CN1148686C - 使用描述性数据结构访问和保护数据内容的系统和方法 - Google Patents

使用描述性数据结构访问和保护数据内容的系统和方法 Download PDF

Info

Publication number
CN1148686C
CN1148686C CNB988028433A CN98802843A CN1148686C CN 1148686 C CN1148686 C CN 1148686C CN B988028433 A CNB988028433 A CN B988028433A CN 98802843 A CN98802843 A CN 98802843A CN 1148686 C CN1148686 C CN 1148686C
Authority
CN
China
Prior art keywords
data structure
descriptive data
safety container
information
rule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CNB988028433A
Other languages
English (en)
Other versions
CN1249041A (zh
Inventor
�������¡�J��������
埃德温·J·霍耳
H��ʩϣ��
维克多·H·希尔
S
卢克·S·托马塞洛
大卫·M·万维
P����������
罗伯特·P·韦伯
�������ɭ
金·沃森克罗夫特
徐学军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intertrust Technologies Corp
Original Assignee
Intertrust Technologies Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=25192553&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN1148686(C) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Intertrust Technologies Corp filed Critical Intertrust Technologies Corp
Publication of CN1249041A publication Critical patent/CN1249041A/zh
Application granted granted Critical
Publication of CN1148686C publication Critical patent/CN1148686C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1062Editing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1073Conversion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1078Logging; Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/108Transfer of content, software, digital rights or licenses
    • G06F21/1086Superdistribution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/108Transfer of content, software, digital rights or licenses
    • G06F21/1088Transfer of content, software, digital rights or licenses by using transactions with atomicity, consistency, or isolation and durability [ACID] properties
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6236Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • Y10S707/99934Query formulation, input preparation, or translation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99943Generating database or data structure, e.g. via user interface

Abstract

一种提供对诸如安全容器的权限管理数据结构的抽象表达的描述性数据结构。该抽象表达可以描述权限管理数据结构的规划。它也可以提供元数据描述或定义权限管理数据结构使用和/或处理的其它特征。例如,描述性数据结构可以提供完整性约束以提供描述相关信息的规则的方式。该抽象表达可以被用于创建相互之间有互操作性和兼容性的权限管理数据结构。此种设计在不损害安全性的同时保证了灵活性和易用性。

Description

使用描述性数据结构访问和保护数据 内容的系统和方法
本发明所属技术领域
本发明涉及定义、创建和操纵权限管理数据结构的技术。更确切地说,本发明提供了用以定义和/或描述一个安全电子权限管理容器(container)的至少某些数据特征的系统和处理过程。本发明还提供了用以支持权限管理数据结构的完整性、灵活性、互操作性、用户及系统透明性和兼容性的技术。
发明背景及概述
人们正日益增多的使用安全数字容器来安全可靠地存储和传送数字内容。一个安全数字容器模型是由位于美国加里福尼亚州的桑尼维尔市的InterTrust技术公司开发的“DigiBoxTM”容器。Ginterel al.的专利说明书描述了该DigiBoxTM容器模型的许多特征——强大、灵活、通用的结构能够对各种的电子商务关系进行安全的有效的和可互操作的电子描述和调节,这些关系包括安全传送、存储和该容器内部的对象和数据信息的权限管理接口。
简单的说,DigiBox容器是抗干扰数字容器,可以被用于包装任何类型的数字信息,比如文本,图形,可执行软件,音频和/或视频信息。DigiBoxTM容器中使用的权限管理环境允许商务参与者把规则和数字信息(内容)关联起来。该权限管理环境也允许安全的把规则(此处包括规则和参数数据控制)和别的权限管理信息如规则,在使用数字信息期间产生的审核记录和保证该环境正常工作的管理信息,包括确认权和各种组件间协议等关联起来。DigiBoxTM电子容器可被用于存储、传送并提供权限管理接口给数字信息,相关规则和别的权限管理信息,还有分布式权限管理环境内的其它对象和/或数据。该设计可用于当容器从一个实体移到另一个实体时提供一个含有权限管理的处理和控制的电子增强链。该功能有助于支持一个数字权限管理体系结构,它允许内容合法持有者(含任何与该内容相关的系统授权的团体,比如,内容出版商甚至政府机关)安全地控制和管理内容、事件、交易规则、和使用结果,包含任何必要的支付和/或使用报告。当内容在创建者,分布者,重定向者,消费者,分散支付者,和其它的价值链参与者之间传递、使用、和通过时,该安全控制和管理会始终如一地进行权限保护。
比如,内容创建者可以将一个或多个数字信息与规则集打包到DigiBox安全容器中--该规则能可变地位于一个或多个容器中和/或客户控制节点中——并传送该容器到分布者(distribute)。分布者可以用创建者(creator)允许的参数增加和/或修改容器内的规则。而后分布者可以按任何允许的(或不被禁止的)方式传送容器-比如,通过如国际互联网的电子网络传送。消费者可以下载容器,并按照容器内的规则使用容器。容器被打开,规则被InterTrust软件增强到本地计算机或别的被称为InterTrust商务节点的InterTrust敏感性设备上。消费者可以转发容器(或者拷贝)到其它消费者,后者可以(在规则允许的情况下)按照同样、不同或其它被包含的规则使用内容。这些规则的使用取决于用户可获得的权限,如,用户特定识别码,以及任何类成员资格(如汽车俱乐部或某一特定大学的雇员),与这些规则相一致,使用和/或支付信息由节点收集并传送到一个或多个用于支付结帐的清查屋,并传送使用信息给那些有权限接受的人。
上文描述的容器模型几乎有无限的灵活性,该描述还可参见Ginter et.al.专利说明书(包含相似的其它DigiBox/VDE(虚拟分布环境)模型)。它可被应用于许多不同的环境和特定的实现中。比如,参看图1A和1B,报纸出版商可以在容器100A中分布报纸102。时尚杂志出版商可以在另一个容器100C中分布时尚杂志106。相似的,大规模银行环境也可以使用一个容器,电子贸易系统也可以使用一个容器等等。
InterTrust DigiBox容器模型允许且便于这些或别的不同的容器使用。它为不同的应用和/或类应用和/或意在满足不同需要和商业模型的用户提供了定制复杂容器的便利,此种定制能力是十分重要的,特别是当应用于连接如Ginter et.al.所描述的通用的分布式的权限管理环境时。该环境要求实用的可定制性优化,包含可定制性和对容器模型的透明性。这种定制灵活性有许多优势,比如,允许为每个特定应用或环境进行复杂容器设计的优化(如最大有效性,最小间接费用),以便允许为许多不同目的(如商业模型)而设计的不同容器同时并存,并被位于用户电子设备如计算机或娱乐设备的权限控制客户(节点)所使用。
尽管支持高度灵活性有巨大的优势,它可能对一般用户产生困难。我们考虑一下绘画过程,绘画大师在空白画布上作画,因为画布起初是空白的,画师完全没有被约束,画可以是风景、人物、海景,或别的任何图象——唯一的限制是画师的想象力。该灵活性允许绘画大师创作一件如“蒙娜丽莎”那样的名作。然而,空白画布绘制令人满意的作品需要巨大的技巧。结果,没有经验的画师如果在空白画布上作画不可能创作出好画。
现在我们考虑一个业余画家开始作画,它没有技能把空白画布绘成一幅令人满意的图画,业余画家不必花费数年时间学习这种技能,他可以出去买一个“按数作画”绘画工具箱。抛开空白画布,业余画家从已定义好要画的图象和预先印制的画布开始作画,按照说明(“标有12的所有区域绘成暗红色,标有26的所有区域绘成亮蓝色”),业余画家可以用相当少的技巧绘制出一幅相对令人满意的图画,为了作到这一点,业余画家必须严格遵守预先印在画布上的说明,任何偏差都可能导致最后图画变糟。
计算机领域的易用性问题可以类比为“按数作画”的情形。如果对未经训练和/或没有经验的用户使用特定软件很重要的话,系统设计者会预先定义特定的结构并把它们设计到系统中,该技术允许没有经验的用户在不必完全理解的情况下使用潜在的非常复杂的设计。但这通常严格定义即严格限制了使用该程序可获得的功能和灵活性。结果,为了提供实用价值,有创意的问题解决方案被限制。另外,即使是对有经验的用户使用预先实现的设计也会大有裨益。因为,比如说用户有能力编制复杂的程序,但这并不意味着编制一个特定目的的程序是有效的或合适的,即使这种预先实现的程序不是理想的,如果编制新程序花费太多时间或金钱资源,如果可以预先搞到手的话,有经验的用户通常也会使用预先实现的程序。因而,与定制相关的最大的总实现价值在于能够用巨大的易用性和有效性实现定制,以便使费用不会超过所得利益。
一致性、灵活性、兼容性、和可互操作性是计算机应用领域需要考虑的其他因素,尤其是当涉及系统支持定制时。在绘画时,人眼可以评价独特性——名作如蒙娜丽莎的“自成一派”的特性相当大程度上决定了该画如此有价值。相反,在计算机领域,人们希望一致性,至少在总体上和事物的格式上一致。对计算机而言,预先知道如何处理和使用对象会大有效率。如果计算机不预先知道如何读取或处理输入对象,那么我们说计算机和对象“不兼容”,即它们不能一起工作,当多台计算机可以一起工作时,我们称它们是“可互操作的”,不兼容和互操作性问题可能阻止计算机与别的计算机交谈,也可能妨碍使用别的计算机创建的数据。
比如,在非计算机世界,一个只懂一点英语的法国人可能会发现使用自己的本族语——法语更能有意义地和有效地描述一个复杂的问题。但当他与另一个不懂法语的英国人说话时,他们两人用法语不能“互操作“,这个法国人只能求助于效率远低的英语来跟该英国人会话。当然,这总比他跟一个既不懂英语又不懂法语的德国人交谈要好得多,这两人在讨论问题时是不能“互操作的”。相似的,因为权限管理容器可能被大量不同的用户、群组、和组织为大量不同的目的而交流和使用,提供兼容性和可互操作性是十分重要的,如果这些不同的团体,每个都参与到一个或多个不同的权限管理模型中,它们就希望有效地互操作。例如,如果一个权限管理容器被用于发布新闻邮件并且被按此目的优化,新闻邮件的每个用户必须有一个计算机系统或软件”知道“如何读取容器及其中的新闻邮件。由于诸如发布新闻邮件之类的商务需要尽可能的高效低费,优化即定制权限管理容器来最优地反映这些模型的需求,并且抛弃对每个个别应用或类应用而言不必要的特征是十分重要的,因为这些不必要的特征会消耗不必要的计算机间接费用和/或存储空间。
不同的新闻邮件出版者可能使用不同的容器格式定制成他们自己特定的新闻邮件和/或内容类型和/或格式。可阅读许多不同新闻邮件的新闻邮件阅读器需要有能力阅读大量不同格式,它通常将不会高效地(或者由于安全性问题,将不会适当地)分析所传递的各种不同容器也难以查明或识别特定的使用格式。
出版标准有助于为给定类型的应用获得一定层次的互操作性,但对任何特定标准它通常要花费很长时间获得工业范围内的认可,而且标准需要根据不同类型的应用做大幅改变。进而言之,数据结构和其它标准常常被设计成最低常用主导者——即,它们包含一些不必要的域和需求或遗漏一些在特定例子中优化的其它特征。如果被迫使用特定标准,那么总有不能被优化成高效和/或可操作的应用。
一旦考虑安全性,那么灵活性,易用性,兼容性和可互操作性之间的折衷会进一步复杂化。为了保证在众多电子商务应用中的有效性,电子容器设计必须是抗干扰的和安全的。必须假定任何广泛用于创建和/或使用容器的工具会落入那些试图破坏或砸开容器的人或未经授权而使用电子信息的人手中。因此,容器创建和使用工具必须自身是安全的,它们必须保护关于容器设计的特定细节,这种附加的安全性需求可能使提供容器的易用性和互操作性更加困难。
上面引用的Ginter el.al.专利说明以不彻底的例子描述了作为控制说明设备(或设备集)的“模板“和/或用于对象控制软件的数据。参见在Ginter el.al.说明中讨论的“对象创建和初始控制结构”,“模板和分类”和“对象定义文件”,“信息”方法和“内容”方法。所述模板至少在一些例子中能够与用户指示和所提供的内容相互作用以创建(和/或修改)对象。Ginter el.al.揭示出模板可以表达成定义了特定结构和/或元件组列的文本文件,这些模板-与它们的结构和/或元件组列一道--可以作为对象授权和/或对象控制应用。Ginter el.al.说,模板有助于在特定的工业和/或商业和/或应用环境中增强固有的灵活性和可配置能力,提供一个操作框架和/或结构使现有的工业和/或应用和/或商业操纵熟悉的概念,诸如,内容类型、分布方式、价格机制,用户与内容相互作用和/或相关管理活动、预算等相似的概念,这有益于追求优化的商业模型和提供有效性、透明性、高效性之间的权限平衡的价值链。
本发明扩展了该项技术,除了其它特性外,提供一种机器可读的描述性数据结构用于关联的权限管理数据结构,如安全容器。在一个例子中,这种机器可读的描述性数据结构可以制作出权限管理数据结构中的数据格式的快速抽象表达,该抽象数据表达可被用于描述单一权限管理数据结构,它也适合于遵循同一格式和/或别的由抽象表达定义的特征的一族数据结构。该抽象表达可被用于创建权限管理数据结构,允许其它权限管理节点阅读和理解该数据结构并操纵部分或全部数据结构。
描述性数据结构可被用做“模板”来帮助创建和描述其它节点,权限管理数据结构,以及被用于帮助理解和操纵该权限管理数据结构。
在特别有利的设计中,该种机器可读描述性数据结构可关联到一个或一族相应的权限管理数据结构中,因而可以独立于任何特定的权限管理数据结构。例如,描述性数据结构的拷贝可与这种数据结构一起保存。另一种情况是,部分或全部描述性数据结构可从其它地方(如清查屋或仓库)获得并独立的在所需基础上传送。
在一个例子中,该机器可读描述性数据结构提供了在权限管理数据结构中反应和/或定义相应结构的描述。例如,描述性数据结构可以提供了递归的层次性列表反映和/或定义相应的在权限管理数据结构中的递归的层次性结构。在其它例子中,由描述性数据结构提供的描述可以与复杂的有2、3或几维的多维数据结构通信,描述性数据结构可以直接或间接指定在关联的权限管理数据结构的何处可以发现相应的定义好了的数据类型。描述性数据结构可以进一步提供元数据来描述一个或多个相应的权限管理数据属性和/或用于创建和/或使用它的处理过程。在一个例子中,整个描述性数据结构可被称为元数据。
机器可读的描述性数据结构根据不同的特定应用可以或不可以部分或全部的被保护。一些机器可读的描述性数据结构可以被整个或部分地加密,而别的描述性数据结构可能保持“未加密”形式以便它们能被方便地获得。一些机器可读的描述性数据结构,不论是否加密,可能部分或全部进行完整性保护,使用加密哈希(杂凑)算法结合一个安全算法来形成一个加密封条,和/或通过使用别的保护技术(包括硬件,例如,安全半导体和/或硬件打包保护方式)。机器可读的描述性数据结构可以自我封装在权限管理数据结构中,控制它们的访问和使用的规则(如许可记录)也被关联在一起。
与如何有效利用描述性数据结构的本发明的实施例相一致,机器可读的描述性数据结构可被供应商创建来描述供应商的特定权限管理数据结构如安全容器的总体规划。这种描述性数据结构(“描述性数据结构”)模板可被用于创建容器,在两个或多个可能的描述性数据结构之间可以选择基于一个或多个类,其中一个或多个类可以基于参数数据。描述性数据结构可作为被创建的安全容器的规划被装载和使用,供应商可以保持描述性数据结构私有,或发布它以便其它供应商可以创建兼容的、可互操作的基于同一描述性数据结构的容器。
描述性数据结构也可以被容器查看器,浏览器,阅读器或任何设计好与容器一起工作的其它终端用户应用。真正合适的查看器,或别的应用能够处理任何格式的容器至少部分使用描述性数据结构。因而,描述性数据结构可能至少暂时被用于转换和/或定制一个通用查看器(和/或别的应用),或一个特定的围绕一个或多个容器类优化的查看器(和/或别的应用)。另外,特定的阅读器可被提供给有效处理的描述性数据结构来定位关键媒体元素(例如,封面页,内容表,广告索引,词汇表,论文,未保护的预览,价格,和/或关于查看、打印、保存、重分布的权限信息,相关预算和/或别的参数信息等)。
这种专门阅读器可以无缝地,透明地,自动地处理从而提供给用户为特定应用容器和/或用户而优化的易用接口(比如,用图标显示每一个关键媒体元素)。例如,这些元素可以基于用户和/或用户节点的识别符以不同的形式被显示或使用,并且把影响这种自动处理的一个或多个类属性也考虑在内。
举例而言,两个或多个描述性数据结构不仅可被关联到一个或多个用户和/或节点类,而且可被关联到容器和/或容器内容。因此,可以基于一个以上的分类和/或一个以上的基于参数数据的分类在两个以上可能的描述性数据结构中选择,用于给定的容器和/或容器内容。总而言之,定制容器模型所具有的易于特征化,循环利用存储性能优化的能力和随之而来的从定制容器(如特定的描述性数据结构)转译成通用权限管理应用的透明性是特别有用的。例如,这种定制的描述性数据结构能作为基础来创建定制的,优化显示的容器内容和/或控制信息,从而显著地改善分布式通用权限管理环境的易用性,有效性,透明性和优化性。在该环境中,用户节点能够与不同的描述性数据结构相互作用,自动调节来满足商业的或与描述性数据结构相关的其它权限模型的需求。
一些供应商可能花费相当多的时间设计复杂的容器描述性数据结构来描述他们的容器的总体结构。由于在结构和格式上的这种花费,描述性数据结构常常会在相同或相似的应用中有极大的重利用价值。实体可利用描述性数据结构来确保所创建容器的一致性和高效性。第三方供应商(即除负责创建描述性数据结构的供应商之外的供应商)可使用这些描述性数据结构,如果他们想创建与别的实体兼容的容器的话。例如,一家发行量大的报纸出版商开发了一个描述性数据结构来阅读其报纸,别的小报纸通过采用同样的容器格式与大发行量的报纸使用同样的查看器或其他工具,描述性数据结构拥有版权,可以受到法律和权限管理系统自身的双重保护。例如,它们也可以被自身的容器和相关控制所保护,确保描述性数据结构创建者,和/或发布者,和/或描述性数据结构的其它用户受到公正的权限系统管理,以回报他们创建和/或使用描述性数据结构的努力。
除了前文所述,下文列出了本发明的特点和优势:
·完整性约束:描述性数据结构允许供应商通过实现完整性约束保护其内容的完整性。完整性约束为描述与内容有关的规则的完整性提供了途径。
·应用生成:描述性数据结构可被用于生成操纵权限管理结构的软件程序的一个或多个部分。比如,描述性数据结构能作为“指令”驱动数字内容的自动包装程序和/或是象显示优先权和组织(如,顺序和/或规划)之类的数字内容的自动阅读器。
·创建应用的动态用户界面:应用可读取描述性数据结构来产生优化了的界面用于某一特定模型的数据创建、编辑、和/或写作,这些模型包括复杂的内容,诸如文件、音频、视频、交互(如询问)元素。数据形式可能是容器,数据库和/或任何其它数字信息组织,比如任何简单或复杂的文件格式。应用也可通过读取描述性数据结构来学会如何最好地显示用于收集和/或创建内容的界面。
·显示应用的动态用户界面:应用通过读取描述性数据结构来产生显示数据的适当界面。数据可以是容器,数据库或任何其它复杂的文件格式。应用还可通过读取描述性数据结构来学会如何最好地显示界面以提供相应内容。应用还可进一步通过读取描述性数据结构来学会如何管理关于与其它一个或多个应用、代理、计算环境、用户和/或用户节点的实体(包含实体类)等等相互作用的显示功能,这些显示功能包括内容创建和/或打包和/或用户目的显示,以及对相互作用的优化。举例来说,用户界面可能被优化成不同形式在下列用户之间相互作用:美国空军战士对大学社会科学专业教师,基瓦尼俱乐部(美国工商业人士的一个俱乐部)成员对新教徒教堂俱乐部成员,美国公民对沙特阿拉伯公民。显示内容应包括对预期类成员标志以及相关组织的适当显示,或者取消显示某些不适当的信息。
·自动识别和定位数据域的能力:全文检索,代理,网络蜘蛛等等有益于也有能力与描述性数据结构的一个或多个区域中包含的信息相互作用,若已知数据文件中的区域包含潜在的令人感兴趣的信息,而且该信息已用预定义的格式提供的话。
·在没有数据格式的第一手知识的时候提取所需数据的能力:全文检索,代理,网络蜘蛛等等有益于也有能力与描述性数据结构的一个或多个区域中包含的信息相互作用,若任意复杂性、未知作者的大数据文件不需要特别的知识即可被处理的话。
·高效的,人机可读的数据抽象:描述性数据结构可优化成小型、方便、低费用的方式来处理、传送和/或存储。
·可重用、可销售——独立于实际数据:描述性数据结构有任意复杂性,因而可能花费大量时间创建并需要特定的专门技术,这赋予了描述性数据结构销售价值。
·内容规划的飞行定义和重定义:使用规划工具可以快速反复设计(规划)(包括编辑和修改),这可能比创建同一规划更方便、更低费,何况创建规划可能相当有难度,超出了许多用户的技能。
·描述性数据结构属性允许在实际数据中隐藏元特征:因为同一描述性数据结构被创建过程和后创建过程所处理,元数据可放入其打包内容不可获取的描述性数据结构中。是否显示一个特定域的一个例子是“必须”或“隐藏”。
·通过描述性数据结构“精灵工具”使设计自动化:以“精灵工具”方式可以使描述性数据结构自身获得进一步自动化。比如说,可设计一个描述性数据结构来帮助定义其它描述性数据结构。定义其它描述性数据结构的描述性数据结构可以代表一本书或杂志的不完整的描述性数据结构。“精灵工具”可提供一系列对话框,显示给用户来填写留空的信息,从而使其成为完整的描述性数据结构。
·特定的权限管理体系之外的应用:例如,多形态应用可使用描述性数据结构来决定特定数据的可能化属性和/或需求,比如何种视觉和感觉应显示给用户。如果描述性数据结构包含一个字处理文档,多形态应用程序能创建一个适合显示和编辑该文档的界面,如果描述性数据结构包含许多可执行程序,多形态应用程序可能会询问用户文件应被存放在何处。
·伞应用程序能够处理描述性数据结构并代表未知文件类型和过程:伞(或多形态)应用程序能够作为特定数据文件操作。这个伞应用程序可以提取并处理它关心的数据文件中的事情,尽管它忽略或代表(用户和/或价值链伙伴(如分布者)来控制这些项目的显示)那些它不理解的事情。
·实时翻译:有可能实时的翻译描述性数据结构,实质性地增加其高效性和及时性。
·实时自适应性:通过使用描述性数据结构系统能适应实时到达的动态数据。
·自动转换能力:描述性数据结构可用于自动的从一种格式转换成另一种格式。
·简化系统设计:使用描述性数据结构可以显著减少对附加的“打包器”应用编程接口(API)或别的容器创建过程安全包装设计的需要。这种“打包器”API需要控制或限制容器创建过程来确保所有创建的容器是相互兼容的,因而限制了灵活性和定制的能力。
·面向对象模板编程环境:通过高层用户界面,优先权和相关参数数据说明可以选择使用显示相关、相互作用相关、权限相关的概念对象,这使创建诸如建构和显示提示信息之类的特定模板范畴变得十分容易。
·模板语言和通过语言元素的使用和这种语言的翻译支持编程的翻译器的使用:Ginter.el.al.描述的节点通过使用语言元素和该语言的翻译器支持编程。该语言元素包括显示描述、权限、程序相互作用元素、优先权和参数数据。
本发明提供一种使用描述性数据结构的方法,在第一地址处按第一数据处理安排,所述方法包括:
在所述第一数据处理安排的通讯端口从所述第一地址的远程地址接收第一安全容器,所述第一安全容器至少具有(a)内容,以及(b)至少一种规则,该规则被设计用于至少部分地支配所述内容的至少一次使用或存取,所述支配至少包括将某些与所述使用或存取相关的信息临时地存储起来的要求;在所述通讯端口从所述第一地址的远程地址接收第二安全容器,所述第二安全容器至少具有(a)一种描述性数据结构,包括至少部分地描述或代表所述第一安全容器内容的组织的至少一方面的信息,以及(b)至少一种规则,该规则被设计用于至少部分地支配所述描述性数据结构的至少一次使用或存取;使用所述第二容器规则以存取所述描述性数据结构的至少一部分;以及至少在一次使用所述第一安全容器内容的处理中,使用所述描述性数据结构部分。
本发明还提供创建第一安全容器的方法,所述方法包括如下步骤:存取描述性数据结构,所述描述性数据结构包括或编址结构信息,所述结构信息至少部分地描述所述第一安全容器的内容部分需要的结构;以及
元数据信息,所述元数据信息至少部分地指定所述第一安全容器的创建中需要的至少一个步骤;
使用所述描述性数据结构以管理所述第一安全容器的内容;
使用所述元数据信息以至少部分地决定需要的指定信息被包括在所述第一安全容器内容中;以及
生成或标识至少一种规则,该规则被设计用于至少部分地控制存取的一方面,或所述第一安全容器内容的一方面。
附图的简要说明
本发明的实施例的特点和优势通过结合下述附图的详细描述可获得更好且更完整的效果:
图1A和1B显示内容容器实例。
图2A和2B显示与描述性数据结构相关的内容容器的实例。
图3显示描述性数据结构创建和使用过程的实施例。
图4显示创建和使用过程的另一实施例。
图5显示使用描述性数据结构的实施例系统体系。
图5A显示由图5系统完成的实施例过程。
图6显示等级式描述性数据结构组织。
图6A显示描述性数据结构如何与原子传送数据一起使用的实施例。
图7显示描述性数据结构格式实施例。
图8显示描述性数据结构创建图形界面实施例。
图9显示跟踪描述性数据结构权限管理相关数据的实施例过程。
图10A显示使用描述性数据结构提供环境之间的互操作性的实施例。
图10B进一步详细描述图10A所示描述性数据结构的组织方式。
本发明的详细描述
图2A、2B显示图1A、1B中的实例容器100a,100c及其相关的机器可读描述性数据结构200和200’。参看图2A,描述性数据结构200与内容容器100a相关联,该描述性数据结构200可用于定义容器100a的内容(以及特定的其它特征)。在所示例子中,描述性数据结构200定义了许多栏目的报纸风格内容102,比如标题(描述符202a)、发行日期(描述符202b)、重要新闻(描述符202c)、爆炸性新闻(描述符202d)、图片(描述符202e)、广告(描述符202f)和栏目(描述符202g)。
在本例中,描述性数据结构定义202并未包括或指定报纸102的相应区域的特定内容,而是更抽象的定义了报纸风格出版所可能使用的一般格式。例如,图2A实例描述性数据结构标题定义202a并未指定某一特定标题(如:“美国佬赢了三角旗!”),而是定义了该标题信息驻留在容器数据结构100a(以及其它特征)中的位置。(比如逻辑或其它偏移地址)。因为描述性数据结构200通用于一类或一族报纸风格内容出版,它可以被重新利用。举例说明,每份按日发行的报纸可创建使用相关的同一描述性数据结构200。通过抽象的定义数据格式和报纸风格内容102的其它特征,描述性数据结构200允许方便的创建、使用和操纵报纸风格内容102。
参照图2B,另一不同的描述性数据结构200’可用于定义其它类型的内容出版物106,比如,时尚杂志,该内容类的描述性数据结构200’反应了一种与图2A的描述性数据结构200不同的格式(或可能的其它特征)。举例而言,既然典型的时尚杂志不包括标题或爆炸性新闻,实例描述性数据结构200’就不定义这种格式。相反,定义一类时尚杂志内容的描述性数据结构200’可能定义发行日期(描述符204a),杂志名(描述符204b),摄影者姓名(描述符204c)以及相关艺术设计(描述符204d)。
图2A和2B举例说明了描述性数据结构200、200’在内容对象容器100a、100c以及相关内容102、106中传递。例如,描述性数据结构200可被独立的在其自己容器中传送并用相应的规则来控制其访问和/或使用。另外,描述性数据结构200可被存储于库中,并在所需基础上按照特定需求的不同而以安全或不安全的形式传送。
除此之外,尽管图2A和2B是印刷出版内容的实例,描述性数据结构200的应用却并不受此限制。相反,描述性数据结构200能被用于定义包括如下所列的大量不同类型的数字信息的格式和/或其它特征。
·图象
·声音
·视频
·计算机程序
·方法
·可执行程序
·翻译器
·货币对象
·货币对象的货币容器
·规则
·任意计算机输入
·任意计算机输出
·其他描述性数据结构
·任何其他信息
创建和使用描述性数据结构的实施例过程
图3显示创建和使用描述性数据结构200的实例过程。在本例中,规划工具300被用于创建描述性数据结构200。该规划工具300可以是,例如,与人通过图形用户界面交互的软件控制过程。它生成的结果描述性数据结构200(可被存储于大容量存储设备或别的存储器上)就能方便地用于任何数量的别的过程来创建或解释所存储的数据。比如说,描述性数据结构可被用于创建过程302。创建过程302读取描述性数据结构并且作为响应,用预先定义的格式创建输出文件400,例如,与通过描述性数据结构200描述的格式相应的容器100。查看过程304使用描述性数据结构200在输出文件400中定位重要项目并加以显示。浏览过程306使用描述性数据结构200在所存储的输出文件400中定位诸如关键字或别的可搜寻文本之类的项目。描述性数据结构200提供完整性约束或规则来保护内容使用和/或访问期间的相应内容的完整性。
图4给出了描述性数据结构创建和使用过程的更详细的例子。在本例中,规划工具300通过图形用户界面312接受用户输入310。规划工具300的输出可能是一个文本文件形式的描述性数据结构200。安全打包过程302a接受容器特定数据作为输入,它还可能接受描述性数据结构200作为只读输入。打包器302a把容器特定数据314包装入安全容器100。它也可能在有要求的情况下把描述性数据结构200包装入同一容器100。查看器304借助描述性数据结构200并根据规则316可查看数据314。应用于数据314和/或描述性数据结构200的规则316也被打包进入该容器。
使用描述性数据结构的实施例体系
图5显示了适合于使用描述性数据结构200的实例安全系统体系。在本例中,位于抗干扰屏蔽502中的电子设备500就是上文引用的Ginter et al.专利说明所描述的那类设备。电子设备500包含一个应用编程接口(API)504。一个或多个应用506通过API504与电子设备500通讯。在有些情况下,应用506可以在安全的电子设备500中执行。每个应用506都包括描述性数据结构解释程序508。在使用时,电子设备500访问安全容器100并根据规则316访问描述性数据结构200及其包含的内容102,并且提供内容到应用506。在应用506中的解释程序508可依次地读取和使用描述性数据结构200。除此之外,应用506可以是多形态的,它可以表现出至少部分由描述性数据结构200所定义的特性或行为。
图5A详细显示图5中实例安全系统体系实现过程的例子。在本例中,应用506要求设备500从容器100中提取描述性数据结构200(如方框550所示)。电子设备500读取描述性数据结构200,并且根据相应规则316所指定的条件,把描述性数据结构提供给应用506(如方框552所示)。应用506要求其解释程序508解释描述性数据结构200(方框554)。解释程序508告诉应用506描述性数据结构200所表达之意(方框556)。应用506从解释程序508提取或获得其所需的描述性数据结构信息(方框558)。例如,假设应用506希望显示如图2A所示报纸风格内容的“标题”信息,应用506就要求解释程序508给它提供信息帮助其定位、阅读、格式化和/或显示此“标题”信息。
另举一例,解释程序508可给应用506提供相应于报纸风格内容的“标题”信息的元素识别码(如十六进制数或其它识别符)(方框558)。然后应用506通过API504提供给电子设备500适当的内容信息来要求电子设备500回馈给它容器100中的“标题”(或其它)内容信息102(方框560)。例如,应用506把解释程序508提供的元素识别码传递给电子设备500。即使应用506没有关于容器100的直接知识(可能它只能通过由设备500提供的安全VDE节点访问容器100),解释程序508(通过查看描述性数据结构200)可以告诉应用506足够的信息以便它能够知道如何从电子设备500处请求所需的信息。
电子设备访问容器100中的信息102,并传送(根据容器内的规则316)所请求的信息给应用506(方框562),而后,应用506至少部分基于解释程序508所告诉它的关于内容的信息来使用电子设备500提供的信息(方框564)。比如,描述性数据结构200可能提供了关于应用506该如何处理信息102的特征。描述性数据结构200能够告诉应用506总是显示某一特定字段(如,作者或版权字段)而总不显示别的信息(如应该对大多数用户隐藏的信息)。描述性数据结构200也能提供完整表述或“可视化”信息以便信息供应商能够在信息被显示或提交时控制信息的视觉和感觉。描述性数据结构200可用元数据的形式提供对其它特征的编码,该元数据也能在创建、使用和操纵容器100过程中被应用506使用。描述性数据结构200可被用于生成软件程序来操纵权限管理结构。比如,描述性数据结构200能作为“指令”来驱动数字信息的自动包装应用或数字内容的自动阅读器。
描述性数据结构提供的描述实施例
图6举例说明了描述性数据结构200如何描述和定义任何复杂度的信息结构,比如级联式容器100。在该例中,容器100包括特性600(1),600(2)。特性600(1)包括n个属性602(1),602(2),...602(n)。特性600(2)包括任意数目的属性604(1),604(2)...它还包括一个附加特性606。依次地,特性606也有自己的属性608(1),608(2)...相关的描述性数据结构可被组织成树状结构列表250提供一个递推结构来反映容器100内容本身的递推结构。例如,列表250包括分别相应于特性600(1),600(2)的特性描述符252(1)。252(2)构成的特性分支。依次地,每个特性描述符252又以同样的递推、级联式设计包含属性列表254或者可能包含附加特性描述符256以反映实例内容容器结构。描述性数据结构200可用于描述任意复杂度,任意维数(1到n)的级联式或非级联式数据结构。
图6A显示描述性数据结构200可被用于连接任何类型的信息诸如定义“原子交易”(如房地产交易)那样的事件或方法。在图6A所示例子中,容器100包括一个或多个与定义房地产交易的一系列“事件”700相关的描述性数据结构200及其相应控制集合316。比如,描述性数据结构200可能包括许多与不同的交易“事件”相关的不同的项200A-200N(如“提交”,“接受”,“买/卖”,“检查”,“抵押”等)。项200A-200N定义了事件在容器100中的位置。项200A-200N也可包括元数据以提供相应于事件的附加特征(如关于事件的特定信息应如何显示)。
描述性数据结构格式的实施例
图7用一个例子说明描述性数据结构是如何格式化的。如上所述,描述性数据结构200可能包含列表,比如链接表。每个表项260(1),260(2)可能包括如下的一系列数据字段:
·对象名称字段262
·一个或多个元数据字段264(它可能是描述性数据结构的一部分和/或被描述性数据结构引用)
·定位信息266(它帮助识别容器数据结构100的相应信息)
对象名称字段262可能包含相应于(或描述了)一类信息的常数。比如,对象名称字段262可作为内容或数据的“句柄”;它可以是对内容或数据的间接引用;它可被用于寻找内容或数据。以下是对象名称的实例:
通用目的对象名称
数字
字符串
日期
标题
描述
作者
供应商
多用途的网际邮件扩充协议(MIME)类型
版本
统一资源定位符(URL)
电子邮件
新组
文件名
关键字
创建日期
修改日期
最后访问日期
本地平台
大小
内容
预览
草图(thumbnail)
文本
作品
说明
未知
模板
列表名称
容器
书籍风格对象名称
截止日期
标题页
序言
介绍
摘要
目录表
章号
索引
电子邮件风格对象名称
从(发信人)
到(收信人)
抄送
主题
消息主体
封装
报纸风格对象名称
发行日期
文章
栏目
封面故事
重要故事
爆炸性新闻
广告
社论
描述性数据结构200可能包括或引用任何类型的数据或元数据。在本例中,描述性数据结构200用对象名称字段262来指向或引用元数据。元数据可定义与对象名称相关的特定特征。例如,元数据可能在创建和/或使用过程中施加完整性或别的约束(如,“当你创建对象时,你需提供某某信息”,或者“当你显示对象时,你需显示某某信息”),元数据264可进一步描述或限制相应的对象名称。
在一个例子中,描述性数据结构200使用对象名称262引用存储在其它地方如容器100中的元数据。该引用技术有许多优势,比如,在与描述性数据结构200分离的安全容器100中存储元数据是有用的,这种情形的出现是因为人们希望使描述性数据结构方便的访问外部应用,但又同时保护相关元数据。例如,我们考虑一个处理网络蜘蛛查询的例子,网络蜘蛛可能询问描述性数据结构200某一特定的对象名称262,如果对象名称找到了,那么网络蜘蛛会请求相应的元数据,网络蜘蛛可以方便地访问元数据,但只能在适当的条件下访问来自容器100的相关元数据。该条件由基于相关规则316的相应安全电子设备500控制。其另一个优势是,把元数据存储在与描述性数据结构200分离的地方,可允许同一描述性数据结构用于不同环境中的不同元数据。假设描述性数据结构200包含对象名称,如“关键字“。当描述性数据结构200与容器100A相关联时,描述性数据结构对象名称”关键字“引用容器100A中的关键字元数据。然而,如果该同一描述性数据结构200后来又关联(如打包)到一个不同的容器100c,那么描述性数据结构对象名称”关键字“就引用容器100B的关键字数据。
尽管人们更喜欢用对象名称262来引用存储于其它地方的元数据,然而,仍然有别的实例需要在描述性数据结构200中清楚地包含元数据,为说明起见,图7所示实例描述性数据结构200既包含了元数据字段264,又使用对象名称262引用位于容器100中的元数据,任一技术都可使用。
因此,描述性数据结构200允许价值链参加者通过实现完整性约束说明保护内容的完整性。描述性数据结构200完整性约束提供了一种方式来描述关于内容的规则。比如,描述性数据结构200可以指定报纸的一篇文章在其标题未被查看到时,其内容不能被查看,相应的完整性约束可表达成规则“如果有文章,那么必须有标题”。另举一例,作为杂志一部分的照片和其说明必需同进同出,描述性数据结构200提供的完整性约束规则可能是“不要提供不带相应说明的照片”。
描述性数据结构200完整性约束为价值链参与者提供了一个工具来保护描述性数据结构200的使用,确保特定的描述性数据结构表达的内容包含了所有必要的组件。这正是描述性数据结构的表现。它为供应商提供了建立规范并增加使用的标准化的途径,有许多可能的完整性约束,下面仅举几例,
·必须:a是内容的必须部分
·可选:a是内容的可选组件
·必需关系:如果a存在,那么b也要存在,或者,如果a提交给b,那么c和d也必须提交,相反的,如果b不存在,那么a也不能存在,此类关系是1:m(m>0)。
·可选关系:如果a存在,b可以存在也可以不存在。如果b存在,那么授权a存在。此类关系是1:n(n>=0)
·重复:a必须发生n次(n>1)。此处可指定取值范围等。
·其它规则和/或需求
元数据264
创建描述性数据结构的图形界面的实施例
图8显示了描述性数据结构创建图形用户界面312的事例。在本例中,图形用户界面312显示给用户对象名称。另外,图形用户界面312提供选项用于指定相关元数据264,如图8所示选项可以是:
·“构筑类型”元数据(构筑对象时,该信息是必需的,构筑对象时,对象创建工具总是或永不提示该信息)
·显示元数据(如:总是显示相关信息,如版权提醒,作者名之类,或者总是或永不提示该信息。)
·规划“暗示”和字段定义(例如:文本,文本块,整型,文件,图片或别的数据类型)
元数据描述并不仅限上述例子,其它元数据特征和属性也可以使用。
使用描述性数据结构的实施例过程
图9举出一个描述性数据结构实例设计,该设计使用了在美国专利申请08/699,712(上文引用)中描述的基础结构,图9所示的设计在许多不同环境中都可使用。例如,描述性数据结构200的供应商600想知道哪种描述性数据结构200是其消费者最喜欢的,以便他/她能够改善其产品的质量。或者,供应商600可能要求消费者在单用户方式或其它基础上使用描述性数据结构200。在其它例子中,一些描述性数据结构200或描述性数据结构200类可能仅限受权用户或授权用户类使用。
如图9所示,描述性数据结构供应商600传送描述性数据结构200和相应控制集316到价值链参与者602。控制316提供规则及其结果来控制或影响价值链参与者602对描述性数据结构200的使用或其它操作。控制316和描述性数据结构200可打包入容器100。价值链参与者602可以从描述性数据结构供应商600处直接获得包含描述性数据结构200的容器100;另一情形是,供应商把它提供给权限许可清查屋,然后参与者602从清查屋(或其它地方)获得它(参见图中容器100B)。
价值链参与者602使用描述性数据结构200来建立内容102,参与者602把内容102和相关控制316A打包入容器100A。如果它愿意的话,参与者602可以把描述性数据结构200及其相关控制316a,316b以及内容102包入同一容器,或者基于供应商600和/或权限许可清查屋604独立的传送描述性数据结构及其控制给最终用户606。
最终用户606(1)...606(n)结合内容102并根据控制316来使用描述性数据结构200(比如读取,浏览或访问容器内容)。控制316,316a要求用户设备提供使用数据610到使用清查屋612,使用清查屋612把访问和/或使用描述性数据结构200的使用数据610A提供给描述性数据结构供应商600,并把访问和/或使用内容102的使用数据610B独立的提供给价值链参与者602。
描述性数据结构用于获得权限管理环境之间的一定程度的互操作性
本发明提供的描述性数据结构200可在源权限管理环境和目标权限管理环境之间提供一定程度的互操作性,和/或提供桥梁使权限管理环境和其外部世界之间获得至少一定程度的互操作性。
不同的权限管理环境在定义有关对象的权限时可能有巨大的不兼容机制。描述性数据结构200提供了至少部分桥梁来获得一定程度的兼容性和互操作性。比如,供应商在源权限管理环境中定义对象时创建的描述性数据结构可被用于一个或多个目标权限管理环境的过程中。对象创建者或别的供应商可以在描述性数据结构200中指定特定规则、完整性约束和/或其他特征,当它进入目标权限管理环境之后,即可应用于对象,目标权限管理环境可根据它对源环境的信任程度有选择地增强这些规则、约束和/或其他特征。例如,从一个应用X.12安全性的EDI系统导入的对象可能比从别的具有较少(或没有)安全性的环境中导入的对象更值得信任。
另举一例,在任何权限管理环境之外创建对象的供应商可创建描述性数据结构200以便使用,如果该对象导入一个或多个权限管理环境的话。目标权限管理环境可利用描述性数据结构有效的理解和处理对象。进而言之,在权限管理环境中创建的描述性数据结构可被导出到该环境之外的一个或多个应用中,并帮助这些应用来解释导出的内容或其他信息。
图10A举例说明了描述性数据结构200如何用于提供互操作性。在图10A所示例子中,描述性数据结构创建工具800创建了包含一个或多个目标数据块801的描述性数据结构200。描述性数据结构创建工具800可能基于和/或包含规划工具300的某些或全部能力,除此之外,还提供互操作的能力。另一种情况是,描述性数据结构创建工具800不包括规划工具300的任何能力,而是单独为互操作目的创建描述性数据结构200。描述性数据结构创建工具800可以是带有图形用户界面的应用程序,仅当用户配制时才显示用户界面的后台进程,操作系统的一部分,计算机固件的一部分,在系统之间(如公用网络和私有网络,两个或多个私有网络,局部网和广域网等等)作为部分或全部“网关”而独立运作的服务器进程,或者是任何其它希望的实现或整合。
目标数据块801提供信息用于提供与特定目标环境850之间的互操作性。在某种情况下,单一的描述性数据结构200通过包含相应于不同目标环境850(1)...850(n)的n个目标数据块801(1)...801(n)来提供与n个不同目标环境850的互操作性。
在本例中,每个目标数据块801包含规则(控制)信息。不同的目标数据块801为不同的目标环境850提供不同的规则信息,可以是相关目标环境850中的应用程序功能856的有关操作(事件)和/或结果,如下所例:
·允许和/或必需操作
·允许和/或必需操作的固有操作和/或扩展操作
·执行允许和/或必需操作的结果
如果需要,目标数据块801也可包括附加信息来发出指令给位于相应目标环境850中的描述性数据结构分析程序852和/或解释程序854。
图10B显示一个详细例子来说明在描述性数据结构200中目标信息的组织方式。在该例中,描述性数据结构创建工具800创建一个描述性数据结构头805,该描述性数据结构头805引用一个或多个目标记录头807。如图所示,描述性数据结构头805可能包括如下字段:“目标号”字段809用来指示描述性数据结构200中的目标数据块801的编号,“对第一个目标数据区域的偏移”字段811用来提供描述性数据结构200中第一个目标数据块801(1)的位置,“源消息”字段812A用以识别源环境,可选的“创建者封条”字段812B可用于验证描述性数据结构200的完整性和正当性。″源消息″字段812A(可选)包括“源ID”(用于帮助验证描述性数据结构200的源环境)和可选的“源封条”(可以出现也可以不出现在“源消息”字段中)。描述性数据结构200中的每个目标数据块801的开头是一个目标记录头807,它包括“目标ID”字段813,“长度”字段815,“对下一个目标数据区域的偏移”字段817,可选的“创建者封条”字段819,以及可选的“源消息”字段821。“目标ID”字段813指定唯一的识别号或识别值相应于关联的目标数据块801和/或识别扩展的目标环境。“长度”字段815指明目标数据块801的长度,“偏移”字段817指明描述性数据结构200中下一个目标数据块801的(相对或绝对)位置(对最后一个目标数据块而言,该字段取空值)。
可选的“创建者封条”字段812B,819(以及“源封条”)可以是密码封条用于分别确保描述性数据结构200和目标记录801自创建以来未被改变,并且也可识别出描述性数据结构200的创建者和/或源。可选的源消息812C和821可提供信息帮助确保目标环境知道哪个源环境创建了描述性数据结构200。
重新参照图10A,描述性数据结构创建工具800在创建描述性数据结构200的过程中,可使用合适的加密过程来加密封装描述性数据结构200及每个目标数据块801以使其完整。加密过程的一个例子是首先对数据运行加密哈希(杂凑)函数(如SHA,MD5等),然后用不对称加密系统(如RSA,El Gamal等)所关联的描述性数据结构创建者的私钥加密结果哈希值。如果使用了封装,描述性数据结构创建者应确保公钥以及加密私钥被认证(如用认证授权的私钥加密)并且能让目标环境可以利用它来验证封装(如,通过在描述性数据结构200中包含认证并在公用网络上发行认证)。
如果使用了源消息812C,821,它们应提供源环境的代表性信息以便帮助目标环境识别源环境,也能进一步帮助确认描述性数据结构200确实是由源环境所创建(因而它能扩展到信任源环境的环境中)。例如,源环境有一个受保护处理环境(PPE),其形式可参见上文引用的Ginter et al.专利申请的描述。该种受保护处理环境有可获取的密钥(如公钥/私钥对中的私钥)用于加密描述性数据结构头805或目标数据块头807中合适的密码哈希。在本例中,目标环境需要使用信任技术(如传递受信认证机关签发的认证)来获得相应的密钥(如公钥/私钥对中的公钥)以便评估源消息。另一种情形是,描述性数据结构创建工具800在被制造时就装备有密钥,人们可使用该密钥而不是来自受保护处理环境的密钥,尽管通常该种技术更易于被有经验的计算机黑客所破解从而一定程度上不易被目标环境所信任。
另外(如果加密技术不合适或并不需要),源消息可以包含一个相应于源环境的唯一的识别符。
描述性数据结构创建工具800(见图10A)把结果描述性数据结构200和相应的对象830一起打包入安全容器100。另一种情形是,描述性数据结构创建工具800把描述性数据结构200嵌入或关联到对象830,‘对象830’提供方法把描述性数据结构发行给目标环境分析程序852。描述性数据结构200及其关联的对象830就可传送到一个或多个目标环境850以供处理。
目标环境分析程序852(和/或解释程序854)可以是应用程序的一部分,操作系统的一部分,或者是应用程序和/或操作系统所使用或关联的实用程序的一部分。目标环境分析程序852接受描述性数据结构200并分析描述性数据结构200来定位相应于目标环境850(k)的目标数据块801(k)。分析程序852而后根据相应的目标数据块801决定目标数据块包含的规则。分析程序852能够很好的理解描述性数据结构200的结构从而(用如图10B所示的头信息)发现其相应的适当目标数据块801,分析程序也能够理解目标数据块中的规则。目标环境分析程序852并不需要理解任何附加性的规则316,后者可能被打包入容器100或与对象830一起传送;但如果需要,分析程序可以使用任何该类附加规则(例如,当它发现描述性数据结构200中没有相应于特定目标环境850的目标数据块801时,它能够通过理解其它目标数据块801(其规则基于出版说明和/或标准)来了解特定目标环境850)。
目标环境分析程序852可以从目标数据块801获得实用的目标规则,并提供这些规则给应用程序函数856。应用程序函数856可定义任意有关于对象830的操作,举例如下:
·剪切
·拷贝
·打印
·粘贴
·保存
·改变
·删除
·任何其它操作
分析程序852提供的目标规则可以被用于许可、请求和/或阻止特定操作;执行特定操作的扩展定义(如限制拷贝数目,定义扩展剪切,应用于剪切信息的后续使用的规则等);定义执行特定操作的结果(例如,要求用户打印、使用和/或访问全部或部分对象830,维护执行该类操作的时间记录和/或数量记录)。
另一方面,分析程序852也将其从目标数据块801中获得的部分或全部规则提供给其它设计以应用这些规则,比如“其它的权限管理函数”块858。块858可提供任何类型的权限管理函数。如果需要让应用程序函数856和/或“其它的权限管理函数”块858理解规则,可使用解释程序854。在某种情况下,解释程序854可用于进一步使获自目标数据块801的规则信息更加精细化、参数化和/或安全,所以它们与“其它的权限管理函数”块858更加兼容甚至完全兼容。
上文结合实用的和现存的具体实施例描述了一个有用的数据结构定义方法和设计。本发明并不仅限于这些实例,相反地,它包含了定义于权利要求中的各种变化和等值物,并体现在权利要求的精神中。

Claims (35)

1.一种使用描述性数据结构的方法,在第一地址处按第一数据处理安排,所述方法包括:
在所述第一数据处理安排的通讯端口从所述第一地址的远程地址接收第一安全容器,所述第一安全容器至少具有(a)内容,以及(b)至少一种规则,该规则被设计用于至少部分地支配所述内容的至少一次使用或存取,所述支配至少包括将某些与所述使用或存取相关的信息临时地存储起来的要求;
在所述通讯端口从所述第一地址的远程地址接收第二安全容器,所述第二安全容器至少具有(a)一种描述性数据结构,包括至少部分地描述或代表所述第一安全容器内容的组织的至少一方面的信息,以及(b)至少一种规则,该规则被设计用于至少部分地支配所述描述性数据结构的至少一次使用或存取;
使用所述第二容器规则以存取所述描述性数据结构的至少一部分;以及
至少在一次使用所述第一安全容器内容的处理中,使用所述描述性数据结构部分。
2.根据权利要求1所述的方法,其中:
所述描述性数据结构部分的使用包括使用来自与所述第一安全容器内容的组织相关的所述描述性数据结构的信息。
3.根据权利要求2所述的方法,其中:
所述描述性数据结构部分的使用还包括使用所述组织信息,用于识别所述第一安全容器内容的指定部分。
4.根据权利要求3所述的方法,其中:
所述第一安全容器内容的指定部分包括识别或描述所述第一安全容器内容的至少一个辅助部分;以及在使用所述描述性数据结构部分之后显示所述识别或描述信息。
5.根据权利要求4所述的方法,其中:
所述识别或描述所述第一安全容器内容的至少一个辅助部分的信息包括所述第一安全容器内容的所述辅助部分的标题。
6.根据权利要求4所述的方法,其中:
所述识别或描述所述第一安全容器内容的至少一个辅助部分的信息包括所述第一安全容器内容的所述辅助部分的概述。
7.根据权利要求1所述的方法,其中:
以所述第一数据处理安排在不同的时间接收所述第一安全容器和所述第二安全容器。
8.根据权利要求1所述的方法,其中:
从第二数据处理安排接收所述第一安全容器;以及
从第三数据处理安排接收所述第二安全容器;所述第二数据处理安排和第三数据处理安排被定位在彼此分离之处,且所述第二数据处理安排和所述第三数据处理安排的地址都与所述第一数据处理安排被定位的地址不同。
9.根据权利要求1所述的方法,其中:
所述支配还包括至少部分地控制审计处理的至少一方面。
10.根据权利要求1所述的方法,其中:
所述支配还包括至少部分地控制预算处理的至少一方面。
11.根据权利要求1所述的方法,其中所述第一数据处理安排包括一个安全电子设备。
12.创建第一安全容器的方法,所述方法包括如下步骤:
存取描述性数据结构,所述描述性数据结构包括或编址结构信息,所述结构信息至少部分地描述所述第一安全容器的内容部分需要的结构;以及
元数据信息,所述元数据信息至少部分地指定所述第一安全容器的创建中需要的至少一个步骤;
使用所述描述性数据结构以管理所述第一安全容器的内容;
使用所述元数据信息以至少部分地决定需要的指定信息被包括在所述第一安全容器内容中;以及
生成或标识至少一种规则,该规则被设计用于至少部分地控制存取的一方面,或所述第一安全容器内容的一方面。
13.根据权利要求12所述的方法,其中:
所述描述性数据结构包括在第二安全容器中,所述第二安全容器由支配所述描述性数据结构的至少一次使用的至少一种规则支配;以及
存取所述描述性数据结构的步骤包括与所述第二安全容器规则相符的步骤。
14.根据权利要求12所述的方法,还包括:
使用由所述描述性数据结构包括或编址的信息以至少部分地标识或生成至少一种规则以支配所述第一安全容器内容的存取或使用的至少一方面。
15.根据权利要求12所述的方法,其中:
所述第一安全容器的创建发生在位于第一地址的第一数据处理安排中;
所述第一数据处理安排包括一个通讯端口;以及所述方法还包括:
在存取所述描述性数据结构之前,所述第一数据处理安排从位于第二地址的第二数据处理安排接收所述描述性数据结构,以及
通过所述第一数据处理安排通讯端口时发生所述接收。
16.根据权利要求15所述的方法,其中:
在第二安全容器中,所述描述性数据结构在所述第一数据处理安排被接收,所述第二安全容器由至少一种规则支配,所述规则至少部分地控制所述描述性数据结构部分的存取和使用的至少一个方面;以及,为达成这种存取,所述存取步骤包括与所述第二安全容器规则相符的步骤。
17.根据权利要求16所述的方法,还包括
在所述第一安全容器中包括所述描述性数据结构的副本。
18.根据权利要求15所述的方法,还包括
在所述第一处理地址通过所述通讯端口接收所述元数据。
19.根据权利要求18所述的方法,还包括
分离地从所述描述性数据结构接收所述元数据。
20.根据权利要求19所述的方法,其中:
所述描述性数据结构包括对所述元数据的引用;
以所述第一数据处理安排运行的处理来存取所述引用;
所述处理要求发送所述元数据;以及
按照所述要求,通过所述第一数据处理安排通讯端口接收所述元数据。
21.根据权利要求20所述的方法,其中:
还存在一第三安全容器,在第三安全容器中所述第一数据处理安排接收所述元数据,所述第三安全容器与至少一种规则相关,所述规则至少部分地支配所述第三安全容器的存取或使用的至少一方面;以及
所述第一安全容器创建处理中的所述元数据的辅助使用发生在所述第一数据处理安排上运行的处理已经与至少一种包括在所述第三安全容器规则中的需要相符之后。
22.根据权利要求12所述的方法,其中:
所述需要包括的指定信息包括至少部分地识别所述第一安全容器内容部分的至少一个所有者或创建者的信息。
23.根据权利要求12所述的方法,其中:
所述需要包括的指定信息包括版权通知。
24.根据权利要求12所述的方法,其中:
所述描述性数据结构组织信息包括用于指定所述第一安全容器内容将包括一个标题和被所述标题引用的文本部分的信息。
25.根据权利要求24所述的方法,其中:
所述描述性数据结构组织信息包括用于指定所述第一安全容器内容将包括至少一则广告的信息。
26.根据权利要求25所述的方法,其中:
所述描述性数据结构还包括与地址相关的信息,所述标题、文本部分、和所述广告应该被存储在该地址处的所述第一安全容器中。
27.根据权利要求12所述的方法,其中:
所述描述性数据组织管理信息的至少一部分包括用于指定与至少一种原子交易相关的区段的信息。
28.根据权利要求27所述的方法,其中:
所述原子交易信息区段包括信息提供和信息接收的区段。
29.根据权利要求13所述的方法,其中:
所述第二安全容器规则要求特定信息到外部地址的通讯;以及
与所述第二安全容器规则相关的步骤包括初始化并完成所述需要的通讯。
30.根据权利要求29所述的方法,其中:
所述通讯信息至少部分地与使用所述描述性数据结构的所需费用相关。
31.根据权利要求29所述的方法,其中:
所述通讯信息至少部分地与地址的识别相关,在所述地址,所述描述性数据结构被用在所述第一安全容器的创建处理和/或在所述地址的用户的识别中。
32.根据权利要求13所述的方法,其中:
所述第二安全容器还包括所述第一安全容器规则;以及
所述生成或识别所述第一安全容器规则的步骤包括从所述第二安全容器存取所述第一安全容器规则的步骤。
33.根据权利要求12所述的方法,其中:
所述至少一种规则至少部分地控制审计处理的一方面。
34.根据权利要求12所述的方法,其中:
所述至少一种规则至少部分地控制预算处理的一方面。
35.根据权利要求12所述的方法,其中所述方法至少部分地在安全电子设备中实现。
CNB988028433A 1997-02-25 1998-02-25 使用描述性数据结构访问和保护数据内容的系统和方法 Expired - Lifetime CN1148686C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/805,804 1997-02-25
US08/805,804 US5920861A (en) 1997-02-25 1997-02-25 Techniques for defining using and manipulating rights management data structures

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CNB021493707A Division CN1236387C (zh) 1997-02-25 1998-02-25 定义、使用和操纵权限管理数据结构的技术
CN2005101243232A Division CN1776701B (zh) 1997-02-25 1998-02-25 定义、使用和操纵权限管理数据结构的技术

Publications (2)

Publication Number Publication Date
CN1249041A CN1249041A (zh) 2000-03-29
CN1148686C true CN1148686C (zh) 2004-05-05

Family

ID=25192553

Family Applications (4)

Application Number Title Priority Date Filing Date
CNB988028433A Expired - Lifetime CN1148686C (zh) 1997-02-25 1998-02-25 使用描述性数据结构访问和保护数据内容的系统和方法
CN2005101243232A Expired - Fee Related CN1776701B (zh) 1997-02-25 1998-02-25 定义、使用和操纵权限管理数据结构的技术
CNA2005101243247A Pending CN1776702A (zh) 1997-02-25 1998-02-25 定义、使用和操纵权限管理数据结构的技术
CNB021493707A Expired - Fee Related CN1236387C (zh) 1997-02-25 1998-02-25 定义、使用和操纵权限管理数据结构的技术

Family Applications After (3)

Application Number Title Priority Date Filing Date
CN2005101243232A Expired - Fee Related CN1776701B (zh) 1997-02-25 1998-02-25 定义、使用和操纵权限管理数据结构的技术
CNA2005101243247A Pending CN1776702A (zh) 1997-02-25 1998-02-25 定义、使用和操纵权限管理数据结构的技术
CNB021493707A Expired - Fee Related CN1236387C (zh) 1997-02-25 1998-02-25 定义、使用和操纵权限管理数据结构的技术

Country Status (11)

Country Link
US (2) US5920861A (zh)
EP (6) EP1657618B1 (zh)
JP (6) JP2001515617A (zh)
CN (4) CN1148686C (zh)
AT (1) ATE359544T1 (zh)
AU (1) AU728776B2 (zh)
CA (2) CA2643148A1 (zh)
DE (1) DE69837545T2 (zh)
ES (1) ES2286847T3 (zh)
HK (2) HK1064763A1 (zh)
WO (1) WO1998037481A1 (zh)

Families Citing this family (581)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US6400996B1 (en) 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
US6418424B1 (en) 1991-12-23 2002-07-09 Steven M. Hoffberg Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US6681028B2 (en) 1995-07-27 2004-01-20 Digimarc Corporation Paper-based control of computer systems
US6122403A (en) 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US5841978A (en) 1993-11-18 1998-11-24 Digimarc Corporation Network linking method using steganographically embedded data objects
US6681029B1 (en) 1993-11-18 2004-01-20 Digimarc Corporation Decoding steganographic messages embedded in media signals
ATE152539T1 (de) * 1994-02-08 1997-05-15 Belle Gate Invest Bv Datenauswechselsystem mit tragbaren datenverarbeitungseinheiten
US6522770B1 (en) 1999-05-19 2003-02-18 Digimarc Corporation Management of documents and other objects using optical devices
US8094949B1 (en) 1994-10-21 2012-01-10 Digimarc Corporation Music methods and systems
US20050149450A1 (en) * 1994-11-23 2005-07-07 Contentguard Holdings, Inc. System, method, and device for controlling distribution and use of digital works based on a usage rights grammar
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US6963859B2 (en) * 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US7743248B2 (en) * 1995-01-17 2010-06-22 Eoriginal, Inc. System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
SE504085C2 (sv) 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US7133845B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. System and methods for secure transaction management and electronic rights protection
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US7133846B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
EP1431864B2 (en) * 1995-02-13 2012-08-22 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US7095854B1 (en) * 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6948070B1 (en) * 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6549942B1 (en) * 1995-05-25 2003-04-15 Audiohighway.Com Enhanced delivery of audio data for portable playback
US5835061A (en) 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US8606851B2 (en) 1995-06-06 2013-12-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US6408331B1 (en) 1995-07-27 2002-06-18 Digimarc Corporation Computer linking methods using encoded graphics
US6411725B1 (en) 1995-07-27 2002-06-25 Digimarc Corporation Watermark enabled video objects
US7051086B2 (en) 1995-07-27 2006-05-23 Digimarc Corporation Method of linking on-line data to printed documents
US6807534B1 (en) * 1995-10-13 2004-10-19 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US7047241B1 (en) 1995-10-13 2006-05-16 Digimarc Corporation System and methods for managing digital creative works
US6688888B1 (en) * 1996-03-19 2004-02-10 Chi Fai Ho Computer-aided learning system and method
US6421070B1 (en) 1996-11-12 2002-07-16 Digimarc Corporation Smart images and image bookmarking for an internet browser
US7685426B2 (en) * 1996-05-07 2010-03-23 Digimarc Corporation Managing and indexing content on a network with image bookmarks and digital watermarks
US7917643B2 (en) 1996-09-12 2011-03-29 Audible, Inc. Digital information library and delivery system
US6052780A (en) * 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
US5926624A (en) 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US7031442B1 (en) 1997-02-10 2006-04-18 Genesys Telecommunications Laboratories, Inc. Methods and apparatus for personal routing in computer-simulated telephony
US6480600B1 (en) 1997-02-10 2002-11-12 Genesys Telecommunications Laboratories, Inc. Call and data correspondence in a call-in center employing virtual restructuring for computer telephony integrated functionality
US6104802A (en) 1997-02-10 2000-08-15 Genesys Telecommunications Laboratories, Inc. In-band signaling for routing
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US7062500B1 (en) * 1997-02-25 2006-06-13 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6473893B1 (en) * 1997-05-30 2002-10-29 International Business Machines Corporation Information objects system, method, and computer program organization
US6684369B1 (en) * 1997-06-19 2004-01-27 International Business Machines, Corporation Web site creator using templates
US6353929B1 (en) * 1997-06-23 2002-03-05 One River Worldtrek, Inc. Cooperative system for measuring electronic media
US5978836A (en) 1997-07-28 1999-11-02 Solectron Corporation Workflow systems and methods
US7546346B2 (en) * 1997-07-28 2009-06-09 Juniper Networks, Inc. Workflow systems and methods for project management and information management
JPH11112097A (ja) * 1997-09-30 1999-04-23 Fujitsu Ltd 光源モジュールおよび光走査装置
US6711611B2 (en) 1998-09-11 2004-03-23 Genesis Telecommunications Laboratories, Inc. Method and apparatus for data-linking a mobile knowledge worker to home communication-center infrastructure
US6985943B2 (en) 1998-09-11 2006-01-10 Genesys Telecommunications Laboratories, Inc. Method and apparatus for extended management of state and interaction of a remote knowledge worker from a contact center
USRE46528E1 (en) 1997-11-14 2017-08-29 Genesys Telecommunications Laboratories, Inc. Implementation of call-center outbound dialing capability at a telephony network level
US7268700B1 (en) 1998-01-27 2007-09-11 Hoffberg Steven M Mobile communication device
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US7907598B2 (en) 1998-02-17 2011-03-15 Genesys Telecommunication Laboratories, Inc. Method for implementing and executing communication center routing strategies represented in extensible markup language
US6874119B2 (en) * 1998-09-11 2005-03-29 Genesys Telecommunications Laboratories, Inc. Stored-media interface engine providing an abstract record of stored multimedia files within a multimedia communication center
US6332154B2 (en) 1998-09-11 2001-12-18 Genesys Telecommunications Laboratories, Inc. Method and apparatus for providing media-independent self-help modules within a multimedia communication-center customer interface
US6237124B1 (en) * 1998-03-16 2001-05-22 Actel Corporation Methods for errors checking the configuration SRAM and user assignable SRAM data in a field programmable gate array
US7809138B2 (en) * 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US6366923B1 (en) * 1998-03-23 2002-04-02 Webivore Research, Llc Gathering selected information from the world wide web
US20040098584A1 (en) * 1998-03-25 2004-05-20 Sherman Edward G. Method and system for embedded, automated, component-level control of computer systems and other complex systems
US6785866B1 (en) * 1998-05-01 2004-08-31 Adobe Systems Incorporated Dialogs for multiple operating systems and multiple languages
US6941463B1 (en) 1998-05-14 2005-09-06 Purdue Research Foundation Secure computational outsourcing techniques
US6957341B2 (en) * 1998-05-14 2005-10-18 Purdue Research Foundation Method and system for secure computational outsourcing and disguise
US6253237B1 (en) 1998-05-20 2001-06-26 Audible, Inc. Personalized time-shifted programming
US20040117644A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for reducing unauthorized use of software/digital content including self-activating/self-authenticating software/digital content
US20040117663A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for authentication of digital content used or accessed with secondary devices to reduce unauthorized use or distribution
US6044471A (en) 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US20040117664A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Apparatus for establishing a connectivity platform for digital rights management
US6986063B2 (en) * 1998-06-04 2006-01-10 Z4 Technologies, Inc. Method for monitoring software using encryption including digital signatures/certificates
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US20040117628A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Computer readable storage medium for enhancing license compliance of software/digital content including self-activating/self-authenticating software/digital content
US20040225894A1 (en) * 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US20040117631A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for digital rights management including user/publisher connectivity interface
US6398556B1 (en) 1998-07-06 2002-06-04 Chi Fai Ho Inexpensive computer-aided learning methods and apparatus for learners
US9792659B2 (en) * 1999-04-13 2017-10-17 Iplearn, Llc Computer-aided methods and apparatus to access materials in a network environment
AR020608A1 (es) 1998-07-17 2002-05-22 United Video Properties Inc Un metodo y una disposicion para suministrar a un usuario acceso remoto a una guia de programacion interactiva por un enlace de acceso remoto
USRE46153E1 (en) 1998-09-11 2016-09-20 Genesys Telecommunications Laboratories, Inc. Method and apparatus enabling voice-based management of state and interaction of a remote knowledge worker in a contact center environment
US8332478B2 (en) * 1998-10-01 2012-12-11 Digimarc Corporation Context sensitive connected content
WO2000020950A1 (en) * 1998-10-07 2000-04-13 Adobe Systems, Inc. Distributing access to a data item
US6609199B1 (en) * 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US7174457B1 (en) 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US7139915B2 (en) * 1998-10-26 2006-11-21 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6751670B1 (en) 1998-11-24 2004-06-15 Drm Technologies, L.L.C. Tracking electronic component
US6813640B1 (en) * 1998-12-08 2004-11-02 Macrovision Corporation System and method for controlling the editing by user action of digital objects created in a document server application
US6996840B1 (en) * 1998-12-18 2006-02-07 Myspace Ab Method for executing a security critical activity
US7624046B2 (en) * 1998-12-24 2009-11-24 Universal Music Group, Inc. Electronic music/media distribution system
US8175977B2 (en) 1998-12-28 2012-05-08 Audible License management for digital content
US6978262B2 (en) * 1999-01-05 2005-12-20 Tsai Daniel E Distributed database schema
US7127515B2 (en) 1999-01-15 2006-10-24 Drm Technologies, Llc Delivering electronic content
US7904187B2 (en) 1999-02-01 2011-03-08 Hoffberg Steven M Internet appliance system and method
EP2042966B1 (en) 1999-02-17 2013-03-27 Nippon Telegraph and Telephone Corporation Original data circulation method, system, apparatus, and computer readable medium
US7353194B1 (en) 1999-03-02 2008-04-01 Alticor Investments, Inc. System and method for managing recurring orders in a computer network
CN1423786A (zh) 1999-03-02 2003-06-11 奎克斯塔投资公司 包含一种会员购买机会的行销系统内的电子商务交易
US6868497B1 (en) * 1999-03-10 2005-03-15 Digimarc Corporation Method and apparatus for automatic ID management
US8190460B1 (en) 1999-03-11 2012-05-29 Cci Europe A/S Advertisement sales and management system
US7136838B1 (en) 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US7383205B1 (en) 1999-03-27 2008-06-03 Microsoft Corporation Structure of a digital content package
US20020019814A1 (en) 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US6829708B1 (en) 1999-03-27 2004-12-07 Microsoft Corporation Specifying security for an element by assigning a scaled value representative of the relative security thereof
US6973444B1 (en) 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US6816596B1 (en) 2000-01-14 2004-11-09 Microsoft Corporation Encrypting a digital object based on a key ID selected therefor
US7319759B1 (en) 1999-03-27 2008-01-15 Microsoft Corporation Producing a new black box for a digital rights management (DRM) system
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
AU4230300A (en) * 1999-04-12 2000-11-14 Reciprocal, Inc. System and method for data rights management
US6918059B1 (en) 1999-04-28 2005-07-12 Universal Music Group Method and system for handling errors in a distributed computer system
US6697948B1 (en) 1999-05-05 2004-02-24 Michael O. Rabin Methods and apparatus for protecting information
US7769681B2 (en) * 1999-05-08 2010-08-03 Jack Misraje Computer system and method for networkd interchange of data and information for members of the real estate financial and related transactional services industry
GB2350529B (en) * 1999-05-22 2004-03-10 Ibm Electronic contracts
US6785815B1 (en) 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
US6959384B1 (en) 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US6889260B1 (en) * 1999-06-10 2005-05-03 Ec Enabler, Ltd Method and system for transferring information
JP2001007840A (ja) * 1999-06-21 2001-01-12 Sony Corp データ配信方法及び装置、並びに、データ受信方法及び装置
US8103542B1 (en) 1999-06-29 2012-01-24 Digimarc Corporation Digitally marked objects and promotional methods
WO2001006374A2 (en) 1999-07-16 2001-01-25 Intertrust Technologies Corp. System and method for securing an untrusted storage
US7152165B1 (en) * 1999-07-16 2006-12-19 Intertrust Technologies Corp. Trusted storage systems and methods
US7243236B1 (en) * 1999-07-29 2007-07-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
US7770016B2 (en) * 1999-07-29 2010-08-03 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US7430670B1 (en) * 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
EP1526435A3 (en) 1999-07-30 2005-07-27 Intertrust Technologies Corp. Methods and systems for transaction record delivery using thresholds and multi-stage protocol
US7124170B1 (en) 1999-08-20 2006-10-17 Intertrust Technologies Corp. Secure processing unit systems and methods
US7406603B1 (en) * 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
CN1312593C (zh) * 1999-09-01 2007-04-25 松下电器产业株式会社 分布系统、半导体存储卡、接收装置、计算机可读记录介质和接收方法
US7757097B2 (en) * 1999-09-03 2010-07-13 Purdue Research Foundation Method and system for tamperproofing software
US7287166B1 (en) 1999-09-03 2007-10-23 Purdue Research Foundation Guards for application in software tamperproofing
US7149893B1 (en) 1999-09-07 2006-12-12 Poofaway.Com, Inc. System and method for enabling the originator of an electronic mail message to preset an expiration time, date, and/or event, and to control processing or handling by a recipient
US6269349B1 (en) 1999-09-21 2001-07-31 A6B2, Inc. Systems and methods for protecting private information
US6985885B1 (en) * 1999-09-21 2006-01-10 Intertrust Technologies Corp. Systems and methods for pricing and selling digital goods
US7240359B1 (en) * 1999-10-13 2007-07-03 Starz Entertainment, Llc Programming distribution system
US7747982B1 (en) * 1999-10-13 2010-06-29 Starz Entertainment, Llc Distributing and storing content to a user's location
US7809849B2 (en) * 1999-10-13 2010-10-05 Starz Entertainment, Llc Pre-storing multiple programs with user control of playback
KR100729836B1 (ko) * 1999-10-25 2007-06-18 소니 가부시끼 가이샤 콘텐츠 데이터 관리방법
US8185549B1 (en) * 1999-11-03 2012-05-22 A9.Com, Inc. Method and system for navigating within a body of data using one of a number of alternative browse graphs
EP1226697B1 (en) 1999-11-03 2010-09-22 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
KR20070094988A (ko) * 1999-11-05 2007-09-27 소니 가부시끼 가이샤 데이터복호장치 및 방법, 부과금정보처리장치 및 방법,데이터재생장치 및 방법, 전자화폐, 전자이용권과,단말장치
US6876991B1 (en) 1999-11-08 2005-04-05 Collaborative Decision Platforms, Llc. System, method and computer program product for a collaborative decision platform
AU1588601A (en) * 1999-11-08 2001-06-06 Usertrust, Inc. Legal-based or fiduciary-based data management process
US6449719B1 (en) * 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
US8055894B2 (en) 1999-11-09 2011-11-08 Google Inc. Process and streaming server for encrypting a data stream with bandwidth based variation
US7929978B2 (en) 1999-12-01 2011-04-19 Genesys Telecommunications Laboratories, Inc. Method and apparatus for providing enhanced communication capability for mobile devices on a virtual private network
JP4881500B2 (ja) * 1999-12-09 2012-02-22 ソニー株式会社 情報処理装置および情報処理方法、コンテンツ提供装置およびコンテンツ提供方法、再生装置および再生方法、並びに記録媒体
US6757824B1 (en) 1999-12-10 2004-06-29 Microsoft Corporation Client-side boot domains and boot rules
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
US6970849B1 (en) 1999-12-17 2005-11-29 Microsoft Corporation Inter-server communication using request with encrypted parameter
US6996720B1 (en) * 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US6792113B1 (en) 1999-12-20 2004-09-14 Microsoft Corporation Adaptable security mechanism for preventing unauthorized access of digital data
US6832316B1 (en) * 1999-12-22 2004-12-14 Intertrust Technologies, Corp. Systems and methods for protecting data secrecy and integrity
NZ519959A (en) * 1999-12-24 2004-08-27 Telstra New Wave Pty Ltd A virtual token carrying rules of use, capabilities and token relational information
WO2001048664A1 (en) * 1999-12-27 2001-07-05 Pitchware, Inc. Method and apparatus for a cryptographically assisted commercial network system designed to facilitate purchase and licensing
US20020114465A1 (en) * 2000-01-05 2002-08-22 Shen-Orr D. Chaim Digital content delivery system and method
US7353209B1 (en) 2000-01-14 2008-04-01 Microsoft Corporation Releasing decrypted digital content to an authenticated path
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US6912528B2 (en) 2000-01-18 2005-06-28 Gregg S. Homer Rechargeable media distribution and play system
US7328189B2 (en) 2000-01-26 2008-02-05 Paybyclick Corporation Method and apparatus for conducting electronic commerce transactions using electronic tokens
US7236596B2 (en) 2000-02-07 2007-06-26 Mikos, Ltd. Digital imaging system for evidentiary use
JP2001219440A (ja) * 2000-02-09 2001-08-14 Sony Disc Technology Inc 多数個取り用成形装置およびその成形方法
KR100799090B1 (ko) * 2000-02-19 2008-01-29 디지맥 코포레이션 워터마크 인코더 및 디코더를 작동시키는 소프트웨어 및 장치들
US7693866B1 (en) * 2000-03-07 2010-04-06 Applied Discovery, Inc. Network-based system and method for accessing and processing legal documents
US7730113B1 (en) 2000-03-07 2010-06-01 Applied Discovery, Inc. Network-based system and method for accessing and processing emails and other electronic legal documents that may include duplicate information
US6983302B1 (en) * 2000-03-13 2006-01-03 Fujitsu Limited Document managing control system and computer-readable recording medium to record document managing control program
US6697821B2 (en) * 2000-03-15 2004-02-24 Süccesses.com, Inc. Content development management system and method
US7213027B1 (en) * 2000-03-21 2007-05-01 Aol Llc System and method for the transformation and canonicalization of semantically structured data
US6591265B1 (en) * 2000-04-03 2003-07-08 International Business Machines Corporation Dynamic behavior-based access control system and method
US7200230B2 (en) 2000-04-06 2007-04-03 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
US7266681B1 (en) * 2000-04-07 2007-09-04 Intertrust Technologies Corp. Network communications security agent
US7085839B1 (en) 2000-04-07 2006-08-01 Intertrust Technologies Corporation Network content management
JP2001292303A (ja) * 2000-04-10 2001-10-19 Minolta Co Ltd 画像データ処理装置
FR2807849B1 (fr) * 2000-04-12 2002-07-26 Edmond Chaboche Procede et systeme de recherche et d'aide au choix
US20010047365A1 (en) * 2000-04-19 2001-11-29 Hiawatha Island Software Co, Inc. System and method of packaging and unpackaging files into a markup language record for network search and archive services
US7000119B1 (en) 2000-04-20 2006-02-14 Realnetworks, Inc. Instruction/data protection employing derived obscuring instruction/data
US6885999B1 (en) 2000-05-10 2005-04-26 Cisco Technology, Inc. Digital identifiers and digital identifier control systems for intellectual properties
US7031943B1 (en) 2000-05-10 2006-04-18 Cisco Technology, Inc. Digital license agreement
US6959289B1 (en) 2000-05-10 2005-10-25 Cisco Technology, Inc. Digital rights framework
US7426495B1 (en) 2000-05-10 2008-09-16 Cisco Technology, Inc. Virtual packing list
US6728773B1 (en) 2000-05-10 2004-04-27 Cisco Technology Inc. System for controlling and regulating distribution of intellectual properties using internet protocol framework
US20050132233A1 (en) * 2000-05-10 2005-06-16 Cisco Technology, Inc. Digital rights framework
US6721793B1 (en) 2000-05-10 2004-04-13 Cisco Technology, Inc. Intellectual property over non-internet protocol systems and networks
WO2001086654A1 (en) * 2000-05-11 2001-11-15 Matsushita Electric Industrial Co., Ltd. Content reception terminal and recording medium
US7313692B2 (en) * 2000-05-19 2007-12-25 Intertrust Technologies Corp. Trust management systems and methods
US7343348B2 (en) * 2000-05-19 2008-03-11 First American Residential Group, Inc. System for performing real-estate transactions over a computer network using participant templates
US10089620B2 (en) * 2000-06-02 2018-10-02 Panasonic Intellectual Property Management Co., Ltd. Recording medium, license management apparatus, and recording and playback apparatus
US7107448B1 (en) 2000-06-04 2006-09-12 Intertrust Technologies Corporation Systems and methods for governing content rendering, protection, and management applications
WO2001095175A2 (en) * 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
US7213266B1 (en) 2000-06-09 2007-05-01 Intertrust Technologies Corp. Systems and methods for managing and protecting electronic content and applications
US7050586B1 (en) 2000-06-19 2006-05-23 Intertrust Technologies Corporation Systems and methods for retrofitting electronic appliances to accept different content formats
US7158953B1 (en) 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features
US6981262B1 (en) 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US7017189B1 (en) * 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7171692B1 (en) 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
US7225159B2 (en) * 2000-06-30 2007-05-29 Microsoft Corporation Method for authenticating and securing integrated bookstore entries
US6675017B1 (en) 2000-06-30 2004-01-06 Bellsouth Intellectual Property Corporation Location blocking service for wireless networks
US8041817B2 (en) 2000-06-30 2011-10-18 At&T Intellectual Property I, Lp Anonymous location service for wireless networks
US20020046045A1 (en) * 2000-06-30 2002-04-18 Attila Narin Architecture for an electronic shopping service integratable with a software application
US7085927B1 (en) * 2000-07-20 2006-08-01 Ge Medical Systems, Inc. Secure data report preparation and delivery
US7010808B1 (en) 2000-08-25 2006-03-07 Microsoft Corporation Binding digital content to a portable storage device or the like in a digital rights management (DRM) system
US7913095B2 (en) * 2000-08-28 2011-03-22 Contentguard Holdings, Inc. Method and apparatus for providing a specific user interface in a system for managing content
US7743259B2 (en) 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US6931545B1 (en) * 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
AU2001288469A1 (en) * 2000-08-28 2002-03-13 Emotion, Inc. Method and apparatus for digital media management, retrieval, and collaboration
US7165175B1 (en) * 2000-09-06 2007-01-16 Widevine Technologies, Inc. Apparatus, system and method for selectively encrypting different portions of data sent over a network
KR20030036787A (ko) * 2000-09-14 2003-05-09 프로빅스, 인크. 네트워크를 통하여 분배되는 객체를 보안화하기 위한 감사추적 구축용 시스템
WO2002023798A1 (en) * 2000-09-14 2002-03-21 Probix, Inc. System for protecting objects distributed over a network
US7788323B2 (en) * 2000-09-21 2010-08-31 International Business Machines Corporation Method and apparatus for sharing information in a virtual environment
US7171558B1 (en) * 2000-09-22 2007-01-30 International Business Machines Corporation Transparent digital rights management for extendible content viewers
US7237123B2 (en) * 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
US7149722B1 (en) 2000-09-28 2006-12-12 Microsoft Corporation Retail transactions involving distributed and super-distributed digital content in a digital rights management (DRM) system
US7039615B1 (en) 2000-09-28 2006-05-02 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
US20040064416A1 (en) * 2000-10-03 2004-04-01 Ariel Peled Secure distribution of digital content
US7181625B2 (en) * 2000-10-17 2007-02-20 Vidius Inc. Secure distribution of digital content
US6974081B1 (en) * 2000-10-06 2005-12-13 International Business Machines Corporation Smart book
AU2002213711A1 (en) * 2000-10-26 2002-05-06 Netactive Inc. System and method for managing digital content
US8472627B2 (en) * 2000-10-30 2013-06-25 Geocodex Llc System and method for delivering encrypted information in a communication network using location indentity and key tables
US7143289B2 (en) * 2000-10-30 2006-11-28 Geocodex Llc System and method for delivering encrypted information in a communication network using location identity and key tables
US7120254B2 (en) * 2000-10-30 2006-10-10 Geocodex Llc Cryptographic system and method for geolocking and securing digital information
US6985588B1 (en) 2000-10-30 2006-01-10 Geocodex Llc System and method for using location identity to control access to digital information
US20020051541A1 (en) * 2000-10-30 2002-05-02 Glick Barry J. System and method for maintaining state between a client and server
AU2002223659A1 (en) * 2000-11-01 2002-05-15 Sap Aktiengesellschaft Method and system for intellectual property management
US7054840B1 (en) 2000-11-02 2006-05-30 Pitney Bowes Inc. Virtual bookshelf for online storage use and sale of material
US6889209B1 (en) * 2000-11-03 2005-05-03 Shieldip, Inc. Method and apparatus for protecting information and privacy
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
WO2002039225A2 (en) * 2000-11-07 2002-05-16 Aspsecure Corporation Methods for rule driven requirements process for rights enabled systems
AU2002239274A1 (en) * 2000-11-20 2002-05-27 Aereous, Llc Dynamic file access control and management
US7660902B2 (en) * 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7043473B1 (en) 2000-11-22 2006-05-09 Widevine Technologies, Inc. Media tracking system and method
US6938164B1 (en) 2000-11-22 2005-08-30 Microsoft Corporation Method and system for allowing code to be securely initialized in a computer
US7653551B2 (en) * 2000-12-05 2010-01-26 Ipwealth.Com, Inc. Method and system for searching and submitting online via an aggregation portal
US7353228B2 (en) 2000-12-07 2008-04-01 General Electric Capital Corporation Method and product for calculating a net operating income audit and for enabling substantially identical audit practices among a plurality of audit firms
US7150045B2 (en) 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US8055899B2 (en) 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US7266704B2 (en) * 2000-12-18 2007-09-04 Digimarc Corporation User-friendly rights management systems and methods
US7130630B1 (en) 2000-12-19 2006-10-31 Bellsouth Intellectual Property Corporation Location query service for wireless networks
US7116977B1 (en) 2000-12-19 2006-10-03 Bellsouth Intellectual Property Corporation System and method for using location information to execute an action
US7245925B2 (en) 2000-12-19 2007-07-17 At&T Intellectual Property, Inc. System and method for using location information to execute an action
US7224978B2 (en) 2000-12-19 2007-05-29 Bellsouth Intellectual Property Corporation Location blocking service from a wireless service provider
US7181225B1 (en) 2000-12-19 2007-02-20 Bellsouth Intellectual Property Corporation System and method for surveying wireless device users by location
US7428411B2 (en) * 2000-12-19 2008-09-23 At&T Delaware Intellectual Property, Inc. Location-based security rules
US7110749B2 (en) 2000-12-19 2006-09-19 Bellsouth Intellectual Property Corporation Identity blocking service from a wireless service provider
US7085555B2 (en) 2000-12-19 2006-08-01 Bellsouth Intellectual Property Corporation Location blocking service from a web advertiser
GB2371636A (en) * 2000-12-21 2002-07-31 Nokia Oyj Content Distribution System
US6912294B2 (en) * 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US7206765B2 (en) * 2001-01-17 2007-04-17 Contentguard Holdings, Inc. System and method for supplying and managing usage rights based on rules
MXPA03006362A (es) * 2001-01-17 2004-04-20 Contentguard Holdings Inc Metodo y aparato para administrar derechos de uso de contenido digital.
US20030220880A1 (en) * 2002-01-17 2003-11-27 Contentguard Holdings, Inc. Networked services licensing system and method
US7028009B2 (en) * 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US6754642B2 (en) 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US8069116B2 (en) * 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
US7761899B2 (en) * 2001-01-23 2010-07-20 N2 Broadband, Inc. Systems and methods for packaging, distributing and managing assets in digital cable systems
US7010125B2 (en) * 2001-01-26 2006-03-07 Interntional Business Machines Corporation Method for tracing traitor receivers in a broadcast encryption system
US9520993B2 (en) * 2001-01-26 2016-12-13 International Business Machines Corporation Renewable traitor tracing
US7039803B2 (en) * 2001-01-26 2006-05-02 International Business Machines Corporation Method for broadcast encryption and key revocation of stateless receivers
AUPR321701A0 (en) * 2001-02-20 2001-03-15 Millard, Stephen R. Method of licensing content on updatable digital media
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
EP1410140B1 (en) * 2001-03-28 2017-02-15 NDS Limited Digital rights management system and method
US7580988B2 (en) * 2001-04-05 2009-08-25 Intertrust Technologies Corporation System and methods for managing the distribution of electronic content
WO2002086685A2 (en) * 2001-04-19 2002-10-31 Matsushita Electric Industrial Co., Ltd. License management system, license management device, relay device and terminal device
US7188342B2 (en) * 2001-04-20 2007-03-06 Microsoft Corporation Server controlled branding of client software deployed over computer networks
US7136840B2 (en) * 2001-04-20 2006-11-14 Intertrust Technologies Corp. Systems and methods for conducting transactions and communications using a trusted third party
US20040138946A1 (en) * 2001-05-04 2004-07-15 Markus Stolze Web page annotation systems
CA2446584A1 (en) 2001-05-09 2002-11-14 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US20030043852A1 (en) * 2001-05-18 2003-03-06 Bijan Tadayon Method and apparatus for verifying data integrity based on data compression parameters
EP1358534B1 (en) * 2001-05-22 2005-02-02 Matsushita Electric Industrial Co., Ltd. Content management system with usage rule management
US7209914B2 (en) * 2001-05-22 2007-04-24 Icms Group N.V. Method of storing, retrieving and viewing data
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6895503B2 (en) * 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US7222104B2 (en) * 2001-05-31 2007-05-22 Contentguard Holdings, Inc. Method and apparatus for transferring usage rights and digital work having transferrable usage rights
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US6963858B2 (en) * 2001-05-31 2005-11-08 Contentguard Holdings, Inc. Method and apparatus for assigning consequential rights to documents and documents having such rights
US6976009B2 (en) * 2001-05-31 2005-12-13 Contentguard Holdings, Inc. Method and apparatus for assigning consequential rights to documents and documents having such rights
EP1323018A4 (en) * 2001-06-07 2004-07-07 Contentguard Holdings Inc PROTECTED CONTENT DELIVERY SYSTEM
BR0210930A (pt) 2001-06-07 2005-05-03 Contentguard Holdings Inc Método e aparelho para suportar múltiplas zonas de confiança em um sistema de gerenciamento de direitos digital
US7774280B2 (en) * 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
US7581103B2 (en) 2001-06-13 2009-08-25 Intertrust Technologies Corporation Software self-checking systems and methods
US7962962B2 (en) 2001-06-19 2011-06-14 International Business Machines Corporation Using an object model to improve handling of personally identifiable information
US7603317B2 (en) * 2001-06-19 2009-10-13 International Business Machines Corporation Using a privacy agreement framework to improve handling of personally identifiable information
US7069427B2 (en) * 2001-06-19 2006-06-27 International Business Machines Corporation Using a rules model to improve handling of personally identifiable information
US7979914B2 (en) 2001-06-25 2011-07-12 Audible, Inc. Time-based digital content authorization
US7110525B1 (en) 2001-06-25 2006-09-19 Toby Heller Agent training sensitive call routing system
US6948073B2 (en) 2001-06-27 2005-09-20 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US7239708B2 (en) 2001-06-27 2007-07-03 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US8326851B2 (en) * 2001-06-29 2012-12-04 Grune Guerry L Simultaneous intellectual property search and valuation system and methodology (SIPS-VSM)
US7237121B2 (en) * 2001-09-17 2007-06-26 Texas Instruments Incorporated Secure bootloader for securing digital devices
US20030078890A1 (en) * 2001-07-06 2003-04-24 Joachim Schmidt Multimedia content download apparatus and method using same
KR20040028741A (ko) * 2001-08-09 2004-04-03 마츠시타 덴끼 산교 가부시키가이샤 Ipmp(지적 재산권 관리 및 보호) 시스템을 위한통합적인 권리 관리
US6807542B2 (en) 2001-08-14 2004-10-19 International Business Machines Corporation Method and apparatus for selective and quantitative rights management
MXPA04001735A (es) * 2001-08-24 2005-04-11 Virtual Paper Emedia Solutions Dispositivos, aparatos y procedimientos para difusion, facturacion, pago y reproduccion de contenidos de medios digitales.
US20030046407A1 (en) * 2001-08-30 2003-03-06 Erickson John S. Electronic rights management
US20030051039A1 (en) * 2001-09-05 2003-03-13 International Business Machines Corporation Apparatus and method for awarding a user for accessing content based on access rights information
US20030051172A1 (en) * 2001-09-13 2003-03-13 Lordemann David A. Method and system for protecting digital objects distributed over a network
US8239935B2 (en) * 2001-10-09 2012-08-07 Lot 27 Acquisition Foundation Llc Providing notice of patent and other legal rights
US7130830B2 (en) * 2001-10-09 2006-10-31 Ogilvie John W L Providing notice of patent rights
US20030079133A1 (en) * 2001-10-18 2003-04-24 International Business Machines Corporation Method and system for digital rights management in content distribution application
JP2005301321A (ja) * 2001-11-08 2005-10-27 Ntt Docomo Inc 情報配信装置、情報処理端末、コンテンツの外部保存方法、コンテンツの外部出力方法、出力許可レベルの記述されたコンテンツおよびコンテンツの出力制御プログラム
DE10156036A1 (de) * 2001-11-15 2003-06-05 Evotec Ag Verfahren und Vorrichtung zur Datenverarbeitung
US6748537B2 (en) 2001-11-15 2004-06-08 Sony Corporation System and method for controlling the use and duplication of digital content distributed on removable media
US7243230B2 (en) * 2001-11-16 2007-07-10 Microsoft Corporation Transferring application secrets in a trusted operating system environment
US7159240B2 (en) * 2001-11-16 2007-01-02 Microsoft Corporation Operating system upgrades in a trusted operating system environment
US7137004B2 (en) * 2001-11-16 2006-11-14 Microsoft Corporation Manifest-based trusted agent management in a trusted operating system environment
US7558759B2 (en) 2001-11-20 2009-07-07 Contentguard Holdings, Inc. Systems and methods for creating, manipulating and processing rights and contract expressions using tokenized templates
AU2002348916A1 (en) * 2001-11-27 2003-06-10 Koninklijke Philips Electronics N.V. Conditional access system
JP4477822B2 (ja) * 2001-11-30 2010-06-09 パナソニック株式会社 情報変換装置
US7203310B2 (en) 2001-12-04 2007-04-10 Microsoft Corporation Methods and systems for cryptographically protecting secure content
US7380130B2 (en) * 2001-12-04 2008-05-27 Microsoft Corporation Methods and systems for authentication of components in a graphics system
JP3485911B2 (ja) * 2001-12-17 2004-01-13 シャープ株式会社 データ使用制限設定方法、データ使用制限設定装置、データ使用制限設定プログラムおよびそのプログラムを記録した記録媒体
ATE509326T1 (de) 2001-12-18 2011-05-15 L 1 Secure Credentialing Inc Mehrfachbildsicherheitsmerkmale zur identifikation von dokumenten und verfahren zu ihrer herstellung
AU2002364746A1 (en) 2001-12-24 2003-07-15 Digimarc Id Systems, Llc Systems, compositions, and methods for full color laser engraving of id documents
WO2003056500A1 (en) 2001-12-24 2003-07-10 Digimarc Id Systems, Llc Covert variable information on id documents and methods of making same
US7694887B2 (en) 2001-12-24 2010-04-13 L-1 Secure Credentialing, Inc. Optically variable personalized indicia for identification documents
US7728048B2 (en) 2002-12-20 2010-06-01 L-1 Secure Credentialing, Inc. Increasing thermal conductivity of host polymer used with laser engraving methods and compositions
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
AU2003244378A1 (en) * 2002-02-05 2003-09-02 Matsushita Electric Industrial Co., Ltd. Method of distributed ipmp device messaging and carriage of rights in mpeg ipmp content
DE60318817T2 (de) * 2002-02-08 2009-01-22 Matsushita Electric Industrial Co., Ltd., Kadoma-shi Prozess zur ipmp-schema-beschreibung für einen digitalen artikel
US7698230B1 (en) 2002-02-15 2010-04-13 ContractPal, Inc. Transaction architecture utilizing transaction policy statements
US7372952B1 (en) 2002-03-07 2008-05-13 Wai Wu Telephony control system with intelligent call routing
KR20040101312A (ko) * 2002-03-14 2004-12-02 콘텐트가드 홀딩즈 인코포레이티드 변조된 신호를 사용하여 사용권을 표현하는 시스템 및 방법
US7299292B2 (en) * 2002-03-29 2007-11-20 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream to a virtual smart card client system
US7249264B2 (en) * 2002-04-02 2007-07-24 International Business Machines Corporation Secure IP based streaming in a format independent manner
US9269067B2 (en) 2002-04-04 2016-02-23 Altisource Solutions S.À.R.L. Method and apparatus for providing selective access to information
US7487365B2 (en) 2002-04-17 2009-02-03 Microsoft Corporation Saving and retrieving data based on symmetric key encryption
US7890771B2 (en) 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
US8656178B2 (en) * 2002-04-18 2014-02-18 International Business Machines Corporation Method, system and program product for modifying content usage conditions during content distribution
US7383570B2 (en) 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US7149899B2 (en) 2002-04-25 2006-12-12 Intertrust Technologies Corp. Establishing a secure channel with a human user
US20050165714A1 (en) * 2002-04-26 2005-07-28 Ming Ji Methods of use of ipmp data for mpeg-n ipmp (intellectual property management and protection)
WO2003093961A2 (en) * 2002-05-02 2003-11-13 Shieldip, Inc. Method and apparatus for protecting information and privacy
US20030212639A1 (en) * 2002-05-06 2003-11-13 Cronce Paul A. Method and system for providing secure authoring services for protected software
US7824029B2 (en) 2002-05-10 2010-11-02 L-1 Secure Credentialing, Inc. Identification card printer-assembler for over the counter card issuing
US6782116B1 (en) * 2002-11-04 2004-08-24 Mediasec Technologies, Gmbh Apparatus and methods for improving detection of watermarks in content that has undergone a lossy transformation
JP4008752B2 (ja) * 2002-05-22 2007-11-14 株式会社日立製作所 記憶装置システムの制御方法、及び記憶装置システム
US6950825B2 (en) * 2002-05-30 2005-09-27 International Business Machines Corporation Fine grained role-based access to system resources
WO2004001540A2 (en) * 2002-06-21 2003-12-31 Probix, Inc. Method and system for protecting digital objects distributed over a network using an electronic mail interface
US20040268410A1 (en) * 2003-06-11 2004-12-30 Starz Encore Group Llc Subscription video on demand delivery
US20040083487A1 (en) * 2002-07-09 2004-04-29 Kaleidescape, A Corporation Content and key distribution system for digital content representing media streams
US7664720B1 (en) * 2007-01-10 2010-02-16 The Mathworks, Inc. Method and product of manufacture for the recommendation of optimizers in a graphical user interface for mathematical solvers
US8055598B1 (en) 2007-01-10 2011-11-08 The Math Works, Inc. User configured optimizer
US9122387B1 (en) 2002-07-17 2015-09-01 The Mathworks, Inc. User configured optimizer
US7249060B2 (en) * 2002-08-12 2007-07-24 Paybyclick Corporation Systems and methods for distributing on-line content
US20080313282A1 (en) 2002-09-10 2008-12-18 Warila Bruce W User interface, operating system and architecture
US7594271B2 (en) * 2002-09-20 2009-09-22 Widevine Technologies, Inc. Method and system for real-time tamper evidence gathering for software
US20040064528A1 (en) * 2002-09-30 2004-04-01 Microsoft Corporation Safe interoperability among web services
US20040098277A1 (en) * 2002-11-18 2004-05-20 Microsoft Corporation Licenses that include fields identifying properties
US7792758B2 (en) * 2002-11-18 2010-09-07 Microsoft Corporation Substitution groups/inheritance for extensibility in authorization policy
AU2003298731A1 (en) 2002-11-26 2004-06-18 Digimarc Id Systems Systems and methods for managing and detecting fraud in image databases used with identification documents
FR2848054A1 (fr) * 2002-11-29 2004-06-04 France Telecom Systeme et procede de transmission d'informations associes a des droits d'utilisation
US7107272B1 (en) * 2002-12-02 2006-09-12 Storage Technology Corporation Independent distributed metadata system and method
US7412532B2 (en) * 2002-12-13 2008-08-12 Aol Llc, A Deleware Limited Liability Company Multimedia scheduler
US7797064B2 (en) 2002-12-13 2010-09-14 Stephen Loomis Apparatus and method for skipping songs without delay
US7912920B2 (en) 2002-12-13 2011-03-22 Stephen Loomis Stream sourcing content delivery system
US7493289B2 (en) * 2002-12-13 2009-02-17 Aol Llc Digital content store system
US20040177115A1 (en) * 2002-12-13 2004-09-09 Hollander Marc S. System and method for music search and discovery
US7712673B2 (en) 2002-12-18 2010-05-11 L-L Secure Credentialing, Inc. Identification document with three dimensional image of bearer
JP4029735B2 (ja) * 2003-01-28 2008-01-09 ヤマハ株式会社 曲データ再生装置及びプログラム
EP1597646A2 (en) * 2003-02-04 2005-11-23 Canonline Global Media, Inc. Method and apparatus for converting objects between weakly and strongly typed programming frameworks
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US7676034B1 (en) 2003-03-07 2010-03-09 Wai Wu Method and system for matching entities in an auction
US8491391B2 (en) * 2003-03-10 2013-07-23 Igt Regulated gaming—agile media player for controlling games
US7802087B2 (en) 2003-03-10 2010-09-21 Igt Universal method for submitting gaming machine source code software to a game certification laboratory
CA2724141A1 (en) * 2003-03-10 2004-09-23 Mudalla Technology, Inc. Dynamic configuration of a gaming system
US7921302B2 (en) 2003-03-10 2011-04-05 Igt Universal game download methods and system for legacy gaming machines
US7337330B2 (en) * 2003-03-10 2008-02-26 Cyberview Technology, Inc. Universal game download system for legacy gaming machines
US20060063575A1 (en) * 2003-03-10 2006-03-23 Cyberscan Technology, Inc. Dynamic theming of a gaming system
US7600251B2 (en) * 2003-03-10 2009-10-06 Igt Universal peer-to-peer game download
US7007170B2 (en) * 2003-03-18 2006-02-28 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
US7356143B2 (en) * 2003-03-18 2008-04-08 Widevine Technologies, Inc System, method, and apparatus for securely providing content viewable on a secure device
US8510571B1 (en) 2003-03-24 2013-08-13 Hoi Chang System and method for inserting security mechanisms into a software program
US7845014B2 (en) * 2003-03-28 2010-11-30 Sony Corporation Method and apparatus for implementing digital rights management
US20040192243A1 (en) * 2003-03-28 2004-09-30 Siegel Jaime A. Method and apparatus for reducing noise from a mobile telephone and for protecting the privacy of a mobile telephone user
US20040199771A1 (en) * 2003-04-04 2004-10-07 Widevine Technologies, Inc. Method for tracing a security breach in highly distributed content
US20040205333A1 (en) * 2003-04-14 2004-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for digital rights management
EP1614064B1 (en) 2003-04-16 2010-12-08 L-1 Secure Credentialing, Inc. Three dimensional data storage
US20040225573A1 (en) * 2003-05-09 2004-11-11 Ling Marvin T. Methods and apparatus for anonymously transacting internet shopping and shipping
US7493499B1 (en) 2003-05-22 2009-02-17 Copyright Clearance Center, Inc. Method and apparatus for secure delivery and rights management of digital content
JP4759513B2 (ja) * 2003-06-02 2011-08-31 リキッド・マシンズ・インコーポレーテッド 動的、分散的および協働的な環境におけるデータオブジェクトの管理
AU2004252837A1 (en) * 2003-06-04 2005-01-06 Fair Isaac Corporation Relational logic management system
CN103001923B (zh) 2003-06-05 2016-03-30 英特特拉斯特技术公司 用于控制对在计算机系统上的电子内容片段的访问的方法和系统
EP1642196A4 (en) * 2003-07-03 2009-07-15 Xerox Corp SYSTEM AND METHOD FOR EXECUTING THE ELECTRONIC MANAGEMENT OF COMPOSITE DOCUMENTS
US7324648B1 (en) 2003-07-08 2008-01-29 Copyright Clearance Center, Inc. Method and apparatus for secure key delivery for decrypting bulk digital content files at an unsecure site
US7373330B1 (en) 2003-07-08 2008-05-13 Copyright Clearance Center, Inc. Method and apparatus for tracking and controlling e-mail forwarding of encrypted documents
US7676432B2 (en) * 2003-07-08 2010-03-09 Paybyclick Corporation Methods and apparatus for transacting electronic commerce using account hierarchy and locking of accounts
US8006307B1 (en) 2003-07-09 2011-08-23 Imophaze Research Co., L.L.C. Method and apparatus for distributing secure digital content that can be indexed by third party search engines
WO2005006330A1 (en) * 2003-07-15 2005-01-20 Electronics And Telecommunications Research Institute Method and apparatus for addressing media resource, and recording medium thereof
US7299500B1 (en) 2003-07-17 2007-11-20 Copyright Clearance Center, Inc. Method and apparatus for secure delivery and rights management of digital content at an unsecure site
DE10333889A1 (de) * 2003-07-22 2005-02-24 Siemens Ag Verfahren zum Erzeugen einer eine spezifische Automatisierungsanlage beschreibenden Strukturdarstellung
FR2858733B1 (fr) * 2003-08-04 2005-10-07 Radiotelephone Sfr Procede de protection d'un contenu numerique
CA2534767A1 (en) * 2003-08-05 2005-03-17 Inmate Telephone, Inc. Three-way call detection using steganography
US7792866B2 (en) * 2003-08-25 2010-09-07 International Business Machines Corporation Method and system for querying structured documents stored in their native format in a database
US8150818B2 (en) * 2003-08-25 2012-04-03 International Business Machines Corporation Method and system for storing structured documents in their native format in a database
US8250093B2 (en) * 2003-08-25 2012-08-21 International Business Machines Corporation Method and system for utilizing a cache for path-level access control to structured documents stored in a database
US7519574B2 (en) * 2003-08-25 2009-04-14 International Business Machines Corporation Associating information related to components in structured documents stored in their native format in a database
US20050049886A1 (en) * 2003-08-28 2005-03-03 Sbc Knowledge Ventures, L.P. System and method for managing digital rights and content assets
US8775468B2 (en) * 2003-08-29 2014-07-08 International Business Machines Corporation Method and system for providing path-level access control for structured documents stored in a database
KR100493904B1 (ko) * 2003-09-18 2005-06-10 삼성전자주식회사 다수의 기기를 지원하는 drm 라이센스 방법
US20050071342A1 (en) * 2003-09-25 2005-03-31 International Business Machines Corporation Data processing for objects with unknown data structures
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
KR100561847B1 (ko) * 2003-10-08 2006-03-16 삼성전자주식회사 공개키를 이용한 데이터 암호화 및 복호화 방법
US7788496B2 (en) 2003-10-08 2010-08-31 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf thereof
US8103592B2 (en) 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US7281274B2 (en) 2003-10-16 2007-10-09 Lmp Media Llc Electronic media distribution system
US7406174B2 (en) * 2003-10-21 2008-07-29 Widevine Technologies, Inc. System and method for n-dimensional encryption
US7516331B2 (en) * 2003-11-26 2009-04-07 International Business Machines Corporation Tamper-resistant trusted java virtual machine and method of using the same
CN100468429C (zh) * 2003-11-27 2009-03-11 松下电器产业株式会社 内容分配系统和内容许可管理方法
US7343375B1 (en) 2004-03-01 2008-03-11 The Directv Group, Inc. Collection and correlation over time of private viewing usage data
US7744002B2 (en) 2004-03-11 2010-06-29 L-1 Secure Credentialing, Inc. Tamper evident adhesive and identification document including same
JP4487607B2 (ja) * 2004-03-23 2010-06-23 ソニー株式会社 情報処理システム、情報処理装置および方法、記録媒体、並びにプログラム
US7287159B2 (en) 2004-04-01 2007-10-23 Shieldip, Inc. Detection and identification methods for software
US9003548B2 (en) 2004-04-13 2015-04-07 Nl Systems, Llc Method and system for digital rights management of documents
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7694121B2 (en) * 2004-06-30 2010-04-06 Microsoft Corporation System and method for protected operating system boot using state validation
US20060085348A1 (en) * 2004-07-16 2006-04-20 Ns8 Corporation Method and system for managing the use of electronic works
EP1621956B1 (en) * 2004-07-30 2017-05-31 Irdeto B.V. Method of providing rights data objects
US7299171B2 (en) * 2004-08-17 2007-11-20 Contentguard Holdings, Inc. Method and system for processing grammar-based legality expressions
CN100571121C (zh) * 2004-08-27 2009-12-16 国际商业机器公司 无线数字版权管理系统中的盗版跟踪和识别方法
US7590589B2 (en) 2004-09-10 2009-09-15 Hoffberg Steven M Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference
US9609279B2 (en) * 2004-09-24 2017-03-28 Google Inc. Method and system for providing secure CODECS
US8099660B1 (en) 2004-09-30 2012-01-17 Google Inc. Tool for managing online content
US7752671B2 (en) * 2004-10-04 2010-07-06 Promisec Ltd. Method and device for questioning a plurality of computerized devices
WO2006040607A1 (en) * 2004-10-11 2006-04-20 Nokia Corporation Method and device for managing proprietary data format content
US7015823B1 (en) 2004-10-15 2006-03-21 Systran Federal Corporation Tamper resistant circuit boards
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8660961B2 (en) 2004-11-18 2014-02-25 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US20060106726A1 (en) * 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US9077691B2 (en) 2005-01-26 2015-07-07 Tti Inventions C Llc System and method for authorized digital content distribution
US7890428B2 (en) 2005-02-04 2011-02-15 Microsoft Corporation Flexible licensing architecture for licensing digital application
US20080015999A1 (en) * 2005-02-04 2008-01-17 Widevine Technologies, Inc. Securely ingesting encrypted content into content servers
US20070172053A1 (en) * 2005-02-11 2007-07-26 Jean-Francois Poirier Method and system for microprocessor data security
US7818350B2 (en) 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
US7549051B2 (en) 2005-03-10 2009-06-16 Microsoft Corporation Long-life digital certification for publishing long-life digital content or the like in content rights management system or the like
US7505940B2 (en) * 2005-03-31 2009-03-17 Adobe Systems Incorporated Software suite activation
WO2006108104A2 (en) * 2005-04-05 2006-10-12 Cohen Alexander J Multi-media search, discovery, submission and distribution control infrastructure
US7856404B2 (en) 2005-04-14 2010-12-21 Microsoft Corporation Playlist burning in rights-management context
US8738536B2 (en) 2005-04-14 2014-05-27 Microsoft Corporation Licensing content for use on portable device
US7693280B2 (en) 2005-04-22 2010-04-06 Microsoft Corporation Rights management system for streamed multimedia content
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9507919B2 (en) 2005-04-22 2016-11-29 Microsoft Technology Licensing, Llc Rights management system for streamed multimedia content
US8290874B2 (en) 2005-04-22 2012-10-16 Microsoft Corporation Rights management system for streamed multimedia content
US8091142B2 (en) 2005-04-26 2012-01-03 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US7438078B2 (en) * 2005-08-05 2008-10-21 Peter Woodruff Sleeping bag and system
US20070177433A1 (en) * 2005-09-07 2007-08-02 Jean-Francois Poirier Method and system for data security of recording media
US20070074050A1 (en) * 2005-09-14 2007-03-29 Noam Camiel System and method for software and data copy protection
US8682795B2 (en) * 2005-09-16 2014-03-25 Oracle International Corporation Trusted information exchange based on trust agreements
US20070067643A1 (en) * 2005-09-21 2007-03-22 Widevine Technologies, Inc. System and method for software tamper detection
WO2007038245A2 (en) 2005-09-23 2007-04-05 Widevine Technologies, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US8065733B2 (en) * 2005-09-23 2011-11-22 Google, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US7817608B2 (en) * 2005-09-23 2010-10-19 Widevine Technologies, Inc. Transitioning to secure IP communications for encoding, encapsulating, and encrypting data
US8239682B2 (en) 2005-09-28 2012-08-07 Nl Systems, Llc Method and system for digital rights management of documents
US20070073770A1 (en) * 2005-09-29 2007-03-29 Morris Robert P Methods, systems, and computer program products for resource-to-resource metadata association
US20070073751A1 (en) * 2005-09-29 2007-03-29 Morris Robert P User interfaces and related methods, systems, and computer program products for automatically associating data with a resource as metadata
US7797337B2 (en) * 2005-09-29 2010-09-14 Scenera Technologies, Llc Methods, systems, and computer program products for automatically associating data with a resource as metadata based on a characteristic of the resource
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070083537A1 (en) * 2005-10-10 2007-04-12 Yahool, Inc. Method of creating a media item portion database
US20070083380A1 (en) * 2005-10-10 2007-04-12 Yahoo! Inc. Data container and set of metadata for association with a media item and composite media items
US20070094139A1 (en) * 2005-10-10 2007-04-26 Yahoo! Inc. Media item payment system and associated method of use
US8762403B2 (en) 2005-10-10 2014-06-24 Yahoo! Inc. Method of searching for media item portions
US20070083558A1 (en) * 2005-10-10 2007-04-12 Yahoo! Inc. Media item registry and associated methods of registering a rights holder and a media item
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
KR101285946B1 (ko) * 2005-10-18 2013-08-23 인터트러스트 테크놀로지즈 코포레이션 디지털 권리 관리를 위한 방법
US20070130209A1 (en) * 2005-11-03 2007-06-07 David Marples System and method for generating consumer relational marketing information in a system for the distribution of digital content
US8689016B2 (en) * 2005-12-02 2014-04-01 Google Inc. Tamper prevention and detection for video provided over a network to a client
US9008075B2 (en) 2005-12-22 2015-04-14 Genesys Telecommunications Laboratories, Inc. System and methods for improving interaction routing performance
US8526612B2 (en) * 2006-01-06 2013-09-03 Google Inc. Selective and persistent application level encryption for video provided to a client
US20070180231A1 (en) * 2006-01-31 2007-08-02 Widevine Technologies, Inc. Preventing entitlement management message (EMM) filter attacks
US20070198542A1 (en) * 2006-02-09 2007-08-23 Morris Robert P Methods, systems, and computer program products for associating a persistent information element with a resource-executable pair
KR100757845B1 (ko) * 2006-02-13 2007-09-11 (주)잉카엔트웍스 클라이언트 기기로 암호화된 컨텐츠에 대응하는 라이센스를제공하는 방법 및 상기 방법을 채용한 drm 변환 시스템
WO2023009362A1 (en) * 2021-07-22 2023-02-02 Racuya Robbins Ann Elizabeth System for knowledge creation and living trust
US11100383B2 (en) * 2007-07-24 2021-08-24 Ann Racuya-Robbins Living machine for the manufacture of living knowledge
US8300798B1 (en) 2006-04-03 2012-10-30 Wai Wu Intelligent communication routing system and method
US7987514B2 (en) * 2006-04-04 2011-07-26 Intertrust Technologies Corp. Systems and methods for retrofitting electronic appliances to accept different content formats
US20070271202A1 (en) * 2006-05-08 2007-11-22 Corbis Corporation Determining content pricing for categories of use based on extrinsic and intrinsic factors
JP4933149B2 (ja) * 2006-05-22 2012-05-16 キヤノン株式会社 情報処理装置、電子データ転送方法及びプログラム
WO2007143394A2 (en) * 2006-06-02 2007-12-13 Nielsen Media Research, Inc. Digital rights management systems and methods for audience measurement
US8319988B2 (en) * 2006-11-30 2012-11-27 Sharp Laboratories Of America, Inc. Job auditing systems and methods for direct imaging of documents
US20080133673A1 (en) * 2006-12-04 2008-06-05 Abdelhadi Sanaa F Method and apparatus to control contents in a document
US7933765B2 (en) * 2007-01-25 2011-04-26 Corbis Corporation Cross-lingual information retrieval
US20080201158A1 (en) 2007-02-15 2008-08-21 Johnson Mark D System and method for visitation management in a controlled-access environment
US8542802B2 (en) 2007-02-15 2013-09-24 Global Tel*Link Corporation System and method for three-way call detection
KR100891564B1 (ko) 2007-04-09 2009-04-06 노키아 코포레이션 독점적 데이터 포맷 콘텐츠를 다루기 위한 방법 및 장치
US8621093B2 (en) * 2007-05-21 2013-12-31 Google Inc. Non-blocking of head end initiated revocation and delivery of entitlements non-addressable digital media network
US8073828B2 (en) 2007-06-14 2011-12-06 Curbis Corporation Licensed rights clearance and tracking for digital assets
US8243924B2 (en) * 2007-06-29 2012-08-14 Google Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
JP2009027525A (ja) * 2007-07-20 2009-02-05 Nec Corp 光伝送システムおよび光伝送方法
DE102008034308A1 (de) * 2007-07-24 2009-03-19 Discretix Technologies Ltd. Einrichtung, System und Verfahren zur digitalen Rechteverwaltung unter Verwendung von Zusatzinhalten
US8219494B1 (en) * 2007-08-16 2012-07-10 Corbis Corporation End-to-end licensing of digital media assets
US8341195B1 (en) 2007-10-04 2012-12-25 Corbis Corporation Platform for managing media assets for multi-model licensing over multi-level pricing and asset grouping
US20090249129A1 (en) * 2007-10-12 2009-10-01 David Femia Systems and Methods for Managing Multi-Component Systems in an Infrastructure
US20090133130A1 (en) * 2007-11-20 2009-05-21 Albert Kovalick Media editing system using digital rights management metadata to limit import, editing and export operations performed on temporal media
US7958076B2 (en) 2007-11-30 2011-06-07 Stratus Technologies Bermuda Ltd. System and methods for managing rules and detecting reciprocal dependencies
US8868464B2 (en) 2008-02-07 2014-10-21 Google Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
US8897742B2 (en) 2009-11-13 2014-11-25 William J. Johnson System and method for sudden proximal user interface
US8639267B2 (en) 2008-03-14 2014-01-28 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8761751B2 (en) 2008-03-14 2014-06-24 William J. Johnson System and method for targeting data processing system(s) with data
US8634796B2 (en) 2008-03-14 2014-01-21 William J. Johnson System and method for location based exchanges of data facilitating distributed location applications
US8600341B2 (en) 2008-03-14 2013-12-03 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8566839B2 (en) 2008-03-14 2013-10-22 William J. Johnson System and method for automated content presentation objects
US8849765B2 (en) * 2008-04-22 2014-09-30 Anne Marina Faggionato System and method for providing a permanent data record for a creative work
US8271416B2 (en) * 2008-08-12 2012-09-18 Stratus Technologies Bermuda Ltd. Method for dynamically determining a predetermined previous condition of a rule-based system
US8386779B2 (en) * 2008-08-20 2013-02-26 Oracle International Corporation Role navigation designer and verifier
US8364657B2 (en) * 2008-10-31 2013-01-29 Disney Enterprises, Inc. System and method for providing media content
US10943030B2 (en) 2008-12-15 2021-03-09 Ibailbonding.Com Securable independent electronic document
US8589372B2 (en) 2008-12-16 2013-11-19 Clinton A. Krislov Method and system for automated document registration with cloud computing
US8914351B2 (en) 2008-12-16 2014-12-16 Clinton A. Krislov Method and system for secure automated document registration from social media networks
US8341141B2 (en) * 2008-12-16 2012-12-25 Krislov Clinton A Method and system for automated document registration
US8630726B2 (en) 2009-02-12 2014-01-14 Value-Added Communications, Inc. System and method for detecting three-way call circumvention attempts
US9225838B2 (en) 2009-02-12 2015-12-29 Value-Added Communications, Inc. System and method for detecting three-way call circumvention attempts
KR20100108970A (ko) * 2009-03-31 2010-10-08 삼성전자주식회사 디지털 저작권 관리 컨텐츠의 보호 방법 및 장치
US8929303B2 (en) * 2009-04-06 2015-01-06 Samsung Electronics Co., Ltd. Control and data channels for advanced relay operation
US8914903B1 (en) 2009-06-03 2014-12-16 Amdocs Software System Limited System, method, and computer program for validating receipt of digital content by a client device
US8321435B2 (en) * 2009-08-12 2012-11-27 Apple Inc. Quick find for data fields
US8544103B2 (en) 2010-05-04 2013-09-24 Intertrust Technologies Corporation Policy determined accuracy of transmitted information
US8874896B2 (en) 2010-06-18 2014-10-28 Intertrust Technologies Corporation Secure processing systems and methods
US8688585B2 (en) * 2010-08-13 2014-04-01 Apple Inc. Remote container
CN103597488B (zh) 2011-04-11 2016-08-24 英特托拉斯技术公司 信息安全系统和方法
US8315620B1 (en) 2011-05-27 2012-11-20 The Nielsen Company (Us), Llc Methods and apparatus to associate a mobile device with a panelist profile
US20120310984A1 (en) 2011-06-01 2012-12-06 International Business Machines Corporation Data security for a database in a multi-nodal environment
US9323871B2 (en) 2011-06-27 2016-04-26 Trimble Navigation Limited Collaborative development of a model on a network
US8849819B2 (en) * 2011-08-05 2014-09-30 Deacon Johnson System and method for controlling and organizing metadata associated with on-line content
US8612405B1 (en) 2011-09-30 2013-12-17 Emc Corporation System and method of dynamic data object upgrades
US9164751B2 (en) * 2011-09-30 2015-10-20 Emc Corporation System and method of rolling upgrades of data traits
EP2780826B1 (en) 2011-11-15 2020-08-12 Trimble Inc. Browser-based collaborative development of a 3d model
EP2780892B1 (en) * 2011-11-15 2016-10-05 Trimble Navigation Limited Controlling rights to a drawing in a three-dimensional modeling environment
EP2780816B1 (en) 2011-11-15 2018-03-21 Trimble Inc. Providing a real-time shared viewing experience in a three-dimensional modeling environment
EP2783296A4 (en) 2011-11-22 2015-06-03 Trimble Navigation Ltd BETWEEN THE WEB BROWSER OF A CLIENT DEVICE AND A SERVER DISTRIBUTED 3D MODELING SYSTEM
US8751800B1 (en) 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
EP2823413A4 (en) 2012-03-07 2016-05-04 Snap Trends Inc METHODS AND SYSTEMS FOR AGGREGATING SOCIAL NETWORK INFORMATION BASED ON GEOGRAPHICAL SITUATIONS VIA A NETWORK
EP2642716A1 (en) * 2012-03-22 2013-09-25 British Telecommunications public limited company Electronic communications device
CN104781822B (zh) * 2012-11-13 2020-06-09 皇家飞利浦有限公司 管理交易权限的方法和装置
US9690945B2 (en) 2012-11-14 2017-06-27 International Business Machines Corporation Security analysis using relational abstraction of data structures
US20140229393A1 (en) * 2013-02-11 2014-08-14 James E. Malackowski Ip content discovery platform
US9626489B2 (en) 2013-03-13 2017-04-18 Intertrust Technologies Corporation Object rendering systems and methods
US8959595B2 (en) 2013-03-15 2015-02-17 Bullaproof, Inc. Methods and systems for providing secure transactions
US9477991B2 (en) 2013-08-27 2016-10-25 Snap Trends, Inc. Methods and systems of aggregating information of geographic context regions of social networks based on geographical locations via a network
US10116697B2 (en) 2013-09-20 2018-10-30 Open Text Sa Ulc System and method for geofencing
US10824756B2 (en) 2013-09-20 2020-11-03 Open Text Sa Ulc Hosted application gateway architecture with multi-level security policy and rule promulgations
EP2851833B1 (en) 2013-09-20 2017-07-12 Open Text S.A. Application Gateway Architecture with Multi-Level Security Policy and Rule Promulgations
US9894489B2 (en) 2013-09-30 2018-02-13 William J. Johnson System and method for situational proximity observation alerting privileged recipients
US10679151B2 (en) 2014-04-28 2020-06-09 Altair Engineering, Inc. Unit-based licensing for third party access of digital content
US9706013B2 (en) * 2014-09-17 2017-07-11 Oracle International Corporation Mobile runtime conditional sections for surveys
WO2016118216A2 (en) 2014-11-06 2016-07-28 Intertrust Technologies Corporation Secure application distribution systems and methods
US11855768B2 (en) 2014-12-29 2023-12-26 Guidewire Software, Inc. Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information
US11863590B2 (en) 2014-12-29 2024-01-02 Guidewire Software, Inc. Inferential analysis using feedback for extracting and combining cyber risk information
WO2017078986A1 (en) 2014-12-29 2017-05-11 Cyence Inc. Diversity analysis with actionable feedback methodologies
US10050990B2 (en) 2014-12-29 2018-08-14 Guidewire Software, Inc. Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information
US10404748B2 (en) 2015-03-31 2019-09-03 Guidewire Software, Inc. Cyber risk analysis and remediation using network monitored sensors and methods of use
WO2016172474A1 (en) 2015-04-24 2016-10-27 Encryptics, Llc System and method for enhanced data protection
US11354625B2 (en) 2015-07-23 2022-06-07 Adp, Inc. Employment verification system
US10685055B2 (en) 2015-09-23 2020-06-16 Altair Engineering, Inc. Hashtag-playlist content sequence management
US11593075B2 (en) 2015-11-03 2023-02-28 Open Text Sa Ulc Streamlined fast and efficient application building and customization systems and methods
US10061905B2 (en) 2016-01-26 2018-08-28 Twentieth Century Fox Film Corporation Method and system for conditional access via license of proprietary functionality
CN107103539A (zh) * 2016-02-22 2017-08-29 易保网络技术(上海)有限公司 一种计算机执行的计算保费的方法和系统
US11388037B2 (en) 2016-02-25 2022-07-12 Open Text Sa Ulc Systems and methods for providing managed services
US10572961B2 (en) 2016-03-15 2020-02-25 Global Tel*Link Corporation Detection and prevention of inmate to inmate message relay
US9609121B1 (en) 2016-04-07 2017-03-28 Global Tel*Link Corporation System and method for third party monitoring of voice and video calls
US10963625B1 (en) 2016-10-07 2021-03-30 Wells Fargo Bank, N.A. Multilayered electronic content management system
US10027797B1 (en) 2017-05-10 2018-07-17 Global Tel*Link Corporation Alarm control for inmate call monitoring
US10225396B2 (en) 2017-05-18 2019-03-05 Global Tel*Link Corporation Third party monitoring of a activity within a monitoring platform
US10860786B2 (en) 2017-06-01 2020-12-08 Global Tel*Link Corporation System and method for analyzing and investigating communication data from a controlled environment
US9930088B1 (en) 2017-06-22 2018-03-27 Global Tel*Link Corporation Utilizing VoIP codec negotiation during a controlled environment call
US20190035027A1 (en) * 2017-07-26 2019-01-31 Guidewire Software, Inc. Synthetic Diversity Analysis with Actionable Feedback Methodologies
US11799864B2 (en) 2019-02-07 2023-10-24 Altair Engineering, Inc. Computer systems for regulating access to electronic content using usage telemetry data
EP3757693B9 (en) * 2019-06-28 2021-09-08 OMRON Corporation System and method for operating an automated machine, automated machine, and computer-program product
CN111711612B (zh) * 2020-05-25 2022-07-12 数篷科技(深圳)有限公司 通信控制方法、对通信请求进行处理的方法及其装置
US20220114265A1 (en) * 2020-10-08 2022-04-14 Google Llc Unified viewing of roles and permissions in a computer data processing system
US11888759B2 (en) 2021-06-23 2024-01-30 Bank Of America Corporation System for executing digital resource transfer using trusted computing

Family Cites Families (256)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3609697A (en) * 1968-10-21 1971-09-28 Ibm Program security device
US3573747A (en) * 1969-02-24 1971-04-06 Institutional Networks Corp Instinet communication system for effectuating the sale or exchange of fungible properties between subscribers
US3798605A (en) * 1971-06-30 1974-03-19 Ibm Centralized verification system
US3798359A (en) * 1971-06-30 1974-03-19 Ibm Block cipher cryptographic system
US3798360A (en) * 1971-06-30 1974-03-19 Ibm Step code ciphering system
US3796830A (en) * 1971-11-02 1974-03-12 Ibm Recirculating block cipher cryptographic system
GB1414126A (en) * 1971-11-22 1975-11-19 Key Tronic Ltd Secutity for computer systems
US3931504A (en) * 1972-02-07 1976-01-06 Basic Computing Arts, Inc. Electronic data processing security system and method
US3911397A (en) * 1972-10-24 1975-10-07 Information Identification Inc Access control assembly
US3829833A (en) * 1972-10-24 1974-08-13 Information Identification Co Code element identification method and apparatus
US3924065A (en) * 1974-04-05 1975-12-02 Information Identification Inc Coherent, fixed BAUD rate FSK communication method and apparatus
US3946220A (en) * 1974-06-10 1976-03-23 Transactron, Inc. Point-of-sale system and apparatus
US3970992A (en) * 1974-06-25 1976-07-20 Ibm Corporation Transaction terminal with unlimited range of functions
US3956615A (en) * 1974-06-25 1976-05-11 Ibm Corporation Transaction execution system with secure data storage and communications
US3906448A (en) * 1974-08-01 1975-09-16 Rca Corp Fault detection facilitating means for card reader of identification card reading system
US4270182A (en) * 1974-12-30 1981-05-26 Asija Satya P Automated information input, storage, and retrieval system
US3958081A (en) * 1975-02-24 1976-05-18 International Business Machines Corporation Block cipher system for data security
US4112421A (en) * 1975-04-16 1978-09-05 Information Identification Company, Inc. Method and apparatus for automatically monitoring objects
US4209787A (en) * 1975-04-16 1980-06-24 Gould Inc. Method for monitoring the location of monitored objects
US4217588A (en) * 1975-04-16 1980-08-12 Information Identification Company, Inc. Object monitoring method and apparatus
US4071911A (en) * 1975-04-22 1978-01-31 Continental Can Co. Inc. Machine control system with machine serializing and safety circuits
US4196310A (en) * 1976-04-09 1980-04-01 Digital Data, Inc. Secure SCA broadcasting system including subscriber actuated portable receiving terminals
JPS533029A (en) * 1976-06-30 1978-01-12 Toshiba Corp Electronic computer
US4048619A (en) * 1976-09-07 1977-09-13 Digital Data Inc. Secure two channel sca broadcasting system
US4120030A (en) * 1977-03-11 1978-10-10 Kearney & Trecker Corporation Computer software security system
US4200913A (en) * 1977-04-13 1980-04-29 International Business Machines Corporation Operator controlled programmable keyboard apparatus
GB1553027A (en) * 1977-05-12 1979-09-19 Marconi Co Ltd Message signal scrambling apparatus
US4220991A (en) * 1977-10-08 1980-09-02 Tokyo Electric Co., Ltd. Electronic cash register with removable memory packs for cashier identification
US4168396A (en) * 1977-10-31 1979-09-18 Best Robert M Microprocessor for executing enciphered programs
US4278837A (en) * 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4262329A (en) * 1978-03-27 1981-04-14 Computation Planning, Inc. Security system for data processing
US4253157A (en) * 1978-09-29 1981-02-24 Alpex Computer Corp. Data access system wherein subscriber terminals gain access to a data bank by telephone lines
US4265371A (en) * 1978-10-06 1981-05-05 Trafalgar Industries Inc. Foodstuff vending apparatus employing improved solid-state type control apparatus
US4232317A (en) * 1978-11-01 1980-11-04 Freeny Jr Charles C Quantized hyperbolic and inverse hyperbolic object location system
US4305131A (en) * 1979-02-05 1981-12-08 Best Robert M Dialog between TV movies and human viewers
FR2448824A1 (fr) * 1979-02-06 1980-09-05 Telediffusion Fse Systeme de videotex muni de moyens de controle d'acces a l'information
FR2448825A1 (fr) * 1979-02-06 1980-09-05 Telediffusion Fse Systeme de transmission d'information entre un centre d'emission et des postes recepteurs, ce systeme etant muni d'un moyen de controle de l'acces a l'information transmise
US4236217A (en) * 1979-04-20 1980-11-25 Kennedy Stanley P Energy utilization or consumption recording arrangement
US4465901A (en) * 1979-06-04 1984-08-14 Best Robert M Crypto microprocessor that executes enciphered programs
US4309569A (en) * 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4319079A (en) * 1979-09-13 1982-03-09 Best Robert M Crypto microprocessor using block cipher
US4328544A (en) * 1980-01-04 1982-05-04 International Business Machines Corporation Electronic point-of-sale system using direct-access storage
US4375579A (en) * 1980-01-30 1983-03-01 Wisconsin Alumni Research Foundation Database encryption and decryption circuit and method using subkeys
US4306289A (en) * 1980-02-04 1981-12-15 Western Electric Company, Inc. Digital computer having code conversion apparatus for an encrypted program
US4361877A (en) * 1980-02-05 1982-11-30 Sangamo Weston, Inc. Billing recorder with non-volatile solid state memory
JPS56140452A (en) * 1980-04-01 1981-11-02 Hitachi Ltd Memory protection system
CA1183950A (en) * 1980-09-26 1985-03-12 Bo Lofberg Method for processing an information signal and means for carrying out the method
US4513174A (en) * 1981-03-19 1985-04-23 Standard Microsystems Corporation Software security method using partial fabrication of proprietary control word decoders and microinstruction memories
US4446519A (en) * 1981-05-26 1984-05-01 Corban International, Ltd. Method and apparatus for providing security for computer software
US4433207A (en) * 1981-09-10 1984-02-21 Best Robert M Cryptographic decoder for computer programs
US4471163A (en) * 1981-10-05 1984-09-11 Donald Thomas C Software protection system
US4593353A (en) * 1981-10-26 1986-06-03 Telecommunications Associates, Inc. Software protection method and apparatus
US4670857A (en) * 1981-10-26 1987-06-02 Rackman Michael I Cartridge-controlled system whose use is limited to authorized cartridges
US4442486A (en) * 1981-11-25 1984-04-10 U.S. Philips Corporation Protected programmable apparatus
US4454594A (en) * 1981-11-25 1984-06-12 U.S. Philips Corporation Method and apparatus to secure proprietary operation of computer equipment
US4553252A (en) * 1981-12-21 1985-11-12 Egendorf Harris H Counting computer software cartridge
US4458315A (en) * 1982-02-25 1984-07-03 Penta, Inc. Apparatus and method for preventing unauthorized use of computer programs
AU542447B2 (en) * 1982-02-27 1985-02-21 Fujitsu Limited System for controlling key storage unit
FR2523745B1 (fr) * 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
US4484217A (en) * 1982-05-11 1984-11-20 Telease, Inc. Method and system for remote reporting, particularly for pay television billing
US4494156A (en) * 1982-05-14 1985-01-15 Media Systems Technology Selectable format computer disk copier machine
US4462076A (en) * 1982-06-04 1984-07-24 Smith Engineering Video game cartridge recognition and security system
US4462078A (en) * 1982-08-02 1984-07-24 Ron Ross Computer program protection method
US4558176A (en) * 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
FR2536880B1 (fr) * 1982-11-30 1987-05-07 Bull Sa Microprocesseur concu notamment pour executer les algorithmes de calcul d'un systeme de chiffrement a cle publique
US4528643A (en) * 1983-01-10 1985-07-09 Fpdc, Inc. System for reproducing information in material objects at a point of sale location
US4588991A (en) 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4680731A (en) * 1983-03-17 1987-07-14 Romox Incorporated Reprogrammable cartridge memory with built-in identification circuitry and programming method
US4593376A (en) * 1983-04-21 1986-06-03 Volk Larry N System for vending program cartridges which have circuitry for inhibiting program usage after preset time interval expires
US4597058A (en) * 1983-05-09 1986-06-24 Romox, Inc. Cartridge programming system
WO1984004614A1 (en) 1983-05-13 1984-11-22 Ira Dennis Gale Data security device
US4658093A (en) * 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4584641A (en) * 1983-08-29 1986-04-22 Paul Guglielmino Copyprotecting system for software protection
US4562306A (en) * 1983-09-14 1985-12-31 Chou Wayne W Method and apparatus for protecting computer software utilizing an active coded hardware device
US5103392A (en) 1983-10-05 1992-04-07 Fujitsu Limited System for storing history of use of programs including user credit data and having access by the proprietor
US4768087A (en) * 1983-10-07 1988-08-30 National Information Utilities Corporation Education utility
US4652990A (en) * 1983-10-27 1987-03-24 Remote Systems, Inc. Protected software access control apparatus and method
US4558413A (en) * 1983-11-21 1985-12-10 Xerox Corporation Software version management system
US4740890A (en) * 1983-12-22 1988-04-26 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
US4577289A (en) * 1983-12-30 1986-03-18 International Business Machines Corporation Hardware key-on-disk system for copy-protecting magnetic storage media
US4646234A (en) * 1984-02-29 1987-02-24 Brigham Young University Anti-piracy system using separate storage and alternate execution of selected proprietary and public portions of computer programs
US4672572A (en) * 1984-05-21 1987-06-09 Gould Inc. Protector system for computer access and use
US4712238A (en) * 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
US4791565A (en) * 1984-06-20 1988-12-13 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
US4562495A (en) * 1984-07-02 1985-12-31 Verbatim Corporation Multiple system disk
EP0175487A3 (en) * 1984-08-23 1989-03-08 Btg International Limited Software protection device
US4747139A (en) * 1984-08-27 1988-05-24 Taaffe James L Software security method and systems
BE900479A (nl) 1984-08-31 1984-12-17 Smets Raph Magnetische drager, o.m. diskette, die tegen ongeoorloofd kopieren is beveiligd.
US4644493A (en) * 1984-09-14 1987-02-17 International Business Machines Corporation Implementing a shared higher level of privilege on personal computers for copy protection of software
US4696034A (en) * 1984-10-12 1987-09-22 Signal Security Technologies High security pay television system
US4677434A (en) * 1984-10-17 1987-06-30 Lotus Information Network Corp. Access control system for transmitting data from a central station to a plurality of receiving stations and method therefor
EP0180460B1 (en) 1984-10-31 1990-09-19 Sony Corporation Decoders for pay television systems
CA1238427A (en) * 1984-12-18 1988-06-21 Jonathan Oseas Code protection using cryptography
JPS61166652A (ja) * 1985-01-19 1986-07-28 Panafacom Ltd 記憶保護例外による割込み発生方式
US4713753A (en) * 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4688169A (en) * 1985-05-30 1987-08-18 Joshi Bhagirath S Computer software security system
US4685056A (en) * 1985-06-11 1987-08-04 Pueblo Technologies, Inc. Computer security device
US4757533A (en) * 1985-09-11 1988-07-12 Computer Security Corporation Security system for microcomputers
GB2182467B (en) * 1985-10-30 1989-10-18 Ncr Co Security device for stored sensitive data
US5208748A (en) 1985-11-18 1993-05-04 Action Technologies, Inc. Method and apparatus for structuring and managing human communications by explicitly defining the types of communications permitted between participants
US5216603A (en) 1985-11-18 1993-06-01 Action Technologies, Inc. Method and apparatus for structuring and managing human communications by explicitly defining the types of communications permitted between participants
US4864494A (en) 1986-03-21 1989-09-05 Computerized Data Ssytems For Mfg., Inc. Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
US4823264A (en) * 1986-05-27 1989-04-18 Deming Gilbert R Electronic funds transfer system
US5010571A (en) 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
US4799156A (en) * 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5047928A (en) 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US5155680A (en) 1986-10-24 1992-10-13 Signal Security Technologies Billing system for computing software
US4796181A (en) * 1986-10-24 1989-01-03 Wiedemer John D Billing system for computer software
US4817140A (en) * 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
US5146575A (en) 1986-11-05 1992-09-08 International Business Machines Corp. Implementing privilege on microprocessor systems for use in software asset protection
US4858121A (en) 1986-12-12 1989-08-15 Medical Payment Systems, Incorporated Medical payment system
US5224160A (en) 1987-02-23 1993-06-29 Siemens Nixdorf Informationssysteme Ag Process for securing and for checking the integrity of the secured programs
US4930073A (en) 1987-06-26 1990-05-29 International Business Machines Corporation Method to prevent use of incorrect program version in a computer system
EP0329779B1 (en) 1987-09-04 1992-12-09 Digital Equipment Corporation Session control in network for digital data processing system which supports multiple transfer protocols
US4999806A (en) 1987-09-04 1991-03-12 Fred Chernow Software distribution system
US5005122A (en) 1987-09-08 1991-04-02 Digital Equipment Corporation Arrangement with cooperating management server node and network service node
DE3803982A1 (de) 1988-02-10 1990-01-25 Igor Groza Datentraeger mit sperrung gegen doublizierung
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5005200A (en) 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4924378A (en) 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US5185717A (en) 1988-08-05 1993-02-09 Ryoichi Mori Tamper resistant module having logical elements arranged in multiple layers on the outer surface of a substrate to protect stored information
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US5111390A (en) 1988-08-22 1992-05-05 Unisys Corporation Software security system for maintaining integrity of compiled object code by restricting users ability to define compilers
US5023907A (en) 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US4949187A (en) 1988-12-16 1990-08-14 Cohen Jason M Video communications system having a remotely controlled central source of video and audio data
KR920701894A (ko) 1989-04-28 1992-08-12 브루스 마르쿠스 컴퓨터 소프트웨어의 원격 제어 장치 및 그 보호 방법
DE69031191T2 (de) * 1989-05-15 1998-02-12 Ibm System zur Steuerung von Zugriffsprivilegien
US5442645A (en) 1989-06-06 1995-08-15 Bull Cp8 Method for checking the integrity of a program or data, and apparatus for implementing this method
US5347579A (en) 1989-07-05 1994-09-13 Blandford Robert R Personal computer diary
US5048085A (en) 1989-10-06 1991-09-10 International Business Machines Corporation Transaction system security method and apparatus
US5148481A (en) 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
US5136643A (en) 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
US5001752A (en) 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
US5201047A (en) 1989-12-21 1993-04-06 International Business Machines Corporation Attribute-based classification and retrieval system
US5263158A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for variable authority level user access control in a distributed data processing system having multiple resource manager
US5119493A (en) 1990-02-23 1992-06-02 International Business Machines Corporation System for recording at least one selected activity from a selected resource object within a distributed data processing system
DE69031758T2 (de) 1990-04-13 1998-05-28 Koninkl Philips Electronics Nv Verfahren zur Organisation von und zum Zugriff auf Produkt beschreibenden Daten in Zusammenhang mit einem technischen Prozess
DE69130461T2 (de) * 1990-05-11 1999-06-10 Int Computers Ltd Zugriffsteuerung in einem verteilten Rechnersystem
US5201046A (en) 1990-06-22 1993-04-06 Xidak, Inc. Relational database management system and method for storing, retrieving and modifying directed graph data structures
US5091966A (en) 1990-07-31 1992-02-25 Xerox Corporation Adaptive scaling for decoding spatially periodic self-clocking glyph shape codes
US5168147A (en) 1990-07-31 1992-12-01 Xerox Corporation Binary image processing for decoding self-clocking glyph shape codes
US5128525A (en) 1990-07-31 1992-07-07 Xerox Corporation Convolution filtering for decoding self-clocking glyph shape codes
US5136647A (en) 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5136646A (en) 1991-03-08 1992-08-04 Bell Communications Research, Inc. Digital document time-stamping with catenate certificate
US5224163A (en) 1990-09-28 1993-06-29 Digital Equipment Corporation Method for delegating authorization from one entity to another through the use of session encryption keys
US5222134A (en) 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5103476A (en) 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5758152A (en) 1990-12-06 1998-05-26 Prime Arithmetics, Inc. Method and apparatus for the generation and manipulation of data structures
JP3270102B2 (ja) * 1991-03-11 2002-04-02 ヒューレット・パッカード・カンパニー ライセンス付与方法及びシステム
US5504818A (en) 1991-04-19 1996-04-02 Okano; Hirokazu Information processing system using error-correcting codes and cryptography
FR2678121B1 (fr) 1991-06-18 1994-04-29 Matra Communication Dispositif d'insertion de paquets numeriques dans un canal de transmission.
US5319785A (en) 1991-06-28 1994-06-07 Digital Equipment Corporation Polling of I/O device status comparison performed in the polled I/O device
US5260999A (en) 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5438508A (en) 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5355474A (en) 1991-09-27 1994-10-11 Thuraisngham Bhavani M System for multilevel secure database management using a knowledge base with release-based and other security constraints for query, response and update modification
JP3065738B2 (ja) 1991-10-11 2000-07-17 株式会社東芝 コンピュータシステム
US5265164A (en) 1991-10-31 1993-11-23 International Business Machines Corporation Cryptographic facility environment backup/restore and replication in a public key cryptosystem
US5557518A (en) 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5455861A (en) 1991-12-09 1995-10-03 At&T Corp. Secure telecommunications
US5245165A (en) 1991-12-27 1993-09-14 Xerox Corporation Self-clocking glyph code for encoding dual bit digital values robustly
US5221833A (en) 1991-12-27 1993-06-22 Xerox Corporation Methods and means for reducing bit error rates in reading self-clocking glyph codes
US5301231A (en) 1992-02-12 1994-04-05 International Business Machines Corporation User defined function facility
GB2264796A (en) 1992-03-02 1993-09-08 Ibm Distributed transaction processing
AU662805B2 (en) 1992-04-06 1995-09-14 Addison M. Fischer A method for processing information among computers which may exchange messages
US5392390A (en) 1992-04-10 1995-02-21 Intellilink Corp. Method for mapping, translating, and dynamically reconciling data between disparate computer platforms
US5276735A (en) 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5421006A (en) 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US5412717A (en) 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
ATE177857T1 (de) * 1992-05-15 1999-04-15 Addison M Fischer Verfahren und vorrichtung zur sicherheit eines computersystem mit programmberechtigungsdatenstrukturen
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5285494A (en) 1992-07-31 1994-02-08 Pactel Corporation Network management system
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
GB2295947B (en) 1992-10-27 1997-08-13 Mitsubishi Corp Pay broadcasting system
US5341429A (en) 1992-12-04 1994-08-23 Testdrive Corporation Transformation of ephemeral material
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5373561A (en) 1992-12-21 1994-12-13 Bell Communications Research, Inc. Method of extending the validity of a cryptographic certificate
US5497491A (en) 1993-01-26 1996-03-05 International Business Machines Corporation System and method for importing and exporting data between an object oriented computing environment and an external computing environment
US5351293A (en) 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
US5390330A (en) 1993-02-11 1995-02-14 Talati; Kirit K. Control system and method for direct execution of software application information models without code generation
US5640546A (en) 1993-02-23 1997-06-17 Network Programs, Inc. Composition of systems of objects by interlocking coordination, projection, and distribution
FR2703800B1 (fr) 1993-04-06 1995-05-24 Bull Cp8 Procédé de signature d'un fichier informatique, et dispositif pour la mise en Óoeuvre.
JP3255754B2 (ja) 1993-04-23 2002-02-12 富士通株式会社 電子取引システム
US5422953A (en) 1993-05-05 1995-06-06 Fischer; Addison M. Personal date/time notary device
US5504837A (en) 1993-05-10 1996-04-02 Bell Communications Research, Inc. Method for resolving conflicts among distributed entities through the generation of counter proposals by transversing a goal hierarchy with acceptable, unacceptable, and indeterminate nodes
US5428606A (en) 1993-06-30 1995-06-27 Moskowitz; Scott A. Digital information commodities exchange
US5550971A (en) 1993-06-30 1996-08-27 U S West Technologies, Inc. Method and system for generating a user interface adaptable to various database management systems
AU683038B2 (en) 1993-08-10 1997-10-30 Addison M. Fischer A method for operating computers and for processing information among computers
IL110891A (en) 1993-09-14 1999-03-12 Spyrus System and method for controlling access to data
CA2129075C (en) 1993-10-18 1999-04-20 Joseph J. Daniele Electronic copyright royalty accounting system using glyphs
US5343527A (en) 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5463565A (en) 1993-10-29 1995-10-31 Time Warner Entertainment Co., L.P. Data block format for software carrier and player therefor
US5455953A (en) 1993-11-03 1995-10-03 Wang Laboratories, Inc. Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
US5537526A (en) 1993-11-12 1996-07-16 Taugent, Inc. Method and apparatus for processing a display document utilizing a system level document framework
US5636292C1 (en) 1995-05-08 2002-06-18 Digimarc Corp Steganography methods employing embedded calibration data
US5748763A (en) 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US5748783A (en) 1995-05-08 1998-05-05 Digimarc Corporation Method and apparatus for robust information coding
US5710834A (en) 1995-05-08 1998-01-20 Digimarc Corporation Method and apparatus responsive to a code signal conveyed through a graphic image
US5768426A (en) 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US5572673A (en) 1993-12-01 1996-11-05 Sybase, Inc. Secure multi-level system for executing stored procedures
US5491800A (en) 1993-12-20 1996-02-13 Taligent, Inc. Object-oriented remote procedure call networking system
US5449896A (en) 1993-12-22 1995-09-12 Xerox Corporation Random access techniques for use with self-clocking glyph codes
US5449895A (en) 1993-12-22 1995-09-12 Xerox Corporation Explicit synchronization for self-clocking glyph codes
US5453605A (en) 1993-12-22 1995-09-26 Xerox Corporation Global addressability for self-clocking glyph codes
US5513261A (en) 1993-12-29 1996-04-30 At&T Corp. Key management scheme for use with electronic cards
US5450493A (en) 1993-12-29 1995-09-12 At&T Corp. Secure communication method and apparatus
US5473687A (en) 1993-12-29 1995-12-05 Infosafe Systems, Inc. Method for retrieving secure information from a database
GB9402935D0 (en) * 1994-02-16 1994-04-06 British Telecomm A method for controlling access to a database
US5394469A (en) 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
US5530752A (en) 1994-02-22 1996-06-25 Convex Computer Corporation Systems and methods for protecting software from unlicensed copying and use
US5499298A (en) 1994-03-17 1996-03-12 National University Of Singapore Controlled dissemination of digital information
CA2185990C (en) 1994-03-21 2002-07-23 Kirk M. Scott Document proxy framework
US5563946A (en) 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
JP3753749B2 (ja) * 1994-04-28 2006-03-08 大日本印刷株式会社 ネットワークを用いた著作物提供システム
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5724425A (en) 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US5533123A (en) 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
CA2128587A1 (en) 1994-07-21 1996-01-22 Ed Morson Method and arrangement for recognition of a coded transmitted signal
US5606609A (en) 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5504757A (en) 1994-09-27 1996-04-02 International Business Machines Corporation Method for selecting transmission speeds for transmitting data packets over a serial bus
ZA958446B (en) 1994-10-19 1996-05-27 Intergame A method and system for cashless gaming machine operation
US5634012A (en) * 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5553282A (en) 1994-12-09 1996-09-03 Taligent, Inc. Software project history database and method of operation
US5655077A (en) 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
DE69521977T2 (de) * 1994-12-13 2002-04-04 Ibm Verfahren und System zur gesicherten Programmenverteilung
US5692180A (en) 1995-01-31 1997-11-25 International Business Machines Corporation Object-oriented cell directory database for a distributed computing environment
SE504085C2 (sv) * 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
JPH08214281A (ja) 1995-02-06 1996-08-20 Sony Corp 課金方法および課金システム
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
EP1431864B2 (en) * 1995-02-13 2012-08-22 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5530235A (en) 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
FR2732532B1 (fr) 1995-03-29 1997-06-20 Lahmi Paul David Procede securise de reproduction de documents sensibles
US5534975A (en) 1995-05-26 1996-07-09 Xerox Corporation Document processing system utilizing document service cards to provide document processing services
US5613004A (en) 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US5740549A (en) 1995-06-12 1998-04-14 Pointcast, Inc. Information and advertising distribution system and method
JP3700733B2 (ja) * 1995-06-12 2005-09-28 富士ゼロックス株式会社 文書管理装置及び文書管理方法
US5592549A (en) 1995-06-15 1997-01-07 Infosafe Systems, Inc. Method and apparatus for retrieving selected information from a secure information source
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5757914A (en) 1995-10-26 1998-05-26 Sun Microsystems, Inc. System and method for protecting use of dynamically linked executable modules
US5633932A (en) 1995-12-19 1997-05-27 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node
US5754849A (en) 1996-01-30 1998-05-19 Wayfarer Communications, Inc. Self-describing object providing dynamic manipulation of heterogeneous data values and semantic identity between memory and transmission representations
US5689587A (en) 1996-02-09 1997-11-18 Massachusetts Institute Of Technology Method and apparatus for data hiding in images
US6006332A (en) 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6061726A (en) 1997-05-27 2000-05-09 Novell, Inc. Dynamic rights assignment apparatus and method using network directory services
US6026166A (en) 1997-10-20 2000-02-15 Cryptoworx Corporation Digitally certifying a user identity and a computer system in combination
US5987471A (en) 1997-11-13 1999-11-16 Novell, Inc. Sub-foldering system in a directory-service-based launcher

Also Published As

Publication number Publication date
EP1816579A3 (en) 2011-12-14
CA2282602A1 (en) 1998-08-27
DE69837545T2 (de) 2007-12-20
EP1655654A3 (en) 2007-03-28
EP1657618A2 (en) 2006-05-17
HK1064763A1 (en) 2005-02-04
CN1776701A (zh) 2006-05-24
EP1657618A3 (en) 2008-04-02
EP1816579A2 (en) 2007-08-08
EP1826653A2 (en) 2007-08-29
EP1004068A1 (en) 2000-05-31
JP2013061957A (ja) 2013-04-04
AU6337498A (en) 1998-09-09
AU728776B2 (en) 2001-01-18
EP1655653A3 (en) 2007-03-28
ES2286847T3 (es) 2007-12-01
WO1998037481A1 (en) 1998-08-27
ATE359544T1 (de) 2007-05-15
EP1655654A2 (en) 2006-05-10
JP2001515617A (ja) 2001-09-18
CN1249041A (zh) 2000-03-29
HK1097925A1 (en) 2011-06-10
JP2006059383A (ja) 2006-03-02
US5920861A (en) 1999-07-06
JP3843282B2 (ja) 2006-11-08
US6138119A (en) 2000-10-24
JP2006202340A (ja) 2006-08-03
CN1236387C (zh) 2006-01-11
EP1826653A3 (en) 2011-12-07
EP1004068B1 (en) 2007-04-11
JP2011018376A (ja) 2011-01-27
CA2643148A1 (en) 1998-08-27
CN1776702A (zh) 2006-05-24
DE69837545D1 (de) 2007-05-24
EP1655653A2 (en) 2006-05-10
CN1776701B (zh) 2012-10-17
EP1657618B1 (en) 2013-10-09
CN1516022A (zh) 2004-07-28
CA2282602C (en) 2008-12-23
JP2006099790A (ja) 2006-04-13

Similar Documents

Publication Publication Date Title
CN1148686C (zh) 使用描述性数据结构访问和保护数据内容的系统和方法
CN1095568C (zh) 命名书签组
US7647352B2 (en) Online delivery platform and method of legacy works of authorship
CN1783019A (zh) 用于创建web服务并与其交互的接口基础结构
CN1615480A (zh) 网络设备间配置文件的翻译
CN1620098A (zh) 文档集合处理
CN1344398A (zh) 经过计算之关联性的通信方法及装置
CN1231039A (zh) 个人信息安全与交换的工具
CN1745375A (zh) 内容管理系统及过程
CN1711522A (zh) 图形用户接口建模系统
CN1959695A (zh) 打印管理系统和打印管理方法
CN1524217A (zh) 分布式计算服务平台
CN1811766A (zh) 用于绑定数据的可编程性
CN1606295A (zh) 元数据分配管理系统、装置和方法及其计算机程序
CN1337026A (zh) 用于表达频道化数据的系统和方法
US20050027544A1 (en) Document generation and workflow process and apparatus
US20080222074A1 (en) Method or corresponding system employing templates for creating an organizational structure of knowledge
CN1249547C (zh) 版权所有的数据处理方法和设备
CN1483176A (zh) 内容数据的编码系统、内容登记系统
CN1643515A (zh) 用于建立分级地构造的电子商务网站的方法与系统
JP2005215915A (ja) 個人情報配信システム
JP2001222581A (ja) 処理委託管理システム、処理委託管理方法、処理委託管理ネットワークシステム及び記録媒体

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CX01 Expiry of patent term

Granted publication date: 20040505

CX01 Expiry of patent term