CA2462684A1 - System and methods providing secure delivery of licenses and content - Google Patents

System and methods providing secure delivery of licenses and content Download PDF

Info

Publication number
CA2462684A1
CA2462684A1 CA002462684A CA2462684A CA2462684A1 CA 2462684 A1 CA2462684 A1 CA 2462684A1 CA 002462684 A CA002462684 A CA 002462684A CA 2462684 A CA2462684 A CA 2462684A CA 2462684 A1 CA2462684 A1 CA 2462684A1
Authority
CA
Canada
Prior art keywords
permit
data product
conveying
request
port
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002462684A
Other languages
French (fr)
Other versions
CA2462684C (en
Inventor
Francois-Xavier Nuttall
David C. Collier
Robert Fenney
Patrice J. Capitant
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rovi Corp
Original Assignee
Macrovision Corporation
Francois-Xavier Nuttall
David C. Collier
Robert Fenney
Patrice J. Capitant
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Macrovision Corporation, Francois-Xavier Nuttall, David C. Collier, Robert Fenney, Patrice J. Capitant filed Critical Macrovision Corporation
Publication of CA2462684A1 publication Critical patent/CA2462684A1/en
Application granted granted Critical
Publication of CA2462684C publication Critical patent/CA2462684C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99942Manipulating data structure, e.g. compression, compaction, compilation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99943Generating database or data structure, e.g. via user interface
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99944Object-oriented database structure
    • Y10S707/99945Object-oriented database structure processing

Abstract

A computer network (100) having a requesting node (110) and a providing node (108) permits data transfer therebetween when permitted by an authorizing node (112). Reports generated in response to authorizations and reports generated in response to data transfers are reconciled at a reconciliation node (118) to improve the accuracy of payments collected and paid for use of the data. Such payments include copyright royalties for audio, video, and other works recorded in digital format.

Claims (39)

1. A method for reducing the risk of unauthorized access to a data product, the method comprising:
a. conveying data in a first protected transfer to deliver a permit; and b. conveying data in a second protected transfer to deliver the data product in accordance with the permit.
2. The method of claim 1 wherein conveying to deliver a permit comprises conveying from a source to a consumer subsystem without conveying indicia of identification of the source, conveying being in response to a first notice that payment for the permit has been assured by a first provided process, assuring being in response to receiving at the first provided process a request for the permit that originated from the consumer subsystem, the request for the permit being without indicia of the identification of the source.
3. The method of claim 2 wherein conveying to deliver the data product comprises conveying a portion of a data product from the source to the consumer subsystem without conveying indicia of identification of the source, conveying being in response to a second notice that a request for the data product has been received by a second provided process from the consumer subsystem.
4. The method of claim 1 further comprising:
receiving at least two reports during a time period;
grouping reports into tuples of related reports;
determining whether a particular report remains unmatched;
determining whether a particular tuple remains incomplete; and providing notice of a breach of security in accordance with at least one of whether the particular report remains unmatched and whether the particular tuple remains incomplete.
5. A method for reducing the risk of unauthorized access to a data product, the method comprising:

conveying a permit from a source to a consumer subsystem without conveying indicia of identification of the source, conveying being in response to a first notice that payment for the permit has been assured by a first provided process, assuring being in response to receiving at the first provided process a request for the permit that originated from the consumer subsystem, the request for the permit being without indicia of the identification of the source; and conveying a portion of a data product from the source to the consumer subsystem without conveying indicia of identification of the source, conveying being in response to a second notice that a request for the data product has been received by a second provided process from the consumer subsystem.
6. The method of claim 5 wherein the source comprises a multiple subsystem facility.
7. The method of claim 6 wherein the indicia of identification of the source identifies the multiple subsystem facility.
8. The method of claim 6 wherein the multiple subsystem facility comprises:
a first subsystem for conveying the permit;
a second subsystem for conveying the portion of the data product; and a private network coupling the first subsystem to the second subsystem.
9. The method of claim 8 wherein the indicia of identification of the source identifies the first subsystem.
10. The method of claim 8 wherein the indicia of identification of the source identifies the second subsystem.
11. The method of claim 5 wherein the permit comprises items in a data structure that is encrypted.
12. The method of claim 5 wherein the second request comprises at least a portion of the permit.
13. The method of claim 5 wherein the second notice comprises at least a portion of the permit.
14. The method of claim 5 wherein the consumer subsystem comprises a consumer substation.
15. The method of claim 5 wherein the consumer subsystem comprises a browser that initiates the request for the permit and the request for a data product.
16. The method of claim 5 wherein the data product comprises at least one of a digital work, a file, an audio recording, a video recording, an executable program, a document, a multimedia program, and content.
17. The method of claim 5 wherein conveying the portion of the data product comprises downloading the data product in entirety.
18. The method of claim 5 wherein conveying the portion of the data product comprises streaming the data product.
19. The method of claim 5 wherein conveying the permit comprises transferring data in a protected transfer.
20. The method of claim 19 wherein the protected transfer comprises an anonymous transfer.
21. The method of claim 5 wherein conveying the portion of the data product comprises transferring data in a protected transfer.
22. The method of claim 21 wherein the protected transfer comprises an anonymous transfer.
23. The method of claim 5 wherein conveying the permit comprises:
detecting a prerequisite event, the event being at least one of receiving the first notice and determining a network address of the consumer subsystem; and conveying data across an interface and from a port in accordance with a protocol that denies entry into a state for transferring data of the permit unless the event is detected.
24. The method of claim 5 wherein conveying the portion of the data product comprises:
detecting a prerequisite event, the event being at least one of receiving the second notice, receiving at least a portion of the permit, receiving a key for encrypting the portion of the data product, and determining a network address of the consumer subsystem;
and conveying data across an interface and from a port in accordance with a protocol that denies entry into a state for transferring data of the product unless the event is detected.
25. A system comprising:
means for conveying data in a first protected transfer to deliver a permit;
and means for conveying data in a second protected transfer to deliver a product.
26. The system of claim 25 further comprising:
means for receiving at least two reports during a time period;
means for grouping reports into tuples of related reports;
means for determining whether a particular report remains unmatched;
means for determining whether a particular tuple remains incomplete; and means for providing notice of a breach of security in accordance with at least one of whether the particular report remains unmatched and whether the particular tuple remains incomplete.
27. A system for communicating with a client having a client port, the system comprising:
a. a first port that conducts a first transaction with the client port to establish a request for a permit and that conducts a second transaction with the client port to establish a request for a data product, the request for a data product comprising at least a portion of a permit, the first port comprising a first plurality of processes;
b. a second port that provides a permit to the client port in accordance with the request for the permit, the second port comprising a second plurality of processes;
c. a third port that provides a data product to the client port in accordance with the request for the data product, the third port comprising a third plurality of processes; wherein d. processes of the first plurality and second plurality are coupled to convey at least a portion of the request for the permit and a portion of the request for the data product to the second plurality of processes; and e. processes of the second plurality and third plurality are coupled to convey at least the portion of the request for the data product to the third plurality of processes.
28. The system of claim 27 wherein the second port is associated with a first network address and the third port is associated with a second network address.
29. The system of claim 28 wherein the first port is associated with a third network address.
30. The system of claim 29 wherein at least one of providing the permit and providing the data product comprises a data transfer according to a protocol that provides a barrier to access.
31. The system of claim 30 wherein the barrier comprises omitting information that would facilitate access beyond the permit and the data product.
32. The system of claim 31 wherein the omitted information includes an identifier associated with at least one of the second port and the third port.
33. The system of claim 32 wherein the second port is enabled for providing the permit without action by the client subsequent to receiving the request for the permit.
34. The system of claim 33 wherein the third port is enabled for providing the data product without action by the client subsequent to receiving the request for the data product.
35. The system of claim 34 wherein at least one of the permit and the request for the data product comprises a network address associated with the client port.
36. The system of claim 35 wherein at least two of the first port, the second port, and the third port are hosted on one processor
37. A system for permitting authorized access by a client and for cooperating with a provided first interface that accesses a request for a permit, the request for a permit originating on the client, and that accesses a request for a data product, the request for a data product originating on the client and comprising at least a portion of a permit, the system comprising:
a. a second interface that provides access of the permit across the second interface to the client, wherein:
(1) the second interface comprises a first link between the system and the client for delivery of the permit; and (2) the first link is enabled in accordance with at least a portion of the request for the permit; and b. a third interface that provides access of a data product across the third interface to the client, wherein:
(1) the third interface comprises a second link between the system and the client for delivery of the data product; and (2) the second link is enabled in accordance with at least a portion of the request for the data product, thereby conditionally permitting authorized access to the data product.
38. The system of claim 37 wherein the data product comprises at least one of a digital work, a file, an audio recording, a video recording, an executable program, a document, a multimedia program, and content.
39. The system of claim 37 wherein access of a data product comprises at least one of receiving at least a portion of the data product over a network, executing at least a portion of the data product, reading at least a portion of the data product, and recalling at least a portion of the data product from a storage device.
CA2462684A 2001-10-18 2002-10-18 System and methods providing secure delivery of licenses and content Expired - Fee Related CA2462684C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/041,906 US7051004B2 (en) 1998-04-03 2001-10-18 System and methods providing secure delivery of licenses and content
US10/041,906 2001-10-18
PCT/US2002/033564 WO2003034286A1 (en) 2001-10-18 2002-10-18 System and methods providing secure delivery of licenses and content

Publications (2)

Publication Number Publication Date
CA2462684A1 true CA2462684A1 (en) 2003-04-24
CA2462684C CA2462684C (en) 2011-05-31

Family

ID=21918976

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2462684A Expired - Fee Related CA2462684C (en) 2001-10-18 2002-10-18 System and methods providing secure delivery of licenses and content

Country Status (10)

Country Link
US (5) US7051004B2 (en)
EP (1) EP1436735A4 (en)
JP (1) JP2005506619A (en)
KR (1) KR20050037480A (en)
CN (1) CN1592907B (en)
AU (1) AU2002353842B2 (en)
CA (1) CA2462684C (en)
HK (1) HK1070714A1 (en)
NZ (1) NZ532125A (en)
WO (1) WO2003034286A1 (en)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7051004B2 (en) * 1998-04-03 2006-05-23 Macrovision Corporation System and methods providing secure delivery of licenses and content
US7695363B2 (en) 2000-06-23 2010-04-13 Igt Gaming device having multiple display interfaces
US7699699B2 (en) 2000-06-23 2010-04-20 Igt Gaming device having multiple selectable display interfaces based on player's wagers
US20070198739A1 (en) * 2001-01-19 2007-08-23 Streamworks Technologies, Inc. System and method for routing media
US20040025186A1 (en) * 2001-01-19 2004-02-05 Jennings Charles A. System and method for managing media
US20030167231A1 (en) * 2002-03-04 2003-09-04 First Data Corporation Method and system for processing credit card payments
US20040083487A1 (en) * 2002-07-09 2004-04-29 Kaleidescape, A Corporation Content and key distribution system for digital content representing media streams
US20040093419A1 (en) * 2002-10-23 2004-05-13 Weihl William E. Method and system for secure content delivery
US20040098346A1 (en) * 2002-11-18 2004-05-20 Microsoft Corporation Digital licenses including patterns
FR2848054A1 (en) * 2002-11-29 2004-06-04 France Telecom SYSTEM AND METHOD FOR TRANSMITTING INFORMATION ASSOCIATED WITH RIGHTS OF USE
KR100490600B1 (en) * 2002-12-06 2005-05-24 이태연 the method of the online sevice about a still and moving images at website in the internet
CN1867984A (en) * 2003-08-14 2006-11-22 拉尔夫·理查德森·达西尔瓦 Recording configuration of a digital information carrier (sound and image) for avoid non authorized copies
US20050177747A1 (en) * 2004-02-06 2005-08-11 Twede Roger S. Document transporter
KR101046472B1 (en) 2004-03-12 2011-07-04 톰슨 라이센싱 Automated remote site download on geographic drives
US7801824B1 (en) 2004-07-27 2010-09-21 Amazon Technologies, Inc. Method and apparatus to facilitate online purchase of works using paid electronic previews
US8251791B2 (en) 2004-08-19 2012-08-28 Igt Gaming system having multiple gaming machines which provide bonus awards
US7963847B2 (en) 2004-08-19 2011-06-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US8021230B2 (en) 2004-08-19 2011-09-20 Igt Gaming system having multiple gaming machines which provide bonus awards
US7841939B2 (en) 2005-09-09 2010-11-30 Igt Server based gaming system having multiple progressive awards
US8137188B2 (en) 2005-09-09 2012-03-20 Igt Server based gaming system having multiple progressive awards
US8128491B2 (en) 2005-09-09 2012-03-06 Igt Server based gaming system having multiple progressive awards
US20070162761A1 (en) 2005-12-23 2007-07-12 Davis Bruce L Methods and Systems to Help Detect Identity Fraud
US20070220266A1 (en) * 2006-03-03 2007-09-20 Verimatrix, Inc. Security monitoring system and method for network distribution of digital content
US20070205275A1 (en) * 2006-03-06 2007-09-06 First Data Corporation Portable point of sale systems and methods
KR20070098669A (en) * 2006-03-30 2007-10-05 한국전자통신연구원 License data for controlling partial avoidance or simultaneous access to multimedia contents, and apparatus and method for consuming multimedia contents using this license data
CN101461212B (en) * 2006-06-02 2012-10-10 艾利森电话股份有限公司 Multicast delivery
US8512130B2 (en) 2006-07-27 2013-08-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US9654447B2 (en) 2006-08-29 2017-05-16 Digimarc Corporation Customized handling of copied content based on owner-specified similarity thresholds
US20080059461A1 (en) * 2006-08-29 2008-03-06 Attributor Corporation Content search using a provided interface
US20080059211A1 (en) * 2006-08-29 2008-03-06 Attributor Corporation Content monitoring and compliance
US8010511B2 (en) * 2006-08-29 2011-08-30 Attributor Corporation Content monitoring and compliance enforcement
US8738749B2 (en) * 2006-08-29 2014-05-27 Digimarc Corporation Content monitoring and host compliance evaluation
US8707459B2 (en) * 2007-01-19 2014-04-22 Digimarc Corporation Determination of originality of content
US7862430B2 (en) 2006-09-27 2011-01-04 Igt Server based gaming system having system triggered loyalty award sequences
US8616959B2 (en) 2006-09-27 2013-12-31 Igt Server based gaming system having system triggered loyalty award sequences
US7674180B2 (en) 2006-09-27 2010-03-09 Igt Server based gaming system having system triggered loyalty award sequences
US20110125608A1 (en) * 2006-10-24 2011-05-26 Hirsch Karl F Open, neutral electronic distribution system for digital content providing distribution channel support to publishers and retailers and abstract fulfillment for publishers
US7882037B2 (en) * 2006-10-24 2011-02-01 Arvato Digital Services Canada, Inc. Open, neutral electronic distribution system for digital content providing distribution channel support to publishers and retailers and abstract fulfillment for publishers
US8984442B2 (en) 2006-11-17 2015-03-17 Apple Inc. Method and system for upgrading a previously purchased media asset
US7940162B2 (en) * 2006-11-30 2011-05-10 International Business Machines Corporation Method, system and program product for audio tonal monitoring of web events
US10242415B2 (en) 2006-12-20 2019-03-26 Digimarc Corporation Method and system for determining content treatment
US7985133B2 (en) 2007-07-30 2011-07-26 Igt Gaming system and method for providing an additional gaming currency
US8900053B2 (en) 2007-08-10 2014-12-02 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US9021064B2 (en) * 2007-10-19 2015-04-28 Oracle International Corporation Web service architecture for product configuration
US9142097B2 (en) 2007-10-26 2015-09-22 Igt Gaming system and method for providing play of local first game and remote second game
US8682470B2 (en) 2008-01-08 2014-03-25 International Business Machines Corporation Data storage drive with target of opportunity recognition
US9495561B2 (en) * 2008-01-08 2016-11-15 International Business Machines Corporation Target of opportunity recognition during an encryption related process
US9349410B2 (en) 2008-01-08 2016-05-24 International Business Machines Corporation Automated data storage library with target of opportunity recognition
US9039516B2 (en) 2009-07-30 2015-05-26 Igt Concurrent play on multiple gaming machines
JP4688182B2 (en) * 2009-10-13 2011-05-25 株式会社ソニー・コンピュータエンタテインメント Sales system and sales management method
US9400799B2 (en) * 2010-10-04 2016-07-26 Dell Products L.P. Data block migration
US20120123913A1 (en) * 2010-11-15 2012-05-17 Sreesha M Automated payroll reconciliation
JP5906936B2 (en) * 2012-05-15 2016-04-20 株式会社島津製作所 Preparative purification equipment
JP6357780B2 (en) * 2013-02-06 2018-07-18 株式会社リコー Network system and information notification method
US9178761B2 (en) * 2013-05-23 2015-11-03 Avaya Inc. Provisioning VPN phones
US9875618B2 (en) 2014-07-24 2018-01-23 Igt Gaming system and method employing multi-directional interaction between multiple concurrently played games
US9972171B2 (en) 2015-09-24 2018-05-15 Igt Gaming system and method for providing a triggering event based on a collection of units from different games
US20220335048A1 (en) * 2019-09-06 2022-10-20 Learningbase Pty. Ltd. Electronic content management and sharing platform utilizing coordinated distributed semi-autonomous nodes
CN114579311B (en) * 2022-03-04 2023-05-30 北京百度网讯科技有限公司 Method, device, equipment and storage medium for executing distributed computing task

Family Cites Families (92)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3852571A (en) * 1970-05-18 1974-12-03 Hempstead Bank System of transferral of funds
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4727243A (en) * 1984-10-24 1988-02-23 Telenet Communications Corporation Financial transaction system
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5138712A (en) 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
JP3041013B2 (en) * 1990-03-30 2000-05-15 株式会社東芝 Software component usage rule generation method
JPH05134957A (en) 1990-10-10 1993-06-01 Fuji Xerox Co Ltd Data management system
US5783808A (en) * 1996-01-11 1998-07-21 J. D. Carreker And Associates, Inc. Electronic check presentment system having transaction level reconciliation capability
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US6253069B1 (en) 1992-06-22 2001-06-26 Roy J. Mankovitz Methods and apparatus for providing information in response to telephonic requests
SE9300671D0 (en) * 1993-03-01 1993-03-01 Sven Nauckhoff WORK FLOW MANAGEMENT
US5337357A (en) 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
US20020156737A1 (en) * 1993-10-22 2002-10-24 Corporation For National Research Initiatives, A Virginia Corporation Identifying, managing, accessing, and tracking digital objects and associated rights and payments
US5455953A (en) 1993-11-03 1995-10-03 Wang Laboratories, Inc. Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
US5748763A (en) * 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US6658465B1 (en) * 1997-08-25 2003-12-02 Intel Corporation Method and apparatus for monitoring and controlling programs in a network
US5563946A (en) 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5592511A (en) 1994-05-10 1997-01-07 Schoen; Neil C. Digital customized audio products with user created data and associated distribution and production system
US5550981A (en) * 1994-06-21 1996-08-27 At&T Global Information Solutions Company Dynamic binding of network identities to locally-meaningful identities in computer networks
US5715314A (en) * 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
JPH08263438A (en) * 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
NZ513721A (en) * 1994-12-02 2001-09-28 British Telecomm Communications apparatus and signal
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
CA2683230C (en) * 1995-02-13 2013-08-27 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US7133846B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
EP0782728B1 (en) 1995-05-24 2006-04-26 Walker Digital, LLC 900 number billing and collection system and method for on-line computer services
CA2223409A1 (en) 1995-06-07 1996-12-19 Digital River, Inc. Try before you buy software distribution and marketing system
US5790423A (en) 1995-06-14 1998-08-04 Audible, Inc. Interactive audio transmission receiving and playback system
US5742845A (en) * 1995-06-22 1998-04-21 Datascape, Inc. System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network
US5758068A (en) 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
DE19539801C2 (en) * 1995-10-26 2001-04-19 Ibm Monitoring transactions with smart cards
US5937164A (en) 1995-12-07 1999-08-10 Hyperlock Technologies, Inc. Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
WO1997025801A1 (en) * 1996-01-12 1997-07-17 International Business Machines Corporation Secure anonymous information exchange in a network
US5930768A (en) 1996-02-06 1999-07-27 Supersonic Boom, Inc. Method and system for remote user controlled manufacturing
US5905736A (en) * 1996-04-22 1999-05-18 At&T Corp Method for the billing of transactions over the internet
JPH09330336A (en) * 1996-06-11 1997-12-22 Sony Corp Information processor
US5812668A (en) * 1996-06-17 1998-09-22 Verifone, Inc. System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture
US6324525B1 (en) * 1996-06-17 2001-11-27 Hewlett-Packard Company Settlement of aggregated electronic transactions over a network
US6178409B1 (en) * 1996-06-17 2001-01-23 Verifone, Inc. System, method and article of manufacture for multiple-entry point virtual point of sale architecture
US6253027B1 (en) * 1996-06-17 2001-06-26 Hewlett-Packard Company System, method and article of manufacture for exchanging software and configuration data over a multichannel, extensible, flexible architecture
US6088451A (en) * 1996-06-28 2000-07-11 Mci Communications Corporation Security system and method for network element access
DE69638073D1 (en) 1996-09-04 2009-12-24 Intertrust Tech Corp Reliable infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, trade-timing and automation, distributed processing and rights management
GB2317790B (en) * 1996-09-26 1998-08-26 Richard Billingsley Improvements relating to electronic transactions
US6088455A (en) 1997-01-07 2000-07-11 Logan; James D. Methods and apparatus for selectively reproducing segments of broadcast programming
US6029150A (en) * 1996-10-04 2000-02-22 Certco, Llc Payment and transactions in electronic commerce system
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US6311170B1 (en) * 1996-12-04 2001-10-30 Mark C. Embrey Method and apparatus for making payments and delivering payment information
US5784463A (en) * 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
US5889958A (en) * 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US7003480B2 (en) * 1997-02-27 2006-02-21 Microsoft Corporation GUMP: grand unified meta-protocol for simple standards-based electronic commerce transactions
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US5870562A (en) 1997-03-24 1999-02-09 Pfn, Inc. Universal domain routing and publication control system
US6105012A (en) * 1997-04-22 2000-08-15 Sun Microsystems, Inc. Security system and method for financial institution server and client web browser
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6266704B1 (en) * 1997-05-30 2001-07-24 The United States Of America As Represented By The Secretary Of The Navy Onion routing network for securely moving data through communication networks
US6516416B2 (en) * 1997-06-11 2003-02-04 Prism Resources Subscription access system for use with an untrusted network
JP3564262B2 (en) * 1997-06-24 2004-09-08 富士通株式会社 Information management system and device
US6151628A (en) * 1997-07-03 2000-11-21 3Com Corporation Network access methods, including direct wireless to internet access
US6223292B1 (en) * 1997-07-15 2001-04-24 Microsoft Corporation Authorization systems, methods, and computer program products
US6112304A (en) * 1997-08-27 2000-08-29 Zipsoft, Inc. Distributed computing architecture
US6591291B1 (en) * 1997-08-28 2003-07-08 Lucent Technologies Inc. System and method for providing anonymous remailing and filtering of electronic mail
US6263319B1 (en) * 1997-09-26 2001-07-17 Masconi Commerce Systems Inc. Fuel dispensing and retail system for providing a shadow ledger
US6377982B1 (en) * 1997-10-14 2002-04-23 Lucent Technologies Inc. Accounting system in a network
US6289452B1 (en) * 1997-11-07 2001-09-11 Cybersource Corporation Method and system for delivering digital products electronically
AU757557B2 (en) * 1997-11-13 2003-02-27 Intellectual Ventures I Llc File transfer system
US6000033A (en) * 1997-11-26 1999-12-07 International Business Machines Corporation Password control via the web
US6202057B1 (en) * 1997-12-18 2001-03-13 Pitney Bowes Inc. Postage metering system and method for a single vault dispensing postage to a plurality of printers
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6484261B1 (en) * 1998-02-17 2002-11-19 Cisco Technology, Inc. Graphical network security policy management
US6629126B1 (en) * 1998-03-13 2003-09-30 Genuity Inc. Framework for providing quality of service requirements in a distributed object-oriented computer system
US7051004B2 (en) * 1998-04-03 2006-05-23 Macrovision Corporation System and methods providing secure delivery of licenses and content
US6202056B1 (en) * 1998-04-03 2001-03-13 Audiosoft, Inc. Method for computer network operation providing basis for usage fees
US6226359B1 (en) * 1998-05-07 2001-05-01 Bell Atlantic Network Services, Inc. Voice mail source address indentification blocking
US5969283A (en) 1998-06-17 1999-10-19 Looney Productions, Llc Music organizer and entertainment center
US6219790B1 (en) * 1998-06-19 2001-04-17 Lucent Technologies Inc. Centralized authentication, authorization and accounting server with support for multiple transport protocols and multiple client types
JP3968875B2 (en) 1998-06-24 2007-08-29 ソニー株式会社 Download device and recording medium
US6182142B1 (en) * 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6611812B2 (en) * 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6263369B1 (en) * 1998-10-30 2001-07-17 Cisco Technology, Inc. Distributed architecture allowing local user authentication and authorization
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US6609113B1 (en) * 1999-05-03 2003-08-19 The Chase Manhattan Bank Method and system for processing internet payments using the electronic funds transfer network
US6697948B1 (en) * 1999-05-05 2004-02-24 Michael O. Rabin Methods and apparatus for protecting information
US6571285B1 (en) * 1999-12-23 2003-05-27 Accenture Llp Providing an integrated service assurance environment for a network
GB0012791D0 (en) 2000-05-25 2000-07-19 Breakertech Inc Mobile node-lock
EP1319281B1 (en) * 2000-09-11 2007-05-09 TransNexus, Inc. Clearinghouse server for internet telephony and multimedia communications
US7818792B2 (en) * 2002-02-04 2010-10-19 General Instrument Corporation Method and system for providing third party authentication of authorization
US20060107330A1 (en) * 2003-01-02 2006-05-18 Yaacov Ben-Yaacov Method and system for tracking and managing rights for digital music

Also Published As

Publication number Publication date
HK1070714A1 (en) 2005-06-24
US20080091609A1 (en) 2008-04-17
CA2462684C (en) 2011-05-31
US20030004895A1 (en) 2003-01-02
NZ532125A (en) 2006-10-27
US20060116964A1 (en) 2006-06-01
JP2005506619A (en) 2005-03-03
AU2002353842B2 (en) 2006-04-27
CN1592907A (en) 2005-03-09
US7702591B2 (en) 2010-04-20
CN1592907B (en) 2010-05-05
US20060122942A1 (en) 2006-06-08
WO2003034286A1 (en) 2003-04-24
EP1436735A4 (en) 2011-10-19
KR20050037480A (en) 2005-04-22
US7051004B2 (en) 2006-05-23
US20060116963A1 (en) 2006-06-01
EP1436735A1 (en) 2004-07-14

Similar Documents

Publication Publication Date Title
CA2462684A1 (en) System and methods providing secure delivery of licenses and content
US10769252B2 (en) Method and apparatus for watermarking of digital content, method for extracting information
US7266528B2 (en) Method for computer network operation basis for usage fees
KR100831768B1 (en) System for distributed media network and meta data server
US6189101B1 (en) Secure network architecture method and apparatus
JP4562909B2 (en) Safe delivery of digital expressions
CN109376504A (en) A kind of picture method for secret protection based on block chain technology
US20080167994A1 (en) Digital Inheritance
US20070219917A1 (en) Digital License Sharing System and Method
US20120066494A1 (en) Controlling Download and Playback of Media Content
US8769675B2 (en) Clock roll forward detection
JP2007037028A5 (en)
JP4663992B2 (en) Terminal device and data protection system including the same
US7058608B1 (en) Copyright information management system
US6847719B1 (en) Limiting receiver access to secure read-only communications over a network by preventing access to source-formatted plaintext
KR20070101663A (en) Method for protecting unprotected contents in drm and device thereof
KR100773963B1 (en) Fingerprinting management system and method for delivering fingerprint code
US20010052080A1 (en) Secure network architecture method and apparatus
JP2003256596A (en) Copyright protected content delivery method and system, copyright protection management method, copyright protection management terminal, program and storage medium
WO2020000802A1 (en) Copyright management method and apparatus, computer device, and readable storage medium
JP2000112751A (en) Device used for software distribution system
CN114581027A (en) Cross-department property management system and method based on block chain
CN117744037A (en) Network literature copyright protection application platform based on block chain technology
Waller et al. Securing the delivery of digital content over the Internet
JP2004246731A (en) Operation data saving system and computer

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20171018