Busch et al., 2000 - Google Patents
A system for intellectual property protectionBusch et al., 2000
View PDF- Document ID
- 15871821579967999201
- Author
- Busch C
- Graf F
- Wolthusen S
- Zeidler A
- Publication year
- Publication venue
- Fraunhofer Institute
External Links
Snippet
An integrated system for the protection of data both on computers and in analog representation is presented. Based on the automatic and mandatory encryption of all data on storage media, authenticated encrypted communication channels, and digital …
- 238000004891 communication 0 abstract description 5
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
- G06F21/12—Protecting executable software
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0722—Content
- G06F2221/0737—Traceability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T1/00—General purpose image data processing
- G06T1/0021—Image watermarking
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US7266704B2 (en) | User-friendly rights management systems and methods | |
US20190272513A1 (en) | Use of media storage structure with multiple pieces of content in a content-distribution system | |
CA2319340C (en) | Secure distribution of digital representations | |
US8607354B2 (en) | Deriving multiple fingerprints from audio or video content | |
US20060149683A1 (en) | User terminal for receiving license | |
JP2009533908A (en) | Method and apparatus for delivering encoded content | |
JP2005506627A (en) | Method and system for digital rights management in content distribution applications | |
EP1381993A2 (en) | Method and apparatus for establishing usage rights for digital content to be created in the future | |
US20030016842A1 (en) | Digital content with information of latent value to purchaser and method for making the same | |
KR100773963B1 (en) | Fingerprinting management system and method for delivering fingerprint code | |
JP3765145B2 (en) | Electronic information distribution method | |
Busch et al. | A system for intellectual property protection | |
US8032755B2 (en) | Request linked digital watermarking | |
Busch et al. | Department Security Technology, Fraunhofer Institute for Computer Graphics Darmstadt 64283, Germany | |
Busch et al. | Tracing data diffusion in industrial research with robust watermarking | |
Nagpure et al. | Data Leakage Agent Detection in Cloud Computing | |
Chen et al. | An Approach of Digital Rights Management for E-Museum with Enforce Context Constraints in RBAC Environments | |
Petrovic et al. | Watermark screening in networked environment | |
Hsiao et al. | Constructing a wrapper-based DRM system for digital content protection in digital libraries | |
Graf et al. | Courseware needs security | |
JP2001101082A (en) | Identification key by ic chip or the like and duplication preventing method and secrecy managing method for file using the same identification key and related device | |
CN118153083A (en) | File storage device capable of hiding confidential files and storage method | |
WO2004015580A1 (en) | Digital content with information of latent value to purchaser and method for making the same | |
Barda et al. | Protection of Intellectual Property: A Must In Digital Content Exploitation | |
Park et al. | PCMHoDC: A Scheme to Protect Copyright & Modification History of Digital Contents |