CA2465282A1 - A system and method for secure distribution and evaluation of compressed digital information - Google Patents

A system and method for secure distribution and evaluation of compressed digital information Download PDF

Info

Publication number
CA2465282A1
CA2465282A1 CA002465282A CA2465282A CA2465282A1 CA 2465282 A1 CA2465282 A1 CA 2465282A1 CA 002465282 A CA002465282 A CA 002465282A CA 2465282 A CA2465282 A CA 2465282A CA 2465282 A1 CA2465282 A1 CA 2465282A1
Authority
CA
Canada
Prior art keywords
digital information
user
information
decryption key
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002465282A
Other languages
French (fr)
Other versions
CA2465282C (en
Inventor
John E. Fetkovich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2465282A1 publication Critical patent/CA2465282A1/en
Application granted granted Critical
Publication of CA2465282C publication Critical patent/CA2465282C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/431Generation of visual interfaces for content selection or interaction; Content or additional data rendering
    • H04N21/4318Generation of visual interfaces for content selection or interaction; Content or additional data rendering by altering the content in the rendering process, e.g. blanking, blurring or masking an image region
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • H04N21/25435Billing, e.g. for subscription services involving characteristics of content or additional data, e.g. video resolution or the amount of advertising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25833Management of client data involving client hardware characteristics, e.g. manufacturer, processing or storage capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44204Monitoring of content usage, e.g. the number of times a movie has been viewed, copied or the amount which has been watched
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Graphics (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)

Abstract

A method for controlling access to digital information is performed based on a plurality of decryption keys sent by the information provider. A first type of decryption key instructs (406, 410) a user's host system to reproduce the digital information in accordance with a first level of reproduction quality degradation. Additional keys may specify other degradation levels. The quality of the digital information may be degraded (314, 406, 410) based on a time condition or a use condition. Alternatively, only a portion of the information may be made viewable by a user. In order to obtain full and unrestricted access, the user must obtain a type (310) of decryption key from the provider which removes all previous limitations on reproduction quality degradation.
Preferably, the digital information is sent with a media player application program embedded with an initial decryption key. The program may include tamper-resistant features which provide a safeguard against hackers or other forms of unauthorized access. A business method uses a pricing structure which makes the decryption keys available for different prices.
CA002465282A 2002-01-09 2002-11-26 A system and method for secure distribution and evaluation of compressed digital information Expired - Fee Related CA2465282C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/043,369 2002-01-09
US10/043,369 US7088823B2 (en) 2002-01-09 2002-01-09 System and method for secure distribution and evaluation of compressed digital information
PCT/US2002/038354 WO2003061287A1 (en) 2002-01-09 2002-11-26 A system and method for secure distribution and evaluation of compressed digital information

Publications (2)

Publication Number Publication Date
CA2465282A1 true CA2465282A1 (en) 2003-07-24
CA2465282C CA2465282C (en) 2008-02-12

Family

ID=21926815

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002465282A Expired - Fee Related CA2465282C (en) 2002-01-09 2002-11-26 A system and method for secure distribution and evaluation of compressed digital information

Country Status (8)

Country Link
US (1) US7088823B2 (en)
EP (1) EP1470713A4 (en)
JP (1) JP2005515724A (en)
KR (1) KR100641669B1 (en)
CN (1) CN100536559C (en)
AU (1) AU2002352992A1 (en)
CA (1) CA2465282C (en)
WO (1) WO2003061287A1 (en)

Families Citing this family (72)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8458754B2 (en) 2001-01-22 2013-06-04 Sony Computer Entertainment Inc. Method and system for providing instant start multimedia content
JP2003044260A (en) * 2001-07-31 2003-02-14 Canon Inc Information processor, network system, information output method, storage medium and program
FR2846179B1 (en) * 2002-10-21 2005-02-04 Medialive ADAPTIVE AND PROGRESSIVE STRIP OF AUDIO STREAMS
FR2849307B1 (en) * 2002-12-24 2006-10-27 Viaccess Sa METHOD AND SYSTEM FOR SECURING ENLARGED DATA
US7996907B2 (en) * 2003-02-18 2011-08-09 International Business Machines Corporation Data recording method, data recording system, data recording apparatus, data reading method, data reading system, counting method, counting system, method of supplying encryption key, system for supplying encryption key and program
US7426637B2 (en) * 2003-05-21 2008-09-16 Music Public Broadcasting, Inc. Method and system for controlled media sharing in a network
US7509180B2 (en) * 2003-05-23 2009-03-24 Microsoft Corporation Extending digital rights management and authentication to audio speakers
EP2270622B1 (en) * 2003-06-05 2016-08-24 Intertrust Technologies Corporation Interoperable systems and methods for peer-to-peer service orchestration
JP2005031812A (en) * 2003-07-08 2005-02-03 Toshiba Corp Image forming apparatus and method for controlling same
US20050122914A1 (en) * 2003-07-08 2005-06-09 Pacific Microwave Research, Inc. Secure Digital Communication System for High Multi-Path Environments
JP2005071522A (en) * 2003-08-27 2005-03-17 Sony Corp Method and device for reproducing content, and method for distributing content
US20050055228A1 (en) * 2003-09-08 2005-03-10 Aircraft Protective Systems, Inc. Management method of in-flight entertainment device rentals having self-contained audio-visual presentations
US20050055278A1 (en) * 2003-09-08 2005-03-10 Aircraft Protective Systems, Inc. Payment method for in-flight entertainment device rentals having self-contained audio-visual presentations
US8406453B2 (en) * 2003-09-08 2013-03-26 Digecor, Inc. Security system and method of in-flight entertainment device rentals having self-contained audiovisual presentations
US20050276570A1 (en) * 2004-06-15 2005-12-15 Reed Ogden C Jr Systems, processes and apparatus for creating, processing and interacting with audiobooks and other media
US20060051061A1 (en) * 2004-09-09 2006-03-09 Anandpura Atul M System and method for securely transmitting data to a multimedia device
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
KR100660845B1 (en) * 2004-11-22 2006-12-26 삼성전자주식회사 Method for authentificating of data strage device and recording media therefor
US7925097B2 (en) * 2005-02-18 2011-04-12 Sanyo Electric Co., Ltd. Image display method, image coding apparatus, and image decoding apparatus
US8046824B2 (en) * 2005-04-11 2011-10-25 Nokia Corporation Generic key-decision mechanism for GAA
US20070189578A1 (en) * 2005-05-25 2007-08-16 Macrovision Corporation Computer-implemented method and system for perceptual cryptography in file-sharing environments
US8521752B2 (en) 2005-06-03 2013-08-27 Osr Open Systems Resources, Inc. Systems and methods for arbitrary data transformations
US20070086033A1 (en) * 2005-10-14 2007-04-19 Sony Computer Entertainment Inc. Media distribution methods and systems with quality degradation
US9626667B2 (en) 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US7743253B2 (en) 2005-11-04 2010-06-22 Microsoft Corporation Digital signature for network coding
US9294728B2 (en) 2006-01-10 2016-03-22 Imagine Communications Corp. System and method for routing content
US8180050B2 (en) * 2006-04-26 2012-05-15 Dell Products L.P. System and method for self-decaying digital media files and for validated playback of same
US7512748B1 (en) 2006-08-17 2009-03-31 Osr Open Systems Resources, Inc. Managing lock rankings
US8539228B1 (en) * 2006-08-24 2013-09-17 Osr Open Systems Resources, Inc. Managing access to a resource
US7992171B2 (en) * 2006-09-06 2011-08-02 Qurio Holdings, Inc. System and method for controlled viral distribution of digital content in a social network
US8554827B2 (en) * 2006-09-29 2013-10-08 Qurio Holdings, Inc. Virtual peer for a content sharing system
US8180920B2 (en) * 2006-10-13 2012-05-15 Rgb Networks, Inc. System and method for processing content
US8548918B1 (en) 2006-12-18 2013-10-01 Qurio Holdings, Inc. Methods and systems for automated content distribution
KR101411314B1 (en) * 2007-01-15 2014-07-02 삼성전자주식회사 Apparatus and method for managing digital contents
US8024433B2 (en) * 2007-04-24 2011-09-20 Osr Open Systems Resources, Inc. Managing application resources
US20080298596A1 (en) * 2007-05-30 2008-12-04 Fujitsu Limited Image encryption/decryption system
US8627509B2 (en) * 2007-07-02 2014-01-07 Rgb Networks, Inc. System and method for monitoring content
US7949693B1 (en) 2007-08-23 2011-05-24 Osr Open Systems Resources, Inc. Log-structured host data storage
US9483405B2 (en) 2007-09-20 2016-11-01 Sony Interactive Entertainment Inc. Simplified run-time program translation for emulating complex processor pipelines
US8990583B1 (en) * 2007-09-20 2015-03-24 United Services Automobile Association (Usaa) Forensic investigation tool
ES2895384T3 (en) 2007-11-16 2022-02-21 Divx Llc Fragment header incorporating binary flags and correlated variable-length fields
US8249306B2 (en) * 2008-03-18 2012-08-21 Certusview Technologies, Llc Virtual white lines for delimiting planned excavation sites
US8280117B2 (en) 2008-03-18 2012-10-02 Certusview Technologies, Llc Virtual white lines for indicating planned excavation sites on electronic images
JP4679603B2 (en) * 2008-04-28 2011-04-27 株式会社東芝 Recording / playback device
JP2008262685A (en) * 2008-05-12 2008-10-30 Sony Corp Reproduction permission information obtaining method, contents reproducing method, and contents reproducing device
US9473812B2 (en) 2008-09-10 2016-10-18 Imagine Communications Corp. System and method for delivering content
WO2010045289A1 (en) * 2008-10-14 2010-04-22 Ripcode, Inc. System and method for progressive delivery of transcoded media content
WO2010051545A1 (en) * 2008-10-31 2010-05-06 Divx, Inc. System and method for playing content on certified devices
US8185962B2 (en) * 2008-11-21 2012-05-22 Xerox Corporation Apparatus, system, and method for enforcing policy requirements associated with a service
CN102301679A (en) 2009-01-20 2011-12-28 Rgb网络有限公司 System and method for splicing media files
US8266709B2 (en) * 2009-02-04 2012-09-11 Harris Technology, Llc Adjustable resolution media format
US8566737B2 (en) 2009-02-11 2013-10-22 Certusview Technologies, Llc Virtual white lines (VWL) application for indicating an area of planned excavation
US8832565B2 (en) 2009-02-11 2014-09-09 Certusview Technologies, Llc Methods and apparatus for controlling access to a virtual white line (VWL) image for an excavation project
CA2691780C (en) 2009-02-11 2015-09-22 Certusview Technologies, Llc Management system, and associated methods and apparatus, for providing automatic assesment of a locate operation
EP2401867A4 (en) * 2009-02-25 2013-11-13 Secure Content Storage Ass Llc Content distribution with renewable content protection
US20110131664A1 (en) * 2009-12-01 2011-06-02 Sony Ericsson Mobile Communications Ab Content aging
JP5675234B2 (en) * 2010-09-10 2015-02-25 任天堂株式会社 Information processing system, information processing program, and information processing method
WO2012142178A2 (en) * 2011-04-11 2012-10-18 Intertrust Technologies Corporation Information security systems and methods
US8904289B2 (en) * 2011-04-21 2014-12-02 Touchstream Technologies, Inc. Play control of content on a display device
US9767195B2 (en) 2011-04-21 2017-09-19 Touchstream Technologies, Inc. Virtualized hosting and displaying of content using a swappable media player
US8799022B1 (en) 2011-05-04 2014-08-05 Strat ID GIC, Inc. Method and network for secure transactions
US8959654B2 (en) * 2011-05-23 2015-02-17 International Business Machines Corporation Minimizing sensitive data exposure during preparation of redacted documents
US11580562B2 (en) * 2011-10-25 2023-02-14 Alexander Song Anti-fraud financial transactions system
US8903874B2 (en) 2011-11-03 2014-12-02 Osr Open Systems Resources, Inc. File system directory attribute correction
KR101412937B1 (en) * 2012-08-17 2014-06-26 맹수연 Volatilizable contents control system and method thereof
US9830329B2 (en) 2014-01-15 2017-11-28 W. Anthony Mason Methods and systems for data storage
EP3099076B1 (en) 2015-05-29 2019-08-07 InterDigital CE Patent Holdings Method for displaying a content from 4d light field data
US10606536B2 (en) 2018-08-17 2020-03-31 Bank Of America Corporation Intelligent systematic physical document fulfillment system
US11025641B2 (en) 2018-08-21 2021-06-01 Bank Of America Corporation System for optimizing access control for server privilege
US11087323B2 (en) 2018-08-21 2021-08-10 Bank Of America Corporation Exposure based secure access system
US11361330B2 (en) 2018-08-22 2022-06-14 Bank Of America Corporation Pattern analytics system for document presentment and fulfillment
US11843696B2 (en) * 2020-08-21 2023-12-12 Kara Partners Llc Opcodeless computing and multi-path encryption systems, methods, and devices

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4644493A (en) * 1984-09-14 1987-02-17 International Business Machines Corporation Implementing a shared higher level of privilege on personal computers for copy protection of software
US4888798A (en) * 1985-04-19 1989-12-19 Oms, Inc. Modular software security
US5018767A (en) * 1989-01-18 1991-05-28 Schmeiser, Morelle & Watts Counterfeit protected document
CA2022302C (en) 1990-07-30 1995-02-28 Douglas J. Ballantyne Method and apparatus for distribution of movies
US5394470A (en) * 1992-08-24 1995-02-28 Eidak Corporation Horizontal pulse augmentation of a video signal
US5341429A (en) * 1992-12-04 1994-08-23 Testdrive Corporation Transformation of ephemeral material
US5504816A (en) 1994-02-02 1996-04-02 Gi Corporation Method and apparatus for controlling access to digital signals
US6041316A (en) * 1994-07-25 2000-03-21 Lucent Technologies Inc. Method and system for ensuring royalty payments for data delivered over a network
KR0166940B1 (en) * 1995-01-16 1999-03-20 구자홍 Apparatus for restricting a possible number of reproduction of information recording medium
US5822360A (en) * 1995-09-06 1998-10-13 Solana Technology Development Corporation Method and apparatus for transporting auxiliary data in audio signals
US5719937A (en) * 1995-12-06 1998-02-17 Solana Technology Develpment Corporation Multi-media copy management system
US6175925B1 (en) * 1996-06-13 2001-01-16 Intel Corporation Tamper resistant player for scrambled contents
US5915018A (en) 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
JP3649537B2 (en) * 1996-11-27 2005-05-18 日本アイ・ビー・エム株式会社 Data hiding method and data extracting method
EP0971345B1 (en) * 1996-12-19 2006-05-03 Matsushita Electric Industrial Co., Ltd. Optical disk and method for recording onto an optical disk
DE69807807T2 (en) * 1997-01-27 2003-05-28 Koninkl Philips Electronics Nv METHOD AND DEVICE FOR TRANSMITTING CONTENT INFORMATION AND RELATED ADDITIONAL INFORMATION
JP3772932B2 (en) 1997-02-21 2006-05-10 ソニー株式会社 Disk unit
CA2283498A1 (en) * 1997-03-06 1998-09-11 Stephen Farrel System and method for gaining access to information in a distributed computer system
US6119233A (en) 1997-05-15 2000-09-12 Hawkins; Charles C. Secure data communication system
US6404889B1 (en) * 1997-06-30 2002-06-11 Macrovision Corporation Protection of a component video signal
US6229894B1 (en) * 1997-07-14 2001-05-08 Entrust Technologies, Ltd. Method and apparatus for access to user-specific encryption information
US6442276B1 (en) * 1997-07-21 2002-08-27 Assure Systems, Inc. Verification of authenticity of goods by use of random numbers
JPH11127153A (en) 1997-10-20 1999-05-11 Oki Electric Ind Co Ltd Transmission method
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6598164B1 (en) * 1998-04-13 2003-07-22 Nüp2 Incorporated Device and method for reducing piracy of digitized information
US6256733B1 (en) * 1998-10-08 2001-07-03 Entrust Technologies Limited Access and storage of secure group communication cryptographic keys
US6158010A (en) 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
US6715079B1 (en) * 1999-01-27 2004-03-30 Binyamin Maytal Method and system for soft modem protection
US6643402B1 (en) * 1999-03-23 2003-11-04 Sanyo Electric Co., Ltd Image compression device allowing rapid and highly precise encoding while suppressing code amount of image data after compression
US6966002B1 (en) * 1999-04-30 2005-11-15 Trymedia Systems, Inc. Methods and apparatus for secure distribution of software
JP2000341263A (en) * 1999-05-27 2000-12-08 Sony Corp Information processing device and its method
JP4134452B2 (en) * 1999-07-28 2008-08-20 ヤマハ株式会社 Digital data reproducing and recording apparatus and method
JP2001060229A (en) * 1999-08-23 2001-03-06 Victor Co Of Japan Ltd Digital production information managing method, content provider, user terminal, and information recording medium
US6363480B1 (en) * 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
US6898708B2 (en) * 1999-12-07 2005-05-24 Sanyo Electric Co., Ltd. Device for reproducing data
US6904527B1 (en) * 2000-03-14 2005-06-07 Xilinx, Inc. Intellectual property protection in a programmable logic device
US6874085B1 (en) * 2000-05-15 2005-03-29 Imedica Corp. Medical records data security system
WO2002003385A1 (en) * 2000-07-05 2002-01-10 Moskowitz Scott A Copy protection of digital data combining steganographic and cryptographic techniques

Also Published As

Publication number Publication date
EP1470713A4 (en) 2009-03-11
CN100536559C (en) 2009-09-02
CN1613255A (en) 2005-05-04
AU2002352992A1 (en) 2003-07-30
US20030131251A1 (en) 2003-07-10
WO2003061287A1 (en) 2003-07-24
EP1470713A1 (en) 2004-10-27
KR20040072719A (en) 2004-08-18
KR100641669B1 (en) 2006-11-08
US7088823B2 (en) 2006-08-08
CA2465282C (en) 2008-02-12
JP2005515724A (en) 2005-05-26

Similar Documents

Publication Publication Date Title
CA2465282A1 (en) A system and method for secure distribution and evaluation of compressed digital information
US6564253B1 (en) Content authorization system over networks including searching and reporting for unauthorized content locations
US7747538B2 (en) Memory card
US7984511B2 (en) Self-protecting digital content
JP4798935B2 (en) Content security method for providing renewable security over a long period of time, apparatus and computer-readable storage medium
AU2004258523B2 (en) Reprogrammable security for controlling piracy and enabling interactive content
TWI308833B (en) Method and apparatus for content protection in a personal digital network environment
CN101015165B (en) Content managing method and device
WO2004040410A3 (en) Password encryption key
US20020131594A1 (en) Reproduction device stopping reproduction of encrypted content data having encrypted region shorter than predetermined length
WO2001075562A3 (en) Digital rights management within an embedded storage device
IN2012DN01977A (en)
WO2004084008A3 (en) Remote access authorization of local content
JP2004532495A5 (en)
MXPA00011683A (en) Pre-processed information embedding system.
EP2268020B1 (en) Protection of audio or video data in a playback device
JPH09138827A (en) Digital writings circulation system
TW200620259A (en) License management system and license management method
US8442225B2 (en) Method and system for the secured distribution of audiovisual data by transaction marking
WO2006055853A3 (en) System and method for providing authorized access to digital content
Lacy et al. Music on the Internet and the intellectual property protection problem
US8521651B2 (en) Digital content reproducing apparatus and method thereof
CA2338414A1 (en) Secure electronic content management system
JP2005032248A (en) Multimedia storage device having area for digital writing use only
Xu et al. Content protection and usage control for digital music

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20121126

MKLA Lapsed

Effective date: 20121126