System and method for generating new licenses

Data processing: financial – business practice – management – or co – Business processing using cryptography – Usage protection of distributed data files

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C707S793000, C726S002000

Reexamination Certificate

active

07464058

ABSTRACT:
Dynamic assignment of rights to content, such as in a closed distribution system. Noting state information generated by an item of current content, and modifying state or rights of new content in response. Preloading or dynamically sending new content to the owner of the current content, with rights being enabled only at a later time, in the playback device, with predetermined conditions. In response to current state information, dynamically sending a license for new content from a server. Conditional or dynamic licenses to new content, including a set of rights associated with a class of possible sets of state information. Assignment of limited rights to a content, with support in a secure player to enforce them; for purposes of rental, bonus content, trials and other business models.

REFERENCES:
patent: 5095798 (1992-03-01), Okada et al.
patent: 5184830 (1993-02-01), Okada et al.
patent: 5238250 (1993-08-01), Leung et al.
patent: 5426763 (1995-06-01), Okada
patent: 5638443 (1997-06-01), Stefik et al.
patent: 5715403 (1998-02-01), Stefik
patent: 5765152 (1998-06-01), Erickson
patent: 5892900 (1999-04-01), Ginter et al.
patent: 5905860 (1999-05-01), Olsen et al.
patent: 5933498 (1999-08-01), Schneck et al.
patent: 6044157 (2000-03-01), Useaka et al.
patent: 6157721 (2000-12-01), Shear et al.
patent: 6226618 (2001-05-01), Downs et al.
patent: 6289452 (2001-09-01), Arnold et al.
patent: 6371854 (2002-04-01), Ikeda et al.
patent: 6389538 (2002-05-01), Grsue et al.
patent: 6500070 (2002-12-01), Tomizawa et al.
patent: 6510502 (2003-01-01), Shimizu
patent: 6544126 (2003-04-01), Sawano et al.
patent: 6669096 (2003-12-01), Saphar et al.
patent: 6697948 (2004-02-01), Rabin et al.
patent: 6805629 (2004-10-01), Weiss
patent: 6811486 (2004-11-01), Luciano, Jr.
patent: 6873975 (2005-03-01), Hatakeyama et al.
patent: 6901386 (2005-05-01), Dedrick et al.
patent: 6920567 (2005-07-01), Doherty et al.
patent: 7092953 (2006-08-01), Haynes
patent: 7099479 (2006-08-01), Ishibashi et al.
patent: 2001/0014882 (2001-08-01), Stefik et al.
patent: 2001/0026287 (2001-10-01), Watanabe
patent: 2002/0032784 (2002-03-01), Darago et al.
patent: 2002/0071557 (2002-06-01), Nguyen
patent: 2002/0085720 (2002-07-01), Okada et al.
patent: 2002/0116615 (2002-08-01), Nguyen et al.
patent: 2002/0137566 (2002-09-01), Tomizawa et al.
patent: 2002/0138764 (2002-09-01), Jacobs et al.
patent: 2002/0160833 (2002-10-01), Lloyd et al.
patent: 2002/0162115 (2002-10-01), Brucknet et al.
patent: 2002/0165022 (2002-11-01), Hiraoka
patent: 2002/0165028 (2002-11-01), Miyamoto et al.
patent: 2002/0169974 (2002-11-01), McKune
patent: 2002/0184160 (2002-12-01), Tadayon et al.
patent: 2003/0009423 (2003-01-01), Wang et al.
patent: 2003/0023564 (2003-01-01), Padhye et al.
patent: 2003/0028622 (2003-02-01), Inoue et al.
patent: 2003/0114227 (2003-06-01), Rubin
patent: 2003/0120541 (2003-06-01), Siann et al.
patent: 2003/0144869 (2003-07-01), Fung et al.
patent: 2003/0157985 (2003-08-01), Shteyn
patent: 2003/0182142 (2003-09-01), Valenzuela et al.
patent: 2004/0015426 (2004-01-01), Tadayon et al.
patent: 2004/0044901 (2004-03-01), Serkowski
patent: 2004/0054923 (2004-03-01), Seago et al.
patent: 2004/0098297 (2004-05-01), Borthwick
patent: 2004/0098580 (2004-05-01), DeTreville
patent: 2004/0098610 (2004-05-01), Hrastar
patent: 2004/0102987 (2004-05-01), Takahashi et al.
patent: 2005/0004875 (2005-01-01), Konito et al.
patent: 2006/0031222 (2006-02-01), Hannsmann
patent: 1 091 274 (2001-04-01), None
patent: 2002024178 (2002-01-01), None
patent: WO02/29642 (2002-04-01), None
patent: WO02/30088 (2002-04-01), None
Neboyskey, “A leap Forward: Why States Should Ratify the Uniform Computer Information Transactions Act”, May 2000, Federal Communications Law Journal, v52n3, pp. 793-820.
Arbaugh, William A., et al., “A Secure and Reliable Bootstrap Architecture,” University of Pennsylvania (1996).
Aziz, Ashar, et al., “Privacy and Authentication for Wireless Local Area Networks,” Sun Microsystems, Inc., (1993).
Davida, George I., et al., “Defending Systems Against Viruses through Cryptographic Authentication,” IEEE pp. 312-318 (1989).
Diffle, Whitfield, “The First Ten Years of Public-Key Cryptography,” Proceedings of the IEEE, vol. 96, No. 5, pp. 560-577 (May 1988).
Diffie, Whitfield, et al., “New Directions in Cryptography,” (1976).
Dyer, Joan G., et al., “Building the IBM 4758 Secure Coprocessor,” Computer, pp. 2-12 (Oct. 2001).
Frantzen, Mike, et al., “StackGhost: Hardware Facilitated Stack Protection,” Proceedings of the 10thUSENIX Security Symposium (2001).
Fujimura, Ko., et al., “Digital-Ticket-Controlled Digital Ticket Circulation,” Proceedings of the 8thUSENIX Security Symposium (1999).
Gligor, Virgil D., “20 Years of Operating Systems Security,” University of Maryland.
Gutmann, Peter, “The Design of a Cryptographic Security Architecture,” Proceedings of the 8thUSENIX Security Symposium (1999).
Itoi, Naomaru, “SC-CFS: Smartcard Secured Cryptographic File System,” Proceedings of the 10thUSENIX Security Symposium (2001).
Jaeger, Trent, et al., “Building Systems that Flexibly Control Downloaded Executable Context,” Proceedings of the 6thUSENIX UNIX Security Symposium (1996).
Karger, Paul A., “New Methods for Immediate Revocation,” IEEE (1989).
Kent, Stephen Thomas, “Protecting Externally Supplied Software in Small Computers,” Massachusetts Institute of Technology (1980).
Kogan, Noam, et al., “A Practical Revocation Scheme for Broadcast Encryption Using Smart Cards,” Proceedings of the 2003 IEEE Symposium on Security and Privacy (2003).
Lampson, Butler, et al., “Authentication in Distributed Systems” Theory and Practice, Digital Equipment Corporation (1992).
Lotspiech, Jeffrey, et al., “Broadcast Encryption's Bright Future,” Computer, pp. 57-63 (Aug. 2002).
Lotspiech, Jeffrey, et al., “Anonymous Trust: Digital Rights Management Using Boradcast Encryption,” Proceedings of the IEEE, vol. 92, No. 6, pp. 898-909 (Jun. 2004).
Monrose, et al., “Toward Speech-Generated Cryptographic Keys on Resource Constrained Devices,” Proceedings of the 11thUSENIX Security Symposium (2002).
Nonnenmacher, Jorg et al., “Asynchronous Multicast Push: AMP.” 13thInternational Conference on Computer Commnication, Nov. 18-21, 1997, pp. 419-430,13, Proceedings of International Conference on Computer Communication, Cannes.
Neumann, P.G., et al., “A Provably Secure Operating System,” Stanford Research Institute (1975).
Palmer, Elaine R., “An Introduction to Citadel—A Secure Crypto Coprocessor for Workstations,” IBM Research Division (1992).
Peterson, David S., et al., “A Flexible Containment Mechanism for Executing Untrusted Code,” Proceedings of the 11thUSENIX Security Symposium (2002).
Rodriguez, Pablo et al. Improving the WWW: Caching or Multicast? Computer Networks and ISDN Systems. Nov. 25, 1998, 30(22-23):2223-2243.
Rubin, Aviel D., “Trusted Distribution of Software Over the Internet,” Internet Society 1995 Symposium on Network and Distributed System Security.
Smith, Sean W., “Secure Coprocessing Applications and Research Issues,” Los Alamos Unclassified Release LA-UR-96-2805 (1996).
Smith, Sean W., et al., “Building a High-Performance Programmable Secure Coprocessor,” Secure Systems and Smart Cards, IBM T.J. Watson Research Center, NY (1998).
Smith, Sean W., et al., “Using a High-Performance, Programmable Secure Coprocessor,” Proceedings of the Second International Conference on Financial Cryptography.
Smith, Sean, et al., “Validating a High-Performance, Programmable Secure Coprocessor,” Secure Systems and Smart Cards, IBM T.J. Watson Research Center, NY.
Stefik, Mark, “Trusted Systems,” Scientific American, pp. 78-81 (Mar. 1997).
Tygar, J.D., et

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System and method for generating new licenses does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System and method for generating new licenses, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System and method for generating new licenses will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4046532

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.