Schneck, 2010 - Google Patents
Restricting Anti-Circumvention DevicesSchneck, 2010
- Document ID
- 9688347025299384756
- Author
- Schneck P
- Publication year
- Publication venue
- Cybercrimes: A Multidisciplinary Analysis
External Links
Snippet
Until recently, information was recorded in analog form. Early cave paintings may be the oldest known examples of information recording in analog form. The only way to copy a cave painting was to create another painting, close to the original. This situation continued for a …
- 238000011161 development 0 abstract description 10
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0722—Content
- G06F2221/0737—Traceability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television, VOD [Video On Demand]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling; for copy protection
- H04N2005/91357—Television signal processing therefor for scrambling; for copy protection by modifying the video signal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. local area networks [LAN], wide area networks [WAN]
- H04L12/40—Bus networks
- H04L12/40052—High-speed IEEE 1394 serial bus
- H04L12/40104—Security; Encryption; Content protection
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR101127194B1 (en) | System and method for providing a secure content with revocable access | |
US8934624B2 (en) | Decoupling rights in a digital content unit from download | |
CN100424677C (en) | Media path protection method, system and architecture system | |
US7065216B1 (en) | Methods and systems of protecting digital content | |
US7499550B2 (en) | System and method for protecting a title key in a secure distribution system for recordable media content | |
EP1642206B1 (en) | Reprogrammable security for controlling piracy and enabling interactive content | |
Kocher et al. | Self-protecting digital content | |
Kerr et al. | Technical protection measures: tilting at copyright's windmill | |
Diehl | Securing digital video: techniques for DRM and content protection | |
US20110016311A1 (en) | Method for preventing laundering and repackaging of multimedia content in content distribution systems | |
Gillespie | Copyright and commerce: The DMCA, trusted systems, and the stabilization of distribution | |
Roemer | Locking down loose bits: trusted computing, digital rights management, and the fight for copyright control on your computer | |
WO2005122149A1 (en) | License management system and license management method | |
Traw | Technical challenges of protecting digital entertainment content | |
Schneck | Restricting Anti-Circumvention Devices | |
Cheng et al. | DRM and Standardization–Can DRM Be Standardized? | |
Tran | A primer on digital rights management technologies | |
US20080256596A1 (en) | System and method for marketing in a device dependent rights protection framework | |
Maillard et al. | Towards digital rights and exemptions management systems | |
Godwin | Digital rights management: A guide for librarians | |
Rao et al. | Multimedia digital rights protection using watermarking techniques | |
JP2002247339A (en) | Method for operating data and its device | |
Grab | Applying DRM techniques to video on the internet: Characterizing problems and solutions | |
Shukla et al. | Implications of digital rights management in libraries & information centers | |
Kerr | Technological Protection Measures: Part I-Trends in Technical Protection Measures and Circumvention Technologies |