WO2005031547A3 - Separation of copy protection rules for digital rights management - Google Patents

Separation of copy protection rules for digital rights management Download PDF

Info

Publication number
WO2005031547A3
WO2005031547A3 PCT/US2004/031347 US2004031347W WO2005031547A3 WO 2005031547 A3 WO2005031547 A3 WO 2005031547A3 US 2004031347 W US2004031347 W US 2004031347W WO 2005031547 A3 WO2005031547 A3 WO 2005031547A3
Authority
WO
WIPO (PCT)
Prior art keywords
content
domain
rules
rights management
copy protection
Prior art date
Application number
PCT/US2004/031347
Other languages
French (fr)
Other versions
WO2005031547A2 (en
Inventor
Alexander Medvinsky
Petr Peterka
Jiang Zhang
Original Assignee
Gen Instrument Corp
Alexander Medvinsky
Petr Peterka
Jiang Zhang
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gen Instrument Corp, Alexander Medvinsky, Petr Peterka, Jiang Zhang filed Critical Gen Instrument Corp
Priority to EP04784959A priority Critical patent/EP1668461A2/en
Priority to CA002539827A priority patent/CA2539827A1/en
Publication of WO2005031547A2 publication Critical patent/WO2005031547A2/en
Publication of WO2005031547A3 publication Critical patent/WO2005031547A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Abstract

Management of rights to content is provided within an authorized domain. In a single authorized domain, where a plurality of domain interfaces are protected using a common rights management system, a copy of particular content may be allowed to be provided on all devices or only on specific devices coupled to the domain via the interfaces. Copy protection information, for outputs to external devices not protected by the common rights management system, is also specified. Rules can be provided for specifying whether particular content may be copied or moved to another protected domain. A number of rendering devices permitted to render the content simultaneously may be specified. Content rules are provided for use in managing rights to content within an authorized domain. Such rules can be associated with content that is persistently stored by a consumer device, as well as with content that is only rendered by a consumer device.
PCT/US2004/031347 2003-09-26 2004-09-24 Separation of copy protection rules for digital rights management WO2005031547A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP04784959A EP1668461A2 (en) 2003-09-26 2004-09-24 Separation of copy protection rules for digital rights management
CA002539827A CA2539827A1 (en) 2003-09-26 2004-09-24 Separation of copy protection rules for digital rights management

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/672,929 US20050071663A1 (en) 2003-09-26 2003-09-26 Separation of copy protection rules for digital rights management
US10/672,929 2003-09-26

Publications (2)

Publication Number Publication Date
WO2005031547A2 WO2005031547A2 (en) 2005-04-07
WO2005031547A3 true WO2005031547A3 (en) 2005-12-29

Family

ID=34376508

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/031347 WO2005031547A2 (en) 2003-09-26 2004-09-24 Separation of copy protection rules for digital rights management

Country Status (4)

Country Link
US (2) US20050071663A1 (en)
EP (1) EP1668461A2 (en)
CA (1) CA2539827A1 (en)
WO (1) WO2005031547A2 (en)

Families Citing this family (132)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644282B2 (en) 1998-05-28 2010-01-05 Verance Corporation Pre-processed information embedding system
US6737957B1 (en) 2000-02-16 2004-05-18 Verance Corporation Remote control signaling using audio watermarks
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7124303B2 (en) * 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7292691B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Progressive video refresh slice detection
US7302059B2 (en) * 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7233669B2 (en) * 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7215770B2 (en) * 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7218738B2 (en) * 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7530084B2 (en) * 2002-05-28 2009-05-05 Sony Corporation Method and apparatus for synchronizing dynamic graphics
US20090180025A1 (en) * 2002-05-28 2009-07-16 Sony Corporation Method and apparatus for overlaying graphics on video
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
ES2507642T3 (en) 2002-10-15 2014-10-15 Verance Corporation Media supervision, management and information system
US8732086B2 (en) * 2003-01-02 2014-05-20 Catch Media, Inc. Method and system for managing rights for digital music
US8918195B2 (en) * 2003-01-02 2014-12-23 Catch Media, Inc. Media management and tracking
US8644969B2 (en) 2003-01-02 2014-02-04 Catch Media, Inc. Content provisioning and revenue disbursement
US8666524B2 (en) * 2003-01-02 2014-03-04 Catch Media, Inc. Portable music player and transmitter
US20060107330A1 (en) * 2003-01-02 2006-05-18 Yaacov Ben-Yaacov Method and system for tracking and managing rights for digital music
US7409702B2 (en) * 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US9256753B2 (en) * 2003-06-11 2016-02-09 Microsoft Technology Licensing, Llc Method and apparatus for protecting regions of an electronic document
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management
US20060239501A1 (en) 2005-04-26 2006-10-26 Verance Corporation Security enhancements of digital watermarks for multi-media content
US7281274B2 (en) * 2003-10-16 2007-10-09 Lmp Media Llc Electronic media distribution system
US7343013B2 (en) * 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US20050097597A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
JP2005141413A (en) * 2003-11-05 2005-06-02 Sony Corp Information processing apparatus and its information processing method, as well as data communication system and data communication method
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
EP2284645B1 (en) * 2003-12-04 2015-02-25 Koninklijke Philips N.V. Connection linked rights protection
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US20050204037A1 (en) * 2004-03-09 2005-09-15 Levy Kenneth L. Method and apparatus for content identification/control
EP1736888A1 (en) * 2004-03-31 2006-12-27 Matsushita Electric Industrial Co., Ltd. Secure system, secure device, terminal device, method, and program
EP1619898A1 (en) * 2004-07-19 2006-01-25 Sony Deutschland GmbH Method for operating in a home network
JP4501063B2 (en) * 2004-07-27 2010-07-14 ソニー株式会社 Information processing apparatus and method, recording medium, and program
ES2562053T3 (en) * 2004-10-08 2016-03-02 Koninklijke Philips N.V. User-based content key encryption for a DRM system
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8156560B2 (en) * 2004-12-30 2012-04-10 General Instrument Corporation Method and apparatus for providing a border guard between security domains
US7567565B2 (en) 2005-02-01 2009-07-28 Time Warner Cable Inc. Method and apparatus for network bandwidth conservation
JP2008529184A (en) * 2005-02-04 2008-07-31 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Method, apparatus, system and token for creating an authorization domain
US20060249576A1 (en) * 2005-04-04 2006-11-09 Mark Nakada Systems and methods for providing near real-time collection and reporting of data to third parties at remote locations
US20060224517A1 (en) * 2005-04-04 2006-10-05 Anirudha Shimpi Systems and methods for delivering digital content to remote locations
US10210529B2 (en) * 2005-04-04 2019-02-19 Mediaport Entertainment, Inc. Systems and methods for advertising on remote locations
US8825551B2 (en) * 2005-04-21 2014-09-02 Google Technology Holdings LLC Digital rights management for local recording and home network distribution
WO2006123265A1 (en) * 2005-05-19 2006-11-23 Koninklijke Philips Electronics N.V. Authorized domain policy method
US8024186B1 (en) * 2005-05-24 2011-09-20 Mobitv, Inc. System and method for location based interaction with a device
US8020004B2 (en) 2005-07-01 2011-09-13 Verance Corporation Forensic marking using a common customization function
US8781967B2 (en) 2005-07-07 2014-07-15 Verance Corporation Watermarking in an encrypted domain
CN101305375A (en) * 2005-09-12 2008-11-12 沙盒技术有限公司 System and method for controlling distribution of electronic information
KR101160263B1 (en) * 2005-10-17 2012-06-26 삼성전자주식회사 DLNA Home Network and Method for Managing Digital Rights Therein
CN100437612C (en) * 2005-10-31 2008-11-26 华为技术有限公司 Method and device for protecting content
US20070104104A1 (en) * 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US8893302B2 (en) * 2005-11-09 2014-11-18 Motorola Mobility Llc Method for managing security keys utilized by media devices in a local area network
US20070110012A1 (en) * 2005-11-14 2007-05-17 Abu-Amara Hosame H Device and method for tracking usage of content distributed to media devices of a local area network
EP2650749A1 (en) * 2005-11-17 2013-10-16 Koninklijke Philips N.V. System for Managing Access Control
US20100217976A1 (en) * 2006-01-03 2010-08-26 Samsung Electronics Co., Ltd. Method and apparatus for importing content
KR100856404B1 (en) * 2006-01-03 2008-09-04 삼성전자주식회사 Method and apparatus for importing a content
KR100924777B1 (en) 2006-01-03 2009-11-03 삼성전자주식회사 Method and apparatus for generating license
WO2007085989A2 (en) * 2006-01-26 2007-08-02 Koninklijke Philips Electronics N.V. Improved certificate chain validation
US20090034942A1 (en) * 2006-02-09 2009-02-05 Wataru Ikeda Information recording medium and reproduction control method
US8103590B2 (en) * 2006-02-17 2012-01-24 Yahoo! Inc. Method and system for managing multiple catalogs of files on a network
US8458753B2 (en) 2006-02-27 2013-06-04 Time Warner Cable Enterprises Llc Methods and apparatus for device capabilities discovery and utilization within a content-based network
US8170065B2 (en) 2006-02-27 2012-05-01 Time Warner Cable Inc. Methods and apparatus for selecting digital access technology for programming and data delivery
US7916755B2 (en) * 2006-02-27 2011-03-29 Time Warner Cable Inc. Methods and apparatus for selecting digital coding/decoding technology for programming and data delivery
US8718100B2 (en) 2006-02-27 2014-05-06 Time Warner Cable Enterprises Llc Methods and apparatus for selecting digital interface technology for programming and data delivery
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US7747864B2 (en) * 2006-06-29 2010-06-29 Mircosoft Corporation DVD identification and managed copy authorization
KR100838047B1 (en) * 2006-12-26 2008-06-12 에스케이 텔레콤주식회사 Method for realizing a ppv purchase mechanism and a system the same
US9602880B2 (en) 2006-12-29 2017-03-21 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
US11316688B2 (en) 2006-12-29 2022-04-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9569587B2 (en) 2006-12-29 2017-02-14 Kip Prod Pi Lp Multi-services application gateway and system employing the same
US8180735B2 (en) 2006-12-29 2012-05-15 Prodea Systems, Inc. Managed file backup and restore at remote storage locations through multi-services gateway at user premises
US11783925B2 (en) 2006-12-29 2023-10-10 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US20170344703A1 (en) 2006-12-29 2017-11-30 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US7996882B2 (en) * 2007-02-26 2011-08-09 L Heureux Israel Digital asset distribution system
US20080235746A1 (en) 2007-03-20 2008-09-25 Michael James Peters Methods and apparatus for content delivery and replacement in a network
US8140439B2 (en) * 2007-04-25 2012-03-20 General Instrument Corporation Method and apparatus for enabling digital rights management in file transfers
US7971261B2 (en) * 2007-06-12 2011-06-28 Microsoft Corporation Domain management for digital media
US8613044B2 (en) * 2007-06-22 2013-12-17 4Dk Technologies, Inc. Delegating or transferring of access to resources between multiple devices
KR100932847B1 (en) 2007-06-26 2009-12-21 엔에이치엔(주) Copy protection methods and systems
US10223858B2 (en) 2007-07-05 2019-03-05 Mediaport Entertainment, Inc. Systems and methods monitoring devices, systems, users and user activity at remote locations
US8561116B2 (en) 2007-09-26 2013-10-15 Charles A. Hasek Methods and apparatus for content caching in a video network
US9071859B2 (en) 2007-09-26 2015-06-30 Time Warner Cable Enterprises Llc Methods and apparatus for user-based targeted content delivery
US8099757B2 (en) 2007-10-15 2012-01-17 Time Warner Cable Inc. Methods and apparatus for revenue-optimized delivery of content in a network
US8837722B2 (en) * 2007-10-16 2014-09-16 Microsoft Corporation Secure content distribution with distributed hardware
US8813143B2 (en) 2008-02-26 2014-08-19 Time Warner Enterprises LLC Methods and apparatus for business-based network resource allocation
CN101526985A (en) * 2008-03-04 2009-09-09 索尼(中国)有限公司 Client system and method of digital rights management and digital rights management system
US8462954B2 (en) * 2008-05-30 2013-06-11 Motorola Mobility Llc Content encryption using at least one content pre-key
US8259938B2 (en) 2008-06-24 2012-09-04 Verance Corporation Efficient and secure forensic marking in compressed
US20100306859A1 (en) * 2009-05-29 2010-12-02 Hank Risan Secure media copying and/or playback in a usage protected frame-based work
US9866609B2 (en) * 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
JP5537149B2 (en) * 2009-12-25 2014-07-02 キヤノン株式会社 Image processing apparatus, control method therefor, and program
WO2011082489A1 (en) * 2010-01-06 2011-07-14 Vitrium Systems Inc. Method and system of providing a viewing experience with respect to a document having read-only content
JP2011223281A (en) * 2010-04-08 2011-11-04 Sony Corp Information processor, information processing system and information processing method, and program
US20120042134A1 (en) * 2010-08-11 2012-02-16 Hank Risan Method and system for circumventing usage protection applicable to electronic media
US8838977B2 (en) 2010-09-16 2014-09-16 Verance Corporation Watermark extraction and content screening in a networked environment
US8970668B2 (en) * 2010-11-29 2015-03-03 Verizon Patent And Licensing Inc. High bandwidth streaming to media player
US8923548B2 (en) 2011-11-03 2014-12-30 Verance Corporation Extraction of embedded watermarks from a host content using a plurality of tentative watermarks
US8682026B2 (en) 2011-11-03 2014-03-25 Verance Corporation Efficient extraction of embedded watermarks in the presence of host content distortions
US8615104B2 (en) 2011-11-03 2013-12-24 Verance Corporation Watermark extraction based on tentative watermarks
US8533481B2 (en) 2011-11-03 2013-09-10 Verance Corporation Extraction of embedded watermarks from a host content based on extrapolation techniques
US8745403B2 (en) 2011-11-23 2014-06-03 Verance Corporation Enhanced content management based on watermark extraction records
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9547753B2 (en) 2011-12-13 2017-01-17 Verance Corporation Coordinated watermarking
US8621651B2 (en) * 2012-01-23 2013-12-31 Verizon Patent And Licensing Inc. Enforcing content blackout
US9165332B2 (en) 2012-01-27 2015-10-20 Microsoft Technology Licensing, Llc Application licensing using multiple forms of licensing
US9854280B2 (en) 2012-07-10 2017-12-26 Time Warner Cable Enterprises Llc Apparatus and methods for selective enforcement of secondary content viewing
KR20140017892A (en) * 2012-08-02 2014-02-12 삼성전자주식회사 Method of content transaction and apparatus for content transaction
US9571606B2 (en) 2012-08-31 2017-02-14 Verance Corporation Social media viewing system
US9106964B2 (en) 2012-09-13 2015-08-11 Verance Corporation Enhanced content distribution using advertisements
US8869222B2 (en) 2012-09-13 2014-10-21 Verance Corporation Second screen content
US9131283B2 (en) 2012-12-14 2015-09-08 Time Warner Cable Enterprises Llc Apparatus and methods for multimedia coordination
US9262794B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
CN106170988A (en) 2014-03-13 2016-11-30 凡瑞斯公司 The interactive content using embedded code obtains
US10687115B2 (en) 2016-06-01 2020-06-16 Time Warner Cable Enterprises Llc Cloud-based digital content recorder apparatus and methods
US10911794B2 (en) 2016-11-09 2021-02-02 Charter Communications Operating, Llc Apparatus and methods for selective secondary content insertion in a digital network
US10459666B2 (en) 2017-03-03 2019-10-29 Commvault Systems, Inc. Using storage managers in respective data storage management systems for license distribution, compliance, and updates
US10939142B2 (en) 2018-02-27 2021-03-02 Charter Communications Operating, Llc Apparatus and methods for content storage, distribution and security within a content distribution network

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003039155A2 (en) * 2001-10-29 2003-05-08 Matsushita Electric Industrial Co., Ltd. Apparatus of a baseline dvb-cpcm

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7051005B1 (en) * 1999-03-27 2006-05-23 Microsoft Corporation Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US7343349B2 (en) * 2000-02-10 2008-03-11 Jove Corporation System and method for secure data and funds transfer
GB0009634D0 (en) * 2000-04-19 2000-06-07 Infoclear Nv The info2clear system for on-line copyright management
US7107448B1 (en) * 2000-06-04 2006-09-12 Intertrust Technologies Corporation Systems and methods for governing content rendering, protection, and management applications
US6694129B2 (en) * 2001-01-12 2004-02-17 Qualcomm, Incorporated Direct conversion digital domain control
US20040250273A1 (en) * 2001-04-02 2004-12-09 Bellsouth Intellectual Property Corporation Digital video broadcast device decoder
US7110982B2 (en) * 2001-08-27 2006-09-19 Dphi Acquisitions, Inc. Secure access method and system
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
WO2003078459A2 (en) * 2002-03-18 2003-09-25 Matsushita Electric Industrial Co., Ltd. Method and apparatus for configuring and controlling network resources in content delivery with distributed rules
US7523310B2 (en) * 2002-06-28 2009-04-21 Microsoft Corporation Domain-based trust models for rights management of content
US7543140B2 (en) * 2003-02-26 2009-06-02 Microsoft Corporation Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
US8782687B2 (en) * 2003-04-30 2014-07-15 At&T Intellectual Property I, Lp Multi-platform digital television
WO2004102459A1 (en) * 2003-05-15 2004-11-25 Nokia Corporation Transferring content between digital rights management systems
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003039155A2 (en) * 2001-10-29 2003-05-08 Matsushita Electric Industrial Co., Ltd. Apparatus of a baseline dvb-cpcm

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"Call for proposals for content protection & copy management technologies", 5 July 2001, XP002230687 *
"IBM RESPONSE TO DVB-CPT CALL FOR PROPOSALS FOR CONTENT PROTECTION & COPY MANAGEMENT:XCP CLUSTER PROTOCOL", 19 October 2001, XP001148193 *
HEUVEL VAN DEN S A F A ET AL: "Secure Content Management in Authorised Domains", 15 September 2002, INTERNATIONAL BROADCASTING CONVENTION, PAGE(S) 467-474, XP002273504 *
R. VEVERS, C. HIBBERT: "Copy Protection and Content Management in the DVB", IBC 2002 CONFERENCE PAPERS, 30 August 2003 (2003-08-30), XP002346022, Retrieved from the Internet <URL:http://web.archive.org/web/20030830113136/http://www.broadcastpapers.com/asset/IBCKPMGCopyProtection-print.htm> [retrieved on 20051021] *

Also Published As

Publication number Publication date
US20050071669A1 (en) 2005-03-31
CA2539827A1 (en) 2005-04-07
US7551738B2 (en) 2009-06-23
EP1668461A2 (en) 2006-06-14
WO2005031547A2 (en) 2005-04-07
US20050071663A1 (en) 2005-03-31

Similar Documents

Publication Publication Date Title
WO2005031547A3 (en) Separation of copy protection rules for digital rights management
WO2007055845A3 (en) Method and system for tracking and managing rights for digital content
WO2004084017A3 (en) A method and system for implementing digital rights management
WO2011005434A3 (en) Serial copy management system (scms)
WO2003001352A3 (en) Method and system for providing secure digital music duplication
WO2007106844A3 (en) Federated digital rights management scheme including trusted systems
TW200729882A (en) Method and apparatus for generating a license
MXPA04004822A (en) Method and system for protecting data from unauthorized disclosure.
WO2010015904A3 (en) Backing up digital content that is stored in a secured storage device
WO2007047846A3 (en) Methods for digital rights management
ATE386290T1 (en) PROTECTED CONTENT ACCESS SYSTEM AND METHODS IN A PERMISSION MANAGEMENT SYSTEM
DE602004012466D1 (en) TECHNOLOGY FOR REGISTERING A DEVICE WITH A RIGHT TRANSMISSION SYSTEM
WO2008076520A3 (en) Digital rights management copy sharing system and method
KR20030071395A (en) System for protecting and managing digital contents
WO2000058811A3 (en) Structure of digital rights management (drm) system
WO2007031955A3 (en) Cryptographic role-based access control
TW200729012A (en) Method and apparatus for acquiring domain information and domain-related data
WO2006033997A3 (en) System and method for providing authorized access to digital content
MXPA05008286A (en) Distribution and rights management of digital content.
WO2007115293A3 (en) Systems and methods for protecting digital content
WO2004099947A3 (en) Memory protection systems and methods for writable memory
WO2008076522A3 (en) Digital rights management flexible continued usage system and method
WO2005038609A3 (en) Electronic media distribution system
TW200636554A (en) Memory ststem with versatile content control
MY153272A (en) Programming interface for licensing

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2539827

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2004784959

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004784959

Country of ref document: EP