (en) Method and apparatus for generating a license
WO2007086015A3 (en) Secure transfer of content ownership
WO2002061556A8 (en) Computer system enabling mutual information provision and its use method
WO2007117592A3 (en) System and method for managing product information
WO2002097693A3 (en) Rights management unit
WO2006012014A3 (en) Security protection apparatus and methods for endpoint computing systems
WO2007136446A3 (en) Device social-control system

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200480044718.5

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2007542998

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 912/MUMNP/2007

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2004811253

Country of ref document: EP

Ref document number: 1020077013787

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2004811253

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020117008735

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 1020127027792

Country of ref document: KR