US20080120240A1 - Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management - Google Patents

Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management Download PDF

Info

Publication number
US20080120240A1
US20080120240A1 US11/980,075 US98007507A US2008120240A1 US 20080120240 A1 US20080120240 A1 US 20080120240A1 US 98007507 A US98007507 A US 98007507A US 2008120240 A1 US2008120240 A1 US 2008120240A1
Authority
US
United States
Prior art keywords
commerce utility
electronic
clearinghouse
distributed
usage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/980,075
Inventor
Karl L. Ginter
Victor H. Shear
Francis J. Spahn
David M. Van Wie
Robert P. Weber
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intertrust Technologies Corp
Original Assignee
Intertrust Technologies Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=23532729&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20080120240(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from US11/412,348 external-priority patent/US20060242075A1/en
Application filed by Intertrust Technologies Corp filed Critical Intertrust Technologies Corp
Priority to US11/980,075 priority Critical patent/US20080120240A1/en
Publication of US20080120240A1 publication Critical patent/US20080120240A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/087Inventory or stock management, e.g. order filling, procurement or balancing against orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/023Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] the neutral party being a clearing house
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/14Payment architectures specially adapted for billing systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/24Credit schemes, i.e. "pay after"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/306Payment architectures, schemes or protocols characterised by the use of specific devices or networks using TV related infrastructures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/308Payment architectures, schemes or protocols characterised by the use of specific devices or networks using the Internet of Things
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0273Determination of fees for advertising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0283Price estimation or determination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/188Electronic negotiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/02Devices for alarm or indication, e.g. when empty; Advertising arrangements in coin-freed apparatus
    • G07F9/026Devices for alarm or indication, e.g. when empty; Advertising arrangements in coin-freed apparatus for alarm, monitoring and auditing in vending machines or means for indication, e.g. when empty
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2362Generation or processing of Service Information [SI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • H04N21/2547Third Party Billing, e.g. billing of advertiser
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4143Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a Personal Computer [PC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42646Internal components of the client ; Characteristics thereof for reading from or writing on a non-volatile solid state storage medium, e.g. DVD, CD-ROM
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4345Extraction or processing of SI, e.g. extracting service information from an MPEG stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44204Monitoring of content usage, e.g. the number of times a movie has been viewed, copied or the amount which has been watched
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/475End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data
    • H04N21/4753End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data for user identification, e.g. by entering a PIN or password
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • H04N21/83555Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed using a structured language for describing usage rules of the content, e.g. REL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files
    • G06Q2220/16Copy protection or prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Definitions

  • inventions generally relate to optimally bringing the efficiencies of modern computing and networking to the administration and support of electronic interactions and consequences and further relate to a secure architecture enabling distributed, trusted administration for electronic commerce.
  • Such support and administrative services provide great economies in terms of scale and scope—making our economy much more efficient.
  • these important support and administrative services allow the baker to concentrate on what he knows how to do best—make and bake bread. It is much more efficient for a bakery and its experienced bakers to make many loaves of bread in its large commercial ovens than it is for individual families to each bake individual loaves in their own home ovens, or for the growers of grain to also bake the bread and pump the fuel needed for baking and accept barter, for example, chickens in exchange for the bread.
  • you and the bakery can complete your purchasing transaction with a credit card because both you and the bakery have confidence that such a payment system works well and can be trusted to “automatically” function as a highly efficient and convenient basis for non-cash transactions.
  • the Internet a massive electronic network of networks that connects millions of computers worldwide—is being used increasingly as the vehicle for commerce transactions. Fueled largely by easy-to-use interfaces (e.g., those allowing customers to “point and click” on items to initiate purchase and then to complete a simple form to convey credit card information), the Internet is rapidly becoming a focal point for consumer and business to business purchases. It is also becoming a significant “channel” for the sale and distribution of all kinds of electronic properties and services, including information, software, games, and entertainment.
  • the Ginter et al. specification describes comprehensive overall systems and wide arrays of methods, techniques, structures and arrangements that enable secure, efficient distributed electronic commerce and rights management on the Internet (and Intranets), within companies large and small, in the living room, and in the home office. Such techniques, systems and arrangements bring about an unparalleled degree of security, reliability, efficiency and flexibility to electronic commerce and electronic rights management.
  • Ginter, et al. patent specification also describes an “Information Utility”—a network of support and administrative services, facilities and installations that grease the wheels of electronic commerce and support electronic transactions in this new electronic community.
  • Information Utility a network of support and administrative services, facilities and installations that grease the wheels of electronic commerce and support electronic transactions in this new electronic community.
  • Ginter, et al. details a wide array of support and administrative service providers for interfacing with and supporting a secure “Virtual Distribution Environment.” These support and administrative service providers include:
  • the present inventions build on the fundamental concepts described in the Ginter, et al. patent specification while extending those inventions to provide further increases in efficiency, flexibility and capability. They provide an overlay of distributed electronic administrative and support services (the “Distributed Commerce Utility”). They can, in their preferred embodiments, use and take advantage of the “Virtual Distribution Environment” (and other capabilities described in the Ginter et al patent specification and may be layered on top of and expand on those capabilities.
  • the present inventions provide an integrated, modular array of administrative and support services for electronic commerce and electronic rights and transaction management. These administrative and support services supply a secure foundation for conducting financial management, rights management, certificate authority, rules clearing, usage clearing, secure directory services, and other transaction related capabilities functioning over a vast electronic network such as the Internet and/or over organization internal Intranets, or even in-home networks of electronic appliances.
  • the present inventions provide a “Distributed Commerce Utility” having a secure, programmable, distributed architecture that provides administrative and support services.
  • the Distributed Commerce Utility can make optimally efficient use of commerce administration resources, and can scale in a practical fashion to accommodate the demands of electronic commerce growth.
  • the Distributed Commerce Utility may comprise a number of Commerce Utility Systems. These Commerce Utility Systems provide a web of infrastructure support available to, and reusable by, the entire electronic community and/or many or all of its participants.
  • Different support functions can be collected together in hierarchical and/or in networked relationships to suit various business models and/or other objectives. Modular support functions can be combined in different arrays to form different Commerce Utility Systems for different design implementations and purposes. These Commerce Utility Systems can be distributed across a large number of electronic appliances with varying degrees of distribution.
  • the Distributed Commerce Utility provides comprehensive, integrated administrative and support services for secure electronic commerce and other forms of electronic interaction.
  • the support and administrative service functions provided by the Distributed Commerce Utility can be combined in various ways and/or distributed through an electronic community, system or network.
  • the preferred embodiment uses the protected processing environment based Virtual Distribution Environment described in Ginter et al. to facilitate such combinations and distributedness. Since all such Virtual Distribution Environment protected processing environments are at least to some degree trusted, every protected processing environment can be a clearinghouse or a part of a clearinghouse.
  • Commerce models acceptable to the interest and desires of VDE commerce node users can support Distributed Commerce Utility services that are pushed all the way to end-user electronic appliances employing, for example, other VDE protected processing environments, secure communication techniques and other VDE capabilities (as discussed elsewhere VDE capabilities can be directly integrated with the present inventions).
  • Such appliances along with more centralized value chain nodes can together form combinations that function as virtual clearing protected processing environments.
  • cyberspace will be populated, in part, by big, “virtual” computers where access to resources is based upon “availability” and rights.
  • the Distributed Commerce Utility is a modular, programmable and generalizable context that it can support such virtual computers.
  • the Distributed Commerce Utility is a unique architectural foundation for the design of electronic commerce value chain models and virtual computers.
  • the programmable nature of a particular implementation can support differing actual (logical and/or physical), and/or degrees of, distribution for the same and/or similar services For example:
  • Such distributed support services may complement (and/or eliminate the need for) more centralized support service installations.
  • Different combinations of the same and/or differing, non-distributed and differently distributed services may be provided to support different activities.
  • the nature and distribution of services for one overall model may differ from one implementation to another.
  • Such differing model implementations can, if desired, share both the same Commerce Utility Systems and Services and/or any particular and/or any combination of Distributed Commerce Utility administrative and/or support functions.
  • a particular Commerce Utility Systems and Service infrastructure may be used by differing value chains (e.g., business model or relationship set) in differing manners.
  • value chains e.g., business model or relationship set
  • certain value chains may elect to keep certain support service functions more centralized for efficiency, security, control or other reasons, others may elect more and/or differently distributed models.
  • any one or more of the Distributed Commerce Utility secure infrastructure support services may distribute and/or delegate a portion or all of their functions and authority to any arbitrary collection or set of end-user and/or other value chain electronic appliances.
  • Distributing and delegating these services and functions has various advantages including, for example, enabling flexible and efficient creation of temporary, ad hoc webs of secure electronic commerce in which any, a number, or all appliance(s) in the collection or set may participate as at least a partial (if not full) peer of other appliances in the same commerce web fabric.
  • the present invention provides the following non-exhaustive list of additional features relating to distributing administrative and support functions:
  • the Distributed Commerce Utility may be organized into a number of different, special and/or general purpose “Commerce Utility Systems.”
  • the Commerce Utility Systems can be centralized, distributed, or partially distributed and partially centralized to provide administrative, security, and other services that practical commerce management layer requires.
  • Certain Commerce Utility Systems comprise Distributed Commerce Utility implementations of certain well known administrative service functions, such as financial clearinghouse and certifying authorities.
  • Other Commerce Utility Systems involve new forms of services and new combinations and designs for well known service activities.
  • a Commerce Utility System is any instanstiation of the Distributed Commerce Utility supporting a specific electronic commerce model, and a Commerce Utility System may itself be comprised of constituent Commerce Utility Systems.
  • Commerce Utility Systems may include any or all of the following, in any combination of capabilities and distribution designs, for example:
  • the Commerce Utility Systems may govern electronic process chains and electronic event consequences related to, for example:
  • FIG. 1 shows an example Distributed Commerce Utility supporting a consumer's example electronic appliance
  • FIG. 1A shows a protected processing environment(s) (“PPE”) within the consumer's electronic appliance(s);
  • PPE protected processing environment(s)
  • FIG. 1B shows that the Distributed Commerce Utility may comprise a number of example Commerce Utility Systems
  • FIGS. 2A-2E show examples of how administrative and support service functions can be distributed
  • FIGS. 3A-3C show example distributed Commerce Utility Systems
  • FIG. 4 shows an example web of Commerce Utility Systems
  • FIG. 4A shows a limitless web of consumer appliances and Commerce Utility Systems
  • FIG. 5 shows how rights holders can select between multiple Commerce Utility Systems connected to an electronic “information highway”
  • FIG. 6 shows an example of how different Commerce Utility Systems can work together
  • FIG. 7 shows an example of how multiple administrative and support service functions can be combined and integrated within Commerce Utility Systems
  • FIG. 7A shows an example web of combined function Commerce Utility Systems
  • FIGS. 8A-8B show example Commerce Utility System hierarchies
  • FIG. 9 shows an example hierarchy of multi-function Commerce Utility Systems
  • FIG. 10 shows an example financial clearinghouse
  • FIG. 11 shows an example usage clearinghouse
  • FIG. 12 shows an example rights and permissions clearinghouse
  • FIG. 13 shows an example certifying authority
  • FIG. 14 shows an example secure directory service
  • FIG. 15 shows an example transaction authority
  • FIGS. 16A-16F show that Commerce Utility Systems can support other commerce utility systems
  • FIGS. 17 A through 17 D- 3 show an example Commerce Utility System architecture
  • FIG. 17E-1 through 17 E- 4 show Commerce Utility System example interaction models
  • FIG. 17F shows an example arrangement for distributing portions of administrative and support service operations
  • FIG. 18 shows an example financial clearinghouse Commerce Utility System
  • FIG. 19 shows an example financial clearinghouse arrangement
  • FIG. 20 shows an example financial clearing process
  • FIGS. 20A-20F show an additional example of financial clearing activities and processes
  • FIG. 21 shows a simplified value chain (payment) disaggregation example
  • FIG. 22 shows an example of how the FIG. 21 disaggregation can be implemented within a financial clearinghouse context
  • FIG. 22A shows an example arrangement for implementing payment disaggregation on a user protected processing environment
  • FIG. 23 shows a more complex value chain (payment) disaggregation example
  • FIG. 24 shows an example of how disaggregation can be implemented within a financial clearinghouse context
  • FIG. 25 shows a value chain disaggregation example that also details compensation to the Distributed Commerce Utility
  • FIG. 26 shows an example value chain (payment) disaggregation to any number of payees
  • FIG. 27 shows an additional example of how value chain (payment) disaggregation and redistribution may be accomplished through a financial clearinghouse
  • FIG. 28 shows an example superdistribution payment and redistribution scenario using a financial clearinghouse for financial clearing
  • FIG. 29 shows an example value chain (payment) aggregation at a consumer protected processing environment or other site
  • FIG. 30 shows example value chain (payment) aggregation across multiple transactions
  • FIG. 31 shows example value chain (payment) aggregation across multiple transactions and multiple consumers
  • FIG. 32 shows an example Commerce Utility System architecture providing payment aggregation
  • FIG. 33 shows an example usage clearinghouse Commerce Utility System
  • FIG. 34 shows an example usage clearinghouse architecture
  • FIG. 35 shows an example usage clearing process
  • FIG. 36 shows an additional example usage clearing process using multiple usage clearinghouses
  • FIG. 37 shows an example usage clearing process using usage and financial clearinghouses
  • FIG. 38 shows an example usage clearinghouse media placement process
  • FIG. 39 shows an example usage clearing process providing discounts based on different levels of consumer usage information disclosure
  • FIG. 40 shows an example rights and permissions clearinghouse Commerce Utility System
  • FIG. 41 shows an example rights and permissions clearinghouse architecture
  • FIG. 42 shows an example rights and permissions clearing process
  • FIG. 42A shows an example control set registration process for updates
  • FIG. 43 shows an additional example rights and permissions clearing process
  • FIGS. 44A-44E show an additional rights and permissions clearing example
  • FIGS. 45A and 45B show example rights template(s);
  • FIG. 45C shows an example control set corresponding to the example rights template(s).
  • FIG. 46 shows another example rights and permissions clearing process
  • FIG. 47 shows an example certifying authority Commerce Utility System
  • FIG. 48 shows an example certifying authority architecture
  • FIG. 49 shows an example certifying process
  • FIG. 50 shows an example distributed certifying process
  • FIG. 50A shows an example control set that conditions performance and/or other consequences on the presence of digital certificates
  • FIGS. 51A-51D show example digital certificate data structures
  • FIG. 51E shows an example technique for generating digital certificates based on other digital certificates and a trusted database(s);
  • FIGS. 51F-51H show an example technique for defining a virtual entity
  • FIG. 52 shows an example secure directory services Commerce Utility System
  • FIG. 53 shows an example secure directory services architecture
  • FIG. 54 shows an example secure directory services process
  • FIG. 55 shows an example transaction authority Commerce Utility System
  • FIG. 56 shows an example transaction authority architecture
  • FIG. 57 shows an example transaction authority process
  • FIG. 58A shows an example of how the transaction authority creates a control superset
  • FIG. 58B shows example steps performed by the transaction authority
  • FIGS. 58C and 58D show an example secure checkpoint Commerce Utility System
  • FIGS. 59 and 60 show examples of how the Distributed Commerce Utility can support different electronic value chains
  • FIG. 61 shows a purchase, licensing and/or renting example
  • FIG. 62 shows a tangible item purchasing and paying example
  • FIG. 63 shows an example of a customer securely paying for services
  • FIG. 64 shows example value chain disaggregation for purchase of tangibles
  • FIG. 65 shows an example of cooperation between Commerce Utility Systems internal and external to an organization
  • FIG. 66 shows an example inter and intra organization transaction authority example
  • FIG. 67 shows an international trading example.
  • FIG. 1 shows an example consumer appliance 100 electronically connected to Distributed Commerce Utility 75 .
  • an electronic network 150 connects appliance 100 to Distributed Commerce Utility 75 .
  • Distributed Commerce Utility 75 supports the activities going on within consumer appliance 100 .
  • Distributed Commerce Utility 75 provides a foundation of administrative and support services for electronic commerce and communications. This foundation is efficient, cost effective, flexible, configurable, reusable, programmable and generalizable. It supports all kinds of electronic relationships, interactions and communications for both personal and business use.
  • the Distributed Commerce Utility can Support any Electronic Appliance
  • Appliance 100 may be any sort of electrical or electronic device such as for example, a computer, an entertainment system, a television set, or a video player—just to name a few examples.
  • the consumer appliance 100 is a home color television set 102 , a video player/recorder 104 , and a set top box 106 .
  • Appliance 100 may be controlled by hand held remote controller 108 , for example.
  • Set top box 106 could receive television programs from television broadcasters 110 and/or satellites 112 via a cable television network 114 , for example.
  • Player/recorder 104 could play various types of program material from tapes, optical disks or other media, and may also have the capability of recording program materials received through set top box 106 .
  • the Appliance 100 can have a “Protected Processing Environment”
  • Appliance 100 preferably is a secure electronic appliance of the type shown for example in FIGS. 7 and 8 of the Ginter et al. patent specification. It is preferably part of the “Virtual Distribution Environment” described in the Ginter, et al. patent specification.
  • FIG. 1A shows that television 102 , set top box 106 , media player/recorder 104 and remote control 108 may each have a “protected processing environment” (“PPE”) 154 .
  • PPE protected processing environment
  • Distributed Commerce Utility 75 may interact with and support the processes going on within each of these protected processing environments 154 .
  • Protected processing environments 154 may be based on one or more computer chips, such as a hardware and/or software based “secure processing unit” as shown in FIG. 9 of the Ginter et al. Patent specification.
  • the protected processing environment 154 provides a highly secure, trusted environment in which electronic processes and transactions can be reliably performed without significant danger of tampering or other compromise.
  • the Ginter et al. patent disclosure describes techniques, systems and methods for designing, constructing and maintaining the protected processing environment 154 so that rights holders and other value chain participants (including consumers 95 ) can trust its security and integrity. In the preferred embodiment, this trustedness is important in the interaction between the Distributed Commerce Utility 75 and electronic appliance 100 .
  • the Distributed Commerce Utility can be Made up of Many “Commerce Utility Systems”
  • FIG. 1B shows that Distributed Commerce Utility 75 can be made up of a number of Commerce Utility Systems 90 .
  • Commerce Utility Systems 90 There can be different kinds of Commerce Utility Systems, for example:
  • Commerce Utility Systems 90 can support and administer functions or operations within protected processing environment(s) 154 .
  • protected processing environment(s) 154 For example:
  • Still other Commerce Utility Systems 90 may be used to administer and/or support additional functions and operations.
  • the various Commerce Utility Systems 90 can work together, dividing up the overall tasks to support the consumers 95 efficiently and effectively.
  • FIGS. 2A-2E show how Distributed Commerce Utility 75 can be distributed. Some administrative and support functions of Commerce Utility Systems 90 can be performed within a consumer's electronic appliance 100 —or even in a “spread out” fashion over a large number of different appliances cooperating together.
  • appliances 100 each provide a protected processing environment 154 that is tamper resistant and provides a secure place in which administrative and support operations can be performed. This allows an electronic appliance 100 within a consumer's home to perform operations that can trusted by other parties, such as rights holders, electronic commerce participants, and the like. Because of the trusted, protected characteristics of protected processing environment 154 , the parts, extensions or even the entirety of a Commerce Utility System 90 may exist within each or any of the protected processing environments 154 and associated electronic appliances within the overall system.
  • FIGS. 2A-2E represent the overall functions of an example Commerce Utility System 90 such as Usage Clearinghouse 300 as a four-piece jigsaw puzzle.
  • FIGS. 2A-2E show that these Commerce Utility System functions can be distributed to varying degrees. For example:
  • Some of the functions of the Commerce Utility System 90 may be distributed within network 150 —for example, in the equipment used to communicate data between appliances 100 .
  • FIG. 3A shows how multiple Commerce Utility System 90 functions or sub-functions can be distributed into the same protected processing environment 154 .
  • FIG. 3B shows that another example consumer electronic appliances 100 ( 2 ), . . . , 100 N (in this case personal computers 124 ) might perform different combinations of support or administrative functions locally (for example, some or all of the functions performed by transaction authority 700 ).
  • a consumer electronic appliance 100 2
  • . . . , 100 N in this case personal computers 124
  • FIG. 3B shows that another example consumer electronic appliances 100 ( 2 ), . . . , 100 N (in this case personal computers 124 ) might perform different combinations of support or administrative functions locally (for example, some or all of the functions performed by transaction authority 700 ).
  • a consumer electronic appliances 100 ( 2 ), . . . , 100 N in this case personal computers 124
  • FIG. 3B shows that another example consumer electronic appliances 100 ( 2 ), . . . , 100 N (in this case personal computers 124 ) might perform different combinations of support or administrative functions locally (for example, some or all of the functions performed by transaction authority 700 ).
  • FIGS. 2A-2E and 3 A- 3 C are not mutually exclusive ways of providing centralized Commerce Utility System 90 .
  • the degree of distributedness of any particular administrative and support service, clearinghouse or function may depend on a variety of very important issues including, for example, efficiency, trustedness, scalability, resource requirements, business models, and other factors.
  • the degree of distribution may involve multiple levels of hierarchy based, for example, on sub-sets determined by specific business models followed by specific business sub-models, or, for example, geographic and/or governing body and/or region areas.
  • a given electronic appliance 100 can participate in multiple activities, it is possible that its different activities may rely on different blends of distributed and centralized Commerce Utility Systems 90 .
  • a protected processing environment 154 may rely on a centralized financial clearinghouse 200
  • another activity it may rely on a partially distributed and partially centralized financial clearinghouse 200
  • for still another activity it may rely on a wholly distributed financial clearinghouse 200 .
  • Different degrees of distributedness may be used for different activities or business models.
  • FIG. 4 shows that Commerce Utility System 75 may comprise a vast “web” of distributed, partly distributed and/or centralized Commerce Utility Systems 90 .
  • Network 150 can be used to connect this web of Commerce Utility Systems 90 to a variety of different electronic appliances 100 that can all share the Distributed Commerce Utility 75 .
  • electronic network 150 can connect to:
  • FIG. 4 also shows that Commerce Utility Systems 90 may communicate with electronic appliances 100 (and with each other) by exchanging electronic “containers” 152 of the type disclosed in Ginter et al. for purposes of security (for example, secrecy, authenticity and integrity) and managed through the use of secure rules and controls processed in protected processing environments.
  • security for example, secrecy, authenticity and integrity
  • the Commerce Utility Systems Web can be Virtually Limitless
  • FIG. 4A shows that the web of Commerce Utility Systems may be vast or limitless. Indeed, network 150 may be a seamless web stretching around the world and connecting millions upon millions of electronic appliances with any number of Commerce Utility Systems 90 .
  • the Commerce Utility Systems 90 web may provide a very complex interconnection with a variety of different types of electronic appliances performing a variety of different electronic functions and transactions. As mentioned above, any of electronic appliances 100 may be able to communicate with any of the Commerce Utility Systems 90 or with any other electronic appliance. This allows maximum efficiency and flexibility in terms of allocating different Commerce Utility Systems to different electronic transactions. For example:
  • FIG. 5 shows how rights holders can select between different Commerce Utility Systems 90 .
  • Bob operates a first usage clearinghouse 300 a
  • Alice operates a second usage clearinghouse 300 b
  • Helen operates a third usage clearinghouse 300 c .
  • These various usage clearing service providers may compete with one another based on quality and/or price, or they may be complementary (for example, they may each specialize in different kinds of transactions).
  • electronic network 150 may connect electronic appliances 100 to many different Commerce Utility Systems 90 , rightsholders in the digital properties the consumers are using may have a number of different Commerce Utility Systems to choose from. Content providers and rights holders may authorize particular (or groups of) Commerce Utility Systems 90 to handle different aspects of transactions. For example:
  • FIG. 5 illustrates the provider's (and/or consumer's) choice by a policeman directing metering traffic to selected usage clearinghouses 300 (electronic controls as described herein and in Ginter et al. would preferably be the mechanism actually controlling how traffic is directed).
  • a content provider or rights holder could allow a consumer 95 to select from a group of Commerce Utility Systems 90 (and/or Commerce Utility Systems 90 providers) the content provider/rights holder wants to deal with. For example:
  • FIG. 6 shows that different Commerce Utility Systems 90 can work together to support different kinds of operations.
  • FIG. 6 shows that different Commerce Utility Systems 90 can work together to support different kinds of operations.
  • This example shows that different Commerce Utility Systems 90 can work together to support different kinds of operations.
  • This example shows that various Commerce Utility Systems 90 may operate in combination, and that different combinations of Commerce Utility Systems might be used to support different electronic transactions.
  • FIG. 7 shows that different special purpose Commerce Utility Systems 90 administrative and support service functions or sub-functions may be integrated together into more general or multi-purpose Commerce Utility Systems 90 for maximum convenience, efficiency or other reasons.
  • different special purpose Commerce Utility Systems 90 administrative and support service functions or sub-functions may be integrated together into more general or multi-purpose Commerce Utility Systems 90 for maximum convenience, efficiency or other reasons.
  • a consumer operating electronic appliances 100 may access any or all of these different Commerce Utility Systems 90 or combinations.
  • set top box 106 might obtain rights and permissions and certificates from Helen's Commerce Utility System 90 c , but might make use of Bob's Commerce Utility System 90 a for financial clearing and usage analysis.
  • a Commerce Utility System 90 may provide any combination of administrative and support functions or subfunctions as may be desirable to perform the operations required in certain business models, provide maximum efficiency, and/or maximize convenience.
  • Anne's Commerce Utility System 90 ( 2 ) might provide only a specialized subset of financial clearinghouse function
  • FIG. 7A shows another illustration of how Commerce Utility Systems 90 can offer a wide variety of different combinations or subcombinations of administrative and support functions.
  • each of the various administrative and support service functions is represented (for purposes of illustration) as a different kind of child's play block:
  • Consumer and user appliances 100 are shown as standing-up rectangular columns in the diagram.
  • Electronic network 150 is shown as a road which connects the various Commerce Utility Systems to one another and to consumer electronic appliances 100 .
  • Electronic digital containers 152 may be carried along this electronic network or “information highway” 150 between different electronic installations.
  • FIG. 7A illustrates just some of the many possible administrative and support service combinations that might be used. For example:
  • FIG. 7A The various examples shown in FIG. 7A are for purposes of illustration. Other combinations are possible or likely depending on business objectives, convenience and other factors.
  • FIG. 8A shows that Commerce Utility Systems 90 or functions can be arranged in a hierarchy.
  • an overall financial (or other) clearinghouse 200 (N) may oversee and/or have ultimate responsibility for the operations of numerous other financial (or other) sub-clearinghouses 200 ( 1 ), 200 ( 2 ), . . . .
  • a consumer electronic appliance 100 might interact with a clearinghouse 200 ( 1 ), which might in turn interact with another clearinghouse 200 ( 2 ), etc.
  • This administrative and support service “hierarchy” might be thought of as being similar in some ways to a chain of command in a large corporation or in the military—with some clearinghouses exercising and/or delegating power, control and/or supervision over other clearinghouses.
  • FIG. 8B shows another example of a administrative and support service hierarchy.
  • a number of centralized overall clearinghouses and/or other Commerce Utility Systems 90 delegate some or all of their work responsibilities to other Commerce Utility Systems 90 .
  • organizations such as companies, non-profit groups or the like may have their own Commerce Utility Systems 156 .
  • Certain electronic commerce or other activities might have their own vertically-specialized Commerce Utility Systems 158 .
  • Certain geographical, territorial or jurisdictional groups e.g., all purchasers of particular products within the state of Wisconsin
  • Commerce Utility Systems 156 , 158 , 160 lower in the hierarchy may, in turn, further delegate authorities or responsibilities to particular consumers, organizations or other entities.
  • the Commerce Utility Systems 90 to which authority has been delegated may perform substantially all of the actual support work, but may keep the more over arching Commerce Utility Systems 90 informed through reporting or other means.
  • the over arching Commerce Utility Systems 90 have no involvement whatsoever with day to day activities of the Commerce Utility Systems to whom they have delegated work.
  • the more specialized Commerce Utility Systems do some of the work and the more overarching Commerce Utility Systems do other parts of the work.
  • the particular division of work and authority used in a particular scenario may largely depend on factors such as efficiency, trustedness, resource availability, the kinds of transactions being managed, and a variety of other factors.
  • Delegation of clearing authority may be partial (e.g., delegate usage aggregation but not financial or rights management responsibilities), and may be consistent with peer-to-peer processing (e.g., by placing some functions within consumers' electronic appliances while keeping some more important functions centralized).
  • Multi-Function Commerce Utility Systems can be Organized Hierarchically or Peer-to-Peer
  • FIG. 9 shows a still different, more complex Commerce Utility System environment including elements of both a hierarchical chain of command and a high degree of cooperation in the horizontal direction between different multi-function Commerce Utility Systems 90 .
  • a master or overarching Commerce Utility Systems 90 ( 1 ) (for example, a financial clearinghouse 200 ) on level 1 having the most authority and with additional Commerce Utility Systems on levels 2 , 3 , 4 , and 5 have successively less power, authority, control, scope and/or responsibility.
  • FIG. 9 also shows that different Commerce Utility Systems on the same level may have different functions, scopes and/or areas of responsibility. For example:
  • Commerce Utility Systems might be type A Commerce Utility System (such as, 90 ( 3 )( 1 ) and 90 ( 3 )( 2 )), they might be type B Commerce Utility Systems (such as, 90 ( 3 )( 4 )), they might be type C Commerce Utility Systems (such as, 90 ( 3 )( 5 ), 90 ( 3 )( 6 )), or they might be hybrids—such as, Commerce Utility System 90 ( 3 )( 3 ) which is a hybrid having type A and type B functions.
  • type A Commerce Utility System such as, 90 ( 3 )( 1 ) and 90 ( 3 )( 2 )
  • FIG. 9 also shows that additional clearinghouses on levels 4 and 5 might have sub-types as well as types.
  • Type A might be responsible for consumer credit
  • Type B for electronic checks
  • Type C for commercial credit.
  • Another demarcation might be clearing for Visa (Type A), Mastercard (Type B) and American Express (Type C).
  • a Type A/B clearinghouse would then be a clearing delegation that could handle both consumer credit and electronic check clearing.
  • a Type B Subtype I might be responsible for commercial electronic checks.
  • a Type C Subtype I might be commercial credit card transactions, and Subtype III might be credit drafts.
  • the rationale for multiple instances might be based on jurisdictional boundaries (e.g., France, Germany, New York, and Alabama), and/or contractual arrangements (e.g., delegation of responsibility for bad credit risks, small purchasers, very large transactions, etc.)
  • the peer-to-peer dimension might reflect a need to coordinate an overall transaction (e.g., between a small purchaser's clearinghouse and a large commercial player's clearinghouse).
  • a rights and permissions clearinghouse 400 might break out along content types (e.g., movies; scientific, technical and medical; and software). Subtype A might include first run movies, oldies, and art films; subtype B might handle journals and textbooks; and type C might be responsible for games, office, educational content. Peer-to-peer communications between clearinghouses could involve multimedia presentation permissions (e.g., a multimedia presentation might have permissions stored at one clearinghouse that uses a back channel to other clearinghouses to ensure that the latest permissions are distributed).
  • content types e.g., movies; scientific, technical and medical; and software.
  • Subtype A might include first run movies, oldies, and art films
  • subtype B might handle journals and textbooks
  • type C might be responsible for games, office, educational content.
  • Peer-to-peer communications between clearinghouses could involve multimedia presentation permissions (e.g., a multimedia presentation might have permissions stored at one clearinghouse that uses a back channel to other clearinghouses to ensure that the latest permissions are distributed).
  • Commerce Utility Systems 90 are generalized and programmable—and can therefore provide a mix of different support and administration functions to meet requirements of a given transaction. Thus, many or most Commerce Utility Systems 90 as actually implemented may provide a range of different support and administrative functions that may make it difficult to categorize the implementation as being of one particular “kind” of Commerce Utility System as opposed to another.
  • FIG. 10 shows an example financial clearinghouse 200 in more detail.
  • Financial clearinghouse 200 handles payments to ensure that those who provide value are fairly compensated.
  • Financial clearinghouse 200 may securely coordinate with other Commerce Utility Systems 90 in performing this task.
  • financial clearinghouse 200 may communicate with appliance protected processing environment 154 over electronic network 150 in a secure manner using electronic containers 152 of the type described, for example, in the Ginter et al. patent specification in connection with FIGS. 5A and 5B .
  • Financial clearinghouse 200 may receive payment information 202 from protected processing environment 154 in these secure containers 152 , and interact electronically or otherwise with various banking, credit card or other financial institutions to ensure that appropriate payment is made.
  • Financial clearinghouse 200 may, for example, interact with a consumer's bank 206 a , a provider's bank 206 b and a consumer's credit card company 206 c .
  • financial clearinghouse 200 can debit funds from the consumer's bank 206 a and credit funds to the rights holder's bank 206 b to pay for the consumers' watching of a movie, television program or other content.
  • financial clearinghouse 200 may interact with a consumer's credit card company 206 c to request credit checks, obtain credit authorizations, payments and the like.
  • Financial clearinghouse 200 may provide payment statement statements 204 to consumers 95 —for example, by transmitting the statements to appliance 100 in a secure electronic container 152 b to preserve the confidentiality of the statement information.
  • consumers 95 can view the statements 204 using their appliance 100 protected processing environment 154 , and may also be able to print or save them for record-keeping purposes.
  • the payment mechanism 118 provided by protected processing environment 154 might be an electronic wallet supplying electronic money for use in paying for electronic services or content.
  • This electronic wallet may hold money in digital form. Consumers 95 can spend the digital money on whatever they wish.
  • consumers 95 can have the financial clearinghouse 200 replenish the wallet by authorizing the financial clearinghouse to debit the funds from the consumers' account in their bank 206 a .
  • Financial clearinghouse 200 may process electronic money payments, arrange for the electronic wallet to be refilled automatically (based on the consumers' pre-authorization, for example) when the consumers have spent all of its former contents, and provide the consumers with detailed reports and statements 204 about how they have spent their electronic money.
  • FIG. 11 shows an example usage clearinghouse 300 .
  • Usage clearinghouse 300 in this example receives usage information 302 from usage meter 116 , analyzes the usage information and provides reports based on the analysis it performs.
  • Usage clearinghouse 300 may securely coordinate with other Commerce Utility Systems 90 in accomplishing these tasks.
  • usage clearinghouse 300 may send the consumers 95 a detailed report 304 a of all the movies, television programs and other material the consumers have watched over the last month.
  • the communication between protected processing environment 154 and usage clearinghouse 300 may be in the form of secure containers 152 .
  • usage meter 116 can meter use on the basis of a number of different factors, and can range from being extremely detailed to being turned off altogether. The consumers, if they desire, could view the detailed usage report 304 a on their television set 102 .
  • Usage clearinghouse 300 can report to others about the consumers' viewing habits consistent with protecting the consumers' privacy. These reports can also be sent within secure containers 152 . For example, usage clearinghouse 300 might provide a summary report 304 b to advertisers 306 that does not reveal the consumers' identity but provides the advertisers with valuable information about the consumers' viewing habits. On the other hand, with the consumers' consent, usage clearinghouse 300 could provide a more detailed report revealing the consumers' identity to advertisers 306 or to other specified people. In return, the consumers 95 could be given incentives, such as, for example, discounts, cash, free movies, or other compensation.
  • Usage clearinghouse 300 can also issue reports 304 c to rights holders 308 —such as the producer or director of the video program 102 a the consumers 95 are watching. These reports allow the rights holders to verify who has watched their program material and other creations. This can be very useful in ensuring payment, or in sending the consumers other, similar program material they may be interested in.
  • Usage clearinghouse 300 might also send reports 304 d to a ratings company 310 for the purpose of automatically rating the popularity of certain program material. Usage clearinghouse 300 might also send reports to other market researchers 312 for scientific, marketing or other research.
  • FIG. 12 shows an example rights and permissions clearinghouse 400 .
  • Rights and permissions clearinghouse 400 stores and distributes electronic permissions 404 (shown as a traffic light in these drawings). Permissions 404 grant and withhold permissions, and also define consequences. Rights and permissions clearinghouse 400 may work with other Commerce Utility Systems 90 to accomplish its tasks.
  • rights and permissions clearinghouse 400 may act as a centralized “repository” or clearinghouse for rights associated with digital content.
  • broadcasters, authors, and other content creators and rights owners can register permissions with the rights and permissions clearinghouse 400 in the form of electronic “control sets.” These permissions can specify what consumers can and can't do with digital properties, under what conditions the permissions can be exercised and the consequences of exercising the permissions.
  • Rights and permissions clearinghouse 400 can respond to requests 402 from electronic appliance protected processing environment 154 by delivering permissions (control sets) 188 in response.
  • Protected processing environment 154 may automatically contact rights and permissions clearinghouse 400 over electronic network 150 and send an electronic request 402 .
  • the rights and permissions clearinghouse 400 can “look up” the request in its library or repository to see if it has received (and is authorized to provide) the necessary permission 404 b from the program's rights holder 400 . It may then send the requested permission 188 to protected processing environment 154 .
  • Permission 188 might allow the consumers to view the concert or fight only once and prohibit its copying with copy protection mechanism 120 .
  • Permission 188 may also (or in addition) specify the price for watching the program (for example, $5.95 to be deducted from the consumers' electronic wallet).
  • Appliance 100 can ask the consumers 95 if they want to pay $5.95 to watch the program. If they answer “yes” (indicated, for example, by operating remote control 108 ), the appliance 100 can automatically debit the consumers' electronic wallet and “release” the program so the consumers can watch it.
  • Rights and permissions clearinghouse 400 can deliver permissions 188 within a secure container 152 b that may optionally also contain the information controlled by the permissions—or permission 188 may arrive at a different time and over a different path than the program or other content travels to the appliance 100 .
  • the permissions could be sent over network 150 , whereas the program it is associated with may arrive directly from satellite 112 or over some other path such as cable television network 114 (see FIG. 1 ).
  • Rights and permissions clearinghouse 400 may also issue reports 406 to rights holders or other people indicating which permissions have been granted or denied. For example, the author of a book or video might, consistent with consumer privacy concerns, be able to learn the exact number of people who have requested the right to publish excerpts from his or her work. These kinds of reports can supplement reports provided by usage clearinghouse 300 .
  • FIG. 13 shows an example of a certifying authority 500 .
  • Certifying authority 500 issues digital certificates 504 that provide a context for electronic rights management. Certifying authority 500 may coordinate with other Commerce Utility Systems 90 to accomplish its tasks.
  • Certifying authority 500 issues digital certificates 504 that certify particular facts.
  • Digital certificate 122 is like a driver's license or a high school diploma in some respects, since they each provide proof of a certain fact. For example, we may show our drivers' license to prove that we are old enough to vote, buy liquor, or watch an “R” rated movie. This same driver's license attests to the fact that we have a certain name and live at a certain address, and that we have certain knowledge (of state motor vehicle, laws) and skills (the ability to maneuver a motor vehicle).
  • Digital certificate 504 is similar to that aspect of a driver's license that confirms the identity of, and related facts pertaining to the licensee, except that it is made out of digital information instead of a laminated card.
  • certifying authority 500 may receive consumer requests and associated evidence 502 , and may issue corresponding digital certificates 504 that certify particular facts. Certifying authority 500 may also receive evidence, credentials and possibly also certificate definitions from other people such as government authorities 506 , professional organizations 508 and universities 510 . As one example, the certifying authority 500 might receive birth certificate or other identity information from a government authority 506 . Based on this identity information, the certifying authority 500 may prepare and issue a digital certificate 504 that attests to person's identity and age. The certifying authority 500 might also issue digital certificates 504 attesting to professional status, employment, country of residence, or a variety of other classes and categories based on various evidence and inputs from various people.
  • Certifying authority 500 may certify organizations and machines as well as people. For example, certifying authority 500 could issue a certificate attesting to the fact that Stanford University is an accredited institution of higher learning, or that the ACME Transportation Company is a corporation in good standing and is authorized to transport hazardous materials. Certifying authority 500 could also, for example, issue a certificate 504 to a computer attesting to the fact that the computer has a certain level of security or is authorized to handle messages on behalf of a certain person or organization.
  • Certifying authority 500 may communicate with protected processing environment 154 and with other parties by exchanging electronic containers 152 .
  • Electronic appliance 100 's protected processing environment 154 may use the digital certificates 504 the certifying authority 500 issues to manage or exercise permissions 188 such as those issued by rights and permissions clearinghouse 400 .
  • set top box 106 might automatically prevent any consumer under 17 years of age from watching certain kinds of program material, or it might provide a payment discount to students watching educational material—all based on certificates 504 issued by certifying authority 500 .
  • FIG. 14 shows an example of secure directory services 600 .
  • Secure directory services 600 acts something like a computerized telephone or name services directory. Consumers 95 can send a request 602 specifying the information they need. Secure directory services 600 can “look up” the information and provide the answer 604 to consumers 95 . Secure directory services 600 can work with other Commerce Utility Systems 90 to perform its tasks.
  • Joe's Pizza For example, suppose consumers 95 want to electronically order a pizza from Joe's Pizza. They decide what kind of pizza they want (large cheese pizza with sausage and onions for example). However, they don't know Joe's Pizza's electronic address (which may be like an electronic phone number). Consumers 95 can use remote control 108 to input information about what they want to have looked up (“Joe's Pizza, Lakeville, Conn.”). Protected processing environment 154 may generate a request 602 containing the identification information and send this request to secure directory services 600 . It can send the request in a secure container 152 a.
  • secure directory services 600 When secure directory services 600 receives the request 602 , it may access a database to locate the requested information. Secure directory services 600 may have earlier obtained Joe's electronic address directly from Joe or otherwise. Secure directory services 600 may send the requested information back to appliance 100 in a response 604 . Response 604 may also be in a secure container 152 b . The consumers 95 can use this information to electronically send their order to Joe's Pizza—which can display on Joe's order terminal within a few seconds after the consumers send it. Joe may deliver to consumer 95 a piping hot cheese, sausage and onion pizza a few minutes later (by car—not electronically—since a physical pizza is much more satisfying than an electronic one).
  • Secure directory services 600 can help anyone connected to network 150 contact anyone else. As one example, secure directory services 600 can tell usage clearinghouse 300 how to find a financial clearinghouse 200 on network 150 . Any electronic appliance 100 connected to network 150 could use secure directory services 150 to help contact any other electronic appliance.
  • the request 602 to secure directory services 600 and the response 604 it sends back may be encased within secure containers 152 of the type described in the Ginter et al patent specification.
  • the use of secure containers 152 helps prevent eavesdroppers from listening into the exchange between consumers 95 and secure directory services 600 . This protects the consumers' privacy. The consumers 95 may not care if someone listens in to their pizza order, but may be much more concerned about protecting the fact that they are corresponding electronically with certain other people (e.g., doctors, banks, lawyers, or others they have a relationship of confidence and trust with).
  • Secure containers 152 also help ensure that messages sent across network 150 are authentic and have not been altered.
  • Electronic containers 152 allow Joe's Pizza to trust that the just-received pizza order actually came from consumers 95 (as opposed to someone else) and has not been altered, and the consumers can be relatively sure that no one will send Joe a fake pizza order in their name.
  • the use of secure containers 152 and protected processing environment 154 in the preferred embodiment also ensures that the consumers 95 cannot subsequently deny that they actually placed the order with Joe's Pizza if they in fact did so.
  • FIG. 15 shows an example transaction authority 700 .
  • Transaction authority 700 in this example provides process control and automation. It helps ensure that processes and transactions are completed successfully.
  • Transaction authority 700 may work with other Commerce Utility Systems 90 to perform and complete its tasks.
  • transaction authority 700 in this example monitors the status of an electronic transaction and/or process and maintains a secure, reliable record of what has happened so far and what still needs to happen for the overall transaction and/or process to complete.
  • Transaction authority 700 may also, if desired, perform a more active role by, for example, generating requests for particular actions to occur.
  • Transaction authority 700 may in some cases be the only participant in a complex transaction or process that “knows” all of the steps in the process.
  • Transaction authority 700 can also electronically define an overall process based on electronic controls contributed by various participants in the process.
  • FIG. 15 illustrates an example of how transaction authority 700 can be used to allow consumers 95 to order merchandise such as a sweater.
  • the consumers 95 can use their remote control 108 to select the particular seller, style and color of a sweater they want to order at a particular price.
  • appliance 100 's protected processing environment 154 may generate an electronic order 702 which it sends to the order receiving department 704 of an electronic “mail order” company.
  • the order 702 may be sent within a secure container 152 a.
  • transaction authority 700 may assist the electronic mail order company to coordinate activities and make sure that all steps required to deliver the sweater are performed in an accurate and timely fashion. For example:
  • Transaction authority 700 may be used for all kinds of different process control and automation such as, for example, handling electronic orders and sales, electronic data interchange (EDI), electronic contract negotiation and/or execution, electronic document delivery, inter and intra company transactions, and the secure electronic integration of business processes within or among business organizations—just to name a few of many useful applications.
  • EDI electronic data interchange
  • EDI electronic contract negotiation and/or execution
  • EDV electronic contract negotiation and/or execution
  • electronic document delivery electronic document delivery
  • inter and intra company transactions and the secure electronic integration of business processes within or among business organizations—just to name a few of many useful applications.
  • VDE administrator 800 may, in the preferred embodiment, provide a variety of electronic maintenance and other functions to keep network 150 , appliance 100 protected processing environments 154 and Distributed Commerce Utility 75 operating securely, smoothly and efficiently.
  • VDE administrator 800 may manage cryptographic keys used for electronic security throughout network 150 , and may also provide services relating to the maintenance of secure data by appliances 100 , the various Commerce Utility Systems 90 , and other electronic appliances.
  • other important functions performed by VDE-administrator 800 include installing and configuring protected processing environments 154 , and helping protected processing environments to securely maintain stored permissions and/or usage data.
  • the VDE administrator 800 may work with other Commerce Utility Systems 90 .
  • Commerce Utility Systems 90 can support other Commerce Utility Systems. This is shown in FIGS. 16A-16F .
  • FIGS. 16A-16F For example:
  • the Commerce Utility Systems 90 described herein provide valuable, important services and functions. The operators of such services can and should be compensated for the services they provide. Financial Clearinghouse Commerce Utility Systems 200 can ensure that they and other support service providers receive this compensation without inconvenience to other electronic community and value chain participants.
  • a Commerce Utility System 90 may (based on pre-approved contractual arrangements) take its own portion or percentage to compensate it for the clearing services it provides Support services can be compensated based on a small portion of payment (i.e., a “micro-payment”) attributable to each electronic transaction (a “piece of the tick”). Providers may pass some or all of these fees along to their own value chain participants in various ways.
  • Different Commerce Utility System 90 s may cooperate to establish a common fee that they then divide among themselves.
  • each Commerce Utility System 90 may independently charge for the value of its own services.
  • the Ginter et al. patent disclosure describes, at pages 180 and following, and shows in FIG. 10-12 , for example, a “Rights Operating System” providing a compact, secure, event-driven, compartmentalized, services-based, “component” oriented, distributed multi-processing operating system environment that integrates VDE security control information, components, and protocols with traditional operating system concepts.
  • the preferred example Commerce Utility System 90 architecture provided in accordance with these inventions builds upon and extends the Rights Operating System described in Ginter et al.
  • the preferred example Commerce Utility System 90 architecture provides a collection of service functions that the Rights Operating System may execute as applications. These service functions define a variety of useful tasks that any and/or all Commerce Utility Systems 90 may need to perform. These service functions are distributable, scaleable and reusable. They can be combined in various combinations and sub-combinations—depending upon business models, for example—to provide the overall functionality desired for any particular Commerce Utility System 90 implementation.
  • FIG. 17A shows an example overall architecture of a Commerce Utility System 90
  • FIG. 17B shows an example of the application architecture of a Commerce Utility System
  • FIG. 17C shows more detail of a service function.
  • the application software architecture for a Commerce Utility System 90 contains a commerce utility system descriptor 90 A.
  • Commerce utility system descriptor 90 A contains information about the Commerce Utility System 90 that may be used to identify such system and its capabilities, as well as to describe, aggregate and/or interface with any number of service functions 90 B( 1 ), 90 B( 2 ), . . . .
  • Commerce utility system descriptor 90 A and service functions 90 B may, for example, be implemented using object oriented programming techniques to help ensure that such descriptor and service functions are modular and reusable—as well as abstracting the specifics of how actions requested of Commerce Utility System 90 are actually carried out and/or implemented.
  • Commerce utility system descriptor 90 A( 1 ) may also be responsible for coordinating the action of service functions 90 B.
  • descriptor 90 A is used to direct requests and other system actions to the appropriate service functions 90 B, and to ensure that actions requiring more than one service function are coordinated by reconciling differences in interfaces, data types and the like that may exist between the service functions 90 B—as well as helping to direct overall process flow amongst the various service functions 90 B.
  • a non-exhaustive list of examples of such service functions 90 B include the following:
  • FIG. 17C shows more detail of a service function 90 B.
  • service function 90 B is comprised of a service function descriptor 90 C, and any number of service application components 90 D( 1 ), 90 D( 2 ), . . . .
  • Service function descriptor 90 C performs a role similar to that of commerce utility system descriptor 90 A, except that it acts with respect to service function 90 B and service application components 90 D.
  • Service function descriptor 90 C and service application components 90 D may, for example, also be implemented using object oriented programming techniques to help ensure that such descriptor and service application components are modular and reusable, as well as abstracting the specifics of how actions requested of service function 90 B are actually carried out and/or implemented.
  • the service application components 90 D implement most of the capabilities of the service function 90 B by carrying out steps of, or subfunctions of, the service function 90 B.
  • FIG. 17A shows an example overall Commerce Utility System 90 architecture.
  • the overall architecture shown in this example is an object oriented system in which the overall Commerce Utility System 90 is a single object, that is in turn comprised of reusable service function 90 B objects.
  • These service function 90 B objects are comprised of reusable service application components (objects) 90 D. Any or all of these objects may make use of the services provided by a commerce utility support service layer 90 - 4 , as described in more detail below.
  • the preferred embodiment Commerce Utility System architecture 90 shown is built upon the Rights Operating System 90 - 1 described in detail in the Ginter et al. patent specification (see FIG. 12 of Ginter, et al., for example).
  • a set of service functions 90 B comprise “applications” executed by the Rights Operating System 90 - 1 . There can be any number of service functions 90 B.
  • the object oriented design of the Commerce Utility System 90 architecture shown in FIG. 17A has several desirable attributes.
  • a Commerce Utility System 90 may easily add, remove and/or replace service functions 90 B to alter, extend and/or enhance its capabilities.
  • the architecture allows the addition, removal, and/or replacement of service application components 90 D to permit similar flexibility in the case of service functions.
  • object oriented design significantly improves the ease and efficiency of reuse of service functions and/or service application components in different Commerce Utility Systems 90 , or different service functions 90 B (as shown in FIG. 17A ); respectively.
  • the application layer which is comprised of service function layer 90 - 2 and service application component layer 90 - 3 (comprising components 90 D A ), may be, if desired, supported by a commerce utility support services layer 90 - 4 .
  • Commerce utility support services layer 90 - 4 may provide increased efficiency for large numbers of transactions.
  • Such commerce utility support services 90 - 4 may include, for example:
  • service functions 90 B are component based, and may make use of the reusable and component based service application components 90 D.
  • the service application components 90 D typically perform steps of, or subfunctions of, service functions 90 B.
  • Each service application component 90 D can have either or both of two parts:
  • a secure component 90 -B b that needs to execute within protected processing environment 154 .
  • components 90 D a and components 90 D b there may be a correspondence between components 90 D a and components 90 D b .
  • at least one component 90 D a may correspond with at least one secure component 90 D b .
  • this separation of function permits, when required and/or desired, the interaction between secure processes operating in PPE 154 and service application components 90 D.
  • this architecture it is easier and more efficient to create service functions that implement capabilities requiring both application level support as well as secure processing.
  • some administrative and/or support functions for performance by commerce utility systems 90 may involve use of both application level database functions as well as information protected by a protected processing environment (“PPE”) 154 in the preferred embodiment.
  • PPE protected processing environment
  • a specific example of this might be the records of payment by a user of a financial clearinghouse 200 . If the operator of such a financial clearinghouse 200 chose to keep payment history information in an application level database, but needed information protected by PPE 154 in order to accurately determine the current account status of a customer, implementing a service application component 90 D A that coordinated the information in the application level database with information protected by PPE 154 and processed by service application component 90 D B into a single object may significantly simplify the task of using this information in the context of a given service function 90 B (e.g. a decision to extend additional credit). Furthermore, this example service application component may be reusable in other service functions 90 B.
  • service application component 90 D A might serve principally as an application level interface object to a corresponding PPE 154 object 90 D B .
  • a service application component 90 D A might principally provide an interface that transports information to, and receives information from, a corresponding service application component 90 D B that performs essentially all of the actual work of creating and applying a digital signature.
  • the application level service component 90 D A might provide additional exception handling, protocol conversion, or other functions designed to help integrate capabilities more easily or in a different manner than originally designed for a service function 90 B.
  • FIG. 17D-1 shows an example correspondence between service functions 90 B and general types of useful example commerce utility systems 90 .
  • Example service functions 90 B (“Audit”, “Maintaining Records”, . . . ) are shown horizontally. These example service functions 90 B may be useful for implementing commerce utility system 90 example types (“Financial Clearinghouse”, “Usage Clearinghouse”, . . . ) written vertically in the row of boxes along the top of the diagram.
  • the FIG. 17D-1 diagram is not exhaustive—additional useful commerce utility system types are possible and additional service functions 90 B are also possible. Indeed, the architecture of Commerce Utility System 90 ensures that both types and service functions 90 B are extensible as business models or other factors change.
  • the Commerce Utility System 90 architecture is inherently flexible—allowing the implementer to freely mix and combine a variety of different service functions depending upon their needs. For example, it is useful to provide a Commerce Utility System 90 that functions as a “financial clearinghouse 200 ”—providing payment processing, communications, database management, and other related service functions.
  • the Commerce Utility System architecture can provide such a “financial clearinghouse”—and is also inherently much more generalized and generalizable.
  • a particular Commerce Utility System 90 implementation of a “financial clearinghouse” could also combine “non-financial” service functions with financial service functions.
  • the particular functions or sets of functions that are realized in any given Commerce Utility System 90 implementation depend upon the individual needs of the implementer—as dictated for example by business model(s) or functions.
  • FIG. 17D-2 shows, for example, how the overall functionality of an example “financial clearinghouse” commerce utility system 200 can be constructed from example service functions 90 B.
  • the service functions 90 B surrounded by darker lines are included within the commerce utility system descriptor 90 a shown in FIG. 17B .
  • FIG. 17D-2 shows an example usage clearinghouse commerce utility system 300 constructed based on a different subset of service functions 90 B surrounded by dark lines (shown in FIG. 17D-1 ). Comparing FIGS. 17D-2 and 17 D- 3 , one can see that some service functions 90 B (for example, “audit,” “status notification,” “event database management,” etc.) may be reused for both financial and usage clearing operations.
  • service functions 90 B for example, “audit,” “status notification,” “event database management,” etc.
  • a combination financial and usage clearinghouse commerce utility system 90 might use the union of the service functions 90 B surrounded by dark lines in FIG. 17D-2 and the service functions 90 B surrounded by dark lines in FIG. 17D-3 . More, less and/or different functionality can be provided for a particular commerce utility system 90 simply by providing and invoking more, less and/or different service functions 90 B.
  • the secure application components 90 - 3 described above may, in the preferred embodiment, include or comprise reciprocal control structures and associated rules and methods shown in FIGS. 41A-41D and 48 of the Ginter et al. patent application.
  • These reciprocal control structures can be used to interlink different or the same control sets operating on the same or different Commerce Utility Systems 90 or other electronic appliances 100 .
  • each actor can have one or more reciprocal relationships with every other actor—with Commerce Utility System 90 involved in some role in some of the various actions.
  • FIGS. 17E-1 through 17 E- 4 show different examples of interaction models Commerce Utility System 90 may use to interact with an ongoing transaction or process based in part on these reciprocal control structures:
  • FIGS. 17E-1 through 17 E- 4 are not exhaustive or mutually exclusive—any given transaction or process may include some or all of these in different combinations based upon business models or other requirements.
  • FIG. 17F shows an example of a control set 188 that can be used to control a remotely located protected processing environment (for example, a consumer's electronic appliance) to perform a “local” portion of a clearing operation.
  • a Commerce Utility System 90 could deliver this control set 188 to a consumer's electronic appliance, to another Commerce Utility System 90 , or to some other electronic appliance (e.g., one that is part of a communicating infrastructure).
  • the Commerce Utility System 90 can, for example, delegate part of its clearing authority (implemented, for example, as one or more service functions 90 - 2 , each including one or more service application components 90 - 3 ) to a process that can be performed within the protected processing environment 154 of a user's electronic appliance.
  • the FIG. 17F example is a method 850 (e.g., meter, billing, or budget) whose AUDIT event 852 ( 1 ) is processed by an audit method 854 .
  • the example meter method 850 might have:
  • the AUDIT event 852 ( 4 ), in this example, may be linked to an audit method 854 .
  • the Commerce Utility System 90 might need permission in the form of access tags and/or an appropriate PERC control set defining more detailed usage permissions, and semantic knowledge of the record format written out by the meter method 850 's USE event 852 ( 2 ).
  • the semantic knowledge could come from an out-of-band agreement (e.g., a standard), or through access to the MDE (or relevant MDE portion) of the meter method 850 that describes the use record format.
  • the events of audit method 854 would include a USE event 856 ( 2 ) that performs the functions expected by the calling method's event—in this case, gathering use records and a copy of the current UDE, and sending them off.
  • a USE event 856 ( 2 ) that performs the functions expected by the calling method's event—in this case, gathering use records and a copy of the current UDE, and sending them off.
  • INITIALIZE event 856 ( 1 ) in this method as well.
  • the INITIALIZE event 856 ( 1 ) would be sent internally, and its associated load module(s) would call back to the READ MDE event 852 ( 7 ) of the meter method 850 to learn the semantics of the use records.
  • the USE event 856 ( 2 ) would be called and the load module(s) 858 ( 2 ) associated with processing this event would call the appropriate events of the meter method 850 (e.g., READ USE RECORD repeatedly, and READ UDE once).
  • the expectations of the calling method have been fulfilled, except for administrative object packaging and transmission.
  • the USE event 856 may do more processing.
  • the audit method 854 may implement analysis functions (e.g., categorizing the types of objects used, and reducing the information reported up the clearing chain to a simple count of how many times various types of content were accessed). Records from content types that are not interesting may be discarded. The detailed records themselves may be discarded after analysis.
  • the UDE values may be compared to the number of use records retrieved, and if there is a discrepancy, they can be reported and/or acted upon locally (e.g., disabling use of the objects from a given provider until further interaction).
  • records may have user identity information removed to ensure privacy.
  • some use records may be processed and analyzed locally (and then discarded), while other detail records are saved for later processing.
  • the information can be packaged up in one or more administrative objects for transmission up the clearing chain to a centralized location. This may involve a direct report to the provider(s), and/or a report to another clearing function, for example.
  • the processed records may be released (for deletion, summary, filing, etc. by the meter method) by the audit method 854 when received, processed, transmitted, or on receipt of a confirmation by the recipients.
  • the AUDIT event 854 could be performed “internally” by the meter method 850 .
  • the use records and UDE would be bundled up in one or more administrative objects for transmission to the auditor(s) by the load module(s) 853 associated with the AUDIT event 854 ( 4 ) of the meter method 850 .
  • the name services record used by ROS see Ginter et al. FIGS. 12 and 13 ) to find the named auditor(s) could be redirected back to the local PPE 154 .
  • a process controlled by the Commerce Utility System 90 can be created (based on methods and/or load modules delivered on their behalf) to perform the local clearing functions described above, except using the content of the administrative object(s), rather than calls to the meter method events. This is more analogous to the function that would be performed at a remote clearing facility in the sense that the operations are performed on administrative objects and their contents—but the processing can instead be done on the local consumer electronic appliance, on a networked appliance.
  • a rights and permissions clearinghouse could delegate a local server within an organization to keep track of requests and to cache copies of permissions previously requested by the organization.
  • Such a local rights and permissions clearinghouse could reduce network traffic and provide a convenient local repository for organization-specific permissions (e.g., site licenses for computer software).
  • the local rights and permissions server could be authorized by rights holders or a rights and permissioning agency or other rights distribution organization to grant licenses on a request basis.
  • many secure, largely automated administrative and support services may be distributed in whole and/or in part to an at least occasionally connected appliance—regardless of whether that appliance is a computer, set top box, personal digital assistant (PDA) digital telephone, intelligent digital television, or any other digital appliance.
  • appliances can use a protected processing environment to ensure that the support service is performed securely and reliably, free from tampering and other interference (e.g., as described in the Ginter, et al. patent specification).
  • one possible VDE content distribution scenario involves content providers performing the initial packaging role, distributors performing the distribution function, users keeping track of usage records, and clearinghouses processing usage and financial information. This is in contrast to a centralized processing model, in which all of these functions are performed by a single centralized party.
  • efficiency increases can be realized by distributing clearinghouse functions across individual user machines, local area network (LAN) servers, and/or corporate “gateway” machines that bridge the corporate LAN/WAN environment with the outside world, and commercial “backbone” servers.
  • LAN local area network
  • gateway corporate “gateway” machines that bridge the corporate LAN/WAN environment with the outside world
  • commercial “backbone” servers can be distributed across individual user machines, local area network (LAN) servers, and/or corporate “gateway” machines that bridge the corporate LAN/WAN environment with the outside world.
  • a company's computer might be authorized by a central certificate authority to grant certain kinds of digital certificates.
  • the company might be a member of a certain trade organization.
  • the trade organization's certifying authority might give the company a digital certificate attesting to that fact, and delegate to the company's own computer the certifying authority to issue certificates attesting to the fact that each of the company's employees is a member of the trade organization.
  • parents may be authorized to issue digital certificates on behalf of their offspring.
  • the techniques described above illustrate how the Distributed Commerce Utility, through use of the Commerce Utility System 90 architecture, can be distributed across multiple Commerce Utility Systems.
  • the service functions 90 - 2 provided by one or more Commerce Utility Systems 90 may be decomposed into complete, or even partial, process steps (e.g., service application components 90 - 2 ) that are performed in whole or in part on other Commerce Utility Systems 90 , or any other system (including end user systems) selected by the participants in a given scenario.
  • FIG. 18 shows an example of a Financial Clearinghouse Commerce Utility System 200 .
  • Financial Clearinghouses support automated, efficient financial fulfillment for electronic transactions.
  • financial clearinghouse 200 may collect payment related information and details, and efficiently arrange for the transfer of money and other compensation to ensure that value providers get paid, including the automated, selective disaggregation of a payment into payment portions directed to appropriate value chain participants.
  • Financial clearinghouses 200 may also provide credit, budgets limits, and/or electronic currency to participant (e.g., end-user) protected processing environments, wherein the financial clearinghouse may have distributed some of its operations to such protected processing environments for secure, local performance of such operations.
  • participant e.g., end-user
  • FIG. 18 shows an example function oriented diagram for financial clearinghouse 200 .
  • financial clearinghouse 200 is highly automated, and operates in a trusted, secure domain to provide a protected processing environment. It efficiently provides financial clearing services to all kinds of electronic commerce chains. It can also serve as a gateway between the highly secure virtual distribution environment (VDE) domain and other domains—providing protocol support for the existing infrastructure.
  • VDE virtual distribution environment
  • the gateway functions can allow the highly flexible and distributed VDE protected processing environments to exploit the inflexible and centralized, but ubiquitous and trusted, existing financial infrastructure services.
  • the core functions of financial clearinghouse 200 relate to payment processing 208 , payment aggregation 212 , payment disaggregation 214 , and micro-payment management 216 —since these functions collect money from customers and other value chain participants, and pay money to value chain service or product providers such as merchants.
  • financial clearinghouse 200 may perform the following functions in this example:
  • Financial clearinghouse 200 may receive payment information 202 , customer information 230 , provider information 232 , and aggregated reports and bills 234 from the outside world. It may generate debit orders 236 , credit orders 238 , statements and reports 204 , 240 , release signals 242 , and credit checks and authorizations 244 .
  • Database management 222 and event driven reporting 218 may be used to securely provide accurate financial reports to value chain participants.
  • Reconciliation function 220 which is related to both reporting and financial management—allows financial clearinghouse 200 to provide more reliable financial management.
  • Replication function 224 and propagation function 226 are used by financial clearinghouse 200 to facilitate distributed processing with other financial clearinghouses 200 and/or other secure or insecure protected processing environments, permitting the financial clearinghouse to securely share state and update information with other Commerce Utility Systems or other participants.
  • the payment information 202 (which may arrive in one or more secure containers 152 ) is the primary input to payment processing block 208 .
  • payment information 202 can also include some or all of the usage information sent to a usage clearinghouse 300 —or it may include different types of usage information more relevant to financial auditing and transaction tracking. This payment information 202 can arrive in real time or on a delayed (e.g., periodic or other event-driven) basis.
  • Financial clearinghouse 200 uses provider information 232 and customer information 230 to effect funds transfers between customers and providers. Financial clearinghouse 200 uses aggregated reports and bills 234 to guide the overall payment processing 208 as well as payment aggregation 212 and payment disaggregation 214 . For example, financial clearinghouse 200 may issue debit and credit orders 236 , 238 to third party financial parties such as banks, credit card companies, etc., to effect debiting of consumer accounts and corresponding crediting of provider accounts. Financial clearinghouse 200 may issue statements 204 and reports 240 for secure auditing and/or informational purposes. Financial clearinghouse 200 may issue credit authorizations 244 after performing credit checks 210 , thereby extending credit to appropriate value chain participants. Such authentication 244 may include an input/output function, unless they are performed entirely locally (i.e., an authorization request comes in, and clearinghouse 200 is the source of credit and/or credit limit information).
  • Financial clearinghouse 200 may issue release signals 242 in appropriate circumstances to allow electronic appliances 100 to stop maintaining and/or keep “pending” financial information after it has been transferred, analyzed and/or processed by financial clearinghouse 200 .
  • the user appliance 100 may, within business model limitations, store the financial information even after it is “released,” reduce it to a summary, etc. Of course, it may have already done this with a copy of the data (e.g., if previously allowed to access it). For example, suppose the local copy of financial usage information contains confidential business model information. A property might cost $1.00 to view, and that dollar may be split among several parties. Normally, the user is only aware of the overall bottom line, not the details of the split—even though a record may exist locally for each of the participants in the transaction.
  • FIG. 19 shows an example architectural diagram for financial clearinghouse 200 .
  • Financial clearinghouse 200 in this example includes a secure communications handler 246 , a transaction processor 248 , a database manager 250 , a switch 252 , and one or more interface blocks 244 .
  • This example financial clearinghouse architecture may be based, for example, on the operating system architecture shown in FIGS. 12 and 13 of the Ginter et al. patent specification (general purpose external services manager 172 in that example could support settlement service interfaces 254 for example).
  • Secure communications handler 246 allows financial clearinghouse 200 to communicate securely with other electronic appliances 100 ( 1 ) . . . 100 (N). Such communications may be by way of secure digital containers 152 .
  • financial clearinghouse 90 may also support a real time connection protocol that does not require containers 152 for simple transactions such as making a credit card payment that doesn't have disaggregation requirements.
  • the advantage to using a real time connection is real time results. This may be beneficial in circumstances where users need more money or credit because they have run out (rather than simply making a report or receiving a periodic replenishment of a budget that has not been exhausted), and also when a provider (e.g., of content or budget) insists on clearing a transaction before allowing whatever activity initiated the transaction to go forward.
  • a connection for a real time transaction doesn't always require secure containers 152 , but using containers 152 even in this scenario has advantages.
  • containers 152 permit attachment of rules and controls to the contents, allowing users to specify how the contents may be used.
  • use of containers 152 leverages existing capabilities in the protected processing environment.
  • Using a technique such as electronic mail to deliver containers 152 e.g., as attachments to SMTP mail messages, or as attachments to any other e-mail protocol that supports attachments) permits asynchronous processing of contents, thereby allowing Commerce Utility Systems 90 to smooth out their peak processing loads.
  • a cost of operating a commercial clearinghouse is the depreciation expense of the equipment. The amount of equipment is principally driven by the peak load requirement. One can expect a significant variance in load (for example, compare Friday night at 8 pm versus Tuesday morning at 3 am). Smoothing out this function can lead to quite considerable savings in equipment and related costs (electricity, personnel, maintenance, etc.)
  • Transaction processor 248 may process and analyze received information, and database manager 250 may store received information in a database for later analysis and/or for historical analysis (to increase credit limits, analyze payment histories, etc.)
  • database manager 250 may also store information associated with existing credit limits, addresses for communications (physical and/or electronic), and other account information.
  • the Ginter et al. patent specification discusses budget encumbrances.
  • the database manager 250 may be used to store information used to track encumbrances as well.
  • the database 250 may also be outfitted with various reporting facilities related to its contents.
  • Transaction processor 248 and database manager 250 together perform most of the functions shown in FIG. 18 .
  • Switch 252 is used to route information to and from interface blocks 244 .
  • Interface blocks 244 are used to communicate with third party settlement services, such as credit card companies, Automatic Clearing House (ACH) systems for bank settlements, debit card accounts, etc.
  • third party settlement services such as credit card companies, Automatic Clearing House (ACH) systems for bank settlements, debit card accounts, etc.
  • ACH Automatic Clearing House
  • the internal settlement services provided by a Federal Reserve Bank 256 may be used in lieu of or in addition to the third party settlement services shown to provide settlement of accounts in accordance with prevailing banking arrangements and legal requirements.
  • the payment mechanisms used by financial clearinghouse 200 may be symmetrical (e.g., tell VISA to charge consumer A's charge account and credit vendor Y's account) or asymmetrical (e.g., tell VISA to debit consumer A's charge account and provide the money to the financial clearinghouse which will credit vendor Y's account using some other payment mechanism) as allowed by applicable financial and banking regulations.
  • FIG. 20 shows an example financial clearinghouse process.
  • a provider 164 provides goods, services or content to a consumer 95 .
  • provider 164 may provide one or more digital properties 1029 and associated controls 404 within an electronic secure container 152 .
  • a secure protected processing environment 154 at the consumer 95 site keeps track of payment, usage and other information, and may provide an audit trail 228 specifying this information.
  • Audit trail 228 may be transmitted from the site of consumer 95 to financial clearinghouse 200 within one or more secure containers 152 b .
  • Audit trail 220 might include, for example, the identification of the reporting electronic appliance 100 ; the amount of payment; provider identification; the consumer's desired payment method; the name or other identification of the electronic appliance user; and the type(s) of transaction(s) involved.
  • the time and/or frequency of reporting might be based on a number of different events such as for example, the time of day, week, month, year or other time interval; the occurrence of some related or unrelated event (e.g., pre-approval for a purchase is required, a certain number of purchases have taken place, a local electronic purse has been exhausted of funds, reporting is necessary for some other reason, etc.); or a combination of these.
  • some related or unrelated event e.g., pre-approval for a purchase is required, a certain number of purchases have taken place, a local electronic purse has been exhausted of funds, reporting is necessary for some other reason, etc.
  • Financial clearinghouse 200 analyzes the audit trail 228 , and generates one or more summary reports 240 .
  • Financial clearinghouse 200 may provide the summary report 240 to provider 164 by transmitting it electronically within a secure container 152 c .
  • Financial clearinghouse 200 may also coordinate with a financial intermediary 258 and one or more financial processors 260 to effect a debiting of a bank or other account owned by consumer 95 and corresponding crediting of a bank or other account owned by provider 164 .
  • the financial clearinghouse 200 may receive the audit information, disaggregate the transactions (into value chain amounts for creators, distributors, and others; as well as for tax authorities and other governmental entities), and then calculate an amount due it from each of the transaction beneficiaries. Then, if desired or necessary (due to the size of the transactions, per transaction fees, or other efficiency and/or cost considerations), the transactions may be rolled up into lump sums for each of the parties, and submitted to a financial intermediary 258 (along with appropriate account information) that is responsible for performing credit card transactions. The financial intermediary 258 (who may also charge a fee or take a percentage) may then cause transactions to occur at the financial processor 260 such that the beneficiaries each receive the appropriate amounts. Alternatively, if the financial clearinghouse 200 has the ability and authorizations necessary to submit credit card transactions directly to credit card companies, it may cause the transactions to occur directly with the financial processor 260 (e.g., Visa).
  • the financial processor 260 e.g., Visa
  • Financial processor 260 may send a statement 204 to provider 164 (and/or to consumer 95 ) detailing the financial debits and payments that have occurred. It may provide statement 204 within a secure container (not shown) if desired. Financial clearinghouse 200 may receive a portion or percentage of the debited funds to compensate it for the financial clearing services it has provided.
  • FIGS. 20A-20F show an example financial clearing activity using a local electronic money purse 262 maintained at the consumer's electronic appliance 100 .
  • financial clearinghouse 200 may initially provide consumer 100 with electronic money in the form of electronic cash by transmitting the electronic cash within one or more secure containers 152 .
  • Financial clearinghouse 200 may automatically debit the consumer's bank 206 a or other account to obtain these funds, and may do so at the consumer's request (see FIG. 20A ).
  • the consumer's electronic appliance 100 upon receiving the electronic funds may deposit them within an electronic cash purse 262 it maintains within its protected processing environment 154 (e.g., as an “MDE” described in Ginter et al.) (see FIG. 20B ).
  • the customer's electronic appliance 100 may use this locally stored electronic money to pay for goods and services consumed by the consumer.
  • a publisher 68 may provide a work 166 , such as a book, film, television program, or the like, to the consumer's electronic appliance by transmitting it within one or more secure containers 152 b .
  • the consumer may operate his or her electronic appliance 100 to open the container and access the work 166 , allowing the consumer to use the work in the manner specified by its associated electronic controls (see FIG. 20C ).
  • the consumer's electronic appliance 100 may automatically debit electronic purse 262 by the amount of payment required (in this case $5) ( FIG. 20C ). Additionally, electronic appliance 100 may automatically generate a usage record 264 recording this usage event. Based on time and/or other event occurrence, the consumer's electronic appliance 100 may automatically send an audit trail 264 —which may comprise a package of audit records transmitted at audit time or set of related records stored in the secure database—(or a summary of it to protect the consumer's privacy)—to financial clearinghouse 200 in the form of one or electronic containers 152 c (see FIG. 20D ).
  • an audit trail 264 which may comprise a package of audit records transmitted at audit time or set of related records stored in the secure database—(or a summary of it to protect the consumer's privacy)—to financial clearinghouse 200 in the form of one or electronic containers 152 c (see FIG. 20D ).
  • financial clearinghouse 200 may send a release signal 242 within an electronic container 152 d (see FIG. 20D ). This release signal 242 may allow the consumer's electronic appliance 100 to delete the usage record 264 it had previously maintained (see FIG. 20D ).
  • the consumer may use the same or different work 166 again to prompt generation of an additional usage record 264 ′ and to decrement the electronic purse 262 by another usage charge (in this case exhausting the purse's contents) (see FIG. 20E ).
  • Exhaustion of electronic purse 262 may prompt the consumer's electronic appliance 100 to again contact financial clearinghouse 200 to request additional funds (see request 228 ′) and to also provide usage record 264 ′ (both pieces of information are transmitted within the same electronic container 152 e in this example) (see FIG. 20F ).
  • Financial clearinghouse 200 may respond by transmitting additional electronic funds (after debiting the consumer's bank or other account), and may also provide another release signal allowing the consumer's electronic appliance 100 to delete usage record 264 ′ (see FIG. 20F ). The money collected may be paid to the rights holders (after any appropriate reductions to compensate Commerce Utility Systems 90 ).
  • FIG. 21 shows an example financial clearing activity involving value chain “disaggregation.”
  • Financial clearinghouse 200 in this example efficiently, reliably and securely supports payment disaggregation within a value chain.
  • FIG. 21 shows a content creator, such as an author, delivering a work 166 to a publisher 168 .
  • the publisher publishes the work (for example, within an electronic book 166 ′) and delivers it to a consumer 95 .
  • the consumer 95 pays $20 for his copy of the book 166 ′.
  • the consumer's payment is “disaggregated” or split up between the author 164 and the publisher 168 based, for example, upon a contractual agreement.
  • the publisher receives four of the consumer's $20 and the author receives the rest.
  • Disaggregation allows financial clearinghouse 200 to automatically split up a consumers' payment among any number of different value chain participants. This is extremely useful in ensuring that all contributors to a product or service can reliably and efficiently receive compensation for their respective contributions.
  • FIG. 22 shows how financial clearinghouse 200 can support the value chain disaggregation shown in FIG. 21 .
  • the customer 95 may deliver his payment electronically to financial clearinghouse 200 .
  • This payment may be in the form of electronic currency packaged within a secure electronic container 152 a , or it might be in some other form (e.g., reported usage information coupled with a preexisting authorization for financial clearinghouse 200 to debit the bank account of customer 95 ).
  • Financial clearinghouse 200 may distribute appropriate shares of the customer's payment to author 164 and publisher 168 in accordance with the agreement between the author and the publisher. What tells financial clearinghouse 200 who should receive the disaggregated parts of the payment?
  • the work 166 may pass from the author 164 to the publisher 168 and from the publisher 168 to customer 95 in electronic form within one or more secure electronic containers 152 .
  • One or more electronic control sets 188 may be included within the same or different containers, these control sets being associated with the work 166 or other property. Control sets 188 may specify, among other things, the amount of payment customer 95 must supply in order to be able to use the work 166 .
  • Controls 188 may also specify and control how the customer's payment will be disaggregated among the other value chain participants.
  • author 164 may specify within controls 188 b the author provides, that she is to receive $16 for each copy of work 166 purchased by an ultimate consumer 95 . Because of the secure chain of handling and control provided in accordance with the virtual distribution environment (see the Ginter et al. patent disclosure), author 164 can be confident (to the degree required by the commercial priorities of the author and allowed by the strength of the overall system) that publisher 168 , customer 95 and any other consumers or potential users of property 166 will be subject to this control 188 b .
  • the publisher 168 may add its own controls to the one specified by author 164 , the publisher controls 188 c providing a $4 mark up (for example) that it will receive for the use of its brand name, distributing and marketing services.
  • FIG. 22A shows a detailed example of how payment disaggregation can be performed within the customer's protected processing environment 154 using control sets 188 as described in the Ginter et al patent disclosure.
  • Ginter et al. teaches, in FIG. 48 and associated text, how a control set can implement and control an overall metering, billing and budgeting process within a user's protected processing environment 154 .
  • FIG. 22A illustrates payment disaggregation based on one or more control sets 188 provided to a consumer's protected processing environment 154 .
  • Each of the processing blocks shown in FIG. 22A may be in response to a user request (event) to open and access content.
  • a metering method 275 is designed to pass an event to billing method 277 whenever the consumer first uses a particular piece of content (meter event 275 could also or alternatively pass the event along each time the consumer uses the content to provide a “pay per view” functionality if desired).
  • the billing methods 277 include two different billing methods 277 a and 277 b in this example.
  • Methods 277 a , 277 b can be independently deliverable—for example, the author 164 could deliver billing sub-method 277 a , and the publisher 168 could deliver billing sub-method 277 b .
  • Billing method 277 a writes information to a billing trail data structure specifying how much the author 164 is to be paid ($16 in this example).
  • Billing method 277 b writes information to the same or different billing trail data structure specifying how much the publisher is to be paid ($4).
  • Billing methods 277 a , 277 b may each receive the open event passed along by meter method 275 , and may each write billing records to the same (or different) billing trail data structure.
  • a budget method 279 may be delivered independently of the billing methods 277 a , 277 b .
  • Budget method 279 may write records to a budget trail data structure 281 specifying (among other things) the payment disaggregation arrangement (i.e., the $16/$4 split between author and publisher) specified by the billing methods 277 a , 277 b .
  • the budget trail data structure 281 (which is maintained independently from the data structures maintained by billing methods 277 a , 277 b and therefore cannot be compromised by the author 164 and/or the publisher 168 ) might be sent to a financial clearinghouse 200 .
  • the financial clearinghouse 200 would perform payment and debit financial clearing as described above to result in the consumer's account being debited by $20, the author's account being credited by $16 and the publisher's account being credited by $4 (thus disaggregating the user's $20 payment between the author 164 and the publisher 168 ).
  • the billing trail data structure could be sent to a usage clearinghouse 300 specified by the author 164 and/or the publisher 168 .
  • Usage clearinghouse 300 could analyze the billing trail data structure and let author 164 and/or publisher 168 know what payments they might expect to receive from the financial clearinghouse 200 .
  • electronic control sets 188 may specify or define, among other things: (i) rights available in a particular digital object, (ii) the cost of exercising such rights, and (iii) how payments for exercising rights will be divided (disaggregated) among rightsholders.
  • This ability to define payment disaggregation in advance (before customers' payment methods and arrangements are activated) provides a high degree of efficiency and flexibility—since it can use the consumers' payment method, for example, to automatically direct parts of the consumers' payment to appropriate people who need to be compensated. Since the same electronic appliance 100 that is being used to exercise the rights is also being used to help direct payments to various different value chain participants, a portion of the overall financial clearing process is effectively distributed throughout a large number of parallel computing resources.
  • rightsholders can release such control sets 188 into the stream of commerce with an appropriate that their payment arrangements will be carried out.
  • Financial clearinghouse 200 can help to ensure that such disaggregated payments efficiently and rapidly reach their required destinations.
  • a protected processing environment 154 at the site of customer 95 securely enforces the augmented controls 188 c , requiring total payment and/or payment authorization from the customer 95 before allowing the customer to access work 166 .
  • Controls 188 c may also specify which financial clearinghouse 200 is to be used to handle payment processing, and what payment methods are acceptable while still giving customer 95 flexibility in terms of choosing a desired payment method.
  • the customer's protected processing environment 154 c may then automatically send appropriate payment or payment authorization 190 a to financial clearinghouse 200 for disaggregation in accordance with controls 188 a —which may be the same controls (or a subset of those controls relating to payment disaggregation) specified by the author and/or the publisher.
  • the customer's protected processing environment 154 c Because the customer's protected processing environment 154 c generates controls 188 a subject to the controls 188 c , 188 b specified by the publisher and author (see FIG. 22 ), these payment controls 188 a can be trusted to carry out the payment wishes of the author and the publisher and to reflect the payment dividing agreement between the two of them.
  • the customer's protected processing environment 154 c may send the customer's payment or payment authorization 152 a and these payment controls 188 a to financial clearinghouse 200 within one or more secure electronic containers 152 a.
  • Financial clearinghouse 200 processes the payment or payment authorization 152 a in accordance with controls 188 a , distributing payment 152 b to the publisher and payment 152 c to the author in accordance with the payment dividing agreement reached between the author and the publisher.
  • financial clearinghouse 200 might send $4 of electronic money to the publisher and $16 of electronic money to the author; or it might credit the bank or other accounts of the author and publisher in these amounts. Because this entire process takes place in a secure, trusted virtual distribution environment, each of the value chain participants can trust that they will in fact receive the payment they require and the process can be carried on automatically and electronically in a very efficient way that flexibly accommodates a wide variety of different business models and ad hoc relationships.
  • FIG. 23 shows a further, somewhat more complex payment disaggregation example that adds a content distributor or aggregator 170 to the value chain.
  • the consumer 95 's $20 may now need to be split three ways instead of two, with the author 164 still receiving $16, the publisher receiving only $3 and the content distributor/aggregator 170 receiving $1 for his or her efforts.
  • FIG. 24 shows that the same basic arrangement shown in FIG. 22 can be used to accommodate the payment and other interests of this new value chain participant.
  • FIG. 25 shows a further payment disaggregation example.
  • FIG. 25 shows how disaggregation can be used to compensate Commerce Utility Systems 90 for their role in maintaining and managing the value chain.
  • the Distributed Commerce Utility 75 provides very important services, such as financial clearing, usage auditing, permissioning, certification, etc. Entire businesses or industries may be based on efficiently and reliably providing these kinds of administrative and support services.
  • Commerce Utility Systems need to be compensated for their own investments and efforts. One way for them to be compensated is to receive a small part of every transaction—“a piece of the tick.”
  • the same payment disaggregation mechanisms described above can also be used to support such micropayments to Commerce Utility Systems 90 .
  • FIG. 23 shows one example in which the Commerce Utility Systems 90 receive 3% (e.g., $0.60 in the example shown) of the value of each transaction. Because electronic control sets 188 discussed above can be used to implement such micro-payment capabilities, any desired business arrangement or objective can be flexibly and efficiently accommodated.
  • FIG. 26 shows that payment disaggregation can be used to disaggregate or split up a single consumer payment into an arbitrary number of different amounts (even recording amounts in different types of currencies for international trading purposes) at a variety of different destinations and using a variety of different payment mechanisms (e.g., credit cards, bank accounts, electronic money, etc.).
  • payment mechanisms e.g., credit cards, bank accounts, electronic money, etc.
  • FIGS. 27 and 28 show still additional payment disaggregation examples to further illustrate the flexibility in which Distributed Commerce Utility 75 can handle these and other arrangements.
  • the FIG. 27 example shows the customer's payment being split up among the author 164 , the publisher 168 , the aggregator 170 , a repackager 174 and two additional authors 164 a , 164 b supplying additional works incorporated within the electronic property being provided to the customer.
  • the FIG. 27 example is particularly applicable, for example, where the repackager 174 takes content from several sources on related matters and combines them into mixed source products such as multimedia combinations, “current awareness” packages, or newsletter-like publications for sale to interested parties.
  • repackager 174 might publish a newsletter on contemporary politics, and select an essay written by author 164 for publication along with two other works written by authors 164 a , 164 b for publication in the next newsletter issue.
  • Authors 164 , 164 a and 164 b may grant repackager 174 the right to reformat and redistribute the work. Taking advantage of this reformatting right, repackager 174 may create the latest issue of the newsletter and distribute it in a secure electronic container for reading by customer 95 .
  • the secure electronic container 152 a may contain at least four separately “delivered” sets of business requirements—one for each of the three works (as specified by each of author 164 , author 164 a and author 164 b ) and one for the overall newsletter (as specified by repackager 174 ).
  • the various works and/or the controls applying to them can be sent and delivered in independent secure containers 152 , and/or some or all of the works and/or controls may be located remotely.
  • customer 95 opens electronic container 152 a .
  • the newsletter cost (as set by repackager 174 ) is $10 per issue.
  • the customer's $10 payment or payment authorization is sent to financial clearinghouse 200 , which resolves it to give each value chain participant compensation (for example, author 164 may get $1, publisher 168 may get $1, aggregator 170 may get $0.50, each additional author 164 a , 164 b may each get $1 and the repackager 174 may get the rest—all as directed by the applicable electronic controls.
  • the repackager can be compensated for selecting appropriate articles on the topic and combining them in a single, easy to read publication, and may also bring its own brand name recognition as an indicator of overall quality, and may itself add unique content of its own creation.
  • FIG. 28 shows a “superdistribution” example.
  • One key rights holder concern is copyright infringement from “pass-along”—that is, illegal duplication and redistribution.
  • This pass-along problem is serious in digital environments such as the Internet.
  • the virtual distribution environment disclosed in the Ginter et al. patent specification and the administrative and support services arrangements disclosed in this specification fundamentally transform pass-along from a clear threat to an important opportunity. Because of the unique, automated, secure electronic management of value chain rights provided by the virtual distribution environment in the preferred embodiment, the consumer can be treated as a trusted member of the value chain. This makes possible a superdistribution model in which all customers become potential distributors. Since revenue from superdistribution incurs only minimal rights holder costs, superdistribution provides large profit potentials to holders of rights in successful works.
  • customer 95 received a work from aggregator 170 that she likes so much that she wants to pass it along to several friends and colleagues. Assuming that aggregator 170 has granted customer 95 the right to redistribute the work, the customer may simply and easily be able to send a copy of the work to each of any number of additional potential customers 95 ( 1 ) . . . 95 (N). These additional people may know customer 95 and believe that she would not be sending them something that was not potentially interesting and of high quality. In addition, the downstream customers may be able to read an abstract or see extracts of the work (e.g., view a trailer of a film, read the first chapter of a novel, or the like) without triggering payment.
  • additional potential customers 95 1
  • the downstream customers may be able to read an abstract or see extracts of the work (e.g., view a trailer of a film, read the first chapter of a novel, or the like) without triggering payment.
  • Financial clearinghouse 200 may ensure that the author 164 , publisher 168 and aggregator 170 each receive an appropriate share of the income (e.g., $7 to the author, $7 to the publisher and $8.75 to the aggregator).
  • Superdistribution makes possible any number of levels of redistribution. For example, suppose that of the six downstream customers 95 ( 3 )- 95 ( 8 ), three of them decide to pass the work along to each of six additional potential customers—so that eighteen additional people receive a copy. Since the redistributed works have associated control structures mandating the same payment arrangement, author 164 , publisher 168 and aggregator 170 each receive additional payments from each of these new customers. The snowballing effect of redistribution can continue in this manner across any number of consumers for a long time, and can dramatically increase revenue with minimal additional cost to the value chain members.
  • Micro-fees and micropayments may become an important basis for content usage transactions. For example, a consumer might pay each time she views a particular work or uses a certain piece of computer software, or listens to a certain piece of music. Different payment arrangements can be flexibly provided so that the consumer might have the option of paying a larger initial fee for unlimited usage or smaller micropayments on a per use basis.
  • micropayments may be the least burdensome and most practical way for Commerce Utility Systems 90 to be compensated for their services. The ability to efficiently handle micropayments is thus very important in terms of supporting and enabling small charges.
  • FIG. 29 shows how payment aggregation or bundling can be used to circumvent these concerns by reducing the number of individual financial transactions that need to be cleared, and/or by reducing the amount of messaging required to clear those transactions.
  • the example payment aggregation shown in FIG. 29 may be performed on the consumer's own electronic appliance 100 within a protected processing environment 154 ; or at a centralized financial clearinghouse 200 ; or part of it can be performed at the appliance and part of it performed at the centralized clearinghouse.
  • This payment aggregation process can aggregate or combine many small payments together into larger payments—or into a bundle of small payments that can be handled all at once. Such larger payments and/or bundles can be reported periodically along with other transaction data if desired to be reconciled and recorded by Distributed Commerce Utility 75 .
  • payment aggregation may preserve the amounts of each individual transaction to allow high degree of reporting granularity but may be used to trigger when reporting occurs (e.g., after X dollars have been charged, or Y number of transactions have occurred) so that many individual transactions can be bundled and transmitted/processed together.
  • This type of aggregation is useful for reducing the number and frequency of individual messages traveling over electronic network 150 .
  • the reporting electronic appliance 100 may report: (i) the sum of the aggregated individual transactions, or (ii) each of the individual transactions, or (iii) both, or (iv) a combination of the two.
  • FIG. 29 shows that a consumer may use his or her electronic appliance 100 for a number of different activities, such as, for example, reading a novel, watching a video program, obtaining and reviewing research results, interacting with and enjoying multimedia presentations, and home financial management such as checkbook balancing.
  • a per use micro-payment may be associated with each of these activities. For example, the consumer might pay $1 to a publisher A and $1.50 to an author A each time the consumer accesses an electronic version of a work written by the author and distributed by the publisher. Suppose that the author A's works have become so popular that they have been made into films. The consumer might pay on a per-use basis to watch one of these films—paying the publisher A $5, the author A $3 and Distributed Commerce Utility 75 $0.50.
  • Payment aggregators 266 may aggregate payments to common entities, keeping a running total of the amount of money owed to publisher A, the amount of money owed to author A, and the amount of money owed to the Distributed Commerce Utility 75 . This running total can be incremented each time the consumer triggers an additional payment event.
  • the aggregated payment amounts can be periodically or otherwise reported to financial clearinghouse 200 or other Commerce Utility Systems 90 based on certain time intervals (for example, weekly, monthly, or daily), the occurrence of certain events (for example, the consumer has exceeded her credit authorization and needs a new one, certain electronic controls have expired, etc.), and/or a hybrid of any or all of these techniques.
  • FIG. 30 shows another example of payment aggregation across a number of consumer transactions.
  • payments to the same value chain participants and using the same payment method are aggregated together to provide totals.
  • This payment aggregation which may take place at the consumer's site and/or within a financial clearinghouse—reduces the number of overall financial transactions that need to be cleared. This increases efficiency and throughput, and decreases the cost for handling each individual consumer transaction.
  • FIG. 31 shows a still additional payment aggregation example in which aggregation is performed over transactions of a number of different consumers. For example, all transactions using a particular payment method pertaining to a particular provider could be aggregated by a financial clearinghouse 200 . Note that the payment aggregation techniques shown in FIGS. 29-31 do not necessarily result in loss of individual transaction detail. In other words, it is still possible for consumer electronic appliances 100 to log and report detailed per-transaction information, and for financial clearinghouse 200 and/or the usage clearinghouse 300 to report detailed usage information on a transaction-by-transaction basis—even though individual transaction payments are being combined for more efficient payment processing and handling.
  • FIG. 32 shows how an example financial clearinghouse 200 might be modified to include a payment aggregator component 268 .
  • Payment aggregator 268 could be used to aggregate payments incoming from a number of different consumer electronic appliances 100 or other sources, and provide those aggregated payments to switch 200 for handling via third party settlement services, for example.
  • Payment aggregator 268 could selectively aggregate only certain payments while permitting other payments to pass through directly to switch 200 for direct handling without aggregation.
  • Payment aggregation can be based on a number of different factors. For example, payments can be aggregated based on consumer, provider, payment method, or a combination of any or all of these factors. This aggregation function can be performed entirely or in part within consumer 95 electronic appliances, or it could be performed centrally by a centralized clearinghouse 200 .
  • FIG. 33 shows an example usage clearinghouse Commerce Utility System 300 .
  • Usage clearinghouses services and functions may collect, analyze and “repurpose” detailed, summary, and/or derived usage information about the use and/or execution of digital properties and/or digital processes. This information may include any information descriptive of electronic transaction activity.
  • Usage clearinghouses and/or support services may, for example, provide and/or facilitate the following:
  • usage clearing services in accordance with the present inventions may provide, for example, any combination of the following detailed features and/or functions:
  • FIG. 33 shows an example usage clearinghouse 300 from a process point of view.
  • Usage clearinghouse 300 in this example collects, analyzes and reports on the usage of digital information including, but not limited to, the usage of digital content.
  • Usage clearinghouse 300 in this example performs the following functions:
  • usage clearinghouse 300 may receive the containers in real time and/or on an asynchronous receipt basis.
  • the real time requirement may involve advertising or ratings information that loses some or all of its value as a function of time (e.g., if certain ratings information isn't delivered by a particular time, it may no longer be relevant in a given market analysis; or if advertisers don't receive usage information promptly, they may not be able to respond to customer tastes as effectively).
  • Another case may involve a required delivery of usage information (e.g., a user on vacation returns to find their required audit date and grace period has expired, and their use of certain properties is prohibited until the audit is performed).
  • usage information e.g., a user on vacation returns to find their required audit date and grace period has expired, and their use of certain properties is prohibited until the audit is performed.
  • the asynchronous delivery case would still be preferable in some instances for the same reasons as above in connection with financial clearinghouse 200 .
  • Data collection function 314 is used to gather usage records 302 in addition to other types of information, such as, rules and controls 188 (which may provide information concerning prices and permissions, for example), financial statements 240 a , detailed financial reports 240 b , and requests for usage information and/or analysis 336 .
  • Data collection function 314 may closely interact with database management function 316 —resulting in various types of information being stored and maintained in a usage or other database.
  • Replication and propagation functions 330 , 332 may be used to synchronize the contents of database 316 with other databases (for example, maintained by other usage clearinghouses 300 ) and/or to provide a distributed database across a number of secure network protected processing environments or electronic appliances.
  • Data aggregation 324 and analysis 328 may be used to analyze the contents of data collected by data collection function 314 and/or stored within database 316 , enabling usage clearinghouse 300 to perform auditing 320 and/or reporting 322 .
  • Privacy control 318 may be used in conjunction with reporting function 322 to expose only certain information and not others to third parties—thereby protecting the privacy and confidentiality concerns of consumers for whom usage information has been collected.
  • Such pending control 316 can be expressed in rules associated with the containers in which the information arrived.
  • Reporting function 322 may generate a variety of usage auditing reports 304 .
  • usage clearinghouse 300 may be used to provide advertising and/or marketing support 326 (e.g., to help target advertising to demographically appropriate consumers and/or to provide market and advertising research).
  • usage clearinghouse 300 may itself produce and/or distribute advertising 340 for viewing by certain targeted consumers or deliver such advertising on behalf of others.
  • Usage clearinghouse 300 may also generate customized responses 342 in response to information requests 336 , and can also generate release signals 344 authorizing electronic appliances 100 to delete and/or make “no longer pending” the usage information from local databases once associated audit records have been transferred to usage clearinghouse 300 and that transfer has been confirmed.
  • Consumer 95 may have an interest in keeping rather than deleting this usage information after it has been “released” (e.g., as a matter of curiosity, to monitor others' behavior (employees, children, etc.))
  • Usage clearinghouse 300 may generate its own controls 188 b to, for example, govern how usage information, market analysis information or other information can be used by others. For example, usage clearinghouse 300 might be prepare a proprietary report or analysis that it provides to third parties in return for compensation. Usage clearinghouse 300 may insist that the people that they provide the report to do not redistribute the report to anyone else. Usage clearinghouse 300 may enforce this requirement electronically by delivering the report within one or more electronic containers 152 , and associating electronic controls 188 b with the report. These electronic controls 188 b could enforce the “no redistribute” prohibition along with other conditions grants and/or limitations (e.g., the report can't be modified, the report can be printed and viewed, the report may be excerpted, etc.).
  • usage clearinghouse 300 might be prepare a proprietary report or analysis that it provides to third parties in return for compensation. Usage clearinghouse 300 may insist that the people that they provide the report to do not redistribute the report to anyone else. Usage clearinghouse 300
  • usage clearinghouse 300 may also receive financial statements 240 a and/or detailed financial records 240 b or other financial information—and may generate its own financial statements 240 c and/or detailed financial records 240 d .
  • the usage clearinghouse 300 might provide a service to content providers in which the usage clearinghouse 300 receives controls 188 a from content providers similar to the controls delivered to consumers 95 . Based on a comparison of these data, usage clearinghouse 300 might make estimates as to the amounts of money that the content providers should expect to receive from financial clearinghouses 200 .
  • Usage clearinghouse 300 might thus provide an independent audit function—serving as a double check on financial clearinghouses 200 and providing a fraud detection function (e.g., people submitting usage records that don't have associated payments or otherwise incorrect payment amounts may be detected by the usage clearinghouse 300 ).
  • the control 188 might represent closed models that content providers are considering implementing, and usage clearinghouse 300 might then offer a service in which it runs a comparison against the usage data it actually collects to build a model of what the financial results might look like if the content provider actually instituted the proposed model.
  • FIG. 34 shows an example architecture of usage clearinghouse 300 .
  • usage clearinghouse 300 includes a secure communications facility 346 , a database and transaction processor 348 , an authenticator 350 , an authorization checker 352 and a data aggregator 354 .
  • Usage clearinghouse 300 architecture may be based on the rights operating system architecture shown in FIGS. 12 and 13 of the Ginter et al. patent disclosure.
  • Secure communications 346 provides communications with a variety of electronic appliances 100 over electronic network 150 via secure containers 152 in this example.
  • Database and transaction processor 348 in this example performs most of the FIG. 33 functions.
  • An authenticator 350 may be used to authenticate consumers and/or data
  • an authorization checker 352 may be used to check authorizations
  • a data aggregator 354 may be used to perform the data aggregation function 324 .
  • Authenticator 350 and authorization checker 352 perform authentication functions as described in the Ginter et al. disclosure in connection with secure electronic appliances and protected processing environments.
  • FIG. 35 shows an example overall usage clearing process.
  • a provider 164 provides a digital property to consumers 95 ( 1 ), 95 ( 2 ), 95 ( 3 ).
  • provider 164 might provide a novel or other work 166 to each of the consumers 95 within electronic containers 152 .
  • One or more control sets 188 may be associated with the work 166 (and may, in one example, be delivered within the same electronic container 152 used to deliver the work 166 ).
  • the controls 188 may specify that certain types of usage information must be gathered in the form of an audit trail, and that the audit trail must be reported based on certain time and/or other events.
  • container 152 can only be opened within a secure protected processing environment 154 that is part of the virtual distribution environment described in the above-referenced Ginter et al. patent disclosure, provider 164 can be confident that the required audit trails will be generated and reported as he or she instructs.
  • their electronic appliances 100 automatically gather and store the usage information in the form of audit trails 302 . Then, upon the occurrence of a specified event (e.g., once a month, once a week, after a certain number of uses, etc.), the consumer electronic appliances 100 send audit trail information 302 within digital containers to usage clearinghouse 300 .
  • a specified event e.g., once a month, once a week, after a certain number of uses, etc.
  • Usage clearinghouse 300 collects the audit trail information 302 , may store it in its database 316 , and analyzes the audit trail information to generate a report 304 which it may send to provider 164 within a further electronic container 152 .
  • Provider 164 automatically receives secure information auditing the amount his or her work has been used and how it has been used, with usage clearinghouse 300 relieving the provider from having to collect or analyze this detailed usage information.
  • usage clearinghouse 300 may serve to protect the privacy of consumers 95 by revealing only summary details authorized by them (for example, how many consumers have used the work 166 but not their names or addresses). This confidentiality function would be more difficult or problematic if provider 164 attempted to analyzed detailed usage records himself or herself.
  • FIG. 36 shows a more detailed example usage clearing process involving two different usage clearinghouses 300 ( 1 ), 300 ( 2 ).
  • a provider 164 delivers a work 166 directly to consumers 95 , and also to distributors 168 that may redistribute the work to the consumers.
  • the controls 188 associated with the distributed content 166 may specify that usage clearinghouse 300 ( 1 ) is to collect and analyze information relating to the usage of the content 166 directly distributed by creator 164 , and that another usage clearinghouse 300 ( 2 ) is to collect and analyze usage information pertaining to the usage of the work 166 as distributed by distributor 168 .
  • usage clearinghouses 300 ( 1 ), 300 ( 2 ) may gather different types of usage information pertaining to the same electronic property 166 (for example, one usage clearinghouse might gather information pertaining to “pay per view” usage, whereas the other usage clearinghouse might gather usage information for all one-time purchases).
  • Usage clearinghouses 300 ( 1 ), 300 ( 2 ) may each issue reports 304 to creator 164 and/or distributor 168 and/or consumer 95 .
  • FIG. 37 shows how a usage clearinghouse 300 can be used in combination with a financial clearinghouse 200 .
  • a consumer's electronic appliance 100 may send:
  • usage clearinghouse 300 and financial clearinghouse 200 may be operated by the same business (in this case, both usage and financial audit trail information could be sent within the same electronic container 152 ).
  • the usage clearing functions performed by usage clearinghouse 300 may operate in parallel with the financial clearing functions performed by financial clearinghouse 200 to support both detailed usage reporting and efficient financial clearing.
  • FIG. 38 shows another example usage clearing operation based on media and/or advertising content placement.
  • Consumers 95 ( 1 ), 95 ( 2 ), 95 (N) may subscribe to various information distribution services 170 A, 170 B, . . . . These information distribution services 170 may distribute program material and advertisements (commercial content) produced by content providers 164 . Consumers 95 consume the distributed content, and their electronic appliances 100 gather and report associated usage data to usage clearinghouses 300 ( 1 ), 300 ( 2 ) . . . .
  • the usage clearinghouses 300 may perform demographic analysis on the received usage data and, based on this demographic analysis, target particular ads for other commercial content 164 to particular information services 170 .
  • information service 170 A might distribute program material and commercial content 164 of interest to runners and others with physical fitness interests.
  • Usage clearinghouse 300 ( 1 ) might analyze the usage data provided by the consumers 95 who subscribe to and view this type of information. Usage clearinghouse 300 ( 1 ) is thus in a unique position to place ads in other commercial and non-commercial content that might be of interest to the same interest group.
  • information service 170 B might specialize in broadcasting information of interest to car enthusiasts.
  • Usage clearinghouse 300 ( 2 ) may gather usage data about the usage of this type of information—and is thus in a unique and well placed position to distribute and target advertisements, commercial and non-commercial content to this group of consumers.
  • FIG. 39 shows an additional example usage clearing operation that may be performed by usage clearinghouse 300 .
  • usage clearing house 300 may be authorized by rights holders 164 to offer discounts based on the amount of usage information a consumer 95 is willing to disclose. This can, for example, be done with controls 188 for the property by selecting from among control sets and/or entering into an electronic negotiation (see Ginter et al. FIGS. 76A and B). A rights holder might premeditate this as a general rule for their property—or given rights and permissions clearinghouses 400 could be authorized to deliver these control sets (e.g. based on their special position as collectors of particular categories of usage information).
  • the consumer's electronic appliance might be a personal computer, and rights holders 164 who distribute computer software may be interested in knowing what software programs consumer 95 is using in addition to the ones they themselves are distributing. Consumer 95 , on the other hand, may not want to reveal this detailed information about all of the software programs that are present on his or her personal computer.
  • digital broadcast rights holders 164 may want to know about every broadcasted program that consumer 95 watches, whereas the consumer may not want anyone else to know the kinds of programs he or she is interested in.
  • Usage clearinghouse 300 can effectively accommodate these countervailing interests by offering consumer 95 a financial incentive for more full disclosure but giving the consumer a choice.
  • rights holder 164 distributes electronic content and associated controls to consumer 95 .
  • the controls may specify options for revealing usage information.
  • the consumer may choose:
  • Some secretive consumers may want the outside world to know as little as possible about their usage habits and will be willing to pay full price to protect their privacy. Other consumers may not care what the outside world knows about their usage habits, and will want to take advantage of large discounts based upon more full disclosure. Any number of such option levels may be provided, allowing the consumer to, for example, select precisely what kinds of information are revealed and which ones are kept secret. Because usage data is being collected within a secure protected processing environment 154 that is part of the consumer's electronic appliance 100 , the consumer can be confident that the usage data will be securely handled and that unauthorized disclosure will not occur without his or her consent.
  • the consumer's protected processing environment 154 could reveal no (or minimal) usage information, limited usage information or full usage information, to usage clearinghouse 300 .
  • Usage clearinghouse 300 can then freely analyze the limited and full usage information it collects, providing reports and analysis to rights holders 164 and to other third parties such as market researchers, brokers, advertisers, auditors, scientists and others.
  • FIG. 40 shows an example of a rights and permissions clearinghouse Commerce Utility System 400 .
  • Rights and Permissions clearinghouse services may perform any combination of the following overall functions:
  • rights and permissions support services in accordance with these inventions that may include, for example, some or all of the following functions and features:
  • FIG. 40 shows an example rights and permissions clearinghouse 400 from a functional viewpoint.
  • rights and permissions clearinghouse 400 may perform some or all of the following four main functions:
  • rights and permissions clearinghouse 400 may provide some or all of the following functions:
  • rights and permissions clearinghouse 400 may receive control sets 188 and corresponding object identifications 422 within the same or different electronic containers 152 , and then “register” this information in a database 412 for later reference.
  • Rights and permissions clearinghouse 400 may assist rights holders in defining control sets 188 specifying rights and permissions relating to the rights holder's electronic properties by providing a template function 414 .
  • Registration process 419 and database 412 may register control sets 188 in addition to objects or properties 166 .
  • Rights and permissions clearinghouse 400 database function 412 and distribution function 410 may be used to distribute permissions on demand in response to requests 402 , and may also be responsible for the task of distributing (via distribution function 410 ) all permissions relating to a particular property. Since permissions and/or prices may expire or change, rights and permissions clearinghouse 400 can also be responsible for updating control sets 188 specifying previously issued permissions and/or prices and distributing those updated control sets.
  • Rights and permissions clearinghouse 400 may also provide a reporting function 417 , issuing reports 406 pertaining to the permissions and/or prices it has issued or distributed, for example.
  • the operation of rights and permissions clearinghouse 400 provides audit opportunities, i.e., a channel through which to attach usage information.
  • audit operations (which may, for example, be provided by integrating rights and permissions clearinghouse 400 functions with usage clearinghouse 300 functions) could be used to create integrated reports about which permissions were provided and which permissions were exercised—very valuable information for market research and business consequences as well as providing additional accountability to rightsholders.
  • This rights and permissions clearinghouse 400 audit function can be especially beneficial to preserve confidentiality.
  • a private rights and permissions clearinghouse 400 may be extended to provide payment aggregation in order to hide confidential individual transaction level information from the financial clearinghouse 200 .
  • a rights and permissions clearinghouse 400 can issue reports 426 indicating, for example, the number of registered objects in database 412 at the beginning of a reporting period, the number of new objects registered, and some aggregate statistics concerning perhaps the numbers of kinds of permissions associated with these objects and/or average or median prices for certain kinds of objects.
  • Rights and permissions clearinghouse 400 can also respond to queries 402 with responses 428 .
  • a request for example, may consist of a request for permissions—which may be automatically granted; or the request may need to be qualified by the rights and permission clearinghouse 400 to determine whether the requester is qualified to receive the permissions.
  • Qualifications might be established by presentation of one or more valid certificates, which might be simply checked, or stored in the database 412 for transmission to providers along with other information about permissions granted by the clearinghouse.
  • other qualifications might be based on a shared secret (e.g., one or more tags from a control set 188 held by the requester) known by the requester's PPE 54 and the rights and permissions clearinghouse 400 .
  • This shared secret might be used in combination with a certificate, or in cases when qualification requirements are lower or have already been established (e.g., to have received the shared secret in the first place), the shared secret alone might be adequate to receive, for example, a permission that replaces or updates an expired permission.
  • Rights and permissions clearinghouse 400 also includes a permission negotiation engine 416 that may be used to negotiate permissions 188 that haven't been pre-approved by the rights holder. For example, suppose that a consumer 95 wants to exercise a right that is not within database 412 . The consumer 95 could request the right. In response, rights and permissions clearinghouse 400 could determine whether the rights holder has authorized it to negotiate for the right on behalf of the rights holder. If the rights holder has not given the rights and permissions clearinghouse 400 the power to negotiate, the clearinghouse could contact the rights holder and request authorization and/or the permission itself. If the rights holder has granted the rights and permission clearinghouse 400 negotiating authority, the clearinghouse could enter into an electronic negotiation (see Ginter et al. FIGS. 75A-76B ) between the consumer's control set and the rights holder's control set. The resulting negotiated control set could be sent to the consumer, allowing the consumer to exercise the right.
  • a permission negotiation engine 416 may be used to negotiate permissions 188 that haven'
  • FIG. 41 shows an example architecture for rights and permissions clearinghouse 400 .
  • rights and permissions clearinghouse 400 includes a secure communications facility 430 , a database and transaction processor 432 , an authenticator 434 , an authorization checker 436 , and a registration processor 438 .
  • the rights and permissions clearinghouse 400 architecture may be based on the rights operating system architecture shown in FIGS. 12 and 13 of the Ginter et al. patent disclosure and described in associated text.
  • Database and transaction processor 432 performs most of the functions shown in FIG. 40 .
  • Registration processor 438 may perform the registration function 419 .
  • Secure communications facility 430 communicates securely over electronic network 150 with consumers 95 , authors 164 , publishers 168 , aggregators 170 , repackagers 174 , and other value chain participants via secure containers 152 .
  • Authenticator 434 and authorization checker 436 perform authentication functions as the Ginter et al. patent disclosure describes in connection with secure electronic appliances and protected processing environments.
  • FIG. 42 shows an example rights and permissions clearing process.
  • author 164 sends a work 166 with a control set 188 A including controls A to a publisher 168 .
  • Publisher 168 in accordance with a secure chain of handling and control—adds controls B to the control set to form a new control set 188 AB.
  • Publisher 168 publishes the work 166 with control set 188 AB to consumers 95 .
  • Publisher 168 may also specify a less often used, but sometimes necessary additional set of permissions C within a more comprehensive control set 188 ABC (for example, controls C may allow journalists to excerpt certain parts of work 166 for specific purposes).
  • Publisher 168 may register control set 188 ABC (and, if desired, also control set 188 AB and control set 188 A) with rights and permissions clearinghouse 400 .
  • the publisher 168 may also include additional “controls over controls,” or “permissions for permissions” “D” (e.g., distribution controls described in connection with FIGS. 79-85 of the Ginter et al. patent disclosure) along with controls 188 ABC.
  • additional “D” controls may specify the circumstances under which rights A, B and/or C may be granted (qualification of credentials, frequency of reissue, number of controls for a given user, etc.).
  • Consumer 95 may request a copy of any of these various control sets registered with rights and permissions clearinghouse 400 .
  • the consumer 95 is a journalist who uses the work 166 in accordance with control set 188 AB and decides she wants to excerpt the work for certain purposes, she may request the control super set 188 ABC that publisher 168 previously registered with rights and permissions clearinghouse 400 .
  • a consumer 95 in Germany may have received the control set 188 intended for U.S. distribution, and may need to request a different control set accommodating the European legal and monetary environment.
  • a rightsholder may modify previously distributed controls at a later date to add new rights, provide a “sale,” take away rights, etc.—with rights and permissions clearinghouse 400 being responsible for distributing these new control sets either on demand.
  • FIG. 42A shows another example in which consumer 95 may register with the rights and permissions clearinghouse 400 a control set 188 X that pertains to an object such as a file or software program already received by consumer 95 .
  • This new control set 188 X requests the rights and permissions clearinghouse 400 to send to consumer 95 a new control set 188 Y for the named object whenever the controls registered for that object at the rights and permissions clearinghouse 400 are modified.
  • the rights and permissions clearinghouse 400 may automatically send updated control set 188 Y to all registered users of a particular digital property.
  • publisher 168 might distribute work 166 with a very limited control set 188 X allowing the consumer 95 to view only the abstract and specifying rights and permissions clearinghouse 400 as a contact point for obtaining permission to view or otherwise use the content as a whole. Consumer 95 could then contact rights and permissions clearinghouse 400 to obtain a more expansive control set 188 Y allowing additional levels of usage.
  • This provides a high degree of accountability and expanding auditing capabilities, since it requires consumers 95 to contact rights and permissions clearinghouse 400 in order to actually use a previously distributed property.
  • rights and permissions clearinghouse 400 may provide updated control sets 188 Y to replace expired ones. This mechanism could be used, for example, to provide a variable discount on a particular item over time (for example, to allow a movie distributor to discount its first run film six months after its initial release date without having to decide at time of initial release how much the discount will be).
  • FIG. 43 shows a further example rights and permissions clearing operation performed by rights and permissions clearinghouse 400 .
  • each of authors 164 , publishers 168 , aggregators 170 , and optionally other additional value chain participants register their own control sets 188 A, 188 B, 188 C, respectively, with a rights and permissions clearinghouse 400 —potentially also registering additional controls controlling distribution of their provider controls.
  • Rights and permissions clearinghouse 400 may then distribute a new, combined control set 188 ABC consistent with each of the individual control sets 188 A, 188 B, 188 C—relieving any of the value chain participants from having to formulate any control sets other than the one they are particularly concerned about.
  • rights and permissions clearinghouse 400 may also have an interface to other organizations (e.g., with a government agency 440 , such as a Copyright Office—or with another type of organization such as professional associations). Rights and permissions clearinghouse 400 may automatically register copyright in works and other objects registered with the rights and permissions clearinghouse 400 —reducing or eliminating such burdens from having to be performed by the rights holders themselves.
  • the copyright registration interaction between the rights and permissions clearinghouse 400 and the government agency 440 may, for example, make use of VDE and secure containers 152 .
  • FIGS. 44A-44E show an additional rights and permissions clearing process that may be performed using rights and permissions clearinghouse 400 .
  • a publisher 168 may provide a property 166 and associated control set 188 a to a consumer 95 (see FIG. 44A ).
  • the consumer may use her electronic appliance 100 and associated protected processing environment 154 to attempt to access the property 166 using control set 188 a , but may determine that she requires an additional control set 188 b in order to access the property the way she wishes.
  • the consumer's electronic appliance 100 may generate a request 402 to a rights and permissions clearinghouse 400 (see FIG. 44B ).
  • the rights and permissions clearinghouse 400 may distribute the requested control 188 b containing the permissions and pricing information requested by the consumer 95 (see FIG. 44C ).
  • the consumer may then use the property 166 in accordance with the control set 188 and generate usage/audit trail information 302 based on the consumer's usage (see FIG. 44D ).
  • the consumer's electronic appliance 100 may report this usage information to usage clearinghouse 300 , and may delete and/or release as “pending” the internally stored usage information once it receives a release signal from the appropriate clearinghouse (see FIG. 44E ).
  • FIGS. 45A and 45B show example rights templates 450
  • FIG. 45C shows an example corresponding control set 188
  • Rights template 450 may be analogous in some respects to “fill in the blank” forms. Rights holders can use rights templates 450 to efficiently and effectively define the rights associated with a particular digital property. Such templates 450 are useful in framing the general purpose capabilities of the virtual distribution environment technology described in the Ginter et al. patent disclosure in terms that are sensible for a particular content industry, provider, content type or the like. This allows a user such as a provider to be presented with a focused menu of resources that be applicable or useful for a particular purpose.
  • templates 450 may make some assumptions about the character of the content or other information being controlled, how it is partitioned or otherwise organized and/or the attributes those organizational entities have. Templates 450 simplify the process of defining permissions, and reduce or eliminate the need for specialized knowledge and substantial investments of time to exploit the underlying capabilities of the virtual distribution environment. It may be possible in this example for a user to avoid using templates 450 altogether and instead define permissions 188 in terms of a rights management language (for example, a natural or computer-based language)—but a large percentage of users will prefer the easy-to-use graphics interface that templates 450 may provide—and won't mind giving up the additional flexibility and associated complexities when undertaking the day-to-day business of defining permissions for a large number of different pieces of content.
  • a rights management language for example, a natural or computer-based language
  • Example rights template 450 shown in FIG. 45A (which may be appropriate for text and/or graphics providers for example) defines a number of different types of usage/actions relevant to a particular digital property, such as, for example, “view title,” “view abstract,” “modify title,” “redistribute,” “backup,” “view content,” and “print content.”
  • Rights template 450 may further provide a “menu” or list of options corresponding to each type of usage. These various options allow the rights holder to define rights that others may exercise in connection with the property.
  • the rights may comprise:
  • Rights holders may “fill in” or select between these various options to define a “rights profile” corresponding to their particular property.
  • rights template 450 may further models and/or levels for rights to be exercised conditional on payment.
  • pricing models and levels may flexibly define a variety of different sorts of business pricing, such as, for example, one time charges, pay per view, declining cost, etc. See FIG. 45B for an example of how pricing models and levels might be specified using a graphical interface.
  • Rights template 450 in this example can be self executing and/or can be “translated” or compiled automatically into one or more control sets 188 providing the necessary controls for implementing the rights holder's selections.
  • FIG. 45B has a “view title” control 188 a that allows unconditional viewing of the title as specified by the FIG. 45A rights template 450 .
  • the FIG. 45B example controls 188 includes further control set elements 188 ( 2 ) . . . 188 (N) corresponding to other rights and permissions 188 the rights holder has defined based upon the FIG. 45A rights template 450 .
  • rights template 450 can be extensible. For example, as new technology enables and/or creates new operations, rights template 450 can be extended to accommodate the new operations while still being “upward compatible” with preexisting rights templates. Different rights templates 450 can be used for different types of properties, different value chain participants, etc.—and at the same time, certain rights templates might apply to multiple objects or properties, multiple value chain participants, etc. Some rights templates 450 can be supersets of other rights templates. For example, an overall rights permissions template 450 could define all of the possible rights that might apply to a particular property or class of properties, and sub-templates could be further defined to define rights associated with different consumers, classes of consumers, or rights holders.
  • Templates can also be recursive, i.e., they can be used to refer to other templates (and similarly, the control sets they define can refer to other control sets).
  • Rights and permissions clearinghouse 400 might partially fill in rights template 450 —or an automatic process could be used (based, for example, on rights holder's pre-existing instructions) for completing and/or duplicating rights templates.
  • Rights holders could use a graphical user interface to complete rights template 450 (e.g., by displaying a list of options on a computer screen and pointing and clicking with a mouse pointing device to fill in the options desired).
  • a rights holder could define his or her preferences using a rights management language that a computer could automatically compile or otherwise process to fill in rights template 450 and/or construct associated control set(s) 188 .
  • FIG. 46 shows an example rights and permissions clearing process using rights template 450 .
  • rights and permissions clearinghouse 400 and/or individual rights holders define rights template 450 ( FIG. 46 , block 452 ( 1 )).
  • the rights are then filled in the rights template 450 to define permissions granted and withheld, and associated pricing models and levels (block 452 ( 2 )).
  • the rights holder associates the permissions defined by the rights template with the object (e.g., by creating one or more control sets 188 that reference and/or apply to the property being controlled) (block 452 ( 3 )).
  • the rights holder may then convey the permissions (control set 188 ) with or separately from the object (block 452 ( 4 )).
  • Rights holders may send these control sets 188 directly to consumers 95 (block 452 ( 5 )), and/or they may sent them to a rights and permissions clearinghouse 400 for registration and storage in a database (block 452 ( 6 )). Rights and permissions clearinghouse 400 may provide such preauthorized permissions to consumers (block 452 ( 7 )) on demand upon receiving consumer requests (block 452 ( 8 )).
  • providers may control distribution of such pre-authorized permissions by rights and permission clearinghouse 400 by the mechanism of providing additional, “distribution controls” directing and/or controlling the distribution process.
  • FIG. 47 shows an example certifying authority Commerce Utility System 500 .
  • Certifying authorities and services may, in general, create digital documents that “certify,” warrant, and/or attest to some fact. Facts include, for example, identification and/or membership in a particular class, e.g., such as an organization; age group, possession of a certain credential type; being subject to one or more certain jurisdictions; and/or having a certified one or more rights to use content and/or processes for a fixed time period or terminating at a specific time.
  • a certifying authority in accordance with these inventions may provide any combination of the following advantageous features and functions, for example in the form of certificates:
  • FIG. 47 shows an example certifying authority 500 from a process viewpoint.
  • certifying authority 500 creates digital documents called certificates 504 that “certify” some fact, such as identity or class membership.
  • a trusted third party certifying authority 500 can provide a secure digital assurance that a consumer is who she claims to be or has certain characteristics, attributes, class memberships, or the like.
  • some attributes may signify membership in a particular class (e.g., all employees of a certain company), those born before a certain date, those having a certain physical disability, members of the faculty, administration or student body of a college, or retired members of the armed forces.
  • digital certificates 504 issued by certifying authority 500 are used as a conveyor of the context of rights usage and transaction authorizations.
  • certificates 504 are particularly powerful in the virtual distribution environment because they provide contexts for rights usage.
  • class-based certificate use and automated, distributed governance of commerce rights may fundamentally enhance the efficiency of trusted networks.
  • a content publisher wants to charge commercial prices for a scientific journal subscription to all those but in higher education and is willing to give college and university students and professors a 20% discount.
  • Digital certificates 504 issued by a trusted certifying authority 500 can be used to automatically provide assurances—within the context of distributed electronic network—that only people who are truly entitled to the discount will be able to exercise it (in this example, that only those certified as affiliated with an institution of higher education).
  • certifying authority 500 may perform the following overall functions:
  • Certifying authority 500 may gather evidence 502 as a basis for which to issue digital certificates 504 .
  • evidence 502 may include other digital certificates 504 ′ (e.g., so that one certificate can build on another).
  • the fact collection and checking function 522 may accept this evidence 502 as well as additional trustedness data 540 (e.g., information concerning compromised or previously misused certificates)
  • Certificate generation function 524 may generate new digital certificates 504 based upon this fact collection and checking process 522 .
  • Distribution function 528 may then distribute the new digital certificates 504 , and issue bills 542 to compensate a certifying authority for undertaking the effort and liability that may be associated with issuing the certificate.
  • Certifying authority 500 may also maintain a revocation list 542 based on trustedness data 540 indicating, for example, certificates that have been compromised or that previously certified facts are no longer true (for example, Mr. Smith used to be a Stanford University professor but has since left the University's employ).
  • the maintained revocation list function 526 is important for providing a mechanism to ensure that “bad” certificates cannot continue to be used once they are known to be bad.
  • Certificates 504 issued by certifying authority 500 can expire, and the certifying authority can (for example, for a fee) renew a previously issued certificate by performing certificate renewal function 532 .
  • the certifying authority 500 may maintain a record or database of the certificates it has issued, and this database can be distributed—which can benefit from replication function 536 and propagation function 538 to accurately and efficiently distribute the database across a number of different locations.
  • FIG. 48 shows an example architecture for certifying authority 500 .
  • certifying authority 500 may include a secure communications facility 544 , an encryption/decryption processor 546 , a billing system 548 , a key generator 550 , a query mechanism 552 , and an electronic archive 554 .
  • secure communications 544 is used to communicate with other electronic appliances 100 and/or other Commerce Utility Systems 90 .
  • Electronic archive 554 stores keys, certificates 504 and other information required to maintain the operation of certifying authority 500 .
  • Encryption/decryption processor 546 is used to create digital certificates 504 by using strong cryptographic techniques.
  • Billing system 548 issues bills 542 .
  • Query mechanism 552 is used to query electronic archive 554 .
  • Key generator 550 is used to generate cryptographic keys the certifying authority 500 needs for its own operation.
  • FIG. 49 shows an example certifying authority process.
  • a publisher may send an electronic secure container 152 to a consumer 95 .
  • the consumer 95 may require a certificate from certifying authority 500 that certifies as to a particular fact about the consumer (e.g., the consumer is a United States citizen, the consumer is a retired member of the armed forces, the consumer is over 18 years of age, etc.).
  • the consumer may generate a request 502 to certifying authority 500 for issuance of an appropriate certificate.
  • Certifying authority may check the evidence 502 the consumer 95 provides, or that some third party may provide, and—once the certificate authority 500 is satisfied—issue the consumer the required digital certificate 504 .
  • This digital certificate 504 may be used not only with the publisher's control set 188 a , but with control sets from other rights holders that require certification of the same fact and that have agreed to trust certificate authority 500 as an issuer of certificates.
  • Certifying authority 500 may communicate with consumer 95 using secure containers 152 . It may generate and provide a control set 188 b with certificate 504 . This control set 188 b may control some aspect of usage of the certificate 504 (e.g., it may not be redistributed and/or modified) and/or to define a chain of handling and control for the issuance of further dependent certificates (e.g., parents give authority to issue certificates about their offspring).
  • This control set 188 b may control some aspect of usage of the certificate 504 (e.g., it may not be redistributed and/or modified) and/or to define a chain of handling and control for the issuance of further dependent certificates (e.g., parents give authority to issue certificates about their offspring).
  • One certificate authority 500 may be “proxied” to issue certificates on behalf of another—such as for example in a chain of handling and control defined by one or more electronic control sets 188 . Distributing the certifying authority 500 across a number of different electronic appliances has certain advantages in terms of efficiency for example.
  • FIG. 50 shows one useful example of this distributed certificate issuance scenario.
  • FIG. 50 shows that a rightsholder 164 (and/or a rights and permissions clearinghouse 400 ) may request (e.g., by issuing electronic controls 188 a within a secure container 152 a ) a certifying authority 500 to issue digital certificates 504 ( 1 ) to accredited institutions of higher learning such as institution 1060 .
  • Control set 188 a may establish the policies and procedures necessary to ascertain whether in fact a particular institution is duly accredited.
  • the certifying authority 500 may issue a digital certificate 504 A attesting to the fact of accreditation.
  • a student, faculty member and/or staff member of institution 1060 may need to provide a further certificate attesting to the fact that he or she is affiliated with institution 1060 .
  • certifying authority 500 issue a further certificate 504 to each student, faculty member and staff member of institution 1060
  • institution 1060 may maintain a current list of all students, faculty and employees.
  • the institution may undertake this responsibility itself.
  • institution 1060 may elect to operate its own, distributed certifying authority 500 A.
  • certifying authority 500 may issue electronic controls 188 b (subject to controls 188 a issued by rights holder 164 , for example) that delegate, to the institution's certifying authority 500 A, the authority and responsibility to issue dependent certificates 504 ( 2 ) within certain limits (e.g., attesting to a limited universe of facts such as for example “This person is officially associated with the institution 1060 ”).
  • Such dependent certificates 504 ( 2 ) could, for example, be copies of certificate 504 ( 1 ) with an addendum stating that a particular person is associated with the institution 1060 and stating a particular expiration date (e.g., the end of the current academic term).
  • the institution's certifying authority 500 A may then issue such dependent certificates 504 ( 2 ) to each faculty member, student and staff member on its current roster.
  • Recipients of certificates 504 ( 2 ) may need a still further certificate 504 ( 1 ) attesting to their identity. This is because certifying authority 500 A issues certificates 504 ( 2 ) attesting to the fact that a certain named person is affiliated with institution 1060 —not to the fact that a particular recipient of such a certificate is that person. The recipient may need to obtain this further “identity” certificate 504 ( 1 ) from a governmentally operated certifying authority 500 such as a state or federal government.
  • Rightsholder 164 may issue control sets 188 c for digital properties 166 that grant discounts or that provide other benefits to those who can provide a combination of valid digital certificates 504 attesting to their membership in the class “accredited higher education institution.”
  • Each student, faculty member and staff member of the institution 1060 who has received a certificate 504 ( 2 ) may take advantage of these discounts or other benefits.
  • FIG. 50A illustrates how such different digital certificates can be used to support certificate-conditional controls 188 —that is, control sets whose elements are dependent on the presence or absence of certificates 504 that attest to certain facts.
  • one or more control sets 188 c include a number of discrete controls 188 ( 1 ) . . . 188 (N) applying to the same digital property 166 or group of properties, for example.
  • Control 188 ( 3 ) may provide additional and/or different rights to all students, faculty and staff members of Stanford University.
  • multiple certificates can be used together to provide the requested certifications.
  • the certificates 504 ( 1 ), 504 ( 2 ), 504 A shown in the FIG. 50 example can be used together to allow a particular person to take advantage of a discount offered to students, faculty and staff members of accredited institutions of higher learning. For example:
  • Each of these various certificates 504 can be issued by different certifying authorities 500 .
  • one certifying authority 500 e.g., operated by a governmental entity
  • another certifying authority may issue certificate 504 ( 2 ) attesting as to student status
  • a third certifying authority may issue the certificate attesting to the fact that Stanford is an accredited University (see FIG. 50 ).
  • a control set element 188 ( 1 ) shown in FIG. 50A may provide a certain benefit for California residents. Its condition may be satisfied by the consumer presenting a digital certificate 504 ( 3 ) certifying residency (e.g., in combination with the “identity” certificate 504 ( 1 )). A still further permission 180 (N) shown in FIG. 50A might be satisfied by presenting a certificate 504 ( 5 ) indicating U.S. citizenship.
  • Such certificates 504 ( 3 ), 504 ( 5 ) that warrant that a given person is subject to one or more jurisdictions are particularly useful for interstate and/or international commerce transactions.
  • a certifying authority 500 might issue a certificate 504 to a financial clearinghouse 200 in the United Kingdom.
  • This certificate 504 could be used in conjunction with control sets 188 distributed by rightsholders and/or a rights and permissions clearinghouse 400 specifying that only United Kingdom financial clearinghouses 200 are authorized to accept payment in pounds sterling.
  • FIG. 50A also shows a further certificate 504 ( 4 ) certifying that a certain person is married to a certain other person.
  • certificate 504 ( 4 ) it may also be necessary to present the first certificate 504 ( 1 ) certifying identity.
  • Such certificates attesting to relationship between individual people or between people and organizations are useful in allowing, for example, family members to use the certificates of other family members (e.g., a person can obtain a benefit based on his or her spouse's or parents' certified credential(s)).
  • FIGS. 51-51D show example detailed formats of various digital certificates 504 .
  • the FIG. 51A digital certificate 504 ( 1 ) may certify that a person is who he says he is.
  • This certificate 504 ( 1 ) might include, for example:
  • Digital certificate 504 ( 1 ) is encrypted in this example by the certifying authority 500 using the certifying authority's private key of a public key-private key cryptosystem pair, such as RSA or El Gamal.
  • the certifying authority 500 's corresponding public key can be made public (e.g., by publishing it in several publicly accessible sites on the World Wide Web or in another widely distributed context), or it could remain secret and never be exposed outside of protected processing environments 154 . In either case, successful decryption of the digital certificate 504 ( 1 ) to reveal the original clear text information provides a high degree of assurance that the digital certificate was issued by certifying authority 500 (presuming that the certifying authority's private key has not been compromised).
  • Expiration field 560 ( 3 ) is useful because people who skip checks of revocation lists have at least some assurance that a certificate is good if it must be renewed periodically.
  • Expiration date field 560 ( 3 ) provides an additional safeguard by insuring that certificates do not last forever—allowing certifying authorities 500 to use different cryptographic key pairs for example to provide overall integrity and trustedness of the certification process. Changing the certifying authority 500 's key pair reduces the incentives for an adversary to break a given key, because the amount of information protected by that key is limited, and the fraudulent use of a compromised key will only have a limited time of effectiveness. Furthermore, (currently) unexpected advances in mathematics may render some cryptographic algorithms useless, since they rely on (currently) theoretically intractable computations.
  • a built in mechanism for changing the certifying authority 500 's keys allows the impact of such breakdowns to be limited in duration if new algorithms are used for reissued certificates (alternatively, this risk can also be addressed by using multiple asymmetric key pairs generated in accordance with different algorithms to sign and validate keys, at the cost of additional decryption time).
  • FIGS. 51B , 51 C and 51 D show additional digital certificate examples containing different sorts of information (e.g., professional credential field 560 ( 7 ) in the case of certificate 504 ( 5 ), address field information 560 ( 8 ) in the case of certificate 504 ( 3 ), and student credentials field 504 ( 9 ) in the case of student certificate 504 ( 2 )).
  • These certificates 504 ( 2 ), 504 ( 3 ), 504 ( 5 ) are tied to identity certificate 504 ( 1 ) via the common ID field 560 ( 5 ), and both the identity certificate and the independent certificate would generally need to be presented together.
  • FIG. 51E shows how an example digital certificate issued by one certifying authority can—in conjunction with a trusted database—be the basis for another certifying authority to grant another certificate.
  • One certifying authority 500 A can, for example, validate user identity and create the identity certificate 504 ( 1 ) shown in FIG. 51A .
  • the user can submit this identity certificate 504 ( 1 ) to another certifying authority 500 B that has a data base 554 a of people and/or organizations who have a particular attribute.
  • certifying authority 500 B may be operated by a professional organization that maintains an internal database 554 a . Certifying authority 500 B will trust the contents of this internal database 554 a because the certifying authority 500 B maintains it and keeps it accurate.
  • certifying authority 500 B can issue the FIG. 51B certificate without requiring any physical evidence from the owner of the FIG. 51A certificate. This solves an important problem of requiring the user to “show up” each time he needs a highly trusted certificate—and also allows the second certificate-generating the process to be automated.
  • FIG. 51E also shows that the certificate 504 ( 2 ) issued by certifying authority 500 B may be (along with identity certificate 504 ( 1 )) a sufficient basis for a further certifying authority 500 C to issue a further certificate 504 ( 3 ) based on its own lookup in a trusted database 554 b.
  • Another example would be a corporation that has proven its identity to the Secretary of State in the jurisdiction in which it is organized. If this corporation has passed muster to handle hazardous material it could submit its certificate of identity 504 ( 1 ) from the Secretary of State (which in this case would comprise certifying authority 500 A) to the agency (certifying authority 500 B responsible for maintaining the database 554 a of which companies are currently qualified and authorized to handle hazardous materials. The certifying authority 500 B could then issue a certificate 504 ( 2 ) attesting to this fact in an entirely automated way if desired.
  • one or more participants in a particular value chain need to be authorized to act on behalf of the collection of participants. For example, several parties may wish to act based on authorization from the partnership or joint venture of which they are a member—or all participants within a particular value chain may need to act for the value chain as a whole. Each of the participants receiving such authority from the entity may need authorization from the entity to act.
  • the present invention provides a mechanism in which digital certificates 504 may be used to create a “virtual entity” that can grant any combination of participants any combination of the same or different powers to exercise defined powers under controlled conditions of use. More particularly, a digital certificate grants each participant in a virtual entity the power to act on behalf of the entity—within the constraints of the conditions of use and further with any consequences defined in the conditions of use specified by electronic controls associated with the container.
  • FIG. 51F shows an example electronic container 152 that encases the following information:
  • control information 188 that specifies powers (e.g., rights or permissions) and “conditions of use.”
  • Value 564 provides an identifier that uniquely identifies the entity.
  • the “other information” field 568 may provide further information concerning the entity (e.g., the name of the entity, the name and address of each participant, the expiration date on which the entity ceases to exist, and other information).
  • Signatures 566 ( 1 )- 566 (N) are like signatures on a partnership agreement—each member of the virtual entity affixes his or her “signature” to indicate assent to be a member of the entity and assent to the conditions being granted to each participant.
  • Container 152 in this example further includes an electronic control set 188 describing conditions under which the power may be exercised.
  • Controls 188 define the power(s) granted to each of the participants—including (in this example) conditions or limitations for exercising these powers.
  • Controls 188 may provide the same powers and/or conditions of use for each participant, or they may provide different powers and/or conditions of use for each participant.
  • controls 188 may grant each participant in a virtual entity the power to act as a certifying authority 500 on behalf of the entity.
  • controls 188 may allow each party of the virtual entity to make certificates on behalf of the virtual entity—within the constraints of the conditions of use and further with the consequences defined in the conditions of use specified by controls.
  • the right to grant certificates is only an example—any type of electronic right(s) or permission(s) could be granted based on any type of electronic condition(s) of use.
  • FIG. 51G shows one example process for creating the FIG. 51F container 152 .
  • the parties to the virtual entity may negotiate control information governing collective action based on, for example, the electronic negotiation techniques shown in FIGS. 75A-76B of the Ginter et al. patent specification ( FIG. 51G , block 570 ).
  • the resulting control information 188 specifies “conditions of use” such as the rights that may be exercised by each participant in the entity, and limitations on each of those rights (which may be defined on a participant-by-participant basis).
  • the participant initiating issuance of digital container 152 may select a random value for use as entity identifier value 564 ( FIG. 51G , block 572 ).
  • the participant's PPE 154 may next create the certificate information for the virtual entity by associating the entity identifier value 564 with other information 568 ( FIG. 51G , block 574 ).
  • the participant's PPE 154 may next sign the virtual entity certificate information to indicate the participant's assent to be a member of the virtual entity and assents to the conditions of use control information 188 ( FIG. 51G , block 576 ).
  • the participant's PPE 154 may then make electronic container 152 , and place into it the control information 188 , the virtual entity certificate information 564 , 566 , 568 , and the participant's own certificate 504 specifying a cryptographic key the participant may use to exercise rights ( FIG. 51G , block 578 ).
  • the participant may then determine whether any more participants need to be added to the entity certificate ( FIG. 51G , decision block 580 ). If yes, the container 152 may be transmitted ( FIG. 51G , block 582 ) to another participant member of the virtual entity and accessed and validated by that next participant ( FIG. 51G , blocks 584 , 586 ).
  • the next participant may similarly sign the virtual entity certificate information by adding his signature 566 ( 2 ) to the list—indicating the she also agrees with the controls 188 and agrees to join the virtual entity ( FIG. 51G , block 588 ). This new information is used to add to and/or replace the entity certificate information 564 , 566 , 568 ( FIG. 51G , block 590 ). This next participant also adds their own certificate 504 ( 2 ) to the container 152 ( FIG. 51G , block 592 ).
  • Steps 580 - 592 may be repeated until container 152 has been signed by each participant within the virtual entity (“no” exit to decision block 580 ). The completed container 152 may then be transmitted to all participants ( FIG. 51G , block 594 ).
  • FIG. 51H shows an example process a virtual entity participant may use to exercise powers on behalf the virtual entity based on the controls 188 shown in FIG. 51F .
  • the FIG. 51H example process is performed by the participant's protected processing environment 154 based on a request.
  • the participant's protected processing environment 154 writes an audit record ( FIG. 51H , block 594 a ) and then evaluates the request using the conditions of use specified by controls 188 ( FIG. 51H , block 594 b ). If the request is permitted by the controls 188 (“yes” exit to decision block 594 c , FIG. 51H ), the participant's protected processing environment 154 accesses the virtual entity value 564 from container 152 ( FIG.
  • the participant's protected processing environment 154 may act as a certifying authority 500 on behalf of the virtual entity by issuing a digital certificate 504 in accordance with the conditions of use—digitally signing the digital certificate by encrypting the entity identifier value 564 with a cryptographic key corresponding to the participant's own certificate 504 within container 152 , and making the digital certificate part of the newly issued certificate.
  • the example may then write additional audit information 594 H reporting on the action it has taken.
  • the example FIG. 51H process determines whether the error is critical (decision block 594 f ). If the error is critical (“yes” exit to decision block 594 f ), the process may disable further use of the information within container 152 (block 594 g ), writes additional audit information (block 594 h ), and then stops ( FIG. 51H , block 594 i ). If the error is not critical (“no” exit to decision block 594 f ), the protected processing environment 154 writes additional audit information (block 594 h ) and may then end this task ( FIG. 51H , block 594 i ).
  • FIGS. 51F-51H have a variety of different uses.
  • a first publisher publishes a derivative work including his own content and content provided by a second publisher.
  • the two publishers may form a virtual entity that allows the first publisher to act on behalf of the entity—but only in accordance with the conditions of use negotiated and agreed upon by both partners.
  • the second publisher may be willing to allow the first publisher to republish the second publisher's content and to allow excerpting and anthologizing of that content by consumers 95 —but only if the consumers present an appropriate certificate 504 issued by the virtual entity attesting to the fact that the consumer is permitted to exercise that right.
  • only special subscribers having certain characteristics may be entitled to receive a certificate 504 .
  • the techniques above allow the first publisher to issue certificates 504 to subscribers on behalf of the virtual entity comprising both the first and second publishers.
  • the second publisher can be confidant that the first publisher will only issue certificates in accordance with the conditions of use negotiated and agreed by both publishers.
  • Another example is a manufacturing process comprising multiple participants.
  • the conditions of use provided by controls 188 may allow any of the value chain participants in the manufacturing process value chain to perform certain actions on behalf of the value chain as a whole.
  • a materials manufacturer, a finished goods supplier and the shipping company that transports materials between them may for a virtual entity.
  • This virtual entity may then submit a control set to a transaction authority that describes a process that describes all three participants acting in concert.
  • the control set created in accordance with the conditions of use applicable to their virtual entity might permit a unified presentation of materials requirements, finished appearance and delivery schedule, as one simple example.
  • a semiconductor company, a systems integrator, and three different suppliers of software may form a virtual entity supporting the semiconductor company's chip design, simulation, and design testing applications.
  • certificates may be issued to each company comprising this example entity and to particular individuals within each of the companies.
  • Rules and controls negotiated among the companies may specify who has access to which parts of the software applications and associated databases and who may make modifications to the software and/or data.
  • the semiconductor company can authorize access to outside contractors and/or suppliers and to specific individuals representing those outside companies. These individuals may be authorized just enough access to solve typical problems and perform system maintenance tasks. Also, they may be granted additional rights (authorizations) for a limited period of time in order to resolve specific problems requiring for resolution access to certain executables and/or data not included in their default permissions.
  • the virtual entity feature of the present invention represents, in part, an extension that builds upon the chain of handling and control techniques disclosed in Ginter et al.
  • certificates produced in accordance with this aspect of the present invention can use capabilities of a VDE chain of handling and control to manage a chain of certificates.
  • FIG. 52 shows an example of a secure directory services Commerce Utility System 600 .
  • Secure directory services may securely provide electronic and/or other directory information such as names, addresses, public keys, certificates and the like. Transmittal of such information securely (e.g., through the use of, in the preferred embodiment, the Virtual Distribution Environment) helps prevent eavesdropping, helps ensures confidentiality, and provides significant infrastructure support by enabling important participant interaction efficiencies.
  • secure directory services provided in accordance with these inventions may provide the following example advantageous features and functions:
  • FIG. 52 shows an example secure directory services 600 from a process point of view.
  • secure directory services 600 is an archive that securely keeps track of directory information relating to consumers, value chain participants and/or electronic appliances, and securely provides this information upon qualified demands.
  • secure directory services 600 may provide the following functions:
  • Database 606 may be accessed by search and retrieval engine 608 which takes consumer-provided input information as a source and uses it to retrieve records that are relevant.
  • secure directory services 600 may receive identities 618 of individuals, organizations, services and/or devices; electronic addresses 620 ; certificate 622 ; and/or keys 624 . This information may be stored in database 606 .
  • secure directory services search and retrieval engine 608 may access database 606 to retrieve additional information (for example, the electronic mail address of a certain individual or organization, the public key of a certain individual, the identity of a person having a certain electronic mail address, the identity and address of a person having a certain public key, etc.).
  • additional information for example, the electronic mail address of a certain individual or organization, the public key of a certain individual, the identity of a person having a certain electronic mail address, the identity and address of a person having a certain public key, etc.
  • secure directory services 600 may return access controls, audit requirements and the like. For example, a user may be required to present valid credentials (e.g., a certificate 504 ) to access the internal email addresses of a corporation. Certain fields of information known to the database 606 may not be available to all corners (e.g., the office location or a particular employee, their home directory(ies) on the company's servers, etc.; or a consumer's physical address may be available to people that present a certificate 504 issued by the consumer acting as his own certificate authority 500 , but no one else. These controls can be specified in secure containers that carry the information to the secure directory service 600 .
  • the information When the information is provided to requesters, they may be required to use the information only in authorized ways. For example, they may be allowed to use the information to formulate email messages, but not excerpt a physical address for a mailing list. These restrictions can be enforced by controls 188 b the secure directory services 600 associates with the information it provides.
  • secure directory services 600 may provide a database 606 and search and retrieval engine 608 in addition to a secure communications facility 626 .
  • the architecture of secure directory services 600 may be based on FIGS. 12 and 13 of the Ginter et al. patent disclosure.
  • FIG. 54 shows an example secure directory service process performed by secure directory services 600 .
  • a sender 95 ( 1 ) wants to send a message to a receiver 95 ( 2 ).
  • the senders and receivers could be electronic appliances 100 owned by consumers, clearinghouses, or the like.
  • Sender 95 ( 1 ) may send an address request 602 to secure directory services 600 providing certain information and requesting other information.
  • secure directory services 600 provide the requested information to sender 95 ( 1 )—who may use the information to send a message to receiver 95 ( 2 ).
  • both the address request 602 and the responsive information 604 are contained within secure electronic containers 152 in order to maintain the confidentiality and integrity of the requests and responses.
  • directory services 600 can include controls 188 along with its responses and/or request or require controls 188 as part of its input.
  • FIG. 55 shows an example Transaction Authority Commerce Utility System 700 .
  • These inventions also enable secure “transaction authority” capabilities providing the following overall functions:
  • the transaction authority may simply be a secure, watchful bystander to, and certifier of, the electronic transaction and/or transaction step (in a sequence of overall transaction steps), it may be a secure facilitator of a secure plural-party electronic transaction, and/or it may actively and directly participate in the electronic transaction.
  • a transaction authority in accordance with these inventions may provide the following advantageous features and/or functions:
  • FIG. 55 shows a particular example transaction authority 700 from an overall function viewpoint.
  • Transaction authority 700 provides, among other things, a secure auditing facility for maintaining the current state of an overall transaction or process based upon event notifications it receives from the participants in the transaction.
  • transaction authority 700 performs the following functions:
  • transaction authority 700 receives notifications that events have occurred in the form of event notifications 748 which may be carried in one or more secure electronic containers 152 .
  • Event notification collection process 730 collects these event notifications 748 and may store them in a validated event database 732 .
  • Transaction authority 700 may generate additional notifications 748 ′ based on its validated event database 732 , and may also issue responses 750 indicating the current status of a transaction or process in response to requests 752 and/or based on other requirements.
  • transaction authority 700 may generate and output audit records 754 indicating the progress and status of transactions or processes based upon the contents of its validated events database 732 as analyzed by auditing function 736 .
  • Transaction authority 700 may also issue reports 756 based on its reporting function 738 .
  • Validated event database 732 may be a distributed event notification database, in which case replication process 742 and propagation process 744 are used to maintain and update the database in a distributed manner.
  • transaction authority 700 may issue new or modified event requirements 758 that can be used to control or influence an overall process or transaction.
  • Transaction authority 700 may receive control set 188 , prices and permissions 188 ′′′, event flow requirements 760 and/or process routing requirements 762 . Both event flow requirements 760 and process routing requirements 762 can be specified in one or more control sets.
  • transaction authority 700 may use its requirement generation process 734 to create new or modified event requirements 758 .
  • Transaction authority 700 may also create new or modified control sets 188 ′′ and new or modified prices and/or permissions 188 ′′′.
  • Transaction authority 700 may use financial statements 764 as an input to its secure auditing function 736 .
  • FIG. 56 shows an example architecture for transaction authority 700 .
  • transaction authority 700 (which may be based on the VDE rights operating system (“ROS”) architecture shown in Ginter et al. FIGS. 12 and 13 ) includes a secure communications facility 770 , a database and transaction processor 772 , process control logic 774 , routing tables 776 , and an adaptive control set database 778 (these functions could be performed by methods at one or more control sites).
  • transaction authority 700 may also include a document notarizer 780 including a seal generator 782 , a digital time stamp generator 784 , and a fingerprint/watermark generator 786 .
  • Secure communications facility 770 permits transaction authority 700 to communicate in a secure manner over electronic network 150 (for example, via secure electronic containers 152 ).
  • Database and transaction processor 772 performs most of the processes shown in FIG. 55 .
  • Adaptive control set database 778 may perform the validated event database function. Routing tables 776 may be used as part of requirement generation function 734 to route appropriate messages to appropriate entities.
  • Process control logic 774 may include an inference engine or expert system for use in handling error conditions not fully anticipated or specified by the event flow requirements 760 and/or process routing requirements 762 .
  • Process control logic 774 might operate based on rule based principles, fuzzy logic, neural networks, or a combination of some or all of these—or any other method of process control logic.
  • Process control logic 774 determines the next event that is to occur within the overall transaction or process.
  • Document notarizer 780 may be used to provide authenticated document generation, for example, to affix digital seals and/or stenographic information to written and/or digital documents.
  • FIG. 57 shows an example transaction authority process.
  • transaction authority 700 may be an entity internal to a corporation used to securely audit and direct an overall goods delivery process.
  • a customer 95 issues an order 788 for goods.
  • This order 788 is received by an order receiving department 704 which issues an order event 710 to transaction authority 700 .
  • transaction authority 700 may issue rules and/or requirements in the form of one or more electronic control sets 188 specifying how the order receiving department 704 is to handle the order.
  • These rules 188 may specify, for example, a sequence of chain and handling that also directs the activities of a fulfillment department 709 A, a warehouse 709 B, a transportation company 726 , and a payment collection department 709 C.
  • the rules 188 which may be passed from one department to the other within secure electronic containers 152 —thus specifies the requirements and overall process flow of the transaction that is to occur. Each department may then pass the secure controls 188 along to the next department, with routing being directed by the rules themselves and/or by transaction authority 700 . Each department may also issue event notifications 748 alerting transaction authority 700 of the current status of the overall process. Transaction authority 700 may store this status information within its secure validated event database 732 for auditing purposes and/or to permit the transaction authority to direct the next step in the process.
  • Transaction authority 700 can, for example, use the interaction models shown in FIGS. 17E-1 through 17 E- 4 to interaction with an ongoing transaction or process.
  • One particularly useful scenario for transaction authority 700 is to manage a process performed by multiple parties, such as corporations working on a joint venture or other common objective. In this type of business scenario, multiple corporations may be working toward a common overall goal but may themselves have their own objectives internally such as, for example, protecting their own confidential trade secret information.
  • Transaction authority 700 can be used as an independent third party mediator/arbitrator to coordinate activities between the multiple corporations without requiring any of the corporations to expose detailed process information to anyone other than transaction authority 700 .
  • transaction authority 700 can generate control sets specifying event flow and/or process routing requirements 758 and/or control sets 188 that mean different things in different contexts.
  • a control set that transaction authority 700 issues might cause one corporation to perform one step and another corporation to perform another step—with each corporation never learning the particular step or sequence of steps being performed by the other corporation.
  • transaction authority 700 can develop control sets 188 that can be used to provide only partial disclosure between different individual or corporate actors.
  • FIGS. 58A and 58B show example steps and processes performed by transaction authority 700 to perform an “atomic transaction”.
  • transaction authority 700 performs a role that is somewhat analogous to the coach of a football team.
  • the transaction authority 700 can involve any number of value chain participants in an overall “atomic” transaction.
  • each value chain participant 164 ( 1 ), . . . 164 (N) in a process administered by transaction authority 700 could contribute a control set 188 ( 1 ), . . . 188 (N) specifying or governing the participant's own business requirements, limitations and processes for the transaction ( FIGS. 58A and 58B , block 750 ).
  • These individual control sets 188 ( 1 ), 188 (N) specify how each individual participant performs its own role.
  • Transaction authority 700 also receives another control set 188 X specifying how to link the various participants' control sets together into overall transaction processes with requirements and limitations ( FIGS. 58A and 58B , block 752 ).
  • This overall transaction control set 188 Y specifies how to resolve conflicts between the sub-transaction control sets 188 ( 1 ), 188 (N) provided by the individual participants (this could involve, for example, an electronic negotiation process 798 as shown in FIGS. 75A-76A of the Ginter et al. patent disclosure).
  • the transaction authority 700 combines the participant's individual control sets—tying them together with additional logic to create an overall transaction control superset 188 Y ( FIGS. 58A and 58B , block 752 ).
  • Transaction authority stores the resulting control superset 188 Y in local storage ( FIG. 58B , block 754 ).
  • This overall control superset controls how transaction authority 700 processes events to perform an “atomic” transaction.
  • transaction authority 700 may activate the overall transaction control superset 188 Y ( FIG. 58B , block 758 ). The transaction authority 700 may then deliver corresponding reciprocal control sets corresponding to portions of the overall transaction control superset 188 Y to each participant in the transaction—thereby enabling each participant to communicate with the superset ( FIG. 58B , block 760 ). Alternatively, each participant in this example may—at the time it contributes its control set 188 ( 1 ), 188 (N) to transaction authority 700 —maintain a reciprocal control set that can communicate with the control set the participant sent to transaction authority 700 .
  • Transaction authority 700 may then begin monitoring events received using the activated control superset ( FIG. 58B , block 762 ). If the incoming event is not an error condition (“N” exit to FIG. 58B decision block 764 ), then transaction authority 700 determines whether the event indicates that the atomic transaction is complete ( FIG. 58B , block 765 ). If the atomic transaction is not complete (“N” exit to FIG. 58B , decision block 765 ), control returns to block 762 to monitor events. If the atomic transaction is complete (“Y”) exit to decision block 765 ), the transaction authority 700 determines that the transaction is finished ( FIG. 58B , block 774 ).
  • transaction authority 700 processes the error event in the control superset 188 Y ( FIG. 58B , block 766 ). If the error is not critical ( FIG. 58B , decision block 767 , “N” exit), then control returns to block 762 to wait for the next event notification to arrive.
  • transaction authority 700 may call a critical error handing routine ( FIG. 58B , block 768 ).
  • Critical error handling routine 768 may attempt to resolve the error based on the rules within the control superset 188 Y and/or on an inference engine 774 or other process control logic.
  • Such an inference engine or other process control logic 774 may be programmed concerning the business model of the overall transaction so it has enough information to select appropriate actions based on error conditions.
  • the process shown in FIG. 58B can be nested.
  • the sub-transaction defined by one “participant” may itself be an atomic transaction based on the contributions of a number of participants—all of which are managed by the same or different transaction authority 700 .
  • a Commerce Utility System 90 can include service functions that enable it to perform as a “Security Checkpoint System 6000 ” (see FIG. 58C ) that provides security, archiving, and non-repudiation services that can certify and/or authenticate communicated information in certain ways.
  • Security Checkpoint Systems 6000 can:
  • Security Checkpoint System 6000 may perform security and/or administrative functions.
  • This Commerce Utility System capability takes the positive benefits of centralized security models (e.g., ability to have a central authority physically control the processing node) and deploys these capabilities into a distributed “user space” model that can achieve maximum efficiency and flexibility, support secure and manageable scalability (a principal weakness of centralized systems), and provide the enhanced security benefits of multiple, independent, secure environment layers.
  • the latter capability is particularly adapted for highly sensitive communications desiring extra security assurance.
  • These security layers are enabled by the required participation and security processing of one or more independent security checkpoint protected processing environments that reinforces the foundation distributed security environment.
  • Security Checkpoint Systems 6000 can be certified and/or authenticated to assure an information recipient (e.g., a party receiving information in a container) that certain communications functions and/or security steps (processes) occurred prior to receiving the information.
  • This certification and/or authentication can include, for example, certifying or authenticating proper communication routing through required and/or authorized protected processing Security Checkpoint Systems 6000 .
  • Such checkpoints may be, for example, distributed throughout a telecommunications network, and “local” to the physical and/or logical location of end-user VDE nodes (see FIG. 58C ).
  • Security Checkpoint Systems 6000 may employ telecommunication switches adapted to certify and/or authenticate certain information and processes. For example, certificates issued by a Security Checkpoint System 6000 may certify that a required route was followed and that a required checkpoint examined a communicated secure electronic container, and/or that the sending of such a container or other electronic information was performed pursuant to certain stipulated rules and controls. For example, such a service can help ensure and/or certify and/or authenticate, that certain budgets, other limits, and/or restrictions are not exceeded, and/or certain other requirements are met.
  • a Security Checkpoint System 6000 may help ensure requirements (including that limits or other restrictions are not exceeded) for: the number of “shipped” information containers in a given period of time; the value of electronic currency contained within (or represented by) a given container and/or by containers over a certain period of time (very important to reduce improper electronic currency activities); the financial amount committed in a purchase order, including that proper ordering authority is present; and so on.
  • Such requirement assessment may be in reference to, for example, container (or other digital information communication) activity communicated from a certain logical and/or physical area, node, node group, user or user organization, and/or other user grouping, wherein said reference is determined through referencing secure node and/or individual user and/or organization and/or area identification information as, for example, a VDE secure container travels through said adapted one or more telecommunication switches.
  • These Commerce Utility System “communications checkpoint” capabilities can provide useful security features by, for example, providing one or more “independent” distributed security “check points” along a telecommunication route that substantially increases security reliability by requiring the presence of a proper certificate and/or authentication securely provided by such checkpoint and securely associated with and/or inserted within said container by a process managed by said checkpoint (or a group of checkpoints). This presence can be tested by a receiving node—and a proper certificate or authentication can be required to be present, for example according to rules and controls, before such receiving node will process at least a portion of the content of one or more classes of received containers.
  • Such container classes may include, for example, containers from specific individuals and/or groups and/or containers and/or container contents that have certain one or more specific attributes.
  • Security Checkpoint Systems 6000 may be “independent” of end-user Virtual Distribution Environment nodes from a security perspective. Such nodes may, for example, be independent from a security perspective because they use key management to maintain multiple secure execution compartments within their protected processing environments for checkpoint management, such that a security breach in end-user nodes shall not directly comprise the security of checkpoint operation, and to help ensure that a breach related to a secure execution compartment will not comprise other such compartments.
  • Security Checkpoint Systems 6000 may also gather audit information including, for example, retrieving identity information of intended container recipient(s), class(es) of container information, checksum and/or other information employed for future validation (e.g., non-repudiation), and/or archiving of some or all portions of said container's content. Some of this information may be at least in part in encrypted such that one or more portions of such information may not be decrypted without the cooperation of one or more of the container sender, the intended and/or actual container recipient(s), and/or a government body having authority to access such information.
  • audit information including, for example, retrieving identity information of intended container recipient(s), class(es) of container information, checksum and/or other information employed for future validation (e.g., non-repudiation), and/or archiving of some or all portions of said container's content.
  • Some of this information may be at least in part in encrypted such that one or more portions of such information may not be decrypted without the cooperation of one or more of the
  • FIGS. 58C and 58D show an example of a “checkpoint security” Commerce Utility System 6000 arrangement that provides communication checkpoint security, non-repudiation, and archiving services within the context of a telecommunications network connecting users 95 ( 1 ), 95 ( 2 ), 95 ( 3 ).
  • the security checkpoint systems 6000 may be part of the telecommunications infrastructure.
  • security checkpoint systems 6000 may be part of one or more telecommunications switches or other equipment that has been designed to detect secure electronic containers 152 based, for example, on the header information they contain.
  • Security checkpoint systems 6000 in this example have the secure ability to control whether or not a secure container 152 transmitted through the communications infrastructure will be permitted to pass—and the consequences of routing the container through the communications infrastructure.
  • controls operating with a user 95 ( 1 )'s protected processing environment may require certain kinds of containers 152 (e.g., containers that carry electronic currency) to include controls 404 that require them to be routed through a security checkpoint systems 6000 (or a certain class of security checkpoint systems).
  • Such controls 404 can prevent the container 152 or its content (e.g., currency it contains) from being used unless it is routed through the appropriate security checkpoint system 6000 .
  • a security checkpoint system system 6000 ( 5 ), for example.
  • Security checkpoint system 6000 ( 5 ) may, after intercepting the container 152 , examine the control information within the container to determine whether requirements for further communicating the container to user 95 ( 2 ) have been satisfied. Security checkpoint system 6000 ( 5 ) may forward the container to user 95 ( 2 ) only if those requirements have been met—or it may modify the container to permit user 95 ( 2 ) to open and use the container subject to the container's controls 404 (which may limit use, for example). The security checkpoint system 6000 may be authorized to modify at least a portion of the container's controls 404 —for example to add further use limitations.
  • FIG. 58C example shows two “webs” of security checkpoint systems 6000 .
  • these “webs” represent collections of security checkpoint systems 6000 that have each been certified (by a Certifying Authority 500 for example) as being:
  • “web 1 ” represents the class of certified security checkpoint systems 6000 ( 1 )- 6000 ( 5 ), 6000 ( 7 ); and Web 2 represents the class of security checkpoint systems 6000 ( 4 )- 6000 ( 6 ).
  • “web 1 ” security checkpoint systems 6000 may be certified as being capable of handling containers containing electronic currency 6004 .
  • One of the requirements specified within the control information associated with the container 152 may be that it must pass through a “web 2 ” security checkpoint system (e.g., system 6000 ( 5 ))—for example, to enable certain secure auditing functions such as trusted electronic currency tracking.
  • a “web 1 ” security checkpoint system e.g., system 6000 ( 3 )
  • the controls 404 associated with the container 152 may require, in this particular example, that further communication of the container 152 must be through a “web 1 ” security checkpoint system 6000 ( 7 ). This routing requirement may be been present in the controls 404 provided by user 95 ( 1 ), or it may be added by security checkpoint system 6000 ( 5 ) or the user 95 ( 2 )'s protected processing environment.
  • the controls 404 may enable the “web 1 ” security checkpoint system 6000 ( 7 ) to pass the container 152 along to user 95 ( 3 ) via a further routing that does not include a security checkpoint system 6000 (e.g., via another type of commerce utility system and/or a non-secure telecommunications switch).
  • FIG. 58D shows an example process performed by an example security checkpoint system.
  • the security checkpoint system 6000 receives a container 152 ( FIG. 58D , block 6002 ) and determines whether the requirements specified by its associated controls 404 have been satisfied ( FIG. 58D , decision block 6004 ). If the requirements have been satisfied, the security checkpoint system 6000 may perform “requirements satisified” consequences, e.g., modifying controls 404 to satisfy the routing requirement mentioned above ( FIG. 58D , block 6006 ). If the requirements are not satisfied ( FIG. 58D , “N” exit to decision block 6004 ), the security checkpoint system may perform “requirements not satisfied” consequences ( FIG. 58D , block 6008 ).
  • each set of consequences may involve some form of secure auditing, for example. If the security checkpoint 6000 passes a container 152 containing electronic currency for example, the security checkpoint 6000 may record one or more of the following auditing information:
  • the security checkpoint system 6000 may produce an audit report including available tracking information, for example:
  • the security checkpoint system 6000 may then determine whether additional communications are required ( FIG. 58D , decision block 6010 ). If not, the process may complete. If additional communications are required (“Y” exit to decision block 6010 ), the security checkpoint system 6000 may transmit the container 152 to the next system ( FIG. 58D , block 6012 ). The next system may be an additional security checkpoint system 6000 that performs additional processing ( FIG. 58D , blocks 6016 , 6004 , 6006 , 6008 ).
  • FIG. 59 shows how example Distributed Commerce Utility 75 can be used to support an example electronic content distribution value chain 162 .
  • an author 164 may create a valuable work, such as a novel, television program, musical composition, or the like.
  • the author provides this work 166 (for example, in electronic digital form) to a publisher 168 .
  • the publisher may use his own branding, name recognition and marketing efforts to distribute the work to a consumer 95 .
  • the publisher 168 may also provide the work 166 to a content “aggregator” 170 —someone who provides customers access to a wide range of content from multiple sources. Examples of aggregators include, for example, traditional on-line information database services and World Wide Web sites that host content from many diverse sources. Typically, consumers use an aggregator's services by searching for information relevant to one or more consumer-defined topics. An aggregator 170 may provide the search tools to the consumer 95 who will make their own selections.
  • the aggregator 170 might distribute the work 172 containing some or all of the original work 166 directly to consumer 95 .
  • Aggregator 170 may also distribute the work 172 to a “repackager” 174 .
  • Repackager 174 may, for example, take content from several sources on related matters and combine them into mixed source products, such as multimedia combinations, newsletter publications, or “current awareness” packages. In these services, the repackager makes the selection of content and organizes based on audience-indicated interest.
  • a consumer 95 may subscribe to an electronic newsletter on a particular topic or the consumer may give the repackager 174 a short list of topics they are interested in.
  • the repackager 174 will select relevant information and communicate the information to the customer. Here the repackager is doing the selecting for the consumer.
  • repackager 174 might be the publisher of a newsletter and might republish some or all of the author's work 166 in this newsletter 176 .
  • Repackager 174 could directly distribute newsletter 176 to consumer 95 , or the newsletter could pass through still additional channels.
  • Repackager 174 could use a search engine provided by aggregator 170 to find articles of interest to consumer 95 and combine those articles into an electronic newsletter that has both the aggregator 170 's brand and the repackagers 174 's brand, and then send the newsletter to the consumer 95 .
  • Distributed Commerce Utility 75 may support the FIG. 59 value chain in a number of ways. For example:
  • Certifying authority 500 can issue certificates that allow each of the value chain participants to identify who they are and to demonstrate that they are members of one or more particular classes. For example, author 164 and/or publisher 168 might specify that any certified aggregator or repackager is entitled to excerpt or anthologize work 166 so long as appropriate payment is made. Certifying authority 500 could issue digital certificates 504 supporting this desired business objective, the certificates certifying that aggregator 170 is in fact a reputable aggregator and that repackager 174 in fact a reputable repackager.
  • certifying authority 500 could issue a certificate 504 to aggregator 170 or other user. Certifying authority 500 could issue this certificate 504 at the direction of author 164 or publisher 168 .
  • the certificate 504 may attest to the fact that author 164 or publisher 168 agree that aggregator 170 or other user is authorized to modify certain permissions 404 .
  • Author 164 or publisher 168 may have specified permissions 404 so that that will allow themselves to be modified only on the condition that an “authorized aggregator” certificate is present.
  • certifying authority 500 could issue a certificate to one or more classes of users, enabling, for example, utilization of content and/or specific portions of content and/or modification of permissions, which such enabling may be limited to specific utilization and/or modification by employing certain VDE rules and controls put in place by the author or publisher or certificate authority (as allowed by in place rules and controls).
  • Rights and permissions clearinghouse 400 in this particular example may be used to register work 166 and issue appropriate permissions 404 consistent with authorizations and instructions provided by each value chain participant.
  • the author 164 could register work 166 with rights and permissions clearinghouse 400 , and specify an electronic control set 404 defining the rights of every other value chain participant.
  • Rights and permissions clearinghouse 400 might maintain different versions of the control set 404 for different user classes so that, for example, consumers 95 might receive one control set 404 a , aggregators 170 might receive another control set 404 b , and repackagers 174 might receive a still further, different control set 404 c .
  • Each of these control sets can be provided in advance by author 164 or other rights holders, providing a “pre-approved permissioning” system that makes widespread usage of work 166 extremely efficient and yet highly secure, and further, such control sets may interact with VDE distributed template applications in a seamless manner—one or more template applications may be distributed with a control set by such distributors of such control sets (or may be otherwise made available) to such control set recipients.
  • work 166 is allowed to be distributed as widely as possible, and rights and permissions clearinghouse 400 does the work of providing current control sets 404 authorizing particular value chain participants to use the work in particular ways under particular conditions.
  • Usage clearinghouse 300 in this particular example may support the value chain by collecting usage information from each value chain participant.
  • the usage clearinghouse 300 may thus provide a secure auditing function, generating, for example, reports, that track how many times the work 166 has been used and how it has been used.
  • usage clearinghouse 300 might analyze usage information to determine how many consumers 95 have read the work.
  • Usage clearinghouse 300 can, for example, report consumption information in varying amounts of detail and/or specific kinds of information, to various value chain participants consistent with privacy concerns and the accepted business rights of each party.
  • the usage clearinghouse 300 might give consumer 95 a very detailed report about his or her own particular usage of work 166 , while providing author 164 or publisher 168 with only summary report information that may, for example, not include the consumer name, address, or other direct, identifying information.
  • reports could also flow directly from the repackager 174 to the aggregator 170 , publisher 168 and author 164 .
  • Reports may be directed along any logical pathway, directly, or through any sequence of parties, and containing whatever mix of information for each party as is acceptable to the value chain and as may be enforced, for example, at least in part by VDE rules and controls
  • Financial clearinghouse 200 may provide secure clearing of financial details of the transaction—ensuring that appropriate value chain participants compensate other appropriate value chain participants.
  • financial clearinghouse 200 may receive payments from consumer 95 based on the consumer's use of work 166 , and distribute parts of the payments appropriately to author 164 , publisher 168 , and other appropriate value chain participants in an automated, efficient process managed at least in part by VDE rules and controls.
  • financial clearinghouse 200 might interface with other banks or financial institutions to accomplish an automation of payment transfers, and/or it might assist in managing electronic money maintained within the overall value chain shown.
  • Financial clearinghouse 200 may also assist in ensuring that itself and the other Commerce Utility Systems 90 are appropriately compensated for the administrative and support services they provide, that is, for example, secure VDE processes operating within Commerce Utility Systems 90 may automatically ensure the payment to such administrative and support service providers.
  • Secure directory services 600 may support the example value chain by facilitating electronic communications between value chain participants and/or between Commerce Utility Systems 90 .
  • secure directory services 600 can, upon request, provide electronic address and/or routing information allowing one value chain participant to electronically contact another.
  • secure directory services 600 can provide current address information.
  • secure directory services may provide much more elaborate services for the identification of desired parties, such as multi-dimensional searching of directory resources for identifying parties based on class attributes.
  • Secure directory services 600 may also provide services that enable the identification of content, for example based upon content type and/or rules and controls associated with such content (pricing, allowed usage parameters such as redistribution rights, etc.).
  • Transaction authority 700 in this example might be used to assist repackager 174 in developing newsletter 176 .
  • transaction authority 700 might help in automating a process in which a number of different works created by a number of different authors were all aggregated and excerpted for publication in the newsletter.
  • Transaction authority 700 can securely maintain the current status of an overall multi-step process, specifying which steps have already been performed and which steps have yet to be performed.
  • Transaction authority 700 can also, for example, help arbitrate and mediate between different participants in such a multi-step process, and can in some cases actively influence or control the process (for example, by issuing new instructions or requirements based upon error or other conditions).
  • FIG. 60 shows an example manufacturing value chain supported by Distributed Commerce Utility 75 .
  • a customer 95 places an order with a manufacturer 180 and receives an order confirmation.
  • the manufacturer may order parts and supplies from a number of different suppliers 182 ( 1 )- 182 (N).
  • Suppliers 181 ( 1 )- 182 (N) may, in turn, order additional parts or sub-assemblies from additional suppliers 182 ( a 1 ), . . . .
  • a bank 184 may supply funds to suppliers 182 based on proofs of order and assurances that the manufacturer will pay back the advances.
  • a transportation/warehousing company 186 may provide transportation and warehousing for supplies and/or final products.
  • certifying authority 500 and transaction authority 700 can assist with secure flow of electronic orders, confirmations, terms and conditions, and contracts, and can also help to ensure that each value chain participant can maintain the desired degree of confidentiality while exchanging necessary information with other value chain participants.
  • Usage clearinghouse 300 may assist in secure auditing of the overall process, tracking of physical and electronic parcels between the value chain participants, and other usage related operations.
  • Financial clearinghouse 200 may handle the financial arrangements between the value chain participants, for example, assisting in coordinating between the world of electronic network 150 and a paper-oriented or other world of bank 184 .
  • Rights and permissions clearinghouse 400 may provide a secure archive for electronic controls 404 defining parts or all of the transaction.
  • Transaction authority 700 may securely monitor the overall progress of transactions occurring among value chain participants, and provide periodic status reports as appropriate to each value chain participant. In addition, transaction authority 700 can assist in directing or arbitrating the overall transactions to ensure that all steps and requirements are fulfilled. Secure directory services 600 can assist in routing information electronically between the different value chain participants.
  • VDE chain of handling and control and other capabilities including rules and controls and secure communication techniques, would preferably be used as a foundation for the above activities.
  • FIGS. 16A-16E described above show how different Commerce Utility Systems 90 can support one another.
  • FIG. 16A shows that a financial clearinghouse 200 may provide services to one or more other Commerce Utility Systems 90 , including, for example, the usage clearinghouse 300 , the rights and permissions clearinghouse 400 , the certifying authority 500 , the secure directory services 600 , the transaction authority 700 and another financial clearinghouse 200 ′.
  • the plural Commerce Utility Systems constitute both a virtual clearinghouse and a higher order Commerce Utility System.
  • the financial clearinghouse 200 may collect funds due the support services and deposit these funds to at least one provider account employing at least one payment method.
  • the financial clearinghouse 200 may also provide VDE audit records confirming the source and amount of the funds and the provider account in which the funds were deposited by the financial clearinghouse 200 .
  • the financial clearinghouse 200 may provide assistance to one or more other support services in establishing provider accounts and communicating to such one or more support services the account number and/or numbers and terms and conditions that may apply. Both the support service request to the financial clearinghouse 200 and its responses to the requesting support service can be communicated in VDE secure containers (as mentioned earlier) to take advantage of their substantial security, confidentiality, flexible control architecture, and trustedness, and can be processed at each location by one or more VDE Protected Processing Environments.
  • Financial and account information may be provided in the form of VDE control sets and/or be incorporated in VDE control sets by the financial clearinghouse 200 and/or by one or more other support services.
  • Financial clearinghouses 200 may also provide services to each other to promote further operating and administrative efficiencies.
  • one financial clearinghouse 200 may provide services to its counterparts in other countries or in other geographic regions.
  • one financial clearinghouse 200 may provide another financial clearinghouse 200 access to one or more payment methods not directly supported by the second financial clearinghouse 200 .
  • FIG. 16B shows that the usage clearinghouse 300 may also provide services to other Commerce Utility Systems 90 .
  • the usage clearinghouse 300 may provide raw data, aggregated data, at least in part derived information, and/or reports to other electronic commerce support services such as financial clearinghouses 200 , rights and permissions clearinghouses 400 , certifying authorities 500 , secure directory services 600 , transaction authorities 700 , and other usage clearinghouses 300 ′.
  • These other infrastructure services may use this information as independent third party verification of certain transactions and their details, for market research on behalf of their own services, and/or to resell this information, perhaps in conjunction with their own usage information.
  • a rights and permissions clearinghouse 400 might sell reports to a publisher containing a combination of their own information, and that from the financial clearinghouse 200 and usage clearinghouse 300 plus secure directory service 600 and certifying authority 500 . More specifically, a report might contain a list of objects registered at the rights and permissions clearinghouse 400 by a particular publisher, the number of requests to the rights and permissions clearinghouse for updated or additional rights and permissions, financial clearinghouse 200 summary revenue numbers for each digital property, the number of certificates by the certifying authority 500 on behalf of the publisher indicating that the user had been certified and had a valid subscription to the publisher's digital works, and the number of requests to the secure directory service 600 seeking information about the network addresses of the publisher's online web servers. In each case, a support service provided the information to the rights and permissions clearinghouse for incorporation in this report to the publisher.
  • Distributed Commerce Utility 75 can Support Digital Property Purchasing, Licensing and/or Renting Transactions
  • Distributed Commerce Utility 75 provides significant trustedness, security, convenience, and efficiencies for instances in which customers pay for digital information. Moreover, information creators and distributors can price this information—indeed, any digital property in any digital format—in various ways and in different ways in different markets.
  • FIG. 61 shows an example of an information delivery service arrangement 1000 in which an information provider 168 provides electronic content for purchase, rental and/or licensing.
  • an information services company 168 distributes information 166 to several global markets, including individuals, Their market areas include professionals, home office users, and the small office marketplace, as well as medium and large companies and consumers at home.
  • provider 168 may deliver content 166 in electronic form to a home consumer 95 ( 1 ), a professional such as a lawyer 95 ( 2 ), and to a corporation or other organization 95 ( 3 ).
  • a home consumer 95 ( 1 ) a professional such as a lawyer 95 ( 2 )
  • 3 corporation or other organization
  • the consumer 95 ( 1 ), professional 95 ( 2 ) and company 95 ( 3 ) may use a secure directory service 600 to locate the network address of the information provider 168 as well as assist in identifying the content they wish to work with. Subsequently, these parties 95 may send an electronic message to provider 168 requesting the specific information they want to receive. Provider 168 may deliver this information 166 within VDE secure electronic containers 152 along with associated rules and controls 188 that control pricing and permissions. Each of parties 95 has an electronic appliance 100 including a protected processing environment 154 that enforces these controls 188 .
  • the provider 168 can price information differently for different markets. For example:
  • Payment methods may be provided within electronic control sets 188 delivered in electronic containers 152 with, and/or independently of, the associated content 166 (for example, as provided in Ginter, et al).
  • a financial clearinghouse 200 ensures that provider 168 receives payment through any authorized payment method.
  • the information delivery service 168 accepts a broad range of payment methods. Some forms of payment are more popular in certain markets than in others. For example:
  • a financial clearinghouse 200 makes payment more efficient in several ways. For example, financial clearinghouse 200 furnishes provider 168 with a convenient, “one stop shopping” interface to the several payment methods, and keeps track of the at least one account number associated with a given provider.
  • a certifying authority 500 may deliver digital certificates to each of consumers 95 specifying a consumer's one or more classes. For example, certifying authority 500 may deliver:
  • Control sets 188 may activate the different payment methods based on the presence of an appropriate digital certificate 504 .
  • control set 188 ( 1 ) delivered to consumer electronic appliance 100 ( 1 ) authorizes consumer 95 ( 1 ) to use each of the three articles 166 ( 1 ).
  • Control set 188 ( 1 ) may, for example, contain a requirement that the consumer 95 ( 1 ) must have a certificate 504 ( 1 ) from an independent certifying authority 500 (or from the information distributor or other party acting in a certifying authority capacity under authorization from a more senior certifying authority) attesting to the fact that the consumer 95 ( 1 ) has a subscription that has not yet expired to the online encyclopedia.
  • This certificate 504 ( 1 ) may, for example, be used in conjunction with other certificates issued by the certifying authority 500 (e.g., perhaps run by, or authorized by, the US government or other governing body) attesting to the fact that the consumer 95 ( 1 ) is a US citizen, resides within the US, and is a legal resident of the State of California.
  • the certifying authority 500 e.g., perhaps run by, or authorized by, the US government or other governing body
  • the consumer 95 ( 1 ) pays the information provider 168 for the subscription through a transaction transmitted to the financial clearinghouse 200 in a VDE electronic container 152 .
  • the payment transaction may involve, for example, the consumer appliance 100 sending to financial clearinghouse 200 an electronic container 152 ( 7 ) including rules and controls 188 ( 4 ) and audit records 302 ( 1 ).
  • the audit records 302 ( 1 ) may indicate, for example:
  • the secure container 152 ( 7 ) may also contain rules and controls 188 ( 4 ) indicating that municipal, California and US federal sales taxes should also be collected.
  • the financial clearinghouse 200 collects the appropriate sales taxes and deposits the funds in the appropriate accounts, for example certain funds would be deposited in the account belonging to the appropriate State of California tax collection agency 1002 .
  • the subscribing customer 95 ( 1 ) may receive from certifying authority 500 a certificate 504 ( 1 ) indicating she is in fact a subscriber and the expiration date of the current subscription.
  • the lawyer 95 ( 2 ) in this example may be located in the United Kingdom. He purchases the three chapters 166 ( 2 ) from a treatise on patents using a MasterCard, but pays in pounds sterling rather than in dollars. To perform the purchase transaction, the lawyer 95 ( 2 ) may first be preauthorized by the financial clearinghouse 200 for purchases each month of up to $500 US (or the equivalent in pounds). The pre-authorization may be sent from the financial clearinghouse 200 to the lawyer's appliance 100 ( 2 ) in the form of a budget control 188 ( 5 ) in a secure container 152 ( 8 ). The protected processing environment 154 ( 2 ) within the lawyer's appliance 100 ( 3 ) may open the container 152 ( 8 ), authenticate the budget record 188 ( 5 ), and store the control within an associated secure database maintained by PPE 154 ( 2 ).
  • the lawyer's protected processing environment 154 ( 2 ) may create an associated audit record, and may decrement available credit in the budget record by the amount of the purchase.
  • the lawyer's PPE 154 ( 2 ) may send to the financial clearinghouse 200 , a secure container 152 ( 9 ) with audit records 302 ( 2 ) indicating all the purchases, their amounts, and the provider account or accounts to be credited, this supporting efficient automation of clearing processes.
  • the financial clearinghouse 200 may open the secure container 152 ( 9 ), debit the lawyer's credit card account, and pay the appropriate provider accounts their due.
  • a corporate distributed certifying authority 500 A (in the same trust hierarchy as the certifying authority 500 , in this example) may also issue digital certificates 504 (not shown) to employees of the company.
  • each product manager 95 ( 3 )A, 95 ( 3 )B prints selected portions of the report and the budget on his or her local appliance 100 , which is decremented by $10 for each page printed.
  • the protected processing environment 154 ( 3 ) within the local electronic appliance 100 ( 3 ) securely performs this process, conditioning it on controls 188 ( 3 ) that may require appropriate digital certificates 504 ( 3 ) issued by certifying authority 500 and/or the distributed corporate certifying authority 500 A.
  • the corporation's appliance 100 ( 3 ) sends to the corporate internal financial clearinghouse 200 A audit records (not shown) indicating any purchases that might have been made during the reporting interval and the amounts and provider account numbers for those purchases.
  • the distributed, local corporate financial clearinghouse 200 A aggregates the sums in the audit records and sends in a secure container 152 ( 12 ) at least one audit record 302 ( 3 ) to the external financial clearinghouse 200 to authorize payment of the total amount owed the provider of the market research reports through an Automated Clearinghouse (ACH).
  • ACH Automated Clearinghouse
  • the financial clearinghouse 200 completes the payment process through the ACH and sends a VDE secure container (providing at least one audit record) back to the internal, corporate financial clearinghouse 200 A as confirmation.
  • Distributed clearinghouse 200 A may, in turn, send, using a secure container (not shown), at least one confirming audit record to each of the product managers 95 ( 3 )A, 95 ( 3 )B.
  • Distributed Commerce Utility 75 can Support Transactions where a Consumer Purchases and Pays for a Tangible Item
  • a significant portion of electronic commerce will entail the sale, purchase, distribution management, and/or payment for intangibles of all kinds.
  • Commerce in tangibles has many of the same security, trustedness, and efficiency requirements as commerce in intangibles (e.g., digital information).
  • a distributed, secure, trusted rights/event management software layer e.g., rights operating system or middleware
  • the Virtual Distribution Environment described in the Ginter et al. specification is a necessity.
  • Distributed Commerce Utility 75 can play an important role.
  • FIG. 62 shows an example tangible goods purchasing and payment system 1010 .
  • a well-known provider of clothing and certain related household items for example, L.L. Bean or Lands' End, offers their wares over a digital network such as the Internet/World Wide Web.
  • the company creates:
  • the company registers with the transaction authority 700 , which may be a distributed transaction authority within the company selling the goods, an atomic transaction comprising at least one electronic control set that describes, for example:
  • the company also obtains at least one digital certificate 504 from a certifying authority 500 attesting to at least one fact, for example, that
  • a customer 95 uses his or her electronic appliance 100 with Web browsing capabilities to access the catalog server 1012 over the Internet's World Wide Web.
  • the catalog server 1012 sends the customer 95 a web page 1022 providing a page from an electronic catalog.
  • Web page 1022 may be sent in one or more secure electronic containers 152 ( 1 ).
  • the customer 95 displays the web page 1022 A using his or her electronic appliance 100 , and clicks on the part of the web page showing a men's short sleeve Oxford button down shirt selling for $15.95.
  • the current Web page is replace by a web page 1022 B from the fulfillment server 1014 .
  • This second web page 1022 B may be sent in a secure container 152 ( 2 ).
  • the customer's electronic appliance 100 has a protected processing environment 154 .
  • PPE 154 opens the secure container 152 , and displays the page 1022 B on the screen.
  • the page 1022 B being displayed is a form that has several fields including the catalog number and description of the shirt and retail price.
  • the customer 95 fills in fields for color, neck size, normal or tall person, normal or trim fit, and quantity.
  • the customer 95 also indicates where the shirt(s) are to be delivered, the class of delivery service desired, and the customer's address.
  • the electronic appliance 100 Upon the customer 95 completing the required information, the electronic appliance 100 puts the form field information 1024 in a secure container 152 ( 3 ) and sends the container back to the fulfillment service 1014 .
  • Fulfillment server 1014 opens the container 152 ( 3 ) and reads the field information 1024 .
  • Fulfillment server 1014 creates a VDE audit record indicating receipt of information 1024 .
  • Fulfillment server 1014 may also create a control set 188 and/or an event notification that initiates a purchase transaction.
  • Fulfillment server 1014 may communicate with warehouse 1018 directly or through transaction authority 700 . The fulfillment server 1014 then determines whether the required items are in stock and available to be shipped. If fulfillment server 1014 determines that the required items are in stock and available to be shipped, and if the information 1024 provided by the consumer is sufficient to proceed, the fulfillment service sends back to the consumer another Web page 1022 C indicating:
  • the fulfillment service 1014 also sends audit records 302 ( 1 ) to the consumer's PPE 154 and to the transaction authority 700 indicating which parts of the larger, atomic transaction have been fulfilled.
  • the customer 95 determines he or she does not wish to continue with the transaction after viewing fulfillment details, his or her appliance 100 can send a secure VDE container 152 ( 5 ) to the fulfillment service 1014 and to the transaction authority 700 indicating that the transaction is canceled. If the customer 95 says yes, please continue with the transaction, the customer is prompted to pick a payment method from among the list provided. In this example, the list corresponds to payment methods supported by both the merchandise provider and by the financial clearinghouse 200 . The customer 95 fills in credit or charge card number, for example, expiration date, and billing address.
  • the customer's appliance 100 can send the information, using his or her secure PPE, in a secure VDE container 152 ( 5 ) to the financial clearinghouse 200 , and may send a separate VDE container (not shown) with an audit record to the transaction authority 700 .
  • the financial clearinghouse 200 gets pre-authorization from the credit card processing company, and, for example, using a secure VDE container 152 ( 6 ) returns the pre-authorization approval information 1026 to the fulfillment server 1014 .
  • Financial clearinghouse 200 may send another VDE container 152 ( 7 ) to the transaction authority 700 with an audit record 302 ( 2 ) indicating completion of the pre-authorization step.
  • the fulfillment server 1014 may send a further VDE secure container 152 ( 8 ) to the customer 95 with a new Web page 1022 D and audit record information 302 ( 3 ) indicating that:
  • the fulfillment service 1014 (e.g., in cooperation with warehouse 1018 ) packages the goods, hands them off to an express delivery service 1020 , and, for example, sends VDE secure containers 152 ( 9 ), 152 ( 10 ) with audit records 302 ( 4 ), 302 ( 5 ) indicating shipment to the financial clearinghouse 200 and the transaction authority 700 , respectively.
  • the express delivery service (“logistics”) 1020 also sends a VDE secure container 152 ( 11 ) to the transaction authority 700 and to the fulfillment service (and also, if desired, to the customer 95 ) indicating that the express service 1020 has taken possession of the package.
  • the express delivery service 1020 Upon delivery of the package with the merchandise, in this example, the express delivery service 1020 sends a VDE secure container 152 ( 12 ) containing an audit record 302 ( 7 ) indicating that delivery of the package has been completed to the transaction authority 700 which then marks the transaction completed and then may send additional VDE secure containers 152 indicating completion to the financial clearinghouse 200 , to the express delivery service 1020 , to the fulfillment service 1014 , and in some examples to the customer 95 .
  • Distributed Commerce Utility 75 can Support Transactions in which Customers Pay for Services
  • Distributed Commerce Utility 75 can support transactions in which customers pay for, and in many examples, consume or otherwise make use of services.
  • FIG. 63 shows an example online service system 1030 .
  • an online service 1032 registers with the secure directory service 600 and obtains a digital certificate 504 ( 1 ) from a certifying authority 500 attesting to identity of the online service.
  • the online service also agrees to trust certificates 504 issued by the certifying authority 500 and by parties certified by the certifying authority 500 to issue certificates for specified facts.
  • the online service 1032 agrees to accept certificates 504 ( 3 ) issued by a distributed certifying authority 500 A from parents certified by the certifying authority 500 (through certificate 504 ( 2 )) to issue certificates attesting to the facts that they have children and that these children are currently minor children.
  • the online service 1032 will not allow children so certified to access certain subject matter materials distributed by the online service nor to accept digital signatures based on those certificates for purchase transactions, unless the adult person responsible for the child has issued another certificate attesting to their willingness to be financially responsible (e.g., unconditionally or for purchases up to some specified limit per transaction or some aggregate level of spending in a specified time period, in one example, so much per month).
  • These certificates 504 ( 2 ), 504 ( 3 ) may be sent from the certifying authority 500 to the parent and/or to at least one child in a VDE secure container 152 .
  • Online service 1032 has a Web interface specifically designed for school aged children. This service 1032 offers a subscription that must be renewed quarterly.
  • an electronic appliance 100 such as a personal computer or TV and settop box with bi-directional communications and a protected processing environment 154
  • the child 95 ( 2 ) uses secure directory services 600 to locate the online service 1032 , and sends a message requesting a subscription.
  • the online service 1032 sends to the parent 95 ( 1 ) or guardian in a VDE secure container 152 ( 4 ), a request 1034 for payment, membership, and member information.
  • the parent or guardian and/or other paying individual 95 ( 1 ) provides his or her (or their) credit card number(s), expiration date(s), and billing address information 1036 in one or more other secure containers 152 ( 5 ) to the online service 1032 .
  • the online service 1032 communicates the customer's service account, credit card and/or other payment information 1036 to the financial clearinghouse using a VDE secure container 152 ( 6 ) (in a variation on this example, the parent 95 ( 1 ) may have provided this financial and related information directly to the financial clearinghouse 200 in a VDE secure container 152 ( 5 )).
  • the online service provider 1032 also provides to the financial clearinghouse 200 the clearinghouse network address and provider account number.
  • the financial clearinghouse 200 opens the secure container 152 ( 6 ), extracts the payment information 1036 , and completes the payment transaction with the credit card company.
  • the financial clearinghouse 200 communicates the following information 1038 (this list is for illustrative purposes only and does not detract from the general case in which any available set of information might have been communicated) to the online service 1032 in at least one secure VDE container 152 ( 7 ):
  • the online service 1032 sends a secure container 152 ( 8 ) to the customer 95 ( 1 ) indicating that payment has been accepted.
  • online service 1032 may instruct certifying authority 500 to issue a certificate 504 attesting to the validity of the subscription until a specified date.
  • Online service 1032 may also provide audit records 302 ( 1 ) derived from the information 1038 provided by the financial clearinghouse 200 .
  • the child's PPE 154 checks to determine if any certificates 504 are present or known and if so, whether:
  • the online service grants selective access, that is to authorized portions.
  • the child 95 ( 2 ) in this example plays the game with at least one other authorized and certified minor child—adults are precluded by underlying VDE rules and controls from playing this game in this particular example.
  • At least one portion of the software e.g., executable code and/or interpretable code, such as Java
  • the software can be download from the online service 1032 to the child's information appliance 100 ( 2 ) using at least one VDE secure container 152 ( 9 ).
  • these programs and/or portions of programs 1040 are determined to be authentic and unmodified.
  • At least one of the keys used to calculate the one way hash function that produces the digital signature used for determining the integrity of the at least one program 1040 or at least one part of a program is bound to the identity of the online service 1032 by a certificate 504 issued by certifying authority 500 .
  • audit records 302 ( 2 ) are created that indicate this child's usage.
  • these audit records 302 ( 2 ) are transmitted to the online service 1032 which may, in this example, include a usage clearinghouse 300 .
  • Usage clearinghouse 300 analyzes these usage records 302 ( 2 ), and may use them to determine how much to charge child 95 ( 2 ).
  • Distributed Commerce Utility 75 can be Used to Provide Value Chain Disaggregation for Purchase and/or Use of Tangible Items
  • FIG. 64 shows an example tangible goods delivery system 1040 .
  • a company 1042 places an order for office supplies using an electronic appliance 100 including a PPE 154 .
  • the order is for a box of paper clips, a stapler, staples, a case of 8.5 ⁇ 11 inch copy paper, and a dozen yellow legal size note pads.
  • the items are manufactured by a manufacturer 1050 , distributed by a distributor 1048 , and sold to the company by a retailer 1046 .
  • a financial clearinghouse 200 receives a payment 1052 from the company 1042 , and disaggregates the payment by dividing it up into disaggregated payments 1052 A, 1052 B, 1052 C which it delivers to each of retailer 1046 , distributor 1048 and manufacturer 1050 .
  • the company 1042 sends its order 1044 within a VDE electronic container 152 ( 1 ) to a retailer 1046 .
  • retailer 1046 provides a fulfillment service that receives the order 1044 and, in response, provides a control set 188 indicating the provider account number of the distributor 1048 and/or manufacturer 1050 of each item and the percent of the retail price to be received by each.
  • retailer 1046 may provide a different control set 188 for each item ordered (regardless of quantity)-allowing different payment disaggregation to be performed on an item-by-item basis. Retailer 1046 may provide this control set 188 a to company 1042 .
  • Control set 188 a may be conditioned on the presence of one or more digital certificates 504 issued by certifying authority 500 .
  • control set 188 a may require company 1042 to provide a digital certificate 504 ( 1 ) issued by the certifying authority 500 .
  • Certificate 504 ( 1 ) attests to the identity of the ordering company 1042 .
  • the company 504 ( 1 ) may provide another certificate 504 ( 2 ) in the same chain of trust hierarchy as the certifying authority 500 warranting that the person placing the order is authorized to place orders up to a specified spending limit per order.
  • Company 1042 may provide the same or different certificate 504 ( 2 ) also indicating that the purchaser employee within the company is authorized to make use of a corporate charge card.
  • the company 1042 pays with a corporate charge card.
  • the financial clearinghouse 200 first gets payment authorization from the credit card company prior to the retailer 1046 shipping the merchandise.
  • retailer 1046 may ship the goods 1047 to the company 1042 .
  • the retailer 1046 creates at least one VDE audit and/or billing record 1052 in at least one VDE secure container 152 ( 2 ), and transmits the container to the financial clearinghouse 200 (audit information may also or alternatively be sent to retailer 1046 ).
  • Control set information 188 a may also indicate shares of the total payment and provider account numbers for local, state, and federal taxes, if any, and, for example, for delivery charges, such as to an overnight express company, if any.
  • FIG. 64 example shows that value chain disaggregation can apply for both tangibles and for intangibles. Similar techniques can also be used much further back through the manufacturer's 1050 supply chains if so desired (e.g., to the providers of the metal from which the paper clips were fabricated).
  • Distributed Commerce Utility 75 can Help Distribute Digital Properties by Providing Object Registry and Other Services
  • Distributed Commerce Utility 75 can assist the electronic community in efficiently distributing electronic or digital properties or content. For example, using an electronic appliance 100 equipped with a protected processing unit 154 , a creator or other rights holder 400 sends a digital object in a secure container to a rights and permissions clearinghouse 400 to be registered.
  • the rights and permissions clearinghouse 400 opens the container using, for example, its own VDE protecting processing unit, and assigns a uniform object identifier indicating the identity of the creator, the type of object being registered—software, video, sound, text, multimedia, etc., and the digital signature for the object.
  • the uniform object identifier may be globally unique or may be unique only in the namespace domain of the creator or some other entity, such as an online service, digital library, or specific jurisdiction, such as a specific country.
  • the rights and permissions clearinghouse 400 digitally signs the uniform object identifier with the rights and permissions clearinghouse private key and returns the object and identifier to the person or organization registering it in a VDE secure container.
  • the rights and permissions clearinghouse 400 may retain a copy of the object or may retain only the uniform object identifier for the object, and the signatures for the object and its uniform object identifier.
  • the rights and permissions clearinghouse 400 digitally signs a new object comprised of the original object and its uniform file identifier, and stores both the new object and/or its signature in the rights and permissions clearinghouse 400 archive.
  • the creator may have also sent in a VDE secure container a permissions and pricing template 450 (see FIGS. 45A-45C ) indicating which permissions are granted, the prices to be charged upon exercising those permissions, and if applicable, the individual, class and/or jurisdiction to which those prices and permissions apply. More than one permission and pricing template 450 may be sent in a single VDE secure container 152 , or separate VDE secure containers 152 may be used for each permission and pricing template.
  • the object is then transmitted from the creator to a distributor 168 (see FIG. 16 ).
  • the distributor 168 can prove to the VDE instance (PPE 154 ) interpreting the creator's control set that the distributor is indeed authorized to selectively alter permissions and prices of the object and creates a new permissions and pricing template.
  • the distributor 168 then sends a VDE secure container to the rights and permissions clearinghouse 400 containing the uniform object identifier together with the new controls.
  • the distributor 168 has the option of leaving the uniform object identifier unmodified; however, if the distributor has modified the object, perhaps to add its own brand, then the uniform object identifier must be modified to reflect the distributor's version.
  • the digital signature is recomputed using the private key of the distributor.
  • the object registry has the option of storing only the digital signature or both the signature and the actual object.
  • the rights and permissions clearinghouse 400 can provide a copyright registration service (see FIG. 43 ).
  • the rights and permissions clearinghouse 400 can send a copy of the object to the appropriate online copyright registration service of the appropriate government agency 440 , for example, the US Copyright Office.
  • the object and uniform object identifier may be sent in a VDE secure container together with controls indicating the mode of payment, if a registration or processing is being charged.
  • the copyright registration service can send at least one VDE secure container to the financial clearinghouse 200 with at least one audit record indicating the amount to be paid, the payment method and account of the registering party, and the account of the government to receive the funds, and receives in return in a VDE secure container an audit record indicting that the transaction has been pre-authorized (or that for whatever reason, the proposed transaction has not been authorized).
  • a VDE enabled computer located, in this one example, in US Copyright office opens the secure container and adds the uniform object identifier and the object to the registration database.
  • the copyright registration service issues at least one digital certificate 504 attesting to the facts that an object with a specified uniform object identifier and with a specified digital signature has been in fact registered with the registration authority and that the at least one person is in fact the owner of the copyright at the time the object was registered.
  • This certificate 504 is sent in a VDE secure container to the person who registered the object (and/or who was named as the person to be notified) and to the rights and permissions clearinghouse 400 who, in turn, may provide copyright registration information upon request in a secure VDE container.
  • the copyright registration service sends at least one VDE secure container to the financial clearinghouse 200 with at least one audit record instructing the clearinghouse 200 to proceed with fulfillment of the pre-authorized transaction (if all necessary information was part of the pre-authorization process) and/or providing information to the clearinghouse 200 regarding, for example, the amount to be paid, the payment method and account of the registering party, the account of the US government to receive the funds, and that the payment transaction should be completed, and receives in return from the financial clearinghouse in a VDE secure container an audit record indicting that the transaction has been completed and funds deposited in the appropriate account or accounts, or that the payment transaction fail and the reason why it failed to be completed.
  • Distributed Commerce Utility 75 can Support Renewal or Modification of Permissions and prices
  • Distributed Commerce Utility 75 can further facilitate the distribution of electronic and digital properties by providing a mechanism for renewing rights and permissions that have expired. See FIG. 42A .
  • VDE protected processing environment on the employee's computer can send a VDE secure container to the rights and permissions clearinghouse 400 .
  • Distributed Commerce Utility 75 can also facilitate the distribution of electronic and digital properties by providing a mechanism for distributing rights, permissions and prices that have been changed by one or more participants in a distribution chain.
  • a customer has a digital object on her hard disk and its VDE control set as distributed by the publisher.
  • the permissions and prices originally indicated a pay per use model in which the user pays 10 cents for each operation on the object, such as printing or viewing.
  • the protected processing environment on the customer's PC can send a VDE secure container to the Rights and Permissions clearinghouse 400 using its network address obtained from the control set together with MIME-compliant electronic mail.
  • the customer obtained the address of the rights and permissions clearinghouse from the secure directory service 600 , having, for example, sent a query in a VDE secure container and having received a response in a VDE secure container.
  • the VDE secure container sent to the rights and permissions clearinghouse 400 contains the object identifier plus a request for the current controls including prices.
  • the protected processing environment at the rights and permission clearinghouse 400 server opens the VDE secure container, retrieves the most recent control set from the database of controls, and sends via return electronic mail another VDE secure container with the desired controls.
  • the customer's protected processing environment opens this container, and replaces and/or augments the expired controls with the new ones.
  • the customer is now able to use the content according to the rules and controls specified in the control set just received from the rights and permissions clearinghouse and processed by the instance of VDE on the local computer or other appliance. In this example, these new rules and controls have reduced the pay per use price from ten cents per operation to five cents per operation.
  • Distributed Commerce Utility 75 can Support Models to Distribute New Rights
  • Distributed Commerce Utility 75 can also support transactions in which some or all rights are not initially distributed to the ultimate consumer with the content, but must be requested instead.
  • a lawyer decides to go into the publishing business by combining her/his own articles with other materials obtained from legal information distributors.
  • the legal information distributors have chosen a rights and permissions clearinghouse 400 to be their distributor of control set information for their many properties. With each object they register at the rights and permissions clearinghouse 400 they also register two control sets in the formats described in the Ginter et al. disclosure:
  • the attorney newsletter publisher obtains a chapter from a treatise on patent law and wants to include a 1000 word excerpt in the newsletter in addition to other articles. Having already obtained the treatise chapter and its retail control set, the newsletter publisher sends an inquiry in a VDE secure container using Internet MIME-compliant e-mail to the rights and permissions clearinghouse 400 asking for the excerpting right and the anthologizing right for the chapter identified by the enclosed uniform object identifier.
  • the lawyer found the rights and permissions clearinghouse 400 using a secure directory service 600 (alternatively the rights and permissions clearinghouse 400 address may be contained in the original retail version received by the lawyer).
  • the rights clearinghouse 400 checks the object database, locates the control set information for the object named in the universal object identifier, and determines that both the excerpting and anthologizing rights are available along with the prices for each.
  • the excerpting right does not convey the right to modify the excerpted portion.
  • the anthologizing right is conveyed along with controls that set the price to a 30% discount from retail prorated for the length of an excerpt if the whole chapter is not anthologized.
  • the newsletter publisher Using a VDE aware page composition application, the newsletter publisher combines several works, including the 1000 word excerpt into a new work, and registers the new object with the rights and permissions clearinghouse together with its control set(s). The newsletter publisher also registers the new object with a copyright registration function, for example, the US Patent and Copyright Office.
  • the newsletter publisher distributes the new work in a VDE secure container, which also contains control sets for each of the separate anthologized works, and for the whole, complete newsletter as well.
  • the local VDE protected processing environment on the appliance of the user keeps track of usage according to the controls that apply to the composite object and to the controls of each of its parts for which there are separate rules. At some time, the VDE instance sends audit records to the usage clearinghouse 300 and to the financial clearinghouse 200 .
  • Distributed Commerce Utility 75 can Support Electronic Rights Negotiations
  • Distributed Commerce Utility 75 can support electronic rights negotiations.
  • a professor is creating a “course pack”: a compilation of many different works to be used by students in a particular course that in this example, lasts only one semester.
  • the professor sends a VDE secure container with a query to the appropriate rights and permissions clearinghouse 400 and gets back control sets for the digital properties listed in the query.
  • the professor notes that a chapter from a book carries a price large enough to make the overall price of the course pack higher than the maximum s/he desires.
  • the professor uses the negotiation mechanisms disclosed in Ginter et al. (see, for example, FIGS. 75A-76B ).
  • the rights and permissions clearinghouse 400 automatically determines it lacks the authority to negotiate and redirects the negotiation to the publisher.
  • the protected processing environment of the publisher's Web server makes an offer of a new, modified control set for the property targeted for this professor.
  • the controls have a discounted price, require that the copies be printed on a VDE enabled authorized printer that will keep track of the number of copies printed, and report back to the various parties to the transaction using VDE techniques. Still unhappy with the price, the professor sends a VDE negotiation counter-offer in a secure container to the publisher.
  • the publisher's VDE instance negotiates with the professor's negotiation counter-offer control set and an agreement is reached that and provides a new control set with the new, agreed-upon prices and terms and conditions to the professor, who then goes ahead to produce the course pack.
  • the rights and permissions clearinghouse 400 is willing to grant the reduced price in part because the professor in this example is able to provide a digital certificate attesting to the fact that she has a full-time appointment at the University of California, Los Angeles and has a certain, minimum number of students who will employ the materials. This authentication meets requirements stated by the publisher to the rights and permissions clearinghouse 400 .
  • certifying authorities 500 One valuable use of certifying authorities 500 is for the issuance of digital certificates on behalf of the government.
  • government certifying authorities 500 might issue certificates certifying executables, for example load modules.
  • government certifying authorities 500 at all levels might certify the set of executables that represents the laws and trade practices of their administrative districts.
  • Saudi Arabia might insist that all appliances in their administrative control have load modules certified by the government that examine attributes of containers to insure that only appropriate content is released.
  • the State of California might certify a load module that calculates state tax, etc.
  • Distributed Commerce Utility 75 can be used to efficiently and flexibly support models for film distribution to the consumer market. For example, suppose that a film and entertainment company such as Disney wants to provide electronic Distributed Commerce Utility 75 to support distribution of its films to consumers 95 . Disney could open a Commerce Utility System 90 itself, or it might contract with a neutral third party to provide Commerce Utility Systems 90 on its behalf. The purpose of the Commerce Utility Systems 90 in this example is to support secure pay-per-view/pay-per-use, rental, lease and other film distribution transactions to consumers.
  • the films themselves could be distributed in digitized linear form—for example, on Digital Versatile Disk (DVDs) or other high capacity media. Such media would store, in addition to the films themselves, one or more secure containers including control sets for controlling use of the films. Consumers 95 could play the films using a media player 104 (see FIG. 1 ) having a network 150 connection or other “back channel” (e.g., the ability to read from and write to a smart card or the like).
  • DVDs Digital Versatile Disk
  • Such media would store, in addition to the films themselves, one or more secure containers including control sets for controlling use of the films.
  • Consumers 95 could play the films using a media player 104 (see FIG. 1 ) having a network 150 connection or other “back channel” (e.g., the ability to read from and write to a smart card or the like).
  • Media player 104 has a protected processing environment 154 such as a secure processing unit for use in managing rights and manipulating the electronic containers.
  • the storage media might also be played by a personal computer 124 equipped with a protected processing environment and a network connection.
  • Set top box 104 may be controlled by electronic controls distributed on the media and/or via the back channel.
  • the controls require the set top box 104 to record customer usage and payment information for each property the consumer decides to view. For example, a consumer 95 might place a media such as an optical DVD disk into media player 104 and hit the “play” button.
  • the consumer's media player 104 might next display (e.g., on television set 102 ) a message telling the consumer how much it will cost to view that particular film (e.g., $2.95), and ask the consumer if she wants to proceed. If the consumer answers “yes”, media player 104 will play the film on the consumer's television set 102 —recording usage and payment information for reporting to Commerce Utility Systems 90 .
  • the protected processing environment 154 within media player 104 may, under secure control of one or more associated electronic control sets delivered to it—monitor and collect information that can ultimately be used to ensure the consumer pays for watching the film and to provide a secure usage audit.
  • the secure usage audit may be used, for example, to allow Disney, the film's actors and director, and others involved in making the film to securely verify how many consumers watched the film (and also potentially to provide demographic information for targeting advertising or the like).
  • the media player 104 's protected processing environment may securely collect and record, for example, the following information within meter, billing and/or budget audit trails associated with particular controls:
  • consumers 95 would have to possess a digital certificate 122 issued by an appropriate certifying authority that attests to certain facts.
  • a digital certificate 122 can be used to provide a context for the electronic control set(s) delivered to media player 104 .
  • Such a certificate might need to be present before the consumer would be permitted to play the film and/or to prevent the film from playing under certain conditions and/or to effect the controls that apply when the film is played.
  • the parents could obtain a digital certificate 122 indicating that the household has children.
  • This “child present” digital certificate 122 could be used to prevent media player 104 from playing any films other than those that have “G”, “PG” ratings.
  • Such certificates 122 could be issued by the same organization that provides the other administrative and support services in connection with this example if desired.
  • the electronic controls provided with a particular film on a media such as an optical disk may also specify a particular value chain disaggregation to be applied in connection with payment arrangements.
  • the media player 104 would “know” from the electronic rules and controls delivered to it that the film distributor, studio and the Distributed Commerce Utility 75 are to receive particular percentages of the $2.95 usage fee, and that a state government authority must receive a certain tax payment in the form of a sales tax or VAT. Because this information is maintained within the protected processing environment 154 within media player 104 , the consumers 95 may never be exposed to the payment disaggregation scheme and/or its details. (Typically, consumers do not care what the distributor “cut” is as opposed to the studio revenue. The protected processing environment within media player 104 may provide this payment disaggregation locally or through a distributed or centralized financial clearing function 200 as described above.)
  • Media player 104 can report the usage containment information it has collected on a real time (online) and/or periodic event-driven basis. In one example, media player may report at the end of each month the information it has collected over the preceding month. It may report collected payment information (including disaggregation data provided by the control set) to a financial clearinghouse 200 run by Disney (or, for example, such information may be reported directly to clearinghouse 200 ). Financial clearinghouse 200 ensures that the consumer's account is appropriately debited and that the various payees (e.g., Disney, the film's distributor, and others in the value chain) receive appropriate “splits” of the consumer's payment. The financial clearinghouse 200 may also provide consumer credit checks and authorizations, helping to ensure that the consumer doesn't run up a big bill she can't pay.
  • financial clearinghouse 200 may also provide consumer credit checks and authorizations, helping to ensure that the consumer doesn't run up a big bill she can't pay.
  • Media player 104 may report the usage information it has collected to a usage clearinghouse 300 operated by an independent auditor (the film's producer and actors may insist that an independent third party auditor—not Disney—performs this function) or, for example, may report such information to Disney and/or clearinghouse 200 —certain of such information may be concealed from Disney if required by rules and controls to ensure other value chain party rights and Disney may not be able to identify, alter, and/or remove such information due, for example, to VDE protection mechanisms.
  • the usage clearinghouse 300 may analyze the usage data and issue reports indicating total number of views, market share, etc. Usage clearinghouse 300 may also further analyze the information to provide demographic and/or other marketing research information. This type of information can be very useful to advertisers and marketers.
  • Disney may also operate a rights and permissions clearinghouse 400 .
  • the rights and permissions clearinghouse can provide supplemental control sets for various reasons.
  • the control sets distributed on the media may expire on a certain date.
  • Rights and permissions clearinghouse 400 may issue new control sets in lieu of the expired ones.
  • Rights and permissions clearinghouse 400 may also issue permissions to provide “sales” and/or to otherwise change prices (e.g., to reduce the price of an older film).
  • Rights and permissions clearinghouse 400 can also issue special permissions (e.g., an extracting or anthologizing right that multi-media developers or advertisers might be able to request, and/or, for example, redistribution rights to certain frames such as an approved image of Mickey Mouse for printing purposes). Disney could “pre-approve” some of these special permissions so that the rights and permissions clearinghouse could automatically provide them on demand.
  • Digital certificates 122 might be used to interact with the permissions—thereby assuring that the user receiving the control set is entitled to take advantage of it.
  • Distributed Commerce Utility 75 can Support the Collections Analysis, and Repurposing of Usage Information
  • VDE protected processing environments PPEs
  • Ginter et al VDE protected processing environments
  • each instance of VDE communicates the usage records to the usage clearinghouse 300 according to the controls associated with each of the digital properties they have used during the previous month.
  • the usage clearinghouse 300 provides reports to each of the rightsholders regarding any use of a property during the previous month or other reporting interval (e.g., daily, weekly, quarterly, annually, etc.).
  • these reports contain information identifying both the individual customer and the company that employees them.
  • the reports contain detailed usage information, but the identities of the individual customers has been removed by the usage clearinghouse 300 .
  • both the individual and corporate identities may be removed.
  • the usage information may be aggregated by any one or more certain classes, such as by industry, geography, and/or by country, and/or any other useful classes.
  • a particular company or individual customer may have not permitted VDE (subject, of course, to this right being available through in place rules and controls) to communicate identity information to the usage clearinghouse 300 from their information appliances in the first place.
  • the user may have established VDE controls prohibiting disclosure of such identifying information.
  • the user may have used the negotiation mechanisms disclosed in the Ginter et al. application to negotiate additional levels of privacy and confidentiality other than those required in the various control sets associated with the information being purchased or otherwise used by each customer, that is, the electronic negotiation process generates a modified or new rules and controls set reflecting the additional levels of privacy and confidentiality.
  • a rightsholder, rights and permissions clearinghouse 400 or usage clearinghouse 300 or other party may have used the same negotiation mechanisms to negotiate, through the use of VDE rules and controls sets alternative levels of privacy and confidentiality.
  • the usage clearinghouse functions that may remove identifying information, aggregate data, analyze data, generate reports, and/or transmit those reports to rightsholders and other interested parties may exist in one or more logical and physical locations.
  • a distributed usage clearinghouse 300 executing on the local computer (or other information appliance) may perform any or all of these usage clearinghouse functions.
  • One or more usage clearinghouses may exist within a given company or within a given collection of companies comprising a vertical industry, healthcare, for example, trading group, or family of companies (“keiretsu”). Similarly these usage clearinghouse functions may be performed by usage clearinghouses within each country or other jurisdiction or defined by any other class and/or geographic variable.
  • Usage clearinghouse 300 may also provide raw data, aggregated data, and/or customized reports to rightsholders, distribution chain participants, and/or other interested parties. These parties include: for example, content creators, publishers, repackagers, repurposers, advertising agencies and their clients, trade associations, market research and consulting companies, circulation audit and audience measurement bureaus, the sales, marketing, and advertising functions of companies with an interest in one or more markets, and government agencies.
  • the usage clearinghouse 300 may also sell information to advertisers indicating exposure to particular ads and/or classes of ads by individuals, customers within a company and/or group of companies, markets, and/or other analysis groupings and categories.
  • VDE secure containers provide one basis for secure directory services 600 in which confidentiality and privacy are preserved.
  • the Corporation Counsel in a Fortune 100 company wishes to obtain the email address of the investment banker in the firm handling a proposed acquisition—but without revealing her interest to anyone else.
  • the attorney sends a query in a VDE secure container to the secure directory service 600 with the name and company of the person she wishes to contact.
  • the secure directory service then sends the response in another VDE secure container back to the attorney.
  • Both the query and the response can make use of certificates issued by the certifying authority 500 authenticating both the attorney and the secure directory service 600 .
  • Payment for the query can be handled by the financial clearinghouse 200 who deposits payment in the provider account of the secure directory service 600 while debiting the account of the company that employs the attorney.
  • VDE and VDE secure containers it is possible to defeat traffic analysis, however at some added expense.
  • the company could send a VDE container to the secure directory service 600 with an empty or “null” query that would generate in the average amount of elapsed time a return message in a VDE container with a null response.
  • the instance of VDE on the attorney's computer would generate a payment transaction destined for the financial clearinghouse, but would aggregate these payment records with others to eliminate correlations between the pattern of queries and payments.
  • the various Commerce Utility Systems 90 may be distributed to varying degrees and in varying combinations as illustrated in FIGS. 2A-2E and 3 A- 3 C).
  • an American Fortune 100 company 1070 with operations in several countries (e.g., the United States, Japan and Europe) and within many of those, in multiple locations within each country, has found it desirable to internationally distribute VDE Distributed Commerce Utility 75 .
  • the company 1070 has chosen to negotiate with several providers, agreements that treat all purchases as having been made from within the US and being in US dollar currency.
  • the company 1070 maintains its own global Intranet 1072 .
  • Intranet 1072 connects company headquarters 1074 HQ (shown here as being located within the United States) with company US employee electronic appliances 1074 US( 1 ), . . . , 1074 US(N), company Japanese employee electronic appliances 1074 JP( 1 ), . . . , 1074 JP(N), and company European employee electronic appliances 1074 EU( 1 ), . . . , 1074 EU(N).
  • Intranet 1072 also permits each of these employees 1074 to communicate with one another.
  • VDE-based transactions between the company 1070 and its information suppliers are also routed through one or another of the company's US gateways to the Internet.
  • the company 1070 has deployed in each country at least one distributed financial clearinghouse 200 and at least one distributed usage clearinghouse 300 .
  • company 1070 may operate a financial clearinghouse 200 A and a usage clearinghouse 300 A in the United States, a financial clearinghouse 200 B and a usage clearinghouse 300 B in Japan, and a financial clearinghouse 200 C and usage clearinghouse 300 C in western Europe. In countries with multiple sites and within the United States, several of these distributed clearinghouses may exist.
  • the company 1070 may also have negotiated agreements with a large commercial usage clearinghouse 300 and with a major financial clearinghouse 200 . These centralized clearinghouses could be located anywhere, and may communicate with company 1070 via the Internet and the corporate Intranet 1072 . Neither of these clearinghouses 200 , 300 are affiliated with the company 1070 other than through this business arrangement.
  • Each of the distributed clearinghouses within the company 1070 operates under the simultaneous authority of both the company and the external clearinghouses with which the company has a business arrangement.
  • a product marketing manager 1074 JP( 1 ) employed by this company 1070 in Japan acquires a market research report 166 from an American distributor 1076 .
  • the report and associated controls are sent from the American distributor 1076 to this employee 1074 JP( 1 ) in a VDE secure container 152 a .
  • the instance of VDE on the manager's appliance 1074 JP( 1 ) keeps track of usage and the payment due the information provider.
  • these audit records 302 ( 1 ), 302 ( 2 ) are transmitted in VDE secure containers 1052 b , 1052 c to distributed usage clearinghouse (private usage clearinghouse) 300 B and to the internal financial clearinghouse 200 B—both of which are located in Japan on the company's internal, private corporate network (or Intranet) 1072 .
  • the private usage clearinghouse 300 B removes, in this example, individual identifying information in accordance with VDE rules and controls managing protected processing environment processes and sends in a VDE secure container the audit records 302 ( 3 ) to the external, commercial usage clearinghouse 300 .
  • All of the company's internal, distributed usage clearinghouses 300 A, 300 B, 300 C send periodic communications in VDE secure containers 152 to the commercial usage clearinghouse 300 .
  • the master usage clearinghouse 300 creates and sells, licenses, and/or otherwise distributes reports to rightsholders and other parties (e.g., third parties having a commercial interest in obtaining the information) in which the identities of individuals are removed, and which in many circumstances company names, in accordance with VDE rules and control, have also been removed.
  • the internal, distributed financial clearinghouses 200 A, 200 B, 200 C also receive audit records 302 in VDE secure containers 152 in accordance with VDE controls sets for the purchased information from each of the VDE protected processing environments 1074 reporting to them.
  • Each internal financial clearinghouse 200 A, 200 B, 200 C aggregates the payments and from time to time sends a VDE secure container 152 with audit records 302 indicating the aggregate sums to be transferred to the information providers as a result of transactions.
  • the company may also provide update information regarding the accounts from which the company's funds are to be transferred and/or the provider accounts that are to receive such funds.
  • the external master financial clearinghouse 200 completes these payment transactions and sends audit records back to the company 1070 and to the information providers confirming the payment transactions.
  • these activities occur securely under the control of distributed VDE nodes, and are automated at least in part through the use of VDE containers and chain of handling and control managing multi-nodal, multi-party, sequence of processes.
  • the calculation for the amount of payment and the completion of the payment transactions is performed at the external master financial clearinghouse 200 from usage information received from the usage clearinghouse 300 (of course, if usage clearinghouse 300 and financial clearinghouse 200 are the same party, the financial clearinghouse already has received such information). The external and internal financial might then, in this example, compare payment information.
  • each VDE-aware protected processing environment 1074 could have been distributed to each VDE-aware protected processing environment 1074 as illustrated in FIGS. 2A-2E and 3 A- 3 C.
  • each protected processing environment 1074 could report directly to the master external clearinghouses 200 , 300 , to distributed external clearinghouses, and/or to internal clearinghouse functions organized differently than described just above, for example, by continent (North America, South and Central America, Australia, Europe, etc.) rather than by country and company 1070 location.
  • the corporate headquarters 1074 HQ and its associated headquarters-based clearinghouses 200 HQ, 300 HQ provide a centralized clearinghouse system through which all usage and financial information must flow.
  • all user appliances 1074 report their usage and financial transactions to headquarters-based clearinghouses 200 HQ, 300 HQ in secure containers 152 over Intranet 1072 .
  • Company headquarters financial clearinghouse 200 HQ may interface directly into VDE compliant general purpose payment systems that directly support the use of VDE chain of handling and control for ensuring the enforcement of automated, secure, financial transaction fulfillment in accordance with rules and controls governing payment related variables such as payment amounts, parties, locations, timing and/or other conditions.
  • These headquarters-based clearinghouses 200 HQ, 300 HQ may communicate appropriate aggregated and/or other audit trail and/or payment information to the individual clearinghouses 200 A, 200 B, 200 C, 300 A, 300 B, 300 C within each country. While less efficient than the less hierarchical example described above, this arrangement may appeal to large corporations who wish to exert centralized control over usage and financial information by acting as the central administrator for the provision of credit and/or electronic currency to distributed internal financial clearinghouses and by efficiently managing in-house collection of transaction related information.
  • FIG. 66 shows an example use of transaction authority 700 for inter and intra organizational communications.
  • FIG. 66 shows an organization A (left-hand side of the drawing) as having an “Intranet” (a private data network within a particular organization) 5100 (A).
  • Intranet 5100 (A) may be a local and/or wide area network for example.
  • User electronic appliances 100 (A)( 1 ), 100 (A)(N) (for example, employees of organization A) may communicate with one another over Intranet 5100 (A).
  • FIG. 66 also shows another organization B that may have its own Intranet 5100 (B), user electronic appliances 100 (B)( 1 ), . . . , 100 (B)(N), and private transaction authority 700 (B).
  • FIG. 66 shows a public data network 5104 (such as the Internet for example) and a public transaction authority 700 (C).
  • FIG. 66 shows that in this example, organizations A and B communicate with the outside world through trusted transaction authority 700 (A), 700 (B) (which may, if desired, also include “gateways”, “firewalls” and other associated secure communications components).
  • trusted transaction authority 700 (A), 700 (B) need not be the actual “gateway” and “firewall” to/from Internet 5104 , but could instead operate wholly internally to the respective organizations A, B while potentially generating electronic containers 302 for transmission over Internet 5104 .
  • organization A user protected processing environments 100 (A)( 1 ), . . . , 100 (A)(N) each have an instance of a virtual distribution environment protected processing environment, and can communicate with one another over Intranet 5100 (A) via secure electronic containers 302 .
  • organization A user electronic appliances 100 (B)( 1 ), . . . , 100 (B)(N) each have an instance of a virtual distribution environment protected processing environment, and can communicate with one another over Intranet 5100 (B) via secure electronic containers 302 .
  • organization A and organization B can communicate with one another over Internet 5104 via secure electronic containers 302 .
  • Organization A's private trusted transaction authority 700 (A) may be used for facilitating organization A's internal communications and processes. Private trusted transaction authority 700 (A) might be used, for example, to carefully track items sent from one user to another within organization A.
  • the public transaction authority 700 (C), meanwhile, can be used to coordinate between organization A and organization B without, for example, revealing confidential information of either organization to the other organization.
  • FIG. 66 arrangement might be advantageously used to conduct business transactions.
  • Private transaction authority 700 (A) can maintain a rule set that specifies these requirements.
  • Transaction authority 700 (A) can:
  • Transaction authority 700 can, for example, maintain, in digital form, a detailed record of who has “signed off” on the design specifications—thus ensuring personal accountability and providing a high degree of efficiency.
  • private transaction authorities 700 (A), 700 (B) can also provide a “firewall” function to protect confidential information from escaping to outside of the respective organizations A, B.
  • organization A is an integrated circuit design house and organization B is an integrated circuit foundry.
  • Organization A designs and specifies the circuit layout of a chip, producing a “tape out” that it sends to organization B.
  • Organization B manufactures an integrated circuit based on the “tape out”, and delivers chips to organization A.
  • Transaction authority 700 can be used to facilitate the above business transaction while protecting confidentiality within each of organizations A and B. For example:
  • Organization B's transaction authority 700 (B)-could manage the chip manufacturing process, ensuring that all steps and conditions required to manufacture chips in accordance with organization A's design specification are followed.
  • FIG. 67 shows an example of how transaction authority 700 can be used to conduct international commerce.
  • a transaction authority 700 coordinates a complex multi-national transaction between companies 1106 A, 1106 B and 1106 C located in their own respective countries (e.g., the United States, Australia and Europe).
  • Company 1106 A has its own bank 1108 A and lawyers 1110 A.
  • company 1106 B has its own bank 1108 B and lawyers 1110 B
  • company 1106 C has its own bank 1108 C and lawyers 1110 C.
  • the transaction authority 700 may assist in forming agreements between the international parties, by for example passing offers and counteroffers back and forth in secure containers and using the contract forming techniques described above to establish some or all of the terms and provide non-repudiation.
  • transaction authority 700 may maintain a master set of rules and controls specifying all the conditions that must be satisfied to complete the transaction—and may thus provide consequences for different events.
  • the transaction authority role may be virtual, particularly in simpler models, that is the value chain rules and controls can be carried by VDE containers whose rules and controls may, as a whole, specify all processes and conditions that must fulfilled, including their sequence of operation. Rules and controls provided by a transaction authority 700 may take international law into account—with differing rules applying to different countries.
  • Transaction authority 700 may communicate between the various international parties using secure electronic containers, and may securely validate and authentic various event notifications provided by the international parties.
  • Complex business interactions under the control of a transaction authority 700 may also be distributed within and among, for example, organizations and/or jurisdictions.
  • a complex international real estate transaction requires participation of several functions within the purchasing and selling companies, several financial institutions, insurance companies, and law firms, and perhaps government agencies in a few countries.
  • each of the organizational and individual parties to the transaction has computers that are VDE-aware, and that within each organization or agency there is at least one distributed transaction authority that performs services for this real estate transaction under an authority granted by a master transaction authority 700 .
  • each of the parties to the real estate transaction has contributed commerce rules and parameters representing their business relationships in the form of VDE rules and controls that define each parties role in the overall transaction.
  • the insurance company must insure the property at a value and cost that the purchaser finds acceptable and that is also approved by the mortgage lender(s).
  • these transaction VDE rules and controls have already been mutually agreed upon using negotiation mechanisms described in the Ginter et al. application, and that the negotiated rules and controls together with the history of negotiating these rules and controls have all been stored at the master transaction authority for this real estate transaction.
  • the most senior transaction authority may be a master transaction authority 700 or might be any mutually agreed upon distributed transaction authority. In this one example we assume the former.
  • the negotiation process may have been simplified because the transaction authority 700 may have distributed a distributed template application for international real estate sales, the template being based on the transaction authority 700 's past experience or that were created by the transaction authority 700 especially for this transaction as a value added service to its important customers.
  • Each of the parties to the transaction is, according to the VDE control sets that define this atomic transaction, responsible for seeing that certain pieces of the transaction are completed prior to the closing and consummation of the overall transaction.
  • plural parties are jointly responsible for completing part of the over all transaction.
  • the buyer and seller must have agreed on a purchase price.
  • they contribute their business requirements, including, for example, their price and other variables, and they use the VDE negotiation mechanisms to arrive at an agreement that represents a fair balance of interests.
  • the parties may directly negotiate, or VDE secure containers with audit records indicating failure are sent to the transaction authority who, in turn, notifies each of the other parties authorized to participate in the overall transaction.
  • notification is sent by the VDE protected processing environment that completes the negotiation (or receives negotiation completion instructions digitally signed by both parties through the use of VDE techniques) to a distributed transaction authority, which in turn, notifies other parties, including other participating transaction authorities, that price has been agreed upon.
  • VDE may securely notify a party or parties that certain other subtransactions are now to be completed.
  • the title search company may now perform their task; an insurance company may now begin negotiations with the buyer for coverage using the VDE negotiation mechanisms.
  • An attorney in the Counsel's office for the purchaser may begin negotiations with his counterpart in the seller's company; both in-house attorneys may interact with their outside counsel using VDE and VDE secure containers in creating and negotiating the various documents whose execution completes parts or the overall transaction.
  • each of the parties may have one or more digital certificates issued by the certifying authority 500 to authenticate each of the parties to this transaction and its subtransactions.
  • the financial clearinghouse 200 provides a payment vehicle for various value added services, in one example, those provided by the transaction authority 700 .
  • the usage clearinghouse 300 collects audit records sent from time to time in VDE secure containers from each of the participating VDE protected processing environments and provides an independent third party audit of these transactions.
  • the secure directory services 600 helps participants locate each other's electronic addresses while maintaining confidentiality and privacy.
  • a distributed transaction authority within the organization within which the subtransaction is completed notifies the master authority for this transaction 700 of completion of that subtask.
  • some or all of the persons participating in the transaction may also be notified by audit records and/or messages that are securely sent from, and authenticated by, at least one participating VDE protected processing environment, including, for example, PPEs at nodes for individuals, distributed Commerce Utility Systems, a distributed transaction authority, and/or the master authority for this transaction.
  • a transaction authority in this example, the master transaction authority for this real estate sale, notifies each of the participants and each of the participating distributed transaction authorities, that the preconditions have all been met and settles the overall transaction.
  • the transaction authority may give seller and purchase a last opportunity to proceed to completion or to hold up the transaction.
  • Commerce Utility Systems 90 including transaction authority 700 , may be distributed to intermediate VDE protected processing environments that support one or more Commerce Utility Systems 90 .
  • VDE and Distributed Commerce Utility provide a foundation for creating highly competitive and successful cyberspace businesses that demonstrate these attributes. Many of these businesses will reflect the character of the Internet and the World Wide Web. Like VDE and Distributed Commerce Utility, they will comprise a distributed community that realizes maximum advantage by supporting electronic commerce partnerships. They will provide different layers of services and complementary products and services, and will realize great advantage in coordinating their activities to their mutual benefit.
  • the Digital Broadcasting Network (“DBN”) will be just such an innovative commercial enterprise. Comprised of many different World Wide Web (“WEB”) based sites and services, DBN participants will gain greater leverage and operating efficiency by sharing resources, experiencing maximum buying power, generating marketing and customer information, and supporting a rational administrative overlay that ties together their many, frequently complementary, activities. Much like the consistent rules that enable and underlie both the World Wide Web and the design of VDE and Distributed Commerce Utility, and layered upon the capabilities of both these architectures, the Digital Broadcasting Network employs their inventions to support a highly efficient, largely automated and distributed community that maximizes business efficiencies. In a similar manner, other examples would include other groupings of entities that function together as Virtual Enterprises (e.g. corporations or other organizations). The distributed nature of VDE and the Commerce Utility Systems are particularly important in providing an effective infrastructure for these modern, potentially large scale, cyberspace business activities.
  • the Digital Broadcasting Network may function as a cooperative of WEB sites and, for example, service providers, with a central and perhaps regional and logical (e.g. market based) headquarters groups, or it may function as a for profit, shareholder corporation in a business model reminiscent of television broadcast companies (e.g., NBC), or it may function as a cooperative or virtual corporation that has some mix or combination of mixes of the above attributes and employ distributed peer to peer, hierarchical, and centralized administrative business relationships and activities.
  • a plurality of corporations may join together to provide the advantages of size and coordination with individual participants providing some degree of specialty expertise and the body of entities coordinating together in some fashion in a “higher” level cooperative or corporation.
  • the Digital Broadcasting Network may be a single corporation that has many licensed franchisees.
  • the licensed franchisees may comprise WEB sites that serve geographically and/or logically specialized market areas and/or serve other WEB sites in a hierarchy and/or peer-to-peer context of Distributed Commerce Utility services as described above.
  • this corporation On behalf of itself and its franchisees, this corporation may, for example:
  • DBN may employ many of the security and administrative capabilities of VDE and many of the service functions provided by the present inventions to manage and automate the distributed relationships and activities that are central to the DBN business model. For example:
  • Portions or all of specific service functions may be highly distributed and may operate significantly, primarily or even exclusively on franchise and service network web servers.

Abstract

The present inventions provide an integrated, modular array of administrative and support services for electronic commerce and electronic rights and transaction management. These administrative and support services supply a secure foundation for conducting financial management, rights management, certificate authority, rules clearing, usage clearing, secure directory services, and other transaction related capabilities functioning over a vast electronic network such as the Internet and/or over organization internal Intranets.
These administrative and support services can be adapted to the specific needs of electronic commerce value chains. Electronic commerce participants can use these administrative and support services to support their interests, and can shape and reuse these services in response to competitive business realities.
A Distributed Commerce Utility having a secure, programmable, distributed architecture provides administrative and support services. The Distributed Commerce Utility makes optimally efficient use of commerce administration resources, and can scale in a practical fashion to accommodate the demands of electronic commerce growth.
The Distributed Commerce Utility may comprise a number of Commerce Utility Systems. These Commerce Utility Systems provide a web of infrastructure support available to, and reusable by, the entire electronic community and/or many or all of its participants.
Different support functions can be collected together in hierarchical and/or in networked relationships to suit various business models and/or other objectives. Modular support functions can combined in different arrays to form different Commerce Utility Systems for different design implementations and purposes. These Commerce Utility Systems can be distributed across a large number of electronic appliances with varying degrees of distribution.

Description

    CROSS REFERENCE TO RELATED APPLICATION
  • This application is a continuation in part of commonly assigned copending application Ser. No. 08/388,107 of Ginter, et al., filed 13 Feb. 1995, entitled “SYSTEMS AND METHODS FOR SECURE TRANSACTION MANAGEMENT AND ELECTRONIC RIGHTS PROTECTION” (attorney reference number 895-13) (hereafter “Ginter et al.”). We incorporate by reference, into this application, the entire disclosure (including all of the drawings) of this prior-filed Ginter, et al. patent application just as if its entire written specification and drawings were expressly set forth in this application.
  • FIELD OF THE INVENTIONS
  • These inventions generally relate to optimally bringing the efficiencies of modern computing and networking to the administration and support of electronic interactions and consequences and further relate to a secure architecture enabling distributed, trusted administration for electronic commerce.
  • These inventions relate, in more detail, to a “Distributed Commerce Utility”—a foundation for the administration and support of electronic commerce and other electronic interaction and relationship environments.
  • In still more detail, these inventions generally relate to:
      • efficient administration and support of electronic commerce and communications;
      • methods and technologies for electronic rights administration and support services;
      • techniques and arrangements for distributing administration and support services such as secure electronic transaction management/administration, electronic process control and automation, and clearing functions across and/or within an electronic network and/or virtual distribution environment; and/or
      • clearing, control, automation, and other administrative, infrastructure and support capabilities that collectively enable and support the operation of an efficient, secure, peer-to-peer collection of commerce participants within the human digital community.
    BACKGROUND
  • Efficient, effective societies require capabilities enabling their inhabitants to control the nature and consequences of their participation in interactions. Every community needs certain basic services, facilities and installations:
      • the post office delivers our mail,
      • the schools teach our children,
      • the highway department keeps our roads passable and in good repair,
      • the fire department puts out fires,
      • the power company delivers electrical power to our homes,
      • the telephone company connects people and electronic devices near and far and provides directory services when you don't know the right number,
      • banks keep our money safe,
      • cable TV and radio stations deliver news and entertainment programming to our homes.
      • police keep order,
      • the sanitation department collects refuse, and
      • social services support societal policies for the needy.
  • These and other important “behind the scenes” administrative and support services provide an underlying base or foundation that makes the conveniences and necessities of modern life as we know it possible and efficient, and allow the wheels of commerce to spin smoothly.
  • Suppose you want to buy bread at the local bakery. The baker doesn't have to do everything involved in making the bread because he can rely on support and administration services the community provides. For example:
      • The baker doesn't need to grow or mill grain to make flour for the bread. Instead, he can purchase flour from a supplier that delivers it by truck.
      • Similarly, the baker doesn't need to grow or produce fuel to keep its ovens hot; that fuel can be delivered in pipes or tanks by people who specialize in producing and supplying fuel.
      • You can also have confidence in the cleanliness of the local bakery because it displays an inspection notice certifying that it has been inspected by the local health department.
  • Support and administrative services are also very important to ensure that people are compensated for their efforts. For example:
      • You and the bakery can safely trust the government to stand behind the currency you take out of your wallet or purse to pay for the bread.
      • If you pay by check, the banking system debits the amount of your check from your bank account overnight and gives the bakery the money.
      • If you and the bakery use different banks, your check may be handled by an automated “clearinghouse” system that allows different banks to exchange checks and settle accounts—efficiently transferring money between the banks and returning checks drawn on accounts that don't have enough money in them.
      • If the bakery accepts credit cards as payment, the flexibility of payment methods accepted in exchange for the bakery products is increased and provides increased convenience and purchasing power to its customers.
  • Such support and administrative services provide great economies in terms of scale and scope—making our economy much more efficient. For example, these important support and administrative services allow the baker to concentrate on what he knows how to do best—make and bake bread. It is much more efficient for a bakery and its experienced bakers to make many loaves of bread in its large commercial ovens than it is for individual families to each bake individual loaves in their own home ovens, or for the growers of grain to also bake the bread and pump the fuel needed for baking and accept barter, for example, chickens in exchange for the bread. As a result, you and the bakery can complete your purchasing transaction with a credit card because both you and the bakery have confidence that such a payment system works well and can be trusted to “automatically” function as a highly efficient and convenient basis for non-cash transactions.
  • The Electronic Community Needs Administrative and Support Services
  • There is now a worldwide electronic community. Electronic community participants need the ability to shape, control, and, in an electronic world, automate, their interactions. They badly need reliable, secure, trusted support and administrative services.
  • More and more of the world's commerce is being carried on electronically. The Internet—a massive electronic network of networks that connects millions of computers worldwide—is being used increasingly as the vehicle for commerce transactions. Fueled largely by easy-to-use interfaces (e.g., those allowing customers to “point and click” on items to initiate purchase and then to complete a simple form to convey credit card information), the Internet is rapidly becoming a focal point for consumer and business to business purchases. It is also becoming a significant “channel” for the sale and distribution of all kinds of electronic properties and services, including information, software, games, and entertainment.
  • At the same time, large companies use both private and public data networks to connect with their suppliers and customers. Driven by apparently inexorable declines in the cost of both computing power and network capacity, electronic commerce will increase in importance as the world becomes more and more computerized. This new electronic community—with its widespread electronic commerce—is generating great new demands for electronic administrative, support and “clearing” services.
  • The electronic community badly needs a foundation that will support both commercial and personal electronic interactions and relationships. Electronic commerce on any significant scale will require a dependable, efficient, scaleable, and secure network of third party support and administrative service providers and mechanisms to facilitate important parts of the transaction process. For example:
      • People who provide value to the electronic community require seamless and efficient mechanisms allowing them to be compensated for the value they provide.
      • Providers who sell goods or services to the electronic community need reliable, efficient electronic payment mechanisms to service themselves and other value chain participants.
      • Purchasers in the electronic marketplace, while often unaware of the behind-the-scenes intricacies of payment transaction activity, nonetheless require easy to use, efficient and flexible interfaces to payment mechanisms and financial obligation fulfillment systems.
      • Rights holders in all types of electronic “content” (for example, analog or digital information representing text, graphics, movies, animation, images, video, digital linear motion pictures, sound and sound recordings, still images, software computer programs, data), and to many types of electronic control processes, require secure, flexible and widely interoperable mechanisms for managing their rights and administering their business models, including collecting, when desired, payments and relevant usage information for various uses of their content.
      • All parties require infrastructure support services that remain dependable, trusted, and secure even as the volume of commerce transactions increases substantially.
  • An important cornerstone of successful electronic transaction management and commerce is therefore the development and operation of a set of administrative and support services that support these objectives and facilitate the emergence of more diverse, flexible, scaleable, and efficient business models for electronic commerce generally.
  • The Ginter Patent Specification Describes a Comprehensive Solution
  • The above-referenced Ginter, et al. patent specification describes technology providing unique, powerful capabilities instrumental to the development of secure, distributed transaction-based electronic commerce and rights management. This technology can enable many important, new business models and business practices on the part of electronic commerce participants while also supporting existing business models and practices.
  • The Ginter et al. specification describes comprehensive overall systems and wide arrays of methods, techniques, structures and arrangements that enable secure, efficient distributed electronic commerce and rights management on the Internet (and Intranets), within companies large and small, in the living room, and in the home office. Such techniques, systems and arrangements bring about an unparalleled degree of security, reliability, efficiency and flexibility to electronic commerce and electronic rights management.
  • The Ginter, et al. patent specification also describes an “Information Utility”—a network of support and administrative services, facilities and installations that grease the wheels of electronic commerce and support electronic transactions in this new electronic community. For example, Ginter, et al. details a wide array of support and administrative service providers for interfacing with and supporting a secure “Virtual Distribution Environment.” These support and administrative service providers include:
      • transaction processors,
      • usage analysts,
      • report receivers,
      • report creators,
      • system administrators,
      • permissioning agents,
      • certification authority
      • content and message repositories,
      • financial clearinghouses,
      • consumer/author registration systems,
      • template libraries,
      • control structure libraries,
      • disbursement systems,
      • electronic funds transfer, credit card, paper billing systems, and
      • receipt, response, transaction and analysis audit systems.
    The Present Inventions Build on and Extend the Solutions Described in the Ginter Patent Specification
  • The present inventions build on the fundamental concepts described in the Ginter, et al. patent specification while extending those inventions to provide further increases in efficiency, flexibility and capability. They provide an overlay of distributed electronic administrative and support services (the “Distributed Commerce Utility”). They can, in their preferred embodiments, use and take advantage of the “Virtual Distribution Environment” (and other capabilities described in the Ginter et al patent specification and may be layered on top of and expand on those capabilities.
  • BRIEF SUMMARY OF SOME OF THE FEATURES AND ADVANTAGES OF THE PRESENT INVENTIONS
  • The present inventions provide an integrated, modular array of administrative and support services for electronic commerce and electronic rights and transaction management. These administrative and support services supply a secure foundation for conducting financial management, rights management, certificate authority, rules clearing, usage clearing, secure directory services, and other transaction related capabilities functioning over a vast electronic network such as the Internet and/or over organization internal Intranets, or even in-home networks of electronic appliances.
  • These administrative and support services can be adapted to the specific needs of electronic commerce value chains. Electronic commerce participants can use these administrative and support services to support their interests, and can shape and reuse these services in response to competitive business realities.
  • The present inventions provide a “Distributed Commerce Utility” having a secure, programmable, distributed architecture that provides administrative and support services. The Distributed Commerce Utility can make optimally efficient use of commerce administration resources, and can scale in a practical fashion to accommodate the demands of electronic commerce growth.
  • The Distributed Commerce Utility may comprise a number of Commerce Utility Systems. These Commerce Utility Systems provide a web of infrastructure support available to, and reusable by, the entire electronic community and/or many or all of its participants.
  • Different support functions can be collected together in hierarchical and/or in networked relationships to suit various business models and/or other objectives. Modular support functions can be combined in different arrays to form different Commerce Utility Systems for different design implementations and purposes. These Commerce Utility Systems can be distributed across a large number of electronic appliances with varying degrees of distribution.
  • The comprehensive “Distributed Commerce Utility” provided by the present invention:
      • Enables practical and efficient electronic commerce and rights management.
      • Provides services that securely administer and support electronic interactions and consequences.
      • Provides infrastructure for electronic commerce and other forms of human electronic interaction and relationships.
      • Optimally applies the efficiencies of modern distributed computing and networking.
      • Provides electronic automation and distributed processing.
      • Supports electronic commerce and communications infrastructure that is modular, programmable, distributed and optimally computerized.
      • Provides a comprehensive array of capabilities that can be combined to support services that perform various administrative and support roles.
      • Maximizes benefits from electronic automation and distributed processing to produce optimal allocation and use of resources across a system or network.
      • Is efficient, flexible, cost effective, configurable, reusable, modifiable, and generalizable.
      • Can economically reflect users' business and privacy requirements.
      • Can optimally distribute processes—allowing commerce models to be flexible, scaled to demand and to match user requirements.
      • Can efficiently handle a full range of activities and service volumes.
      • Can be fashioned and operated for each business model, as a mixture of distributed and centralized processes.
      • Provides a blend of local, centralized and networked capabilities that can be uniquely shaped and reshaped to meet changing conditions.
      • Supports general purpose resources and is reusable for many different models; in place infrastructure can be reused by different value chains having different requirements.
      • Can support any number of commerce and communications models.
      • Efficiently applies local, centralized and networked resources to match each value chain's requirements.
      • Sharing of common resources spreads out costs and maximizes efficiency.
      • Supports mixed, distributed, peer-to-peer and centralized networked capabilities.
      • Can operate locally, remotely and/or centrally.
      • Can operate synchronously, asynchronously, or support both modes of operation.
      • Adapts easily and flexibly to the rapidly changing sea of commercial opportunities, relationships and constraints of “Cyberspace.”
  • In sum, the Distributed Commerce Utility provides comprehensive, integrated administrative and support services for secure electronic commerce and other forms of electronic interaction.
  • Some of the advantageous features and characteristics of the Distributed Commerce Utility provided by the present inventions include the following:
      • The Distributed Commerce Utility supports programmable, distributed, and optimally computerized commerce and communications administration. It uniquely provides an array of services that perform various administrative and support roles—providing the administrative overlay necessary for realizing maximum benefits from electronic automation, distributed processing, and system (e.g., network) wide optimal resource utilization.
      • The Distributed Commerce Utility is particularly adapted to provide the administrative foundation for the Internet, organization Intranets, and similar environments involving distributed digital information creators, users, and service systems.
      • The Distributed Commerce Utility architecture provides an efficient, cost effective, flexible, configurable, reusable, and generalizable foundation for electronic commerce and communications administrative and support services. Providing these capabilities is critical to establishing a foundation for human electronic interaction that supports optimal electronic relationship models—both commercial and personal.
      • The Distributed Commerce Utility architecture provides an electronic commerce and communication support services foundation that can be, for any specific model, fashioned and operated as a mixture of distributed and centralized processes.
      • The Distributed Commerce Utility supported models can be uniquely shaped and reshaped to progressively reflect optimal blends of local, centralized, and networked Distributed Commerce Utility administrative capabilities.
      • The Distributed Commerce Utility's innovative electronic administrative capabilities support mixed, distributed, peer-to-peer and centralized networked capabilities. Collections of these capabilities, can each operate in any mixture of local, remote, and central asynchronous and/or synchronous networked combinations that together comprise the most commercially implementable, economic, and marketable—that is commercially desirable—model for a given purpose at any given time.
      • The Distributed Commerce Utility architecture is general purpose. It can support any number of commerce and communication models which share (e.g., reuse), as appropriate, local, centralized, and networked resources. As a result, the Distributed Commerce Utility optimally enables practical and efficient electronic commerce and rights management models that can amortize resource maintenance costs through common usage of the same, or overlapping, resource base.
      • One or more Distributed Commerce Utility commerce models may share some or all of the resources of one or more other models. One or more models may shift the mix and nature of their distributed administrative operations to adapt to the demands of Cyberspace—a rapidly changing sea of commercial opportunities, relationships, and constraints.
      • The Distributed Commerce Utility supports the processes of traditional commerce by allowing their translation into electronic commerce processes. The Distributed Commerce Utility further enhances these processes through its use of distributed processing, rights related “clearinghouse” administration, security designs, object oriented design, administrative smart agents, negotiation and electronic decision making techniques, and/or electronic automation control techniques as may be necessary for efficient, commercially practical electronic commerce models.
      • Certain Distributed Commerce Utility operations (financial payment, usage auditing, etc.) can be performed within participant user electronic appliance secure execution spaces such as, for example, “protected processing environments” disclosed in Ginter et al.
      • Distributed clearinghouse operations may be performed through “virtually networked and/or hierarchical” arrays of Commerce Utility System sites employing a general purpose, interoperable (e.g., peer-to-peer) virtual distribution environment foundation.
      • For a given application or model, differing arrays of Distributed Commerce Utility Services may be authorized to provide differing kinds of administrative and/or support functions.
      • Any or all of the roles supported by the Distributed Commerce Utility may be performed by, and/or used by, the same organization, consortium or other grouping of organizations, or other electronic community participants, such as individual user web sites.
      • One or more parts of the Distributed Commerce Utility may be comprised of a network of distributed protected processing environments performing one or more roles having hierarchical and/or peer-to-peer relationships.
      • Multiple Distributed Commerce Utility protected processing environments may contribute to the overall role of a service, foundation component, and/or clearinghouse.
      • Distributed protected processing environments contributing to a Distributed Commerce Utility role may be as distributed, in a preferred embodiment, as the number of VDE participant protected processing environments and/or may have specific hierarchical, networked and/or centralized administration and support relationship(s) to such participant protected processing environments.
      • In a given model, certain one or more Distributed Commerce Utility roles may be fully distributed, certain other one or more roles may be more (e.g., hierarchically), and/or fully, centralized, and certain other roles can be partially distributed and partially centralized.
      • The fundamental peer-to-peer control capabilities provided by the Distributed Commerce Utility allows for any composition of distributed roles that collectively provide important, practical, scaleable, and/or essential commerce administration, security, and automation services.
      • Combinations of Distributed Commerce Utility features, arrangements, and/or capabilities can be employed in programmable mixtures of distributed and centralized arrangements, with various of such features, arrangements, and capabilities operating in end-user protected processing environments and/or “middle” foundation protected processing environments (local, regional, class specific, etc.) and/or centralized service protected processing environments.
      • The Distributed Commerce Utility is especially useful to support the Internet and other electronic environments that have distributed information creators, users and service providers. By helping people to move their activities into the electronic world, it plays a fundamentally important role in migration of these non-electronic human activities onto the Internet, Intranets, and other electronic interaction networks. Such network users require the Distributed Commerce Utility foundation and support services in order to economically realize their business and privacy requirements. This secure distributed processing foundation is needed to optimally support the capacity of electronic commerce models to meaningfully scale to demand and efficiently handle the full range of desired activities and service volume.
      • The Distributed Commerce Utility technologies provided by the present inventions provide a set of secure, distributed support and administrative services for electronic commerce, rights management, and distributed computing and process control.
      • The Distributed Commerce Utility support services including highly secure and sophisticated technical and/or contractual services, may be invoked by electronic commerce and value chain participants in a seamless, convenient, and relatively transparent way that shields users against the underlying complexity of their operation.
      • The Distributed Commerce Utility can ensure appropriately high levels of physical, computer, network, process and policy-based security and automation while providing enhanced, efficient, reliable, easy to use, convenient functionality that is necessary (or at least highly desirable) for orderly and efficiently supporting of the needs of the electronic community.
      • The Distributed Commerce Utility, in its preferred embodiments, support the creation of competitive commercial models operating in the context of an “open” VDE based digital marketplace.
      • The Distributed Commerce Utility can provide convenience and operating efficiencies to their value chain participants. For example, they may offer a complete, integrated set of important “clearing” function capabilities that are programmable and can be shaped to optimally support multi-party business relationship through one seamless, “distributed” interface (e.g., a distributed application). Clearing and/or support functions and/or sub-functions can, as desirable, be made available individually and/or separately so as to serve business, confidentiality, efficiency, or other objectives.
      • The Distributed Commerce Utility can make it easy for providers, merchants, distributors, repurposers, consumers, and other value chain participants to attach to, invoke, and work with Distributed Commerce Utility services. Hookups can be easy, seamless and comprehensive (one hook-up may provide a wide variety of complementary services).
      • The Distributed Commerce Utility can further enhance convenience and efficiency by providing or otherwise supporting consumer brand images for clearing services offered by participant organizations, but utilizing shared infrastructure and processes.
      • The Distributed Commerce Utility can realize important efficiencies resulting from scale and specialization by participant organizations by supporting “virtual” models that electronically and seamlessly employ the special services and capabilities of multiple parties.
      • The Distributed Commerce Utility makes it possible for consumers to conveniently receive a benefit such as a service or product, where such service or product results from the invocation of a “fabric” of various support services—each of which service may be comprised of a distributed fabric of more specialized services and/or participating constituent service providers (the overall fabric is apparent to the value chain participant, the underlying complexity is (or can be) largely or entirely hidden).
      • Distributed Commerce Utility services and capabilities in their preferred embodiments can employ and be combined in any reasonable manner with any one or more Virtual Distribution Environment capabilities described in Ginter, et. al., including for example:
        • A. VDE chain of handling and control,
        • B. secure, trusted internodal communication and interoperability,
        • C. secure database,
        • D. authentication,
        • E. cryptographic,
        • F. fingerprinting,
        • G. other VDE security techniques,
        • H. rights operating system,
        • I. object design and secure container techniques,
        • J. container control structures,
        • K. rights and process control language,
        • L. electronic negotiation,
        • M. secure hardware, and
        • N. smart agent (smart object) techniques (for example, smart agents employed as process control, multi-party, and/or other administrative agent capabilities supporting distributed node administrative integration).
    Commerce Utility Systems can be Distributed and Combined
  • The support and administrative service functions provided by the Distributed Commerce Utility can be combined in various ways and/or distributed through an electronic community, system or network. The preferred embodiment uses the protected processing environment based Virtual Distribution Environment described in Ginter et al. to facilitate such combinations and distributedness. Since all such Virtual Distribution Environment protected processing environments are at least to some degree trusted, every protected processing environment can be a clearinghouse or a part of a clearinghouse. Commerce models acceptable to the interest and desires of VDE commerce node users, can support Distributed Commerce Utility services that are pushed all the way to end-user electronic appliances employing, for example, other VDE protected processing environments, secure communication techniques and other VDE capabilities (as discussed elsewhere VDE capabilities can be directly integrated with the present inventions). Such appliances, along with more centralized value chain nodes can together form combinations that function as virtual clearing protected processing environments. In the end, cyberspace will be populated, in part, by big, “virtual” computers where access to resources is based upon “availability” and rights.
  • The Distributed Commerce Utility is a modular, programmable and generalizable context that it can support such virtual computers. The Distributed Commerce Utility is a unique architectural foundation for the design of electronic commerce value chain models and virtual computers. The programmable nature of a particular implementation can support differing actual (logical and/or physical), and/or degrees of, distribution for the same and/or similar services For example:
      • Centralized Commerce Utility Systems and services may be used to provide certain support service functions, or collections of functions, efficiently from a centralized location.
      • Other Commerce Utility Systems might be provided in a partially or wholly distributed manner.
      • Some support and administrative service functions might be distributed in and/or throughout existing or new communications infrastructure or other electronic network support components.
      • Other support services might operate within secure execution spaces (e.g., protected processing environments) on any or all user electronic appliances, using peer-to-peer communications and interactions, for example, to provide a secure web of support service fabric.
      • Other support services might operate both in the network support infrastructure and at user electronic appliances.
  • Such distributed support services may complement (and/or eliminate the need for) more centralized support service installations. Different combinations of the same and/or differing, non-distributed and differently distributed services may be provided to support different activities. Moreover, the nature and distribution of services for one overall model may differ from one implementation to another. Such differing model implementations can, if desired, share both the same Commerce Utility Systems and Services and/or any particular and/or any combination of Distributed Commerce Utility administrative and/or support functions.
  • Further, a particular Commerce Utility Systems and Service infrastructure may be used by differing value chains (e.g., business model or relationship set) in differing manners. For example, certain value chains may elect to keep certain support service functions more centralized for efficiency, security, control or other reasons, others may elect more and/or differently distributed models.
  • Provided that, for example, payment methods and rightsholders and/or other value chain participants concur, any one or more of the Distributed Commerce Utility secure infrastructure support services may distribute and/or delegate a portion or all of their functions and authority to any arbitrary collection or set of end-user and/or other value chain electronic appliances. Distributing and delegating these services and functions has various advantages including, for example, enabling flexible and efficient creation of temporary, ad hoc webs of secure electronic commerce in which any, a number, or all appliance(s) in the collection or set may participate as at least a partial (if not full) peer of other appliances in the same commerce web fabric.
  • The present invention provides the following non-exhaustive list of additional features relating to distributing administrative and support functions:
      • Any mixture of any administrative and/or support functions may be integrated with any other mixture of administrative and/or support functions.
      • Any set or subset of Commerce Utility System functions can be combined in an integrated design with any other mixture of Commerce Utility system functions. Such mixtures can be distributed to any desired degree and any one or more portions of the mixture may be more or less distributed than any other one or more portion. This allows a value chain to employ optimum desired and/or practical designs. Any mixture, including any degrees of distribution, of rights clearing, financial clearing, usage aggregation, usage reporting and/or other clearing and/or other Distributed Commerce Utility functions, can be provided. Such Distributed Commerce Utility functions and/or administrative and/or support services can be combined with any other desired Distributed Commerce Utility functions and/or administrative and/or support services.
      • Any one or more such administrative and/or support services and/or functions can operate as a Commerce Utility System and support a web of Commerce Utility System nodes, each of which supports at least a portion of such Commerce Utility administrative service activities. Each Commerce Utility System may be capable of granting authority and/or providing services to and/or otherwise securely interoperating with other Commerce Utility Systems and/or nodes.
      • Each Commerce Utility System (or combination of Commerce Utility Systems) may be capable of participating as a “virtual clearinghouse” comprised of plural Commerce Utility Systems. In the preferred embodiment, these “virtual clearinghouses” may, when in accordance with VDE rules and controls, interoperate—in a fashion prescribed by such rules and controls—with other Commerce Utility Systems and/or other virtual clearinghouses participating in the same web. Such “virtual clearinghouses” may receive authority from secure chain of handling and control embodied in electronic control sets, and may participate in electronic commerce process automation resulting from such chain of handling and control and other VDE capabilities.
  • This ability to distribute, and, if desired to subsequently adapt (modify), any support service functions to any desired degree across a system or network provides great power, flexibility and increases in efficiency. For example, distributing aspects of support services such as clearing functions will help avoid the “bottlenecks” that a centralized clearing facility would create if it had insufficient capacity to handle the processing loads. Taking advantage of the distributed processing power of many value chain participant appliances also has great benefits in terms of improved effectiveness and system response time, much lower overhead of operation, greater fault tolerance, versatility in application implementations, and, in general much greater value chain appeal resulting from the present inventions adaptability to each value chain participant's needs and requirements.
  • Some Examples of Administrative and/or Support Services Provided by the Distributed Commerce Utility
  • The Distributed Commerce Utility may be organized into a number of different, special and/or general purpose “Commerce Utility Systems.” The Commerce Utility Systems can be centralized, distributed, or partially distributed and partially centralized to provide administrative, security, and other services that practical commerce management layer requires. Certain Commerce Utility Systems comprise Distributed Commerce Utility implementations of certain well known administrative service functions, such as financial clearinghouse and certifying authorities. Other Commerce Utility Systems involve new forms of services and new combinations and designs for well known service activities. A Commerce Utility System is any instanstiation of the Distributed Commerce Utility supporting a specific electronic commerce model, and a Commerce Utility System may itself be comprised of constituent Commerce Utility Systems. Commerce Utility Systems may include any or all of the following, in any combination of capabilities and distribution designs, for example:
      • financial clearinghouses,
      • usage clearinghouses,
      • rights and permissions clearinghouses,
      • certifying authorities,
      • secure directory services,
      • secure transaction authorities,
      • multi-purpose, general purpose and/or combination Commerce Utility Systems including any combination of the capabilities of the systems listed immediately above, and
      • other Commerce Utility Systems.
  • These Commerce Utility Systems are far-reaching in their utility and applicability. For example they may provide administrative support for any or all of the following:
      • trusted electronic event management,
      • networked, automated, distributed, secure process administration and control,
      • Virtual Distribution Environment chain-of-handling and control, and
      • rights administration and usage (e.g., event) management (e.g., auditing, control, rights fulfillment, etc.), across and/or within electronic networks, including “unconnected,” virtually connected, or periodically connected networks.
  • The Commerce Utility Systems may govern electronic process chains and electronic event consequences related to, for example:
      • electronic advertising,
      • market and usage analysis,
      • electronic currency,
      • financial transaction clearing and communications,
      • manufacturing and other distributed process control models,
      • financial clearing,
      • enabling payment fulfillment or provision of other consideration (including service fees, product fees or any other fees and/or charges) based at least in part on content, process control (event) and/or rights management,
      • performing audit, billing, payment fulfillment (or provision of other consideration) and/or other clearing activities,
      • compiling, aggregating, using and/or providing information relating to use of one or more secure containers and/or content and/or processes (events), including contents of secure containers and/or any other content,
      • providing information based upon usage auditing, user profiling, and/or market surveying related to use of one or more secure containers and/or content and/or processes (events),
      • employing information derived from user exposure to content (including advertising) and/or use of processes (events),
      • providing object registry services; and/or rights, permissions, prices, and/or other rules and controls information; for registered and/or registering objects;
      • electronically certifying information used with and/or required by rules and controls, such as authenticating identity, class membership and/or other attributes of identity context including for example, certification of class identity for automating processes, such as rights related financial transaction fulfillment based upon governing jurisdiction (taxation(s)), employment and/or other group membership including, for example, acquired class rights (e.g., purchased discount buyers club membership);
      • third party archiving and/or authenticating of transactions and/or transaction information for secure backup and non-repudiation,
      • providing programmed mixed arrays of Commerce Utility System process control and automation services, where different Commerce Utility Systems support different value chains and/or business models requirements, and where such Commerce Utility Systems further support distributed, scaleable, efficient networked and/or hierarchical fixed and/or virtual clearinghouse models which employ secure communication among a Commerce Utility System's distributed clearinghouse protected processing environments for passing clearinghouse related rules and controls and derived, summarized, and/or detailed transaction information,
      • EDI, electronic trading models, and distributed computing arrangements where participants require trusted foundation that enables efficient, distributed administration, automation, and control of transaction value chains, and
      • other support and/or administrative services and/or functions.
    BRIEF DESCRIPTION OF THE DRAWINGS
  • These and other features and advantages provided by the present inventions will become better and more completely understood by studying the following detailed description of presently preferred example embodiments in conjunction with the drawings, of which:
  • FIG. 1 shows an example Distributed Commerce Utility supporting a consumer's example electronic appliance;
  • FIG. 1A shows a protected processing environment(s) (“PPE”) within the consumer's electronic appliance(s);
  • FIG. 1B shows that the Distributed Commerce Utility may comprise a number of example Commerce Utility Systems;
  • FIGS. 2A-2E show examples of how administrative and support service functions can be distributed;
  • FIGS. 3A-3C show example distributed Commerce Utility Systems;
  • FIG. 4 shows an example web of Commerce Utility Systems;
  • FIG. 4A shows a limitless web of consumer appliances and Commerce Utility Systems;
  • FIG. 5 shows how rights holders can select between multiple Commerce Utility Systems connected to an electronic “information highway”;
  • FIG. 6 shows an example of how different Commerce Utility Systems can work together;
  • FIG. 7 shows an example of how multiple administrative and support service functions can be combined and integrated within Commerce Utility Systems;
  • FIG. 7A shows an example web of combined function Commerce Utility Systems;
  • FIGS. 8A-8B show example Commerce Utility System hierarchies;
  • FIG. 9 shows an example hierarchy of multi-function Commerce Utility Systems
  • FIG. 10 shows an example financial clearinghouse;
  • FIG. 11 shows an example usage clearinghouse;
  • FIG. 12 shows an example rights and permissions clearinghouse;
  • FIG. 13 shows an example certifying authority;
  • FIG. 14 shows an example secure directory service;
  • FIG. 15 shows an example transaction authority;
  • FIGS. 16A-16F show that Commerce Utility Systems can support other commerce utility systems;
  • FIGS. 17A through 17D-3 show an example Commerce Utility System architecture;
  • FIG. 17E-1 through 17E-4 show Commerce Utility System example interaction models;
  • FIG. 17F shows an example arrangement for distributing portions of administrative and support service operations;
  • FIG. 18 shows an example financial clearinghouse Commerce Utility System;
  • FIG. 19 shows an example financial clearinghouse arrangement;
  • FIG. 20 shows an example financial clearing process;
  • FIGS. 20A-20F show an additional example of financial clearing activities and processes;
  • FIG. 21 shows a simplified value chain (payment) disaggregation example;
  • FIG. 22 shows an example of how the FIG. 21 disaggregation can be implemented within a financial clearinghouse context;
  • FIG. 22A shows an example arrangement for implementing payment disaggregation on a user protected processing environment;
  • FIG. 23 shows a more complex value chain (payment) disaggregation example;
  • FIG. 24 shows an example of how disaggregation can be implemented within a financial clearinghouse context;
  • FIG. 25 shows a value chain disaggregation example that also details compensation to the Distributed Commerce Utility;
  • FIG. 26 shows an example value chain (payment) disaggregation to any number of payees;
  • FIG. 27 shows an additional example of how value chain (payment) disaggregation and redistribution may be accomplished through a financial clearinghouse;
  • FIG. 28 shows an example superdistribution payment and redistribution scenario using a financial clearinghouse for financial clearing;
  • FIG. 29 shows an example value chain (payment) aggregation at a consumer protected processing environment or other site;
  • FIG. 30 shows example value chain (payment) aggregation across multiple transactions;
  • FIG. 31 shows example value chain (payment) aggregation across multiple transactions and multiple consumers;
  • FIG. 32 shows an example Commerce Utility System architecture providing payment aggregation;
  • FIG. 33 shows an example usage clearinghouse Commerce Utility System;
  • FIG. 34 shows an example usage clearinghouse architecture;
  • FIG. 35 shows an example usage clearing process;
  • FIG. 36 shows an additional example usage clearing process using multiple usage clearinghouses;
  • FIG. 37 shows an example usage clearing process using usage and financial clearinghouses;
  • FIG. 38 shows an example usage clearinghouse media placement process;
  • FIG. 39 shows an example usage clearing process providing discounts based on different levels of consumer usage information disclosure;
  • FIG. 40 shows an example rights and permissions clearinghouse Commerce Utility System;
  • FIG. 41 shows an example rights and permissions clearinghouse architecture;
  • FIG. 42 shows an example rights and permissions clearing process;
  • FIG. 42A shows an example control set registration process for updates;
  • FIG. 43 shows an additional example rights and permissions clearing process;
  • FIGS. 44A-44E show an additional rights and permissions clearing example;
  • FIGS. 45A and 45B show example rights template(s);
  • FIG. 45C shows an example control set corresponding to the example rights template(s);
  • FIG. 46 shows another example rights and permissions clearing process;
  • FIG. 47 shows an example certifying authority Commerce Utility System;
  • FIG. 48 shows an example certifying authority architecture;
  • FIG. 49 shows an example certifying process;
  • FIG. 50 shows an example distributed certifying process;
  • FIG. 50A shows an example control set that conditions performance and/or other consequences on the presence of digital certificates;
  • FIGS. 51A-51D show example digital certificate data structures;
  • FIG. 51E shows an example technique for generating digital certificates based on other digital certificates and a trusted database(s);
  • FIGS. 51F-51H show an example technique for defining a virtual entity;
  • FIG. 52 shows an example secure directory services Commerce Utility System;
  • FIG. 53 shows an example secure directory services architecture;
  • FIG. 54 shows an example secure directory services process;
  • FIG. 55 shows an example transaction authority Commerce Utility System;
  • FIG. 56 shows an example transaction authority architecture;
  • FIG. 57 shows an example transaction authority process;
  • FIG. 58A shows an example of how the transaction authority creates a control superset;
  • FIG. 58B shows example steps performed by the transaction authority;
  • FIGS. 58C and 58D show an example secure checkpoint Commerce Utility System;
  • FIGS. 59 and 60 show examples of how the Distributed Commerce Utility can support different electronic value chains;
  • FIG. 61 shows a purchase, licensing and/or renting example;
  • FIG. 62 shows a tangible item purchasing and paying example;
  • FIG. 63 shows an example of a customer securely paying for services;
  • FIG. 64 shows example value chain disaggregation for purchase of tangibles;
  • FIG. 65 shows an example of cooperation between Commerce Utility Systems internal and external to an organization;
  • FIG. 66 shows an example inter and intra organization transaction authority example;
  • FIG. 67 shows an international trading example.
  • DETAILED DESCRIPTION OF EXAMPLE EMBODIMENTS Distributed Commerce Utility
  • FIG. 1 shows an example consumer appliance 100 electronically connected to Distributed Commerce Utility 75. In this example, an electronic network 150 connects appliance 100 to Distributed Commerce Utility 75. Distributed Commerce Utility 75 supports the activities going on within consumer appliance 100.
  • Distributed Commerce Utility 75 provides a foundation of administrative and support services for electronic commerce and communications. This foundation is efficient, cost effective, flexible, configurable, reusable, programmable and generalizable. It supports all kinds of electronic relationships, interactions and communications for both personal and business use.
  • The Distributed Commerce Utility can Support any Electronic Appliance
  • Appliance 100 may be any sort of electrical or electronic device such as for example, a computer, an entertainment system, a television set, or a video player—just to name a few examples. In the particular example shown in FIG. 1, the consumer appliance 100 is a home color television set 102, a video player/recorder 104, and a set top box 106. Appliance 100 may be controlled by hand held remote controller 108, for example. Set top box 106 could receive television programs from television broadcasters 110 and/or satellites 112 via a cable television network 114, for example. Player/recorder 104 could play various types of program material from tapes, optical disks or other media, and may also have the capability of recording program materials received through set top box 106.
  • The Appliance 100 can have a “Protected Processing Environment”
  • Appliance 100 preferably is a secure electronic appliance of the type shown for example in FIGS. 7 and 8 of the Ginter et al. patent specification. It is preferably part of the “Virtual Distribution Environment” described in the Ginter, et al. patent specification. FIG. 1A shows that television 102, set top box 106, media player/recorder 104 and remote control 108 may each have a “protected processing environment” (“PPE”) 154. Distributed Commerce Utility 75 may interact with and support the processes going on within each of these protected processing environments 154.
  • Protected processing environments 154 may be based on one or more computer chips, such as a hardware and/or software based “secure processing unit” as shown in FIG. 9 of the Ginter et al. Patent specification. The protected processing environment 154 provides a highly secure, trusted environment in which electronic processes and transactions can be reliably performed without significant danger of tampering or other compromise. The Ginter et al. patent disclosure describes techniques, systems and methods for designing, constructing and maintaining the protected processing environment 154 so that rights holders and other value chain participants (including consumers 95) can trust its security and integrity. In the preferred embodiment, this trustedness is important in the interaction between the Distributed Commerce Utility 75 and electronic appliance 100.
  • The Distributed Commerce Utility can be Made up of Many “Commerce Utility Systems”
  • FIG. 1B shows that Distributed Commerce Utility 75 can be made up of a number of Commerce Utility Systems 90. There can be different kinds of Commerce Utility Systems, for example:
      • a financial clearinghouse 200;
      • a usage clearinghouse 300;
      • a rights and permissions clearinghouse 400;
      • a certifying authority 500;
      • a secure directory services 600;
      • a transaction authority 700;
      • a VDE administrator 800; and
      • other kinds of Commerce Utility Systems 90.
  • Commerce Utility Systems 90 can support and administer functions or operations within protected processing environment(s) 154. For example:
      • The appliance 100 protected processing environment 154 may provide an automatic electronic payment mechanism 118 that debits the consumers' bank or other money account based on program consumption. Distributed Commerce Utility 75 may include a special purpose Commerce Utility System 90 a called a “financial clearinghouse” 200 that supports financial aspects of the operation of the protected processing environment 154—ensuring that rights holders and others get paid appropriate amounts and that the consumers 95 are not charged excessive amounts.
      • The broadcaster of a television program 102 a may require appliance 100's protected processing environment 154 to meter, with an electronic usage metering mechanism 116, how much of video program 102 a the consumers 95 watch, and which video programs they watch. Distributed Commerce Utility 75 may include a special purpose Commerce Utility System 90 b called a “usage clearinghouse” 300 that receives usage information metered by a usage meter 116 within the protected processing environment 154, analyzes it and provides reports.
      • The rights holders in video program 102 a may insist upon the protected processing environment 154 providing a copy protection mechanism 120 that securely protects against copying video program 102 a. Distributed Commerce Utility 75 may include a special purpose Commerce Utility System 90 c called a “rights and permissions clearinghouse” 400 that supplies the protected processing environment 154 with necessary permissions to allow consumers 95 to watch particular programs (for example, on a pay per view basis) and to assist in enforcing prohibitions, such as, for example, a copy protection mechanism 120.
      • Rights holders in video program 102 a may further require the appliance 100 protected processing environment 154 to possess a “digital certificate” 122 certifying the consumer's identity, age, or the like before consumers 95 can watch video program 102 a. Distributed Commerce Utility 75 may include a special purpose Commerce Utility System 90 d called a “certifying authority” 500 that creates and provides “digital certificates” 504 to the protected processing environment 154—allowing the consumers to efficiently interact with the permissions provided by the rights holders.
  • Other Commerce Utility Systems 90 shown in FIG. 1B include:
      • A “Secure directory services” 600 that may assist the protected processing environment 154 in communicating electronically with other computers and appliances over network 150;
      • A “transaction authority” 700 that may be available for process control and automation such as, for example, securely auditing and overseeing complicated electronic transactions involving protected processing environment 154; and
      • A virtual distribution environment (“VDE”) “administrator” 800 that may, in the preferred embodiment, keep the protected processing environment 154 operating smoothly and securely.
  • Still other Commerce Utility Systems 90 not shown in FIG. 1B may be used to administer and/or support additional functions and operations. The various Commerce Utility Systems 90 can work together, dividing up the overall tasks to support the consumers 95 efficiently and effectively.
  • Commerce Utility Systems can be Distributed
  • FIGS. 2A-2E show how Distributed Commerce Utility 75 can be distributed. Some administrative and support functions of Commerce Utility Systems 90 can be performed within a consumer's electronic appliance 100—or even in a “spread out” fashion over a large number of different appliances cooperating together.
  • As described above, appliances 100 each provide a protected processing environment 154 that is tamper resistant and provides a secure place in which administrative and support operations can be performed. This allows an electronic appliance 100 within a consumer's home to perform operations that can trusted by other parties, such as rights holders, electronic commerce participants, and the like. Because of the trusted, protected characteristics of protected processing environment 154, the parts, extensions or even the entirety of a Commerce Utility System 90 may exist within each or any of the protected processing environments 154 and associated electronic appliances within the overall system.
  • FIGS. 2A-2E represent the overall functions of an example Commerce Utility System 90 such as Usage Clearinghouse 300 as a four-piece jigsaw puzzle. FIGS. 2A-2E show that these Commerce Utility System functions can be distributed to varying degrees. For example:
      • FIG. 2A shows an example in which all functions of the Commerce Utility System 90 are performed in a secure central facility.
      • FIG. 2B shows an example in which most functions of the Commerce Utility System 90 are performed in a secure central facility, but some of its functions are performed within the protected processing environment 154 of a user electronic appliance 100.
      • FIG. 2C shows an example in which some functions of the Commerce Utility System 90 are performed in a secure central facility, but most of its functions are performed within the protected processing environment 154 of a user electronic appliance 100.
      • FIG. 2D shows an example in which some functions of the Commerce Utility System 90 are performed in a secure central facility, some of its functions are performed within the protected processing environment 154A of a first user electronic appliance 100A, and some of its functions are performed within the protected processing environment 154B of a second user electronic appliance 10B.
      • FIG. 2E shows an example in which none of the functions of the Commerce Utility System 90 are performed in a secure central facility; some of its functions are performed within the protected processing environment 154(1) of a first user electronic appliance 100(1), some of its functions are performed within the protected processing environment 154(2) of a second user electronic appliance 100(2),), some of its functions are performed within the protected processing environment 154(3) of a third user electronic appliance 100(3), and some of its functions are performed within the protected processing environment 154(N) of a Nth user electronic appliance 100(N).
  • Alternately or in addition, some of the functions of the Commerce Utility System 90 may be distributed within network 150—for example, in the equipment used to communicate data between appliances 100.
  • Distributing Multiple Administrative and Support Functions
  • FIG. 3A shows how multiple Commerce Utility System 90 functions or sub-functions can be distributed into the same protected processing environment 154.
  • For example:
      • Financial clearinghouse function 200 a operating within consumer appliance 100A's protected processing environment 154 a may provide certain financial clearing such as auditing that can take the place of and/or support some of the financial clearing operations performed by a centralized financial clearinghouse 200.
      • Usage clearinghouse function 300 a operating within consumer appliance 100A's protected processing environment 154 a may perform certain usage information clearing operations, such as, for example, combining or analyzing collected usage information to complement, substitute for, or add to usage clearing operations performed by usage clearinghouse 300.
      • Appliance 100A's protected processing environment 154 a may perform certain rights and permissions clearing operations 400 a, certain certifying authority operations 500 a, and certain secure directory services support operations 600 a all at the consumer's site to complement, add to or substitute for operations performed by rights and permissions clearinghouse 400, certifying authority 500 and secure directory services 600.
  • FIG. 3B shows that another example consumer electronic appliances 100(2), . . . , 100N (in this case personal computers 124) might perform different combinations of support or administrative functions locally (for example, some or all of the functions performed by transaction authority 700). For example:
      • the processes within protected processing environment 154(1) may rely on a partially distributed and partially centralized financial clearinghouse 200A, a partially distributed and partially centralized usage clearinghouse 300A, a partially distributed and partially centralized rights and permissions clearinghouse 400A, a partially distributed and partially centralized certifying authority 500A, a centralized secure directory services 600A, and a centralized transaction authority 700A;
      • the processes within protected processing environment 154(2) may rely on a centralized financial clearinghouse 200B, a partially distributed and partially centralized usage clearinghouse 300B, a partially distributed and partially centralized rights and permissions clearinghouse 400B, a centralized certifying authority 500B, a centralized secure directory services 600B, and a partially distributed and partially centralized transaction authority 700B; and
      • the processes within protected processing environment 154(N) may rely on a partially distributed and partially centralized financial clearinghouse 200N, a partially distributed and partially centralized usage clearinghouse 300N, a partially distributed and partially centralized rights and permissions clearinghouse 400N, a partially distributed and partially centralized certifying authority 500N, a partially distributed and partially centralized secure directory services 600N, and a partially distributed and partially centralized transaction authority 700N.
  • Taking this concept of distributed clearing services further, it would be possible to completely distribute the Distributed Commerce Utility 75 as shown in FIG. 3C-relying mostly or completely on administrative and support service operations and activities within the secure, protected processing environments 154 of users' electronic appliances 100. Thus, the users' own electronic appliances 100 could—in a distributed manner—perform any or all of financial, usage, and rights and permissions clearing, as well as certification, secure directory services and transaction authority services. Such “local” and/or parallel and/or distributed processing transaction clearing might more efficiently accommodate the needs of individual consumers. For example, this is one way of allowing consumers to contribute controls that prevent certain private data from ever leaving their own electronic appliance while nevertheless providing rightsholders with the summary information they require.
  • The distributed arrangements shown in FIGS. 2A-2E and 3A-3C are not mutually exclusive ways of providing centralized Commerce Utility System 90. To the contrary, it may be advantageous to provide hybrid arrangements in which some administrative and support service functions (such as, for example, micro-payment aggregation, usage data privacy functions, and some issuing of certificates, such as parents issuing certificates for their children) are widely distributed while other administrative and support service functions (for example, issuance of important digital certificates, maintaining massive data bases supporting secure directory services, etc.) are much more centralized. The degree of distributedness of any particular administrative and support service, clearinghouse or function may depend on a variety of very important issues including, for example, efficiency, trustedness, scalability, resource requirements, business models, and other factors. In addition, the degree of distribution may involve multiple levels of hierarchy based, for example, on sub-sets determined by specific business models followed by specific business sub-models, or, for example, geographic and/or governing body and/or region areas.
  • Since a given electronic appliance 100 can participate in multiple activities, it is possible that its different activities may rely on different blends of distributed and centralized Commerce Utility Systems 90. For example, for one activity a protected processing environment 154 may rely on a centralized financial clearinghouse 200, for another activity it may rely on a partially distributed and partially centralized financial clearinghouse 200, and for still another activity it may rely on a wholly distributed financial clearinghouse 200. Different degrees of distributedness may be used for different activities or business models.
  • Web of Commerce Utility Systems
  • FIG. 4 shows that Commerce Utility System 75 may comprise a vast “web” of distributed, partly distributed and/or centralized Commerce Utility Systems 90. Network 150 can be used to connect this web of Commerce Utility Systems 90 to a variety of different electronic appliances 100 that can all share the Distributed Commerce Utility 75. For example, electronic network 150 can connect to:
      • set top boxes 106 and/or media players 104,
      • personal computers 124,
      • computer graphics workstations 126,
      • multi-media/video game systems 128, or
      • any other kinds of electronic appliances 100 including for example, manufacturing control device, household appliances, process control equipment, electronic networking and/or other communication infrastructure devices, mainframe and/or mini computers, etc.
  • In this example, the same Distributed Commerce Utility 75 can support a variety of different kinds of activities of a number of different consumers, authors, distributors, providers, merchants, and other people—and the Distributed Commerce Utility 75 can support a very large variety of different electronic activities. FIG. 4 also shows that Commerce Utility Systems 90 may communicate with electronic appliances 100 (and with each other) by exchanging electronic “containers” 152 of the type disclosed in Ginter et al. for purposes of security (for example, secrecy, authenticity and integrity) and managed through the use of secure rules and controls processed in protected processing environments.
  • The Commerce Utility Systems Web can be Virtually Limitless
  • FIG. 4A shows that the web of Commerce Utility Systems may be vast or limitless. Indeed, network 150 may be a seamless web stretching around the world and connecting millions upon millions of electronic appliances with any number of Commerce Utility Systems 90.
  • The Commerce Utility Systems 90 web may provide a very complex interconnection with a variety of different types of electronic appliances performing a variety of different electronic functions and transactions. As mentioned above, any of electronic appliances 100 may be able to communicate with any of the Commerce Utility Systems 90 or with any other electronic appliance. This allows maximum efficiency and flexibility in terms of allocating different Commerce Utility Systems to different electronic transactions. For example:
      • Geographically close Commerce Utility Systems might best be used to minimize the amount of time it takes to get messages back and forth.
      • In some cases, more distant Commerce Utility Systems might be better equipped to efficiently handle certain kinds of specialized transactions.
      • Government regulations might also, at least in part, dictate the selection of certain Commerce Utility Systems over others. (for example, a Japanese customer may run into legal problems if she tries to use a financial clearinghouse 200 located in the Cayman Islands—or a New Jersey resident might be required by law to deal with a financial clearinghouse 200 that reports New Jersey sales tax).
      • Different, competitive Commerce Utility Systems are likely to be offered by different parties and these different systems would populate the web comprising Distributed Commerce Utility 75. Interoperability between such System and/or their nodes is important for efficiency and to allow reusability of electronic commerce resources.
    Rights Holders and Providers can Choose Among Commerce Utility Systems
  • FIG. 5 shows how rights holders can select between different Commerce Utility Systems 90. In this example, Bob operates a first usage clearinghouse 300 a, Alice operates a second usage clearinghouse 300 b, and Helen operates a third usage clearinghouse 300 c. These various usage clearing service providers may compete with one another based on quality and/or price, or they may be complementary (for example, they may each specialize in different kinds of transactions).
  • Because electronic network 150 may connect electronic appliances 100 to many different Commerce Utility Systems 90, rightsholders in the digital properties the consumers are using may have a number of different Commerce Utility Systems to choose from. Content providers and rights holders may authorize particular (or groups of) Commerce Utility Systems 90 to handle different aspects of transactions. For example:
      • Computer software distributor might specify that a personal computer 124 should send metering information 116 a to Helen's usage clearinghouse 300 c for monitoring usage of the computer software or other activities performed by the personal computer.
      • A rights holder in video program 102 a might specify that set top box 106 should send metering information 116 about the video to Alice's usage clearinghouse.
      • A multimedia content provider might specify that Bob's usage clearinghouse 300 a should be used for processing usage data 116 c generated by multimedia player 128.
  • In some instances, particular consumers 95 may also pay a role in specifying in advance particular clearinghouses or other Commerce Utility Systems 90 they prefer to use. FIG. 5 illustrates the provider's (and/or consumer's) choice by a policeman directing metering traffic to selected usage clearinghouses 300 (electronic controls as described herein and in Ginter et al. would preferably be the mechanism actually controlling how traffic is directed).
  • A content provider or rights holder could allow a consumer 95 to select from a group of Commerce Utility Systems 90 (and/or Commerce Utility Systems 90 providers) the content provider/rights holder wants to deal with. For example:
      • A television studio might authorize specific individual or classes of Commerce Utility Systems 90 to handle transactions relating to its television programs and/or it may specify particular individual or classes of Commerce Utility Systems 90 that it doesn't want to have handle its transactions.
      • Particular Commerce Utility Systems 90 may set requirements or standards for individual (or classes of) providers and/or consumers 95.
      • Value chain participants could enter into legal agreements and/or business relationships with different Commerce Utility Systems 90.
    Commerce Utility Systems can Work Together
  • FIG. 6 shows that different Commerce Utility Systems 90 can work together to support different kinds of operations. In this example:
      • Usage clearinghouse 300 a, rights and permissions clearinghouse 400 a, certifying authority 500 a, and financial clearinghouse 200 a (left-hand side of drawing) might be used to support a particular operation by set top box 106 and television set 102.
      • The same financial clearinghouse 200 a but a different usage clearinghouse 300 b, a different certifying authority 500 b and a different rights and permissions clearinghouse 400 b (top of drawing) might be used to support certain activities on personal computer 124.
      • A still different financial clearinghouse 200 c, certifying authority 500 c and usage clearinghouse 300 c but the same rights and permissions clearinghouse 400 b (right-hand side of drawing) might be used to support electronic activities of multimedia system 128.
      • A still different combination of Commerce Utility Systems (in this example, usage clearinghouse 300 c, financial clearinghouse 200 d, rights and permissions clearinghouse 400 c and certifying authority 500 a—along the bottom of the drawing) might be used to support sound system 130.
  • This example shows that various Commerce Utility Systems 90 may operate in combination, and that different combinations of Commerce Utility Systems might be used to support different electronic transactions.
  • Administrative and Support Service Functions can be Combined within General Purpose Commerce Utility Systems for Efficiency or Convenience
  • FIG. 7 shows that different special purpose Commerce Utility Systems 90 administrative and support service functions or sub-functions may be integrated together into more general or multi-purpose Commerce Utility Systems 90 for maximum convenience, efficiency or other reasons. For example:
      • Bob may operate an integrated or combined Commerce Utility System 90 a providing a financial clearinghouse 200 a function, a certifying authority 500 a function, and a usage clearinghouse 300 a function.
      • Anne may operate an integrated or combined Commerce Utility System 90 b providing a financial clearinghouse function 200 b, a rights and permissions clearinghouse function 400 b and a transaction authority function 700 b.
      • Helen may operate an integrated or combined Commerce Utility System 90 c providing a rights and permissions clearinghouse function 400 c and a certifying authority function 500 c.
      • Roger may operate an integrated or combined Commerce Utility System 90 d providing secure directory services 600 d, usage clearinghouse services 300 d, financial clearinghouse services 200 d and rights and permissions clearinghouse 400 d.
  • A consumer operating electronic appliances 100 may access any or all of these different Commerce Utility Systems 90 or combinations. For example, set top box 106 might obtain rights and permissions and certificates from Helen's Commerce Utility System 90 c, but might make use of Bob's Commerce Utility System 90 a for financial clearing and usage analysis.
  • A Commerce Utility System 90 may provide any combination of administrative and support functions or subfunctions as may be desirable to perform the operations required in certain business models, provide maximum efficiency, and/or maximize convenience. For example, Anne's Commerce Utility System 90(2) might provide only a specialized subset of financial clearinghouse function
  • FIG. 7A shows another illustration of how Commerce Utility Systems 90 can offer a wide variety of different combinations or subcombinations of administrative and support functions. In this FIG. 7A diagram, each of the various administrative and support service functions is represented (for purposes of illustration) as a different kind of child's play block:
      • financial clearing functions 200 are shown as square blocks,
      • Usage clearing functions 300 are shown as half-circle blocks,
      • Rights and permissions clearing functions 400 are shown as rectangular blocks,
      • Certifying authority functions 500 are shown as triangular blocks,
      • Secure directory service functions 600 are shown as tunnel blocks, and
      • Transaction authority functions 700 are shown as cylinders.
  • Consumer and user appliances 100 are shown as standing-up rectangular columns in the diagram. Electronic network 150 is shown as a road which connects the various Commerce Utility Systems to one another and to consumer electronic appliances 100. Electronic digital containers 152 may be carried along this electronic network or “information highway” 150 between different electronic installations.
  • FIG. 7A illustrates just some of the many possible administrative and support service combinations that might be used. For example:
      • In the upper left-hand corner, a Commerce Utility System 90A provides at least some financial clearing functions 200 a, at least some rights and permissions clearing functions 400 a, and at least some certifying functions 500 a. This type of overall electronic Commerce Utility System 90A might, for example, be in the business of managing and granting rights on behalf of rights holders and in handling payments based on those rights.
      • The Commerce Utility System 90D just to the right of installation 90A comprises financial clearing services 200 d and transaction authority services 700 a. It might be especially useful in, for example, auditing and/or managing an overall complex multi-step transaction while also ensuring that appropriate parties to the transaction are paid.
      • In the lower center of the diagram there is a Commerce Utility System 90B including financial clearing functions 200 f and usage clearing functions 300 c. This Commerce Utility System 90B could be especially useful, for example, for handling payment and other financial details relating to electronic usage transactions and also providing audit and report services based on the electronic usage.
      • The Commerce Utility System 90C shown in the bottom center of the drawing combines certifying authority services 500 with usage clearing services 300 f. It could be especially useful in issuing digital certificates and then tracking the usage of those certificates (for example, in order to evaluate risks, potential liability, insurance costs, etc.).
  • The various examples shown in FIG. 7A are for purposes of illustration. Other combinations are possible or likely depending on business objectives, convenience and other factors.
  • Commerce Utility System Hierarchies
  • FIG. 8A shows that Commerce Utility Systems 90 or functions can be arranged in a hierarchy. For example, an overall financial (or other) clearinghouse 200(N) may oversee and/or have ultimate responsibility for the operations of numerous other financial (or other) sub-clearinghouses 200(1), 200(2), . . . . In the FIG. 8A example, a consumer electronic appliance 100 might interact with a clearinghouse 200(1), which might in turn interact with another clearinghouse 200(2), etc. This administrative and support service “hierarchy” might be thought of as being similar in some ways to a chain of command in a large corporation or in the military—with some clearinghouses exercising and/or delegating power, control and/or supervision over other clearinghouses.
  • FIG. 8B shows another example of a administrative and support service hierarchy. In this example, a number of centralized overall clearinghouses and/or other Commerce Utility Systems 90 delegate some or all of their work responsibilities to other Commerce Utility Systems 90. In this particular example shown, organizations, such as companies, non-profit groups or the like may have their own Commerce Utility Systems 156. Certain electronic commerce or other activities (the entertainment industry, for example) might have their own vertically-specialized Commerce Utility Systems 158. Certain geographical, territorial or jurisdictional groups (e.g., all purchasers of particular products within the state of Wisconsin) may have their own territorial/jurisdictional specialized Commerce Utility Systems 160. Commerce Utility Systems 156, 158, 160 lower in the hierarchy may, in turn, further delegate authorities or responsibilities to particular consumers, organizations or other entities.
  • In one example arrangement, the Commerce Utility Systems 90 to which authority has been delegated may perform substantially all of the actual support work, but may keep the more over arching Commerce Utility Systems 90 informed through reporting or other means. In another arrangement, the over arching Commerce Utility Systems 90 have no involvement whatsoever with day to day activities of the Commerce Utility Systems to whom they have delegated work. In still another example arrangement, the more specialized Commerce Utility Systems do some of the work and the more overarching Commerce Utility Systems do other parts of the work. The particular division of work and authority used in a particular scenario may largely depend on factors such as efficiency, trustedness, resource availability, the kinds of transactions being managed, and a variety of other factors. Delegation of clearing authority may be partial (e.g., delegate usage aggregation but not financial or rights management responsibilities), and may be consistent with peer-to-peer processing (e.g., by placing some functions within consumers' electronic appliances while keeping some more important functions centralized).
  • Multi-Function Commerce Utility Systems can be Organized Hierarchically or Peer-to-Peer
  • FIG. 9 shows a still different, more complex Commerce Utility System environment including elements of both a hierarchical chain of command and a high degree of cooperation in the horizontal direction between different multi-function Commerce Utility Systems 90. In this example, there are five different levels of responsibility with a master or overarching Commerce Utility Systems 90(1) (for example, a financial clearinghouse 200) on level 1 having the most authority and with additional Commerce Utility Systems on levels 2, 3, 4, and 5 have successively less power, authority, control, scope and/or responsibility. FIG. 9 also shows that different Commerce Utility Systems on the same level may have different functions, scopes and/or areas of responsibility. For example:
      • a Commerce Utility System 90(2)(1) may be a “type A” Commerce Utility System,
      • Commerce Utility System 90(2)(2) might be a “type B” Commerce Utility System, and
      • Commerce Utility System 90(2)(3) might be a “type C” Commerce Utility System.
  • On the next level down, Commerce Utility Systems might be type A Commerce Utility System (such as, 90(3)(1) and 90(3)(2)), they might be type B Commerce Utility Systems (such as, 90(3)(4)), they might be type C Commerce Utility Systems (such as, 90(3)(5), 90(3)(6)), or they might be hybrids—such as, Commerce Utility System 90(3)(3) which is a hybrid having type A and type B functions.
  • FIG. 9 also shows that additional clearinghouses on levels 4 and 5 might have sub-types as well as types. In the context of a financial clearinghouse 200 for example, Type A might be responsible for consumer credit, Type B for electronic checks, and Type C for commercial credit. Another demarcation might be clearing for Visa (Type A), Mastercard (Type B) and American Express (Type C). A Type A/B clearinghouse would then be a clearing delegation that could handle both consumer credit and electronic check clearing. A Type B Subtype I might be responsible for commercial electronic checks. A Type C Subtype I might be commercial credit card transactions, and Subtype III might be credit drafts. The rationale for multiple instances might be based on jurisdictional boundaries (e.g., France, Germany, New York, and Alabama), and/or contractual arrangements (e.g., delegation of responsibility for bad credit risks, small purchasers, very large transactions, etc.) The peer-to-peer dimension might reflect a need to coordinate an overall transaction (e.g., between a small purchaser's clearinghouse and a large commercial player's clearinghouse).
  • A rights and permissions clearinghouse 400 might break out along content types (e.g., movies; scientific, technical and medical; and software). Subtype A might include first run movies, oldies, and art films; subtype B might handle journals and textbooks; and type C might be responsible for games, office, educational content. Peer-to-peer communications between clearinghouses could involve multimedia presentation permissions (e.g., a multimedia presentation might have permissions stored at one clearinghouse that uses a back channel to other clearinghouses to ensure that the latest permissions are distributed).
  • Some Example Commerce Utility Systems
  • As described above, Commerce Utility Systems 90 are generalized and programmable—and can therefore provide a mix of different support and administration functions to meet requirements of a given transaction. Thus, many or most Commerce Utility Systems 90 as actually implemented may provide a range of different support and administrative functions that may make it difficult to categorize the implementation as being of one particular “kind” of Commerce Utility System as opposed to another.
  • Nevertheless, certain types of idealized specialized Commerce Utility Systems 90 are particularly useful for a wide range of models, transactions and applications. It is helpful and convenient to describe some of the characteristics of these “pure” Commerce Utility Systems of different types—recognizing that actual implementations may mix functions or function subsets from several of these idealized models. The following are brief vignettes of some of the characteristics of such “pure” idealized Commerce Utility Systems.
  • Financial Clearinghouse 200
  • FIG. 10 shows an example financial clearinghouse 200 in more detail. Financial clearinghouse 200 handles payments to ensure that those who provide value are fairly compensated. Financial clearinghouse 200 may securely coordinate with other Commerce Utility Systems 90 in performing this task.
  • In this example, financial clearinghouse 200 may communicate with appliance protected processing environment 154 over electronic network 150 in a secure manner using electronic containers 152 of the type described, for example, in the Ginter et al. patent specification in connection with FIGS. 5A and 5B. Financial clearinghouse 200 may receive payment information 202 from protected processing environment 154 in these secure containers 152, and interact electronically or otherwise with various banking, credit card or other financial institutions to ensure that appropriate payment is made.
  • Financial clearinghouse 200 may, for example, interact with a consumer's bank 206 a, a provider's bank 206 b and a consumer's credit card company 206 c. For example, financial clearinghouse 200 can debit funds from the consumer's bank 206 a and credit funds to the rights holder's bank 206 b to pay for the consumers' watching of a movie, television program or other content. Additionally or alternately, financial clearinghouse 200 may interact with a consumer's credit card company 206 c to request credit checks, obtain credit authorizations, payments and the like.
  • Financial clearinghouse 200 may provide payment statement statements 204 to consumers 95—for example, by transmitting the statements to appliance 100 in a secure electronic container 152 b to preserve the confidentiality of the statement information. In this example, consumers 95 can view the statements 204 using their appliance 100 protected processing environment 154, and may also be able to print or save them for record-keeping purposes.
  • In one example, the payment mechanism 118 provided by protected processing environment 154 might be an electronic wallet supplying electronic money for use in paying for electronic services or content. This electronic wallet may hold money in digital form. Consumers 95 can spend the digital money on whatever they wish. When the electronic wallet is empty, consumers 95 can have the financial clearinghouse 200 replenish the wallet by authorizing the financial clearinghouse to debit the funds from the consumers' account in their bank 206 a. Financial clearinghouse 200 may process electronic money payments, arrange for the electronic wallet to be refilled automatically (based on the consumers' pre-authorization, for example) when the consumers have spent all of its former contents, and provide the consumers with detailed reports and statements 204 about how they have spent their electronic money.
  • Usage Clearinghouse 300
  • FIG. 11 shows an example usage clearinghouse 300. Usage clearinghouse 300 in this example receives usage information 302 from usage meter 116, analyzes the usage information and provides reports based on the analysis it performs. Usage clearinghouse 300 may securely coordinate with other Commerce Utility Systems 90 in accomplishing these tasks.
  • For example, usage clearinghouse 300 may send the consumers 95 a detailed report 304 a of all the movies, television programs and other material the consumers have watched over the last month. The communication between protected processing environment 154 and usage clearinghouse 300 may be in the form of secure containers 152. As described in the Ginter et al. patent disclosure, usage meter 116 can meter use on the basis of a number of different factors, and can range from being extremely detailed to being turned off altogether. The consumers, if they desire, could view the detailed usage report 304 a on their television set 102.
  • Usage clearinghouse 300 can report to others about the consumers' viewing habits consistent with protecting the consumers' privacy. These reports can also be sent within secure containers 152. For example, usage clearinghouse 300 might provide a summary report 304 b to advertisers 306 that does not reveal the consumers' identity but provides the advertisers with valuable information about the consumers' viewing habits. On the other hand, with the consumers' consent, usage clearinghouse 300 could provide a more detailed report revealing the consumers' identity to advertisers 306 or to other specified people. In return, the consumers 95 could be given incentives, such as, for example, discounts, cash, free movies, or other compensation.
  • Usage clearinghouse 300 can also issue reports 304 c to rights holders 308—such as the producer or director of the video program 102 a the consumers 95 are watching. These reports allow the rights holders to verify who has watched their program material and other creations. This can be very useful in ensuring payment, or in sending the consumers other, similar program material they may be interested in.
  • Usage clearinghouse 300 might also send reports 304 d to a ratings company 310 for the purpose of automatically rating the popularity of certain program material. Usage clearinghouse 300 might also send reports to other market researchers 312 for scientific, marketing or other research.
  • Rights and Permissions Clearinghouse 400
  • FIG. 12 shows an example rights and permissions clearinghouse 400. Rights and permissions clearinghouse 400 stores and distributes electronic permissions 404 (shown as a traffic light in these drawings). Permissions 404 grant and withhold permissions, and also define consequences. Rights and permissions clearinghouse 400 may work with other Commerce Utility Systems 90 to accomplish its tasks.
  • In this example, rights and permissions clearinghouse 400 may act as a centralized “repository” or clearinghouse for rights associated with digital content. For example, broadcasters, authors, and other content creators and rights owners can register permissions with the rights and permissions clearinghouse 400 in the form of electronic “control sets.” These permissions can specify what consumers can and can't do with digital properties, under what conditions the permissions can be exercised and the consequences of exercising the permissions. Rights and permissions clearinghouse 400 can respond to requests 402 from electronic appliance protected processing environment 154 by delivering permissions (control sets) 188 in response.
  • For example, suppose that consumers 95 want to watch a concert or a fight on television set 102. They can operate their remote control unit 108 to request the right to watch a certain program. Protected processing environment 154 may automatically contact rights and permissions clearinghouse 400 over electronic network 150 and send an electronic request 402. The rights and permissions clearinghouse 400 can “look up” the request in its library or repository to see if it has received (and is authorized to provide) the necessary permission 404 b from the program's rights holder 400. It may then send the requested permission 188 to protected processing environment 154.
  • For example, permission 188 might allow the consumers to view the concert or fight only once and prohibit its copying with copy protection mechanism 120. Permission 188 may also (or in addition) specify the price for watching the program (for example, $5.95 to be deducted from the consumers' electronic wallet). Appliance 100 can ask the consumers 95 if they want to pay $5.95 to watch the program. If they answer “yes” (indicated, for example, by operating remote control 108), the appliance 100 can automatically debit the consumers' electronic wallet and “release” the program so the consumers can watch it.
  • Rights and permissions clearinghouse 400 can deliver permissions 188 within a secure container 152 b that may optionally also contain the information controlled by the permissions—or permission 188 may arrive at a different time and over a different path than the program or other content travels to the appliance 100. For example, the permissions could be sent over network 150, whereas the program it is associated with may arrive directly from satellite 112 or over some other path such as cable television network 114 (see FIG. 1).
  • Rights and permissions clearinghouse 400 may also issue reports 406 to rights holders or other people indicating which permissions have been granted or denied. For example, the author of a book or video might, consistent with consumer privacy concerns, be able to learn the exact number of people who have requested the right to publish excerpts from his or her work. These kinds of reports can supplement reports provided by usage clearinghouse 300.
  • Certifying Authority 500
  • FIG. 13 shows an example of a certifying authority 500. Certifying authority 500 issues digital certificates 504 that provide a context for electronic rights management. Certifying authority 500 may coordinate with other Commerce Utility Systems 90 to accomplish its tasks.
  • Certifying authority 500 issues digital certificates 504 that certify particular facts. Digital certificate 122 is like a driver's license or a high school diploma in some respects, since they each provide proof of a certain fact. For example, we may show our drivers' license to prove that we are old enough to vote, buy liquor, or watch an “R” rated movie. This same driver's license attests to the fact that we have a certain name and live at a certain address, and that we have certain knowledge (of state motor vehicle, laws) and skills (the ability to maneuver a motor vehicle). Digital certificate 504 is similar to that aspect of a driver's license that confirms the identity of, and related facts pertaining to the licensee, except that it is made out of digital information instead of a laminated card.
  • In this example, certifying authority 500 may receive consumer requests and associated evidence 502, and may issue corresponding digital certificates 504 that certify particular facts. Certifying authority 500 may also receive evidence, credentials and possibly also certificate definitions from other people such as government authorities 506, professional organizations 508 and universities 510. As one example, the certifying authority 500 might receive birth certificate or other identity information from a government authority 506. Based on this identity information, the certifying authority 500 may prepare and issue a digital certificate 504 that attests to person's identity and age. The certifying authority 500 might also issue digital certificates 504 attesting to professional status, employment, country of residence, or a variety of other classes and categories based on various evidence and inputs from various people.
  • Certifying authority 500 may certify organizations and machines as well as people. For example, certifying authority 500 could issue a certificate attesting to the fact that Stanford University is an accredited institution of higher learning, or that the ACME Transportation Company is a corporation in good standing and is authorized to transport hazardous materials. Certifying authority 500 could also, for example, issue a certificate 504 to a computer attesting to the fact that the computer has a certain level of security or is authorized to handle messages on behalf of a certain person or organization.
  • Certifying authority 500 may communicate with protected processing environment 154 and with other parties by exchanging electronic containers 152. Electronic appliance 100's protected processing environment 154 may use the digital certificates 504 the certifying authority 500 issues to manage or exercise permissions 188 such as those issued by rights and permissions clearinghouse 400. For example, set top box 106 might automatically prevent any consumer under 17 years of age from watching certain kinds of program material, or it might provide a payment discount to students watching educational material—all based on certificates 504 issued by certifying authority 500.
  • Secure Directory Services
  • FIG. 14 shows an example of secure directory services 600. Secure directory services 600 acts something like a computerized telephone or name services directory. Consumers 95 can send a request 602 specifying the information they need. Secure directory services 600 can “look up” the information and provide the answer 604 to consumers 95. Secure directory services 600 can work with other Commerce Utility Systems 90 to perform its tasks.
  • For example, suppose consumers 95 want to electronically order a pizza from Joe's Pizza. They decide what kind of pizza they want (large cheese pizza with sausage and onions for example). However, they don't know Joe's Pizza's electronic address (which may be like an electronic phone number). Consumers 95 can use remote control 108 to input information about what they want to have looked up (“Joe's Pizza, Lakeville, Conn.”). Protected processing environment 154 may generate a request 602 containing the identification information and send this request to secure directory services 600. It can send the request in a secure container 152 a.
  • When secure directory services 600 receives the request 602, it may access a database to locate the requested information. Secure directory services 600 may have earlier obtained Joe's electronic address directly from Joe or otherwise. Secure directory services 600 may send the requested information back to appliance 100 in a response 604. Response 604 may also be in a secure container 152 b. The consumers 95 can use this information to electronically send their order to Joe's Pizza—which can display on Joe's order terminal within a few seconds after the consumers send it. Joe may deliver to consumer 95 a piping hot cheese, sausage and onion pizza a few minutes later (by car—not electronically—since a physical pizza is much more satisfying than an electronic one).
  • Secure directory services 600 can help anyone connected to network 150 contact anyone else. As one example, secure directory services 600 can tell usage clearinghouse 300 how to find a financial clearinghouse 200 on network 150. Any electronic appliance 100 connected to network 150 could use secure directory services 150 to help contact any other electronic appliance.
  • As mentioned above, the request 602 to secure directory services 600 and the response 604 it sends back may be encased within secure containers 152 of the type described in the Ginter et al patent specification. The use of secure containers 152 helps prevent eavesdroppers from listening into the exchange between consumers 95 and secure directory services 600. This protects the consumers' privacy. The consumers 95 may not care if someone listens in to their pizza order, but may be much more concerned about protecting the fact that they are corresponding electronically with certain other people (e.g., doctors, banks, lawyers, or others they have a relationship of confidence and trust with). Secure containers 152 also help ensure that messages sent across network 150 are authentic and have not been altered. Electronic containers 152 allow Joe's Pizza to trust that the just-received pizza order actually came from consumers 95 (as opposed to someone else) and has not been altered, and the consumers can be relatively sure that no one will send Joe a fake pizza order in their name. The use of secure containers 152 and protected processing environment 154 in the preferred embodiment also ensures that the consumers 95 cannot subsequently deny that they actually placed the order with Joe's Pizza if they in fact did so.
  • Transaction Authority 700
  • FIG. 15 shows an example transaction authority 700. Transaction authority 700 in this example provides process control and automation. It helps ensure that processes and transactions are completed successfully. Transaction authority 700 may work with other Commerce Utility Systems 90 to perform and complete its tasks.
  • In more detail, transaction authority 700 in this example monitors the status of an electronic transaction and/or process and maintains a secure, reliable record of what has happened so far and what still needs to happen for the overall transaction and/or process to complete. Transaction authority 700 may also, if desired, perform a more active role by, for example, generating requests for particular actions to occur. Transaction authority 700 may in some cases be the only participant in a complex transaction or process that “knows” all of the steps in the process. Transaction authority 700 can also electronically define an overall process based on electronic controls contributed by various participants in the process.
  • FIG. 15 illustrates an example of how transaction authority 700 can be used to allow consumers 95 to order merchandise such as a sweater. In this particular electronic home shopping example (which is for purposes of illustration but is not intended to be limiting in any way), the consumers 95 can use their remote control 108 to select the particular seller, style and color of a sweater they want to order at a particular price. In this home shopping example, appliance 100's protected processing environment 154 may generate an electronic order 702 which it sends to the order receiving department 704 of an electronic “mail order” company. The order 702 may be sent within a secure container 152 a.
  • In this example, transaction authority 700 may assist the electronic mail order company to coordinate activities and make sure that all steps required to deliver the sweater are performed in an accurate and timely fashion. For example:
      • Upon receiving the electronic order 702, the order receiving department 704 might provide an electronic notification 706 to transaction authority 700. The transaction authority 700 stores the electronic notification 706, and may issue a “requirement” 708.
      • Transaction authority 700 may have issued the requirement 708 before the order was placed so that the order receiving department 704 knows what to do when the order comes in.
      • In accordance with the “requirement” 708, order receiving department 704 may issue an electronic and/or paper (or other) version of the order 710 to a manufacturing department 712.
      • The transaction authority 700 may issue a manufacturing requirement 714 to the manufacturing department to make the sweater according to the consumers' preferences.
      • Transaction authority 700 might also issue a supply requirement 716 to a supplier 718. For example, transaction authority 700 may request supplier 718 to deliver supplies, such as balls of yarn 711, so manufacturer 712 has the raw materials to manufacture the sweater.
      • Supplier 718 may notify transaction authority 700 when it has delivered the supplies by issuing a notification 720.
      • When manufacturing department 712 has finished the sweater, it may alert transaction authority 700 by sending it a notification 722.
      • In response to the notification 722 sent by manufacturing department 712, transaction authority 700 may issue a shipping requirement 724 to a shipping department 726, for example, requesting the shipping department to pick up completed sweater 728 from the manufacturing department and to deliver it to the consumers.
      • Transaction authority 700 may coordinate with other Commerce Utility Systems 90, such as a financial clearinghouse 200, to arrange payment.
  • Of course, this example is for purposes of illustration only. Transaction authority 700 may be used for all kinds of different process control and automation such as, for example, handling electronic orders and sales, electronic data interchange (EDI), electronic contract negotiation and/or execution, electronic document delivery, inter and intra company transactions, and the secure electronic integration of business processes within or among business organizations—just to name a few of many useful applications.
  • VDE Administration Services 800
  • VDE administrator 800 (see FIG. 1 of this application and FIG. 1A and associated discussion in the Ginter et al. specification) may, in the preferred embodiment, provide a variety of electronic maintenance and other functions to keep network 150, appliance 100 protected processing environments 154 and Distributed Commerce Utility 75 operating securely, smoothly and efficiently. For example, VDE administrator 800 may manage cryptographic keys used for electronic security throughout network 150, and may also provide services relating to the maintenance of secure data by appliances 100, the various Commerce Utility Systems 90, and other electronic appliances. As described in detail in the Ginter et al. patent disclosure, other important functions performed by VDE-administrator 800 include installing and configuring protected processing environments 154, and helping protected processing environments to securely maintain stored permissions and/or usage data. The VDE administrator 800 may work with other Commerce Utility Systems 90.
  • Commerce Utility Systems 90 can Support One Another
  • In addition to supporting consumers 95, Commerce Utility Systems 90 can support other Commerce Utility Systems. This is shown in FIGS. 16A-16F. For example:
      • financial clearinghouse 200 can help ensure other Commerce Utility Systems 90 are paid for their contributions (see FIG. 16A); and
      • usage clearinghouse 300 (see FIG. 16B) may inform other Commerce Utility Systems 90 concerning how the support they provide is being used. For example, usage clearinghouse 300 may tell certifying authority 500 how the certifying authority's certificates have been used (very useful for the certifying authority to keep tabs on the amount of potential liability it is undertaking or in helping to detect fraudulent certificates).
      • FIG. 16C shows that a rights and permissions clearinghouse 400 can support other Commerce Utility Systems 90 such as, for example, a financial clearinghouse 200, a usage clearinghouse 300, another rights and permissions clearinghouse 400′, a certifying authority 500, a secure directory services 600, and a transaction authority 700.
      • Certifying authority 500 can issue digital certificates 504 certifying the operation of one or more other Commerce Utility Systems 90 (see FIG. 16D)—supporting other Commerce Utility Systems 90 such as, for example, a financial clearinghouse 200, a usage clearinghouse 300, a rights and permissions clearinghouse 400, another certifying authority 500′, secure directory services 600, and transaction authority 700.
      • FIG. 16E shows that a secure directory services 600 may support other Commerce Utility Systems 90, such as, for example, financial clearinghouse 200, usage clearinghouse 300, rights and permissions clearinghouse 400, certifying authority 500, other secure directory services 600′, and transaction authority 700.
      • FIG. 16F shows that a transaction authority 700 can support other Commerce Utility Systems 90, such as, for example, a financial clearinghouse 200, a usage clearinghouse 300, a rights and permissions clearinghouse 400, a certifying authority 500, a secure directory services 600, and another transaction authority 700′.
    “A Piece of the Tick”
  • The Commerce Utility Systems 90 described herein provide valuable, important services and functions. The operators of such services can and should be compensated for the services they provide. Financial Clearinghouse Commerce Utility Systems 200 can ensure that they and other support service providers receive this compensation without inconvenience to other electronic community and value chain participants.
  • In assisting or compensating value chain participants, a Commerce Utility System 90 may (based on pre-approved contractual arrangements) take its own portion or percentage to compensate it for the clearing services it provides Support services can be compensated based on a small portion of payment (i.e., a “micro-payment”) attributable to each electronic transaction (a “piece of the tick”). Providers may pass some or all of these fees along to their own value chain participants in various ways.
  • Several different classes of value chain participants may be called upon to compensate the Commerce Utility Systems 90, including:
      • Information Consumers (including for example, people who make use of the information “exhaust” generated by electronic commerce, electronic transaction management and rights management activities);
      • Content Rightsholders and other Electronic Providers;
      • Participants in the broadest range of secure, distributed electronic commerce transactions.
      • In addition, various support service providers may also need to support one another in various ways—and may therefore need to compensate one another. For example:
      • One Commerce Utility System 90 may act as an intermediary for another Commerce Utility System 90's customer;
      • One Commerce Utility System 90 may be required to support the operation of another Commerce Utility System 90; and/or
      • Commerce Utility System 90 s may need to work together to support a common transaction.
  • Different Commerce Utility System 90 s may cooperate to establish a common fee that they then divide among themselves. In another scenario, each Commerce Utility System 90 may independently charge for the value of its own services. There may be competition among different Commerce Utility System 90 s based on quality of service and price—just as credit card companies now compete for providers' and consumers' business.
  • Example Distributed Commerce Utility System Architecture
  • The Ginter et al. patent disclosure describes, at pages 180 and following, and shows in FIG. 10-12, for example, a “Rights Operating System” providing a compact, secure, event-driven, compartmentalized, services-based, “component” oriented, distributed multi-processing operating system environment that integrates VDE security control information, components, and protocols with traditional operating system concepts. The preferred example Commerce Utility System 90 architecture provided in accordance with these inventions builds upon and extends the Rights Operating System described in Ginter et al.
  • For example, the preferred example Commerce Utility System 90 architecture provides a collection of service functions that the Rights Operating System may execute as applications. These service functions define a variety of useful tasks that any and/or all Commerce Utility Systems 90 may need to perform. These service functions are distributable, scaleable and reusable. They can be combined in various combinations and sub-combinations—depending upon business models, for example—to provide the overall functionality desired for any particular Commerce Utility System 90 implementation.
  • FIG. 17A shows an example overall architecture of a Commerce Utility System 90, FIG. 17B shows an example of the application architecture of a Commerce Utility System, and FIG. 17C shows more detail of a service function.
  • Referring first to FIG. 17B, in this example the application software architecture for a Commerce Utility System 90 contains a commerce utility system descriptor 90A. Commerce utility system descriptor 90A contains information about the Commerce Utility System 90 that may be used to identify such system and its capabilities, as well as to describe, aggregate and/or interface with any number of service functions 90B(1), 90B(2), . . . . Commerce utility system descriptor 90A and service functions 90B may, for example, be implemented using object oriented programming techniques to help ensure that such descriptor and service functions are modular and reusable—as well as abstracting the specifics of how actions requested of Commerce Utility System 90 are actually carried out and/or implemented.
  • Commerce utility system descriptor 90A(1) may also be responsible for coordinating the action of service functions 90B. In this example, descriptor 90A is used to direct requests and other system actions to the appropriate service functions 90B, and to ensure that actions requiring more than one service function are coordinated by reconciling differences in interfaces, data types and the like that may exist between the service functions 90B—as well as helping to direct overall process flow amongst the various service functions 90B. A non-exhaustive list of examples of such service functions 90B include the following:
      • audit,
      • maintaining records,
      • overseeing processes,
      • monitoring status,
      • complete process definition,
      • process control,
      • interface(s) to settlement services,
      • funds transfer,
      • currency conversion,
      • tax calculation and application,
      • account creation and identifier assignment,
      • payment aggregation,
      • payment disaggregation,
      • budget pre-authorization,
      • status notification,
      • confirmation,
      • uncompleted events record,
      • requirements generation,
      • report generation,
      • event consequences,
      • account reconciliation,
      • identity authentication,
      • electronic currency creation,
      • event database management,
      • routing database,
      • generating requests,
      • replication,
      • propagation,
      • usage database management,
      • bill creation and processing,
      • market research,
      • negotiation,
      • control set database management,
      • control set generation,
      • process control logic,
      • event flow generation,
      • routing,
      • archiving,
      • rights and permissions database management,
      • template database management,
      • commerce management language processing,
      • rights management language processing,
      • advertising database management,
      • automatic class generation,
      • automatic class assignment,
      • notary,
      • seal generator,
      • digital time stamp,
      • fingerprint/watermark,
      • offers and counteroffers,
      • object registry,
      • object identifier assignment,
      • copyright registration,
      • control set registry,
      • template registry,
      • certificate creation,
      • revocation list maintenance,
      • director database management,
      • database query and response processing,
      • other service functions.
  • FIG. 17C shows more detail of a service function 90B. In this example, service function 90B is comprised of a service function descriptor 90C, and any number of service application components 90D(1), 90D(2), . . . . Service function descriptor 90C performs a role similar to that of commerce utility system descriptor 90A, except that it acts with respect to service function 90B and service application components 90D. Service function descriptor 90C and service application components 90D may, for example, also be implemented using object oriented programming techniques to help ensure that such descriptor and service application components are modular and reusable, as well as abstracting the specifics of how actions requested of service function 90B are actually carried out and/or implemented. In this example, the service application components 90D implement most of the capabilities of the service function 90B by carrying out steps of, or subfunctions of, the service function 90B.
  • FIG. 17A shows an example overall Commerce Utility System 90 architecture. The overall architecture shown in this example is an object oriented system in which the overall Commerce Utility System 90 is a single object, that is in turn comprised of reusable service function 90B objects. These service function 90B objects are comprised of reusable service application components (objects) 90D. Any or all of these objects may make use of the services provided by a commerce utility support service layer 90-4, as described in more detail below. The preferred embodiment Commerce Utility System architecture 90 shown is built upon the Rights Operating System 90-1 described in detail in the Ginter et al. patent specification (see FIG. 12 of Ginter, et al., for example). A set of service functions 90B comprise “applications” executed by the Rights Operating System 90-1. There can be any number of service functions 90B.
  • The object oriented design of the Commerce Utility System 90 architecture shown in FIG. 17A has several desirable attributes. For example, a Commerce Utility System 90 may easily add, remove and/or replace service functions 90B to alter, extend and/or enhance its capabilities. Similarly, the architecture allows the addition, removal, and/or replacement of service application components 90D to permit similar flexibility in the case of service functions. Furthermore, object oriented design significantly improves the ease and efficiency of reuse of service functions and/or service application components in different Commerce Utility Systems 90, or different service functions 90B (as shown in FIG. 17A); respectively.
  • The application layer, which is comprised of service function layer 90-2 and service application component layer 90-3 (comprising components 90DA), may be, if desired, supported by a commerce utility support services layer 90-4. Commerce utility support services layer 90-4 may provide increased efficiency for large numbers of transactions. Such commerce utility support services 90-4 may include, for example:
      • session management,
      • fault tolerance,
      • memory management,
      • load balancing,
      • database bridging, and
      • other commerce utility support services.
  • In this example, service functions 90B are component based, and may make use of the reusable and component based service application components 90D. The service application components 90D typically perform steps of, or subfunctions of, service functions 90B. Each service application component 90D can have either or both of two parts:
  • a component 90-Ba that need not execute within protected processing environment 154; and
  • a secure component 90-Bb that needs to execute within protected processing environment 154.
  • In this example architecture, there may be a correspondence between components 90Da and components 90Db. For example, at least one component 90Da may correspond with at least one secure component 90Db. There may be a one-to-one correspondence between components 90-Da and components 90Db (as indicated in FIG. 17A by common geometric shapes). In the preferred embodiment, this separation of function permits, when required and/or desired, the interaction between secure processes operating in PPE 154 and service application components 90D. By using this architecture, it is easier and more efficient to create service functions that implement capabilities requiring both application level support as well as secure processing.
  • For example, some administrative and/or support functions for performance by commerce utility systems 90 may involve use of both application level database functions as well as information protected by a protected processing environment (“PPE”) 154 in the preferred embodiment. A specific example of this might be the records of payment by a user of a financial clearinghouse 200. If the operator of such a financial clearinghouse 200 chose to keep payment history information in an application level database, but needed information protected by PPE 154 in order to accurately determine the current account status of a customer, implementing a service application component 90DA that coordinated the information in the application level database with information protected by PPE 154 and processed by service application component 90DB into a single object may significantly simplify the task of using this information in the context of a given service function 90B (e.g. a decision to extend additional credit). Furthermore, this example service application component may be reusable in other service functions 90B.
  • In another example, service application component 90DA might serve principally as an application level interface object to a corresponding PPE 154 object 90DB. For example, if a notary service function 90B requires the application of a digital signature, a service application component 90DA might principally provide an interface that transports information to, and receives information from, a corresponding service application component 90 DB that performs essentially all of the actual work of creating and applying a digital signature. In addition, the application level service component 90DA might provide additional exception handling, protocol conversion, or other functions designed to help integrate capabilities more easily or in a different manner than originally designed for a service function 90B.
  • FIG. 17D-1 shows an example correspondence between service functions 90B and general types of useful example commerce utility systems 90. Example service functions 90B (“Audit”, “Maintaining Records”, . . . ) are shown horizontally. These example service functions 90B may be useful for implementing commerce utility system 90 example types (“Financial Clearinghouse”, “Usage Clearinghouse”, . . . ) written vertically in the row of boxes along the top of the diagram. The FIG. 17D-1 diagram is not exhaustive—additional useful commerce utility system types are possible and additional service functions 90B are also possible. Indeed, the architecture of Commerce Utility System 90 ensures that both types and service functions 90B are extensible as business models or other factors change.
  • Although certain business needs and models may tend to inspire the use of certain combinations and collections of important service functions in almost any implementation, the Commerce Utility System 90 architecture is inherently flexible—allowing the implementer to freely mix and combine a variety of different service functions depending upon their needs. For example, it is useful to provide a Commerce Utility System 90 that functions as a “financial clearinghouse 200”—providing payment processing, communications, database management, and other related service functions. The Commerce Utility System architecture can provide such a “financial clearinghouse”—and is also inherently much more generalized and generalizable. For example, a particular Commerce Utility System 90 implementation of a “financial clearinghouse” could also combine “non-financial” service functions with financial service functions. The particular functions or sets of functions that are realized in any given Commerce Utility System 90 implementation depend upon the individual needs of the implementer—as dictated for example by business model(s) or functions.
  • FIG. 17D-2 shows, for example, how the overall functionality of an example “financial clearinghouse” commerce utility system 200 can be constructed from example service functions 90B. In this example, the service functions 90B surrounded by darker lines are included within the commerce utility system descriptor 90 a shown in FIG. 17B. FIG. 17D-2 shows an example usage clearinghouse commerce utility system 300 constructed based on a different subset of service functions 90B surrounded by dark lines (shown in FIG. 17D-1). Comparing FIGS. 17D-2 and 17D-3, one can see that some service functions 90B (for example, “audit,” “status notification,” “event database management,” etc.) may be reused for both financial and usage clearing operations. A combination financial and usage clearinghouse commerce utility system 90 might use the union of the service functions 90B surrounded by dark lines in FIG. 17D-2 and the service functions 90B surrounded by dark lines in FIG. 17D-3. More, less and/or different functionality can be provided for a particular commerce utility system 90 simply by providing and invoking more, less and/or different service functions 90B.
  • Distributing Commerce Utility System 90
  • The secure application components 90-3 described above may, in the preferred embodiment, include or comprise reciprocal control structures and associated rules and methods shown in FIGS. 41A-41D and 48 of the Ginter et al. patent application. These reciprocal control structures can be used to interlink different or the same control sets operating on the same or different Commerce Utility Systems 90 or other electronic appliances 100. Hence, each actor can have one or more reciprocal relationships with every other actor—with Commerce Utility System 90 involved in some role in some of the various actions.
  • FIGS. 17E-1 through 17E-4 show different examples of interaction models Commerce Utility System 90 may use to interact with an ongoing transaction or process based in part on these reciprocal control structures:
      • FIG. 17E-1 shows an event intermediation model in which a Commerce Utility System 90 receives an event notification 748 from a secure entity (e.g., a first protected processing environment) and generates an event 758 which triggers activities of another (and/or the same) secure entity (e.g., a second and/or the first protected processing environment).
      • FIG. 17E-2 shows a different Commerce Utility System interaction model in which the first secure entity provides event notification 748 to both a Commerce Utility System 90 and another secure entity to perform a step, but the second entity awaits receipt of an authorization from Commerce Utility System 90 to proceed before it actually performs the next step in the process.
      • FIG. 17E-3 shows a notification model in which Commerce Utility System 90 is more of a passive bystander, receiving event notifications 748 for purposes of secure auditing but otherwise not interacting directly with the ongoing process or transaction unless needed to resolve exceptions (e.g., an error condition).
      • FIG. 17E-4 shows a prior authorization model in which the Commerce Utility System 90 must issue a notification 748′ to one secure entity in response to receipt of an event notification 748 from that entity before that entity may pass the event notification 748 along to the next secure entity to perform the next step in a overall process or transaction.
  • The various Commerce Utility System 90 interaction models shown in FIGS. 17E-1 through 17E-4 are not exhaustive or mutually exclusive—any given transaction or process may include some or all of these in different combinations based upon business models or other requirements.
  • As mentioned above, the present inventions provide techniques for distributing the operation of a particular service function 90-2 or service application component 90-3 throughout a system 50 or network—including for example to electronic appliances of individual consumers 95. FIG. 17F shows an example of a control set 188 that can be used to control a remotely located protected processing environment (for example, a consumer's electronic appliance) to perform a “local” portion of a clearing operation. A Commerce Utility System 90 could deliver this control set 188 to a consumer's electronic appliance, to another Commerce Utility System 90, or to some other electronic appliance (e.g., one that is part of a communicating infrastructure). The Commerce Utility System 90 can, for example, delegate part of its clearing authority (implemented, for example, as one or more service functions 90-2, each including one or more service application components 90-3) to a process that can be performed within the protected processing environment 154 of a user's electronic appliance.
  • The FIG. 17F example is a method 850 (e.g., meter, billing, or budget) whose AUDIT event 852(1) is processed by an audit method 854. The example meter method 850, for example, might have:
      • a USE event 852(2) (e.g., “click” the meter),
      • an INITIALIZE event 852(1) (e.g., prepare the meter for use),
      • a RESET event 852(3) (e.g., restore the meter to a known good state after an error condition),
      • an AUDIT event 852(4) (e.g., gather up records generated during USE events, as well as a copy of the current UDE value, and arrange for shipment to the auditor(s)),
      • a READ USE RECORD event 852(5) (e.g., return a copy of the requested use record),
      • a READ UDE event 852(6) (e.g., return a copy of the current UDE),
      • a READ MDE event 852(7) (e.g. that returns a copy of the requested MDE), and
      • other miscellaneous events.
  • The AUDIT event 852(4), in this example, may be linked to an audit method 854. In order to access the data in this example, the Commerce Utility System 90 might need permission in the form of access tags and/or an appropriate PERC control set defining more detailed usage permissions, and semantic knowledge of the record format written out by the meter method 850's USE event 852(2). The semantic knowledge could come from an out-of-band agreement (e.g., a standard), or through access to the MDE (or relevant MDE portion) of the meter method 850 that describes the use record format.
  • The events of audit method 854 would include a USE event 856(2) that performs the functions expected by the calling method's event—in this case, gathering use records and a copy of the current UDE, and sending them off. In this example, let's assume there is an INITIALIZE event 856(1) in this method as well. When called, the INITIALIZE event 856(1) would be sent internally, and its associated load module(s) would call back to the READ MDE event 852(7) of the meter method 850 to learn the semantics of the use records. Then, the USE event 856(2) would be called and the load module(s) 858(2) associated with processing this event would call the appropriate events of the meter method 850 (e.g., READ USE RECORD repeatedly, and READ UDE once). At this point, the expectations of the calling method have been fulfilled, except for administrative object packaging and transmission.
  • In order to implement more distributed clearing functions, the USE event 856(2) may do more processing. For example, while reading in the USE records from the meter, the audit method 854 may implement analysis functions (e.g., categorizing the types of objects used, and reducing the information reported up the clearing chain to a simple count of how many times various types of content were accessed). Records from content types that are not interesting may be discarded. The detailed records themselves may be discarded after analysis. In another example, the UDE values (e.g., how many clicks are recorded) may be compared to the number of use records retrieved, and if there is a discrepancy, they can be reported and/or acted upon locally (e.g., disabling use of the objects from a given provider until further interaction). In still another example, records may have user identity information removed to ensure privacy. In a further example, some use records may be processed and analyzed locally (and then discarded), while other detail records are saved for later processing.
  • Once the distributed clearing functions have been performed, the information can be packaged up in one or more administrative objects for transmission up the clearing chain to a centralized location. This may involve a direct report to the provider(s), and/or a report to another clearing function, for example. The processed records may be released (for deletion, summary, filing, etc. by the meter method) by the audit method 854 when received, processed, transmitted, or on receipt of a confirmation by the recipients.
  • In another example using the meter method 850 shown in FIG. 17F, the AUDIT event 854 could be performed “internally” by the meter method 850. In this example, the use records and UDE would be bundled up in one or more administrative objects for transmission to the auditor(s) by the load module(s) 853 associated with the AUDIT event 854(4) of the meter method 850. However, rather than transmitting these objects, they could be processed locally. To do this, the name services record used by ROS (see Ginter et al. FIGS. 12 and 13) to find the named auditor(s) could be redirected back to the local PPE 154. In the PPE 154, a process controlled by the Commerce Utility System 90 can be created (based on methods and/or load modules delivered on their behalf) to perform the local clearing functions described above, except using the content of the administrative object(s), rather than calls to the meter method events. This is more analogous to the function that would be performed at a remote clearing facility in the sense that the operations are performed on administrative objects and their contents—but the processing can instead be done on the local consumer electronic appliance, on a networked appliance.
  • Distributing support services in this manner provides additional capabilities that may not be present or available in a centralized architecture. For example, a rights and permissions clearinghouse could delegate a local server within an organization to keep track of requests and to cache copies of permissions previously requested by the organization. Such a local rights and permissions clearinghouse could reduce network traffic and provide a convenient local repository for organization-specific permissions (e.g., site licenses for computer software). The local rights and permissions server could be authorized by rights holders or a rights and permissioning agency or other rights distribution organization to grant licenses on a request basis.
  • As another example, many secure, largely automated administrative and support services may be distributed in whole and/or in part to an at least occasionally connected appliance—regardless of whether that appliance is a computer, set top box, personal digital assistant (PDA) digital telephone, intelligent digital television, or any other digital appliance. Such appliances can use a protected processing environment to ensure that the support service is performed securely and reliably, free from tampering and other interference (e.g., as described in the Ginter, et al. patent specification).
  • In another example, one possible VDE content distribution scenario involves content providers performing the initial packaging role, distributors performing the distribution function, users keeping track of usage records, and clearinghouses processing usage and financial information. This is in contrast to a centralized processing model, in which all of these functions are performed by a single centralized party.
  • As still another example, efficiency increases can be realized by distributing clearinghouse functions across individual user machines, local area network (LAN) servers, and/or corporate “gateway” machines that bridge the corporate LAN/WAN environment with the outside world, and commercial “backbone” servers.
  • As another example, a company's computer might be authorized by a central certificate authority to grant certain kinds of digital certificates. For example, the company might be a member of a certain trade organization. The trade organization's certifying authority might give the company a digital certificate attesting to that fact, and delegate to the company's own computer the certifying authority to issue certificates attesting to the fact that each of the company's employees is a member of the trade organization. Similarly, parents may be authorized to issue digital certificates on behalf of their offspring.
  • The techniques described above illustrate how the Distributed Commerce Utility, through use of the Commerce Utility System 90 architecture, can be distributed across multiple Commerce Utility Systems. Furthermore, the service functions 90-2 provided by one or more Commerce Utility Systems 90 may be decomposed into complete, or even partial, process steps (e.g., service application components 90-2) that are performed in whole or in part on other Commerce Utility Systems 90, or any other system (including end user systems) selected by the participants in a given scenario.
  • Example Commerce Utility System Types
  • Financial Clearinghouse 200
  • FIG. 18 shows an example of a Financial Clearinghouse Commerce Utility System 200. “Financial Clearinghouses” support automated, efficient financial fulfillment for electronic transactions. For example, financial clearinghouse 200 may collect payment related information and details, and efficiently arrange for the transfer of money and other compensation to ensure that value providers get paid, including the automated, selective disaggregation of a payment into payment portions directed to appropriate value chain participants. Financial clearinghouses 200 may also provide credit, budgets limits, and/or electronic currency to participant (e.g., end-user) protected processing environments, wherein the financial clearinghouse may have distributed some of its operations to such protected processing environments for secure, local performance of such operations. The following are some example financial clearing support functions that can be provided through the use of the present inventions:
      • Clearing of financial transactions in a secure, efficient, timely and accurate manner.
      • Providing secure financial clearing on payment mechanisms that are trusted by, and convenient for value providers and users/consumers.
      • Assuring payment to rights holders and other value chain participants (for example, providers who supply value to the electronic community in some part of the process from creation, to distribution, to sale, and to delivery) without requiring them to take on the task of managing a large number of financial interfaces with widely dispersed customers and/or a variety of often complex financial services standards and protocols.
      • Allowing content consumers to pay for information goods and associated services using a variety of different payment vehicles via a common, trustable interface.
      • Allowing each party involved in a transaction to verify that a given exchange has occurred as it was mutually intended, and to preclude repudiation of the transaction by any party.
      • Reconciling accounts at time of purchase or usage reporting (e.g., transferring funds from a value chain participant account to one or more provider accounts).
      • Supporting frequent and granular transaction clearing activities.
      • Providing financial clearing services to all value chain participants (e.g., buyers, distributors and sellers of digital content of all kinds as well as buyers, distributors, and sellers of physical goods and user of other services).
      • Interfacing distributed electronic commerce domains with existing electronic, paper and/or other payment and/or clearing services, including but not limited to credit card systems, bank debit card systems, smart card systems, electronic data interchange, automatic clearinghouses, digital money, etc.
      • The effecting, by one or more banks and/or other organizations, of settlement and reconciliation and/or interfacing directly with entities who may legally perform settlement services.
      • The effecting of the creation of, and assigning of, identifying labels, numbers, names or other unique identifiers, by one or more banks and/or other organizations to digital process and/or digital information creators, information distributions and/or modifiers, and/or customer and/or other user accounts for funds, credits and debits.
      • Using secure containers in any step, part, or process of providing secure financial clearing services.
      • Controlling secure financial clearing processes based, at least in part, on rules and controls stipulating the distribution of processes to be performed at each protected processing environment of a distributed financial clearinghouse systems, e.g., clearing performed by the user protected processing environments, web servers, centralized clearing facilities.
      • Efficiently and securely handling conversions from one currency to another.
      • Enabling payment fulfillment on provision of other consideration including service fees, product fees and/or any other fees or charges based at least in part on content, process control, and/or rights management use.
      • Supporting wide use of micro-fees and micro-payments at least in part based on content, process control, and/or other usage transactions, wherein said support may include the distributed, secure accumulation and/or processing of micro-transaction activity and the periodic passing of information related to such activity through a clearinghouse network for further processing and/or accumulation.
      • Efficiently measuring and managing micro-payment activity while minimizing transaction overhead.
      • Minimizing latency in micro-payment transaction handling.
      • Aggregating or “bundling” transactions against local value store or other payment vehicles (methods).
      • Employing value chain rules and controls and chain of handling and control for efficiently administrating the disaggregation (splitting apart) of payments, including the assignment or transfer to different value chain providers of payments based on the same or differing electronic control sets controlling usage and/or other permissions (e.g., securely controlling payment consequences through the parsing of payment amounts among various value chain parties as required by rules and controls before specific payment methods are activated.
      • Reducing (e.g., minimizing) the number of electronic messages required to support a given set of electronic transactions through, for example, distributed transaction processing and/or transaction activity accumulation.
      • Supporting local aggregation (bundling or combining together) of multiple payments or micro-payments at a value chain participant's site.
      • Allowing value providers (e.g., value chain participants) to efficiently check another value chain participant's ability to pay before providing services or goods (physical and/or electronic) on credit.
      • Allowing value providers to authorize an appropriate level of funding for estimated purchase levels on a value chain participant's preferred payment vehicle, including, for example, allowing the provision of budgets for credit and/or currency that can be expended towards all and/or only certain classes of transactions (e.g., content and/or process control types) including, for example, budgets for disbursement for expressly specified categories of expenditures such as only G and PG movies.
      • Providing verification of the identity of a potential value chain participant and binding of that identity to the value chain participant's selected payment vehicle(s).
      • Providing periodic reporting of transaction activity for clearinghouse reconciliation and recordation purposes. Performing auditing, billing, payment fulfillment and/or other consideration and/or other clearing activities.
      • Providing event driven reporting based, for example, on time, place, depletion of local funds, and/or class of disbursement activity such as purpose (for business, entertainment, travel, household expense), family member or other individual or group identity, category of content or other goods and/or services acquired, and/or category any of type of disbursement activity
      • Receiving authority from secure chain of handling and control embodied in electronic control sets.
      • Granting authority and/or providing services to, and/or in conjunction with, one or more distributed financial clearinghouses that are some combination of subordinate to, and/or have peer-to-peer relationships with, one or more of said clearinghouses.
      • Distributing financial clearing functions across a network or other system (for example, every consumer or other value chain participant node can perform distributed financial clearing services and wherein said participant node may communicate financial clearing information directly to one or more other participants) and in accordance with rules and controls and other VDE techniques as described in the Ginter, et al patent specification.
      • Granting authority and/or providing services to, or in conjunction with, one or more financial sub-clearinghouses whose operations may be located logically and/or physically elsewhere, such as within a company or government agency and/or within one or more jurisdictions and/or serving subsets of the overall business focus area of a senior financial clearinghouse.
      • Distributing and/or otherwise authorizing financial clearing functions across a system or network, for example, where every consumer and/or certain or all other value chain participant nodes can potentially support a distributed usage clearing service initiating its own, secure financial clearing transactions and function in the context of the overall clearinghouse network including clearinghouse interoperation with one or more other participant, interoperable nodes, and as elsewhere in this list, all activities employing VDE techniques as appropriate.
      • Efficiently calculating, collecting, and dispersing sales and “value added taxes” imposed by at least one jurisdiction.
      • Supporting a web of financial clearinghouses in which one or more classes (groups) of clearinghouse have interoperable, peer-to-peer relationships and in which, differing groups may have differing rights to interoperate with members of other groups, for example financial clearinghouses on end-user protected processing environments may have limited rights to inter-operate with “primary” financial clearinghouses.
      • Supporting a web of clearinghouse protected processing environments in which such protected processing environments comprise discreet “banks” or banking protected processing environments, and where such protected processing environments can employ VDE capabilities to securely govern and perform banking functions such as the secure storage (locally and/or remotely) of notational currency, the right to “lend” stored currency to end-user and/or other clearinghouse protected processing environments, the right to launch electronic currency objects, the right to fulfill payment from local or remote currency store(s), the ability to receive communications representing obligations to pay (e.g., electronic bills), the ability to fulfill such payments, and the ability to operate as a component banking “branch” of one or more virtual bank(s) (or banking network(s)) wherein such bank performs many of the roles currently performed by conventional banks.
      • Supporting the ability for financial clearinghouses to create electronic currency that is conditionally anonymous and where such currency may be employed in the fulfillment of payment obligations and where such currency is treated as authentic without the requirement that a receiving party connect after such receipt with a remote banking authority for assessing that the currency is valid or authorized for use.
      • Supporting the ability for distributed clearinghouse protected processing environments to operate—in conjunction with one or more capabilities described above—on portable devices such as smart cards (e.g., electronic wallets, etc.) where cellular or land-line communication means (or other transport mechanisms) support on-line or asynchronous communication of information related to a current or an plural transactions such as billing or other audit information regarding commerce activity including identification, for example, of purchasers, sellers, and/or distributors, and authorization information, budget information, credit provision, currency provision, and/or disbursement information, etc. related to such activity.
      • Supporting the provision of discounts, subsidies and/or coupons to value chain participants, for example to consumer users, in exchange for usage data or more finely grained usage data (for example, ameliorating privacy concerns in some contexts).
      • May be organized hierarchically, peer-to-peer, or in a combined mode where responsibility for financial clearing may be distributed in differing fashions for differing commerce models and/or activities and/or value chains and where certain one or more parties may be, for example, hierarchically more senior to other parties in one or more instances and hierarchically a peer or less senior in one or more other instances.
      • The relationship among participants is programmable and may be set (and later modified) to represent one or more desired financial clearing arrangements for given commerce activities, value chains, or models.
      • Distributing payments to plural parties, including, for example, taxes to one or more governments (e.g., city, state, and federal).
  • FIG. 18 shows an example function oriented diagram for financial clearinghouse 200. In this example, financial clearinghouse 200 is highly automated, and operates in a trusted, secure domain to provide a protected processing environment. It efficiently provides financial clearing services to all kinds of electronic commerce chains. It can also serve as a gateway between the highly secure virtual distribution environment (VDE) domain and other domains—providing protocol support for the existing infrastructure. The gateway functions can allow the highly flexible and distributed VDE protected processing environments to exploit the inflexible and centralized, but ubiquitous and trusted, existing financial infrastructure services.
  • The core functions of financial clearinghouse 200 relate to payment processing 208, payment aggregation 212, payment disaggregation 214, and micro-payment management 216—since these functions collect money from customers and other value chain participants, and pay money to value chain service or product providers such as merchants.
  • In more detail, financial clearinghouse 200 may perform the following functions in this example:
      • payment processing 208,
      • credit checks 210,
      • payment aggregation 212,
      • payment disaggregation 214,
      • micro-payment handling 216,
      • event driven reporting 218,
      • reconciliation 220,
      • database maintenance/management 222,
      • replication 224, and
      • propagation 226.
  • Financial clearinghouse 200 may receive payment information 202, customer information 230, provider information 232, and aggregated reports and bills 234 from the outside world. It may generate debit orders 236, credit orders 238, statements and reports 204, 240, release signals 242, and credit checks and authorizations 244.
  • Database management 222 and event driven reporting 218 may be used to securely provide accurate financial reports to value chain participants. Reconciliation function 220—which is related to both reporting and financial management—allows financial clearinghouse 200 to provide more reliable financial management. Replication function 224 and propagation function 226 are used by financial clearinghouse 200 to facilitate distributed processing with other financial clearinghouses 200 and/or other secure or insecure protected processing environments, permitting the financial clearinghouse to securely share state and update information with other Commerce Utility Systems or other participants.
  • In the example shown, the payment information 202 (which may arrive in one or more secure containers 152) is the primary input to payment processing block 208. If desired, payment information 202 can also include some or all of the usage information sent to a usage clearinghouse 300—or it may include different types of usage information more relevant to financial auditing and transaction tracking. This payment information 202 can arrive in real time or on a delayed (e.g., periodic or other event-driven) basis.
  • Financial clearinghouse 200 uses provider information 232 and customer information 230 to effect funds transfers between customers and providers. Financial clearinghouse 200 uses aggregated reports and bills 234 to guide the overall payment processing 208 as well as payment aggregation 212 and payment disaggregation 214. For example, financial clearinghouse 200 may issue debit and credit orders 236, 238 to third party financial parties such as banks, credit card companies, etc., to effect debiting of consumer accounts and corresponding crediting of provider accounts. Financial clearinghouse 200 may issue statements 204 and reports 240 for secure auditing and/or informational purposes. Financial clearinghouse 200 may issue credit authorizations 244 after performing credit checks 210, thereby extending credit to appropriate value chain participants. Such authentication 244 may include an input/output function, unless they are performed entirely locally (i.e., an authorization request comes in, and clearinghouse 200 is the source of credit and/or credit limit information).
  • Financial clearinghouse 200 may issue release signals 242 in appropriate circumstances to allow electronic appliances 100 to stop maintaining and/or keep “pending” financial information after it has been transferred, analyzed and/or processed by financial clearinghouse 200. In one example, the user appliance 100 may, within business model limitations, store the financial information even after it is “released,” reduce it to a summary, etc. Of course, it may have already done this with a copy of the data (e.g., if previously allowed to access it). For example, suppose the local copy of financial usage information contains confidential business model information. A property might cost $1.00 to view, and that dollar may be split among several parties. Normally, the user is only aware of the overall bottom line, not the details of the split—even though a record may exist locally for each of the participants in the transaction.
  • FIG. 19 shows an example architectural diagram for financial clearinghouse 200. Financial clearinghouse 200 in this example includes a secure communications handler 246, a transaction processor 248, a database manager 250, a switch 252, and one or more interface blocks 244. This example financial clearinghouse architecture may be based, for example, on the operating system architecture shown in FIGS. 12 and 13 of the Ginter et al. patent specification (general purpose external services manager 172 in that example could support settlement service interfaces 254 for example). Secure communications handler 246 allows financial clearinghouse 200 to communicate securely with other electronic appliances 100(1) . . . 100(N). Such communications may be by way of secure digital containers 152. It is desirable for most Commerce Utility Systems 90 (including financial clearinghouse 200) to support both real time and asynchronous receipt of containers 152. In addition, financial clearinghouse 90 may also support a real time connection protocol that does not require containers 152 for simple transactions such as making a credit card payment that doesn't have disaggregation requirements. The advantage to using a real time connection is real time results. This may be beneficial in circumstances where users need more money or credit because they have run out (rather than simply making a report or receiving a periodic replenishment of a budget that has not been exhausted), and also when a provider (e.g., of content or budget) insists on clearing a transaction before allowing whatever activity initiated the transaction to go forward.
  • A connection for a real time transaction doesn't always require secure containers 152, but using containers 152 even in this scenario has advantages. For example, containers 152 permit attachment of rules and controls to the contents, allowing users to specify how the contents may be used. In addition, use of containers 152 leverages existing capabilities in the protected processing environment. Using a technique such as electronic mail to deliver containers 152 (e.g., as attachments to SMTP mail messages, or as attachments to any other e-mail protocol that supports attachments) permits asynchronous processing of contents, thereby allowing Commerce Utility Systems 90 to smooth out their peak processing loads. A cost of operating a commercial clearinghouse is the depreciation expense of the equipment. The amount of equipment is principally driven by the peak load requirement. One can expect a significant variance in load (for example, compare Friday night at 8 pm versus Tuesday morning at 3 am). Smoothing out this function can lead to quite considerable savings in equipment and related costs (electricity, personnel, maintenance, etc.)
  • Transaction processor 248 may process and analyze received information, and database manager 250 may store received information in a database for later analysis and/or for historical analysis (to increase credit limits, analyze payment histories, etc.) In addition, database manager 250 may also store information associated with existing credit limits, addresses for communications (physical and/or electronic), and other account information. For example, the Ginter et al. patent specification discusses budget encumbrances. The database manager 250 may be used to store information used to track encumbrances as well. There may also be sets of security information used to communicate with protected processing environments and/or users employing the protected processing environments, and the settlement services. Records associated with communications with the settlement services may also be stored there as well. The database 250 may also be outfitted with various reporting facilities related to its contents.
  • Transaction processor 248 and database manager 250 together perform most of the functions shown in FIG. 18. Switch 252 is used to route information to and from interface blocks 244. Interface blocks 244 are used to communicate with third party settlement services, such as credit card companies, Automatic Clearing House (ACH) systems for bank settlements, debit card accounts, etc. Optionally, the internal settlement services provided by a Federal Reserve Bank 256 may be used in lieu of or in addition to the third party settlement services shown to provide settlement of accounts in accordance with prevailing banking arrangements and legal requirements. The payment mechanisms used by financial clearinghouse 200 may be symmetrical (e.g., tell VISA to charge consumer A's charge account and credit vendor Y's account) or asymmetrical (e.g., tell VISA to debit consumer A's charge account and provide the money to the financial clearinghouse which will credit vendor Y's account using some other payment mechanism) as allowed by applicable financial and banking regulations.
  • Example Financial Clearing Processes
  • FIG. 20 shows an example financial clearinghouse process. In this example, a provider 164 provides goods, services or content to a consumer 95. For example, provider 164 may provide one or more digital properties 1029 and associated controls 404 within an electronic secure container 152. A secure protected processing environment 154 at the consumer 95 site keeps track of payment, usage and other information, and may provide an audit trail 228 specifying this information. Audit trail 228 may be transmitted from the site of consumer 95 to financial clearinghouse 200 within one or more secure containers 152 b. Audit trail 220 might include, for example, the identification of the reporting electronic appliance 100; the amount of payment; provider identification; the consumer's desired payment method; the name or other identification of the electronic appliance user; and the type(s) of transaction(s) involved. The time and/or frequency of reporting might be based on a number of different events such as for example, the time of day, week, month, year or other time interval; the occurrence of some related or unrelated event (e.g., pre-approval for a purchase is required, a certain number of purchases have taken place, a local electronic purse has been exhausted of funds, reporting is necessary for some other reason, etc.); or a combination of these.
  • Financial clearinghouse 200 analyzes the audit trail 228, and generates one or more summary reports 240. Financial clearinghouse 200 may provide the summary report 240 to provider 164 by transmitting it electronically within a secure container 152 c. Financial clearinghouse 200 may also coordinate with a financial intermediary 258 and one or more financial processors 260 to effect a debiting of a bank or other account owned by consumer 95 and corresponding crediting of a bank or other account owned by provider 164.
  • For example, the financial clearinghouse 200 may receive the audit information, disaggregate the transactions (into value chain amounts for creators, distributors, and others; as well as for tax authorities and other governmental entities), and then calculate an amount due it from each of the transaction beneficiaries. Then, if desired or necessary (due to the size of the transactions, per transaction fees, or other efficiency and/or cost considerations), the transactions may be rolled up into lump sums for each of the parties, and submitted to a financial intermediary 258 (along with appropriate account information) that is responsible for performing credit card transactions. The financial intermediary 258 (who may also charge a fee or take a percentage) may then cause transactions to occur at the financial processor 260 such that the beneficiaries each receive the appropriate amounts. Alternatively, if the financial clearinghouse 200 has the ability and authorizations necessary to submit credit card transactions directly to credit card companies, it may cause the transactions to occur directly with the financial processor 260 (e.g., Visa).
  • Financial processor 260 may send a statement 204 to provider 164 (and/or to consumer 95) detailing the financial debits and payments that have occurred. It may provide statement 204 within a secure container (not shown) if desired. Financial clearinghouse 200 may receive a portion or percentage of the debited funds to compensate it for the financial clearing services it has provided.
  • FIGS. 20A-20F show an example financial clearing activity using a local electronic money purse 262 maintained at the consumer's electronic appliance 100. In this example, financial clearinghouse 200 may initially provide consumer 100 with electronic money in the form of electronic cash by transmitting the electronic cash within one or more secure containers 152. Financial clearinghouse 200 may automatically debit the consumer's bank 206 a or other account to obtain these funds, and may do so at the consumer's request (see FIG. 20A).
  • The consumer's electronic appliance 100 upon receiving the electronic funds may deposit them within an electronic cash purse 262 it maintains within its protected processing environment 154 (e.g., as an “MDE” described in Ginter et al.) (see FIG. 20B). The customer's electronic appliance 100 may use this locally stored electronic money to pay for goods and services consumed by the consumer. For example, a publisher 68 may provide a work 166, such as a book, film, television program, or the like, to the consumer's electronic appliance by transmitting it within one or more secure containers 152 b. The consumer may operate his or her electronic appliance 100 to open the container and access the work 166, allowing the consumer to use the work in the manner specified by its associated electronic controls (see FIG. 20C).
  • Assuming that the rights owner requires payment in return for usage of the work 166, the consumer's electronic appliance 100 may automatically debit electronic purse 262 by the amount of payment required (in this case $5) (FIG. 20C). Additionally, electronic appliance 100 may automatically generate a usage record 264 recording this usage event. Based on time and/or other event occurrence, the consumer's electronic appliance 100 may automatically send an audit trail 264—which may comprise a package of audit records transmitted at audit time or set of related records stored in the secure database—(or a summary of it to protect the consumer's privacy)—to financial clearinghouse 200 in the form of one or electronic containers 152 c (see FIG. 20D).
  • Upon receiving the usage record 262 and successfully storing it within its own database 250, financial clearinghouse 200 may send a release signal 242 within an electronic container 152 d (see FIG. 20D). This release signal 242 may allow the consumer's electronic appliance 100 to delete the usage record 264 it had previously maintained (see FIG. 20D).
  • The consumer may use the same or different work 166 again to prompt generation of an additional usage record 264′ and to decrement the electronic purse 262 by another usage charge (in this case exhausting the purse's contents) (see FIG. 20E). Exhaustion of electronic purse 262 may prompt the consumer's electronic appliance 100 to again contact financial clearinghouse 200 to request additional funds (see request 228′) and to also provide usage record 264′ (both pieces of information are transmitted within the same electronic container 152 e in this example) (see FIG. 20F).
  • Financial clearinghouse 200 may respond by transmitting additional electronic funds (after debiting the consumer's bank or other account), and may also provide another release signal allowing the consumer's electronic appliance 100 to delete usage record 264′ (see FIG. 20F). The money collected may be paid to the rights holders (after any appropriate reductions to compensate Commerce Utility Systems 90).
  • Payment Disaggregation
  • FIG. 21 shows an example financial clearing activity involving value chain “disaggregation.” Financial clearinghouse 200 in this example efficiently, reliably and securely supports payment disaggregation within a value chain. FIG. 21 shows a content creator, such as an author, delivering a work 166 to a publisher 168. The publisher publishes the work (for example, within an electronic book 166′) and delivers it to a consumer 95. In this example, the consumer 95 pays $20 for his copy of the book 166′. The consumer's payment is “disaggregated” or split up between the author 164 and the publisher 168 based, for example, upon a contractual agreement. In this example, the publisher receives four of the consumer's $20 and the author receives the rest.
  • Disaggregation allows financial clearinghouse 200 to automatically split up a consumers' payment among any number of different value chain participants. This is extremely useful in ensuring that all contributors to a product or service can reliably and efficiently receive compensation for their respective contributions.
  • FIG. 22 shows how financial clearinghouse 200 can support the value chain disaggregation shown in FIG. 21. In the FIG. 22 electronic example, the customer 95 may deliver his payment electronically to financial clearinghouse 200. This payment may be in the form of electronic currency packaged within a secure electronic container 152 a, or it might be in some other form (e.g., reported usage information coupled with a preexisting authorization for financial clearinghouse 200 to debit the bank account of customer 95).
  • Financial clearinghouse 200 may distribute appropriate shares of the customer's payment to author 164 and publisher 168 in accordance with the agreement between the author and the publisher. What tells financial clearinghouse 200 who should receive the disaggregated parts of the payment? In this FIG. 22 example, the work 166 may pass from the author 164 to the publisher 168 and from the publisher 168 to customer 95 in electronic form within one or more secure electronic containers 152. One or more electronic control sets 188 may be included within the same or different containers, these control sets being associated with the work 166 or other property. Control sets 188 may specify, among other things, the amount of payment customer 95 must supply in order to be able to use the work 166.
  • Controls 188 may also specify and control how the customer's payment will be disaggregated among the other value chain participants. For example, author 164 may specify within controls 188 b the author provides, that she is to receive $16 for each copy of work 166 purchased by an ultimate consumer 95. Because of the secure chain of handling and control provided in accordance with the virtual distribution environment (see the Ginter et al. patent disclosure), author 164 can be confident (to the degree required by the commercial priorities of the author and allowed by the strength of the overall system) that publisher 168, customer 95 and any other consumers or potential users of property 166 will be subject to this control 188 b. The publisher 168 may add its own controls to the one specified by author 164, the publisher controls 188 c providing a $4 mark up (for example) that it will receive for the use of its brand name, distributing and marketing services.
  • FIG. 22A shows a detailed example of how payment disaggregation can be performed within the customer's protected processing environment 154 using control sets 188 as described in the Ginter et al patent disclosure. Ginter et al. teaches, in FIG. 48 and associated text, how a control set can implement and control an overall metering, billing and budgeting process within a user's protected processing environment 154. FIG. 22A illustrates payment disaggregation based on one or more control sets 188 provided to a consumer's protected processing environment 154. Each of the processing blocks shown in FIG. 22A may be in response to a user request (event) to open and access content.
  • In this particular example, a metering method 275 is designed to pass an event to billing method 277 whenever the consumer first uses a particular piece of content (meter event 275 could also or alternatively pass the event along each time the consumer uses the content to provide a “pay per view” functionality if desired).
  • The billing methods 277 include two different billing methods 277 a and 277 b in this example. Methods 277 a, 277 b can be independently deliverable—for example, the author 164 could deliver billing sub-method 277 a, and the publisher 168 could deliver billing sub-method 277 b. Billing method 277 a writes information to a billing trail data structure specifying how much the author 164 is to be paid ($16 in this example). Billing method 277 b writes information to the same or different billing trail data structure specifying how much the publisher is to be paid ($4). Billing methods 277 a, 277 b may each receive the open event passed along by meter method 275, and may each write billing records to the same (or different) billing trail data structure.
  • In this example, a budget method 279 may be delivered independently of the billing methods 277 a, 277 b. Budget method 279 may write records to a budget trail data structure 281 specifying (among other things) the payment disaggregation arrangement (i.e., the $16/$4 split between author and publisher) specified by the billing methods 277 a, 277 b. The budget trail data structure 281 (which is maintained independently from the data structures maintained by billing methods 277 a, 277 b and therefore cannot be compromised by the author 164 and/or the publisher 168) might be sent to a financial clearinghouse 200. The financial clearinghouse 200 would perform payment and debit financial clearing as described above to result in the consumer's account being debited by $20, the author's account being credited by $16 and the publisher's account being credited by $4 (thus disaggregating the user's $20 payment between the author 164 and the publisher 168). Meanwhile, the billing trail data structure could be sent to a usage clearinghouse 300 specified by the author 164 and/or the publisher 168. Usage clearinghouse 300 could analyze the billing trail data structure and let author 164 and/or publisher 168 know what payments they might expect to receive from the financial clearinghouse 200.
  • Thus, in this example, electronic control sets 188 may specify or define, among other things: (i) rights available in a particular digital object, (ii) the cost of exercising such rights, and (iii) how payments for exercising rights will be divided (disaggregated) among rightsholders. This ability to define payment disaggregation in advance (before customers' payment methods and arrangements are activated) provides a high degree of efficiency and flexibility—since it can use the consumers' payment method, for example, to automatically direct parts of the consumers' payment to appropriate people who need to be compensated. Since the same electronic appliance 100 that is being used to exercise the rights is also being used to help direct payments to various different value chain participants, a portion of the overall financial clearing process is effectively distributed throughout a large number of parallel computing resources. Because of the high degree of trustedness that can be provided by the system disclosed in the Ginter et al. patent specification, for example, rightsholders can release such control sets 188 into the stream of commerce with an appropriate that their payment arrangements will be carried out. Financial clearinghouse 200 can help to ensure that such disaggregated payments efficiently and rapidly reach their required destinations.
  • A protected processing environment 154 at the site of customer 95 securely enforces the augmented controls 188 c, requiring total payment and/or payment authorization from the customer 95 before allowing the customer to access work 166. Controls 188 c may also specify which financial clearinghouse 200 is to be used to handle payment processing, and what payment methods are acceptable while still giving customer 95 flexibility in terms of choosing a desired payment method. The customer's protected processing environment 154 c may then automatically send appropriate payment or payment authorization 190 a to financial clearinghouse 200 for disaggregation in accordance with controls 188 a—which may be the same controls (or a subset of those controls relating to payment disaggregation) specified by the author and/or the publisher.
  • Because the customer's protected processing environment 154 c generates controls 188 a subject to the controls 188 c, 188 b specified by the publisher and author (see FIG. 22), these payment controls 188 a can be trusted to carry out the payment wishes of the author and the publisher and to reflect the payment dividing agreement between the two of them. The customer's protected processing environment 154 c may send the customer's payment or payment authorization 152 a and these payment controls 188 a to financial clearinghouse 200 within one or more secure electronic containers 152 a.
  • Financial clearinghouse 200 processes the payment or payment authorization 152 a in accordance with controls 188 a, distributing payment 152 b to the publisher and payment 152 c to the author in accordance with the payment dividing agreement reached between the author and the publisher. Thus, for example, financial clearinghouse 200 might send $4 of electronic money to the publisher and $16 of electronic money to the author; or it might credit the bank or other accounts of the author and publisher in these amounts. Because this entire process takes place in a secure, trusted virtual distribution environment, each of the value chain participants can trust that they will in fact receive the payment they require and the process can be carried on automatically and electronically in a very efficient way that flexibly accommodates a wide variety of different business models and ad hoc relationships.
  • FIG. 23 shows a further, somewhat more complex payment disaggregation example that adds a content distributor or aggregator 170 to the value chain. In this example, the consumer 95's $20 may now need to be split three ways instead of two, with the author 164 still receiving $16, the publisher receiving only $3 and the content distributor/aggregator 170 receiving $1 for his or her efforts. FIG. 24 shows that the same basic arrangement shown in FIG. 22 can be used to accommodate the payment and other interests of this new value chain participant.
  • FIG. 25 shows a further payment disaggregation example. FIG. 25 shows how disaggregation can be used to compensate Commerce Utility Systems 90 for their role in maintaining and managing the value chain. As described above, the Distributed Commerce Utility 75 provides very important services, such as financial clearing, usage auditing, permissioning, certification, etc. Entire businesses or industries may be based on efficiently and reliably providing these kinds of administrative and support services. Commerce Utility Systems need to be compensated for their own investments and efforts. One way for them to be compensated is to receive a small part of every transaction—“a piece of the tick.” The same payment disaggregation mechanisms described above can also be used to support such micropayments to Commerce Utility Systems 90.
  • FIG. 23 shows one example in which the Commerce Utility Systems 90 receive 3% (e.g., $0.60 in the example shown) of the value of each transaction. Because electronic control sets 188 discussed above can be used to implement such micro-payment capabilities, any desired business arrangement or objective can be flexibly and efficiently accommodated.
  • FIG. 26 shows that payment disaggregation can be used to disaggregate or split up a single consumer payment into an arbitrary number of different amounts (even recording amounts in different types of currencies for international trading purposes) at a variety of different destinations and using a variety of different payment mechanisms (e.g., credit cards, bank accounts, electronic money, etc.).
  • FIGS. 27 and 28 show still additional payment disaggregation examples to further illustrate the flexibility in which Distributed Commerce Utility 75 can handle these and other arrangements. The FIG. 27 example shows the customer's payment being split up among the author 164, the publisher 168, the aggregator 170, a repackager 174 and two additional authors 164 a, 164 b supplying additional works incorporated within the electronic property being provided to the customer. The FIG. 27 example is particularly applicable, for example, where the repackager 174 takes content from several sources on related matters and combines them into mixed source products such as multimedia combinations, “current awareness” packages, or newsletter-like publications for sale to interested parties.
  • For example, repackager 174 might publish a newsletter on contemporary politics, and select an essay written by author 164 for publication along with two other works written by authors 164 a, 164 b for publication in the next newsletter issue. Authors 164, 164 a and 164 b may grant repackager 174 the right to reformat and redistribute the work. Taking advantage of this reformatting right, repackager 174 may create the latest issue of the newsletter and distribute it in a secure electronic container for reading by customer 95. In this example, the secure electronic container 152 a may contain at least four separately “delivered” sets of business requirements—one for each of the three works (as specified by each of author 164, author 164 a and author 164 b) and one for the overall newsletter (as specified by repackager 174). Alternatively, the various works and/or the controls applying to them can be sent and delivered in independent secure containers 152, and/or some or all of the works and/or controls may be located remotely.
  • To read the newsletter, customer 95 opens electronic container 152 a. Suppose that the newsletter cost (as set by repackager 174) is $10 per issue. The customer's $10 payment or payment authorization is sent to financial clearinghouse 200, which resolves it to give each value chain participant compensation (for example, author 164 may get $1, publisher 168 may get $1, aggregator 170 may get $0.50, each additional author 164 a, 164 b may each get $1 and the repackager 174 may get the rest—all as directed by the applicable electronic controls. Thus, the repackager can be compensated for selecting appropriate articles on the topic and combining them in a single, easy to read publication, and may also bring its own brand name recognition as an indicator of overall quality, and may itself add unique content of its own creation.
  • FIG. 28 shows a “superdistribution” example. One key rights holder concern is copyright infringement from “pass-along”—that is, illegal duplication and redistribution. This pass-along problem is serious in digital environments such as the Internet. The virtual distribution environment disclosed in the Ginter et al. patent specification and the administrative and support services arrangements disclosed in this specification fundamentally transform pass-along from a clear threat to an important opportunity. Because of the unique, automated, secure electronic management of value chain rights provided by the virtual distribution environment in the preferred embodiment, the consumer can be treated as a trusted member of the value chain. This makes possible a superdistribution model in which all customers become potential distributors. Since revenue from superdistribution incurs only minimal rights holder costs, superdistribution provides large profit potentials to holders of rights in successful works.
  • Looking at FIG. 28, assume that customer 95 received a work from aggregator 170 that she likes so much that she wants to pass it along to several friends and colleagues. Assuming that aggregator 170 has granted customer 95 the right to redistribute the work, the customer may simply and easily be able to send a copy of the work to each of any number of additional potential customers 95(1) . . . 95(N). These additional people may know customer 95 and believe that she would not be sending them something that was not potentially interesting and of high quality. In addition, the downstream customers may be able to read an abstract or see extracts of the work (e.g., view a trailer of a film, read the first chapter of a novel, or the like) without triggering payment.
  • After reading the abstract or watching the first five minutes of the film without cost, suppose six of the downstream customers 95(3)-95(8) agree to pay for the content at an example cost of $3.25 each. Financial clearinghouse 200 may ensure that the author 164, publisher 168 and aggregator 170 each receive an appropriate share of the income (e.g., $7 to the author, $7 to the publisher and $8.75 to the aggregator).
  • Superdistribution makes possible any number of levels of redistribution. For example, suppose that of the six downstream customers 95(3)-95(8), three of them decide to pass the work along to each of six additional potential customers—so that eighteen additional people receive a copy. Since the redistributed works have associated control structures mandating the same payment arrangement, author 164, publisher 168 and aggregator 170 each receive additional payments from each of these new customers. The snowballing effect of redistribution can continue in this manner across any number of consumers for a long time, and can dramatically increase revenue with minimal additional cost to the value chain members.
  • Payment Aggregation or Bundling
  • Micro-fees and micropayments may become an important basis for content usage transactions. For example, a consumer might pay each time she views a particular work or uses a certain piece of computer software, or listens to a certain piece of music. Different payment arrangements can be flexibly provided so that the consumer might have the option of paying a larger initial fee for unlimited usage or smaller micropayments on a per use basis. In addition, micropayments may be the least burdensome and most practical way for Commerce Utility Systems 90 to be compensated for their services. The ability to efficiently handle micropayments is thus very important in terms of supporting and enabling small charges.
  • Traditional financial payment mechanisms, such as credit cards, checks and the like, are unsuited to manage micropayments. These systems typically have levels of transaction overhead that impose severe burdens on business models based on many purchases below $5 each. For example, if it costs $0.50 to handle a payment transaction, it becomes uneconomical to handle payments for less than some value, perhaps $2 each because the cost of handling the payment is such a large portion of the transaction value, or even exceeds the payment itself. Hence, traditional financial payment mechanisms favor larger purchases and disfavor micro-purchases.
  • FIG. 29 shows how payment aggregation or bundling can be used to circumvent these concerns by reducing the number of individual financial transactions that need to be cleared, and/or by reducing the amount of messaging required to clear those transactions. The example payment aggregation shown in FIG. 29 may be performed on the consumer's own electronic appliance 100 within a protected processing environment 154; or at a centralized financial clearinghouse 200; or part of it can be performed at the appliance and part of it performed at the centralized clearinghouse. This payment aggregation process can aggregate or combine many small payments together into larger payments—or into a bundle of small payments that can be handled all at once. Such larger payments and/or bundles can be reported periodically along with other transaction data if desired to be reconciled and recorded by Distributed Commerce Utility 75. This ability to aggregate smaller payments has important beneficial effects in terms of increasing efficiency, reducing the number of individual transactions that need to be cleared, and decreasing messaging traffic over electronic network 150. Of course, payment aggregation is not necessarily suitable for every transaction (some large, critical or risky transactions may require real time clearing, for example), but can be used in a large number of routine transactions to reduce the burdens on Commerce Utility Systems 90 and overall system 50.
  • In one variation on this concept, payment aggregation may preserve the amounts of each individual transaction to allow high degree of reporting granularity but may be used to trigger when reporting occurs (e.g., after X dollars have been charged, or Y number of transactions have occurred) so that many individual transactions can be bundled and transmitted/processed together. This type of aggregation is useful for reducing the number and frequency of individual messages traveling over electronic network 150. In such instances, the reporting electronic appliance 100 may report: (i) the sum of the aggregated individual transactions, or (ii) each of the individual transactions, or (iii) both, or (iv) a combination of the two.
  • FIG. 29 shows that a consumer may use his or her electronic appliance 100 for a number of different activities, such as, for example, reading a novel, watching a video program, obtaining and reviewing research results, interacting with and enjoying multimedia presentations, and home financial management such as checkbook balancing. A per use micro-payment may be associated with each of these activities. For example, the consumer might pay $1 to a publisher A and $1.50 to an author A each time the consumer accesses an electronic version of a work written by the author and distributed by the publisher. Suppose that the author A's works have become so popular that they have been made into films. The consumer might pay on a per-use basis to watch one of these films—paying the publisher A $5, the author A $3 and Distributed Commerce Utility 75 $0.50.
  • Payment aggregators 266 (which may, if desired, operate at the consumer's site within the protected processing environment 154 provided by the consumer's electronic appliance 100) may aggregate payments to common entities, keeping a running total of the amount of money owed to publisher A, the amount of money owed to author A, and the amount of money owed to the Distributed Commerce Utility 75. This running total can be incremented each time the consumer triggers an additional payment event. The aggregated payment amounts can be periodically or otherwise reported to financial clearinghouse 200 or other Commerce Utility Systems 90 based on certain time intervals (for example, weekly, monthly, or daily), the occurrence of certain events (for example, the consumer has exceeded her credit authorization and needs a new one, certain electronic controls have expired, etc.), and/or a hybrid of any or all of these techniques.
  • FIG. 30 shows another example of payment aggregation across a number of consumer transactions. In this example, payments to the same value chain participants and using the same payment method are aggregated together to provide totals. This payment aggregation—which may take place at the consumer's site and/or within a financial clearinghouse—reduces the number of overall financial transactions that need to be cleared. This increases efficiency and throughput, and decreases the cost for handling each individual consumer transaction.
  • FIG. 31 shows a still additional payment aggregation example in which aggregation is performed over transactions of a number of different consumers. For example, all transactions using a particular payment method pertaining to a particular provider could be aggregated by a financial clearinghouse 200. Note that the payment aggregation techniques shown in FIGS. 29-31 do not necessarily result in loss of individual transaction detail. In other words, it is still possible for consumer electronic appliances 100 to log and report detailed per-transaction information, and for financial clearinghouse 200 and/or the usage clearinghouse 300 to report detailed usage information on a transaction-by-transaction basis—even though individual transaction payments are being combined for more efficient payment processing and handling. This ability to separately handle and process more detailed and granular usage information while at the same time aggregating payments can provide a high level of auditing accountability without unduly burdening the payment handling mechanism. In some cases, loss of the detail records leads to savings on the clearinghouse side. They may be discarded, but there are advantages to keeping them around on the user's system and/or in a repository on a Commerce Utility System 90. If there is a billing dispute, for example, the local copy of the detail records might serve as useful evidence of what actually occurred—even if they were never transmitted to the clearinghouse.
  • FIG. 32 shows how an example financial clearinghouse 200 might be modified to include a payment aggregator component 268. Payment aggregator 268 could be used to aggregate payments incoming from a number of different consumer electronic appliances 100 or other sources, and provide those aggregated payments to switch 200 for handling via third party settlement services, for example. Payment aggregator 268 could selectively aggregate only certain payments while permitting other payments to pass through directly to switch 200 for direct handling without aggregation. Payment aggregation can be based on a number of different factors. For example, payments can be aggregated based on consumer, provider, payment method, or a combination of any or all of these factors. This aggregation function can be performed entirely or in part within consumer 95 electronic appliances, or it could be performed centrally by a centralized clearinghouse 200.
  • Usage Clearinghouse 300
  • FIG. 33 shows an example usage clearinghouse Commerce Utility System 300. Usage clearinghouses services and functions, in general, may collect, analyze and “repurpose” detailed, summary, and/or derived usage information about the use and/or execution of digital properties and/or digital processes. This information may include any information descriptive of electronic transaction activity. Usage clearinghouses and/or support services may, for example, provide and/or facilitate the following:
      • Independent auditing and reporting (which may be presented independently of financial settlement clearing services);
      • General market researching;
      • Negotiating, implementing, determining, and communicating levels of privacy and confidentiality with customers and value chain participants regarding such usage information; and
      • Mass customized marketing and consolidated list selling, renting, or licensing.
  • In more detail, usage clearing services in accordance with the present inventions may provide, for example, any combination of the following detailed features and/or functions:
      • Compiling, aggregating, using, deriving and/or providing information descriptive of and/or otherwise relating to, use of a secure container(s), secure container contents, and/or any other content and/or any digital control process(es), wherein such information describes and/or otherwise relates to (a) one or more users of content and/or processes, (b) one or more classes of content, control processes, uses of content, and/or users, and/or (c) one or more recipients of such usage information.
      • Enabling tracking and reporting of content and/or process control usage and/or processing information at a highly granular (e.g., detailed) level.
      • Can collect, aggregate, analyze, summarize, extract, report, distribute, rent, license, and/or sell usage information.
      • Employing information derived from user exposure to content, such as advertising, information materials, entertainment, training materials, business productivity software applications, etc., and securely supplying at least a portion of such derived information and/or related to such information, through the use of VDE mechanisms in the preferred embodiment, to usage information aggregating and/or analyzing clearinghouses, and where such clearinghouse securely provides at least a portion of said usage information, or information derived from said information to at lest one further clearinghouse and/or value chain rightsholder; and wherein said clearinghouse may securely provide differing derived usage information to different other parties who have a clearinghouse role or other rightsholder role.
      • Using the “information exhaust” audit trails created by, and/or derived from, user protected processing environment metering based on a variety of different techniques (for example those disclosed in Ginter, et al.).
      • Ability to collect and analyze detailed usage information such as the number of times a digital property or any portion of a property has been opened, extracted from, embedded into, or executed; or the length of time a value chain participant has used a property such as an interactive game or multimedia presentation, computer software, or modules or subparts of such products.
      • Providing a variety of repurposing capabilities for usage information arriving from consumers or other secure protected processing environments.
      • Providing independent third party auditing capabilities useful, for example, for archiving and non-repudiation.
      • Providing information based upon usage auditing, user profiling and/or market surveying related to use of one or more secure containers and/or content and/or VDE managed process control in the preferred embodiment.
      • Providing neutral, trusted third-party audit usage aggregating and reporting services for rights holders, consumers, and/or other value chain participants and/or interested parties such as governmental bodies (information for taxation, law enforcement, commercial surveying and statistics, etc.).
      • Providing audit opportunities in conjunction with rules and controls rights and permissions clearing (for example, to provide a report about which rules and controls permissions and rights, were exercised, for example by whom, for what, and when—thereby tying actual user activity back to specific permissioning and rights and/or rules and controls templates).
      • In the preferred embodiment, providing standardized and custom reporting and analyzing based upon VDE rules and controls and produced and delivered in VDE containers to each and/or any one or more grouping of content creators, content distributors, industry analysts, trade associations, and any other stakeholders and value chain participants, and/or any other interested parties such as government statisticians, regulators, and/or taxation authorities.
      • Providing any combination of raw, refined, summarized, derived, and aggregated trusted data reporting for the support of plural business models within any value chain, and/or across and/or plural value chains.
      • Distributing, to value chain participants and other parties within or outside of the electronic community, usage information separately from and/or with financial settlement clearing services.
      • Supporting privacy and confidentiality controls fully protecting rights of all value chain participants interests related to usage information, including, for example, rights inherent in VDE chain of handling and control managed business models.
      • Can accommodate privacy concerns, e.g., to not reveal more information than a consumer or value chain content distributor, aggregator, repurposer, or other user of an electronic device that employs, in the preferred embodiment, VDE for secure, managed content or other process control, authorizes, and, for example, to inform such authorizing user of what kind of information is being gathered and/or cleared).
      • Can be trusted to automatically, based at least in part upon rules and controls, conceal (e.g., encrypt), remove, and/or transform one or more portions of confidential or proprietary usage information before further processing of such information or delivering of such information to any one or more additional parties, including any further usage clearinghouse(s), thereby efficiently protecting privacy and confidentiality, including protecting business trade secret information.
      • Protecting key business model information from prying eyes of other interested parties, and/or from inadvertent disclosure to other interested parties and/or to the public, thereby laying the foundation for truly trusted, commercial networks.
      • Allowing value chain participants, including, for example, commercial publishers and distributors, and/or consumers and service and/or product provider organizations, to negotiate the level of detail of usage information to be conveyed to any given value chain rightsholders, and wherein such level of detail may differ according to who the specific receiving parties are and the specific type and/or subtype of usage information, and where plural, differing levels of detail for differing portions of such usage information may be provided to a given usage information receiver and/or as a given deliverable, and where such determination of detail is, at least in part, determined by the rights of a given party at least in part described by VDE rules and controls information in the preferred embodiment.
      • Allowing consumers and organizations to negotiate the level of detail of information conveyed to value chain rightsholders.
      • Allowing consumers or other value chain participants—creators, publishers, distributors, repurposers—to specify and/or negotiate the level(s) of detail, aggregation and/or anonymity they desire with respect to usage information regarding their usage of any given piece of content, content class, specific process, process class, and/or payment requirement (e.g., anonymity, and/or the maintenance of privacy related to some or all usage details, may require a payment premium to offset the loss of the value of such information).
      • Allowing information consumers and/or other value chain participants to customize their “information exhaust” and to set rules and controls for how they wish to have their usage information aggregated, or otherwise used—subject to the competing requirements of rightsholders to receive information they are entitled to and/or receive information that user and rightsholders mutually, electronically agree may be provided to rightsholders. Users and/or one or more rightsholders may have the right to specify limits upon (e.g., use VDE chain of handling and control), and/or describe specific usage information that may or must be to be delivered to, one or more other rightsholders.
      • Supporting substantial value chain participant control over what kind of value chain participant usage information is accumulated, who can access which information and how such information may be used, how such information is gathered and processed, and the extent that usage records are tied to a specific value chain participant or organization.
      • Securely using containers (e.g., using VDE secure containers in combination with VDE protected processing environment and communications security capabilities as described in Ginter, et al.) in any step, part, and/or process of providing secure usage clearing services.
      • Supporting providing discounts, subsidies and/or coupons to value chain participants, for example to consumers, distributors, repurposers, etc., in exchange for usage data or more finely grained usage data (for example, ameliorating privacy concerns in some contexts).
      • Generating and supplying to interested parties marketing research and reporting and consolidated marketing lists (for targeted mailing, direct sales, and other forms of targeted marketing. Such materials are generally analogous to independent magazine and newspaper circulation audits, television audience ratings reports, and/or commercial targeted marketing lists, but generating in a highly efficient, distributed, and secure electronic environment. Such materials, when desired, can be provided with important new forms of detail (e.g., viewing, printing, extracting, reusing, electronically saving, redistributing, etc.), with far greater granularity of information, and with customized, selective reporting of materials based upon recipients requests, payments, rights, and/or conflicts of interest with one or more parties who have a rightsholder's interest in one or more portions of the underlying information.
      • Using detailed usage information to automatically generate classification hierarchies, schemes, groups, and/or classes, and automatically assigning individuals, groups of individuals, organizations, groups of organizations, digital and/or analog content or groups of digital and/or analog content to one or more classes derived from usage data created, collected, transmitted, in conjunction with at least one secure container and/or VDE in the preferred embodiment.
      • Supporting advertising and marketing, including supporting efficient value chain automation of the delivery of such services, such as automatic targeting or delivery of advertising and/or other marketing materials to defined sets (e.g., one or more classes) of consumers, professionals, employees and companies, in which the sets may be defined by self-selection, usage data, usage data profiles, or by any other means, and wherein said sets may be comprised of any one or more value chain participants (e.g., creators, consumers, distributors, service providers, web sites, distributed clearinghouses) and wherein said one or more participants may receive differing, customized materials, and wherein said receiving participants may redistribute such materials, if authorized by rules and controls, and where such participants may receive credit, coupons, monetary payment, and/or other forms of consideration for such redistribution, and where such redistribution may take the form of directing some or all of such received materials to one or more other parties at least in part based upon self-selection, usage data, usage data profiles, or by any other means, and wherein all such processes may be securely managed (e.g., supported) by internodal VDE chain of handling and control in the preferred embodiment.
      • Determining payments and/or other consideration due to rights holders from advertisers based on value chain user exposure to advertising and at least in part, securely automating the distribution of portions of such consideration among plural parties having rightsholder interests related to the content and/or processes that served as a basis for determining such consideration.
      • Supporting superior, targeted market segmentation and the design of more suitable information products and business models based on direct, more specific and detailed usage data and on customer and value chain preferences implied, explicit, and/or automatically derived from usage information, user profiles, class(s) identification information, etc.
      • Enabling “private” usage clearinghouses (a usage clearinghouse controlled and/or operated by an organization) to acquire certain detailed usage information and where such usage clearinghouses may perform usage analysis and/or other processing of such information and provide to more centralized and/or other party clearinghouses and/or other value chain participants, selectively limited usage information (e.g., employing higher level abstractions, summary information, restrictions on and/or manner of use of usage information—viewing, printing, saving, redistributing, etc.) for some or all of such usage information, and where differing limitations on such usage information may be applied to usage information derived from usage of differing classes of content, processes, users, and/or user groups, and where such limitation capabilities provide important additional protection of the confidential trade secret information of a company or other organization by concealing the detailed nature of certain internal activities, and where there may be a requirement by one or more other parties in a value chain for payment and/or other consideration in return for the retention of such detailed usage information.
      • Enabling organizations to employ private usage data clearinghouses on corporate Intranets, where such clearinghouses are integrated with organization document workflow and/or data warehousing systems.
      • Receiving, with private usage organization (e.g., corporation, government agency, partnership, or any other organized operating entity) clearinghouses, usage data from electronic appliances within the organization, and aggregating records into detailed reports for internal use, and/or reporting raw, detailed data for internal use, but only aggregating usage data into summary reports for external distribution, for example, to rights holders and/or other value chain participants, and/or one or more commercial clearinghouses, and where detailed data for internal use is, in the preferred embodiment, protected as VDE protected content and access or other use of such content is limited to specified parties and/or in specified ways based, at least in part, on the specified parties securely maintained electronic identity, including, for example, any relevant party class identification information (e.g., member of a certain research group, senior executive officer) that has associated specific information usage privileges.
      • Identifying and supplying, through private usage clearinghouses, usage related information providing important value usage data for allocating internal organization resources, directing research, and other important business purposes.
      • Distributing usage clearing (e.g., for efficiency and/or other reasons).
      • Distributing usage clearing functions across a network or other system (for example, every consumer and/or other value chain participant node is potentially a distributed usage clearing service at least in part initiating its own, secure usage clearing, and where such participant node may communicate usage information directly to one or more other participants) and, in the preferred embodiment, in accordance with rules and controls and other VDE techniques as described in the Ginter, et al patent specification.
      • Hierarchically organizing usage clearinghouses, at least in part to protect confidentiality at each level in the hierarchy.
      • Granting authority and/or providing services to, or in conjunction with, one or more distributed usage sub-clearinghouses whose operations may be located logically and/or physically elsewhere, such as within a company or government agency and/or within one or more jurisdictions and/or serving subsets of the overall business focus area of a senior usage clearinghouse.
      • Distributing and/or otherwise authorizing usage clearing functions across a system or network, for example, where every consumer and/or certain or all other value chain participant protected processing environment (node) can potentially support a distributed usage clearing service, and function in the context of the overall Distributed Commerce Utility.
      • Initiating its own, secure usage clearing transactions directly with one or more other participants.
      • Providing interoperable operation with one or more other participant interoperable nodes, using any or all activities employing Virtual Distribution Environment techniques.
      • Use of clearinghouse to generate usage information used, at least in part, in the design and/or marketing of products and/or services related to the products and/or services whose usage is described by such usage information.
      • May be organized hierarchically, peer-to-peer, or in a combined mode where responsibility for usage clearing may be distributed in differing fashions for differing commerce models and/or activities and/or value chains, and where certain one or more parties may be, for example, hierarchically more senior to other parties in one or more instances, and hierarchically a peer or less senior in one or more other instances, that is, the relationship among participants is programmable and may be set (and later modified) to represent one or more desired usage clearing arrangements for given commerce activities, value chains, or models.
  • FIG. 33 shows an example usage clearinghouse 300 from a process point of view. Usage clearinghouse 300 in this example collects, analyzes and reports on the usage of digital information including, but not limited to, the usage of digital content. Usage clearinghouse 300 in this example performs the following functions:
      • Data collection 314,
      • Database management 316,
      • Privacy control 318,
      • Secure auditing 320,
      • Secure reporting 322,
      • Data aggregation 324,
      • Advertising and marketing 326,
      • Usage analysis 328,
      • Replication 330, and
  • Propagation 332.
  • Communication between usage clearinghouse 300 and other electronic appliances 100 may be by way of secure electronic containers 152, if desired. As explained in more detail in connection with financial clearinghouse 200, usage clearinghouse 300 may receive the containers in real time and/or on an asynchronous receipt basis. In the usage clearinghouse 300, the real time requirement may involve advertising or ratings information that loses some or all of its value as a function of time (e.g., if certain ratings information isn't delivered by a particular time, it may no longer be relevant in a given market analysis; or if advertisers don't receive usage information promptly, they may not be able to respond to customer tastes as effectively). Another case may involve a required delivery of usage information (e.g., a user on vacation returns to find their required audit date and grace period has expired, and their use of certain properties is prohibited until the audit is performed). The asynchronous delivery case would still be preferable in some instances for the same reasons as above in connection with financial clearinghouse 200.
  • Data collection function 314 is used to gather usage records 302 in addition to other types of information, such as, rules and controls 188 (which may provide information concerning prices and permissions, for example), financial statements 240 a, detailed financial reports 240 b, and requests for usage information and/or analysis 336. Data collection function 314 may closely interact with database management function 316—resulting in various types of information being stored and maintained in a usage or other database. Replication and propagation functions 330, 332 may be used to synchronize the contents of database 316 with other databases (for example, maintained by other usage clearinghouses 300) and/or to provide a distributed database across a number of secure network protected processing environments or electronic appliances.
  • Data aggregation 324 and analysis 328 may be used to analyze the contents of data collected by data collection function 314 and/or stored within database 316, enabling usage clearinghouse 300 to perform auditing 320 and/or reporting 322. Privacy control 318 may be used in conjunction with reporting function 322 to expose only certain information and not others to third parties—thereby protecting the privacy and confidentiality concerns of consumers for whom usage information has been collected. Such pending control 316 can be expressed in rules associated with the containers in which the information arrived.
  • Reporting function 322 may generate a variety of usage auditing reports 304. In addition, usage clearinghouse 300 may be used to provide advertising and/or marketing support 326 (e.g., to help target advertising to demographically appropriate consumers and/or to provide market and advertising research). Thus, in one example, usage clearinghouse 300 may itself produce and/or distribute advertising 340 for viewing by certain targeted consumers or deliver such advertising on behalf of others. Usage clearinghouse 300 may also generate customized responses 342 in response to information requests 336, and can also generate release signals 344 authorizing electronic appliances 100 to delete and/or make “no longer pending” the usage information from local databases once associated audit records have been transferred to usage clearinghouse 300 and that transfer has been confirmed. Consumer 95 may have an interest in keeping rather than deleting this usage information after it has been “released” (e.g., as a matter of curiosity, to monitor others' behavior (employees, children, etc.))
  • Usage clearinghouse 300 may generate its own controls 188 b to, for example, govern how usage information, market analysis information or other information can be used by others. For example, usage clearinghouse 300 might be prepare a proprietary report or analysis that it provides to third parties in return for compensation. Usage clearinghouse 300 may insist that the people that they provide the report to do not redistribute the report to anyone else. Usage clearinghouse 300 may enforce this requirement electronically by delivering the report within one or more electronic containers 152, and associating electronic controls 188 b with the report. These electronic controls 188 b could enforce the “no redistribute” prohibition along with other conditions grants and/or limitations (e.g., the report can't be modified, the report can be printed and viewed, the report may be excerpted, etc.).
  • As mentioned above, usage clearinghouse 300 may also receive financial statements 240 a and/or detailed financial records 240 b or other financial information—and may generate its own financial statements 240 c and/or detailed financial records 240 d. For example, the usage clearinghouse 300 might provide a service to content providers in which the usage clearinghouse 300 receives controls 188 a from content providers similar to the controls delivered to consumers 95. Based on a comparison of these data, usage clearinghouse 300 might make estimates as to the amounts of money that the content providers should expect to receive from financial clearinghouses 200. Usage clearinghouse 300 might thus provide an independent audit function—serving as a double check on financial clearinghouses 200 and providing a fraud detection function (e.g., people submitting usage records that don't have associated payments or otherwise incorrect payment amounts may be detected by the usage clearinghouse 300). In addition, the control 188 might represent closed models that content providers are considering implementing, and usage clearinghouse 300 might then offer a service in which it runs a comparison against the usage data it actually collects to build a model of what the financial results might look like if the content provider actually instituted the proposed model.
  • FIG. 34 shows an example architecture of usage clearinghouse 300. In this example, usage clearinghouse 300 includes a secure communications facility 346, a database and transaction processor 348, an authenticator 350, an authorization checker 352 and a data aggregator 354. Usage clearinghouse 300 architecture may be based on the rights operating system architecture shown in FIGS. 12 and 13 of the Ginter et al. patent disclosure.
  • Secure communications 346 provides communications with a variety of electronic appliances 100 over electronic network 150 via secure containers 152 in this example. Database and transaction processor 348 in this example performs most of the FIG. 33 functions. An authenticator 350 may be used to authenticate consumers and/or data, an authorization checker 352 may be used to check authorizations, and a data aggregator 354 may be used to perform the data aggregation function 324. Authenticator 350 and authorization checker 352 perform authentication functions as described in the Ginter et al. disclosure in connection with secure electronic appliances and protected processing environments.
  • FIG. 35 shows an example overall usage clearing process. In this example, a provider 164 provides a digital property to consumers 95(1), 95(2), 95(3). For example, provider 164 might provide a novel or other work 166 to each of the consumers 95 within electronic containers 152. One or more control sets 188 may be associated with the work 166 (and may, in one example, be delivered within the same electronic container 152 used to deliver the work 166). The controls 188 may specify that certain types of usage information must be gathered in the form of an audit trail, and that the audit trail must be reported based on certain time and/or other events.
  • Because container 152 can only be opened within a secure protected processing environment 154 that is part of the virtual distribution environment described in the above-referenced Ginter et al. patent disclosure, provider 164 can be confident that the required audit trails will be generated and reported as he or she instructs. As consumers 95 use the property 166, their electronic appliances 100 automatically gather and store the usage information in the form of audit trails 302. Then, upon the occurrence of a specified event (e.g., once a month, once a week, after a certain number of uses, etc.), the consumer electronic appliances 100 send audit trail information 302 within digital containers to usage clearinghouse 300.
  • Usage clearinghouse 300 collects the audit trail information 302, may store it in its database 316, and analyzes the audit trail information to generate a report 304 which it may send to provider 164 within a further electronic container 152.
  • Provider 164 automatically receives secure information auditing the amount his or her work has been used and how it has been used, with usage clearinghouse 300 relieving the provider from having to collect or analyze this detailed usage information. In addition, usage clearinghouse 300 may serve to protect the privacy of consumers 95 by revealing only summary details authorized by them (for example, how many consumers have used the work 166 but not their names or addresses). This confidentiality function would be more difficult or problematic if provider 164 attempted to analyzed detailed usage records himself or herself.
  • FIG. 36 shows a more detailed example usage clearing process involving two different usage clearinghouses 300(1), 300(2). In this example, a provider 164 delivers a work 166 directly to consumers 95, and also to distributors 168 that may redistribute the work to the consumers. The controls 188 associated with the distributed content 166 may specify that usage clearinghouse 300(1) is to collect and analyze information relating to the usage of the content 166 directly distributed by creator 164, and that another usage clearinghouse 300(2) is to collect and analyze usage information pertaining to the usage of the work 166 as distributed by distributor 168. Alternatively, usage clearinghouses 300(1), 300(2) may gather different types of usage information pertaining to the same electronic property 166 (for example, one usage clearinghouse might gather information pertaining to “pay per view” usage, whereas the other usage clearinghouse might gather usage information for all one-time purchases). Usage clearinghouses 300(1), 300(2) may each issue reports 304 to creator 164 and/or distributor 168 and/or consumer 95.
  • FIG. 37 shows how a usage clearinghouse 300 can be used in combination with a financial clearinghouse 200. In this example, a consumer's electronic appliance 100 may send:
      • to usage clearinghouse 300, audit trail information 302 pertaining to usage of electronic content, and
      • to financial clearinghouse 200, usage and payment audit trial information 228 pertaining to financial clearing activities.
  • If desired, usage clearinghouse 300 and financial clearinghouse 200 may be operated by the same business (in this case, both usage and financial audit trail information could be sent within the same electronic container 152). The usage clearing functions performed by usage clearinghouse 300 may operate in parallel with the financial clearing functions performed by financial clearinghouse 200 to support both detailed usage reporting and efficient financial clearing.
  • FIG. 38 shows another example usage clearing operation based on media and/or advertising content placement. Consumers 95(1), 95(2), 95(N) may subscribe to various information distribution services 170A, 170B, . . . . These information distribution services 170 may distribute program material and advertisements (commercial content) produced by content providers 164. Consumers 95 consume the distributed content, and their electronic appliances 100 gather and report associated usage data to usage clearinghouses 300(1), 300(2) . . . .
  • The usage clearinghouses 300 may perform demographic analysis on the received usage data and, based on this demographic analysis, target particular ads for other commercial content 164 to particular information services 170. For example, information service 170A might distribute program material and commercial content 164 of interest to runners and others with physical fitness interests. Usage clearinghouse 300(1) might analyze the usage data provided by the consumers 95 who subscribe to and view this type of information. Usage clearinghouse 300(1) is thus in a unique position to place ads in other commercial and non-commercial content that might be of interest to the same interest group. Similarly, information service 170B might specialize in broadcasting information of interest to car enthusiasts. Usage clearinghouse 300(2) may gather usage data about the usage of this type of information—and is thus in a unique and well placed position to distribute and target advertisements, commercial and non-commercial content to this group of consumers.
  • FIG. 39 shows an additional example usage clearing operation that may be performed by usage clearinghouse 300. In this example, usage clearing house 300 may be authorized by rights holders 164 to offer discounts based on the amount of usage information a consumer 95 is willing to disclose. This can, for example, be done with controls 188 for the property by selecting from among control sets and/or entering into an electronic negotiation (see Ginter et al. FIGS. 76A and B). A rights holder might premeditate this as a general rule for their property—or given rights and permissions clearinghouses 400 could be authorized to deliver these control sets (e.g. based on their special position as collectors of particular categories of usage information).
  • As one example, the consumer's electronic appliance might be a personal computer, and rights holders 164 who distribute computer software may be interested in knowing what software programs consumer 95 is using in addition to the ones they themselves are distributing. Consumer 95, on the other hand, may not want to reveal this detailed information about all of the software programs that are present on his or her personal computer.
  • As another example, digital broadcast rights holders 164 may want to know about every broadcasted program that consumer 95 watches, whereas the consumer may not want anyone else to know the kinds of programs he or she is interested in.
  • Usage clearinghouse 300 can effectively accommodate these countervailing interests by offering consumer 95 a financial incentive for more full disclosure but giving the consumer a choice.
  • In this example, rights holder 164 distributes electronic content and associated controls to consumer 95. The controls may specify options for revealing usage information. The consumer may choose:
      • to pay full price and keep all usage information other than that essential for insuring payment absolutely secret;
      • to allow limited usage disclosure in return for a small discount on price; or
      • to take advantage of a big discount in return for allowing full disclosure of usage information.
  • Some secretive consumers may want the outside world to know as little as possible about their usage habits and will be willing to pay full price to protect their privacy. Other consumers may not care what the outside world knows about their usage habits, and will want to take advantage of large discounts based upon more full disclosure. Any number of such option levels may be provided, allowing the consumer to, for example, select precisely what kinds of information are revealed and which ones are kept secret. Because usage data is being collected within a secure protected processing environment 154 that is part of the consumer's electronic appliance 100, the consumer can be confident that the usage data will be securely handled and that unauthorized disclosure will not occur without his or her consent.
  • Based, for example, on one or more control sets 188 provided to the consumers' protected processing environment 154 and/or the consumer's selection made possible through such control sets, the consumer's protected processing environment 154 could reveal no (or minimal) usage information, limited usage information or full usage information, to usage clearinghouse 300. Usage clearinghouse 300 can then freely analyze the limited and full usage information it collects, providing reports and analysis to rights holders 164 and to other third parties such as market researchers, brokers, advertisers, auditors, scientists and others.
  • Rights and Permissions Clearinghouse
  • FIG. 40 shows an example of a rights and permissions clearinghouse Commerce Utility System 400. Rights and Permissions clearinghouse services may perform any combination of the following overall functions:
      • Registering digital objects and associated permissions, prices and/or other permitted and/or required operations supporting the execution of consequences for performing and/or failing to perform such operations;
      • Providing pre-approved permissions on demand in accordance with specified circumstances and/or other requirements such as class(s) of permission requester, fulfillment, or ability to fulfill, payment requirements, etc.;
      • Securely and efficiently performing electronic copyright registration with the appropriate agency for one or more countries and/or other jurisdictional units; and
      • Reporting functions.
  • In more detail, rights and permissions support services in accordance with these inventions that may include, for example, some or all of the following functions and features:
      • Identifying, distributing and verifying specific property rights and/or other business rules and controls along a digital electronic value chain.
      • Providing object registry services and rights, prices and/or other control information for registered objects.
      • Assigning to each digital object at least one identifying number and/or name in accordance with its own numbering and/or naming scheme and/or in accordance with one or more numbering and/or naming schemes defined by one or more other organizations, associations (e.g., standards consortiums), companies, and/or agencies (e.g., governmental regulatory bodies).
      • Receiving authority from secure chain of handling and control embodied in electronic control sets.
      • Securely providing permissions (e.g., rules and controls based descriptions of permitted operations and associated consequences such as prices) for digital properties that have been registered and supporting automated association of such registered properties with rules and controls sets (e.g., updating of rules and controls, employing preset templates based upon classes of properties, etc.), that may be provided, for example, at least in part remotely and securely downloaded to the registering site during, or as a result of, such registration.
      • Allowing rights holders in digital content to determine and flexibly define and securely provide to one or more rights and permissions clearinghouse ways in which they want their intellectual property products (for example, VDE protected digital properties) to be used and not used, and any consequences of such use and/or misuse.
      • Providing VDE supported capabilities to distribute and manage rights and business rules (including pre-approved and other permissions) along an ad hoc electronic value chain, where such rights and business rules are persistently supported.
      • Providing digital object permissions on demand to people authorized to use a digital object.
      • Can provide different terms based on different permissions securely associated with one or more combinations of classes of users (e.g., different age groups, jurisdictions, business capabilities, consumers, creators, providers, partners, government, non-profit organizations, educational organizations, organization membership, etc.).
      • Providing rights holders with assurances that the terms they set are being adhered to by a potentially diverse and distributed value chain participant base.
      • Can provide controls that do not include all possible permissions and/or distribute further, required and/or desired permissions upon request on an ad hoc and/or pre-planned basis according to the requester's rights (class and/or individual), for example, allowing rights holders to elect to distribute only the most frequently used permissions associated with a particular digital property, and allowing appropriate parties to obtain new permissions in accordance with the rights holder's model.
      • Refreshing expired permissions upon request and/or upon an automated recognition of the expiration of such rights through the use of clearinghouse database mechanisms and the automated provisioning and/or messaging to provide such permissions and/or notify, in the preferred embodiment, a VDE value chain participant of the need to acquire such permissions (notify such user, for example, before the user is actively attempting to use associated information and/or electronic control processes and thereby avoiding user frustration and inefficiency).
      • Using secure containers such as those described in et al., in any step, part, or process of providing secure rights clearing services.
      • Creating, storing, distributions, and receiving rights and permissions “templates” allowing rights holders to efficiently and adequately specify rights, conditions and consequences, (e.g., compensation) to be associated with operations related to the use of their digital properties (and/or the use of VDE process controlled electronic events).
      • Templates can directly correspond to digital control sets associated with properties, content users, user classes, and/or other digital information and/or physical or virtual sites and/or process control for event and event consequence governance.
      • Templates can be self-executing.
      • Templates can apply to multiple objects/instances.
      • Templates can be delivered independently of any digital objects they may be associated with.
      • Templates are extensible to anticipate new operations and scenarios, including, but not limited to new payment methods, pricing models and pricing levels, and new permissions.
      • Templates can flexibly recognize all kinds of digital rights including, for example, distribution and transmission and/or retransmission rights.
      • Templates can flexibly recognize individual identity and/or class identity rights.
      • Different templates can apply to different content and/or process control arrangement property types.
      • Plural templates can apply to the same property and/or process control arrangement.
      • Rights and permissions clearinghouse(s) may maintain superset templates, permitting value chain participants and/or hierarchically sub-clearinghouses to modify one or more of such superset templates to create templates employing a subset and/or extended set of said one or more superset templates.
      • Templates can be completed in a number of different ways using, for example, a graphical user interface and/or a rights management language.
      • Template “applications” can be created and/or modified through the use of topographical, schematic, directly editable graphical representation of value chain rules and controls, where such rules and controls and value chain relationships are represented through the display of, for example, mixed iconic, positional, flow diagram, and textual information, and wherein rules and controls are implemented, for example, through the use of a rights management language, and wherein, for example, elements or higher level representation of such elements of the rights language may directly correspond to graphical representation components.
      • Multiple value chain participants can contribute to and/or modify templates and/or contribute and/or modify different templates applying to the same digital information.
      • Users can select between differing templates applying to the same digital information, including, for example, digital information describing and/or governing control processes (e.g., event management information) managed through, for example, secure VDE chain of handling and control.
      • Distributing rights clearing functions across a network or other system (for example, every consumer and/or other value chain participant node is potentially a distributed rights clearing service at least in part initiating its own, secure rights clearing, and wherein said participant node may communicate rights information directly to one or more other participant, interoperable clearing nodes, in the preferred embodiment, all activities employ VDE techniques as appropriate and as described in the Ginter, et al. patent specification).
      • Granting authority and/or providing services to, or in conjunction with, one or more distributed rights sub-clearinghouses whose operations may be located logically and/or physically elsewhere, such as within a company or government agency and/or within one or more jurisdictions and/or serving subsets of the overall business focus area of a senior rights clearinghouse distributing and/or otherwise authorizing rights clearing functions across a system or network, for example, where every consumer and/or certain or all other value chain participant nodes can potentially support a distributed usage clearing service initiating its own, secure rights clearing transactions and function in the context of the overall clearinghouse network, including, clearinghouse interoperation with one or more other participants interoperable nodes, and as elsewhere in this list, all activities employing, for example, VDE techniques as appropriate.
      • One or more rights may be automatically provided to a participant based at least in part upon some aspect of content and/or process control usage, and such provided one or more rights may be supplied, for example, as a promotional component providing coupons in compensation for certain usage (e.g., purchasing) profile which may be directly ascertained from usage information or may be derived from a weighted formula involving a variety of variables.
      • May be organized hierarchically, peer-to-peer, or in a combined mode where responsibility for rights clearing may be distributed in differing fashions for differing commerce models and/or activities and/or value chains and where certain one or more parties may be, for example, hierarchically more senior to other parties in one or more instances and hierarchically a peer or less senior in one or more other instances, that is the relationship among participants is programmable and may be set (and later modified) to represent one or more desired rights clearing arrangements for given commerce activities, value chains, or models.
  • FIG. 40 shows an example rights and permissions clearinghouse 400 from a functional viewpoint. In this example, rights and permissions clearinghouse 400 may perform some or all of the following four main functions:
      • Object registration. Rights and permissions clearinghouse 400 registers digital properties and their associated permissions and prices.
      • Permissions on demand. In response to queries, rights and permissions clearinghouse 400 provides permissions 188 together with associated prices in secure electronic containers 152. The permissions controls 188 may be provided independently of the content.
      • Negotiated permissions. In response to queries and requests, the rights and permissions clearinghouse 400 negotiates permissions and/or prices on behalf of rightsholders who have delegated this responsibility to the rights and permissions clearinghouse. The rights and permissions clearinghouse 400 may also be an intermediary in the negotiations between rightsholders and rights users. Rightsholders and rights users may negotiate among themselves and report the results of those negotiations to the rights and permissions clearinghouse.
      • Reporting. Rights and permissions clearinghouse 400 can provide reports to augment reporting performed by financial clearinghouses 200 and/or usage clearinghouses 300.
  • In this example, rights and permissions clearinghouse 400 may provide some or all of the following functions:
      • Permission creating, updating or changing 408,
      • Permission distribution 410,
      • Database management 412,
      • Template definitions and/or management 414,
      • Negotiating permissions 416,
      • Reporting 417,
      • Replication 418,
      • Registration 419, and
  • Propagation 420.
  • The rights and permissions clearinghouse 400's primary task of object registration is performed by database management 412. In this connection, rights and permissions clearinghouse 400 may receive control sets 188 and corresponding object identifications 422 within the same or different electronic containers 152, and then “register” this information in a database 412 for later reference. Rights and permissions clearinghouse 400 may assist rights holders in defining control sets 188 specifying rights and permissions relating to the rights holder's electronic properties by providing a template function 414. Registration process 419 and database 412 may register control sets 188 in addition to objects or properties 166.
  • Rights and permissions clearinghouse 400 database function 412 and distribution function 410 may be used to distribute permissions on demand in response to requests 402, and may also be responsible for the task of distributing (via distribution function 410) all permissions relating to a particular property. Since permissions and/or prices may expire or change, rights and permissions clearinghouse 400 can also be responsible for updating control sets 188 specifying previously issued permissions and/or prices and distributing those updated control sets.
  • Rights and permissions clearinghouse 400 may also provide a reporting function 417, issuing reports 406 pertaining to the permissions and/or prices it has issued or distributed, for example. In this example, the operation of rights and permissions clearinghouse 400 provides audit opportunities, i.e., a channel through which to attach usage information. Such audit operations (which may, for example, be provided by integrating rights and permissions clearinghouse 400 functions with usage clearinghouse 300 functions) could be used to create integrated reports about which permissions were provided and which permissions were exercised—very valuable information for market research and business consequences as well as providing additional accountability to rightsholders.
  • This rights and permissions clearinghouse 400 audit function can be especially beneficial to preserve confidentiality. For example, a private rights and permissions clearinghouse 400 may be extended to provide payment aggregation in order to hide confidential individual transaction level information from the financial clearinghouse 200. In another example, a rights and permissions clearinghouse 400 can issue reports 426 indicating, for example, the number of registered objects in database 412 at the beginning of a reporting period, the number of new objects registered, and some aggregate statistics concerning perhaps the numbers of kinds of permissions associated with these objects and/or average or median prices for certain kinds of objects.
  • Rights and permissions clearinghouse 400 can also respond to queries 402 with responses 428. A request, for example, may consist of a request for permissions—which may be automatically granted; or the request may need to be qualified by the rights and permission clearinghouse 400 to determine whether the requester is qualified to receive the permissions. Qualifications might be established by presentation of one or more valid certificates, which might be simply checked, or stored in the database 412 for transmission to providers along with other information about permissions granted by the clearinghouse. In the preferred embodiment, other qualifications might be based on a shared secret (e.g., one or more tags from a control set 188 held by the requester) known by the requester's PPE 54 and the rights and permissions clearinghouse 400. This shared secret might be used in combination with a certificate, or in cases when qualification requirements are lower or have already been established (e.g., to have received the shared secret in the first place), the shared secret alone might be adequate to receive, for example, a permission that replaces or updates an expired permission.
  • Rights and permissions clearinghouse 400 also includes a permission negotiation engine 416 that may be used to negotiate permissions 188 that haven't been pre-approved by the rights holder. For example, suppose that a consumer 95 wants to exercise a right that is not within database 412. The consumer 95 could request the right. In response, rights and permissions clearinghouse 400 could determine whether the rights holder has authorized it to negotiate for the right on behalf of the rights holder. If the rights holder has not given the rights and permissions clearinghouse 400 the power to negotiate, the clearinghouse could contact the rights holder and request authorization and/or the permission itself. If the rights holder has granted the rights and permission clearinghouse 400 negotiating authority, the clearinghouse could enter into an electronic negotiation (see Ginter et al. FIGS. 75A-76B) between the consumer's control set and the rights holder's control set. The resulting negotiated control set could be sent to the consumer, allowing the consumer to exercise the right.
  • FIG. 41 shows an example architecture for rights and permissions clearinghouse 400. In this example, rights and permissions clearinghouse 400 includes a secure communications facility 430, a database and transaction processor 432, an authenticator 434, an authorization checker 436, and a registration processor 438. As discussed above, the rights and permissions clearinghouse 400 architecture may be based on the rights operating system architecture shown in FIGS. 12 and 13 of the Ginter et al. patent disclosure and described in associated text.
  • Database and transaction processor 432 performs most of the functions shown in FIG. 40. Registration processor 438 may perform the registration function 419. Secure communications facility 430 communicates securely over electronic network 150 with consumers 95, authors 164, publishers 168, aggregators 170, repackagers 174, and other value chain participants via secure containers 152. Authenticator 434 and authorization checker 436 perform authentication functions as the Ginter et al. patent disclosure describes in connection with secure electronic appliances and protected processing environments.
  • FIG. 42 shows an example rights and permissions clearing process. In this example, author 164 sends a work 166 with a control set 188A including controls A to a publisher 168. Publisher 168—in accordance with a secure chain of handling and control—adds controls B to the control set to form a new control set 188AB. Publisher 168 publishes the work 166 with control set 188AB to consumers 95. Publisher 168 may also specify a less often used, but sometimes necessary additional set of permissions C within a more comprehensive control set 188ABC (for example, controls C may allow journalists to excerpt certain parts of work 166 for specific purposes).
  • Publisher 168 may register control set 188ABC (and, if desired, also control set 188AB and control set 188A) with rights and permissions clearinghouse 400. The publisher 168 may also include additional “controls over controls,” or “permissions for permissions” “D” (e.g., distribution controls described in connection with FIGS. 79-85 of the Ginter et al. patent disclosure) along with controls 188ABC. These additional “D” controls may specify the circumstances under which rights A, B and/or C may be granted (qualification of credentials, frequency of reissue, number of controls for a given user, etc.).
  • Consumer 95 (or any other provider, such as an aggregator, repackager, author, or another publisher) may request a copy of any of these various control sets registered with rights and permissions clearinghouse 400. For example, if the consumer 95 is a journalist who uses the work 166 in accordance with control set 188AB and decides she wants to excerpt the work for certain purposes, she may request the control super set 188ABC that publisher 168 previously registered with rights and permissions clearinghouse 400. As another example, a consumer 95 in Germany may have received the control set 188 intended for U.S. distribution, and may need to request a different control set accommodating the European legal and monetary environment. Additionally, a rightsholder may modify previously distributed controls at a later date to add new rights, provide a “sale,” take away rights, etc.—with rights and permissions clearinghouse 400 being responsible for distributing these new control sets either on demand.
  • FIG. 42A shows another example in which consumer 95 may register with the rights and permissions clearinghouse 400 a control set 188X that pertains to an object such as a file or software program already received by consumer 95. This new control set 188X requests the rights and permissions clearinghouse 400 to send to consumer 95 a new control set 188Y for the named object whenever the controls registered for that object at the rights and permissions clearinghouse 400 are modified. The rights and permissions clearinghouse 400 may automatically send updated control set 188Y to all registered users of a particular digital property.
  • In a different example, publisher 168 might distribute work 166 with a very limited control set 188X allowing the consumer 95 to view only the abstract and specifying rights and permissions clearinghouse 400 as a contact point for obtaining permission to view or otherwise use the content as a whole. Consumer 95 could then contact rights and permissions clearinghouse 400 to obtain a more expansive control set 188Y allowing additional levels of usage. This provides a high degree of accountability and expanding auditing capabilities, since it requires consumers 95 to contact rights and permissions clearinghouse 400 in order to actually use a previously distributed property. Similarly, rights and permissions clearinghouse 400 may provide updated control sets 188Y to replace expired ones. This mechanism could be used, for example, to provide a variable discount on a particular item over time (for example, to allow a movie distributor to discount its first run film six months after its initial release date without having to decide at time of initial release how much the discount will be).
  • FIG. 43 shows a further example rights and permissions clearing operation performed by rights and permissions clearinghouse 400. In this FIG. 43 example, each of authors 164, publishers 168, aggregators 170, and optionally other additional value chain participants, register their own control sets 188A, 188B, 188C, respectively, with a rights and permissions clearinghouse 400—potentially also registering additional controls controlling distribution of their provider controls. Rights and permissions clearinghouse 400 may then distribute a new, combined control set 188ABC consistent with each of the individual control sets 188A, 188B, 188C—relieving any of the value chain participants from having to formulate any control sets other than the one they are particularly concerned about. In this example, rights and permissions clearinghouse 400 may also have an interface to other organizations (e.g., with a government agency 440, such as a Copyright Office—or with another type of organization such as professional associations). Rights and permissions clearinghouse 400 may automatically register copyright in works and other objects registered with the rights and permissions clearinghouse 400—reducing or eliminating such burdens from having to be performed by the rights holders themselves. The copyright registration interaction between the rights and permissions clearinghouse 400 and the government agency 440 may, for example, make use of VDE and secure containers 152.
  • FIGS. 44A-44E show an additional rights and permissions clearing process that may be performed using rights and permissions clearinghouse 400. In this example, a publisher 168 may provide a property 166 and associated control set 188 a to a consumer 95 (see FIG. 44A). The consumer may use her electronic appliance 100 and associated protected processing environment 154 to attempt to access the property 166 using control set 188 a, but may determine that she requires an additional control set 188 b in order to access the property the way she wishes. The consumer's electronic appliance 100 may generate a request 402 to a rights and permissions clearinghouse 400 (see FIG. 44B). In response, the rights and permissions clearinghouse 400 may distribute the requested control 188 b containing the permissions and pricing information requested by the consumer 95 (see FIG. 44C). The consumer may then use the property 166 in accordance with the control set 188 and generate usage/audit trail information 302 based on the consumer's usage (see FIG. 44D). The consumer's electronic appliance 100 may report this usage information to usage clearinghouse 300, and may delete and/or release as “pending” the internally stored usage information once it receives a release signal from the appropriate clearinghouse (see FIG. 44E).
  • Rights Templates
  • FIGS. 45A and 45B show example rights templates 450, and FIG. 45C shows an example corresponding control set 188. Rights template 450 may be analogous in some respects to “fill in the blank” forms. Rights holders can use rights templates 450 to efficiently and effectively define the rights associated with a particular digital property. Such templates 450 are useful in framing the general purpose capabilities of the virtual distribution environment technology described in the Ginter et al. patent disclosure in terms that are sensible for a particular content industry, provider, content type or the like. This allows a user such as a provider to be presented with a focused menu of resources that be applicable or useful for a particular purpose.
  • For example, templates 450 may make some assumptions about the character of the content or other information being controlled, how it is partitioned or otherwise organized and/or the attributes those organizational entities have. Templates 450 simplify the process of defining permissions, and reduce or eliminate the need for specialized knowledge and substantial investments of time to exploit the underlying capabilities of the virtual distribution environment. It may be possible in this example for a user to avoid using templates 450 altogether and instead define permissions 188 in terms of a rights management language (for example, a natural or computer-based language)—but a large percentage of users will prefer the easy-to-use graphics interface that templates 450 may provide—and won't mind giving up the additional flexibility and associated complexities when undertaking the day-to-day business of defining permissions for a large number of different pieces of content.
  • Example rights template 450 shown in FIG. 45A (which may be appropriate for text and/or graphics providers for example) defines a number of different types of usage/actions relevant to a particular digital property, such as, for example, “view title,” “view abstract,” “modify title,” “redistribute,” “backup,” “view content,” and “print content.” Rights template 450 may further provide a “menu” or list of options corresponding to each type of usage. These various options allow the rights holder to define rights that others may exercise in connection with the property. For example, the rights may comprise:
      • Unconditional permission,
      • Permission conditional on payment,
      • Permission based on content,
      • Unconditional prohibition, and
      • Prohibitions and/or permissions based on other factors.
  • Rights holders may “fill in” or select between these various options to define a “rights profile” corresponding to their particular property. In this example, rights template 450 may further models and/or levels for rights to be exercised conditional on payment. Such pricing models and levels may flexibly define a variety of different sorts of business pricing, such as, for example, one time charges, pay per view, declining cost, etc. See FIG. 45B for an example of how pricing models and levels might be specified using a graphical interface.
  • Rights template 450 in this example can be self executing and/or can be “translated” or compiled automatically into one or more control sets 188 providing the necessary controls for implementing the rights holder's selections. FIG. 45B, for example, has a “view title” control 188 a that allows unconditional viewing of the title as specified by the FIG. 45A rights template 450. Similarly, the FIG. 45B example controls 188 includes further control set elements 188(2) . . . 188(N) corresponding to other rights and permissions 188 the rights holder has defined based upon the FIG. 45A rights template 450.
  • In this example, rights template 450 can be extensible. For example, as new technology enables and/or creates new operations, rights template 450 can be extended to accommodate the new operations while still being “upward compatible” with preexisting rights templates. Different rights templates 450 can be used for different types of properties, different value chain participants, etc.—and at the same time, certain rights templates might apply to multiple objects or properties, multiple value chain participants, etc. Some rights templates 450 can be supersets of other rights templates. For example, an overall rights permissions template 450 could define all of the possible rights that might apply to a particular property or class of properties, and sub-templates could be further defined to define rights associated with different consumers, classes of consumers, or rights holders. Thus, for example, an author might use a sub-template that is different from the one used by a distributor. Templates can also be recursive, i.e., they can be used to refer to other templates (and similarly, the control sets they define can refer to other control sets).
  • Rights and permissions clearinghouse 400 might partially fill in rights template 450—or an automatic process could be used (based, for example, on rights holder's pre-existing instructions) for completing and/or duplicating rights templates. Rights holders could use a graphical user interface to complete rights template 450 (e.g., by displaying a list of options on a computer screen and pointing and clicking with a mouse pointing device to fill in the options desired). In another example, a rights holder could define his or her preferences using a rights management language that a computer could automatically compile or otherwise process to fill in rights template 450 and/or construct associated control set(s) 188.
  • FIG. 46 shows an example rights and permissions clearing process using rights template 450. In this example, rights and permissions clearinghouse 400 and/or individual rights holders define rights template 450 (FIG. 46, block 452(1)). The rights are then filled in the rights template 450 to define permissions granted and withheld, and associated pricing models and levels (block 452(2)). The rights holder associates the permissions defined by the rights template with the object (e.g., by creating one or more control sets 188 that reference and/or apply to the property being controlled) (block 452(3)). The rights holder may then convey the permissions (control set 188) with or separately from the object (block 452(4)). Rights holders may send these control sets 188 directly to consumers 95 (block 452(5)), and/or they may sent them to a rights and permissions clearinghouse 400 for registration and storage in a database (block 452(6)). Rights and permissions clearinghouse 400 may provide such preauthorized permissions to consumers (block 452(7)) on demand upon receiving consumer requests (block 452(8)).
  • As described above, providers may control distribution of such pre-authorized permissions by rights and permission clearinghouse 400 by the mechanism of providing additional, “distribution controls” directing and/or controlling the distribution process.
  • Certifying Authority
  • FIG. 47 shows an example certifying authority Commerce Utility System 500. Certifying authorities and services may, in general, create digital documents that “certify,” warrant, and/or attest to some fact. Facts include, for example, identification and/or membership in a particular class, e.g., such as an organization; age group, possession of a certain credential type; being subject to one or more certain jurisdictions; and/or having a certified one or more rights to use content and/or processes for a fixed time period or terminating at a specific time.
  • In more detail, a certifying authority in accordance with these inventions may provide any combination of the following advantageous features and functions, for example in the form of certificates:
      • Electronically certifying information used with or required by rules and/or controls such as authenticating, identity, class membership and/or other attributes of identity and/or context, and including automatically certifying said information based upon the source (for example, one or more certified provider identities) and/or class of said information.
      • Providing trusted verification that a consumer or other value chain participant is who she says she is and/or is a member of one or more particular groups, classes and/or organizations.
      • Providing trusted verification that a group of value chain participants are collectively who they say they are, wherein a plurality of certificates from different parties are tested as an aggregate and where such aggregate of certain certificates is required under certain circumstances to use content and/or execute one or more control processes.
      • Automatically producing a certificate, representing authentication of a value chain or value chain portion, as a result of the confluence of a plurality of certain certificates.
      • Anticipating, through the use of rules and controls, allowable collections of certificates from plural parties that can form a certificate that virtually represents a specific group of certified parties and in the presence of certain certificates identifying two or more anticipated parties and/or parties who have met a certain criterion—e.g., sufficient transaction revenue, sufficient credit worthiness, etc.—a new certificate may be automatically generated and act as a composite certificate certifying the plural parties collective and coordinated presence, and wherein said certificate can be associated with certain rules and controls allowing certain electronic activities such as usage of content and/or control processes in, for example, multiparty EDI, content distribution, trading system, and/or financial transaction systems.
      • Generating one or more certificates at least in part as a result of rules and controls governance of certificate creation, wherein such generated one or more certificates are produced, for example, as a result of secure rules and controls based one or more instructions after the satisfaction of certain required criteria such as certain specific activities by each of plural parties—e.g. provision of one or more certificates and/or authorizations and/or usage activity and/or credit and/or payment activity and/or reporting activity and/or VDE supported electronic agreement activity (including, for example, electronic negotiation activity).
      • Certifying other support services (e.g., financial clearinghouses, usage clearinghouses, rights and permissions clearinghouses, transaction authorities, and other certifying authorities, etc.).
      • Certifying based on another certificate (e.g., identity) and an automatic secure database lookup which may be performed locally, across a distributed database arrangement, or remotely.
      • Providing non-automatic (i.e., at least in part human provided or assisted) services issuing more fundamental certificates (e.g., identity certificates) based on physical evidence in addition to automatic services for issuing dependent certificates.
      • May use public key cryptography, private key, and/or secure VDE virtual networks to support, e.g. create, digital certificates.
      • Can issue certificates that support the context for rights usage in an automatic, trusted, distributed, peer-to-peer secure electronic environment that supports chain of handling and control.
      • As with other Distributed Commerce Utility services, supporting an unlimited variety of different business models and scenarios through general purpose, reusable, programmable, distributed, modular architecture.
      • Can issue certificates that support control sets having elements whose use is dependent on presence and/or absence of specific, and/or class and/or non-specific, one or more digital certificates attesting to certain facts and where differing requirements may coexist regarding the presence or absence of certificates related to differing issues.
      • Can issue one or more certificates that cooperate with conditional electronic control sets to grant certain rights only to certain consumers and/or other value chain participants, including, for example, consumers.
      • Issuing replacements for expired certificates and supporting sophisticated time and/or usage and/or other event driven expiration (including termination) of certificates—for example, where criteria for such expiration may variety based upon specific certificates, classes of certificates, specific and/or classes of users, user nodes, etc.
      • Maintaining and distributing, including selectively distributing to distributed nodes revocation list information, based, for example, upon node distributed profiles and/or rules and controls.
      • Distributing revocation list information among interoperable, peer-to-peer networked, Distributed Commerce Utility nodes on a time based, other event based manner, wherein information is selectively distributed to certain one or more nodes in accordance with agreed to revocation information requirements and/or where revocation information is non-selectively distributed to certain one or more nodes.
      • Receiving authority from secure chain of handling and control embodied in electronic control sets.
      • Distributing certificate authority functions across a network or other system (for example, every consumer node is potentially a certificate authority with respect to certain kinds of certificates; parents may be empowered to issue certificates for their children).
      • Organizing certificate authorities hierarchically, including allowing automatic verification of some certificate authorities (that is, their issued certificates and associated determinations regarding trustedness, appropriateness, etc.) through reliance on certificates issued by other certificate authorities at least in part for such purpose.
      • Granting authority and/or providing services to, or in conjunction with, one or more distributed certificate authority sub-clearinghouses whose operations may be located logically and/or physically elsewhere, such as within a company or government agency and/or within one or more jurisdictions and/or serving subsets of the overall business focus area of a senior certificate authority clearinghouse distributing and/or otherwise authorizing rights clearing functions across a system or network
      • Every consumer and/or certain or all other value chain participant nodes can potentially support a distributed certificate authority clearing service initiating its own, secure certificates and function in the context of the overall clearinghouse network, including, clearinghouse interoperation with one or more other participants interoperable nodes, and as elsewhere in this list, all activities employing VDE techniques as appropriate.
      • Providing liability acceptance control (i.e., for insuring digital certificates based on the amount of liability accepted by the issuer(s)), and may include securely maintaining information regarding such liability acceptance and providing notices to recipients of such certificates regarding the liability protection afforded by such certificates, and may further include recipients of such insured certificates accepting, for example, through explicit VDE managed electronic acceptance or through implied acceptance by continuing, any liability above the insured amounts.
      • May be organized hierarchically, peer-to-peer, or in a combined mode where responsibility for certificate authority activities may be distributed in differing fashions for differing commerce models and/or activities and/or value chains and where certain one or more parties may be, for example, hierarchically more senior to other parties in one or more instances and hierarchically a peer or less senior in one or more other instances, that is the relationship among participants is programmable and may be set (and later modified) to represent one or more desired specific certificate authority arrangements for given commerce activities, value chains, or models.
  • FIG. 47 shows an example certifying authority 500 from a process viewpoint. In this example, certifying authority 500 creates digital documents called certificates 504 that “certify” some fact, such as identity or class membership. For example a trusted third party certifying authority 500 can provide a secure digital assurance that a consumer is who she claims to be or has certain characteristics, attributes, class memberships, or the like. For example, some attributes may signify membership in a particular class (e.g., all employees of a certain company), those born before a certain date, those having a certain physical disability, members of the faculty, administration or student body of a college, or retired members of the armed forces.
  • In this example, digital certificates 504 issued by certifying authority 500 are used as a conveyor of the context of rights usage and transaction authorizations. As described in the Ginter et al. patent disclosure, certificates 504 are particularly powerful in the virtual distribution environment because they provide contexts for rights usage. For example, class-based certificate use and automated, distributed governance of commerce rights may fundamentally enhance the efficiency of trusted networks. Suppose, for example, that a content publisher wants to charge commercial prices for a scientific journal subscription to all those but in higher education and is willing to give college and university students and professors a 20% discount. Digital certificates 504 issued by a trusted certifying authority 500 can be used to automatically provide assurances—within the context of distributed electronic network—that only people who are truly entitled to the discount will be able to exercise it (in this example, that only those certified as affiliated with an institution of higher education).
  • In the FIG. 47 example, certifying authority 500 may perform the following overall functions:
      • Fact collection and checking 522,
      • Certification generation 524,
      • Maintaining revocation lists 526,
      • Certificate and revocation list distribution 528,
      • Authentication 530,
      • Certificate renewal 532,
      • Authorization 534,
      • Replication 536,
      • Propagation 538, and
  • Archive 554.
  • Certifying authority 500 may gather evidence 502 as a basis for which to issue digital certificates 504. In this example, evidence 502 may include other digital certificates 504′ (e.g., so that one certificate can build on another). The fact collection and checking function 522 may accept this evidence 502 as well as additional trustedness data 540 (e.g., information concerning compromised or previously misused certificates) Certificate generation function 524 may generate new digital certificates 504 based upon this fact collection and checking process 522. Distribution function 528 may then distribute the new digital certificates 504, and issue bills 542 to compensate a certifying authority for undertaking the effort and liability that may be associated with issuing the certificate.
  • Certifying authority 500 may also maintain a revocation list 542 based on trustedness data 540 indicating, for example, certificates that have been compromised or that previously certified facts are no longer true (for example, Mr. Smith used to be a Stanford University professor but has since left the University's employ). The maintained revocation list function 526 is important for providing a mechanism to ensure that “bad” certificates cannot continue to be used once they are known to be bad. Certificates 504 issued by certifying authority 500 can expire, and the certifying authority can (for example, for a fee) renew a previously issued certificate by performing certificate renewal function 532. The certifying authority 500 may maintain a record or database of the certificates it has issued, and this database can be distributed—which can benefit from replication function 536 and propagation function 538 to accurately and efficiently distribute the database across a number of different locations.
  • FIG. 48 shows an example architecture for certifying authority 500. In this example, certifying authority 500 may include a secure communications facility 544, an encryption/decryption processor 546, a billing system 548, a key generator 550, a query mechanism 552, and an electronic archive 554. In this example, secure communications 544 is used to communicate with other electronic appliances 100 and/or other Commerce Utility Systems 90. Electronic archive 554 stores keys, certificates 504 and other information required to maintain the operation of certifying authority 500. Encryption/decryption processor 546 is used to create digital certificates 504 by using strong cryptographic techniques. Billing system 548 issues bills 542. Query mechanism 552 is used to query electronic archive 554. Key generator 550 is used to generate cryptographic keys the certifying authority 500 needs for its own operation.
  • FIG. 49 shows an example certifying authority process. In this example, a publisher may send an electronic secure container 152 to a consumer 95. To use certain permissions 188 a in secure container 152, the consumer 95 may require a certificate from certifying authority 500 that certifies as to a particular fact about the consumer (e.g., the consumer is a United States citizen, the consumer is a retired member of the armed forces, the consumer is over 18 years of age, etc.). The consumer may generate a request 502 to certifying authority 500 for issuance of an appropriate certificate. Certifying authority may check the evidence 502 the consumer 95 provides, or that some third party may provide, and—once the certificate authority 500 is satisfied—issue the consumer the required digital certificate 504. This digital certificate 504 may be used not only with the publisher's control set 188 a, but with control sets from other rights holders that require certification of the same fact and that have agreed to trust certificate authority 500 as an issuer of certificates.
  • Certifying authority 500 may communicate with consumer 95 using secure containers 152. It may generate and provide a control set 188 b with certificate 504. This control set 188 b may control some aspect of usage of the certificate 504 (e.g., it may not be redistributed and/or modified) and/or to define a chain of handling and control for the issuance of further dependent certificates (e.g., parents give authority to issue certificates about their offspring).
  • One certificate authority 500 may be “proxied” to issue certificates on behalf of another—such as for example in a chain of handling and control defined by one or more electronic control sets 188. Distributing the certifying authority 500 across a number of different electronic appliances has certain advantages in terms of efficiency for example. FIG. 50 shows one useful example of this distributed certificate issuance scenario.
  • FIG. 50 shows that a rightsholder 164 (and/or a rights and permissions clearinghouse 400) may request (e.g., by issuing electronic controls 188 a within a secure container 152 a) a certifying authority 500 to issue digital certificates 504(1) to accredited institutions of higher learning such as institution 1060. Control set 188 a may establish the policies and procedures necessary to ascertain whether in fact a particular institution is duly accredited. Based on electronic controls 188 a and evidence 502 submitted by the institution 1060, the certifying authority 500 may issue a digital certificate 504A attesting to the fact of accreditation.
  • In order to take advantage of certificate 504A, a student, faculty member and/or staff member of institution 1060 may need to provide a further certificate attesting to the fact that he or she is affiliated with institution 1060. Instead of having certifying authority 500 issue a further certificate 504 to each student, faculty member and staff member of institution 1060, it may be efficient and/or desirable for each institution 1060 holding a certificate 504A to issue dependent certificates 504(2) to its own faculty, staff and students. For example, institution 1060 may maintain a current list of all students, faculty and employees. Rather than requesting certifying authority 500 to issue a separate certificate 504(1) to each student, faculty member and employee of institution 1060, the institution may undertake this responsibility itself.
  • For example, institution 1060 may elect to operate its own, distributed certifying authority 500A. In one example, certifying authority 500 may issue electronic controls 188 b (subject to controls 188 a issued by rights holder 164, for example) that delegate, to the institution's certifying authority 500A, the authority and responsibility to issue dependent certificates 504(2) within certain limits (e.g., attesting to a limited universe of facts such as for example “This person is officially associated with the institution 1060”). Such dependent certificates 504(2) could, for example, be copies of certificate 504(1) with an addendum stating that a particular person is associated with the institution 1060 and stating a particular expiration date (e.g., the end of the current academic term). The institution's certifying authority 500A may then issue such dependent certificates 504(2) to each faculty member, student and staff member on its current roster.
  • Recipients of certificates 504(2) may need a still further certificate 504(1) attesting to their identity. This is because certifying authority 500A issues certificates 504(2) attesting to the fact that a certain named person is affiliated with institution 1060—not to the fact that a particular recipient of such a certificate is that person. The recipient may need to obtain this further “identity” certificate 504(1) from a governmentally operated certifying authority 500 such as a state or federal government.
  • Rightsholder 164 (and/or a rights and permissions clearinghouse 400 not shown) may issue control sets 188 c for digital properties 166 that grant discounts or that provide other benefits to those who can provide a combination of valid digital certificates 504 attesting to their membership in the class “accredited higher education institution.” Each student, faculty member and staff member of the institution 1060 who has received a certificate 504(2) may take advantage of these discounts or other benefits. FIG. 50A illustrates how such different digital certificates can be used to support certificate-conditional controls 188—that is, control sets whose elements are dependent on the presence or absence of certificates 504 that attest to certain facts.
  • In this FIG. 50A example, one or more control sets 188 c include a number of discrete controls 188(1) . . . 188(N) applying to the same digital property 166 or group of properties, for example. Control 188(3) may provide additional and/or different rights to all students, faculty and staff members of Stanford University. In the FIG. 50A example, multiple certificates can be used together to provide the requested certifications. For example, the certificates 504(1), 504(2), 504A shown in the FIG. 50 example can be used together to allow a particular person to take advantage of a discount offered to students, faculty and staff members of accredited institutions of higher learning. For example:
      • a certificate 504(1) may attest to the fact that a certain person John Alexander is who he says he is.
      • another certificate 504A may attest to the fact that Stanford University is an accredited institute of higher learning,
      • another certificate 504(2) may attest to the fact that John Alexander is a student at Stanford University for the current academic semester.
  • Each of these various certificates 504 can be issued by different certifying authorities 500. For example, one certifying authority 500 (e.g., operated by a governmental entity) might issue a certificate 504(1) certifying the consumer's identity, while another certifying authority may issue certificate 504(2) attesting as to student status, and a third certifying authority may issue the certificate attesting to the fact that Stanford is an accredited University (see FIG. 50).
  • As an additional example, a control set element 188(1) shown in FIG. 50A may provide a certain benefit for California residents. Its condition may be satisfied by the consumer presenting a digital certificate 504(3) certifying residency (e.g., in combination with the “identity” certificate 504(1)). A still further permission 180(N) shown in FIG. 50A might be satisfied by presenting a certificate 504(5) indicating U.S. citizenship. Such certificates 504(3), 504(5) that warrant that a given person is subject to one or more jurisdictions (for example, a resident of, or doing business in a particular city, state, nation, or other political unit—and therefore, subject to that unit's sales, income, or other taxes, or subject to certain administrative fees) are particularly useful for interstate and/or international commerce transactions. For example, a certifying authority 500 might issue a certificate 504 to a financial clearinghouse 200 in the United Kingdom. This certificate 504 could be used in conjunction with control sets 188 distributed by rightsholders and/or a rights and permissions clearinghouse 400 specifying that only United Kingdom financial clearinghouses 200 are authorized to accept payment in pounds sterling. A customer wishing to pay in pounds sterling will only be able to complete the payment transaction if the financial clearinghouse being used has the appropriate UK certificate. This UK clearinghouse might then pay appropriate UK taxes—relieving the provider from the burden of having to determine which of his or her transactions were subject to UK tax payments and which were not.
  • FIG. 50A also shows a further certificate 504(4) certifying that a certain person is married to a certain other person. To use certificate 504(4), it may also be necessary to present the first certificate 504(1) certifying identity. Such certificates attesting to relationship between individual people or between people and organizations are useful in allowing, for example, family members to use the certificates of other family members (e.g., a person can obtain a benefit based on his or her spouse's or parents' certified credential(s)).
  • FIGS. 51-51D show example detailed formats of various digital certificates 504. The FIG. 51A digital certificate 504(1) may certify that a person is who he says he is. This certificate 504(1) might include, for example:
      • a field 560(1) stating the person's name,
      • a field 560(2) specifying the person's date of birth,
      • an expiration field 560(3) specifying when the digital certificate expires,
      • a public key 560(4) corresponding to the person's public key, an ID code 560(5) (which in this example could be a hash of the public key field 560(4)), and
      • a check sum field 560(6) providing an error checking ability.
  • Digital certificate 504(1) is encrypted in this example by the certifying authority 500 using the certifying authority's private key of a public key-private key cryptosystem pair, such as RSA or El Gamal. The certifying authority 500's corresponding public key can be made public (e.g., by publishing it in several publicly accessible sites on the World Wide Web or in another widely distributed context), or it could remain secret and never be exposed outside of protected processing environments 154. In either case, successful decryption of the digital certificate 504(1) to reveal the original clear text information provides a high degree of assurance that the digital certificate was issued by certifying authority 500 (presuming that the certifying authority's private key has not been compromised).
  • Expiration field 560(3) is useful because people who skip checks of revocation lists have at least some assurance that a certificate is good if it must be renewed periodically. Expiration date field 560(3) provides an additional safeguard by insuring that certificates do not last forever—allowing certifying authorities 500 to use different cryptographic key pairs for example to provide overall integrity and trustedness of the certification process. Changing the certifying authority 500's key pair reduces the incentives for an adversary to break a given key, because the amount of information protected by that key is limited, and the fraudulent use of a compromised key will only have a limited time of effectiveness. Furthermore, (currently) unexpected advances in mathematics may render some cryptographic algorithms useless, since they rely on (currently) theoretically intractable computations. A built in mechanism for changing the certifying authority 500's keys allows the impact of such breakdowns to be limited in duration if new algorithms are used for reissued certificates (alternatively, this risk can also be addressed by using multiple asymmetric key pairs generated in accordance with different algorithms to sign and validate keys, at the cost of additional decryption time).
  • FIGS. 51B, 51C and 51D show additional digital certificate examples containing different sorts of information (e.g., professional credential field 560(7) in the case of certificate 504(5), address field information 560(8) in the case of certificate 504(3), and student credentials field 504(9) in the case of student certificate 504(2)). These certificates 504(2), 504(3), 504(5) are tied to identity certificate 504(1) via the common ID field 560(5), and both the identity certificate and the independent certificate would generally need to be presented together.
  • FIG. 51E shows how an example digital certificate issued by one certifying authority can—in conjunction with a trusted database—be the basis for another certifying authority to grant another certificate. One certifying authority 500A can, for example, validate user identity and create the identity certificate 504(1) shown in FIG. 51A. The user can submit this identity certificate 504(1) to another certifying authority 500B that has a data base 554 a of people and/or organizations who have a particular attribute. For example, certifying authority 500B may be operated by a professional organization that maintains an internal database 554 a. Certifying authority 500B will trust the contents of this internal database 554 a because the certifying authority 500B maintains it and keeps it accurate.
  • By comparing the identity information in the FIG. 51A certificate with the contents of the trusted database 554 a, certifying authority 500B can issue the FIG. 51B certificate without requiring any physical evidence from the owner of the FIG. 51A certificate. This solves an important problem of requiring the user to “show up” each time he needs a highly trusted certificate—and also allows the second certificate-generating the process to be automated.
  • FIG. 51E also shows that the certificate 504(2) issued by certifying authority 500B may be (along with identity certificate 504(1)) a sufficient basis for a further certifying authority 500C to issue a further certificate 504(3) based on its own lookup in a trusted database 554 b.
  • Another example would be a corporation that has proven its identity to the Secretary of State in the jurisdiction in which it is organized. If this corporation has passed muster to handle hazardous material it could submit its certificate of identity 504(1) from the Secretary of State (which in this case would comprise certifying authority 500A) to the agency (certifying authority 500B responsible for maintaining the database 554 a of which companies are currently qualified and authorized to handle hazardous materials. The certifying authority 500B could then issue a certificate 504(2) attesting to this fact in an entirely automated way if desired.
  • Insert before heading on p 219 Secure Directory Services (FIG. 52 shows)
  • Certification to Allow Participants to Act as Agents of an Entity
  • Sometimes, one or more participants in a particular value chain, or having a particular relationship with other participants, need to be authorized to act on behalf of the collection of participants. For example, several parties may wish to act based on authorization from the partnership or joint venture of which they are a member—or all participants within a particular value chain may need to act for the value chain as a whole. Each of the participants receiving such authority from the entity may need authorization from the entity to act.
  • The present invention provides a mechanism in which digital certificates 504 may be used to create a “virtual entity” that can grant any combination of participants any combination of the same or different powers to exercise defined powers under controlled conditions of use. More particularly, a digital certificate grants each participant in a virtual entity the power to act on behalf of the entity—within the constraints of the conditions of use and further with any consequences defined in the conditions of use specified by electronic controls associated with the container.
  • FIG. 51F shows an example electronic container 152 that encases the following information:
  • a value 564 that identifies the “virtual entity,”
  • signatures 566(1)-566(N)—one for each member of the entity,
  • other information 568 pertaining to the entity,
  • digital certificates 504(1)-504(N)—one for each member of the entity, and
  • control information 188 that specifies powers (e.g., rights or permissions) and “conditions of use.”
  • Value 564 provides an identifier that uniquely identifies the entity. The “other information” field 568 may provide further information concerning the entity (e.g., the name of the entity, the name and address of each participant, the expiration date on which the entity ceases to exist, and other information). Signatures 566(1)-566(N) are like signatures on a partnership agreement—each member of the virtual entity affixes his or her “signature” to indicate assent to be a member of the entity and assent to the conditions being granted to each participant.
  • Container 152 in this example further includes an electronic control set 188 describing conditions under which the power may be exercised. Controls 188 define the power(s) granted to each of the participants—including (in this example) conditions or limitations for exercising these powers. Controls 188 may provide the same powers and/or conditions of use for each participant, or they may provide different powers and/or conditions of use for each participant.
  • For example, controls 188 may grant each participant in a virtual entity the power to act as a certifying authority 500 on behalf of the entity. In this particular example, controls 188 may allow each party of the virtual entity to make certificates on behalf of the virtual entity—within the constraints of the conditions of use and further with the consequences defined in the conditions of use specified by controls. As discussed above, the right to grant certificates is only an example—any type of electronic right(s) or permission(s) could be granted based on any type of electronic condition(s) of use.
  • FIG. 51G shows one example process for creating the FIG. 51F container 152. In this example, the parties to the virtual entity may negotiate control information governing collective action based on, for example, the electronic negotiation techniques shown in FIGS. 75A-76B of the Ginter et al. patent specification (FIG. 51G, block 570). The resulting control information 188 specifies “conditions of use” such as the rights that may be exercised by each participant in the entity, and limitations on each of those rights (which may be defined on a participant-by-participant basis).
  • The participant initiating issuance of digital container 152 (actually, the participant's protected processing environment 154) may select a random value for use as entity identifier value 564 (FIG. 51G, block 572). The participant's PPE 154 may next create the certificate information for the virtual entity by associating the entity identifier value 564 with other information 568 (FIG. 51G, block 574). The participant's PPE 154 may next sign the virtual entity certificate information to indicate the participant's assent to be a member of the virtual entity and assents to the conditions of use control information 188 (FIG. 51G, block 576).
  • The participant's PPE 154 may then make electronic container 152, and place into it the control information 188, the virtual entity certificate information 564, 566, 568, and the participant's own certificate 504 specifying a cryptographic key the participant may use to exercise rights (FIG. 51G, block 578). The participant may then determine whether any more participants need to be added to the entity certificate (FIG. 51G, decision block 580). If yes, the container 152 may be transmitted (FIG. 51G, block 582) to another participant member of the virtual entity and accessed and validated by that next participant (FIG. 51G, blocks 584, 586). The next participant may similarly sign the virtual entity certificate information by adding his signature 566(2) to the list—indicating the she also agrees with the controls 188 and agrees to join the virtual entity (FIG. 51G, block 588). This new information is used to add to and/or replace the entity certificate information 564, 566, 568 (FIG. 51G, block 590). This next participant also adds their own certificate 504(2) to the container 152 (FIG. 51G, block 592).
  • Steps 580-592 may be repeated until container 152 has been signed by each participant within the virtual entity (“no” exit to decision block 580). The completed container 152 may then be transmitted to all participants (FIG. 51G, block 594).
  • FIG. 51H shows an example process a virtual entity participant may use to exercise powers on behalf the virtual entity based on the controls 188 shown in FIG. 51F. The FIG. 51H example process is performed by the participant's protected processing environment 154 based on a request. The participant's protected processing environment 154 writes an audit record (FIG. 51H, block 594 a) and then evaluates the request using the conditions of use specified by controls 188 (FIG. 51H, block 594 b). If the request is permitted by the controls 188 (“yes” exit to decision block 594 c, FIG. 51H), the participant's protected processing environment 154 accesses the virtual entity value 564 from container 152 (FIG. 51H, block 594 d) and uses the control information 188 associated with conditions of use to fulfill the request and perform appropriate consequences (FIG. 51H, block 594 e). In one example, the participant's protected processing environment 154 may act as a certifying authority 500 on behalf of the virtual entity by issuing a digital certificate 504 in accordance with the conditions of use—digitally signing the digital certificate by encrypting the entity identifier value 564 with a cryptographic key corresponding to the participant's own certificate 504 within container 152, and making the digital certificate part of the newly issued certificate. The example may then write additional audit information 594H reporting on the action it has taken.
  • If the requested action is not permitted by controls 188 (FIG. 51H, “no” exit to decision block 594 c), the example FIG. 51H process determines whether the error is critical (decision block 594 f). If the error is critical (“yes” exit to decision block 594 f), the process may disable further use of the information within container 152 (block 594 g), writes additional audit information (block 594 h), and then stops (FIG. 51H, block 594 i). If the error is not critical (“no” exit to decision block 594 f), the protected processing environment 154 writes additional audit information (block 594 h) and may then end this task (FIG. 51H, block 594 i).
  • The processes and techniques shown in FIGS. 51F-51H have a variety of different uses. As one example, suppose that a first publisher publishes a derivative work including his own content and content provided by a second publisher. The two publishers may form a virtual entity that allows the first publisher to act on behalf of the entity—but only in accordance with the conditions of use negotiated and agreed upon by both partners. For example, the second publisher may be willing to allow the first publisher to republish the second publisher's content and to allow excerpting and anthologizing of that content by consumers 95—but only if the consumers present an appropriate certificate 504 issued by the virtual entity attesting to the fact that the consumer is permitted to exercise that right. For example, only special subscribers having certain characteristics may be entitled to receive a certificate 504. The techniques above allow the first publisher to issue certificates 504 to subscribers on behalf of the virtual entity comprising both the first and second publishers. The second publisher can be confidant that the first publisher will only issue certificates in accordance with the conditions of use negotiated and agreed by both publishers.
  • Another example is a manufacturing process comprising multiple participants. The conditions of use provided by controls 188 may allow any of the value chain participants in the manufacturing process value chain to perform certain actions on behalf of the value chain as a whole. For example, a materials manufacturer, a finished goods supplier and the shipping company that transports materials between them may for a virtual entity. This virtual entity may then submit a control set to a transaction authority that describes a process that describes all three participants acting in concert. For example, the control set created in accordance with the conditions of use applicable to their virtual entity might permit a unified presentation of materials requirements, finished appearance and delivery schedule, as one simple example.
  • In another example, a semiconductor company, a systems integrator, and three different suppliers of software may form a virtual entity supporting the semiconductor company's chip design, simulation, and design testing applications. In this example, certificates may be issued to each company comprising this example entity and to particular individuals within each of the companies. Rules and controls negotiated among the companies may specify who has access to which parts of the software applications and associated databases and who may make modifications to the software and/or data. In this way, the semiconductor company can authorize access to outside contractors and/or suppliers and to specific individuals representing those outside companies. These individuals may be authorized just enough access to solve typical problems and perform system maintenance tasks. Also, they may be granted additional rights (authorizations) for a limited period of time in order to resolve specific problems requiring for resolution access to certain executables and/or data not included in their default permissions.
  • The virtual entity feature of the present invention represents, in part, an extension that builds upon the chain of handling and control techniques disclosed in Ginter et al. For example, certificates produced in accordance with this aspect of the present invention can use capabilities of a VDE chain of handling and control to manage a chain of certificates.
  • Secure Directory Services
  • FIG. 52 shows an example of a secure directory services Commerce Utility System 600. Secure directory services may securely provide electronic and/or other directory information such as names, addresses, public keys, certificates and the like. Transmittal of such information securely (e.g., through the use of, in the preferred embodiment, the Virtual Distribution Environment) helps prevent eavesdropping, helps ensures confidentiality, and provides significant infrastructure support by enabling important participant interaction efficiencies.
  • In more detail, secure directory services provided in accordance with these inventions may provide the following example advantageous features and functions:
      • Securely and reliably providing directory information based on a variety of different parameters, including various classification information.
      • May securely provide consumer's, content provider's, clearinghouse's and/or other party's electronic address(es) and/or other communication pathway(s) based on name, function, physical location, and/or other attributes.
      • May provide consumer's, content provider's, clearinghouse's and/or other party's public key(s) and/or certificate(s) based on, for example, name, function, physical location, and/or other attributes.
      • Protects, and where appropriate may conceal, identity related information while efficiently managing and/or automating the confidential communicating of requests and responses in secure containers.
      • Using secure containers and rules and controls to guarantee integrity and non-reputability of content.
      • Receiving authority from secure chain of handling and control embodied in electronic control sets.
      • Distributing secure directory services functions across a network or other system (for example, every consumer and/or other value chain participant node is potentially a distributed secure directory service initiating its own, secure directory service transactions directly with one or more other participants using VDE as described in the Ginter, et al. patent specification).
      • Granting authority and/or providing services to, or in conjunction with, one or more distributed secure directory services sub-clearinghouses whose operations may be located logically and/or physically elsewhere, such as within a company or government agency and/or within one or more jurisdictions and/or serving subsets of the overall business focus area of a senior directory service authority distributing and/or otherwise authorizing secure directly service functions across a system or network.
      • Every consumer and/or certain or all other value chain participant nodes can potentially support a secure directory services authority providing naming and related services and function in the context of the overall naming services network, including interoperation with one or more other participants interoperable nodes, and as elsewhere in this list, all activities employing VDE techniques as appropriate.
      • May be organized hierarchically to delegate responsibility for, and operation of secure directory services for a subset of the overall directory based on name, function, physical location, and/or other attributes.
      • May be organized hierarchically to provide a directory of directories, for example.
      • May be organized hierarchically, peer-to-peer, or in a combined mode where responsibility for directory services may be distributed in differing fashions for differing commerce models and/or activities and/or value chains and where certain one or more parties may be, for example, hierarchically more senior to other parties in one or more instances and hierarchically a peer or less senior in one or more other instances, that is the relationship among participants is programmable and may be set (and later modified) to one or more desired specific directory service arrangements for given commerce activities, value chains, and/or models.
  • FIG. 52 shows an example secure directory services 600 from a process point of view. In this example, secure directory services 600 is an archive that securely keeps track of directory information relating to consumers, value chain participants and/or electronic appliances, and securely provides this information upon qualified demands. In this example, secure directory services 600 may provide the following functions:
      • Database management 606,
      • Database search/retrieval 608,
      • Database replication 610,
      • Database propagation 612,
      • Authentication 614, and
      • Authorization 616.
  • Database 606 may be accessed by search and retrieval engine 608 which takes consumer-provided input information as a source and uses it to retrieve records that are relevant. For example, secure directory services 600 may receive identities 618 of individuals, organizations, services and/or devices; electronic addresses 620; certificate 622; and/or keys 624. This information may be stored in database 606.
  • In response to requests 602, secure directory services search and retrieval engine 608 may access database 606 to retrieve additional information (for example, the electronic mail address of a certain individual or organization, the public key of a certain individual, the identity of a person having a certain electronic mail address, the identity and address of a person having a certain public key, etc.).
  • Additionally, secure directory services 600 may return access controls, audit requirements and the like. For example, a user may be required to present valid credentials (e.g., a certificate 504) to access the internal email addresses of a corporation. Certain fields of information known to the database 606 may not be available to all corners (e.g., the office location or a particular employee, their home directory(ies) on the company's servers, etc.; or a consumer's physical address may be available to people that present a certificate 504 issued by the consumer acting as his own certificate authority 500, but no one else. These controls can be specified in secure containers that carry the information to the secure directory service 600.
  • When the information is provided to requesters, they may be required to use the information only in authorized ways. For example, they may be allowed to use the information to formulate email messages, but not excerpt a physical address for a mailing list. These restrictions can be enforced by controls 188 b the secure directory services 600 associates with the information it provides.
  • As shown in FIG. 53, secure directory services 600 may provide a database 606 and search and retrieval engine 608 in addition to a secure communications facility 626. The architecture of secure directory services 600 may be based on FIGS. 12 and 13 of the Ginter et al. patent disclosure.
  • FIG. 54 shows an example secure directory service process performed by secure directory services 600. In this example, a sender 95(1) wants to send a message to a receiver 95(2). The senders and receivers could be electronic appliances 100 owned by consumers, clearinghouses, or the like. Sender 95(1) may send an address request 602 to secure directory services 600 providing certain information and requesting other information. In response, secure directory services 600 provide the requested information to sender 95(1)—who may use the information to send a message to receiver 95(2). In this example, both the address request 602 and the responsive information 604 are contained within secure electronic containers 152 in order to maintain the confidentiality and integrity of the requests and responses. In this way, for example, outside eavesdroppers cannot tell who sender 95(1) wants to communicate with or what information he or she needs to perform the communications—and the directory responses cannot be “spoofed” to direct the requested messages to another location. In addition, as discussed above, directory services 600 can include controls 188 along with its responses and/or request or require controls 188 as part of its input.
  • Transaction Authority 700
  • FIG. 55 shows an example Transaction Authority Commerce Utility System 700. These inventions also enable secure “transaction authority” capabilities providing the following overall functions:
      • Securely validating, certifying, and/or auditing events (including, for example, authenticating, and, for example, for non-repudiation purposes) in an overall multi-event transaction or chain of handling and control process;
      • Securely storing, validating, certifying, and/or distributing control sets (including, for example, authenticating, and, for example, for non-repudiation purposes) for multi-event transaction or chain of handling and control processes;
      • Issuing requirements for any or all of the transaction and/or process steps; and
      • If desired, actively participating in the transaction or process (e.g., through managing, directing, intermediating, arbitrating, initiating, etc., including participating in models employing reciprocal control methods and distributed, automated events for, for example, distributed computing, process management, EDI, reference to currency, etc.)
      • Can certify steps and/or pathways, including certifying proper routing for electronic information through transaction authority telecommunication switches adapted to certify certain information and wherein certificates certify that a required route was followed and/or the sending of such electronic information was pursuant to certain stipulated rules and controls, for example acquiring certain archiving information and/or not exceeding budget and/or other limits and/or restrictions for, for example: numbers of “shipped” information containers in a given period of time, value of electronic currency contained within (represented by) a current container and/or by containers over a certain period of time, financial amount committed in purchase order, proper ordering authority, etc.
  • The transaction authority may simply be a secure, watchful bystander to, and certifier of, the electronic transaction and/or transaction step (in a sequence of overall transaction steps), it may be a secure facilitator of a secure plural-party electronic transaction, and/or it may actively and directly participate in the electronic transaction.
  • In more detail, a transaction authority in accordance with these inventions may provide the following advantageous features and/or functions:
      • Securely maintaining and validating event notification information pertaining to a multi-stage transaction and/or chain of handling and control process(es).
      • May enforce, through requirements for its certification or authentication, a sequence of required transaction and/or chain of handling and control processes steps based on component representation of elements of a business process, where, for example, one or more transaction authorities respectively certify and/or authenticate one or more specific events at one or more step “locations” in a transaction sequence.
      • May form an overall transaction control set from a number of discrete sub-control sets contributed, for example, by a number of different participants.
      • Using reciprocal methods to coordinate required transaction events, including for example, sequence of events, between value chain participants.
      • Receiving authority from secure chain of handling and control embodied in electronic control sets.
      • May intervene to actively manage transactions and/or chain of handling and control processes.
      • Can coordinate workflow and/or chain of handling and control processes and/or other business processes.
      • Can provide automatic and efficient management based on a trusted, secure distributed electronic commerce environment, including certifying and/or authenticating steps in distributed proprietary information, EDI, financial transaction, and/or trading system value chain activities that very substantially improves security for distributed rights management, wherein such security can meet or exceed the security available with centralized, online commerce models.
      • May manage at least a portion of the transactions within and/or between value chain participants (e.g., organizations, individual consumers, virtual groupings).
      • May specify and/or monitor, at least in part through the use of rules and controls, conditions of satisfaction for, and/or consequences of, atomic transactions.
      • May direct what happens based on error conditions and/or transaction profile analysis (e.g., through use of an inference engine and/or expert system).
      • Can provide confidential coordination of security, routing, prioritizing, and negotiating processes allowing different, distributed parties to work efficiently together through a confidential, trusted interface.
      • Providing notarization, validation, certification, and/or delivery, as appropriate, for secure document and/or process control.
      • Can certify steps and/or pathways, including certifying proper routing for electronic information through transaction authority telecommunication switches adapted to certify certain information and wherein certificates certify that a proper route was followed and the sending of such electronic information was pursuant to certain stipulated rules and controls, for example not exceeding budget or other limits for: numbers of “shipped” information containers in a given period of time, value of electronic currency represented by current container and/or by containers over a certain period of time, financial amount committed in purchase order, proper ordering authority, etc., are issued to satisfy requirements regarding receiving a proper such certification or authentication at a node receiving such routed information.
      • Distributing transaction authority functions across a network or other system (for example, every consumer and/or other value chain participant node is potentially a distributed usage clearing service at least in part initiating its own, transaction authority functions, and wherein said participant node may communicate usage information directly to one or more other participants) and in accordance with rules and controls and other VDE techniques as described in the Ginter, et al patent specification.
      • May provide arbitration, mediation and negotiation services, electronic or otherwise.
  • FIG. 55 shows a particular example transaction authority 700 from an overall function viewpoint. Transaction authority 700 provides, among other things, a secure auditing facility for maintaining the current state of an overall transaction or process based upon event notifications it receives from the participants in the transaction.
  • In this specific example, transaction authority 700 performs the following functions:
      • Event notification collection 730,
      • Validated event database management 732,
      • Requirement generation 734,
      • Secure authenticated auditing 736,
      • Reporting 738,
      • Notifying 740,
      • Replication 742, and
      • Propagation 744.
  • In this example, transaction authority 700 receives notifications that events have occurred in the form of event notifications 748 which may be carried in one or more secure electronic containers 152. Event notification collection process 730 collects these event notifications 748 and may store them in a validated event database 732. Transaction authority 700 may generate additional notifications 748′ based on its validated event database 732, and may also issue responses 750 indicating the current status of a transaction or process in response to requests 752 and/or based on other requirements. In addition, transaction authority 700 may generate and output audit records 754 indicating the progress and status of transactions or processes based upon the contents of its validated events database 732 as analyzed by auditing function 736. Transaction authority 700 may also issue reports 756 based on its reporting function 738. Validated event database 732 may be a distributed event notification database, in which case replication process 742 and propagation process 744 are used to maintain and update the database in a distributed manner.
  • Another major function of transaction authority 700 in this example is to issue new or modified event requirements 758 that can be used to control or influence an overall process or transaction. Transaction authority 700 may receive control set 188, prices and permissions 188′″, event flow requirements 760 and/or process routing requirements 762. Both event flow requirements 760 and process routing requirements 762 can be specified in one or more control sets. In response to this information and the validated event database 732 contents, transaction authority 700 may use its requirement generation process 734 to create new or modified event requirements 758. Transaction authority 700 may also create new or modified control sets 188″ and new or modified prices and/or permissions 188′″. Transaction authority 700 may use financial statements 764 as an input to its secure auditing function 736.
  • FIG. 56 shows an example architecture for transaction authority 700. In this example, transaction authority 700 (which may be based on the VDE rights operating system (“ROS”) architecture shown in Ginter et al. FIGS. 12 and 13) includes a secure communications facility 770, a database and transaction processor 772, process control logic 774, routing tables 776, and an adaptive control set database 778 (these functions could be performed by methods at one or more control sites). In addition, transaction authority 700 may also include a document notarizer 780 including a seal generator 782, a digital time stamp generator 784, and a fingerprint/watermark generator 786.
  • Secure communications facility 770 permits transaction authority 700 to communicate in a secure manner over electronic network 150 (for example, via secure electronic containers 152). Database and transaction processor 772 performs most of the processes shown in FIG. 55. Adaptive control set database 778 may perform the validated event database function. Routing tables 776 may be used as part of requirement generation function 734 to route appropriate messages to appropriate entities.
  • Process control logic 774 may include an inference engine or expert system for use in handling error conditions not fully anticipated or specified by the event flow requirements 760 and/or process routing requirements 762. Process control logic 774 might operate based on rule based principles, fuzzy logic, neural networks, or a combination of some or all of these—or any other method of process control logic. Process control logic 774 determines the next event that is to occur within the overall transaction or process.
  • Document notarizer 780 may be used to provide authenticated document generation, for example, to affix digital seals and/or stenographic information to written and/or digital documents.
  • FIG. 57 shows an example transaction authority process. In this simplified example, transaction authority 700 may be an entity internal to a corporation used to securely audit and direct an overall goods delivery process. In this example, a customer 95 issues an order 788 for goods. This order 788 is received by an order receiving department 704 which issues an order event 710 to transaction authority 700. In response to this order event 710, transaction authority 700 may issue rules and/or requirements in the form of one or more electronic control sets 188 specifying how the order receiving department 704 is to handle the order. These rules 188 may specify, for example, a sequence of chain and handling that also directs the activities of a fulfillment department 709A, a warehouse 709B, a transportation company 726, and a payment collection department 709C. The rules 188—which may be passed from one department to the other within secure electronic containers 152—thus specifies the requirements and overall process flow of the transaction that is to occur. Each department may then pass the secure controls 188 along to the next department, with routing being directed by the rules themselves and/or by transaction authority 700. Each department may also issue event notifications 748 alerting transaction authority 700 of the current status of the overall process. Transaction authority 700 may store this status information within its secure validated event database 732 for auditing purposes and/or to permit the transaction authority to direct the next step in the process.
  • Transaction authority 700 can, for example, use the interaction models shown in FIGS. 17E-1 through 17E-4 to interaction with an ongoing transaction or process. One particularly useful scenario for transaction authority 700 is to manage a process performed by multiple parties, such as corporations working on a joint venture or other common objective. In this type of business scenario, multiple corporations may be working toward a common overall goal but may themselves have their own objectives internally such as, for example, protecting their own confidential trade secret information. Transaction authority 700 can be used as an independent third party mediator/arbitrator to coordinate activities between the multiple corporations without requiring any of the corporations to expose detailed process information to anyone other than transaction authority 700.
  • For example, transaction authority 700 can generate control sets specifying event flow and/or process routing requirements 758 and/or control sets 188 that mean different things in different contexts. As an example, a control set that transaction authority 700 issues might cause one corporation to perform one step and another corporation to perform another step—with each corporation never learning the particular step or sequence of steps being performed by the other corporation. Thus, transaction authority 700 can develop control sets 188 that can be used to provide only partial disclosure between different individual or corporate actors.
  • FIGS. 58A and 58B show example steps and processes performed by transaction authority 700 to perform an “atomic transaction”. In this example, transaction authority 700 performs a role that is somewhat analogous to the coach of a football team. By accepting the skill set and requirements of each individual “player” and linking them together into an overall “game plan,” the transaction authority 700 can involve any number of value chain participants in an overall “atomic” transaction.
  • In this example, each value chain participant 164(1), . . . 164(N) in a process administered by transaction authority 700 could contribute a control set 188(1), . . . 188(N) specifying or governing the participant's own business requirements, limitations and processes for the transaction (FIGS. 58A and 58B, block 750). These individual control sets 188(1), 188(N) specify how each individual participant performs its own role. Each participant 164(1) . . . 164(N) knows its own role in the overall transaction, but may have no idea what roles others may play or have any clear idea how to form a “team” of other participants—and so these individual control sets 188(1), 188(N) typically describe only sub-transactions and may not take overall transaction considerations into account.
  • Transaction authority 700 also receives another control set 188X specifying how to link the various participants' control sets together into overall transaction processes with requirements and limitations (FIGS. 58A and 58B, block 752). This overall transaction control set 188Y specifies how to resolve conflicts between the sub-transaction control sets 188(1), 188(N) provided by the individual participants (this could involve, for example, an electronic negotiation process 798 as shown in FIGS. 75A-76A of the Ginter et al. patent disclosure). The transaction authority 700 combines the participant's individual control sets—tying them together with additional logic to create an overall transaction control superset 188Y (FIGS. 58A and 58B, block 752). Transaction authority stores the resulting control superset 188Y in local storage (FIG. 58B, block 754). This overall control superset controls how transaction authority 700 processes events to perform an “atomic” transaction.
  • Upon receipt of an incoming event requiring processing (FIG. 58B, block 756), transaction authority 700 may activate the overall transaction control superset 188Y (FIG. 58B, block 758). The transaction authority 700 may then deliver corresponding reciprocal control sets corresponding to portions of the overall transaction control superset 188Y to each participant in the transaction—thereby enabling each participant to communicate with the superset (FIG. 58B, block 760). Alternatively, each participant in this example may—at the time it contributes its control set 188(1), 188(N) to transaction authority 700—maintain a reciprocal control set that can communicate with the control set the participant sent to transaction authority 700.
  • Transaction authority 700 may then begin monitoring events received using the activated control superset (FIG. 58B, block 762). If the incoming event is not an error condition (“N” exit to FIG. 58B decision block 764), then transaction authority 700 determines whether the event indicates that the atomic transaction is complete (FIG. 58B, block 765). If the atomic transaction is not complete (“N” exit to FIG. 58B, decision block 765), control returns to block 762 to monitor events. If the atomic transaction is complete (“Y”) exit to decision block 765), the transaction authority 700 determines that the transaction is finished (FIG. 58B, block 774).
  • If the incoming event is an error condition (“Y” exit to FIG. 58B decision block 764), transaction authority 700 processes the error event in the control superset 188Y (FIG. 58B, block 766). If the error is not critical (FIG. 58B, decision block 767, “N” exit), then control returns to block 762 to wait for the next event notification to arrive.
  • If the error is critical (FIG. 58B, decision block 767, “Y” exit), transaction authority 700 may call a critical error handing routine (FIG. 58B, block 768). Critical error handling routine 768 may attempt to resolve the error based on the rules within the control superset 188Y and/or on an inference engine 774 or other process control logic. Such an inference engine or other process control logic 774 may be programmed concerning the business model of the overall transaction so it has enough information to select appropriate actions based on error conditions.
  • The process shown in FIG. 58B can be nested. For example, the sub-transaction defined by one “participant” may itself be an atomic transaction based on the contributions of a number of participants—all of which are managed by the same or different transaction authority 700.
  • Security Checkpoint Commerce Utility System
  • A Commerce Utility System 90 can include service functions that enable it to perform as a “Security Checkpoint System 6000” (see FIG. 58C) that provides security, archiving, and non-repudiation services that can certify and/or authenticate communicated information in certain ways. Security Checkpoint Systems 6000 can:
      • provide a distributed, highly efficient, and automated auditing and archiving layer for electronic commerce interactions, and
      • enhance the depth of security of a distributed security environment such as VDE and the Distributed Commerce Utility layer.
  • Thus, Security Checkpoint System 6000 may perform security and/or administrative functions. This Commerce Utility System capability takes the positive benefits of centralized security models (e.g., ability to have a central authority physically control the processing node) and deploys these capabilities into a distributed “user space” model that can achieve maximum efficiency and flexibility, support secure and manageable scalability (a principal weakness of centralized systems), and provide the enhanced security benefits of multiple, independent, secure environment layers. The latter capability is particularly adapted for highly sensitive communications desiring extra security assurance. These security layers are enabled by the required participation and security processing of one or more independent security checkpoint protected processing environments that reinforces the foundation distributed security environment.
  • Information that passes through one or more Security Checkpoint Systems 6000 can be certified and/or authenticated to assure an information recipient (e.g., a party receiving information in a container) that certain communications functions and/or security steps (processes) occurred prior to receiving the information. This certification and/or authentication can include, for example, certifying or authenticating proper communication routing through required and/or authorized protected processing Security Checkpoint Systems 6000. Such checkpoints may be, for example, distributed throughout a telecommunications network, and “local” to the physical and/or logical location of end-user VDE nodes (see FIG. 58C).
  • Security Checkpoint Systems 6000 may employ telecommunication switches adapted to certify and/or authenticate certain information and processes. For example, certificates issued by a Security Checkpoint System 6000 may certify that a required route was followed and that a required checkpoint examined a communicated secure electronic container, and/or that the sending of such a container or other electronic information was performed pursuant to certain stipulated rules and controls. For example, such a service can help ensure and/or certify and/or authenticate, that certain budgets, other limits, and/or restrictions are not exceeded, and/or certain other requirements are met.
  • For example, a Security Checkpoint System 6000 may help ensure requirements (including that limits or other restrictions are not exceeded) for: the number of “shipped” information containers in a given period of time; the value of electronic currency contained within (or represented by) a given container and/or by containers over a certain period of time (very important to reduce improper electronic currency activities); the financial amount committed in a purchase order, including that proper ordering authority is present; and so on. Such requirement assessment may be in reference to, for example, container (or other digital information communication) activity communicated from a certain logical and/or physical area, node, node group, user or user organization, and/or other user grouping, wherein said reference is determined through referencing secure node and/or individual user and/or organization and/or area identification information as, for example, a VDE secure container travels through said adapted one or more telecommunication switches.
  • These Commerce Utility System “communications checkpoint” capabilities can provide useful security features by, for example, providing one or more “independent” distributed security “check points” along a telecommunication route that substantially increases security reliability by requiring the presence of a proper certificate and/or authentication securely provided by such checkpoint and securely associated with and/or inserted within said container by a process managed by said checkpoint (or a group of checkpoints). This presence can be tested by a receiving node—and a proper certificate or authentication can be required to be present, for example according to rules and controls, before such receiving node will process at least a portion of the content of one or more classes of received containers. Such container classes may include, for example, containers from specific individuals and/or groups and/or containers and/or container contents that have certain one or more specific attributes.
  • Security Checkpoint Systems 6000 may be “independent” of end-user Virtual Distribution Environment nodes from a security perspective. Such nodes may, for example, be independent from a security perspective because they use key management to maintain multiple secure execution compartments within their protected processing environments for checkpoint management, such that a security breach in end-user nodes shall not directly comprise the security of checkpoint operation, and to help ensure that a breach related to a secure execution compartment will not comprise other such compartments.
  • Security Checkpoint Systems 6000 may also gather audit information including, for example, retrieving identity information of intended container recipient(s), class(es) of container information, checksum and/or other information employed for future validation (e.g., non-repudiation), and/or archiving of some or all portions of said container's content. Some of this information may be at least in part in encrypted such that one or more portions of such information may not be decrypted without the cooperation of one or more of the container sender, the intended and/or actual container recipient(s), and/or a government body having authority to access such information.
  • FIGS. 58C and 58D show an example of a “checkpoint security” Commerce Utility System 6000 arrangement that provides communication checkpoint security, non-repudiation, and archiving services within the context of a telecommunications network connecting users 95(1), 95(2), 95(3). In this example, the security checkpoint systems 6000 may be part of the telecommunications infrastructure. For example security checkpoint systems 6000 may be part of one or more telecommunications switches or other equipment that has been designed to detect secure electronic containers 152 based, for example, on the header information they contain.
  • Security checkpoint systems 6000 in this example have the secure ability to control whether or not a secure container 152 transmitted through the communications infrastructure will be permitted to pass—and the consequences of routing the container through the communications infrastructure. In one example, controls operating with a user 95(1)'s protected processing environment may require certain kinds of containers 152 (e.g., containers that carry electronic currency) to include controls 404 that require them to be routed through a security checkpoint systems 6000 (or a certain class of security checkpoint systems). Such controls 404 can prevent the container 152 or its content (e.g., currency it contains) from being used unless it is routed through the appropriate security checkpoint system 6000.
  • For example, suppose that user 95(1) wishes to send a secure container 152 to user 95(2). In this example, the user 95(1) transmits the container 152 to user 95(2) through the telecommunications infrastructure. That infrastructure may detect that the information being sent is a container, and may route the container for interception by the a security checkpoint system (system 6000(5), for example).
  • Security checkpoint system 6000(5) may, after intercepting the container 152, examine the control information within the container to determine whether requirements for further communicating the container to user 95(2) have been satisfied. Security checkpoint system 6000(5) may forward the container to user 95(2) only if those requirements have been met—or it may modify the container to permit user 95(2) to open and use the container subject to the container's controls 404 (which may limit use, for example). The security checkpoint system 6000 may be authorized to modify at least a portion of the container's controls 404—for example to add further use limitations.
  • This FIG. 58C example shows two “webs” of security checkpoint systems 6000. In this example, these “webs” represent collections of security checkpoint systems 6000 that have each been certified (by a Certifying Authority 500 for example) as being:
  • (1) a security checkpoint system, and
  • (2) a member of the particular class.
  • Hence, in this example “web 1” represents the class of certified security checkpoint systems 6000(1)-6000(5), 6000(7); and Web 2 represents the class of security checkpoint systems 6000(4)-6000(6). As one example, “web 1security checkpoint systems 6000 may be certified as being capable of handling containers containing electronic currency 6004.
  • One of the requirements specified within the control information associated with the container 152 may be that it must pass through a “web 2” security checkpoint system (e.g., system 6000(5))—for example, to enable certain secure auditing functions such as trusted electronic currency tracking. A “web 1” security checkpoint system (e.g., system 6000(3)) may refuse to pass the container 152 to user 95(2) based on these controls 404—or it may refuse to modify the container 152 to make it usable by user 95(2).
  • By way of further example, suppose user 95(2) wishes to pass the container 152 along to another user 95(3). The controls 404 associated with the container 152 may require, in this particular example, that further communication of the container 152 must be through a “web 1” security checkpoint system 6000(7). This routing requirement may be been present in the controls 404 provided by user 95(1), or it may be added by security checkpoint system 6000(5) or the user 95(2)'s protected processing environment.
  • In the particular example shown, the controls 404 may enable the “web 1” security checkpoint system 6000(7) to pass the container 152 along to user 95(3) via a further routing that does not include a security checkpoint system 6000 (e.g., via another type of commerce utility system and/or a non-secure telecommunications switch).
  • FIG. 58D shows an example process performed by an example security checkpoint system. In this example process, the security checkpoint system 6000 receives a container 152 (FIG. 58D, block 6002) and determines whether the requirements specified by its associated controls 404 have been satisfied (FIG. 58D, decision block 6004). If the requirements have been satisfied, the security checkpoint system 6000 may perform “requirements satisified” consequences, e.g., modifying controls 404 to satisfy the routing requirement mentioned above (FIG. 58D, block 6006). If the requirements are not satisfied (FIG. 58D, “N” exit to decision block 6004), the security checkpoint system may perform “requirements not satisfied” consequences (FIG. 58D, block 6008).
  • Each set of consequences may involve some form of secure auditing, for example. If the security checkpoint 6000 passes a container 152 containing electronic currency for example, the security checkpoint 6000 may record one or more of the following auditing information:
      • sender identity,
      • sender node identity,
      • receiver identity,
      • receiver node identity,
      • certificate(s) on which the currency is based,
      • other security checkpoints 6000 the currency has passed through,
      • the identity of prior handlers of the currency,
      • date, time, and location of transmission,
      • date, time, and location of receipt,
      • how long the currency has been in transit, and
      • other secure auditing information.
  • If the security checkpoint system 6000 refuses to pass and/or modify a container 152, it may produce an audit report including available tracking information, for example:
      • sender name,
      • nature of deficiency,
      • intended receiver, and
      • other tracking information.
        It may also notify the sender, the intended receiver, a government agency, or other authority. It may further charge a “failed communication” overhead fee to the sender, for example.
  • The security checkpoint system 6000 may then determine whether additional communications are required (FIG. 58D, decision block 6010). If not, the process may complete. If additional communications are required (“Y” exit to decision block 6010), the security checkpoint system 6000 may transmit the container 152 to the next system (FIG. 58D, block 6012). The next system may be an additional security checkpoint system 6000 that performs additional processing (FIG. 58D, blocks 6016, 6004, 6006, 6008).
  • EXAMPLES Example Electronic Content Distribution Value Chain
  • FIG. 59 shows how example Distributed Commerce Utility 75 can be used to support an example electronic content distribution value chain 162. In the FIG. 59 example, an author 164 may create a valuable work, such as a novel, television program, musical composition, or the like. The author provides this work 166 (for example, in electronic digital form) to a publisher 168.
  • The publisher may use his own branding, name recognition and marketing efforts to distribute the work to a consumer 95. The publisher 168 may also provide the work 166 to a content “aggregator” 170—someone who provides customers access to a wide range of content from multiple sources. Examples of aggregators include, for example, traditional on-line information database services and World Wide Web sites that host content from many diverse sources. Typically, consumers use an aggregator's services by searching for information relevant to one or more consumer-defined topics. An aggregator 170 may provide the search tools to the consumer 95 who will make their own selections.
  • The aggregator 170 might distribute the work 172 containing some or all of the original work 166 directly to consumer 95. Aggregator 170 may also distribute the work 172 to a “repackager” 174. Repackager 174 may, for example, take content from several sources on related matters and combine them into mixed source products, such as multimedia combinations, newsletter publications, or “current awareness” packages. In these services, the repackager makes the selection of content and organizes based on audience-indicated interest. A consumer 95 may subscribe to an electronic newsletter on a particular topic or the consumer may give the repackager 174 a short list of topics they are interested in. The repackager 174 will select relevant information and communicate the information to the customer. Here the repackager is doing the selecting for the consumer.
  • For example, repackager 174 might be the publisher of a newsletter and might republish some or all of the author's work 166 in this newsletter 176. Repackager 174 could directly distribute newsletter 176 to consumer 95, or the newsletter could pass through still additional channels. Repackager 174 could use a search engine provided by aggregator 170 to find articles of interest to consumer 95 and combine those articles into an electronic newsletter that has both the aggregator 170's brand and the repackagers 174's brand, and then send the newsletter to the consumer 95.
  • Distributed Commerce Utility 75 may support the FIG. 59 value chain in a number of ways. For example:
  • 1. Certifying authority 500 can issue certificates that allow each of the value chain participants to identify who they are and to demonstrate that they are members of one or more particular classes. For example, author 164 and/or publisher 168 might specify that any certified aggregator or repackager is entitled to excerpt or anthologize work 166 so long as appropriate payment is made. Certifying authority 500 could issue digital certificates 504 supporting this desired business objective, the certificates certifying that aggregator 170 is in fact a reputable aggregator and that repackager 174 in fact a reputable repackager. So long as author 164 and/or publisher 168 trust the security of the overall system 50 and the certificates 504 issued by certifying authority 500, they will have no fear that the work 166 will be excerpted or anthologized by anyone other than the appropriate types of people they specify.
  • In another example, certifying authority 500 could issue a certificate 504 to aggregator 170 or other user. Certifying authority 500 could issue this certificate 504 at the direction of author 164 or publisher 168. The certificate 504 may attest to the fact that author 164 or publisher 168 agree that aggregator 170 or other user is authorized to modify certain permissions 404. Author 164 or publisher 168 may have specified permissions 404 so that that will allow themselves to be modified only on the condition that an “authorized aggregator” certificate is present.
  • In another example, certifying authority 500 could issue a certificate to one or more classes of users, enabling, for example, utilization of content and/or specific portions of content and/or modification of permissions, which such enabling may be limited to specific utilization and/or modification by employing certain VDE rules and controls put in place by the author or publisher or certificate authority (as allowed by in place rules and controls).
  • 2. Rights and permissions clearinghouse 400 in this particular example may be used to register work 166 and issue appropriate permissions 404 consistent with authorizations and instructions provided by each value chain participant. For example, the author 164 could register work 166 with rights and permissions clearinghouse 400, and specify an electronic control set 404 defining the rights of every other value chain participant.
  • For example:
      • This control set 404 could specify, as one example, that publisher 168 can distribute an unlimited number of copies of the work 166 so long as the publisher pays the author 164 a certain dollar amount for each copy distributed.
      • The control set 404 might permit publisher 168 to add his own additional controls that allow consumer 95 to read the work 166 an unlimited number of times but prevents the consumer from copying or redistributing the work.
      • Although the electronic control set may travel in an electronic container 152 with the work 166, it may also be provided separately. For example, rights and permissions clearinghouse 400 might, upon request, supply a control set associated with work 166 to anyone who requests a control set.
  • Rights and permissions clearinghouse 400 might maintain different versions of the control set 404 for different user classes so that, for example, consumers 95 might receive one control set 404 a, aggregators 170 might receive another control set 404 b, and repackagers 174 might receive a still further, different control set 404 c. Each of these control sets can be provided in advance by author 164 or other rights holders, providing a “pre-approved permissioning” system that makes widespread usage of work 166 extremely efficient and yet highly secure, and further, such control sets may interact with VDE distributed template applications in a seamless manner—one or more template applications may be distributed with a control set by such distributors of such control sets (or may be otherwise made available) to such control set recipients. In one particular “superdistribution” business model, work 166 is allowed to be distributed as widely as possible, and rights and permissions clearinghouse 400 does the work of providing current control sets 404 authorizing particular value chain participants to use the work in particular ways under particular conditions.
  • 3. Usage clearinghouse 300 in this particular example may support the value chain by collecting usage information from each value chain participant. The usage clearinghouse 300 may thus provide a secure auditing function, generating, for example, reports, that track how many times the work 166 has been used and how it has been used.
  • As one example, usage clearinghouse 300 might analyze usage information to determine how many consumers 95 have read the work. Usage clearinghouse 300 can, for example, report consumption information in varying amounts of detail and/or specific kinds of information, to various value chain participants consistent with privacy concerns and the accepted business rights of each party. As one example, the usage clearinghouse 300 might give consumer 95 a very detailed report about his or her own particular usage of work 166, while providing author 164 or publisher 168 with only summary report information that may, for example, not include the consumer name, address, or other direct, identifying information.
  • As another example, reports could also flow directly from the repackager 174 to the aggregator 170, publisher 168 and author 164. Reports may be directed along any logical pathway, directly, or through any sequence of parties, and containing whatever mix of information for each party as is acceptable to the value chain and as may be enforced, for example, at least in part by VDE rules and controls
  • 4. Financial clearinghouse 200, in this example, may provide secure clearing of financial details of the transaction—ensuring that appropriate value chain participants compensate other appropriate value chain participants. As one example, financial clearinghouse 200 may receive payments from consumer 95 based on the consumer's use of work 166, and distribute parts of the payments appropriately to author 164, publisher 168, and other appropriate value chain participants in an automated, efficient process managed at least in part by VDE rules and controls. For example, financial clearinghouse 200 might interface with other banks or financial institutions to accomplish an automation of payment transfers, and/or it might assist in managing electronic money maintained within the overall value chain shown. Financial clearinghouse 200 may also assist in ensuring that itself and the other Commerce Utility Systems 90 are appropriately compensated for the administrative and support services they provide, that is, for example, secure VDE processes operating within Commerce Utility Systems 90 may automatically ensure the payment to such administrative and support service providers.
  • 5. Secure directory services 600, in this example, may support the example value chain by facilitating electronic communications between value chain participants and/or between Commerce Utility Systems 90. For example, secure directory services 600 can, upon request, provide electronic address and/or routing information allowing one value chain participant to electronically contact another. As one example, suppose a consumer 95 wants to obtain the latest addition of work 166 but discovers that the electronic address of publisher 168 has changed. Consumer 95 can electronically contact secure directory services 600, which can provide current address information. Of course, in commercial trading system applications, for example, secure directory services may provide much more elaborate services for the identification of desired parties, such as multi-dimensional searching of directory resources for identifying parties based on class attributes. Secure directory services 600 may also provide services that enable the identification of content, for example based upon content type and/or rules and controls associated with such content (pricing, allowed usage parameters such as redistribution rights, etc.).
  • 6. Transaction authority 700 in this example might be used to assist repackager 174 in developing newsletter 176. For example, transaction authority 700 might help in automating a process in which a number of different works created by a number of different authors were all aggregated and excerpted for publication in the newsletter. Transaction authority 700 can securely maintain the current status of an overall multi-step process, specifying which steps have already been performed and which steps have yet to be performed. Transaction authority 700 can also, for example, help arbitrate and mediate between different participants in such a multi-step process, and can in some cases actively influence or control the process (for example, by issuing new instructions or requirements based upon error or other conditions).
  • Example Manufacturing Chain
  • FIG. 60 shows an example manufacturing value chain supported by Distributed Commerce Utility 75. In this particular example, a customer 95 places an order with a manufacturer 180 and receives an order confirmation. The manufacturer may order parts and supplies from a number of different suppliers 182(1)-182(N). Suppliers 181(1)-182(N) may, in turn, order additional parts or sub-assemblies from additional suppliers 182(a 1), . . . . A bank 184 may supply funds to suppliers 182 based on proofs of order and assurances that the manufacturer will pay back the advances. A transportation/warehousing company 186 may provide transportation and warehousing for supplies and/or final products.
  • In this value chain, certifying authority 500 and transaction authority 700 can assist with secure flow of electronic orders, confirmations, terms and conditions, and contracts, and can also help to ensure that each value chain participant can maintain the desired degree of confidentiality while exchanging necessary information with other value chain participants. Usage clearinghouse 300 may assist in secure auditing of the overall process, tracking of physical and electronic parcels between the value chain participants, and other usage related operations. Financial clearinghouse 200 may handle the financial arrangements between the value chain participants, for example, assisting in coordinating between the world of electronic network 150 and a paper-oriented or other world of bank 184. Rights and permissions clearinghouse 400 may provide a secure archive for electronic controls 404 defining parts or all of the transaction. Transaction authority 700 may securely monitor the overall progress of transactions occurring among value chain participants, and provide periodic status reports as appropriate to each value chain participant. In addition, transaction authority 700 can assist in directing or arbitrating the overall transactions to ensure that all steps and requirements are fulfilled. Secure directory services 600 can assist in routing information electronically between the different value chain participants. Of course, as previously stated for the present inventions and as applicable throughout this specification, VDE chain of handling and control and other capabilities, including rules and controls and secure communication techniques, would preferably be used as a foundation for the above activities.
  • Examples of How Commerce Utility Systems can Support One Another
  • FIGS. 16A-16E described above show how different Commerce Utility Systems 90 can support one another. In more detail, FIG. 16A shows that a financial clearinghouse 200 may provide services to one or more other Commerce Utility Systems 90, including, for example, the usage clearinghouse 300, the rights and permissions clearinghouse 400, the certifying authority 500, the secure directory services 600, the transaction authority 700 and another financial clearinghouse 200′. Under such circumstances, the plural Commerce Utility Systems constitute both a virtual clearinghouse and a higher order Commerce Utility System.
  • In each instance, the financial clearinghouse 200 may collect funds due the support services and deposit these funds to at least one provider account employing at least one payment method. The financial clearinghouse 200 may also provide VDE audit records confirming the source and amount of the funds and the provider account in which the funds were deposited by the financial clearinghouse 200. The financial clearinghouse 200 may provide assistance to one or more other support services in establishing provider accounts and communicating to such one or more support services the account number and/or numbers and terms and conditions that may apply. Both the support service request to the financial clearinghouse 200 and its responses to the requesting support service can be communicated in VDE secure containers (as mentioned earlier) to take advantage of their substantial security, confidentiality, flexible control architecture, and trustedness, and can be processed at each location by one or more VDE Protected Processing Environments. Financial and account information may be provided in the form of VDE control sets and/or be incorporated in VDE control sets by the financial clearinghouse 200 and/or by one or more other support services. Financial clearinghouses 200 may also provide services to each other to promote further operating and administrative efficiencies. For example, one financial clearinghouse 200 may provide services to its counterparts in other countries or in other geographic regions. In another example, one financial clearinghouse 200 may provide another financial clearinghouse 200 access to one or more payment methods not directly supported by the second financial clearinghouse 200.
  • FIG. 16B shows that the usage clearinghouse 300 may also provide services to other Commerce Utility Systems 90. In one example, the usage clearinghouse 300 may provide raw data, aggregated data, at least in part derived information, and/or reports to other electronic commerce support services such as financial clearinghouses 200, rights and permissions clearinghouses 400, certifying authorities 500, secure directory services 600, transaction authorities 700, and other usage clearinghouses 300′. These other infrastructure services may use this information as independent third party verification of certain transactions and their details, for market research on behalf of their own services, and/or to resell this information, perhaps in conjunction with their own usage information. In one example, a rights and permissions clearinghouse 400 might sell reports to a publisher containing a combination of their own information, and that from the financial clearinghouse 200 and usage clearinghouse 300 plus secure directory service 600 and certifying authority 500. More specifically, a report might contain a list of objects registered at the rights and permissions clearinghouse 400 by a particular publisher, the number of requests to the rights and permissions clearinghouse for updated or additional rights and permissions, financial clearinghouse 200 summary revenue numbers for each digital property, the number of certificates by the certifying authority 500 on behalf of the publisher indicating that the user had been certified and had a valid subscription to the publisher's digital works, and the number of requests to the secure directory service 600 seeking information about the network addresses of the publisher's online web servers. In each case, a support service provided the information to the rights and permissions clearinghouse for incorporation in this report to the publisher.
  • Example Distributed Commerce Utility 75 can Support Digital Property Purchasing, Licensing and/or Renting Transactions
  • Distributed Commerce Utility 75 provides significant trustedness, security, convenience, and efficiencies for instances in which customers pay for digital information. Moreover, information creators and distributors can price this information—indeed, any digital property in any digital format—in various ways and in different ways in different markets.
  • FIG. 61 shows an example of an information delivery service arrangement 1000 in which an information provider 168 provides electronic content for purchase, rental and/or licensing. In this example, an information services company 168 distributes information 166 to several global markets, including individuals, Their market areas include professionals, home office users, and the small office marketplace, as well as medium and large companies and consumers at home. For example, provider 168 may deliver content 166 in electronic form to a home consumer 95(1), a professional such as a lawyer 95(2), and to a corporation or other organization 95(3). In one example:
      • an individual consumer 95(1) buys under subscription pricing three articles 166(1) from an online encyclopedia;
      • a lawyer 95(2) buys three chapters 166(2) from a treatise on patent law; and
      • two product marketing managers in a large company 95(3) receive a proprietary market research report 166(3).
  • Prior to information delivery transactions, the consumer 95(1), professional 95(2) and company 95(3) may use a secure directory service 600 to locate the network address of the information provider 168 as well as assist in identifying the content they wish to work with. Subsequently, these parties 95 may send an electronic message to provider 168 requesting the specific information they want to receive. Provider 168 may deliver this information 166 within VDE secure electronic containers 152 along with associated rules and controls 188 that control pricing and permissions. Each of parties 95 has an electronic appliance 100 including a protected processing environment 154 that enforces these controls 188.
  • The provider 168 can price information differently for different markets. For example:
      • professionals 95(2) and SOHO (small office/home office) pay transaction fees;
      • large companies 95(3) pay a mixture of subscription and transaction fees (e.g., company 95(3) may pay $10 per page printed or excerpted from a larger report, and may also pay a subscription fee); and
      • Individual consumers 95(1) pay a flat subscription rate.
  • In each of these cases, local, state, and/or federal sales taxes, as appropriate, are included in the retail price. Payment methods may be provided within electronic control sets 188 delivered in electronic containers 152 with, and/or independently of, the associated content 166 (for example, as provided in Ginter, et al).
  • A financial clearinghouse 200 ensures that provider 168 receives payment through any authorized payment method. The information delivery service 168 accepts a broad range of payment methods. Some forms of payment are more popular in certain markets than in others. For example:
      • In the professional, SOHO, and consumer markets, credit (MasterCard and Visa) and charge (American Express) are popular.
      • Consumers 95(1) also like credit cards, and are making increasing use of bank debit cards.
      • Large companies 95(3) also use credit and charge cards, payment through Automated Clearinghouses (ACHs), and billing and payment through traditional and VDE secure Electronic Data Interchange (EDI) transactions based, for example, on X.12 protocols.
  • A financial clearinghouse 200 makes payment more efficient in several ways. For example, financial clearinghouse 200 furnishes provider 168 with a convenient, “one stop shopping” interface to the several payment methods, and keeps track of the at least one account number associated with a given provider.
  • In this particular example, a certifying authority 500 may deliver digital certificates to each of consumers 95 specifying a consumer's one or more classes. For example, certifying authority 500 may deliver:
      • one or more certificates 504(1) attesting to the fact that consumer 95(1) is an individual consumer subscriber to information service 1000 and further attesting to the fact that the consumer is a registered college student and is a resident (for the taxation purposes related to the transaction) of California,
      • a certificate 504(2) attesting to the fact that professional 95(2) is a lawyer admitted before the bar of the State of California, and
      • one or more certificates 504(3) attesting to the fact that corporation 95(3) is a legally incorporated entity and has a certain credit worthiness.
  • Control sets 188 may activate the different payment methods based on the presence of an appropriate digital certificate 504. For example, control set 188(1) delivered to consumer electronic appliance 100(1) authorizes consumer 95(1) to use each of the three articles 166(1). Control set 188(1) may, for example, contain a requirement that the consumer 95(1) must have a certificate 504(1) from an independent certifying authority 500 (or from the information distributor or other party acting in a certifying authority capacity under authorization from a more senior certifying authority) attesting to the fact that the consumer 95(1) has a subscription that has not yet expired to the online encyclopedia. This certificate 504(1) may, for example, be used in conjunction with other certificates issued by the certifying authority 500 (e.g., perhaps run by, or authorized by, the US government or other governing body) attesting to the fact that the consumer 95(1) is a US citizen, resides within the US, and is a legal resident of the State of California.
  • The Individual Consumer
  • The consumer 95(1) pays the information provider 168 for the subscription through a transaction transmitted to the financial clearinghouse 200 in a VDE electronic container 152. The payment transaction may involve, for example, the consumer appliance 100 sending to financial clearinghouse 200 an electronic container 152(7) including rules and controls 188(4) and audit records 302(1). The audit records 302(1) may indicate, for example:
      • who should be paid,
      • the amount of the transaction,
      • the particular payment method (a VISA card, for example),
      • the subscriber's VISA card number and expiration date,
      • an identifier of the information subscription, and
      • the number of the provider's account to which the payment should be credited.
  • The secure container 152(7) may also contain rules and controls 188(4) indicating that municipal, California and US federal sales taxes should also be collected. The financial clearinghouse 200 collects the appropriate sales taxes and deposits the funds in the appropriate accounts, for example certain funds would be deposited in the account belonging to the appropriate State of California tax collection agency 1002.
  • In exchange for the payment, the subscribing customer 95(1) may receive from certifying authority 500 a certificate 504(1) indicating she is in fact a subscriber and the expiration date of the current subscription.
  • The Professional
  • The lawyer 95(2) in this example may be located in the United Kingdom. He purchases the three chapters 166(2) from a treatise on patents using a MasterCard, but pays in pounds sterling rather than in dollars. To perform the purchase transaction, the lawyer 95(2) may first be preauthorized by the financial clearinghouse 200 for purchases each month of up to $500 US (or the equivalent in pounds). The pre-authorization may be sent from the financial clearinghouse 200 to the lawyer's appliance 100(2) in the form of a budget control 188(5) in a secure container 152(8). The protected processing environment 154(2) within the lawyer's appliance 100(3) may open the container 152(8), authenticate the budget record 188(5), and store the control within an associated secure database maintained by PPE 154(2).
  • Upon receiving opening each of the three chapters 166(1), the lawyer's protected processing environment 154(2) may create an associated audit record, and may decrement available credit in the budget record by the amount of the purchase. At month end, or when the $500 preauthorized credit has been exhausted, the lawyer's PPE 154(2) may send to the financial clearinghouse 200, a secure container 152(9) with audit records 302(2) indicating all the purchases, their amounts, and the provider account or accounts to be credited, this supporting efficient automation of clearing processes. The financial clearinghouse 200 may open the secure container 152(9), debit the lawyer's credit card account, and pay the appropriate provider accounts their due.
  • The Company
  • Preliminary to content transactions, a distributed corporate financial clearinghouse 200A within the company 95(3), while operating under the authority of the financial clearinghouse 200, sends to each of managers 95(3)A, 95(3)B a secure container 152 a budget record 188 indicating their currently approved monthly information and market research budget. A corporate distributed certifying authority 500A (in the same trust hierarchy as the certifying authority 500, in this example) may also issue digital certificates 504 (not shown) to employees of the company.
  • In this example, each product manager 95(3)A, 95(3)B prints selected portions of the report and the budget on his or her local appliance 100, which is decremented by $10 for each page printed. The protected processing environment 154(3) within the local electronic appliance 100(3) securely performs this process, conditioning it on controls 188(3) that may require appropriate digital certificates 504(3) issued by certifying authority 500 and/or the distributed corporate certifying authority 500A.
  • According to controls 188(3) supplied by the information provider, for example, at the end of the month, or when the budget for that month is exhausted, the corporation's appliance 100(3) sends to the corporate internal financial clearinghouse 200A audit records (not shown) indicating any purchases that might have been made during the reporting interval and the amounts and provider account numbers for those purchases. The distributed, local corporate financial clearinghouse 200A aggregates the sums in the audit records and sends in a secure container 152(12) at least one audit record 302(3) to the external financial clearinghouse 200 to authorize payment of the total amount owed the provider of the market research reports through an Automated Clearinghouse (ACH). Also in the secure container 152(11) (e.g., as part of audit record 302(3)) are the account number of the company 95(3) from which the funds should be debited and the account number of the market research company that issued the report into which the funds should be credited. The financial clearinghouse 200 completes the payment process through the ACH and sends a VDE secure container (providing at least one audit record) back to the internal, corporate financial clearinghouse 200A as confirmation. Distributed clearinghouse 200A may, in turn, send, using a secure container (not shown), at least one confirming audit record to each of the product managers 95(3)A, 95(3)B.
  • Example Distributed Commerce Utility 75 can Support Transactions where a Consumer Purchases and Pays for a Tangible Item
  • A significant portion of electronic commerce will entail the sale, purchase, distribution management, and/or payment for intangibles of all kinds. Commerce in tangibles has many of the same security, trustedness, and efficiency requirements as commerce in intangibles (e.g., digital information). For the computer to become a true commerce appliance, a distributed, secure, trusted rights/event management software layer (e.g., rights operating system or middleware) such as the Virtual Distribution Environment described in the Ginter et al. specification is a necessity. Thus, even when tangibles rather than digital properties are the object of secure electronic commerce, Distributed Commerce Utility 75 can play an important role.
  • FIG. 62 shows an example tangible goods purchasing and payment system 1010. In the FIG. 62 example, imagine a well-known provider of clothing and certain related household items, for example, L.L. Bean or Lands' End, offers their wares over a digital network such as the Internet/World Wide Web. In this example, the company creates:
      • a Web catalog server 1012 to offer a line of clothing to consumers 95,
      • a web fulfillment server 1014 that is an interface to the fulfillment function, and
      • a third web server 1016 that acts as a secure financial clearinghouse 200 and as an interface to several payment methods (e.g., MasterCard (“MC”), VISA, and American Express (“AMEX”).
  • The company also in this one example
      • registers the service with the secure directory service provider 600, and
      • through the financial clearinghouse 200, establishes a provider account with at least one payment method, such as a credit card, debit card, and/or bank, and
      • registers several transactions with a transaction authority 700.
  • In this example, the company registers with the transaction authority 700, which may be a distributed transaction authority within the company selling the goods, an atomic transaction comprising at least one electronic control set that describes, for example:
      • sending the order to the fulfillment processing one or more organizations such as a warehouse 1018 and logistics 1020 (which may or may not be the same company),
      • receiving confirmation that the desired merchandise is in fact in stock,
      • receiving confirmation of the order,
      • receiving payment pre-authorization from a payment method for the particular customer placing the order,
      • shipping instructions for the merchandise,
      • confirmation that the merchandise was actually shipped, and
      • controls for completing the payment transaction.
  • In this one example, the company also obtains at least one digital certificate 504 from a certifying authority 500 attesting to at least one fact, for example, that
      • the company is a legitimate corporation registered in the State of Delaware;
      • the company is not in bankruptcy and/or the company has a certain degree of creditworthiness,
      • the company has been assigned a particular Federal tax Identification Number, and
      • that the company has State tax Identification Numbers in each of several states, the specific states and their corresponding Identification Numbers,
  • A customer 95 uses his or her electronic appliance 100 with Web browsing capabilities to access the catalog server 1012 over the Internet's World Wide Web. The catalog server 1012 sends the customer 95 a web page 1022 providing a page from an electronic catalog. Web page 1022 may be sent in one or more secure electronic containers 152(1). The customer 95 displays the web page 1022A using his or her electronic appliance 100, and clicks on the part of the web page showing a men's short sleeve Oxford button down shirt selling for $15.95. The current Web page is replace by a web page 1022B from the fulfillment server 1014. This second web page 1022B may be sent in a secure container 152(2).
  • The customer's electronic appliance 100 has a protected processing environment 154. PPE 154 opens the secure container 152, and displays the page 1022B on the screen. The page 1022B being displayed is a form that has several fields including the catalog number and description of the shirt and retail price. The customer 95 fills in fields for color, neck size, normal or tall person, normal or trim fit, and quantity. The customer 95 also indicates where the shirt(s) are to be delivered, the class of delivery service desired, and the customer's address.
  • Upon the customer 95 completing the required information, the electronic appliance 100 puts the form field information 1024 in a secure container 152(3) and sends the container back to the fulfillment service 1014. Fulfillment server 1014 opens the container 152(3) and reads the field information 1024. Fulfillment server 1014 creates a VDE audit record indicating receipt of information 1024. Fulfillment server 1014 may also create a control set 188 and/or an event notification that initiates a purchase transaction.
  • Fulfillment server 1014 may communicate with warehouse 1018 directly or through transaction authority 700. The fulfillment server 1014 then determines whether the required items are in stock and available to be shipped. If fulfillment server 1014 determines that the required items are in stock and available to be shipped, and if the information 1024 provided by the consumer is sufficient to proceed, the fulfillment service sends back to the consumer another Web page 1022C indicating:
      • that the purchase can be fulfilled,
      • what are the various sales taxes and delivery charges,
      • the address provided and class of delivery service chosen,
      • new fields for payment related information, and
      • a query asking whether the consumer wishes to proceed.
  • The fulfillment service 1014 also sends audit records 302(1) to the consumer's PPE 154 and to the transaction authority 700 indicating which parts of the larger, atomic transaction have been fulfilled.
  • If the customer 95 determines he or she does not wish to continue with the transaction after viewing fulfillment details, his or her appliance 100 can send a secure VDE container 152(5) to the fulfillment service 1014 and to the transaction authority 700 indicating that the transaction is canceled. If the customer 95 says yes, please continue with the transaction, the customer is prompted to pick a payment method from among the list provided. In this example, the list corresponds to payment methods supported by both the merchandise provider and by the financial clearinghouse 200. The customer 95 fills in credit or charge card number, for example, expiration date, and billing address.
  • Upon completion of the required information, the customer's appliance 100 can send the information, using his or her secure PPE, in a secure VDE container 152(5) to the financial clearinghouse 200, and may send a separate VDE container (not shown) with an audit record to the transaction authority 700.
  • The financial clearinghouse 200 gets pre-authorization from the credit card processing company, and, for example, using a secure VDE container 152(6) returns the pre-authorization approval information 1026 to the fulfillment server 1014. Financial clearinghouse 200 may send another VDE container 152(7) to the transaction authority 700 with an audit record 302(2) indicating completion of the pre-authorization step.
  • The fulfillment server 1014 may send a further VDE secure container 152(8) to the customer 95 with a new Web page 1022D and audit record information 302(3) indicating that:
      • the order process is complete,
      • the sale has been approved by payment method,
      • when the goods are shipped, the customer's credit card will be charged the total amount, and
      • a transaction confirmation number for further reference in order to be able to make inquiries with the fulfillment service 1014 and/or with the transaction authority 700
  • The fulfillment service 1014 (e.g., in cooperation with warehouse 1018) packages the goods, hands them off to an express delivery service 1020, and, for example, sends VDE secure containers 152(9), 152(10) with audit records 302(4), 302(5) indicating shipment to the financial clearinghouse 200 and the transaction authority 700, respectively. In this example, the express delivery service (“logistics”) 1020 also sends a VDE secure container 152(11) to the transaction authority 700 and to the fulfillment service (and also, if desired, to the customer 95) indicating that the express service 1020 has taken possession of the package.
  • Upon delivery of the package with the merchandise, in this example, the express delivery service 1020 sends a VDE secure container 152(12) containing an audit record 302(7) indicating that delivery of the package has been completed to the transaction authority 700 which then marks the transaction completed and then may send additional VDE secure containers 152 indicating completion to the financial clearinghouse 200, to the express delivery service 1020, to the fulfillment service 1014, and in some examples to the customer 95.
  • Example Distributed Commerce Utility 75 can Support Transactions in which Customers Pay for Services
  • A hallmark of advanced Western economies, especially the economy of the United States at the end of the present century, has been the transition from a largely manufacturing, “smoke stack” economy to not only an “information economy” but to a “service economy” as well. Distributed Commerce Utility 75 can support transactions in which customers pay for, and in many examples, consume or otherwise make use of services.
  • FIG. 63 shows an example online service system 1030. In one example, an online service 1032 registers with the secure directory service 600 and obtains a digital certificate 504(1) from a certifying authority 500 attesting to identity of the online service. The online service also agrees to trust certificates 504 issued by the certifying authority 500 and by parties certified by the certifying authority 500 to issue certificates for specified facts.
  • For example, the online service 1032 agrees to accept certificates 504(3) issued by a distributed certifying authority 500A from parents certified by the certifying authority 500 (through certificate 504(2)) to issue certificates attesting to the facts that they have children and that these children are currently minor children. In turn, the online service 1032 will not allow children so certified to access certain subject matter materials distributed by the online service nor to accept digital signatures based on those certificates for purchase transactions, unless the adult person responsible for the child has issued another certificate attesting to their willingness to be financially responsible (e.g., unconditionally or for purchases up to some specified limit per transaction or some aggregate level of spending in a specified time period, in one example, so much per month). These certificates 504(2), 504(3) may be sent from the certifying authority 500 to the parent and/or to at least one child in a VDE secure container 152.
  • Now suppose the child 95(2) subscribes to an online game called “chat.” Online service 1032 has a Web interface specifically designed for school aged children. This service 1032 offers a subscription that must be renewed quarterly. Using an electronic appliance 100 such as a personal computer or TV and settop box with bi-directional communications and a protected processing environment 154, the child 95(2) uses secure directory services 600 to locate the online service 1032, and sends a message requesting a subscription. In response, the online service 1032 sends to the parent 95(1) or guardian in a VDE secure container 152(4), a request 1034 for payment, membership, and member information. The parent or guardian and/or other paying individual 95(1) provides his or her (or their) credit card number(s), expiration date(s), and billing address information 1036 in one or more other secure containers 152(5) to the online service 1032.
  • In this example, the online service 1032 communicates the customer's service account, credit card and/or other payment information 1036 to the financial clearinghouse using a VDE secure container 152(6) (in a variation on this example, the parent 95(1) may have provided this financial and related information directly to the financial clearinghouse 200 in a VDE secure container 152(5)). The online service provider 1032 also provides to the financial clearinghouse 200 the clearinghouse network address and provider account number. Within a protected processing environment (which may, for example, comprise a general purpose computer locked in a physically secure vault or other secure installation), the financial clearinghouse 200 opens the secure container 152(6), extracts the payment information 1036, and completes the payment transaction with the credit card company.
  • For this example, the financial clearinghouse 200, in turn, communicates the following information 1038 (this list is for illustrative purposes only and does not detract from the general case in which any available set of information might have been communicated) to the online service 1032 in at least one secure VDE container 152(7):
      • VDE audit record for this transaction,
      • transaction authorization number,
      • provider account number,
      • account number of the customer at the service, and
      • amount of the payment.
  • In turn, the online service 1032 sends a secure container 152(8) to the customer 95(1) indicating that payment has been accepted. In one example, online service 1032 may instruct certifying authority 500 to issue a certificate 504 attesting to the validity of the subscription until a specified date. Online service 1032 may also provide audit records 302(1) derived from the information 1038 provided by the financial clearinghouse 200.
  • Each time the child 95(2) logs on to the online information service 1032, the child's PPE 154 checks to determine if any certificates 504 are present or known and if so, whether:
      • these digital certificates attest to an current, unexpired subscription to the online service, and
      • any minor child certificates are present and valid (for example, have not expired because the child has not yet reached their 18th birthday).
  • Having ascertained through these certificates 504 that the child 95(2) is authorized to use the online service 1032 and is prohibited from accessing certain “adult” content, the online service grants selective access, that is to authorized portions.
  • Among the features of this online service are distributed, multiperson interactive games. The child 95(2) in this example plays the game with at least one other authorized and certified minor child—adults are precluded by underlying VDE rules and controls from playing this game in this particular example. At least one portion of the software (e.g., executable code and/or interpretable code, such as Java) that implements at least one portion 1040 of the at least one game can be download from the online service 1032 to the child's information appliance 100(2) using at least one VDE secure container 152(9).
  • Using methods described in the Ginter et al. disclosure, these programs and/or portions of programs 1040 are determined to be authentic and unmodified. At least one of the keys used to calculate the one way hash function that produces the digital signature used for determining the integrity of the at least one program 1040 or at least one part of a program is bound to the identity of the online service 1032 by a certificate 504 issued by certifying authority 500.
  • As the child 95(2) in this example plays the game, at least a portion of his or her activities are metered according to methods disclosed in the co-pending Ginter et al. application and audit records 302(2) are created that indicate this child's usage. At certain times, these audit records 302(2) are transmitted to the online service 1032 which may, in this example, include a usage clearinghouse 300. Usage clearinghouse 300 analyzes these usage records 302(2), and may use them to determine how much to charge child 95(2).
  • Example Distributed Commerce Utility 75 can be Used to Provide Value Chain Disaggregation for Purchase and/or Use of Tangible Items
  • Distributed Commerce Utility 75 can be used to facilitate a purchase or other type of transaction relating to tangible goods. FIG. 64 shows an example tangible goods delivery system 1040. For example, a company 1042 places an order for office supplies using an electronic appliance 100 including a PPE 154. The order is for a box of paper clips, a stapler, staples, a case of 8.5×11 inch copy paper, and a dozen yellow legal size note pads. The items are manufactured by a manufacturer 1050, distributed by a distributor 1048, and sold to the company by a retailer 1046.
  • In this example, a financial clearinghouse 200 receives a payment 1052 from the company 1042, and disaggregates the payment by dividing it up into disaggregated payments 1052A, 1052B, 1052C which it delivers to each of retailer 1046, distributor 1048 and manufacturer 1050.
  • For example, the company 1042 sends its order 1044 within a VDE electronic container 152(1) to a retailer 1046. In this example, retailer 1046 provides a fulfillment service that receives the order 1044 and, in response, provides a control set 188 indicating the provider account number of the distributor 1048 and/or manufacturer 1050 of each item and the percent of the retail price to be received by each. If desired, retailer 1046 may provide a different control set 188 for each item ordered (regardless of quantity)-allowing different payment disaggregation to be performed on an item-by-item basis. Retailer 1046 may provide this control set 188 a to company 1042.
  • Control set 188 a may be conditioned on the presence of one or more digital certificates 504 issued by certifying authority 500. For example, control set 188 a may require company 1042 to provide a digital certificate 504(1) issued by the certifying authority 500. Certificate 504(1) attests to the identity of the ordering company 1042. The company 504(1) may provide another certificate 504(2) in the same chain of trust hierarchy as the certifying authority 500 warranting that the person placing the order is authorized to place orders up to a specified spending limit per order. Company 1042 may provide the same or different certificate 504(2) also indicating that the purchaser employee within the company is authorized to make use of a corporate charge card.
  • In this example, the company 1042 pays with a corporate charge card. The financial clearinghouse 200 first gets payment authorization from the credit card company prior to the retailer 1046 shipping the merchandise. Upon receiving notification of preauthorization, retailer 1046 may ship the goods 1047 to the company 1042. Following delivery of the merchandise 1047, the retailer 1046 creates at least one VDE audit and/or billing record 1052 in at least one VDE secure container 152(2), and transmits the container to the financial clearinghouse 200 (audit information may also or alternatively be sent to retailer 1046).
  • The financial clearinghouse 200 then completes the charge card transaction by allocating the total payment amount to each of the value chain participants represented by control set 188 a (which it may have received, for example, directly from retailer 1046 and/or through company 1042). In this way, the distributors 1048 and/or manufacturers 1050 receive their payments at the same time the retail seller 1046 receives its payment. Control set information 188 a may also indicate shares of the total payment and provider account numbers for local, state, and federal taxes, if any, and, for example, for delivery charges, such as to an overnight express company, if any.
  • This FIG. 64 example shows that value chain disaggregation can apply for both tangibles and for intangibles. Similar techniques can also be used much further back through the manufacturer's 1050 supply chains if so desired (e.g., to the providers of the metal from which the paper clips were fabricated).
  • Example Distributed Commerce Utility 75 can Help Distribute Digital Properties by Providing Object Registry and Other Services
  • Distributed Commerce Utility 75 can assist the electronic community in efficiently distributing electronic or digital properties or content. For example, using an electronic appliance 100 equipped with a protected processing unit 154, a creator or other rights holder 400 sends a digital object in a secure container to a rights and permissions clearinghouse 400 to be registered.
  • The rights and permissions clearinghouse 400 opens the container using, for example, its own VDE protecting processing unit, and assigns a uniform object identifier indicating the identity of the creator, the type of object being registered—software, video, sound, text, multimedia, etc., and the digital signature for the object. The uniform object identifier may be globally unique or may be unique only in the namespace domain of the creator or some other entity, such as an online service, digital library, or specific jurisdiction, such as a specific country.
  • In this example, using its protected processing environment, the rights and permissions clearinghouse 400 digitally signs the uniform object identifier with the rights and permissions clearinghouse private key and returns the object and identifier to the person or organization registering it in a VDE secure container. The rights and permissions clearinghouse 400 may retain a copy of the object or may retain only the uniform object identifier for the object, and the signatures for the object and its uniform object identifier. In another example, the rights and permissions clearinghouse 400 digitally signs a new object comprised of the original object and its uniform file identifier, and stores both the new object and/or its signature in the rights and permissions clearinghouse 400 archive.
  • The creator may have also sent in a VDE secure container a permissions and pricing template 450 (see FIGS. 45A-45C) indicating which permissions are granted, the prices to be charged upon exercising those permissions, and if applicable, the individual, class and/or jurisdiction to which those prices and permissions apply. More than one permission and pricing template 450 may be sent in a single VDE secure container 152, or separate VDE secure containers 152 may be used for each permission and pricing template.
  • In this example, using a VDE secure container 152, the object is then transmitted from the creator to a distributor 168 (see FIG. 16). Using a certificate 504, the distributor 168 can prove to the VDE instance (PPE 154) interpreting the creator's control set that the distributor is indeed authorized to selectively alter permissions and prices of the object and creates a new permissions and pricing template. The distributor 168 then sends a VDE secure container to the rights and permissions clearinghouse 400 containing the uniform object identifier together with the new controls. In the preferred embodiment, if the object remains unmodified, the distributor 168 has the option of leaving the uniform object identifier unmodified; however, if the distributor has modified the object, perhaps to add its own brand, then the uniform object identifier must be modified to reflect the distributor's version. The digital signature is recomputed using the private key of the distributor. As before, the object registry has the option of storing only the digital signature or both the signature and the actual object.
  • Example Distributed Commerce Utility 75 can be Used to Facilitate Copyright Registration
  • As a value added service, the rights and permissions clearinghouse 400 can provide a copyright registration service (see FIG. 43). The rights and permissions clearinghouse 400 can send a copy of the object to the appropriate online copyright registration service of the appropriate government agency 440, for example, the US Copyright Office. The object and uniform object identifier may be sent in a VDE secure container together with controls indicating the mode of payment, if a registration or processing is being charged.
  • In this example, the copyright registration service can send at least one VDE secure container to the financial clearinghouse 200 with at least one audit record indicating the amount to be paid, the payment method and account of the registering party, and the account of the government to receive the funds, and receives in return in a VDE secure container an audit record indicting that the transaction has been pre-authorized (or that for whatever reason, the proposed transaction has not been authorized).
  • If the transaction has been pre-authorized by the financial clearinghouse 200, a VDE enabled computer located, in this one example, in US Copyright office opens the secure container and adds the uniform object identifier and the object to the registration database. Under a chain of trust emanating from the certifying authority 500—which in this example may be operated by, or on behalf of the US government—the copyright registration service issues at least one digital certificate 504 attesting to the facts that an object with a specified uniform object identifier and with a specified digital signature has been in fact registered with the registration authority and that the at least one person is in fact the owner of the copyright at the time the object was registered. This certificate 504 is sent in a VDE secure container to the person who registered the object (and/or who was named as the person to be notified) and to the rights and permissions clearinghouse 400 who, in turn, may provide copyright registration information upon request in a secure VDE container.
  • The copyright registration service sends at least one VDE secure container to the financial clearinghouse 200 with at least one audit record instructing the clearinghouse 200 to proceed with fulfillment of the pre-authorized transaction (if all necessary information was part of the pre-authorization process) and/or providing information to the clearinghouse 200 regarding, for example, the amount to be paid, the payment method and account of the registering party, the account of the US government to receive the funds, and that the payment transaction should be completed, and receives in return from the financial clearinghouse in a VDE secure container an audit record indicting that the transaction has been completed and funds deposited in the appropriate account or accounts, or that the payment transaction fail and the reason why it failed to be completed.
  • Example Distributed Commerce Utility 75 can Support Renewal or Modification of Permissions and Prices
  • Distributed Commerce Utility 75 can further facilitate the distribution of electronic and digital properties by providing a mechanism for renewing rights and permissions that have expired. See FIG. 42A.
  • In one example, suppose an employee of a Fortune 1000 company has a control set for a digital property, perhaps a piece of software or a Java applet, that has expired. The VDE protected processing environment on the employee's computer can send a VDE secure container to the rights and permissions clearinghouse 400.
  • Distributed Commerce Utility 75 can also facilitate the distribution of electronic and digital properties by providing a mechanism for distributing rights, permissions and prices that have been changed by one or more participants in a distribution chain. In one example, suppose a customer has a digital object on her hard disk and its VDE control set as distributed by the publisher. The permissions and prices originally indicated a pay per use model in which the user pays 10 cents for each operation on the object, such as printing or viewing.
  • To determine if new rights and prices are now available, the protected processing environment on the customer's PC can send a VDE secure container to the Rights and Permissions clearinghouse 400 using its network address obtained from the control set together with MIME-compliant electronic mail. The customer obtained the address of the rights and permissions clearinghouse from the secure directory service 600, having, for example, sent a query in a VDE secure container and having received a response in a VDE secure container.
  • The VDE secure container sent to the rights and permissions clearinghouse 400 contains the object identifier plus a request for the current controls including prices. The protected processing environment at the rights and permission clearinghouse 400 server opens the VDE secure container, retrieves the most recent control set from the database of controls, and sends via return electronic mail another VDE secure container with the desired controls. The customer's protected processing environment opens this container, and replaces and/or augments the expired controls with the new ones. The customer is now able to use the content according to the rules and controls specified in the control set just received from the rights and permissions clearinghouse and processed by the instance of VDE on the local computer or other appliance. In this example, these new rules and controls have reduced the pay per use price from ten cents per operation to five cents per operation.
  • Example Distributed Commerce Utility 75 can Support Models to Distribute New Rights
  • Distributed Commerce Utility 75 can also support transactions in which some or all rights are not initially distributed to the ultimate consumer with the content, but must be requested instead. In one example, suppose a lawyer decides to go into the publishing business by combining her/his own articles with other materials obtained from legal information distributors. The legal information distributors have chosen a rights and permissions clearinghouse 400 to be their distributor of control set information for their many properties. With each object they register at the rights and permissions clearinghouse 400 they also register two control sets in the formats described in the Ginter et al. disclosure:
      • one control set specifies default controls including prices for retail customer, and
      • a second control set conveys rights and prices seldom of interest to the retail customer, for example, the anthologizing right.
  • The attorney newsletter publisher obtains a chapter from a treatise on patent law and wants to include a 1000 word excerpt in the newsletter in addition to other articles. Having already obtained the treatise chapter and its retail control set, the newsletter publisher sends an inquiry in a VDE secure container using Internet MIME-compliant e-mail to the rights and permissions clearinghouse 400 asking for the excerpting right and the anthologizing right for the chapter identified by the enclosed uniform object identifier. The lawyer found the rights and permissions clearinghouse 400 using a secure directory service 600 (alternatively the rights and permissions clearinghouse 400 address may be contained in the original retail version received by the lawyer).
  • The rights clearinghouse 400 checks the object database, locates the control set information for the object named in the universal object identifier, and determines that both the excerpting and anthologizing rights are available along with the prices for each. The excerpting right does not convey the right to modify the excerpted portion. The anthologizing right is conveyed along with controls that set the price to a 30% discount from retail prorated for the length of an excerpt if the whole chapter is not anthologized.
  • Using a VDE aware page composition application, the newsletter publisher combines several works, including the 1000 word excerpt into a new work, and registers the new object with the rights and permissions clearinghouse together with its control set(s). The newsletter publisher also registers the new object with a copyright registration function, for example, the US Patent and Copyright Office. The newsletter publisher distributes the new work in a VDE secure container, which also contains control sets for each of the separate anthologized works, and for the whole, complete newsletter as well. The local VDE protected processing environment on the appliance of the user keeps track of usage according to the controls that apply to the composite object and to the controls of each of its parts for which there are separate rules. At some time, the VDE instance sends audit records to the usage clearinghouse 300 and to the financial clearinghouse 200.
  • Example Distributed Commerce Utility 75 can Support Electronic Rights Negotiations
  • Distributed Commerce Utility 75 can support electronic rights negotiations. In one example, suppose a professor is creating a “course pack”: a compilation of many different works to be used by students in a particular course that in this example, lasts only one semester. In this example, the professor sends a VDE secure container with a query to the appropriate rights and permissions clearinghouse 400 and gets back control sets for the digital properties listed in the query. Upon reviewing the permissions and prices, the professor notes that a chapter from a book carries a price large enough to make the overall price of the course pack higher than the maximum s/he desires.
  • Using the negotiation mechanisms disclosed in Ginter et al. (see, for example, FIGS. 75A-76B), the professor attempts a negotiation with the rights and permission clearinghouse 400. The rights and permissions clearinghouse 400, in turn, automatically determines it lacks the authority to negotiate and redirects the negotiation to the publisher.
  • Having obtained an appropriate certificate 504 from a certificate authority 500 by providing credentials indicating membership in the class “higher education”, the protected processing environment of the publisher's Web server makes an offer of a new, modified control set for the property targeted for this professor. The controls have a discounted price, require that the copies be printed on a VDE enabled authorized printer that will keep track of the number of copies printed, and report back to the various parties to the transaction using VDE techniques. Still unhappy with the price, the professor sends a VDE negotiation counter-offer in a secure container to the publisher. The publisher's VDE instance negotiates with the professor's negotiation counter-offer control set and an agreement is reached that and provides a new control set with the new, agreed-upon prices and terms and conditions to the professor, who then goes ahead to produce the course pack. The rights and permissions clearinghouse 400 is willing to grant the reduced price in part because the professor in this example is able to provide a digital certificate attesting to the fact that she has a full-time appointment at the University of California, Los Angeles and has a certain, minimum number of students who will employ the materials. This authentication meets requirements stated by the publisher to the rights and permissions clearinghouse 400.
  • Example Certification of Executables
  • One valuable use of certifying authorities 500 is for the issuance of digital certificates on behalf of the government. In addition to issuing certificates attesting to identity, legal status, etc., government certifying authorities 500 might issue certificates certifying executables, for example load modules. For example, government certifying authorities 500 at all levels might certify the set of executables that represents the laws and trade practices of their administrative districts. For example, Saudi Arabia might insist that all appliances in their administrative control have load modules certified by the government that examine attributes of containers to insure that only appropriate content is released. The State of California might certify a load module that calculates state tax, etc.
  • Example Entertainment Distribution
  • Distributed Commerce Utility 75 can be used to efficiently and flexibly support models for film distribution to the consumer market. For example, suppose that a film and entertainment company such as Disney wants to provide electronic Distributed Commerce Utility 75 to support distribution of its films to consumers 95. Disney could open a Commerce Utility System 90 itself, or it might contract with a neutral third party to provide Commerce Utility Systems 90 on its behalf. The purpose of the Commerce Utility Systems 90 in this example is to support secure pay-per-view/pay-per-use, rental, lease and other film distribution transactions to consumers.
  • The films themselves could be distributed in digitized linear form—for example, on Digital Versatile Disk (DVDs) or other high capacity media. Such media would store, in addition to the films themselves, one or more secure containers including control sets for controlling use of the films. Consumers 95 could play the films using a media player 104 (see FIG. 1) having a network 150 connection or other “back channel” (e.g., the ability to read from and write to a smart card or the like).
  • Media player 104 has a protected processing environment 154 such as a secure processing unit for use in managing rights and manipulating the electronic containers. The storage media might also be played by a personal computer 124 equipped with a protected processing environment and a network connection.
  • Set top box 104 may be controlled by electronic controls distributed on the media and/or via the back channel. The controls require the set top box 104 to record customer usage and payment information for each property the consumer decides to view. For example, a consumer 95 might place a media such as an optical DVD disk into media player 104 and hit the “play” button. The consumer's media player 104 might next display (e.g., on television set 102) a message telling the consumer how much it will cost to view that particular film (e.g., $2.95), and ask the consumer if she wants to proceed. If the consumer answers “yes”, media player 104 will play the film on the consumer's television set 102—recording usage and payment information for reporting to Commerce Utility Systems 90. The protected processing environment 154 within media player 104 may, under secure control of one or more associated electronic control sets delivered to it—monitor and collect information that can ultimately be used to ensure the consumer pays for watching the film and to provide a secure usage audit. The secure usage audit may be used, for example, to allow Disney, the film's actors and director, and others involved in making the film to securely verify how many consumers watched the film (and also potentially to provide demographic information for targeting advertising or the like). For example, the media player 104's protected processing environment may securely collect and record, for example, the following information within meter, billing and/or budget audit trails associated with particular controls:
      • name of film
      • digital identifier of film
      • time and date property played
      • number of times property played
      • who played the property.
  • In one example, consumers 95 would have to possess a digital certificate 122 issued by an appropriate certifying authority that attests to certain facts. Such a digital certificate 122 can be used to provide a context for the electronic control set(s) delivered to media player 104. Such a certificate might need to be present before the consumer would be permitted to play the film and/or to prevent the film from playing under certain conditions and/or to effect the controls that apply when the film is played.
  • For example, the parents could obtain a digital certificate 122 indicating that the household has children. This “child present” digital certificate 122 could be used to prevent media player 104 from playing any films other than those that have “G”, “PG” ratings. Such certificates 122 could be issued by the same organization that provides the other administrative and support services in connection with this example if desired.
  • The electronic controls provided with a particular film on a media such as an optical disk may also specify a particular value chain disaggregation to be applied in connection with payment arrangements. For example, the media player 104 would “know” from the electronic rules and controls delivered to it that the film distributor, studio and the Distributed Commerce Utility 75 are to receive particular percentages of the $2.95 usage fee, and that a state government authority must receive a certain tax payment in the form of a sales tax or VAT. Because this information is maintained within the protected processing environment 154 within media player 104, the consumers 95 may never be exposed to the payment disaggregation scheme and/or its details. (Typically, consumers do not care what the distributor “cut” is as opposed to the studio revenue. The protected processing environment within media player 104 may provide this payment disaggregation locally or through a distributed or centralized financial clearing function 200 as described above.)
  • Media player 104 can report the usage containment information it has collected on a real time (online) and/or periodic event-driven basis. In one example, media player may report at the end of each month the information it has collected over the preceding month. It may report collected payment information (including disaggregation data provided by the control set) to a financial clearinghouse 200 run by Disney (or, for example, such information may be reported directly to clearinghouse 200). Financial clearinghouse 200 ensures that the consumer's account is appropriately debited and that the various payees (e.g., Disney, the film's distributor, and others in the value chain) receive appropriate “splits” of the consumer's payment. The financial clearinghouse 200 may also provide consumer credit checks and authorizations, helping to ensure that the consumer doesn't run up a big bill she can't pay.
  • Media player 104 may report the usage information it has collected to a usage clearinghouse 300 operated by an independent auditor (the film's producer and actors may insist that an independent third party auditor—not Disney—performs this function) or, for example, may report such information to Disney and/or clearinghouse 200—certain of such information may be concealed from Disney if required by rules and controls to ensure other value chain party rights and Disney may not be able to identify, alter, and/or remove such information due, for example, to VDE protection mechanisms. The usage clearinghouse 300 may analyze the usage data and issue reports indicating total number of views, market share, etc. Usage clearinghouse 300 may also further analyze the information to provide demographic and/or other marketing research information. This type of information can be very useful to advertisers and marketers.
  • Disney may also operate a rights and permissions clearinghouse 400. Even though permissions are distributed on the optical media in this example, the rights and permissions clearinghouse can provide supplemental control sets for various reasons. For example, the control sets distributed on the media may expire on a certain date. Rights and permissions clearinghouse 400 may issue new control sets in lieu of the expired ones. Rights and permissions clearinghouse 400 may also issue permissions to provide “sales” and/or to otherwise change prices (e.g., to reduce the price of an older film). Rights and permissions clearinghouse 400 can also issue special permissions (e.g., an extracting or anthologizing right that multi-media developers or advertisers might be able to request, and/or, for example, redistribution rights to certain frames such as an approved image of Mickey Mouse for printing purposes). Disney could “pre-approve” some of these special permissions so that the rights and permissions clearinghouse could automatically provide them on demand. Digital certificates 122 might be used to interact with the permissions—thereby assuring that the user receiving the control set is entitled to take advantage of it.
  • Example Distributed Commerce Utility 75 can Support the Collections Analysis, and Repurposing of Usage Information
  • Prior to the inventions disclosed in the Ginter et al. specification, the electronic community lacked general purpose, reusable, distributed, peer-to-peer technologies that could, among other things, efficiently and effectively monitor and measure usage on the local computer or protected processing environment. Collecting, analyzing, and reporting usage data provides significant value to rightsholders and to other distribution chain participants, to infrastructure Distributed Commerce Utility 75, to customers, and to other interested parties. Understanding what has happened can often be a fundamental determinant or contributor to what might or should happen. In addition, usage information can be repurposed to support a wide range of other commercial activities, including advertising and merchandising models.
  • Suppose one or more customers in each of several companies have information appliances 100, in this one example such as personal computers, with VDE protected processing environments (PPEs) 154 as described in Ginter et al. Suppose further that over some time period, perhaps a month in this example, that VDE has been keeping track of detailed usage information and storing this information in the encrypted database on each hard drive on each computer that is a logical extension and under the control of each consumer PPE. These consumers have each been purchasing different combinations of information and entertainment from generally different sources. Each instance of VDE keeps track of usage information according to the controls associated with the content and/or service being purchased or otherwise used.
  • On or shortly after the first of each month, and/or any other required (or, if supported, allowed) reporting intervals, each instance of VDE communicates the usage records to the usage clearinghouse 300 according to the controls associated with each of the digital properties they have used during the previous month. In turn, the usage clearinghouse 300 provides reports to each of the rightsholders regarding any use of a property during the previous month or other reporting interval (e.g., daily, weekly, quarterly, annually, etc.).
  • In one example these reports contain information identifying both the individual customer and the company that employees them. In another example, the reports contain detailed usage information, but the identities of the individual customers has been removed by the usage clearinghouse 300. Alternatively, both the individual and corporate identities may be removed. Instead, the usage information may be aggregated by any one or more certain classes, such as by industry, geography, and/or by country, and/or any other useful classes.
  • In another useful example, a particular company or individual customer may have not permitted VDE (subject, of course, to this right being available through in place rules and controls) to communicate identity information to the usage clearinghouse 300 from their information appliances in the first place. The user may have established VDE controls prohibiting disclosure of such identifying information. In another example, the user may have used the negotiation mechanisms disclosed in the Ginter et al. application to negotiate additional levels of privacy and confidentiality other than those required in the various control sets associated with the information being purchased or otherwise used by each customer, that is, the electronic negotiation process generates a modified or new rules and controls set reflecting the additional levels of privacy and confidentiality. In yet another example, a rightsholder, rights and permissions clearinghouse 400 or usage clearinghouse 300 or other party, may have used the same negotiation mechanisms to negotiate, through the use of VDE rules and controls sets alternative levels of privacy and confidentiality.
  • As illustrated in FIGS. 11 and 33-39, the usage clearinghouse functions that may remove identifying information, aggregate data, analyze data, generate reports, and/or transmit those reports to rightsholders and other interested parties may exist in one or more logical and physical locations. For example, a distributed usage clearinghouse 300 executing on the local computer (or other information appliance) may perform any or all of these usage clearinghouse functions. One or more usage clearinghouses may exist within a given company or within a given collection of companies comprising a vertical industry, healthcare, for example, trading group, or family of companies (“keiretsu”). Similarly these usage clearinghouse functions may be performed by usage clearinghouses within each country or other jurisdiction or defined by any other class and/or geographic variable.
  • Usage clearinghouse 300 may also provide raw data, aggregated data, and/or customized reports to rightsholders, distribution chain participants, and/or other interested parties. These parties include: for example, content creators, publishers, repackagers, repurposers, advertising agencies and their clients, trade associations, market research and consulting companies, circulation audit and audience measurement bureaus, the sales, marketing, and advertising functions of companies with an interest in one or more markets, and government agencies.
  • In another example the usage clearinghouse 300 may also sell information to advertisers indicating exposure to particular ads and/or classes of ads by individuals, customers within a company and/or group of companies, markets, and/or other analysis groupings and categories.
  • Example Secure Directory Services Protect Confidentiality and Privacy
  • Personal and business confidentiality and privacy are often essential aspects of the modern experience. Individuals may not want others to know with whom they are associating. In many aspects of business, firms may not wish to reveal their interest in communicating or interacting or conducting business with other parties. In today's Internet, for example, it is possible for those with certain kinds of access to determine the nature of queries between a given person and a directory service. Such information may provide important clues regarding existing or pending business arrangements that have not yet been publicly announced, a merger or acquisition, for instance.
  • VDE secure containers provide one basis for secure directory services 600 in which confidentiality and privacy are preserved. In one example, the Corporation Counsel in a Fortune 100 company wishes to obtain the email address of the investment banker in the firm handling a proposed acquisition—but without revealing her interest to anyone else. The attorney sends a query in a VDE secure container to the secure directory service 600 with the name and company of the person she wishes to contact. The secure directory service then sends the response in another VDE secure container back to the attorney. Both the query and the response can make use of certificates issued by the certifying authority 500 authenticating both the attorney and the secure directory service 600. Payment for the query can be handled by the financial clearinghouse 200 who deposits payment in the provider account of the secure directory service 600 while debiting the account of the company that employs the attorney.
  • Because these transactions are conducted using VDE and VDE secure containers, those observing the communications learn no more than the fact that these parties are communicating. Security analysts have developed techniques for “traffic analysis”, in which the frequency of communications among two or more parties is observed and changes in the frequency of communications are correlated with other information to make inferences regarding the content and/or purpose of these communications.
  • Using VDE and VDE secure containers, it is possible to defeat traffic analysis, however at some added expense. In this one example, the company could send a VDE container to the secure directory service 600 with an empty or “null” query that would generate in the average amount of elapsed time a return message in a VDE container with a null response. The instance of VDE on the attorney's computer would generate a payment transaction destined for the financial clearinghouse, but would aggregate these payment records with others to eliminate correlations between the pattern of queries and payments. While inefficient from a commerce standpoint, this method of using VDE and VDE secure containers to defeat traffic analysis attacks can in principle be used among plural parties wishing to hide the pattern of communications among them while taking advantages of the secure, trusted, efficient distributed transaction capabilities disclosed in the Ginter et al. application.
  • Example Cooperation Among Clearinghouses Internal and External to an Organization
  • The various Commerce Utility Systems 90 may be distributed to varying degrees and in varying combinations as illustrated in FIGS. 2A-2E and 3A-3C). In one example shown in FIG. 65, an American Fortune 100 company 1070 with operations in several countries (e.g., the United States, Japan and Europe) and within many of those, in multiple locations within each country, has found it desirable to internationally distribute VDE Distributed Commerce Utility 75. To increase the efficiency of purchasing external information, and to maximize its leverage with information providers, the company 1070 has chosen to negotiate with several providers, agreements that treat all purchases as having been made from within the US and being in US dollar currency. In this example, the company 1070 maintains its own global Intranet 1072. Intranet 1072 connects company headquarters 1074HQ (shown here as being located within the United States) with company US employee electronic appliances 1074US(1), . . . , 1074US(N), company Japanese employee electronic appliances 1074JP(1), . . . , 1074JP(N), and company European employee electronic appliances 1074EU(1), . . . , 1074EU(N). Intranet 1072 also permits each of these employees 1074 to communicate with one another. VDE-based transactions between the company 1070 and its information suppliers are also routed through one or another of the company's US gateways to the Internet.
  • To provide efficient administrative and support services, the company 1070 has deployed in each country at least one distributed financial clearinghouse 200 and at least one distributed usage clearinghouse 300. For example, company 1070 may operate a financial clearinghouse 200A and a usage clearinghouse 300A in the United States, a financial clearinghouse 200B and a usage clearinghouse 300B in Japan, and a financial clearinghouse 200C and usage clearinghouse 300C in western Europe. In countries with multiple sites and within the United States, several of these distributed clearinghouses may exist. In addition to negotiating agreements with information providers, the company 1070 may also have negotiated agreements with a large commercial usage clearinghouse 300 and with a major financial clearinghouse 200. These centralized clearinghouses could be located anywhere, and may communicate with company 1070 via the Internet and the corporate Intranet 1072. Neither of these clearinghouses 200, 300 are affiliated with the company 1070 other than through this business arrangement. Each of the distributed clearinghouses within the company 1070 operates under the simultaneous authority of both the company and the external clearinghouses with which the company has a business arrangement.
  • In this one example, a product marketing manager 1074JP(1) employed by this company 1070 in Japan acquires a market research report 166 from an American distributor 1076. The report and associated controls are sent from the American distributor 1076 to this employee 1074JP(1) in a VDE secure container 152 a. The instance of VDE on the manager's appliance 1074JP(1) keeps track of usage and the payment due the information provider. Periodically, these audit records 302(1), 302(2) are transmitted in VDE secure containers 1052 b, 1052 c to distributed usage clearinghouse (private usage clearinghouse) 300B and to the internal financial clearinghouse 200B—both of which are located in Japan on the company's internal, private corporate network (or Intranet) 1072. From time to time and in accordance with VDE controls associated with the content purchased, the private usage clearinghouse 300B removes, in this example, individual identifying information in accordance with VDE rules and controls managing protected processing environment processes and sends in a VDE secure container the audit records 302(3) to the external, commercial usage clearinghouse 300. All of the company's internal, distributed usage clearinghouses 300A, 300B, 300C send periodic communications in VDE secure containers 152 to the commercial usage clearinghouse 300. In turn, the master usage clearinghouse 300 creates and sells, licenses, and/or otherwise distributes reports to rightsholders and other parties (e.g., third parties having a commercial interest in obtaining the information) in which the identities of individuals are removed, and which in many circumstances company names, in accordance with VDE rules and control, have also been removed.
  • From time to time and in accordance with VDE controls 188 a associated with the content 166 purchased, copies of the complete usage records (with employee identification information) are also sent to the company's master usage clearinghouse 300HQ (which may be located at corporate headquarters), as are audit records from all the company's distributed usage clearinghouses 300A, 300B, 300C. These are then aggregated and combined for further analysis, reporting, and auditing.
  • The internal, distributed financial clearinghouses 200A, 200B, 200C also receive audit records 302 in VDE secure containers 152 in accordance with VDE controls sets for the purchased information from each of the VDE protected processing environments 1074 reporting to them. Each internal financial clearinghouse 200A, 200B, 200C aggregates the payments and from time to time sends a VDE secure container 152 with audit records 302 indicating the aggregate sums to be transferred to the information providers as a result of transactions. The company may also provide update information regarding the accounts from which the company's funds are to be transferred and/or the provider accounts that are to receive such funds. In turn, the external master financial clearinghouse 200 completes these payment transactions and sends audit records back to the company 1070 and to the information providers confirming the payment transactions. In the preferred embodiment, these activities occur securely under the control of distributed VDE nodes, and are automated at least in part through the use of VDE containers and chain of handling and control managing multi-nodal, multi-party, sequence of processes. As an alternative example, the calculation for the amount of payment and the completion of the payment transactions is performed at the external master financial clearinghouse 200 from usage information received from the usage clearinghouse 300 (of course, if usage clearinghouse 300 and financial clearinghouse 200 are the same party, the financial clearinghouse already has received such information). The external and internal financial might then, in this example, compare payment information.
  • This example does not depend on the extent to which administrative and support services are distributed. In a related example, the usage and financial clearinghouse functions could have been distributed to each VDE-aware protected processing environment 1074 as illustrated in FIGS. 2A-2E and 3A-3C. In this example, each protected processing environment 1074 could report directly to the master external clearinghouses 200, 300, to distributed external clearinghouses, and/or to internal clearinghouse functions organized differently than described just above, for example, by continent (North America, South and Central America, Australia, Europe, etc.) rather than by country and company 1070 location.
  • In one further example, the corporate headquarters 1074HQ and its associated headquarters-based clearinghouses 200HQ, 300HQ provide a centralized clearinghouse system through which all usage and financial information must flow. In this particular, more centralized example, all user appliances 1074 report their usage and financial transactions to headquarters-based clearinghouses 200HQ, 300HQ in secure containers 152 over Intranet 1072. Company headquarters financial clearinghouse 200HQ may interface directly into VDE compliant general purpose payment systems that directly support the use of VDE chain of handling and control for ensuring the enforcement of automated, secure, financial transaction fulfillment in accordance with rules and controls governing payment related variables such as payment amounts, parties, locations, timing and/or other conditions. These headquarters-based clearinghouses 200HQ, 300HQ, (which may function as a single, integrated Commerce Utility System) in turn, may communicate appropriate aggregated and/or other audit trail and/or payment information to the individual clearinghouses 200A, 200B, 200C, 300A, 300B, 300C within each country. While less efficient than the less hierarchical example described above, this arrangement may appeal to large corporations who wish to exert centralized control over usage and financial information by acting as the central administrator for the provision of credit and/or electronic currency to distributed internal financial clearinghouses and by efficiently managing in-house collection of transaction related information.
  • Example Transaction Authorities can be Used Within and Between Organizations
  • FIG. 66 shows an example use of transaction authority 700 for inter and intra organizational communications. FIG. 66 shows an organization A (left-hand side of the drawing) as having an “Intranet” (a private data network within a particular organization) 5100(A). Intranet 5100(A) may be a local and/or wide area network for example. User electronic appliances 100(A)(1), 100(A)(N) (for example, employees of organization A) may communicate with one another over Intranet 5100(A).
  • FIG. 66 also shows another organization B that may have its own Intranet 5100(B), user electronic appliances 100(B)(1), . . . , 100(B)(N), and private transaction authority 700(B). In addition, FIG. 66 shows a public data network 5104 (such as the Internet for example) and a public transaction authority 700(C). FIG. 66 shows that in this example, organizations A and B communicate with the outside world through trusted transaction authority 700(A), 700(B) (which may, if desired, also include “gateways”, “firewalls” and other associated secure communications components). In other examples, trusted transaction authority 700(A), 700(B) need not be the actual “gateway” and “firewall” to/from Internet 5104, but could instead operate wholly internally to the respective organizations A, B while potentially generating electronic containers 302 for transmission over Internet 5104.
  • In this example, organization A user protected processing environments 100(A)(1), . . . , 100(A)(N) each have an instance of a virtual distribution environment protected processing environment, and can communicate with one another over Intranet 5100(A) via secure electronic containers 302. Similarly, organization A user electronic appliances 100(B)(1), . . . , 100(B)(N) each have an instance of a virtual distribution environment protected processing environment, and can communicate with one another over Intranet 5100(B) via secure electronic containers 302. In addition, organization A and organization B can communicate with one another over Internet 5104 via secure electronic containers 302.
  • Organization A's private trusted transaction authority 700(A) may be used for facilitating organization A's internal communications and processes. Private trusted transaction authority 700(A) might be used, for example, to carefully track items sent from one user to another within organization A. The public transaction authority 700(C), meanwhile, can be used to coordinate between organization A and organization B without, for example, revealing confidential information of either organization to the other organization. Below are more detailed examples of how the FIG. 66 arrangement might be advantageously used to conduct business transactions.
  • Suppose a confidential memo needs to be approved by users 100(A)(1), 100(A)(3) and 100(A)(5) (who can each revise the memo) before being distributed to each of users 100(A)(2), 100(A)(7)-100(A)(10) and 100(A)(12) (none of whom can change the memo), with copies to users 100(A)(1), 100(A)(3) and 100(A)(5) (who also can't change the memo after all three of them have signed off on it) and to no one else. Private transaction authority 700(A) can maintain a rule set that specifies these requirements. Transaction authority 700(A) can:
      • send the memo (in secure containers) in “round robin” fashion to each of users 100(A)(1), 100(A)(3) and 100(A)(5) for approval.
      • If any one of these users changes the memo, then transaction authority 700(A) can circulate the revised memo to the other two for additional comments and revisions.
      • Once all three of users 100(A)(1), 100(A)(3) and 100(A)(5) approve the memo, transaction authority 700(A) may be empowered to place each of their digital and/or handwritten signatures or initials on the memo, place it into one or more secure containers with a control set specifying it is read only and can only be read by users 100(A)(1)-100(A)(3), 100(A)(5), 100(A)(7)-100(A)(10) and 100(A)(12).
      • Transaction authority 700(A) may then send a copy of the memo in a container to each of these users, or could require the same container to circulate from one to another.
      • The transaction authority 700 may require the electronic controls to maintain a secure audit trail indicating where the container has been, who has opened it, who has accessed the memo it contains, and when. Transaction authority 700(A) might thus increase personal accountability by evidencing whether a particular person had seen a particular document, when, and for how long.
  • Organization A's Intranet 5104 might also be used to exchange and/or distribute highly confidential design specifications. Transaction authority 700(A) can, for example, maintain, in digital form, a detailed record of who has “signed off” on the design specifications—thus ensuring personal accountability and providing a high degree of efficiency.
  • As mentioned above, private transaction authorities 700(A), 700(B) can also provide a “firewall” function to protect confidential information from escaping to outside of the respective organizations A, B. Suppose for example that organization A is an integrated circuit design house and organization B is an integrated circuit foundry. Organization A designs and specifies the circuit layout of a chip, producing a “tape out” that it sends to organization B. Organization B manufactures an integrated circuit based on the “tape out”, and delivers chips to organization A.
  • Transaction authority 700 can be used to facilitate the above business transaction while protecting confidentiality within each of organizations A and B. For example:
      • organization A's private transaction authority 700(A) can supervise an overall design and specification development effort within organization A. All communications take place in secure containers 302 over organization A's Intranet 5100(A) to maintain confidentiality. Transaction authority 700(A) can maintain a secure archive of historical design documents, works in progress, and specification versions as the design process progresses.
      • Organization A's private transaction authority 700(A) can manage the final design specification development—ensuring that all conditions required to finalize the design specifications are followed.
      • Once the design specification has been finalized, transaction authority 700(A) can circulate it within secure containers 152 to those individuals within organization A that need to “sign off” on it. Their respective appliances 100(A)(1), . . . 100(A)(k) can affix and/or embed digital signatures, handwritten signatures, seals and/or fingerprints as described above to indicate specification approval.
      • Upon being satisfied that the specification has been “signed off” by the appropriate people, transaction authority 700(A) can send it over Internet 1104 within a secure container 302 to public transaction authority 700(C). Public transaction authority 700(C) may be a commercial transaction authority retained by organizations A and B to act as a liaison between them. Organization A's private transaction authority 700(A) can filter (or protect) all information it sends to public transaction authority 700(C) to ensure that organization B can access only that information intended for it. For example, private transaction authority 700(A) might provide additional electronic controls within the container to prevent organization B from seeing any detailed audit information showing where the specification has been within organization A.
      • The public transaction authority 700(C) might act as an independent trusted third party, notarizing and/or certifying the design specification to later evidence that organization A delivered it on a particular date and time in accordance with a contract.
      • Public transaction authority 700(C) could then forward the design specification (still within a secure container) over Internet 5104 to organization B's private transaction authority 700(B).
      • Organization B's private transaction authority 700(B) could automatically send a copy of the design specification over organization B's Intranet 5100(B) to the appropriate users 100(B)(1), 100(B),(N) within organization B. No one outside of organization B would need to know who received a copy of the specification. On the other hand, organization A's transaction authority 700(A) could, if desired, include electronic controls restricting access to only certain engineers within organization B—and these secure controls would be carried along into organization B and securely enforced by electronic appliances 100(B)(1), . . . , 100(B)(N).
  • Organization B's transaction authority 700(B)-could manage the chip manufacturing process, ensuring that all steps and conditions required to manufacture chips in accordance with organization A's design specification are followed.
  • Example Transaction Authority can Facilitate International Commerce
  • FIG. 67 shows an example of how transaction authority 700 can be used to conduct international commerce. In this particular example, a transaction authority 700 coordinates a complex multi-national transaction between companies 1106A, 1106B and 1106C located in their own respective countries (e.g., the United States, Australia and Europe). Company 1106A has its own bank 1108A and lawyers 1110A. Similarly, company 1106B has its own bank 1108B and lawyers 1110B, and company 1106C has its own bank 1108C and lawyers 1110C.
  • The transaction authority 700 may assist in forming agreements between the international parties, by for example passing offers and counteroffers back and forth in secure containers and using the contract forming techniques described above to establish some or all of the terms and provide non-repudiation. Once a contract is formed, transaction authority 700 may maintain a master set of rules and controls specifying all the conditions that must be satisfied to complete the transaction—and may thus provide consequences for different events. Alternatively, once the contract is executed, the transaction authority role may be virtual, particularly in simpler models, that is the value chain rules and controls can be carried by VDE containers whose rules and controls may, as a whole, specify all processes and conditions that must fulfilled, including their sequence of operation. Rules and controls provided by a transaction authority 700 may take international law into account—with differing rules applying to different countries. The rules could take into account various import and export requirements and restrictions, international tax treaties between nations, contain upfront and/or ongoing customs related routing and filing requirements, identify reputable currency transaction authorities, assist in filing contracts or certain contract terms with relevant national and international authorities, manage any shipping or other transportation requirements, assist in establishing conclusive translation services for contract terms (particularly standard terms and conditions), manage differences in international certifying authority requirements and formats, impose societal regulations required by applicable governing bodies, and collect applicable governing body taxes, such as taxes for both national and regional governing entities, etc. Transaction authority 700 may communicate between the various international parties using secure electronic containers, and may securely validate and authentic various event notifications provided by the international parties.
  • Example Distributed Transaction Authorities
  • Complex business interactions under the control of a transaction authority 700 may also be distributed within and among, for example, organizations and/or jurisdictions. Suppose a complex international real estate transaction requires participation of several functions within the purchasing and selling companies, several financial institutions, insurance companies, and law firms, and perhaps government agencies in a few countries. Suppose further that each of the organizational and individual parties to the transaction has computers that are VDE-aware, and that within each organization or agency there is at least one distributed transaction authority that performs services for this real estate transaction under an authority granted by a master transaction authority 700.
  • In this one example, each of the parties to the real estate transaction has contributed commerce rules and parameters representing their business relationships in the form of VDE rules and controls that define each parties role in the overall transaction. For instance, the insurance company must insure the property at a value and cost that the purchaser finds acceptable and that is also approved by the mortgage lender(s). Also, suppose that these transaction VDE rules and controls have already been mutually agreed upon using negotiation mechanisms described in the Ginter et al. application, and that the negotiated rules and controls together with the history of negotiating these rules and controls have all been stored at the master transaction authority for this real estate transaction. The most senior transaction authority may be a master transaction authority 700 or might be any mutually agreed upon distributed transaction authority. In this one example we assume the former. In short, in short, all parties have agreed to the rules and controls that govern the transaction. The negotiation process may have been simplified because the transaction authority 700 may have distributed a distributed template application for international real estate sales, the template being based on the transaction authority 700's past experience or that were created by the transaction authority 700 especially for this transaction as a value added service to its important customers.
  • Each of the parties to the transaction is, according to the VDE control sets that define this atomic transaction, responsible for seeing that certain pieces of the transaction are completed prior to the closing and consummation of the overall transaction. In some cases, plural parties are jointly responsible for completing part of the over all transaction. For example, the buyer and seller must have agreed on a purchase price. In this example, they contribute their business requirements, including, for example, their price and other variables, and they use the VDE negotiation mechanisms to arrive at an agreement that represents a fair balance of interests. If the electronic negotiation is unsuccessful, the parties may directly negotiate, or VDE secure containers with audit records indicating failure are sent to the transaction authority who, in turn, notifies each of the other parties authorized to participate in the overall transaction.
  • If the buying and selling parties do agree, in this one example, notification is sent by the VDE protected processing environment that completes the negotiation (or receives negotiation completion instructions digitally signed by both parties through the use of VDE techniques) to a distributed transaction authority, which in turn, notifies other parties, including other participating transaction authorities, that price has been agreed upon. Based on VDE controls for subtransactions, VDE may securely notify a party or parties that certain other subtransactions are now to be completed. In this example, the title search company may now perform their task; an insurance company may now begin negotiations with the buyer for coverage using the VDE negotiation mechanisms. An attorney in the Counsel's office for the purchaser may begin negotiations with his counterpart in the seller's company; both in-house attorneys may interact with their outside counsel using VDE and VDE secure containers in creating and negotiating the various documents whose execution completes parts or the overall transaction.
  • In this example, each of the parties may have one or more digital certificates issued by the certifying authority 500 to authenticate each of the parties to this transaction and its subtransactions. The financial clearinghouse 200 provides a payment vehicle for various value added services, in one example, those provided by the transaction authority 700. The usage clearinghouse 300 collects audit records sent from time to time in VDE secure containers from each of the participating VDE protected processing environments and provides an independent third party audit of these transactions. The secure directory services 600 helps participants locate each other's electronic addresses while maintaining confidentiality and privacy.
  • As each of the subtransactions is completed, a distributed transaction authority within the organization within which the subtransaction is completed notifies the master authority for this transaction 700 of completion of that subtask. According to the previously agreed upon VDE rules and controls sets, some or all of the persons participating in the transaction may also be notified by audit records and/or messages that are securely sent from, and authenticated by, at least one participating VDE protected processing environment, including, for example, PPEs at nodes for individuals, distributed Commerce Utility Systems, a distributed transaction authority, and/or the master authority for this transaction.
  • When all the component elements of the overall transaction have completed, a transaction authority, in this example, the master transaction authority for this real estate sale, notifies each of the participants and each of the participating distributed transaction authorities, that the preconditions have all been met and settles the overall transaction. Optionally, the transaction authority may give seller and purchase a last opportunity to proceed to completion or to hold up the transaction.
  • This one example shows that Commerce Utility Systems 90, including transaction authority 700, may be distributed to intermediate VDE protected processing environments that support one or more Commerce Utility Systems 90. Example Digital Broadcasting Network
  • Amortizing infrastructure and other resources across many users, building critical mass more rapidly than competitors, supporting specialization to tailor and deliver the most appealing products and services to customers, maximizing negotiating leverage power for purchasing, and building the most comprehensive infrastructure to serve as the best “one-stop” resource for a given business activity—these are all central concepts in building successful, modern businesses. VDE and Distributed Commerce Utility provide a foundation for creating highly competitive and successful cyberspace businesses that demonstrate these attributes. Many of these businesses will reflect the character of the Internet and the World Wide Web. Like VDE and Distributed Commerce Utility, they will comprise a distributed community that realizes maximum advantage by supporting electronic commerce partnerships. They will provide different layers of services and complementary products and services, and will realize great advantage in coordinating their activities to their mutual benefit.
  • The Digital Broadcasting Network (“DBN”) will be just such an innovative commercial enterprise. Comprised of many different World Wide Web (“WEB”) based sites and services, DBN participants will gain greater leverage and operating efficiency by sharing resources, experiencing maximum buying power, generating marketing and customer information, and supporting a rational administrative overlay that ties together their many, frequently complementary, activities. Much like the consistent rules that enable and underlie both the World Wide Web and the design of VDE and Distributed Commerce Utility, and layered upon the capabilities of both these architectures, the Digital Broadcasting Network employs their inventions to support a highly efficient, largely automated and distributed community that maximizes business efficiencies. In a similar manner, other examples would include other groupings of entities that function together as Virtual Enterprises (e.g. corporations or other organizations). The distributed nature of VDE and the Commerce Utility Systems are particularly important in providing an effective infrastructure for these modern, potentially large scale, cyberspace business activities.
  • The Digital Broadcasting Network may function as a cooperative of WEB sites and, for example, service providers, with a central and perhaps regional and logical (e.g. market based) headquarters groups, or it may function as a for profit, shareholder corporation in a business model reminiscent of television broadcast companies (e.g., NBC), or it may function as a cooperative or virtual corporation that has some mix or combination of mixes of the above attributes and employ distributed peer to peer, hierarchical, and centralized administrative business relationships and activities. In one example, a plurality of corporations may join together to provide the advantages of size and coordination with individual participants providing some degree of specialty expertise and the body of entities coordinating together in some fashion in a “higher” level cooperative or corporation.
  • In one example, the Digital Broadcasting Network may be a single corporation that has many licensed franchisees. The licensed franchisees may comprise WEB sites that serve geographically and/or logically specialized market areas and/or serve other WEB sites in a hierarchy and/or peer-to-peer context of Distributed Commerce Utility services as described above. On behalf of itself and its franchisees, this corporation may, for example:
      • negotiate optimal rates for exposure time with advertisers and their agents,
      • obtain the lowest costs for content provided by third parties,
      • resell market analysis and user profiling information,
      • share its revenue with its franchisees which themselves may share revenue with DBN and/or other franchisees,
      • provide advertising to franchisees in response to franchisee and/or franchisee user base profiles,
      • guarantee a certain number of “eyes” (exposures and/or other interactions) with respect to advertiser materials,
      • provide a secure virtual network employing VDE and Distributed Commerce Utility capabilities so that the overall organization can operate in a secure and highly efficient manner, including using common user application tools, interfaces, and administration operations,
      • do advertising for the network to the benefit of the network and the franchisees,
      • purchase and/or otherwise supply content to franchisees in response to franchisee needs as demonstrated by their requests and/or usage profiles,
      • collect and analyze content (including advertising) usage, cyberspace purchasing, and other data as allowed under its agreement with franchisees,
      • allow franchisees to perform many of the network functions on a local basis—that is acquire and make available geographically and/or logically local (consistent with there focus) content (and/or other content of particular interest to its user base),
      • negotiate agreements regarding advertising materials that are of commercial value given the franchisees physical and/or logical market focus,
      • control at least a portion of its WEB “broadcasting” space—that is exercise local control over at least some portion of the content—with the remainder of the control, by agreement, and, for example, enforced by rules and controls, being under the control of DBN and/or some one or more other network participants, and
      • perform other administrative, support and/or service functions on behalf and/or for the network.
  • In one example, DBN may employ many of the security and administrative capabilities of VDE and many of the service functions provided by the present inventions to manage and automate the distributed relationships and activities that are central to the DBN business model. For example:
      • Transaction Authority 700 can provide the overall administrative context for managing the network community. For example, the transaction authority 700 may manage (through the use of VDE rules and controls in the preferred embodiment) the routing of content to appropriate franchisees. It may also manage the chains of handling and control related to reporting usage information. The transaction authority 700 may obtain and/or derive its electronic control sets from the agreement relationships between DBN and its franchisees. Electronic negotations may be used to create these agreement relationships. The transaction authority 700 may also receive controls reflecting bilateral or other networked relationships directly among franchisees and other participants.
      • Rights and Permissions Clearinghouse 400 can extend commercial rights related to content to network franchisees. It acts as a repository of rights related to content that is supplied by network entities to customers—including content rights held by network entities themselves, and made available to other network entities. Such content rights may include, for example, displaying, vending, redistributing, repurposing, and for advertising. It can provide additional rights (e.g., redistribution rights or specialized repurposing rights) upon request and/or automated profiling based, for example, upon usage.
      • Usage Clearinghouse 300 can collect usage data in support of market analysis, user profiling, and advertising. It may also analyze that information and derive reports. It may distribute those reports internally to the DBN as appropriate, and sell reports and/or other usage based information externally based upon commercial opportunity.
      • Financial Clearinghouse 200 can ensure proper compensation fulfillment throughout the network. It may collect payments due to DBN from franchisees for content. It may distribute to franchisees payments due them as a result of advertising and reselling of usage information. It can collect payments from franchisees for support of generally DBN infrastructure and services such as, for example, network advertising. It connects to general purpose financial clearinghouse infrastructure to transmit and receive payment related information.
      • The secure directory services 600 may maintain directory services based upon unique identity and/or class attribute(s). There may be a very large number of franchisees globally. Directory services 600 could also maintain directory information on customers, including unique identifier and profiling information. Secure directory services 600 may maintain directory infrastructure for content owned, managed and/or available to the network.
      • A certifying authority 500 may certify the roles of all participants in the network. It would issue a certificate to each franchisee, for example. It may also issue certificates certifying commercial relationships of groupings of network entities to facilitate efficient, secure relationships with third parties. They may also issue certificates to customers to represent certain specialized customer rights regarding customer commercial activities with outside parties (for example, discounts, or being a member of the greater “DBN” community).
  • Portions or all of specific service functions (e.g., as described above) may be highly distributed and may operate significantly, primarily or even exclusively on franchise and service network web servers.
  • While the inventions have been described in connection with what is presently considered to be the most practical and preferred embodiment, it is to be understood that the inventions are not to be limited to the disclosed embodiment, but on the contrary, are intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (20)

1. A Distributed Commerce Utility providing administrate and support services to electronic community participants, the Distribute Commerce Utility comprising:
at least one Commerce Utility System providing a secure execution space, the Commerce Utility System performing at least one component based service function, the component based service function comprising at least one secure component for execution within the secure execution space; and
a communications facility permitting the Commerce Utility System to communicate secure control information with at least some of the electronic community participants.
2. A Distributed Commerce Utility as in claim 1 wherein the secure execution space comprises a protected processing environment.
3. A Distributed Commerce Utility as in claim 1 wherein the secure execution space comprises a hardware based secure processing unit.
4. A Distributed Commerce Utility as in claim 1 wherein the Commerce Utility System provides a rights operating system, and the service function executes as an application of the rights operating system.
5. A Distributed Commerce Utility as in claim 1 wherein the Commerce Utility System comprises plural physically separated secure protected processing environments, and the service function is distributed between the plural protected processing environments.
6. A Distributed Commerce Utility as in claim 1 wherein the secure component includes at least one reciprocal method instance for cooperation with at least one further reciprocal method instance operating at a remote location.
7. A Distributed Commerce Utility as in claim 1 wherein the service function includes at least one financial clearing operation.
8. A Distributed Commerce Utility as in claim 1 wherein the service function includes at least one usage information clearing operation.
9. A Distributed Commerce Utility as in claim 1 wherein the service function includes at least one rights and permissions clearing operation.
10. A Distributed Commerce Utility as in claim 1 wherein the service function includes at least one certifying authority operation.
11. A Distributed Commerce Utility as in claim 1 wherein the service function includes at least one secure directory services operation.
12. A Distributed Commerce Utility as in claim 1 wherein the service function includes at least one transaction authority process control operation.
13. A Distributed Commerce Utility as in claim 1 wherein the service function includes at least one security checkpoint operation.
14. A Distributed Commerce Utility as in claim 1 wherein the service function comprises a combination of independent, scalable operations defined by at least one business model.
15. A Distributed Commerce Utility as in claim 1 wherein the service function includes at least one payment aggregation operation.
16. A Distributed Commerce Utility as in claim 1 wherein the service function includes at least one payment disaggregation operation.
17. A method of distributing at least one administrative or support service operation comprising:
providing a reciprocal control method comprising first and second elements;
performing. based on the first element, at least a part of a first service operation within a first protected processing environment;
performing, based on the second element, at least a part of the second service operation within a second protected processing environment; and
reciprocally coupling the first and second elements to provide an overall distributed administrative or support service operation.
18. A method as in claim 17 wherein the reciprocally coupling step comprises performing at least one interactivity technique from the set of intermediation, authentication to proceed, notification and prior authorization.
19. A transaction authority for controlling a process involving plural participants, the transaction authority comprising:
a commerce utility system architecture including an event notification database; and
a communications facility that communicates event notifications between the plural participants and the transaction authority, wherein the transaction authority performs at least one service process based at least in part on the event notification database to monitor and/or direct the activities of at least one of the plural participants.
20. (canceled)
US11/980,075 1995-02-13 2007-10-29 Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management Abandoned US20080120240A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/980,075 US20080120240A1 (en) 1995-02-13 2007-10-29 Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US38810795A 1995-02-13 1995-02-13
US11/412,348 US20060242075A1 (en) 1995-02-13 2006-04-27 Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing and rights management
US11/980,075 US20080120240A1 (en) 1995-02-13 2007-10-29 Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/412,348 Continuation US20060242075A1 (en) 1995-02-13 2006-04-27 Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing and rights management

Publications (1)

Publication Number Publication Date
US20080120240A1 true US20080120240A1 (en) 2008-05-22

Family

ID=23532729

Family Applications (33)

Application Number Title Priority Date Filing Date
US08/760,440 Expired - Lifetime US5910987A (en) 1995-02-13 1996-12-04 Systems and methods for secure transaction management and electronic rights protection
US08/780,393 Expired - Lifetime US5915019A (en) 1995-02-13 1997-01-08 Systems and methods for secure transaction management and electronic rights protection
US08/780,545 Expired - Lifetime US5917912A (en) 1995-02-13 1997-01-08 System and methods for secure transaction management and electronic rights protection
US08/778,256 Expired - Lifetime US5949876A (en) 1995-02-13 1997-01-08 Systems and methods for secure transaction management and electronic rights protection
US08/848,077 Abandoned US20010042043A1 (en) 1995-02-13 1997-05-15 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US08/964,333 Expired - Lifetime US5982891A (en) 1995-02-13 1997-11-04 Systems and methods for secure transaction management and electronic rights protection
US09/208,017 Expired - Lifetime US6253193B1 (en) 1995-02-13 1998-12-09 Systems and methods for the secure transaction management and electronic rights protection
US09/221,479 Expired - Lifetime US6185683B1 (en) 1995-02-13 1998-12-28 Trusted and secure techniques, systems and methods for item delivery and execution
US09/327,405 Expired - Lifetime US6363488B1 (en) 1995-02-13 1999-06-07 Systems and methods for secure transaction management and electronic rights protection
US09/328,671 Expired - Lifetime US6389402B1 (en) 1995-02-13 1999-06-09 Systems and methods for secure transaction management and electronic rights protection
US09/335,465 Expired - Lifetime US6237786B1 (en) 1995-02-13 1999-06-17 Systems and methods for secure transaction management and electronic rights protection
US09/389,967 Expired - Lifetime US6427140B1 (en) 1995-02-13 1999-09-03 Systems and methods for secure transaction management and electronic rights protection
US09/764,370 Expired - Fee Related US7076652B2 (en) 1995-02-13 2001-01-19 Systems and methods for secure transaction management and electronic rights protection
US10/106,742 Expired - Fee Related US6640304B2 (en) 1995-02-13 2002-03-25 Systems and methods for secure transaction management and electronic rights protection
US10/157,061 Expired - Fee Related US7051212B2 (en) 1995-02-13 2002-05-30 Systems and methods for secure transaction management and electronic rights protection
US10/696,659 Expired - Fee Related US7100199B2 (en) 1995-02-13 2003-10-28 Systems and methods for secure transaction management and electronic rights protection
US11/359,979 Abandoned US20060174326A1 (en) 1995-02-13 2006-02-21 Systems and methods for secure transaction management and electronic rights protection
US11/418,698 Abandoned US20060200392A1 (en) 1995-02-13 2006-05-04 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/429,385 Abandoned US20060212370A1 (en) 1995-02-13 2006-05-04 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/431,344 Abandoned US20070185813A1 (en) 1995-02-13 2006-05-09 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/435,425 Abandoned US20060277122A1 (en) 1995-02-13 2006-05-16 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/435,424 Abandoned US20070192252A1 (en) 1995-02-13 2006-05-16 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/438,953 Expired - Fee Related US7917749B2 (en) 1995-02-13 2006-05-22 Systems and methods for secure transaction management and electronic rights protection
US11/440,141 Expired - Fee Related US8543842B2 (en) 1995-02-13 2006-05-23 System and methods for secure transaction management and electronics rights protection
US11/980,075 Abandoned US20080120240A1 (en) 1995-02-13 2007-10-29 Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management
US11/980,245 Abandoned US20090132805A1 (en) 1995-02-13 2007-10-29 Systems and methods for secure transaction management and electronic rights protection
US11/926,652 Abandoned US20080107264A1 (en) 1995-02-13 2007-10-29 Cryptographic Methods, Apparatus and Systems for Storage Media Electronic Rights Management in Closed and Connected Appliances
US11/980,282 Expired - Fee Related US8006087B2 (en) 1995-02-13 2007-10-29 Systems and methods for secure transaction management and electronic rights protection
US11/981,332 Abandoned US20090043652A1 (en) 1995-02-13 2007-10-30 Systems and methods for secure transaction management and electronic rights protection
US12/780,702 Expired - Fee Related US8572411B2 (en) 1995-02-13 2010-05-14 Systems and methods for secure transaction management and electronic rights protection
US12/893,901 Expired - Fee Related US8112625B2 (en) 1995-02-13 2010-09-29 Systems and methods for secure transaction management and electronic rights protection
US12/895,423 Abandoned US20110022520A1 (en) 1995-02-13 2010-09-30 Systems and Methods for Secure Transaction Management and Electronic Rights Protection
US14/304,700 Abandoned US20150006403A1 (en) 1995-02-13 2014-06-13 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances

Family Applications Before (24)

Application Number Title Priority Date Filing Date
US08/760,440 Expired - Lifetime US5910987A (en) 1995-02-13 1996-12-04 Systems and methods for secure transaction management and electronic rights protection
US08/780,393 Expired - Lifetime US5915019A (en) 1995-02-13 1997-01-08 Systems and methods for secure transaction management and electronic rights protection
US08/780,545 Expired - Lifetime US5917912A (en) 1995-02-13 1997-01-08 System and methods for secure transaction management and electronic rights protection
US08/778,256 Expired - Lifetime US5949876A (en) 1995-02-13 1997-01-08 Systems and methods for secure transaction management and electronic rights protection
US08/848,077 Abandoned US20010042043A1 (en) 1995-02-13 1997-05-15 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US08/964,333 Expired - Lifetime US5982891A (en) 1995-02-13 1997-11-04 Systems and methods for secure transaction management and electronic rights protection
US09/208,017 Expired - Lifetime US6253193B1 (en) 1995-02-13 1998-12-09 Systems and methods for the secure transaction management and electronic rights protection
US09/221,479 Expired - Lifetime US6185683B1 (en) 1995-02-13 1998-12-28 Trusted and secure techniques, systems and methods for item delivery and execution
US09/327,405 Expired - Lifetime US6363488B1 (en) 1995-02-13 1999-06-07 Systems and methods for secure transaction management and electronic rights protection
US09/328,671 Expired - Lifetime US6389402B1 (en) 1995-02-13 1999-06-09 Systems and methods for secure transaction management and electronic rights protection
US09/335,465 Expired - Lifetime US6237786B1 (en) 1995-02-13 1999-06-17 Systems and methods for secure transaction management and electronic rights protection
US09/389,967 Expired - Lifetime US6427140B1 (en) 1995-02-13 1999-09-03 Systems and methods for secure transaction management and electronic rights protection
US09/764,370 Expired - Fee Related US7076652B2 (en) 1995-02-13 2001-01-19 Systems and methods for secure transaction management and electronic rights protection
US10/106,742 Expired - Fee Related US6640304B2 (en) 1995-02-13 2002-03-25 Systems and methods for secure transaction management and electronic rights protection
US10/157,061 Expired - Fee Related US7051212B2 (en) 1995-02-13 2002-05-30 Systems and methods for secure transaction management and electronic rights protection
US10/696,659 Expired - Fee Related US7100199B2 (en) 1995-02-13 2003-10-28 Systems and methods for secure transaction management and electronic rights protection
US11/359,979 Abandoned US20060174326A1 (en) 1995-02-13 2006-02-21 Systems and methods for secure transaction management and electronic rights protection
US11/418,698 Abandoned US20060200392A1 (en) 1995-02-13 2006-05-04 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/429,385 Abandoned US20060212370A1 (en) 1995-02-13 2006-05-04 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/431,344 Abandoned US20070185813A1 (en) 1995-02-13 2006-05-09 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/435,425 Abandoned US20060277122A1 (en) 1995-02-13 2006-05-16 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/435,424 Abandoned US20070192252A1 (en) 1995-02-13 2006-05-16 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US11/438,953 Expired - Fee Related US7917749B2 (en) 1995-02-13 2006-05-22 Systems and methods for secure transaction management and electronic rights protection
US11/440,141 Expired - Fee Related US8543842B2 (en) 1995-02-13 2006-05-23 System and methods for secure transaction management and electronics rights protection

Family Applications After (8)

Application Number Title Priority Date Filing Date
US11/980,245 Abandoned US20090132805A1 (en) 1995-02-13 2007-10-29 Systems and methods for secure transaction management and electronic rights protection
US11/926,652 Abandoned US20080107264A1 (en) 1995-02-13 2007-10-29 Cryptographic Methods, Apparatus and Systems for Storage Media Electronic Rights Management in Closed and Connected Appliances
US11/980,282 Expired - Fee Related US8006087B2 (en) 1995-02-13 2007-10-29 Systems and methods for secure transaction management and electronic rights protection
US11/981,332 Abandoned US20090043652A1 (en) 1995-02-13 2007-10-30 Systems and methods for secure transaction management and electronic rights protection
US12/780,702 Expired - Fee Related US8572411B2 (en) 1995-02-13 2010-05-14 Systems and methods for secure transaction management and electronic rights protection
US12/893,901 Expired - Fee Related US8112625B2 (en) 1995-02-13 2010-09-29 Systems and methods for secure transaction management and electronic rights protection
US12/895,423 Abandoned US20110022520A1 (en) 1995-02-13 2010-09-30 Systems and Methods for Secure Transaction Management and Electronic Rights Protection
US14/304,700 Abandoned US20150006403A1 (en) 1995-02-13 2014-06-13 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances

Country Status (10)

Country Link
US (33) US5910987A (en)
EP (11) EP1531379B9 (en)
JP (35) JPH10512074A (en)
CN (13) CN101359350B (en)
AT (3) ATE412945T1 (en)
AU (1) AU711733B2 (en)
CA (2) CA2212574C (en)
DE (3) DE69637799D1 (en)
HK (7) HK1073899A1 (en)
WO (1) WO1996027155A2 (en)

Cited By (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060227953A1 (en) * 2005-04-11 2006-10-12 Hans Hwang Service delivery platform and development of new client business models
US20080162356A1 (en) * 2006-12-27 2008-07-03 Jeff Parket Portable electronic display device for viewing publications and method of using the same
WO2010128358A1 (en) * 2009-05-06 2010-11-11 Grigory Levit Permissions verification method and system
US20110029390A1 (en) * 1996-06-10 2011-02-03 Phoenix Licensing, Llc System, method, and computer program product for selecting and presenting financial products and services
US20110313991A1 (en) * 2006-06-21 2011-12-22 Microsoft Corporation Automatic search functionality within business applications
US8458052B2 (en) 1996-06-10 2013-06-04 Phoenix Licensing, Llc System and method for automated generation of communications involving products or services
US20140114869A1 (en) * 2011-06-16 2014-04-24 Kt Corporation System for providing authoring service and user terminal for providing authoring service
US9240970B2 (en) 2012-03-07 2016-01-19 Accenture Global Services Limited Communication collaboration
US20160056925A1 (en) * 2014-08-25 2016-02-25 Kabushiki Kaisha Toshiba Information processing apparatus and communication device
US20170063844A1 (en) * 2015-08-27 2017-03-02 Linctronix Ltd. Automatic electronic certification trading system
US9621643B1 (en) * 2015-07-31 2017-04-11 Parallels IP Holdings GmbH System and method for joining containers running on multiple nodes of a cluster
US9760400B1 (en) * 2015-07-31 2017-09-12 Parallels International Gmbh System and method for joining containers running on multiple nodes of a cluster
US20170270537A1 (en) * 2014-02-04 2017-09-21 Shoobx, Inc. Computer-guided Corporate Governance with Document Generation and Execution
US20180150832A1 (en) * 2016-11-25 2018-05-31 Royal Bank Of Canada System, process and device for e-commerce transactions
US10127363B2 (en) 2004-05-19 2018-11-13 Digital Media Technologies, Inc. Multimedia network system with content importation, content exportation, and integrated content management
US10210346B2 (en) * 2014-09-08 2019-02-19 Sybilsecurity Ip Llc System for and method of controllably disclosing sensitive data
US20190251637A1 (en) * 2018-02-14 2019-08-15 Sap Se Materiality determination and indication system
US10432429B1 (en) 2016-02-16 2019-10-01 Innovium, Inc. Efficient traffic management
US10469345B1 (en) * 2015-12-17 2019-11-05 Innovium, Inc. Efficient resources status reporting systems
US10511538B1 (en) 2015-12-03 2019-12-17 Innovium, Inc. Efficient resource tracking
US20200106767A1 (en) * 2018-10-02 2020-04-02 International Business Machines Corporation Trusted account revocation in federated identity management
US10686610B2 (en) * 2016-11-24 2020-06-16 Alibaba Group Holding Limited Method and apparatus for publishing work in network
US20210035098A1 (en) * 2019-07-31 2021-02-04 Theta Labs, Inc. Methods and systems for micropayment support to blockchain incentivized, decentralized data streaming and delivery
US10943030B2 (en) 2008-12-15 2021-03-09 Ibailbonding.Com Securable independent electronic document
US20210209709A1 (en) * 2020-01-06 2021-07-08 Jpmorgan Chase Bank, N.A. System and method for implementing a digital rights management adoption reference architecture
US20210216976A1 (en) * 2017-11-06 2021-07-15 Connexpay Llc Intelligent payment routing and payment generation
US20210328887A1 (en) * 2018-09-04 2021-10-21 Boe Technology Group Co., Ltd. Method for performing task processing on common service entity, common service entity, apparatus and medium for task processing
US20210329043A1 (en) * 2014-09-15 2021-10-21 Broadridge Fluent Solutions, Llc Communication exchanges and methods of use thereof
TWI753876B (en) * 2016-02-04 2022-02-01 香港商阿里巴巴集團服務有限公司 Asynchronous service processing method and its server
US11245623B2 (en) * 2019-12-26 2022-02-08 Samsung Electronics Co., Ltd. Method and apparatus for collecting data in network communication using concealed user address
US11271799B2 (en) 2020-07-03 2022-03-08 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain consensus method, node, and system based on honey badger byzantine fault tolerance consensus mechanism
US20220083602A1 (en) * 2020-09-11 2022-03-17 Jpmorgan Chase Bank, N.A. System and method for implementing an open policy agent bridge
US20220239830A1 (en) * 2021-01-22 2022-07-28 Dell Products, Lp System and method for intelligent imaging sensory classification
RU2778013C2 (en) * 2015-08-28 2022-08-12 Свирлдз, Инк. Methods and device for a distributed database on the network
US11444785B2 (en) * 2019-03-05 2022-09-13 Hewlett Packard Enterprise Development Lp Establishment of trusted communication with container-based services
US20220308708A1 (en) * 2021-03-24 2022-09-29 Nintendo Co., Ltd. Information processing system, information processing method, information processing device, and non-transitory computer-readable medium
US11469908B2 (en) 2019-08-07 2022-10-11 Bank Of America Corporation Equipment onboarding and deployment security system
US11510046B2 (en) * 2019-01-21 2022-11-22 Shanghai Hongyan Returnable Transit Packagings Co., Ltd. Data reporting method for logistics device and system therefor
US20230015789A1 (en) * 2021-07-08 2023-01-19 Vmware, Inc. Aggregation of user authorizations from different providers in a hybrid cloud environment
US11582201B1 (en) * 2021-09-16 2023-02-14 Whitestar Communications, Inc. Establishing and maintaining trusted relationship between secure network devices in secure peer-to-peer data network based on obtaining secure device identity containers
US20230067181A1 (en) * 2020-02-18 2023-03-02 Sony Group Corporation Communication device and communication method
US20230124608A1 (en) * 2018-11-02 2023-04-20 Verona Holdings Sezc Analytics systems for cryptographic tokens that link to real world objects
US20230135598A1 (en) * 2011-02-23 2023-05-04 Catch Media, Inc. E-used digital assets and post-acquisition revenue
US20230147555A1 (en) * 2021-11-09 2023-05-11 Whitestar Communications, Inc. Secure assistance for asynchronous task completion by unavailable endpoint device upon restored availability in a secure peer-to-peer data network
US11669696B2 (en) 2020-01-06 2023-06-06 Jpmorgan Chase Bank, N.A. System and method for implementing an open digital rights language (ODRL) visualizer

Families Citing this family (4465)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6044205A (en) * 1996-02-29 2000-03-28 Intermind Corporation Communications system for transferring information between memories according to processes transferred with the information
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US6400996B1 (en) 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
US6418424B1 (en) 1991-12-23 2002-07-09 Steven M. Hoffberg Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US5903454A (en) 1991-12-23 1999-05-11 Hoffberg; Linda Irene Human-factored interface corporating adaptive pattern recognition based controller apparatus
US7251624B1 (en) 1992-09-08 2007-07-31 Fair Isaac Corporation Score based decisioning
US6633861B2 (en) * 1993-03-19 2003-10-14 Ricoh Company Limited Automatic invocation of computational resources without user intervention across a network
US6193520B1 (en) * 1993-05-10 2001-02-27 Yugengaisha Adachi International Interactive communication system for communicating video game and karaoke software
US6449377B1 (en) 1995-05-08 2002-09-10 Digimarc Corporation Methods and systems for watermark processing of line art images
US6345104B1 (en) * 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US6983051B1 (en) * 1993-11-18 2006-01-03 Digimarc Corporation Methods for audio watermarking and decoding
US6122403A (en) 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US8505108B2 (en) * 1993-11-18 2013-08-06 Digimarc Corporation Authentication using a digital watermark
US5748763A (en) 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US7171016B1 (en) * 1993-11-18 2007-01-30 Digimarc Corporation Method for monitoring internet dissemination of image, video and/or audio files
US6636615B1 (en) 1998-01-20 2003-10-21 Digimarc Corporation Methods and systems using multiple watermarks
US7676059B2 (en) * 1994-10-21 2010-03-09 Digimarc Corporation Video steganography or encoding
US7515733B2 (en) * 1993-11-18 2009-04-07 Digimarc Corporation Methods and arrangements employing digital content items
US6614914B1 (en) * 1995-05-08 2003-09-02 Digimarc Corporation Watermark embedder and reader
US5822436A (en) 1996-04-25 1998-10-13 Digimarc Corporation Photographic products and methods employing embedded information
US6611607B1 (en) 1993-11-18 2003-08-26 Digimarc Corporation Integrating digital watermarks in multimedia content
US7313251B2 (en) * 1993-11-18 2007-12-25 Digimarc Corporation Method and system for managing and controlling electronic media
US5768426A (en) 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US6292828B1 (en) * 1994-02-23 2001-09-18 David L. Williams Trans-modal animated information processing with selective engagement
US6522770B1 (en) 1999-05-19 2003-02-18 Digimarc Corporation Management of documents and other objects using optical devices
US6882738B2 (en) * 1994-03-17 2005-04-19 Digimarc Corporation Methods and tangible objects employing textured machine readable data
US7039214B2 (en) * 1999-11-05 2006-05-02 Digimarc Corporation Embedding watermark components during separate printing stages
US20020136429A1 (en) * 1994-03-17 2002-09-26 John Stach Data hiding through arrangement of objects
JPH07271865A (en) * 1994-04-01 1995-10-20 Mitsubishi Corp Method for managing copyright of data base
US6744894B1 (en) 1994-04-01 2004-06-01 Mitsubishi Corporation Data management system
US7036019B1 (en) * 1994-04-01 2006-04-25 Intarsia Software Llc Method for controlling database copyrights
US6473860B1 (en) * 1994-04-07 2002-10-29 Hark C. Chan Information distribution and processing system
US7991347B1 (en) 1994-04-07 2011-08-02 Data Innovation Llc System and method for accessing set of digital data at a remote site
US5694546A (en) * 1994-05-31 1997-12-02 Reisman; Richard R. System for automatic unattended electronic information transport between a server and a client by a vendor provided transport software with a manifest list
DE69530622T2 (en) 1994-07-08 2004-02-26 Sony Corp. Reception of access-controlled radio signals
US7181758B1 (en) 1994-07-25 2007-02-20 Data Innovation, L.L.C. Information distribution and processing system
US7302415B1 (en) * 1994-09-30 2007-11-27 Intarsia Llc Data copyright management system
US8094949B1 (en) * 1994-10-21 2012-01-10 Digimarc Corporation Music methods and systems
US6778682B2 (en) 1994-10-21 2004-08-17 Digimarc Corporation Redundantly embedding auxiliary data in source signals
US7724919B2 (en) * 1994-10-21 2010-05-25 Digimarc Corporation Methods and systems for steganographic processing
US6560349B1 (en) 1994-10-21 2003-05-06 Digimarc Corporation Audio monitoring using steganographic information
EP1691316A1 (en) 1994-10-27 2006-08-16 Intarsia Software LLC Data copyright management system
DE69532434T2 (en) * 1994-10-27 2004-11-11 Mitsubishi Corp. Device for file copyright management system
US6424715B1 (en) 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US7986806B2 (en) * 1994-11-16 2011-07-26 Digimarc Corporation Paper products and physical objects as means to access and control a computer or to navigate over or act as a portal on a network
US20050149450A1 (en) * 1994-11-23 2005-07-07 Contentguard Holdings, Inc. System, method, and device for controlling distribution and use of digital works based on a usage rights grammar
US6963859B2 (en) * 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
JPH08263438A (en) * 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
KR0152788B1 (en) 1994-11-26 1998-10-15 이헌조 Copy protecting method and apparatus of digital image system
KR0136458B1 (en) 1994-12-08 1998-05-15 구자홍 Copy protection apparatus of digital magnetic recording and reproducing system
US7743248B2 (en) * 1995-01-17 2010-06-22 Eoriginal, Inc. System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
SE504085C2 (en) 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users
US7124302B2 (en) * 1995-02-13 2006-10-17 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6948070B1 (en) * 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
DE69637799D1 (en) * 1995-02-13 2009-02-12 Intertrust Tech Corp Systems and procedures for secure transaction management and electronic legal protection
US7133845B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. System and methods for secure transaction management and electronic rights protection
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7095854B1 (en) * 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) * 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US7143290B1 (en) * 1995-02-13 2006-11-28 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US20060206397A1 (en) * 1995-02-13 2006-09-14 Intertrust Technologies Corp. Cryptographic methods, apparatus and systems for storage media electronic right management in closed and connected appliances
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US7165174B1 (en) * 1995-02-13 2007-01-16 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management
US20120166807A1 (en) 1996-08-12 2012-06-28 Intertrust Technologies Corp. Systems and Methods Using Cryptography to Protect Secure Computing Environments
US7133846B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US6515968B1 (en) 1995-03-17 2003-02-04 Worldcom, Inc. Integrated interface for real time web based viewing of telecommunications network call traffic
US7937312B1 (en) * 1995-04-26 2011-05-03 Ebay Inc. Facilitating electronic commerce transactions through binding offers
US7702540B1 (en) * 1995-04-26 2010-04-20 Ebay Inc. Computer-implement method and system for conducting auctions on the internet
US7555139B2 (en) 1995-05-08 2009-06-30 Digimarc Corporation Secure documents with hidden signals, and related methods and systems
US6738495B2 (en) * 1995-05-08 2004-05-18 Digimarc Corporation Watermarking enhanced to withstand anticipated corruptions
US7724920B2 (en) * 1995-05-08 2010-05-25 Digimarc Corporation Digital authentication with analog documents
US6718046B2 (en) 1995-05-08 2004-04-06 Digimarc Corporation Low visibility watermark using time decay fluorescence
US6763123B2 (en) 1995-05-08 2004-07-13 Digimarc Corporation Detection of out-of-phase low visibility watermarks
US7054462B2 (en) 1995-05-08 2006-05-30 Digimarc Corporation Inferring object status based on detected watermark data
US7224819B2 (en) 1995-05-08 2007-05-29 Digimarc Corporation Integrating digital watermarks in multimedia content
US6760463B2 (en) * 1995-05-08 2004-07-06 Digimarc Corporation Watermarking methods and media
US6721440B2 (en) 1995-05-08 2004-04-13 Digimarc Corporation Low visibility watermarks using an out-of-phase color
US6728390B2 (en) 1995-05-08 2004-04-27 Digimarc Corporation Methods and systems using multiple watermarks
US8249936B1 (en) * 1995-05-10 2012-08-21 Taxnet Systems, Llc Point of tax reporting and automatic collection system with tax register
GB2300991B (en) * 1995-05-15 1997-11-05 Andrew Macgregor Ritchie Serving signals to browsing clients
US6549942B1 (en) 1995-05-25 2003-04-15 Audiohighway.Com Enhanced delivery of audio data for portable playback
US7272639B1 (en) * 1995-06-07 2007-09-18 Soverain Software Llc Internet server access control and monitoring systems
US5742845A (en) 1995-06-22 1998-04-21 Datascape, Inc. System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network
US7895076B2 (en) 1995-06-30 2011-02-22 Sony Computer Entertainment Inc. Advertisement insertion, profiling, impression, and feedback
US8574074B2 (en) 2005-09-30 2013-11-05 Sony Computer Entertainment America Llc Advertising impression determination
US20020178051A1 (en) 1995-07-25 2002-11-28 Thomas G. Scavone Interactive marketing network and process using electronic certificates
US6829368B2 (en) * 2000-01-26 2004-12-07 Digimarc Corporation Establishing and interacting with on-line media collections using identifiers in media signals
US7006661B2 (en) 1995-07-27 2006-02-28 Digimarc Corp Digital watermarking systems and methods
US7562392B1 (en) * 1999-05-19 2009-07-14 Digimarc Corporation Methods of interacting with audio and ambient music
US6411725B1 (en) * 1995-07-27 2002-06-25 Digimarc Corporation Watermark enabled video objects
US6505160B1 (en) 1995-07-27 2003-01-07 Digimarc Corporation Connected audio and other media objects
US9630443B2 (en) * 1995-07-27 2017-04-25 Digimarc Corporation Printer driver separately applying watermark and information
US7095871B2 (en) * 1995-07-27 2006-08-22 Digimarc Corporation Digital asset management and linking media signals with related data using watermarks
US6650761B1 (en) * 1999-05-19 2003-11-18 Digimarc Corporation Watermarked business cards and methods
US6788800B1 (en) * 2000-07-25 2004-09-07 Digimarc Corporation Authenticating objects using embedded data
US6687828B1 (en) * 1995-08-11 2004-02-03 Sony Corporation Method and apparatus for ciphering playback mode information for recording on record medium
US8595502B2 (en) * 1995-09-29 2013-11-26 Intarsia Software Llc Data management system
US5774670A (en) 1995-10-06 1998-06-30 Netscape Communications Corporation Persistent client state in a hypertext transfer protocol based client-server system
US7047241B1 (en) 1995-10-13 2006-05-16 Digimarc Corporation System and methods for managing digital creative works
US6807534B1 (en) * 1995-10-13 2004-10-19 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US7801817B2 (en) * 1995-10-27 2010-09-21 Makoto Saito Digital content management system and apparatus
US7647243B2 (en) * 1995-11-07 2010-01-12 Ebay Inc. Electronic marketplace system and method for creation of a two-tiered pricing scheme
US7930340B2 (en) * 1995-11-13 2011-04-19 Lakshmi Arunachalam Network transaction portal to control multi-service provider transactions
US8271339B2 (en) 1995-11-13 2012-09-18 Lakshmi Arunachalam Method and apparatus for enabling real-time bi-directional transactions on a network
US8037158B2 (en) * 1995-11-13 2011-10-11 Lakshmi Arunachalam Multimedia transactional services
US5790785A (en) * 1995-12-11 1998-08-04 Customer Communications Group, Inc. World Wide Web registration information processing system
US6615251B1 (en) * 1995-12-11 2003-09-02 John R. Klug Method for providing node targeted content in an addressable network
US6591245B1 (en) * 1996-02-02 2003-07-08 John R. Klug Media content notification via communications network
US5778367A (en) * 1995-12-14 1998-07-07 Network Engineering Software, Inc. Automated on-line information service and directory, particularly for the world wide web
US9519915B1 (en) 1996-12-23 2016-12-13 Catalina Marketing Corporation System and method for providing shopping aids and incentives to customer through a computer network
EP0880840A4 (en) 1996-01-11 2002-10-23 Mrj Inc System for controlling access and distribution of digital property
US6301379B1 (en) * 1996-01-17 2001-10-09 Carreker-Antinori, Inc. Electronic check presentment systems and methods employing volatile memory datastore access techniques
US6205249B1 (en) 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
US7664263B2 (en) 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
IL116989A (en) * 1996-01-31 1999-10-28 Galileo Technology Ltd Switching ethernet controller
US7577782B2 (en) * 1996-02-02 2009-08-18 Sony Corporation Application programming interface for data transfer and bus management over a bus structure
US20060265337A1 (en) * 1996-02-26 2006-11-23 Graphon Corporation Automated system for management of licensed digital assets
US20010011253A1 (en) * 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
US6519268B1 (en) * 1996-03-07 2003-02-11 Sony Corporation Asynchronous data pipe for automatically managing asynchronous data transfers between an application and a bus structure
US6233637B1 (en) * 1996-03-07 2001-05-15 Sony Corporation Isochronous data pipe for managing and manipulating a high-speed stream of isochronous data flowing between an application and a bus structure
US5991876A (en) * 1996-04-01 1999-11-23 Copyright Clearance Center, Inc. Electronic rights management and authorization system
US20030056103A1 (en) * 2000-12-18 2003-03-20 Levy Kenneth L. Audio/video commerce application architectural framework
CN104376032A (en) 1996-05-15 2015-02-25 英特托拉斯技术公司 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US7024016B2 (en) 1996-05-16 2006-04-04 Digimarc Corporation Digital watermarking apparatus and methods
US6804726B1 (en) * 1996-05-22 2004-10-12 Geovector Corporation Method and apparatus for controlling electrical devices in response to sensed conditions
SE506853C2 (en) 1996-06-20 1998-02-16 Anonymity Prot In Sweden Ab Method of data processing
JP3093678B2 (en) * 1996-06-28 2000-10-03 株式会社東芝 Encryption method, decryption method, recording / reproducing device, decryption device, decryption unit device and recording medium manufacturing method
US7159116B2 (en) * 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
AU2004240210B2 (en) * 1996-08-12 2008-03-06 Intertrust Technologies Corporation Systems and methods using cryptography to protect secure computing environments
US8131007B2 (en) * 1996-08-30 2012-03-06 Regents Of The University Of Minnesota Watermarking using multiple watermarks and keys, including keys dependent on the host signal
US6236365B1 (en) 1996-09-09 2001-05-22 Tracbeam, Llc Location of a mobile station using a plurality of commercial wireless infrastructures
US7903029B2 (en) 1996-09-09 2011-03-08 Tracbeam Llc Wireless location routing applications and architecture therefor
US6249252B1 (en) 1996-09-09 2001-06-19 Tracbeam Llc Wireless location using multiple location estimators
US7714778B2 (en) 1997-08-20 2010-05-11 Tracbeam Llc Wireless location gateway and applications therefor
GB2337386B (en) 1996-09-09 2001-04-04 Dennis J Dupray Location of a mobile station
US9134398B2 (en) 1996-09-09 2015-09-15 Tracbeam Llc Wireless location using network centric location estimators
US7917643B2 (en) 1996-09-12 2011-03-29 Audible, Inc. Digital information library and delivery system
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US20030093790A1 (en) * 2000-03-28 2003-05-15 Logan James D. Audio and video program recording, editing and playback systems using metadata
US20040268386A1 (en) * 2002-06-08 2004-12-30 Gotuit Video, Inc. Virtual DVD library
US20060280437A1 (en) * 1999-01-27 2006-12-14 Gotuit Media Corp Methods and apparatus for vending and delivering the content of disk recordings
US20040255330A1 (en) * 2000-03-28 2004-12-16 Gotuit Audio, Inc. CD and DVD players
US20020120925A1 (en) * 2000-03-28 2002-08-29 Logan James D. Audio and video program recording, editing and playback systems using metadata
US7055166B1 (en) * 1996-10-03 2006-05-30 Gotuit Media Corp. Apparatus and methods for broadcast monitoring
US6275857B1 (en) * 1996-10-30 2001-08-14 Microsoft Corporation System and method for freeing shared resources in a computer system
US20060020806A1 (en) * 1996-11-08 2006-01-26 Monolith Co., Ltd. Method and apparatus for imprinting ID information into a digital content and for reading out the same
US7058822B2 (en) 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
US6912652B2 (en) 1996-11-08 2005-06-28 Monolith Co., Ltd. Method and apparatus for imprinting ID information into a digital content and for reading out the same
US7627499B2 (en) * 1996-11-12 2009-12-01 Syncada Llc Automated transaction processing system and approach
US20070055582A1 (en) 1996-11-12 2007-03-08 Hahn-Carlson Dean W Transaction processing with core and distributor processor implementations
US20080172314A1 (en) 1996-11-12 2008-07-17 Hahn-Carlson Dean W Financial institution-based transaction processing system and approach
US8396811B1 (en) * 1999-02-26 2013-03-12 Syncada Llc Validation approach for auditing a vendor-based transaction
US8392285B2 (en) 1996-11-12 2013-03-05 Syncada Llc Multi-supplier transaction and payment programmed processing approach with at least one supplier
US6704118B1 (en) * 1996-11-21 2004-03-09 Ricoh Company, Ltd. Method and system for automatically and transparently archiving documents and document meta data
JP4497099B2 (en) * 1996-11-27 2010-07-07 ソニー株式会社 Information transmission equipment
US8225089B2 (en) 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
EP0848337A1 (en) * 1996-12-12 1998-06-17 SONY DEUTSCHLAND GmbH Server with automatic document assembly
EP0959873B1 (en) * 1996-12-20 2006-03-01 ALZA Corporation Gel composition and methods
RU2214697C2 (en) * 1996-12-24 2003-10-20 Экс Эр Ти Лимитед Method and device to generate image of change introduced by object into penetrating radiation
CN1210897C (en) * 1996-12-25 2005-07-13 索尼公司 Game machine system, broadcasting system, data distribution system and its method, and program executing device and its method
US20060089195A1 (en) * 1997-06-23 2006-04-27 Walker Jay S Systems, methods and apparatus for offering an extension of a flat rate play session based on an ending credit balance
US6964611B2 (en) * 1996-12-30 2005-11-15 Walker Digital, Llc System and method for automated play of lottery games
US6460020B1 (en) * 1996-12-30 2002-10-01 De Technologies, Inc. Universal shopping center for international operation
US7140964B2 (en) * 1997-06-23 2006-11-28 Walker Digital, Llc Gaming device for a flat rate play session and a method of operating same
US7955169B2 (en) * 2003-02-13 2011-06-07 Igt Method and apparatus for offering a flat rate gaming session with time extension awards
US7476153B2 (en) * 1996-12-30 2009-01-13 Walker Digital, Llc System and method for remote automated play of a gaming device
US9489800B2 (en) 1996-12-30 2016-11-08 Igt Applications for gaming devices in a networked environment
US8172671B2 (en) * 2002-04-19 2012-05-08 Walker Digital, Llc Method and apparatus for facilitating play of a gaming device
US20060046841A1 (en) 2004-11-12 2006-03-02 Walker Jay S Budget-based flat rate play contract parameters
US7874914B2 (en) * 1996-12-30 2011-01-25 Igt System and method for communicating game session information
US7806763B2 (en) * 1996-12-30 2010-10-05 Igt System and method for remote automated play of a gaming device
US20050021477A1 (en) * 1997-01-29 2005-01-27 Ganapathy Krishnan Method and system for securely incorporating electronic information into an online purchasing application
US6514461B1 (en) * 1997-02-14 2003-02-04 Escreen, Inc. System for automatically testing a fluid specimen
JPH10232878A (en) 1997-02-19 1998-09-02 Hitachi Ltd Document management method and device
US6014746A (en) * 1997-02-21 2000-01-11 Lockheed Martin Energy Research Corporation Workstation lock and alarm system
US7062500B1 (en) * 1997-02-25 2006-06-13 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
JP2000122977A (en) * 1997-02-28 2000-04-28 Xerox Corp System for controlling distribution and use of digital work and supply method for water mark
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6401080B1 (en) * 1997-03-21 2002-06-04 International Business Machines Corporation Intelligent agent with negotiation capability and method of negotiation therewith
JPH10269284A (en) * 1997-03-25 1998-10-09 Hitachi Ltd Method and system for providing commodity information in electronic business transaction system
JP3884821B2 (en) * 1997-03-27 2007-02-21 株式会社日立製作所 Distributed information integration method and apparatus
US7079649B1 (en) * 1997-03-27 2006-07-18 British Telecommunications Public Limited Company Copy protection of data
US6119229A (en) * 1997-04-11 2000-09-12 The Brodia Group Virtual property system
EP0878796B1 (en) * 1997-05-13 2006-04-19 Kabushiki Kaisha Toshiba Information recording apparatus, information reproducing apparatus, and information distribution system
US6195646B1 (en) * 1997-05-13 2001-02-27 Data Junction Corp System and method for facilitating the valuation and purchase of information
US6202150B1 (en) * 1997-05-28 2001-03-13 Adam Lucas Young Auto-escrowable and auto-certifiable cryptosystems
AU7957998A (en) 1997-06-09 1999-01-25 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US7966222B2 (en) 1997-06-12 2011-06-21 Catalina Marketing Corporation System and method for distributing information through cooperative communication network sites
US6356704B1 (en) * 1997-06-16 2002-03-12 Ati Technologies, Inc. Method and apparatus for detecting protection of audio and video signals
US6606450B1 (en) * 1997-06-16 2003-08-12 Ati International Srl Method and apparatus for processing video signals having associated access restriction data
US6308188B1 (en) * 1997-06-19 2001-10-23 International Business Machines Corporation System and method for building a web site with automated workflow
US6684369B1 (en) 1997-06-19 2004-01-27 International Business Machines, Corporation Web site creator using templates
US6353929B1 (en) * 1997-06-23 2002-03-05 One River Worldtrek, Inc. Cooperative system for measuring electronic media
US6236727B1 (en) * 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
US8073921B2 (en) * 1997-07-01 2011-12-06 Advanced Technology Company, LLC Methods for remote monitoring and control of appliances over a computer network
US5973734A (en) 1997-07-09 1999-10-26 Flashpoint Technology, Inc. Method and apparatus for correcting aspect ratio in a camera graphical user interface
US6052629A (en) * 1997-07-18 2000-04-18 Gilbarco Inc. Internet capable browser dispenser architecture
US7096192B1 (en) * 1997-07-28 2006-08-22 Cybersource Corporation Method and system for detecting fraud in a credit card transaction over a computer network
US7403922B1 (en) 1997-07-28 2008-07-22 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
US5978836A (en) 1997-07-28 1999-11-02 Solectron Corporation Workflow systems and methods
US7546346B2 (en) * 1997-07-28 2009-06-09 Juniper Networks, Inc. Workflow systems and methods for project management and information management
US6009525A (en) * 1997-08-29 1999-12-28 Preview Systems, Inc. Multi-tier electronic software distribution
US6030288A (en) * 1997-09-02 2000-02-29 Quixotic Solutions Inc. Apparatus and process for verifying honest gaming transactions over a communications network
US6681017B1 (en) * 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce
US6473407B1 (en) 1997-09-05 2002-10-29 Worldcom, Inc. Integrated proxy interface for web based alarm management tools
US6792084B1 (en) * 1997-09-08 2004-09-14 Mci, Inc. Single telephone number access to multiple communications services
IL126149A (en) 1997-09-09 2003-07-31 Sanctum Ltd Method and system for protecting operations of trusted internal networks
DE19739808C2 (en) * 1997-09-10 1999-12-30 Siemens Ag Method and device for controlling the data transmission between two modules present in a motor vehicle
US6381644B2 (en) 1997-09-26 2002-04-30 Mci Worldcom, Inc. Integrated proxy interface for web based telecommunications network management
US6490620B1 (en) 1997-09-26 2002-12-03 Worldcom, Inc. Integrated proxy interface for web based broadband telecommunications management
US6745229B1 (en) 1997-09-26 2004-06-01 Worldcom, Inc. Web based integrated customer interface for invoice reporting
US6763376B1 (en) 1997-09-26 2004-07-13 Mci Communications Corporation Integrated customer interface system for communications network management
US6714979B1 (en) * 1997-09-26 2004-03-30 Worldcom, Inc. Data warehousing infrastructure for web based reporting tool
US6044373A (en) * 1997-09-29 2000-03-28 International Business Machines Corporation Object-oriented access control method and system for military and commercial file systems
US20060190383A1 (en) * 2003-03-24 2006-08-24 Blackbird Holdings, Inc. Systems for risk portfolio management
US20020138390A1 (en) * 1997-10-14 2002-09-26 R. Raymond May Systems, methods and computer program products for subject-based addressing in an electronic trading system
US6128602A (en) * 1997-10-27 2000-10-03 Bank Of America Corporation Open-architecture system for real-time consolidation of information from multiple financial systems
US6094721A (en) * 1997-10-31 2000-07-25 International Business Machines Corporation Method and apparatus for password based authentication in a distributed system
US6038563A (en) 1997-10-31 2000-03-14 Sun Microsystems, Inc. System and method for restricting database access to managed object information using a permissions table that specifies access rights corresponding to user access rights to the managed objects
US7092914B1 (en) * 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6112181A (en) * 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
CA2309660C (en) 1997-11-13 2010-02-09 Hyperspace Communications, Inc. File transfer system
US6041412A (en) * 1997-11-14 2000-03-21 Tl Technology Rerearch (M) Sdn. Bhd. Apparatus and method for providing access to secured data or area
US6173271B1 (en) 1997-11-26 2001-01-09 California Institute Of Technology Television advertising automated billing system
US6061669A (en) * 1997-11-26 2000-05-09 International Business Machines Corporation Notification system for access to and printing of proprietary network services
US6330610B1 (en) * 1997-12-04 2001-12-11 Eric E. Docter Multi-stage data filtering system employing multiple filtering criteria
JPH11175329A (en) 1997-12-08 1999-07-02 Hitachi Ltd Application linking method and device therefor
US6918901B1 (en) 1997-12-10 2005-07-19 Felix Theeuwes Device and method for enhancing transdermal agent flux
GB2332289A (en) * 1997-12-11 1999-06-16 Ibm Handling processor-intensive data processing operations
US6247127B1 (en) * 1997-12-19 2001-06-12 Entrust Technologies Ltd. Method and apparatus for providing off-line secure communications
US7167711B1 (en) * 1997-12-23 2007-01-23 Openwave Systems Inc. System and method for controlling financial transactions over a wireless network
JP3937548B2 (en) * 1997-12-29 2007-06-27 カシオ計算機株式会社 Data access control device and program recording medium thereof
JPH11194987A (en) * 1998-01-05 1999-07-21 Toshiba Corp Communication device
US6971882B1 (en) * 1998-01-07 2005-12-06 Electric Planet, Inc. Method and apparatus for providing interactive karaoke entertainment
US9900305B2 (en) 1998-01-12 2018-02-20 Soverain Ip, Llc Internet server access control and monitoring systems
US6804376B2 (en) 1998-01-20 2004-10-12 Digimarc Corporation Equipment employing watermark-based authentication function
US20020002039A1 (en) 1998-06-12 2002-01-03 Safi Qureshey Network-enabled audio device
US7268700B1 (en) 1998-01-27 2007-09-11 Hoffberg Steven M Mobile communication device
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US7047300B1 (en) 1998-02-10 2006-05-16 Sprint Communications Company L.P. Survivable and scalable data system and method for computer networks
EP0936805A1 (en) * 1998-02-12 1999-08-18 Hewlett-Packard Company Document transfer systems
US6240400B1 (en) * 1998-02-17 2001-05-29 International Business Machines Corporation Method and system for accommodating electronic commerce in the semiconductor manufacturing industry
JPH11259452A (en) * 1998-02-17 1999-09-24 Internatl Business Mach Corp <Ibm> Fast integration method and system
US6088800A (en) 1998-02-27 2000-07-11 Mosaid Technologies, Incorporated Encryption processor with shared memory interconnect
JPH11259407A (en) * 1998-03-11 1999-09-24 Fuji Xerox Co Ltd Electronic information use promoting system
DE19810730A1 (en) * 1998-03-12 1999-09-16 Philips Patentverwaltung Microcontroller circuit, esp. for identification systems such as cash cards, locking systems etc.
US7809138B2 (en) 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US6373974B2 (en) * 1998-03-16 2002-04-16 Sharp Laboratories Of America, Inc. Method for extracting multiresolution watermark images to determine rightful ownership
US6144741A (en) * 1998-03-19 2000-11-07 Mid America Gift Certificate Company System for dispensing gift certificates
EP1073957B1 (en) * 1998-03-23 2003-05-21 Microsoft Corporation Application program interfaces in an operating system
US20040098584A1 (en) * 1998-03-25 2004-05-20 Sherman Edward G. Method and system for embedded, automated, component-level control of computer systems and other complex systems
US6170014B1 (en) * 1998-03-25 2001-01-02 Community Learning And Information Network Computer architecture for managing courseware in a shared use operating environment
US7051004B2 (en) * 1998-04-03 2006-05-23 Macrovision Corporation System and methods providing secure delivery of licenses and content
US6202056B1 (en) * 1998-04-03 2001-03-13 Audiosoft, Inc. Method for computer network operation providing basis for usage fees
US6539101B1 (en) * 1998-04-07 2003-03-25 Gerald R. Black Method for identity verification
US7689532B1 (en) 2000-07-20 2010-03-30 Digimarc Corporation Using embedded data with file sharing
US7602940B2 (en) 1998-04-16 2009-10-13 Digimarc Corporation Steganographic data hiding using a device clock
US7756892B2 (en) * 2000-05-02 2010-07-13 Digimarc Corporation Using embedded data with file sharing
US6118873A (en) * 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6850916B1 (en) * 1998-04-27 2005-02-01 Esignx Corporation Portable electronic charge and authorization devices and methods therefor
US6223284B1 (en) * 1998-04-30 2001-04-24 Compaq Computer Corporation Method and apparatus for remote ROM flashing and security management for a computer system
US6341351B1 (en) * 1998-05-07 2002-01-22 Banctec, Inc. Method for communicating and controlling transactions between unsecured parties
US6773547B2 (en) * 1998-05-08 2004-08-10 American Air Liquide, Inc. Process for the bleaching of low consistency pulp using high partial pressure ozone
US6957341B2 (en) * 1998-05-14 2005-10-18 Purdue Research Foundation Method and system for secure computational outsourcing and disguise
US6941463B1 (en) 1998-05-14 2005-09-06 Purdue Research Foundation Secure computational outsourcing techniques
US8543372B1 (en) * 1998-05-18 2013-09-24 Dennis S. Fernandez System design rights management
US6275942B1 (en) * 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6253237B1 (en) 1998-05-20 2001-06-26 Audible, Inc. Personalized time-shifted programming
US7046258B1 (en) * 1998-05-28 2006-05-16 Canon Kabushiki Kaisha Display and control of permitted data processing based on control information extracted from the data
US6721740B1 (en) * 1998-05-29 2004-04-13 Sun Microsystems, Inc. Method and apparatus of performing active update notification
US20040117664A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Apparatus for establishing a connectivity platform for digital rights management
US20040117644A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for reducing unauthorized use of software/digital content including self-activating/self-authenticating software/digital content
US20040225894A1 (en) * 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US20040117628A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Computer readable storage medium for enhancing license compliance of software/digital content including self-activating/self-authenticating software/digital content
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US20040117663A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for authentication of digital content used or accessed with secondary devices to reduce unauthorized use or distribution
US20040117631A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for digital rights management including user/publisher connectivity interface
JPH11353384A (en) * 1998-06-10 1999-12-24 Nec Corp Method and device for evaluating environmental load
US6536041B1 (en) * 1998-06-16 2003-03-18 United Video Properties, Inc. Program guide system with real-time data sources
US7249054B2 (en) * 1998-06-18 2007-07-24 Keil Dean S System and method for debit account transactions
DE19827637A1 (en) * 1998-06-20 1999-12-23 Alcatel Sa Backup method for operating data of a network element and control device for a network element
US6418420B1 (en) * 1998-06-30 2002-07-09 Sun Microsystems, Inc. Distributed budgeting and accounting system with secure token device access
US6594662B1 (en) * 1998-07-01 2003-07-15 Netshadow, Inc. Method and system for gathering information resident on global computer networks
CN100589132C (en) 1998-07-02 2010-02-10 夏普公司 Copyright management device system for electronic book
JP2002521868A (en) * 1998-07-14 2002-07-16 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Method and apparatus for using watermarks and receiver-dependent criteria for copy protection
US6499035B1 (en) 1998-07-15 2002-12-24 Microsoft Corporation Licensing java objects
US6363356B1 (en) * 1998-07-16 2002-03-26 Preview Software Referrer-based system for try/buy electronic software distribution
US6393411B1 (en) * 1998-07-21 2002-05-21 Amdahl Corporation Device and method for authorized funds transfer
US6425522B1 (en) * 1998-07-23 2002-07-30 Hitachi, Ltd. IC card information processing system, and apparatus and cards for the same
US6832355B1 (en) * 1998-07-28 2004-12-14 Microsoft Corporation Web page display system
US6978036B2 (en) * 1998-07-31 2005-12-20 Digimarc Corporation Tamper-resistant authentication techniques for identification documents
US7552090B1 (en) * 1998-08-12 2009-06-23 Keynetics Inc. Method for billing for services delivered over a computer network
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6983371B1 (en) * 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
US6959288B1 (en) * 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
AU5898099A (en) * 1998-08-25 2000-03-14 Accompany Inc. On-line marketing system and method
IL127569A0 (en) 1998-09-16 1999-10-28 Comsense Technologies Ltd Interactive toys
JP3142820B2 (en) 1998-08-27 2001-03-07 株式会社エヌ・ティ・ティ・ドコモ Push type information distribution method and its relay device
JP3142821B2 (en) * 1998-08-27 2001-03-07 株式会社エヌ・ティ・ティ・ドコモ Information communication network billing method
AU755990B2 (en) * 1998-08-28 2003-01-02 Two Way Media Limited Method and apparatus for sampling remote data sources
US6269380B1 (en) * 1998-08-31 2001-07-31 Xerox Corporation Property based mechanism for flexibility supporting front-end and back-end components having different communication protocols
DE69836215T2 (en) * 1998-08-31 2007-08-23 Irdeto Access B.V. System to provide encrypted data, system to decrypt encrypted data and methods to provide a communication interface in such a system
US6562076B2 (en) 1998-08-31 2003-05-13 Xerox Corporation Extending application behavior through active properties attached to a document in a document management system
US6266682B1 (en) 1998-08-31 2001-07-24 Xerox Corporation Tagging related files in a document management system
US6311278B1 (en) * 1998-09-09 2001-10-30 Sanctum Ltd. Method and system for extracting application protocol characteristics
US6311270B1 (en) * 1998-09-14 2001-10-30 International Business Machines Corporation Method and apparatus for securing communication utilizing a security processor
US6607136B1 (en) 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
IL128935A (en) * 1998-09-18 2003-10-31 Direct & Clear Inc Communication method and system utilizing a specific communication code
JP3819160B2 (en) * 1998-09-18 2006-09-06 富士通株式会社 Information management method and information management apparatus
CA2345241A1 (en) * 1998-09-22 2000-03-30 Science Applications International Corporation User-defined dynamic collaborative environments
US6266429B1 (en) * 1998-09-23 2001-07-24 Philips Electronics North America Corporation Method for confirming the integrity of an image transmitted with a loss
KR100484209B1 (en) * 1998-09-24 2005-09-30 삼성전자주식회사 Digital Content Encryption / Decryption Device and Method
US7055034B1 (en) * 1998-09-25 2006-05-30 Digimarc Corporation Method and apparatus for robust embedded data
US8010627B1 (en) * 1998-09-25 2011-08-30 Sprint Communications Company L.P. Virtual content publishing system
US6411991B1 (en) 1998-09-25 2002-06-25 Sprint Communications Company L.P. Geographic data replication system and method for a network
US6453317B1 (en) * 1998-09-29 2002-09-17 Worldcom, Inc. Customer information storage and delivery system
US8332478B2 (en) 1998-10-01 2012-12-11 Digimarc Corporation Context sensitive connected content
US7334735B1 (en) 1998-10-02 2008-02-26 Beepcard Ltd. Card for interaction with a computer
US6671803B1 (en) * 1998-10-06 2003-12-30 Koninklijke Philips Electronics N.V. Method and system for consumer electronic device certificate management
WO2000020950A1 (en) 1998-10-07 2000-04-13 Adobe Systems, Inc. Distributing access to a data item
EP1041557B1 (en) * 1998-10-14 2008-02-27 Sony Corporation Data transmission apparatus, data transmission method, and data recording medium
JP4763866B2 (en) 1998-10-15 2011-08-31 インターシア ソフトウェア エルエルシー Method and apparatus for protecting digital data by double re-encryption
AU2003204593B2 (en) * 1998-10-15 2006-12-21 Sony Corporation Information Providing System
US6298334B1 (en) * 1998-10-15 2001-10-02 Netdecide Corporation Object-based numeric-analysis engine
CN1286032C (en) * 1998-10-15 2006-11-22 索尼公司 Information providing system
US7139731B1 (en) 1999-06-30 2006-11-21 Alvin Robert S Multi-level fraud check with dynamic feedback for internet business transaction processor
JP3994599B2 (en) * 1998-10-21 2007-10-24 富士ゼロックス株式会社 Recording device and recording method, fee calculation device, fee calculation method, and fee billing system
US7058607B1 (en) * 1998-10-21 2006-06-06 Fuji Xerox Co., Ltd. Contents distribution method and system
US6981222B2 (en) 1998-10-22 2005-12-27 Made2Manage Systems, Inc. End-to-end transaction processing and statusing system and method
US6519700B1 (en) 1998-10-23 2003-02-11 Contentguard Holdings, Inc. Self-protecting documents
US6163794A (en) * 1998-10-23 2000-12-19 General Magic Network system extensible by users
US7139915B2 (en) * 1998-10-26 2006-11-21 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US6609199B1 (en) 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US7174457B1 (en) * 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
US6820063B1 (en) 1998-10-26 2004-11-16 Microsoft Corporation Controlling access to content based on certificates and access predicates
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US20050060549A1 (en) * 1998-10-26 2005-03-17 Microsoft Corporation Controlling access to content based on certificates and access predicates
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
ES2200753T3 (en) 1998-10-28 2004-03-16 Verticalone Corporation APPARATUS AND METHOD FOR AGGREGATION AND AUTOMATED SUPPLY OF TRANSACTIONS THAT INVOLVE INFORMATION OR PERSONAL ELECTRONIC DATA.
US7673323B1 (en) 1998-10-28 2010-03-02 Bea Systems, Inc. System and method for maintaining security in a distributed computer network
US6871220B1 (en) 1998-10-28 2005-03-22 Yodlee, Inc. System and method for distributed storage and retrieval of personal information
US7039941B1 (en) * 1998-10-30 2006-05-02 General Instrument Corporation Low distortion passthrough circuit arrangement for cable television set top converter terminals
US8290202B2 (en) 1998-11-03 2012-10-16 Digimarc Corporation Methods utilizing steganography
US7031963B1 (en) * 1998-11-09 2006-04-18 Unisys Corporation Green ice printout sorting and delivery program
US7010512B1 (en) * 1998-11-09 2006-03-07 C/Base, Inc. Transfer instrument
US8121891B2 (en) * 1998-11-12 2012-02-21 Accenture Global Services Gmbh Personalized product report
JP4764536B2 (en) * 1998-11-17 2011-09-07 株式会社リコー Image measuring equipment
US6601087B1 (en) * 1998-11-18 2003-07-29 Webex Communications, Inc. Instant document sharing
US8135413B2 (en) 1998-11-24 2012-03-13 Tracbeam Llc Platform and applications for wireless location and other complex services
US6751670B1 (en) 1998-11-24 2004-06-15 Drm Technologies, L.L.C. Tracking electronic component
US6272469B1 (en) * 1998-11-25 2001-08-07 Ge Medical Systems Global Technology Company, Llc Imaging system protocol handling method and apparatus
US6914691B1 (en) * 1998-11-27 2005-07-05 Canon Kabushiki Kaisha Image processing apparatus, data processing method, and storage medium
US7058597B1 (en) 1998-12-04 2006-06-06 Digital River, Inc. Apparatus and method for adaptive fraud screening for electronic commerce transactions
US7617124B1 (en) 1998-12-04 2009-11-10 Digital River, Inc. Apparatus and method for secure downloading of files
US20030195974A1 (en) 1998-12-04 2003-10-16 Ronning Joel A. Apparatus and method for scheduling of search for updates or downloads of a file
US7672879B1 (en) 1998-12-08 2010-03-02 Yodlee.Com, Inc. Interactive activity interface for managing personal data and performing transactions over a data packet network
US6412073B1 (en) * 1998-12-08 2002-06-25 Yodiee.Com, Inc Method and apparatus for providing and maintaining a user-interactive portal system accessible via internet or other switched-packet-network
US7085997B1 (en) 1998-12-08 2006-08-01 Yodlee.Com Network-based bookmark management and web-summary system
US6266774B1 (en) * 1998-12-08 2001-07-24 Mcafee.Com Corporation Method and system for securing, managing or optimizing a personal computer
US8069407B1 (en) 1998-12-08 2011-11-29 Yodlee.Com, Inc. Method and apparatus for detecting changes in websites and reporting results to web developers for navigation template repair purposes
JP4195746B2 (en) * 1998-12-11 2008-12-10 インターナショナル・ビジネス・マシーンズ・コーポレーション Data billing system, content generation apparatus, data billing device and method
GB9827831D0 (en) * 1998-12-17 1999-02-10 Tribeka Ltd Method and apparatus for the distribution of digitised information on demand
US6578143B1 (en) * 1998-12-18 2003-06-10 Qualcomm Incorporated Method for negotiating weakened keys in encryption systems
CA2256936C (en) * 1998-12-23 2002-04-02 Hamid Bacha System for electronic repository of data enforcing access control on data search and retrieval
US7209889B1 (en) * 1998-12-24 2007-04-24 Henry Whitfield Secure system for the issuance, acquisition, and redemption of certificates in a transaction network
US7624046B2 (en) * 1998-12-24 2009-11-24 Universal Music Group, Inc. Electronic music/media distribution system
US7209892B1 (en) * 1998-12-24 2007-04-24 Universal Music Group, Inc. Electronic music/media distribution system
US8175977B2 (en) * 1998-12-28 2012-05-08 Audible License management for digital content
US6424979B1 (en) * 1998-12-30 2002-07-23 American Management Systems, Inc. System for presenting and managing enterprise architectures
US6317141B1 (en) * 1998-12-31 2001-11-13 Flashpoint Technology, Inc. Method and apparatus for editing heterogeneous media objects in a digital imaging device
WO2000041106A1 (en) * 1999-01-05 2000-07-13 Fujitsu Limited Payback system, payback method, and recorded medium
US6978262B2 (en) * 1999-01-05 2005-12-20 Tsai Daniel E Distributed database schema
US6212512B1 (en) * 1999-01-06 2001-04-03 Hewlett-Packard Company Integration of a database into file management software for protecting, tracking and retrieving data
JP4131071B2 (en) * 1999-01-11 2008-08-13 ソニー株式会社 Information signal recording apparatus, recording system, recording medium, and recording method
US7127515B2 (en) 1999-01-15 2006-10-24 Drm Technologies, Llc Delivering electronic content
MXPA01007563A (en) * 1999-01-29 2003-06-24 Gen Instrument Corp Key management for telephone calls to protect signaling and call packets between cta's.
US6839841B1 (en) * 1999-01-29 2005-01-04 General Instrument Corporation Self-generation of certificates using secure microprocessor in a device for transferring digital information
US7966078B2 (en) 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
US7961917B2 (en) * 1999-02-10 2011-06-14 Pen-One, Inc. Method for identity verification
WO2000048399A1 (en) * 1999-02-11 2000-08-17 Loudeye Technologies, Inc. System for automated comprehensive remote servicing for media information
US6209102B1 (en) * 1999-02-12 2001-03-27 Arcot Systems, Inc. Method and apparatus for secure entry of access codes in a computer environment
EP1203332A4 (en) 1999-02-12 2002-09-25 Mack Hicks System and method for providing certification-related and other services
DE19906450C1 (en) 1999-02-16 2000-08-17 Fraunhofer Ges Forschung Generating encoded useful data flow involves producing encoded version of useful data key using asymmetrical encoding and entering in useful data stream header block
US6643813B1 (en) * 1999-02-17 2003-11-04 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for reliable and efficient data communications
US6314404B1 (en) * 1999-02-18 2001-11-06 Robert O. Good Method and apparatus for managing real estate brokerage referrals
IL128720A (en) * 1999-02-25 2009-06-15 Cidway Technologies Ltd Method for certification of over the phone transactions
CN1354935A (en) * 1999-02-26 2002-06-19 奥廷提戴特控股有限公司 Digital file management and imaging system and method including secure file marking
WO2000051041A2 (en) 1999-02-26 2000-08-31 Accenture Llp A system, method and article of manufacture for an electronic commerce interface to the government
WO2000052690A1 (en) * 1999-02-26 2000-09-08 Hitachi, Ltd. Digital signal recorder, reproducer and recording medium
US7353194B1 (en) * 1999-03-02 2008-04-01 Alticor Investments, Inc. System and method for managing recurring orders in a computer network
CN1423786A (en) 1999-03-02 2003-06-11 奎克斯塔投资公司 Electronic commerce transactions within a marketing system that may contain a member ship buying opportunity
CN100405247C (en) * 1999-03-03 2008-07-23 索尼公司 Data processing device, data processing method, terminal, transmission method for data processing device
JP2000260121A (en) * 1999-03-05 2000-09-22 Toshiba Corp Information reproducing device and information recording device
US6868497B1 (en) 1999-03-10 2005-03-15 Digimarc Corporation Method and apparatus for automatic ID management
WO2000055962A2 (en) 1999-03-15 2000-09-21 Sony Electronics, Inc. Electronic media system, method and device
KR100707823B1 (en) * 1999-03-15 2007-04-13 유큐이, 엘엘씨 A method and system for providing copy-protection on a storage medium and storage medium for use in such a system
KR100320183B1 (en) 1999-03-17 2002-01-10 구자홍 File encryption apparatus for digital data player
US6968513B1 (en) * 1999-03-18 2005-11-22 Shopntown.Com, Inc. On-line localized business referral system and revenue generation system
WO2000057290A1 (en) * 1999-03-19 2000-09-28 Hitachi, Ltd. Information processor
US7058803B2 (en) * 2002-05-22 2006-06-06 Broadcom Corporation System and method for protecting transport stream content
US6985887B1 (en) * 1999-03-19 2006-01-10 Suncrest Llc Apparatus and method for authenticated multi-user personal information database
US7549056B2 (en) 1999-03-19 2009-06-16 Broadcom Corporation System and method for processing and protecting content
US7353199B1 (en) * 1999-03-22 2008-04-01 Perfect Web Technologies, Inc. Method of moderating external access to an electronic document authoring development and distribution system
DE69937007T2 (en) * 1999-03-22 2008-05-21 Agency For Science, Technology And Research METHOD AND DEVICE FOR ENCRYPTION AND DECOMPOSITION OF DATA
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US6601046B1 (en) * 1999-03-25 2003-07-29 Koninklijke Philips Electronics N.V. Usage dependent ticket to protect copy-protected material
GB2348343A (en) * 1999-03-26 2000-09-27 Int Computers Ltd Authentication of MOT certificate using encryption
US7319759B1 (en) 1999-03-27 2008-01-15 Microsoft Corporation Producing a new black box for a digital rights management (DRM) system
US7383205B1 (en) 1999-03-27 2008-06-03 Microsoft Corporation Structure of a digital content package
US7136838B1 (en) 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US7051005B1 (en) * 1999-03-27 2006-05-23 Microsoft Corporation Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US6973444B1 (en) * 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US6816596B1 (en) * 2000-01-14 2004-11-09 Microsoft Corporation Encrypting a digital object based on a key ID selected therefor
US6829708B1 (en) * 1999-03-27 2004-12-07 Microsoft Corporation Specifying security for an element by assigning a scaled value representative of the relative security thereof
US20020019814A1 (en) 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
TW518497B (en) * 1999-03-30 2003-01-21 Sony Corp Information processing system
FR2807708B1 (en) * 2000-04-14 2002-06-28 Poste BORDEREAU SYSTEM FOR THE RETURN OF INFORMATION ON THE DISTRIBUTION OF POSTAL OR MESSAGING OBJECTS
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6591255B1 (en) * 1999-04-05 2003-07-08 Netuitive, Inc. Automatic data extraction, error correction and forecasting system
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
JP3471654B2 (en) * 1999-04-06 2003-12-02 富士通株式会社 License server, copyright holder system, user system, system, recording medium, and content use control method
US6775779B1 (en) * 1999-04-06 2004-08-10 Microsoft Corporation Hierarchical trusted code for content protection in computers
US6466236B1 (en) 1999-04-08 2002-10-15 Palm, Inc. System and method for displaying and manipulating multiple calendars on a personal digital assistant
US6457062B1 (en) 1999-04-08 2002-09-24 Palm, Inc. System and method for synchronizing multiple calendars over wide area network
US6553037B1 (en) * 1999-04-08 2003-04-22 Palm, Inc. System and method for synchronizing data among a plurality of users via an intermittently accessed network
JP4238410B2 (en) * 1999-04-09 2009-03-18 ソニー株式会社 Information processing system
JP2000293459A (en) * 1999-04-09 2000-10-20 Sony Corp Processor and method for information processing and provision medium
AU4230300A (en) 1999-04-12 2000-11-14 Reciprocal, Inc. System and method for data rights management
JP2000293590A (en) * 1999-04-12 2000-10-20 Sony Corp Information processor, information processing method and providing medium
JP4238411B2 (en) * 1999-04-12 2009-03-18 ソニー株式会社 Information processing system
AU4078700A (en) * 1999-04-13 2000-11-14 Ilumin Corporation System and method for document-driven processing of digitally-signed electronic documents
US6671805B1 (en) 1999-06-17 2003-12-30 Ilumin Corporation System and method for document-driven processing of digitally-signed electronic documents
JP3327877B2 (en) 1999-04-14 2002-09-24 キヤノン株式会社 Information providing method, information providing system, terminal device, and storage medium storing information providing program
JP3747133B2 (en) 1999-04-14 2006-02-22 キヤノン株式会社 Portable terminal, control method thereof, and storage medium thereof
JP3368237B2 (en) * 1999-04-14 2003-01-20 キヤノン株式会社 Code processing method, terminal device, and storage medium
JP2000298677A (en) * 1999-04-14 2000-10-24 Canon Inc Information retrieval method, information retrieval device and storage medium
JP3376311B2 (en) 1999-04-14 2003-02-10 キヤノン株式会社 Information providing method and information providing system
US20040260653A1 (en) * 1999-04-19 2004-12-23 First Data Corporation Anonymous transactions
US20040083184A1 (en) * 1999-04-19 2004-04-29 First Data Corporation Anonymous card transactions
JP3823599B2 (en) * 1999-04-22 2006-09-20 富士ゼロックス株式会社 Distribution information management apparatus and method
US6529603B1 (en) * 1999-04-23 2003-03-04 Convera Corporation Method and apparatus to reduce the risk of observation of a secret value used by an instruction sequence
US6721795B1 (en) * 1999-04-26 2004-04-13 America Online, Inc. Data transfer server
US6947560B1 (en) * 1999-04-26 2005-09-20 Telefonaktiebolaget L M Ericsson (Publ) Method and device for effective key length control
US6918059B1 (en) 1999-04-28 2005-07-12 Universal Music Group Method and system for handling errors in a distributed computer system
US6959085B1 (en) 1999-05-03 2005-10-25 Ntru Cryptosystems, Inc. Secure user identification based on ring homomorphisms
EP1190523A4 (en) * 1999-05-03 2004-08-04 Ntru Cryptosystems Inc Secure user identification based on ring homomorphisms
US7308413B1 (en) * 1999-05-05 2007-12-11 Tota Michael J Process for creating media content based upon submissions received on an electronic multi-media exchange
US6697948B1 (en) * 1999-05-05 2004-02-24 Michael O. Rabin Methods and apparatus for protecting information
US9477665B2 (en) 1999-05-05 2016-10-25 Virtual Creative Artists, LLC Revenue-generating electronic multi-media exchange and process of operating same
SE514105C2 (en) * 1999-05-07 2001-01-08 Ericsson Telefon Ab L M Secure distribution and protection of encryption key information
US6766307B1 (en) 1999-05-11 2004-07-20 Clicknsettle.Com, Inc. System and method for providing complete non-judicial dispute resolution management and operation
US20070100757A1 (en) * 1999-05-19 2007-05-03 Rhoads Geoffrey B Content Protection Arrangements
US20020032734A1 (en) 2000-07-26 2002-03-14 Rhoads Geoffrey B. Collateral data combined with user characteristics to select web site
US7406214B2 (en) * 1999-05-19 2008-07-29 Digimarc Corporation Methods and devices employing optical sensors and/or steganography
US6690880B1 (en) * 1999-05-21 2004-02-10 Ati International, Srl Method and apparatus for copy protection detection in a video signal
GB2350529B (en) * 1999-05-22 2004-03-10 Ibm Electronic contracts
CN1384945A (en) * 1999-05-25 2002-12-11 塞弗派澳大利亚有限公司 System for handling network transactions
AU5448500A (en) * 1999-05-26 2000-12-28 Alok Batra Network element management system
US7093130B1 (en) * 2000-01-24 2006-08-15 The Regents Of The University Of California System and method for delivering and examining digital tickets
US7752535B2 (en) 1999-06-01 2010-07-06 Yodlec.com, Inc. Categorization of summarized information
US6477565B1 (en) * 1999-06-01 2002-11-05 Yodlee.Com, Inc. Method and apparatus for restructuring of personalized data for transmission from a data network to connected and portable network appliances
US6785815B1 (en) * 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
US7272855B1 (en) 1999-06-08 2007-09-18 The Trustees Of Columbia University In The City Of New York Unified monitoring and detection of intrusion attacks in an electronic system
US7140039B1 (en) 1999-06-08 2006-11-21 The Trustees Of Columbia University In The City Of New York Identification of an attacker in an electronic system
US6959384B1 (en) 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US7013296B1 (en) * 1999-06-08 2006-03-14 The Trustees Of Columbia University In The City Of New York Using electronic security value units to control access to a resource
US6889260B1 (en) * 1999-06-10 2005-05-03 Ec Enabler, Ltd Method and system for transferring information
WO2000079452A2 (en) * 1999-06-18 2000-12-28 Echarge Corporation Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account
GB9914418D0 (en) * 1999-06-22 1999-08-18 Stringer Andrew M Computer network payment system
US20060036505A1 (en) * 1999-06-28 2006-02-16 Netpack, Inc. Method and system for distributing digital works
WO2001001227A1 (en) * 1999-06-30 2001-01-04 Accenture Llp A system, method and article of manufacture for tracking software sale transactions of an internet-based retailer for reporting to a software publisher
KR100751199B1 (en) * 1999-07-06 2007-08-22 소니 가부시끼 가이샤 Management device and data processing device
JP4599657B2 (en) * 1999-07-07 2010-12-15 ソニー株式会社 Data providing system, content providing apparatus, and content processing apparatus
US6594633B1 (en) * 1999-07-07 2003-07-15 Vincent S. Broerman Real estate computer network
JP2001022843A (en) * 1999-07-07 2001-01-26 Sony Corp Device and method for processing information and providing medium
US7296001B1 (en) * 1999-07-12 2007-11-13 Ariba, Inc. Electronic multilateral negotiation system
US6981155B1 (en) * 1999-07-14 2005-12-27 Symantec Corporation System and method for computer security
US7117532B1 (en) * 1999-07-14 2006-10-03 Symantec Corporation System and method for generating fictitious content for a computer
AU6103900A (en) 1999-07-14 2001-01-30 Recourse Technologies, Inc. System and method for preventing detection of a selected process running on a computer
US7177829B1 (en) * 1999-07-16 2007-02-13 H & R Block Tax Services, Inc. Tax refund system
US7152165B1 (en) 1999-07-16 2006-12-19 Intertrust Technologies Corp. Trusted storage systems and methods
US7072862B1 (en) * 2000-01-14 2006-07-04 H&R Block Tax Services, Inc. Spending vehicles for payments
WO2001006374A2 (en) 1999-07-16 2001-01-25 Intertrust Technologies Corp. System and method for securing an untrusted storage
US7380137B2 (en) * 1999-07-20 2008-05-27 International Business Machines Corporation Content guard system for copy protection of recordable media
AU6363500A (en) * 1999-07-22 2001-02-13 Silicon Valley Bank Method and system for providing information responsive to a user
US7093286B1 (en) * 1999-07-23 2006-08-15 Openwave Systems Inc. Method and system for exchanging sensitive information in a wireless communication system
US8381087B1 (en) 1999-07-26 2013-02-19 G&H Nevada-Tek Automated electronic document filing system, method, and article of manufacture
US6317755B1 (en) * 1999-07-26 2001-11-13 Motorola, Inc. Method and apparatus for data backup and restoration in a portable data device
AU6610300A (en) 1999-07-28 2001-02-19 Terrance A. Tomkow System and method for verifying delivery and integrity of electronic messages
US7770016B2 (en) 1999-07-29 2010-08-03 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US7430670B1 (en) 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
US7243236B1 (en) 1999-07-29 2007-07-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
EP1526435A3 (en) * 1999-07-30 2005-07-27 Intertrust Technologies Corp. Methods and systems for transaction record delivery using thresholds and multi-stage protocol
JP3312335B2 (en) * 1999-07-30 2002-08-05 株式会社コムスクエア User authentication method, user authentication system and recording medium
US7113918B1 (en) * 1999-08-01 2006-09-26 Electric Planet, Inc. Method for video enabled electronic commerce
US7171567B1 (en) 1999-08-02 2007-01-30 Harris Interactive, Inc. System for protecting information over the internet
CA2393930A1 (en) 1999-08-02 2001-02-08 Harris Interactive, Inc. System for protecting information over the internet
JP3522635B2 (en) * 1999-08-03 2004-04-26 ヴィジョンアーツ株式会社 Computer-readable recording medium recording an image file, apparatus for creating this recording medium, medium recording an image file creation program, image file transmitting apparatus, image file processing apparatus, medium recording image file processing program
US7475246B1 (en) 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
US6628412B1 (en) * 1999-08-05 2003-09-30 Hewlett-Packard Development Company, L.P. Methods of document management and automated document tracking, and a document management system
US7376583B1 (en) 1999-08-10 2008-05-20 Gofigure, L.L.C. Device for making a transaction via a communications link
CN1248143C (en) 1999-08-10 2006-03-29 富士通株式会社 Memory card
AU6631600A (en) * 1999-08-11 2001-03-05 Spinware, Inc. System and method for controlling access to data stored in portable storage medium
WO2001015162A2 (en) * 1999-08-13 2001-03-01 Microsoft Corporation Methods and systems of protecting digital content
EP1076279A1 (en) * 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
US6886098B1 (en) * 1999-08-13 2005-04-26 Microsoft Corporation Systems and methods for compression of key sets having multiple keys
US8214386B2 (en) * 1999-08-20 2012-07-03 Newgems Llc System and method for structured news release generation and distribution
US7124170B1 (en) * 1999-08-20 2006-10-17 Intertrust Technologies Corp. Secure processing unit systems and methods
EP1237112A4 (en) 1999-08-23 2006-05-17 Li Dongsheng A method for the accomplishment secure transaction for electronicbankbook (purse)
US7082439B1 (en) 1999-08-26 2006-07-25 Hsc Venture Fund 1999 System and method for electronic message notification
AU6466800A (en) 1999-08-26 2001-03-19 Eluv Holdings Ltd. Electronic currency, electronic wallet therefor and electronic payment systems employing them
US8656423B2 (en) 1999-08-27 2014-02-18 Ochoa Optics Llc Video distribution system
EP1134670A4 (en) 1999-08-27 2006-04-26 Sony Corp Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
US20030133692A1 (en) * 1999-08-27 2003-07-17 Charles Eric Hunter Video distribution system
US7209900B2 (en) 1999-08-27 2007-04-24 Charles Eric Hunter Music distribution systems
WO2001016775A1 (en) 1999-08-27 2001-03-08 Comnex Co., Ltd. Method for providing literary work data, system for executing the method, and computer-readable recorded medium
US6647417B1 (en) 2000-02-10 2003-11-11 World Theatre, Inc. Music distribution systems
US8090619B1 (en) 1999-08-27 2012-01-03 Ochoa Optics Llc Method and system for music distribution
US7647618B1 (en) 1999-08-27 2010-01-12 Charles Eric Hunter Video distribution system
US6952685B1 (en) 1999-08-27 2005-10-04 Ochoa Optics Llc Music distribution system and associated antipiracy protection
US7203312B1 (en) * 1999-08-30 2007-04-10 Fujitsu Limited Data reproduction apparatus and data reproduction module
AU6734200A (en) * 1999-08-30 2001-03-26 Fujitsu Limited Recording device
WO2001016784A2 (en) * 1999-08-30 2001-03-08 Georges Cornuejols Communication method and device
US7203962B1 (en) * 1999-08-30 2007-04-10 Symantec Corporation System and method for using timestamps to detect attacks
US6281894B1 (en) * 1999-08-31 2001-08-28 Everdream, Inc. Method and apparatus for configuring a hard disk and for providing support for a computer system
US7406603B1 (en) 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
US6301666B1 (en) 1999-08-31 2001-10-09 Everdream, Inc. Method and apparatus for remotely enabling a preinstalled and previously disabled application on a computer system
CN1312593C (en) 1999-09-01 2007-04-25 松下电器产业株式会社 Dispensing system, semiconductor storing card, receiving device, computer readable recording medium and receiving method
US7343321B1 (en) * 1999-09-01 2008-03-11 Keith Ryan Hill Method of administering licensing of use of copyright works
US7225445B1 (en) * 1999-09-02 2007-05-29 Fuji Xerox Co., Ltd. Execution control apparatus with key pad that enables selection of jobs to be run
US7757097B2 (en) * 1999-09-03 2010-07-13 Purdue Research Foundation Method and system for tamperproofing software
US6578000B1 (en) 1999-09-03 2003-06-10 Cisco Technology, Inc. Browser-based arrangement for developing voice enabled web applications using extensible markup language documents
US7287166B1 (en) 1999-09-03 2007-10-23 Purdue Research Foundation Guards for application in software tamperproofing
US7188186B1 (en) * 1999-09-03 2007-03-06 Meyer Thomas W Process of and system for seamlessly embedding executable program code into media file formats such as MP3 and the like for execution by digital media player and viewing systems
US6507817B1 (en) * 1999-09-03 2003-01-14 Cisco Technology, Inc. Voice IP approval system using voice-enabled web based application server
US6490564B1 (en) * 1999-09-03 2002-12-03 Cisco Technology, Inc. Arrangement for defining and processing voice enabled web applications using extensible markup language documents
KR100682290B1 (en) * 1999-09-07 2007-02-15 소니 가부시끼 가이샤 Contents management system, device, method, and program storage medium
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7149893B1 (en) 1999-09-07 2006-12-12 Poofaway.Com, Inc. System and method for enabling the originator of an electronic mail message to preset an expiration time, date, and/or event, and to control processing or handling by a recipient
AU7357100A (en) * 1999-09-08 2001-04-10 Wizard Technologies, Inc. Transaction and account management system
US7711646B2 (en) 1999-09-10 2010-05-04 Transurety, Llc Methods and apparatus for providing coverage for receiver of transmission data
US20020029200A1 (en) 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
WO2001018703A1 (en) * 1999-09-10 2001-03-15 Portogo, Inc. Systems and method for insuring correct data transmission over the internet
WO2001022242A1 (en) * 1999-09-17 2001-03-29 Sony Corporation Data providing system and method therefor
US6925565B2 (en) * 2001-05-25 2005-08-02 Pen-One, Inc Pen-based transponder identity verification system
US7047419B2 (en) * 1999-09-17 2006-05-16 Pen-One Inc. Data security system
US7391865B2 (en) * 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
EP1218841A2 (en) * 1999-09-20 2002-07-03 Ethentica, Inc. Electronic commerce with cryptographic authentication
US6985885B1 (en) 1999-09-21 2006-01-10 Intertrust Technologies Corp. Systems and methods for pricing and selling digital goods
US6269349B1 (en) 1999-09-21 2001-07-31 A6B2, Inc. Systems and methods for protecting private information
DE60040926D1 (en) * 1999-09-24 2009-01-08 Identrust Inc SYSTEM AND METHOD FOR PROVIDING PAYMENT SERVICES IN E-COMMERCE
AU1367101A (en) 1999-09-24 2002-01-08 Dennis J. Dupray Geographically constrained network services
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
US7797543B1 (en) 1999-09-30 2010-09-14 United States Postal Service Systems and methods for authenticating an electronic message
CA2386484A1 (en) 1999-09-30 2001-04-05 United States Postal Service Systems and methods for authenticating an electronic message
US8538893B1 (en) * 1999-10-01 2013-09-17 Entrust, Inc. Apparatus and method for electronic transaction evidence archival and retrieval
AU7735600A (en) 1999-10-01 2001-05-10 Infraworks Corporation Port blocking method and system
US8019609B2 (en) 1999-10-04 2011-09-13 Dialware Inc. Sonic/ultrasonic authentication method
US7127427B1 (en) * 1999-10-05 2006-10-24 Andrew Casper Secure transaction processing system and method
AU7863600A (en) 1999-10-05 2001-05-10 Zapmedia, Inc. System and method for distributing media assets to user devices and managing user rights of the media assets
US20060195400A1 (en) * 2000-10-13 2006-08-31 Patrick Patterson Controlling access to electronic content
US7536561B2 (en) 1999-10-15 2009-05-19 Ebrary, Inc. Method and apparatus for improved information transactions
US8311946B1 (en) 1999-10-15 2012-11-13 Ebrary Method and apparatus for improved information transactions
DE19950249C1 (en) * 1999-10-18 2001-02-01 Siemens Ag Electronic device with software protection for runtime software for automated systems
US7668956B2 (en) * 1999-10-19 2010-02-23 Netzero, Inc. Intelligent autodialer
JP2001188738A (en) * 1999-10-21 2001-07-10 Vision Arts Kk System and method for providing information and device for adding identification information and computer readable recording medium stored with the same program and information providing server device and computer readable recording medium stored with the same program and information terminal and computer readable recording medium with information using program and charging device
TW539982B (en) * 1999-10-25 2003-07-01 Sony Corp Content providing system, content distribution method, and memory medium
GB9925227D0 (en) 1999-10-25 1999-12-22 Internet Limited Data storage retrieval and access system
AU4607801A (en) * 1999-10-28 2001-05-08 Brivo Systems, Inc. System and method for providing access to an unattended storage device
US20030158810A1 (en) * 1999-10-28 2003-08-21 Naiem Dathi Method, system, and apparatus for open services architecture
FR2800540B1 (en) * 1999-10-28 2001-11-30 Bull Cp8 SECURE TERMINAL PROVIDED WITH A CHIP CARD READER FOR COMMUNICATING WITH A SERVER VIA AN INTERNET-TYPE NETWORK
US6430561B1 (en) * 1999-10-29 2002-08-06 International Business Machines Corporation Security policy for protection of files on a storage device
ES2248108T3 (en) * 1999-10-29 2006-03-16 Siemens Aktiengesellschaft PROCEDURE AND SYSTEM FOR THE TARIFF IN COMMUNICATIONS NETWORKS.
DE19953055C2 (en) * 1999-11-03 2002-01-03 Erland Wittkoetter Device and method for the protected output of an electronic document via a data transmission network
KR20070094988A (en) * 1999-11-05 2007-09-27 소니 가부시끼 가이샤 Data decoding apparatus and method, charge information processing apparatus and method, data reproducing apparatus and method, electronic money, electronic use right, and terminal apparatus
US6850914B1 (en) * 1999-11-08 2005-02-01 Matsushita Electric Industrial Co., Ltd. Revocation information updating method, revocation informaton updating apparatus and storage medium
US6876991B1 (en) 1999-11-08 2005-04-05 Collaborative Decision Platforms, Llc. System, method and computer program product for a collaborative decision platform
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US8055894B2 (en) 1999-11-09 2011-11-08 Google Inc. Process and streaming server for encrypting a data stream with bandwidth based variation
US6449719B1 (en) * 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
US6578199B1 (en) 1999-11-12 2003-06-10 Fujitsu Limited Automatic tracking system and method for distributable software
SE9904094D0 (en) * 1999-11-12 1999-11-12 Protegrity Research & Dev Method for reencryption of a database
EP1100052A3 (en) * 1999-11-12 2002-07-31 International Business Machines Corporation Currency and float ID tracking in an electronic purse
JP2001236081A (en) * 1999-11-12 2001-08-31 Sony Corp Information processor, information processing method and program storage medium
US20010013121A1 (en) * 1999-11-12 2001-08-09 Kimball Bridget D. Authorization conditioned object message download
US7039617B1 (en) 1999-11-12 2006-05-02 International Business Machines Corporation Currency and float ID tracking in an electronic purse
US7158993B1 (en) 1999-11-12 2007-01-02 Sun Microsystems, Inc. API representation enabling submerged hierarchy
US6754908B1 (en) 1999-11-12 2004-06-22 General Instrument Corporation Intrusion detection for object security
US7395275B1 (en) * 1999-11-16 2008-07-01 Dana Automotive Systems Group, Llc System and method for disposing of assets
US7451147B1 (en) * 1999-11-18 2008-11-11 International Business Machines Corporation Flexible encryption scheme for GSO target passwords
US6721888B1 (en) 1999-11-22 2004-04-13 Sun Microsystems, Inc. Mechanism for merging multiple policies
US7131008B1 (en) 1999-11-22 2006-10-31 Sun Microsystems, Inc. Mechanism for dynamically constructing customized implementations to enforce restrictions
US7051067B1 (en) * 1999-11-22 2006-05-23 Sun Microsystems, Inc. Object oriented mechanism for dynamically constructing customized implementations to enforce restrictions
US7103910B1 (en) 1999-11-22 2006-09-05 Sun Microsystems, Inc. Method and apparatus for verifying the legitimacy of an untrusted mechanism
US6792537B1 (en) 1999-11-22 2004-09-14 Sun Microsystems, Inc. Mechanism for determining restrictions to impose on an implementation of a service
US7065342B1 (en) 1999-11-23 2006-06-20 Gofigure, L.L.C. System and mobile cellular telephone device for playing recorded music
JP2001222525A (en) * 1999-11-30 2001-08-17 Canon Inc Device, system and method for managing document and storage medium
US7203834B1 (en) * 1999-12-02 2007-04-10 International Business Machines Corporation Method of updating encryption keys in a data communication system
JP4574097B2 (en) * 1999-12-03 2010-11-04 パナソニック株式会社 Content distribution system, reference server
EP1247149A2 (en) * 1999-12-03 2002-10-09 William Muhammad Intellectual property brokerage system and method
US7383233B1 (en) * 1999-12-03 2008-06-03 General Electric Company Method of designing an electronic transaction system
EP1237326A4 (en) * 1999-12-06 2007-09-05 Sanyo Electric Co Data distribution system and recorder for use therein
US7188088B2 (en) * 1999-12-07 2007-03-06 Matsushita Electric Industrial Co., Ltd. Video editing apparatus, video editing method, and recording medium
US7184533B1 (en) 1999-12-07 2007-02-27 Siemens Communications, Inc. Method and apparatus for mixed media contact notification service
JP4881500B2 (en) * 1999-12-09 2012-02-22 ソニー株式会社 Information processing apparatus and information processing method, content providing apparatus and content providing method, reproducing apparatus and reproducing method, and recording medium
US6757824B1 (en) 1999-12-10 2004-06-29 Microsoft Corporation Client-side boot domains and boot rules
JP2001175605A (en) * 1999-12-17 2001-06-29 Sony Corp Data processor
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
US6996720B1 (en) * 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US6970849B1 (en) 1999-12-17 2005-11-29 Microsoft Corporation Inter-server communication using request with encrypted parameter
US6792113B1 (en) 1999-12-20 2004-09-14 Microsoft Corporation Adaptable security mechanism for preventing unauthorized access of digital data
JP2001175606A (en) * 1999-12-20 2001-06-29 Sony Corp Data processor, and data processing equipment and its method
WO2001046880A1 (en) * 1999-12-21 2001-06-28 Sony Corporation Electronic money system
US7167844B1 (en) * 1999-12-22 2007-01-23 Accenture Llp Electronic menu document creator in a virtual financial environment
US6832316B1 (en) 1999-12-22 2004-12-14 Intertrust Technologies, Corp. Systems and methods for protecting data secrecy and integrity
US7610233B1 (en) 1999-12-22 2009-10-27 Accenture, Llp System, method and article of manufacture for initiation of bidding in a virtual trade financial environment
US6654032B1 (en) * 1999-12-23 2003-11-25 Webex Communications, Inc. Instant sharing of documents on a remote server
US8037193B2 (en) * 1999-12-24 2011-10-11 Telstra Corporation Limited Virtual token
US7801830B1 (en) 1999-12-30 2010-09-21 At&T Intellectual Property I, L.P. System and method for marketing, managing, and maintaining intellectual property
US7941468B2 (en) * 1999-12-30 2011-05-10 At&T Intellectual Property I, L.P. Infringer finder
US7356498B2 (en) 1999-12-30 2008-04-08 Chicago Board Options Exchange, Incorporated Automated trading exchange system having integrated quote risk monitoring and integrated quote modification services
US9727916B1 (en) 1999-12-30 2017-08-08 Chicago Board Options Exchange, Incorporated Automated trading exchange system having integrated quote risk monitoring and integrated quote modification services
US7127405B1 (en) * 1999-12-30 2006-10-24 Bellsouth Intellectual Property Corp. System and method for selecting and protecting intellectual property assets
US7346518B1 (en) * 1999-12-30 2008-03-18 At&T Bls Intellectual Property, Inc. System and method for determining the marketability of intellectual property assets
US7389239B1 (en) * 1999-12-30 2008-06-17 At&T Delaware Intellectual Property, Inc. System and method for managing intellectual property
US6711554B1 (en) 1999-12-30 2004-03-23 Lee Salzmann Method and system for managing and preparing documentation for real estate transactions
US20020114465A1 (en) * 2000-01-05 2002-08-22 Shen-Orr D. Chaim Digital content delivery system and method
WO2001050396A1 (en) * 2000-01-05 2001-07-12 Iprivacy Llc Method and system for private shipping to anonymous users of a computer network
AU3086101A (en) * 2000-01-05 2001-07-16 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
US7437317B1 (en) * 2000-01-12 2008-10-14 Oracle International Corporation System and method for providing a distributed marketing presentation
US20010044787A1 (en) * 2000-01-13 2001-11-22 Gil Shwartz Secure private agent for electronic transactions
JP4606680B2 (en) * 2000-01-13 2011-01-05 株式会社Access Information appliances
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
AU2000269232A1 (en) * 2000-01-14 2001-07-24 Microsoft Corporation Specifying security for an element by assigning a scaled value representative ofthe relative security thereof
WO2001052125A1 (en) * 2000-01-14 2001-07-19 Marconi Commerce Systems Inc. A data retail system
US7127425B1 (en) * 2000-01-14 2006-10-24 H & R Block Tax Services, Inc. System and method for providing a loan to a taxpayer based on a pre year-end tax refund
US7353209B1 (en) 2000-01-14 2008-04-01 Microsoft Corporation Releasing decrypted digital content to an authenticated path
US6912528B2 (en) * 2000-01-18 2005-06-28 Gregg S. Homer Rechargeable media distribution and play system
US6748539B1 (en) * 2000-01-19 2004-06-08 International Business Machines Corporation System and method for securely checking in and checking out digitized content
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
KR100653806B1 (en) * 2000-01-21 2006-12-05 소니 가부시끼 가이샤 Data authentication system
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US7609862B2 (en) * 2000-01-24 2009-10-27 Pen-One Inc. Method for identity verification
US7328189B2 (en) * 2000-01-26 2008-02-05 Paybyclick Corporation Method and apparatus for conducting electronic commerce transactions using electronic tokens
US20020111907A1 (en) * 2000-01-26 2002-08-15 Ling Marvin T. Systems and methods for conducting electronic commerce transactions requiring micropayment
US7177838B1 (en) 2000-01-26 2007-02-13 Paybyclick Corporation Method and apparatus for conducting electronic commerce transactions using electronic tokens
FR2804525A1 (en) * 2000-01-27 2001-08-03 St Microelectronics Sa SYSTEM FOR MANAGING PERIPHERALS IN AN INTEGRATED CIRCUIT
US9252898B2 (en) 2000-01-28 2016-02-02 Zarbaña Digital Fund Llc Music distribution systems
PL356776A1 (en) * 2000-01-28 2004-07-12 Fundamo (Proprietary) Limited System for conducting commercial transactions
EP1258005A1 (en) * 2000-02-01 2002-11-20 Cirrus Logic, Inc. Hand-held audio decoder
US6754784B1 (en) 2000-02-01 2004-06-22 Cirrus Logic, Inc. Methods and circuits for securing encached information
US6965874B2 (en) * 2000-02-04 2005-11-15 Joseph Ronald G Jr. Method, apparatus and program product for facilitating transfer of vehicle leases
US7236596B2 (en) 2000-02-07 2007-06-26 Mikos, Ltd. Digital imaging system for evidentiary use
US7644018B1 (en) * 2000-02-08 2010-01-05 Sony Corporation System and method for providing publicly vended content via a wireless network
KR100479173B1 (en) * 2000-02-08 2005-03-25 최추환 The advertisement technical method and system using file structure or file to hold in check delete and edit in internet, computer and computer application device
EP1273995B1 (en) * 2000-02-08 2008-01-16 Ricoh Company, Ltd. Device management system
AU2293401A (en) * 2000-02-08 2001-08-20 Sony Corp America System and method for monitoring plural real-time customized data sources
US6707465B2 (en) * 2000-02-09 2004-03-16 Canon Kabushiki Kaisha Data processing apparatus and method, and storage medium
JP2001219440A (en) * 2000-02-09 2001-08-14 Sony Disc Technology Inc Multi-cavity molding apparatus and its molding method
US7120606B1 (en) * 2000-02-10 2006-10-10 Jove Corporation System and method for secure electronic fund transfers
US7343349B2 (en) * 2000-02-10 2008-03-11 Jove Corporation System and method for secure data and funds transfer
US20020016910A1 (en) * 2000-02-11 2002-02-07 Wright Robert P. Method for secure distribution of documents over electronic networks
WO2001059653A1 (en) * 2000-02-11 2001-08-16 Sony Electronics, Inc. System and method for network revenue sharing
US8407595B1 (en) 2000-02-11 2013-03-26 Sony Corporation Imaging service for automating the display of images
US7262778B1 (en) 2000-02-11 2007-08-28 Sony Corporation Automatic color adjustment of a template design
US7810037B1 (en) 2000-02-11 2010-10-05 Sony Corporation Online story collaboration
US7058903B1 (en) 2000-02-11 2006-06-06 Sony Corporation Image database jog/shuttle search
IL134514A0 (en) 2000-02-13 2001-04-30 Levine David A method of quantifying royalty owner rights
US7270193B2 (en) * 2000-02-14 2007-09-18 Kabushiki Kaisha Toshiba Method and system for distributing programs using tamper resistant processor
JP2001230768A (en) 2000-02-15 2001-08-24 Sony Corp System and method for information transaction and program supply medium
US6834308B1 (en) 2000-02-17 2004-12-21 Audible Magic Corporation Method and apparatus for identifying media content presented on a media playing device
AU2001238519A1 (en) 2000-02-18 2001-08-27 Vasco Data Security, Inc. Field programmable smart card terminal and token device
GB0004178D0 (en) * 2000-02-22 2000-04-12 Nokia Networks Oy Integrity check in a communication system
AU4166601A (en) * 2000-02-23 2001-09-03 Ipdn Corp Methods and devices for storing, distributing, and accessing intellectual property in digital form
US7085735B1 (en) * 2000-02-23 2006-08-01 Iclosings.Com, Inc. System and method for conducting the closing of a real estate sale over a computerized network
US20010034758A1 (en) * 2000-02-24 2001-10-25 Dan Kikinis Virtual private network (VPN) for servicing home gateway system through external disk management
WO2001063460A2 (en) * 2000-02-25 2001-08-30 Vlahoplus John C Electronic ownership control system and method
US20030050979A1 (en) * 2000-02-25 2003-03-13 Kazunori Takahashi Information distributing system
WO2001063567A2 (en) * 2000-02-25 2001-08-30 Identix Incorporated Secure transaction system
US7865414B2 (en) * 2000-03-01 2011-01-04 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
TW550477B (en) 2000-03-01 2003-09-01 Passgate Corp Method, system and computer readable medium for Web site account and e-commerce management from a central location
WO2001067204A2 (en) 2000-03-03 2001-09-13 Dun And Bradstreet, Inc. Facilitating a transaction in electronic commerce
US7797373B1 (en) 2000-03-03 2010-09-14 Martin S Berger System and method for promoting intellectual property
IL151455A0 (en) * 2000-03-03 2003-04-10 Sanctum Ltd System for determining web application vulnerabilities
JP4025501B2 (en) * 2000-03-03 2007-12-19 株式会社ソニー・コンピュータエンタテインメント Music generator
GB2366631B (en) * 2000-03-04 2004-10-20 Ericsson Telefon Ab L M Communication node, communication network and method of recovering from a temporary failure of a node
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US20010032312A1 (en) * 2000-03-06 2001-10-18 Davor Runje System and method for secure electronic digital rights management, secure transaction management and content distribution
AU4346501A (en) * 2000-03-06 2001-09-17 Entriq Method and system to uniquely associate multicast content with each of multiple recipients
WO2001067355A2 (en) * 2000-03-07 2001-09-13 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US8121941B2 (en) 2000-03-07 2012-02-21 American Express Travel Related Services Company, Inc. System and method for automatic reconciliation of transaction account spend
US6996538B2 (en) * 2000-03-07 2006-02-07 Unisone Corporation Inventory control system and methods
AU760426B2 (en) * 2000-03-08 2003-05-15 Iris Corporation Berhad Apparatus and method for providing access to secured data or area
US7313540B1 (en) * 2000-03-08 2007-12-25 Hueler Companies Electronic communication system and method for facilitating financial transaction bidding and reporting processes
US20060245741A1 (en) * 2000-03-09 2006-11-02 Cynthia Lakhansingh Digital enterainment recorder
US7127744B2 (en) 2000-03-10 2006-10-24 Digimarc Corporation Method and apparatus to protect media existing in an insecure format
JP4617533B2 (en) 2000-03-14 2011-01-26 ソニー株式会社 Information providing apparatus and method, information processing apparatus and method, and program storage medium
JP2001256318A (en) * 2000-03-14 2001-09-21 Sony Corp System and method for contents transaction and program providing medium
KR100430147B1 (en) * 2000-03-15 2004-05-03 인터내셔널 비지네스 머신즈 코포레이션 Access Control for Computers
US7167840B1 (en) * 2000-03-15 2007-01-23 The Directv Group, Inc. Method and apparatus for distributing and selling electronic content
JP2001268535A (en) * 2000-03-15 2001-09-28 Nec Corp Internet broadcast charging system
US8645137B2 (en) 2000-03-16 2014-02-04 Apple Inc. Fast, language-independent method for user authentication by voice
WO2001071452A2 (en) 2000-03-17 2001-09-27 Ebay, Inc. Method and apparatus for facilitating online payment transactions in a network-based transaction facility using multiple payment instruments
US8706618B2 (en) 2005-09-29 2014-04-22 Ebay Inc. Release of funds based on criteria
WO2001071541A2 (en) * 2000-03-17 2001-09-27 United States Postal Service Methods and systems for providing an electronic account to a customer
US7499875B1 (en) 2000-03-17 2009-03-03 Ebay Inc. Method and apparatus for facilitating online payment transactions in a network-based transaction facility using multiple payment instruments
US7020303B2 (en) * 2000-03-18 2006-03-28 Digimarc Corporation Feature-based watermarks and watermark detection strategies
WO2001071600A1 (en) * 2000-03-18 2001-09-27 Kent Ridge Digital Labs Transfer of computing environment
US7142691B2 (en) * 2000-03-18 2006-11-28 Digimarc Corporation Watermark embedding functions in rendering description files
JP4529056B2 (en) * 2000-03-21 2010-08-25 ソニー株式会社 Information processing apparatus and method, recording medium, and information processing system
US8091025B2 (en) 2000-03-24 2012-01-03 Digimarc Corporation Systems and methods for processing content objects
CA2341979A1 (en) * 2000-03-24 2001-09-24 Contentguard Holdings, Inc. System and method for protection of digital works
US9514459B1 (en) * 2000-03-24 2016-12-06 Emc Corporation Identity broker tools and techniques for use with forward proxy computers
US20010047387A1 (en) * 2000-03-27 2001-11-29 Exoplex, Inc. Systems and methods for providing distributed cross-enterprise portals
US7437310B1 (en) 2000-03-27 2008-10-14 International Business Machines Corporation Third party contract depository for E-commerce transactions
US20040255334A1 (en) * 2000-03-28 2004-12-16 Gotuit Audio, Inc. Methods and apparatus for seamlessly changing volumes during playback using a compact disk changer
WO2001073627A1 (en) * 2000-03-29 2001-10-04 Omron Corporation Server apparatus and information distributing method
JP2001282947A (en) * 2000-03-29 2001-10-12 Jsp:Kk System for managing intellectual property right
JP4306921B2 (en) * 2000-03-30 2009-08-05 パナソニック株式会社 Content distribution server and community site server
USRE42153E1 (en) 2000-03-30 2011-02-15 Hubbard Edward A Dynamic coordination and control of network connected devices for large-scale network site testing and associated architectures
US20040103139A1 (en) * 2000-03-30 2004-05-27 United Devices, Inc. Distributed processing system having sensor based data collection and associated method
US20010039497A1 (en) * 2000-03-30 2001-11-08 Hubbard Edward A. System and method for monitizing network connected user bases utilizing distributed processing systems
US20090216641A1 (en) * 2000-03-30 2009-08-27 Niration Network Group, L.L.C. Methods and Systems for Indexing Content
US20090222508A1 (en) * 2000-03-30 2009-09-03 Hubbard Edward A Network Site Testing
US8010703B2 (en) 2000-03-30 2011-08-30 Prashtama Wireless Llc Data conversion services and associated distributed processing system
US7440584B2 (en) * 2000-03-31 2008-10-21 Intel Corporation System and method for marking data and document distribution
MXPA02009733A (en) * 2000-04-03 2004-09-06 Ultrawatt Energy Sistems Inc System and method for network implementation and monitoring of systems.
US6697730B2 (en) * 2000-04-04 2004-02-24 Georgia Tech Research Corp. Communications and computing based urban transit system
US20020087496A1 (en) * 2000-04-05 2002-07-04 Stirpe Paul A. System, method and applications for knowledge commerce
US7263506B2 (en) * 2000-04-06 2007-08-28 Fair Isaac Corporation Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites
US7177798B2 (en) * 2000-04-07 2007-02-13 Rensselaer Polytechnic Institute Natural language interface using constrained intermediate dictionary of results
US7266681B1 (en) * 2000-04-07 2007-09-04 Intertrust Technologies Corp. Network communications security agent
US7085839B1 (en) 2000-04-07 2006-08-01 Intertrust Technologies Corporation Network content management
US7139743B2 (en) 2000-04-07 2006-11-21 Washington University Associative database scanning and information retrieval using FPGA devices
CA2372554A1 (en) * 2000-04-10 2001-10-18 Sony Corporation Asset management system and asset management method
US7086085B1 (en) 2000-04-11 2006-08-01 Bruce E Brown Variable trust levels for authentication
JP4433560B2 (en) 2000-04-11 2010-03-17 ソニー株式会社 Terminal device and information processing method
JP2001359069A (en) * 2000-04-13 2001-12-26 Canon Inc Information processing unit and its method, as well as program code and storage medium
US20070129955A1 (en) * 2000-04-14 2007-06-07 American Express Travel Related Services Company, Inc. System and method for issuing and using a loyalty point advance
JP4708591B2 (en) * 2000-04-14 2011-06-22 キヤノン株式会社 Information processing system, information processing apparatus, information processing method, and program
AU2001253502A1 (en) 2000-04-14 2001-10-30 American Express Travel Related Services Company, Inc. A system and method for using loyalty points
JP2001297262A (en) * 2000-04-14 2001-10-26 Nec Corp Method for charging use fee of literary work, network system used for the same, and recording medium with recorded control program
US7778934B2 (en) * 2000-04-17 2010-08-17 Verisign, Inc. Authenticated payment
US7353180B1 (en) * 2000-04-17 2008-04-01 Accenture Llp Supply chain/workflow services in a contract manufacturing framework
US7593864B2 (en) * 2000-04-18 2009-09-22 Brian Mark Shuster Method and apparatus for managing ownership of virtual property
US6891959B2 (en) * 2000-04-19 2005-05-10 Digimarc Corporation Hiding information out-of-phase in color channels
US6912295B2 (en) * 2000-04-19 2005-06-28 Digimarc Corporation Enhancing embedding of out-of-phase signals
US8027509B2 (en) 2000-04-19 2011-09-27 Digimarc Corporation Digital watermarking in data representing color channels
US7738673B2 (en) * 2000-04-19 2010-06-15 Digimarc Corporation Low visible digital watermarks
US6804377B2 (en) 2000-04-19 2004-10-12 Digimarc Corporation Detecting information hidden out-of-phase in color channels
US7000119B1 (en) 2000-04-20 2006-02-14 Realnetworks, Inc. Instruction/data protection employing derived obscuring instruction/data
US7606706B1 (en) * 2000-04-20 2009-10-20 Rubin Aviel D System and method for storage and retrieval of personal communications in a broadband network
JP2001309099A (en) * 2000-04-21 2001-11-02 Sharp Corp Image processor and its management system
US6925443B1 (en) * 2000-04-26 2005-08-02 Safeoperations, Inc. Method, system and computer program product for assessing information security
US7603301B1 (en) * 2000-04-26 2009-10-13 Accenture Llp Verification and printing of a tax return in a network-based tax architecture
US7237114B1 (en) 2000-04-26 2007-06-26 Pronvest, Inc. Method and system for signing and authenticating electronic documents
US7234103B1 (en) 2000-04-26 2007-06-19 Accenture Llp Network-based tax framework database
JP2001312875A (en) * 2000-04-28 2001-11-09 Matsushita Electric Ind Co Ltd Recording and reproducing disk controller and disk device using the controller
WO2001084349A2 (en) * 2000-04-28 2001-11-08 Ecplatforms, Inc. Multimode negotiation in a networking environment
US6883163B1 (en) * 2000-04-28 2005-04-19 Sun Microsystems, Inc. Populating resource-constrained devices with content verified using API definitions
US6651186B1 (en) * 2000-04-28 2003-11-18 Sun Microsystems, Inc. Remote incremental program verification using API definitions
US20060271554A1 (en) * 2000-05-01 2006-11-30 Shaikh Mohammed Nisar S Method and apparatus for remote filing and recordation of documents
US20070181736A1 (en) * 2000-05-01 2007-08-09 Shaikh Mohammed N S Method and apparatus for remote filing and recordation of documents
US7035830B1 (en) * 2000-05-01 2006-04-25 Shaikh Mohammed Nasar S Method and apparatus for remote filing and recordation of documents
US6785816B1 (en) * 2000-05-01 2004-08-31 Nokia Corporation System and method for secured configuration data for programmable logic devices
FI20001054A (en) * 2000-05-05 2001-11-06 Sonera Oyj Digital payment order
US7877437B1 (en) 2000-05-08 2011-01-25 H.E.B., Llc Method and apparatus for a distributable globe graphical object
US7577700B2 (en) * 2000-05-08 2009-08-18 H.E.B., Llc Method and apparatus for a portable information agent
US20020165828A1 (en) 2000-05-08 2002-11-07 Tetsuhiro Sakamoto Digital data dealing system
US7426495B1 (en) 2000-05-10 2008-09-16 Cisco Technology, Inc. Virtual packing list
US6721793B1 (en) 2000-05-10 2004-04-13 Cisco Technology, Inc. Intellectual property over non-internet protocol systems and networks
US6959289B1 (en) 2000-05-10 2005-10-25 Cisco Technology, Inc. Digital rights framework
US7031943B1 (en) 2000-05-10 2006-04-18 Cisco Technology, Inc. Digital license agreement
US6728773B1 (en) 2000-05-10 2004-04-27 Cisco Technology Inc. System for controlling and regulating distribution of intellectual properties using internet protocol framework
US20050132233A1 (en) * 2000-05-10 2005-06-16 Cisco Technology, Inc. Digital rights framework
US6885999B1 (en) 2000-05-10 2005-04-26 Cisco Technology, Inc. Digital identifiers and digital identifier control systems for intellectual properties
US6980972B1 (en) * 2000-05-11 2005-12-27 Thomson Licensing S.A. Method and system for controlling and auditing content/service systems
US7962414B1 (en) 2000-05-11 2011-06-14 Thomson Licensing Method and system for controlling and auditing content/service systems
DE60134859D1 (en) * 2000-05-15 2008-08-28 Nifty Corp ORDERING PROCESSING SYSTEM AND METHOD
WO2001088788A1 (en) * 2000-05-15 2001-11-22 Nifty Corporation Electronic commerce information processing system and method
EP1285382A1 (en) * 2000-05-16 2003-02-26 Blackbird Holdings, Inc. Systems and methods for conducting derivative trades electronically
JP2001325534A (en) * 2000-05-18 2001-11-22 Oki Electric Ind Co Ltd Method and system for content sales
JP2001331658A (en) * 2000-05-18 2001-11-30 Yamaha Corp System and method for distributing contents, server and client used for the same distribution system, and computer-readable recording medium with recorded program applied thereto
WO2001091022A2 (en) * 2000-05-19 2001-11-29 Enron Broadband Services, Inc. Commodity trading of bandwidth
KR100350019B1 (en) * 2000-05-19 2002-08-24 탑헤드 주식회사 Video Signal Processing System for Driving Multiple Monitors
US7313692B2 (en) 2000-05-19 2007-12-25 Intertrust Technologies Corp. Trust management systems and methods
US6922685B2 (en) * 2000-05-22 2005-07-26 Mci, Inc. Method and system for managing partitioned data resources
US6751794B1 (en) 2000-05-25 2004-06-15 Everdream Corporation Intelligent patch checker
US20020032903A1 (en) * 2000-05-26 2002-03-14 Sprunk Eric J. Authorization using ciphertext tokens
CA2384926A1 (en) * 2000-05-25 2001-11-29 Postal Hut, Inc. Method and apparatus for providing a service to transfer messages over a communications network
US20010047515A1 (en) * 2000-05-26 2001-11-29 Freeplay Music, Inc. System and method for accessing authorized recordings
WO2001093141A1 (en) * 2000-06-01 2001-12-06 Fujitsu Limited System for managing right of using and recorded medium
US10684350B2 (en) 2000-06-02 2020-06-16 Tracbeam Llc Services and applications for a communications network
US9875492B2 (en) 2001-05-22 2018-01-23 Dennis J. Dupray Real estate transaction system
US10641861B2 (en) 2000-06-02 2020-05-05 Dennis J. Dupray Services and applications for a communications network
US7107448B1 (en) 2000-06-04 2006-09-12 Intertrust Technologies Corporation Systems and methods for governing content rendering, protection, and management applications
US20050120217A1 (en) * 2000-06-05 2005-06-02 Reallegal, Llc Apparatus, System, and Method for Electronically Signing Electronic Transcripts
EP1287474B1 (en) * 2000-06-05 2016-02-03 Sealedmedia Limited Digital rights management
AU2001275298A1 (en) * 2000-06-06 2001-12-17 Ingeo Systems, Inc. Creating and verifying electronic documents
WO2001095125A1 (en) * 2000-06-06 2001-12-13 Ingeo Systems, Inc. Processing electronic documents with embedded digital signatures
EP1291782A1 (en) * 2000-06-06 2003-03-12 Yozan Inc. Information management system
WO2001099109A1 (en) * 2000-06-08 2001-12-27 Markany Inc. Watermark embedding and extracting method for protecting digital audio contents copyright and preventing duplication and apparatus using thereof
US6763501B1 (en) * 2000-06-09 2004-07-13 Webex Communications, Inc. Remote document serving
US20020116317A1 (en) * 2000-06-09 2002-08-22 Blackbird Holdings, Inc. Systems and methods for reverse auction of financial instruments
US7213266B1 (en) 2000-06-09 2007-05-01 Intertrust Technologies Corp. Systems and methods for managing and protecting electronic content and applications
EP2955652A1 (en) * 2000-06-16 2015-12-16 MIH Technology Holdings BV Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
US7389531B2 (en) * 2000-06-16 2008-06-17 Entriq Inc. Method and system to dynamically present a payment gateway for content distributed via a network
US7991697B2 (en) * 2002-12-16 2011-08-02 Irdeto Usa, Inc. Method and system to digitally sign and deliver content in a geographically controlled manner via a network
JP4739488B2 (en) * 2000-06-16 2011-08-03 クラリオン株式会社 Disk drive device
US7237255B2 (en) 2000-06-16 2007-06-26 Entriq Inc. Method and system to dynamically present a payment gateway for content distributed via a network
US7107462B2 (en) * 2000-06-16 2006-09-12 Irdeto Access B.V. Method and system to store and distribute encryption keys
US7404084B2 (en) 2000-06-16 2008-07-22 Entriq Inc. Method and system to digitally sign and deliver content in a geographically controlled manner via a network
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US7050586B1 (en) 2000-06-19 2006-05-23 Intertrust Technologies Corporation Systems and methods for retrofitting electronic appliances to accept different content formats
US7076445B1 (en) 2000-06-20 2006-07-11 Cartwright Shawn D System and methods for obtaining advantages and transacting the same in a computer gaming environment
AU2001266856A1 (en) * 2000-06-21 2002-01-02 Christopher D. Davis Electronic content purchase and delivery system
PE20020067A1 (en) * 2000-06-23 2002-02-05 Norton Healthcare Ltd DEAGGLOMERATOR FOR BREATH-ACTUATED DRY POWDER INHALER
US7117215B1 (en) 2001-06-07 2006-10-03 Informatica Corporation Method and apparatus for transporting data for data warehousing applications that incorporates analytic data interface
US7017189B1 (en) * 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US7171692B1 (en) 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
US6981262B1 (en) 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7158953B1 (en) 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
AU2001271259A1 (en) * 2000-06-28 2002-01-08 Intertainer, Inc. Intelligent media targeting system and method
JP4774582B2 (en) * 2000-06-30 2011-09-14 ソニー株式会社 Content management apparatus, content management method, and program storage medium
JP3603756B2 (en) * 2000-06-30 2004-12-22 日本電気株式会社 Voice signature commerce system and method
US20020046045A1 (en) * 2000-06-30 2002-04-18 Attila Narin Architecture for an electronic shopping service integratable with a software application
US7225159B2 (en) * 2000-06-30 2007-05-29 Microsoft Corporation Method for authenticating and securing integrated bookstore entries
US7245719B2 (en) * 2000-06-30 2007-07-17 Matsushita Electric Industrial Co., Ltd. Recording method and apparatus, optical disk, and computer-readable storage medium
AU2001271585A1 (en) * 2000-07-03 2002-01-14 Fisher Scientific Company L.L.C. System and method for web-based electronic buying system
JP4535571B2 (en) * 2000-07-05 2010-09-01 三洋電機株式会社 Data reproducing apparatus, terminal apparatus using the same, and reproducing method
JP4973899B2 (en) 2000-07-06 2012-07-11 ソニー株式会社 TRANSMISSION DEVICE, TRANSMISSION METHOD, RECEPTION DEVICE, RECEPTION METHOD, RECORDING MEDIUM, AND COMMUNICATION SYSTEM
WO2002005061A2 (en) * 2000-07-06 2002-01-17 David Paul Felsher Information record infrastructure, system and method
US7234062B2 (en) * 2000-07-18 2007-06-19 General Electric Company Authentication of remote appliance messages using an embedded cryptographic device
US7296033B1 (en) 2000-07-20 2007-11-13 Auctionhelper.Com Method for promoting selling of seller items on an online auction site
US20030004740A1 (en) * 2000-07-21 2003-01-02 Dickey Bradley Jade Pet care products and method of providing pet care products, services and information
FI109741B (en) * 2000-07-21 2002-09-30 Suomen Posti Oy Method and apparatus for controlling data transmission in a data network
US20020082855A1 (en) * 2000-07-21 2002-06-27 Dickey Bradley Jade Pet death care products and method of providing pet death care products, services and information
US7127486B1 (en) 2000-07-24 2006-10-24 Vignette Corporation Method and system for facilitating marketing dialogues
EP1312030B1 (en) * 2000-07-25 2011-08-24 Digimarc Corporation Authentication watermarks for packaged products
WO2002008838A1 (en) * 2000-07-25 2002-01-31 Ge Financial Assurance Holdings, Inc. System and method for controlling a mainframe application program
JP2002041126A (en) * 2000-07-27 2002-02-08 Toshiba Corp Method and system for producing semiconductor device
US7130822B1 (en) 2000-07-31 2006-10-31 Cognos Incorporated Budget planning
US7076467B1 (en) * 2000-08-04 2006-07-11 Sony Computer Entertainment America Inc. Network-based method and system for transmitting digital data to a client computer and charging only for data that is used by the client computer user
US6901346B2 (en) 2000-08-09 2005-05-31 Telos Corporation System, method and medium for certifying and accrediting requirements compliance
US6993448B2 (en) * 2000-08-09 2006-01-31 Telos Corporation System, method and medium for certifying and accrediting requirements compliance
US7380270B2 (en) * 2000-08-09 2008-05-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance
US20020091935A1 (en) * 2000-08-11 2002-07-11 Sony Corporation, A Corporation Of Japan Storage and retrieval of encrypted content on storage media
US7430520B1 (en) * 2000-08-11 2008-09-30 Affinion Net Patents, Inc. System and method for determining the level of a authentication required for redeeming a customer's award credits
US7333943B1 (en) 2000-08-11 2008-02-19 The Prudential Insurance Company Of America Method and system for managing real property transactions having internet access and control
KR20020042868A (en) * 2000-08-16 2002-06-07 요트.게.아. 롤페즈 Method and device for controlling distribution and use of digital works
TWI266287B (en) * 2000-08-18 2006-11-11 Sony Corp Communication system, communication apparatus, communication method, record medium, and program
US7213064B2 (en) * 2000-11-18 2007-05-01 In2M Corporation Methods and systems for job-based accounting
GB0020441D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
US7051211B1 (en) 2000-08-21 2006-05-23 International Business Machines Corporation Secure software distribution and installation
US7596511B2 (en) * 2000-08-22 2009-09-29 Iclosings.Com Closing system for closing real-estate transactions between a plurality of parties
JP4187935B2 (en) * 2000-08-23 2008-11-26 株式会社東芝 RADIO COMMUNICATION SYSTEM, TRANSMITTING DEVICE, RECEIVING DEVICE, AND CONTENT DATA TRANSFER METHOD
US6957192B1 (en) 2000-08-23 2005-10-18 Chevron U.S.A. Inc. System and method for automated credit matching
GB2366470B (en) * 2000-08-25 2005-07-20 Hewlett Packard Co Improvements relating to document transmission techniques iv
AUPQ969100A0 (en) * 2000-08-25 2000-09-21 Toneguzzo Group Pty Limited, The Electronic business monitoring system
US7010808B1 (en) 2000-08-25 2006-03-07 Microsoft Corporation Binding digital content to a portable storage device or the like in a digital rights management (DRM) system
US7743259B2 (en) 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US7412605B2 (en) 2000-08-28 2008-08-12 Contentguard Holdings, Inc. Method and apparatus for variable encryption of data
US6931545B1 (en) * 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
US7685005B2 (en) * 2000-08-29 2010-03-23 Medtronic, Inc. Medical device systems implemented network scheme for remote patient management
US20020099618A1 (en) * 2000-08-30 2002-07-25 Sergio Stiberman Vehicle lease exchange method & system
AU2001285324A1 (en) * 2000-08-30 2002-03-13 Ravi Razdan Clearinghouse for electronic sales and deliveries of digital works
JP4974405B2 (en) * 2000-08-31 2012-07-11 ソニー株式会社 Server use method, server use reservation management apparatus, and program storage medium
JP4552294B2 (en) * 2000-08-31 2010-09-29 ソニー株式会社 Content distribution system, content distribution method, information processing apparatus, and program providing medium
KR20020017558A (en) * 2000-08-31 2002-03-07 김종민 System and method for book-marking on a cyber space
TW494324B (en) * 2000-09-01 2002-07-11 Neovue Inc Method for controlling the renting period of electronic documents and the system thereof
US7433836B1 (en) * 2000-09-01 2008-10-07 Lucent Technologies Inc. Enterprise information and communication system having a transaction management engine for managing bills vouchers purchases and email notifications
US7788212B2 (en) 2000-09-05 2010-08-31 Big Think Llc System and method for personalization implemented on multiple networks and multiple interfaces
JP2002082732A (en) * 2000-09-06 2002-03-22 Nec Corp System and method for prevention against illegal alternation of program code and recording medium with recorded control program thereof
JP3793009B2 (en) * 2000-09-06 2006-07-05 キヤノン株式会社 Content playback device
US7165175B1 (en) 2000-09-06 2007-01-16 Widevine Technologies, Inc. Apparatus, system and method for selectively encrypting different portions of data sent over a network
WO2002021404A1 (en) * 2000-09-06 2002-03-14 Envoii Method and apparatus for a portable information account access agent
JP4595182B2 (en) * 2000-09-07 2010-12-08 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program providing medium
US7840691B1 (en) 2000-09-07 2010-11-23 Zamora Radio, Llc Personal broadcast server system for providing a customized broadcast
WO2002021409A1 (en) * 2000-09-08 2002-03-14 Tallent Guy S System and method for transparently providing certificate validation and other services within an electronic transaction
WO2002032064A1 (en) * 2000-09-08 2002-04-18 Tallent Guy S System and method for providing authorization and other services
US7222105B1 (en) 2000-09-11 2007-05-22 Pitney Bowes Inc. Internet advertisement metering system and method
US6993131B1 (en) * 2000-09-12 2006-01-31 Nokia Corporation Method and system for managing rights in digital information over a network
US7373510B2 (en) * 2000-09-12 2008-05-13 International Business Machines Corporation System and method for implementing a robot proof Web site
US8037492B2 (en) * 2000-09-12 2011-10-11 Thomson Licensing Method and system for video enhancement transport alteration
EP1323258A1 (en) * 2000-09-14 2003-07-02 Probix, Inc. System for protecting objects distributed over a network
US8205237B2 (en) 2000-09-14 2012-06-19 Cox Ingemar J Identifying works, using a sub-linear time search, such as an approximate nearest neighbor search, for initiating a work-based action, such as an action on the internet
US6981245B1 (en) 2000-09-14 2005-12-27 Sun Microsystems, Inc. Populating binary compatible resource-constrained devices with content verified using API definitions
US20020046350A1 (en) * 2000-09-14 2002-04-18 Lordemann David A. Method and system for establishing an audit trail to protect objects distributed over a network
US7330884B1 (en) * 2000-09-14 2008-02-12 Sony Corporation Internet strawman and user interface therefor
US8010988B2 (en) 2000-09-14 2011-08-30 Cox Ingemar J Using features extracted from an audio and/or video work to obtain information about the work
US7194759B1 (en) 2000-09-15 2007-03-20 International Business Machines Corporation Used trusted co-servers to enhance security of web interaction
US6768942B1 (en) * 2000-09-18 2004-07-27 Navigation Technologies Corp. Navigation system with decryption functions and secure geographic database
US7613917B1 (en) * 2000-09-18 2009-11-03 Navteq North America, Llc Method and system for mass distribution of geographic data for navigation systems
US6978021B1 (en) 2000-09-18 2005-12-20 Navteq North America, Llc Encryption method for distribution of data
US6799302B1 (en) * 2000-09-19 2004-09-28 Adobe Systems Incorporated Low-fidelity document rendering
US7237123B2 (en) 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
US8108543B2 (en) * 2000-09-22 2012-01-31 Axeda Corporation Retrieving data from a server
WO2002027575A1 (en) * 2000-09-25 2002-04-04 Kabushiki Kaisha Toshiba Electronic deal mediating method and electronic deal mediating system
AU2001291223A1 (en) * 2000-09-26 2002-04-08 The Musicbooth, Llc Method and apparatus for identifying user characteristics and device characteristics using a communication network
US20020049643A1 (en) * 2000-09-27 2002-04-25 Church Diana L. On-line ingredient exchange system and method
US7039615B1 (en) 2000-09-28 2006-05-02 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
US20040226020A1 (en) * 2000-09-28 2004-11-11 Ati Technologies, Inc. Method and system for using general and appliance operating systems in a single information handling device
US7035856B1 (en) * 2000-09-28 2006-04-25 Nobuyoshi Morimoto System and method for tracking and routing shipped items
US7149722B1 (en) 2000-09-28 2006-12-12 Microsoft Corporation Retail transactions involving distributed and super-distributed digital content in a digital rights management (DRM) system
US7082538B2 (en) 2000-10-03 2006-07-25 Omtool, Ltd. Electronically verified digital signature and document delivery system and method
US20020161698A1 (en) * 2000-10-04 2002-10-31 Wical Kelly J. Caching system using timing queues based on last access times
JP4214347B2 (en) * 2000-10-04 2009-01-28 ソニー株式会社 Data output method and apparatus, and data reproduction method and apparatus
US7979057B2 (en) * 2000-10-06 2011-07-12 S.F. Ip Properties 62 Llc Third-party provider method and system
US7209733B2 (en) * 2000-10-06 2007-04-24 Pay X Pda, Llc Credit manager method and system
CA2322602A1 (en) * 2000-10-06 2002-04-06 Ibm Canada Limited-Ibm Canada Limitee System and method for generating a contract and conducting contractual activities under the contract
CA2322601A1 (en) * 2000-10-06 2002-04-06 Ibm Canada Limited-Ibm Canada Limitee System and method for generating a filtered product list from a master product list in a contract
US7428301B1 (en) 2000-10-09 2008-09-23 Clawson Jeffrey J Method and system for the exit protocol of an emergency medical dispatch system
US7401125B1 (en) 2000-10-10 2008-07-15 Ricoh Corporation System, computer program product and method for managing documents
JP4470312B2 (en) * 2000-10-10 2010-06-02 ソニー株式会社 Server device, playback device, data distribution method, data playback method, storage medium
US6607481B1 (en) 2000-10-10 2003-08-19 Jeffrey J. Clawson Method and system for an improved entry process of an emergency medical dispatch system
GB0024919D0 (en) * 2000-10-11 2000-11-22 Sealedmedia Ltd Method of further securing an operating system
US20020046163A1 (en) * 2000-10-12 2002-04-18 Alexander Shahidi Method for controlled exchange of secure information using a personal data safe
IL155260A0 (en) * 2000-10-13 2003-11-23 Nds Ltd Automated multi-level marketing system
WO2002033505A2 (en) * 2000-10-16 2002-04-25 Vidius Inc. A method and apparatus for supporting electronic content distribution
KR20020030610A (en) * 2000-10-19 2002-04-25 스톰 씨엔씨 인코포레이티드 A method for preventing reduction of sales amount of phonograph records by way of digital music file unlawfully circulated through communication network
US7362868B2 (en) * 2000-10-20 2008-04-22 Eruces, Inc. Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
EP1202149A3 (en) * 2000-10-24 2003-05-14 Seiko Epson Corporation System and method for digital content distribution
US20020048371A1 (en) * 2000-10-24 2002-04-25 Ryuichi Iwamura Method and system for secure digital decoder with secure key distribution
US20020073177A1 (en) * 2000-10-25 2002-06-13 Clark George Philip Processing content for electronic distribution using a digital rights management system
JP2002133144A (en) * 2000-10-25 2002-05-10 Nec Corp Large capacity data selling/mediating/purchasing method, system, server, terminal and storage medium recording the program
AU2002213641A1 (en) * 2000-10-27 2002-05-06 Thiri Pty Ltd Commercial transaction system
US7120254B2 (en) * 2000-10-30 2006-10-10 Geocodex Llc Cryptographic system and method for geolocking and securing digital information
US20020051541A1 (en) * 2000-10-30 2002-05-02 Glick Barry J. System and method for maintaining state between a client and server
US8472627B2 (en) * 2000-10-30 2013-06-25 Geocodex Llc System and method for delivering encrypted information in a communication network using location indentity and key tables
US7143289B2 (en) * 2000-10-30 2006-11-28 Geocodex Llc System and method for delivering encrypted information in a communication network using location identity and key tables
US6985588B1 (en) 2000-10-30 2006-01-10 Geocodex Llc System and method for using location identity to control access to digital information
US7277961B1 (en) 2000-10-31 2007-10-02 Iprivacy, Llc Method and system for obscuring user access patterns using a buffer memory
KR100794808B1 (en) * 2000-10-31 2008-01-15 소니 가부시끼 가이샤 Apparatus and method for recording/reproducing audio data embedded with additive information
JP4505701B2 (en) * 2000-10-31 2010-07-21 ソニー株式会社 Information processing apparatus, information processing method, and program recording medium
US7333953B1 (en) 2000-10-31 2008-02-19 Wells Fargo Bank, N.A. Method and apparatus for integrated payments processing and decisioning for internet transactions
US8145567B2 (en) 2000-10-31 2012-03-27 Wells Fargo Bank, N.A. Transaction ID system and process
US7343324B2 (en) * 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
US6889209B1 (en) * 2000-11-03 2005-05-03 Shieldip, Inc. Method and apparatus for protecting information and privacy
US7562012B1 (en) * 2000-11-03 2009-07-14 Audible Magic Corporation Method and apparatus for creating a unique audio signature
US7398226B2 (en) 2000-11-06 2008-07-08 American Express Travel Related Services Company, Inc. System and method for networked loyalty program
US7398225B2 (en) 2001-03-29 2008-07-08 American Express Travel Related Services Company, Inc. System and method for networked loyalty program
WO2002039224A2 (en) * 2000-11-07 2002-05-16 Aspsecure Corporation Methods for distributed trust environment
AU2002219860A1 (en) * 2000-11-10 2002-06-11 Full Audio Corporation Digital content distribution and subscription system
US7996288B1 (en) 2000-11-15 2011-08-09 Iprivacy, Llc Method and system for processing recurrent consumer transactions
US7702560B1 (en) 2000-11-16 2010-04-20 International Business Machines Corporation System and method for interactive offer system
US7660902B2 (en) * 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7131142B1 (en) * 2000-11-20 2006-10-31 Ncr Corp. Intelligent agents used to provide agent community security
CA2326368A1 (en) * 2000-11-20 2002-05-20 Adexact Corporation Method and system for targeted content delivery, presentation, management, and reporting
AU2002220402A1 (en) * 2000-11-21 2002-06-03 Margaret Hurley System and method for transmitting goods, remuneration, and information
US7043473B1 (en) 2000-11-22 2006-05-09 Widevine Technologies, Inc. Media tracking system and method
US6938164B1 (en) 2000-11-22 2005-08-30 Microsoft Corporation Method and system for allowing code to be securely initialized in a computer
US20030028782A1 (en) * 2000-11-22 2003-02-06 Grundfest Joseph A. System and method for facilitating initiation and disposition of proceedings online within an access controlled environment
US20020099666A1 (en) * 2000-11-22 2002-07-25 Dryer Joseph E. System for maintaining the security of client files
JP4524480B2 (en) * 2000-11-24 2010-08-18 三洋電機株式会社 Data terminal equipment
US6970891B1 (en) * 2000-11-27 2005-11-29 Microsoft Corporation Smart card with volatile memory file subsystem
US20020072920A1 (en) * 2000-12-07 2002-06-13 Jeffry Grainger Computer implemented method of generating information disclosure statements
US6928428B1 (en) * 2000-11-27 2005-08-09 Microsoft Corporation Distributed confidential contextual querying
GB2376763B (en) * 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
US6721689B2 (en) * 2000-11-29 2004-04-13 Icanon Associates, Inc. System and method for hosted facilities management
US8103574B2 (en) * 2000-11-29 2012-01-24 International Business Machines Corporation Online offer and bid management with sealed bids
WO2002044891A2 (en) * 2000-11-30 2002-06-06 Videlity A/S A generic transaction server
US6856976B2 (en) * 2000-12-01 2005-02-15 900Pennies Incorporated Secured commercial transaction
US7529692B1 (en) 2000-12-01 2009-05-05 Auctionhelper, Inc. Method for presenting related items for auction
US6873976B2 (en) * 2000-12-01 2005-03-29 900Pennies Incorporated Secured purchasing system
US6884162B2 (en) * 2000-12-01 2005-04-26 Sony Corporation System and method to support gaming in an electronic network
US7024391B2 (en) 2000-12-04 2006-04-04 Kraft Foods Holdings, Inc. System, method and program product for sharing information
US20040054678A1 (en) * 2000-12-08 2004-03-18 Ryuichi Okamoto Distribution device, terminal device, and program and method for use therein
US20020112175A1 (en) * 2000-12-13 2002-08-15 Makofka Douglas S. Conditional access for functional units
US7870592B2 (en) 2000-12-14 2011-01-11 Intertainer, Inc. Method for interactive video content programming
US7150045B2 (en) 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
CA2428665C (en) * 2000-12-14 2010-12-21 Silanis Technology Inc. Web-based method and system for applying a legally enforceable signature on an electronic document
US20020080976A1 (en) * 2000-12-14 2002-06-27 Schreer Scott P. System and method for accessing authorized recordings
US20020083006A1 (en) * 2000-12-14 2002-06-27 Intertainer, Inc. Systems and methods for delivering media content
US6680924B2 (en) 2000-12-14 2004-01-20 Carnegie Mellon University Method for estimating signal strengths
US6636843B2 (en) * 2000-12-14 2003-10-21 Timbre Technologies, Inc. System and method for grating profile classification
US7266704B2 (en) * 2000-12-18 2007-09-04 Digimarc Corporation User-friendly rights management systems and methods
WO2002050719A2 (en) 2000-12-18 2002-06-27 Kargo, Inc. A system and method for delivering content to mobile devices
US8055899B2 (en) * 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US6865548B2 (en) 2000-12-18 2005-03-08 Hewlett-Packard Development Company, L.P. Virtual publishing system and method
JP3607608B2 (en) * 2000-12-19 2005-01-05 株式会社日立製作所 Liquid cooling system for notebook computers
US20060129933A1 (en) * 2000-12-19 2006-06-15 Sparkpoint Software, Inc. System and method for multimedia authoring and playback
US20020077988A1 (en) * 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
AU2002231289A1 (en) * 2000-12-19 2002-07-01 Coolernet, Inc. System and method for multimedia authoring and playback
US7463738B2 (en) * 2000-12-20 2008-12-09 Nokia Corporation Method for providing multimedia files and terminal therefor
US6965683B2 (en) 2000-12-21 2005-11-15 Digimarc Corporation Routing networks for use with watermark systems
GB2371636A (en) * 2000-12-21 2002-07-31 Nokia Oyj Content Distribution System
US20020083346A1 (en) * 2000-12-21 2002-06-27 Rowlands Jonathan L. Method of local data distribution preserving rights of a remote party
US8103877B2 (en) 2000-12-21 2012-01-24 Digimarc Corporation Content identification and electronic tickets, coupons and credits
EP1217591B1 (en) * 2000-12-21 2014-04-02 Nokia Corporation Improvements in and relating to the distribution of content
US7065586B2 (en) * 2000-12-22 2006-06-20 Radiance Technologies, Inc. System and method for scheduling and executing data transfers over a network
US7142508B2 (en) * 2000-12-22 2006-11-28 Radiance Technologies, Inc. System and method for controlling data transfer rates on a network
US7242324B2 (en) * 2000-12-22 2007-07-10 Sony Corporation Distributed on-demand media transcoding system and method
ATE309578T1 (en) * 2000-12-22 2005-11-15 Koninkl Philips Electronics Nv INTERNET PAYMENT PROCESS ON A RETURN BASIS
JP2002189624A (en) * 2000-12-22 2002-07-05 Mitsubishi Electric Corp Device and method for acquiring data file, and recording medium recorded with program for realizing method of acquiring data file
US8009121B1 (en) * 2000-12-22 2011-08-30 Ek3 Technologies, Inc. Narrowcast media content distribution and display system with content biasing engine
US20050273514A1 (en) * 2000-12-22 2005-12-08 Ray Milkey System and method for automated and optimized file transfers among devices in a network
US6407680B1 (en) * 2000-12-22 2002-06-18 Generic Media, Inc. Distributed on-demand media transcoding system and method
AU2002222409A1 (en) * 2000-12-27 2002-07-08 Nettrust Israel Ltd. Methods and systems for authenticating communications
JP2002202781A (en) * 2000-12-27 2002-07-19 Pioneer Electronic Corp Server, terminal device, information processing system, and information recording medium
JP4208457B2 (en) * 2000-12-28 2009-01-14 キヤノン株式会社 Client / server system, client computer, server computer, control method therefor, and storage medium
DE10065471A1 (en) * 2000-12-28 2002-07-18 Viag Interkom Gmbh & Co Telecommunication system, in particular for the transmission of software programs as well as a suitable method for this and a slide-in cassette
US6912294B2 (en) * 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US20040024714A1 (en) * 2000-12-29 2004-02-05 Wells Thomas E. Electronic safe deposit box
US7162429B1 (en) 2000-12-29 2007-01-09 Bellsouth Intellectual Property Corporation System and method for managing sponsorships
US20020087286A1 (en) * 2000-12-30 2002-07-04 Mitchell Bradley W. Method for generation of electronic reports
US6920563B2 (en) 2001-01-05 2005-07-19 International Business Machines Corporation System and method to securely store information in a recoverable manner on an untrusted system
US20020188573A1 (en) * 2001-01-08 2002-12-12 Calhoon Gordon W. Universal electronic tagging for credit/debit transactions
US20020091578A1 (en) * 2001-01-08 2002-07-11 Jason Thomas Electronic commerce card and methods for using and distributing electronic commerce cards
US20020128976A1 (en) * 2001-01-11 2002-09-12 Segue Software, Inc. Method and system for tracking software licenses and usage
US20020095343A1 (en) * 2001-01-12 2002-07-18 Barton Steven P. Apparatus and method for providing point of purchase products
US20050080679A1 (en) * 2001-01-12 2005-04-14 Barton Steven P. Method for generating revenue with a product dispensing device
US20050167489A1 (en) * 2001-01-12 2005-08-04 Barton Steven P. Point of purchase dispensing device with container and method of using same
JP2002218521A (en) * 2001-01-12 2002-08-02 Nec Corp Message receiver, message reception method, and recording medium for recording message reception program
JP2002215913A (en) * 2001-01-16 2002-08-02 Kai Corporation:Kk On-demand book buying method
JP4281252B2 (en) * 2001-01-16 2009-06-17 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program storage medium
US7389247B2 (en) * 2001-01-16 2008-06-17 International Business Machines Corporation Content insurance
US7177843B2 (en) * 2001-01-17 2007-02-13 Contentguard Holdings, Inc. Rights expression system
EP1357456A3 (en) * 2001-01-17 2005-02-09 ContentGuard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US7206765B2 (en) * 2001-01-17 2007-04-17 Contentguard Holdings, Inc. System and method for supplying and managing usage rights based on rules
EP2607981A1 (en) * 2001-01-17 2013-06-26 ContentGuard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US20040039704A1 (en) * 2001-01-17 2004-02-26 Contentguard Holdings, Inc. System and method for supplying and managing usage rights of users and suppliers of items
US6754642B2 (en) 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
US6959303B2 (en) * 2001-01-17 2005-10-25 Arcot Systems, Inc. Efficient searching techniques
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US8069116B2 (en) 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
EP1334431A4 (en) * 2001-01-17 2004-09-01 Contentguard Holdings Inc Method and apparatus for managing digital content usage rights
US20030220880A1 (en) * 2002-01-17 2003-11-27 Contentguard Holdings, Inc. Networked services licensing system and method
US7028009B2 (en) * 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US20040025186A1 (en) * 2001-01-19 2004-02-05 Jennings Charles A. System and method for managing media
US8554940B2 (en) 2001-01-19 2013-10-08 Single Touch Interactive, Inc. System and method for routing media
US7191244B2 (en) * 2001-01-19 2007-03-13 Streamworks Technologies, Inc. System and method for routing media
US7054949B2 (en) * 2001-01-19 2006-05-30 World Streaming Network, Inc. System and method for streaming media
JP2002297954A (en) * 2001-01-23 2002-10-11 Mazda Motor Corp Vehicle information providing device, vehicle information providing system, vehicle information providing method, computer program and computer readable storage medium
US9002734B2 (en) * 2001-01-23 2015-04-07 Verizon Patent And Licensing Inc. Method and system for procuring telecommunications services on-line
US20020141584A1 (en) * 2001-01-26 2002-10-03 Ravi Razdan Clearinghouse for enabling real-time remote digital rights management, copyright protection and distribution auditing
US20070300258A1 (en) * 2001-01-29 2007-12-27 O'connor Daniel Methods and systems for providing media assets over a network
US20030192060A1 (en) * 2001-01-30 2003-10-09 Levy Kenneth L. Digital watermarking and television services
US20020107792A1 (en) * 2001-02-02 2002-08-08 Harvey Anderson System and method for facilitating billing allocation within an access controlled environment via a global network such as the internet
SG99387A1 (en) * 2001-02-02 2003-10-27 Matsushita Electric Ind Co Ltd Content usage management system and content usage management method
US20020107795A1 (en) * 2001-02-02 2002-08-08 Brian Minear Application distribution and billing system in a wireless network
US7359944B2 (en) * 2001-02-07 2008-04-15 Lg Electronics Inc. Method of providing digital electronic book
JP2002229861A (en) * 2001-02-07 2002-08-16 Hitachi Ltd Recording device with copyright protecting function
US7430543B1 (en) * 2001-02-09 2008-09-30 Synopsys, Inc. Method of enforcing a contract for a CAD tool
US8751310B2 (en) 2005-09-30 2014-06-10 Sony Computer Entertainment America Llc Monitoring advertisement impressions
US8112311B2 (en) 2001-02-12 2012-02-07 Ochoa Optics Llc Systems and methods for distribution of entertainment and advertising content
US20030028888A1 (en) * 2001-02-12 2003-02-06 Hunter Charles Eric Systems and methods for providing consumers with entertainment content and associated periodically updated advertising
US7088822B2 (en) * 2001-02-13 2006-08-08 Sony Corporation Information playback device, information recording device, information playback method, information recording method, and information recording medium and program storage medium used therewith
US7299502B2 (en) * 2001-02-14 2007-11-20 Hewlett-Packard Development Company, L.P. System and method for providing customized secure access to shared documents
EP1235174A3 (en) * 2001-02-14 2004-01-21 Matsushita Electric Industrial Co., Ltd. System and method for managing copyrights and payments in connection with content distribution and circulation
US20020116247A1 (en) * 2001-02-15 2002-08-22 Tucker Kathleen Ann Public-initiated incident reporting system and method
US7086060B2 (en) * 2001-02-15 2006-08-01 Sun Microsystems, Inc. Method for programmatic representation and enforcement of resource controls
AUPR321701A0 (en) * 2001-02-20 2001-03-15 Millard, Stephen R. Method of licensing content on updatable digital media
BR0207769A (en) 2001-02-21 2004-09-14 United Video Properties Inc Systems and methods for interactive program guides with personal video recording features
EP1378092B1 (en) * 2001-02-22 2008-06-25 Bea Systems, Inc. System and method for message encryption and signing in a transaction processingsystem
GB2372595A (en) * 2001-02-23 2002-08-28 Hewlett Packard Co Method of and apparatus for ascertaining the status of a data processing environment.
US7330717B2 (en) * 2001-02-23 2008-02-12 Lucent Technologies Inc. Rule-based system and method for managing the provisioning of user applications on limited-resource and/or wireless devices
GB2372592B (en) 2001-02-23 2005-03-30 Hewlett Packard Co Information system
JP2002259170A (en) * 2001-02-23 2002-09-13 Samsung Electronics Co Ltd Apparatus and method for converting and copying data
WO2002071287A2 (en) * 2001-02-23 2002-09-12 Mobilitec Inc. System and method for charging for directed provisioning of user applications on limited-resource devices
US7222101B2 (en) 2001-02-26 2007-05-22 American Express Travel Related Services Company, Inc. System and method for securing data through a PDA portal
US7584149B1 (en) 2001-02-26 2009-09-01 American Express Travel Related Services Company, Inc. System and method for securing data through a PDA portal
US8467502B2 (en) 2001-02-27 2013-06-18 Verizon Data Services Llc Interactive assistant for managing telephone communications
US7903796B1 (en) 2001-02-27 2011-03-08 Verizon Data Services Llc Method and apparatus for unified communication management via instant messaging
US7200575B2 (en) * 2001-02-27 2007-04-03 Hewlett-Packard Development Company, L.P. Managing access to digital content
US8751571B2 (en) 2001-02-27 2014-06-10 Verizon Data Services Llc Methods and systems for CPN triggered collaboration
US6976017B1 (en) * 2001-02-27 2005-12-13 Verizon Data Services Inc. Method and apparatus for context based querying
US8750482B2 (en) * 2001-02-27 2014-06-10 Verizon Data Services Llc Methods and systems for preemptive rejection of calls
US8503650B2 (en) 2001-02-27 2013-08-06 Verizon Data Services Llc Methods and systems for configuring and providing conference calls
US8798251B2 (en) 2001-02-27 2014-08-05 Verizon Data Services Llc Methods and systems for computer enhanced conference calling
US8488766B2 (en) 2001-02-27 2013-07-16 Verizon Data Services Llc Methods and systems for multiuser selective notification
US8122119B1 (en) 2001-02-27 2012-02-21 Flowcharge, Inc. Non-resident metering and billing system for applications and devices
US8488761B2 (en) 2001-02-27 2013-07-16 Verizon Data Services Llc Methods and systems for a call log
US7912193B2 (en) 2001-02-27 2011-03-22 Verizon Data Services Llc Methods and systems for call management with user intervention
US8472606B2 (en) 2001-02-27 2013-06-25 Verizon Data Services Llc Methods and systems for directory information lookup
US8503639B2 (en) 2001-02-27 2013-08-06 Verizon Data Services Llc Method and apparatus for adaptive message and call notification
US8774380B2 (en) * 2001-02-27 2014-07-08 Verizon Patent And Licensing Inc. Methods and systems for call management with user intervention
US8873730B2 (en) 2001-02-27 2014-10-28 Verizon Patent And Licensing Inc. Method and apparatus for calendared communications flow control
US8761363B2 (en) 2001-02-27 2014-06-24 Verizon Data Services Llc Methods and systems for automatic forwarding of communications to a preferred device
US7418090B2 (en) * 2002-11-25 2008-08-26 Telesector Resources Group Inc. Methods and systems for conference call buffering
US8472428B2 (en) * 2001-02-27 2013-06-25 Verizon Data Services Llc Methods and systems for line management
US8494135B2 (en) * 2001-02-27 2013-07-23 Verizon Data Services Llc Methods and systems for contact management
JP4191902B2 (en) * 2001-02-28 2008-12-03 株式会社日立製作所 Content distribution device
US7134144B2 (en) * 2001-03-01 2006-11-07 Microsoft Corporation Detecting and responding to a clock rollback in a digital rights management system on a computing device
US7827112B2 (en) * 2001-03-01 2010-11-02 Sony Corporation Digital signal processing apparatus, digital signal processing method, information center, and data delivery system
US7194618B1 (en) 2001-03-05 2007-03-20 Suominen Edwin A Encryption and authentication systems and methods
US6920564B2 (en) * 2001-03-08 2005-07-19 Microsoft Corporation Methods, systems, computer program products, and data structures for limiting the dissemination of electronic mail
US7475025B2 (en) * 2001-03-08 2009-01-06 International Business Machines Corporation Read-only user access for web based auction
US7302462B2 (en) * 2001-03-12 2007-11-27 Mercury Computer Systems, Inc. Framework and methods for dynamic execution of digital data processor resources
US7484092B2 (en) * 2001-03-12 2009-01-27 Arcot Systems, Inc. Techniques for searching encrypted files
US20020128935A1 (en) * 2001-03-12 2002-09-12 Smart Mediary Systems, Llc Many-to-many mediated commercial electronic publishing
US20020133699A1 (en) * 2001-03-13 2002-09-19 Pueschel Roy Myron Method and apparatus to regulate use of freely exchanged files and streams
JP3543960B2 (en) * 2001-03-14 2004-07-21 豊 保倉 Car start key and car electronic control unit
US20050102243A1 (en) * 2001-03-16 2005-05-12 Cian Kinsella Authorisation of online transactions
US7882555B2 (en) * 2001-03-16 2011-02-01 Kavado, Inc. Application layer security method and system
US6928465B2 (en) * 2001-03-16 2005-08-09 Wells Fargo Bank, N.A. Redundant email address detection and capture system
US7313822B2 (en) * 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
US7010720B2 (en) * 2001-03-19 2006-03-07 Matsushita Electric Industrial Co., Ltd. Data reception system capable of replacing recording medium
US20020138576A1 (en) * 2001-03-21 2002-09-26 Schleicher Jorg Gregor Method and system for generating revenue in a peer-to-peer file delivery network
US20020138362A1 (en) * 2001-03-21 2002-09-26 Kitze Christopher Allin Digital file marketplace
US20020138302A1 (en) * 2001-03-21 2002-09-26 David Bodnick Prepaid telecommunication card for health care compliance
US7653552B2 (en) * 2001-03-21 2010-01-26 Qurio Holdings, Inc. Digital file marketplace
US7249242B2 (en) 2002-10-28 2007-07-24 Nvidia Corporation Input pipeline registers for a node in an adaptive computing engine
US7653710B2 (en) 2002-06-25 2010-01-26 Qst Holdings, Llc. Hardware task manager
US7752419B1 (en) 2001-03-22 2010-07-06 Qst Holdings, Llc Method and system for managing hardware resources to implement system functions using an adaptive computing architecture
US6836839B2 (en) 2001-03-22 2004-12-28 Quicksilver Technology, Inc. Adaptive integrated circuitry with heterogeneous and reconfigurable matrices of diverse and adaptive computational units having fixed, application specific computational elements
US7406436B1 (en) * 2001-03-22 2008-07-29 Richard Reisman Method and apparatus for collecting, aggregating and providing post-sale market data for an item
US7962716B2 (en) 2001-03-22 2011-06-14 Qst Holdings, Inc. Adaptive integrated circuitry with heterogeneous and reconfigurable matrices of diverse and adaptive computational units having fixed, application specific computational elements
US9219708B2 (en) * 2001-03-22 2015-12-22 DialwareInc. Method and system for remotely authenticating identification devices
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7512986B2 (en) * 2001-03-28 2009-03-31 Nds Limited Digital rights management system and method
EP1942392A1 (en) 2001-03-28 2008-07-09 Macrovision Corporation Method, apparatus and optical medium for enabling playback of encrypted digital video on a plurality of playback devices having different security characteristics
EP2293263A3 (en) * 2001-03-29 2012-01-04 Ebestcard Ltd On-line and/or off-line card transaction system and method
US7270267B2 (en) * 2001-03-29 2007-09-18 3M Innovative Properties Company System for third party management of product manufacture ordering by a franchisee upon approved products of franchisor
US7092930B2 (en) * 2001-03-29 2006-08-15 Pitney Bowes Inc. Architecture and method to secure database records from tampering in devices such as postage value dispensing mechanisms
US7801793B2 (en) * 2001-03-29 2010-09-21 International Business Machines Corporation User-specified time-based proxy firing in online auctions
US20020174429A1 (en) * 2001-03-29 2002-11-21 Srinivas Gutta Methods and apparatus for generating recommendation scores
US20020144283A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Content distribution system
US20020143782A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Content management system
US6925469B2 (en) * 2001-03-30 2005-08-02 Intertainer, Inc. Digital entertainment service platform
US20020143647A1 (en) * 2001-03-30 2002-10-03 Intertainer, Inc. Subscriber management system
US6965975B2 (en) 2001-03-31 2005-11-15 Lg Electronics Inc. Apparatus and method for moving contents having a restricted number of copies between storage media
US8438465B2 (en) * 2001-04-03 2013-05-07 Purdue Pharma L.P. Privileged communication system with routing controls
US20020147766A1 (en) * 2001-04-04 2002-10-10 Marko Vanska Operating user profiles with distributed profile model using a hybrid terminal
US7580988B2 (en) 2001-04-05 2009-08-25 Intertrust Technologies Corporation System and methods for managing the distribution of electronic content
EP1490767B1 (en) 2001-04-05 2014-06-11 Audible Magic Corporation Copyright detection and protection system and method
US20030046201A1 (en) * 2001-04-06 2003-03-06 Vert Tech Llc Method and system for creating e-marketplace operations
US6990532B2 (en) * 2001-04-07 2006-01-24 Cpa2Biz, Inc. Context-sensitive help for thin client-based business operations platform
US7779481B2 (en) * 2001-04-12 2010-08-17 United States Postal Service Systems and methods for electronic postmarking of data including location data
TWI222583B (en) * 2001-04-13 2004-10-21 Matsushita Electric Ind Co Ltd Contents recording/duplicating device and recording media storing program for recording/duplicating contents
US20030041050A1 (en) * 2001-04-16 2003-02-27 Greg Smith System and method for web-based marketing and campaign management
US20030217333A1 (en) * 2001-04-16 2003-11-20 Greg Smith System and method for rules-based web scenarios and campaigns
US7499948B2 (en) * 2001-04-16 2009-03-03 Bea Systems, Inc. System and method for web-based personalization and ecommerce management
US20020188466A1 (en) * 2001-04-18 2002-12-12 Barrette Pierre Philip Secure digital medical intellectual property (IP) distribution, market applications, and mobile devices
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US20030088771A1 (en) * 2001-04-18 2003-05-08 Merchen M. Russel Method and system for authorizing and certifying electronic data transfers
US7188342B2 (en) * 2001-04-20 2007-03-06 Microsoft Corporation Server controlled branding of client software deployed over computer networks
US7136840B2 (en) 2001-04-20 2006-11-14 Intertrust Technologies Corp. Systems and methods for conducting transactions and communications using a trusted third party
CA2444238A1 (en) * 2001-04-23 2002-10-31 Oracle Corporation Methods and systems for carrying out contingency-dependent payments via secure electronic bank drafts supported by online letters of credit and/or online performance bonds
KR100746771B1 (en) * 2001-04-24 2007-08-06 엘지전자 주식회사 Method for reproducing an audio file in portable audio device
WO2002086684A2 (en) * 2001-04-24 2002-10-31 Hewlett-Packard Company An information security system
US7046819B2 (en) * 2001-04-25 2006-05-16 Digimarc Corporation Encoded reference signal for digital watermarks
US7461405B2 (en) * 2001-04-26 2008-12-02 Autodesk, Inc. Mixed-media data encoding
US20030110186A1 (en) * 2001-04-26 2003-06-12 Michael Markowski Dynamic generation of personalized presentation of domain-specific information content
GB2379047B (en) * 2001-04-26 2004-06-16 Nihon Dot Com Co Ltd System and method for providing temporary access to content
JP2003030362A (en) * 2001-04-26 2003-01-31 Square Co Ltd Method, system, terminal, recording medium, and program for changing user name
US7167985B2 (en) * 2001-04-30 2007-01-23 Identrus, Llc System and method for providing trusted browser verification
US7043050B2 (en) * 2001-05-02 2006-05-09 Microsoft Corporation Software anti-piracy systems and methods utilizing certificates with digital content
US20020165726A1 (en) * 2001-05-07 2002-11-07 Grundfest Joseph A. System and method for facilitating creation and management of contractual relationships and corresponding contracts
US20060059544A1 (en) * 2004-09-14 2006-03-16 Guthrie Paul D Distributed secure repository
US20060059117A1 (en) * 2004-09-14 2006-03-16 Michael Tolson Policy managed objects
US20040098349A1 (en) * 2001-09-06 2004-05-20 Michael Tolson Method and apparatus for a portable information account access agent
US6577678B2 (en) 2001-05-08 2003-06-10 Quicksilver Technology Method and system for reconfigurable channel coding
WO2002091377A1 (en) * 2001-05-09 2002-11-14 Koninklijke Philips Electronics N.V. Method and apparatus for decrypting encrypted data stored on a record carrier
US7328453B2 (en) * 2001-05-09 2008-02-05 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US20020169963A1 (en) * 2001-05-10 2002-11-14 Seder Phillip Andrew Digital watermarking apparatus, systems and methods
DE10154656A1 (en) * 2001-05-10 2002-11-21 Ibm Computer based method for suggesting articles to individual users grouped with other similar users for marketing and sales persons with user groups determined using dynamically calculated similarity factors
US20020169721A1 (en) * 2001-05-10 2002-11-14 Cooley William Ray Digital watermarking apparatus, systems and methods
US7505936B2 (en) 2001-05-11 2009-03-17 Accenture Global Services Gmbh Digital content subscription conditioning system
US7540015B2 (en) * 2001-05-11 2009-05-26 Privacy Shield Llc System, method and apparatus for establishing privacy in internet transactions and communications
US7962482B2 (en) 2001-05-16 2011-06-14 Pandora Media, Inc. Methods and systems for utilizing contextual feedback to generate and modify playlists
US20060206478A1 (en) * 2001-05-16 2006-09-14 Pandora Media, Inc. Playlist generating methods
US7249029B2 (en) * 2001-05-16 2007-07-24 The Mechanical Copyright Protection Society Limited Method of using a computerised administration system to administer licensing of use of copyright material
US20030043852A1 (en) * 2001-05-18 2003-03-06 Bijan Tadayon Method and apparatus for verifying data integrity based on data compression parameters
US7346917B2 (en) * 2001-05-21 2008-03-18 Cyberview Technology, Inc. Trusted transactional set-top box
US6678516B2 (en) 2001-05-21 2004-01-13 Nokia Corporation Method, system, and apparatus for providing services in a privacy enabled mobile and Ubicom environment
US7340438B2 (en) 2001-05-21 2008-03-04 Nokia Corporation Method and apparatus for managing and enforcing user privacy
US7051332B2 (en) * 2001-05-21 2006-05-23 Cyberscan Technology, Inc. Controller having a restart engine configured to initiate a controller restart cycle upon receipt of a timeout signal from a watchdog timer
US7979740B2 (en) * 2001-05-21 2011-07-12 Mudalla Technology, Inc. Gaming machine having game play suspension and resumption features using biometrically-based authentication and method of operating same
US7478266B2 (en) * 2001-05-21 2009-01-13 Mudalla Technology, Inc. Method and apparatus for fast transaction commit over unreliable networks
US8082096B2 (en) 2001-05-22 2011-12-20 Tracbeam Llc Wireless location routing applications and architecture therefor
ATE288595T1 (en) * 2001-05-22 2005-02-15 Matsushita Electric Ind Co Ltd CONTENT MANAGEMENT SYSTEM WITH USAGE RULES MANAGEMENT
WO2002095748A2 (en) 2001-05-22 2002-11-28 Koninklijke Philips Electronics N.V. Record carrier with hidden channel
US20020178120A1 (en) * 2001-05-22 2002-11-28 Reid Zachariah J. Contract generation and administration system
JP2002353952A (en) * 2001-05-24 2002-12-06 Sanyo Electric Co Ltd Data terminal equipment
US7609863B2 (en) * 2001-05-25 2009-10-27 Pen-One Inc. Identify authentication device
US7328337B2 (en) * 2001-05-25 2008-02-05 America Online, Incorporated Trust grant and revocation from a master key to secondary keys
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
CN1326348C (en) * 2001-05-29 2007-07-11 松下电器产业株式会社 Insurance system
CN100435164C (en) * 2001-05-29 2008-11-19 松下电器产业株式会社 Rights management unit
JP2002353960A (en) * 2001-05-30 2002-12-06 Fujitsu Ltd Code performing device and code distributing method
US7865427B2 (en) 2001-05-30 2011-01-04 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US6963858B2 (en) * 2001-05-31 2005-11-08 Contentguard Holdings, Inc. Method and apparatus for assigning consequential rights to documents and documents having such rights
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US20030009424A1 (en) * 2001-05-31 2003-01-09 Contentguard Holdings, Inc. Method for managing access and use of resources by verifying conditions and conditions for use therewith
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) * 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7152046B2 (en) * 2001-05-31 2006-12-19 Contentguard Holdings, Inc. Method and apparatus for tracking status of resource in a system for managing use of the resources
US6895503B2 (en) * 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US7222104B2 (en) * 2001-05-31 2007-05-22 Contentguard Holdings, Inc. Method and apparatus for transferring usage rights and digital work having transferrable usage rights
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US6973445B2 (en) * 2001-05-31 2005-12-06 Contentguard Holdings, Inc. Demarcated digital content and method for creating and processing demarcated digital works
US20030177378A1 (en) * 2001-06-01 2003-09-18 Erland Wittkotter Apparatus and method for the decryption of an encrypted electronic document
EP1407401B1 (en) * 2001-06-01 2007-09-19 Watercove Networks Topping up a subscriber's account for a multimedia service on a communications network while the service is being provided
US7428752B2 (en) * 2001-06-01 2008-09-23 Applications In Internet Time, Llc Secure data accessing system and method
JP2002358239A (en) * 2001-06-04 2002-12-13 Fuji Electric Co Ltd Copyright protection system
US20020184490A1 (en) * 2001-06-05 2002-12-05 Storage Technology Corporation Anti-piracy network storage device
US7356838B2 (en) * 2001-06-06 2008-04-08 Yahoo! Inc. System and method for controlling access to digital content, including streaming media
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7350231B2 (en) * 2001-06-06 2008-03-25 Yahoo ! Inc. System and method for controlling access to digital content, including streaming media
JP4221286B2 (en) * 2001-06-06 2009-02-12 ヤフー! インコーポレイテッド System and method for managing access to digital content and streaming data
CN1608264A (en) * 2001-06-07 2005-04-20 康坦夹德控股股份有限公司 Rights offering and granting
WO2002101490A2 (en) * 2001-06-07 2002-12-19 Contentguard Holdings, Inc. Cryptographic trust zones in digital rights management
WO2002101983A1 (en) * 2001-06-07 2002-12-19 Contentguard Holdings, Inc. Method and apparatus for distributing enforceable property rights
US7774280B2 (en) 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
US6824051B2 (en) * 2001-06-07 2004-11-30 Contentguard Holdings, Inc. Protected content distribution system
AU2002312334B2 (en) * 2001-06-07 2004-11-25 Contentguard Holdings, Inc. Method for managing access and use of resources by verifying conditions and conditions for use therewith
ATE332532T1 (en) * 2001-06-07 2006-07-15 Contentguard Holdings Inc METHOD AND SYSTEM FOR MANAGING DIGITAL SUBSCRIPTION RIGHTS
JP4009136B2 (en) * 2001-06-07 2007-11-14 富士通株式会社 Billing system
BR0210932A (en) * 2001-06-07 2004-06-08 Contentguard Holdings Inc Method and apparatus for managing the transfer of rights
US7395245B2 (en) * 2001-06-07 2008-07-01 Matsushita Electric Industrial Co., Ltd. Content usage management system and server used in the system
US20050005308A1 (en) * 2002-01-29 2005-01-06 Gotuit Video, Inc. Methods and apparatus for recording and replaying sports broadcasts
US7392546B2 (en) * 2001-06-11 2008-06-24 Bea Systems, Inc. System and method for server security and entitlement processing
US7895123B1 (en) * 2001-06-12 2011-02-22 Accenture Global Services Limited Digital content publication
WO2002101521A2 (en) * 2001-06-12 2002-12-19 International Business Machines Corporation Method of invisibly embedding into a text document the license identification of the generating licensed software
US7581103B2 (en) 2001-06-13 2009-08-25 Intertrust Technologies Corporation Software self-checking systems and methods
US7155609B2 (en) * 2001-06-14 2006-12-26 Microsoft Corporation Key exchange mechanism for streaming protected media content
US7162643B1 (en) 2001-06-15 2007-01-09 Informatica Corporation Method and system for providing transfer of analytic application data over a network
US7310616B2 (en) * 2001-06-15 2007-12-18 Goldman Sachs & Co. Method for structuring a transaction
CA2450834C (en) * 2001-06-18 2013-08-13 Daon Holdings Limited An electronic data vault providing biometrically protected electronic signatures
JP2004534309A (en) * 2001-06-19 2004-11-11 テルテン インク Security system for secure transmission and execution of digital data
US7617201B1 (en) * 2001-06-20 2009-11-10 Microstrategy, Incorporated System and method for analyzing statistics in a reporting system
US6813587B2 (en) * 2001-06-22 2004-11-02 Invensys Systems, Inc. Remotely monitoring/diagnosing distributed components of a supervisory process control and manufacturing information application from a central location
US7110525B1 (en) 2001-06-25 2006-09-19 Toby Heller Agent training sensitive call routing system
US7979914B2 (en) 2001-06-25 2011-07-12 Audible, Inc. Time-based digital content authorization
CA2351898A1 (en) * 2001-06-26 2002-12-26 Predrag Zivic Information security model
US6948073B2 (en) 2001-06-27 2005-09-20 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US7239708B2 (en) 2001-06-27 2007-07-03 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US20030005327A1 (en) * 2001-06-29 2003-01-02 Julian Durand System for protecting copyrighted materials
US8094869B2 (en) * 2001-07-02 2012-01-10 Digimarc Corporation Fragile and emerging digital watermarks
SE522647C2 (en) * 2001-07-04 2004-02-24 Ericsson Telefon Ab L M Secure letterhead information for multi-content type emails
TW566041B (en) * 2001-07-06 2003-12-11 Hitachi Ltd Digital data recording device and output device
US7505760B2 (en) * 2001-07-06 2009-03-17 Nokia Corporation Method and apparatus for the superdistribution of content in a network including stationary and mobile stations
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US20030078890A1 (en) * 2001-07-06 2003-04-24 Joachim Schmidt Multimedia content download apparatus and method using same
JP3973399B2 (en) * 2001-07-09 2007-09-12 株式会社スクウェア・エニックス Server, information processing method, program, and storage medium
FI20011498A0 (en) * 2001-07-09 2001-07-09 Ericsson Telefon Ab L M Method and system for verification of electronic signatures
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US6968337B2 (en) * 2001-07-10 2005-11-22 Audible Magic Corporation Method and apparatus for identifying an unknown work
US7529659B2 (en) 2005-09-28 2009-05-05 Audible Magic Corporation Method and apparatus for identifying an unknown work
US7503480B2 (en) 2001-07-10 2009-03-17 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US20030016825A1 (en) * 2001-07-10 2003-01-23 Eastman Kodak Company System and method for secure watermarking of a digital image sequence
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US7313824B1 (en) * 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
US7844813B2 (en) * 2001-07-13 2010-11-30 Durward D. Dupre Method, system and process for data encryption and transmission
US7249139B2 (en) 2001-07-13 2007-07-24 Accenture Global Services Gmbh Secure virtual marketplace for virtual objects and services
JP2002109105A (en) * 2001-07-13 2002-04-12 M Ken Co Ltd System for distributing digital contents
US7720842B2 (en) 2001-07-16 2010-05-18 Informatica Corporation Value-chained queries in analytic applications
US7111285B2 (en) * 2001-07-17 2006-09-19 Liquid Machines, Inc. Method and system for protecting software applications against static and dynamic software piracy techniques
DE10133975C1 (en) * 2001-07-17 2002-10-17 Fachhochschule Dortmund Discount provision method for products and/or services allows customer to be provided with free telecommunications services corresponding to value of obtained discount
EP1407341B1 (en) * 2001-07-17 2016-08-31 Panasonic Intellectual Property Corporation of America Content usage device and network system, and license information acquisition method
US7003502B1 (en) * 2001-07-17 2006-02-21 Unisys Corporation Method for knowledge management
US20030158811A1 (en) * 2001-07-18 2003-08-21 Ventanex System and method for rules based electronic funds transaction processing
US7877438B2 (en) * 2001-07-20 2011-01-25 Audible Magic Corporation Method and apparatus for identifying new media content
US8972481B2 (en) 2001-07-20 2015-03-03 Audible Magic, Inc. Playlist generation method and apparatus
US7249107B2 (en) * 2001-07-20 2007-07-24 Microsoft Corporation Redistribution of rights-managed content
US7240203B2 (en) * 2001-07-24 2007-07-03 Cavium Networks, Inc. Method and apparatus for establishing secure sessions
GB2378013A (en) * 2001-07-27 2003-01-29 Hewlett Packard Co Trusted computer platform audit system
US20030023451A1 (en) * 2001-07-27 2003-01-30 Willner Barry E. Method and apparatus for identifying privacy levels
US7257844B2 (en) 2001-07-31 2007-08-14 Marvell International Ltd. System and method for enhanced piracy protection in a wireless personal communication device
US8515773B2 (en) 2001-08-01 2013-08-20 Sony Corporation System and method for enabling distribution and brokering of content information
WO2003014867A2 (en) * 2001-08-03 2003-02-20 John Allen Ananian Personalized interactive digital catalog profiling
JP2003051857A (en) * 2001-08-06 2003-02-21 Nec Corp Data communication system, data communication terminal and data communication method used by the terminal, and its program
US7353281B2 (en) * 2001-08-06 2008-04-01 Micron Technology, Inc. Method and system for providing access to computer resources
US6980983B2 (en) * 2001-08-07 2005-12-27 International Business Machines Corporation Method for collective decision-making
WO2003014999A1 (en) * 2001-08-07 2003-02-20 United States Postal Service System and method for providing secured electronic transactions
US7773730B1 (en) 2001-08-09 2010-08-10 Voice Signature Llc Voice record integrator
US20030046112A1 (en) * 2001-08-09 2003-03-06 International Business Machines Corporation Method of providing medical financial information
US20060108434A1 (en) * 2001-08-10 2006-05-25 Cerys Systems Inc. Impartial co-management to aid crop marketing
EP1423655A1 (en) * 2001-08-10 2004-06-02 Daniel Kallestad Grain aeration system and techniques
US6996537B2 (en) * 2001-08-13 2006-02-07 Qualcomm Incorporated System and method for providing subscribed applications on wireless devices over a wireless network
US7299496B2 (en) * 2001-08-14 2007-11-20 Illinois Institute Of Technology Detection of misuse of authorized access in an information retrieval system
US6807542B2 (en) 2001-08-14 2004-10-19 International Business Machines Corporation Method and apparatus for selective and quantitative rights management
WO2003017175A1 (en) * 2001-08-14 2003-02-27 Bloomberg Lp Distribution and mapping of financial records from data stream
US9203923B2 (en) 2001-08-15 2015-12-01 Qualcomm Incorporated Data synchronization interface
US6750897B1 (en) 2001-08-16 2004-06-15 Verizon Data Services Inc. Systems and methods for implementing internet video conferencing using standard phone calls
JP2003069559A (en) * 2001-08-23 2003-03-07 Sony Corp Content protection system
US7110982B2 (en) 2001-08-27 2006-09-19 Dphi Acquisitions, Inc. Secure access method and system
US7249069B2 (en) * 2001-08-27 2007-07-24 United Parcel Service Of America, Inc. International cash-on-delivery system and method
WO2003019334A2 (en) * 2001-08-27 2003-03-06 Dataplay, Inc. A secure access method and system
US20030188183A1 (en) * 2001-08-27 2003-10-02 Lee Lane W. Unlocking method and system for data on media
US20030188175A1 (en) * 2001-08-27 2003-10-02 Volk Steven B. System and method for identifying vendors of hidden content
US20030046248A1 (en) * 2001-08-28 2003-03-06 Edward Federowicz "SHIFT" (secure home interactive financial transactor) internet credit card security system and non-internet electronic banking system
US20030046093A1 (en) * 2001-08-30 2003-03-06 Erickson John S. Rights management
US20030046274A1 (en) * 2001-08-30 2003-03-06 Erickson John S. Software media container
US20030046407A1 (en) * 2001-08-30 2003-03-06 Erickson John S. Electronic rights management
US20070157079A1 (en) * 2001-08-31 2007-07-05 Baker Jeffrey T Apparatus and method for negotiating and generating contract documents on-line
US7213757B2 (en) 2001-08-31 2007-05-08 Digimarc Corporation Emerging security features for identification documents
US7200605B2 (en) * 2001-08-31 2007-04-03 Baker Jeffrey T Apparatus and method for negotiating and generating contract documents on-line
EP1425680A4 (en) * 2001-08-31 2006-05-03 Trac Medical Solutions Inc System for interactive processing of form documents
US20030065529A1 (en) * 2001-08-31 2003-04-03 Balaji Pitchaikani Generic customer-initiated content processing
US8041739B2 (en) * 2001-08-31 2011-10-18 Jinan Glasgow Automated system and method for patent drafting and technology assessment
US7537170B2 (en) * 2001-08-31 2009-05-26 Digimarc Corporation Machine-readable security features for printed objects
US20030046532A1 (en) * 2001-08-31 2003-03-06 Matthew Gast System and method for accelerating cryptographically secured transactions
US20030046565A1 (en) * 2001-08-31 2003-03-06 Toshiba Tec Kabushiki Kaisha Method for encrypting and decrypting contents data distributed through network, and system and user terminal using that method
US7499878B2 (en) 2001-08-31 2009-03-03 International Business Machines Corporation Dynamic content configuration for microbrowsers by state, resource allocation and user preferences, to preserve battery power
US7062045B2 (en) * 2001-09-06 2006-06-13 Clwt, Llc Media protection system and method
US20030046568A1 (en) * 2001-09-06 2003-03-06 Riddick Christopher J. Media protection system and method and hardware decryption module used therein
EP1428185A1 (en) * 2001-09-06 2004-06-16 Nokia Corporation A method and network element for paying by a mobile terminal through a communication network
US8255235B2 (en) 2001-09-07 2012-08-28 United States Postal Service Item tracking and anticipated delivery confirmation system method
US7472231B1 (en) 2001-09-07 2008-12-30 Netapp, Inc. Storage area network data cache
US7171434B2 (en) * 2001-09-07 2007-01-30 Network Appliance, Inc. Detecting unavailability of primary central processing element, each backup central processing element associated with a group of virtual logic units and quiescing I/O operations of the primary central processing element in a storage virtualization system
FR2829603A1 (en) * 2001-09-11 2003-03-14 St Microelectronics Sa METHOD AND DEVICE FOR STORING AND READING DIGITAL DATA ON A PHYSICAL MEDIUM
US20030051172A1 (en) * 2001-09-13 2003-03-13 Lordemann David A. Method and system for protecting digital objects distributed over a network
US20030050981A1 (en) * 2001-09-13 2003-03-13 International Business Machines Corporation Method, apparatus, and program to forward and verify multiple digital signatures in electronic mail
US20030056100A1 (en) * 2001-09-14 2003-03-20 Rodney Beatson Method and system for authenticating a digitized signature for execution of an electronic document
US7960005B2 (en) 2001-09-14 2011-06-14 Ochoa Optics Llc Broadcast distribution of content for storage on hardware protected optical storage media
US7322028B2 (en) * 2001-09-19 2008-01-22 Belovich Steven G Method and system for providing a virus-immune, rule-based cross-platform software system
JP2003169333A (en) * 2001-09-21 2003-06-13 Ricoh Co Ltd Code string forming apparatus, picture expansion system, picture expander, picture providing system, code string forming method, program and recording medium
US20030061161A1 (en) * 2001-09-21 2003-03-27 Black Daniel A. Business method for facilitating offsetting payables against receivables
US8417533B2 (en) * 2001-09-25 2013-04-09 Jeffrey J. Clawson Method and system for the fire response dispatch protocol of an emergency dispatch system
US7436937B2 (en) * 2001-09-26 2008-10-14 Clawson Jeffrey J Method and system for the police response dispatch protocol of an emergency dispatch system
US8041803B2 (en) * 2001-09-26 2011-10-18 Qurio Holdings, Inc. Method and system for delivering files in digital file marketplace
US8041952B2 (en) * 2001-09-28 2011-10-18 Hewlett-Packard Development Company, L.P. Systems and methods for printing documents containing electronic signatures
JP4824884B2 (en) * 2001-09-28 2011-11-30 新日鉄ソリューションズ株式会社 Information processing apparatus, information management system, information management method, storage medium, and program
US20030065803A1 (en) * 2001-09-28 2003-04-03 Koninklijke Philips Electronics N. V. Intelligent delivery method for streamed content
US7039669B1 (en) * 2001-09-28 2006-05-02 Oracle Corporation Techniques for adding a master in a distributed database without suspending database operations at extant master sites
US7191216B2 (en) * 2001-10-03 2007-03-13 Nokia Corporation System and method for controlling access to downloadable resources
US7162743B1 (en) * 2001-10-04 2007-01-09 Hewlett-Packard Development Company, L.P. System and method of limiting access to protected hardware addresses and processor instructions
US20030069853A1 (en) * 2001-10-04 2003-04-10 Eastman Kodak Company Method and system for managing, accessing and paying for the use of copyrighted electronic media
US20030069875A1 (en) * 2001-10-05 2003-04-10 Rechtsteiner Mark Joseph Web enabled system for component hardware repair collaboration and material replacement
US7359517B1 (en) * 2001-10-09 2008-04-15 Adobe Systems Incorporated Nestable skeleton decryption keys for digital rights management
US7006883B2 (en) * 2001-10-10 2006-02-28 Semiconductor Energy Laboratory Co., Ltd. Production system for composite product and production method for manufacturing of same
US7865440B2 (en) * 2001-10-11 2011-01-04 International Business Machines Corporation Method, system, and program for securely providing keys to encode and decode data in a storage cartridge
US20030074473A1 (en) * 2001-10-12 2003-04-17 Duc Pham Scalable network gateway processor architecture
US7283538B2 (en) * 2001-10-12 2007-10-16 Vormetric, Inc. Load balanced scalable network gateway processor architecture
EP1303097A3 (en) * 2001-10-16 2005-11-30 Microsoft Corporation Virtual distributed security system
US8015204B2 (en) 2001-10-16 2011-09-06 Microsoft Corporation Scoped access control metadata element
US7676540B2 (en) * 2001-10-16 2010-03-09 Microsoft Corporation Scoped referral statements
US7536712B2 (en) * 2001-10-16 2009-05-19 Microsoft Corporation Flexible electronic message security mechanism
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20030074326A1 (en) * 2001-10-17 2003-04-17 Byers James T. Method and apparatus for providing biometric information as a signature to a contract
US7487363B2 (en) * 2001-10-18 2009-02-03 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage
US6704432B2 (en) 2001-10-18 2004-03-09 Microsoft Corporation Extensible file format
ITFI20010199A1 (en) 2001-10-22 2003-04-22 Riccardo Vieri SYSTEM AND METHOD TO TRANSFORM TEXTUAL COMMUNICATIONS INTO VOICE AND SEND THEM WITH AN INTERNET CONNECTION TO ANY TELEPHONE SYSTEM
US20030135623A1 (en) * 2001-10-23 2003-07-17 Audible Magic, Inc. Method and apparatus for cache promotion
US7383232B2 (en) * 2001-10-24 2008-06-03 Capital Confirmation, Inc. Systems, methods and computer program products facilitating automated confirmations and third-party verifications
JP2003242714A (en) * 2001-10-24 2003-08-29 Fuji Electric Co Ltd Information recording medium, manufacturing method therefor, information processor and copyright management system
US7831488B2 (en) 2001-10-24 2010-11-09 Capital Confirmation, Inc. Systems, methods and computer readable medium providing automated third-party confirmations
AU2002336667B2 (en) * 2001-10-24 2007-06-21 Oracle International Corporation Data synchronization
US20030084298A1 (en) * 2001-10-25 2003-05-01 Messerges Thomas S. Method for efficient hashing of digital content
GB2382439B (en) * 2001-10-26 2004-11-03 Qonnectis Group Ltd Internet based data communication system
US8015066B2 (en) * 2001-11-01 2011-09-06 Kabushiki Kaisha Visual Japan POS system, POS server, local terminal, method of dealing management, and recording medium
US7320126B2 (en) * 2001-11-06 2008-01-15 Sandisk Corporation Implementation of in system programming to update firmware on memory cards
US7480703B2 (en) * 2001-11-09 2009-01-20 Sony Corporation System, method, and computer program product for remotely determining the configuration of a multi-media content user based on response of the user
US7356575B1 (en) 2001-11-09 2008-04-08 Sony Corporation System, method, and computer program product for remotely determining the configuration of a multi-media content user
US7730165B2 (en) * 2001-11-09 2010-06-01 Sony Corporation System, method, and computer program product for remotely determining the configuration of a multi-media content user
US7315944B2 (en) * 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
US20030091031A1 (en) * 2001-11-14 2003-05-15 International Business Machines Corporation Variable pricing structure for transmitting packets across a communications link
WO2003042988A1 (en) 2001-11-15 2003-05-22 Sony Corporation System and method for controlling the use and duplication of digital content distributed on removable media
US6735287B2 (en) * 2001-11-16 2004-05-11 Sbc Technology Resources, Inc. Method and system for multimodal presence detection
US7725490B2 (en) * 2001-11-16 2010-05-25 Crucian Global Services, Inc. Collaborative file access management system
US7159240B2 (en) * 2001-11-16 2007-01-02 Microsoft Corporation Operating system upgrades in a trusted operating system environment
US7243230B2 (en) 2001-11-16 2007-07-10 Microsoft Corporation Transferring application secrets in a trusted operating system environment
US7137004B2 (en) * 2001-11-16 2006-11-14 Microsoft Corporation Manifest-based trusted agent management in a trusted operating system environment
EP1451821A2 (en) * 2001-11-16 2004-09-01 Koninklijke Philips Electronics N.V. Digital rights management
FR2832529B1 (en) * 2001-11-19 2004-02-20 Schlumberger Systems & Service METHOD FOR EDITING A TITLE WITH A LIMITED TIME, SYSTEM IMPLEMENTING THE METHOD AND TICKET RESULTING FROM THE PROCESS
MXPA04004681A (en) 2001-11-20 2004-09-10 Contentguard Holdings Inc An extensible rights expression processing system.
US7974923B2 (en) 2001-11-20 2011-07-05 Contentguard Holdings, Inc. Extensible rights expression processing system
US7840488B2 (en) * 2001-11-20 2010-11-23 Contentguard Holdings, Inc. System and method for granting access to an item or permission to use an item based on configurable conditions
US7904804B1 (en) 2001-11-20 2011-03-08 Vignette Software Llc System and method for web sites in hierarchical relationship to share assets
WO2003044681A1 (en) * 2001-11-20 2003-05-30 Contentguard Holding, Inc. Rights expression system
DE50105714D1 (en) * 2001-11-23 2005-04-28 Siemens Ag Method of facilitating monetary compensation between payment systems in communication networks
US7899047B2 (en) 2001-11-27 2011-03-01 Microsoft Corporation Virtual network with adaptive dispatcher
US7046635B2 (en) 2001-11-28 2006-05-16 Quicksilver Technology, Inc. System for authorizing functionality in adaptable hardware devices
JP4477822B2 (en) * 2001-11-30 2010-06-09 パナソニック株式会社 Information converter
US8412915B2 (en) 2001-11-30 2013-04-02 Altera Corporation Apparatus, system and method for configuration of adaptive integrated circuitry having heterogeneous computational elements
JP2003167788A (en) * 2001-11-30 2003-06-13 Toshiba Corp Information terminal device
US7415471B1 (en) 2001-11-30 2008-08-19 Midland Loan Services, Inc. Methods and systems for automated data collection and analysis for use in association with asset securitization
US7146559B2 (en) 2001-11-30 2006-12-05 Kabushiki Kaisha Toshiba Information terminal device
US6986021B2 (en) 2001-11-30 2006-01-10 Quick Silver Technology, Inc. Apparatus, method, system and executable module for configuration and operation of adaptive integrated circuitry having fixed, application specific computational elements
US7562397B1 (en) * 2002-02-27 2009-07-14 Mithal Ashish K Method and system for facilitating search, selection, preview, purchase evaluation, offering for sale, distribution, and/or sale of digital content and enhancing the security thereof
US7316032B2 (en) * 2002-02-27 2008-01-01 Amad Tayebi Method for allowing a customer to preview, acquire and/or pay for information and a system therefor
US20030105830A1 (en) * 2001-12-03 2003-06-05 Duc Pham Scalable network media access controller and methods
US7644279B2 (en) * 2001-12-05 2010-01-05 Nvidia Corporation Consumer product distribution in the embedded system market
US7069448B2 (en) * 2001-12-05 2006-06-27 Tecsec, Inc. Context oriented crypto processing on a parallel processor array
US20040029607A1 (en) * 2001-12-05 2004-02-12 Master Paul L. Method and system for providing consumer products in the embedded system market
JP2003178158A (en) * 2001-12-07 2003-06-27 Canon Inc Third party evidential material saving type interrogation record printing service system
JP2003178006A (en) * 2001-12-07 2003-06-27 Nec Corp Communication system, communication method, action executing device and program for action executing device
US20030110128A1 (en) * 2001-12-07 2003-06-12 Pitney Bowes Incorporated Method and system for importing invoice data into accounting and payment programs
US8001052B2 (en) * 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
US8935297B2 (en) * 2001-12-10 2015-01-13 Patrick J. Coyne Method and system for the management of professional services project information
US20030144970A1 (en) * 2001-12-10 2003-07-31 Coyne Patrick J. Project management database and method of managing project related information
FR2833446B1 (en) * 2001-12-12 2004-04-09 Viaccess Sa PROTOCOL FOR CONTROLLING THE MODE OF ACCESSING DATA TRANSMITTED IN POINT TO POINT OR POINT MULTI-POINT MODE
US20030154381A1 (en) * 2002-02-12 2003-08-14 Pervasive Security Systems, Inc. Managing file access via a designated place
US7565683B1 (en) 2001-12-12 2009-07-21 Weiqing Huang Method and system for implementing changes to security policies in a distributed security system
US8065713B1 (en) * 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US7562232B2 (en) * 2001-12-12 2009-07-14 Patrick Zuili System and method for providing manageability to security information for secured items
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7783765B2 (en) * 2001-12-12 2010-08-24 Hildebrand Hal S System and method for providing distributed access control to secured documents
US7178033B1 (en) 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7380120B1 (en) * 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US10033700B2 (en) * 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US7215701B2 (en) 2001-12-12 2007-05-08 Sharad Sambhwani Low I/O bandwidth method and system for implementing detection and identification of scrambling codes
US7260555B2 (en) * 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US20030158845A1 (en) * 2001-12-13 2003-08-21 Gary Braley Integrated management database
US7117535B1 (en) * 2001-12-14 2006-10-03 Microsoft Corporation Software-generated machine identifier
US7096203B2 (en) * 2001-12-14 2006-08-22 Duet General Partnership Method and apparatus for dynamic renewability of content
AU2002366244A1 (en) 2001-12-18 2003-06-30 Digimarc Id System, Llc Multiple image security features for identification documents and methods of making same
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US20030117378A1 (en) 2001-12-21 2003-06-26 International Business Machines Corporation Device and system for retrieving and displaying handwritten annotations
US7728048B2 (en) 2002-12-20 2010-06-01 L-1 Secure Credentialing, Inc. Increasing thermal conductivity of host polymer used with laser engraving methods and compositions
KR100455061B1 (en) * 2001-12-24 2004-11-06 한국전자통신연구원 Apparatus and method for digital content distribution using watermarking
DE60222227T2 (en) * 2001-12-26 2008-01-10 Kabushiki Kaisha Toshiba Communication system, wireless communication device and communication method
JP4408601B2 (en) * 2001-12-27 2010-02-03 富士通株式会社 Information reproducing apparatus and secure module
US20030125964A1 (en) * 2001-12-27 2003-07-03 Grace Tsui-Feng Chang System and method for controlling distribution of digital copyrighted material using a multi-level marketing model
US7149219B2 (en) * 2001-12-28 2006-12-12 The Directtv Group, Inc. System and method for content filtering using static source routes
CN100385897C (en) * 2001-12-28 2008-04-30 超波株式会社 Equipment forbidden device
JP2003199061A (en) * 2001-12-28 2003-07-11 Communication Research Laboratory Digital content broadcast distributing method, digital broadcast distributing system and charging method using the same
US20030126086A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management
US20030126049A1 (en) * 2001-12-31 2003-07-03 Nagan Douglas A. Programmed assessment of technological, legal and management risks
US7200567B2 (en) * 2002-01-04 2007-04-03 Lockheed Martin Corporation Purchasing aid logistics appliance and method for use
US7860781B1 (en) 2002-01-04 2010-12-28 Midland Loan Services, Inc. Methods and systems for asset/loan management and processing
US7403981B2 (en) 2002-01-04 2008-07-22 Quicksilver Technology, Inc. Apparatus and method for adaptive multimedia reception and transmission in communication environments
WO2003058445A1 (en) * 2002-01-08 2003-07-17 Bluechip Infoway Pvt. Ltd. A unique versatile executor engine which can interpret and execute transaction structures and information views to build information systems
US20090024507A1 (en) * 2002-01-08 2009-01-22 Agile Labs Pvt. Ltd. Unique versatile axpert executor engine which can interpret and execute transaction structures and information views to build information systems
US20030130953A1 (en) * 2002-01-09 2003-07-10 Innerpresence Networks, Inc. Systems and methods for monitoring the presence of assets within a system and enforcing policies governing assets
JP4039489B2 (en) * 2002-01-12 2008-01-30 コアトラスト インコーポレーテッド Information protection method and system for multimedia contents
US20030135460A1 (en) * 2002-01-16 2003-07-17 Galip Talegon Methods for valuing and placing advertising
US20030135381A1 (en) * 2002-01-16 2003-07-17 Seiko Epson Corporation Automated distributed printing system
US20030139979A1 (en) * 2002-01-18 2003-07-24 Moore Keith E. Electronic commerce system including customized catalog having encoded information
US7321667B2 (en) * 2002-01-18 2008-01-22 Digimarc Corporation Data hiding through arrangement of objects
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US20070113250A1 (en) * 2002-01-29 2007-05-17 Logan James D On demand fantasy sports systems and methods
US6899475B2 (en) * 2002-01-30 2005-05-31 Digimarc Corporation Watermarking a page description language file
US20030145183A1 (en) * 2002-01-31 2003-07-31 Muehring Phillip T. Applications for removable storage
US20170187520A9 (en) * 2002-02-01 2017-06-29 Frederick S.M. Herz Secure data interchange of biochemical and biological data in the pharmaceutical and biotechnology industry
US7904360B2 (en) * 2002-02-04 2011-03-08 Alexander William EVANS System and method for verification, authentication, and notification of a transaction
US20030154487A1 (en) * 2002-02-06 2003-08-14 Dainippon Screen Mfg. Co., Ltd. Digital content providing system
CN1643529B (en) * 2002-02-08 2010-05-12 特拉斯特媒体技术公司 Method of personalizing and identifying communications
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US20030171948A1 (en) * 2002-02-13 2003-09-11 United Parcel Service Of America, Inc. Global consolidated clearance methods and systems
US7254716B1 (en) * 2002-02-13 2007-08-07 Lsi Corporation Security supervisor governing allowed transactions on a system bus
US7155475B2 (en) * 2002-02-15 2006-12-26 Sony Corporation System, method, and computer program product for media publishing request processing
DE10206691A1 (en) * 2002-02-18 2003-08-28 Siemens Ag Method for flexible provision of a service, especially a software application to a user, whereby a management unit allows a user to select only the components of an application that he requires, resulting in a cost saving
US20050144175A1 (en) * 2002-02-18 2005-06-30 Siemens Aktiengesellschaft Method and system for administrating use of a service
AU2003219823A1 (en) * 2002-02-20 2003-09-09 Bitpipe, Inc. Electronic document tracking
US7415440B1 (en) 2002-02-22 2008-08-19 Entriq, Inc. Method and system to provide secure key selection using a secure device in a watercrypting environment
US6820077B2 (en) 2002-02-22 2004-11-16 Informatica Corporation Method and system for navigating a large amount of data
JP2003248629A (en) * 2002-02-26 2003-09-05 Fujitsu Ltd Removable disc device having identification information
US20060195402A1 (en) * 2002-02-27 2006-08-31 Imagineer Software, Inc. Secure data transmission using undiscoverable or black data
US6996544B2 (en) * 2002-02-27 2006-02-07 Imagineer Software, Inc. Multiple party content distribution system and method with rights management features
US9392120B2 (en) 2002-02-27 2016-07-12 Verizon Patent And Licensing Inc. Methods and systems for call management with user intervention
US7376624B2 (en) * 2002-02-27 2008-05-20 Imagineer Software, Inc. Secure communication and real-time watermarking using mutating identifiers
US7076558B1 (en) * 2002-02-27 2006-07-11 Microsoft Corporation User-centric consent management system and method
US7725404B2 (en) * 2002-02-27 2010-05-25 Imagineer Software, Inc. Secure electronic commerce using mutating identifiers
US7305567B1 (en) 2002-03-01 2007-12-04 Cavium Networks, In. Decoupled architecture for data ciphering operations
US7506313B2 (en) * 2002-03-04 2009-03-17 International Business Machines Corporation Debug of code with selective display of data
US6895214B2 (en) * 2002-03-04 2005-05-17 Rick L. Murphy Method, device and system for providing educational services
US20050114385A1 (en) * 2002-03-06 2005-05-26 Dai-Kyu Kim Information objects
US7372952B1 (en) 2002-03-07 2008-05-13 Wai Wu Telephony control system with intelligent call routing
US7353184B2 (en) * 2002-03-07 2008-04-01 Hewlett-Packard Development Company, L.P. Customer-side market segmentation
FR2837046B1 (en) * 2002-03-08 2004-07-16 Viaccess Sa PROTOCOL OF REGISTRATION, INVALIDATION AND / OR ERASURE OF RIGHTS OF ACCESS TO ENRICHED INFORMATION AND CORRESPONDING ACCESS CONTROL MODULE
US7860806B2 (en) * 2002-03-12 2010-12-28 Nokia Corporation System and method for charging for data reception
US6755344B1 (en) * 2002-03-12 2004-06-29 First Data Corporation Systems and methods for determining an authorization threshold
US8473351B1 (en) 2002-03-12 2013-06-25 First Data Corporation Systems and methods for verifying authorization
US7191941B1 (en) 2002-03-12 2007-03-20 First Data Corporation Systems and methods for determining a need for authorization
GB2386521A (en) * 2002-03-14 2003-09-17 Screendragon Ltd A media playback system where data is decrypted subject to certain access conditions being met
US7805371B2 (en) 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
US20030229593A1 (en) * 2002-03-14 2003-12-11 Michael Raley Rights expression profile system and method
US8108313B2 (en) * 2002-03-14 2012-01-31 Contentguard Holdings, Inc. Rights expression profile system and method using templates
GB2386710A (en) * 2002-03-18 2003-09-24 Hewlett Packard Co Controlling access to data or documents
FR2837642A1 (en) * 2002-03-19 2003-09-26 Pascal Pierre Marcel Legrand Multi-party online consignment method in which requested or required information is provided in a read-only format with the degree of access to said information and the type of response available controlled by an initiator
AU2003225889A1 (en) * 2002-03-20 2003-10-08 Keyspan Corporation Home gateway architecture and state based distributed system and method
US8216071B2 (en) * 2002-03-20 2012-07-10 Intel Corporation Method and apparatus for software delivery and management
WO2003083608A2 (en) * 2002-03-25 2003-10-09 Escout, L.L.C. Method for integration and reconciliation of electronic documents
FR2837643A1 (en) * 2002-03-25 2003-09-26 France Telecom Credit card transaction securing method in which transactions between a cardholder and supplier over a telecommunications network are conducted via a third party intermediary
JP3763300B2 (en) * 2002-03-25 2006-04-05 ヤマハ株式会社 Template file editing apparatus and editing program
US20080177631A1 (en) * 2002-03-26 2008-07-24 Oracle International Corporation Methods, devices and systems for taxable basis implementation
US7693760B1 (en) * 2002-03-26 2010-04-06 Oracle International Corporation Method and apparatus for providing a tax service that is configurable for local jurisdictions
JP2003283422A (en) 2002-03-26 2003-10-03 Nec Corp Data transmission reception system, contents server, wireless base station apparatus, and data transmission reception method
US20030187763A1 (en) * 2002-03-26 2003-10-02 The Regents Of The University Of California Intelligent inter-organizational system for procurement and manufacturing
US20080154754A1 (en) * 2002-03-26 2008-06-26 Oracle International Corporation Methods, devices and systems for sharing and selectively overriding tax configurations
US7418421B2 (en) * 2002-03-28 2008-08-26 International Business Machines Corporation Method, system, and apparatus for dynamically creating electronic contracts
US7299292B2 (en) * 2002-03-29 2007-11-20 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream to a virtual smart card client system
US7562053B2 (en) * 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
US9269067B2 (en) * 2002-04-04 2016-02-23 Altisource Solutions S.À.R.L. Method and apparatus for providing selective access to information
CN100479455C (en) * 2002-04-05 2009-04-15 松下电器产业株式会社 Content using system
US20030195860A1 (en) * 2002-04-05 2003-10-16 Ball Jackson L. System and method for remotely measuring, monitoring and billing thermal energy usage
US7614077B2 (en) * 2002-04-10 2009-11-03 International Business Machines Corporation Persistent access control of protected content
JP3818504B2 (en) * 2002-04-15 2006-09-06 ソニー株式会社 Information processing apparatus and method, and program
US6988204B2 (en) * 2002-04-16 2006-01-17 Nokia Corporation System and method for key distribution and network connectivity
US7890771B2 (en) * 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US7487365B2 (en) * 2002-04-17 2009-02-03 Microsoft Corporation Saving and retrieving data based on symmetric key encryption
US7356147B2 (en) * 2002-04-18 2008-04-08 International Business Machines Corporation Method, system and program product for attaching a title key to encrypted content for synchronized transmission to a recipient
CN1647537A (en) * 2002-04-18 2005-07-27 皇家飞利浦电子股份有限公司 Testing content in a conditional access system
AU2003228616A1 (en) * 2002-04-19 2003-11-03 Walker Digital, Llc Method for employing flat rate play
US8285111B2 (en) * 2002-04-19 2012-10-09 Tivo Inc. Method and apparatus for creating an enhanced photo digital video disc
US20030198347A1 (en) * 2002-04-22 2003-10-23 Octalis Sa System for handling digital rights and keys in business-to-business applications, computer software program, computer software modules and software products therefore
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
JP2003317070A (en) * 2002-04-23 2003-11-07 Ntt Docomo Inc Ic card, mobile terminal, and access control method
US7149899B2 (en) 2002-04-25 2006-12-12 Intertrust Technologies Corp. Establishing a secure channel with a human user
US7383570B2 (en) 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US8000584B1 (en) 2002-04-26 2011-08-16 Tivo Inc. Approach for storing digital content onto digital versatile discs (DVDs)
EP1436754A4 (en) * 2002-04-29 2010-03-24 Contentguard Holdings Inc System and method for specifying and processing legality expressions
US7725560B2 (en) * 2002-05-01 2010-05-25 Bea Systems Inc. Web service-enabled portlet wizard
AU2003236261A1 (en) * 2002-05-02 2003-11-17 Honda Giken Kogyo Kabushiki Kaisha Image sensor output correction device
CA2483605A1 (en) 2002-05-02 2003-11-13 David Molnar Method and apparatus for protecting information and privacy
US20030212639A1 (en) * 2002-05-06 2003-11-13 Cronce Paul A. Method and system for providing secure authoring services for protected software
US6973579B2 (en) 2002-05-07 2005-12-06 Interdigital Technology Corporation Generation of user equipment identification specific scrambling code for the high speed shared control channel
US8494868B2 (en) * 2002-05-07 2013-07-23 Priority Dispatch Corporation Method and system for a seamless interface between an emergency medical dispatch system and a nurse triage system
IL149583A0 (en) * 2002-05-09 2003-07-06 Kavado Israel Ltd Method for automatic setting and updating of a security policy
US7824029B2 (en) 2002-05-10 2010-11-02 L-1 Secure Credentialing, Inc. Identification card printer-assembler for over the counter card issuing
US7660984B1 (en) 2003-05-13 2010-02-09 Quicksilver Technology Method and system for achieving individualized protected space in an operating system
US7328414B1 (en) 2003-05-13 2008-02-05 Qst Holdings, Llc Method and system for creating and programming an adaptive computing engine
US7662094B2 (en) * 2002-05-14 2010-02-16 Given Imaging Ltd. Optical head assembly with dome, and device for use thereof
US7814025B2 (en) * 2002-05-15 2010-10-12 Navio Systems, Inc. Methods and apparatus for title protocol, authentication, and sharing
US7680743B2 (en) * 2002-05-15 2010-03-16 Microsoft Corporation Software application protection by way of a digital rights management (DRM) system
US20040019801A1 (en) * 2002-05-17 2004-01-29 Fredrik Lindholm Secure content sharing in digital rights management
JP2003333522A (en) * 2002-05-17 2003-11-21 Victor Co Of Japan Ltd Data reproducing apparatus and data reproducing method
CN1656803B (en) * 2002-05-22 2012-06-13 皇家飞利浦电子股份有限公司 Digital rights management method and system
US20030229643A1 (en) * 2002-05-29 2003-12-11 Digimarc Corporation Creating a footprint of a computer file
US20050240587A1 (en) * 2002-05-29 2005-10-27 Akiko Asami Information processing system
US7367059B2 (en) * 2002-05-30 2008-04-29 Nokia Corporation Secure content activation during manufacture of mobile communication devices
US20040019496A1 (en) * 2002-05-30 2004-01-29 Chevron U.S.A. Inc. System and method for law practice information management
US7548952B2 (en) * 2002-05-31 2009-06-16 International Business Machines Corporation Method of sending an email to a plurality of recipients with selective treatment of attached files
AU2002304133A1 (en) * 2002-05-31 2003-12-19 Fujitsu Limited Remotely-operated robot, and robot self position identifying method
GB2389204A (en) * 2002-06-01 2003-12-03 Hewlett Packard Co Updating a trusted information state
KR20050006159A (en) * 2002-06-04 2005-01-15 마쯔시다덴기산교 가부시키가이샤 Data distribution system
US20030226024A1 (en) * 2002-06-04 2003-12-04 Qwest Communications International Inc. Secure internet documents
US8090640B2 (en) * 2002-06-05 2012-01-03 The Nasdaq Omx Group, Inc. Order delivery in a securities market
US6993713B2 (en) * 2002-06-06 2006-01-31 International Business Machines Corporation Web content management software utilizing a workspace aware JSP servlet
US7974495B2 (en) * 2002-06-10 2011-07-05 Digimarc Corporation Identification and protection of video
US7174332B2 (en) * 2002-06-11 2007-02-06 Ip. Com, Inc. Method and apparatus for safeguarding files
US8214320B2 (en) * 2002-06-11 2012-07-03 Derry Michael L Litigation cost management system
SG142115A1 (en) * 2002-06-14 2008-05-28 Micron Technology Inc Wafer level packaging
US20040030602A1 (en) * 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US20040039735A1 (en) * 2002-06-19 2004-02-26 Ross Maria A. Computer-implemented method and system for performing searching for products and services
US20040030614A1 (en) * 2002-06-19 2004-02-12 Shields Jay C. Computer-implemented method and system for managing workload of procurement individuals
US20040044591A1 (en) * 2002-06-19 2004-03-04 Gilliland Ramelle L. Method and system for electronic procurement involving electronic requests for quotation
US20040030724A1 (en) * 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for replenishing material inventories
US7698231B2 (en) * 2002-06-19 2010-04-13 Ford Motor Company Computer-implemented method and system for global purchasing
US7363253B2 (en) * 2002-06-19 2008-04-22 Ford Motor Company Computer-implemented method and system for retroactive pricing for use in order procurement
US20040030618A1 (en) * 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system of payment of indirect materials
US8438392B2 (en) * 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
US7203844B1 (en) 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
JP2004023733A (en) * 2002-06-20 2004-01-22 Canon Inc Image photographing device and its control method
AU2003245574A1 (en) * 2002-06-21 2004-01-06 Probix, Inc. Method and system for protecting digital objects distributed over a network using an electronic mail interface
US7296154B2 (en) * 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
US20030236763A1 (en) * 2002-06-25 2003-12-25 Alan Kilduff Electronic message filing system
US8909777B2 (en) * 2002-06-26 2014-12-09 Intel Corporation Systems and methods for dynamic access to program features
US8666538B2 (en) * 2002-06-27 2014-03-04 At&T Intellectual Property I, Lp Information filling station facilitating wireless transfer of data content to a portable device or other pre-defined locations
US7281273B2 (en) * 2002-06-28 2007-10-09 Microsoft Corporation Protecting content on medium from unfettered distribution
US20040001606A1 (en) * 2002-06-28 2004-01-01 Levy Kenneth L. Watermark fonts
US7568002B1 (en) 2002-07-03 2009-07-28 Sprint Spectrum L.P. Method and system for embellishing web content during transmission between a content server and a client station
US7171488B2 (en) * 2002-07-03 2007-01-30 International Business Machines Corporation Managing data delivery in a data communications network
US20040006544A1 (en) * 2002-07-03 2004-01-08 Michael Gulett Integrated licensing, design, and supply system, method, and article of manufacture for semiconductor chips
US7360210B1 (en) 2002-07-03 2008-04-15 Sprint Spectrum L.P. Method and system for dynamically varying intermediation functions in a communication path between a content server and a client station
US7801945B1 (en) 2002-07-03 2010-09-21 Sprint Spectrum L.P. Method and system for inserting web content through intermediation between a content server and a client station
US20040073517A1 (en) * 2002-07-05 2004-04-15 Michael Zunke Method for determining a licensing policy of a digital product
WO2004006559A2 (en) 2002-07-09 2004-01-15 Kaleidescape, Inc. Secure presentation of encrypted digital content
US20040083487A1 (en) * 2002-07-09 2004-04-29 Kaleidescape, A Corporation Content and key distribution system for digital content representing media streams
US7003131B2 (en) * 2002-07-09 2006-02-21 Kaleidescape, Inc. Watermarking and fingerprinting digital content using alternative blocks to embed information
AU2003255949A1 (en) * 2002-07-09 2004-01-23 Neology, Inc. System and method for providing secure identification solutions
US8693664B2 (en) 2002-07-10 2014-04-08 Blake Bookstaff Method and system for providing directory assistance to erroneous telephone calls
US7352867B2 (en) * 2002-07-10 2008-04-01 General Instrument Corporation Method of preventing unauthorized distribution and use of electronic keys using a key seed
US8472607B2 (en) 2002-07-10 2013-06-25 Blake Bookstaff Method and system for providing directory assistance to erroneous telephone calls
US20040010460A1 (en) * 2002-07-10 2004-01-15 Taylor Stephen L. Method for providing two-tier commercial contract pricing
US20050271246A1 (en) * 2002-07-10 2005-12-08 Sharma Ravi K Watermark payload encryption methods and systems
US8913732B2 (en) 2002-07-10 2014-12-16 Blake Bookstaff Method and system for providing directory assistance to erroneous telephone calls via wearable devices
US8254548B2 (en) * 2002-07-10 2012-08-28 Blake Bookstaff Method and system for providing directory assistance to erroneous telephone calls
US8254547B2 (en) * 2002-07-10 2012-08-28 Blake Bookstaff Method and system for providing directory assistance to erroneous telephone calls
US8472608B2 (en) 2002-07-10 2013-06-25 Blake Bookstaff Method and system for providing directory assistance to erroneous telephone calls
AU2002950202A0 (en) * 2002-07-11 2002-09-12 University Of Wollongong Methods for standard mechanisms for digital item manipulation and handling
US20040091111A1 (en) * 2002-07-16 2004-05-13 Levy Kenneth L. Digital watermarking and fingerprinting applications
US9349411B2 (en) * 2002-07-16 2016-05-24 Digimarc Corporation Digital watermarking and fingerprinting applications for copy protection
US20040015780A1 (en) * 2002-07-16 2004-01-22 Sven Graupner Position-independent access to data elements in an electronic document
US7802108B1 (en) 2002-07-18 2010-09-21 Nvidia Corporation Secure storage of program code for an embedded system
US20050261914A1 (en) * 2002-07-19 2005-11-24 Microsoft Corporation Method and system for managing long running transactions
US7047488B2 (en) 2002-07-19 2006-05-16 Open Invention Network Registry driven interoperability and exchange of documents
US6931530B2 (en) 2002-07-22 2005-08-16 Vormetric, Inc. Secure network file access controller implementing access control and auditing
US7334124B2 (en) * 2002-07-22 2008-02-19 Vormetric, Inc. Logical access block processing protocol for transparent secure file storage
US6678828B1 (en) * 2002-07-22 2004-01-13 Vormetric, Inc. Secure network file access control system
AU2003242951A1 (en) * 2002-07-22 2004-02-09 Koninklijke Philips Electronics N.V. Regulating content usage in a device
JP2004056620A (en) * 2002-07-23 2004-02-19 Sony Corp Information processor, information processing method and computer program
JP3864867B2 (en) * 2002-07-23 2007-01-10 ソニー株式会社 Information processing apparatus, information processing method, and computer program
FR2842980A1 (en) * 2002-07-24 2004-01-30 Thomson Licensing Sa METHOD FOR DISTRIBUTING ENCRYPTED PORTIONS OF AN AUDIOVISUAL PROGRAM
US6925357B2 (en) * 2002-07-25 2005-08-02 Intouch Health, Inc. Medical tele-robotic system
JP4164494B2 (en) * 2002-07-26 2008-10-15 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Digital data sequence identification
US20040019794A1 (en) * 2002-07-29 2004-01-29 Ahmad Moradi Method and system for delivering prescription medicine
US20040158529A1 (en) * 2002-07-30 2004-08-12 Dynamic City Metronet Advisors, Inc. Open access data transport system and method
US20060116908A1 (en) * 2002-07-30 2006-06-01 Dew Douglas K Web-based data entry system and method for generating medical records
JP4002150B2 (en) * 2002-07-30 2007-10-31 ソニー株式会社 Information communication apparatus and information communication method, information exchange / human relationship formation support system, information exchange / human relationship formation support method, and computer program
JP2004064582A (en) * 2002-07-31 2004-02-26 Hitachi Ltd Broadcast content copyright protection system
US8024808B1 (en) 2002-08-07 2011-09-20 Cisco Technology, Inc. Arrangement for controlling content distribution by dynamically controlling bandwidth for transfer of the content based on content authorization
US7469210B1 (en) 2002-08-08 2008-12-23 Voice Signature Llc Outbound voice signature calls
US20040030603A1 (en) * 2002-08-09 2004-02-12 Grundfest Joseph A. System and method for facilitating management of a matter online within an access controlled environment
US7249060B2 (en) * 2002-08-12 2007-07-24 Paybyclick Corporation Systems and methods for distributing on-line content
US8645422B2 (en) * 2002-08-12 2014-02-04 Kenneth D. Pool Method for controlling access to informational objects
US8200438B2 (en) * 2002-08-19 2012-06-12 Escreen, Inc. Method and computer program for creating electronic custody and control forms for human assay test samples
US7516491B1 (en) * 2002-10-17 2009-04-07 Roger Schlafly License tracking system
US7979700B2 (en) 2002-08-23 2011-07-12 Sandisk Corporation Apparatus, system and method for securing digital documents in a digital appliance
US20040039932A1 (en) * 2002-08-23 2004-02-26 Gidon Elazar Apparatus, system and method for securing digital documents in a digital appliance
GB2392262A (en) * 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data
US7281698B2 (en) * 2002-08-23 2007-10-16 Case Logic, Inc. Multi-positionable notebook computer case
DE10239062A1 (en) * 2002-08-26 2004-04-01 Siemens Ag Method for transmitting encrypted user data objects
US20040114766A1 (en) * 2002-08-26 2004-06-17 Hileman Mark H. Three-party authentication method and system for e-commerce transactions
US20040114914A1 (en) * 2002-08-26 2004-06-17 Samsung Electronics Co., Ltd. Apparatus for reproducing AV data in interactive mode, method of handling user input, and information storage medium therefor
US20040111284A1 (en) * 2002-08-26 2004-06-10 Uijttenbroek Adriaan Anton Method and system to perform work units through action and resource entities
US7319981B2 (en) * 2002-08-27 2008-01-15 Michael Schwartzman Multi-picture online commerce feature
US8108656B2 (en) 2002-08-29 2012-01-31 Qst Holdings, Llc Task definition for specifying resource requirements
US7353532B2 (en) * 2002-08-30 2008-04-01 International Business Machines Corporation Secure system and method for enforcement of privacy policy and protection of confidentiality
US7401352B2 (en) * 2002-08-30 2008-07-15 International Business Machines Corporation Secure system and method for enforcement of privacy policy and protection of confidentiality
US20040043753A1 (en) * 2002-08-30 2004-03-04 Wake Susan L. System and method for third party application sales and services to wireless devices
US7958144B2 (en) 2002-08-30 2011-06-07 Boss Logic, Llc System and method for secure reciprocal exchange of data
US20080313282A1 (en) 2002-09-10 2008-12-18 Warila Bruce W User interface, operating system and architecture
US7512810B1 (en) 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7266658B2 (en) * 2002-09-12 2007-09-04 International Business Machines Corporation System, method, and computer program product for prohibiting unauthorized access to protected memory regions
US7730325B2 (en) * 2002-09-13 2010-06-01 Bally Gaming, Inc. Verification system and method
US7121456B2 (en) 2002-09-13 2006-10-17 Visa U.S.A. Inc. Method and system for managing token image replacement
US20040054812A1 (en) * 2002-09-13 2004-03-18 Jiasen Liang System and method for interfacing with a legacy computer system
US20040128532A1 (en) * 2002-09-13 2004-07-01 Tsutomu Ohishi Image forming apparatus and use control method
EP1550019A4 (en) * 2002-09-16 2009-01-07 Yahoo Inc On-line software rental
US9646339B2 (en) * 2002-09-16 2017-05-09 Touchtunes Music Corporation Digital downloading jukebox system with central and local music servers
ATE287603T1 (en) * 2002-09-17 2005-02-15 Siemens Ag METHOD FOR KEY CERTIFICATION AND VALIDATION OF ELECTRONIC SIGNATURES
US7594271B2 (en) * 2002-09-20 2009-09-22 Widevine Technologies, Inc. Method and system for real-time tamper evidence gathering for software
ES2319183T3 (en) * 2002-09-27 2009-05-05 Nagravision Sa SYSTEM OF DESCIFRADO OF CONDITIONAL ACCESS DATA.
US20040064348A1 (en) * 2002-09-30 2004-04-01 Humenansky Brian S. Selective deployment of software extensions within an enterprise modeling environment
US10721066B2 (en) 2002-09-30 2020-07-21 Myport Ip, Inc. Method for voice assistant, location tagging, multi-media capture, transmission, speech to text conversion, photo/video image/object recognition, creation of searchable metatags/contextual tags, storage and search retrieval
EP1546965A4 (en) * 2002-09-30 2005-11-02 Adaytum Inc Node-level modification during execution of an enterprise planning model
US6996251B2 (en) 2002-09-30 2006-02-07 Myport Technologies, Inc. Forensic communication apparatus and method
US7778438B2 (en) 2002-09-30 2010-08-17 Myport Technologies, Inc. Method for multi-media recognition, data conversion, creation of metatags, storage and search retrieval
US7185363B1 (en) 2002-10-04 2007-02-27 Microsoft Corporation Using a first device to engage in a digital rights management transaction on behalf of a second device
JP2004133502A (en) * 2002-10-08 2004-04-30 Matsushita Electric Ind Co Ltd Data distribution system, device or method for the system and recording medium or program for the system
US20040103040A1 (en) * 2002-11-27 2004-05-27 Mostafa Ronaghi System, method and computer program product for a law community service system
JP4001536B2 (en) * 2002-10-09 2007-10-31 富士通株式会社 Personal data protection distribution method and program
US7574407B2 (en) * 2002-10-10 2009-08-11 International Business Machines Corporation System and method for selecting, ordering and accessing copyrighted information from physical documents
EP1551644A4 (en) * 2002-10-15 2008-01-02 Digimarc Corp Identification document and related methods
US7143288B2 (en) * 2002-10-16 2006-11-28 Vormetric, Inc. Secure file system server architecture and methods
JP2004139471A (en) * 2002-10-18 2004-05-13 Toshiba Corp Content price management system, method and program
FR2846178B1 (en) * 2002-10-21 2005-03-11 Medialive ADAPTIVE AND PROGRESSIVE DISCONNECTION OF AUDIO STREAMS
US20040078430A1 (en) * 2002-10-22 2004-04-22 Kraft Foods Holdings, Inc. Method to facilitate a collaborative supply of materials
US7324987B2 (en) * 2002-10-23 2008-01-29 Infonow Corporation System and method for improving resolution of channel data
US7937591B1 (en) 2002-10-25 2011-05-03 Qst Holdings, Llc Method and system for providing a device which can be adapted on an ongoing basis
JP4027776B2 (en) * 2002-10-25 2007-12-26 有限会社クリプトソフトウエア Data processing system, processing apparatus and computer program
US6886101B2 (en) * 2002-10-30 2005-04-26 American Express Travel Related Services Company, Inc. Privacy service
US9064281B2 (en) 2002-10-31 2015-06-23 Mastercard Mobile Transactions Solutions, Inc. Multi-panel user interface
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
JP3945644B2 (en) * 2002-11-05 2007-07-18 ソニー株式会社 Copy number control method, server device, recording control method, and recording control device
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8611517B2 (en) 2002-11-07 2013-12-17 Blake Bookstaff Method and system for alphanumeric indexing for advertising with cloud computing
US8276135B2 (en) 2002-11-07 2012-09-25 Qst Holdings Llc Profiling of software and circuit designs utilizing data operation analyses
US8363806B2 (en) 2002-11-07 2013-01-29 Blake Bookstaff Method and system for alphanumeric indexing for advertising via cloud computing
US8913728B2 (en) 2002-11-07 2014-12-16 Blake Bookstaff Method and system for automated intellegent advertising on wearable devices
US8542809B2 (en) 2002-11-07 2013-09-24 Blake Bookstaff Method and system for alphanumeric indexing for advertising with cloud computing
US8130928B2 (en) * 2002-11-07 2012-03-06 Blake Bookstaff Method and system for number indexing for advertising
US8495047B2 (en) 2004-06-29 2013-07-23 Blake Bookstaff Method and system for automated intelligent electronic advertising
JP2004180278A (en) * 2002-11-15 2004-06-24 Canon Inc Information processing apparatus, server device, electronic data management system, information processing system, information processing method, computer program, and computer-readable storage medium
US20040098277A1 (en) * 2002-11-18 2004-05-20 Microsoft Corporation Licenses that include fields identifying properties
US7885974B2 (en) * 2002-11-18 2011-02-08 Aol Inc. Method and apparatus providing omnibus view of online and offline content of various file types and sources
US7603717B2 (en) * 2002-11-18 2009-10-13 Microsoft Corporation Digital licenses that include universally quantified variables
US7792758B2 (en) * 2002-11-18 2010-09-07 Microsoft Corporation Substitution groups/inheritance for extensibility in authorization policy
US20040098346A1 (en) * 2002-11-18 2004-05-20 Microsoft Corporation Digital licenses including patterns
US20040098602A1 (en) * 2002-11-18 2004-05-20 Microsoft Corporation Prerequisite rights
US7123974B1 (en) * 2002-11-19 2006-10-17 Rockwell Software Inc. System and methodology providing audit recording and tracking in real time industrial controller environment
US20040133583A1 (en) * 2002-11-20 2004-07-08 Tingey Kenneth B. system architecture and method for entering and accessing entity data in events accounting
US7107445B2 (en) * 2002-11-20 2006-09-12 International Business Machines Corporation Method and apparatus for secure processing of sensitive data
US7225301B2 (en) 2002-11-22 2007-05-29 Quicksilver Technologies External memory controller node
US7089429B2 (en) * 2002-11-25 2006-08-08 Nokia Corporation Creation of local usage rights voucher
US6980927B2 (en) * 2002-11-27 2005-12-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
US6983221B2 (en) * 2002-11-27 2006-01-03 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing robust risk assessment model
US20040103309A1 (en) * 2002-11-27 2004-05-27 Tracy Richard P. Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing threat vulnerability feed
EP1424618B1 (en) * 2002-11-29 2012-01-04 Sap Ag Method and computer system for protecting electronic documents
US7149752B2 (en) * 2002-12-03 2006-12-12 Jp Morgan Chase Bank Method for simplifying databinding in application programs
US7085759B2 (en) 2002-12-06 2006-08-01 Jpmorgan Chase Bank System and method for communicating data to a process
US7912920B2 (en) 2002-12-13 2011-03-22 Stephen Loomis Stream sourcing content delivery system
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US7797064B2 (en) 2002-12-13 2010-09-14 Stephen Loomis Apparatus and method for skipping songs without delay
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US20040117490A1 (en) * 2002-12-13 2004-06-17 General Instrument Corporation Method and system for providing chaining of rules in a digital rights management system
US7412532B2 (en) * 2002-12-13 2008-08-12 Aol Llc, A Deleware Limited Liability Company Multimedia scheduler
US20040177115A1 (en) * 2002-12-13 2004-09-09 Hollander Marc S. System and method for music search and discovery
US7493289B2 (en) * 2002-12-13 2009-02-17 Aol Llc Digital content store system
US20080059624A1 (en) * 2006-08-22 2008-03-06 Groz Marc M Method and system for protected calculation and transmission of sensitive data
US7706540B2 (en) * 2002-12-16 2010-04-27 Entriq, Inc. Content distribution using set of session keys
US7111245B2 (en) * 2002-12-17 2006-09-19 International Business Machines Corporation System and method for smart graphical components
US7243336B2 (en) * 2002-12-17 2007-07-10 International Business Machines Corporation System and method of extending application types in a centrally managed desktop environment
CN101635625B (en) * 2002-12-17 2012-02-29 索尼电影娱乐公司 Method and apparatus for access control in an overlapping multiserver network environment
US8011015B2 (en) * 2002-12-17 2011-08-30 Sony Corporation Content access in a media network environment
US7203965B2 (en) * 2002-12-17 2007-04-10 Sony Corporation System and method for home network content protection and copy management
US7310775B2 (en) * 2002-12-17 2007-12-18 International Business Machines Corporation System and method for restoring desktop components using distributed desktop packages
JP4059488B2 (en) * 2002-12-20 2008-03-12 キヤノン株式会社 Document processing method and apparatus
GB0229765D0 (en) * 2002-12-20 2003-01-29 Radicall Projects Ltd Payment system
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US7334013B1 (en) 2002-12-20 2008-02-19 Microsoft Corporation Shared services management
US7164882B2 (en) 2002-12-24 2007-01-16 Poltorak Alexander I Apparatus and method for facilitating a purchase using information provided on a media playing device
US8225359B2 (en) 2002-12-24 2012-07-17 Poltorak Alexander I Apparatus and method for providing information in conjunction with media content
JP4164358B2 (en) * 2002-12-27 2008-10-15 キヤノン株式会社 File storage device and program
CA2511919A1 (en) * 2002-12-27 2004-07-22 Nielsen Media Research, Inc. Methods and apparatus for transcoding metadata
US7207058B2 (en) * 2002-12-31 2007-04-17 American Express Travel Related Services Company, Inc. Method and system for transmitting authentication context information
US8032439B2 (en) * 2003-01-07 2011-10-04 Jpmorgan Chase Bank, N.A. System and method for process scheduling
US20040133498A1 (en) * 2003-01-07 2004-07-08 Taiwan Semiconductor Manufacturing Company System and method for electronic quotation collaboration over internet
US20040133518A1 (en) * 2003-01-08 2004-07-08 Steven Dryall Method and system for enhancing local media content with remote auxiliary content
US7725582B2 (en) * 2003-01-10 2010-05-25 At & T Intellectual Property I, L.P. Network based proxy control of content
FR2849980B1 (en) * 2003-01-15 2005-04-08 Medialive METHOD FOR THE DISTRIBUTION OF VIDEO SEQUENCES, DECODER AND SYSTEM FOR THE IMPLEMENTATION OF THIS PRODUCT
JP4042571B2 (en) * 2003-01-15 2008-02-06 ヤマハ株式会社 Content providing method and apparatus
US20040143543A1 (en) * 2003-01-17 2004-07-22 Goldman Robert P. Electronic real estate settlement
US8943024B1 (en) * 2003-01-17 2015-01-27 Daniel John Gardner System and method for data de-duplication
US7383586B2 (en) * 2003-01-17 2008-06-03 Microsoft Corporation File system operation and digital rights management (DRM)
JP2004227260A (en) * 2003-01-22 2004-08-12 Funai Electric Co Ltd Internet shopping system and its method, and internet television system
GB0301448D0 (en) * 2003-01-22 2003-02-19 Falanx Microsystems As Microprocessor systems
US7472272B2 (en) * 2003-01-23 2008-12-30 Verdasys, Inc. Digital asset usage accountability via event journaling
US7814021B2 (en) * 2003-01-23 2010-10-12 Verdasys, Inc. Managed distribution of digital assets
US7100047B2 (en) * 2003-01-23 2006-08-29 Verdasys, Inc. Adaptive transparent encryption
US9307884B1 (en) 2003-01-27 2016-04-12 The Pnc Financial Services Group, Inc. Visual asset structuring tool
US20040249747A1 (en) * 2003-01-27 2004-12-09 Artoun Ramian Signature verification apparatus and method
JP4029735B2 (en) * 2003-01-28 2008-01-09 ヤマハ株式会社 Song data reproducing apparatus and program
US20040148208A1 (en) * 2003-01-29 2004-07-29 Weathersby George B. Method for evaluating the readiness of an organization
JP4343542B2 (en) * 2003-01-30 2009-10-14 ソニー株式会社 Information processing system, information processing apparatus, information processing method, program, and recording medium
US20040153431A1 (en) * 2003-01-30 2004-08-05 International Business Machines Corporation Method and apparatus for protecting e-mail messages
FI20030138A (en) * 2003-01-30 2004-07-31 Open Bit Oy Ltd Verification of user rights when distributing application programs
US7424115B2 (en) * 2003-01-30 2008-09-09 Nokia Corporation Generating asymmetric keys in a telecommunications system
WO2004070998A2 (en) 2003-01-31 2004-08-19 Kaleidescape, Inc. Recovering from de-synchronization attacks against watermarking and fingerprinting
US8332326B2 (en) * 2003-02-01 2012-12-11 Audible Magic Corporation Method and apparatus to identify a work received by a processing system
US20060053080A1 (en) * 2003-02-03 2006-03-09 Brad Edmonson Centralized management of digital rights licensing
US20050102515A1 (en) * 2003-02-03 2005-05-12 Dave Jaworski Controlling read and write operations for digital media
WO2004070584A2 (en) * 2003-02-04 2004-08-19 Canonline Global Media, Inc. Method and apparatus for converting objects between weakly and strongly typed programming frameworks
US7340607B2 (en) 2003-02-04 2008-03-04 Eastman Kodak Company Preservation system for digitally created and digitally signed documents
JP2004266345A (en) * 2003-02-05 2004-09-24 Sony Corp Method, processor, and system for displaying video image
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US9754038B2 (en) * 2003-02-05 2017-09-05 Open Text Sa Ulc Individually deployable managed objects and system and method for managing the same
US20040172307A1 (en) * 2003-02-06 2004-09-02 Gruber Martin A. Electronic medical record method
US8131649B2 (en) * 2003-02-07 2012-03-06 Igware, Inc. Static-or-dynamic and limited-or-unlimited content rights
US20100017627A1 (en) 2003-02-07 2010-01-21 Broadon Communications Corp. Ensuring authenticity in a closed content distribution system
US7779482B1 (en) * 2003-02-07 2010-08-17 iGware Inc Delivery of license information using a short messaging system protocol in a closed content distribution system
US7577999B2 (en) * 2003-02-11 2009-08-18 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
US20040158582A1 (en) * 2003-02-11 2004-08-12 Shuichi Takagi Method and apparatus for synchronously transferring data from a local storage medium to a remote storage medium, and method and system for managing transfer of data from a source storage medium to a repository storage medium
US20040158731A1 (en) * 2003-02-11 2004-08-12 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
US7591000B2 (en) 2003-02-14 2009-09-15 Oracle International Corporation System and method for hierarchical role-based entitlements
US6917975B2 (en) * 2003-02-14 2005-07-12 Bea Systems, Inc. Method for role and resource policy management
US20040161728A1 (en) * 2003-02-14 2004-08-19 Benevento Francis A. Distance learning system
US8831966B2 (en) 2003-02-14 2014-09-09 Oracle International Corporation Method for delegated administration
US7653930B2 (en) 2003-02-14 2010-01-26 Bea Systems, Inc. Method for role and resource policy management optimization
US7565545B2 (en) * 2003-02-19 2009-07-21 International Business Machines Corporation Method, system and program product for auditing electronic transactions based on biometric readings
US7788177B2 (en) * 2003-02-19 2010-08-31 Bible Jr Robert Encrypted e-commerce product
US7293286B2 (en) 2003-02-20 2007-11-06 Bea Systems, Inc. Federated management of content repositories
US20040167880A1 (en) * 2003-02-20 2004-08-26 Bea Systems, Inc. System and method for searching a virtual repository content
US20040167868A1 (en) * 2003-02-20 2004-08-26 Bea Systems, Inc. System and method for a virtual content repository
US7840614B2 (en) * 2003-02-20 2010-11-23 Bea Systems, Inc. Virtual content repository application program interface
KR20040075380A (en) * 2003-02-20 2004-08-30 삼성전자주식회사 Method for encrypting data of access VPN
CN1754173A (en) * 2003-02-21 2006-03-29 松下电器产业株式会社 Software-management system, recording medium, and information-processing device
US20040167863A1 (en) * 2003-02-21 2004-08-26 Knowles W. Jeffrey System and method of transferring data through transaction process
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7827156B2 (en) * 2003-02-26 2010-11-02 Microsoft Corporation Issuing a digital rights management (DRM) license for content based on cross-forest directory information
US7810036B2 (en) 2003-02-28 2010-10-05 Bea Systems, Inc. Systems and methods for personalizing a portal
DE602004008586T2 (en) * 2003-03-04 2008-05-21 Gamelogic Inc., Waltham PROCESS AND DEVICE WITH CONDITIONAL ACCESS
US8244639B2 (en) * 2003-03-05 2012-08-14 Digimarc Corporation Content identification, personal domain, copyright notification, metadata and e-Commerce
US20040177056A1 (en) * 2003-03-06 2004-09-09 Davis William Nelson Font rental system and method
US7676034B1 (en) 2003-03-07 2010-03-09 Wai Wu Method and system for matching entities in an auction
US7308581B1 (en) 2003-03-07 2007-12-11 Traffic101.Com Systems and methods for online identity verification
US20040181487A1 (en) * 2003-03-10 2004-09-16 Microsoft Corporation Digital media clearing house platform
DE10310527B4 (en) * 2003-03-11 2008-11-20 Christian Hogl A method for initiating and / or performing a payment transaction
US7397578B2 (en) * 2003-03-12 2008-07-08 Sharp Laboratories Of America, Inc. Thumbnail audit trail in MFP and print processor/spooler-based print-job auditing
WO2004081771A2 (en) * 2003-03-12 2004-09-23 Matsushita Electric Industrial Co., Ltd. Digital content distribution system, right management server and user terminal
WO2004084020A2 (en) 2003-03-13 2004-09-30 Drm Technologies, Llc Secure streaming container
JP2004280283A (en) 2003-03-13 2004-10-07 Hitachi Ltd Distributed file system, distributed file system server, and access method to distributed file system
DE10311634A1 (en) * 2003-03-14 2004-09-30 Authentidate International Ag Electronic transmission of documents
US7356143B2 (en) * 2003-03-18 2008-04-08 Widevine Technologies, Inc System, method, and apparatus for securely providing content viewable on a secure device
US7007170B2 (en) * 2003-03-18 2006-02-28 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
US20040186736A1 (en) * 2003-03-19 2004-09-23 Hung-En Tai Method of managing semiconductor manufacturing cases
US8510571B1 (en) 2003-03-24 2013-08-13 Hoi Chang System and method for inserting security mechanisms into a software program
US8533840B2 (en) * 2003-03-25 2013-09-10 DigitalDoors, Inc. Method and system of quantifying risk
EP1609048A4 (en) * 2003-03-27 2009-01-14 Milsys Ltd Data storage device with full access by all users
US7379998B2 (en) * 2003-03-31 2008-05-27 Jp Morgan Chase Bank System and method for multi-platform queue queries
US8135795B2 (en) * 2003-04-03 2012-03-13 International Business Machines Corporation Method to provide on-demand resource access
US7831469B2 (en) * 2003-04-03 2010-11-09 International Business Machines Corporation Verifying audio output at a client device
US7216178B2 (en) * 2003-04-04 2007-05-08 Gibson Guitar Corp. System and method for distributing music to customers over the internet using uniquely identified proprietary devices
US20040199771A1 (en) * 2003-04-04 2004-10-07 Widevine Technologies, Inc. Method for tracing a security breach in highly distributed content
CA2514033A1 (en) * 2003-04-11 2004-10-28 Matsushita Electric Industrial Co., Ltd. Apparatus and method for flexible licensing of composite digital contents
FR2853786B1 (en) * 2003-04-11 2005-08-05 Medialive METHOD AND EQUIPMENT FOR DISTRIBUTING DIGITAL VIDEO PRODUCTS WITH A RESTRICTION OF CERTAIN AT LEAST REPRESENTATION AND REPRODUCTION RIGHTS
DE10317037A1 (en) * 2003-04-14 2004-11-04 Orga Kartensysteme Gmbh Process for protecting data against unauthorized use on a mobile device
US20040205333A1 (en) * 2003-04-14 2004-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for digital rights management
US8326712B2 (en) * 2003-04-16 2012-12-04 American Express Travel Related Services Company, Inc. Method and system for technology consumption management
CA2522551C (en) 2003-04-16 2009-12-22 Digimarc Corporation Three dimensional data storage
US8326713B2 (en) * 2003-04-16 2012-12-04 American Express Travel Related Services Company, Inc. Method and system for technology consumption management including allocation of fees
KR20040092649A (en) * 2003-04-24 2004-11-04 엘지전자 주식회사 Method for managing a copy protection information of optical disc
KR100972831B1 (en) * 2003-04-24 2010-07-28 엘지전자 주식회사 Protectiog method of encrypted data and reprodecing apparatus therof
KR100974448B1 (en) * 2003-04-24 2010-08-10 엘지전자 주식회사 Method for managing a copy protection information of optical disc
KR100974449B1 (en) * 2003-04-24 2010-08-10 엘지전자 주식회사 Method for managing a copy protection information of optical disc
US7395334B2 (en) * 2003-04-25 2008-07-01 International Business Machines Corporation System for determining unreturned standby resource usage
WO2004097635A2 (en) 2003-04-25 2004-11-11 Apple Computer, Inc. Graphical user interface for browsing, searching and presenting media items
US9406068B2 (en) 2003-04-25 2016-08-02 Apple Inc. Method and system for submitting media for network-based purchase and distribution
US9015390B2 (en) * 2003-04-25 2015-04-21 Micron Technology, Inc. Active memory data compression system and method
US7900038B2 (en) * 2003-04-29 2011-03-01 Wells Fargo Bank, N.A. Method and apparatus for a broker entity
KR100514818B1 (en) * 2003-05-01 2005-09-14 주식회사 알티캐스트 Return path management system and method
US7139892B2 (en) * 2003-05-02 2006-11-21 Microsoft Corporation Implementation of memory access control using optimizations
FR2854530B1 (en) * 2003-05-02 2005-07-22 Medialive METHOD AND DEVICE FOR SECURING THE TRANSMISSION, RECORDING AND VISUALIZATION OF DIGITAL AUDIOVISUAL EMPTY STREAMS
DE10319935A1 (en) * 2003-05-02 2004-11-18 Deutsche Thomson-Brandt Gmbh Method for providing a user interface for operating a device in a network of distributed stations and network device for performing the method
US6883706B2 (en) * 2003-05-05 2005-04-26 International Business Machines Corporation Point-of-sale bill authentication
US7546348B2 (en) 2003-05-05 2009-06-09 Sonicwall, Inc. Message handling with selective user participation
US7006882B2 (en) * 2003-05-06 2006-02-28 Macronix International Co., Ltd. Machine control system
US7797192B2 (en) * 2003-05-06 2010-09-14 International Business Machines Corporation Point-of-sale electronic receipt generation
US7447786B2 (en) * 2003-05-09 2008-11-04 Oracle International Corporation Efficient locking of shared data that is accessed for reads in a cluster database
US20040225573A1 (en) * 2003-05-09 2004-11-11 Ling Marvin T. Methods and apparatus for anonymously transacting internet shopping and shipping
US20040230602A1 (en) * 2003-05-14 2004-11-18 Andrew Doddington System and method for decoupling data presentation layer and data gathering and storage layer in a distributed data processing system
AU2003230086A1 (en) * 2003-05-15 2004-12-03 Nokia Corporation Transferring content between digital rights management systems
US7366722B2 (en) * 2003-05-15 2008-04-29 Jp Morgan Chase Bank System and method for specifying application services and distributing them across multiple processors using XML
US20050021480A1 (en) * 2003-05-16 2005-01-27 Hyperspace Communications, Inc. Method and apparatus for creating and validating an encrypted digital receipt for third-party electronic commerce transactions
US8095659B2 (en) * 2003-05-16 2012-01-10 Jp Morgan Chase Bank Service interface
US7493499B1 (en) 2003-05-22 2009-02-17 Copyright Clearance Center, Inc. Method and apparatus for secure delivery and rights management of digital content
US10572824B2 (en) 2003-05-23 2020-02-25 Ip Reservoir, Llc System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines
CA2523548C (en) 2003-05-23 2014-02-04 Washington University Intelligent data processing system and method using fpga devices
US7392475B1 (en) * 2003-05-23 2008-06-24 Microsoft Corporation Method and system for automatic insertion of context information into an application program module
JP4222110B2 (en) * 2003-05-28 2009-02-12 ソニー株式会社 Information recording medium, information processing apparatus and method
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
EP1629382A4 (en) * 2003-06-02 2011-12-21 Liquid Machines Inc Managing data objects in dynamic, distributed and collaborative contexts
US7945785B2 (en) * 2003-06-02 2011-05-17 Seiko Epson Corporation Security of data over a network
US20040249762A1 (en) * 2003-06-03 2004-12-09 Bea Systems, Inc. Self-service customer license management application using configuration input pages
US20040249653A1 (en) * 2003-06-03 2004-12-09 Bea Systems, Inc. Self-service customer license management application allowing users to input missing licenses
US20040249760A1 (en) * 2003-06-03 2004-12-09 Bea Systems, Inc. Self-service customer license management application using encrypted universal resource locators
JP2004362144A (en) * 2003-06-03 2004-12-24 Hitachi Ltd Method for managing operation, execution device, and processing program
US20040249756A1 (en) * 2003-06-03 2004-12-09 Bea Systems, Inc. Self-service customer license management application allowing software version upgrade and downgrade
WO2004109464A2 (en) * 2003-06-03 2004-12-16 Coinstar, Inc. Methods and systems for providing products, such as digital content including games, ring tones, and/or graphics; and services, such as computer network service including internet service
US20050010532A1 (en) * 2003-07-09 2005-01-13 Bea Systems, Inc. Self-service customer license management application using software license bank
US20040249761A1 (en) * 2003-06-03 2004-12-09 Bea Systems, Inc. Self-service customer license management application providing transaction history
CN1860761B (en) 2003-06-05 2015-09-23 英特特拉斯特技术公司 For interoperable systems and the method for peering service layout
US7475390B2 (en) 2004-01-12 2009-01-06 International Business Machines Corporation System and method for automatic natural language translation during information transfer
US8689125B2 (en) * 2003-10-23 2014-04-01 Google Inc. System and method for automatic information compatibility detection and pasting intervention
US7496230B2 (en) 2003-06-05 2009-02-24 International Business Machines Corporation System and method for automatic natural language translation of embedded text regions in images during information transfer
US9256753B2 (en) * 2003-06-11 2016-02-09 Microsoft Technology Licensing, Llc Method and apparatus for protecting regions of an electronic document
JP3835801B2 (en) * 2003-06-11 2006-10-18 ソニー株式会社 Information processing apparatus and method, program recording medium, and program
US11063766B2 (en) * 2003-06-13 2021-07-13 Ward Participations B.V. Method and system for performing a transaction and for performing a verification of legitimate access to, or use of digital data
WO2004111751A2 (en) 2003-06-13 2004-12-23 Orbid Limited Method and system for performing a transaction and for performing a verification of legitimate use of digital data
US7086073B2 (en) * 2003-06-16 2006-08-01 Microsoft Corporation Optical storage media with embedded security device
AU2003903008A0 (en) * 2003-06-16 2003-06-26 Redbank Manor Pty Ltd Content stakeholder interests system and method
US20070220537A1 (en) * 2003-06-16 2007-09-20 Microsoft Corporation Counterfeit-resistant portable storage media with embedded security device
US20040268127A1 (en) * 2003-06-17 2004-12-30 Sahota Jagdeep Singh Method and systems for securely exchanging data in an electronic transaction
US20040260946A1 (en) * 2003-06-20 2004-12-23 Cahill Conor P. User not present
US20050027991A1 (en) * 2003-06-23 2005-02-03 Difonzo Joseph System and method for digital rights management
US8014557B2 (en) 2003-06-23 2011-09-06 Digimarc Corporation Watermarking electronic text documents
US20040268033A1 (en) * 2003-06-24 2004-12-30 Seagate Technology Llc Refreshing data in a data storage device
JP4504099B2 (en) * 2003-06-25 2010-07-14 株式会社リコー Digital certificate management system, digital certificate management apparatus, digital certificate management method, update procedure determination method and program
CA2433826A1 (en) * 2003-06-25 2004-12-25 Ibm Canada Limited - Ibm Canada Limitee Supplier proxy store to virtulize an external business entity
US7310779B2 (en) 2003-06-26 2007-12-18 International Business Machines Corporation Method for creating and selecting active regions on physical documents
US7685642B2 (en) 2003-06-26 2010-03-23 Contentguard Holdings, Inc. System and method for controlling rights expressions by stakeholders of an item
US7454061B2 (en) * 2003-06-27 2008-11-18 Ricoh Company, Ltd. System, apparatus, and method for providing illegal use research service for image data, and system, apparatus, and method for providing proper use research service for image data
US7469346B2 (en) * 2003-06-27 2008-12-23 Disney Enterprises, Inc. Dual virtual machine architecture for media devices
US7549062B2 (en) * 2003-06-27 2009-06-16 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
JP5189764B2 (en) * 2003-06-27 2013-04-24 ディズニー エンタープライゼス インコーポレイテッド Dual Virtual Machine and Trusted Platform Module Architecture for Next Generation Media Player
US7716288B2 (en) * 2003-06-27 2010-05-11 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7512798B2 (en) * 2003-06-27 2009-03-31 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7730543B1 (en) 2003-06-30 2010-06-01 Satyajit Nath Method and system for enabling users of a group shared across multiple file security systems to access secured files
US9412123B2 (en) 2003-07-01 2016-08-09 The 41St Parameter, Inc. Keystroke analysis
US20050005146A1 (en) * 2003-07-03 2005-01-06 Maui X-Tream, Inc. Methods, data structures, and systems for authenticating media stream recipients
EP2570918A1 (en) 2003-07-07 2013-03-20 Rovi Solutions Corporation Reprogrammable security for controlling piracy and enabling interactive content
US7324648B1 (en) 2003-07-08 2008-01-29 Copyright Clearance Center, Inc. Method and apparatus for secure key delivery for decrypting bulk digital content files at an unsecure site
US7373330B1 (en) 2003-07-08 2008-05-13 Copyright Clearance Center, Inc. Method and apparatus for tracking and controlling e-mail forwarding of encrypted documents
US7676432B2 (en) * 2003-07-08 2010-03-09 Paybyclick Corporation Methods and apparatus for transacting electronic commerce using account hierarchy and locking of accounts
US8006307B1 (en) 2003-07-09 2011-08-23 Imophaze Research Co., L.L.C. Method and apparatus for distributing secure digital content that can be indexed by third party search engines
US20050010780A1 (en) * 2003-07-09 2005-01-13 Kane John Richard Method and apparatus for providing access to personal information
US20050021527A1 (en) * 2003-07-10 2005-01-27 Jian Zhang System for resource accounting for multiple entities in an arbitrary value chain
US7853525B2 (en) * 2003-07-15 2010-12-14 Microsoft Corporation Electronic draft capture
US7299500B1 (en) 2003-07-17 2007-11-20 Copyright Clearance Center, Inc. Method and apparatus for secure delivery and rights management of digital content at an unsecure site
US8606668B2 (en) * 2003-07-22 2013-12-10 Sap Ag Parallel availability control checks in financial management system
US7493488B2 (en) 2003-07-24 2009-02-17 International Business Machines Corporation Method to disable on/off capacity in demand
US8082563B2 (en) * 2003-07-25 2011-12-20 Home Box Office, Inc. System and method for content access control through default profiles and metadata pointers
WO2005013158A1 (en) * 2003-07-28 2005-02-10 Limelight Networks, Inc. Multiple object download
US8122100B2 (en) * 2003-07-28 2012-02-21 Limelight Networks, Inc. Multiple object download
US7536725B2 (en) * 2003-07-28 2009-05-19 Limelight Networks, Inc. Authentication of content download
US7779035B2 (en) * 2003-07-28 2010-08-17 Limelight Networks, Inc. Consistent browser file download
US8805966B2 (en) 2003-07-28 2014-08-12 Limelight Networks, Inc. Rich content download
WO2005013133A2 (en) * 2003-07-28 2005-02-10 Sandisk Secure Content Solutions, Inc. System, apparatus and method for controlling a storage device
FR2858498A1 (en) * 2003-07-29 2005-02-04 France Telecom METHOD FOR SECURING SERVICE ACCESS REQUESTS, TERMINAL AND SOFTWARE MODULE FOR CARRYING OUT THE METHOD
GB2404487A (en) * 2003-07-31 2005-02-02 Sony Uk Ltd Access control for digital storage medium content
US8200775B2 (en) * 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
US8180681B2 (en) * 2003-08-05 2012-05-15 Intraware, Inc. Automated entitlement management method and apparatus for capturing maintenance renewals revenues
US7831515B2 (en) * 2003-08-05 2010-11-09 Intraware. Inc. Method and system for subscription-based, entitlement-driven license key generation and distribution for digital goods
US7958163B2 (en) 2003-08-05 2011-06-07 Intraware, Inc. System and method for bulk transfer of digital goods
US7248685B2 (en) * 2003-08-05 2007-07-24 Inmate Telephone, Inc. Three-way call detection using steganography
US20050034116A1 (en) * 2003-08-05 2005-02-10 Xerox Corporation Control of programming electronic devices
CN100345139C (en) * 2003-08-12 2007-10-24 索尼株式会社 Communication processing apparatus, communication control method, and computer program
US20050044561A1 (en) * 2003-08-20 2005-02-24 Gotuit Audio, Inc. Methods and apparatus for identifying program segments by detecting duplicate signal patterns
JP2005063333A (en) * 2003-08-20 2005-03-10 Nec Corp Data processing system and its method, and data processing terminal and program used therein
KR100493900B1 (en) * 2003-08-21 2005-06-10 삼성전자주식회사 Method for Sharing Rights Object Between Users
US7877754B2 (en) * 2003-08-21 2011-01-25 International Business Machines Corporation Methods, systems, and media to expand resources available to a logical partition
US7958055B2 (en) * 2003-08-29 2011-06-07 International Business Machines Corporation Method and apparatus for temporary ownership of digital items in a network data processing system
WO2005022341A2 (en) * 2003-08-29 2005-03-10 Tgbw Inc. Flash memory distribution of digital content
US20050050170A1 (en) * 2003-08-29 2005-03-03 International Business Machines Corporation Method and apparatus for securely conducting digital property trade
US7698229B2 (en) * 2003-08-29 2010-04-13 International Business Machines Corporation Method and apparatus for trading digital items in a network data processing system
US7380209B2 (en) 2003-09-02 2008-05-27 International Business Machines Corporation Managing electronic documents utilizing a digital seal
DE10341894A1 (en) * 2003-09-09 2005-03-31 Webpay International Ag Method and apparatus for automatically monitoring the retrieval of provided electronic data
US7203967B2 (en) 2003-09-10 2007-04-10 Qualcomm Incorporated Methods and apparatus for content protection in a wireless network
US7681035B1 (en) 2003-09-10 2010-03-16 Realnetworks, Inc. Digital rights management handler and related methods
US8489452B1 (en) 2003-09-10 2013-07-16 Target Brands, Inc. Systems and methods for providing a user incentive program using smart card technology
US7228484B2 (en) * 2003-09-11 2007-06-05 International Business Machines Corporation Method and apparatus for implementing redundancy enhanced differential signal interface
US20070172066A1 (en) * 2003-09-12 2007-07-26 Secured Email Goteborg Ab Message security
US20050058978A1 (en) * 2003-09-12 2005-03-17 Benevento Francis A. Individualized learning system
US8499358B2 (en) * 2003-09-12 2013-07-30 Konica Minolta Business Technologies, Inc. Program executing processing and controlling
US8214256B2 (en) * 2003-09-15 2012-07-03 Time Warner Cable Inc. System and method for advertisement delivery within a video time shifting architecture
US20050267844A1 (en) * 2003-09-17 2005-12-01 Michel Gallant Secure electronic file delivery system
US7715934B2 (en) 2003-09-19 2010-05-11 Macrovision Corporation Identification of input files using reference files associated with nodes of a sparse binary tree
US20050071274A1 (en) * 2003-09-27 2005-03-31 Utstarcom, Inc. Method and Apparatus in a Digital Rights Client and a Digital Rights Source and associated Digital Rights Key
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US8005763B2 (en) * 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US20050071229A1 (en) * 2003-09-30 2005-03-31 Alex Mashinsky System and method for permitting the secure creation, distribution, tracking, and redemption of payments to a customer
US7290278B2 (en) 2003-10-02 2007-10-30 Aol Llc, A Delaware Limited Liability Company Identity based service system
CN1871589A (en) * 2003-10-03 2006-11-29 杰出网络公司 Multiple object download
US8050975B2 (en) * 2003-10-06 2011-11-01 Bank Of America Corporation System and method to manage supply chain settlement, risk and liquidity
US8103592B2 (en) * 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US7979911B2 (en) * 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US7788496B2 (en) 2003-10-08 2010-08-31 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf thereof
US8805878B2 (en) * 2003-10-08 2014-08-12 Open Text S.A. System and method for managing enterprise-level interrelated site, channel, and content objects
US20050251852A1 (en) * 2003-10-10 2005-11-10 Bea Systems, Inc. Distributed enterprise security system
US20050081055A1 (en) * 2003-10-10 2005-04-14 Bea Systems, Inc. Dynamically configurable distributed security system
WO2005045682A1 (en) * 2003-10-10 2005-05-19 William Tracy Fuller Methods for expansion, sharing of electronic storage
US20050080733A1 (en) * 2003-10-14 2005-04-14 Mer-Tec, Inc. Secure internet payment process
US7562230B2 (en) * 2003-10-14 2009-07-14 Intel Corporation Data security
FR2861240B1 (en) * 2003-10-15 2006-03-03 Medialive SECURE DISTRIBUTED METHOD AND SYSTEM FOR AUDIOVISUAL FLOW DISTRIBUTION
US7844548B2 (en) 2003-10-15 2010-11-30 Apple Inc. Techniques and systems for electronic submission of media for network-based distribution
US7457867B2 (en) * 2003-10-15 2008-11-25 Alcatel Lucent Reliable non-repudiable Syslog signing and acknowledgement
US7421458B1 (en) 2003-10-16 2008-09-02 Informatica Corporation Querying, versioning, and dynamic deployment of database objects
US7281274B2 (en) * 2003-10-16 2007-10-09 Lmp Media Llc Electronic media distribution system
EP1524629A1 (en) * 2003-10-17 2005-04-20 Swisscom Mobile AG Authorisation control mechanism and device
CA2539363C (en) * 2003-10-17 2013-09-10 Trinary Anlagenbau Gmbh Method and device for preventing a control error of a machine tool
US7421741B2 (en) 2003-10-20 2008-09-02 Phillips Ii Eugene B Securing digital content system and method
US7406174B2 (en) * 2003-10-21 2008-07-29 Widevine Technologies, Inc. System and method for n-dimensional encryption
US9665876B2 (en) * 2003-10-23 2017-05-30 Monvini Limited System of publication and distribution of instructional materials and method therefor
US7591015B2 (en) * 2003-10-23 2009-09-15 Microsoft Corporation Secure kernel transactions
US7539999B2 (en) * 2003-10-23 2009-05-26 Microsoft Corporation Kernel-level transactions
US20050091367A1 (en) * 2003-10-23 2005-04-28 Nokia Corporation System and method for tracking content communicated over networks
US20050091173A1 (en) * 2003-10-24 2005-04-28 Nokia Corporation Method and system for content distribution
US20050091368A1 (en) * 2003-10-27 2005-04-28 Ozburn Michael M. Interactive crisis management alert and information system
US8234373B1 (en) 2003-10-27 2012-07-31 Sprint Spectrum L.P. Method and system for managing payment for web content based on size of the web content
WO2005043323A2 (en) * 2003-10-27 2005-05-12 Archivas, Inc. Policy-based management of a redundant array of independent nodes
US7310721B2 (en) * 2003-10-30 2007-12-18 Microsoft Corporation Shadow page tables for address translation control
US8627489B2 (en) * 2003-10-31 2014-01-07 Adobe Systems Incorporated Distributed document version control
US20050096967A1 (en) * 2003-10-31 2005-05-05 Gerrits Kevin G. Method and apparatus for processing of purchase orders
US8108672B1 (en) 2003-10-31 2012-01-31 Adobe Systems Incorporated Transparent authentication process integration
US20050097014A1 (en) * 2003-10-31 2005-05-05 Ebert Peter S. Self-adjusting context-aware expense system
US8336105B2 (en) * 2003-10-31 2012-12-18 Telefonaktiebolaget Lm Ericsson (Publ) Method and devices for the control of the usage of content
US7930757B2 (en) 2003-10-31 2011-04-19 Adobe Systems Incorporated Offline access in a document control system
FR2861867A1 (en) * 2003-11-04 2005-05-06 France Telecom DIFFERENTIATION OF CONTEXT OF USE IN A POUCH COMPUTER
TWI256212B (en) * 2003-11-05 2006-06-01 Ind Tech Res Inst Architecture and method of multilayered DRM protection for multimedia service
US20050097593A1 (en) * 2003-11-05 2005-05-05 Michael Raley System, method and device for selected content distribution
US7478336B2 (en) 2003-11-06 2009-01-13 International Business Machines Corporation Intermediate viewer for transferring information elements via a transfer buffer to a plurality of sets of destinations
US20050102630A1 (en) * 2003-11-06 2005-05-12 International Busainess Machines Corporation Meta window for merging and consolidating multiple sources of information
US20050102153A1 (en) * 2003-11-07 2005-05-12 Yavuz Arik System and method for management of data requests in a regulatory proceeding
US20050102192A1 (en) * 2003-11-07 2005-05-12 Gerrits Kevin G. Method and apparatus for processing of purchase orders
US7119692B2 (en) * 2003-11-10 2006-10-10 3M Innovative Properties Company System for detecting radio-frequency identification tags
US7372364B2 (en) * 2003-11-10 2008-05-13 3M Innovative Properties Company Algorithm for RFID security
US20050102513A1 (en) * 2003-11-10 2005-05-12 Nokia Corporation Enforcing authorized domains with domain membership vouchers
WO2005048470A2 (en) 2003-11-12 2005-05-26 The Trustees Of Columbia University In The City Ofnew York Apparatus method and medium for tracing the origin of network transmissions using n-gram distribution of data
US20050108122A1 (en) * 2003-11-18 2005-05-19 Nelson Schneider System for conducting a home equity sales program
US20050108029A1 (en) * 2003-11-18 2005-05-19 Nelson Schneider Method for conducting a home equity sales program
US20050108136A1 (en) * 2003-11-18 2005-05-19 Nelson Schneider System and method for creating, selling, and/or managing property funds in an investment market
US7516099B2 (en) * 2003-11-18 2009-04-07 Home Equity Securities, Llc Method for managing a home equity sales program
WO2005050420A1 (en) 2003-11-20 2005-06-02 Koninklijke Philips Electronics N.V. Method and device for making available encoded digital data
US20050114672A1 (en) * 2003-11-20 2005-05-26 Encryptx Corporation Data rights management of digital information in a portable software permission wrapper
JP4250510B2 (en) * 2003-11-26 2009-04-08 株式会社東芝 Content distribution service providing system, content distribution apparatus and user terminal apparatus
JP2005156996A (en) * 2003-11-26 2005-06-16 Pioneer Electronic Corp Information recording-reproducing terminal unit, advertising information distribution server, advertising information distribution system, advertising information distribution method, content data reproducing program, advertising information distribution program and information recording medium
US7516331B2 (en) * 2003-11-26 2009-04-07 International Business Machines Corporation Tamper-resistant trusted java virtual machine and method of using the same
WO2005052805A1 (en) 2003-11-26 2005-06-09 Electronics And Telecommunications Research Institute Data structure, event reporting system and method for event reporting
US7069389B2 (en) * 2003-11-26 2006-06-27 Microsoft Corporation Lazy flushing of translation lookaside buffers
KR100544478B1 (en) * 2003-12-01 2006-01-24 삼성전자주식회사 Device, system and method of authorizing to print information according to security level
US7363505B2 (en) * 2003-12-03 2008-04-22 Pen-One Inc Security authentication method and system
US7254590B2 (en) * 2003-12-03 2007-08-07 Informatica Corporation Set-oriented real-time data processing based on transaction boundaries
US8700533B2 (en) * 2003-12-04 2014-04-15 Black Duck Software, Inc. Authenticating licenses for legally-protectable content based on license profiles and content identifiers
US9489687B2 (en) * 2003-12-04 2016-11-08 Black Duck Software, Inc. Methods and systems for managing software development
US7552093B2 (en) * 2003-12-04 2009-06-23 Black Duck Software, Inc. Resolving license dependencies for aggregations of legally-protectable content
EP1692587A1 (en) * 2003-12-04 2006-08-23 Koninklijke Philips Electronics N.V. Connection linked rights protection
US20060116966A1 (en) * 2003-12-04 2006-06-01 Pedersen Palle M Methods and systems for verifying protectable content
US7076464B2 (en) * 2003-12-04 2006-07-11 Radioshack Corporation Apparatus, and associated method, for distributing revenue generated pursuant to distribution of content
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
CA2489999A1 (en) * 2003-12-09 2005-06-09 Lorne M. Trottier A secure integrated media center
US7774604B2 (en) * 2003-12-10 2010-08-10 Mcafee, Inc. Verifying captured objects before presentation
US7647631B2 (en) * 2003-12-10 2010-01-12 Hewlett-Packard Development Company Automated user interaction in application assessment
US8656039B2 (en) * 2003-12-10 2014-02-18 Mcafee, Inc. Rule parser
US7899828B2 (en) 2003-12-10 2011-03-01 Mcafee, Inc. Tag data structure for maintaining relational data over captured objects
US7814327B2 (en) * 2003-12-10 2010-10-12 Mcafee, Inc. Document registration
US7984175B2 (en) 2003-12-10 2011-07-19 Mcafee, Inc. Method and apparatus for data capture and analysis system
US8548170B2 (en) * 2003-12-10 2013-10-01 Mcafee, Inc. Document de-registration
JP2005174180A (en) * 2003-12-15 2005-06-30 Matsushita Electric Ind Co Ltd Content delivery method, content delivery system, electronic equipment terminal and content delivery server
US20050132347A1 (en) * 2003-12-15 2005-06-16 Harper Eric D. System for controlling the use of a software application on a plurality of computers
US7814089B1 (en) * 2003-12-17 2010-10-12 Topix Llc System and method for presenting categorized content on a site using programmatic and manual selection of content items
ATE511677T1 (en) * 2003-12-18 2011-06-15 Research In Motion Ltd SYSTEM AND METHOD FOR MANAGING DIGITAL PERMISSIONS
US20050137940A1 (en) * 2003-12-22 2005-06-23 Lindsay Jeffrey D. Method to provide a product to a consumer to protect consumer privacy
US7523315B2 (en) * 2003-12-22 2009-04-21 Ingeo Systems, Llc Method and process for creating an electronically signed document
US20050144126A1 (en) * 2003-12-26 2005-06-30 International Business Machines Corporation System and method for implementing financing on demand service
CA2550852C (en) * 2003-12-30 2018-12-04 United Parcel Service Of America, Inc. Integrated global tracking and virtual inventory system
US20050144174A1 (en) * 2003-12-31 2005-06-30 Leonid Pesenson Framework for providing remote processing of a graphical user interface
WO2005065353A2 (en) * 2003-12-31 2005-07-21 Jacobs Leslie L Jr Computer readable medium for providing a stream of payments
US20050149437A1 (en) * 2004-01-02 2005-07-07 Zellner Samuel N. Method, system, and storage medium for managing electronic transactions
JP2005198043A (en) * 2004-01-07 2005-07-21 Nec Corp Content distribution system, its method, server, user terminal, encryption apparatus, managing apparatus, and streaming apparatus
US20050198360A1 (en) * 2004-01-08 2005-09-08 International Business Machines Corporation Apparatus and method for providing metered accounting of computer resources
US7225981B2 (en) * 2004-01-10 2007-06-05 Kenneth Jongebloed, Inc. Adaptive network-centric online autonomic supply chain management system
US7346853B2 (en) * 2004-01-12 2008-03-18 International Business Machines Corporation Online learning monitor
US7340685B2 (en) 2004-01-12 2008-03-04 International Business Machines Corporation Automatic reference note generator
KR100648064B1 (en) * 2004-01-14 2006-11-23 주식회사 케이티프리텔 mobile terminal for certification, E-commerce system and method using the terminal
FR2865051B1 (en) * 2004-01-14 2006-03-03 Stg Interactive METHOD AND SYSTEM FOR OPERATING A COMPUTER NETWORK FOR CONTENT RELEASE
US20050177724A1 (en) * 2004-01-16 2005-08-11 Valiuddin Ali Authentication system and method
US20050160276A1 (en) * 2004-01-16 2005-07-21 Capital One Financial Corporation System and method for a directory secured user account
JP4503410B2 (en) * 2004-01-20 2010-07-14 クラリオン株式会社 Map data update method, map data update system, authentication key generation device and navigation device for in-vehicle navigation device
KR100898529B1 (en) * 2004-01-21 2009-05-20 퀄컴 인코포레이티드 Application-based value billing in a wireless subscriber network
US20050159968A1 (en) * 2004-01-21 2005-07-21 Stephen Cozzolino Organizationally interactive task management and commitment management system in a matrix based organizational environment
US7930540B2 (en) * 2004-01-22 2011-04-19 Mcafee, Inc. Cryptographic policy enforcement
US7818259B2 (en) * 2004-01-23 2010-10-19 Siemens Aktiengesellschaft Prepaid licensing system and method
US7941335B2 (en) * 2004-01-24 2011-05-10 Inovation Inc. System and method for performing conjoint analysis
US8886727B1 (en) 2004-01-27 2014-11-11 Sonicwall, Inc. Message distribution control
JP4380342B2 (en) * 2004-01-28 2009-12-09 ブラザー工業株式会社 Image forming system and image forming apparatus
EP2110769B1 (en) * 2004-02-03 2012-12-05 SanDisk Secure Content Solutions, Inc. Protection of digital data content
CA2495949A1 (en) * 2004-02-05 2005-08-05 Simon Law Secure wireless authorization system
US20050177747A1 (en) * 2004-02-06 2005-08-11 Twede Roger S. Document transporter
US9471712B2 (en) * 2004-02-09 2016-10-18 Dell Software Inc. Approximate matching of strings for message filtering
GB0402909D0 (en) * 2004-02-10 2004-03-17 Stegostik Ltd Data storage
US20050177721A1 (en) * 2004-02-10 2005-08-11 I-Ta Wu File management system used in a peer-to-peer file-share mechanism
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
US20050182715A1 (en) * 2004-02-17 2005-08-18 Hideaki Kawahara Method and system for charging for repeated use of a digital content item
US9626655B2 (en) * 2004-02-19 2017-04-18 Intellectual Ventures I Llc Method, apparatus and system for regulating electronic mail
US20050289003A1 (en) * 2004-02-20 2005-12-29 Thompson R M System and method for direct marketing
US7590705B2 (en) * 2004-02-23 2009-09-15 Microsoft Corporation Profile and consent accrual
JP4578119B2 (en) * 2004-02-23 2010-11-10 大日本印刷株式会社 Information processing apparatus and security ensuring method in information processing apparatus
US7493555B2 (en) * 2004-02-24 2009-02-17 Idx Investment Corporation Document conversion and integration system
US8229810B2 (en) * 2004-02-25 2012-07-24 Butera Cynthia S Realtime billable timekeeper method, system and apparatus
JP2005244576A (en) * 2004-02-26 2005-09-08 Sony Corp System and method for processing content, and computer program
US7343375B1 (en) 2004-03-01 2008-03-11 The Directv Group, Inc. Collection and correlation over time of private viewing usage data
US7877810B2 (en) * 2004-03-02 2011-01-25 Rovi Solutions Corporation System, method and client user interface for a copy protection service
US20060010072A1 (en) * 2004-03-02 2006-01-12 Ori Eisen Method and system for identifying users and detecting fraud by use of the Internet
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US7853533B2 (en) * 2004-03-02 2010-12-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US20050204405A1 (en) * 2004-03-04 2005-09-15 Brian Wormington Method and system for digital rights management
US7739203B2 (en) * 2004-03-08 2010-06-15 Sap Aktiengesellschaft Method and system for classifying retail products and services using price band categories
US8788372B2 (en) * 2004-03-08 2014-07-22 Sap Aktiengesellschaft Method and system for classifying retail products and services using characteristic-based grouping structures
US8572388B2 (en) * 2004-03-10 2013-10-29 Elynx, Ltd. Electronic document management system
US8782654B2 (en) 2004-03-13 2014-07-15 Adaptive Computing Enterprises, Inc. Co-allocating a reservation spanning different compute resources types
WO2005091106A1 (en) * 2004-03-17 2005-09-29 Fujitsu Siemens Computers Gmbh Method and control programme for monitoring and/or granting authorisation for access to a computer-based object
US20050210273A1 (en) * 2004-03-17 2005-09-22 Elynx, Ltd. Secure electronic message system
US20050210499A1 (en) * 2004-03-18 2005-09-22 Sony Computer Entertainment Inc. Distribution method, distribution program and storage media storing distribution program for contents, and terminal devices, for ad-hoc network
JP4487607B2 (en) * 2004-03-23 2010-06-23 ソニー株式会社 Information processing system, information processing apparatus and method, recording medium, and program
WO2005093543A1 (en) * 2004-03-23 2005-10-06 Koninklijke Philips Electronics N.V. Computer network access control system
US7430754B2 (en) * 2004-03-23 2008-09-30 Microsoft Corporation Method for dynamic application of rights management policy
US8117595B2 (en) 2004-03-23 2012-02-14 Microsoft Corporation Method for updating data in accordance with rights management policy
KR101043336B1 (en) * 2004-03-29 2011-06-22 삼성전자주식회사 Method and apparatus for acquiring and removing informations of digital right objects
US7287159B2 (en) 2004-04-01 2007-10-23 Shieldip, Inc. Detection and identification methods for software
US7505056B2 (en) * 2004-04-02 2009-03-17 K-Nfb Reading Technology, Inc. Mode processing in portable reading machine
US7641108B2 (en) * 2004-04-02 2010-01-05 K-Nfb Reading Technology, Inc. Device and method to assist user in conducting a transaction with a machine
US20050222990A1 (en) * 2004-04-06 2005-10-06 Milne Kenneth T Methods and systems for using script files to obtain, format and disseminate database information
US7774601B2 (en) 2004-04-06 2010-08-10 Bea Systems, Inc. Method for delegated administration
EP1870814B1 (en) * 2006-06-19 2014-08-13 Texas Instruments France Method and apparatus for secure demand paging for processor devices
US7940932B2 (en) * 2004-04-08 2011-05-10 Texas Instruments Incorporated Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor
US8112618B2 (en) 2004-04-08 2012-02-07 Texas Instruments Incorporated Less-secure processors, integrated circuits, wireless communications apparatus, methods and processes of making
US7580953B2 (en) * 2004-04-13 2009-08-25 Bea Systems, Inc. System and method for schema lifecycles in a virtual content repository that integrates a plurality of content repositories
US20050251503A1 (en) * 2004-04-13 2005-11-10 Bea Systems, Inc. System and method for content and schema versioning
US20060041558A1 (en) * 2004-04-13 2006-02-23 Mccauley Rodney System and method for content versioning
US9172679B1 (en) 2004-04-14 2015-10-27 Sprint Spectrum L.P. Secure intermediation system and method
US7853782B1 (en) 2004-04-14 2010-12-14 Sprint Spectrum L.P. Secure intermediation system and method
US8655697B2 (en) * 2004-04-16 2014-02-18 Sap Aktiengesellschaft Allocation table generation from assortment planning
US20050234602A1 (en) * 2004-04-16 2005-10-20 Snap-On Incorporated Service database with component images
US20050240995A1 (en) * 2004-04-23 2005-10-27 Ali Valiuddin Y Computer security system and method
US20050240535A1 (en) * 2004-04-23 2005-10-27 John Grooms Web-based data content distribution system
US7266569B2 (en) * 2004-04-23 2007-09-04 Microsoft Corporation Metering accessing of content and the like in a content protection system or the like
US7962453B2 (en) * 2004-04-26 2011-06-14 Oracle International Corporation Dynamic redistribution of a distributed memory index when individual nodes have different lookup indexes
CA2563354C (en) * 2004-04-26 2010-08-17 Jp Morgan Chase Bank System and method for routing messages
US20050240795A1 (en) * 2004-04-27 2005-10-27 Nokia Corporation Resource management system and method
JP4676782B2 (en) * 2004-04-28 2011-04-27 株式会社リコー Information processing apparatus, operation permission data generation method, operation permission data generation permission determination method, operation permission data generation program, operation permission data generation permission determination program, and recording medium
DE102004021285A1 (en) * 2004-04-29 2005-11-24 Lehr, Hartmuth F., Dr. Process for the parallel generation of a secure digital and handwritten form of a will
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US8161520B1 (en) * 2004-04-30 2012-04-17 Oracle America, Inc. Methods and systems for securing a system in an adaptive computer environment
US8028323B2 (en) 2004-05-05 2011-09-27 Dryden Enterprises, Llc Method and system for employing a first device to direct a networked audio device to obtain a media item
US7444197B2 (en) 2004-05-06 2008-10-28 Smp Logic Systems Llc Methods, systems, and software program for validation and monitoring of pharmaceutical manufacturing processes
US7799273B2 (en) 2004-05-06 2010-09-21 Smp Logic Systems Llc Manufacturing execution system for validation, quality and risk assessment and monitoring of pharmaceutical manufacturing processes
US8073819B2 (en) * 2004-05-11 2011-12-06 At&T Intellectual Property I, L.P. System and method for storing element information
US20050256804A1 (en) * 2004-05-14 2005-11-17 International Business Machines Corporation Model and flow for distributing digitally conveyable content
US7472827B2 (en) 2004-05-17 2009-01-06 American Express Travel Related Services Company, Inc. Limited use PIN system and method
JP2005332176A (en) * 2004-05-19 2005-12-02 Sony Corp Content acquiring method
US20050261927A1 (en) * 2004-05-24 2005-11-24 Bilak Mark R System and method for valuing intellectual property
WO2005116841A1 (en) * 2004-05-26 2005-12-08 Matsushita Electric Industrial Co., Ltd. Network system and method for providing an ad-hoc access environment
US7650627B1 (en) * 2004-05-28 2010-01-19 Sap Ag Abstract configuration files for efficient implementation of security services
US20080209575A1 (en) * 2004-05-28 2008-08-28 Koninklijke Philips Electronics, N.V. License Management in a Privacy Preserving Information Distribution System
WO2005116916A1 (en) * 2004-05-31 2005-12-08 Peter Vincent Walker Information encoding
US20050273604A1 (en) * 2004-06-04 2005-12-08 Chengshing Lai [mobile phone with file encryption function and method of encrypting/decrypting file thereof]
EP1782366A2 (en) 2004-06-04 2007-05-09 Sap Ag Consistent set of interfaces derived from a business object
US8606723B2 (en) 2004-06-04 2013-12-10 Sap Ag Consistent set of interfaces derived from a business object model
JP2005346511A (en) * 2004-06-04 2005-12-15 Oki Electric Ind Co Ltd System of separating windows for accepting customer's request and for providing processing result to customer at financial institution
JP4619046B2 (en) 2004-06-07 2011-01-26 株式会社エヌ・ティ・ティ・ドコモ Original content generation device and derivative content generation device
US8762238B2 (en) 2004-06-09 2014-06-24 Syncada Llc Recurring transaction processing system and approach
US7822653B2 (en) * 2004-06-09 2010-10-26 Syncada Llc Transaction accounting payment and classification system and approach
US8126785B2 (en) * 2004-06-09 2012-02-28 Syncada Llc Automated transaction accounting processing engine and approach
US7574386B2 (en) * 2004-06-09 2009-08-11 U.S. Bank National Association Transaction accounting auditing approach and system therefor
US7392934B2 (en) * 2004-06-09 2008-07-01 U.S. Bank National Association Transaction accounting processing system and approach
AU2005255456B2 (en) * 2004-06-09 2007-09-13 Syncada Llc Order-resource fulfillment and management system and approach
AU2005255453B2 (en) * 2004-06-09 2007-11-08 Syncada Llc Financial institution-based transaction processing system and approach
US20050278255A1 (en) * 2004-06-09 2005-12-15 Hahn-Carlson Dean W Transaction data exchange system and approach
US20050275661A1 (en) * 2004-06-10 2005-12-15 Cihula Joseph F Displaying a trusted user interface using background images
US7711647B2 (en) * 2004-06-10 2010-05-04 Akamai Technologies, Inc. Digital rights management in a distributed network
US7891008B2 (en) * 2004-06-12 2011-02-15 Microsoft Corporation Profile protection
US7721340B2 (en) * 2004-06-12 2010-05-18 Microsoft Corporation Registry protection
US9286457B2 (en) 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
US7685637B2 (en) * 2004-06-14 2010-03-23 Lionic Corporation System security approaches using sub-expression automata
US7779464B2 (en) * 2004-06-14 2010-08-17 Lionic Corporation System security approaches utilizing a hierarchical memory system
US7930742B2 (en) * 2004-06-14 2011-04-19 Lionic Corporation Multiple-level data processing system
US7596809B2 (en) * 2004-06-14 2009-09-29 Lionic Corporation System security approaches using multiple processing units
US8842887B2 (en) * 2004-06-14 2014-09-23 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
EP1766842A2 (en) * 2004-06-16 2007-03-28 Michael L. Brownewell Video documentation for loss control
JP4660123B2 (en) * 2004-06-16 2011-03-30 株式会社東芝 Storage medium processing method, data processing apparatus, and storage medium processing program
JP4333494B2 (en) * 2004-06-17 2009-09-16 ソニー株式会社 Content reproduction apparatus, content reproduction method, content management apparatus, content management method, and computer program.
US8694397B2 (en) 2004-06-18 2014-04-08 Sap Ag Consistent set of interfaces derived from a business object model
US20070266388A1 (en) 2004-06-18 2007-11-15 Cluster Resources, Inc. System and method for providing advanced reservations in a compute environment
KR20070028546A (en) * 2004-06-21 2007-03-12 코닌클리케 필립스 일렉트로닉스 엔.브이. System for covertly storing control information
US20050289061A1 (en) * 2004-06-24 2005-12-29 Michael Kulakowski Secure authentication system for collectable and consumer items
US8566302B2 (en) * 2004-06-25 2013-10-22 Jason Todd Roth Website submission security monitor
US20050289047A1 (en) * 2004-06-28 2005-12-29 Oliver Mitchell B Virtual marketplace for wireless device applications and services with integrated multi-party settlement
WO2006000245A1 (en) * 2004-06-28 2006-01-05 Genactis, Sarl Transmission of anonymous information through a communication network
US9792633B2 (en) 2004-06-29 2017-10-17 Blake Bookstaff Method and system for intelligent processing of electronic information with cloud computing
US9460441B2 (en) * 2004-06-29 2016-10-04 Textura Corporation Construction payment management system and method with document exchange features
US8078977B2 (en) * 2004-06-29 2011-12-13 Blake Bookstaff Method and system for intelligent processing of electronic information
US7694121B2 (en) * 2004-06-30 2010-04-06 Microsoft Corporation System and method for protected operating system boot using state validation
US8640114B2 (en) 2006-09-07 2014-01-28 Oracle America, Inc. Method and apparatus for specification and application of a user-specified filter in a data space profiler
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US20060020556A1 (en) * 2004-07-01 2006-01-26 Hamnen Jan H System and method for distributing electronic content utilizing electronic license keys
US20060010074A1 (en) * 2004-07-09 2006-01-12 Zeitsiff Adam M Delivery and storage system for secured content library
US7949666B2 (en) * 2004-07-09 2011-05-24 Ricoh, Ltd. Synchronizing distributed work through document logs
US20060015466A1 (en) * 2004-07-15 2006-01-19 Mario Noioso Method and apparatus for controlling and metering usage of software products with an optimized license use
WO2006005763A2 (en) * 2004-07-15 2006-01-19 Siemens Aktiengesellschaft Method and storage medium for securely exchanging and using data in a communication network
US20060085348A1 (en) * 2004-07-16 2006-04-20 Ns8 Corporation Method and system for managing the use of electronic works
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US20060023883A1 (en) * 2004-07-27 2006-02-02 Dell Products L.P. System, method and apparatus for secure data transmissions within an information handling system
US7392471B1 (en) 2004-07-28 2008-06-24 Jp Morgan Chase Bank System and method for comparing extensible markup language (XML) documents
US8130746B2 (en) 2004-07-28 2012-03-06 Audible Magic Corporation System for distributing decoy content in a peer to peer network
EP1621955B1 (en) * 2004-07-30 2017-06-07 Irdeto B.V. Method and device for providing access to encrypted content
EP1621956B1 (en) * 2004-07-30 2017-05-31 Irdeto B.V. Method of providing rights data objects
JP4626210B2 (en) * 2004-07-30 2011-02-02 ソニー株式会社 Content providing system, content providing server, information processing apparatus, and computer program
US7617211B2 (en) * 2004-08-02 2009-11-10 International Business Machines Corporation System and method for automatically synchronizing security-relevant information between a relational database and a multidimensional database
TWI466526B (en) * 2004-08-03 2014-12-21 Hui Lin Certified compressed audio and video file wireless transmission device
US20060059031A1 (en) * 2004-08-06 2006-03-16 Sap Aktiengesellschaft Risk management
US8584257B2 (en) * 2004-08-10 2013-11-12 At&T Intellectual Property I, L.P. Method and interface for video content acquisition security on a set-top box
US20060037081A1 (en) * 2004-08-13 2006-02-16 Pelco Method of and apparatus for controlling surveillance system resources
US7953649B2 (en) * 2004-08-16 2011-05-31 Sap Ag Interface between online salary statement and tax declaration program
US8176490B1 (en) 2004-08-20 2012-05-08 Adaptive Computing Enterprises, Inc. System and method of interfacing a workload manager and scheduler with an identity manager
US8914309B2 (en) * 2004-08-20 2014-12-16 Ebay Inc. Method and system for tracking fraudulent activity
US8763157B2 (en) 2004-08-23 2014-06-24 Sony Computer Entertainment America Llc Statutory license restricted digital media playback on portable devices
US8560534B2 (en) 2004-08-23 2013-10-15 Mcafee, Inc. Database for a capture system
US7539354B2 (en) * 2004-08-25 2009-05-26 Canon Kabushiki Kaisha Image database key generation method
JP4811271B2 (en) * 2004-08-25 2011-11-09 日本電気株式会社 Information communication apparatus and program execution environment control method
US8234686B2 (en) * 2004-08-25 2012-07-31 Harris Corporation System and method for creating a security application for programmable cryptography module
US20060047555A1 (en) * 2004-08-27 2006-03-02 Taiwan Semiconductor Manufacturing Company, Ltd. Method and system for re-authorizing workflow objects
US20060048224A1 (en) * 2004-08-30 2006-03-02 Encryptx Corporation Method and apparatus for automatically detecting sensitive information, applying policies based on a structured taxonomy and dynamically enforcing and reporting on the protection of sensitive data through a software permission wrapper
US7552341B2 (en) * 2004-09-01 2009-06-23 Microsoft Corporation Licensing the use of software on a particular CPU
US20060048236A1 (en) * 2004-09-01 2006-03-02 Microsoft Corporation Licensing the use of software to a particular user
US8032787B2 (en) * 2004-09-02 2011-10-04 Intel Corporation Volatile storage based power loss recovery mechanism
FR2875092A1 (en) * 2004-09-07 2006-03-10 France Telecom PROTECTION AND CONTROL OF DIFFUSION OF CONTENT ON TELECOMMUNICATIONS NETWORKS
US7512973B1 (en) 2004-09-08 2009-03-31 Sprint Spectrum L.P. Wireless-access-provider intermediation to facilliate digital rights management for third party hosted content
US20060051061A1 (en) * 2004-09-09 2006-03-09 Anandpura Atul M System and method for securely transmitting data to a multimedia device
GB2418037B (en) * 2004-09-09 2007-02-28 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
US7590589B2 (en) 2004-09-10 2009-09-15 Hoffberg Steven M Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference
US20060059129A1 (en) * 2004-09-10 2006-03-16 Hideyuki Azuma Public relations communication methods and systems
US20060069730A1 (en) * 2004-09-10 2006-03-30 Hideyuki Azuma Public relations communication methods and systems
US7739146B2 (en) 2004-09-14 2010-06-15 Sap Aktiengesellschaft Handling taxes in computer-based sales transactions
JP2006085480A (en) * 2004-09-16 2006-03-30 Sony Corp License processing device, program and contents reproduction control method
JP2006085482A (en) * 2004-09-16 2006-03-30 Sony Corp License processing device, program and license duplicating method
JP2006085483A (en) * 2004-09-16 2006-03-30 Sony Corp License processing device, program and license lending-out method
JP4380480B2 (en) * 2004-09-16 2009-12-09 ソニー株式会社 License processing apparatus, program, and license processing method
JP2006085484A (en) * 2004-09-16 2006-03-30 Sony Corp License processing device, program and license return method
EP1811401A4 (en) * 2004-09-16 2009-04-15 Fujitsu Ltd Image search device, image search method, image creation device, image creation method, and program
US7844669B1 (en) * 2004-09-16 2010-11-30 Avaya Inc. Out of office autoreply filter
US7165050B2 (en) * 2004-09-20 2007-01-16 Aaron Marking Media on demand via peering
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
US20060064386A1 (en) * 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US8775811B2 (en) * 2008-02-11 2014-07-08 Secure Content Storage Association Llc Simple non-autonomous peering environment, watermarking and authentication
US8793762B2 (en) 2004-09-20 2014-07-29 Secure Content Storage Association Llc Simple nonautonomous peering network media
US20060064723A1 (en) * 2004-09-20 2006-03-23 Thomas Poslinski Method for an instant pop-up interface for a set-top box
US20060064375A1 (en) * 2004-09-20 2006-03-23 Pitney Bowes Incorporated Method and system for creating and maintaining records of title for items of property
US20080040172A1 (en) * 2004-09-20 2008-02-14 Jennifer Watkins Method and System for Reserving and Controlling Access to Products and Services at a Remote Location Via a Communications Network
US7475051B1 (en) 2004-09-22 2009-01-06 International Business Machines Corporation System and method for the cascading definition and enforcement of EDI rules
US20060074754A1 (en) * 2004-09-22 2006-04-06 Takeshi Toyohara System and method of creating and managing digital content offers
US8209248B2 (en) * 2004-09-24 2012-06-26 Encomia, L.P. Method and system for building audit rule sets for electronic auditing of documents
JP2006121656A (en) * 2004-09-24 2006-05-11 Ricoh Co Ltd Electronic watermark embedding device, electronic watermark embedding method, and program for making computer execute the method
US9609279B2 (en) * 2004-09-24 2017-03-28 Google Inc. Method and system for providing secure CODECS
US7286897B2 (en) * 2004-09-27 2007-10-23 Taiwan Semiconductor Manufacturing Company, Ltd. Real time monitoring system of semiconductor manufacturing information
US20060085403A1 (en) * 2004-09-30 2006-04-20 Harrison William E Method and system for multi-echelon auditing of activity of an enterprise
JP4843208B2 (en) * 2004-09-30 2011-12-21 株式会社東芝 Digital content editing apparatus, digital content editing method, digital content editing program, and recording medium recording digital content editing program
US7575168B2 (en) * 2004-10-01 2009-08-18 Nokia Corporation Methods, devices and computer program products for generating, displaying and capturing a series of images of visually encoded data
US7752671B2 (en) * 2004-10-04 2010-07-06 Promisec Ltd. Method and device for questioning a plurality of computerized devices
WO2006041462A2 (en) * 2004-10-04 2006-04-20 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US8768844B2 (en) * 2004-10-06 2014-07-01 Sony Corporation Method and system for content sharing and authentication between multiple devices
US7428502B2 (en) * 2004-10-06 2008-09-23 United Parcel Service Of America, Inc. Delivery systems and methods involving verification of a payment card from a handheld device
US20060075441A1 (en) * 2004-10-06 2006-04-06 Sony Corporation Method and system for a personal video recorder comprising multiple removable storage/tuner units
US7489833B2 (en) * 2004-10-06 2009-02-10 Panasonic Corporation Transmitting device, reconstruction device, transmitting method and reconstruction method for broadcasts with hidden subtitles
US7747537B2 (en) * 2004-10-14 2010-06-29 International Business Machines Corporation System and method for providing a secure intellectual property marketplace
US7015823B1 (en) 2004-10-15 2006-03-21 Systran Federal Corporation Tamper resistant circuit boards
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US7711965B2 (en) * 2004-10-20 2010-05-04 Intel Corporation Data security
US7519763B2 (en) * 2004-10-21 2009-04-14 International Business Machines Corporation Apparatus, system, and method for deliberately preventing unauthorized access to data stored in a non-volatile memory device
US20060117016A1 (en) * 2004-10-21 2006-06-01 International Business Machines Corporation Method and apparatus for efficient electronic document management
US20060101028A1 (en) * 2004-10-21 2006-05-11 Banks Lanette E Method and apparatus for efficient electronic document management
US8332653B2 (en) * 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US7958369B2 (en) * 2004-10-22 2011-06-07 Hewlett-Packard Development Company, L.P. Systems and methods for multiple level control of access of privileges to protected media content
US8612480B2 (en) * 2004-10-23 2013-12-17 International Business Machines Corporation Permitting utilization of computer system resources in accordance with their licensing
US8266438B2 (en) 2004-10-25 2012-09-11 Security First Corp. Secure data parser method and system
US7823169B1 (en) 2004-10-28 2010-10-26 Wheeler Thomas T Performing operations by a first functionality within a second functionality in a same or in a different programming language
US7774789B1 (en) 2004-10-28 2010-08-10 Wheeler Thomas T Creating a proxy object and providing information related to a proxy object
US8266631B1 (en) 2004-10-28 2012-09-11 Curen Software Enterprises, L.L.C. Calling a second functionality by a first functionality
CN101048898B (en) * 2004-10-29 2012-02-01 麦德托尼克公司 Lithium-ion battery and medical device
US20060095787A1 (en) * 2004-11-01 2006-05-04 Aaron Jeffrey A Communication networks and methods and computer program products for tracking network activity thereon and facilitating limited use of the collected information by external parties
WO2006049023A1 (en) * 2004-11-01 2006-05-11 Matsushita Electric Industrial Co., Ltd. Contents using device, and contents using method
US20060095461A1 (en) * 2004-11-03 2006-05-04 Raymond Robert L System and method for monitoring a computer environment
US8156049B2 (en) * 2004-11-04 2012-04-10 International Business Machines Corporation Universal DRM support for devices
US7600011B1 (en) 2004-11-04 2009-10-06 Sprint Spectrum L.P. Use of a domain name server to direct web communications to an intermediation platform
US8271980B2 (en) 2004-11-08 2012-09-18 Adaptive Computing Enterprises, Inc. System and method of providing system jobs within a compute environment
US20060106725A1 (en) * 2004-11-12 2006-05-18 International Business Machines Corporation Method, system, and program product for visual display of a license status for a software program
GB2434673B (en) * 2004-11-12 2009-10-14 Discretix Technologies Ltd Method, device, and system of securely storing data
US20060107326A1 (en) * 2004-11-12 2006-05-18 Demartini Thomas Method, system, and device for verifying authorized issuance of a rights expression
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8464348B2 (en) * 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US20060106726A1 (en) * 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US8660961B2 (en) 2004-11-18 2014-02-25 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
GB0425355D0 (en) * 2004-11-18 2004-12-22 Ibm Publishing documents in a publish subscribe data processing system
US8533479B2 (en) * 2004-11-22 2013-09-10 Liaison Technologies, Inc. Translating information between computing devices having different security management
US20060112015A1 (en) * 2004-11-24 2006-05-25 Contentguard Holdings, Inc. Method, system, and device for handling creation of derivative works and for adapting rights to derivative works
JP2008034891A (en) * 2004-11-24 2008-02-14 Matsushita Electric Ind Co Ltd Encrypted content reproduction device, encrypted content reproduction method and recording medium stored with program thereof
US20060172762A1 (en) * 2004-11-24 2006-08-03 Interdigital Technology Corporation Network assisted repudiation and auditing for content created using wireless devices
US7995758B1 (en) 2004-11-30 2011-08-09 Adobe Systems Incorporated Family of encryption keys
US20060117004A1 (en) * 2004-11-30 2006-06-01 Hunt Charles L System and method for contextually understanding and analyzing system use and misuse
US20060149681A1 (en) * 2004-12-04 2006-07-06 Meisner Philip H Method and system for the process of music creation, development, and distribution
CN100388666C (en) * 2004-12-09 2008-05-14 腾讯科技(深圳)有限公司 Method and system for controlling data transmission procedure
US8121952B2 (en) * 2004-12-10 2012-02-21 International Business Machines Corporation System, method, and service for delivering multimedia content by means of a permission to decrypt titles on a physical media
US20060190283A1 (en) * 2005-02-04 2006-08-24 Searete Llc Participating in risk mitigation in a virtual world
US7774275B2 (en) * 2005-02-28 2010-08-10 Searete Llc Payment options for virtual credit
US20060229976A1 (en) * 2005-03-30 2006-10-12 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Virtual credit with transferability
US7536016B2 (en) * 2004-12-17 2009-05-19 Microsoft Corporation Encrypted content data structure package and generation thereof
US20060178965A1 (en) * 2005-02-04 2006-08-10 Jung Edward K Tracking a participant loss in a virtual world
US7195150B2 (en) * 2004-12-20 2007-03-27 Microsoft Corporation Real time data from server
US20060161968A1 (en) * 2004-12-21 2006-07-20 Nintendo Co., Ltd. Method and apparatus for secure delivery and evaluation of prototype software over a network
US7664967B2 (en) * 2004-12-22 2010-02-16 Borland Software Corporation Development system with methodology providing information hiding in executable programs
US20060143133A1 (en) * 2004-12-23 2006-06-29 Alexander Medvinsky Flexible pricing model for persistent content
WO2006067543A1 (en) * 2004-12-23 2006-06-29 Nokia Corporation Content control
US8457108B1 (en) * 2004-12-27 2013-06-04 At&T Intellectual Property Ii, L.P. Method and apparatus for monitoring client software usage in end user device
US7571313B2 (en) * 2004-12-28 2009-08-04 Motorola, Inc. Authentication for Ad Hoc network setup
US20060167792A1 (en) * 2004-12-29 2006-07-27 Hahn-Carlson Dean W Multi-supplier transaction and payment programmed processing system and approach
US8561126B2 (en) * 2004-12-29 2013-10-15 International Business Machines Corporation Automatic enforcement of obligations according to a data-handling policy
US8055511B2 (en) * 2004-12-29 2011-11-08 Cerner Innovation, Inc. System and methods for providing medication selection guidance
US20060167791A1 (en) * 2004-12-29 2006-07-27 Hahn-Carlson Dean W Multi-party transaction processing system and approach
DE112005003298T5 (en) * 2004-12-30 2007-11-15 Abb Ab Software Licensing System
KR100670017B1 (en) * 2004-12-31 2007-01-19 삼성전자주식회사 Method for broadcast encryption based on the combination
KR100692589B1 (en) * 2005-01-06 2007-03-13 삼성전자주식회사 Content player and playing method and mobile code providing device and providing method be applied to DRM system
US8874544B2 (en) 2005-01-13 2014-10-28 International Business Machines Corporation System and method for exposing internal search indices to internet search engines
US8290898B2 (en) * 2005-01-13 2012-10-16 Efficient Collaborative Retail Marketing Company Interactive database systems and methods for environments with high concentrations of mobile users
US7004389B1 (en) 2005-01-13 2006-02-28 Biopay, Llc System and method for tracking a mobile worker
US20060161616A1 (en) * 2005-01-14 2006-07-20 I Anson Colin Provision of services over a common delivery platform such as a mobile telephony network
GB2422218B (en) * 2005-01-14 2009-12-23 Hewlett Packard Development Co Provision of services over a common delivery platform such as a mobile telephony network
CN100473135C (en) * 2005-01-19 2009-03-25 松下电器产业株式会社 Information recording apparatus
US7770205B2 (en) * 2005-01-19 2010-08-03 Microsoft Corporation Binding a device to a computer
US7124937B2 (en) 2005-01-21 2006-10-24 Visa U.S.A. Inc. Wireless payment methods and systems
JP2006202212A (en) * 2005-01-24 2006-08-03 Konica Minolta Business Technologies Inc Personal authentication device, information processing apparatus and personal authentication system
US7978859B2 (en) * 2005-01-24 2011-07-12 Koninklijke Philips Electronics N.V. Private and controlled ownership sharing
JP4449762B2 (en) * 2005-01-24 2010-04-14 コニカミノルタビジネステクノロジーズ株式会社 Person verification device, person verification system, and person verification method
WO2006077546A2 (en) * 2005-01-24 2006-07-27 Koninklijke Philips Electronics N.V. Registration phase
WO2006081381A2 (en) * 2005-01-26 2006-08-03 Telcordia Technologies, Inc. System and method for authorized digital content distribution
US8194045B1 (en) 2005-01-27 2012-06-05 Singleton Technology, Llc Transaction automation and archival system using electronic contract disclosure units
US8228299B1 (en) * 2005-01-27 2012-07-24 Singleton Technology, Llc Transaction automation and archival system using electronic contract and disclosure units
US8074223B2 (en) * 2005-01-31 2011-12-06 International Business Machines Corporation Permanently activating resources based on previous temporary resource usage
US9082456B2 (en) 2005-01-31 2015-07-14 The Invention Science Fund I Llc Shared image device designation
US20060174203A1 (en) 2005-01-31 2006-08-03 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Viewfinder for shared image device
US20060221197A1 (en) * 2005-03-30 2006-10-05 Jung Edward K Image transformation estimator of an imaging device
US8606383B2 (en) 2005-01-31 2013-12-10 The Invention Science Fund I, Llc Audio sharing
US7876357B2 (en) 2005-01-31 2011-01-25 The Invention Science Fund I, Llc Estimating shared image device operational capabilities or resources
US8902320B2 (en) 2005-01-31 2014-12-02 The Invention Science Fund I, Llc Shared image device synchronization or designation
US9910341B2 (en) 2005-01-31 2018-03-06 The Invention Science Fund I, Llc Shared image device designation
US9325781B2 (en) 2005-01-31 2016-04-26 Invention Science Fund I, Llc Audio sharing
US20060170956A1 (en) 2005-01-31 2006-08-03 Jung Edward K Shared image devices
US9124729B2 (en) 2005-01-31 2015-09-01 The Invention Science Fund I, Llc Shared image device synchronization or designation
CN100541513C (en) * 2005-01-31 2009-09-16 Nxp股份有限公司 Improved communication between communication station and the data carrier
US7920169B2 (en) 2005-01-31 2011-04-05 Invention Science Fund I, Llc Proximity of shared image devices
US9489717B2 (en) 2005-01-31 2016-11-08 Invention Science Fund I, Llc Shared image device
US8140482B2 (en) 2007-09-19 2012-03-20 Moore James F Using RSS archives
US20080046471A1 (en) * 2005-02-01 2008-02-21 Moore James F Calendar Synchronization using Syndicated Data
US9202084B2 (en) 2006-02-01 2015-12-01 Newsilike Media Group, Inc. Security facility for maintaining health care data pools
US20060195377A1 (en) * 2005-02-28 2006-08-31 Searete Llc Financial ventures based on virtual credit
US8473382B2 (en) * 2006-02-28 2013-06-25 The Invention Science Fund I, Llc Virtual collateral for real-world obligations
US20080103951A1 (en) * 2005-02-04 2008-05-01 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Virtual credit in simulated environments
US20080092065A1 (en) * 2005-02-04 2008-04-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Third party control over virtual world characters
US7720687B2 (en) * 2005-10-03 2010-05-18 The Invention Science Fund I, Llc Virtual world property disposition after real-world occurrence
US20090037364A1 (en) * 2005-02-04 2009-02-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Participation profiles of virtual world players
US20070124239A1 (en) * 2005-02-04 2007-05-31 Searete LLC, a limited liability corporation of Multi-player game using simulated credit transactions
US8271365B2 (en) 2005-02-04 2012-09-18 The Invention Science Fund I, Llc Real-world profile data for making virtual world contacts
US20070013691A1 (en) * 2005-07-18 2007-01-18 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Supervisory authority in virtual world environment
US20070118420A1 (en) * 2005-02-04 2007-05-24 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Context determinants in virtual world environment
US20080015999A1 (en) * 2005-02-04 2008-01-17 Widevine Technologies, Inc. Securely ingesting encrypted content into content servers
US20090144073A1 (en) * 2005-02-04 2009-06-04 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Probability adjustment of a virtual world loss event
US20090018910A1 (en) * 2007-07-10 2009-01-15 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Virtual world interconnection technique
US8566111B2 (en) * 2005-02-04 2013-10-22 The Invention Science Fund I, Llc Disposition of component virtual property rights
US7937314B2 (en) * 2005-10-21 2011-05-03 The Invention Science Fund I Disposition of component virtual property rights
US20080270165A1 (en) * 2005-02-04 2008-10-30 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Virtual world property disposition after real-world occurrence
US20070136185A1 (en) * 2005-02-04 2007-06-14 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Disposition of proprietary virtual rights
US8457991B2 (en) * 2005-02-04 2013-06-04 The Invention Science Fund I, Llc Virtual credit in simulated environments
US20070198305A1 (en) * 2005-03-30 2007-08-23 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Virtual credit with transferability
US7890428B2 (en) * 2005-02-04 2011-02-15 Microsoft Corporation Flexible licensing architecture for licensing digital application
US8060829B2 (en) * 2005-04-15 2011-11-15 The Invention Science Fund I, Llc Participation profiles of virtual world players
US20070168214A1 (en) * 2005-03-30 2007-07-19 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Virtual credit with transferability
US20080215434A1 (en) * 2005-02-04 2008-09-04 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Real world interaction with virtual world privileges
US7890419B2 (en) * 2005-02-04 2011-02-15 The Invention Science Fund I, Llc Virtual credit in simulated environments
US8512143B2 (en) * 2005-07-18 2013-08-20 The Invention Science Fund I, Llc Third party control over virtual world characters
US20070156509A1 (en) * 2005-02-04 2007-07-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Real-world incentives offered to virtual world participants
US20060195378A1 (en) * 2005-02-28 2006-08-31 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Hybrid charge account for virtual world credit
US8556723B2 (en) * 2005-02-04 2013-10-15 The Invention Science Fund I. LLC Third party control over virtual world characters
US20070073614A1 (en) * 2005-09-15 2007-03-29 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Real world interaction with virtual world privileges
US7958047B2 (en) 2005-02-04 2011-06-07 The Invention Science Fund I Virtual credit in simulated environments
JP4471937B2 (en) * 2005-02-07 2010-06-02 株式会社ソニー・コンピュータエンタテインメント Content control method and apparatus by processor resource management
KR20070118589A (en) * 2005-02-11 2007-12-17 유니버셜 데이터 프로텍션 코퍼레이션 Method and system for microprocessor data security
US20060253395A1 (en) * 2005-02-14 2006-11-09 Extensis Corporation Format and systems for secure utilization of electronic fonts
US7640438B2 (en) * 2005-02-15 2009-12-29 Satyam Computer Services Ltd. System and method for protected content rendering
US7840564B2 (en) 2005-02-16 2010-11-23 Ebrary System and method for automatic anthology creation using document aspects
JP4706278B2 (en) * 2005-02-24 2011-06-22 ソニー株式会社 Information processing system, playback terminal device and playback method, information processing device and method, and program
US8074069B2 (en) * 2005-02-24 2011-12-06 International Business Machines Corporation Reading a locked windows NFTS EFS encrypted computer file
US8744937B2 (en) 2005-02-25 2014-06-03 Sap Ag Consistent set of interfaces derived from a business object model
US20070078737A1 (en) * 2005-02-28 2007-04-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Financial ventures based on virtual credit
US7818350B2 (en) 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
US7607020B2 (en) * 2005-03-01 2009-10-20 Adobe Systems Incorporated Communication with an external source application
US7370190B2 (en) * 2005-03-03 2008-05-06 Digimarc Corporation Data processing systems and methods with enhanced bios functionality
US7603304B2 (en) * 2005-03-08 2009-10-13 International Business Machines Corporation Domain specific return on investment model system and method of use
US20060201438A1 (en) * 2005-03-08 2006-09-14 Anttila Arthur L Clumping, non-dusting calcium carbonate-based animal litter
US7549051B2 (en) 2005-03-10 2009-06-16 Microsoft Corporation Long-life digital certification for publishing long-life digital content or the like in content rights management system or the like
WO2006095726A1 (en) * 2005-03-11 2006-09-14 Brother Kogyo Kabushiki Kaisha Information distribution system, node device, and release data issuing method, etc.
CA2503740A1 (en) * 2005-03-11 2006-09-11 Dushyant Sharma Electronic payment system for financial institutions and companies to receive online payments
US9413687B2 (en) * 2005-03-16 2016-08-09 Adaptive Computing Enterprises, Inc. Automatic workload transfer to an on-demand center
US8863143B2 (en) 2006-03-16 2014-10-14 Adaptive Computing Enterprises, Inc. System and method for managing a hybrid compute environment
US20060203106A1 (en) * 2005-03-14 2006-09-14 Lawrence Joseph P Methods and apparatus for retrieving data captured by a media device
CN101513005A (en) * 2005-03-15 2009-08-19 杰出网络公司 Electronic copyright license repository
US9015324B2 (en) 2005-03-16 2015-04-21 Adaptive Computing Enterprises, Inc. System and method of brokering cloud computing resources
US9231886B2 (en) 2005-03-16 2016-01-05 Adaptive Computing Enterprises, Inc. Simple integration of an on-demand compute environment
US7797245B2 (en) * 2005-03-18 2010-09-14 Black Duck Software, Inc. Methods and systems for identifying an area of interest in protectable content
US7797688B1 (en) 2005-03-22 2010-09-14 Dubagunta Saikumar V Integrating applications in multiple languages
US7861212B1 (en) 2005-03-22 2010-12-28 Dubagunta Saikumar V System, method, and computer readable medium for integrating an original application with a remote application
EP2194476B1 (en) 2005-03-22 2014-12-03 Hewlett-Packard Development Company, L.P. Method and apparatus for creating a record of a software-verification attestation
US8578349B1 (en) 2005-03-23 2013-11-05 Curen Software Enterprises, L.L.C. System, method, and computer readable medium for integrating an original language application with a target language application
DE102005014273B4 (en) * 2005-03-24 2012-04-05 Dspace Digital Signal Processing And Control Engineering Gmbh Comparison of interfaces between software components
US9104669B1 (en) * 2005-03-28 2015-08-11 Advertising.Com Llc Audio/video advertising network
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US20100241459A1 (en) * 2005-03-30 2010-09-23 Rao Y Ramprasad System and method for tracking consumer healthcare behavior
SG126000A1 (en) * 2005-03-30 2006-10-30 Ibm Singapore Pte Ltd Processing user character inputs having whitespace
US20060242277A1 (en) 2005-03-31 2006-10-26 Tripwire, Inc. Automated change approval
US9547708B2 (en) * 2005-04-01 2017-01-17 Schlumberger Technology Corporation Method and system for database licensing
KR101197365B1 (en) 2005-04-06 2012-11-05 삼성전자주식회사 Multimedia message service method and apparatus
EP3203374B1 (en) 2005-04-07 2021-11-24 III Holdings 12, LLC On-demand access to compute resources
US7693837B2 (en) * 2005-04-12 2010-04-06 International Business Machines Corporation Technique for simplifying the management and control of fine-grained access
US7970671B2 (en) * 2005-04-12 2011-06-28 Syncada Llc Automated transaction processing system and approach with currency conversion
US8880433B2 (en) * 2005-04-14 2014-11-04 At&T Intellectual Property I, L.P. Dynamic authentication of mark use
US8738536B2 (en) 2005-04-14 2014-05-27 Microsoft Corporation Licensing content for use on portable device
US7856404B2 (en) 2005-04-14 2010-12-21 Microsoft Corporation Playlist burning in rights-management context
CN101185090A (en) * 2005-04-14 2008-05-21 埃森哲全球服务有限公司 Providing excess resources as a service
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
JP4537882B2 (en) * 2005-04-18 2010-09-08 株式会社東芝 Information terminal equipment
US7395254B2 (en) * 2005-04-21 2008-07-01 Xerox Corporation Method for dynamic knowledge capturing in production printing workflow domain
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9507919B2 (en) 2005-04-22 2016-11-29 Microsoft Technology Licensing, Llc Rights management system for streamed multimedia content
US7693280B2 (en) 2005-04-22 2010-04-06 Microsoft Corporation Rights management system for streamed multimedia content
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US8290874B2 (en) 2005-04-22 2012-10-16 Microsoft Corporation Rights management system for streamed multimedia content
US20070222865A1 (en) 2006-03-15 2007-09-27 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Enhanced video/still image correlation
US8072501B2 (en) 2005-10-31 2011-12-06 The Invention Science Fund I, Llc Preservation and/or degradation of a video/audio data stream
US8964054B2 (en) 2006-08-18 2015-02-24 The Invention Science Fund I, Llc Capturing selected image objects
US9967424B2 (en) 2005-06-02 2018-05-08 Invention Science Fund I, Llc Data storage usage protocol
US9093121B2 (en) 2006-02-28 2015-07-28 The Invention Science Fund I, Llc Data management of an audio data stream
US9942511B2 (en) 2005-10-31 2018-04-10 Invention Science Fund I, Llc Preservation/degradation of video/audio aspects of a data stream
US9001215B2 (en) 2005-06-02 2015-04-07 The Invention Science Fund I, Llc Estimating shared image device operational capabilities or resources
US9167195B2 (en) 2005-10-31 2015-10-20 Invention Science Fund I, Llc Preservation/degradation of video/audio aspects of a data stream
US8253821B2 (en) 2005-10-31 2012-08-28 The Invention Science Fund I, Llc Degradation/preservation management of captured data
US9191611B2 (en) 2005-06-02 2015-11-17 Invention Science Fund I, Llc Conditional alteration of a saved image
US7872675B2 (en) 2005-06-02 2011-01-18 The Invention Science Fund I, Llc Saved-image management
US9451200B2 (en) 2005-06-02 2016-09-20 Invention Science Fund I, Llc Storage access technique for captured data
US10003762B2 (en) 2005-04-26 2018-06-19 Invention Science Fund I, Llc Shared image devices
US9621749B2 (en) 2005-06-02 2017-04-11 Invention Science Fund I, Llc Capturing selected image objects
US9076208B2 (en) 2006-02-28 2015-07-07 The Invention Science Fund I, Llc Imagery processing
US8233042B2 (en) 2005-10-31 2012-07-31 The Invention Science Fund I, Llc Preservation and/or degradation of a video/audio data stream
US8681225B2 (en) 2005-06-02 2014-03-25 Royce A. Levien Storage access technique for captured data
US9819490B2 (en) 2005-05-04 2017-11-14 Invention Science Fund I, Llc Regional proximity for shared image device(s)
US7782365B2 (en) 2005-06-02 2010-08-24 Searete Llc Enhanced video/still image correlation
US8091142B2 (en) 2005-04-26 2012-01-03 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US20060248573A1 (en) * 2005-04-28 2006-11-02 Content Guard Holdings, Inc. System and method for developing and using trusted policy based on a social model
EP1889918B1 (en) * 2005-05-02 2011-04-06 Oji Paper Co., Ltd. Analysis apparatus and analysis method for glycosylated hemoglobin
US7827061B2 (en) * 2005-05-03 2010-11-02 International Business Machines Corporation Dynamic selection of outbound marketing events
US7881959B2 (en) * 2005-05-03 2011-02-01 International Business Machines Corporation On demand selection of marketing offers in response to inbound communications
EP1880338A2 (en) * 2005-05-04 2008-01-23 Vodafone Group PLC Digital rights management
US7916615B2 (en) * 2005-06-09 2011-03-29 The Invention Science Fund I, Llc Method and system for rotational control of data storage devices
US7748012B2 (en) * 2005-05-09 2010-06-29 Searete Llc Method of manufacturing a limited use data storing device
US8140745B2 (en) 2005-09-09 2012-03-20 The Invention Science Fund I, Llc Data retrieval methods
US7916592B2 (en) 2005-05-09 2011-03-29 The Invention Science Fund I, Llc Fluid mediated disk activation and deactivation mechanisms
US7907486B2 (en) * 2006-06-20 2011-03-15 The Invention Science Fund I, Llc Rotation responsive disk activation and deactivation mechanisms
US8099608B2 (en) 2005-05-09 2012-01-17 The Invention Science Fund I, Llc Limited use data storing device
US7519980B2 (en) * 2005-05-09 2009-04-14 Searete Llc Fluid mediated disk activation and deactivation mechanisms
US9396752B2 (en) 2005-08-05 2016-07-19 Searete Llc Memory device activation and deactivation
US8462605B2 (en) 2005-05-09 2013-06-11 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device
US7512959B2 (en) * 2005-05-09 2009-03-31 Searete Llc Rotation responsive disk activation and deactivation mechanisms
US7783135B2 (en) * 2005-05-09 2010-08-24 Like.Com System and method for providing objectified image renderings using recognition information from images
US8218262B2 (en) 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device including structured data and primary and secondary read-support information
US7668069B2 (en) * 2005-05-09 2010-02-23 Searete Llc Limited use memory device with associated information
US20110181981A1 (en) * 2005-05-09 2011-07-28 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Method and system for rotational control of data storage devices
US7596073B2 (en) 2005-05-09 2009-09-29 Searete Llc Method and system for fluid mediated disk activation and deactivation
US7668068B2 (en) * 2005-06-09 2010-02-23 Searete Llc Rotation responsive disk activation and deactivation mechanisms
US7770028B2 (en) * 2005-09-09 2010-08-03 Invention Science Fund 1, Llc Limited use data storing device
US8121016B2 (en) * 2005-05-09 2012-02-21 The Invention Science Fund I, Llc Rotation responsive disk activation and deactivation mechanisms
US8159925B2 (en) 2005-08-05 2012-04-17 The Invention Science Fund I, Llc Limited use memory device with associated information
US8220014B2 (en) 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Modifiable memory devices having limited expected lifetime
US7565596B2 (en) 2005-09-09 2009-07-21 Searete Llc Data recovery systems
US7694316B2 (en) * 2005-05-09 2010-04-06 The Invention Science Fund I, Llc Fluid mediated disk activation and deactivation mechanisms
US20060259852A1 (en) * 2005-05-11 2006-11-16 Manish Upendran System, method and framework for universal access to content and services
US7849101B2 (en) * 2005-05-12 2010-12-07 Microsoft Corporation Method and system for enabling an electronic signature approval process
US20060259440A1 (en) * 2005-05-13 2006-11-16 Keycorp Method and system for electronically signing a document
EP1902401B1 (en) * 2005-05-13 2017-03-29 CryptoMill Inc. Content cryptographic firewall system
WO2006119637A1 (en) * 2005-05-13 2006-11-16 Cryptomill Cryptographic control for mobile storage means
JP4513644B2 (en) * 2005-05-13 2010-07-28 ヤマハ株式会社 Content distribution server
US8972743B2 (en) * 2005-05-16 2015-03-03 Hewlett-Packard Development Company, L.P. Computer security system and method
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US7401083B2 (en) * 2005-05-23 2008-07-15 Goldman Sachs & Co. Methods and systems for managing user access to computer software application programs
US20060271493A1 (en) * 2005-05-24 2006-11-30 Contentguard Holdings, Inc. Method and apparatus for executing code in accordance with usage rights
US7774384B2 (en) * 2005-05-25 2010-08-10 At&T Intellectual Property I, L.P. Obtaining user feedback for unavailable content
US8874082B2 (en) * 2005-05-25 2014-10-28 Qualcomm Incorporated Apparatus and methods for protecting data on a wireless device
US8335768B1 (en) * 2005-05-25 2012-12-18 Emc Corporation Selecting data in backup data sets for grooming and transferring
US7797287B2 (en) * 2005-05-27 2010-09-14 Yahoo! Inc. User interface for navigating a keyword space
US7684566B2 (en) 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
GB0510878D0 (en) * 2005-05-27 2005-07-06 Qinetiq Ltd Digital evidence bag
US9350875B2 (en) 2005-05-31 2016-05-24 Qualcomm Incorporated Wireless subscriber billing and distribution
US9185538B2 (en) * 2005-05-31 2015-11-10 Qualcomm Incorporated Wireless subscriber application and content distribution and differentiated pricing
US20060277092A1 (en) * 2005-06-03 2006-12-07 Credigy Technologies, Inc. System and method for a peer to peer exchange of consumer information
US8353046B2 (en) * 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US8090660B2 (en) * 2005-06-08 2012-01-03 Mcafee, Inc. Pay per use security billing method and architecture
US8219493B2 (en) * 2005-06-10 2012-07-10 Aniruddha Gupte Messaging method and apparatus for use in digital distribution systems
US7567671B2 (en) * 2005-06-10 2009-07-28 Aniruddha Gupte Encryption method and apparatus for use in digital distribution system
US7814022B2 (en) * 2005-06-10 2010-10-12 Aniruddha Gupte Enhanced media method and apparatus for use in digital distribution system
US8341527B2 (en) 2005-06-10 2012-12-25 Aniruddha Gupte File format method and apparatus for use in digital distribution system
US8676711B2 (en) * 2005-06-10 2014-03-18 Aniruddha Gupte Payment method and apparatus for use in digital distribution system
US20060282661A1 (en) * 2005-06-13 2006-12-14 True Sandra L System and method of providing certified document retrieval
US20060288057A1 (en) * 2005-06-15 2006-12-21 Ian Collins Portable data backup appliance
US7756718B2 (en) * 2005-06-16 2010-07-13 Intraware, Inc. System and method for electronic software delivery and management through channel partners
WO2007002196A2 (en) * 2005-06-21 2007-01-04 Corestreet, Ltd. Preventing identity theft
GB0512744D0 (en) 2005-06-22 2005-07-27 Blackspider Technologies Method and system for filtering electronic messages
US7337147B2 (en) * 2005-06-30 2008-02-26 Microsoft Corporation Dynamic digital content licensing
BRPI0612315A2 (en) * 2005-06-30 2010-11-03 Thomson Licensing method for controlling a digital content device consumption deadline for consuming such content, consumption control device and server for distributing such content
US20080013859A1 (en) * 2005-07-01 2008-01-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Implementation of media content alteration
US20080052161A1 (en) * 2005-07-01 2008-02-28 Searete Llc Alteration of promotional content in media works
US20090300480A1 (en) * 2005-07-01 2009-12-03 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media segment alteration with embedded markup identifier
US20070263865A1 (en) * 2005-07-01 2007-11-15 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Authorization rights for substitute media content
US20090151004A1 (en) * 2005-07-01 2009-06-11 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for visual content alteration
US20090150199A1 (en) * 2005-07-01 2009-06-11 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Visual substitution options in media works
US20090235364A1 (en) * 2005-07-01 2009-09-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for promotional content alteration
US20100017885A1 (en) * 2005-07-01 2010-01-21 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup identifier for alterable promotional segments
US20070294720A1 (en) * 2005-07-01 2007-12-20 Searete Llc Promotional placement in media works
US9230601B2 (en) 2005-07-01 2016-01-05 Invention Science Fund I, Llc Media markup system for content alteration in derivative works
US20080010083A1 (en) * 2005-07-01 2008-01-10 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Approval technique for media content alteration
US9065979B2 (en) 2005-07-01 2015-06-23 The Invention Science Fund I, Llc Promotional placement in media works
US20080086380A1 (en) * 2005-07-01 2008-04-10 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Alteration of promotional content in media works
US20090037243A1 (en) * 2005-07-01 2009-02-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Audio substitution options in media works
US20070266049A1 (en) * 2005-07-01 2007-11-15 Searete Llc, A Limited Liability Corportion Of The State Of Delaware Implementation of media content alteration
US20070005423A1 (en) * 2005-07-01 2007-01-04 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Providing promotional content
US20080028422A1 (en) * 2005-07-01 2008-01-31 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Implementation of media content alteration
US7433869B2 (en) 2005-07-01 2008-10-07 Ebrary, Inc. Method and apparatus for document clustering and document sketching
US20080052104A1 (en) * 2005-07-01 2008-02-28 Searete Llc Group content substitution in media works
US20090037278A1 (en) * 2005-07-01 2009-02-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Implementing visual substitution options in media works
US20090204475A1 (en) * 2005-07-01 2009-08-13 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for promotional visual content
US9426387B2 (en) 2005-07-01 2016-08-23 Invention Science Fund I, Llc Image anonymization
US20100154065A1 (en) * 2005-07-01 2010-06-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for user-activated content alteration
US8203609B2 (en) * 2007-01-31 2012-06-19 The Invention Science Fund I, Llc Anonymization pursuant to a broadcasted policy
US20070276757A1 (en) * 2005-07-01 2007-11-29 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Approval technique for media content alteration
US20090150444A1 (en) * 2005-07-01 2009-06-11 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for audio content alteration
US7860342B2 (en) 2005-07-01 2010-12-28 The Invention Science Fund I, Llc Modifying restricted images
US9092928B2 (en) 2005-07-01 2015-07-28 The Invention Science Fund I, Llc Implementing group content substitution in media works
US8732087B2 (en) 2005-07-01 2014-05-20 The Invention Science Fund I, Llc Authorization for media content alteration
US20090210946A1 (en) * 2005-07-01 2009-08-20 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for promotional audio content
US9583141B2 (en) * 2005-07-01 2017-02-28 Invention Science Fund I, Llc Implementing audio substitution options in media works
US8910033B2 (en) 2005-07-01 2014-12-09 The Invention Science Fund I, Llc Implementing group content substitution in media works
US10510087B2 (en) 2005-07-07 2019-12-17 Sermo, Inc. Method and apparatus for conducting an information brokering service
US7765398B2 (en) * 2005-07-07 2010-07-27 At&T Intellectual Property I, L.P. Method of promulgating a transaction tool to a recipient
US20070013961A1 (en) * 2005-07-13 2007-01-18 Ecloz, Llc Original document verification system and method in an electronic document transaction
GB2428317A (en) * 2005-07-13 2007-01-24 Hewlett Packard Development Co Data collation system
US7698227B1 (en) * 2005-07-14 2010-04-13 Sun Microsystems, Inc. System and method for providing traceable acknowledgement of a digital data distribution license
US20070015079A1 (en) * 2005-07-18 2007-01-18 Wolk Martin B Laser induced thermal imaging business models and methods
EP2267706A3 (en) 2005-07-19 2012-03-14 Samsung Electronics Co., Ltd. Method and apparatus for efficiently fixing transformed part of content
KR100762957B1 (en) * 2005-07-19 2007-10-04 삼성전자주식회사 Method and apparatus for descrambling AV stream
KR100648658B1 (en) * 2005-07-19 2006-11-24 삼성전자주식회사 Printing system and printer capable of electronic signature and method using the same
US20080167994A1 (en) * 2005-07-22 2008-07-10 Koninklijke Philips Electronics, N.V. Digital Inheritance
US8706082B2 (en) 2005-07-26 2014-04-22 At&T Intellectual Property I, L.P. Media services with access control
US8832047B2 (en) 2005-07-27 2014-09-09 Adobe Systems Incorporated Distributed document version control
JP4524656B2 (en) * 2005-08-04 2010-08-18 ソニー株式会社 Information processing apparatus and method, and program
WO2007019169A2 (en) * 2005-08-05 2007-02-15 Lehman Brothers Inc. Method and system for workflow management of electronic documents
US7438078B2 (en) * 2005-08-05 2008-10-21 Peter Woodruff Sleeping bag and system
US8321690B2 (en) * 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US7907608B2 (en) * 2005-08-12 2011-03-15 Mcafee, Inc. High speed packet capture
US7925973B2 (en) * 2005-08-12 2011-04-12 Brightcove, Inc. Distribution of content
US7721332B2 (en) * 2005-08-16 2010-05-18 Microsoft Corporation Integrated software for managing add-ons
US20070061742A1 (en) * 2005-08-26 2007-03-15 Brooks Geoffrey S Method, system, and program product for graphical authoring
US7818326B2 (en) * 2005-08-31 2010-10-19 Mcafee, Inc. System and method for word indexing in a capture system and querying thereof
US20070112579A1 (en) * 2005-09-01 2007-05-17 Ads Alliance Data Systems, Inc. Market management system
US7756783B2 (en) * 2005-09-02 2010-07-13 Fair Isaac Corporation Fraud clearinghouse
US20070177433A1 (en) * 2005-09-07 2007-08-02 Jean-Francois Poirier Method and system for data security of recording media
US7724890B1 (en) * 2005-09-07 2010-05-25 Sap Ag Focused retrieval of selected data in a call center environment
US20070056042A1 (en) * 2005-09-08 2007-03-08 Bahman Qawami Mobile memory system for secure storage and delivery of media content
US8677377B2 (en) 2005-09-08 2014-03-18 Apple Inc. Method and apparatus for building an intelligent automated assistant
US20070061268A1 (en) * 2005-09-12 2007-03-15 Microsoft Corporation Prepaid or pay-as-you-go software, content and services delivered in a secure manner
US20070061341A1 (en) * 2005-09-13 2007-03-15 Rastegar Jahangir S System and method for storing and/or accessing data
US20070078732A1 (en) * 2005-09-14 2007-04-05 Crolley C W Interactive information access system
KR100663443B1 (en) * 2005-09-15 2007-01-02 삼성전자주식회사 Apparatus and method of interlock between entities for protecting service, and the system thereof
US8090945B2 (en) * 2005-09-16 2012-01-03 Tara Chand Singhal Systems and methods for multi-factor remote user authentication
US7575172B2 (en) * 2005-09-19 2009-08-18 Silverbrook Research Pty Ltd Printing a greeting card using a mobile device
US7621442B2 (en) 2005-09-19 2009-11-24 Silverbrook Research Pty Ltd Printing a subscription using a mobile device
US7756526B2 (en) 2005-09-19 2010-07-13 Silverbrook Research Pty Ltd Retrieving a web page via a coded surface
US20070067643A1 (en) * 2005-09-21 2007-03-22 Widevine Technologies, Inc. System and method for software tamper detection
WO2007035062A1 (en) * 2005-09-22 2007-03-29 Kt Corporation Method for generating standard file based on steganography technology, and apparatus and method for validating integrity of metadata in the standard file
US20070078768A1 (en) * 2005-09-22 2007-04-05 Chris Dawson System and a method for capture and dissemination of digital media across a computer network
US8656487B2 (en) * 2005-09-23 2014-02-18 Intel Corporation System and method for filtering write requests to selected output ports
WO2007038245A2 (en) 2005-09-23 2007-04-05 Widevine Technologies, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US8065733B2 (en) 2005-09-23 2011-11-22 Google, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US7817608B2 (en) * 2005-09-23 2010-10-19 Widevine Technologies, Inc. Transitioning to secure IP communications for encoding, encapsulating, and encrypting data
US7917537B2 (en) 2005-09-26 2011-03-29 Oracle International Corporation System and method for providing link property types for content management
US7752205B2 (en) 2005-09-26 2010-07-06 Bea Systems, Inc. Method and system for interacting with a virtual content repository
US7953734B2 (en) 2005-09-26 2011-05-31 Oracle International Corporation System and method for providing SPI extensions for content management system
US7818344B2 (en) 2005-09-26 2010-10-19 Bea Systems, Inc. System and method for providing nested types for content management
US7809943B2 (en) * 2005-09-27 2010-10-05 Rovi Solutions Corporation Method and system for establishing trust in a peer-to-peer network
US8458098B1 (en) * 2005-09-29 2013-06-04 Qurio Holdings, Inc. Methods of tracking remote software installations and registrations and related systems and computer program products
US20070078777A1 (en) * 2005-09-29 2007-04-05 Contentguard Holdings, Inc. System and method for digital rights management using advanced copy with issue rights, and managed copy tokens
US7516104B1 (en) 2005-09-29 2009-04-07 Qurio Holdings, Inc. Methods of providing software over a network and related systems and computer program products
GB2430771A (en) * 2005-09-30 2007-04-04 Motorola Inc Content access rights management
US8626584B2 (en) 2005-09-30 2014-01-07 Sony Computer Entertainment America Llc Population of an advertisement reference list
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US10032160B2 (en) 2005-10-06 2018-07-24 Mastercard Mobile Transactions Solutions, Inc. Isolating distinct service provider widgets within a wallet container
US8160924B2 (en) * 2005-10-06 2012-04-17 International Business Machines Corporation Pay-per-click fraud protection
JP2009512018A (en) 2005-10-06 2009-03-19 シー・サム,インコーポレイテッド Transaction service
US20070100752A1 (en) * 2005-10-06 2007-05-03 Resh Wallaja Systems and methods for secure financial transaction authorization
US20130339232A1 (en) 2005-10-06 2013-12-19 C-Sam, Inc. Widget framework for securing account information for a plurality of accounts in a wallet
US8635162B2 (en) * 2005-10-07 2014-01-21 International Business Machines Corporation Creating rules for the administration of end-user license agreements
US7844820B2 (en) * 2005-10-10 2010-11-30 Yahoo! Inc. Set of metadata for association with a composite media item and tool for creating such set of metadata
US20070083380A1 (en) * 2005-10-10 2007-04-12 Yahoo! Inc. Data container and set of metadata for association with a media item and composite media items
US8306918B2 (en) * 2005-10-11 2012-11-06 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
US7813913B2 (en) * 2005-10-12 2010-10-12 Storage Appliance Corporation Emulation component for data backup applications
US20070162271A1 (en) * 2005-10-12 2007-07-12 Storage Appliance Corporation Systems and methods for selecting and printing data files from a backup system
US7844445B2 (en) 2005-10-12 2010-11-30 Storage Appliance Corporation Automatic connection to an online service provider from a backup system
US7822595B2 (en) * 2005-10-12 2010-10-26 Storage Appliance Corporation Systems and methods for selectively copying embedded data files
US7702830B2 (en) * 2005-10-12 2010-04-20 Storage Appliance Corporation Methods for selectively copying data files to networked storage and devices for initiating the same
US7606769B2 (en) * 2005-10-12 2009-10-20 Kabushiki Kaisha Toshiba System and method for embedding user authentication information in encrypted data
US8069271B2 (en) * 2005-10-12 2011-11-29 Storage Appliance Corporation Systems and methods for converting a media player into a backup device
US8195444B2 (en) * 2005-10-12 2012-06-05 Storage Appliance Corporation Systems and methods for automated diagnosis and repair of storage devices
US7818160B2 (en) * 2005-10-12 2010-10-19 Storage Appliance Corporation Data backup devices and methods for backing up data
US7899662B2 (en) * 2005-10-12 2011-03-01 Storage Appliance Corporation Data backup system including a data protection component
US20070091746A1 (en) * 2005-10-12 2007-04-26 Storage Appliance Corporation Optical disc for simplified data backup
KR100763193B1 (en) * 2005-10-13 2007-10-04 삼성전자주식회사 System and Method for providing DRM license
WO2007042992A1 (en) * 2005-10-13 2007-04-19 Koninklijke Philips Electronics N.V. Balanced and controlled license transfer
AU2006304655B2 (en) * 2005-10-18 2012-08-16 Intertrust Technologies Corporation Methods for digital rights management
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US7730011B1 (en) 2005-10-19 2010-06-01 Mcafee, Inc. Attributes of captured objects in a capture system
JP2007116552A (en) * 2005-10-21 2007-05-10 Toshiba Corp Content data reproducing system, program for content data reproduction, and device for reproduction
US7720767B2 (en) 2005-10-24 2010-05-18 Contentguard Holdings, Inc. Method and system to support dynamic rights and resources sharing
US11004089B2 (en) 2005-10-25 2021-05-11 Sony Interactive Entertainment LLC Associating media content files with advertisements
US8676900B2 (en) 2005-10-25 2014-03-18 Sony Computer Entertainment America Llc Asynchronous advertising placement based on metadata
US10657538B2 (en) 2005-10-25 2020-05-19 Sony Interactive Entertainment LLC Resolution of advertising rules
US20070118425A1 (en) 2005-10-25 2007-05-24 Podbridge, Inc. User device agent for asynchronous advertising in time and space shifted media network
US20070100703A1 (en) * 2005-10-27 2007-05-03 Tatsuo Noda Selling system
TW200718147A (en) * 2005-10-31 2007-05-01 Telepaq Technology Inc Data protection method and the corresponding decryption module
US9419981B2 (en) 2005-10-31 2016-08-16 The Trustees Of Columbia University In The City Of New York Methods, media, and systems for securing communications between a first node and a second node
US20070120980A1 (en) 2005-10-31 2007-05-31 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Preservation/degradation of video/audio aspects of a data stream
US20070100886A1 (en) * 2005-11-03 2007-05-03 Microsoft Corporation API and schemas for dedicated customer service representative interface
US20070130209A1 (en) * 2005-11-03 2007-06-07 David Marples System and method for generating consumer relational marketing information in a system for the distribution of digital content
US20110014963A1 (en) * 2005-11-09 2011-01-20 Igt Methods and apparatus for facilitating blackjack flat rate play sessions
WO2007059429A2 (en) * 2005-11-10 2007-05-24 Halliburton Energy Services, Inc. Displaced electrode amplifier
US7499933B1 (en) 2005-11-12 2009-03-03 Jpmorgan Chase Bank, N.A. System and method for managing enterprise application configuration
US20070110225A1 (en) * 2005-11-16 2007-05-17 Sub-Crypto Systems, Llc Method and apparatus for efficient encryption
ES2658097T3 (en) 2005-11-18 2018-03-08 Security First Corporation Method and secure data analysis system
US7657104B2 (en) * 2005-11-21 2010-02-02 Mcafee, Inc. Identifying image type in a capture system
JP2007150846A (en) * 2005-11-29 2007-06-14 Toshiba Corp Contents reproducing system
KR100667840B1 (en) * 2005-11-30 2007-01-11 삼성전자주식회사 Multimedia file generation method, reproducing method and apparatus and information recording medium storing the multimedia file
US20070130183A1 (en) * 2005-12-01 2007-06-07 Morris Robert P Methods, systems, and computer program products for associating computer-system-accessible resources using behaviors
EP1971072A4 (en) * 2005-12-01 2012-07-25 Nec Corp Electronic bidding system and electronic bidding method
US8560456B2 (en) * 2005-12-02 2013-10-15 Credigy Technologies, Inc. System and method for an anonymous exchange of private data
US8689016B2 (en) 2005-12-02 2014-04-01 Google Inc. Tamper prevention and detection for video provided over a network to a client
US8818898B2 (en) 2005-12-06 2014-08-26 Pumpone, Llc System and method for management and distribution of multimedia presentations
US20070162856A1 (en) * 2005-12-06 2007-07-12 Pumpone, Llc System and method for delivery and utilization of content-based products
US7921304B2 (en) * 2005-12-06 2011-04-05 Microsoft Corporation Securing data set images
US20070125838A1 (en) * 2005-12-06 2007-06-07 Law Eric C W Electronic wallet management
US8078788B2 (en) * 2005-12-08 2011-12-13 Sandisk Technologies Inc. Media card command pass through methods
US20070136200A1 (en) * 2005-12-09 2007-06-14 Microsoft Corporation Backup broker for private, integral and affordable distributed storage
US7685238B2 (en) * 2005-12-12 2010-03-23 Nokia Corporation Privacy protection on application sharing and data projector connectivity
WO2007069169A2 (en) * 2005-12-13 2007-06-21 Koninklijke Philips Electronics, N.V. Music video clip recorder and method of recording broadcast music videos
US7527192B1 (en) 2005-12-15 2009-05-05 At&T Corp. Network based method of providing access to information
US8938671B2 (en) 2005-12-16 2015-01-20 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US20070143216A1 (en) * 2005-12-16 2007-06-21 Benaloh Josh D Data Signal with a Database and a Compressed Key
ES2303422B1 (en) * 2005-12-19 2009-06-23 Universidad De Zaragoza SYSTEM AND PROCEDURE FOR REGISTRATION AND CERTIFICATION OF ACTIVITY AND / OR COMMUNICATION BETWEEN TERMINALS.
US20070143849A1 (en) * 2005-12-19 2007-06-21 Eyal Adar Method and a software system for end-to-end security assessment for security and CIP professionals
US8392999B2 (en) * 2005-12-19 2013-03-05 White Cyber Knight Ltd. Apparatus and methods for assessing and maintaining security of a computerized system under development
US20070143224A1 (en) * 2005-12-20 2007-06-21 Dandekar Shree A Method for managing licenses for digital content loaded onto built to order information handling systems
US8086722B2 (en) * 2005-12-21 2011-12-27 Rovi Solutions Corporation Techniques for measuring peer-to-peer (P2P) networks
US20070162390A1 (en) * 2005-12-22 2007-07-12 Macrovision Corporation Techniques for distributing and monitoring content
RU2008130059A (en) * 2005-12-22 2010-01-27 Конинклейке Филипс Электроникс Н.В. (Nl) EFFECTIVE CREATION OF PROTECTIVE JUDICIAL WATER SIGNS
US20070162761A1 (en) 2005-12-23 2007-07-12 Davis Bruce L Methods and Systems to Help Detect Identity Fraud
US20070162377A1 (en) * 2005-12-23 2007-07-12 Credigy Technologies, Inc. System and method for an online exchange of private data
US8095537B2 (en) * 2005-12-29 2012-01-10 Ricoh Co., Ltd. Log integrity verification
US7716240B2 (en) * 2005-12-29 2010-05-11 Nextlabs, Inc. Techniques and system to deploy policies intelligently
US8621549B2 (en) 2005-12-29 2013-12-31 Nextlabs, Inc. Enforcing control policies in an information management system
US8627490B2 (en) * 2005-12-29 2014-01-07 Nextlabs, Inc. Enforcing document control in an information management system
US9942271B2 (en) * 2005-12-29 2018-04-10 Nextlabs, Inc. Information management system with two or more interactive enforcement points
US8015194B2 (en) 2005-12-29 2011-09-06 Ricoh Co., Ltd. Refining based on log content
US7849053B2 (en) * 2005-12-29 2010-12-07 Ricoh Co. Ltd. Coordination and tracking of workflows
US8156566B2 (en) * 2005-12-29 2012-04-10 Nextlabs, Inc. Associating code to a target through code inspection
US8677499B2 (en) 2005-12-29 2014-03-18 Nextlabs, Inc. Enforcing access control policies on servers in an information management system
US8832048B2 (en) 2005-12-29 2014-09-09 Nextlabs, Inc. Techniques and system to monitor and log access of information based on system and user context using policies
US7970738B2 (en) 2005-12-29 2011-06-28 Ricoh Co., Ltd. Always on and updated operation for document logs
US20100217976A1 (en) * 2006-01-03 2010-08-26 Samsung Electronics Co., Ltd. Method and apparatus for importing content
KR100823259B1 (en) * 2006-01-03 2008-04-18 삼성전자주식회사 Method and apparatus for re-importing a content
KR100813973B1 (en) * 2006-01-03 2008-03-14 삼성전자주식회사 Apparatus and method for importing a content including a plurality of Usage constraint Informations
JP4564464B2 (en) * 2006-01-05 2010-10-20 株式会社東芝 Digital content playback apparatus, method and program
US8526612B2 (en) * 2006-01-06 2013-09-03 Google Inc. Selective and persistent application level encryption for video provided to a client
US9197479B2 (en) 2006-01-10 2015-11-24 Yellowpages.Com Llc Systems and methods to manage a queue of people requesting real time communication connections
US7996367B2 (en) 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange with document searching capability
JP4896595B2 (en) * 2006-01-18 2012-03-14 株式会社Pfu Image reading apparatus and program
US7996439B2 (en) * 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange and execution management
US7895166B2 (en) * 2006-01-18 2011-02-22 Echosign, Inc. Automatic document exchange with archiving capability
US20070174341A1 (en) * 2006-01-19 2007-07-26 Varma Saripalli E-commerce and investment system and method
US7926102B2 (en) * 2006-01-20 2011-04-12 International Business Machines Corporation Confidential content search engine method
US9569907B2 (en) 2006-01-20 2017-02-14 1997 Irrevocable Trust For Gregory P. Benson System and method for the automated processing of physical objects
US20100235924A1 (en) * 2006-01-20 2010-09-16 Bulot Earl J Secure Personal Medical Process
US8661348B2 (en) * 2006-01-27 2014-02-25 At&T Intellectual Property I, L.P. Methods and systems to process an image
US20070203858A1 (en) * 2006-01-30 2007-08-30 Omax Corporation Method and apparatus for enabling use of design software with a price based on design complexity
US20070180231A1 (en) * 2006-01-31 2007-08-02 Widevine Technologies, Inc. Preventing entitlement management message (EMM) filter attacks
US20070180538A1 (en) * 2006-02-01 2007-08-02 General Instrument Corporation Method and apparatus for limiting the ability of a user device to replay content
JP4345753B2 (en) * 2006-02-02 2009-10-14 コニカミノルタビジネステクノロジーズ株式会社 Image processing device
EP1985061A1 (en) * 2006-02-03 2008-10-29 ATT- Advanced Track & Trace S. A. Authentication method and device
US7094110B1 (en) 2006-02-08 2006-08-22 Net 7 Technologies, Inc. Computer disconnect device
US20070198542A1 (en) * 2006-02-09 2007-08-23 Morris Robert P Methods, systems, and computer program products for associating a persistent information element with a resource-executable pair
US7873534B2 (en) * 2006-02-14 2011-01-18 Microsoft Corporation Collecting CRM data for feedback
US9654456B2 (en) * 2006-02-16 2017-05-16 Oracle International Corporation Service level digital rights management support in a multi-content aggregation and delivery system
US7266475B1 (en) * 2006-02-16 2007-09-04 International Business Machines Corporation Trust evaluation
GB0603237D0 (en) * 2006-02-17 2006-03-29 Mobile Compression Tech Ab A system for submitting and delivering content events to remote devices
US9143622B2 (en) 2006-02-17 2015-09-22 Qualcomm Incorporated Prepay accounts for applications, services and content for communication devices
US7764701B1 (en) 2006-02-22 2010-07-27 Qurio Holdings, Inc. Methods, systems, and products for classifying peer systems
WO2023009362A1 (en) * 2021-07-22 2023-02-02 Racuya Robbins Ann Elizabeth System for knowledge creation and living trust
EP1989690A1 (en) * 2006-02-22 2008-11-12 Koninklijke Philips Electronics N.V. Method for redistributing drm protected content
US11100383B2 (en) * 2007-07-24 2021-08-24 Ann Racuya-Robbins Living machine for the manufacture of living knowledge
US7779004B1 (en) 2006-02-22 2010-08-17 Qurio Holdings, Inc. Methods, systems, and products for characterizing target systems
US9185234B2 (en) 2006-02-22 2015-11-10 Qualcomm Incorporated Automated account mapping in a wireless subscriber billing system
US8296583B2 (en) * 2006-02-24 2012-10-23 Drakez Tokaj Rt. L.L.C. Physical digital media delivery
JP2007228403A (en) * 2006-02-24 2007-09-06 Toshiba Corp Gateway device and resource assigning method
US7730095B2 (en) * 2006-03-01 2010-06-01 Microsoft Corporation Controlling transactions in accordance with role based security
US20070219908A1 (en) * 2006-03-02 2007-09-20 Yahoo! Inc. Providing syndicated media to authorized users
US8402022B2 (en) * 2006-03-03 2013-03-19 Martin R. Frank Convergence of terms within a collaborative tagging environment
US8112324B2 (en) 2006-03-03 2012-02-07 Amazon Technologies, Inc. Collaborative structured tagging for item encyclopedias
JP2007243703A (en) * 2006-03-09 2007-09-20 Toshiba Corp Portable terminal
US20070233568A1 (en) * 2006-03-10 2007-10-04 Provident Intellectual Property, Llc Microtransactions Using Points Over Electronic Networks
US7515710B2 (en) 2006-03-14 2009-04-07 Divx, Inc. Federated digital rights management scheme including trusted systems
US20070219919A1 (en) * 2006-03-16 2007-09-20 Dandekar Shree A Process of accessing licensed digital content on MediaDirect enabled systems in a multiple operating system environment
US20090147960A1 (en) * 2006-03-17 2009-06-11 Matsushita Electric Industrial Co., Ltd. Content search device
US7480656B2 (en) 2006-03-20 2009-01-20 Sony Computer Entertainment America Inc. Active validation of network devices
US8622837B2 (en) 2006-03-20 2014-01-07 Sony Computer Entertainment America Llc Managing game metrics and authorizations
US8771061B2 (en) 2006-03-20 2014-07-08 Sony Computer Entertainment America Llc Invalidating network devices with illicit peripherals
US7753795B2 (en) * 2006-03-20 2010-07-13 Sony Computer Entertainment America Llc Maintaining community integrity
US20070223392A1 (en) * 2006-03-21 2007-09-27 Samsung Electronics Co., Ltd. Method and device for checking validity period of certificate and method and device for displaying content information
US8504537B2 (en) 2006-03-24 2013-08-06 Mcafee, Inc. Signature distribution in a document registration system
US20070226210A1 (en) * 2006-03-24 2007-09-27 Walter Wolfgang E Automatic user defaults
US7996895B2 (en) * 2006-03-27 2011-08-09 Avaya Inc. Method and apparatus for protecting networks from unauthorized applications
US8103575B1 (en) * 2006-03-27 2012-01-24 Icap Services North America Llc System and method for use in auditing financial transactions
US7735101B2 (en) 2006-03-28 2010-06-08 Cisco Technology, Inc. System allowing users to embed comments at specific points in time into media presentation
US8160964B2 (en) * 2006-03-28 2012-04-17 International Business Machines Corporation Virtual license documents
KR101215343B1 (en) * 2006-03-29 2012-12-26 삼성전자주식회사 Method and Apparatus for Local Domain Management Using Device with Local Domain Authority Module
US8261181B2 (en) 2006-03-30 2012-09-04 Microsoft Corporation Multidimensional metrics-based annotation
US7840896B2 (en) 2006-03-30 2010-11-23 Microsoft Corporation Definition and instantiation of metric based business logic reports
US8151327B2 (en) * 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US9129252B2 (en) 2006-03-31 2015-09-08 At&T Intellectual Property I, L.P. Potential realization system with electronic communication processing for conditional resource incrementation
US8374931B2 (en) 2006-03-31 2013-02-12 Sap Ag Consistent set of interfaces derived from a business object model
US8300798B1 (en) 2006-04-03 2012-10-30 Wai Wu Intelligent communication routing system and method
US7987514B2 (en) 2006-04-04 2011-07-26 Intertrust Technologies Corp. Systems and methods for retrofitting electronic appliances to accept different content formats
US10102351B2 (en) * 2006-04-04 2018-10-16 Apple Inc. Decoupling rights in a digital content unit from download
US8386350B2 (en) * 2006-04-04 2013-02-26 International Buisness Machines Corporation System and method for extracting value from a portfolio of assets
KR100925731B1 (en) * 2006-04-05 2009-11-10 엘지전자 주식회사 Method and device for transferring rights object in drm
US20080036917A1 (en) * 2006-04-07 2008-02-14 Mark Pascarella Methods and systems for generating and delivering navigatable composite videos
US7809685B2 (en) 2006-04-21 2010-10-05 Ricoh Co., Ltd. Secure and efficient methods for logging and synchronizing data exchanges
US8190992B2 (en) 2006-04-21 2012-05-29 Microsoft Corporation Grouping and display of logically defined reports
AU2007243473A1 (en) * 2006-04-24 2007-11-08 Encryptakey, Inc. Portable device and methods for performing secure transactions
US8099329B2 (en) * 2006-04-25 2012-01-17 Uc Group Limited Systems and methods for determining taxes owed for financial transactions conducted over a network
US20080040275A1 (en) * 2006-04-25 2008-02-14 Uc Group Limited Systems and methods for identifying potentially fraudulent financial transactions and compulsive spending behavior
JP4822544B2 (en) * 2006-04-26 2011-11-24 株式会社リコー Image forming apparatus capable of managing a plurality of module configuration information
US8126750B2 (en) 2006-04-27 2012-02-28 Microsoft Corporation Consolidating data source queries for multidimensional scorecards
US9621372B2 (en) 2006-04-29 2017-04-11 Oncircle, Inc. Title-enabled networking
US20070261099A1 (en) * 2006-05-02 2007-11-08 Broussard Scott J Confidential content reporting system and method with electronic mail verification functionality
JP2009535735A (en) * 2006-05-02 2009-10-01 ブロードオン コミュニケーションズ コーポレーション Content management system and method
US8224751B2 (en) 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
EP2018728A4 (en) 2006-05-05 2011-07-06 Sony Comp Entertainment Us Advertisement rotation
US8010538B2 (en) * 2006-05-08 2011-08-30 Black Duck Software, Inc. Methods and systems for reporting regions of interest in content files
TWI459783B (en) 2006-05-11 2014-11-01 Cfph Llc Methods and apparatus for electronic file use and management
KR101346734B1 (en) * 2006-05-12 2014-01-03 삼성전자주식회사 Multi certificate revocation list support method and apparatus for digital rights management
WO2008005102A2 (en) 2006-05-13 2008-01-10 Sap Ag Consistent set of interfaces derived from a business object model
US8015237B2 (en) * 2006-05-15 2011-09-06 Apple Inc. Processing of metadata content and media content received by a media distribution system
US20070265969A1 (en) * 2006-05-15 2007-11-15 Apple Computer, Inc. Computerized management of media distribution agreements
US7827162B2 (en) 2006-05-15 2010-11-02 Apple Inc. Media package format for submission to a media distribution system
US7962634B2 (en) 2006-05-15 2011-06-14 Apple Inc. Submission of metadata content and media content to a media distribution system
US20070271271A1 (en) * 2006-05-18 2007-11-22 Chalasani Nanchariah R Method, system, and program product for conducting a cross-organizational transaction audit
US7958227B2 (en) 2006-05-22 2011-06-07 Mcafee, Inc. Attributes of captured objects in a capture system
US7689614B2 (en) 2006-05-22 2010-03-30 Mcafee, Inc. Query generation for a capture system
US7810140B1 (en) 2006-05-23 2010-10-05 Lipari Paul A System, method, and computer readable medium for processing a message in a transport
US20080052165A1 (en) * 2006-05-24 2008-02-28 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Peer to peer distribution system and method
US8490141B2 (en) * 2006-05-24 2013-07-16 The Invention Science Fund I, Llc Content distribution service and inter-user communication
US7849407B2 (en) * 2006-05-24 2010-12-07 The Invention Science Fund I, Llc Content distribution service
US20080046509A1 (en) * 2006-05-24 2008-02-21 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Peer to peer distribution system and method
US8341220B2 (en) * 2006-05-24 2012-12-25 The Invention Science Fund I, Llc Content distribution service
US20080028041A1 (en) * 2006-05-24 2008-01-31 Jung Edward K Peer to peer distribution system and method
US7703673B2 (en) 2006-05-25 2010-04-27 Buchheit Brian K Web based conversion of non-negotiable credits associated with an entity to entity independent negotiable funds
US10062062B1 (en) 2006-05-25 2018-08-28 Jbshbm, Llc Automated teller machine (ATM) providing money for loyalty points
US8376224B2 (en) 2006-05-25 2013-02-19 Sean I. Mcghie Self-service stations for utilizing non-negotiable credits earned from a game of chance
US8884972B2 (en) * 2006-05-25 2014-11-11 Qualcomm Incorporated Graphics processor with arithmetic and elementary function units
US8342399B1 (en) 2006-05-25 2013-01-01 Mcghie Sean I Conversion of credits to funds
US8684265B1 (en) 2006-05-25 2014-04-01 Sean I. Mcghie Rewards program website permitting conversion/transfer of non-negotiable credits to entity independent funds
US8162209B2 (en) 2006-05-25 2012-04-24 Buchheit Brian K Storefront purchases utilizing non-negotiable credits earned from a game of chance
US8668146B1 (en) 2006-05-25 2014-03-11 Sean I. Mcghie Rewards program with payment artifact permitting conversion/transfer of non-negotiable credits to entity independent funds
US9704174B1 (en) 2006-05-25 2017-07-11 Sean I. Mcghie Conversion of loyalty program points to commerce partner points per terms of a mutual agreement
US8800008B2 (en) * 2006-06-01 2014-08-05 Intellectual Ventures Ii Llc Data access control systems and methods
US20070294170A1 (en) * 2006-06-02 2007-12-20 Luc Vantalon Systems and methods for conditional access and digital rights management
WO2007143394A2 (en) * 2006-06-02 2007-12-13 Nielsen Media Research, Inc. Digital rights management systems and methods for audience measurement
US20070300067A1 (en) * 2006-06-03 2007-12-27 Roselyn, Llc Notice of Revocation System for Revocable or Modifiable Documents
US9710615B1 (en) 2006-06-09 2017-07-18 United Services Automobile Association (Usaa) Systems and methods for secure online repositories
US20070288389A1 (en) * 2006-06-12 2007-12-13 Vaughan Michael J Version Compliance System
US20070289028A1 (en) * 2006-06-12 2007-12-13 Software Spectrum, Inc. Time Bound Entitlement for Digital Content Distribution Framework
US7818290B2 (en) 2006-06-14 2010-10-19 Identity Metrics, Inc. System to associate a demographic to a user of an electronic system
US8051468B2 (en) * 2006-06-14 2011-11-01 Identity Metrics Llc User authentication system
JP4906406B2 (en) * 2006-06-14 2012-03-28 キヤノン株式会社 Information processing method and apparatus
KR101223692B1 (en) * 2006-06-15 2013-01-18 삼성전자주식회사 Apparatus and method for searching content in multimedia device
US7610172B2 (en) * 2006-06-16 2009-10-27 Jpmorgan Chase Bank, N.A. Method and system for monitoring non-occurring events
US9277295B2 (en) 2006-06-16 2016-03-01 Cisco Technology, Inc. Securing media content using interchangeable encryption key
US8185435B2 (en) * 2006-06-16 2012-05-22 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for facilitating content-based selection of long-tail business models and billing
US7603387B2 (en) * 2006-06-16 2009-10-13 Microsoft Corporation Techniques to manage media files
WO2007147080A1 (en) 2006-06-16 2007-12-21 Almondnet, Inc. Media properties selection method and system based on expected profit from profile-based ad delivery
EP1870813B1 (en) * 2006-06-19 2013-01-30 Texas Instruments France Page processing circuits, devices, methods and systems for secure demand paging and other operations
US7840482B2 (en) 2006-06-19 2010-11-23 Exegy Incorporated Method and system for high speed options pricing
US7921046B2 (en) 2006-06-19 2011-04-05 Exegy Incorporated High speed processing of financial information using FPGA devices
US8264928B2 (en) 2006-06-19 2012-09-11 The Invention Science Fund I, Llc Method and system for fluid mediated disk activation and deactivation
US8432777B2 (en) * 2006-06-19 2013-04-30 The Invention Science Fund I, Llc Method and system for fluid mediated disk activation and deactivation
US20080010124A1 (en) * 2006-06-27 2008-01-10 Microsoft Corporation Managing commitments of time across a network
US20080005667A1 (en) 2006-06-28 2008-01-03 Dias Daniel M Method and apparatus for creating and editing electronic documents
US7792301B2 (en) * 2006-06-29 2010-09-07 Microsoft Corporation Access control and encryption in multi-user systems
US20080077423A1 (en) * 2006-06-30 2008-03-27 Gilmore Alan R Systems, methods, and media for providing rights protected electronic records
US9137480B2 (en) * 2006-06-30 2015-09-15 Cisco Technology, Inc. Secure escrow and recovery of media device content keys
EP1876549A1 (en) * 2006-07-07 2008-01-09 Swisscom Mobile AG Method and system for encrypted data transmission
US7917440B2 (en) * 2006-07-07 2011-03-29 Microsoft Corporation Over-the-air delivery of metering certificates and data
US9002744B2 (en) * 2006-07-28 2015-04-07 Sony Corporation Methods, systems and computer program products for determining usage rights for digital content based on characterizing information thereof and related devices
US8392364B2 (en) 2006-07-10 2013-03-05 Sap Ag Consistent set of interfaces derived from a business object model
WO2008008473A2 (en) * 2006-07-11 2008-01-17 Agent Science Technologies, Inc. Behaviormetrics application system for electronic transaction authorization
JP5086574B2 (en) * 2006-07-11 2012-11-28 株式会社東芝 Content recording apparatus, content reproducing apparatus, method, and program
US8069084B2 (en) 2006-07-14 2011-11-29 Wells Fargo Bank, N.A. Customer controlled account, system, and process
GB2440170B8 (en) 2006-07-14 2014-07-16 Vodafone Plc Digital rights management
US20080052162A1 (en) * 2006-07-27 2008-02-28 Wood Charles B Calendar-Based Advertising
US20080028473A1 (en) * 2006-07-28 2008-01-31 Cehelnik Thomas G Method of retaining and accessing receipt of purchase
US7844759B1 (en) 2006-07-28 2010-11-30 Cowin Gregory L System, method, and computer readable medium for processing a message queue
US8352733B2 (en) 2006-08-04 2013-01-08 Apple Inc. Resource restriction systems and methods
US20080040146A1 (en) * 2006-08-10 2008-02-14 Steve Rogovin Platform-independent systems and methods for enabling parties to rapidly negotiate terms for a service to be provided by one party to another party, and to effect payment between parties upon completion thereof
US8230505B1 (en) 2006-08-11 2012-07-24 Avaya Inc. Method for cooperative intrusion prevention through collaborative inference
US8566193B2 (en) 2006-08-11 2013-10-22 Sap Ag Consistent set of interfaces derived from a business object model
US20110087600A1 (en) * 2006-08-15 2011-04-14 Aerielle Technologies, Inc. Method to manage protected file transfers between portable media devices
US20080216142A1 (en) * 2006-08-17 2008-09-04 Goldberg Brett M System and method of digital media distribution
US8078509B2 (en) * 2006-08-17 2011-12-13 Cheng Gang Yap Ye Method and system for auditing and reconciling telecommunications data
DE602007004503D1 (en) * 2006-08-21 2010-03-11 Koninkl Philips Electronics Nv CONTROL OF DISTRIBUTION OF DIGITAL CONTENT
US10019708B2 (en) * 2006-08-25 2018-07-10 Amazon Technologies, Inc. Utilizing phrase tokens in transactions
US7743258B2 (en) 2006-08-28 2010-06-22 Sandisk Corporation Method for interacting with a memory device in cryptographic operations
US20080072060A1 (en) * 2006-08-28 2008-03-20 Susan Cannon Memory device for cryptographic operations
US9654447B2 (en) 2006-08-29 2017-05-16 Digimarc Corporation Customized handling of copied content based on owner-specified similarity thresholds
US8707459B2 (en) 2007-01-19 2014-04-22 Digimarc Corporation Determination of originality of content
US8738749B2 (en) 2006-08-29 2014-05-27 Digimarc Corporation Content monitoring and host compliance evaluation
US20080072070A1 (en) * 2006-08-29 2008-03-20 General Dynamics C4 Systems, Inc. Secure virtual RAM
US9224145B1 (en) 2006-08-30 2015-12-29 Qurio Holdings, Inc. Venue based digital rights using capture device with digital watermarking capability
US8736897B2 (en) * 2006-08-31 2014-05-27 Pitney Bowes Inc. Method for printing address labels using a secure indicia printer
US8479004B2 (en) * 2006-08-31 2013-07-02 Ricoh Co., Ltd Paper-based document logging
EP2775441A3 (en) * 2006-09-05 2015-01-07 Quisk, Inc. Payment systems and methods
US7873988B1 (en) 2006-09-06 2011-01-18 Qurio Holdings, Inc. System and method for rights propagation and license management in conjunction with distribution of digital content in a social network
US20080065551A1 (en) * 2006-09-07 2008-03-13 Cadence Design Systems, Inc. Auto-detecting and downloading licensed computer products
US20080066067A1 (en) * 2006-09-07 2008-03-13 Cognos Incorporated Enterprise performance management software system having action-based data capture
US7606752B2 (en) 2006-09-07 2009-10-20 Yodlee Inc. Host exchange in bill paying services
US9318108B2 (en) 2010-01-18 2016-04-19 Apple Inc. Intelligent automated assistant
US8095802B2 (en) * 2006-09-12 2012-01-10 International Business Machines Corporation System and method for securely saving a program context to a shared memory
US7945789B2 (en) * 2006-09-12 2011-05-17 International Business Machines Corporation System and method for securely restoring a program context from a shared memory
US8190917B2 (en) * 2006-09-12 2012-05-29 International Business Machines Corporation System and method for securely saving and restoring a context of a secure program loader
US8341064B2 (en) * 2006-09-12 2012-12-25 Chicago Mercantile Exchange, Inc. Standardization and management of over-the-counter financial instruments
CA2559523A1 (en) * 2006-09-12 2008-03-12 Trialstat Corporation Method of and system for security and privacy protection in medical forms
US7660769B2 (en) 2006-09-12 2010-02-09 International Business Machines Corporation System and method for digital content player with secure processing vault
JP2010503925A (en) * 2006-09-13 2010-02-04 サンディスク コーポレイション Transfer licensed digital content between users
US8839005B2 (en) * 2006-09-13 2014-09-16 Sandisk Technologies Inc. Apparatus for transferring licensed digital content between users
US20100030692A1 (en) * 2006-09-14 2010-02-04 Bhavin Turakhia Method for inserting ads in content through a proxy
US20080072281A1 (en) * 2006-09-14 2008-03-20 Willis Ronald B Enterprise data protection management for providing secure communication in a network
US20080071688A1 (en) * 2006-09-14 2008-03-20 Kevin Corbett Apparatus, system and method for the management of digital rights managed (DRM) licenses into a user interface
US20080071630A1 (en) * 2006-09-14 2008-03-20 J.J. Donahue & Company Automatic classification of prospects
US8452978B2 (en) * 2006-09-15 2013-05-28 Identity Metrics, LLC System and method for user authentication and dynamic usability of touch-screen devices
US8843754B2 (en) * 2006-09-15 2014-09-23 Identity Metrics, Inc. Continuous user identification and situation analysis with identification of anonymous users through behaviormetrics
US10051238B2 (en) * 2006-09-18 2018-08-14 Imagine Communications Corp. Bandwidth based licensing scheme for video, audio and/or multimedia content
US20080126385A1 (en) * 2006-09-19 2008-05-29 Microsoft Corporation Intelligent batching of electronic data interchange messages
US8161078B2 (en) * 2006-09-20 2012-04-17 Microsoft Corporation Electronic data interchange (EDI) data dictionary management and versioning system
US8108767B2 (en) * 2006-09-20 2012-01-31 Microsoft Corporation Electronic data interchange transaction set definition based instance editing
US20080071806A1 (en) * 2006-09-20 2008-03-20 Microsoft Corporation Difference analysis for electronic data interchange (edi) data dictionary
US20080126386A1 (en) * 2006-09-20 2008-05-29 Microsoft Corporation Translation of electronic data interchange messages to extensible markup language representation(s)
US8510859B2 (en) 2006-09-26 2013-08-13 Intel Corporation Methods and arrangements to launch trusted, co-existing environments
US7801971B1 (en) 2006-09-26 2010-09-21 Qurio Holdings, Inc. Systems and methods for discovering, creating, using, and managing social network circuits
US7925592B1 (en) 2006-09-27 2011-04-12 Qurio Holdings, Inc. System and method of using a proxy server to manage lazy content distribution in a social network
US8396768B1 (en) 2006-09-28 2013-03-12 Sap Ag Managing consistent interfaces for human resources business objects across heterogeneous systems
US20080082521A1 (en) * 2006-09-28 2008-04-03 Battelle Memorial Institute Method and apparatus for information visualization and analysis
US8234302B1 (en) 2006-09-29 2012-07-31 Amazon Technologies, Inc. Controlling access to electronic content
US20080082416A1 (en) * 2006-09-29 2008-04-03 Kotas Paul A Community-Based Selection of Advertisements for a Concept-Centric Electronic Marketplace
US8554827B2 (en) 2006-09-29 2013-10-08 Qurio Holdings, Inc. Virtual peer for a content sharing system
US8112813B1 (en) * 2006-09-29 2012-02-07 Amazon Technologies, Inc. Interactive image-based document for secured data access
US7782866B1 (en) 2006-09-29 2010-08-24 Qurio Holdings, Inc. Virtual peer in a peer-to-peer network
WO2008042318A2 (en) * 2006-09-29 2008-04-10 Cipheroptics, Inc. Systems and methods for management of secured networks with distributed keys
US20080082453A1 (en) * 2006-10-02 2008-04-03 Storage Appliance Corporation Methods for bundling credits with electronic devices and systems for implementing the same
US9230068B2 (en) * 2006-10-03 2016-01-05 Salesforce.Com, Inc. Method and system for managing license objects to applications in an application platform
US8412947B2 (en) * 2006-10-05 2013-04-02 Ceelox Patents, LLC System and method of secure encryption for electronic data transfer
US8051488B2 (en) * 2006-10-05 2011-11-01 Microsoft Corporation Trial usage for encrypted subscription-based data
US20080086395A1 (en) * 2006-10-06 2008-04-10 Brenner Larry B Method and apparatus for frequency independent processor utilization recording register in a simultaneously multi-threaded processor
US8463852B2 (en) 2006-10-06 2013-06-11 Oracle International Corporation Groupware portlets for integrating a portal with groupware systems
US8712884B2 (en) 2006-10-06 2014-04-29 Syncada Llc Transaction finance processing system and approach
US8683600B2 (en) * 2006-10-11 2014-03-25 Adobe Systems Incorporated Print policy commands
US8010803B2 (en) * 2006-10-12 2011-08-30 Black Duck Software, Inc. Methods and apparatus for automated export compliance
US7681045B2 (en) * 2006-10-12 2010-03-16 Black Duck Software, Inc. Software algorithm identification
US7624276B2 (en) * 2006-10-16 2009-11-24 Broadon Communications Corp. Secure device authentication system and method
WO2008047363A2 (en) * 2006-10-19 2008-04-24 Taboola.Com Ltd. Method and system for content composition
KR100765480B1 (en) * 2006-10-23 2007-10-10 삼성전자주식회사 Digital rights management file play system and method thereof for potable device
KR100895462B1 (en) * 2006-10-23 2009-05-06 한국전자통신연구원 Contents distribution management method in a digital distribution management system
US20080104021A1 (en) * 2006-10-30 2008-05-01 Yigang Cai Systems and methods for controlling access to online personal information
JP5684475B2 (en) * 2006-10-31 2015-03-11 ソリコア インコーポレイテッドSOLICORE,Incorporated Battery powered devices
US8423564B1 (en) * 2006-10-31 2013-04-16 Ncr Corporation Methods and apparatus for managing and updating stored information
US20080109367A1 (en) * 2006-11-02 2008-05-08 General Electric Company Method and apparatus for self-licensing data
US20080109363A1 (en) * 2006-11-02 2008-05-08 Yahoo! Inc. System and method for generating revenue for publishers of multimedia content over a network
WO2008052820A1 (en) * 2006-11-02 2008-05-08 International Business Machines Corporation A method, system and computer program for metering usage of software products with a dynamically optimised license use
EP2080303A4 (en) * 2006-11-03 2013-07-03 Google Inc Content management system
US8478694B2 (en) * 2006-11-03 2013-07-02 Sony Corporation Digital rights management license archiving
US7707224B2 (en) 2006-11-03 2010-04-27 Google Inc. Blocking of unlicensed audio content in video files on a video hosting website
CA2668676C (en) * 2006-11-07 2016-01-05 Security First Corp. Systems and methods for distributing and securing data
US8813055B2 (en) * 2006-11-08 2014-08-19 Oracle America, Inc. Method and apparatus for associating user-specified data with events in a data space profiler
US7613915B2 (en) 2006-11-09 2009-11-03 BroadOn Communications Corp Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed
US7739317B2 (en) * 2006-11-10 2010-06-15 Microsoft Corporation Data serialization and transfer
US8326819B2 (en) 2006-11-13 2012-12-04 Exegy Incorporated Method and system for high performance data metatagging and data indexing using coprocessors
US8763110B2 (en) 2006-11-14 2014-06-24 Sandisk Technologies Inc. Apparatuses for binding content to a separate memory device
US8079071B2 (en) * 2006-11-14 2011-12-13 SanDisk Technologies, Inc. Methods for accessing content based on a session ticket
WO2008060468A2 (en) * 2006-11-14 2008-05-22 Sandisk Corporation Method and system for allowing multiple users to access preview content
US8327454B2 (en) * 2006-11-14 2012-12-04 Sandisk Technologies Inc. Method for allowing multiple users to access preview content
US20080114693A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for allowing content protected by a first DRM system to be accessed by a second DRM system
WO2008069887A2 (en) * 2006-11-14 2008-06-12 Sandisk Corporation Method and system for allowing content protected by a first drm system to be accessed by a second drm system
US8032764B2 (en) * 2006-11-14 2011-10-04 Texas Instruments Incorporated Electronic devices, information products, processes of manufacture and apparatus for enabling code decryption in a secure mode using decryption wrappers and key programming applications, and other structures
US9438567B1 (en) * 2006-11-15 2016-09-06 Nokia Corporation Location-based remote media access via mobile device
US20080120690A1 (en) * 2006-11-17 2008-05-22 Microsoft Corporation Client enforced network tunnel vision
US20080120239A1 (en) 2006-11-21 2008-05-22 General Instrument Corporation Method and System for Adapting Pre-Defined Rights of a Digital Content
US8375360B2 (en) * 2006-11-22 2013-02-12 Hewlett-Packard Development Company, L.P. Provision of services over a common delivery platform such as a mobile telephony network
US20080126446A1 (en) * 2006-11-27 2008-05-29 Storage Appliance Corporation Systems and methods for backing up user settings
US8032875B2 (en) * 2006-11-28 2011-10-04 Oracle America, Inc. Method and apparatus for computing user-specified cost metrics in a data space profiler
US7934087B2 (en) * 2006-11-29 2011-04-26 Novell, Inc. Techniques for secure event recording and processing
US20090097645A1 (en) 2006-11-30 2009-04-16 Harris Scott C Playing control files for personal video recorders
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
CA2670597A1 (en) 2006-12-05 2008-06-12 Don Martin Improved tape backup method using a secure data parser
US20080134348A1 (en) * 2006-12-05 2008-06-05 Microsoft Corporation Conditional policies in software licenses
US20080133419A1 (en) * 2006-12-05 2008-06-05 Brian Wormington Secure financial transaction system and method
US20100114783A1 (en) * 2006-12-05 2010-05-06 Spolar Margaret M System for combining and bundling commercial products, items having monetary value, business transactions, and entertainment
CN101196966B (en) * 2006-12-08 2010-05-19 华为技术有限公司 Method for license interaction and recovery after break-up, and digital copyright management system
US7886334B1 (en) * 2006-12-11 2011-02-08 Qurio Holdings, Inc. System and method for social network trust assessment
EP2101764A4 (en) * 2006-12-12 2010-02-17 Univ Florida Desferrithiocin analogue actinide decorporation agents
US7730216B1 (en) 2006-12-14 2010-06-01 Qurio Holdings, Inc. System and method of sharing content among multiple social network nodes using an aggregation node
US20080148253A1 (en) * 2006-12-15 2008-06-19 Microsoft Corporation Automatic software license reconciliation
US8793756B2 (en) * 2006-12-20 2014-07-29 Dst Technologies, Inc. Secure processing of secure information in a non-secure environment
US20090164381A1 (en) * 2006-12-20 2009-06-25 Brown Kerry D Method of making secure payment cards
US8751403B2 (en) 2006-12-21 2014-06-10 Yellowjacket, Inc. Method and system for collecting and using market data from various sources
US9002745B2 (en) * 2006-12-21 2015-04-07 Igt Secure media distribution in a wager gaming system
US11010767B2 (en) 2006-12-21 2021-05-18 Ice Data, Lp Method and system for collecting and parsing market data from various sources
FR2910664B1 (en) * 2006-12-21 2009-06-26 Groupe Ecoles Telecomm DIGITAL RIGHTS MANAGEMENT SYSTEM ACCORDING TO A SUPER-DISTRIBUTION MODEL
US7660780B1 (en) 2006-12-22 2010-02-09 Patoskie John P Moving an agent from a first execution environment to a second execution environment
US7698243B1 (en) 2006-12-22 2010-04-13 Hauser Robert R Constructing an agent in a first execution environment using canonical rules
US7949626B1 (en) 2006-12-22 2011-05-24 Curen Software Enterprises, L.L.C. Movement of an agent that utilizes a compiled set of canonical rules
US7702602B1 (en) 2006-12-22 2010-04-20 Hauser Robert R Moving and agent with a canonical rule from one device to a second device
US7702603B1 (en) 2006-12-22 2010-04-20 Hauser Robert R Constructing an agent that utilizes a compiled set of canonical rules
US7860517B1 (en) 2006-12-22 2010-12-28 Patoskie John P Mobile device tracking using mobile agent location breadcrumbs
US7702604B1 (en) 2006-12-22 2010-04-20 Hauser Robert R Constructing an agent that utilizes supplied rules and rules resident in an execution environment
US9311141B2 (en) 2006-12-22 2016-04-12 Callahan Cellular L.L.C. Survival rule usage by software agents
US8200603B1 (en) 2006-12-22 2012-06-12 Curen Software Enterprises, L.L.C. Construction of an agent that utilizes as-needed canonical rules
US7805472B2 (en) * 2006-12-22 2010-09-28 International Business Machines Corporation Applying multiple disposition schedules to documents
US7788464B2 (en) * 2006-12-22 2010-08-31 Microsoft Corporation Scalability of virtual TLBs for multi-processor virtual machines
US8132179B1 (en) 2006-12-22 2012-03-06 Curen Software Enterprises, L.L.C. Web service interface for mobile agents
US7979398B2 (en) * 2006-12-22 2011-07-12 International Business Machines Corporation Physical to electronic record content management
US7836080B2 (en) * 2006-12-22 2010-11-16 International Business Machines Corporation Using an access control list rule to generate an access control list for a document included in a file plan
US7831576B2 (en) * 2006-12-22 2010-11-09 International Business Machines Corporation File plan import and sync over multiple systems
KR100846508B1 (en) * 2006-12-22 2008-07-17 삼성전자주식회사 Method, device, and system for digital rights management
US7664721B1 (en) 2006-12-22 2010-02-16 Hauser Robert R Moving an agent from a first execution environment to a second execution environment using supplied and resident rules
US8423496B1 (en) 2006-12-22 2013-04-16 Curen Software Enterprises, L.L.C. Dynamic determination of needed agent rules
US7970724B1 (en) 2006-12-22 2011-06-28 Curen Software Enterprises, L.L.C. Execution of a canonical rules based agent
US7660777B1 (en) 2006-12-22 2010-02-09 Hauser Robert R Using data narrowing rule for data packaging requirement of an agent
US20080168515A1 (en) * 2006-12-26 2008-07-10 Benson Ronald G System and method for delivery of media content to a user
US20080163364A1 (en) * 2006-12-27 2008-07-03 Andrew Rodney Ferlitsch Security method for controlled documents
US20080071886A1 (en) * 2006-12-29 2008-03-20 Wesley Scott Ashton Method and system for internet search
US20080162354A1 (en) * 2006-12-29 2008-07-03 Nokia Corporation Method for determining the price of superdistributed recordings
US8181879B2 (en) 2006-12-29 2012-05-22 Solicore, Inc. Mailing apparatus for powered cards
US7967214B2 (en) 2006-12-29 2011-06-28 Solicore, Inc. Card configured to receive separate battery
US20080172487A1 (en) * 2007-01-03 2008-07-17 Storage Appliance Corporation Systems and methods for providing targeted marketing
US7877812B2 (en) * 2007-01-04 2011-01-25 International Business Machines Corporation Method, system and computer program product for enforcing privacy policies
US20080166994A1 (en) * 2007-01-04 2008-07-10 Bernard Ku Methods and apparatus to implement an internet multimedia sub-system (IMS) terminal
EP3901779B1 (en) 2007-01-05 2022-10-26 DivX, LLC Video distribution system including progressive playback
US20080167968A1 (en) * 2007-01-07 2008-07-10 Eddy Cue Creating and Purchasing Ringtones
US20080167995A1 (en) * 2007-01-07 2008-07-10 Eddy Cue Method for purchasing and editing ringtones
US20080168081A1 (en) * 2007-01-09 2008-07-10 Microsoft Corporation Extensible schemas and party configurations for edi document generation or validation
US20080168109A1 (en) * 2007-01-09 2008-07-10 Microsoft Corporation Automatic map updating based on schema changes
GB2458094A (en) 2007-01-09 2009-09-09 Surfcontrol On Demand Ltd URL interception and categorization in firewalls
EP2333687A3 (en) * 2007-01-10 2011-06-29 Sony Deutschland GmbH Method and device for determining a unique content instance identifier, unique content instance identifier and method and device for managing content licensing
US8055902B2 (en) * 2007-01-12 2011-11-08 International Business Machines Corporation Method, system, and computer program product for data upload in a computing system
US7954008B2 (en) * 2007-01-15 2011-05-31 Microsoft Corporation Objective assessment of application crashes from a customer environment
WO2008089263A2 (en) * 2007-01-16 2008-07-24 Autoscribe Corporation System and method for electronic payment processing
US20080170700A1 (en) * 2007-01-17 2008-07-17 Prashanth Darba System for controlling access to digital information
US20080172414A1 (en) * 2007-01-17 2008-07-17 Microsoft Corporation Business Objects as a Service
US8065716B2 (en) * 2007-01-18 2011-11-22 Intermec Ip Corp. Method, system and article for dynamic authorization of access to licensed content
GB2445764A (en) 2007-01-22 2008-07-23 Surfcontrol Plc Resource access filtering system and database structure for use therewith
JP2008176749A (en) * 2007-01-22 2008-07-31 Fujitsu Ltd Id lending device, id lending program, and id lending method
US9058307B2 (en) 2007-01-26 2015-06-16 Microsoft Technology Licensing, Llc Presentation generation using scorecard elements
US8321805B2 (en) 2007-01-30 2012-11-27 Microsoft Corporation Service architecture based metric views
US20090048908A1 (en) * 2007-01-31 2009-02-19 Vulcan Portals, Inc. Media delivery system
US20080180539A1 (en) * 2007-01-31 2008-07-31 Searete Llc, A Limited Liability Corporation Image anonymization
US20080183540A1 (en) * 2007-01-31 2008-07-31 Lewis Donald C Method and system for matching resources and co-resources
US20080183575A1 (en) * 2007-01-31 2008-07-31 Vulcan Portals, Inc. Back-channel media delivery system
US7693833B2 (en) 2007-02-01 2010-04-06 John Nagle System and method for improving integrity of internet search
US8495663B2 (en) 2007-02-02 2013-07-23 Microsoft Corporation Real time collaboration using embedded data visualizations
CN101622849B (en) * 2007-02-02 2014-06-11 网圣公司 System and method for adding context to prevent data leakage over a computer network
US7536357B2 (en) * 2007-02-13 2009-05-19 International Business Machines Corporation Methodologies and analytics tools for identifying potential licensee markets
US8542802B2 (en) 2007-02-15 2013-09-24 Global Tel*Link Corporation System and method for three-way call detection
US20080201158A1 (en) 2007-02-15 2008-08-21 Johnson Mark D System and method for visitation management in a controlled-access environment
US8615567B2 (en) * 2007-02-20 2013-12-24 International Business Machines Corporation Systems and methods for services exchange
US20080201776A1 (en) * 2007-02-21 2008-08-21 Hewlett Packard Company Method And Computing System For Avoiding Denial Of Service Attacks
US8006094B2 (en) 2007-02-21 2011-08-23 Ricoh Co., Ltd. Trustworthy timestamps and certifiable clocks using logs linked by cryptographic hashes
US9514117B2 (en) 2007-02-28 2016-12-06 Docusign, Inc. System and method for document tagging templates
US20080215607A1 (en) * 2007-03-02 2008-09-04 Umbria, Inc. Tribe or group-based analysis of social media including generating intelligence from a tribe's weblogs or blogs
US20080215490A1 (en) * 2007-03-03 2008-09-04 Motorola, Inc. Intelligent assistant for content purchasing
US20080226082A1 (en) * 2007-03-12 2008-09-18 Storage Appliance Corporation Systems and methods for secure data backup
US20090204622A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Visual and non-visual cues for conveying state of information cards, electronic wallets, and keyrings
US8065527B2 (en) * 2007-03-16 2011-11-22 Signatureware Corporation System and method for embedding a written signature into a secure electronic document
US20090077655A1 (en) * 2007-09-19 2009-03-19 Novell, Inc. Processing html extensions to enable support of information cards by a relying party
US20090178112A1 (en) * 2007-03-16 2009-07-09 Novell, Inc. Level of service descriptors
US20090228885A1 (en) * 2008-03-07 2009-09-10 Novell, Inc. System and method for using workflows with information cards
US20090077118A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US20090077627A1 (en) * 2007-03-16 2009-03-19 Novell, Inc. Information card federation point tracking and management
US8347354B2 (en) * 2007-03-16 2013-01-01 Research In Motion Limited Restricting access to hardware for which a driver is installed on a computer
US8479254B2 (en) * 2007-03-16 2013-07-02 Apple Inc. Credential categorization
US8151324B2 (en) 2007-03-16 2012-04-03 Lloyd Leon Burch Remotable information cards
US20080235375A1 (en) * 2007-03-19 2008-09-25 Uwho Llc Social networking online community
US8762951B1 (en) 2007-03-21 2014-06-24 Oracle America, Inc. Apparatus and method for profiling system events in a fine grain multi-threaded multi-core processor
US8249992B2 (en) * 2007-03-22 2012-08-21 The Nielsen Company (Us), Llc Digital rights management and audience measurement systems and methods
US8452983B2 (en) * 2007-03-23 2013-05-28 Siemens Product Lifecycle Management Software Inc. System and method for protecting numerical control codes
EP1975831A1 (en) * 2007-03-27 2008-10-01 Thomson Licensing, Inc. Device and method for digital processing management of content so as to enable an imposed work flow
US20080243688A1 (en) * 2007-03-28 2008-10-02 Hart Peter E Method and Apparatus for Recording Transactions with a Portable Logging Device
US8996483B2 (en) * 2007-03-28 2015-03-31 Ricoh Co., Ltd. Method and apparatus for recording associations with logs
US20080244755A1 (en) * 2007-03-30 2008-10-02 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Authorization for media content alteration
US8065662B1 (en) * 2007-03-30 2011-11-22 Oracle America, Inc. Compatibility testing of an application programming interface
US8977255B2 (en) 2007-04-03 2015-03-10 Apple Inc. Method and system for operating a multi-function portable electronic device using voice-activation
US8892471B2 (en) * 2007-04-04 2014-11-18 International Business Machines Corporation Modifying a digital media product
US7693871B2 (en) * 2007-04-04 2010-04-06 International Business Machines Corporation Modifying a digital media product
US20080249943A1 (en) * 2007-04-04 2008-10-09 Barrs John W Modifying A Digital Media Product
US8539480B2 (en) * 2007-04-09 2013-09-17 Sugarcrm Inc. Multi-instance “shadow” system and method for automated resource redundancy reduction across dynamic language applications utilizing application of dynamically generated templates
US8078514B2 (en) * 2007-04-09 2011-12-13 Advent Software, Inc. Double-blind financial services information marketplace
JP2008259120A (en) * 2007-04-09 2008-10-23 Hitachi Ltd Distribution apparatus, distribution system and distribution method
WO2008128125A1 (en) 2007-04-12 2008-10-23 Avow Systems, Inc. Electronic document management and delivery
US8977631B2 (en) 2007-04-16 2015-03-10 Ebay Inc. Visualization of reputation ratings
US8260687B2 (en) * 2007-04-16 2012-09-04 Ebay Inc. Distributed commerce application-widget
WO2008129792A1 (en) * 2007-04-18 2008-10-30 Sony Computer Entertainment Inc. Game system and game device
KR100983793B1 (en) * 2007-04-18 2010-09-27 한국전자통신연구원 Interoperable digital rights management device and method thereof
US8209669B2 (en) * 2007-04-20 2012-06-26 Sap Ag System and method for supporting software
US20080262970A1 (en) * 2007-04-20 2008-10-23 Info Tech, Inc. System and method of electronic information delivery
US20080263644A1 (en) * 2007-04-23 2008-10-23 Doron Grinstein Federated authorization for distributed computing
US20080270161A1 (en) * 2007-04-26 2008-10-30 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Authorization rights for substitute media content
US9215512B2 (en) 2007-04-27 2015-12-15 Invention Science Fund I, Llc Implementation of media content alteration
US20080271082A1 (en) * 2007-04-27 2008-10-30 Rebecca Carter User controlled multimedia television broadcast on single channel
WO2008137880A2 (en) 2007-05-03 2008-11-13 Google Inc. Monetization of digital content contributions
US8612773B2 (en) * 2007-05-03 2013-12-17 International Business Machines Corporation Method and system for software installation
US20080288346A1 (en) * 2007-05-17 2008-11-20 Howard Morris Shames Method for Private Sellers to Certify Previously Owned Vehicles
US8500537B2 (en) 2007-05-17 2013-08-06 Walker Digital, Llc Group play of a lottery game
US20080288411A1 (en) * 2007-05-17 2008-11-20 Devon Copley Methods, media, and systems for tracking and encrypting content usage
US20080288504A1 (en) * 2007-05-17 2008-11-20 Fisher Iii William W Methods, media, and systems for recording and reporting content usage
EP2158718B1 (en) 2007-05-18 2019-04-17 Verimatrix, Inc. System and method for defining programmable processing steps applied when protecting the data
GB0709527D0 (en) 2007-05-18 2007-06-27 Surfcontrol Plc Electronic messaging system, message processing apparatus and message processing method
US20080294647A1 (en) * 2007-05-21 2008-11-27 Arun Ramaswamy Methods and apparatus to monitor content distributed by the internet
US8621093B2 (en) * 2007-05-21 2013-12-31 Google Inc. Non-blocking of head end initiated revocation and delivery of entitlements non-addressable digital media network
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US8347098B2 (en) 2007-05-22 2013-01-01 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
TW200847690A (en) * 2007-05-24 2008-12-01 Nat Univ Tsing Hua Device and method for security reconfiguration
US7711648B2 (en) * 2007-06-05 2010-05-04 Copyright Clearance Center, Inc. Method and apparatus for obtaining content license rights via a document link resolver
US20090031298A1 (en) * 2007-06-11 2009-01-29 Jeffrey Brunet System and method for automated installation and/or launch of software
US20090030955A1 (en) * 2007-06-11 2009-01-29 Storage Appliance Corporation Automated data backup with graceful shutdown for vista-based system
US7645234B2 (en) 2007-06-13 2010-01-12 Clawson Jeffrey J Diagnostic and intervention tools for emergency medical dispatch
US8066638B2 (en) 2007-06-13 2011-11-29 Clawson Jeffrey J Diagnostic and intervention tools for emergency medical dispatch
US8611422B1 (en) 2007-06-19 2013-12-17 Google Inc. Endpoint based video fingerprinting
US8099337B2 (en) * 2007-06-19 2012-01-17 Sap Ag Replenishment planning management
JP5331686B2 (en) * 2007-06-20 2013-10-30 パナソニック株式会社 Network AV content playback terminal, server, and system
US20080320600A1 (en) * 2007-06-21 2008-12-25 Matthew Pandiscia Secure document management system and apparatus
US20080320596A1 (en) * 2007-06-22 2008-12-25 Feng Chi Wang Distributed digital rights management system and methods for use therewith
US8121942B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Systems and methods for secure and transparent cardless transactions
US20080319851A1 (en) * 2007-06-25 2008-12-25 Microsoft Corporation Using delegation for distributing protected content
US8117094B2 (en) 2007-06-29 2012-02-14 Microsoft Corporation Distribution channels and monetizing
US8243924B2 (en) 2007-06-29 2012-08-14 Google Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US8205093B2 (en) * 2007-06-29 2012-06-19 At&T Intellectual Property I, L.P. Restricting access to information
US20090006537A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Virtual Desktop Integration with Terminal Services
US20090006235A1 (en) * 2007-06-29 2009-01-01 Wigadoo Limited Processing contingent payments
US20090006796A1 (en) * 2007-06-29 2009-01-01 Sandisk Corporation Media Content Processing System and Non-Volatile Memory That Utilizes A Header Portion of a File
US8069298B2 (en) * 2007-06-29 2011-11-29 Sandisk Technologies Inc. Method of storing and accessing header data from memory
KR20090002660A (en) * 2007-07-02 2009-01-09 삼성전자주식회사 Method for reproducing and approving playback of encrypted contents and apparatus thereof
EP2174471A2 (en) * 2007-07-09 2010-04-14 Gregor Garbajs System and method for securely communicating on- demand content from closed network to dedicated devices, and for compiling content usage data in closed network securely communicating content to dedicated devices
US20090018850A1 (en) * 2007-07-10 2009-01-15 Fatdoor, Inc. Security in a geo-spatial environment
US8131609B1 (en) * 2007-07-12 2012-03-06 MRDB Holdings, L.P. System and method for managing utility resources based on utility service points
KR101393307B1 (en) * 2007-07-13 2014-05-12 삼성전자주식회사 Secure boot method and semiconductor memory system for using the method
GB0713988D0 (en) * 2007-07-18 2007-08-29 Iti Scotland Ltd Licence enforcement
US8949706B2 (en) 2007-07-18 2015-02-03 Docusign, Inc. Systems and methods for distributed electronic signature documents
US8655961B2 (en) * 2007-07-18 2014-02-18 Docusign, Inc. Systems and methods for distributed electronic signature documents
JP2009027525A (en) * 2007-07-20 2009-02-05 Nec Corp Optical transmission system and optical transmission method
US8793808B2 (en) * 2007-07-23 2014-07-29 Intertrust Technologies Corporation Dynamic media zones systems and methods
KR20090011152A (en) * 2007-07-25 2009-02-02 삼성전자주식회사 Method and system for service contents
US20090031142A1 (en) * 2007-07-25 2009-01-29 Shai Halevi System, Method and Computer Program Product for Processing a Memory Page
US8006314B2 (en) 2007-07-27 2011-08-23 Audible Magic Corporation System for identifying content of digital data
JP4287485B2 (en) 2007-07-30 2009-07-01 日立ソフトウエアエンジニアリング株式会社 Information processing apparatus and method, computer-readable recording medium, and external storage medium
US7702741B2 (en) * 2007-07-31 2010-04-20 Oracle International Corporation Configuring or reconfiguring a multi-master information sharing environment
US7899785B2 (en) * 2007-07-31 2011-03-01 Oracle International Corporation Reconfiguring propagation streams in distributed information sharing
JP5014013B2 (en) * 2007-08-02 2012-08-29 株式会社リコー Image processing device
US20090044235A1 (en) * 2007-08-07 2009-02-12 Davidson Daniel L Method and system for on-line content acquisition and distribution
US8170957B2 (en) * 2007-08-08 2012-05-01 Sinart Points Technology, Inc. System and method for managing digital interactions
US20090123902A1 (en) * 2007-08-10 2009-05-14 Higgs Nancy N Method And System For The Preparation Of The General Education Development Test
US8219494B1 (en) * 2007-08-16 2012-07-10 Corbis Corporation End-to-end licensing of digital media assets
CN101378390B (en) * 2007-08-27 2012-04-18 神乎科技股份有限公司 Push-and-pull type information service system and method for distributed calculation
JP4995667B2 (en) * 2007-08-28 2012-08-08 富士通株式会社 Information processing apparatus, server apparatus, information processing program, and method
EP2186250B1 (en) 2007-08-31 2019-03-27 IP Reservoir, LLC Method and apparatus for hardware-accelerated encryption/decryption
US20110040648A1 (en) * 2007-09-07 2011-02-17 Ryan Steelberg System and Method for Incorporating Memorabilia in a Brand Affinity Content Distribution
US7996306B2 (en) * 2007-09-10 2011-08-09 Yahoo! Inc. System and method for payment over a series of time periods in an online market with budget and time constraints
US8296843B2 (en) * 2007-09-14 2012-10-23 At&T Intellectual Property I, L.P. Apparatus, methods and computer program products for monitoring network activity for child related risks
US20090077656A1 (en) * 2007-09-14 2009-03-19 Kabushiki Kaisha Toshiba Image forming apparatus, image forming system, and control method of image forming apparatus
CN103152170A (en) 2007-09-14 2013-06-12 安全第一公司 Systems and methods for managing cryptographic keys
US20090077672A1 (en) * 2007-09-19 2009-03-19 Clairvoyant Systems, Inc. Depiction transformation with computer implemented depiction integrator
US8041773B2 (en) 2007-09-24 2011-10-18 The Research Foundation Of State University Of New York Automatic clustering for self-organizing grids
US9060012B2 (en) * 2007-09-26 2015-06-16 The 41St Parameter, Inc. Methods and apparatus for detecting fraud with time based computer tags
GR20070100592A (en) 2007-09-27 2009-04-30 Νικος Παντελη Τσαγκαρης Systems and methods of carrying out internet transactions with transparently provided security.
US9177317B2 (en) * 2007-09-28 2015-11-03 Bank Of America Corporation System and method for consumer protection
US10361864B2 (en) * 2007-09-29 2019-07-23 Intel Corporation Enabling a secure OEM platform feature in a computing environment
US9053089B2 (en) 2007-10-02 2015-06-09 Apple Inc. Part-of-speech tagging using latent analogy
US8171017B2 (en) * 2007-10-03 2012-05-01 Oracle International Corporation Book of business mechanism
US8416247B2 (en) 2007-10-09 2013-04-09 Sony Computer Entertaiment America Inc. Increasing the number of advertising impressions in an interactive environment
US9183596B2 (en) * 2007-10-12 2015-11-10 International Business Machines Corporation System and method for managing access rights to a project team area for a community development asset
WO2009052531A1 (en) * 2007-10-18 2009-04-23 Linkshare Corporation Methods and systems for tracking electronic commerce transactions
US20090103730A1 (en) * 2007-10-19 2009-04-23 Mastercard International Incorporated Apparatus and method for using a device conforming to a payment standard for access control and/or secure data storage
US8751292B2 (en) * 2007-10-19 2014-06-10 Intuit Inc. Method and system for providing sellers access to selected consumers
US8526055B1 (en) 2007-10-22 2013-09-03 Data Recognition Corporation Standardized test and survey imaging system
US8488220B1 (en) 2007-10-22 2013-07-16 Data Recognition Corporation Method and apparatus for calibrating imaging equipment
US8649601B1 (en) 2007-10-22 2014-02-11 Data Recognition Corporation Method and apparatus for verifying answer document images
US20090112707A1 (en) * 2007-10-26 2009-04-30 Benjamin Weiss Method and system for using a point-of sale system to correlate transactions to a coupon database
JP4342584B2 (en) * 2007-10-29 2009-10-14 株式会社東芝 File access control device and program
US20090112755A1 (en) * 2007-10-30 2009-04-30 Ipfee Intellectual Property Administrate Co., Ltd. Method and system for on-line agency disbursement management of expenses for intellectual property rights
KR101434354B1 (en) * 2007-11-07 2014-08-27 삼성전자 주식회사 Rights sharing system and method for digital rights management
US20090125611A1 (en) * 2007-11-08 2009-05-14 Barsness Eric L Sharing loaded java classes among a plurality of nodes
US8127273B2 (en) * 2007-11-09 2012-02-28 International Business Machines Corporation Node selection for executing a Java application among a plurality of nodes
WO2009065137A1 (en) 2007-11-16 2009-05-22 Divx, Inc. Hierarchical and reduced index structures for multimedia files
JP2009125133A (en) * 2007-11-20 2009-06-11 Asano Dental Inc Dental treatment support system and x-ray sensor for the same
US20090133130A1 (en) * 2007-11-20 2009-05-21 Albert Kovalick Media editing system using digital rights management metadata to limit import, editing and export operations performed on temporal media
US20090132403A1 (en) * 2007-11-21 2009-05-21 Microsoft Corporation Licensing interface for user generated content
US20090132422A1 (en) * 2007-11-21 2009-05-21 Microsoft Corporation Machine-readable and enforceable license
US10083420B2 (en) 2007-11-21 2018-09-25 Sermo, Inc Community moderated information
US20090132435A1 (en) * 2007-11-21 2009-05-21 Microsoft Corporation Popularity based licensing of user generated content
US20090138402A1 (en) * 2007-11-27 2009-05-28 International Business Machines Corporation Presenting protected content in a virtual world
US7756920B2 (en) * 2007-11-28 2010-07-13 Apple Inc. Resubmission of media for network-based distribution
US8380993B2 (en) 2007-12-07 2013-02-19 Broadcom Corporation Method and system for robust watermark insertion and extraction for digital set-top boxes
US9703659B2 (en) * 2007-12-10 2017-07-11 Dell Products L.P. Customer support using virtual machines
US20090157555A1 (en) * 2007-12-12 2009-06-18 American Express Travel Related Services Company, Bill payment system and method
US9032154B2 (en) 2007-12-13 2015-05-12 Sandisk Technologies Inc. Integration of secure data transfer applications for generic IO devices
US20090164600A1 (en) * 2007-12-19 2009-06-25 Concert Technology Corporation System and method for place-shifting media items
US9773098B1 (en) * 2007-12-19 2017-09-26 Google Inc. Media content feed format for management of content in a content hosting website
US20090164376A1 (en) * 2007-12-20 2009-06-25 Mckesson Financial Holdings Limited Systems and Methods for Controlled Substance Prescription Monitoring Via Real Time Claims Network
US20090164378A1 (en) * 2007-12-21 2009-06-25 Steven Marcus Jason West Music Distribution
US10007767B1 (en) * 2007-12-21 2018-06-26 EMC IP Holding Company LLC System and method for securing tenant data on a local appliance prior to delivery to a SaaS data center hosted application service
JP2011507414A (en) * 2007-12-21 2011-03-03 コクーン データ ホールディングス リミテッド System and method for protecting data safety
US9330720B2 (en) 2008-01-03 2016-05-03 Apple Inc. Methods and apparatus for altering audio output signals
BRPI0906863A8 (en) 2008-01-07 2018-10-30 Security First Corp systems and methods for data protection using multifactor keyed dispersion
JP2009163595A (en) * 2008-01-09 2009-07-23 Sony Corp Information processing system, information processor, information processing method, and computer program
US8234633B2 (en) * 2008-01-09 2012-07-31 Sap Ag Incident simulation support environment and business objects associated with the incident
US20090183007A1 (en) * 2008-01-11 2009-07-16 Illinois Tools Works Inc. Method, Computer Program Product and Apparatus for Authenticating Electronic Documents
US10229453B2 (en) 2008-01-11 2019-03-12 Ip Reservoir, Llc Method and system for low latency basket calculation
US8150727B2 (en) * 2008-01-14 2012-04-03 Free All Media Llc Content and advertising material superdistribution
US20090183264A1 (en) * 2008-01-14 2009-07-16 Qualcomm Incorporated System and method for protecting content in a wireless network
US8239967B2 (en) * 2008-01-15 2012-08-07 Microsoft Corporation Simultaneous tamper-proofing and anti-piracy protection of software
US20090183000A1 (en) * 2008-01-16 2009-07-16 Scott Krig Method And System For Dynamically Granting A DRM License Using A URL
JP5513410B2 (en) * 2008-01-18 2014-06-04 アイデントラスト, インコーポレイテッド Binding digital certificates to multiple trust domains
US20090187462A1 (en) * 2008-01-18 2009-07-23 Lisa Cohen Gevelber Method and system for providing relevant coupons to consumers based on financial transaction history and network search activity
US8751337B2 (en) * 2008-01-25 2014-06-10 Syncada Llc Inventory-based payment processing system and approach
US20090193026A1 (en) * 2008-01-25 2009-07-30 Sony Ericsson Mobile Communications Ab Integrated database replay protection
US20090192860A1 (en) * 2008-01-28 2009-07-30 Jonathan Heller System and Method for Managing Business Partnerships as they Evolve Across all Aspects of the Content Creation and Advertising Value Chain
WO2009097130A1 (en) * 2008-01-30 2009-08-06 Jean Donald C Method and system for purchase of a product or services using a communication network site
US8364522B1 (en) 2008-01-30 2013-01-29 Intuit Inc. Method and system for providing a small business coupon distribution system
US8105358B2 (en) * 2008-02-04 2012-01-31 Kyphon Sarl Medical implants and methods
US20090199284A1 (en) * 2008-02-06 2009-08-06 Novell, Inc. Methods for setting and changing the user credential in information cards
JP5127489B2 (en) * 2008-02-07 2013-01-23 株式会社東芝 Information life cycle management system, information management server device, electronic medium control device, and program
US8868464B2 (en) 2008-02-07 2014-10-21 Google Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
WO2009100420A2 (en) * 2008-02-07 2009-08-13 Realnetworks, Inc. Selective advertising in media content
US9135620B2 (en) * 2008-02-08 2015-09-15 Microsoft Technology Licensing, Llc Mobile device security using wearable security tokens
US20090205035A1 (en) * 2008-02-11 2009-08-13 Novell, Inc. Info card selector reception of identity provider based data pertaining to info cards
US8769558B2 (en) 2008-02-12 2014-07-01 Sony Computer Entertainment America Llc Discovery and analytics for episodic downloaded media
US20090210333A1 (en) * 2008-02-14 2009-08-20 Microsoft Corporation Micro-licensing of composite content
EP2255561A2 (en) 2008-02-19 2010-12-01 Interdigital Patent Holdings, Inc. A method and apparatus for secure trusted time techniques
US8065143B2 (en) 2008-02-22 2011-11-22 Apple Inc. Providing text input using speech data and non-speech data
US8799814B1 (en) 2008-02-22 2014-08-05 Amazon Technologies, Inc. Automated targeting of content components
EP2163067B1 (en) * 2008-02-22 2013-12-25 Security First Corp. Systems and methods for secure workgroup management and communication
EP2260430A2 (en) * 2008-02-22 2010-12-15 Uniloc Usa, Inc. License auditing for distributed applications
US8478981B2 (en) * 2008-02-27 2013-07-02 Rpost International Limited Method of adding a postscript message to an email
US20090217368A1 (en) * 2008-02-27 2009-08-27 Novell, Inc. System and method for secure account reset utilizing information cards
US8683062B2 (en) 2008-02-28 2014-03-25 Microsoft Corporation Centralized publishing of network resources
US8417593B2 (en) 2008-02-28 2013-04-09 Sap Ag System and computer-readable medium for managing consistent interfaces for business objects across heterogeneous systems
FR2928235A1 (en) * 2008-02-29 2009-09-04 Thomson Licensing Sas METHOD FOR DISPLAYING MULTIMEDIA CONTENT WITH VARIABLE DISTURBANCES IN LOCAL RECEIVER / DECODER RIGHT FUNCTIONS.
US8621641B2 (en) * 2008-02-29 2013-12-31 Vicki L. James Systems and methods for authorization of information access
JP4834686B2 (en) * 2008-03-03 2011-12-14 株式会社コナミデジタルエンタテインメント Content distribution system and content distribution method
US9323751B2 (en) * 2008-03-05 2016-04-26 International Business Machines Corporation Controlling access to documents by parties
US20100095376A1 (en) * 2008-03-07 2010-04-15 Rodriguez Tony F Software watermarking
US9218465B2 (en) 2008-03-10 2015-12-22 Jill Lewis Maurer Digital media content creation and distribution methods
US20090228574A1 (en) * 2008-03-10 2009-09-10 Jill Lewis Maures Digital media content distribution and promotion methods
US8370948B2 (en) * 2008-03-19 2013-02-05 Websense, Inc. System and method for analysis of electronic information dissemination events
US9130986B2 (en) 2008-03-19 2015-09-08 Websense, Inc. Method and system for protection against information stealing software
US8407784B2 (en) 2008-03-19 2013-03-26 Websense, Inc. Method and system for protection against information stealing software
US9015842B2 (en) 2008-03-19 2015-04-21 Websense, Inc. Method and system for protection against information stealing software
US8079069B2 (en) * 2008-03-24 2011-12-13 Oracle International Corporation Cardspace history validator
US20090248536A1 (en) * 2008-03-26 2009-10-01 Rosenblum Daniel M Twenty first century digital network
JP4932034B2 (en) * 2008-03-28 2012-05-16 パナソニック株式会社 Software update device, software update system, invalidation method, and invalidation program
US8073759B1 (en) 2008-03-28 2011-12-06 Intuit Inc. Method and system for predictive event budgeting based on financial data from similarly situated consumers
US8423418B2 (en) * 2008-03-31 2013-04-16 Sap Ag Managing consistent interfaces for business objects across heterogeneous systems
US8473317B2 (en) 2008-03-31 2013-06-25 Sap Ag Managing consistent interfaces for service part business objects across heterogeneous systems
US8364715B2 (en) * 2008-03-31 2013-01-29 Sap Ag Managing consistent interfaces for automatic identification label business objects across heterogeneous systems
US8589263B2 (en) 2008-03-31 2013-11-19 Sap Ag Managing consistent interfaces for retail business objects across heterogeneous systems
EP2107518A1 (en) * 2008-03-31 2009-10-07 British Telecommunications Public Limited Company Scheduling usage of resources
US8370233B2 (en) 2008-03-31 2013-02-05 Sap Ag Managing consistent interfaces for business objects across heterogeneous systems
US8930248B2 (en) 2008-03-31 2015-01-06 Sap Se Managing consistent interfaces for supply network business objects across heterogeneous systems
US8688553B1 (en) * 2008-03-31 2014-04-01 Intuit Inc. Method and system for using consumer financial data in product market analysis
US8577991B2 (en) 2008-03-31 2013-11-05 Sap Ag Managing consistent interfaces for internal service request business objects across heterogeneous systems
US8060423B1 (en) * 2008-03-31 2011-11-15 Intuit Inc. Method and system for automatic categorization of financial transaction data based on financial data from similarly situated users
US8413165B2 (en) 2008-03-31 2013-04-02 Sap Ag Managing consistent interfaces for maintenance order business objects across heterogeneous systems
US8433585B2 (en) 2008-03-31 2013-04-30 Sap Ag Managing consistent interfaces for business objects across heterogeneous systems
US8996376B2 (en) 2008-04-05 2015-03-31 Apple Inc. Intelligent text-to-speech conversion
JP5121542B2 (en) * 2008-04-09 2013-01-16 キヤノン株式会社 Application packaging device, its control method, and program
US8127131B2 (en) * 2008-04-10 2012-02-28 Telefonaktiebolaget Lm Ericsson (Publ) System and method for efficient security domain translation and data transfer
US9098676B2 (en) * 2008-04-16 2015-08-04 Safenet, Inc. System and methods for detecting rollback
US8849765B2 (en) * 2008-04-22 2014-09-30 Anne Marina Faggionato System and method for providing a permanent data record for a creative work
US8397225B2 (en) 2008-04-24 2013-03-12 International Business Machines Corporation Optimizing just-in-time compiling for a java application executing on a compute node
US8261334B2 (en) 2008-04-25 2012-09-04 Yodlee Inc. System for performing web authentication of a user by proxy
DE102008020832B3 (en) * 2008-04-25 2009-11-19 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Concept for efficient distribution of access authorization information
US20100293058A1 (en) * 2008-04-30 2010-11-18 Intertrust Technologies Corporation Ad Selection Systems and Methods
US20090272797A1 (en) * 2008-04-30 2009-11-05 Novell, Inc. A Delaware Corporation Dynamic information card rendering
US20090276855A1 (en) * 2008-04-30 2009-11-05 Nokia Corporation Method, apparatus, and computer program product that provide for presentation of event items
JP5412644B2 (en) * 2008-04-30 2014-02-12 日本電産サンキョー株式会社 Detecting unauthorized removal of electronic equipment
US20090276700A1 (en) * 2008-04-30 2009-11-05 Nokia Corporation Method, apparatus, and computer program product for determining user status indicators
US20090276412A1 (en) * 2008-04-30 2009-11-05 Nokia Corporation Method, apparatus, and computer program product for providing usage analysis
US20090276087A1 (en) * 2008-05-02 2009-11-05 Bob Murray System and method for remotely dispensing media discs with a plurality of user interface stations
US8965570B2 (en) * 2008-05-02 2015-02-24 Ncr Corporation System and method for remotely dispensing media discs
US10255580B2 (en) * 2008-05-05 2019-04-09 Apple Inc. Network-based distribution of application products
US9342287B2 (en) 2008-05-05 2016-05-17 Apple Inc. Software program ratings
AU2013205383B2 (en) * 2008-05-05 2015-07-09 Apple Inc. Electronic submission and management of digital products for network-based distribution
US9076176B2 (en) 2008-05-05 2015-07-07 Apple Inc. Electronic submission of application programs for network-based distribution
US20090276333A1 (en) * 2008-05-05 2009-11-05 Cortes Ricardo D Electronic submission and management of digital products for network-based distribution
US10496753B2 (en) 2010-01-18 2019-12-03 Apple Inc. Automatically adapting user interfaces for hands-free interaction
US9819489B2 (en) * 2008-05-14 2017-11-14 Sandisk Il, Ltd. Device for controlling access to user-selectable content
US9798319B2 (en) * 2008-05-27 2017-10-24 Rockwell Automation Technologies, Inc. Industrial control metadata engine
US9092243B2 (en) 2008-05-28 2015-07-28 Red Hat, Inc. Managing a software appliance
US8676683B1 (en) * 2008-05-29 2014-03-18 Bank Of America Corporation Business transaction facilitation system
JP2009289040A (en) * 2008-05-29 2009-12-10 Seiko Epson Corp Id issuing system and id issuing server used therein
US8868721B2 (en) 2008-05-29 2014-10-21 Red Hat, Inc. Software appliance management using broadcast data
US10657466B2 (en) 2008-05-29 2020-05-19 Red Hat, Inc. Building custom appliances in a cloud-based network
US9818128B2 (en) * 2008-05-30 2017-11-14 Red Hat, Inc. Encouraging content distribution without restrictions
US9032367B2 (en) * 2008-05-30 2015-05-12 Red Hat, Inc. Providing a demo appliance and migrating the demo appliance to a production appliance
US8543998B2 (en) * 2008-05-30 2013-09-24 Oracle International Corporation System and method for building virtual appliances using a repository metadata server and a dependency resolution service
US20090298582A1 (en) * 2008-05-30 2009-12-03 Matthew Robert Dempsky Method and system for distributing browser-based computer games and files
US8862633B2 (en) 2008-05-30 2014-10-14 Novell, Inc. System and method for efficiently building virtual appliances in a hosted environment
WO2009147646A1 (en) 2008-06-06 2009-12-10 Altech Uec (Pty) Limited Electronic rental service system and method for digital content
US8464150B2 (en) 2008-06-07 2013-06-11 Apple Inc. Automatic language identification for dynamic text processing
US20150006411A1 (en) * 2008-06-11 2015-01-01 James D. Bennett Creative work registry
US20090319432A1 (en) * 2008-06-19 2009-12-24 Renfro Chadwick R Secure transaction personal computer
US9679135B2 (en) 2008-06-19 2017-06-13 Bank Of America Corporation Computing device for secured transactions and virtual monitoring external from the operating system
US20090319529A1 (en) * 2008-06-20 2009-12-24 Raytheon Company Information Rights Management
US8122501B2 (en) * 2008-06-20 2012-02-21 International Business Machines Corporation Traitor detection for multilevel assignment
US8108928B2 (en) * 2008-06-20 2012-01-31 International Business Machines Corporation Adaptive traitor tracing
US20090319078A1 (en) * 2008-06-23 2009-12-24 United Parcel Services Of America, Inc. Method for shipping an item using an electronic envelope
US20090314835A1 (en) * 2008-06-23 2009-12-24 United Parcel Services Of America, Inc. System for shipping an item using an electronic envelope
US9501635B2 (en) * 2008-06-25 2016-11-22 Microsoft Technology Licensing, Llc Isolation of services or processes using credential managed accounts
US20090328117A1 (en) * 2008-06-25 2009-12-31 At&T Intellectual Property I, L.P. Network Based Management of Visual Art
US8645228B2 (en) 2008-06-26 2014-02-04 Sap Ag Managing consistent interfaces for business objects across heterogeneous systems
US8566185B2 (en) 2008-06-26 2013-10-22 Sap Ag Managing consistent interfaces for financial instrument business objects across heterogeneous systems
US20100005014A1 (en) * 2008-06-26 2010-01-07 Barclays Capital Inc. System and method for providing cost transparency to units of an organization
US20090327125A1 (en) * 2008-06-26 2009-12-31 Microsoft Corporation Enhanced media subscription
US8671064B2 (en) 2008-06-26 2014-03-11 Sap Ag Managing consistent interfaces for supply chain management business objects across heterogeneous systems
US20090326988A1 (en) * 2008-06-26 2009-12-31 Robert Barth Managing consistent interfaces for business objects across heterogeneous systems
US8095236B2 (en) * 2008-06-26 2012-01-10 Into Great Companies, Inc. System and method for remotely buying, renting, and/or selling media discs
US8612862B2 (en) 2008-06-27 2013-12-17 Microsoft Corporation Integrated client for access to remote resources
US9704161B1 (en) * 2008-06-27 2017-07-11 Amazon Technologies, Inc. Providing information without authentication
US8788945B1 (en) 2008-06-30 2014-07-22 Amazon Technologies, Inc. Automatic approval
US9449319B1 (en) 2008-06-30 2016-09-20 Amazon Technologies, Inc. Conducting transactions with dynamic passwords
US8561206B1 (en) * 2008-07-01 2013-10-15 Mcafee, Inc. System, method, and computer program product for allowing access to data based on a recipient identifier included with the data
US9390384B2 (en) * 2008-07-01 2016-07-12 The 41 St Parameter, Inc. Systems and methods of sharing information through a tagless device consortium
WO2010003239A1 (en) * 2008-07-09 2010-01-14 Xtreme Mobility Inc. Secure wireless deposit system and method
US20100011409A1 (en) * 2008-07-09 2010-01-14 Novell, Inc. Non-interactive information card token generation
US8205242B2 (en) 2008-07-10 2012-06-19 Mcafee, Inc. System and method for data mining and security policy management
US9324098B1 (en) 2008-07-22 2016-04-26 Amazon Technologies, Inc. Hosted payment service system and method
KR101007521B1 (en) * 2008-07-23 2011-01-18 (주)에스알파트너즈 Document authentication system using electronic signature of licensee and document authentication method thereof
US11245708B2 (en) * 2008-07-23 2022-02-08 Mcafee, Llc Model-based system, method, and computer program product for detecting at least potentially unwanted activity associated with confidential data
US20100031328A1 (en) * 2008-07-31 2010-02-04 Novell, Inc. Site-specific credential generation using information cards
US20100030549A1 (en) 2008-07-31 2010-02-04 Lee Michael M Mobile device having human language translation capability with positional feedback
US20100031365A1 (en) * 2008-07-31 2010-02-04 Balachander Krishnamurthy Method and apparatus for providing network access privacy
EP2151795A1 (en) * 2008-08-08 2010-02-10 France Telecom Secure electronic coupon delivery to mobile device
JP5219688B2 (en) * 2008-08-11 2013-06-26 キヤノン株式会社 Broadcast receiving apparatus and control method thereof
US9253154B2 (en) 2008-08-12 2016-02-02 Mcafee, Inc. Configuration management for a capture/registration system
US8422684B2 (en) * 2008-08-15 2013-04-16 International Business Machines Corporation Security classes in a media key block
US8886571B2 (en) * 2008-08-19 2014-11-11 Oracle America, Inc. System and method for service virtualization in a service governance framework
US8190692B1 (en) 2008-08-22 2012-05-29 Boadin Technology, LLC Location-based messaging system, method, and computer program product
US10679749B2 (en) * 2008-08-22 2020-06-09 International Business Machines Corporation System and method for virtual world biometric analytics through the use of a multimodal biometric analytic wallet
US20100130136A1 (en) * 2008-08-22 2010-05-27 Hossein Alexander Sepehri-Nik System and Method for Interpreting and Classifying Signals in Communications Systems
US8265862B1 (en) 2008-08-22 2012-09-11 Boadin Technology, LLC System, method, and computer program product for communicating location-related information
US8073590B1 (en) 2008-08-22 2011-12-06 Boadin Technology, LLC System, method, and computer program product for utilizing a communication channel of a mobile device by a vehicular assembly
US8078397B1 (en) 2008-08-22 2011-12-13 Boadin Technology, LLC System, method, and computer program product for social networking utilizing a vehicular assembly
US9477570B2 (en) 2008-08-26 2016-10-25 Red Hat, Inc. Monitoring software provisioning
US9213973B2 (en) * 2008-08-29 2015-12-15 First Data Corporation Car wallet application
CN102197623B (en) 2008-09-03 2014-01-29 4473574加拿大公司 Apparatus, method, and system for digital content and access protection
US8768702B2 (en) 2008-09-05 2014-07-01 Apple Inc. Multi-tiered voice feedback in an electronic device
US8898568B2 (en) 2008-09-09 2014-11-25 Apple Inc. Audio user interface
EP2329394A4 (en) 2008-09-16 2012-02-29 Freewheel Media Inc Delivery forecast computing apparatus for display and streaming video advertising
US9747621B1 (en) 2008-09-23 2017-08-29 Amazon Technologies, Inc. Widget-based integration of payment gateway functionality into transactional sites
US9911457B2 (en) 2008-09-24 2018-03-06 Disney Enterprises, Inc. System and method for providing a secure content with revocable access
US8712776B2 (en) 2008-09-29 2014-04-29 Apple Inc. Systems and methods for selective text to speech synthesis
US9053480B1 (en) * 2008-09-30 2015-06-09 Amazon Technologies, Inc. Secure validation using hardware security modules
US8892868B1 (en) 2008-09-30 2014-11-18 Amazon Technologies, Inc. Hardening tokenization security and key rotation
US8676904B2 (en) 2008-10-02 2014-03-18 Apple Inc. Electronic devices with voice command and contextual data processing capabilities
US8185733B2 (en) * 2008-10-02 2012-05-22 Ricoh Co., Ltd. Method and apparatus for automatically publishing content based identifiers
JP5315542B2 (en) 2008-10-03 2013-10-16 日立コンシューマエレクトロニクス株式会社 Content transmission method, content transmission device, content reception method, and content reception device
US20100088338A1 (en) * 2008-10-03 2010-04-08 Pavoni Jr Donald Gordon Red flag identification verification system and method
US9311455B1 (en) * 2008-10-07 2016-04-12 Amdocs Software Systems Limited System, method, and computer program for distributing payment to digital content owners
US8346669B2 (en) * 2008-10-08 2013-01-01 International Business Machines Corporation Method of requesting a customized instance of an object using information contained within an existing instance
US20100205023A1 (en) * 2008-10-08 2010-08-12 Digiboo Llc System and method for distributing digital content
US20100095372A1 (en) * 2008-10-09 2010-04-15 Novell, Inc. Trusted relying party proxy for information card tokens
US20100106611A1 (en) * 2008-10-24 2010-04-29 Uc Group Ltd. Financial transactions systems and methods
US8700451B2 (en) * 2008-10-29 2014-04-15 Vulcan Ip Holdings Inc. Systems and methods for tracking consumers
US20100115623A1 (en) * 2008-10-30 2010-05-06 Control4 Corporation System and method for enabling distribution of media content using verification
US9235572B2 (en) 2008-10-31 2016-01-12 Disney Enterprises, Inc. System and method for updating digital media content
US8364657B2 (en) * 2008-10-31 2013-01-29 Disney Enterprises, Inc. System and method for providing media content
US8346664B1 (en) 2008-11-05 2013-01-01 Intuit Inc. Method and system for modifying financial transaction categorization lists based on input from multiple users
BRPI0921124A2 (en) * 2008-11-06 2016-09-13 Visa Int Service Ass system for authenticating a consumer, computer implemented method, computer readable medium, and server computer.
US8909925B2 (en) 2008-11-17 2014-12-09 Prakash Baskaran System to secure electronic content, enforce usage policies and provide configurable functionalities
JP5308127B2 (en) * 2008-11-17 2013-10-09 株式会社豊田中央研究所 Power supply system
US8463666B2 (en) * 2008-11-25 2013-06-11 Sap Ag Managing consistent interfaces for merchandise and assortment planning business objects across heterogeneous systems
US8577760B2 (en) 2008-11-25 2013-11-05 Sap Ag Managing consistent interfaces for tax authority business objects across heterogeneous systems
WO2010062974A1 (en) * 2008-11-26 2010-06-03 Syncada Llc Methods and arrangements involving adaptive auditing and rating for disparate data processing
US8260711B1 (en) * 2008-12-03 2012-09-04 Symantec Corporation Systems and methods for managing rights of data via dynamic taint analysis
US8234693B2 (en) * 2008-12-05 2012-07-31 Raytheon Company Secure document management
US8868925B2 (en) * 2008-12-09 2014-10-21 Nvidia Corporation Method and apparatus for the secure processing of confidential content within a virtual machine of a processor
US9838745B2 (en) * 2008-12-11 2017-12-05 At&T Intellectual Property I, L.P. Providing product information during multimedia programs
WO2010067118A1 (en) 2008-12-11 2010-06-17 Novauris Technologies Limited Speech recognition involving a mobile device
US20100153297A1 (en) * 2008-12-12 2010-06-17 Sap Ag Managing Consistent Interfaces for Credit Portfolio Business Objects Across Heterogeneous Systems
CA2744746C (en) 2008-12-15 2019-12-24 Exegy Incorporated Method and apparatus for high-speed processing of financial market depth data
US8589372B2 (en) 2008-12-16 2013-11-19 Clinton A. Krislov Method and system for automated document registration with cloud computing
US8914351B2 (en) 2008-12-16 2014-12-16 Clinton A. Krislov Method and system for secure automated document registration from social media networks
US8341141B2 (en) * 2008-12-16 2012-12-25 Krislov Clinton A Method and system for automated document registration
US9117268B2 (en) * 2008-12-17 2015-08-25 Digimarc Corporation Out of phase digital watermarking in two chrominance directions
US8199969B2 (en) 2008-12-17 2012-06-12 Digimarc Corporation Out of phase digital watermarking in two chrominance directions
US8140554B2 (en) * 2008-12-19 2012-03-20 Microsoft Corporation Shared value resolution with multiple runtime containers
US8700072B2 (en) 2008-12-23 2014-04-15 At&T Mobility Ii Llc Scalable message fidelity
KR101224717B1 (en) * 2008-12-26 2013-01-21 에스케이플래닛 주식회사 Method for Protecting Software License, System, Server, Terminal And Computer-Readable Recording Medium with Program therefor
US8837908B2 (en) * 2009-01-06 2014-09-16 Cyberlink Corp. Systems and methods for performing secure playback of media content
US8083135B2 (en) * 2009-01-12 2011-12-27 Novell, Inc. Information card overlay
US8850591B2 (en) 2009-01-13 2014-09-30 Mcafee, Inc. System and method for concept building
US8484200B2 (en) * 2009-01-13 2013-07-09 Infotrieve, Inc. System and method for the centralized management of a document ordering and delivery program
US8706644B1 (en) 2009-01-13 2014-04-22 Amazon Technologies, Inc. Mining phrases for association with a user
US8543569B2 (en) * 2009-01-13 2013-09-24 Infotrieve, Inc. System and method for the centralized management of a document ordering and delivery program
US9569770B1 (en) 2009-01-13 2017-02-14 Amazon Technologies, Inc. Generating constructed phrases
US8706643B1 (en) 2009-01-13 2014-04-22 Amazon Technologies, Inc. Generating and suggesting phrases
US8423349B1 (en) 2009-01-13 2013-04-16 Amazon Technologies, Inc. Filtering phrases for an identifier
US8768852B2 (en) 2009-01-13 2014-07-01 Amazon Technologies, Inc. Determining phrases related to other phrases
US8706709B2 (en) 2009-01-15 2014-04-22 Mcafee, Inc. System and method for intelligent term grouping
US8571209B2 (en) 2009-01-19 2013-10-29 International Business Machines Recording keys in a broadcast-encryption-based system
US8838474B2 (en) * 2009-01-26 2014-09-16 Bank Of America Corporation System update management
US8632003B2 (en) * 2009-01-27 2014-01-21 Novell, Inc. Multiple persona information cards
US8914310B2 (en) * 2009-01-29 2014-12-16 A Major Difference, Inc. Multi-functional control unit for an ionic foot bath system
US8898085B1 (en) 2009-01-30 2014-11-25 Hewlett-Packard Development Company, L.P. License management solution for central-management products
US8862252B2 (en) 2009-01-30 2014-10-14 Apple Inc. Audio user interface for displayless electronic device
US9112862B2 (en) 2009-02-02 2015-08-18 Adobe Systems Incorporated System and method for parts-based digital rights management
US8359473B1 (en) 2009-02-02 2013-01-22 Adobe Systems Incorporated System and method for digital rights management using digital signatures
GB2467580B (en) * 2009-02-06 2013-06-12 Thales Holdings Uk Plc System and method for multilevel secure object management
GB2472491B (en) * 2009-02-06 2013-09-18 Thales Holdings Uk Plc System and method for multilevel secure object management
US8630726B2 (en) 2009-02-12 2014-01-14 Value-Added Communications, Inc. System and method for detecting three-way call circumvention attempts
US9225838B2 (en) 2009-02-12 2015-12-29 Value-Added Communications, Inc. System and method for detecting three-way call circumvention attempts
KR20100095243A (en) * 2009-02-20 2010-08-30 삼성전자주식회사 Method and apparatus for restricting operation of a digital right management module
US8473442B1 (en) 2009-02-25 2013-06-25 Mcafee, Inc. System and method for intelligent state management
US8555359B2 (en) 2009-02-26 2013-10-08 Yodlee, Inc. System and methods for automatically accessing a web site on behalf of a client
US8380507B2 (en) 2009-03-09 2013-02-19 Apple Inc. Systems and methods for determining the language to use for speech generated by a text to speech engine
US9680964B2 (en) * 2009-03-11 2017-06-13 Microsoft Technology Licensing, Llc Programming model for installing and distributing occasionally connected applications
US8364984B2 (en) * 2009-03-13 2013-01-29 Microsoft Corporation Portable secure data files
US20100235900A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Efficient two-factor authentication
US9032058B2 (en) * 2009-03-13 2015-05-12 Assa Abloy Ab Use of SNMP for management of small footprint devices
CN102422269B (en) * 2009-03-13 2015-02-25 多塞股份公司 Systems and methods for document management,transformation and security
US20100235254A1 (en) * 2009-03-16 2010-09-16 Payam Mirrashidi Application Products with In-Application Subsequent Feature Access Using Network-Based Distribution System
US8199651B1 (en) 2009-03-16 2012-06-12 Audible Magic Corporation Method and system for modifying communication flows at a port level
KR20100104314A (en) * 2009-03-17 2010-09-29 삼성전자주식회사 Method and system for digital contents commerce
WO2010107902A2 (en) * 2009-03-18 2010-09-23 Szrek2Solutions, Llc Secure provisioning of random numbers to remote clients
KR100930303B1 (en) 2009-03-19 2009-12-08 주식회사 파수닷컴 Digital media contents protection system and method thereof
JP2010224964A (en) * 2009-03-24 2010-10-07 Sony Corp Device and method for reproducing content
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US20100251353A1 (en) * 2009-03-25 2010-09-30 Novell, Inc. User-authorized information card delegation
US8447722B1 (en) 2009-03-25 2013-05-21 Mcafee, Inc. System and method for data mining and security policy management
US8667121B2 (en) 2009-03-25 2014-03-04 Mcafee, Inc. System and method for managing data and policies
US9390133B2 (en) * 2009-03-25 2016-07-12 The Quantum Group, Inc. Method and system for regulating entry of data into a protected system
US8219528B1 (en) * 2009-03-31 2012-07-10 Symantec Corporation Method and apparatus for simultaneous comparison of multiple backup sets maintained in a computer system
US8929303B2 (en) * 2009-04-06 2015-01-06 Samsung Electronics Co., Ltd. Control and data channels for advanced relay operation
US9633014B2 (en) * 2009-04-08 2017-04-25 Google Inc. Policy based video content syndication
US20100262963A1 (en) * 2009-04-09 2010-10-14 Gary Michael Wassermann Systems and methods for activating a network appliance
US8971501B2 (en) * 2009-04-13 2015-03-03 Priority Dispatch Corporation Methods and systems to identify code hierarchy bias in medical priority dispatch systems
US20100262953A1 (en) * 2009-04-14 2010-10-14 Barboni Michael P Systems and methods for automatically enabling and disabling applications and widgets with a computing device based on compatibility and/or user preference
US9235831B2 (en) 2009-04-22 2016-01-12 Gofigure Payments, Llc Mobile payment systems and methods
GB2470008B (en) * 2009-05-05 2014-01-29 Egress Software Technologies L Secure user access to data
US20100287148A1 (en) * 2009-05-08 2010-11-11 Cpa Global Patent Research Limited Method, System, and Apparatus for Targeted Searching of Multi-Sectional Documents within an Electronic Document Collection
US9588803B2 (en) * 2009-05-11 2017-03-07 Microsoft Technology Licensing, Llc Executing native-code applications in a browser
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
JP5757536B2 (en) * 2009-05-19 2015-07-29 セキュリティー ファースト コープ. System and method for securing data in the cloud
US8095464B2 (en) * 2009-05-21 2012-01-10 Vista International Service Association Recurring transaction processing
AU2010250042B2 (en) * 2009-05-21 2015-03-26 Intertrust Technologies Corporation Content delivery systems and methods
US7970705B2 (en) * 2009-05-21 2011-06-28 Visa International Service Association Recurring transaction processing
US20100299219A1 (en) * 2009-05-25 2010-11-25 Cortes Ricardo D Configuration and Management of Add-ons to Digital Application Programs for Network-Based Distribution
CN102598007B (en) 2009-05-26 2017-03-01 韦伯森斯公司 Effective detection fingerprints the system and method for data and information
US9477671B2 (en) * 2009-05-27 2016-10-25 Oracle International Corporation System and method for implementing effective date constraints in a role hierarchy
JP5423149B2 (en) * 2009-05-28 2014-02-19 日本電気株式会社 Browsing information collection system, browsing information collection method, server, and program
US9124422B2 (en) 2009-05-29 2015-09-01 Adobe Systems Incorporated System and method for digital rights management with secure application-content binding
US8578157B2 (en) 2009-05-29 2013-11-05 Adobe Systems Incorporated System and method for digital rights management with authorized device groups
US10038760B2 (en) * 2009-06-01 2018-07-31 International Business Machines Corporation System and method to support codec delivery models for IMS networks
US8914903B1 (en) * 2009-06-03 2014-12-16 Amdocs Software System Limited System, method, and computer program for validating receipt of digital content by a client device
WO2010140003A2 (en) * 2009-06-04 2010-12-09 Bae Systems Plc System and method of analysing transfer of data over at least one network
US10241752B2 (en) 2011-09-30 2019-03-26 Apple Inc. Interface for a virtual digital assistant
US10241644B2 (en) 2011-06-03 2019-03-26 Apple Inc. Actionable reminder entries
US10540976B2 (en) 2009-06-05 2020-01-21 Apple Inc. Contextual voice commands
US9858925B2 (en) 2009-06-05 2018-01-02 Apple Inc. Using context information to facilitate processing of commands in a virtual assistant
US10255566B2 (en) 2011-06-03 2019-04-09 Apple Inc. Generating and processing task items that represent tasks to perform
CN101576989A (en) 2009-06-09 2009-11-11 阿里巴巴集团控股有限公司 Method for realizing payment in mobile terminal and mobile device
WO2010144086A1 (en) * 2009-06-11 2010-12-16 Ann Racuya-Robbins Knowledge creation system for organizations
EP2406768A4 (en) * 2009-06-12 2014-08-20 Sony Corp Distribution backbone
US8635317B2 (en) 2009-06-23 2014-01-21 Nokia Corporation Method and apparatus for providing uniform content management
JP5471065B2 (en) * 2009-06-24 2014-04-16 富士ゼロックス株式会社 Document information generation apparatus, document registration system, and program
US8918728B2 (en) * 2009-06-26 2014-12-23 International Business Machines Corporation Rule-based content filtering in a virtual universe
US9431006B2 (en) 2009-07-02 2016-08-30 Apple Inc. Methods and apparatuses for automatic speech recognition
US20110010297A1 (en) * 2009-07-13 2011-01-13 Divesh Sisodraker Computer-Implemented Method and System for Controlling Third Party Access to Personal Content and Computer-Readable Storage Medium Employed Therein
US9294796B2 (en) 2009-07-23 2016-03-22 Fmr Llc Inserting personalized information into digital content
US8397253B2 (en) 2009-07-23 2013-03-12 Fmr Llc Inserting personalized information into digital content
US9648372B2 (en) 2009-07-23 2017-05-09 Fmr Llc Inserting personalized information into digital content
EP2460104A4 (en) 2009-07-27 2016-10-05 Ibm Method and system for transformation of logical data objects for storage
US9298700B1 (en) 2009-07-28 2016-03-29 Amazon Technologies, Inc. Determining similar phrases
US20110054572A1 (en) * 2009-07-29 2011-03-03 A Major Difference, Inc. Therapeutic electrolysis device with replaceable ionizer unit
US11080695B2 (en) * 2009-07-30 2021-08-03 Gabriel Johann Petrovici Fraud prevention trading and payment system for business and consumer transactions
DE112009005125T5 (en) * 2009-08-04 2012-05-31 Toyota Jidosha Kabushiki Kaisha INFORMATION PROCESSING DEVICE AND INFORMATION PROCESSING SYSTEM
US9729609B2 (en) 2009-08-07 2017-08-08 Apple Inc. Automatic transport discovery for media submission
US8838985B1 (en) * 2009-08-11 2014-09-16 Vesper Marine Limited Method and apparatus for authenticating static transceiver data and method of operating an AIS transceiver
US8763090B2 (en) 2009-08-11 2014-06-24 Sony Computer Entertainment America Llc Management of ancillary content delivery and presentation
JP5263070B2 (en) * 2009-08-13 2013-08-14 株式会社リコー Program introduction support apparatus, program introduction support system, program introduction support method, and program introduction support program
CN101626378B (en) * 2009-08-14 2012-10-17 成都市华为赛门铁克科技有限公司 Method, device and system for managing authority information
EP2467786B1 (en) 2009-08-17 2019-07-31 Akamai Technologies, Inc. Method and system for http-based stream delivery
US10007712B1 (en) 2009-08-20 2018-06-26 Amazon Technologies, Inc. Enforcing user-specified rules
CN101997679A (en) * 2009-08-21 2011-03-30 华为终端有限公司 Encrypted message negotiation method, equipment and network system
US20110185179A1 (en) * 2009-08-26 2011-07-28 Viswanathan Swaminathan System And Method For Digital Rights Management With A Lightweight Digital Watermarking Component
US8707404B2 (en) 2009-08-28 2014-04-22 Adobe Systems Incorporated System and method for transparently authenticating a user to a digital rights management entity
US8831228B1 (en) 2009-08-28 2014-09-09 Adobe Systems Incorporated System and method for decentralized management of keys and policies
US9524345B1 (en) 2009-08-31 2016-12-20 Richard VanderDrift Enhancing content using linked context
US8725648B2 (en) * 2009-09-01 2014-05-13 Savoirsoft, Inc. Digital rights content services architecture
US8935217B2 (en) 2009-09-08 2015-01-13 Apple Inc. Digital asset validation prior to submission for network-based distribution
DE102009050985A1 (en) * 2009-09-08 2011-03-17 Cosmin-Gabriel Ene Payment system, purchasing system and method for performing a plurality of payment transactions
US8355483B2 (en) * 2009-09-11 2013-01-15 Clawson Jeffrey J Stroke diagnostic and intervention tool for emergency dispatch
US8335298B2 (en) * 2009-09-14 2012-12-18 Clawson Jeffrey J Pandemic diagnostic and intervention tool for emergency dispatch
US20110075537A1 (en) * 2009-09-25 2011-03-31 General Electric Company Holographic disc with improved features and method for the same
US8512149B2 (en) * 2009-09-25 2013-08-20 Igt Systems, methods and devices for providing an indication of an amount of time a wagering game may be expected to be played given a specified bankroll or an estimated bankroll which may be expected to be necessary to fund play of a wagering game for a specified amount of time
JP4753217B2 (en) * 2009-09-28 2011-08-24 株式会社ソニー・コンピュータエンタテインメント License management method and content processing system
WO2011039677A1 (en) * 2009-09-30 2011-04-07 Koninklijke Philips Electronics N.V. Methods and devices for managing content
US8396751B2 (en) 2009-09-30 2013-03-12 Sap Ag Managing consistent interfaces for merchandising business objects across heterogeneous systems
US20110081640A1 (en) * 2009-10-07 2011-04-07 Hsia-Yen Tseng Systems and Methods for Protecting Websites from Automated Processes Using Visually-Based Children's Cognitive Tests
US8495730B2 (en) 2009-10-12 2013-07-23 International Business Machines Corporation Dynamically constructed capability for enforcing object access order
US8885829B2 (en) * 2009-10-22 2014-11-11 Sony Corporation Antipiracy key segmentation for HFC multicast distribution from master headend to cable hubs
US9027092B2 (en) * 2009-10-23 2015-05-05 Novell, Inc. Techniques for securing data access
US10877695B2 (en) 2009-10-30 2020-12-29 Iii Holdings 2, Llc Memcached server functionality in a cluster of data processing nodes
US11720290B2 (en) 2009-10-30 2023-08-08 Iii Holdings 2, Llc Memcached server functionality in a cluster of data processing nodes
US9313196B2 (en) 2009-11-06 2016-04-12 Certified Cyber Solutions, Inc. System and method for secure access of a remote system
US8682649B2 (en) 2009-11-12 2014-03-25 Apple Inc. Sentiment prediction from textual data
US8752193B2 (en) * 2009-11-16 2014-06-10 Sandisk Technologies Inc. Content binding at first access
US20110119479A1 (en) * 2009-11-17 2011-05-19 Robert Cowie EOOBE-Application to collect information for new computer and manufacturing process
US20110125646A1 (en) * 2009-11-20 2011-05-26 Cosmo Solution industrial Center Methods and systems for managing personal health records by individuals
CN106230872A (en) 2009-11-25 2016-12-14 安全第公司 To moving medial according to the system and method protected
US8566940B1 (en) * 2009-11-25 2013-10-22 Micron Technology, Inc. Authenticated operations and event counters
US20110126197A1 (en) * 2009-11-25 2011-05-26 Novell, Inc. System and method for controlling cloud and virtualized data centers in an intelligent workload management system
US10007768B2 (en) * 2009-11-27 2018-06-26 Isaac Daniel Inventorship Group Llc System and method for distributing broadcast media based on a number of viewers
EP2507995A4 (en) 2009-12-04 2014-07-09 Sonic Ip Inc Elementary bitstream cryptographic material transport systems and methods
IL202577A0 (en) * 2009-12-07 2010-06-30 Meir Stern System for managing access to paid contents within internet sites
US9922332B2 (en) * 2009-12-09 2018-03-20 Robert Sant'Anselmo Digital signatory and time stamping notary service for documents and objects
US20120059712A1 (en) * 2009-12-11 2012-03-08 Stalker James R Web enhancing systems and methods
US8972745B2 (en) * 2009-12-15 2015-03-03 International Business Machines Corporation Secure data handling in a computer system
US20110145082A1 (en) 2009-12-16 2011-06-16 Ayman Hammad Merchant alerts incorporating receipt data
US9554280B2 (en) * 2009-12-16 2017-01-24 Google Technology Holdings LLC Method for managing data communication between a communication device and another device and communication device
US8510569B2 (en) * 2009-12-16 2013-08-13 Intel Corporation Providing integrity verification and attestation in a hidden execution environment
US20110153501A1 (en) * 2009-12-18 2011-06-23 Microsoft Corporation Business object and system for electronic transactions
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
DE102010006432A1 (en) * 2009-12-29 2011-06-30 Siemens Aktiengesellschaft, 80333 Method and system for providing EDRM-protected data objects
CN102118374A (en) * 2009-12-30 2011-07-06 鸿富锦精密工业(深圳)有限公司 System and method for automatically updating digital certificates
US9286369B2 (en) * 2009-12-30 2016-03-15 Symantec Corporation Data replication across enterprise boundaries
WO2011082387A2 (en) * 2009-12-31 2011-07-07 Intellisysgroup, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
WO2011080236A1 (en) 2009-12-31 2011-07-07 Arcelik Anonim Sirketi A built-in dishwasher comprising a decorative panel on the door thereof
CN101777982B (en) * 2010-01-11 2011-12-28 华中师范大学 Universal calculation secret protection method capable of repeatedly using assumed names
US8381107B2 (en) 2010-01-13 2013-02-19 Apple Inc. Adaptive audio feedback system and method
US8311838B2 (en) 2010-01-13 2012-11-13 Apple Inc. Devices and methods for identifying a prompt corresponding to a voice input in a sequence of prompts
CN102129631B (en) * 2010-01-13 2015-04-22 阿里巴巴集团控股有限公司 Method, equipment and system for SPU attribute aggregation
US9639707B1 (en) 2010-01-14 2017-05-02 Richard W. VanderDrift Secure data storage and communication for network computing
US10553209B2 (en) 2010-01-18 2020-02-04 Apple Inc. Systems and methods for hands-free notification summaries
US10276170B2 (en) 2010-01-18 2019-04-30 Apple Inc. Intelligent automated assistant
US10705794B2 (en) 2010-01-18 2020-07-07 Apple Inc. Automatically adapting user interfaces for hands-free interaction
US10679605B2 (en) 2010-01-18 2020-06-09 Apple Inc. Hands-free list-reading by intelligent automated assistant
EP2526494B1 (en) 2010-01-21 2020-01-15 SVIRAL, Inc. A method and apparatus for a general-purpose, multiple-core system for implementing stream-based computations
WO2011089450A2 (en) 2010-01-25 2011-07-28 Andrew Peter Nelson Jerram Apparatuses, methods and systems for a digital conversation management platform
US20110184740A1 (en) * 2010-01-26 2011-07-28 Google Inc. Integration of Embedded and Network Speech Recognizers
CN102142974B (en) * 2010-01-28 2015-05-13 中兴通讯股份有限公司 Method and system for authorizing management of terminals of internet of things
US8413137B2 (en) * 2010-02-04 2013-04-02 Storage Appliance Corporation Automated network backup peripheral device and method
US8775245B2 (en) 2010-02-11 2014-07-08 News America Marketing Properties, Llc Secure coupon distribution
US8555187B2 (en) * 2010-02-16 2013-10-08 Google Inc. Server-based data sharing in computer applications using a clipboard
US9350702B2 (en) * 2010-02-17 2016-05-24 Hewlett Packard Enterprise Development Lp Virtual insertion into a network
US8413881B2 (en) * 2010-02-22 2013-04-09 Into Great Companies, Inc. System of receiving prerecorded media discs from users
WO2011101040A1 (en) * 2010-02-22 2011-08-25 Borislav Gajanovic Method and internet platform for providing a communication connection
US8294570B2 (en) * 2010-02-24 2012-10-23 Clawson Jeffrey J Burn diagnostic and intervention tool for emergency dispatch
US8682667B2 (en) 2010-02-25 2014-03-25 Apple Inc. User profiling for selecting user specific voice input processing information
US8799658B1 (en) 2010-03-02 2014-08-05 Amazon Technologies, Inc. Sharing media items with pass phrases
EP2912791B1 (en) 2010-03-05 2019-05-01 Samsung Electronics Co., Ltd Method and apparatus for generating and reproducing adaptive stream based on file format, and recording medium thereof
US9237294B2 (en) 2010-03-05 2016-01-12 Sony Corporation Apparatus and method for replacing a broadcasted advertisement based on both heuristic information and attempts in altering the playback of the advertisement
US9419956B2 (en) * 2010-03-22 2016-08-16 Bank Of America Corporation Systems and methods for authenticating a user for accessing account information using a web-enabled device
JP2013523043A (en) 2010-03-22 2013-06-13 エルアールディシー システムズ、エルエルシー How to identify and protect the integrity of a source dataset
US9104809B2 (en) * 2010-03-24 2015-08-11 Fujitsu Limited Facilitating automated validation of a web application
CN102822770B (en) * 2010-03-26 2016-08-17 惠普发展公司,有限责任合伙企业 Associated with
US8650195B2 (en) * 2010-03-26 2014-02-11 Palle M Pedersen Region based information retrieval system
US9727850B2 (en) 2010-03-29 2017-08-08 Forward Pay Systems, Inc. Secure electronic cash-less payment systems and methods
CN103038750A (en) 2010-03-31 2013-04-10 安全第一公司 Systems and methods for securing data in motion
US9202230B2 (en) * 2010-04-06 2015-12-01 Intel Corporation Techniques for monetizing anonymized context
GB201005733D0 (en) * 2010-04-06 2010-05-19 Wallin Lars Digital asset authentication system and method
KR20110112622A (en) * 2010-04-07 2011-10-13 김인상 Content Open Licensing System for App Store and Method
US9092962B1 (en) * 2010-04-16 2015-07-28 Kontek Industries, Inc. Diversity networks and methods for secure communications
US8589667B2 (en) * 2010-04-19 2013-11-19 Apple Inc. Booting and configuring a subsystem securely from non-local storage
US20130166450A1 (en) * 2010-04-23 2013-06-27 Thandisizwe Ezwenilethu Pama Identity Verification System Using Network Initiated USSD
JP5488180B2 (en) * 2010-04-30 2014-05-14 ソニー株式会社 Content reproduction apparatus, control information providing server, and content reproduction system
US9930297B2 (en) 2010-04-30 2018-03-27 Becton, Dickinson And Company System and method for acquiring images of medication preparations
US8544103B2 (en) 2010-05-04 2013-09-24 Intertrust Technologies Corporation Policy determined accuracy of transmitted information
US9251131B2 (en) 2010-05-04 2016-02-02 Docusign, Inc. Systems and methods for distributed electronic signature documents including version control
US9106624B2 (en) 2010-05-16 2015-08-11 James Thomas Hudson, JR. System security for network resource access using cross firewall coded requests
GB201008368D0 (en) 2010-05-20 2010-07-07 Moore Jesse K Mobile meter
CN102917908B (en) 2010-05-25 2016-06-08 三菱电机株式会社 Power information management devices and Power management information system and power information management method
US8504998B2 (en) * 2010-05-26 2013-08-06 Fujitsu Limited Extracting training scenarios from test cases for user-interface component recognition
DE102010021655A1 (en) * 2010-05-26 2011-12-01 Siemens Aktiengesellschaft A method for providing EDRM (Enterprise Digital Rights Management) protected data objects
US8417966B1 (en) 2010-05-28 2013-04-09 Adobe Systems Incorporated System and method for measuring and reporting consumption of rights-protected media content
US8601498B2 (en) 2010-05-28 2013-12-03 Security First Corp. Accelerator system for use with secure data storage
US9225520B2 (en) 2010-05-28 2015-12-29 Adobe Systems Incorporated System and method for deterministic generation of a common content encryption key on distinct encryption units
US9406187B2 (en) 2010-06-04 2016-08-02 Pepsico, Inc. Networked vendor for workplace or controlled environment
EP2580724A4 (en) * 2010-06-11 2015-03-25 Cardinal Commerce Corp Method and system for secure order management system data encryption, decryption, and segmentation
SG10201504580YA (en) 2010-06-11 2015-07-30 Docusign Inc Web-based electronically signed documents
EP2395448A3 (en) * 2010-06-11 2013-03-20 Sony Ericsson Mobile Communications AB Mobile communication terminal, data processing method for mobile communication terminal and settlement terminal
US8515794B2 (en) 2010-06-15 2013-08-20 Sap Ag Managing consistent interfaces for employee time event and human capital management view of payroll process business objects across heterogeneous systems
US8732083B2 (en) 2010-06-15 2014-05-20 Sap Ag Managing consistent interfaces for number range, number range profile, payment card payment authorisation, and product template template business objects across heterogeneous systems
US8417588B2 (en) 2010-06-15 2013-04-09 Sap Ag Managing consistent interfaces for goods tag, production bill of material hierarchy, and release order template business objects across heterogeneous systems
US8412603B2 (en) 2010-06-15 2013-04-02 Sap Ag Managing consistent interfaces for currency conversion and date and time business objects across heterogeneous systems
US8370272B2 (en) 2010-06-15 2013-02-05 Sap Ag Managing consistent interfaces for business document message monitoring view, customs arrangement, and freight list business objects across heterogeneous systems
US8364608B2 (en) 2010-06-15 2013-01-29 Sap Ag Managing consistent interfaces for export declaration and export declaration request business objects across heterogeneous systems
US9135585B2 (en) 2010-06-15 2015-09-15 Sap Se Managing consistent interfaces for property library, property list template, quantity conversion virtual object, and supplier property specification business objects across heterogeneous systems
US20110313855A1 (en) * 2010-06-16 2011-12-22 Ayyappan Sankaran System, Method and Apparatus for Automated Resource Allocation among Multiple Resource Server Systems
US8739041B2 (en) * 2010-06-17 2014-05-27 Microsoft Corporation Extensible video insertion control
US8874896B2 (en) 2010-06-18 2014-10-28 Intertrust Technologies Corporation Secure processing systems and methods
US20120005041A1 (en) * 2010-06-30 2012-01-05 Verizon Patent And Licensing, Inc. Mobile content distribution with digital rights management
US8713021B2 (en) 2010-07-07 2014-04-29 Apple Inc. Unsupervised document clustering using latent semantic density analysis
US9654810B2 (en) * 2010-07-23 2017-05-16 Lattice Semiconductor Corporation Mechanism for partial encryption of data streams
KR101064201B1 (en) * 2010-07-27 2011-09-14 주식회사 파수닷컴 Right managing device of web data, recording medium for operating right managing method of web data and apparatus and method for providing information for right management
US8925109B2 (en) 2010-07-30 2014-12-30 Adobe Systems Incorporated Client-side player file and content license verification
US9075798B2 (en) 2010-07-30 2015-07-07 Adobe Systems Incorporated Verifying authenticity of input using a hashing algorithm
US8688585B2 (en) * 2010-08-13 2014-04-01 Apple Inc. Remote container
US9538493B2 (en) 2010-08-23 2017-01-03 Finetrak, Llc Locating a mobile station and applications therefor
US8768981B1 (en) 2010-08-27 2014-07-01 Disney Enterprises, Inc. System and method for distributing and accessing files in a distributed storage system
US8719006B2 (en) 2010-08-27 2014-05-06 Apple Inc. Combined statistical and rule-based part-of-speech tagging for text-to-speech synthesis
US8290919B1 (en) 2010-08-27 2012-10-16 Disney Enterprises, Inc. System and method for distributing and accessing files in a distributed storage system
US8392368B1 (en) * 2010-08-27 2013-03-05 Disney Enterprises, Inc. System and method for distributing and accessing files in a distributed storage system
US9536366B2 (en) * 2010-08-31 2017-01-03 Democracyontheweb, Llc Systems and methods for voting
KR20180067719A (en) * 2010-09-01 2018-06-20 구글 엘엘씨 Access control for user-related data
US8582866B2 (en) 2011-02-10 2013-11-12 Edge 3 Technologies, Inc. Method and apparatus for disparity computation in stereo images
JP2012065258A (en) * 2010-09-17 2012-03-29 Sony Corp Information processing device, information processing method and program
EP2619939A2 (en) 2010-09-20 2013-07-31 Rick L. Orsini Systems and methods for secure data sharing
US8453127B2 (en) * 2010-09-20 2013-05-28 Sap Ag Systems and methods providing a token synchronization gateway for a graph-based business process model
US8402454B2 (en) * 2010-09-22 2013-03-19 Telefonaktiebolaget L M Ericsson (Publ) In-service software upgrade on cards of virtual partition of network element that includes directing traffic away from cards of virtual partition
US8402453B2 (en) * 2010-09-22 2013-03-19 Telefonaktiebolaget L M Ericsson (Publ) In-service software upgrade of control and line cards of network element
EP2619680A1 (en) * 2010-09-23 2013-07-31 Hewlett-Packard Development Company, L.P. Methods, apparatus and systems for monitoring locations of data within a network service
US8719014B2 (en) 2010-09-27 2014-05-06 Apple Inc. Electronic device with text error correction based on voice recognition data
US8621337B1 (en) 2010-09-30 2013-12-31 Juniper Networks, Inc. Detecting memory corruption
JP5605146B2 (en) * 2010-10-08 2014-10-15 ソニー株式会社 Information processing apparatus, information processing method, and program
US20120089593A1 (en) * 2010-10-11 2012-04-12 Shiv Pratap Singh Query optimization based on reporting specifications
JP5556895B2 (en) * 2010-10-14 2014-07-23 富士通株式会社 Content data reproducing apparatus, update management method, and update management program
EP2628119B1 (en) * 2010-10-15 2017-11-22 Oracle America, Inc. Java store television
US8745748B2 (en) 2010-10-15 2014-06-03 Microsoft Corporation Cancelling digital signatures for form files
WO2012054646A2 (en) 2010-10-19 2012-04-26 The 41St Parameter, Inc. Variable risk engine
US20120215701A1 (en) 2010-10-20 2012-08-23 Mehta Kaushal N Flexible monetization service apparatuses, methods and systems
US9832528B2 (en) 2010-10-21 2017-11-28 Sony Corporation System and method for merging network-based content with broadcasted programming content
WO2012054903A2 (en) 2010-10-21 2012-04-26 Rimage Corporation Content distribution and aggregation
US9042608B2 (en) 2010-10-25 2015-05-26 Pen-One, Inc. Data security system
WO2012058000A1 (en) * 2010-10-26 2012-05-03 Barnes & Noble, Inc. System and method for streamlined acquisition, download and opening of digital content
US9262595B2 (en) * 2010-10-29 2016-02-16 Qualcomm Incorporated Methods and systems for accessing licensable items in a geographic area
RU2447512C1 (en) * 2010-10-29 2012-04-10 Государственное образовательное учреждение высшего профессионального образования Ставропольский государственный университет Device for simulation protection of group of controlled objects
RU2449348C1 (en) * 2010-11-01 2012-04-27 Закрытое акционерное общество "Лаборатория Касперского" System and method for virus-checking data downloaded from network at server side
US9636589B2 (en) 2010-11-02 2017-05-02 Sony Interactive Entertainment America Llc Detecting lag switch cheating in game
US8806615B2 (en) 2010-11-04 2014-08-12 Mcafee, Inc. System and method for protecting specified data combinations
US8775794B2 (en) 2010-11-15 2014-07-08 Jpmorgan Chase Bank, N.A. System and method for end to end encryption
US8612345B2 (en) * 2010-11-15 2013-12-17 The Western Union Company Routing for direct to account payments
US8332631B2 (en) * 2010-11-22 2012-12-11 Intel Corporation Secure software licensing and provisioning using hardware based security engine
US9785988B2 (en) 2010-11-24 2017-10-10 Digital River, Inc. In-application commerce system and method with fraud prevention, management and control
CN102479302A (en) * 2010-11-24 2012-05-30 鸿富锦精密工业(深圳)有限公司 Password protection system and method
US8732485B2 (en) 2010-12-01 2014-05-20 International Business Machines Corporation Methods for process key rollover/re-encryption and systems thereof
EP2649580A4 (en) 2010-12-09 2014-05-07 Ip Reservoir Llc Method and apparatus for managing orders in financial markets
CN102571326B (en) * 2010-12-09 2016-03-23 上海华虹集成电路有限责任公司 The method for testing security of differentiated control mode key management system
KR101157073B1 (en) 2010-12-10 2012-06-21 숭실대학교산학협력단 Method for finger language recognition using emg and gyro sensor and apparatus thereof
US9596237B2 (en) 2010-12-14 2017-03-14 Salt Technology, Inc. System and method for initiating transactions on a mobile device
US8762284B2 (en) 2010-12-16 2014-06-24 Democracyontheweb, Llc Systems and methods for facilitating secure transactions
US8880633B2 (en) * 2010-12-17 2014-11-04 Akamai Technologies, Inc. Proxy server with byte-based include interpreter
US10515147B2 (en) 2010-12-22 2019-12-24 Apple Inc. Using statistical language models for contextual lookup
US10762293B2 (en) 2010-12-22 2020-09-01 Apple Inc. Using parts-of-speech tagging and named entity recognition for spelling correction
US9058497B2 (en) 2010-12-23 2015-06-16 Microsoft Technology Licensing, Llc Cryptographic key management
TWI588761B (en) * 2010-12-28 2017-06-21 li-he Yao Wireless secure transaction payment system and its method
US9258587B2 (en) * 2011-01-05 2016-02-09 Verizon Patent And Licensing Inc. Content blackout determinations for playback of video streams on portable devices
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US8966442B2 (en) 2011-01-13 2015-02-24 Sap Se Custom code innovation management
US9043755B2 (en) * 2011-01-13 2015-05-26 Sap Se Custom code lifecycle management
BR112013015362B1 (en) 2011-01-19 2023-01-10 Jeffrey J. Clawson A METHOD, SYSTEM, AND MEDIA OF COMPUTER READABLE NON-TRANSITORY STORAGE TO ASSIST A DISTRIBUTOR IN COMMUNICATING WITH A CALLER BY PHONE IN CONNECTION WITH A MEDICAL EMERGENCY OF A PATIENT
US8732093B2 (en) 2011-01-26 2014-05-20 United Parcel Service Of America, Inc. Systems and methods for enabling duty determination for a plurality of commingled international shipments
US20120203765A1 (en) * 2011-02-04 2012-08-09 Microsoft Corporation Online catalog with integrated content
CN103460730B (en) * 2011-02-08 2017-04-26 T移动美国公司 Dynamic binding of service bearer
EP2490143A1 (en) * 2011-02-10 2012-08-22 Thomson Licensing Method and device for controlling distribution of licenses
US8396191B2 (en) 2011-02-11 2013-03-12 Jeffrey J. Clawson Anti-social protocol for emergency dispatch
US8670526B2 (en) 2011-02-11 2014-03-11 Jeffrey J. Clawson Hate crime diagnostic and intervention tool for emergency dispatch
US9367700B2 (en) * 2011-02-16 2016-06-14 Adobe Systems Incorporated System and method for establishing a shared secret for communication between different security domains
JP2012175121A (en) * 2011-02-17 2012-09-10 Seiko Epson Corp Printer, and sa establishment method for the printer
WO2012112941A2 (en) * 2011-02-18 2012-08-23 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
US8781836B2 (en) 2011-02-22 2014-07-15 Apple Inc. Hearing assistance system for providing consistent human speech
EP2678798A1 (en) * 2011-02-27 2014-01-01 Redigi Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
US8355805B2 (en) * 2011-03-08 2013-01-15 D. Light Design, Inc. Systems and methods for activation and deactivation of appliances
CN102681904B (en) * 2011-03-16 2015-11-25 中国电信股份有限公司 Data syn-chronization dispatching method and device
US9009746B2 (en) * 2011-03-17 2015-04-14 Ebay Inc. Secure transaction through a television
US9262612B2 (en) 2011-03-21 2016-02-16 Apple Inc. Device access using voice authentication
US8850306B2 (en) * 2011-03-28 2014-09-30 Microsoft Corporation Techniques to create structured document templates using enhanced content controls
US20120253954A1 (en) * 2011-03-28 2012-10-04 Wah Cheong Wong Payment verification system
US20120253959A1 (en) * 2011-03-31 2012-10-04 Microsoft Corporation License upgrade management
US8458802B2 (en) * 2011-04-02 2013-06-04 Intel Corporation Method and device for managing digital usage rights of documents
US20120259786A1 (en) * 2011-04-06 2012-10-11 Metromedia Co. Method of Producing and Distributing Copyrighted Content
US9292840B1 (en) 2011-04-07 2016-03-22 Wells Fargo Bank, N.A. ATM customer messaging systems and methods
US9087428B1 (en) 2011-04-07 2015-07-21 Wells Fargo Bank, N.A. System and method for generating a customized user interface
US9589256B1 (en) 2011-04-07 2017-03-07 Wells Fargo Bank, N.A. Smart chaining
US9589110B2 (en) 2011-04-11 2017-03-07 Intertrust Technologies Corporation Information security systems and methods
US9380356B2 (en) 2011-04-12 2016-06-28 The Nielsen Company (Us), Llc Methods and apparatus to generate a tag for media content
WO2012142740A1 (en) * 2011-04-18 2012-10-26 Egonexus Limited Digital token generator, server for recording digital tokens and method for issuing digital token
CN102752110B (en) * 2011-04-19 2015-04-15 中国银行股份有限公司 Dynamic password generating method and system
US8943330B2 (en) * 2011-05-10 2015-01-27 Qualcomm Incorporated Apparatus and method for hardware-based secure data processing using buffer memory address range rules
US8315620B1 (en) 2011-05-27 2012-11-20 The Nielsen Company (Us), Llc Methods and apparatus to associate a mobile device with a panelist profile
EP3439267A1 (en) 2011-06-03 2019-02-06 UC Group Limited Systems and methods for managing chargeback requests
US10672399B2 (en) 2011-06-03 2020-06-02 Apple Inc. Switching between text data and audio data based on a mapping
US10057736B2 (en) 2011-06-03 2018-08-21 Apple Inc. Active transport based notifications
US8082486B1 (en) 2011-06-09 2011-12-20 Storify, Inc. Source attribution of embedded content
US20120317104A1 (en) * 2011-06-13 2012-12-13 Microsoft Corporation Using Aggregate Location Metadata to Provide a Personalized Service
US8862543B2 (en) * 2011-06-13 2014-10-14 Business Objects Software Limited Synchronizing primary and secondary repositories
US9521148B2 (en) * 2011-06-14 2016-12-13 Martin H. Weik, III Online portal access and management system utilizing multiple IP devices organized on a server application with multiple level restricted log-in and event logging
US9210208B2 (en) 2011-06-21 2015-12-08 The Nielsen Company (Us), Llc Monitoring streaming media content
US20130268630A1 (en) * 2012-04-10 2013-10-10 Jan Besehanic Methods and apparatus to measure exposure to streaming media
US9209978B2 (en) 2012-05-15 2015-12-08 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US8812294B2 (en) 2011-06-21 2014-08-19 Apple Inc. Translating phrases from one language into another using an order-based set of declarative rules
US20120331526A1 (en) * 2011-06-22 2012-12-27 TerraWi, Inc. Multi-level, hash-based device integrity checks
US8484105B2 (en) 2011-06-27 2013-07-09 Capital Confirmation, Inc. System and method for providing business audit responses from legal professional
US8510185B2 (en) * 2011-06-27 2013-08-13 Capital Confirmation, Inc. Systems and methods for obtaining automated third-party audit confirmations including client physical signatures, pin access, and multiple responders
US8543475B2 (en) 2011-06-27 2013-09-24 Capital Confirmation, Inc. System and method for obtaining automated third-party confirmations in receivables factoring
EP2541478A1 (en) * 2011-06-27 2013-01-02 Accenture Global Services Limited Dynamic electronic money
US10409962B2 (en) * 2011-06-30 2019-09-10 Intel Corporation System and method for controlling access to protected content
US8577809B2 (en) * 2011-06-30 2013-11-05 Qualcomm Incorporated Method and apparatus for determining and utilizing value of digital assets
KR101110142B1 (en) 2011-07-01 2012-01-31 이츠미디어(주) Authentication system
JP5911222B2 (en) * 2011-07-04 2016-04-27 キヤノン株式会社 Information processing system, image forming apparatus, management apparatus, information processing method, and computer program
AU2012283810A1 (en) 2011-07-14 2014-02-06 Docusign, Inc. Online signature identity and verification in community
US9268758B2 (en) 2011-07-14 2016-02-23 Docusign, Inc. Method for associating third party content with online document signing
US9824198B2 (en) 2011-07-14 2017-11-21 Docusign, Inc. System and method for identity and reputation score based on transaction history
US10438176B2 (en) 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
US8725654B2 (en) 2011-07-28 2014-05-13 Sap Ag Managing consistent interfaces for employee data replication business objects across heterogeneous systems
US8521838B2 (en) 2011-07-28 2013-08-27 Sap Ag Managing consistent interfaces for communication system and object identifier mapping business objects across heterogeneous systems
US8560392B2 (en) 2011-07-28 2013-10-15 Sap Ag Managing consistent interfaces for a point of sale transaction business object across heterogeneous systems
US8601490B2 (en) 2011-07-28 2013-12-03 Sap Ag Managing consistent interfaces for business rule business object across heterogeneous systems
US8666845B2 (en) 2011-07-28 2014-03-04 Sap Ag Managing consistent interfaces for a customer requirement business object across heterogeneous systems
US8775280B2 (en) 2011-07-28 2014-07-08 Sap Ag Managing consistent interfaces for financial business objects across heterogeneous systems
WO2013019519A1 (en) 2011-08-02 2013-02-07 Rights Over Ip, Llc Rights-based system
US20130034229A1 (en) * 2011-08-05 2013-02-07 Apple Inc. System and method for wireless data protection
EP2742473B1 (en) * 2011-08-08 2022-07-13 Bloomberg Finance L.P. System and method for electronic distribution of software and data
US8706472B2 (en) 2011-08-11 2014-04-22 Apple Inc. Method for disambiguating multiple readings in language conversion
US20140337915A1 (en) * 2011-08-15 2014-11-13 Naavon Blaze Lp System And Method For Creating Unique Digital Content Compilations
US9767840B2 (en) * 2011-08-18 2017-09-19 Apple Inc. Securing protected content during video playback
US10318941B2 (en) 2011-12-13 2019-06-11 Visa International Service Association Payment platform interface widget generation apparatuses, methods and systems
KR101995425B1 (en) * 2011-08-21 2019-07-02 엘지전자 주식회사 Video display device, terminal device and operating method thereof
US10511732B2 (en) 2011-08-25 2019-12-17 Docusign, Inc. Mobile solution for importing and signing third-party electronic signature documents
CN104025078B (en) 2011-08-25 2017-03-08 多塞股份公司 Method and apparatus for promoting to sign electronically in the client computing device being associated with subscriber
US8994660B2 (en) 2011-08-29 2015-03-31 Apple Inc. Text correction processing
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US20130054450A1 (en) * 2011-08-31 2013-02-28 Richard Lang Monetization of Atomized Content
US8806188B2 (en) 2011-08-31 2014-08-12 Sonic Ip, Inc. Systems and methods for performing adaptive bitrate streaming using automatically generated top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
JP5794568B2 (en) * 2011-09-01 2015-10-14 国立大学法人東京工業大学 Data editing apparatus and data editing method
US9652457B2 (en) * 2011-09-12 2017-05-16 Intel Corporation Use of discovery to understand user behavior, interests and preferences
CN102999710B (en) * 2011-09-14 2016-09-21 北京大学 A kind of safety shares the method for digital content, equipment and system
US9996701B2 (en) * 2011-09-16 2018-06-12 Paypal, Inc. Restrictive access of a digital object based on location
US8762156B2 (en) 2011-09-28 2014-06-24 Apple Inc. Speech recognition repair using contextual information
US8964979B2 (en) 2011-10-07 2015-02-24 Silicon Image, Inc. Identification and handling of data streams using coded preambles
CA2852059C (en) 2011-10-12 2021-03-16 C-Sam, Inc. A multi-tiered secure mobile transactions enabling platform
US8949940B1 (en) 2011-10-12 2015-02-03 Mahasys LLC Aggregating data from multiple issuers and automatically organizing the data
US8510651B1 (en) * 2011-10-18 2013-08-13 Amazon Technologies, Inc Page editing and trial of network site
US8543821B1 (en) * 2011-10-28 2013-09-24 Amazon Technologies, Inc. Scalably displaying sensitive data to users with varying authorization levels
CA2854179C (en) 2011-11-02 2018-04-10 Photopon, Inc. System and method for experience-sharing within a computer network
US10754913B2 (en) 2011-11-15 2020-08-25 Tapad, Inc. System and method for analyzing user device information
US8489481B2 (en) 2011-11-21 2013-07-16 M-Kopa Ipr, Llc Transaction processing and remote activation
US20130132297A1 (en) * 2011-11-23 2013-05-23 Sap Ag Connecting business context to business solution
US20130144755A1 (en) * 2011-12-01 2013-06-06 Microsoft Corporation Application licensing authentication
US9275198B2 (en) 2011-12-06 2016-03-01 The Boeing Company Systems and methods for electronically publishing content
US9182815B2 (en) * 2011-12-07 2015-11-10 Microsoft Technology Licensing, Llc Making static printed content dynamic with virtual data
US9229231B2 (en) 2011-12-07 2016-01-05 Microsoft Technology Licensing, Llc Updating printed content with personalized virtual data
US9183807B2 (en) * 2011-12-07 2015-11-10 Microsoft Technology Licensing, Llc Displaying virtual data as printed content
US8949954B2 (en) 2011-12-08 2015-02-03 Uniloc Luxembourg, S.A. Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
CN103164636B (en) * 2011-12-09 2015-12-09 北大方正集团有限公司 A kind of method and system of online reading digital content authentication
US8751800B1 (en) 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
US9953378B2 (en) * 2012-04-27 2018-04-24 Visa International Service Association Social checkout widget generation and integration apparatuses, methods and systems
US10096022B2 (en) * 2011-12-13 2018-10-09 Visa International Service Association Dynamic widget generator apparatuses, methods and systems
US9047243B2 (en) 2011-12-14 2015-06-02 Ip Reservoir, Llc Method and apparatus for low latency data distribution
US9015479B2 (en) 2011-12-16 2015-04-21 Sandisk Technologies Inc. Host device and method for super-distribution of content protected with a localized content encryption key
CN102571760B (en) * 2011-12-20 2015-01-07 福建联迪商用设备有限公司 Secure sockets layer method for meeting programmable communications interface (PCI) 3.0 on financial point of sale (POS)
US8700561B2 (en) 2011-12-27 2014-04-15 Mcafee, Inc. System and method for providing data protection workflows in a network environment
AU2012100460B4 (en) 2012-01-04 2012-11-08 Uniloc Usa, Inc. Method and system implementing zone-restricted behavior of a computing device
US9129283B1 (en) * 2012-01-10 2015-09-08 Intuit Inc. Accessing confidential data securely using a trusted network of mobile devices
US9992024B2 (en) * 2012-01-25 2018-06-05 Fujitsu Limited Establishing a chain of trust within a virtual machine
US8725650B2 (en) * 2012-01-26 2014-05-13 Microsoft Corporation Document template licensing
US8966574B2 (en) * 2012-02-03 2015-02-24 Apple Inc. Centralized operation management
AU2012100462B4 (en) 2012-02-06 2012-11-08 Uniloc Usa, Inc. Near field authentication through communication of enclosed content sound waves
EP2624180A1 (en) * 2012-02-06 2013-08-07 Xabier Uribe-Etxebarria Jimenez System of integrating remote third party services
US8984050B2 (en) 2012-02-16 2015-03-17 Sap Se Consistent interface for sales territory message type set 2
US9232368B2 (en) 2012-02-16 2016-01-05 Sap Se Consistent interface for user feed administrator, user feed event link and user feed settings
US9237425B2 (en) 2012-02-16 2016-01-12 Sap Se Consistent interface for feed event, feed event document and feed event type
US8762453B2 (en) 2012-02-16 2014-06-24 Sap Ag Consistent interface for feed collaboration group and feed event subscription
US8762454B2 (en) 2012-02-16 2014-06-24 Sap Ag Consistent interface for flag and tag
US8756274B2 (en) 2012-02-16 2014-06-17 Sap Ag Consistent interface for sales territory message type set 1
US9819974B2 (en) 2012-02-29 2017-11-14 Dolby Laboratories Licensing Corporation Image metadata creation for improved image processing and content delivery
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US10134385B2 (en) 2012-03-02 2018-11-20 Apple Inc. Systems and methods for name pronunciation
EP2836982B1 (en) * 2012-03-05 2020-02-05 R. R. Donnelley & Sons Company Digital content delivery
US9483461B2 (en) 2012-03-06 2016-11-01 Apple Inc. Handling speech synthesis of content for multiple languages
US20130239192A1 (en) * 2012-03-09 2013-09-12 RAPsphere, Inc. Method and apparatus for securing mobile applications
WO2013138587A1 (en) 2012-03-14 2013-09-19 Convergent .Io Technologies Inc. Systems, methods and devices for management of virtual memory systems
GB2500219A (en) 2012-03-14 2013-09-18 Ibm Managing encryption keys in a computer system
US9575906B2 (en) 2012-03-20 2017-02-21 Rubicon Labs, Inc. Method and system for process working set isolation
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US9230130B2 (en) 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
US9152957B2 (en) 2012-03-23 2015-10-06 The Toronto-Dominion Bank System and method for downloading an electronic product to a pin-pad terminal after validating an electronic shopping basket entry
US9842335B2 (en) * 2012-03-23 2017-12-12 The Toronto-Dominion Bank System and method for authenticating a payment terminal
US8640200B1 (en) * 2012-03-23 2014-01-28 Amazon Technologies, Inc. Authored injections of context that are resolved at authentication time
US9760939B2 (en) * 2012-03-23 2017-09-12 The Toronto-Dominion Bank System and method for downloading an electronic product to a pin-pad terminal using a directly-transmitted electronic shopping basket entry
US20130254881A1 (en) * 2012-03-23 2013-09-26 Infineon Technologies Austria Ag Method to Detect Tampering of Data
US20140180904A1 (en) * 2012-03-27 2014-06-26 Ip Reservoir, Llc Offload Processing of Data Packets Containing Financial Market Data
US9990393B2 (en) 2012-03-27 2018-06-05 Ip Reservoir, Llc Intelligent feed switch
US10121196B2 (en) 2012-03-27 2018-11-06 Ip Reservoir, Llc Offload processing of data packets containing financial market data
US10650452B2 (en) 2012-03-27 2020-05-12 Ip Reservoir, Llc Offload processing of data packets
US8627097B2 (en) 2012-03-27 2014-01-07 Igt System and method enabling parallel processing of hash functions using authentication checkpoint hashes
US11436672B2 (en) 2012-03-27 2022-09-06 Exegy Incorporated Intelligent switch for processing financial market data
US8885562B2 (en) 2012-03-28 2014-11-11 Telefonaktiebolaget L M Ericsson (Publ) Inter-chassis redundancy with coordinated traffic direction
JP5891900B2 (en) 2012-03-29 2016-03-23 富士通株式会社 Access control method, server device, and storage device
US20140109239A1 (en) * 2012-03-30 2014-04-17 Alexander Calhoun Flint Collaborative cloud-based sharing of medical imaging studies with or without automated removal of protected health information
US20130275275A1 (en) * 2012-04-13 2013-10-17 Thought Equity Motion, Inc. Digital content marketplace
US8296190B1 (en) 2012-04-13 2012-10-23 T3Media, Inc. Digital content aggregation
EP3848874A1 (en) 2012-04-16 2021-07-14 sticky.io, Inc. Systems and methods for facilitating a transaction using a virtual card on a mobile device
KR101368827B1 (en) * 2012-04-24 2014-03-03 주식회사 파수닷컴 Apparatus and method for setting permission content of the object-level and Apparatus and method for providing content according to the object-level privileges
KR101413988B1 (en) * 2012-04-25 2014-07-01 (주)이스트소프트 System and method for separating and dividing documents
US9553860B2 (en) 2012-04-27 2017-01-24 Intralinks, Inc. Email effectivity facility in a networked secure collaborative exchange environment
CA2871600A1 (en) 2012-04-27 2013-10-31 Intralinks, Inc. Computerized method and system for managing networked secure collaborative exchange
US20140304836A1 (en) * 2012-04-27 2014-10-09 Intralinks, Inc. Digital rights management through virtual container partitioning
US10423952B2 (en) * 2013-05-06 2019-09-24 Institutional Cash Distributors Technology, Llc Encapsulated security tokens for electronic transactions
US11250423B2 (en) * 2012-05-04 2022-02-15 Institutional Cash Distributors Technology, Llc Encapsulated security tokens for electronic transactions
US10410212B2 (en) * 2012-05-04 2019-09-10 Institutional Cash Distributors Technology, Llc Secure transaction object creation, propagation and invocation
WO2013169247A1 (en) * 2012-05-09 2013-11-14 Intel Corporation Budget-aware event information collection during program execution
US9280610B2 (en) 2012-05-14 2016-03-08 Apple Inc. Crowd sourcing information to fulfill user requests
US10417037B2 (en) 2012-05-15 2019-09-17 Apple Inc. Systems and methods for integrating third party services with a digital assistant
US8775442B2 (en) 2012-05-15 2014-07-08 Apple Inc. Semantic search using a single-source semantic model
US20130311382A1 (en) * 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
JP6094259B2 (en) 2012-05-23 2017-03-15 株式会社デンソー Management server
US8881307B2 (en) * 2012-05-30 2014-11-04 Sap Se Electronic file security management platform
US9165381B2 (en) 2012-05-31 2015-10-20 Microsoft Technology Licensing, Llc Augmented books in a mixed reality environment
US9203624B2 (en) 2012-06-04 2015-12-01 Apple Inc. Authentication and notification heuristics
EP2860653A4 (en) * 2012-06-07 2016-01-27 Toshiba Kk Security adapter program and device
WO2013185109A2 (en) 2012-06-08 2013-12-12 Apple Inc. Systems and methods for recognizing textual identifiers within a plurality of words
US20130332395A1 (en) * 2012-06-08 2013-12-12 Kt Corporation System and method for managing contents price
US9721563B2 (en) 2012-06-08 2017-08-01 Apple Inc. Name recognition system
US20130339814A1 (en) * 2012-06-15 2013-12-19 Shantanu Rane Method for Processing Messages for Outsourced Storage and Outsourced Computation by Untrusted Third Parties
US9330277B2 (en) 2012-06-21 2016-05-03 Google Technology Holdings LLC Privacy manager for restricting correlation of meta-content having protected information based on privacy rules
US8959574B2 (en) 2012-06-21 2015-02-17 Google Technology Holdings LLC Content rights protection with arbitrary correlation of second content
US11763358B2 (en) * 2012-06-26 2023-09-19 EMC IP Holding Company LLC Per-tenant cost calculation in multi-tenant data storage system
US9616329B2 (en) * 2012-06-28 2017-04-11 Electronic Arts Inc. Adaptive learning system for video game enhancement
US8615451B1 (en) 2012-06-28 2013-12-24 Sap Ag Consistent interface for goods and activity confirmation
US9367826B2 (en) 2012-06-28 2016-06-14 Sap Se Consistent interface for entitlement product
US8756135B2 (en) 2012-06-28 2014-06-17 Sap Ag Consistent interface for product valuation data and product valuation level
WO2014000200A1 (en) 2012-06-28 2014-01-03 Sap Ag Consistent interface for document output request
US8521621B1 (en) 2012-06-28 2013-08-27 Sap Ag Consistent interface for inbound delivery request
US9400998B2 (en) 2012-06-28 2016-07-26 Sap Se Consistent interface for message-based communication arrangement, organisational centre replication request, and payment schedule
US9246869B2 (en) 2012-06-28 2016-01-26 Sap Se Consistent interface for opportunity
US8949855B2 (en) 2012-06-28 2015-02-03 Sap Se Consistent interface for address snapshot and approval process definition
US9495129B2 (en) 2012-06-29 2016-11-15 Apple Inc. Device, method, and user interface for voice-activated navigation and browsing of a document
US8949596B2 (en) * 2012-07-10 2015-02-03 Verizon Patent And Licensing Inc. Encryption-based session establishment
FR2993741B1 (en) * 2012-07-20 2014-08-29 France Telecom TRANSMITTING DIGITAL CONTENT BETWEEN A SOURCE TERMINAL AND A DESTINATION TERMINAL
US9544284B1 (en) * 2012-07-27 2017-01-10 Daniel A Dooley Secure data exchange technique
EP2880619A1 (en) 2012-08-02 2015-06-10 The 41st Parameter, Inc. Systems and methods for accessing records via derivative locators
US10095659B2 (en) 2012-08-03 2018-10-09 Fluke Corporation Handheld devices, systems, and methods for measuring parameters
US9076112B2 (en) 2012-08-22 2015-07-07 Sap Se Consistent interface for financial instrument impairment expected cash flow analytical result
US9043236B2 (en) 2012-08-22 2015-05-26 Sap Se Consistent interface for financial instrument impairment attribute values analytical result
US9547833B2 (en) 2012-08-22 2017-01-17 Sap Se Consistent interface for financial instrument impairment calculation
US9223762B2 (en) * 2012-08-27 2015-12-29 Google Inc. Encoding information into text for visual representation
US8712020B2 (en) 2012-09-06 2014-04-29 Jeffrey J. Clawson Pandemic protocol for emergency dispatch
US9529982B2 (en) * 2012-09-07 2016-12-27 Samsung Electronics Co., Ltd. Method and apparatus to manage user account of device
US20140074638A1 (en) * 2012-09-10 2014-03-13 Netspective Communications Llc Consumer self-authorization for electronic records
US9576574B2 (en) 2012-09-10 2017-02-21 Apple Inc. Context-sensitive handling of interruptions by intelligent digital assistant
US10963585B2 (en) 2012-09-10 2021-03-30 Netspective Communications Llc Self-controlled digital authorization over communication networks
US20140074685A1 (en) * 2012-09-12 2014-03-13 Les Entreprises J.S. Dufresne Inc. Property rights management platform
US20140074666A1 (en) * 2012-09-12 2014-03-13 Lesley Jacqueline Simons "Purchase by Chapter," a Method of Electronic Point of Sale of Digital Content
US9413985B2 (en) 2012-09-12 2016-08-09 Lattice Semiconductor Corporation Combining video and audio streams utilizing pixel repetition bandwidth
US9547647B2 (en) 2012-09-19 2017-01-17 Apple Inc. Voice-based media searching
WO2014046974A2 (en) 2012-09-20 2014-03-27 Case Paul Sr Case secure computer architecture
US8935167B2 (en) 2012-09-25 2015-01-13 Apple Inc. Exemplar-based latent perceptual modeling for automatic speech recognition
US20140086407A1 (en) 2012-09-25 2014-03-27 General Instrument Corporation Conditional Access to Encrypted Media Content
US9081778B2 (en) 2012-09-25 2015-07-14 Audible Magic Corporation Using digital fingerprints to associate data with a work
US20140114811A1 (en) * 2012-10-01 2014-04-24 The Board of Trustees of the Leland Stanford, Junior, University Method and System for Implementing License Filtering in a Digital Delivery System
US8698835B1 (en) * 2012-10-16 2014-04-15 Google Inc. Mobile device user interface having enhanced visual characteristics
US20140108657A1 (en) * 2012-10-17 2014-04-17 Dell Products L.P. System and method for managing entitlement of digital assets
US10269079B2 (en) 2012-10-18 2019-04-23 Intuit Inc. Determining local regulatory filing workflow through user contribution
US20150294416A1 (en) * 2012-10-25 2015-10-15 Fidessa Corporation Use of Trade Frequency in the Detection of Multi-Order Market Abuse
US9330402B2 (en) 2012-11-02 2016-05-03 Intuit Inc. Method and system for providing a payroll preparation platform with user contribution-based plug-ins
WO2014074629A1 (en) 2012-11-06 2014-05-15 Intuit Inc. Stack-based adaptive localization and internationalization of applications
RU2679782C2 (en) 2012-11-13 2019-02-12 Конинклейке Филипс Н.В. Method and apparatus for managing transaction right
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US9118674B2 (en) 2012-11-26 2015-08-25 Bank Of America Corporation Methods and processes for storing and utilizing state information for service providers
US9241259B2 (en) 2012-11-30 2016-01-19 Websense, Inc. Method and apparatus for managing the transfer of sensitive information to mobile devices
US8954389B2 (en) * 2012-11-30 2015-02-10 Dell Products, Lp Content generation service for software testing
US8990188B2 (en) 2012-11-30 2015-03-24 Apple Inc. Managed assessment of submitted digital content
US10296968B2 (en) 2012-12-07 2019-05-21 United Parcel Service Of America, Inc. Website augmentation including conversion of regional content
US9704145B2 (en) * 2012-12-11 2017-07-11 Semaconnect, Inc. System and method for remote payment for an electric vehicle charging station
RU2520413C1 (en) * 2012-12-19 2014-06-27 Федеральное государственное автономное образовательное учреждение высшего профессионального образования "Северо-Кавказский федеральный университет" Device for simulation of protection of group of controlled objects based on logic xor
US9436838B2 (en) * 2012-12-20 2016-09-06 Intel Corporation Secure local web application data manager
US20140179307A1 (en) * 2012-12-21 2014-06-26 Tata Communications (America) Inc. Records exchange system and method therefor
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US9087341B2 (en) 2013-01-11 2015-07-21 Apple Inc. Migration of feedback data to equivalent digital assets
US20140201057A1 (en) * 2013-01-11 2014-07-17 Brian Mark Shuster Medium of exchange based on right to use or access information
WO2014111776A1 (en) * 2013-01-15 2014-07-24 Koninklijke Philips N.V. Digital rights management
JP5966943B2 (en) * 2013-01-23 2016-08-10 富士ゼロックス株式会社 Plug-in distribution system, image processing apparatus, and plug-in distribution control method
US9947007B2 (en) 2013-01-27 2018-04-17 Barry Greenbaum Payment information technologies
US8873719B2 (en) 2013-01-31 2014-10-28 Jeffrey J. Clawson Active assailant protocol for emergency dispatch
BR112015017411B1 (en) 2013-01-31 2022-09-27 Jeffrey J. Clawson METHOD AND SYSTEM FOR GUIDING A DISPATCH WHEN COMMUNICATING WITH A PERSON NEEDING ASSISTANCE THROUGH A COMMUNICATION DEVICE REGARDING AN EMERGENCY OCCURRENCE, AND COMPUTER-READABLE NON-TRANSITORY STORAGE MEDIA
US20140220928A1 (en) * 2013-02-01 2014-08-07 Tata Communications (America) Inc. Records exchange system and method for mobile broadband roaming
JP6101824B2 (en) 2013-02-06 2017-03-22 アップル インコーポレイテッド Apparatus and method for secure element transaction and asset management
KR102118209B1 (en) 2013-02-07 2020-06-02 애플 인크. Voice trigger for a digital assistant
US9881177B2 (en) 2013-02-13 2018-01-30 Security First Corp. Systems and methods for a cryptographic file system layer
US9313544B2 (en) 2013-02-14 2016-04-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US11861696B1 (en) 2013-02-14 2024-01-02 Capital Confirmation, Inc. Systems and methods for obtaining accountant prepared financial statement confirmation
US9940610B1 (en) 2013-02-15 2018-04-10 Amazon Technologies, Inc. Payments portal
JP5260808B1 (en) * 2013-02-17 2013-08-14 利仁 曽根 Pair license issuing system
US9830588B2 (en) * 2013-02-26 2017-11-28 Digimarc Corporation Methods and arrangements for smartphone payments
JP6060731B2 (en) * 2013-02-27 2017-01-18 株式会社リコー Program, information processing apparatus and information management method
AU2013100355B4 (en) 2013-02-28 2013-10-31 Netauthority, Inc Device-specific content delivery
US9621480B2 (en) * 2013-03-04 2017-04-11 Vigo Software Ltd Data acquisition pertaining to connectivity of client applications of a service provider network
US9785756B2 (en) * 2013-03-08 2017-10-10 Sony Corporation Restriction of use that exceeds a personal use range when transmitting a content accumulated at home via an external network
US20140279121A1 (en) * 2013-03-12 2014-09-18 Big Fish Games, Inc. Customizable and adjustable pricing of games
US9626489B2 (en) 2013-03-13 2017-04-18 Intertrust Technologies Corporation Object rendering systems and methods
US10642574B2 (en) 2013-03-14 2020-05-05 Apple Inc. Device, method, and graphical user interface for outputting captions
US9733821B2 (en) 2013-03-14 2017-08-15 Apple Inc. Voice control to diagnose inadvertent activation of accessibility features
US9977779B2 (en) 2013-03-14 2018-05-22 Apple Inc. Automatic supplementation of word correction dictionaries
US8875202B2 (en) * 2013-03-14 2014-10-28 General Instrument Corporation Processing path signatures for processing elements in encoded video
US10652394B2 (en) 2013-03-14 2020-05-12 Apple Inc. System and method for processing voicemail
US10572476B2 (en) 2013-03-14 2020-02-25 Apple Inc. Refining a search based on schedule items
US9368114B2 (en) 2013-03-14 2016-06-14 Apple Inc. Context-sensitive handling of interruptions
AU2014233517B2 (en) 2013-03-15 2017-05-25 Apple Inc. Training an at least partial voice command system
US9787672B1 (en) 2013-03-15 2017-10-10 Symantec Corporation Method and system for smartcard emulation
US9904579B2 (en) 2013-03-15 2018-02-27 Advanced Elemental Technologies, Inc. Methods and systems for purposeful computing
US11222346B2 (en) 2013-03-15 2022-01-11 Commerce Signals, Inc. Method and systems for distributed signals for use with advertising
CN105144133B (en) 2013-03-15 2020-11-20 苹果公司 Context-sensitive handling of interrupts
US10803512B2 (en) 2013-03-15 2020-10-13 Commerce Signals, Inc. Graphical user interface for object discovery and mapping in open systems
WO2014144579A1 (en) 2013-03-15 2014-09-18 Apple Inc. System and method for updating an adaptive speech recognition model
US10088389B2 (en) 2013-03-15 2018-10-02 Fluke Corporation Automatic recording and graphing of measurement data
US9191343B2 (en) 2013-03-15 2015-11-17 Sap Se Consistent interface for appointment activity business object
US20150178744A1 (en) * 2013-03-15 2015-06-25 Commerce Signals, Inc. Methods and systems for signals management
US9225737B2 (en) 2013-03-15 2015-12-29 Shape Security, Inc. Detecting the introduction of alien content
US9721086B2 (en) 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US10771247B2 (en) 2013-03-15 2020-09-08 Commerce Signals, Inc. Key pair platform and system to manage federated trust networks in distributed advertising
US9191357B2 (en) 2013-03-15 2015-11-17 Sap Se Consistent interface for email activity business object
US9378065B2 (en) 2013-03-15 2016-06-28 Advanced Elemental Technologies, Inc. Purposeful computing
US11151899B2 (en) 2013-03-15 2021-10-19 Apple Inc. User training by intelligent digital assistant
JP2014200059A (en) 2013-03-15 2014-10-23 パナソニック株式会社 Recording medium
US10075384B2 (en) 2013-03-15 2018-09-11 Advanced Elemental Technologies, Inc. Purposeful computing
US9450958B1 (en) * 2013-03-15 2016-09-20 Microstrategy Incorporated Permission delegation technology
US8959595B2 (en) 2013-03-15 2015-02-17 Bullaproof, Inc. Methods and systems for providing secure transactions
US10748529B1 (en) 2013-03-15 2020-08-18 Apple Inc. Voice activated device for use with a voice-based digital assistant
US9166970B1 (en) 2013-03-15 2015-10-20 Symantec Corporation Dynamic framework for certificate application configuration
US9338143B2 (en) 2013-03-15 2016-05-10 Shape Security, Inc. Stateless web content anti-automation
US10275785B2 (en) 2013-03-15 2019-04-30 Commerce Signals, Inc. Methods and systems for signal construction for distribution and monetization by signal sellers
JP5330617B1 (en) * 2013-03-17 2013-10-30 利仁 曽根 Pair license issuing system
KR101428749B1 (en) 2013-04-04 2014-09-25 (주)한미글로벌건축사사무소 EDMS using Cloud Service
US9069955B2 (en) 2013-04-30 2015-06-30 International Business Machines Corporation File system level data protection during potential security breach
US11263221B2 (en) * 2013-05-29 2022-03-01 Microsoft Technology Licensing, Llc Search result contexts for application launch
US10430418B2 (en) 2013-05-29 2019-10-01 Microsoft Technology Licensing, Llc Context-based actions from a source application
US9323514B2 (en) 2013-05-30 2016-04-26 Microsoft Technology Licensing, Llc Resource package indexing
US20140359605A1 (en) * 2013-05-30 2014-12-04 Microsoft Corporation Bundle package signing
US20140357357A1 (en) 2013-05-30 2014-12-04 Microsoft Corporation Game bundle package
US9766870B2 (en) 2013-05-30 2017-09-19 Microsoft Technology Licensing, Llc Bundle package generation
WO2014195200A1 (en) * 2013-06-03 2014-12-11 Abb Technology Ag Licensing real time software
WO2014197334A2 (en) 2013-06-07 2014-12-11 Apple Inc. System and method for user-specified pronunciation of words for speech synthesis and recognition
WO2014197336A1 (en) 2013-06-07 2014-12-11 Apple Inc. System and method for detecting errors in interactions with a voice-based digital assistant
US9582608B2 (en) 2013-06-07 2017-02-28 Apple Inc. Unified ranking with entropy-weighted information for phrase-based semantic auto-completion
WO2014197335A1 (en) 2013-06-08 2014-12-11 Apple Inc. Interpreting and acting upon commands that involve sharing information with remote devices
US10176167B2 (en) 2013-06-09 2019-01-08 Apple Inc. System and method for inferring user intent from speech inputs
KR101959188B1 (en) 2013-06-09 2019-07-02 애플 인크. Device, method, and graphical user interface for enabling conversation persistence across two or more instances of a digital assistant
CN105265005B (en) 2013-06-13 2019-09-17 苹果公司 System and method for the urgent call initiated by voice command
US9563907B2 (en) 2013-06-13 2017-02-07 Vigo Software Ltd Offer based provision of fee based network access
US9430227B2 (en) 2013-06-13 2016-08-30 Intuit Inc. Automatic customization of a software application
EP3008879A4 (en) * 2013-06-13 2017-01-04 TSX Inc. Failover system and method
US9710859B1 (en) 2013-06-26 2017-07-18 Amazon Technologies, Inc. Data record auditing systems and methods
US9565022B1 (en) * 2013-07-02 2017-02-07 Impinj, Inc. RFID tags with dynamic key replacement
US9426183B2 (en) 2013-07-28 2016-08-23 Acceptto Corporation Authentication policy orchestration for a user device
US11349879B1 (en) 2013-07-28 2022-05-31 Secureauth Corporation System and method for multi-transaction policy orchestration with first and second level derived policies for authentication and authorization
CN105453026A (en) 2013-08-06 2016-03-30 苹果公司 Auto-activating smart responses based on activities from remote devices
EP3030942B1 (en) * 2013-08-06 2019-11-27 Bedrock Automation Platforms Inc. Secure industrial control system
US8886671B1 (en) 2013-08-14 2014-11-11 Advent Software, Inc. Multi-tenant in-memory database (MUTED) system and method
US10185584B2 (en) * 2013-08-20 2019-01-22 Teleputers, Llc System and method for self-protecting data
WO2015031515A1 (en) 2013-08-27 2015-03-05 Feola Anthony V Frozen confection machine
US9820431B2 (en) * 2013-08-27 2017-11-21 American Vanguard Corporation System and process for dispensing multiple and low rate agricultural products
DE102013217105B4 (en) * 2013-08-28 2023-03-16 Robert Bosch Gmbh Controller for controlling a micromechanical actuator, control system for controlling a micromechanical actuator, micromirror system and method for controlling a micromechanical actuator
US9922351B2 (en) 2013-08-29 2018-03-20 Intuit Inc. Location-based adaptation of financial management system
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US11163898B2 (en) * 2013-09-11 2021-11-02 Mimecast Services Ltd. Sharing artifacts in permission-protected archives
US9659306B1 (en) 2013-09-20 2017-05-23 Intuit Inc. Method and system for linking social media systems and financial management systems to provide social group-based marketing programs
WO2015048789A2 (en) 2013-09-30 2015-04-02 Maximus, Inc. Process tracking and defect detection
US20150106300A1 (en) * 2013-10-10 2015-04-16 Bruno Dumant Collaboratively enhancing business intelligence models
US9332035B2 (en) 2013-10-10 2016-05-03 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
CN104573508B (en) * 2013-10-22 2017-06-23 中国银联股份有限公司 The compliance detection method of application is paid under virtualized environment
CA2830855A1 (en) 2013-10-25 2015-04-25 Stanley Chow A design for micro-payment system for web contents
US10037554B2 (en) 2013-10-30 2018-07-31 Vigo Software Ltd Aggregated billing for application-based network access and content consumption
US9942396B2 (en) 2013-11-01 2018-04-10 Adobe Systems Incorporated Document distribution and interaction
CA2928642A1 (en) * 2013-11-12 2015-05-21 Lulu Software Limited Modular pdf application
EP2874093A1 (en) * 2013-11-13 2015-05-20 Gemalto SA Method to protect a set of sensitive data associated to public data in a secured container
US8836548B1 (en) * 2013-12-05 2014-09-16 Emc Corporation Method and system for data compression at a storage system
US10296160B2 (en) 2013-12-06 2019-05-21 Apple Inc. Method for extracting salient dialog usage from live data
US9270647B2 (en) 2013-12-06 2016-02-23 Shape Security, Inc. Client/server security by an intermediary rendering modified in-memory objects
CN103701599B (en) * 2013-12-12 2017-01-18 珠海市金邦达保密卡有限公司 Security equipment, encryptor, security equipment operating system and operating method
US9544149B2 (en) * 2013-12-16 2017-01-10 Adobe Systems Incorporated Automatic E-signatures in response to conditions and/or events
CN103744881B (en) * 2013-12-20 2018-09-04 百度在线网络技术(北京)有限公司 A kind of the problem of answer platform distribution method and problem dissemination system
US9766270B2 (en) 2013-12-30 2017-09-19 Fluke Corporation Wireless test measurement
CN104767613B (en) * 2014-01-02 2018-02-13 腾讯科技(深圳)有限公司 Signature verification method, apparatus and system
AU2014200318B2 (en) 2014-01-17 2020-07-02 Vsk Electronics Nv Threat-monitoring systems and related methods
US8954583B1 (en) 2014-01-20 2015-02-10 Shape Security, Inc. Intercepting and supervising calls to transformed operations and objects
US8893294B1 (en) 2014-01-21 2014-11-18 Shape Security, Inc. Flexible caching
US9225729B1 (en) 2014-01-21 2015-12-29 Shape Security, Inc. Blind hash compression
US9489526B1 (en) 2014-01-21 2016-11-08 Shape Security, Inc. Pre-analyzing served content
US20150220894A1 (en) * 2014-02-05 2015-08-06 Andrew Dale Jouffray Software marketing and trade
US20150220881A1 (en) * 2014-02-06 2015-08-06 Open Text S.A. Systems, Methods and Architectures for Dynamic Re-Evaluation of Rights Management Rules for Policy Enforcement on Downloaded Content
US9311639B2 (en) 2014-02-11 2016-04-12 Digimarc Corporation Methods, apparatus and arrangements for device to device communication
US20150235036A1 (en) * 2014-02-17 2015-08-20 Ronald W. Cowan Method of Producing and Distributing Copyrighted Content
US10121015B2 (en) * 2014-02-21 2018-11-06 Lens Ventures, Llc Management of data privacy and security in a pervasive computing environment
KR101595056B1 (en) * 2014-02-27 2016-02-17 경희대학교 산학협력단 System and method for data sharing of intercloud enviroment
US9336537B2 (en) * 2014-03-06 2016-05-10 Catalina Marketing Corporation System and method of providing a particular number of distributions of media content through a plurality of distribution nodes
CN103886044A (en) * 2014-03-11 2014-06-25 百度在线网络技术(北京)有限公司 Method and device for providing search results
US9160757B1 (en) * 2014-03-12 2015-10-13 Symantec Corporation Systems and methods for detecting suspicious attempts to access data based on organizational relationships
CN103916725B (en) * 2014-03-27 2018-01-19 上海华博信息服务有限公司 A kind of bluetooth earphone
US10325259B1 (en) 2014-03-29 2019-06-18 Acceptto Corporation Dynamic authorization with adaptive levels of assurance
GB2530685A (en) 2014-04-23 2016-03-30 Intralinks Inc Systems and methods of secure data exchange
US9620105B2 (en) 2014-05-15 2017-04-11 Apple Inc. Analyzing audio input for efficient speech and music recognition
US9521176B2 (en) 2014-05-21 2016-12-13 Sony Corporation System, method, and computer program product for media publishing request processing
US10395237B2 (en) 2014-05-22 2019-08-27 American Express Travel Related Services Company, Inc. Systems and methods for dynamic proximity based E-commerce transactions
US9411958B2 (en) 2014-05-23 2016-08-09 Shape Security, Inc. Polymorphic treatment of data entered at clients
US9858440B1 (en) 2014-05-23 2018-01-02 Shape Security, Inc. Encoding of sensitive data
US10592095B2 (en) 2014-05-23 2020-03-17 Apple Inc. Instantaneous speaking of content on touch devices
US9502031B2 (en) 2014-05-27 2016-11-22 Apple Inc. Method for supporting dynamic grammars in WFST-based ASR
US9734193B2 (en) 2014-05-30 2017-08-15 Apple Inc. Determining domain salience ranking from ambiguous words in natural speech
US9715875B2 (en) 2014-05-30 2017-07-25 Apple Inc. Reducing the need for manual start/end-pointing and trigger phrases
US9785630B2 (en) 2014-05-30 2017-10-10 Apple Inc. Text prediction using combined word N-gram and unigram language models
US10078631B2 (en) 2014-05-30 2018-09-18 Apple Inc. Entropy-guided text prediction using combined word and character n-gram language models
US9430463B2 (en) 2014-05-30 2016-08-30 Apple Inc. Exemplar-based natural language processing
US10289433B2 (en) 2014-05-30 2019-05-14 Apple Inc. Domain specific language for encoding assistant dialog
US9760559B2 (en) 2014-05-30 2017-09-12 Apple Inc. Predictive text input
US9633004B2 (en) 2014-05-30 2017-04-25 Apple Inc. Better resolution when referencing to concepts
US9966065B2 (en) 2014-05-30 2018-05-08 Apple Inc. Multi-command single utterance input method
US9842101B2 (en) 2014-05-30 2017-12-12 Apple Inc. Predictive conversion of language input
US10170123B2 (en) 2014-05-30 2019-01-01 Apple Inc. Intelligent assistant for home automation
US9405910B2 (en) 2014-06-02 2016-08-02 Shape Security, Inc. Automatic library detection
US10838378B2 (en) * 2014-06-02 2020-11-17 Rovio Entertainment Ltd Control of a computer program using media content
EP2958039B1 (en) * 2014-06-16 2019-12-18 Vodafone GmbH Device for decrypting and providing content of a provider and method for operating the device
US10360597B2 (en) 2014-06-27 2019-07-23 American Express Travel Related Services Company, Inc. System and method for contextual services experience
US10454926B2 (en) 2014-06-27 2019-10-22 American Express Travel Related Services Company, Inc. System and method for connectivity contextual services local online experience
US9338493B2 (en) 2014-06-30 2016-05-10 Apple Inc. Intelligent automated assistant for TV user interactions
US10659851B2 (en) 2014-06-30 2020-05-19 Apple Inc. Real-time digital assistant knowledge updates
WO2016004391A1 (en) * 2014-07-03 2016-01-07 Syncbak, Inc. Real-time regional media syndication and delivery system
US10719585B2 (en) 2014-07-08 2020-07-21 Hewlett-Packard Development Company, L.P. Composite document access
US9965466B2 (en) 2014-07-16 2018-05-08 United Parcel Service Of America, Inc. Language content translation
FR3024007B1 (en) * 2014-07-16 2016-08-26 Viaccess Sa METHOD FOR ACCESSING MULTIMEDIA CONTENT PROTECTED BY A TERMINAL
US9003511B1 (en) 2014-07-22 2015-04-07 Shape Security, Inc. Polymorphic security policy action
US10217151B1 (en) 2014-07-23 2019-02-26 American Express Travel Related Services Company, Inc. Systems and methods for proximity based communication
WO2016032567A1 (en) * 2014-08-25 2016-03-03 Environmental Financial Products, LLC Secure electronic storage devices for physical delivery of digital currencies when trading
US10062073B2 (en) 2014-08-26 2018-08-28 American Express Travel Related Services Company, Inc. System and method for providing a BLUETOOTH low energy mobile payment system
US10446141B2 (en) 2014-08-28 2019-10-15 Apple Inc. Automatic speech recognition based on user feedback
US10572945B1 (en) 2014-08-28 2020-02-25 Cerner Innovation, Inc. Insurance risk scoring based on credit utilization ratio
KR102226411B1 (en) * 2014-09-01 2021-03-12 삼성전자주식회사 Electronic device and method for managing reenrollment
US10552827B2 (en) * 2014-09-02 2020-02-04 Google Llc Dynamic digital certificate updating
US9438625B1 (en) 2014-09-09 2016-09-06 Shape Security, Inc. Mitigating scripted attacks using dynamic polymorphism
US9602543B2 (en) * 2014-09-09 2017-03-21 Shape Security, Inc. Client/server polymorphism using polymorphic hooks
US9818400B2 (en) 2014-09-11 2017-11-14 Apple Inc. Method and apparatus for discovering trending terms in speech requests
US10789041B2 (en) 2014-09-12 2020-09-29 Apple Inc. Dynamic thresholds for always listening speech trigger
KR20160031606A (en) * 2014-09-12 2016-03-23 삼성디스플레이 주식회사 Display device having security function
US20160078247A1 (en) * 2014-09-16 2016-03-17 Temporal Defense Systems, Inc. Security evaluation systems and methods for secure document control
US9800602B2 (en) 2014-09-30 2017-10-24 Shape Security, Inc. Automated hardening of web page content
US9886432B2 (en) 2014-09-30 2018-02-06 Apple Inc. Parsimonious handling of word inflection via categorical stem + suffix N-gram language models
US10074360B2 (en) 2014-09-30 2018-09-11 Apple Inc. Providing an indication of the suitability of speech recognition
US10127911B2 (en) 2014-09-30 2018-11-13 Apple Inc. Speaker identification and unsupervised speaker adaptation techniques
US9646609B2 (en) 2014-09-30 2017-05-09 Apple Inc. Caching apparatus for serving phonetic pronunciations
US9668121B2 (en) 2014-09-30 2017-05-30 Apple Inc. Social reminders
US10354090B2 (en) 2014-10-02 2019-07-16 Trunomi Ltd. Systems and methods for context-based permissioning of personally identifiable information
US11055682B2 (en) * 2014-10-13 2021-07-06 NCR Corportation Authenticated self-service terminal (SST) access
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10554404B2 (en) * 2014-10-20 2020-02-04 Dspace Digital Signal Processing And Control Engineering Gmbh Protection of software models
RU2584506C1 (en) * 2014-10-22 2016-05-20 Закрытое акционерное общество "Лаборатория Касперского" System and method of protecting operations with electronic money
US9888380B2 (en) * 2014-10-30 2018-02-06 The Western Union Company Methods and systems for validating mobile devices of customers via third parties
US20160132317A1 (en) 2014-11-06 2016-05-12 Intertrust Technologies Corporation Secure Application Distribution Systems and Methods
US9703982B2 (en) 2014-11-06 2017-07-11 Adobe Systems Incorporated Document distribution and interaction
CN104318144A (en) * 2014-11-13 2015-01-28 携程计算机技术(上海)有限公司 Mobile terminal and unlocking method thereof
KR101654724B1 (en) * 2014-11-18 2016-09-22 엘지전자 주식회사 Smart tv and method for controlling data in a device having at least one memory
JP6495629B2 (en) * 2014-11-21 2019-04-03 株式会社東芝 Information processing system, reading device, information processing device, and information processing method
US9733849B2 (en) 2014-11-21 2017-08-15 Security First Corp. Gateway for cloud-based secure storage
US9531545B2 (en) 2014-11-24 2016-12-27 Adobe Systems Incorporated Tracking and notification of fulfillment events
WO2016085499A1 (en) * 2014-11-26 2016-06-02 Hewlett Packard Enterprise Development Lp Determine vulnerability using runtime agent and network sniffer
US10552013B2 (en) 2014-12-02 2020-02-04 Apple Inc. Data detection
US10348596B1 (en) * 2014-12-03 2019-07-09 Amazon Technologies, Inc. Data integrity monitoring for a usage analysis system
US9524278B2 (en) * 2014-12-04 2016-12-20 Cynny Spa Systems and methods to present content
US10334300B2 (en) * 2014-12-04 2019-06-25 Cynny Spa Systems and methods to present content
GB201421672D0 (en) 2014-12-05 2015-01-21 Business Partners Ltd Secure document management
US9711141B2 (en) 2014-12-09 2017-07-18 Apple Inc. Disambiguating heteronyms in speech synthesis
US10453058B2 (en) 2014-12-17 2019-10-22 Heartland Payment Systems, Inc. E-signature
US11863590B2 (en) 2014-12-29 2024-01-02 Guidewire Software, Inc. Inferential analysis using feedback for extracting and combining cyber risk information
US10050990B2 (en) 2014-12-29 2018-08-14 Guidewire Software, Inc. Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information
WO2017078986A1 (en) 2014-12-29 2017-05-11 Cyence Inc. Diversity analysis with actionable feedback methodologies
US11855768B2 (en) 2014-12-29 2023-12-26 Guidewire Software, Inc. Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information
ES2874748T3 (en) 2015-01-06 2021-11-05 Divx Llc Systems and methods for encoding and sharing content between devices
US20160224989A1 (en) * 2015-01-30 2016-08-04 Bittorrent, Inc. Distributed license authentication and management
US9553721B2 (en) 2015-01-30 2017-01-24 Qualcomm Incorporated Secure execution environment communication
US11176545B2 (en) * 2015-02-06 2021-11-16 Trunomi Ltd. Systems for generating an auditable digital certificate
US11216468B2 (en) 2015-02-08 2022-01-04 Visa International Service Association Converged merchant processing apparatuses, methods and systems
US9432368B1 (en) 2015-02-19 2016-08-30 Adobe Systems Incorporated Document distribution and interaction
US20160247135A1 (en) * 2015-02-20 2016-08-25 Ncr Corporation Age-verification data monitoring and alerting
US9865280B2 (en) 2015-03-06 2018-01-09 Apple Inc. Structured dictation using intelligent automated assistants
US9886953B2 (en) 2015-03-08 2018-02-06 Apple Inc. Virtual assistant activation
US9721566B2 (en) 2015-03-08 2017-08-01 Apple Inc. Competing devices responding to voice triggers
US10567477B2 (en) 2015-03-08 2020-02-18 Apple Inc. Virtual assistant continuity
US9899019B2 (en) 2015-03-18 2018-02-20 Apple Inc. Systems and methods for structured stem and suffix language models
US10185842B2 (en) * 2015-03-18 2019-01-22 Intel Corporation Cache and data organization for memory protection
US11294893B2 (en) * 2015-03-20 2022-04-05 Pure Storage, Inc. Aggregation of queries
US10079833B2 (en) * 2015-03-30 2018-09-18 Konica Minolta Laboratory U.S.A., Inc. Digital rights management system with confirmation notification to document publisher during document protection and distribution
US10404748B2 (en) 2015-03-31 2019-09-03 Guidewire Software, Inc. Cyber risk analysis and remediation using network monitored sensors and methods of use
CN104821879B (en) * 2015-04-08 2018-04-10 中国南方电网有限责任公司电网技术研究中心 A kind of encryption method in electric power system data transfer
US9842105B2 (en) 2015-04-16 2017-12-12 Apple Inc. Parsimonious continuous-space phrase representations for natural language processing
CN104850509B (en) * 2015-04-27 2017-12-12 交通银行股份有限公司 A kind of operating method and system of banking business data memory cache
JP6055023B2 (en) 2015-05-11 2016-12-27 レノボ・シンガポール・プライベート・リミテッド Information processing apparatus, terminal apparatus, and storage method for storing data in cloud environment
US10878411B2 (en) * 2015-05-13 2020-12-29 Sony Corporation Method and apparatus for issued token management
US10083688B2 (en) 2015-05-27 2018-09-25 Apple Inc. Device voice control for selecting a displayed affordance
US9516166B1 (en) 2015-05-28 2016-12-06 Jeffrey J. Clawson Chemical suicide protocol for emergency response
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10127220B2 (en) 2015-06-04 2018-11-13 Apple Inc. Language identification from short strings
US10101822B2 (en) 2015-06-05 2018-10-16 Apple Inc. Language input correction
US10387980B1 (en) 2015-06-05 2019-08-20 Acceptto Corporation Method and system for consumer based access control for identity information
US10186254B2 (en) 2015-06-07 2019-01-22 Apple Inc. Context-based endpoint detection
US11025565B2 (en) 2015-06-07 2021-06-01 Apple Inc. Personalized prediction of responses for instant messaging
US10255907B2 (en) 2015-06-07 2019-04-09 Apple Inc. Automatic accent detection using acoustic models
US9407989B1 (en) 2015-06-30 2016-08-02 Arthur Woodrow Closed audio circuit
FR3038415B1 (en) * 2015-07-01 2017-08-11 Viaccess Sa METHOD FOR PROVIDING PROTECTED MULTIMEDIA CONTENT
WO2017007705A1 (en) 2015-07-06 2017-01-12 Shape Security, Inc. Asymmetrical challenges for web security
WO2017007936A1 (en) 2015-07-07 2017-01-12 Shape Security, Inc. Split serving of computer code
US10343063B2 (en) * 2015-07-13 2019-07-09 Deidre Maria Watson System and method for playing a game
US9716697B2 (en) * 2015-07-24 2017-07-25 Google Inc. Generating bridge match identifiers for linking identifiers from server logs
US9917696B2 (en) 2015-08-04 2018-03-13 EntlT Software, LLC Secure key component and pin entry
US10033702B2 (en) 2015-08-05 2018-07-24 Intralinks, Inc. Systems and methods of secure data exchange
CN105139225A (en) * 2015-08-17 2015-12-09 北京京东世纪贸易有限公司 Method and apparatus for determining the behavior capability grade of user
CN105245327A (en) * 2015-08-21 2016-01-13 北京比特大陆科技有限公司 Optimizing method, device and circuit for Hash computing chip of bitcoin proof of work
EP3362980B1 (en) * 2015-08-27 2022-06-08 Citytaps SAS Resource delivery
JP6608533B2 (en) 2015-08-28 2019-11-20 ペガサス メディア セキュリティ,エルエルシー System and method for preventing unauthorized recording, retransmission and misuse of audio and video
US10048936B2 (en) * 2015-08-31 2018-08-14 Roku, Inc. Audio command interface for a multimedia device
US9807113B2 (en) 2015-08-31 2017-10-31 Shape Security, Inc. Polymorphic obfuscation of executable code
US9935777B2 (en) 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US10671428B2 (en) 2015-09-08 2020-06-02 Apple Inc. Distributed personal assistant
US10747498B2 (en) 2015-09-08 2020-08-18 Apple Inc. Zero latency digital assistant
US10146950B2 (en) * 2015-09-10 2018-12-04 Airwatch Llc Systems for modular document editing
US10536449B2 (en) 2015-09-15 2020-01-14 Mimecast Services Ltd. User login credential warning system
US10728239B2 (en) 2015-09-15 2020-07-28 Mimecast Services Ltd. Mediated access to resources
US11595417B2 (en) 2015-09-15 2023-02-28 Mimecast Services Ltd. Systems and methods for mediating access to resources
US9467435B1 (en) * 2015-09-15 2016-10-11 Mimecast North America, Inc. Electronic message threat protection system for authorized users
US9654492B2 (en) 2015-09-15 2017-05-16 Mimecast North America, Inc. Malware detection system based on stored data
US9626653B2 (en) 2015-09-21 2017-04-18 Adobe Systems Incorporated Document distribution and interaction with delegation of signature authority
US9773121B2 (en) * 2015-09-24 2017-09-26 Tangoe, Inc. Security application for data security formatting, tagging and control
US9697820B2 (en) 2015-09-24 2017-07-04 Apple Inc. Unit-selection text-to-speech synthesis using concatenation-sensitive neural networks
US20170093572A1 (en) * 2015-09-25 2017-03-30 Mcafee, Inc. Systems and methods for utilizing hardware assisted protection for media content
US10643223B2 (en) * 2015-09-29 2020-05-05 Microsoft Technology Licensing, Llc Determining optimal responsiveness for accurate surveying
US11010550B2 (en) 2015-09-29 2021-05-18 Apple Inc. Unified language modeling framework for word prediction, auto-completion and auto-correction
US10366158B2 (en) 2015-09-29 2019-07-30 Apple Inc. Efficient word encoding for recurrent neural network language models
US11587559B2 (en) 2015-09-30 2023-02-21 Apple Inc. Intelligent device identification
US10792566B1 (en) 2015-09-30 2020-10-06 Electronic Arts Inc. System for streaming content within a game application environment
WO2017056309A1 (en) * 2015-10-02 2017-04-06 株式会社野村総合研究所 Information processing device and information processing method
US10691473B2 (en) 2015-11-06 2020-06-23 Apple Inc. Intelligent automated assistant in a messaging environment
JP6710515B2 (en) * 2015-11-16 2020-06-17 株式会社デンソーテン Drive recorder, display system, drive recorder recording method and program
WO2017083972A1 (en) * 2015-11-16 2017-05-26 Octhuber Inc. Method and system for authenticating electronic certificates using a client device
US10049668B2 (en) 2015-12-02 2018-08-14 Apple Inc. Applying neural network language models to weighted finite state transducers for automatic speech recognition
US9965741B2 (en) * 2015-12-18 2018-05-08 Capital One Services, Llc Automated systems for reducing computational loads in the mass execution of analytical models using scale-out computing
US10657614B2 (en) 2015-12-23 2020-05-19 Jeffrey J. Clawson Locator diagnostic system for emergency dispatch
US10223066B2 (en) 2015-12-23 2019-03-05 Apple Inc. Proactive assistance based on dialog communication between devices
US10853898B1 (en) * 2016-01-02 2020-12-01 Mark Lawrence Method and apparatus for controlled messages
US20170330233A1 (en) 2016-05-13 2017-11-16 American Express Travel Related Services Company, Inc. Systems and methods for contextual services across platforms based on selectively shared information
US11159519B2 (en) 2016-01-13 2021-10-26 American Express Travel Related Services Company, Inc. Contextual injection
US11232187B2 (en) 2016-01-13 2022-01-25 American Express Travel Related Services Company, Inc. Contextual identification and information security
US10515384B2 (en) 2016-05-13 2019-12-24 American Express Travel Related Services Company, Inc. Systems and methods for contextual services using voice personal assistants
US20170200151A1 (en) * 2016-01-13 2017-07-13 American Express Travel Related Services Co., Inc. System and method for creating and administering electronic credentials
US10257174B2 (en) * 2016-01-20 2019-04-09 Medicom Technologies, Inc. Methods and systems for providing secure and auditable transfer of encrypted data between remote locations
US10061905B2 (en) 2016-01-26 2018-08-28 Twentieth Century Fox Film Corporation Method and system for conditional access via license of proprietary functionality
KR101905771B1 (en) * 2016-01-29 2018-10-11 주식회사 엔오디비즈웨어 Self defense security server with behavior and environment analysis and operating method thereof
US10373199B2 (en) * 2016-02-11 2019-08-06 Visa International Service Association Payment device enrollment in linked offers
US10255454B2 (en) * 2016-02-17 2019-04-09 Microsoft Technology Licensing, Llc Controlling security in relational databases
EP3208968A1 (en) * 2016-02-22 2017-08-23 HOB GmbH & Co. KG Computer implemented method for generating a random seed with high entropy
GB2561725A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Blockchain-implemented method for control and distribution of digital content
US11120437B2 (en) 2016-02-23 2021-09-14 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
EA201891822A1 (en) 2016-02-23 2019-02-28 Нчейн Холдингс Лимитед SECURITY OF PERSONAL DEVICES USING CRYPTOGRAPHY BASED ON ELLIPTIC CURVES TO SEPARATE A SECRET
CA3014726A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Tokenisation method and system for implementing exchanges on a blockchain
EP3420514A1 (en) 2016-02-23 2019-01-02 Nchain Holdings Limited A method and system for securing computer software using a distributed hash table and a blockchain
US11308486B2 (en) 2016-02-23 2022-04-19 nChain Holdings Limited Method and system for the secure transfer of entities on a blockchain
EA201891829A1 (en) 2016-02-23 2019-02-28 Нчейн Холдингс Лимитед METHOD AND SYSTEM FOR EFFECTIVE TRANSFER OF CRYPTAL CURRENCY, ASSOCIATED WITH WAGES, IN THE BLOCKET FOR CREATING THE METHOD AND SYSTEM OF AUTOMATED AUTOMATED WAYS OF WAGES ON THE BASIS OF SMART-COUNTER CONTROL
WO2017145048A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Cryptographic method and system for secure extraction of data from a blockchain
EP3259724B1 (en) 2016-02-23 2021-03-24 Nchain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
AU2017222469A1 (en) 2016-02-23 2018-08-30 nChain Holdings Limited System and method for controlling asset-related actions via a blockchain
EP3764589A1 (en) 2016-02-23 2021-01-13 Nchain Holdings Limited Agent-based turing complete transactions integrating feedback within a blockchain system
CA3013180A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Blockchain-based exchange with tokenisation
EP3364598B1 (en) 2016-02-23 2020-10-14 Nchain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
WO2017145004A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Universal tokenisation system for blockchain-based cryptocurrencies
US9919217B2 (en) 2016-03-08 2018-03-20 Electronic Arts Inc. Dynamic difficulty adjustment
US10446143B2 (en) 2016-03-14 2019-10-15 Apple Inc. Identification of voice inputs providing credentials
US10572961B2 (en) 2016-03-15 2020-02-25 Global Tel*Link Corporation Detection and prevention of inmate to inmate message relay
US9872072B2 (en) * 2016-03-21 2018-01-16 Google Llc Systems and methods for identifying non-canonical sessions
US10033536B2 (en) 2016-03-25 2018-07-24 Credly, Inc. Generation, management, and tracking of digital credentials
US10068074B2 (en) 2016-03-25 2018-09-04 Credly, Inc. Generation, management, and tracking of digital credentials
US11244367B2 (en) 2016-04-01 2022-02-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US11004125B2 (en) 2016-04-01 2021-05-11 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US20220164840A1 (en) 2016-04-01 2022-05-26 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
JP6249506B2 (en) * 2016-04-06 2017-12-20 Fts株式会社 Funding demand service providing system, method, provider server, and program
US9609121B1 (en) 2016-04-07 2017-03-28 Global Tel*Link Corporation System and method for third party monitoring of voice and video calls
US9877171B2 (en) 2016-04-08 2018-01-23 Jeffrey J. Clawson Picture/video messaging protocol for emergency response
WO2017180938A1 (en) * 2016-04-14 2017-10-19 Secure Privilege, Llc Technology for managing the transmission of designated electronic communications
EP3236405B1 (en) * 2016-04-21 2022-11-02 IDEMIA France Selecting an application on a card
US10698986B2 (en) * 2016-05-12 2020-06-30 Markany Inc. Method and apparatus for embedding and extracting text watermark
US9934775B2 (en) 2016-05-26 2018-04-03 Apple Inc. Unit-selection text-to-speech synthesis based on predicted concatenation parameters
US10347215B2 (en) 2016-05-27 2019-07-09 Adobe Inc. Multi-device electronic signature framework
US9972304B2 (en) 2016-06-03 2018-05-15 Apple Inc. Privacy preserving distributed evaluation framework for embedded personalized systems
US10249300B2 (en) 2016-06-06 2019-04-02 Apple Inc. Intelligent list reading
US10049663B2 (en) 2016-06-08 2018-08-14 Apple, Inc. Intelligent automated assistant for media exploration
DK179309B1 (en) 2016-06-09 2018-04-23 Apple Inc Intelligent automated assistant in a home environment
US11343284B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US11403377B2 (en) 2016-06-10 2022-08-02 OneTrust, LLC Privacy management systems and methods
US10509862B2 (en) 2016-06-10 2019-12-17 Apple Inc. Dynamic phrase expansion of language input
US10878127B2 (en) 2016-06-10 2020-12-29 OneTrust, LLC Data subject access request processing systems and related methods
US11328092B2 (en) 2016-06-10 2022-05-10 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11200341B2 (en) 2016-06-10 2021-12-14 OneTrust, LLC Consent receipt management systems and related methods
US11675929B2 (en) 2016-06-10 2023-06-13 OneTrust, LLC Data processing consent sharing systems and related methods
US10783256B2 (en) 2016-06-10 2020-09-22 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US11222309B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10896394B2 (en) 2016-06-10 2021-01-19 OneTrust, LLC Privacy management systems and methods
US11562097B2 (en) 2016-06-10 2023-01-24 OneTrust, LLC Data processing systems for central consent repository and related methods
US11586700B2 (en) 2016-06-10 2023-02-21 OneTrust, LLC Data processing systems and methods for automatically blocking the use of tracking tools
US11144622B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Privacy management systems and methods
US10997318B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US10796260B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Privacy management systems and methods
US11336697B2 (en) 2016-06-10 2022-05-17 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11461500B2 (en) 2016-06-10 2022-10-04 OneTrust, LLC Data processing systems for cookie compliance testing with website scanning and related methods
US10592692B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Data processing systems for central consent repository and related methods
US11188615B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Data processing consent capture systems and related methods
US11651104B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Consent receipt management systems and related methods
US10169609B1 (en) 2016-06-10 2019-01-01 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11074367B2 (en) 2016-06-10 2021-07-27 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11087260B2 (en) 2016-06-10 2021-08-10 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11057356B2 (en) 2016-06-10 2021-07-06 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10565236B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10949565B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10318761B2 (en) 2016-06-10 2019-06-11 OneTrust, LLC Data processing systems and methods for auditing data request compliance
US11354435B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US10510031B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10740487B2 (en) 2016-06-10 2020-08-11 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US11134086B2 (en) 2016-06-10 2021-09-28 OneTrust, LLC Consent conversion optimization systems and related methods
US10685140B2 (en) 2016-06-10 2020-06-16 OneTrust, LLC Consent receipt management systems and related methods
US11188862B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Privacy management systems and methods
US10997315B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11222139B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems and methods for automatic discovery and assessment of mobile software development kits
US10490187B2 (en) 2016-06-10 2019-11-26 Apple Inc. Digital assistant providing automated status report
US11341447B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Privacy management systems and methods
US11151233B2 (en) 2016-06-10 2021-10-19 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11038925B2 (en) 2016-06-10 2021-06-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10754968B2 (en) * 2016-06-10 2020-08-25 Digital 14 Llc Peer-to-peer security protocol apparatus, computer program, and method
US11636171B2 (en) 2016-06-10 2023-04-25 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10607028B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US10467432B2 (en) 2016-06-10 2019-11-05 OneTrust, LLC Data processing systems for use in automatically generating, populating, and submitting data subject access requests
US10606916B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11222142B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for validating authorization for personal data collection, storage, and processing
US10586535B2 (en) 2016-06-10 2020-03-10 Apple Inc. Intelligent digital assistant in a multi-tasking environment
US11520928B2 (en) 2016-06-10 2022-12-06 OneTrust, LLC Data processing systems for generating personal data receipts and related methods
US10853501B2 (en) 2016-06-10 2020-12-01 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11416590B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11366909B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10592648B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Consent receipt management systems and related methods
US11625502B2 (en) 2016-06-10 2023-04-11 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11651106B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10565161B2 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for processing data subject access requests
US11228620B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10192552B2 (en) 2016-06-10 2019-01-29 Apple Inc. Digital assistant providing whispered speech
US10067938B2 (en) 2016-06-10 2018-09-04 Apple Inc. Multilingual word prediction
US11025675B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US11354434B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11392720B2 (en) 2016-06-10 2022-07-19 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11416109B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US11277448B2 (en) 2016-06-10 2022-03-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11416798B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10839102B2 (en) 2016-06-10 2020-11-17 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US10873606B2 (en) * 2016-06-10 2020-12-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11301796B2 (en) 2016-06-10 2022-04-12 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11416589B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11366786B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing systems for processing data subject access requests
US11138242B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US11481710B2 (en) 2016-06-10 2022-10-25 OneTrust, LLC Privacy management systems and methods
US10284604B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing and scanning systems for generating and populating a data inventory
US10909488B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Data processing systems for assessing readiness for responding to privacy-related incidents
US11100444B2 (en) 2016-06-10 2021-08-24 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US11418492B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US10803200B2 (en) 2016-06-10 2020-10-13 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US10885485B2 (en) 2016-06-10 2021-01-05 OneTrust, LLC Privacy management systems and methods
US10282559B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US11023842B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10846433B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing consent management systems and related methods
US11210420B2 (en) 2016-06-10 2021-12-28 OneTrust, LLC Data subject access request processing systems and related methods
US11138299B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11294939B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US11146566B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10909265B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Application privacy scanning systems and related methods
US10678945B2 (en) 2016-06-10 2020-06-09 OneTrust, LLC Consent receipt management systems and related methods
US11544667B2 (en) 2016-06-10 2023-01-03 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11157600B2 (en) 2016-06-10 2021-10-26 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11295316B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11227247B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US11727141B2 (en) 2016-06-10 2023-08-15 OneTrust, LLC Data processing systems and methods for synching privacy-related user consent across multiple computing devices
US11238390B2 (en) 2016-06-10 2022-02-01 OneTrust, LLC Privacy management systems and methods
US11438386B2 (en) 2016-06-10 2022-09-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10944725B2 (en) 2016-06-10 2021-03-09 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11475136B2 (en) 2016-06-10 2022-10-18 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10503926B2 (en) 2016-06-10 2019-12-10 OneTrust, LLC Consent receipt management systems and related methods
DK179415B1 (en) 2016-06-11 2018-06-14 Apple Inc Intelligent device arbitration and control
DK179049B1 (en) 2016-06-11 2017-09-18 Apple Inc Data driven natural language event detection and classification
DK201670540A1 (en) 2016-06-11 2018-01-08 Apple Inc Application integration with a digital assistant
DK179343B1 (en) 2016-06-11 2018-05-14 Apple Inc Intelligent task discovery
JP6547691B2 (en) * 2016-06-13 2019-07-24 株式会社デンソー Charge / discharge control device
US10395231B2 (en) * 2016-06-27 2019-08-27 Altria Client Services Llc Methods, systems, apparatuses, and non-transitory computer readable media for validating encoded information
US10445698B2 (en) 2016-06-30 2019-10-15 Clause, Inc. System and method for forming, storing, managing, and executing contracts
US10403018B1 (en) 2016-07-12 2019-09-03 Electronic Arts Inc. Swarm crowd rendering system
US10135840B2 (en) * 2016-07-15 2018-11-20 Dell Products L.P. System and method for speed dialing information handling system configuration changes
CN107623668A (en) * 2016-07-16 2018-01-23 华为技术有限公司 A kind of method for network authorization, relevant device and system
EP4138339A1 (en) 2016-07-29 2023-02-22 Magic Leap, Inc. Secure exchange of cryptographically signed records
WO2018024327A1 (en) * 2016-08-03 2018-02-08 Huawei Technologies Co., Ltd. Device and method arranged to support execution of a booting process executed during an instant restore process
JP6721832B2 (en) * 2016-08-24 2020-07-15 富士通株式会社 Data conversion program, data conversion device, and data conversion method
US10726611B1 (en) 2016-08-24 2020-07-28 Electronic Arts Inc. Dynamic texture mapping using megatextures
KR101807617B1 (en) 2016-08-26 2017-12-11 현대자동차주식회사 Apparatus and method for controlling sound system equipped in at least one vehicle
US20190034668A1 (en) * 2016-09-07 2019-01-31 Hewlett-Packard Development Company, L.P. Docking computing devices to a docking station
SK50242016A3 (en) * 2016-09-12 2018-09-03 Tomáš Bujňák Data processing system involvement and access to processed data at user hardware resources
US10057061B1 (en) 2016-09-13 2018-08-21 Wells Fargo Bank, N.A. Secure digital communications
US10075300B1 (en) 2016-09-13 2018-09-11 Wells Fargo Bank, N.A. Secure digital communications
US11769146B1 (en) * 2016-09-30 2023-09-26 Hrb Innovations, Inc. Blockchain transactional identity verification
US10069633B2 (en) * 2016-09-30 2018-09-04 Data I/O Corporation Unified programming environment for programmable devices
US10235304B2 (en) * 2016-10-01 2019-03-19 Intel Corporation Multi-crypto-color-group VM/enclave memory integrity method and apparatus
DE102016118724A1 (en) * 2016-10-04 2018-04-05 Prostep Ag Method for electronic documentation of license information
US11075887B2 (en) * 2016-10-24 2021-07-27 Arm Ip Limited Federating data inside of a trusted execution environment
US10530748B2 (en) * 2016-10-24 2020-01-07 Fisher-Rosemount Systems, Inc. Publishing data across a data diode for secured process control communications
US11089126B1 (en) 2016-11-09 2021-08-10 StratoKey Pty Ltd. Proxy computer system to provide direct links for bypass
US10540652B2 (en) * 2016-11-18 2020-01-21 Intel Corporation Technology for secure partitioning and updating of a distributed digital ledger
US10846779B2 (en) 2016-11-23 2020-11-24 Sony Interactive Entertainment LLC Custom product categorization of digital media content
US10853798B1 (en) 2016-11-28 2020-12-01 Wells Fargo Bank, N.A. Secure wallet-to-wallet transactions
US10484181B2 (en) * 2016-12-12 2019-11-19 Datiphy Inc. Streaming non-repudiation for data access and data transaction
US10860987B2 (en) 2016-12-19 2020-12-08 Sony Interactive Entertainment LLC Personalized calendar for digital media content-related events
CN107066331B (en) * 2016-12-20 2021-05-18 华为技术有限公司 TrustZone-based resource allocation method and equipment
WO2018119035A1 (en) 2016-12-22 2018-06-28 Ip Reservoir, Llc Pipelines for hardware-accelerated machine learning
US10593346B2 (en) 2016-12-22 2020-03-17 Apple Inc. Rank-reduced token representation for automatic speech recognition
US10057225B1 (en) 2016-12-29 2018-08-21 Wells Fargo Bank, N.A. Wireless peer to peer mobile wallet connections
US10384133B1 (en) 2016-12-30 2019-08-20 Electronic Arts Inc. Systems and methods for automatically measuring a video game difficulty
WO2018140832A1 (en) * 2017-01-27 2018-08-02 Walmart Apollo, Llc Managing distributed content using layered permissions
US10873948B2 (en) * 2017-02-03 2020-12-22 Nokia Solutions And Networks Oy Sustainable service selection
CN106845275B (en) * 2017-02-09 2019-08-06 中国科学院数据与通信保护研究教育中心 A kind of the electronic bill management system and method for secret protection
KR101721511B1 (en) * 2017-02-09 2017-03-30 에스지에이솔루션즈 주식회사 A user authentication method using symmetric key, to guarantee anonymity in the wireless sensor network environment
US10587561B2 (en) * 2017-02-09 2020-03-10 Amit Gupta Method and system for optimizing and preventing failure of Sender Policy Framework (SPF) lookups by dynamically generating and returning flattened SPF records
US11030697B2 (en) 2017-02-10 2021-06-08 Maximus, Inc. Secure document exchange portal system with efficient user access
US10357718B2 (en) 2017-02-28 2019-07-23 Electronic Arts Inc. Realtime dynamic modification and optimization of gameplay parameters within a video game application
US11514418B2 (en) 2017-03-19 2022-11-29 Nxp B.V. Personal point of sale (pPOS) device with a local and/or remote payment kernel that provides for card present e-commerce transaction
US9916492B1 (en) 2017-03-21 2018-03-13 SkySlope, Inc. Image processing and analysis for UID overlap avoidance
CN107248074A (en) * 2017-03-29 2017-10-13 阿里巴巴集团控股有限公司 A kind of method for processing business and equipment based on block chain
US10096133B1 (en) 2017-03-31 2018-10-09 Electronic Arts Inc. Blendshape compression system
US10503919B2 (en) 2017-04-10 2019-12-10 Adobe Inc. Electronic signature framework with keystroke biometric authentication
US10565322B2 (en) * 2017-04-24 2020-02-18 General Electric Company Systems and methods for managing attributes of computer-aided design models
US11321680B2 (en) * 2017-04-26 2022-05-03 Ashish Kumar System and method for processing and management of transactions using electronic currency
KR20180119854A (en) * 2017-04-26 2018-11-05 한국전자통신연구원 Device Of Omni Channel Managing And Method of Driving the same
US10027797B1 (en) 2017-05-10 2018-07-17 Global Tel*Link Corporation Alarm control for inmate call monitoring
DK179745B1 (en) 2017-05-12 2019-05-01 Apple Inc. SYNCHRONIZATION AND TASK DELEGATION OF A DIGITAL ASSISTANT
DK201770431A1 (en) 2017-05-15 2018-12-20 Apple Inc. Optimizing dialogue policy decisions for digital assistants using implicit feedback
CN110709840A (en) * 2017-05-18 2020-01-17 维也纳科技大学 Method and system for identifying violations of electronic file distribution within provider network
EP3605505B1 (en) * 2017-05-18 2021-08-25 Mitsubishi Electric Corporation Search device, tag generator, query generator, secret search system, search program, tag generation program, and query generation program
US10225396B2 (en) 2017-05-18 2019-03-05 Global Tel*Link Corporation Third party monitoring of a activity within a monitoring platform
US10860786B2 (en) 2017-06-01 2020-12-08 Global Tel*Link Corporation System and method for analyzing and investigating communication data from a controlled environment
US10650139B2 (en) * 2017-06-12 2020-05-12 Daniel Maurice Lerner Securing temporal digital communications via authentication and validation for wireless user and access devices with securitized containers
WO2018231697A1 (en) * 2017-06-12 2018-12-20 Daniel Maurice Lerner Securitization of temporal digital communications with authentication and validation of user and access devices
US10013577B1 (en) 2017-06-16 2018-07-03 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US20180365679A1 (en) * 2017-06-19 2018-12-20 Nxp B.V. Merchant authenication to vehicle based personal point of sale (ppos) device that provides for card present e-commerce transaction
US10938560B2 (en) 2017-06-21 2021-03-02 Microsoft Technology Licensing, Llc Authorization key escrow
US10558812B2 (en) * 2017-06-21 2020-02-11 Microsoft Technology Licensing, Llc Mutual authentication with integrity attestation
US10521612B2 (en) * 2017-06-21 2019-12-31 Ca, Inc. Hybrid on-premises/software-as-service applications
US10440006B2 (en) 2017-06-21 2019-10-08 Microsoft Technology Licensing, Llc Device with embedded certificate authority
US9930088B1 (en) 2017-06-22 2018-03-27 Global Tel*Link Corporation Utilizing VoIP codec negotiation during a controlled environment call
US10423151B2 (en) 2017-07-07 2019-09-24 Battelle Energy Alliance, Llc Controller architecture and systems and methods for implementing the same in a networked control system
US10715498B2 (en) * 2017-07-18 2020-07-14 Google Llc Methods, systems, and media for protecting and verifying video files
CN109286932B (en) 2017-07-20 2021-10-19 阿里巴巴集团控股有限公司 Network access authentication method, device and system
US20190035027A1 (en) * 2017-07-26 2019-01-31 Guidewire Software, Inc. Synthetic Diversity Analysis with Actionable Feedback Methodologies
JP6855348B2 (en) * 2017-07-31 2021-04-07 株式会社ソニー・インタラクティブエンタテインメント Information processing device and download processing method
US10776777B1 (en) 2017-08-04 2020-09-15 Wells Fargo Bank, N.A. Consolidating application access in a mobile wallet
US11233644B2 (en) * 2017-08-09 2022-01-25 Gridplus Inc. System for secure storage of cryptographic keys
US10878540B1 (en) 2017-08-15 2020-12-29 Electronic Arts Inc. Contrast ratio detection and rendering system
US11074528B2 (en) 2017-08-31 2021-07-27 Accenture Global Solutions Limited Robotic operations control system for a blended workforce
CN110019443B (en) 2017-09-08 2023-08-11 阿里巴巴集团控股有限公司 Non-relational database transaction processing method and device and electronic equipment
US10535174B1 (en) 2017-09-14 2020-01-14 Electronic Arts Inc. Particle-based inverse kinematic rendering system
US20190087830A1 (en) 2017-09-15 2019-03-21 Pearson Education, Inc. Generating digital credentials with associated sensor data in a sensor-monitored environment
US10372628B2 (en) * 2017-09-29 2019-08-06 Intel Corporation Cross-domain security in cryptographically partitioned cloud
US10911439B2 (en) 2017-10-12 2021-02-02 Mx Technologies, Inc. Aggregation platform permissions
US11568505B2 (en) 2017-10-18 2023-01-31 Docusign, Inc. System and method for a computing environment for verifiable execution of data-driven contracts
US10803104B2 (en) 2017-11-01 2020-10-13 Pearson Education, Inc. Digital credential field mapping
US11699201B2 (en) 2017-11-01 2023-07-11 Docusign, Inc. System and method for blockchain-based network transitioned by a legal contract
US10795867B2 (en) 2017-11-06 2020-10-06 International Business Machines Corporation Determining available remote storages in a network to use to replicate a file based on a geographical requirement with respect to the file
US11144681B2 (en) * 2017-11-10 2021-10-12 Autodesk, Inc. Generative design pipeline for urban and neighborhood planning
JP7006178B2 (en) * 2017-11-24 2022-01-24 オムロン株式会社 Security monitoring device
JP6977507B2 (en) 2017-11-24 2021-12-08 オムロン株式会社 Controls and control systems
US10592661B2 (en) * 2017-11-27 2020-03-17 Microsoft Technology Licensing, Llc Package processing
US11148552B2 (en) * 2017-12-12 2021-10-19 Qualcomm Incorporated Power management in an automotive vehicle
CN109945911A (en) * 2017-12-15 2019-06-28 富泰华工业(深圳)有限公司 Electronic device tears machine monitoring device and method open
WO2019125345A1 (en) * 2017-12-18 2019-06-27 Олег МОРОЗ Method and system for sending or displaying a message, and/or sending an item, implemented through intermediaries
US10931991B2 (en) 2018-01-04 2021-02-23 Sony Interactive Entertainment LLC Methods and systems for selectively skipping through media content
CN108335193A (en) * 2018-01-12 2018-07-27 深圳壹账通智能科技有限公司 Whole process credit methods, device, equipment and readable storage medium storing program for executing
US10860838B1 (en) 2018-01-16 2020-12-08 Electronic Arts Inc. Universal facial expression translation and character rendering system
US11367323B1 (en) 2018-01-16 2022-06-21 Secureauth Corporation System and method for secure pair and unpair processing using a dynamic level of assurance (LOA) score
US11133929B1 (en) 2018-01-16 2021-09-28 Acceptto Corporation System and method of biobehavioral derived credentials identification
TWI656495B (en) * 2018-02-02 2019-04-11 兆豐國際商業銀行股份有限公司 Notification system and notification method for currency exchange
US11341265B1 (en) * 2018-02-20 2022-05-24 Dilip Suranjith Gunawardena Function-call interceptor framework for managing access to on-device content deemed sensitive by the user
WO2019162879A2 (en) * 2018-02-22 2019-08-29 Dizzi Pay Holdings Ltd. System, apparatus, and method for inhibiting payment frauds
US10817829B2 (en) * 2018-02-23 2020-10-27 Bank Of America Corporation Blockchain-based supply chain smart recall
US11455641B1 (en) 2018-03-11 2022-09-27 Secureauth Corporation System and method to identify user and device behavior abnormalities to continuously measure transaction risk
US11005839B1 (en) 2018-03-11 2021-05-11 Acceptto Corporation System and method to identify abnormalities to continuously measure transaction risk
US11195178B2 (en) * 2018-03-14 2021-12-07 Coupa Software Incorporated Integrating tracked transaction data into approval chains for digital transactions
CN108595982B (en) * 2018-03-19 2021-09-10 中国电子科技集团公司第三十研究所 Secure computing architecture method and device based on multi-container separation processing
WO2019191579A1 (en) * 2018-03-30 2019-10-03 Walmart Apollo, Llc System and methods for recording codes in a distributed environment
JP7069975B2 (en) * 2018-03-30 2022-05-18 トヨタ自動車株式会社 Controls, programs for controls, and control methods
CN108536531B (en) * 2018-04-03 2021-08-06 广州技象科技有限公司 Task scheduling and power management method based on single chip microcomputer
CN112400311B (en) 2018-04-19 2022-10-18 杰弗里·克劳森 Accelerated scheduling protocol system and method
WO2019204898A1 (en) * 2018-04-26 2019-10-31 10518590 Canada Inc. Workload scheduling in a distributed computing environment based on an applied computational value
US10839215B2 (en) 2018-05-21 2020-11-17 Electronic Arts Inc. Artificial intelligence for emulating human playstyles
US20190370439A1 (en) * 2018-05-29 2019-12-05 Sunasic Technologies, Inc. Secure system on chip for protecting software program from tampering, rehosting and piracy and method for operating the same
US11620623B2 (en) 2018-05-31 2023-04-04 Nxp B.V. Merchant transaction mirroring for personal point of sale (pPOS) for card present e-commerce and in vehicle transaction
US10713543B1 (en) 2018-06-13 2020-07-14 Electronic Arts Inc. Enhanced training of machine learning systems based on automatically generated realistic gameplay information
CN116860478A (en) * 2018-06-15 2023-10-10 伊姆西Ip控股有限责任公司 Method, apparatus and computer program product for optimizing remote invocation
US11093599B2 (en) * 2018-06-28 2021-08-17 International Business Machines Corporation Tamper mitigation scheme for locally powered smart devices
KR101961123B1 (en) * 2018-07-04 2019-07-17 한문수 Ceramic metalizing substrate and manufacturing method thereof
US10732941B2 (en) * 2018-07-18 2020-08-04 Sap Se Visual facet components
JP7136619B2 (en) * 2018-07-26 2022-09-13 東芝テック株式会社 Image processing device, image processing system, and application startup control method
CN108932614B (en) * 2018-07-26 2020-12-25 中金支付有限公司 Payment channel routing method and system
US11605059B2 (en) * 2018-08-03 2023-03-14 Sap Se Software system utilizing blockchain for transactions
US10825025B2 (en) * 2018-08-06 2020-11-03 Pomian & Corella, Llc Scheme for frictionless cardholder authentication
US11270339B1 (en) * 2018-08-21 2022-03-08 Amdocs Development Limited System, method, and computer program for using full and partial dynamic customer criteria sets for targeting promotions
CN110875933B (en) * 2018-08-29 2022-05-10 阿里巴巴集团控股有限公司 Information matching confirmation method and device
CN109189928B (en) * 2018-08-30 2022-05-17 天津做票君机器人科技有限公司 Credit information identification method of money order transaction robot
US11789933B2 (en) 2018-09-06 2023-10-17 Docusign, Inc. System and method for a hybrid contract execution environment
US11144675B2 (en) 2018-09-07 2021-10-12 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US11544409B2 (en) 2018-09-07 2023-01-03 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US10803202B2 (en) 2018-09-07 2020-10-13 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
TWI699722B (en) * 2018-09-10 2020-07-21 大麥網路股份有限公司 Cross-platform online ticketing system and implementation method thereof
WO2020061310A1 (en) * 2018-09-20 2020-03-26 Digital Technology Services, Llc Systems, apparatus and methods for secure and efficient data transmission across local area networks
WO2020067069A1 (en) * 2018-09-24 2020-04-02 Panasonic Intellectual Property Management Co., Ltd. Community defined spaces
US11816686B2 (en) * 2018-10-02 2023-11-14 Mercari, Inc. Determining sellability score and cancellability score
CN109409948B (en) * 2018-10-12 2022-09-16 深圳前海微众银行股份有限公司 Transaction abnormity detection method, device, equipment and computer readable storage medium
US10902133B2 (en) * 2018-10-25 2021-01-26 Enveil, Inc. Computational operations in enclave computing environments
JP2020071764A (en) * 2018-11-01 2020-05-07 東芝テック株式会社 Instruction management apparatus and control program thereof
US10896032B2 (en) * 2018-11-02 2021-01-19 Accenture Global Solutions, Limited System and method for certifying and deploying instruction code
EP3877936B1 (en) * 2018-11-09 2023-12-27 Visa International Service Association Digital fiat currency
WO2020095118A1 (en) * 2018-11-10 2020-05-14 Degadwala Sheshang D Method and system to prevent illegal use of data
US10263787B1 (en) * 2018-11-12 2019-04-16 Cyberark Software Ltd. Scalable authentication for decentralized applications
WO2020102727A1 (en) * 2018-11-15 2020-05-22 Trade Examination Technologies, Inc. Secure and accountable data access
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
US11164206B2 (en) * 2018-11-16 2021-11-02 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
TWI697766B (en) * 2018-12-10 2020-07-01 神雲科技股份有限公司 Electronic device and reset method thereof
US10936751B1 (en) 2018-12-14 2021-03-02 StratoKey Pty Ltd. Selective anonymization of data maintained by third-party network services
CN109637040A (en) * 2018-12-28 2019-04-16 深圳市丰巢科技有限公司 A kind of express delivery cabinet pickup method, apparatus, express delivery cabinet and storage medium
US11347830B2 (en) * 2018-12-31 2022-05-31 Comcast Cable Communications, Llc Content recording and group encryption
CN111414272B (en) * 2019-01-04 2023-08-08 佛山市顺德区顺达电脑厂有限公司 Electronic device and reset method thereof
DE102019200169A1 (en) * 2019-01-09 2020-07-09 Robert Bosch Gmbh Method and device for determining a system configuration of a distributed system
US11295024B2 (en) 2019-01-18 2022-04-05 Red Hat, Inc. Providing smart contracts including secrets encrypted with oracle-provided encryption keys using threshold cryptosystems
US11593493B2 (en) * 2019-01-18 2023-02-28 Red Hat, Inc. Providing smart contracts including secrets encrypted with oracle-provided encryption keys
US11615407B2 (en) * 2019-02-15 2023-03-28 Highradius Corporation Touchless virtual card payment automation
US10726374B1 (en) * 2019-02-19 2020-07-28 Icertis, Inc. Risk prediction based on automated analysis of documents
CN109933997B (en) * 2019-02-19 2022-10-28 湖南云数信息科技有限公司 Vending machine data interaction method, device, equipment and storage medium
US11316660B2 (en) 2019-02-21 2022-04-26 Red Hat, Inc. Multi-stage secure smart contracts
JP7172709B2 (en) * 2019-02-21 2022-11-16 富士フイルムビジネスイノベーション株式会社 Information processing system and program
US11361088B2 (en) 2019-02-25 2022-06-14 Oocl (Infotech) Holdings Limited Zero trust communication system for freight shipping organizations, and methods of use
US11763011B2 (en) 2019-02-25 2023-09-19 Oocl (Infotech) Holdings Limited Zero trust communication system for freight shipping organizations, and methods of use
EP3931723A4 (en) * 2019-02-25 2022-11-09 OOCL (Infotech) Holdings Limited Zero trust communication system for freight shipping organizations, and methods of use
WO2020176093A1 (en) 2019-02-28 2020-09-03 Hewlett-Packard Development Company, L.P. Signed change requests to remotely configure settings
SG10201902395SA (en) * 2019-03-18 2019-11-28 Qrypted Tech Pte Ltd Method and system for a secure transaction
US11276216B2 (en) 2019-03-27 2022-03-15 Electronic Arts Inc. Virtual animal character generation from image or video data
US10953334B2 (en) 2019-03-27 2021-03-23 Electronic Arts Inc. Virtual character generation from image or video data
US20200344231A1 (en) * 2019-04-23 2020-10-29 Microsoft Technology Licensing, Llc Resource access based on audio signal
CN110298623A (en) * 2019-04-23 2019-10-01 上海能链众合科技有限公司 A kind of supply chain business data controlling system based on block chain
US11157191B2 (en) * 2019-04-26 2021-10-26 Dell Products L.P. Intra-device notational data movement system
CN112750037A (en) * 2019-04-30 2021-05-04 创新先进技术有限公司 Block chain-based data compression and query method and device and electronic equipment
TR201907799A2 (en) * 2019-05-22 2019-07-22 Aslan Memduh ELECTRONIC CERTIFICATE TRAMP METHOD AND SYSTEM
US10902618B2 (en) 2019-06-14 2021-01-26 Electronic Arts Inc. Universal body movement translation and character rendering system
US11082232B2 (en) * 2019-06-24 2021-08-03 International Business Machines Corporation Auditably proving a usage history of an asset
CN110275593B (en) * 2019-06-25 2022-05-24 成都航天通信设备有限责任公司 Heat dissipation method of modular information processing system
US10940393B2 (en) 2019-07-02 2021-03-09 Electronic Arts Inc. Customized models for imitating player gameplay in a video game
KR102011980B1 (en) * 2019-07-10 2019-08-19 주식회사 오내피플 Automatic apparatus for probating and writing privacy policy
US11110353B2 (en) 2019-07-10 2021-09-07 Electronic Arts Inc. Distributed training for machine learning of AI controlled virtual entities on video game clients
US11451380B2 (en) 2019-07-12 2022-09-20 Red Hat, Inc. Message decryption dependent on third-party confirmation of a condition precedent
US20220247736A1 (en) * 2019-07-16 2022-08-04 Linkme Technologies Inc. Method and apparatus for sharing content data between networked devices
US11314935B2 (en) 2019-07-25 2022-04-26 Docusign, Inc. System and method for electronic document interaction with external resources
US11514140B2 (en) * 2019-07-26 2022-11-29 EMC IP Holding Company LLC Method and system for post-purchase data usage and license enforcement
US11096059B1 (en) 2019-08-04 2021-08-17 Acceptto Corporation System and method for secure touchless authentication of user paired device, behavior and identity
US10922631B1 (en) 2019-08-04 2021-02-16 Acceptto Corporation System and method for secure touchless authentication of user identity
US11233658B2 (en) 2019-08-14 2022-01-25 OX Labs Inc. Digital transaction signing for multiple client devices using secured encrypted private keys
CN113168475A (en) * 2019-08-29 2021-07-23 谷歌有限责任公司 Securing external data storage of secure elements integrated on a system-on-chip
US10824702B1 (en) 2019-09-09 2020-11-03 Acceptto Corporation System and method for continuous passwordless authentication across trusted devices
WO2021051002A1 (en) * 2019-09-12 2021-03-18 Intertrust Technologies Corporation Dynamic broadcast content access management systems and methods
CN110601368B (en) * 2019-09-27 2020-12-01 珠海格力电器股份有限公司 Energy system display terminal, energy system display method and local energy Internet system
CN111221758B (en) * 2019-09-30 2023-06-27 华为技术有限公司 Method and computer device for processing remote direct memory access request
KR102353527B1 (en) * 2019-10-16 2022-01-20 숭실대학교산학협력단 Ai corporation system using blockchain, ai corporation registration method and ai corporation usage method
US11704636B2 (en) * 2019-10-31 2023-07-18 Adi Association Proxied cross-ledger authentication
CN110837453B (en) * 2019-11-01 2023-09-01 山东中创软件商用中间件股份有限公司 Method and related device for monitoring document exchange platform
CN114556308A (en) * 2019-11-05 2022-05-27 林晖 Structure and method for encrypting digital data memory card
CN110990863B (en) * 2019-11-27 2021-10-08 山东新潮信息技术有限公司 Method for realizing file access control through timestamp and encryption algorithm
US11232416B2 (en) * 2019-12-01 2022-01-25 Bank Of America Corporation Local edge-node server
US11263226B2 (en) 2019-12-02 2022-03-01 Bank Of America Corporation Real-time intelligence engine for data asset discovery
CN111178938B (en) * 2019-12-03 2023-09-01 微梦创科网络科技(中国)有限公司 Anti-cheating advertisement monitoring method and device
US10951606B1 (en) 2019-12-04 2021-03-16 Acceptto Corporation Continuous authentication through orchestration and risk calculation post-authorization system and method
CN114762290A (en) * 2019-12-06 2022-07-15 三星电子株式会社 Method and electronic device for managing digital key
WO2021127211A1 (en) * 2019-12-17 2021-06-24 Ting Tech, LLC System, method, and apparatus to interactively broadcast value
CN110956550A (en) * 2019-12-18 2020-04-03 广东电力交易中心有限责任公司 Electric power market trading system oriented to multi-type using main body
CN111079187B (en) * 2019-12-23 2022-04-01 恒宝股份有限公司 Smart card and file management method thereof
US11741409B1 (en) * 2019-12-26 2023-08-29 StratoKey Pty Ltd. Compliance management system
US11416874B1 (en) 2019-12-26 2022-08-16 StratoKey Pty Ltd. Compliance management system
KR102146478B1 (en) * 2020-01-10 2020-08-28 한화시스템 주식회사 System and method for transmitting/receiving the message in maritime wireless communication system
CN113112046A (en) * 2020-01-13 2021-07-13 北京嘀嘀无限科技发展有限公司 Travel order state updating method and updating device
CN110928609B (en) * 2020-01-20 2020-06-16 武汉斗鱼鱼乐网络科技有限公司 Method, device and medium for marking equipment and computer equipment
CN111228793B (en) * 2020-01-21 2021-11-19 腾讯科技(深圳)有限公司 Interactive interface display method and device, storage medium and electronic device
US11722477B2 (en) 2020-01-21 2023-08-08 Forcepoint Llc Automated renewal of certificates across a distributed computing security system
KR102129408B1 (en) * 2020-01-30 2020-07-02 주식회사 디지털커브 Method and apparatus for acquiring survey data from layer of image captured by unmanned air vehicle matched with public map or external map
CN113557512B (en) 2020-02-14 2022-09-20 谷歌有限责任公司 Secure multi-party arrival frequency and frequency estimation
US11504625B2 (en) 2020-02-14 2022-11-22 Electronic Arts Inc. Color blindness diagnostic system
WO2021168856A1 (en) * 2020-02-29 2021-09-02 华为技术有限公司 Method, apparatus and system for digital rights management (drm)
CN111105568B (en) * 2020-03-04 2021-10-12 焦作大学 Marketing information acquisition device and method
CN111415257B (en) * 2020-03-20 2023-05-09 华泰证券股份有限公司 Quantitative evaluation method for application change level of securities industry system
CN113748657B (en) 2020-03-31 2023-07-07 京东方科技集团股份有限公司 Method, node, system and computer readable storage medium for license authentication
US11648480B2 (en) 2020-04-06 2023-05-16 Electronic Arts Inc. Enhanced pose generation based on generative modeling
US11232621B2 (en) 2020-04-06 2022-01-25 Electronic Arts Inc. Enhanced animation generation based on conditional modeling
CN111539703B (en) * 2020-04-20 2023-10-24 车主邦(北京)科技有限公司 Payment exception handling method and system
CN111553732B (en) * 2020-04-24 2024-02-23 北京爱笔科技有限公司 Method and device for processing movement track
TWI737280B (en) * 2020-04-28 2021-08-21 大陸商北京集創北方科技股份有限公司 Biometric data encryption device and method and information processing device using the method
US11438364B2 (en) * 2020-04-30 2022-09-06 Bank Of America Corporation Threat analysis for information security
US20210352764A1 (en) * 2020-05-06 2021-11-11 Abl Ip Holding, Llc Provisioning a smart device in an existing secure network without using a cloud service
US20210367954A1 (en) * 2020-05-20 2021-11-25 Avaya Management L.P. System and method for transaction authentication
JP6775702B2 (en) * 2020-05-25 2020-10-28 株式会社デンソーテン Storage device and running video access method
US11320885B2 (en) 2020-05-26 2022-05-03 Dell Products L.P. Wide range power mechanism for over-speed memory design
CN113783759A (en) * 2020-06-09 2021-12-10 广东美的制冷设备有限公司 Household appliance and network distribution method thereof, control terminal and computer storage medium
US11436377B2 (en) * 2020-06-26 2022-09-06 Ncr Corporation Secure workload image distribution and management
WO2022011142A1 (en) 2020-07-08 2022-01-13 OneTrust, LLC Systems and methods for targeted data discovery
US11619935B2 (en) 2020-07-17 2023-04-04 Blue Ocean Robotics Aps Methods of controlling a mobile robot device from one or more remote user devices
EP4189569A1 (en) 2020-07-28 2023-06-07 OneTrust LLC Systems and methods for automatically blocking the use of tracking tools
US10878467B1 (en) * 2020-07-28 2020-12-29 Instabase, Inc. Systems and methods for distribution of enterprise software and compensation for usage of the enterprise software
US11328274B2 (en) 2020-07-28 2022-05-10 Bank Of America Corporation Data processing system and method for managing electronic split transactions using user profiles
US11574307B2 (en) 2020-08-06 2023-02-07 Bank Of America Corporation Three party authentication using quantum key distribution
WO2022032072A1 (en) 2020-08-06 2022-02-10 OneTrust, LLC Data processing systems and methods for automatically redacting unstructured data from a data subject access request
JP2022038406A (en) * 2020-08-26 2022-03-10 京セラドキュメントソリューションズ株式会社 Data federation system, control system, and system
US11329998B1 (en) 2020-08-31 2022-05-10 Secureauth Corporation Identification (ID) proofing and risk engine integration system and method
WO2022060860A1 (en) 2020-09-15 2022-03-24 OneTrust, LLC Data processing systems and methods for detecting tools for the automatic blocking of consent requests
US20230334158A1 (en) 2020-09-21 2023-10-19 OneTrust, LLC Data processing systems and methods for automatically detecting target data transfers and target data processing
US11606694B2 (en) 2020-10-08 2023-03-14 Surendra Goel System that provides cybersecurity in a home or office by interacting with internet of things devices and other devices
WO2022081475A1 (en) * 2020-10-13 2022-04-21 ASG Technologies Group, Inc. dba ASG Technologies Secure sharing of documents created via content management repository
CN112370773B (en) * 2020-10-20 2022-07-19 广州西山居世游网络科技有限公司 User integral value reconciliation test method and system
WO2022099023A1 (en) 2020-11-06 2022-05-12 OneTrust, LLC Systems and methods for identifying data processing activities based on data discovery results
US20220150241A1 (en) * 2020-11-11 2022-05-12 Hewlett Packard Enterprise Development Lp Permissions for backup-related operations
CN112600791B (en) * 2020-11-23 2022-11-04 贵州财经大学 Secret reconstruction method, computer equipment, medium and terminal for rational users
CN112668991B (en) * 2020-12-11 2022-07-15 浙江数秦科技有限公司 High-confidentiality electronic contract signing and verifying method
US11522708B2 (en) 2020-12-18 2022-12-06 Dell Products, L.P. Trusted local orchestration of workspaces
CN112664061A (en) * 2020-12-29 2021-04-16 武汉百智诚远科技有限公司 Intelligent electronic E seal system based on Internet of things
WO2022159901A1 (en) 2021-01-25 2022-07-28 OneTrust, LLC Systems and methods for discovery, classification, and indexing of data in a native computing system
US11830121B1 (en) 2021-01-26 2023-11-28 Electronic Arts Inc. Neural animation layering for synthesizing martial arts movements
CA3107324A1 (en) * 2021-01-27 2022-07-27 Mscpw Corporation System and method of generating data for populating or updating accounting databases based on digitized accounting source documents
US11442906B2 (en) 2021-02-04 2022-09-13 OneTrust, LLC Managing custom attributes for domain objects defined within microservices
US11494515B2 (en) 2021-02-08 2022-11-08 OneTrust, LLC Data processing systems and methods for anonymizing data samples in classification analysis
WO2022173912A1 (en) 2021-02-10 2022-08-18 OneTrust, LLC Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system
US11775348B2 (en) 2021-02-17 2023-10-03 OneTrust, LLC Managing custom workflows for domain objects defined within microservices
US11546661B2 (en) 2021-02-18 2023-01-03 OneTrust, LLC Selective redaction of media content
US11645384B2 (en) 2021-03-03 2023-05-09 Bank Of America Corporation System for electronic data obfuscation and protection using independent destructible data objects
US11500548B2 (en) 2021-03-04 2022-11-15 Micron Technology, Inc. Memory physical presence security identification
WO2022192269A1 (en) 2021-03-08 2022-09-15 OneTrust, LLC Data transfer discovery and analysis systems and related methods
CN113011771A (en) * 2021-03-31 2021-06-22 广东电网有限责任公司 Rapid ticketing method, device, equipment and storage medium
US20220321959A1 (en) * 2021-03-31 2022-10-06 Atlanta DTH, Inc. Multimedia signal processing device and authorization method
US11562078B2 (en) 2021-04-16 2023-01-24 OneTrust, LLC Assessing and managing computational risk involved with integrating third party computing functionality within a computing system
US11910471B2 (en) 2021-04-23 2024-02-20 Priority Dispatch Corp. System and method for emergency dispatch
CN115314735A (en) * 2021-05-08 2022-11-08 苏州国双软件有限公司 Method, system and equipment for monitoring playing process
US11887232B2 (en) 2021-06-10 2024-01-30 Electronic Arts Inc. Enhanced system for generation of facial models and animation
US20220414601A1 (en) * 2021-06-25 2022-12-29 Atlassian Pty Ltd. Centralized access control system for multitenant services of a collaborative work environment
KR20230004134A (en) * 2021-06-30 2023-01-06 한국전자통신연구원 Apparatus and method for verifying integrity of hardware board
US11670030B2 (en) 2021-07-01 2023-06-06 Electronic Arts Inc. Enhanced animation generation based on video with local phase
EP4123544A1 (en) * 2021-07-22 2023-01-25 Deutsche Telekom AG Method and system for operating a mobile point-of-sales application
US11562523B1 (en) 2021-08-02 2023-01-24 Electronic Arts Inc. Enhanced animation generation based on motion matching using local bone phases
US20230046788A1 (en) * 2021-08-16 2023-02-16 Capital One Services, Llc Systems and methods for resetting an authentication counter
US11388248B1 (en) 2021-08-18 2022-07-12 StratoKey Pty Ltd. Dynamic domain discovery and proxy configuration
US11698858B2 (en) 2021-08-19 2023-07-11 Micron Technology, Inc. Prediction based garbage collection
US11290505B1 (en) * 2021-09-02 2022-03-29 Bank Of America Corporation Data processing systems for data request routing
US11521200B1 (en) * 2021-09-03 2022-12-06 Arif Khan Creating and managing artificially intelligent entities represented by non-fungible tokens on a blockchain
CN113535746B (en) * 2021-09-13 2021-11-23 环球数科集团有限公司 Method for controlling consistency of non-relational data after random sequence reading and writing
US11595324B1 (en) 2021-10-01 2023-02-28 Bank Of America Corporation System for automated cross-network monitoring of computing hardware and software resources
US20230161795A1 (en) * 2021-11-19 2023-05-25 Intertrust Technologies Corporation Time series data management systems and methods
US11361034B1 (en) 2021-11-30 2022-06-14 Icertis, Inc. Representing documents using document keys
US20230199444A1 (en) * 2021-12-21 2023-06-22 Continental Automotive Systems, Inc. System and method for operating vehicle in multiple vehicle-to-everything (v2x) regions
US20230342277A1 (en) * 2022-04-20 2023-10-26 International Business Machines Corporation Tracking usage of common libraries by means of digitally signed digests thereof
WO2023224680A1 (en) 2022-05-18 2023-11-23 Margo Networks Pvt. Ltd. Peer to peer (p2p) encrypted data transfer/offload system and method
US11620142B1 (en) 2022-06-03 2023-04-04 OneTrust, LLC Generating and customizing user interfaces for demonstrating functions of interactive user environments
DE102022124407A1 (en) 2022-07-13 2024-01-18 Hewlett Packard Enterprise Development Lp NOTIFICATION OF DATA CHANGES FROM A UNIFIED DATA STORAGE
US11647040B1 (en) * 2022-07-14 2023-05-09 Tenable, Inc. Vulnerability scanning of a remote file system
CN115495783B (en) * 2022-09-20 2023-05-23 北京三维天地科技股份有限公司 Method and system for solving configuration type data service exposure
KR102512695B1 (en) * 2022-10-13 2023-03-22 (주)위상공감 Digital map production system for remote modificating real-time
CN116302732A (en) * 2022-12-30 2023-06-23 国科础石(重庆)软件有限公司 Multiprocessor performance index acquisition method and device, electronic equipment and vehicle
TWI805537B (en) * 2023-01-09 2023-06-11 宏正自動科技股份有限公司 Method for controlling multiple computers
CN115860278B (en) * 2023-02-27 2023-04-28 深圳市利和兴股份有限公司 Motor assembly production management method and system based on data analysis
CN116318982B (en) * 2023-03-10 2023-11-17 深圳市银拓科技有限公司 License-based method for activating software of product to be authorized and electronic equipment
CN116579749B (en) * 2023-07-13 2023-11-14 浙江保融科技股份有限公司 Method and device for running auditing flow based on RPA robot
CN116756227B (en) * 2023-08-17 2023-10-27 湖南映客互娱网络信息有限公司 System for accessing full-platform advertisement based on general protocol
CN117421759A (en) * 2023-12-19 2024-01-19 长春市鸣玺科技有限公司 Engineering data management system and method for processing based on big data information

Citations (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4658093A (en) * 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4685131A (en) * 1985-03-11 1987-08-04 General Instrument Corp. Program blocking method for use in direct broadcast satellite system
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4999806A (en) * 1987-09-04 1991-03-12 Fred Chernow Software distribution system
US5010571A (en) * 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
US5058162A (en) * 1990-08-09 1991-10-15 Hewlett-Packard Company Method of distributing computer data files
US5138712A (en) * 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5237614A (en) * 1991-06-07 1993-08-17 Security Dynamics Technologies, Inc. Integrated network security system
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5373561A (en) * 1992-12-21 1994-12-13 Bell Communications Research, Inc. Method of extending the validity of a cryptographic certificate
US5375240A (en) * 1992-04-07 1994-12-20 Grundy; Gregory Information distribution system
US5505461A (en) * 1994-04-19 1996-04-09 Caesars World, Inc. Method for meeting IRS reporting requirements related to an electronic gaming machine
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5521815A (en) * 1992-01-31 1996-05-28 K.L.E. Irrevocable Trust Uniform system for verifying and tracking articles of value
US5534855A (en) * 1992-07-20 1996-07-09 Digital Equipment Corporation Method and system for certificate based alias detection
US5537618A (en) * 1993-12-23 1996-07-16 Diacom Technologies, Inc. Method and apparatus for implementing user feedback
US5563946A (en) * 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5630131A (en) * 1994-11-14 1997-05-13 Object Technology Licensing Corp. Method and apparatus for importing and exporting archive files for a graphical user interface
US5659616A (en) * 1994-07-19 1997-08-19 Certco, Llc Method for securely using digital signatures in a commercial cryptographic system
US5677955A (en) * 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US5717923A (en) * 1994-11-03 1998-02-10 Intel Corporation Method and apparatus for dynamically customizing electronic information to individual end users
US5724424A (en) * 1993-12-16 1998-03-03 Open Market, Inc. Digital active advertising
US5727920A (en) * 1996-07-19 1998-03-17 Hull, Deceased; Harold Lawrence Vertical lift towing dolly including variable, attachable platforms
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5933497A (en) * 1990-12-14 1999-08-03 International Business Machines Corporation Apparatus and method for controlling access to software
US5956408A (en) * 1994-09-15 1999-09-21 International Business Machines Corporation Apparatus and method for secure distribution of data
US5978567A (en) * 1994-07-27 1999-11-02 Instant Video Technologies Inc. System for distribution of interactive multimedia and linear programs by enabling program webs which include control scripts to define presentation by client transceiver
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
US20010002485A1 (en) * 1995-01-17 2001-05-31 Bisbee Stephen F. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6367013B1 (en) * 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US20020144108A1 (en) * 2001-03-29 2002-10-03 International Business Machines Corporation Method and system for public-key-based secure authentication to distributed legacy applications
US20030051134A1 (en) * 2001-08-28 2003-03-13 International Business Machines Corporation Secure authentication using digital certificates
US6708157B2 (en) * 1994-11-23 2004-03-16 Contentguard Holdings Inc. System for controlling the distribution and use of digital works using digital tickets
US6842863B1 (en) * 1999-11-23 2005-01-11 Microsoft Corporation Certificate reissuance for checking the status of a certificate in financial transactions
US6976164B1 (en) * 2000-07-19 2005-12-13 International Business Machines Corporation Technique for handling subsequent user identification and password requests with identity change within a certificate-based host session
US7356690B2 (en) * 2000-12-11 2008-04-08 International Business Machines Corporation Method and system for managing a distributed trust path locator for public key certificates relating to the trust path of an X.509 attribute certificate

Family Cites Families (639)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US446519A (en) 1891-02-17 hookey
US379070A (en) * 1888-03-06 William w
US1953209A (en) * 1929-07-09 1934-04-03 United Shoe Machinery Corp Cement dispensing device
US3609697A (en) * 1968-10-21 1971-09-28 Ibm Program security device
US3573747A (en) * 1969-02-24 1971-04-06 Institutional Networks Corp Instinet communication system for effectuating the sale or exchange of fungible properties between subscribers
US3845391A (en) 1969-07-08 1974-10-29 Audicom Corp Communication including submerged identification signal
US3798605A (en) * 1971-06-30 1974-03-19 Ibm Centralized verification system
US3798359A (en) * 1971-06-30 1974-03-19 Ibm Block cipher cryptographic system
US3798360A (en) * 1971-06-30 1974-03-19 Ibm Step code ciphering system
US3796830A (en) * 1971-11-02 1974-03-12 Ibm Recirculating block cipher cryptographic system
GB1414126A (en) * 1971-11-22 1975-11-19 Key Tronic Ltd Secutity for computer systems
US3790700A (en) * 1971-12-17 1974-02-05 Hughes Aircraft Co Catv program control system
US3931504A (en) * 1972-02-07 1976-01-06 Basic Computing Arts, Inc. Electronic data processing security system and method
US3806874A (en) * 1972-04-11 1974-04-23 Gretag Ag Identification system for individuals
US3829833A (en) * 1972-10-24 1974-08-13 Information Identification Co Code element identification method and apparatus
US3911397A (en) * 1972-10-24 1975-10-07 Information Identification Inc Access control assembly
GB1494736A (en) * 1974-01-21 1977-12-14 Chubb Integrated Syst Ltd Token-control
US3924065A (en) * 1974-04-05 1975-12-02 Information Identification Inc Coherent, fixed BAUD rate FSK communication method and apparatus
US3946220A (en) * 1974-06-10 1976-03-23 Transactron, Inc. Point-of-sale system and apparatus
US3956615A (en) * 1974-06-25 1976-05-11 Ibm Corporation Transaction execution system with secure data storage and communications
US3970992A (en) * 1974-06-25 1976-07-20 Ibm Corporation Transaction terminal with unlimited range of functions
US3906448A (en) * 1974-08-01 1975-09-16 Rca Corp Fault detection facilitating means for card reader of identification card reading system
US4270182A (en) * 1974-12-30 1981-05-26 Asija Satya P Automated information input, storage, and retrieval system
US3946200A (en) * 1975-02-24 1976-03-23 Gca Corporation Proportional temperature controller
US3958081A (en) * 1975-02-24 1976-05-18 International Business Machines Corporation Block cipher system for data security
US4209787A (en) * 1975-04-16 1980-06-24 Gould Inc. Method for monitoring the location of monitored objects
US4217588A (en) * 1975-04-16 1980-08-12 Information Identification Company, Inc. Object monitoring method and apparatus
US4112421A (en) * 1975-04-16 1978-09-05 Information Identification Company, Inc. Method and apparatus for automatically monitoring objects
US4071911A (en) * 1975-04-22 1978-01-31 Continental Can Co. Inc. Machine control system with machine serializing and safety circuits
US3996449A (en) 1975-08-25 1976-12-07 International Business Machines Corporation Operating system authenticator
US4196310A (en) * 1976-04-09 1980-04-01 Digital Data, Inc. Secure SCA broadcasting system including subscriber actuated portable receiving terminals
JPS533029A (en) * 1976-06-30 1978-01-12 Toshiba Corp Electronic computer
US4048619A (en) * 1976-09-07 1977-09-13 Digital Data Inc. Secure two channel sca broadcasting system
US4141005A (en) * 1976-11-11 1979-02-20 International Business Machines Corporation Data format converting apparatus for use in a digital data processor
GB1561482A (en) * 1976-11-18 1980-02-20 Ibm Protection of data processing system against unauthorised programmes
US4104721A (en) 1976-12-30 1978-08-01 International Business Machines Corporation Hierarchical security mechanism for dynamically assigning security levels to object programs
US4120030A (en) * 1977-03-11 1978-10-10 Kearney & Trecker Corporation Computer software security system
US4162483A (en) * 1977-04-01 1979-07-24 Intech Laboratories, Inc. Bilateral master station-plural satellite station signalling apparatus
US4200913A (en) * 1977-04-13 1980-04-29 International Business Machines Corporation Operator controlled programmable keyboard apparatus
GB1553027A (en) * 1977-05-12 1979-09-19 Marconi Co Ltd Message signal scrambling apparatus
DE2840980C3 (en) * 1977-10-08 1982-05-06 Tokyo Electric Co., Ltd., Tokyo Electronic cash register and electronic cash register system
US4168396A (en) * 1977-10-31 1979-09-18 Best Robert M Microprocessor for executing enciphered programs
US4278837A (en) * 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4259720A (en) 1978-01-09 1981-03-31 Interbank Card Association Security system for electronic funds transfer system
US4254483A (en) 1978-01-30 1981-03-03 Atronic Corporation Ultrasonic intrusion alarm system
US4262329A (en) * 1978-03-27 1981-04-14 Computation Planning, Inc. Security system for data processing
US4310720A (en) 1978-03-31 1982-01-12 Pitney Bowes Inc. Computer accessing system
US4246638A (en) * 1978-09-14 1981-01-20 Thomas William J Method and apparatus for controlling usage of a programmable computing machine
US4253157A (en) * 1978-09-29 1981-02-24 Alpex Computer Corp. Data access system wherein subscriber terminals gain access to a data bank by telephone lines
US4265371A (en) * 1978-10-06 1981-05-05 Trafalgar Industries Inc. Foodstuff vending apparatus employing improved solid-state type control apparatus
US4232317A (en) * 1978-11-01 1980-11-04 Freeny Jr Charles C Quantized hyperbolic and inverse hyperbolic object location system
US4232921A (en) 1978-12-11 1980-11-11 Miller Desk Drawer suspension assembly
US4305131A (en) * 1979-02-05 1981-12-08 Best Robert M Dialog between TV movies and human viewers
FR2448825A1 (en) * 1979-02-06 1980-09-05 Telediffusion Fse SYSTEM FOR TRANSMITTING INFORMATION BETWEEN A TRANSMISSION CENTER AND RECEIVING STATIONS, WHICH IS PROVIDED WITH A MEANS OF CONTROLLING ACCESS TO THE INFORMATION TRANSMITTED
FR2448824A1 (en) * 1979-02-06 1980-09-05 Telediffusion Fse VIDEOTEX SYSTEM PROVIDED WITH INFORMATION ACCESS CONTROL MEANS
US4598288A (en) 1979-04-16 1986-07-01 Codart, Inc. Apparatus for controlling the reception of transmitted programs
US4236217A (en) * 1979-04-20 1980-11-25 Kennedy Stanley P Energy utilization or consumption recording arrangement
US4465901A (en) * 1979-06-04 1984-08-14 Best Robert M Crypto microprocessor that executes enciphered programs
US4309569A (en) * 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4319079A (en) * 1979-09-13 1982-03-09 Best Robert M Crypto microprocessor using block cipher
DE2943436A1 (en) 1979-10-26 1981-05-07 Wolfram Dr.-Ing. 5100 Aachen Szepanski Security coding system for documents - has cover coding printed on document and optically scanned for comparison with normal text
FR2469760A1 (en) 1979-11-09 1981-05-22 Cii Honeywell Bull METHOD AND SYSTEM FOR IDENTIFYING PEOPLE REQUESTING ACCESS TO CERTAIN MEDIA
US4321672A (en) 1979-11-26 1982-03-23 Braun Edward L Financial data processing system
US4328544A (en) * 1980-01-04 1982-05-04 International Business Machines Corporation Electronic point-of-sale system using direct-access storage
US4375579A (en) * 1980-01-30 1983-03-01 Wisconsin Alumni Research Foundation Database encryption and decryption circuit and method using subkeys
US4306289A (en) * 1980-02-04 1981-12-15 Western Electric Company, Inc. Digital computer having code conversion apparatus for an encrypted program
US4361877A (en) * 1980-02-05 1982-11-30 Sangamo Weston, Inc. Billing recorder with non-volatile solid state memory
US4529870A (en) 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
JPS56131272A (en) * 1980-03-18 1981-10-14 Sony Corp Time-axis correcting device
JPS56140452A (en) * 1980-04-01 1981-11-02 Hitachi Ltd Memory protection system
US4336554A (en) * 1980-06-23 1982-06-22 Clarion Co., Ltd. Code signal blanking apparatus
EP0067998B1 (en) * 1980-09-26 1986-04-16 Bo LÖFBERG Method for processing an information signal and means for carrying out the method
US4442484A (en) * 1980-10-14 1984-04-10 Intel Corporation Microprocessor memory management and protection mechanism
US4488183A (en) * 1980-10-27 1984-12-11 Victor Company Of Japan, Limited Copy-proof recording medium and device for adding copy-proof interference signal
US4439785A (en) * 1980-11-17 1984-03-27 Vvr Associates Subscriber television system
US4393269A (en) * 1981-01-29 1983-07-12 International Business Machines Corporation Method and apparatus incorporating a one-way sequence for transaction and identity verification
US4513174A (en) * 1981-03-19 1985-04-23 Standard Microsystems Corporation Software security method using partial fabrication of proprietary control word decoders and microinstruction memories
US4488176A (en) * 1981-03-19 1984-12-11 Northern Telecom Limited Method of and apparatus for modifying a video signal to inhibit recording thereof
US4446519A (en) * 1981-05-26 1984-05-01 Corban International, Ltd. Method and apparatus for providing security for computer software
US4578530A (en) * 1981-06-26 1986-03-25 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US4571642A (en) * 1981-08-24 1986-02-18 Hofstein Steven R Method of and apparatus for modifying a video signal to prevent the unauthorized recording and reproduction thereof
US4433207A (en) * 1981-09-10 1984-02-21 Best Robert M Cryptographic decoder for computer programs
US4471163A (en) * 1981-10-05 1984-09-11 Donald Thomas C Software protection system
US4670857A (en) * 1981-10-26 1987-06-02 Rackman Michael I Cartridge-controlled system whose use is limited to authorized cartridges
US4593353A (en) * 1981-10-26 1986-06-03 Telecommunications Associates, Inc. Software protection method and apparatus
US4454594A (en) * 1981-11-25 1984-06-12 U.S. Philips Corporation Method and apparatus to secure proprietary operation of computer equipment
US4442486A (en) * 1981-11-25 1984-04-10 U.S. Philips Corporation Protected programmable apparatus
US4553252A (en) * 1981-12-21 1985-11-12 Egendorf Harris H Counting computer software cartridge
HU183765B (en) 1981-12-23 1984-05-28 Phylaxia Oltoanyagtermeloe Process for producing lyophilized vaccine against duck hepatitis
EP0084441A3 (en) 1982-01-19 1984-08-22 Tabs Limited Method and apparatus for the protection of proprietary computer software
US4458315A (en) * 1982-02-25 1984-07-03 Penta, Inc. Apparatus and method for preventing unauthorized use of computer programs
AU542447B2 (en) * 1982-02-27 1985-02-21 Fujitsu Limited System for controlling key storage unit
FR2523745B1 (en) * 1982-03-18 1987-06-26 Bull Sa METHOD AND DEVICE FOR PROTECTING SOFTWARE DELIVERED BY A SUPPLIER TO A USER
GB2119992B (en) 1982-05-06 1985-10-30 Tokyo Shibaura Electric Co Automatic transaction machine
US4484217A (en) * 1982-05-11 1984-11-20 Telease, Inc. Method and system for remote reporting, particularly for pay television billing
US4494156A (en) * 1982-05-14 1985-01-15 Media Systems Technology Selectable format computer disk copier machine
US4525599A (en) * 1982-05-21 1985-06-25 General Computer Corporation Software protection methods and apparatus
US4462076A (en) * 1982-06-04 1984-07-24 Smith Engineering Video game cartridge recognition and security system
US4523271A (en) * 1982-06-22 1985-06-11 Levien Raphael L Software protection method and apparatus
US4590552A (en) * 1982-06-30 1986-05-20 Texas Instruments Incorporated Security bit for designating the security status of information stored in a nonvolatile memory
US4462078A (en) * 1982-08-02 1984-07-24 Ron Ross Computer program protection method
US4558176A (en) * 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
FR2536880B1 (en) * 1982-11-30 1987-05-07 Bull Sa MICROPROCESSOR DESIGNED IN PARTICULAR FOR EXECUTING THE CALCULATION ALGORITHMS OF A PUBLIC KEY ENCRYPTION SYSTEM
JPS6022538Y2 (en) 1982-12-03 1985-07-04 三王株式会社 Chip type fuse
US4562305A (en) 1982-12-22 1985-12-31 International Business Machines Corporation Software cryptographic apparatus and method
US4609985A (en) * 1982-12-30 1986-09-02 Thomson Components-Mostek Corporation Microcomputer with severable ROM
US4528643A (en) * 1983-01-10 1985-07-09 Fpdc, Inc. System for reproducing information in material objects at a point of sale location
US4588991A (en) 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4680731A (en) * 1983-03-17 1987-07-14 Romox Incorporated Reprogrammable cartridge memory with built-in identification circuitry and programming method
US4593376A (en) * 1983-04-21 1986-06-03 Volk Larry N System for vending program cartridges which have circuitry for inhibiting program usage after preset time interval expires
US4597058A (en) * 1983-05-09 1986-06-24 Romox, Inc. Cartridge programming system
EP0128672A1 (en) * 1983-05-13 1984-12-19 Ira Dennis Gale Data security device
US4573119A (en) * 1983-07-11 1986-02-25 Westheimer Thomas O Computer software protection system
FR2550638A1 (en) 1983-08-11 1985-02-15 Christophe Leveque DEVICE FOR PROTECTING SOFTWARE USED BY A COMPUTER CONNECTED TO AT LEAST ONE PERIPHERAL TERMINAL
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
US4621334A (en) 1983-08-26 1986-11-04 Electronic Signature Lock Corporation Personal identification apparatus
US4584641A (en) * 1983-08-29 1986-04-22 Paul Guglielmino Copyprotecting system for software protection
US4562306A (en) * 1983-09-14 1985-12-31 Chou Wayne W Method and apparatus for protecting computer software utilizing an active coded hardware device
US5103392A (en) 1983-10-05 1992-04-07 Fujitsu Limited System for storing history of use of programs including user credit data and having access by the proprietor
US4768087A (en) * 1983-10-07 1988-08-30 National Information Utilities Corporation Education utility
US4652990A (en) * 1983-10-27 1987-03-24 Remote Systems, Inc. Protected software access control apparatus and method
GB2149944A (en) 1983-11-14 1985-06-19 Softnet Inc Software distribution
US4558413A (en) * 1983-11-21 1985-12-10 Xerox Corporation Software version management system
US4740890A (en) * 1983-12-22 1988-04-26 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
US4584639A (en) * 1983-12-23 1986-04-22 Key Logic, Inc. Computer security system
US4577289A (en) * 1983-12-30 1986-03-18 International Business Machines Corporation Hardware key-on-disk system for copy-protecting magnetic storage media
WO1985003584A1 (en) 1984-02-03 1985-08-15 Paul Guignard Security and usage monitoring
US4621321A (en) 1984-02-16 1986-11-04 Honeywell Inc. Secure data processing system architecture
US4599489A (en) 1984-02-22 1986-07-08 Gordian Systems, Inc. Solid state key for controlling access to computer software
US4609777A (en) 1984-02-22 1986-09-02 Gordian Systems, Inc. Solid state key for controlling access to computer software
US4646234A (en) * 1984-02-29 1987-02-24 Brigham Young University Anti-piracy system using separate storage and alternate execution of selected proprietary and public portions of computer programs
US4672605A (en) * 1984-03-20 1987-06-09 Applied Spectrum Technologies, Inc. Data and voice communications system
US4649515A (en) * 1984-04-30 1987-03-10 Westinghouse Electric Corp. Methods and apparatus for system fault diagnosis and control
US4748561A (en) * 1984-05-14 1988-05-31 Mark Brown Method of protecting computer software
US4672572A (en) * 1984-05-21 1987-06-09 Gould Inc. Protector system for computer access and use
US4712238A (en) * 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
US4791565A (en) * 1984-06-20 1988-12-13 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
FR2566951B1 (en) * 1984-06-29 1986-12-26 Texas Instruments France METHOD AND SYSTEM FOR DISPLAYING VISUAL INFORMATION ON A SCREEN BY LINE-BY-LINE AND POINT-BY-POINT SCREEN OF VIDEO FRAMES
US4562495A (en) * 1984-07-02 1985-12-31 Verbatim Corporation Multiple system disk
GB2163577B (en) * 1984-08-23 1988-01-13 Nat Res Dev Software protection device
US4747139A (en) * 1984-08-27 1988-05-24 Taaffe James L Software security method and systems
BE900479A (en) 1984-08-31 1984-12-17 Smets Raph Magnetic recording disc for computer data - has sector subjected to different treatment to prevent unauthorised copying
US4644493A (en) * 1984-09-14 1987-02-17 International Business Machines Corporation Implementing a shared higher level of privilege on personal computers for copy protection of software
US4890319A (en) * 1984-09-21 1989-12-26 Scientific-Atlantic, Inc. Method for controlling copying of protected information transmitted over a communications link
US4677552A (en) * 1984-10-05 1987-06-30 Sibley Jr H C International commodity trade exchange
US4696034A (en) * 1984-10-12 1987-09-22 Signal Security Technologies High security pay television system
US4677434A (en) * 1984-10-17 1987-06-30 Lotus Information Network Corp. Access control system for transmitting data from a central station to a plurality of receiving stations and method therefor
EP0180460B1 (en) 1984-10-31 1990-09-19 Sony Corporation Decoders for pay television systems
JPH0789283B2 (en) * 1984-11-02 1995-09-27 株式会社日立製作所 Formula processing control system
CA1238427A (en) * 1984-12-18 1988-06-21 Jonathan Oseas Code protection using cryptography
JPS61166652A (en) * 1985-01-19 1986-07-28 Panafacom Ltd Interruption generating system using exceptional memory protection
US4713753A (en) * 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4631603A (en) * 1985-04-17 1986-12-23 Macrovision Method and apparatus for processing a video signal so as to prohibit the making of acceptable video tape recordings thereof
US4888798A (en) 1985-04-19 1989-12-19 Oms, Inc. Modular software security
US4700296A (en) * 1985-04-19 1987-10-13 Palmer Jr Roy A Electronic access control system
US4731840A (en) * 1985-05-06 1988-03-15 The United States Of America As Represented By The United States Department Of Energy Method for encryption and transmission of digital keying data
US4688169A (en) * 1985-05-30 1987-08-18 Joshi Bhagirath S Computer software security system
US4685056A (en) * 1985-06-11 1987-08-04 Pueblo Technologies, Inc. Computer security device
US4777589A (en) * 1985-06-28 1988-10-11 Hewlett-Packard Company Direct input/output in a virtual memory system
US4685055A (en) * 1985-07-01 1987-08-04 Thomas Richard B Method and system for controlling use of protected software
US4683968A (en) * 1985-09-03 1987-08-04 Burroughs Corporation System for preventing software piracy employing multi-encrypted keys and single decryption circuit modules
US4757533A (en) * 1985-09-11 1988-07-12 Computer Security Corporation Security system for microcomputers
US4727550A (en) * 1985-09-19 1988-02-23 Chang David B Radiation source
AT386159B (en) * 1985-10-11 1988-07-11 Oesterr Nationalbank METHOD AND DEVICE FOR PRODUCING REALITY (CODING) CHARACTERISTICS ON SECURITIES
GB2182467B (en) * 1985-10-30 1989-10-18 Ncr Co Security device for stored sensitive data
US5216603A (en) 1985-11-18 1993-06-01 Action Technologies, Inc. Method and apparatus for structuring and managing human communications by explicitly defining the types of communications permitted between participants
US5208748A (en) 1985-11-18 1993-05-04 Action Technologies, Inc. Method and apparatus for structuring and managing human communications by explicitly defining the types of communications permitted between participants
JPH0743825B2 (en) * 1985-12-04 1995-05-15 ソニー株式会社 Dubbing method
LU86203A1 (en) * 1985-12-11 1987-07-24 Cen Centre Energie Nucleaire METHOD AND APPARATUS FOR VERIFYING THE AUTHENTICITY OF DOCUMENTS LINKED TO A PERSON AND THE IDENTITY OF THEIR CARRIERS
DE3601983A1 (en) * 1986-01-23 1987-07-30 Siemens Ag METHOD AND DEVICE FOR CONTACTLESS DETERMINATION OF TEMPERATURE DISTRIBUTION IN AN EXAMINATION OBJECT
US5759101A (en) 1986-03-10 1998-06-02 Response Reward Systems L.C. Central and remote evaluation of responses of participatory broadcast audience with automatic crediting and couponing
US4864494A (en) 1986-03-21 1989-09-05 Computerized Data Ssytems For Mfg., Inc. Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
US4713238A (en) 1986-05-02 1987-12-15 Gaf Corporation Water soluble complex of a poly (vinyl lactam) and chlorothiazide and process for producing same
US4893332A (en) * 1986-05-12 1990-01-09 Aquatrol Corporation Low-powered remote sensor
US4799158A (en) * 1986-05-27 1989-01-17 Ford Motor Company System for computer controlled shifting of an automatic transmission
US4823264A (en) * 1986-05-27 1989-04-18 Deming Gilbert R Electronic funds transfer system
US5261070A (en) * 1986-07-24 1993-11-09 Meiji Milk Product Co., Ltd. Method and apparatus for forming unique user identification data at remote terminal for secure transmission of data from host terminal
US4780821A (en) 1986-07-29 1988-10-25 International Business Machines Corp. Method for multiple programs management within a network having a server computer and a plurality of remote computers
US4907093A (en) * 1986-08-11 1990-03-06 Macrovision Corporation Method and apparatus for preventing the copying of a video program
GB8619989D0 (en) 1986-08-16 1986-09-24 Modray Ltd Controlling length of time
US5014234A (en) * 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
WO1988001785A1 (en) 1986-08-25 1988-03-10 Sony Corporation A disc device and a disc-like recording medium
US4811382A (en) * 1986-09-05 1989-03-07 Sleevi Neil F Method and apparatus for applying messages in a telecommunications network
US4799156A (en) 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4796181A (en) * 1986-10-24 1989-01-03 Wiedemer John D Billing system for computer software
US5047928A (en) 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US5155680A (en) 1986-10-24 1992-10-13 Signal Security Technologies Billing system for computing software
US5109413A (en) * 1986-11-05 1992-04-28 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
EP0268139A3 (en) * 1986-11-05 1991-04-10 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
US4817140A (en) * 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
US5146575A (en) 1986-11-05 1992-09-08 International Business Machines Corp. Implementing privilege on microprocessor systems for use in software asset protection
US4858121A (en) 1986-12-12 1989-08-15 Medical Payment Systems, Incorporated Medical payment system
US4796220A (en) * 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US4757914A (en) 1987-01-27 1988-07-19 Continental Can Company, Inc. Laminated closure for a plastic container
US4893248A (en) * 1987-02-06 1990-01-09 Access Corporation Monitoring and reporting system for remote terminals
US4881197A (en) 1987-02-13 1989-11-14 Addison Fischer Document composition system using named formats and named fonts
US5224160A (en) 1987-02-23 1993-06-29 Siemens Nixdorf Informationssysteme Ag Process for securing and for checking the integrity of the secured programs
US4944006A (en) * 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
US4975647A (en) * 1987-06-01 1990-12-04 Nova Biomedical Corporation Controlling machine operation with respect to consumable accessory units
US5287468A (en) * 1987-06-03 1994-02-15 Sony Corporation Method and apparatus for processing information data
US4930073A (en) 1987-06-26 1990-05-29 International Business Machines Corporation Method to prevent use of incorrect program version in a computer system
DE3850530T2 (en) * 1987-06-30 1994-10-27 Toshiba Kawasaki Kk Recording / playback system and method with recording restriction function.
US5070400A (en) 1987-06-30 1991-12-03 Comsat Pay-tv time purchase scheme
US4866769A (en) * 1987-08-05 1989-09-12 Ibm Corporation Hardware assist for protecting PC software
US5206951A (en) * 1987-08-21 1993-04-27 Wang Laboratories, Inc. Integration of data between typed objects by mutual, direct invocation between object managers corresponding to object types
EP0329779B1 (en) 1987-09-04 1992-12-09 Digital Equipment Corporation Session control in network for digital data processing system which supports multiple transfer protocols
US5005122A (en) 1987-09-08 1991-04-02 Digital Equipment Corporation Arrangement with cooperating management server node and network service node
ATE102424T1 (en) * 1987-09-30 1994-03-15 Thomson Brandt Gmbh METHOD AND CIRCUIT ARRANGEMENT FOR DETECTING A SIGNUM CONTAINED IN A VIDEO SIGNAL.
US4864616A (en) * 1987-10-15 1989-09-05 Micronyx, Inc. Cryptographic labeling of electronically stored data
US5390297A (en) * 1987-11-10 1995-02-14 Auto-Trol Technology Corporation System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
US5051891A (en) * 1987-12-23 1991-09-24 International Business Machines Corporation Method to manage transfer of ownership of electronic documents stored in an interactive information handling system
FR2625343B1 (en) * 1987-12-29 1990-05-04 Michaud Andre IMPROVEMENTS TO SIGNAL PROCESSING DEVICES
US4975878A (en) 1988-01-28 1990-12-04 National Semiconductor Programmable memory data protection scheme
US5231546A (en) * 1988-02-10 1993-07-27 Matsushita Electric Industrial Co., Ltd. Recording and reproducing apparatus with limited digital copying
DE3803982A1 (en) 1988-02-10 1990-01-25 Igor Groza Data carrier with duplication prevention
US5005200A (en) 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4937863A (en) * 1988-03-07 1990-06-26 Digital Equipment Corporation Software licensing management system
JP2635087B2 (en) 1988-03-25 1997-07-30 株式会社日立製作所 Process control method
GB8809346D0 (en) * 1988-04-20 1988-05-25 Emi Plc Thorn Improvements relating to marked recorded signals
US5008927A (en) * 1988-05-05 1991-04-16 Transaction Technology, Inc. Computer and telephone apparatus with user friendly computer interface integrity features
US5113518A (en) * 1988-06-03 1992-05-12 Durst Jr Robert T Method and system for preventing unauthorized use of software
US5191573A (en) 1988-06-13 1993-03-02 Hair Arthur R Method for transmitting a desired digital video or audio signal
US4924378A (en) 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US5185717A (en) 1988-08-05 1993-02-09 Ryoichi Mori Tamper resistant module having logical elements arranged in multiple layers on the outer surface of a substrate to protect stored information
US5247575A (en) * 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
EP0472521B1 (en) * 1988-08-16 1998-06-03 Cryptologics International Inc. Information distribution system
US5111390A (en) * 1988-08-22 1992-05-05 Unisys Corporation Software security system for maintaining integrity of compiled object code by restricting users ability to define compilers
US5023907A (en) 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US4953209A (en) * 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
US4949187A (en) 1988-12-16 1990-08-14 Cohen Jason M Video communications system having a remotely controlled central source of video and audio data
US4919545A (en) * 1988-12-22 1990-04-24 Gte Laboratories Incorporated Distributed security procedure for intelligent networks
US5202826A (en) * 1989-01-27 1993-04-13 Mccarthy Patrick D Centralized consumer cash value accumulation system for multiple merchants
US4962533A (en) 1989-02-17 1990-10-09 Texas Instrument Incorporated Data protection for computer systems
EP0383985A1 (en) * 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Method for subscriber identification and for generation and verification of electronic signatures in a data exchange system
US4941175A (en) * 1989-02-24 1990-07-10 International Business Machines Corporation Tamper-resistant method for authorizing access to data between a host and a predetermined number of attached workstations
US5065429A (en) 1989-04-03 1991-11-12 Lang Gerald S Method and apparatus for protecting material on storage media
US5325524A (en) * 1989-04-06 1994-06-28 Digital Equipment Corporation Locating mobile objects in a distributed computer system
US5199066A (en) * 1989-04-18 1993-03-30 Special Effects Software, Inc. Method and apparatus for protecting software
US5227797A (en) * 1989-04-25 1993-07-13 Murphy Quentin M Radar tomography
AU641397B2 (en) 1989-04-28 1993-09-23 Softel, Inc. Method and apparatus for remotely controlling and monitoring the use of computer software
CA2053261A1 (en) * 1989-04-28 1990-10-29 Gary D. Hornbuckle Method and apparatus for remotely controlling and monitoring the use of computer software
CA2001711C (en) * 1989-05-15 1995-05-23 Stephen P. Morgan File extension by clients in a distributed data processing system
DE69031191T2 (en) 1989-05-15 1998-02-12 Ibm System for controlling access privileges
US5075847A (en) * 1989-05-26 1991-12-24 Hewlett-Packard Company Method and apparatus for computer program encapsulation
US5442645A (en) 1989-06-06 1995-08-15 Bull Cp8 Method for checking the integrity of a program or data, and apparatus for implementing this method
US5129084A (en) * 1989-06-29 1992-07-07 Digital Equipment Corporation Object container transfer system and method in an object based computer operating system
US5347579A (en) 1989-07-05 1994-09-13 Blandford Robert R Personal computer diary
US5557798A (en) 1989-07-27 1996-09-17 Tibco, Inc. Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5187787B1 (en) * 1989-07-27 1996-05-07 Teknekron Software Systems Inc Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5257369A (en) 1990-10-22 1993-10-26 Skeen Marion D Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5392353A (en) * 1989-08-07 1995-02-21 Tv Answer, Inc. Interactive satellite broadcast network
US6044205A (en) * 1996-02-29 2000-03-28 Intermind Corporation Communications system for transferring information between memories according to processes transferred with the information
US5126936A (en) * 1989-09-01 1992-06-30 Champion Securities Goal-directed financial asset management system
US5027397A (en) * 1989-09-12 1991-06-25 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
US5048085A (en) 1989-10-06 1991-09-10 International Business Machines Corporation Transaction system security method and apparatus
US5148481A (en) 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
US5136643A (en) 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
US5001752A (en) 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
US5241671C1 (en) * 1989-10-26 2002-07-02 Encyclopaedia Britannica Educa Multimedia search system using a plurality of entry path means which indicate interrelatedness of information
US5003590A (en) * 1989-12-18 1991-03-26 Eidak Corporation Encoding an optical video disc to inhibit video tape recording
US5005099A (en) * 1989-12-18 1991-04-02 Perryman James D Method and apparatus for the prevention of fast-forwarding of a video cassette tape
US5201047A (en) 1989-12-21 1993-04-06 International Business Machines Corporation Attribute-based classification and retrieval system
US5360402A (en) 1990-01-10 1994-11-01 Rochester Medical Corporation Hand-actuated retention catheter
US5317733A (en) * 1990-01-26 1994-05-31 Cisgem Technologies, Inc. Office automation system for data base management and forms generation
US4981370A (en) 1990-01-29 1991-01-01 Dziewit Halina S Document authentication apparatus
US5163091A (en) 1990-01-29 1992-11-10 Graziano James M Knowledge based system for document authentication (apparatus)
US5218605A (en) * 1990-01-31 1993-06-08 Hewlett-Packard Company Software modules for testing computer hardware and software
US5251294A (en) 1990-02-07 1993-10-05 Abelow Daniel H Accessing, assembling, and using bodies of information
US5263157A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles
US5263158A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for variable authority level user access control in a distributed data processing system having multiple resource manager
US5263165A (en) 1990-02-15 1993-11-16 International Business Machines Corporation System for providing user access control within a distributed data processing system having multiple resource managers
US5119493A (en) 1990-02-23 1992-06-02 International Business Machines Corporation System for recording at least one selected activity from a selected resource object within a distributed data processing system
EP0451371B1 (en) 1990-04-13 1997-11-26 Koninklijke Philips Electronics N.V. A method for organizing and accessing product describing data pertaining to an engineering process
US5022080A (en) * 1990-04-16 1991-06-04 Durst Robert T Electronic notary
FR2662007B1 (en) * 1990-05-10 1992-07-10 Bull Sa PROCESS FOR OBTAINING A SECURE CLEAR ATTESTATION IN A DISTRIBUTED COMPUTER SYSTEM ENVIRONMENT.
EP0456386B1 (en) 1990-05-11 1998-11-11 International Computers Limited Access control in a distributed computer system
EP0459046A1 (en) * 1990-05-31 1991-12-04 International Business Machines Corporation Computer software protection
NL9001368A (en) 1990-06-15 1992-01-02 Tel Developments B V SECURITY OF OBJECTS OR DOCUMENTS.
US5050212A (en) 1990-06-20 1991-09-17 Apple Computer, Inc. Method and apparatus for verifying the integrity of a file stored separately from a computer
US5032979A (en) * 1990-06-22 1991-07-16 International Business Machines Corporation Distributed security auditing subsystem for an operating system
US5201046A (en) 1990-06-22 1993-04-06 Xidak, Inc. Relational database management system and method for storing, retrieving and modifying directed graph data structures
US5103459B1 (en) * 1990-06-25 1999-07-06 Qualcomm Inc System and method for generating signal waveforms in a cdma cellular telephone system
US5128525A (en) 1990-07-31 1992-07-07 Xerox Corporation Convolution filtering for decoding self-clocking glyph shape codes
CA2044404C (en) 1990-07-31 1998-06-23 Dan S. Bloomberg Self-clocking glyph shape codes
US5168147A (en) 1990-07-31 1992-12-01 Xerox Corporation Binary image processing for decoding self-clocking glyph shape codes
US5091966A (en) 1990-07-31 1992-02-25 Xerox Corporation Adaptive scaling for decoding spatially periodic self-clocking glyph shape codes
US5136647A (en) 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5136646A (en) 1991-03-08 1992-08-04 Bell Communications Research, Inc. Digital document time-stamping with catenate certificate
JPH0695324B2 (en) * 1990-08-17 1994-11-24 インターナショナル・ビジネス・マシーンズ・コーポレイション Flexible service network for computer systems
CN1039367C (en) * 1990-09-03 1998-07-29 长沙金融电子技术研究所 Bank checker forcode conversion and account check
US5224163A (en) * 1990-09-28 1993-06-29 Digital Equipment Corporation Method for delegating authorization from one entity to another through the use of session encryption keys
US5251304A (en) 1990-09-28 1993-10-05 Motorola, Inc. Integrated circuit microcontroller with on-chip memory and external bus interface and programmable mechanism for securing the contents of on-chip memory
US5220604A (en) * 1990-09-28 1993-06-15 Digital Equipment Corporation Method for performing group exclusion in hierarchical group structures
AU656542B2 (en) * 1990-10-01 1995-02-09 Thomas A. Bush Transactional processing system
US5103476A (en) * 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5222134A (en) * 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5758152A (en) 1990-12-06 1998-05-26 Prime Arithmetics, Inc. Method and apparatus for the generation and manipulation of data structures
US5157510A (en) * 1990-12-20 1992-10-20 Macrovision Corporation Method and apparatus for disabling anti-copy protection system in video signals using pulse narrowing
CA2040234C (en) * 1991-04-11 2000-01-04 Steven Messenger Wireless coupling of devices to wired network
US5504818A (en) 1991-04-19 1996-04-02 Okano; Hirokazu Information processing system using error-correcting codes and cryptography
DE69228350T2 (en) * 1991-05-08 1999-09-23 Digital Equipment Corp ADMINISTRATIVE INTERFACE AND FORMAT FOR LICENSE MANAGEMENT SYSTEM
WO1992020021A1 (en) * 1991-05-08 1992-11-12 Digital Equipment Corporation License management system
SE513182C2 (en) * 1991-06-12 2000-07-24 Icl Systems Ab Procedure and system for auditing data in a distributed computer system
FR2678121B1 (en) 1991-06-18 1994-04-29 Matra Communication DEVICE FOR INSERTING DIGITAL PACKETS IN A TRANSMISSION CHANNEL.
US5260999A (en) 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5438508A (en) 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5319785A (en) 1991-06-28 1994-06-07 Digital Equipment Corporation Polling of I/O device status comparison performed in the polled I/O device
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5504814A (en) * 1991-07-10 1996-04-02 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5383113A (en) * 1991-07-25 1995-01-17 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
US5136176A (en) 1991-08-20 1992-08-04 Intel Corporation Charge domain synapse cell
US5367621A (en) 1991-09-06 1994-11-22 International Business Machines Corporation Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated
WO1994009595A1 (en) * 1991-09-20 1994-04-28 Shaw Venson M Method and apparatus including system architecture for multimedia communications
US5301326A (en) * 1991-09-24 1994-04-05 Microsoft Corporation Method and system for controlling the execution of an application program
US5355474A (en) 1991-09-27 1994-10-11 Thuraisngham Bhavani M System for multilevel secure database management using a knowledge base with release-based and other security constraints for query, response and update modification
FR2681997A1 (en) * 1991-09-30 1993-04-02 Arbitron Cy METHOD AND DEVICE FOR AUTOMATICALLY IDENTIFYING A PROGRAM COMPRISING A SOUND SIGNAL
JP3065738B2 (en) 1991-10-11 2000-07-17 株式会社東芝 Computer system
GB9121995D0 (en) * 1991-10-16 1991-11-27 Jonhig Ltd Value transfer system
US5265164A (en) 1991-10-31 1993-11-23 International Business Machines Corporation Cryptographic facility environment backup/restore and replication in a public key cryptosystem
US5164988A (en) 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
US5734823A (en) * 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
US5381527A (en) * 1991-11-13 1995-01-10 International Business Machines Corporation System for efficient message distribution by succesively selecting and converting to an alternate distribution media indicated in a priority table upon preferred media failure
US5557518A (en) 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5455861A (en) 1991-12-09 1995-10-03 At&T Corp. Secure telecommunications
US5150407A (en) 1991-12-16 1992-09-22 Chan Steve S C Secured data storage devices
US5276901A (en) * 1991-12-16 1994-01-04 International Business Machines Corporation System for controlling group access to objects using group access control folder and group identification as individual user
US5319735A (en) * 1991-12-17 1994-06-07 Bolt Beranek And Newman Inc. Embedded signalling
GB9126779D0 (en) * 1991-12-17 1992-02-12 Int Computers Ltd Security mechanism for a computer system
US5359721A (en) 1991-12-18 1994-10-25 Sun Microsystems, Inc. Non-supervisor mode cross address space dynamic linking
JPH05173892A (en) * 1991-12-26 1993-07-13 Nec Corp File loading system
US5221833A (en) 1991-12-27 1993-06-22 Xerox Corporation Methods and means for reducing bit error rates in reading self-clocking glyph codes
US5245165A (en) 1991-12-27 1993-09-14 Xerox Corporation Self-clocking glyph code for encoding dual bit digital values robustly
US5199074A (en) * 1992-01-06 1993-03-30 Advanced Micro Devices, Inc. Encryption system
US5231568A (en) 1992-01-16 1993-07-27 Impact Telemedia, Inc. Promotional game method and apparatus therefor
WO2004077300A1 (en) 1992-01-22 2004-09-10 Yoshimasa Kadooka Ic memory card and protection therefor
US5335169A (en) * 1992-01-27 1994-08-02 Dsi Of Hawaii, Inc. System for tracking multiple rate assessments on transactions
JP2942837B2 (en) 1992-01-31 1999-08-30 株式会社セガ・エンタープライゼス Security check method, game device, and information storage medium used for them
US6553178B2 (en) * 1992-02-07 2003-04-22 Max Abecassis Advertisement subsidized video-on-demand system
US5301231A (en) 1992-02-12 1994-04-05 International Business Machines Corporation User defined function facility
GB2264796A (en) * 1992-03-02 1993-09-08 Ibm Distributed transaction processing
JP2821306B2 (en) * 1992-03-06 1998-11-05 三菱電機株式会社 Authentication method and system between IC card and terminal
EP0559221B1 (en) * 1992-03-06 1999-05-12 Microsoft Corporation Method for storing programs
JP3073590B2 (en) * 1992-03-16 2000-08-07 富士通株式会社 Electronic data protection system, licensor's device and user's device
GB9205774D0 (en) * 1992-03-17 1992-04-29 Int Computers Ltd Computer security system
US5418852A (en) * 1992-03-18 1995-05-23 Fujitsu Limited Unauthorized use prevention method for optical disks, optical disk having unauthorized use prevention function, and optical disk apparatus
US5267303A (en) * 1992-03-20 1993-11-30 Xerox Corporation Using a form to request automatic creation of form with fields for requesting operations in relation to items
FR2688902B1 (en) 1992-03-23 1996-12-13 Telemecanique PROGRAMMABLE PLC OR AUTOMATION UNIT.
AU662805B2 (en) * 1992-04-06 1995-09-14 Addison M. Fischer A method for processing information among computers which may exchange messages
US5392390A (en) 1992-04-10 1995-02-21 Intellilink Corp. Method for mapping, translating, and dynamically reconciling data between disparate computer platforms
JP2659896B2 (en) 1992-04-29 1997-09-30 インターナショナル・ビジネス・マシーンズ・コーポレイション Structured document copy management method and structured document copy management device
US5421006A (en) 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US5412717A (en) 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
ES2128393T3 (en) 1992-05-15 1999-05-16 Addison M Fischer METHOD AND APPARATUS FOR COMPUTER SYSTEMS WITH INFORMATION DATA STRUCTURES FOR AUTHORIZATION PROGRAMS.
JP2751733B2 (en) * 1992-05-27 1998-05-18 日本電気株式会社 Data format controller for floppy disk drive
JPH06511611A (en) * 1992-05-29 1994-12-22 エコール ポリテクニーク フェデラル ドゥ ローザンヌ(エーペーエフエル) How to mark a document
US5481708A (en) * 1992-06-05 1996-01-02 Borland International, Inc. System and methods for optimizing object-oriented compilations
US5428525A (en) * 1992-07-01 1995-06-27 Cappelaere; Patrice G. Computer system and method for signal control prioritizing and scheduling
US5596718A (en) 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
JPH0635807A (en) * 1992-07-16 1994-02-10 Sharp Corp Information processor
JPH0644755A (en) * 1992-07-24 1994-02-18 Sony Corp Method for transmitting video signal and recorder therefor
JP3217137B2 (en) * 1992-07-28 2001-10-09 株式会社日立製作所 Video signal recording device, playback device, and transmission device
DE69233708T2 (en) * 1992-07-31 2008-05-21 Micron Technology, Inc. Device and method for creating network security
US5285494A (en) 1992-07-31 1994-02-08 Pactel Corporation Network management system
US5721788A (en) * 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
JP2597802B2 (en) * 1992-08-04 1997-04-09 インターナショナル・ビジネス・マシーンズ・コーポレイション Method for controlling an image capture device, image capture device and user interface
US5502576A (en) * 1992-08-24 1996-03-26 Ramsay International Corporation Method and apparatus for the transmission, storage, and retrieval of documents in an electronic domain
US5287408A (en) * 1992-08-31 1994-02-15 Autodesk, Inc. Apparatus and method for serializing and validating copies of computer software
US5361359A (en) 1992-08-31 1994-11-01 Trusted Information Systems, Inc. System and method for controlling the use of a computer
US5819226A (en) * 1992-09-08 1998-10-06 Hnc Software Inc. Fraud detection using predictive modeling
CA2145068A1 (en) * 1992-09-21 1994-03-31 Ric Bailier Richardson System for software registration
US5321749A (en) * 1992-09-21 1994-06-14 Richard Virga Encryption device
US5293422A (en) * 1992-09-23 1994-03-08 Dynatek, Inc. Usage control system for computer software
US5497463A (en) 1992-09-25 1996-03-05 Bull Hn Information Systems Inc. Ally mechanism for interconnecting non-distributed computing environment (DCE) and DCE systems to operate in a network system
JP3084969B2 (en) 1992-10-16 2000-09-04 松下電器産業株式会社 Playback device, recording device, cased recording medium, and recording medium initialization device
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
GB2295947B (en) 1992-10-27 1997-08-13 Mitsubishi Corp Pay broadcasting system
US5535322A (en) * 1992-10-27 1996-07-09 International Business Machines Corporation Data processing system with improved work flow system and method
US5343526A (en) * 1992-10-30 1994-08-30 At&T Bell Laboratories Method for establishing licensor changeable limits on software usage
US5319707A (en) * 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
US5349642A (en) 1992-11-03 1994-09-20 Novell, Inc. Method and apparatus for authentication of client server communication
CA2148236C (en) * 1992-11-05 1999-07-20 Graeme Allan Green Secure access control system
US5432928A (en) * 1992-11-10 1995-07-11 Microsoft Corporation Updating objects stored in a permanent container while preserving logical contiguity
JPH06161719A (en) * 1992-11-24 1994-06-10 Nec Corp Program executing device
DE69318571T2 (en) 1992-12-01 1998-09-17 Microsoft Corp METHOD AND SYSTEM FOR IN-LOCAL INTERACTION WITH EMBEDDED OBJECTS
US5341429A (en) 1992-12-04 1994-08-23 Testdrive Corporation Transformation of ephemeral material
US5659350A (en) * 1992-12-09 1997-08-19 Discovery Communications, Inc. Operations center for a television program packaging and delivery system
CA2151739C (en) * 1992-12-14 2003-12-09 Mark Stephen Anderson Complex document security
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5452456A (en) * 1992-12-18 1995-09-19 Apple Computer, Inc. Apparatus for executing a plurality of program segments having different object code types in a single program or processor environment
US5630069A (en) 1993-01-15 1997-05-13 Action Technologies, Inc. Method and apparatus for creating workflow maps of business processes
US5497491A (en) 1993-01-26 1996-03-05 International Business Machines Corporation System and method for importing and exporting data between an object oriented computing environment and an external computing environment
US5369707A (en) * 1993-01-27 1994-11-29 Tecsec Incorporated Secure network method and apparatus
US5351293A (en) 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
EP0686282A4 (en) 1993-02-08 1997-07-02 Action Tech Inc Method and apparatus for managing business processes
US5390330A (en) 1993-02-11 1995-02-14 Talati; Kirit K. Control system and method for direct execution of software application information models without code generation
US5640546A (en) 1993-02-23 1997-06-17 Network Programs, Inc. Composition of systems of objects by interlocking coordination, projection, and distribution
US5542039A (en) * 1993-03-05 1996-07-30 International Business Machines Corporation Control for scaled parameters
US5365587A (en) * 1993-03-11 1994-11-15 International Business Machines Corporation Self modifying access code for altering capabilities
US5315448A (en) * 1993-03-18 1994-05-24 Macrovision Corporation Copy protection for hybrid digital video tape recording and unprotected source material
US20020100052A1 (en) * 1999-01-06 2002-07-25 Daniels John J. Methods for enabling near video-on-demand and video-on-request services using digital video recorders
FR2703800B1 (en) 1993-04-06 1995-05-24 Bull Cp8 Method for signing a computer file, and device for implementing it.
US5408501A (en) * 1993-04-06 1995-04-18 Conner Peripherals, Inc. Data transfer system
US6175717B1 (en) * 1993-04-16 2001-01-16 Trans Video Electronics, Inc. Global mobile video communications system
JP3255754B2 (en) 1993-04-23 2002-02-12 富士通株式会社 Electronic trading system
US5422953A (en) 1993-05-05 1995-06-06 Fischer; Addison M. Personal date/time notary device
US5504837A (en) 1993-05-10 1996-04-02 Bell Communications Research, Inc. Method for resolving conflicts among distributed entities through the generation of counter proposals by transversing a goal hierarchy with acceptable, unacceptable, and indeterminate nodes
US5583936A (en) 1993-05-17 1996-12-10 Macrovision Corporation Video copy protection process enhancement to introduce horizontal and vertical picture distortions
US5649099A (en) * 1993-06-04 1997-07-15 Xerox Corporation Method for delegating access rights through executable access control program without delegating access rights not in a specification to any intermediary nor comprising server security
US5337357A (en) * 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
US5428606A (en) 1993-06-30 1995-06-27 Moskowitz; Scott A. Digital information commodities exchange
US5550971A (en) 1993-06-30 1996-08-27 U S West Technologies, Inc. Method and system for generating a user interface adaptable to various database management systems
US5603031A (en) * 1993-07-08 1997-02-11 General Magic, Inc. System and method for distributed computation based upon the movement, execution, and interaction of processes in a network
US5418713A (en) * 1993-08-05 1995-05-23 Allen; Richard Apparatus and method for an on demand data delivery system for the preview, selection, retrieval and reproduction at a remote location of previously recorded or programmed materials
AU683038B2 (en) 1993-08-10 1997-10-30 Addison M. Fischer A method for operating computers and for processing information among computers
US5458494A (en) 1993-08-23 1995-10-17 Edutech Research Labs, Ltd. Remotely operable teaching system and method therefor
US5426700A (en) * 1993-08-23 1995-06-20 Pitney Bowes Inc. Method and apparatus for verification of classes of documents
IL110891A (en) 1993-09-14 1999-03-12 Spyrus System and method for data access control
US5583946A (en) * 1993-09-30 1996-12-10 Apple Computer, Inc. Method and apparatus for recognizing gestures on a computer system
US5435003A (en) * 1993-10-07 1995-07-18 British Telecommunications Public Limited Company Restoration in communications networks
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
JPH07175868A (en) * 1993-10-15 1995-07-14 Internatl Business Mach Corp <Ibm> Method and system for output of digital information to medium
US5369702A (en) 1993-10-18 1994-11-29 Tecsec Incorporated Distributed cryptographic object method
CA2129075C (en) 1993-10-18 1999-04-20 Joseph J. Daniele Electronic copyright royalty accounting system using glyphs
US5432851A (en) * 1993-10-21 1995-07-11 Tecsec Incorporated Personal computer access control system
US6135646A (en) 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
GB2298941B (en) * 1993-10-22 1998-02-04 Fdc Inc Database using table rotation and bimapped queries
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5576843A (en) * 1993-10-29 1996-11-19 Time Warner Entertainment Co., L.P. System and method for controlling play of multiple dialog audio tracks of a software carrier
US5463565A (en) 1993-10-29 1995-10-31 Time Warner Entertainment Co., L.P. Data block format for software carrier and player therefor
US5400077A (en) * 1993-10-29 1995-03-21 Time Warner Entertainment Co., L.P. System for generating multiple aspect ratio video signals from motion picture disk recorded in a single aspect ratio
JPH07212712A (en) 1993-10-29 1995-08-11 Eastman Kodak Co Method and equipment for adding and deleting digital watermark in hierarchical picture memory and fetch system
US5455953A (en) 1993-11-03 1995-10-03 Wang Laboratories, Inc. Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
CN1092885A (en) * 1993-11-05 1994-09-28 沈阳先达集团股份有限公司 Connection row bar code declaration form reconciliation system
US5537526A (en) 1993-11-12 1996-07-16 Taugent, Inc. Method and apparatus for processing a display document utilizing a system level document framework
US5625690A (en) 1993-11-15 1997-04-29 Lucent Technologies Inc. Software pay per use system
US5748763A (en) 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US5822436A (en) * 1996-04-25 1998-10-13 Digimarc Corporation Photographic products and methods employing embedded information
US5832119C1 (en) * 1993-11-18 2002-03-05 Digimarc Corp Methods for controlling systems using control signals embedded in empirical data
US5748783A (en) 1995-05-08 1998-05-05 Digimarc Corporation Method and apparatus for robust information coding
US5768426A (en) 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US5710834A (en) 1995-05-08 1998-01-20 Digimarc Corporation Method and apparatus responsive to a code signal conveyed through a graphic image
US5636292C1 (en) 1995-05-08 2002-06-18 Digimarc Corp Steganography methods employing embedded calibration data
US5862260A (en) * 1993-11-18 1999-01-19 Digimarc Corporation Methods for surveying dissemination of proprietary empirical data
WO1995014289A2 (en) * 1993-11-18 1995-05-26 Pinecone Imaging Corporation Identification/authentication coding method and apparatus
US5572673A (en) 1993-12-01 1996-11-05 Sybase, Inc. Secure multi-level system for executing stored procedures
US5491800A (en) 1993-12-20 1996-02-13 Taligent, Inc. Object-oriented remote procedure call networking system
US6086706A (en) * 1993-12-20 2000-07-11 Lucent Technologies Inc. Document copying deterrent method
US5449896A (en) 1993-12-22 1995-09-12 Xerox Corporation Random access techniques for use with self-clocking glyph codes
US5449895A (en) 1993-12-22 1995-09-12 Xerox Corporation Explicit synchronization for self-clocking glyph codes
US5453605A (en) 1993-12-22 1995-09-26 Xerox Corporation Global addressability for self-clocking glyph codes
US5513261A (en) 1993-12-29 1996-04-30 At&T Corp. Key management scheme for use with electronic cards
US5473687A (en) 1993-12-29 1995-12-05 Infosafe Systems, Inc. Method for retrieving secure information from a database
US5450493A (en) 1993-12-29 1995-09-12 At&T Corp. Secure communication method and apparatus
US5666411A (en) * 1994-01-13 1997-09-09 Mccarty; Johnnie C. System for computer software protection
US5457747A (en) 1994-01-14 1995-10-10 Drexler Technology Corporation Anti-fraud verification system using a data card
US5483596A (en) * 1994-01-24 1996-01-09 Paralon Technologies, Inc. Apparatus and method for controlling access to and interconnection of computer system resources
US5420927B1 (en) * 1994-02-01 1997-02-04 Silvio Micali Method for certifying public keys in a digital signature scheme
US5422645A (en) 1994-02-14 1995-06-06 The United States Of America As Represented By The Secretary Of The Army Delayed laser retroreflector pulse technique and system
US5394469A (en) 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
JP2853727B2 (en) 1994-02-22 1999-02-03 日本ビクター株式会社 Reproduction protection method and protection reproduction device
US5530752A (en) 1994-02-22 1996-06-25 Convex Computer Corporation Systems and methods for protecting software from unlicensed copying and use
CA2159105C (en) 1994-02-28 2003-09-23 Makoto Kawamura Method and device for recording data, data recording medium, and method and device for reproducing data
US5557742A (en) * 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5499298A (en) 1994-03-17 1996-03-12 National University Of Singapore Controlled dissemination of digital information
DE69500885T2 (en) 1994-03-21 1998-05-20 Object Tech Licensing Corp METHOD AND DEVICE FOR PROCESSING A DOCUMENT
JP3319141B2 (en) * 1994-03-27 2002-08-26 ソニー株式会社 Image signal processing device
MY111825A (en) * 1994-03-28 2001-01-31 Fipa Frohwitter Ip Ag Digital information signal transmitting/receiving method and system
DE4410867A1 (en) 1994-03-29 1995-10-05 Bayer Ag Process for the preparation of hetero-substituted acetals
US5450490A (en) 1994-03-31 1995-09-12 The Arbitron Company Apparatus and methods for including codes in audio signals and decoding
US5457736A (en) 1994-04-12 1995-10-10 U S West Technologies, Inc. System and method for providing microcellular personal communications services (PCS) utilizing embedded switches
DE4413451A1 (en) 1994-04-18 1995-12-14 Rolf Brugger Device for the distribution of music information in digital form
US5644686A (en) 1994-04-29 1997-07-01 International Business Machines Corporation Expert system and method employing hierarchical knowledge base, and interactive multimedia/hypermedia applications
US5768521A (en) * 1994-05-16 1998-06-16 Intel Corporation General purpose metering mechanism for distribution of electronic information
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5724425A (en) * 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US5533123A (en) 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
US5739864A (en) 1994-08-24 1998-04-14 Macrovision Corporation Apparatus for inserting blanked formatted fingerprint data (source ID, time/date) in to a video signal
US5659613A (en) * 1994-06-29 1997-08-19 Macrovision Corporation Method and apparatus for copy protection for various recording media using a video finger print
US5513260A (en) 1994-06-29 1996-04-30 Macrovision Corporation Method and apparatus for copy protection for various recording media
US5495412A (en) * 1994-07-15 1996-02-27 Ican Systems, Inc. Computer-based method and apparatus for interactive computer-assisted negotiations
US5557678A (en) * 1994-07-18 1996-09-17 Bell Atlantic Network Services, Inc. System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
CA2128587A1 (en) 1994-07-21 1996-01-22 Ed Morson Method and arrangement for recognition of a coded transmitted signal
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5719938A (en) * 1994-08-01 1998-02-17 Lucent Technologies Inc. Methods for providing secure access to shared information
US5590194A (en) 1994-08-09 1996-12-31 Macrovision Corporation Method of and apparatus for scrambling a video signal with full network transmission and recording capability
US5570291A (en) 1994-08-24 1996-10-29 Wallace Computer Services, Inc. Custom product estimating and order processing system
US5682325A (en) * 1994-09-12 1997-10-28 Bell Atlantic Network Services, Inc. Level 1 gateway for video tone networks
US5606609A (en) 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
DE69517945T2 (en) 1994-09-21 2001-01-11 Kodak Ltd LINK MANAGER TO INTEGRATE DATA BETWEEN USER PROGRAMS
US5504757A (en) 1994-09-27 1996-04-02 International Business Machines Corporation Method for selecting transmission speeds for transmitting data packets over a serial bus
US5678170A (en) * 1994-10-05 1997-10-14 Motorola, Inc. Method and apparatus for monitoring and limiting distribution of data
US5842173A (en) 1994-10-14 1998-11-24 Strum; David P. Computer-based surgical services management system
ZA958446B (en) 1994-10-19 1996-05-27 Intergame A method and system for cashless gaming machine operation
US5715314A (en) 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5724521A (en) * 1994-11-03 1998-03-03 Intel Corporation Method and apparatus for providing electronic advertisements to end users in a consumer best-fit pricing manner
US5752238A (en) * 1994-11-03 1998-05-12 Intel Corporation Consumer-driven electronic information pricing mechanism
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
KR100332743B1 (en) 1994-11-26 2002-11-07 엘지전자주식회사 Device and method for preventing illegal copy or unauthorized watching of digital image
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
KR0136458B1 (en) * 1994-12-08 1998-05-15 구자홍 Copy protection apparatus of digital magnetic recording and reproducing system
US5553282A (en) 1994-12-09 1996-09-03 Taligent, Inc. Software project history database and method of operation
US5655077A (en) 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
DE69521977T2 (en) * 1994-12-13 2002-04-04 Ibm Process and system for secure program distribution
US5802590A (en) 1994-12-13 1998-09-01 Microsoft Corporation Method and system for providing secure access to computer resources
US5646997A (en) 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US5732400A (en) 1995-01-04 1998-03-24 Citibank N.A. System and method for a risk-based purchase of goods
US5615268A (en) * 1995-01-17 1997-03-25 Document Authentication Systems, Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US5692180A (en) 1995-01-31 1997-11-25 International Business Machines Corporation Object-oriented cell directory database for a distributed computing environment
SE504085C2 (en) 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users
US5643428A (en) 1995-02-01 1997-07-01 Advanced Micro Devices, Inc. Multiple tier collimator system for enhanced step coverage and uniformity
JPH08214281A (en) 1995-02-06 1996-08-20 Sony Corp Charging method and system
WO1996025006A1 (en) 1995-02-10 1996-08-15 Flexydial Pty. Ltd. Interactive broadcasting system
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US7069451B1 (en) 1995-02-13 2006-06-27 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7133845B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. System and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
DE69637799D1 (en) * 1995-02-13 2009-02-12 Intertrust Tech Corp Systems and procedures for secure transaction management and electronic legal protection
US7165174B1 (en) * 1995-02-13 2007-01-16 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management
US7095854B1 (en) 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7124302B2 (en) * 1995-02-13 2006-10-17 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US5530235A (en) 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US5774872A (en) * 1995-03-31 1998-06-30 Richard Golden Automated taxable transaction reporting/collection system
JP3617115B2 (en) * 1995-03-31 2005-02-02 ソニー株式会社 Video signal processing apparatus and processing method
US5813010A (en) * 1995-04-14 1998-09-22 Kabushiki Kaisha Toshiba Information storage and information transmission media with parental control
US6163644A (en) * 1995-04-27 2000-12-19 Hitachi, Ltd. Method and apparatus for receiving and/or reproducing digital signal
US5629960A (en) * 1995-05-22 1997-05-13 Sierra Wireless, Inc. Method for reducing distortion effects on DC off-set voltage and symbol clock tracking in a demodulator
US5534975A (en) 1995-05-26 1996-07-09 Xerox Corporation Document processing system utilizing document service cards to provide document processing services
US5613004A (en) 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US5740549A (en) 1995-06-12 1998-04-14 Pointcast, Inc. Information and advertising distribution system and method
US5592549A (en) 1995-06-15 1997-01-07 Infosafe Systems, Inc. Method and apparatus for retrieving selected information from a secure information source
US5699427A (en) 1995-06-23 1997-12-16 International Business Machines Corporation Method to deter document and intellectual property piracy through individualization
US5689565A (en) 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
US5802497A (en) 1995-07-10 1998-09-01 Digital Equipment Corporation Method and apparatus for conducting computerized commerce
US5878421A (en) * 1995-07-17 1999-03-02 Microsoft Corporation Information map
JPH0944993A (en) 1995-07-31 1997-02-14 Pioneer Electron Corp Information recording method and device therefor, function recording method and device therefor and information reproducing method and device therefor
JP4518574B2 (en) 1995-08-11 2010-08-04 ソニー株式会社 Recording method and apparatus, recording medium, and reproducing method and apparatus
US6973656B1 (en) * 1995-08-16 2005-12-06 International Business Machines Corporation Method and apparatus for linking data in a distributed data processing system
US5913040A (en) 1995-08-22 1999-06-15 Backweb Ltd. Method and apparatus for transmitting and displaying information between a remote network and a local computer
US6345145B1 (en) * 1995-08-25 2002-02-05 Sony Corporation Signal recording/reproducing method and apparatus, signal record medium and signal transmission/reception method and apparatus
KR0166923B1 (en) 1995-09-18 1999-03-20 구자홍 Method and apparatus of preventing an illegal watching and copying in a digital broadcasting system
EP0800312A4 (en) 1995-10-09 2000-12-27 Matsushita Electric Ind Co Ltd Data transmitter, data transmitting method, data receiver, information processor, and information recording medium
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5742794A (en) * 1995-10-13 1998-04-21 Dell Usa, L.P. Emulation techniques for computer systems having mixed processor/software configurations
US6807534B1 (en) 1995-10-13 2004-10-19 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5689566A (en) 1995-10-24 1997-11-18 Nguyen; Minhtam C. Network with secure communications sessions
US5757914A (en) 1995-10-26 1998-05-26 Sun Microsystems, Inc. System and method for protecting use of dynamically linked executable modules
US5732398A (en) * 1995-11-09 1998-03-24 Keyosk Corp. Self-service system for selling travel-related services or products
US5671279A (en) 1995-11-13 1997-09-23 Netscape Communications Corporation Electronic commerce using a secure courier system
US5920688A (en) * 1995-11-13 1999-07-06 International Business Machines Corporation Method and operating system for manipulating the orientation of an output image of a data processing system
JPH09160899A (en) 1995-12-06 1997-06-20 Matsushita Electric Ind Co Ltd Information service processor
US5692047A (en) 1995-12-08 1997-11-25 Sun Microsystems, Inc. System and method for executing verifiable programs with facility for using non-verifiable programs from trusted sources
DE19546168C1 (en) * 1995-12-11 1997-02-20 Siemens Ag Digital signal processor for speech processing or pattern recognition
US5794210A (en) 1995-12-11 1998-08-11 Cybergold, Inc. Attention brokerage
US5633932A (en) 1995-12-19 1997-05-27 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node
AU1344097A (en) 1996-01-03 1997-08-01 Sony Electronics Inc. Copy protect recording and playback system
JPH09208823A (en) 1996-01-29 1997-08-12 Toyota Central Res & Dev Lab Inc Powdery polyimide composite material and its production
US6091897A (en) * 1996-01-29 2000-07-18 Digital Equipment Corporation Fast translation and execution of a computer program on a non-native architecture by use of background translator
US5754849A (en) 1996-01-30 1998-05-19 Wayfarer Communications, Inc. Self-describing object providing dynamic manipulation of heterogeneous data values and semantic identity between memory and transmission representations
US5689587A (en) 1996-02-09 1997-11-18 Massachusetts Institute Of Technology Method and apparatus for data hiding in images
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5896454A (en) * 1996-03-08 1999-04-20 Time Warner Entertainment Co., L.P. System and method for controlling copying and playing of digital programs
JP3816571B2 (en) 1996-03-15 2006-08-30 パイオニア株式会社 Information recording apparatus, information recording method, information reproducing apparatus, and information reproducing method
US5991876A (en) 1996-04-01 1999-11-23 Copyright Clearance Center, Inc. Electronic rights management and authorization system
US6085238A (en) 1996-04-23 2000-07-04 Matsushita Electric Works, Ltd. Virtual LAN system
US5978484A (en) 1996-04-25 1999-11-02 Microsoft Corporation System and method for safety distributing executable objects
CN104376032A (en) 1996-05-15 2015-02-25 英特托拉斯技术公司 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US6151703A (en) * 1996-05-20 2000-11-21 Inprise Corporation Development system with methods for just-in-time compilation of programs
US5818447A (en) * 1996-06-06 1998-10-06 Microsoft Corporation System and method for in-place editing of an electronic mail message using a separate program
US5892899A (en) 1996-06-13 1999-04-06 Intel Corporation Tamper resistant methods and apparatus
US5819263A (en) 1996-07-19 1998-10-06 American Express Financial Corporation Financial planning system incorporating relationship and group management
US5958061A (en) * 1996-07-24 1999-09-28 Transmeta Corporation Host microprocessor with apparatus for temporarily holding target processor state
ES2271958T3 (en) 1996-09-04 2007-04-16 Intertrust Technologies Corp RELIABLE SYSTEMS, PROCEDURES AND TECHNOLOGIES FOR INFRASTRUCTURE SUPPORT FOR SAFE ELECTRONIC COMMERCE, ELECTRONIC TRANSACTIONS, CONTROL AND AUTOMATION OF COMMERCIAL PROCEDURES, DISTRIBUTED COMPUTERS AND RIGHTS MANAGEMENT.
US6102965A (en) * 1996-09-23 2000-08-15 National Instruments Corporation System and method for providing client/server access to graphical programs
US5832529A (en) * 1996-10-11 1998-11-03 Sun Microsystems, Inc. Methods, apparatus, and product for distributed garbage collection
US5692980A (en) 1996-10-24 1997-12-02 Trotman; Stephenson E. Kick bag game and apparatus kit
US5995756A (en) 1997-02-14 1999-11-30 Inprise Corporation System for internet-based delivery of computer applications
US7062500B1 (en) 1997-02-25 2006-06-13 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US5999949A (en) 1997-03-14 1999-12-07 Crandall; Gary E. Text file compression system utilizing word terminators
US6108420A (en) 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
AU7957998A (en) 1997-06-09 1999-01-25 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US6226776B1 (en) * 1997-09-16 2001-05-01 Synetry Corporation System for converting hardware designs in high-level programming language to hardware implementations
US6330549B1 (en) 1997-10-30 2001-12-11 Xerox Corporation Protected shareware
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US7092914B1 (en) * 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
EP1062812B1 (en) 1998-03-16 2005-05-25 Intertrust Technologies Corp. Streaming media player with continuous control and protection of media content
US7809138B2 (en) 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US6237053B1 (en) * 1998-06-30 2001-05-22 Symbol Technologies, Inc. Configurable operating system having multiple data conversion applications for I/O connectivity
US6477559B1 (en) 1998-08-21 2002-11-05 Aspect Communications Corporation Method and apparatus for remotely accessing an automatic transaction processing system
US6412070B1 (en) * 1998-09-21 2002-06-25 Microsoft Corporation Extensible security system and method for controlling access to objects in a computing environment
US6518975B1 (en) * 1998-10-02 2003-02-11 Canon Kabushiki Kaisha Modularized architecture for color and image management system
US7017116B2 (en) * 1999-01-06 2006-03-21 Iconics, Inc. Graphical human-machine interface on a portable device
US6393484B1 (en) * 1999-04-12 2002-05-21 International Business Machines Corp. System and method for controlled access to shared-medium public and semi-public internet protocol (IP) networks
US6959384B1 (en) 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US6785815B1 (en) 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
WO2001006374A2 (en) 1999-07-16 2001-01-25 Intertrust Technologies Corp. System and method for securing an untrusted storage
AU6614600A (en) 1999-07-29 2001-02-19 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
EP1526435A3 (en) 1999-07-30 2005-07-27 Intertrust Technologies Corp. Methods and systems for transaction record delivery using thresholds and multi-stage protocol
US6832316B1 (en) 1999-12-22 2004-12-14 Intertrust Technologies, Corp. Systems and methods for protecting data secrecy and integrity
US6519663B1 (en) * 2000-01-12 2003-02-11 International Business Machines Corporation Simple enclosure services (SES) using a high-speed, point-to-point, serial bus
US6651123B1 (en) * 2000-03-30 2003-11-18 International Business Machines Corporation File system locking
US7085839B1 (en) 2000-04-07 2006-08-01 Intertrust Technologies Corporation Network content management
US6973499B1 (en) 2000-04-07 2005-12-06 Intertrust Technologies Corp. Ticketing and keying for orchestrating distribution of network content
US7313692B2 (en) 2000-05-19 2007-12-25 Intertrust Technologies Corp. Trust management systems and methods
US7107448B1 (en) 2000-06-04 2006-09-12 Intertrust Technologies Corporation Systems and methods for governing content rendering, protection, and management applications
US7050586B1 (en) 2000-06-19 2006-05-23 Intertrust Technologies Corporation Systems and methods for retrofitting electronic appliances to accept different content formats
US7165109B2 (en) * 2001-01-12 2007-01-16 Microsoft Corporation Method and system to access software pertinent to an electronic peripheral device based on an address stored in a peripheral device
US7580988B2 (en) 2001-04-05 2009-08-25 Intertrust Technologies Corporation System and methods for managing the distribution of electronic content
US7136840B2 (en) * 2001-04-20 2006-11-14 Intertrust Technologies Corp. Systems and methods for conducting transactions and communications using a trusted third party
US7581103B2 (en) * 2001-06-13 2009-08-25 Intertrust Technologies Corporation Software self-checking systems and methods
US6714486B2 (en) * 2001-06-29 2004-03-30 Kevin Biggs System and method for customized time display
US7017148B2 (en) * 2001-07-10 2006-03-21 Intel Corporation Apparatus and method for UPnP device code generation using XML
US8181118B2 (en) * 2001-11-28 2012-05-15 Intel Corporation Personal information device on a mobile computing platform
US7149899B2 (en) * 2002-04-25 2006-12-12 Intertrust Technologies Corp. Establishing a secure channel with a human user
US7383570B2 (en) * 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US6865622B2 (en) * 2002-05-13 2005-03-08 Intel Corporation System including real-time data communication features
US20040054757A1 (en) * 2002-09-14 2004-03-18 Akinobu Ueda System for remote control of computer resources from embedded handheld devices
CN1860761B (en) * 2003-06-05 2015-09-23 英特特拉斯特技术公司 For interoperable systems and the method for peering service layout
US7774762B2 (en) * 2003-09-15 2010-08-10 Trigence Corp. System including run-time software to enable a software application to execute on an incompatible computer platform
US7321749B2 (en) * 2003-10-09 2008-01-22 Qualcomm Incorporated Cell selection techniques for frequency division multiple access systems
US20060259429A1 (en) * 2003-11-21 2006-11-16 Hug Joshua D System and method for enabling an action
US7343527B2 (en) * 2005-01-21 2008-03-11 International Business Machines Corporation Recovery from iSCSI corruption with RDMA ATP mechanism

Patent Citations (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4658093A (en) * 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4685131A (en) * 1985-03-11 1987-08-04 General Instrument Corp. Program blocking method for use in direct broadcast satellite system
US5010571A (en) * 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
US4999806A (en) * 1987-09-04 1991-03-12 Fred Chernow Software distribution system
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5138712A (en) * 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5058162A (en) * 1990-08-09 1991-10-15 Hewlett-Packard Company Method of distributing computer data files
US5933497A (en) * 1990-12-14 1999-08-03 International Business Machines Corporation Apparatus and method for controlling access to software
US5237614A (en) * 1991-06-07 1993-08-17 Security Dynamics Technologies, Inc. Integrated network security system
US5521815A (en) * 1992-01-31 1996-05-28 K.L.E. Irrevocable Trust Uniform system for verifying and tracking articles of value
US5375240A (en) * 1992-04-07 1994-12-20 Grundy; Gregory Information distribution system
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5534855A (en) * 1992-07-20 1996-07-09 Digital Equipment Corporation Method and system for certificate based alias detection
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5373561A (en) * 1992-12-21 1994-12-13 Bell Communications Research, Inc. Method of extending the validity of a cryptographic certificate
US5724424A (en) * 1993-12-16 1998-03-03 Open Market, Inc. Digital active advertising
US5537618A (en) * 1993-12-23 1996-07-16 Diacom Technologies, Inc. Method and apparatus for implementing user feedback
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5505461A (en) * 1994-04-19 1996-04-09 Caesars World, Inc. Method for meeting IRS reporting requirements related to an electronic gaming machine
US5563946A (en) * 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
US5659616A (en) * 1994-07-19 1997-08-19 Certco, Llc Method for securely using digital signatures in a commercial cryptographic system
US5978567A (en) * 1994-07-27 1999-11-02 Instant Video Technologies Inc. System for distribution of interactive multimedia and linear programs by enabling program webs which include control scripts to define presentation by client transceiver
US5956408A (en) * 1994-09-15 1999-09-21 International Business Machines Corporation Apparatus and method for secure distribution of data
US5717923A (en) * 1994-11-03 1998-02-10 Intel Corporation Method and apparatus for dynamically customizing electronic information to individual end users
US5630131A (en) * 1994-11-14 1997-05-13 Object Technology Licensing Corp. Method and apparatus for importing and exporting archive files for a graphical user interface
US6708157B2 (en) * 1994-11-23 2004-03-16 Contentguard Holdings Inc. System for controlling the distribution and use of digital works using digital tickets
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US20010002485A1 (en) * 1995-01-17 2001-05-31 Bisbee Stephen F. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6367013B1 (en) * 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US5677955A (en) * 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5727920A (en) * 1996-07-19 1998-03-17 Hull, Deceased; Harold Lawrence Vertical lift towing dolly including variable, attachable platforms
US6842863B1 (en) * 1999-11-23 2005-01-11 Microsoft Corporation Certificate reissuance for checking the status of a certificate in financial transactions
US6976164B1 (en) * 2000-07-19 2005-12-13 International Business Machines Corporation Technique for handling subsequent user identification and password requests with identity change within a certificate-based host session
US7356690B2 (en) * 2000-12-11 2008-04-08 International Business Machines Corporation Method and system for managing a distributed trust path locator for public key certificates relating to the trust path of an X.509 attribute certificate
US20020144108A1 (en) * 2001-03-29 2002-10-03 International Business Machines Corporation Method and system for public-key-based secure authentication to distributed legacy applications
US20030051134A1 (en) * 2001-08-28 2003-03-13 International Business Machines Corporation Secure authentication using digital certificates

Cited By (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8738435B2 (en) 1996-06-10 2014-05-27 LPL Licensing, LLC Method and apparatus for presenting personalized content relating to offered products and services
US20110029390A1 (en) * 1996-06-10 2011-02-03 Phoenix Licensing, Llc System, method, and computer program product for selecting and presenting financial products and services
US8458052B2 (en) 1996-06-10 2013-06-04 Phoenix Licensing, Llc System and method for automated generation of communications involving products or services
US8606632B2 (en) 1996-06-10 2013-12-10 Phoenix Licensing, Llc System, method, and computer program product for selecting and presenting financial products and services
US8719114B2 (en) 1996-06-10 2014-05-06 Phoenix Licensing, Llc System and method for automated generation of communications involving products or services
US10528706B2 (en) 2004-05-19 2020-01-07 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
US10127363B2 (en) 2004-05-19 2018-11-13 Digital Media Technologies, Inc. Multimedia network system with content importation, content exportation, and integrated content management
US9444930B2 (en) * 2005-04-11 2016-09-13 Accenture Global Services Limited Service delivery platform and development of new client business models
US8554916B2 (en) * 2005-04-11 2013-10-08 Accenture Global Services Gmbh Service delivery platform and development of new client business models
US20140038550A1 (en) * 2005-04-11 2014-02-06 Accenture Global Services Limited Service delivery platform and development of new client business models
US20060227953A1 (en) * 2005-04-11 2006-10-12 Hans Hwang Service delivery platform and development of new client business models
US20110313991A1 (en) * 2006-06-21 2011-12-22 Microsoft Corporation Automatic search functionality within business applications
US10185739B2 (en) * 2006-06-21 2019-01-22 Microsoft Technology Licensing, Llc Automatic search and replacement functionality within a computing application
US20170293650A1 (en) * 2006-06-21 2017-10-12 Microsoft Technology Licensing, Llc Automatic search and replacement functionality within a computing application
US9619511B2 (en) * 2006-06-21 2017-04-11 Microsoft Technology Licensing, Llc Automatic search and replacement functionality within a computing application
US20080162356A1 (en) * 2006-12-27 2008-07-03 Jeff Parket Portable electronic display device for viewing publications and method of using the same
US10943030B2 (en) 2008-12-15 2021-03-09 Ibailbonding.Com Securable independent electronic document
US9189772B2 (en) 2009-05-06 2015-11-17 Gregory Azbel Control and verification of permissions
WO2010128358A1 (en) * 2009-05-06 2010-11-11 Grigory Levit Permissions verification method and system
US20230135598A1 (en) * 2011-02-23 2023-05-04 Catch Media, Inc. E-used digital assets and post-acquisition revenue
US20140114869A1 (en) * 2011-06-16 2014-04-24 Kt Corporation System for providing authoring service and user terminal for providing authoring service
US9996887B2 (en) * 2011-06-16 2018-06-12 Kt Corporation System for providing authoring service and user terminal for providing authoring service
US9240970B2 (en) 2012-03-07 2016-01-19 Accenture Global Services Limited Communication collaboration
US10165224B2 (en) 2012-03-07 2018-12-25 Accenture Global Services Limited Communication collaboration
US10275779B2 (en) * 2014-02-04 2019-04-30 Shoobx, Inc. Computer-guided corporate governance with document generation and execution
US20170270537A1 (en) * 2014-02-04 2017-09-21 Shoobx, Inc. Computer-guided Corporate Governance with Document Generation and Execution
US20160056925A1 (en) * 2014-08-25 2016-02-25 Kabushiki Kaisha Toshiba Information processing apparatus and communication device
US9985754B2 (en) * 2014-08-25 2018-05-29 Kabushiki Kaisha Toshiba Information processing apparatus and communication device
US10210346B2 (en) * 2014-09-08 2019-02-19 Sybilsecurity Ip Llc System for and method of controllably disclosing sensitive data
US20210329043A1 (en) * 2014-09-15 2021-10-21 Broadridge Fluent Solutions, Llc Communication exchanges and methods of use thereof
US9621643B1 (en) * 2015-07-31 2017-04-11 Parallels IP Holdings GmbH System and method for joining containers running on multiple nodes of a cluster
US9760400B1 (en) * 2015-07-31 2017-09-12 Parallels International Gmbh System and method for joining containers running on multiple nodes of a cluster
US20170063844A1 (en) * 2015-08-27 2017-03-02 Linctronix Ltd. Automatic electronic certification trading system
US9973493B2 (en) * 2015-08-27 2018-05-15 Linctronix Ltd. Automatic electronic certification trading system
RU2778013C2 (en) * 2015-08-28 2022-08-12 Свирлдз, Инк. Methods and device for a distributed database on the network
US10511538B1 (en) 2015-12-03 2019-12-17 Innovium, Inc. Efficient resource tracking
US10469345B1 (en) * 2015-12-17 2019-11-05 Innovium, Inc. Efficient resources status reporting systems
TWI753876B (en) * 2016-02-04 2022-02-01 香港商阿里巴巴集團服務有限公司 Asynchronous service processing method and its server
US10432429B1 (en) 2016-02-16 2019-10-01 Innovium, Inc. Efficient traffic management
US10686610B2 (en) * 2016-11-24 2020-06-16 Alibaba Group Holding Limited Method and apparatus for publishing work in network
US20180150832A1 (en) * 2016-11-25 2018-05-31 Royal Bank Of Canada System, process and device for e-commerce transactions
US20210216976A1 (en) * 2017-11-06 2021-07-15 Connexpay Llc Intelligent payment routing and payment generation
US10825107B2 (en) * 2018-02-14 2020-11-03 Sap Se Materiality determination and indication system
US20190251637A1 (en) * 2018-02-14 2019-08-15 Sap Se Materiality determination and indication system
US20210328887A1 (en) * 2018-09-04 2021-10-21 Boe Technology Group Co., Ltd. Method for performing task processing on common service entity, common service entity, apparatus and medium for task processing
US11700189B2 (en) * 2018-09-04 2023-07-11 Boe Technology Group Co., Ltd. Method for performing task processing on common service entity, common service entity, apparatus and medium for task processing
US11368446B2 (en) * 2018-10-02 2022-06-21 International Business Machines Corporation Trusted account revocation in federated identity management
US20200106767A1 (en) * 2018-10-02 2020-04-02 International Business Machines Corporation Trusted account revocation in federated identity management
US20230124608A1 (en) * 2018-11-02 2023-04-20 Verona Holdings Sezc Analytics systems for cryptographic tokens that link to real world objects
US11510046B2 (en) * 2019-01-21 2022-11-22 Shanghai Hongyan Returnable Transit Packagings Co., Ltd. Data reporting method for logistics device and system therefor
US11444785B2 (en) * 2019-03-05 2022-09-13 Hewlett Packard Enterprise Development Lp Establishment of trusted communication with container-based services
US20210035098A1 (en) * 2019-07-31 2021-02-04 Theta Labs, Inc. Methods and systems for micropayment support to blockchain incentivized, decentralized data streaming and delivery
US11469908B2 (en) 2019-08-07 2022-10-11 Bank Of America Corporation Equipment onboarding and deployment security system
US11245623B2 (en) * 2019-12-26 2022-02-08 Samsung Electronics Co., Ltd. Method and apparatus for collecting data in network communication using concealed user address
EP4062300A4 (en) * 2020-01-06 2023-12-13 JPMorgan Chase Bank, N.A. System and method for implementing a digital rights management adoption reference architecture
US20210209709A1 (en) * 2020-01-06 2021-07-08 Jpmorgan Chase Bank, N.A. System and method for implementing a digital rights management adoption reference architecture
US11669696B2 (en) 2020-01-06 2023-06-06 Jpmorgan Chase Bank, N.A. System and method for implementing an open digital rights language (ODRL) visualizer
WO2021141937A1 (en) * 2020-01-06 2021-07-15 Jpmorgan Chase Bank, N.A. System and method for implementing a digital rights management adoption reference architecture
US20230067181A1 (en) * 2020-02-18 2023-03-02 Sony Group Corporation Communication device and communication method
US11271799B2 (en) 2020-07-03 2022-03-08 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain consensus method, node, and system based on honey badger byzantine fault tolerance consensus mechanism
US11734356B2 (en) * 2020-09-11 2023-08-22 Jpmorgan Chase Bank, N.A. System and method for implementing an open policy agent bridge
US20220083602A1 (en) * 2020-09-11 2022-03-17 Jpmorgan Chase Bank, N.A. System and method for implementing an open policy agent bridge
US11516386B2 (en) * 2021-01-22 2022-11-29 Dell Products L.P. System and method for intelligent imaging sensory classification
US20220239830A1 (en) * 2021-01-22 2022-07-28 Dell Products, Lp System and method for intelligent imaging sensory classification
US11693528B2 (en) * 2021-03-24 2023-07-04 Nintendo Co., Ltd. Information processing system, information processing method, information processing device, and non-transitory computer-readable medium
US20220308708A1 (en) * 2021-03-24 2022-09-29 Nintendo Co., Ltd. Information processing system, information processing method, information processing device, and non-transitory computer-readable medium
US20230015789A1 (en) * 2021-07-08 2023-01-19 Vmware, Inc. Aggregation of user authorizations from different providers in a hybrid cloud environment
US11582201B1 (en) * 2021-09-16 2023-02-14 Whitestar Communications, Inc. Establishing and maintaining trusted relationship between secure network devices in secure peer-to-peer data network based on obtaining secure device identity containers
US20230147555A1 (en) * 2021-11-09 2023-05-11 Whitestar Communications, Inc. Secure assistance for asynchronous task completion by unavailable endpoint device upon restored availability in a secure peer-to-peer data network

Also Published As

Publication number Publication date
WO1996027155A2 (en) 1996-09-06
JP2006073005A (en) 2006-03-16
EP1431864A3 (en) 2005-02-16
EP1555591A3 (en) 2005-11-23
JP4008937B2 (en) 2007-11-14
US6427140B1 (en) 2002-07-30
EP1526472A2 (en) 2005-04-27
JP2004139550A (en) 2004-05-13
EP1531379B9 (en) 2013-05-29
US20060277122A1 (en) 2006-12-07
HK1099380A1 (en) 2007-08-10
EP1531379A2 (en) 2005-05-18
EP1555591B1 (en) 2013-08-14
JP2010218576A (en) 2010-09-30
JP2006085692A (en) 2006-03-30
US20080107264A1 (en) 2008-05-08
CA2683230C (en) 2013-08-27
EP1531379B1 (en) 2009-09-02
US20010042043A1 (en) 2001-11-15
CA2683230A1 (en) 1996-09-06
HK1102199A1 (en) 2007-11-09
JP2008097645A (en) 2008-04-24
EP1662418A3 (en) 2006-07-26
JP3905489B2 (en) 2007-04-18
CN101303717A (en) 2008-11-12
JP2008159072A (en) 2008-07-10
US20110022520A1 (en) 2011-01-27
CN1577205A (en) 2005-02-09
EP1662418A2 (en) 2006-05-31
CN1276321C (en) 2006-09-20
DE69638018D1 (en) 2009-10-15
CN1900942A (en) 2007-01-24
US20060200392A1 (en) 2006-09-07
US20060174326A1 (en) 2006-08-03
EP1923814A3 (en) 2008-06-25
EP1923814B1 (en) 2013-04-10
US5910987A (en) 1999-06-08
CN100365535C (en) 2008-01-30
JP2009080830A (en) 2009-04-16
JP2006209803A (en) 2006-08-10
US20090043652A1 (en) 2009-02-12
CN1912885B (en) 2010-12-22
JP4008938B2 (en) 2007-11-14
HK1099385A1 (en) 2007-08-10
CN1312549C (en) 2007-04-25
JP2006048716A (en) 2006-02-16
EP0861461B2 (en) 2012-03-07
JP2006085691A (en) 2006-03-30
EP1531379A3 (en) 2006-02-22
EP1431864B1 (en) 2008-12-31
EP2110732A2 (en) 2009-10-21
EP0861461B1 (en) 2008-10-29
JP2009157932A (en) 2009-07-16
US20090132805A1 (en) 2009-05-21
JP5249372B2 (en) 2013-07-31
CN101398871B (en) 2011-05-18
JP2009080831A (en) 2009-04-16
EP1662418B1 (en) 2013-04-10
JP2006073004A (en) 2006-03-16
EP1515216A3 (en) 2005-03-23
EP2110732A3 (en) 2009-12-09
EP0861461A2 (en) 1998-09-02
JP2007220131A (en) 2007-08-30
JP2006260587A (en) 2006-09-28
US20060212722A1 (en) 2006-09-21
JP2004005601A (en) 2004-01-08
US20030088784A1 (en) 2003-05-08
CN1900943A (en) 2007-01-24
US8006087B2 (en) 2011-08-23
JP2004005614A (en) 2004-01-08
DE69637733D1 (en) 2008-12-11
DE69637799D1 (en) 2009-02-12
CN1183841A (en) 1998-06-03
JP2010061668A (en) 2010-03-18
CN100501754C (en) 2009-06-17
CN101359350B (en) 2012-10-03
JP3950076B2 (en) 2007-07-25
CN1601429A (en) 2005-03-30
CN100452071C (en) 2009-01-14
JP2006053940A (en) 2006-02-23
JP2006268867A (en) 2006-10-05
JP2011227929A (en) 2011-11-10
JP2006085693A (en) 2006-03-30
US20070192252A1 (en) 2007-08-16
US5949876A (en) 1999-09-07
US7051212B2 (en) 2006-05-23
JP4237802B2 (en) 2009-03-11
US5982891A (en) 1999-11-09
EP1923814A2 (en) 2008-05-21
EP1555591A2 (en) 2005-07-20
US8572411B2 (en) 2013-10-29
EP1531379B2 (en) 2012-10-10
JP3996532B2 (en) 2007-10-24
CN1936912A (en) 2007-03-28
US8543842B2 (en) 2013-09-24
CA2212574C (en) 2010-02-02
CN101398871A (en) 2009-04-01
EP1515216A2 (en) 2005-03-16
JP2010218575A (en) 2010-09-30
CN1722049A (en) 2006-01-18
EP1643340A2 (en) 2006-04-05
HK1074900A1 (en) 2005-11-25
US20150006403A1 (en) 2015-01-01
ATE412945T1 (en) 2008-11-15
US6185683B1 (en) 2001-02-06
US7917749B2 (en) 2011-03-29
EP1643340B1 (en) 2013-08-14
EP1526472A3 (en) 2006-07-26
CA2212574A1 (en) 1996-09-06
JP4272192B2 (en) 2009-06-03
ATE419586T1 (en) 2009-01-15
CN102693378A (en) 2012-09-26
JP2004005558A (en) 2004-01-08
JP4128902B2 (en) 2008-07-30
US6389402B1 (en) 2002-05-14
JP4191710B2 (en) 2008-12-03
EP2015214A3 (en) 2009-12-16
EP1431864A2 (en) 2004-06-23
CN1912885A (en) 2007-02-14
US20110022846A1 (en) 2011-01-27
JP2006053939A (en) 2006-02-23
WO1996027155A3 (en) 1997-06-19
JP2006209804A (en) 2006-08-10
US6237786B1 (en) 2001-05-29
JP2004005625A (en) 2004-01-08
US20020112171A1 (en) 2002-08-15
HK1073899A1 (en) 2005-10-21
JP2004030600A (en) 2004-01-29
JP4084392B2 (en) 2008-04-30
US20070185813A1 (en) 2007-08-09
US20030105721A1 (en) 2003-06-05
US20060212370A1 (en) 2006-09-21
US7076652B2 (en) 2006-07-11
US6253193B1 (en) 2001-06-26
US5915019A (en) 1999-06-22
ATE441897T1 (en) 2009-09-15
JP2004265358A (en) 2004-09-24
HK1099098A1 (en) 2007-08-03
JP4995980B2 (en) 2012-08-08
JP2010055624A (en) 2010-03-11
US20060224903A1 (en) 2006-10-05
EP1643340A3 (en) 2006-05-31
JP2004005629A (en) 2004-01-08
US20090132815A1 (en) 2009-05-21
JP4643398B2 (en) 2011-03-02
JP4005619B2 (en) 2007-11-07
US6640304B2 (en) 2003-10-28
JP2006079622A (en) 2006-03-23
JPH10512074A (en) 1998-11-17
AU6326696A (en) 1996-09-18
US20100228996A1 (en) 2010-09-09
US7100199B2 (en) 2006-08-29
EP1515216B1 (en) 2014-09-24
CN100452072C (en) 2009-01-14
US8112625B2 (en) 2012-02-07
AU711733B2 (en) 1999-10-21
US5917912A (en) 1999-06-29
US6363488B1 (en) 2002-03-26
EP2015214A2 (en) 2009-01-14
EP1431864B2 (en) 2012-08-22
US20040103305A1 (en) 2004-05-27
CN101359350A (en) 2009-02-04
JP2007183982A (en) 2007-07-19
JP2011108274A (en) 2011-06-02
CN1869997A (en) 2006-11-29
CN101303717B (en) 2015-04-29
HK1085824A1 (en) 2006-09-01

Similar Documents

Publication Publication Date Title
US8590056B2 (en) Trusted infrastructure support systems, methods and techniques for secure electronic commerce electronic transactions and rights management
US8751793B2 (en) Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management
US7415617B2 (en) Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management
EP1679668B1 (en) Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management
US20080120240A1 (en) Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management
CN100399227C (en) Method for releasing using data from user&#39;s websites to exterior websites
JP4537470B2 (en) Credit infrastructure support systems, secure electronic trading, electronic commerce, trading process control and automation methods and techniques, distributed computing and rights management
JP2011060296A (en) Method for managing use of electronic content
JP2008226246A (en) Credit infrastructure support system, safe electronic trade, electronic commercial transaction, method and technique for trade process control and automation, distributed computation, and right management
JP2004086915A (en) Credit infrastructure support system, method and technique for controlling/automating safe electronic trade, electronic commerce and trace process, distributed computation and right management
JP2004133914A (en) Credit infrastructure support system, safe electronic trading, electronic commerce, method and technique for controlling and automating trading process, distributed computation and right management
JP2012150847A (en) Credit infrastructure support system, secure electronic trade, e-commerce, method and technology for trade process control and automation, distributed computation, and right management
JP2012164355A (en) Credit infrastructure support system, safety electronic trade, electronic commercial transaction, method and technology for trade process control and automation, distributed computation and right management
JP2009295194A (en) Credit infrastructure support system, safe electronic commerce, electronic commercial transaction, method and technology for controlling and automating commerce process, distribution computation, and right management
JP2008217802A (en) Credit infrastructure support system, secure electronic trade, electronic commerce, method and technique for controlling and automatizing trade process, distributed computation, and right management

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION