EP1779253A4 - Method and apparatus for searching rights objects stored in portable storage device using object location data - Google Patents

Method and apparatus for searching rights objects stored in portable storage device using object location data

Info

Publication number
EP1779253A4
EP1779253A4 EP05765826A EP05765826A EP1779253A4 EP 1779253 A4 EP1779253 A4 EP 1779253A4 EP 05765826 A EP05765826 A EP 05765826A EP 05765826 A EP05765826 A EP 05765826A EP 1779253 A4 EP1779253 A4 EP 1779253A4
Authority
EP
European Patent Office
Prior art keywords
storage device
location data
portable storage
object location
objects stored
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05765826A
Other languages
German (de)
French (fr)
Other versions
EP1779253A1 (en
Inventor
Moon-Sang Kwon
Yun-Sang Oh
Kyung-Im Jung
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020040072555A external-priority patent/KR100608585B1/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1779253A1 publication Critical patent/EP1779253A1/en
Publication of EP1779253A4 publication Critical patent/EP1779253A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
EP05765826A 2004-07-12 2005-07-05 Method and apparatus for searching rights objects stored in portable storage device using object location data Withdrawn EP1779253A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US58672404P 2004-07-12 2004-07-12
KR1020040072555A KR100608585B1 (en) 2004-07-12 2004-09-10 Method and apparatus for searching rights objects stored in portable storage device using object location data
PCT/KR2005/002130 WO2006006781A1 (en) 2004-07-12 2005-07-05 Method and apparatus for searching rights objects stored in portable storage device using object location data

Publications (2)

Publication Number Publication Date
EP1779253A1 EP1779253A1 (en) 2007-05-02
EP1779253A4 true EP1779253A4 (en) 2010-01-27

Family

ID=35784100

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05765826A Withdrawn EP1779253A4 (en) 2004-07-12 2005-07-05 Method and apparatus for searching rights objects stored in portable storage device using object location data

Country Status (5)

Country Link
EP (1) EP1779253A4 (en)
JP (1) JP4659032B2 (en)
AU (1) AU2005263101B2 (en)
CA (1) CA2573849A1 (en)
WO (1) WO2006006781A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101346734B1 (en) * 2006-05-12 2014-01-03 삼성전자주식회사 Multi certificate revocation list support method and apparatus for digital rights management
CN111314781B (en) * 2018-12-11 2022-07-01 青岛海尔多媒体有限公司 Local file encryption method, device, equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0284664A2 (en) * 1987-03-30 1988-10-05 International Business Machines Corporation Method of rapidly opening disc files identified by path names
WO2001095175A2 (en) * 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
US6370549B1 (en) * 1999-01-04 2002-04-09 Microsoft Corporation Apparatus and method for searching for a file
US20020184515A1 (en) * 2001-05-29 2002-12-05 Masahiro Oho Rights management unit
EP1335266A1 (en) * 2002-02-12 2003-08-13 Vodafone Group PLC Distribution and management process and system for mobile terminals for use rights associated with a purchased content.
US20040045010A1 (en) * 2002-06-28 2004-03-04 Mutsuko Kondo Distributed object controlling method and its carrying out system
US20040064692A1 (en) * 1993-10-22 2004-04-01 Corporation For National Research Initiatives, A Virginia Corporation Identifying, managing, accessing, and tracking digital objects and associated rights and payments

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0262670A (en) * 1988-08-30 1990-03-02 Fujitsu Ltd Object data access system
US6135646A (en) * 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
US5765192A (en) * 1996-05-01 1998-06-09 Sun Microsystems, Inc. Method and computer program product to reuse directory search handles
JP3022378B2 (en) * 1997-02-21 2000-03-21 日本電気株式会社 Search method for database system composed of different programming languages
US6535871B1 (en) * 2000-07-24 2003-03-18 Pitney Bowes Inc. Method for searching a digital rights management package
JP2002073421A (en) * 2000-08-31 2002-03-12 Matsushita Electric Ind Co Ltd Equipment for issuing license, equipment for reproducing contents, method for issuing license and method for reproducing contents
US8010800B2 (en) * 2001-06-26 2011-08-30 Sealedmedia Limited Search engine and digital rights management
US7065787B2 (en) * 2002-06-12 2006-06-20 Microsoft Corporation Publishing content in connection with digital rights management (DRM) architecture
US7152243B2 (en) * 2002-06-27 2006-12-19 Microsoft Corporation Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0284664A2 (en) * 1987-03-30 1988-10-05 International Business Machines Corporation Method of rapidly opening disc files identified by path names
US20040064692A1 (en) * 1993-10-22 2004-04-01 Corporation For National Research Initiatives, A Virginia Corporation Identifying, managing, accessing, and tracking digital objects and associated rights and payments
US6370549B1 (en) * 1999-01-04 2002-04-09 Microsoft Corporation Apparatus and method for searching for a file
WO2001095175A2 (en) * 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
US20020184515A1 (en) * 2001-05-29 2002-12-05 Masahiro Oho Rights management unit
EP1335266A1 (en) * 2002-02-12 2003-08-13 Vodafone Group PLC Distribution and management process and system for mobile terminals for use rights associated with a purchased content.
US20040045010A1 (en) * 2002-06-28 2004-03-04 Mutsuko Kondo Distributed object controlling method and its carrying out system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2006006781A1 *

Also Published As

Publication number Publication date
JP4659032B2 (en) 2011-03-30
AU2005263101B2 (en) 2008-05-15
AU2005263101A1 (en) 2006-01-19
EP1779253A1 (en) 2007-05-02
CA2573849A1 (en) 2006-01-19
JP2008506168A (en) 2008-02-28
WO2006006781A1 (en) 2006-01-19

Similar Documents

Publication Publication Date Title
EP1738280A4 (en) Apparatus and method for moving and copying rights objects between device and portable storage device
EP1754167A4 (en) Method and apparatus for transmitting rights object information between device and portable storage
EP1962971A4 (en) Methods and systems for controlling an exercise apparatus using a portable data storage device
GB2421098B (en) Portable data storage device with encryption system
EP1738279A4 (en) Method and apparatus for playing back content based on digital rights management between portable storage and device, and portable storage for the same
GB0320205D0 (en) Method and apparatus for storing and retrieving data
GB0426364D0 (en) Method and apparatus for data retention in a storage system
EP1766944A4 (en) Method and apparatus for storing and retrieving business contact information in a computer system
HK1134354A1 (en) Methods and systems for searching and storing data
IL175684A0 (en) Method and apparatus for data storage using striping
GB2416888B (en) Methods and apparatus for accessing content in a virtual pool on a content addressable storage system
TWI349194B (en) Storage device and method for loading data
EP1759481A4 (en) Information processing method, information processing device, computer program for achieving the information processing method, and computer-readable storage medium of storing the computer program
AU2003265827A1 (en) System and apparatus for holding an item in storage
TWI350074B (en) System and method for data retrieval in ac power tools via an ac line cord
HK1103198A1 (en) Device and method to enhance data entry in mobile and fixed environment
EP1738566A4 (en) Measurement data collection method and portable information device
EP1780640A4 (en) Storage device and storage method
GB0501240D0 (en) Data storage apparatus and method
GB0415240D0 (en) Portable secure information access system, portable storage device and access method for portable secure information
EP1836851A4 (en) Host device, portable storage device, and method for updating meta information regarding right objects stored in portable storage device
EP1754134A4 (en) Portable storage device and method of managing files in the portable storage device
EP1779253A4 (en) Method and apparatus for searching rights objects stored in portable storage device using object location data
EP1817772A4 (en) Method and apparatus for managing data files stored in local storage
GB2418770B (en) Data storage apparatus and method

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070110

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20091229

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 17/30 20060101ALI20091221BHEP

Ipc: G06F 15/00 20060101AFI20060217BHEP

17Q First examination report despatched

Effective date: 20100503

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SAMSUNG ELECTRONICS CO., LTD.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20160202