WO2002035324A3 - Système et procédé de gestion de contenu numérique - Google Patents
Système et procédé de gestion de contenu numérique Download PDFInfo
- Publication number
- WO2002035324A3 WO2002035324A3 PCT/CA2001/001514 CA0101514W WO0235324A3 WO 2002035324 A3 WO2002035324 A3 WO 2002035324A3 CA 0101514 W CA0101514 W CA 0101514W WO 0235324 A3 WO0235324 A3 WO 0235324A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- user
- presented
- audience management
- content
- primary content
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2135—Metering
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/102—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Development Economics (AREA)
- Computing Systems (AREA)
- Accounting & Taxation (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Finance (AREA)
- Signal Processing (AREA)
- Strategic Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Entrepreneurship & Innovation (AREA)
- General Business, Economics & Management (AREA)
- Marketing (AREA)
- Economics (AREA)
- Game Theory and Decision Science (AREA)
- Storage Device Security (AREA)
- Information Transfer Between Computers (AREA)
Abstract
La présente invention concerne un procédé, un dispositif et un support informatique permettant de commander la présentation d'un contenu primaire (message de courrier électronique, page web, jeu électronique, ou autre programme exécutable), de façon que le contenu secondaire, et notamment la publicité, se présente systématiquement à un utilisateur de la façon prévue. Un système de gestion d'auditoire mettant en oeuvre un logiciel de gestion d'auditoire et des méta-données de gestion d'auditoire, garantit qu'il n'est pas possible pour un utilisateur que le contenu primaire lui soit présenté sans le contenu secondaire qui lui était également destiné. Le contenu primaire est remis à l'utilisateur en format crypté pour interdire l'accès non autorisé. L'utilisateur reçoit également le contenu secondaire, les méta-données de gestion d'auditoire spécifiant les règles de présentation du contenu primaire et du contenu secondaire au niveau de l'ordinateur de l'utilisateur, et le logiciel de gestion d'auditoire qui authentifie ces composants. La gestion des droits numériques peut également faire partie des fonctions du logiciel de gestion d'auditoire. Le ciblage du contenu secondaire est également possible. L'invention concerne également des contre-mesures empêchant les pirates informatiques d'altérer les contenus primaires et secondaires ainsi que les méta-données de gestion d'auditoire.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
AU2002213711A AU2002213711A1 (en) | 2000-10-26 | 2001-10-26 | System and method for managing digital content |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US69629500A | 2000-10-26 | 2000-10-26 | |
CA09/696,295 | 2000-10-26 |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US10/425,989 Continuation US7636459B2 (en) | 2000-10-31 | 2003-04-30 | High precision modeling of a body part using a 3D imaging system |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2002035324A2 WO2002035324A2 (fr) | 2002-05-02 |
WO2002035324A3 true WO2002035324A3 (fr) | 2003-04-10 |
Family
ID=24796475
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CA2001/001514 WO2002035324A2 (fr) | 2000-10-26 | 2001-10-26 | Système et procédé de gestion de contenu numérique |
Country Status (2)
Country | Link |
---|---|
AU (1) | AU2002213711A1 (fr) |
WO (1) | WO2002035324A2 (fr) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8949342B2 (en) | 2006-08-09 | 2015-02-03 | Apple Inc. | Messaging system |
US9367847B2 (en) | 2010-05-28 | 2016-06-14 | Apple Inc. | Presenting content packages based on audience retargeting |
Families Citing this family (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB0321337D0 (en) | 2003-09-11 | 2003-10-15 | Massone Mobile Advertising Sys | Method and system for distributing advertisements |
FR2870952B1 (fr) * | 2004-05-25 | 2007-10-19 | Lassad Toumi | Procede de telechargement avec insertion publicitaire et player specifique |
JP4619046B2 (ja) | 2004-06-07 | 2011-01-26 | 株式会社エヌ・ティ・ティ・ドコモ | オリジナルコンテンツ生成装置及び派生コンテンツ生成装置 |
WO2006010950A2 (fr) * | 2004-07-29 | 2006-02-02 | Radioscape Limited | Procede de stockage et de lecture de contenu multimedia numerique |
US7734631B2 (en) * | 2005-04-25 | 2010-06-08 | Microsoft Corporation | Associating information with an electronic document |
US8671000B2 (en) | 2007-04-24 | 2014-03-11 | Apple Inc. | Method and arrangement for providing content to multimedia devices |
GB2448792A (en) * | 2007-04-24 | 2008-10-29 | Cvon Innovations Ltd | Method and arrangement for providing content to multimedia devices |
GB2445627A (en) * | 2007-04-24 | 2008-07-16 | Cvon Innovations Ltd | Method and arrangement for providing content to multimedia devices |
US8935718B2 (en) | 2007-05-22 | 2015-01-13 | Apple Inc. | Advertising management method and system |
DE102008034308A1 (de) | 2007-07-24 | 2009-03-19 | Discretix Technologies Ltd. | Einrichtung, System und Verfahren zur digitalen Rechteverwaltung unter Verwendung von Zusatzinhalten |
US9195739B2 (en) | 2009-02-20 | 2015-11-24 | Microsoft Technology Licensing, Llc | Identifying a discussion topic based on user interest information |
FR2981182A1 (fr) * | 2011-10-10 | 2013-04-12 | France Telecom | Controle d'acces a des donnees d'un contenu chiffre |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5995625A (en) * | 1997-03-24 | 1999-11-30 | Certco, Llc | Electronic cryptographic packing |
EP0999488A2 (fr) * | 1998-10-23 | 2000-05-10 | Xerox Corporation | Documents auto-protégés |
US6138119A (en) * | 1997-02-25 | 2000-10-24 | Intertrust Technologies Corp. | Techniques for defining, using and manipulating rights management data structures |
-
2001
- 2001-10-26 AU AU2002213711A patent/AU2002213711A1/en not_active Abandoned
- 2001-10-26 WO PCT/CA2001/001514 patent/WO2002035324A2/fr active Application Filing
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6138119A (en) * | 1997-02-25 | 2000-10-24 | Intertrust Technologies Corp. | Techniques for defining, using and manipulating rights management data structures |
US5995625A (en) * | 1997-03-24 | 1999-11-30 | Certco, Llc | Electronic cryptographic packing |
EP0999488A2 (fr) * | 1998-10-23 | 2000-05-10 | Xerox Corporation | Documents auto-protégés |
Non-Patent Citations (1)
Title |
---|
MARC A KAPLAN: "IBM Cryptolopes, SuperDistribution and Digital Rights Management", IBM RESEARCH, 30 December 1996 (1996-12-30), XP002132994 * |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8949342B2 (en) | 2006-08-09 | 2015-02-03 | Apple Inc. | Messaging system |
US9367847B2 (en) | 2010-05-28 | 2016-06-14 | Apple Inc. | Presenting content packages based on audience retargeting |
Also Published As
Publication number | Publication date |
---|---|
AU2002213711A1 (en) | 2002-05-06 |
WO2002035324A2 (fr) | 2002-05-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2002035324A3 (fr) | Système et procédé de gestion de contenu numérique | |
DE69926970T2 (de) | Selbstschützende Dokumente | |
AU2003214934A1 (en) | Method and system for multimedia tags | |
WO2002044846A3 (fr) | Procedes et systemes destines a fournir un contenu personnalise sur un reseau | |
WO2004036358A3 (fr) | Systeme et procede de modification dynamique d'un contenu web | |
WO2002073348A3 (fr) | Procede et dispositif permettant d'envoyer un message conjointement avec une annonce publicitaire pour les afficher sur page web | |
MY140918A (en) | Image file container | |
EP0864959A3 (fr) | Système de gestion de données | |
DE60117618D1 (de) | Anfängliche Betrachtungsperiode für die Autorisierung von Multimedia-Inhalten | |
WO2003071394A3 (fr) | Traçage de documents electroniques | |
SE0303362D0 (sv) | A method and system for incorporating a dynamic situtation display in powerpoint slide show presentation | |
WO2002019712A1 (fr) | Procede de distribution de contenu, dispositif de gestion de reservation, et support d'enregistrement de programme | |
TW200504521A (en) | Visibility of media contents of UPNP media servers and initiating rendering via file system user interface | |
DE60114069T3 (de) | System und Verfahren für den Schutz von Digitalwerken | |
WO2005107406A3 (fr) | Gestion et presentation non lineaire de contenu multimedia lie a la musique, diffuse ou en flux | |
WO2006081013A3 (fr) | Systeme et procede de gestion de contenu | |
WO2001080065A3 (fr) | Methode, systeme et produit de programme informatique permettant de transmettre des posters configurables a distance de contenu de site hote | |
CA2293764A1 (fr) | Systeme et methode de presentation et de traitement de documents sur internet | |
EP1764718A3 (fr) | Système de fourniture d'informations, dispositif de copie d'informations de contenu, terminal utilisateur, et dispositif de gestion d'utilisateurs | |
AU5826301A (en) | Optical disc copy prevention system | |
GB2379307B (en) | Distributed web serving system | |
Field Jr | Copyrights and Beyond in the Digital Age | |
Caruana | The impact of the Maltese gambling advertising on the buying behaviour of habitual gamblers | |
Bourguignon | Putting Pluto on the Map: A Play | |
Rudzki et al. | Injury Reductions Seen in an Infantry Brigade using the Australian Defence Injury Prevention Program (DIPP): 2022: Board# 173 8: 30 AM–9: 30 AM |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
DFPE | Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101) | ||
WWE | Wipo information: entry into national phase |
Ref document number: 10425989 Country of ref document: US |
|
REG | Reference to national code |
Ref country code: DE Ref legal event code: 8642 |
|
32PN | Ep: public notification in the ep bulletin as address of the adressee cannot be established |
Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1) EPC EPO FORM 1205A DATED 03.09.03 |
|
122 | Ep: pct application non-entry in european phase | ||
NENP | Non-entry into the national phase |
Ref country code: JP |