Device certificate individualization

Information

  • Patent Grant
  • 9336359
  • Patent Number
    9,336,359
  • Date Filed
    Monday, February 6, 2012
    12 years ago
  • Date Issued
    Tuesday, May 10, 2016
    8 years ago
Abstract
A method of generating a device certificate. A method of generating a device certificate comprising, constructing a device certificate challenge at a device, sending information to a device certificate individualization server in response to the device certificate challenge, validating the device certificate challenge by the device certificate individualization server, and validating the device certificate response by the device.
Description
BACKGROUND

This application relates generally to the use of consumer electronic devices and more specifically to the creation of device certificates for verifying access rights.


Electronics may be designed to play or process content that is regulated. Such content may be controlled or owned by a third party that allows access to the content on a limited basis. Examples are allowing information to be accessed a predetermined number of times, or for a given time period. A common way of controlling access to content is through controlling access to a content key, and hence the content. Usage of the content must be consistent with a policy specified in the license in order for the DRM to access the license's key and enable access to the content. Control of access is typically provided at manufacture by security features that can prevent unauthorized access to the information at a later time.


SUMMARY

The following presents a simplified summary of the disclosure in order to provide a basic understanding to the reader. This summary is not an extensive overview of the disclosure and it does not identify key/critical elements of the invention or delineate the scope of the invention. Its sole purpose is to present some concepts disclosed herein in a simplified form as a prelude to the more detailed description that is presented later.


The present invention provides a method of creating a device certificate through an individualization process. The device certificate may be used for verifying access rights to consumer electronic devices through the use of device certificates. By building a consumer electronics devices with a template a unique device certificate can be generated at a later time and used to verify access rights. The device certificate is unique to the consumer electronics device and typically allows a person using the consumer electronics device to access protected content desired to be played on the device.


Security or encryption systems to protect against the unauthorized play of content or media files typically utilize a plurality of identifications, verifications, keys and the like to allow access to the content. Such security systems typically utilize a device certificate that contains a plurality of verifiers and the like, and is unique to the device seeking to play the content. By making it possible to delay the generation of a device certificate the manufacturing process tends so be simplified. The template contains information that tends to be common to all devices in a manufacturer's product line, and allows the device to self-generate a device certificate, utilizing a self individualization process, after the manufacturing process has been completed.


Many of the attendant features of this invention will be more readily appreciated as the same becomes better understood by reference to the following detailed description considered in connection with the accompanying drawings.





DESCRIPTION OF THE DRAWINGS

These and other features and advantages of the present invention will be better understood from the following detailed description read in light of the accompanying drawings, wherein:



FIG. 1 is a diagram of a digital rights management system.



FIG. 2 illustrates the conventional method of manufacturing consumer electronics devices with complete device certificates.



FIG. 3 illustrates a method of manufacturing consumer electronics devices with device templates that will enable the generation of complete device certificates at a later time.



FIG. 4 is a block diagram of the device certificate individualization or initialization process that transforms the device certificate template into a unique device certificate prior to allowing access to DRM applications.



FIG. 5 illustrates the sections that make up a first exemplary device certificate template.



FIG. 6 is an exemplary XML device certificate template.



FIG. 7 is a block diagram showing the process of device certificate individualization to create an exemplary device certificate.



FIG. 8 illustrates the sections that make up an exemplary device certificate challenge used in the process of device certificate individualization.



FIG. 9 is an exemplary XML device certificate challenge.



FIG. 10 is an exemplary XML device certificate response.



FIG. 11 illustrates an exemplary computing environment in which the systems and methods described in this application, may be implemented.



FIG. 12 is an illustration of a chain of trust structure present in an embodiment of a device certificate template.





Like reference numerals are used to designate like parts in the accompanying drawings.


DETAILED DESCRIPTION

The detailed description provided below in connection with the appended drawings is intended as a description of the present examples of the invention and is not intended to represent the only forms in which the present invention may be constructed or utilized. The description sets forth the functions of the invention and the sequence of steps for constructing and operating the invention in connection with the examples illustrated. However, the same or equivalent functions and sequences may be accomplished by different examples of the invention.


Although the present invention is described and illustrated herein as being implemented in a consumer electronics (“CE”) system, the system described is provided as an example and not a limitation. CE devices may include pocket PCs, set top boxes, portable media centers, cell phones, music players, PCs, software constructed media players, and the like. As those skilled in the art will appreciate, the present invention is suitable for application in a variety of different types of systems that utilize licenses to regulate the playback of content. A typical system is a digital rights management (“DRM”) system. The use of a device certificate template may be useful in the individualization process typically used in these types of systems.


Most current DRM solutions rely on unique identification of user devices. Each license is typically bound to a unique playback device (or consumer electronics device), so the license stored in one device cannot be transferred or used by another device. To illustrate how this works, we use the example of a typical individualization process.


An individualized media player is one whose DRM component has been individualized, which is like receiving a security upgrade. Content providers may require their digital content to be played only on the player that has been individualized. During individualization process, the certificate authority's individualization service generates a unique dynamic link library (“DLL”) that is bound to the client computer using its hardware ID. Once the player has been individualized, a public/private key pair is generated. The private key is stored in the DLL file that is generated in the individualization process. The corresponding public key is used as the player's identifier when requesting a license and a clearinghouse will encrypt the license using this key. If the player is moved to another host, it may require another individualization, because there is no corresponding DLL file binding to the new host. The license granted by the clearinghouse is not transferable or usable on another computer.


In the context of DRM, individualization can reduce the damage caused by system cracking, because if the DRM module on a user's computer is compromised, only that terminal is affected. However, it introduces another problem concerning the portability of rights: When the user wants to watch the movie at his friend's place or listen to the music on his portable devices (PDAs, mobile phones, portable players, etc.), he has to acquire new licenses for every device to enable content consumption. To reduce the impact of digital licensing process on the user experience, some DRM solutions allow users to back up their licenses and restore to another computer. To prevent abuse, users can typically only do this a fixed number of times.



FIG. 1 is a diagram of a digital rights management system 100. Digital rights management (DRM) provides a system for defining, incorporating, and enforcing rights to digital media 110. A DRM system 100 provides secure distribution of multimedia content 110 from a service provider 107 over insecure channels such as the Internet 105. The system 100 can enforce usage rules and protect the multimedia content 110 from being used illegally. Usage rules can include expiration dates, the number of times a user can play an audio or video file, and the number of times a user can copy an audio or video file and the like. An example of a Digital Rights Management system is provided in U.S. patent application Ser. No. 09/290,363, filed Apr. 12, 1999, U.S. patent application Ser. Nos. 10/185,527, 10/185,278, and 10/185,511, each filed on Jun. 28, 2002 which are hereby incorporated by reference in its entirety.


A personal computer 103 may be used to connect to the internet 105 and transfer content from the service provider 107 to a consumer electronics device 101. Protocols for transferring information to the PC 103, and to the CE device 101 over paths 102 and 104 may be achieved by conventional connections such as USB, infrared, Blue Tooth, MTP and the like. In alternative embodiments a consumer electronics device may be coupled to a service provider without using the personal computer 103. The personal computer and the CE devices may operate utilizing any number of suitable operating systems known to those skilled in the art. The instructions for implementing the functions described in this application may exist as software, hardware (for example instructions burned into an ASIC), or a combination of both.


In typical use, DRM 100 protects contents 110 by providing encrypted data files 109. Since files 109 are encrypted, the data itself is protected. Thus, the files 109 may be moved, archived, copied, or distributed without restriction. There is no need to hide files or make them inaccessible, or to put special protection in place when files are transmitted from system to system. However, copying a file and giving it to a friend will not enable that friend to use the file. In order to be able to use an encrypted file, users must obtain a license 108. This license 108 is a way of exercising control over the encrypted file 110. A license 108 is typically granted to a single machine 101, and even if copied, it will not tend to function on other machines.


Each license 108 contains rights and restrictions, defining how the data in a file may be used, and under what conditions. For example, a music file license may contain a “right to play” but not a “right to burn to CD”, and it might enable these rights for the period between Oct. 1, 2005 and Nov. 1, 2005. It is also possible that there will be multiple licenses for a file. As long as one of those licenses grants the needed right, the user will be able to access and use their data. Access may refer to cryptographically decrypting a file, gaining access to a file by password, and the like so that the consumer electronics device can use, view, play and otherwise use the content of the file.


In the embodiments of the invention described the license 108 works in conjunction with a device certificate 111 that allows the encrypted content 109 to be played on a consumer electronics device 101. The file can also be viewed if the CE device provides video, or picture capabilities. Files for viewing or playback would typically include music files, picture files, video files, documents, and the like. In short anything that a service provider wishes to transmit securely over an unsecured channel. The system identifies itself through a device certificate. This exemplary XML structure, or its equivalent, describes the CE device, lists supported features, and also contains the system's public key. The device certificate 111 is unique to an individual consumer electronics device. In the embodiments the unique device certificate 111 is generated from a device certificate template 112 that is packaged 113 with the consumer electronics device 101. The device certificate template may be considered a special pattern, guide or the like that aids in the creation of the device certificate.


Consumer electronic devices 101 that regulate playback may be referred to as digital rights management (“DRM”) devices. Such devices may be part of a DRM system 100 that controls the distribution of protected content 109 and access to that content 110. DRM-enabled devices 101 may contain an XML (or the equivalent of XML) object called a “Device Certificate” (“Dev Cert”) 111 which is used to help ensure the security of DRM operations. Typically a device certificate can be provided in any format or data structure, besides XML. The device certificate 111 is unique to each CE device 101 and is typically harder for a manufacturer to provide in the CE device 101 than a simple serial number.


Device certificates 111 are security devices that may be used in consumer electronics devices 101 to provide security by authenticating that a device 101 is allowed to access protected content 109. Device certificates are the credentials that are trusted and relied upon by an outside entity that may cause the entity provide content to the CE device. Such automated device authentication may be used in systems 100 designed for secure playback or use of protected media content and where digitally signed certificates 111, or the like, are used as the way of providing authentication of rights to access media content. Protected media content 109 may include music, video, text, or any content that is subject to management by conventional license agreements or the like.


The exemplary device certificate 111 may be an XML object that gathers together device identification, device capabilities claims, vital info, public key info, and the like and present the information in a single digitally signed device certificate. A device certificate typically utilizes as a minimum the public key and a signature, other information included in the device certificate is optional The device certificate 111 may be signed by an OEM signing certificate (not shown), which may be a certification by the OEM that the device certificate 111 is an accurate reflection of the device 101 accompanying it, and by a third party content regulator certificate (not shown) which certifies that the OEM is authorized to create and certify DRM systems.


The embodiments of the invention tend to solve manufacturing problems associated with generating unique and verifiable device certificates 111 for each consumer electronics device 101 in an OEMs product line. The embodiments tend to allow the manufacturer to ship an entire product line using a device certificate template 112 which is typically identical for all devices in the product line. Using the template 112, a device 101 may automatically and securely self-individualize after manufacturing. In other words, the device creates a unique device certificate 111 based on the template 112 built into the device. The device 101 may then access the encrypted content 109, when the proper license 108 is present.


The device certificate template 112 may have the sections of a typical device certificate, but device specific sections are empty. The template 112 is signed by the OEM or manufacturer and includes the third party content provider's own device authorization certificate. To create the device certificate 111 from the device certificate template 112 a process of device certificate individualization is initiated. Once the device certificate has been created, protected content may be loaded onto the CE device.



FIG. 2 illustrates the conventional method of manufacturing consumer electronics devices 101, 102, 103 with complete device certificates 104, 105, 106. A manufacture will typically produce a product line of consumer electronic devices 201, 202, 203 shown. Each consumer electronics device 201, 202, 203 is built with a corresponding unique device certificate 204, 205, 206. Each device certificate is unique to the consumer electronics device that was shipped with it. Providing a device certificate is typically an additional step that is needed in the manufacture of consumer electronics devices that tends to increase the cost and complexity of consumer electronics devices.



FIG. 3 illustrates a method of manufacturing consumer electronics devices 101, 302, 303 with common device templates 112 that will enable the later generation of complete device certificates 304, 305, 306 at a later time. In the example shown any number of consumer electronics devices may be built in a production run or lot of devices produced, with typically the same device certificate template 112. Loading each device with the same template may aid the manufacturing process by allowing the device certificate to be created at a later time by filling in the template so that the device certificate is generated from the template. As an example an entire production run of devices having ROMs may be built using the same ROM, flash, hard drive or equivalent image on each device. There tends not to be individualized programming for each device built because of the use of a device certificate template.



FIG. 4 is a block diagram of the device certificate individualization or initialization process that transforms the device certificate template into a unique device certificate. Device certificate individualization may occur after the CE device has been shipped, and typically creates the device certificate before DRM content is accessed. Non-DRM content typically will not initiate the self individualization process, since a device certificate is typically not needed to access non-DRM content. If the CE device is compromised, device certificate individualization may be repeated after wiping out old device certificate. However the device may also need to get an updated template from the manufacturer, because the device certificate is based on template. If the device certificate is revoked, a new device certificate from the old template will also be revoked.


At block 401 the CE device is powered up. Power up or in alternative embodiments an attempt to access DRM protected content may initiate the individualization process. At block 402 DRM is initialized. At block 403 if the device certificate is available the process skips to block 405. If the device certificate is not available at block 403 the process continues to block 404.


At block 404 a unique device certificate is created. And finally at block 405 the DRM content is accessed.



FIG. 5 illustrates the sections that make up the device certificate template 112. A template as described would typically be stored in a memory of the consumer electronic device. Equivalently the template may be stored on other types of memories such as flash RAM ASICS, one or more floppy disks, optical disks, hard disks and the like. The sections of the device certificate template work together to establish a route of trust so that the content provider has a reasonable expectation that the data being transmitted over the insecure channels will reach an authorized user. For backwards compatibility, or other purposes more than one route of trust may be provided in the device certificate template.


In establishing a route of trust, that is reflected in the device certificate template, an OEM typically generates a public and private key pair. This device authorization certificate (“DAC”) generated by the OEM includes a private key that is stored in a secure location by the OEM. Also included is a public key that is typically sent to a certificate authority. The certificate authority verifies the OEM's DAC and returns the Authorization Root certificate and Authorization Certificate which are sent back to the OEM.


The OEM is equipped with a software tool from the certificate authority to generate a Group Certificate. The group certificate may include features of the device, limits, meta data (manufacturer name, model number and the like). The OEM then signs this Group Certificate with the DAC private key. Putting the AUTHORIZATION_ROOT Certificate 501, AUTHORIZATION Certificate 502 and the Group Certificate on the unsigned template allows the template to be generated and put onto the device plus the group certification private key. After manufacture, a trigger, such as powering the device up, or attempting to access a file, will cause the Device Certificate to be generated by filling out any needed information called for in the template and signing with the group certification private key. The trigger may be thought of as an initiating event, or a start command that starts the self individualization process or device certificate generation.


In establishing the route of trust each of the individual certificates in the device certificate establishes a route of trust that can be traced back to the OEM. If need be individual certificates can be revoked, breaking the chain.


The AUTHORIZATION_ROOT Certificate 501 is a section contained in the device certificate template. This section contains the certificate authority's root certificate information. The certificate authority's root certificate is typically the highest level of authorization, and is issued by the certificate authority. Other certificates that make up the chain of trust to allow content access may be based upon the authorization root certificate. In general, the root certificate contains an ID (Identifying whom are you certifying) and a public key which is being certified. This certificate is signed by certificate authority's private key. The private key is typically stored in a secure vault controlled by the certificate authority. A corresponding public key is hard coded in the security system's code of the CE device to verify the signature.


AUTHORIZATION Certificate: This section contains Authorization to an OEM by the certificate authority to produce Device certificates. The data section contains an Authorization ID of OEM, Max security level of the device, and a Public key to sign Group certificate. This data section is signed using the certificate authority's private key. The corresponding Public key is in the Authorization Root Certificate.


GROUP Certificate: This Data section contains device features which are identical for entire product line such as name of device, manufacturer etc. It contains a GROUP Certificate Public key which is in turn a basis of verifying the DEVICE certificate section. The corresponding private key is hidden on the device. The device certificate section is signed using this private key.



FIG. 6 is an exemplary XML device certificate template. The device certificate template may be written in XML or its equivalent. An example of XML code implementing the authorization root certificate 501 is as shown. The authorization root certificate includes calling the public key. Also included in the device certificate template is the XML code that makes up the authorization certificate 502. And above that, the XML code that makes up the group certificate 503 is shown. Lastly the section of the XML encoded template that will be filled in to create the device certificate 504 is shown at the top of the page. Provisions for backwards compatibility or legacy licensing 601 are included in the XML code.


The various sections that make up the device certificate template may appear in any order in the template, with the shown order being but one example. Also the device certificate template may be coded in a variety of languages such as html, binary format and the like. In alternative embodiments it is also possible to load the template from a server, rather than having the manufacturer preload the template on the CE device.



FIG. 7 is a block diagram showing the process of device certificate individualization to create an exemplary device certificate. The process utilizes a challenge and response exchange between the device and the service provider. During this exchange security tends to be maintained by providing an exchange of keys having an intermediate security level. The keys having the intermediate security level are used to initiate the process, and “bootstrap” the verification process up to a higher security level.


In order to provide the unique device certificate or “Unique Dev-cert”, to each device, a device certificate individualization process is followed to create a unique device certificate 404 (of FIG. 4). At block 703 the device constructs a device certificate challenge to initiate the process by gathering device specific info at block 702 and a signed device certificate template at block 701. The device certificate template 112 provided to this block may be as previously described and include an authorization certificate from the service provider, device information (manufacturer, model, version and the like), template field confirming a template is provided, a URL to which the device certificate challenge should be sent, a public key used to encrypt device private data in the device certificate challenge, and a digital signature for the data portion of the template. The device specific information may in general include information that is unique to the device that is seeking to have its device certificate formed. Specifically device specific information includes an identification string based on device serial number.


At block 704 this unique information from the challenge is sent to a server (or “Dev-cert indiv server”) that may be ran by the OEM of the device. The data sent to the server is typically private and protected. The server validates the incoming challenge and creates the unique device certificate “Unique Dev-cert” at block 705 based on the challenge. A response including the device certificate that has been created is returned to the device (“Dev-cert response”) at block 706. At block 707 the device validates the received response. At block 708 the device stores the device certificate that has been created.



FIG. 8 illustrates the sections that make up an exemplary device certificate challenge used in the process of device certificate individualization. The arrangement of sections in the device certificate may be varied, and the language or protocol used to encode the information in the various sections may vary as well. The Data section includes URL (804), DEVCERT_TEMPLATE (805), BOOTSTRAPID (806) and DEVINFO (807). The DEVINFO may contain DEVICE_UNIQUEID (808), DEVICE_PUBKEY (809), DEVICE_PRIVKEY (810) and DEVCERT_OLD (811).


The DATA section is shown at 802. This data section or tag contains the data presented by the device certificate challenge. This tag is typically mandatory. Typically this data may include URL (804), DEVCERT_TEMPLATE (805), BOOTSTRAPID (806) and DEVINFO (807). The DEVINFO may contain DEVICE_UNIQUEID (808), DEVICE_PUBKEY (809), DEVICE_PRIVKEY (810) and DEVCERT_OLD (811).


The SIGNATURE section is shown at 803. Typically the contents of the DATA section, including the strings <DATA> and </DATA> of dev-cert challenge are digitally signed by a BOOTSTRAP private key which is provided by OEM. This section also contains a digital signature that is typically mandatory.


The URL section is shown at 804. In this section the URL that the device certificate challenge is sent to is recorded. It is in clear (it is non encrypted). This URL may be taken from the device certificate template, so that the application does not need to separately parse the device certificate template to get the URL. This tag may be mandatory. In an alternative embodiment the URL may be parsed from the device certificate template.


The DEVCERT_TEMPLATE section of the device certificate challenge is shown at 805. A valid device certificate template provided in this section is typically signed by the OEM private key. This node may also be in clear. This tag is typically mandatory.


The BOOTSTRAPID section of the device certificate challenge is shown at 806. The Bootstrap ID is also provided by OEM. The bootstrap ID is typically provided to help the server to find the right key for verifying the dev-cert challenge signature. This node is in clear. This tag may be mandatory.


The DEVINFO section of the device certificate challenge is shown at 807. This section contains device specific private info which must be protected. The contents under this tag are encrypted using Indiv server public key which is present in dev-cert template. This information is then Base64 encoded. This tag is typically mandatory. This node may contain DEVICE_UNIQUEID (808), DEVICE_PUBKEY (809), DEVICE_PRIVKEY (810) and DEVCERT_OLD (811).


The DEVICE_UNIQUEID section of the device certificate challenge is shown at 808. This section contains the unique device id. This unique device id is typically inserted in actual device unique device certificate by the server. This tag is typically mandatory.


The DEVICE_PUBKEY section of the device certificate challenge is shown at 809. In the process of constructing the challenge, the device generates a public private key pair, and hides the private key in the device as previously described. This section typically contains a Base 64 encoded device public key. Those skilled in the art will realize that other equivalent encodings may be provided. The public key is inserted, by the server, into the actual device unique device certificate. This public key may also be used by the server to encrypt the response returned to the device. This tag is typically mandatory.


The DEVICE_PRIVKEY section of the device certificate challenge is shown at 810. This section may contain a base 64 encoded device private key. The device private key may be used by the server to encrypt an escrow key generated by the server. An escrow key typically encrypts any old keys present from the client. This tag is typically mandatory.


The DEVCERT_OLD section of the device certificate challenge is shown at 811. This section contains an old “device unique dev-cert”. This section is typically an optional tag. It may be included in case of re-individualization of the device so that the server can extract the old key pairs from this device certificate and include them in a new device certificate.



FIG. 9 illustrates an exemplary XML device certificate challenge previously constructed at block 703 (of FIG. 7). In the example shown the device certificate shown in XML (or its equivalent) may be base 64 encoded. Alternatively other types of encoding may be performed to facilitate transmission of the device certificate challenge to the server. In further alternative embodiments encoding is not performed.


When server receives the challenge 901, the server, identified by the supplied URL 904, verifies the authenticity of the challenge by verifying the device challenge's digital signature 902. The BOOTSTRAP ID 903 allows the server to find the proper key for signature verification. The server also verifies the signature of the device certificate template 905 that is included in the challenge. The server then decodes and decrypts the DEVINFO section 906 to get the device specific information.


After gathering the information, the device certificate challenge creates the actual device unique device certificate and includes this device certificate in the response 907. To protect privacy, the device certificate response may be encrypted by the device public key. This encryption ensures that the response can only be decrypted by the device, from which device certificate challenge was received.



FIG. 10 is an exemplary XML device certificate response. The device response is shown in HTML format. However, any suitable format may be used for the device certificate response.


The device certificate response may include the following fields. The error field (“ERROR”) 1001 may be an optional field. Presence of the error field indicates that the challenge sent to the server had some errors in it that have been indicated by an error code.


The field DEVCERT_NEW 1002 contains the actual device unique device certificate produced by the exchanges made between the device and the service coupled to the device. As previously described a PC may be present between the device and the service provider.


When a device receives the device certificate response, it decodes and decrypts it. If an error field 1001 is present, the device returns the error code to the application. If the error tag is not present, it extracts the device certificate, verifies its signature, service provider authorization certificate, device unique id, device public key and all other sections of the device certificate. Then the device certificate is stored in the device.



FIG. 11 illustrates an exemplary computing environment 1100 in which the systems and methods described in this application, may be implemented. Exemplary computing environment 1100 is only one example of a computing system and is not intended to limit the examples described in this application to this particular computing environment.


The computing environment 1100 can be implemented with numerous other general purpose or special purpose computing system configurations. Examples of well known computing systems, may include, but are not limited to, personal computers, hand-held or laptop devices, microprocessor-based systems, multiprocessor systems, set top boxes, programmable consumer electronics, gaming consoles, Consumer electronics, cellular telephones, PDAs, and the like.


The computer 1100 includes a general-purpose computing system in the form of a computing device 1101. The components of computing device 1101 can include one or more processors (including CPUs, GPUs, microprocessors and the like) 1107, a system memory 1109, and a system bus 1108 that couples the various system components. Processor 1107 processes various computer executable instructions to control the operation of computing device 1101 and to communicate with other electronic and computing devices (not shown). The system bus 1108 represents any number of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures.


The system memory 1109 includes computer-readable media in the form of volatile memory, such as random access memory (RAM), and/or non-volatile memory, such as read only memory (ROM). A basic input/output system (BIOS) is stored in ROM. RAM typically contains data and/or program modules that are immediately accessible to and/or presently operated on by one or more of the processors 1107.


Mass storage devices 1104 may be coupled to the computing device 1101 or incorporated into the computing device by coupling to the buss. Such mass storage devices 1104 may include a magnetic disk drive which reads from and writes to a removable, non volatile magnetic disk (e.g., a “floppy disk”) 1105, or an optical disk drive that reads from and/or writes to a removable, non-volatile optical disk such as a CD ROM or the like 1106. Computer readable media 1105, 1106 typically embody computer readable instructions, data structures, program modules and the like supplied on floppy disks, CDs, portable memory sticks and the like.


Any number of program modules can be stored on the hard disk 1110, Mass storage device 1104, ROM and/or RAM 1109, including by way of example, an operating system, one or more application programs, other program modules, and program data. Each of such operating system, application programs, other program modules and program data (or some combination thereof) may include an embodiment of the systems and methods described herein.


A display device 1102 can be connected to the system bus 1108 via an interface, such as a video adapter 1111. A user can interface with computing device 702 via any number of different input devices 1103 such as a keyboard, pointing device, joystick, game pad, serial port, and/or the like. These and other input devices are connected to the processors 1107 via input/output interfaces 1112 that are coupled to the system bus 1108, but may be connected by other interface and bus structures, such as a parallel port, game port, and/or a universal serial bus (USB).


Computing device 1100 can operate in a networked environment using connections to one or more remote computers through one or more local area networks (LANs), wide area networks (WANs) and the like. The computing device 1101 is connected to a network 1114 via a network adapter 1113 or alternatively by a modem, DSL, ISDN interface or the like.


Those skilled in the art will realize that storage devices utilized to store program instructions can be distributed across a network. For example a remote computer may store a tool such as the adaptive instrumentation runtime monitoring and analysis software. A local or terminal computer may access the remote computer and download a part or all of the software to run the program. Alternatively the local computer may download pieces of the software as needed, or distributively process by executing some software instructions at the local terminal and some at the remote computer (or computer network). Those skilled in the art will also realize that by utilizing conventional techniques known to those skilled in the art that all, or a portion of the software instructions may be carried out by a dedicated circuit, such as a DSP, programmable logic array, or the like.



FIG. 12 is an illustration of a chain of trust structure 1200 present in an embodiment of a device certificate template. In the chain of trust structure an authorization root certificate 1201 generates numerous Authorization certificates or DACs 1202, 1203, 1204 for individual OEMs. The DACS also may include a security level. Each horizontal level may be thought of as a link in the chain of trust as a path is traversed from top to bottom. Each link typically has a certificate associated with it to establish the validity of the link, and couple it to the previous and following link. For example blocks 1201, 1202, 1205, and 1208 may be thought of as links going from the authorization root link 1201 to the device certificate 1208. A device certificate template is typically formed by incorporating each link in the chain of trust in a section of fields that form the template.


From each DAC given to an OEM, that OEM can generate multiple group certificates 1205, 1206, 1207 for each model of device produced by the OEM. Device certificates 1208, 1209, 1210 are generated each device built and are based upon the group certificates. It is possible to change the levels of security by adding or removing levels of group certificates. For example a level of device certificates can be added to differentiate production runs of a particular model of consumer electronics device.


Alternatively the initialization of a device could be performed at manufacture off of the consumer electronic device, and then imaged onto the consumer electronic device. The initialization could be performed on a manufacturer's PC, and imaged onto the CE device.

Claims
  • 1. One or more computer-readable memory devices or storage devices storing instructions which, when executed by one or more processing units, cause the one or more processing units to: access an instance of a device certificate template, wherein the device certificate template is shared by a plurality of devices of a product line and the device certificate template includes product line characteristics of the plurality of devices of the product line; anduse the instance of the device certificate template and information specific to an individual device of the plurality of devices to obtain a device certificate for the individual device, wherein the information specific to the individual device distinguishes the individual device from other devices of the product line,wherein the device certificate that is obtained using the instance of the device certificate template and the information specific to the individual device enables the individual device to access protected content, andwherein the device certificate template provides a chain of trust structure linking a first certificate associated with a manufacturer of the individual device to a second certificate associated with a certificate authority.
  • 2. The one or more computer-readable memory devices or storage devices of claim 1, the stored instructions further causing the processor to: access another instance of the device certificate template; anduse the another instance of the device certificate template and other information specific to another individual device of the plurality of devices to obtain another device certificate for the another individual device,wherein the instance of the device certificate template and the another instance of the device certificate template are identical, the information and the other information are different, and the device certificate and the another device certificate are different.
  • 3. The one or more computer-readable memory devices or storage devices of claim 1, wherein the instance of the device certificate template is stored on the individual device when accessed and the using comprises: sending the instance of the device certificate template and the information specific to the individual device to another device that creates the device certificate for the individual device; andreceiving the device certificate from the another device.
  • 4. The one or more computer-readable memory devices or storage devices of claim 3, wherein the product line characteristics included in the device certificate template comprise device features of the plurality of devices of the product line that distinguish the plurality of devices of the product line from another product line having different device features.
  • 5. The one or more computer-readable memory devices or storage devices of claim 4, wherein the first certificate is a device authorization certificate and the second certificate is an authorization root certificate.
  • 6. The one or more computer-readable memory devices or storage devices of claim 4, the stored instructions further causing the processor to: create a challenge comprising the instance of the device certificate template, the information specific to the individual device, and a public key;send the challenge to the another device; andstore a private key corresponding to the public key on the individual device.
  • 7. The one or more computer-readable memory devices or storage devices of claim 6, the stored instructions further causing the processor to: receive the device certificate from the another device in an encrypted form; anddecrypt the device certificate using the private key.
  • 8. A computing device comprising: one or more processing units; andone or more memory devices or storage devices storing instructions which, when executed by the one or more processing units, cause the one or more processing units to: access a device certificate template for a product line, wherein the computing device is one of a plurality of devices of the product line and the device certificate template identifies one or more device features that are common to the plurality of devices of the product line; anduse the device certificate template and information specific to the computing device to obtain a device certificate for the computing device,wherein: the device certificate enables the computing device to access protected content,the device certificate template comprises another certificate associated with a manufacturer of the plurality of computing devices of the product line, andthe one or more device features included in the device certificate template distinguish the product line from at least some other product lines.
  • 9. The computing device of claim 8, wherein the device certificate template comprises an authorization root certificate associated with a certificate authority.
  • 10. A system comprising the computing device of claim 8 and a server configured to create the device certificate based on the device certificate template and the information specific to the computing device and send the device certificate to the computing device.
  • 11. The system of claim 10, wherein the server is further configured to: create the device certificate by filling in sections of the device certificate template with the information specific to the computing device;create another device certificate for another computing device of the product line by filling in the sections of the device certificate template with other information specific to the another computing device; andsend the another device certificate to the another computing device.
  • 12. The computing device of claim 8, wherein the one or more device features identified by the device certificate template include a model identifier shared by each of the plurality of devices of the product line.
  • 13. The computing device of claim 12, wherein the information specific to the computing device comprises a serial number of the computing device.
  • 14. The computing device of claim 13, wherein the another certificate is a device authorization certificate.
  • 15. The computing device of claim 8, wherein the device certificate template comprises a partial chain of trust that is completed by the device certificate.
  • 16. The computing device of claim 8, wherein the instructions further cause the one or more processing units to: generate a key pair comprising a public key and a private key;store the private key on the computing device;send the public key, the device certificate template, and the information specific to the computing device to another computing device that creates the device certificate and encrypts the device certificate using the public key;receive the device certificate from the another computing device in encrypted form; anddecrypt the device certificate using the private key.
  • 17. A method performed by at least one computer processing unit, the method comprising: populating a device certificate template to obtain a populated device certificate template comprising: information common to a plurality of computing devices of a product line,an authorization certificate associated with a manufacturer of the plurality of computing devices of the product line, andan authorization root certificate associated with a certificate authority, wherein the plurality of computing devices have stored thereon different identifiers;receiving, from the plurality of computing devices, the different identifiers; andusing the populated device certificate template and the different identifiers to create a plurality of individualized device certificates for the plurality of computing devices responsive to receiving the different identifiers.
  • 18. The method of claim 17, further comprising: populating the device certificate template with a group certificate associated with the product line to obtain the populated device certificate template.
  • 19. The method of claim 17, further comprising: receiving a public key from a first computing device of the product line;encrypting a first individualized device certificate with the public key; andsending the encrypted first individualized device certificate to the first computing device.
  • 20. The method of claim 17, further comprising: receiving different template instances of the populated device template from the plurality of computing devices, the different template instances having corresponding template signatures; andverifying the template signatures prior to creating the plurality of individualized device certificates.
  • 21. The method of claim 20, further comprising: receiving the different template instances in device certificate challenges having the different identifiers and challenge signatures; andverifying the challenge signatures prior to creating the plurality of individualized device certificates.
  • 22. The method of claim 17, wherein the plurality of computing devices are provided to users with the populated device template stored thereon.
  • 23. The method of claim 17, wherein the authorization certificate contains authorization from the certificate authority to the manufacturer to produce the plurality of individualized device certificates.
CROSS-REFERENCE TO RELATED APPLICATIONS

This patent application is a continuation of, and claims priority to, U.S. patent application Ser. No. 11/018,095 filed on Dec. 20, 2004, now U.S. Pat. No. 8,347,078which is a continuation-in-part of U.S. patent application Ser. No. 10/968,462 filed Oct. 18, 2004, now U.S. Pat. No. 7,441,121. U.S. patent application Ser. No. 11/018,095 and U.S. patent application Ser. No. 10/968,462 are both incorporated herein by reference in their entirety.

US Referenced Citations (780)
Number Name Date Kind
3718906 Lightner Feb 1973 A
4183085 Roberts et al. Jan 1980 A
4323921 Guillou Apr 1982 A
4405829 Rivest et al. Sep 1983 A
4481583 Mueller Nov 1984 A
4528643 Freeny, Jr. Jul 1985 A
4529870 Chaum Jul 1985 A
4558176 Arnold et al. Dec 1985 A
4620150 Germer et al. Oct 1986 A
4658093 Hellman Apr 1987 A
4683553 Mollier Jul 1987 A
4750034 Lem Jun 1988 A
4817094 Lebizay et al. Mar 1989 A
4827508 Shear May 1989 A
4855730 Venners et al. Aug 1989 A
4855922 Huddleston et al. Aug 1989 A
4857999 Welsh Aug 1989 A
4910692 Outram Mar 1990 A
4916738 Chandra et al. Apr 1990 A
4926479 Goldwasser et al. May 1990 A
4953209 Ryder, Sr. et al. Aug 1990 A
4959774 Davis Sep 1990 A
4967273 Greenberg Oct 1990 A
4977594 Shear Dec 1990 A
5001752 Fischer Mar 1991 A
5012514 Renton Apr 1991 A
5023907 Johnson et al. Jun 1991 A
5047928 Wiedemer Sep 1991 A
5050213 Shear Sep 1991 A
5103392 Mori Apr 1992 A
5103476 Waite et al. Apr 1992 A
5109413 Comerford et al. Apr 1992 A
5117457 Comerford et al. May 1992 A
5150420 Haraguchi Sep 1992 A
5193573 Chronister Mar 1993 A
5204897 Wyman Apr 1993 A
5222134 Waite et al. Jun 1993 A
5249184 Woest et al. Sep 1993 A
5261002 Perlman et al. Nov 1993 A
5269019 Peterson et al. Dec 1993 A
5274368 Breeden et al. Dec 1993 A
5301268 Takeda Apr 1994 A
5303370 Brosh et al. Apr 1994 A
5319705 Halter et al. Jun 1994 A
5355161 Bird et al. Oct 1994 A
5369262 Dvorkis et al. Nov 1994 A
5406630 Piosenka et al. Apr 1995 A
5410598 Shear Apr 1995 A
5414861 Horning May 1995 A
5437040 Campbell Jul 1995 A
5442704 Holtey Aug 1995 A
5444780 Hartman, Jr. Aug 1995 A
5448045 Clark Sep 1995 A
5457699 Bode et al. Oct 1995 A
5459867 Adams et al. Oct 1995 A
5462660 Singleton et al. Oct 1995 A
5469506 Berson et al. Nov 1995 A
5473692 Davis Dec 1995 A
5490216 Richardson, III Feb 1996 A
5500897 Hartman, Jr. Mar 1996 A
5509070 Schull Apr 1996 A
5513319 Finch et al. Apr 1996 A
5522040 Hofsass et al. May 1996 A
5530846 Strong Jun 1996 A
5535276 Ganesan Jul 1996 A
5552776 Wade et al. Sep 1996 A
5553143 Ross et al. Sep 1996 A
5557765 Lipner et al. Sep 1996 A
5563799 Brehmer et al. Oct 1996 A
5568552 Davis Oct 1996 A
5586291 Lasker et al. Dec 1996 A
5629980 Stefik et al. May 1997 A
5634012 Stefik et al. May 1997 A
5636292 Rhoads Jun 1997 A
5638443 Stefik et al. Jun 1997 A
5638513 Ananda Jun 1997 A
5648906 Amirpanahi Jul 1997 A
5671412 Christiano Sep 1997 A
5673316 Auerbach et al. Sep 1997 A
5689565 Spies et al. Nov 1997 A
5708709 Rose Jan 1998 A
5710706 Markl et al. Jan 1998 A
5710887 Chelliah et al. Jan 1998 A
5715403 Stefik Feb 1998 A
5721788 Powell et al. Feb 1998 A
5724425 Chang et al. Mar 1998 A
5745573 Lipner et al. Apr 1998 A
5745879 Wyman Apr 1998 A
5754657 Schipper et al. May 1998 A
5754763 Bereiter May 1998 A
5757908 Cooper et al. May 1998 A
5758068 Brandt et al. May 1998 A
5763832 Anselm Jun 1998 A
5765152 Erickson Jun 1998 A
5768382 Schneier et al. Jun 1998 A
5771354 Crawford Jun 1998 A
5774870 Storey Jun 1998 A
5778395 Whiting et al. Jul 1998 A
5790664 Coley et al. Aug 1998 A
5793839 Farris et al. Aug 1998 A
5799088 Raike Aug 1998 A
5802592 Chess Sep 1998 A
5809144 Sirbu et al. Sep 1998 A
5825876 Peterson, Jr. Oct 1998 A
5825877 Dan et al. Oct 1998 A
5825883 Archibald et al. Oct 1998 A
5841865 Sudia Nov 1998 A
5844986 Davis Dec 1998 A
5845065 Conte et al. Dec 1998 A
5845281 Benson et al. Dec 1998 A
5864620 Pettitt Jan 1999 A
5872846 Ichikawa Feb 1999 A
5875236 Jankowitz et al. Feb 1999 A
5881144 Havens Mar 1999 A
5883670 Sporer et al. Mar 1999 A
5883958 Ishiguro et al. Mar 1999 A
5892900 Ginter et al. Apr 1999 A
5892906 Chou et al. Apr 1999 A
5893086 Schmuck et al. Apr 1999 A
5905799 Ganesan May 1999 A
5910987 Ginter et al. Jun 1999 A
5917912 Ginter et al. Jun 1999 A
5925127 Ahmad Jul 1999 A
5943248 Clapp Aug 1999 A
5943422 Van Wie et al. Aug 1999 A
5948061 Merriman Sep 1999 A
5949876 Ginter et al. Sep 1999 A
5949877 Traw et al. Sep 1999 A
5951642 Onoe et al. Sep 1999 A
5953502 Helbig et al. Sep 1999 A
5956408 Arnold Sep 1999 A
5982891 Ginter et al. Nov 1999 A
5983238 Becker et al. Nov 1999 A
5991406 Lipner et al. Nov 1999 A
5994710 Knee et al. Nov 1999 A
5995625 Sudia et al. Nov 1999 A
6005945 Whitehouse Dec 1999 A
6009177 Sudia Dec 1999 A
6012487 Hauck Jan 2000 A
6021438 Duvvoori Feb 2000 A
6023510 Epstein Feb 2000 A
6026293 Osborn Feb 2000 A
6049789 Frison et al. Apr 2000 A
6049878 Caronni et al. Apr 2000 A
6058188 Chandersekaran et al. May 2000 A
6058476 Matsuzaki et al. May 2000 A
6061794 Angelo et al. May 2000 A
6072874 Shin et al. Jun 2000 A
6073124 Krishnan et al. Jun 2000 A
6078909 Knutson Jun 2000 A
6085976 Sehr Jul 2000 A
6101606 Diersch et al. Aug 2000 A
6105069 Franklin et al. Aug 2000 A
6112181 Shear et al. Aug 2000 A
6115712 Islam et al. Sep 2000 A
6119229 Martinez et al. Sep 2000 A
6122741 Patterson et al. Sep 2000 A
6131162 Yoshiura et al. Oct 2000 A
6141754 Choy Oct 2000 A
6147773 Taylor Nov 2000 A
6148417 Da Silva Nov 2000 A
6151676 Cuccia et al. Nov 2000 A
6158657 Hall, III et al. Dec 2000 A
6163512 Jeun Dec 2000 A
6175825 Fruechtel Jan 2001 B1
6185678 Arbaugh et al. Feb 2001 B1
6188995 Garst et al. Feb 2001 B1
6189146 Misra et al. Feb 2001 B1
6192392 Ginter Feb 2001 B1
6199068 Carpenter Mar 2001 B1
6212634 Geer, Jr. et al. Apr 2001 B1
6219652 Carter et al. Apr 2001 B1
6219788 Flavin et al. Apr 2001 B1
6223291 Puhl Apr 2001 B1
6226618 Downs et al. May 2001 B1
6226747 Larsson et al. May 2001 B1
6230185 Salas et al. May 2001 B1
6233600 Salas et al. May 2001 B1
6233685 Smith May 2001 B1
6243439 Arai et al. Jun 2001 B1
6243470 Coppersmith et al. Jun 2001 B1
6243692 Floyd et al. Jun 2001 B1
6253193 Ginter et al. Jun 2001 B1
6253224 Brice, Jr. et al. Jun 2001 B1
6260141 Park Jul 2001 B1
6263313 Milsted et al. Jul 2001 B1
6263431 Lovelace et al. Jul 2001 B1
6269456 Hodges et al. Jul 2001 B1
6272469 Koritzinsky et al. Aug 2001 B1
6279111 Jensenworth et al. Aug 2001 B1
6279156 Amberg et al. Aug 2001 B1
6286051 Becker et al. Sep 2001 B1
6289319 Lockwood et al. Sep 2001 B1
6289452 Arnold et al. Sep 2001 B1
6295577 Anderson et al. Sep 2001 B1
6298446 Schreiber et al. Oct 2001 B1
6303924 Adan et al. Oct 2001 B1
6304915 Nguyen et al. Oct 2001 B1
6314408 Salas et al. Nov 2001 B1
6314409 Schneck et al. Nov 2001 B2
6321335 Chu Nov 2001 B1
6327652 England et al. Dec 2001 B1
6330670 England et al. Dec 2001 B1
6334189 Granger et al. Dec 2001 B1
6335972 Chandersekaran et al. Jan 2002 B1
6343280 Clark Jan 2002 B2
6345256 Milsted et al. Feb 2002 B1
6345294 O'Toole et al. Feb 2002 B1
6363488 Ginter et al. Mar 2002 B1
6367017 Gray Apr 2002 B1
6373047 Adan et al. Apr 2002 B1
6374357 Mohammed et al. Apr 2002 B1
6385596 Wiser et al. May 2002 B1
6385727 Cassagnol et al. May 2002 B1
6389535 Thomlinson et al. May 2002 B1
6389537 Davis et al. May 2002 B1
6389538 Gruse et al. May 2002 B1
6389541 Patterson May 2002 B1
6393427 Vu et al. May 2002 B1
6397259 Lincke et al. May 2002 B1
6398245 Gruse et al. Jun 2002 B1
6405923 Seysen Jun 2002 B1
6408170 Schmidt et al. Jun 2002 B1
6409089 Eskicioglu Jun 2002 B1
6411941 Mullor et al. Jun 2002 B1
6418421 Hurtado et al. Jul 2002 B1
6424714 Wasilewski et al. Jul 2002 B1
6424715 Saito Jul 2002 B1
6438690 Patel et al. Aug 2002 B1
6441813 Ishibashi Aug 2002 B1
6442529 Krishan et al. Aug 2002 B1
6442690 Howard, Jr. et al. Aug 2002 B1
6446207 Vanstone et al. Sep 2002 B1
6449719 Baker Sep 2002 B1
6450407 Freeman et al. Sep 2002 B1
6460140 Schoch et al. Oct 2002 B1
6463534 Geiger et al. Oct 2002 B1
6490680 Scheidt et al. Dec 2002 B1
6496858 Frailong et al. Dec 2002 B1
6502079 Ball et al. Dec 2002 B1
6505773 Palmer et al. Jan 2003 B1
6510513 Danieli Jan 2003 B1
6532451 Schell et al. Mar 2003 B1
6539364 Moribatake et al. Mar 2003 B2
6549626 Al-Salqan Apr 2003 B1
6550011 Sims, III Apr 2003 B1
6557105 Tardo et al. Apr 2003 B1
6567793 Hicks et al. May 2003 B1
6571216 Garg et al. May 2003 B1
6574609 Downs et al. Jun 2003 B1
6574611 Matsuyama et al. Jun 2003 B1
6574612 Baratti et al. Jun 2003 B1
6581331 Kral Jun 2003 B1
6585158 Norskog Jul 2003 B2
6587684 Hsu et al. Jul 2003 B1
6587837 Spagna et al. Jul 2003 B1
6609201 Folmsbee Aug 2003 B1
6615350 Schell et al. Sep 2003 B1
6625729 Angelo Sep 2003 B1
6631478 Wang et al. Oct 2003 B1
6646244 Aas et al. Nov 2003 B2
6664948 Crane et al. Dec 2003 B2
6665303 Saito et al. Dec 2003 B1
6671737 Snowdon et al. Dec 2003 B1
6671803 Pasieka Dec 2003 B1
6678828 Pham et al. Jan 2004 B1
6684198 Shimizu et al. Jan 2004 B1
6690556 Smola et al. Feb 2004 B2
6694000 Ung et al. Feb 2004 B2
6698020 Zigmond et al. Feb 2004 B1
6701433 Schell et al. Mar 2004 B1
6704873 Underwood Mar 2004 B1
6708176 Strunk et al. Mar 2004 B2
6711263 Nordenstam et al. Mar 2004 B1
6714921 Stefik et al. Mar 2004 B2
6716652 Ortlieb Apr 2004 B1
6738810 Kramer et al. May 2004 B1
6763458 Watanabe Jul 2004 B1
6765470 Shinzaki Jul 2004 B2
6775655 Peinado et al. Aug 2004 B1
6781956 Cheung Aug 2004 B1
6791157 Casto et al. Sep 2004 B1
6792531 Heiden et al. Sep 2004 B2
6816809 Circenis Nov 2004 B2
6816900 Vogel et al. Nov 2004 B1
6820063 England et al. Nov 2004 B1
6826606 Freeman et al. Nov 2004 B2
6826690 Hind et al. Nov 2004 B1
6834352 Shin Dec 2004 B2
6837427 Overhultz et al. Jan 2005 B2
6839841 Medvinsky et al. Jan 2005 B1
6844871 Hinckley et al. Jan 2005 B1
6847942 Land et al. Jan 2005 B1
6850252 Hofberg Feb 2005 B1
6851051 Bolle et al. Feb 2005 B1
6856800 Henry et al. Feb 2005 B1
6859790 Nonaka et al. Feb 2005 B1
6868433 Philyaw Mar 2005 B1
6871283 Zurko et al. Mar 2005 B1
6895504 Zhang et al. May 2005 B1
6898286 Murray May 2005 B2
6920567 Doherty et al. Jul 2005 B1
6922724 Frreman et al. Jul 2005 B1
6934840 Rich et al. Aug 2005 B2
6934942 Chilimbi Aug 2005 B1
6954728 Kusumoto et al. Oct 2005 B1
6957186 Guheen et al. Oct 2005 B1
6959288 Medina et al. Oct 2005 B1
6959290 Stefik Oct 2005 B2
6959291 Armstrong et al. Oct 2005 B1
6959384 Serret-Avila Oct 2005 B1
6961858 Fransdonk Nov 2005 B2
6973444 Blinn et al. Dec 2005 B1
6974076 Siegel Dec 2005 B1
6976162 Ellison et al. Dec 2005 B1
6976163 Hind et al. Dec 2005 B1
6983050 Yacobi et al. Jan 2006 B1
6985958 Lucovsky Jan 2006 B2
6986042 Griffin Jan 2006 B2
6990174 Eskelinen Jan 2006 B2
6993648 Goodman et al. Jan 2006 B2
7000100 Lacombe et al. Feb 2006 B2
7000829 Harris et al. Feb 2006 B1
7010808 Leung et al. Mar 2006 B1
7013286 Aggarwal et al. Mar 2006 B1
7013384 Challener et al. Mar 2006 B2
7017188 Schmeidler et al. Mar 2006 B1
7020704 Lipscomb et al. Mar 2006 B1
7024393 Peinado et al. Apr 2006 B1
7028149 Grawrock Apr 2006 B2
7028180 Aull et al. Apr 2006 B1
7043633 Fink et al. May 2006 B1
7051005 Peinado et al. May 2006 B1
7052530 Edlund et al. May 2006 B2
7054468 Yang May 2006 B2
7055031 Platt May 2006 B2
7055169 Delpuch et al. May 2006 B2
7058819 Okane Jun 2006 B2
7069442 Sutton, II Jun 2006 B2
7069595 Cognigni et al. Jun 2006 B2
7073056 Kocher Jul 2006 B2
7073063 Peinado Jul 2006 B2
7076652 Ginter et al. Jul 2006 B2
7080039 Marsh Jul 2006 B1
7089594 Lai et al. Aug 2006 B2
7095852 Wack et al. Aug 2006 B2
7096469 Kubala et al. Aug 2006 B1
7097357 Johnson et al. Aug 2006 B2
7100199 Ginter et al. Aug 2006 B2
7103574 Peinado et al. Sep 2006 B1
7113912 Stefik Sep 2006 B2
7116969 Park Oct 2006 B2
7117183 Blair et al. Oct 2006 B2
7121460 Parsons et al. Oct 2006 B1
7123608 Scott et al. Oct 2006 B1
7124115 Herzberg et al. Oct 2006 B1
7124938 Marsh Oct 2006 B1
7127579 Zimmer Oct 2006 B2
7130951 Christie et al. Oct 2006 B1
7133846 Ginter et al. Nov 2006 B1
7136838 Peinado et al. Nov 2006 B1
7143066 Shear et al. Nov 2006 B2
7143297 Buchheit et al. Nov 2006 B2
7146504 Parks et al. Dec 2006 B2
7162645 Iguchi et al. Jan 2007 B2
7171539 Mansell et al. Jan 2007 B2
7174457 England et al. Feb 2007 B1
7194092 England et al. Mar 2007 B1
7203966 Abburi et al. Apr 2007 B2
7207039 Komarla et al. Apr 2007 B2
7213005 Mourad et al. May 2007 B2
7213266 Maher et al. May 2007 B1
7216363 Serkowski et al. May 2007 B2
7216368 Ishiguro May 2007 B2
7219071 Gallagher May 2007 B2
7222062 Goud et al. May 2007 B2
7224805 Hurst et al. May 2007 B2
7233948 Shamoon et al. Jun 2007 B1
7234144 Wilt et al. Jun 2007 B2
7234638 Lee et al. Jun 2007 B2
7236455 Proudler et al. Jun 2007 B1
7254836 Alkove et al. Aug 2007 B2
7260721 Tanaka et al. Aug 2007 B2
7266569 Cutter et al. Sep 2007 B2
7266714 Davies et al. Sep 2007 B2
7269846 Chennakeshu et al. Sep 2007 B2
7284124 Ginsberg Oct 2007 B1
7296154 Evans et al. Nov 2007 B2
7296296 Dunbar et al. Nov 2007 B2
7299292 Morten et al. Nov 2007 B2
7299358 Chateau et al. Nov 2007 B2
7302709 England et al. Nov 2007 B2
7306143 Bonneau et al. Dec 2007 B2
7310732 Matsuyama et al. Dec 2007 B2
7315941 Ramzan et al. Jan 2008 B2
7336791 Ishiguro Feb 2008 B2
7343496 Hsiang et al. Mar 2008 B1
7353209 Peinado et al. Apr 2008 B1
7353267 Cunningham et al. Apr 2008 B1
7353402 Bourne et al. Apr 2008 B2
7356682 Lampson et al. Apr 2008 B2
7356709 Gunyakti et al. Apr 2008 B2
7359807 Frank et al. Apr 2008 B2
7360253 Frank et al. Apr 2008 B2
7376834 Edward et al. May 2008 B2
7376976 Fierstein et al. May 2008 B2
7382883 Cross et al. Jun 2008 B2
7383205 Peinado et al. Jun 2008 B1
7392429 Westerinen et al. Jun 2008 B2
7395245 Okamoto et al. Jul 2008 B2
7395452 Nicholson et al. Jul 2008 B2
7406446 Frank et al. Jul 2008 B2
7421413 Frank et al. Sep 2008 B2
7426752 Agrawal et al. Sep 2008 B2
7441121 Cutter, Jr. et al. Oct 2008 B2
7441246 Auerbach et al. Oct 2008 B2
7444509 Nadalin et al. Oct 2008 B2
7447303 Moneymaker Nov 2008 B1
7451202 Nakahara et al. Nov 2008 B2
7461249 Pearson et al. Dec 2008 B1
7464103 Siu Dec 2008 B2
7490356 Lieblich et al. Feb 2009 B2
7493487 Phillips et al. Feb 2009 B2
7494277 Setala Feb 2009 B2
7500267 McKune et al. Mar 2009 B2
7502945 Bourne Mar 2009 B2
7506053 Qin Mar 2009 B1
7516480 Pearson et al. Apr 2009 B2
7519816 Phillips et al. Apr 2009 B2
7526649 Wiseman Apr 2009 B2
7539863 Phillips May 2009 B2
7540024 Phillips et al. May 2009 B2
7549060 Bourne et al. Jun 2009 B2
7552331 Evans et al. Jun 2009 B2
7558463 Jain et al. Jul 2009 B2
7562220 Frank et al. Jul 2009 B2
7565325 Lenard Jul 2009 B2
7568096 Evans et al. Jul 2009 B2
7568211 Mai et al. Jul 2009 B2
7571488 Oho et al. Aug 2009 B2
7584149 Bishop et al. Sep 2009 B1
7584502 Alkove et al. Sep 2009 B2
7590841 Sherwani et al. Sep 2009 B2
7596784 Abrams Sep 2009 B2
7610486 Hermann et al. Oct 2009 B2
7610631 Frank et al. Oct 2009 B2
7613599 Bade et al. Nov 2009 B2
7617401 Marsh et al. Nov 2009 B2
7634661 England et al. Dec 2009 B2
7644239 Westerinen et al. Jan 2010 B2
7653943 Evans et al. Jan 2010 B2
7665143 Havens et al. Feb 2010 B2
7669056 Frank Feb 2010 B2
7680744 Blinn et al. Mar 2010 B2
7694153 Ahdout et al. Apr 2010 B2
7703141 Alkove et al. Apr 2010 B2
7739505 Reneris et al. Jun 2010 B2
7752674 Evans et al. Jul 2010 B2
7769174 Cho et al. Aug 2010 B2
7770205 Frank Aug 2010 B2
7809646 Rose Oct 2010 B2
7810163 Evans et al. Oct 2010 B2
7814532 Cromer et al. Oct 2010 B2
7877607 Circenis Jan 2011 B2
7891007 Waxman et al. Feb 2011 B2
7900140 Mohammed et al. Mar 2011 B2
7903117 Howell et al. Mar 2011 B2
7958029 Bobich et al. Jun 2011 B1
7979721 Westerinen Jul 2011 B2
8060923 Cutter et al. Nov 2011 B2
8074287 Barde et al. Dec 2011 B2
8176564 Frank et al. May 2012 B2
8336085 Thirumala et al. Dec 2012 B2
20010010076 Wray Jul 2001 A1
20010021252 Carter et al. Sep 2001 A1
20010034711 Tashenberg Oct 2001 A1
20010044782 Hughes Nov 2001 A1
20010049667 Moribatake et al. Dec 2001 A1
20010051996 Cooper et al. Dec 2001 A1
20010052077 Fung et al. Dec 2001 A1
20010053223 Ishibashi et al. Dec 2001 A1
20010056413 Satoru et al. Dec 2001 A1
20010056539 Pavlin et al. Dec 2001 A1
20020002597 Morrell, Jr. Jan 2002 A1
20020007310 Long Jan 2002 A1
20020007314 Maruyama Jan 2002 A1
20020013772 Peinado Jan 2002 A1
20020016752 Suh Feb 2002 A1
20020019814 Ganesan Feb 2002 A1
20020023212 Proudler Feb 2002 A1
20020026574 Watanabe et al. Feb 2002 A1
20020044654 Maeda et al. Apr 2002 A1
20020046098 Maggio Apr 2002 A1
20020049679 Russell et al. Apr 2002 A1
20020055906 Katz et al. May 2002 A1
20020063933 Maeda et al. May 2002 A1
20020065781 Hillegass et al. May 2002 A1
20020073068 Guha Jun 2002 A1
20020091569 Kitaura et al. Jul 2002 A1
20020095603 Godwin et al. Jul 2002 A1
20020107701 Batty et al. Aug 2002 A1
20020107809 Biddle et al. Aug 2002 A1
20020111916 Coronna et al. Aug 2002 A1
20020112171 Ginter et al. Aug 2002 A1
20020118835 Uemura Aug 2002 A1
20020123964 Kramer et al. Sep 2002 A1
20020124212 Nitschke et al. Sep 2002 A1
20020129359 Lichner Sep 2002 A1
20020138549 Urien Sep 2002 A1
20020141451 Gates et al. Oct 2002 A1
20020144131 Spacey Oct 2002 A1
20020147601 Fagan Oct 2002 A1
20020147782 Dimitrova et al. Oct 2002 A1
20020147912 Shmueli et al. Oct 2002 A1
20020169974 McKune Nov 2002 A1
20020178071 Walker et al. Nov 2002 A1
20020184482 Lacombe et al. Dec 2002 A1
20020184508 Bialick et al. Dec 2002 A1
20020186843 Weinstein et al. Dec 2002 A1
20020193101 McAlinden Dec 2002 A1
20020194132 Pearson et al. Dec 2002 A1
20020198845 Lao et al. Dec 2002 A1
20020198846 Lao Dec 2002 A1
20030005135 Inoue et al. Jan 2003 A1
20030005335 Watanabe Jan 2003 A1
20030014323 Scheer Jan 2003 A1
20030014496 Spencer et al. Jan 2003 A1
20030014673 Baum et al. Jan 2003 A1
20030018969 Humpleman et al. Jan 2003 A1
20030021416 Brown et al. Jan 2003 A1
20030023564 Padhye et al. Jan 2003 A1
20030027549 Kiel et al. Feb 2003 A1
20030028454 Ooho et al. Feb 2003 A1
20030033543 Hubbard et al. Feb 2003 A1
20030035409 Wang et al. Feb 2003 A1
20030037246 Goodman et al. Feb 2003 A1
20030040960 Eckmann Feb 2003 A1
20030041008 Grey et al. Feb 2003 A1
20030046026 Levy et al. Mar 2003 A1
20030046238 Nonaka et al. Mar 2003 A1
20030048473 Rosen Mar 2003 A1
20030050831 Kiayh Mar 2003 A1
20030056107 Cammack et al. Mar 2003 A1
20030065918 Willey Apr 2003 A1
20030069854 Hsu et al. Apr 2003 A1
20030069981 Trovato Apr 2003 A1
20030078853 Peinado et al. Apr 2003 A1
20030084104 Salem et al. May 2003 A1
20030084278 Cromer et al. May 2003 A1
20030084285 Cromer et al. May 2003 A1
20030084337 Simionescu et al. May 2003 A1
20030084352 Schwartz et al. May 2003 A1
20030088500 Shinohara et al. May 2003 A1
20030093694 Medvinsky et al. May 2003 A1
20030097596 Muratov et al. May 2003 A1
20030110388 Pavlin et al. Jun 2003 A1
20030115458 Song Jun 2003 A1
20030120935 Teal et al. Jun 2003 A1
20030126519 Odorcic Jul 2003 A1
20030131252 Barton et al. Jul 2003 A1
20030133576 Grumiaux Jul 2003 A1
20030135380 Lehr et al. Jul 2003 A1
20030149670 Cronee Aug 2003 A1
20030149671 Yamamoto et al. Aug 2003 A1
20030149875 Hosaka Aug 2003 A1
20030156572 Hui et al. Aug 2003 A1
20030156719 Cronce Aug 2003 A1
20030163383 Engelhart Aug 2003 A1
20030163712 LaMothe et al. Aug 2003 A1
20030172376 Coffin, III et al. Sep 2003 A1
20030185395 Lee et al. Oct 2003 A1
20030188165 Sutton et al. Oct 2003 A1
20030188179 Challener et al. Oct 2003 A1
20030194094 Lampson Oct 2003 A1
20030196102 McCarroll Oct 2003 A1
20030196106 Erfani et al. Oct 2003 A1
20030198350 Foster et al. Oct 2003 A1
20030200336 Pal et al. Oct 2003 A1
20030208338 Challener et al. Nov 2003 A1
20030208573 Harrison et al. Nov 2003 A1
20030208673 Chaudhry et al. Nov 2003 A1
20030229702 Hensbergen et al. Dec 2003 A1
20030233553 Parks et al. Dec 2003 A1
20030236756 Humpleman et al. Dec 2003 A1
20040001088 Stancil et al. Jan 2004 A1
20040001594 Krishnaswamy et al. Jan 2004 A1
20040003190 Childs et al. Jan 2004 A1
20040003268 Bourne et al. Jan 2004 A1
20040003269 Waxman et al. Jan 2004 A1
20040003270 Bourne et al. Jan 2004 A1
20040003288 Wiseman et al. Jan 2004 A1
20040010440 Lenard et al. Jan 2004 A1
20040019456 Cirenis Jan 2004 A1
20040023636 Gurel et al. Feb 2004 A1
20040030912 Merkle, Jr. et al. Feb 2004 A1
20040034816 Richard Feb 2004 A1
20040039916 Aldis et al. Feb 2004 A1
20040039924 Baldwin et al. Feb 2004 A1
20040039960 Kassayan Feb 2004 A1
20040044629 Rhodes et al. Mar 2004 A1
20040054678 Okomoto et al. Mar 2004 A1
20040054907 Chateau et al. Mar 2004 A1
20040054908 Circenis et al. Mar 2004 A1
20040054909 Serkowski et al. Mar 2004 A1
20040059937 Nakano Mar 2004 A1
20040064351 Mikurak Apr 2004 A1
20040064707 McCann et al. Apr 2004 A1
20040067746 Johnson Apr 2004 A1
20040073670 Chack et al. Apr 2004 A1
20040088548 Smetters et al. May 2004 A1
20040093371 Burrows et al. May 2004 A1
20040093508 Foerstner et al. May 2004 A1
20040107125 Guheen et al. Jun 2004 A1
20040107356 Shamoon et al. Jun 2004 A1
20040107359 Kawano et al. Jun 2004 A1
20040107368 Colvin Jun 2004 A1
20040111615 Nyang et al. Jun 2004 A1
20040123127 Teicher et al. Jun 2004 A1
20040125755 Roberts Jul 2004 A1
20040128251 Chris et al. Jul 2004 A1
20040133794 Kocher et al. Jul 2004 A1
20040139027 Molaro Jul 2004 A1
20040139312 Medvinsky Jul 2004 A1
20040146015 Cross et al. Jul 2004 A1
20040158742 Srinvasan et al. Aug 2004 A1
20040184605 Soliman Sep 2004 A1
20040193919 Dabbish et al. Sep 2004 A1
20040199769 Proudler Oct 2004 A1
20040205028 Verosub et al. Oct 2004 A1
20040205357 Kuo et al. Oct 2004 A1
20040205510 Rising Oct 2004 A1
20040220858 Maggio Nov 2004 A1
20040225894 Colvin Nov 2004 A1
20040255000 Simionescu et al. Dec 2004 A1
20040268120 Mirtal et al. Dec 2004 A1
20050015343 Nagai et al. Jan 2005 A1
20050021944 Craft et al. Jan 2005 A1
20050021992 Aida et al. Jan 2005 A1
20050028000 Bulusu et al. Feb 2005 A1
20050033747 Wittkotter Feb 2005 A1
20050039013 Bajikar et al. Feb 2005 A1
20050044197 Lai Feb 2005 A1
20050044397 Bjorkengren Feb 2005 A1
20050050355 Graunke Mar 2005 A1
20050060388 Tatsumi et al. Mar 2005 A1
20050065880 Amato et al. Mar 2005 A1
20050080701 Tunney et al. Apr 2005 A1
20050080801 Kothandaraman et al. Apr 2005 A1
20050086174 Eng Apr 2005 A1
20050091104 Abraham Apr 2005 A1
20050097204 Horowitz et al. May 2005 A1
20050102181 Scroggie et al. May 2005 A1
20050108547 Sakai May 2005 A1
20050108564 Freeman et al. May 2005 A1
20050120125 Morten et al. Jun 2005 A1
20050120251 Fukumori Jun 2005 A1
20050125673 Cheng et al. Jun 2005 A1
20050129296 Setala Jun 2005 A1
20050132150 Jewell et al. Jun 2005 A1
20050138338 Pagnetti et al. Jun 2005 A1
20050138370 Goud et al. Jun 2005 A1
20050138389 Catherman et al. Jun 2005 A1
20050138406 Cox Jun 2005 A1
20050138423 Ranganathan Jun 2005 A1
20050141717 Cromer et al. Jun 2005 A1
20050144073 Morrisroe et al. Jun 2005 A1
20050144099 Deb et al. Jun 2005 A1
20050149722 Wiseman Jul 2005 A1
20050149723 Watkins et al. Jul 2005 A1
20050149729 Zimmer et al. Jul 2005 A1
20050166051 Buer Jul 2005 A1
20050172121 Risan et al. Aug 2005 A1
20050182921 Duncan Aug 2005 A1
20050182940 Sutton Aug 2005 A1
20050188843 Edlund et al. Sep 2005 A1
20050198510 Robert et al. Sep 2005 A1
20050203801 Morgenstern et al. Sep 2005 A1
20050210252 Freeman et al. Sep 2005 A1
20050213761 Walmsley et al. Sep 2005 A1
20050216346 Kusumoto et al. Sep 2005 A1
20050216577 Durham et al. Sep 2005 A1
20050221766 Brizek et al. Oct 2005 A1
20050226170 Relan et al. Oct 2005 A1
20050235141 Ibrahim et al. Oct 2005 A1
20050240533 Cutter et al. Oct 2005 A1
20050246521 Bade et al. Nov 2005 A1
20050246525 Bade et al. Nov 2005 A1
20050246552 Bade et al. Nov 2005 A1
20050257073 Bade Nov 2005 A1
20050268115 Barde et al. Dec 2005 A1
20050268174 Kumagai Dec 2005 A1
20050275866 Corlett Dec 2005 A1
20050278519 Luebke et al. Dec 2005 A1
20050279827 Mascavage et al. Dec 2005 A1
20050283601 Tahan Dec 2005 A1
20050286476 Crosswy et al. Dec 2005 A1
20050289177 Hohmann, II Dec 2005 A1
20050289343 Tahan Dec 2005 A1
20060010076 Cutter et al. Jan 2006 A1
20060010326 Bade et al. Jan 2006 A1
20060015717 Liu et al. Jan 2006 A1
20060015718 Liu et al. Jan 2006 A1
20060015732 Liu Jan 2006 A1
20060020784 Jonker et al. Jan 2006 A1
20060020821 Waltermann et al. Jan 2006 A1
20060020860 Tardif et al. Jan 2006 A1
20060026418 Bade Feb 2006 A1
20060026419 Arndt et al. Feb 2006 A1
20060026422 Bade et al. Feb 2006 A1
20060026569 Oerting et al. Feb 2006 A1
20060041754 Hind et al. Feb 2006 A1
20060045267 Moore et al. Mar 2006 A1
20060053112 Chitkara et al. Mar 2006 A1
20060055506 Nicolas Mar 2006 A1
20060072748 Buer Apr 2006 A1
20060072762 Buer Apr 2006 A1
20060074600 Sastry et al. Apr 2006 A1
20060075014 Tharappel et al. Apr 2006 A1
20060075223 Bade et al. Apr 2006 A1
20060085634 Jain et al. Apr 2006 A1
20060085637 Pinkas Apr 2006 A1
20060085844 Buer et al. Apr 2006 A1
20060089917 Strom et al. Apr 2006 A1
20060090084 Buer Apr 2006 A1
20060100010 Gatto et al. May 2006 A1
20060101155 Damour et al. May 2006 A1
20060106845 Frank et al. May 2006 A1
20060106920 Steeb et al. May 2006 A1
20060107306 Thirumalai et al. May 2006 A1
20060107328 Frank et al. May 2006 A1
20060107335 Frank et al. May 2006 A1
20060112267 Zimmer et al. May 2006 A1
20060117177 Buer Jun 2006 A1
20060129496 Chow et al. Jun 2006 A1
20060129824 Hoff et al. Jun 2006 A1
20060130130 Kablotsky Jun 2006 A1
20060136717 Buer et al. Jun 2006 A1
20060143431 Rothman Jun 2006 A1
20060149966 Buskey et al. Jul 2006 A1
20060156008 Frank et al. Jul 2006 A1
20060156416 Huotari et al. Jul 2006 A1
20060165005 Frank et al. Jul 2006 A1
20060165227 Steeb et al. Jul 2006 A1
20060167814 Peinado Jul 2006 A1
20060167815 Peinado et al. Jul 2006 A1
20060168664 Frank et al. Jul 2006 A1
20060173787 Weber et al. Aug 2006 A1
20060174110 Storm et al. Aug 2006 A1
20060206618 Zimmer et al. Sep 2006 A1
20060212350 Ellis et al. Sep 2006 A1
20060212363 Peinado Sep 2006 A1
20060212945 Donlin Sep 2006 A1
20060213997 Frank et al. Sep 2006 A1
20060227364 Frank et al. Oct 2006 A1
20060229990 Shimoji et al. Oct 2006 A1
20060235798 Alkove et al. Oct 2006 A1
20060235799 Evans et al. Oct 2006 A1
20060235801 Storm et al. Oct 2006 A1
20060242406 Barde et al. Oct 2006 A1
20060248594 Grigorovich et al. Nov 2006 A1
20060248596 Jain et al. Nov 2006 A1
20060265493 Brindley et al. Nov 2006 A1
20060265508 Angel et al. Nov 2006 A1
20060265758 Khandelwal et al. Nov 2006 A1
20060282319 Maggio Dec 2006 A1
20060282899 Raciborski Dec 2006 A1
20070033102 Frank et al. Feb 2007 A1
20070058807 Marsh Mar 2007 A1
20070106521 Ho et al. May 2007 A1
20070214043 Yasuda Sep 2007 A1
20070280422 Setala Dec 2007 A1
20080021909 Black et al. Jan 2008 A1
20080254883 Patel et al. Oct 2008 A1
20080307495 Hotzman et al. Dec 2008 A1
20090070454 McKinnon, III et al. Mar 2009 A1
20090132815 Ginter et al. May 2009 A1
20090158036 Barde et al. Jun 2009 A1
20100177891 Keider Jul 2010 A1
20110128290 Howell et al. Jun 2011 A1
20120137127 Jain May 2012 A1
Foreign Referenced Citations (142)
Number Date Country
1531673 Sep 2004 CN
0265183 Apr 1988 EP
0613073 Aug 1994 EP
0635790 Jan 1995 EP
0665486 Aug 1995 EP
0671711 Sep 1995 EP
0709760 May 1996 EP
0715245 Jun 1996 EP
0715246 Jun 1996 EP
0715247 Jun 1996 EP
0725512 Aug 1996 EP
0752663 Jan 1997 EP
0778512 Jun 1997 EP
0789361 Aug 1997 EP
0843449 May 1998 EP
0849658 Jun 1998 EP
0874300 Oct 1998 EP
0887723 Dec 1998 EP
0874300 Oct 1999 EP
0778512 Dec 2000 EP
1061465 Dec 2000 EP
1085396 Mar 2001 EP
1287636 Mar 2003 EP
1292065 Mar 2003 EP
1330759 Jul 2003 EP
1363424 Nov 2003 EP
1378811 Jan 2004 EP
1387237 Feb 2004 EP
1363424 May 2004 EP
1429224 Jun 2004 EP
1223722 Aug 2004 EP
1442388 Aug 2004 EP
1460514 Sep 2004 EP
1233337 Aug 2005 EP
0798892 Jul 2006 EP
1378811 Nov 2006 EP
0887723 Aug 2007 EP
1120967 Mar 2010 EP
2359969 Sep 2001 GB
2378780 Feb 2003 GB
0411654 Jun 2004 GB
2291043 Nov 1990 JP
H0535461 Feb 1993 JP
H0635718 Feb 1994 JP
H07036559 Feb 1995 JP
H07141153 Jun 1995 JP
H086729 Jan 1996 JP
9006880 Jan 1997 JP
2001526550 May 1997 JP
H09185504 Jul 1997 JP
H9251494 Sep 1997 JP
9069044 Nov 1997 JP
H1091556 Apr 1998 JP
2000293369 Oct 2000 JP
2001051742 Feb 2001 JP
2003510684 Mar 2001 JP
2001101033 Apr 2001 JP
2003510713 Apr 2001 JP
2001175605 Jun 2001 JP
2001184472 Jul 2001 JP
2001312325 Nov 2001 JP
2001331229 Nov 2001 JP
2001338233 Dec 2001 JP
2002108478 Apr 2002 JP
2002108870 Apr 2002 JP
2002251478 Sep 2002 JP
2002374327 Dec 2002 JP
2003507785 Feb 2003 JP
2003140761 May 2003 JP
2003140762 May 2003 JP
2003157335 May 2003 JP
2003208314 Jul 2003 JP
2003242415 Aug 2003 JP
2003248522 Sep 2003 JP
2003296487 Oct 2003 JP
2002182562 Jan 2004 JP
200454932 Feb 2004 JP
2004062561 Feb 2004 JP
2004118327 Apr 2004 JP
2004164491 Jun 2004 JP
2004295846 Oct 2004 JP
2004304755 Oct 2004 JP
2005190481 Jul 2005 JP
2007525774 Sep 2007 JP
H08-054952 Feb 2011 JP
10-1999025230 Apr 1999 KR
20010000805 Jan 2001 KR
10-20010103359 Nov 2001 KR
20020037453 May 2002 KR
20050008439 Jan 2005 KR
20050021782 Mar 2005 KR
20060028463 Mar 2006 KR
20060103035 Sep 2006 KR
WO-9301550 Jan 1993 WO
WO-9613013 May 1996 WO
WO-9624092 Aug 1996 WO
WO-9627155 Sep 1996 WO
WO-9721162 Jun 1997 WO
WO-9725798 Jul 1997 WO
WO-9743761 Nov 1997 WO
WO-9809209 Mar 1998 WO
WO-9810381 Mar 1998 WO
WO-9811478 Mar 1998 WO
WO-9821679 May 1998 WO
WO-9824037 Jun 1998 WO
WO-9837481 Aug 1998 WO
WO-9842098 Sep 1998 WO
WO-9858306 Dec 1998 WO
WO-9915970 Apr 1999 WO
WO-9953689 Oct 1999 WO
WO-0008909 Feb 2000 WO
WO-0048062 Aug 2000 WO
WO-0054126 Sep 2000 WO
WO-0057684 Oct 2000 WO
WO-0058810 Oct 2000 WO
WO-0058811 Oct 2000 WO
WO-0058859 Oct 2000 WO
WO-0059150 Oct 2000 WO
WO-0059152 Oct 2000 WO
WO-0135293 May 2001 WO
WO-0144908 Jun 2001 WO
WO-0145012 Jun 2001 WO
WO-0152020 Jul 2001 WO
WO-0152021 Jul 2001 WO
WO-0163512 Aug 2001 WO
WO-0177795 Oct 2001 WO
WO-0193461 Dec 2001 WO
WO-0208969 Jan 2002 WO
WO-0219598 Mar 2002 WO
WO-0237371 May 2002 WO
WO-02056155 Jul 2002 WO
WO-02103495 Dec 2002 WO
WO-03009115 Jan 2003 WO
WO-03030434 Apr 2003 WO
WO-03073688 Sep 2003 WO
WO-03107585 Dec 2003 WO
WO-03107588 Dec 2003 WO
WO-2004053618 Jun 2004 WO
WO-2004092886 Oct 2004 WO
WO-2005091757 Oct 2005 WO
WO-2006065012 Jun 2006 WO
WO-2007032974 Mar 2007 WO
Non-Patent Literature Citations (569)
Entry
“Notice of Allowance,” from U.S. Appl. No. 13/711,549, Mailed Date: Jan. 29, 2015, 11 pages.
“Office Action Received for Canada Patent Application No. 2505295”, Mailed Date: Nov. 19, 2013, Filed Date: Apr. 22, 2005, 4 Pages.
“First Examination Received for Indian Patent Application No. 892/DEL/2005”, Mailed Date: Sep. 13, 2013, Filed Date: Apr. 7, 2005, 2 Pages.
“Second Examination Report Received for Indian Patent Application No. 892/DEL/2005”, Mailed Date: Jan. 28, 2014, Filed Date: Apr. 7, 2005, 2 Pages.
“Notice of Allowance,” mailed Feb. 2, 2015, from U.S. Appl. No. 11/227,045, 8 pages.
“International Search Report and Written Opinion mailed Jan. 16, 2006”, Application No. PCT/US2006/034622, 6 pages.
“International Search Report and Written Opinion mailed Nov. 30, 2006”, Application No. PCT/US05/40950, 8 pages.
Qiao, Daji et al., “MiSer: An Optimal Low-Energy Transmission Strategy for IEEE 802.11 a/h”, obtained from ACM, (Sep. 2003),pp. 161-175.
“International Search Report and Written Opinion mailed Apr. 22, 2008”, Application No. PCT/US2007/087960, 7 pages.
Eren, H. et al., “Fringe-Effect Capacitive Proximity Sensors for Tamper Proof Enclosures”, Proceedings of 2005 Sensors for Industry Conference, (Feb. 2005),pp. 22-25.
“International Search Report and Written Opinion mailed Nov. 15, 2004”, Application No. PCT/US05/40966, 9 pages.
Schneier, B. “Applied Cryptography, Second Edition: Protocols, Algorithms, and Source Code in C (cloth)”, (Jan. 1, 1996),13 pages.
Goering, Richard “Web Venture Offers Metered Access to EDA Packages—Startup Winds Clocks by the Hour Tools (E*CAD Will Launch Web Site That Provides Pay-Per-Use and Pay-Per-Hour Access to Range of Chip Design Software)”, Electronic Engineering Times, (Nov. 6, 2000),3 pages.
Zemao, Chen et al., “A Malicious Code Immune Model Based on Program Encryption”, IEEE—Wireless Communication, Networking and Mobile Computing, WICOM '08, 4th International Conference on Oct. 12-14, 2008,5 pages.
Mufti, Dr. Muid et al., “Design and Implementation of a Secure Mobile IP Protocol”, Networking and Communication, INCC 204, International Conference on Jun. 11-13, 2004,5 pages.
Davida, George I., et al., “UNIX Guardians: Active User Intervention in Data Protection”, Aerospace Computer Security Applications Conference, Fourth Dec. 12-16, 1988,6 pages.
Morales, Tatiana “Understanding Your Credit Score”, http://www.cbsnews.com/stories/2003/04/29/earlyshow/contributors/raymartin/main55152.shtml retrieved from the Internet on Apr. 23, 2009, (Apr. 30, 2003),3 pages.
“Achieving Peak Performance: Insights from a Global Survey on Credit Risk and Collections Practices”, GCI Group Pamphlet, (2002, 2004),12 pages.
“Equifax Business Solutions—Manage Your Customers”, Retrieved from the Internet from http://www.equifax.com/sitePages/biz/smallBiz/?sitePage=manageCustomers on Oct. 14, 2005, 3 pages.
“Prequalification Using Credit Reports”, Retrieved from the Internet at http://www.credco.com/creditreports/prequalification.htm on Oct. 14, 2005, 2 pages.
Gao, Jerry et al., “Online Advertising—Taxonomy and Engineering Perspectives”, http://www.engr.sjsu.edu/gaojerry/report/OnlineAdvertising%20.pdf, (2002),33 pages.
Oshiba, Takashi et al., “Personalized Advertisement-Duration Control for Streaming Delivery”, ACM Multimedia, (2002),8 pages.
Yue, Wei T., et al., “The Reward Based Online Shopping Community”, Routledge, vol. 10, No. 4, (Oct. 1, 2000),2 pages.
“International Search Report and Written Opinion mailed Nov. 8, 2007”, Application No. PCT/US05/40967, 5 pages.
“International Search Report and Written Opinion”, Application Serial No. PCT/US05/40940, 18 pages.
“International Search Report and Written Opinion mailed Apr. 25, 2007”, Application No. PCT/US05/040965, 5 pages.
“International Search Report and Written Opinion mailed Sep. 25, 2006”, Application No. PCT/US05/40949, 7 pages.
“EP Office Action Mailed Nov. 17, 2006”, Application No. 05110697.9, 6 pages.
“EP Office Action mailed Apr. 5, 2007”, Application No. 05110697.9, 5 pages.
“EP Summons to Attend Oral Proceedings mailed Sep. 27, 2007”, Application No. 05110697.9, 7 pages.
“Decision to Refuse a European Application mailed Feb. 15, 2008”, Application No. 05110697.9, 45 pages.
“International Search Report and Written Opinion mailed Sep. 8, 2006”, Application No. PCT/US05/040942, 20 pages.
“European Search Report mailed Dec. 6, 2010”, Application No. 05820177.3, 8 pages.
Lampson, Butler et al., “Authentication in Distributed Systems: Theory and Practice”, ACM Transactions on Computer Systems, v10, 265,(1992),18 pages.
“DMOD WorkSpace OEM Unique Features”, www.dmod.com/oem—features, Retrieved from the Internet on Jan. 12, 2005,3 pages.
“Notice of Rejection mailed Jun. 7, 2011”, Japanese Application No. 2007-541361, 3 pages.
“Office Action mailed Jun. 29, 2009”, Mexican Application No. MX/a/2007/005657, 2 pages.
“Search Report Dated Jan. 11, 2008”, EP Application No. 05820090.8, 7 pages.
“Examination Report mailed Mar. 5, 2008”, EP Application No. 05820090.8, 1 page.
“First Office Action mailed Apr. 11, 2008”, Chinese Application No. 200580038813.9. 11 pages.
“Office Action mailed Jan. 29, 2009”, Mexican Application No. MX/a/2007/005656, 6 pages.
“Office Action mailed Nov. 30, 2009”, Mexican Application No. MX/a/2007/005659, 6 pages.
“Notice of Allowance mailed Jul. 2, 2010”, Mexican Application No. MX/a/2007/005659, 2 pages.
“Extended European Search Report mailed Dec. 6, 2010”, EP Application No. 05820177.3, 8 pages.
“Second Office Action mailed Dec. 18, 2009”, Chinese Application No. 200580038812.4, 24 pages.
“Third Office Action mailed Apr. 1, 2010”, Chinese Application No. 200580038812.4, 9 pages.
“Notice on Grant of Patent Right for Invention mailed May 5, 2011”, Chinese Application No. 200580038812.4, 4 pages.
“Office Action mailed Jul. 7, 2009”, Mexican Application No. MX/a/2007/005660, 8 pages.
“Notice of Allowance mailed Feb. 18, 2010”, Mexican Application No. MX/a/2007/005660, 2 pages.
“Extended European Search Report mailed Aug. 13, 2010”, EP Application No. 05823253.9, 7 pages.
“Notice on the First Office Action mailed Sep. 27, 2010”, Chinese Application No. 200580038745.6, 6 pages.
“Office Action mailed Jul. 8, 2009”, Mexican Application No. MX/a/2007/005662, 7 pages.
“Notice of Allowance mailed Feb. 19, 2010”, Mexican Application No. MX/a/2007/005662, 2 pages.
“Partial Search Report mailed Jul. 23, 2010”, EP Application No. 05821183.0.
“Extended European Search Report mailed Jan. 7, 2011”, EP Application No. 05821183.0, 9 pages.
“Notice of Allowance mailed Dec. 25, 2009”, Chinese Application No. 200580038773.8, 4 pages.
“Office Action mailed Jun. 26, 2009”, Mexican Application No. MX/a/2007/005655, 5 pages.
“Office Action mailed Feb. 9, 2010”, Mexican Application No. MX/a/2007/005855, 6 pages.
“Office Action mailed Sep. 24, 2010”, Mexican Application No. MX/a/2007/005655, 3 pages.
“Extended European Search Report mailed Jan. 21, 2010”, EP Application No. 05819896.1, 8 pages.
“Office Action mailed Mar. 19, 2010”, EP Application No. 05819896.1, 1 page.
“Office Action mailed Feb. 10, 2010”, Mexican Application No. MX/a/2007/005656, 5 pages.
“Office Action mailed Oct. 18, 2010”, Mexican Application No. MX/a/2007/005656, 3 pages.
“Office Action mailed May 22, 2009”, Chinese Application No. 200580038771.9, 5 pages.
“Notice on the First Office Action mailed Jul. 30, 2010”, Chinese Application No. 200680033207.2, 7 pages.
“EP Search Report mailed Jan. 2, 2008”, EP Application No. 05109616.2, 7 pages.
“Flonix: USB Desktop OS Solutions Provider, http://www.flonix.com”, Retrieved from the Internet Jun. 1, 2005, (Copyright 2004),2 pages.
“Migo by PowerHouse Technologies Group, http://www.4migo.com”, Retrieved from the Internet Jun. 1, 2005, (Copyright 2003),3 pages.
“WebServUSB, http://www.webservusb.com”, Retrieved from the Internet Jun. 1, 2005, (Copyright 2004),16 pages.
“Notice of Rejection mailed Jul. 5, 2011”, Japanese Application No. 2007-541363, 10 pages.
“Notice of Rejection mailed Aug. 5, 2011”, Japanese Patent Application No. 2007-552142, 8 pages.
“Forward Solutions Unveils Industry's Most Advanced Portable Personal Computing System on USB Flash Memory Device”, Proquest, PR Newswire, http://proquest.umi.com/pqdweb?index=20&did=408811931&SrchMode=1&sid=6&Fmt=3, Retreived from the Internet Feb. 15, 2008,(Sep. 22, 2003),3 pages.
“Office Action mailed May 26, 2008”, EP Application No. 05109616.2, 5 pages.
“Notice on Division of Application mailed Aug. 8, 2008”, CN Application No. 200510113398.0, (Aug. 8, 2008),2 pages.
“Notice on First Office Action mailed Dec. 12, 2008”, CN Application No. 200510113398.0.
“The Second Office Action mailed Jul. 3, 2009”, CN Application No. 200510113398.0, 7 pages.
“Notice on Proceeding with the Registration Formalities mailed Oct. 23, 2009”, CN Application No. 200510113398.0, 4 pages.
“Examiner's First Report on Application mailed Jun. 4, 2010”, AU Application No. 2005222507, 2 pages.
“Notice of Acceptance mailed Oct. 14, 2010”, AU Application No. 2005222507, 3 pages.
“Decision on Grant of a Patent for Invention mailed Apr. 29, 2010”, Russian Application No. 2005131911, 31 pages.
“Office Action mailed Dec. 3, 2009”, Russian Application No. 2005131911.
“Notice of Allowance mailed Nov. 13, 2009”, MX Application No. PA/a/2005/011088, 2 pages.
“TCG Specification Architecture Overview”, Revision 1.2, (Apr. 28, 2004),55 pages.
“International Search Report and Written Opinion mailed Jun. 19, 2007”, PCT Application No. PCT/US05/46091, 11 pages.
“Notice on Grant of Patent Right for Invention mailed Jan. 29, 2010”, CN Application No. 200580040764.2, 4 pages.
“International Search Report mailed Jan. 5, 2007”, Application No. PCT/US2006/032708, 3 pages.
“Cyotec—CyoLicence”, printed from www.cyotec.com/products/cyoicence on Sep. 7, 2005, (Copyright 2003-2005).
“Magic Desktop Automation Suite for the Small and Mid-Sized Business”, printed from www.remedy.com/soultions/magic—it—suite.htm on Sep. 7, 2005, (Copyright 2005),4 pages.
“PACE Anti-Piracy Introduction”, printed from www.paceap.com/psintro.html on Sep. 7, 2005, (Copyright 2002),4 pages.
“Office Action mailed Jul. 6, 2009”, MX Application No. MX/a/2007/005661, 6 pages.
“Office Action mailed Oct. 1, 2010”, MX Application No. MX/a/2007/005661, 3 pages.
“Office Action mailed Mar. 8, 2011”, MX Application No. MX/a/2007/005661, 8 pages.
“Notice on Second Office Action mailed Jun. 7, 2010”, CN Application No. 200680030846.3, 6 pages.
“Decision on Rejection mailed Sep. 13, 2010”, CN Application No. 200680030846.3, 5 pages.
Kwok, Sai H., “Digital Rights Management for the Online Music Business”, ACM SIGecom Exhchanges, vol. 3, No. 3, (Aug. 2002),pp. 17-24.
“International Search Report and Written Opinion mailed Mar. 21, 2007”, Application No. PCT/US05/46223, 10 pages.
“The First Office Action mailed Oct. 9, 2009”, CN Application No. 200580043102.0, 20 pages.
“Notice of Rejection mailed Jun. 13, 2011”, JP Application No. 2007-551270, 4 pages.
“International Search Report and Written Opinion mailed Jul. 9, 2008”, Application No. PCT/US05/46539, 11 pages.
“Notice of the First Office Action mailed Dec. 29, 2010”, CN Application No. 200580044294.7, 9 pages.
“Office Action mailed Jul. 1, 2009”, MX Application No. 2007/a/2007/007441.
“European Search Report mailed Aug. 31, 2011”, EP Application No. 05855148.2, 6 pages.
“International Search Report and Written Opinion mailed Sep. 25, 2007”, Application No. PCT/US06/12811, 10 pages.
“Examiner's First Report mailed Sep. 15, 2009”, AU Application No. 2006220489, 2 pages.
“Notice of Acceptance mailed Jan. 25, 2010”, AU Application No. 2006220489, 2 pages.
“The First Office Action mailed Aug. 22, 2008”, CN Application No. 200680006199.2, 23 pages.
“The Second Office Action mailed Feb. 20, 2009”, CN Application No. 200680006199.2, 9 pages.
“The Fourth Office Action mailed Jan. 8, 2010”, CN Application No. 200680006199.2, 10 pages.
“The Fifth Office Action mailed Jul. 14, 2010”, CN Application No. 200680006199.2, 6 pages.
“Notice on Grant of Patent mailed Oct. 20, 2010”, CN Application No. 200680006199.2, 4 pages.
“First Office Action mailed Aug. 21, 2009”, CN Application No. 200680030846.3, 8 pages.
“Notice of Rejection mailed Jul. 12, 2011”, JP Application No. 2007-541351, 4 pages.
“Notice of Rejection mailed Jul. 22, 2011”, JP Application No. 2007-541362.
“Notice of Rejection mailed Jul. 15, 2011”, JP Application No. 2007-541356, 4 pages.
“Notice of Rejection mailed Jul. 26, 2011”, JP Application No. 2007-541352, 5 pages.
“Notice of Rejection mailed Jul. 22, 2011”, JP Application No. 2007-541355, 4 pages.
“Notice on the First Office Action mailed Dec. 11, 2009”, CN Application No. 200510127170.7, 16 pages.
“The Third Office Action mailed Jun. 5, 2009”, CN Application No. 200680006199.2, 7 pages.
“Notice of Rejection mailed Sep. 9, 2011”, JP Application No. 2007-548385, 9 pages.
“Notice of Rejection mailed Nov. 11, 2011”, Japanese Application No. 2005-301957, 21 pages.
Utagawa, Mari et al., “Creation of Card Application by IC Card OS ‘MULTOS’ Which Can Rewrite Application”, Interface, vol. 29, No. 3, ISSN: 0387-9569, CQ Publishing Co. Ltd., (Mar. 1, 2003),pp. 46-55.
“Extended European Search Report mailed Dec. 21, 2011”, EP Application No. 05854752.2, 7 pages.
“Office Action mailed Dec. 7, 2011”, JP Application No. 2008-528054, 7 pages.
“Final Rejection mailed Jan. 17, 2012”, Japan Application No. 2007-552142, 8 pages.
“EP Office Action mailed Mar. 8, 2012”, EP Application No. 05109616.2, 6 pages.
“Notice of Preliminary Rejection mailed May 30, 2012”, Korean Patent Application No. 10-2007-7011069, 1 page.
“Extended European Search Report mailed Jul. 5, 2012”, EP Application No. 05851550.3, 6 pages.
“Preliminary Rejection mailed Jul. 4, 2012”, Korean Application No. 10-2007-7012294, 2 pages.
“Office Action mailed Jun. 8, 2012”, JP Application No. 2005-301957, 8 pages.
Nakajima, S. “Do You Really Know It? Basics of Windows2000/XP Network, 4th Installment, What is Logon Like?”, Nikkei Business Publications, Inc., (Jan. 2004),pp. 116-121.
“First Special Feature, Security Oriented Web Application Development, Part 3, Method for Realizing Secure Session Management”, N+1 Network Guide (vol. 4, No. 1, Serial No. 32) Softbank Publishing Inc., (Jan. 2004),pp. 47-59.
Final Office Action mailed Nov. 10, 2009, from U.S. Appl. No. 11/006,837. 25 Pages.
Final Office Action mailed Nov. 18, 2008, from U.S. Appl. No. 11/152,214. 17 Pages.
Final Office Action mailed Nov. 18, 2010, from U.S. Appl. No. 11/006,837. 22 Pages.
Final Office Action mailed Nov. 7, 2005, from U.S. Appl. No. 09/290,363. 8 Pages.
Final Rejection and English translation mailed Jul. 5, 2012, from Korean Patent Application No. 10-1213807. 5 Pages.
Final Rejection mailed Feb. 7, 2011, from U.S. Appl. No. 11/152,214. 15 Pages.
Final Rejection mailed Jan. 17, 2012, from Japanese Patent Application No. 5173436. 8 Pages.
First Examination Report mailed Dec. 15, 2014, from Indian Patent Application No. 4041/DELNP/2007. 2 Pages.
First Examination Report mailed Feb. 6, 2015, from Indian Patent Application No. 3407/DELNP/2007. 2 Pages.
First Examination Report mailed Mar. 31, 2015, from Indian Patent Application No. 3408/DEL/2007. 2 Pages.
First Examination Report mailed Nov. 20, 2014, from Indian Patent Application No. 3039/DEL/2005. 2 Pages.
First Examination Report mailed Nov. 5, 2014, from Indian Patent Application No. 3411/DELNP/2007 2 Pages.
First Examination Report mailed Nov. 6, 2014, from Indian Patent Application No. 3418/DELNP/2007. 1 Page.
First Examination Report mailed Oct. 27, 2014, from Indian Patent Application No. 3406/DELNP/2007. 1 Page.
First Examination Report mailed Oct. 31, 2014, from Indian Patent Application No. 3410/DELNP/2007. 2 Pages.
First Examination Report mailed Sep. 19, 2014, from Indian Patent Application No. 2739/DELNP/2005. 1 Page.
First Office Action mailed Apr. 11, 2008, from Chinese Patent Application No. 200580038813.9. 11 Pages.
First Office Action mailed Aug. 21, 2009, from Chinese Patent Application No. 200680030846.3. 8 Pages.
First Office Action mailed Dec. 12, 2008, from Chinese Patent Application No. 2005-10113398.0. 15 Pages.
First Office Action mailed Dec. 29, 2010, from Chinese Patent Application No. 200580044294.7. 9 Pages.
First Office Action mailed Nov. 30, 2007, from Chinese Patent Application No. 200510066707.3. 8 Pages.
International Search Report and Written Opinion mailed Aug. 2, 2007, from PCT Patent Application No. PCT/US05/30489. 9 Pages.
International Search Report and Written Opinion mailed May 2, 2008, from PCT Patent Application No. PCT/US05/40940. 12 Pages.
International Search Report and Written Opinion mailed Oct. 23, 2007, from PCT Patent Application No. PCT/US06/10664. 9 Pages.
International Search Report and Written Opinion mailed Sep. 29, 2008, from PCT Patent Application No. PCT/US05/40940. 11 Pages.
International Search Report mailed Dec. 26, 2008, from PCT Patent Application No. PCT/US2008/067466. 4 Pages.
International Search Report mailed Jul. 22, 2002, from PCT Patent Application No. PCT/US00/04949. 4 Pages.
International Search Report mailed Jul. 24, 2002, from PCT Patent Application No. PCT/US00/04946. 5 Pages.
International Search Report mailed Jul. 24, 2002, from PCT Patent Application No. PCT/US00/04948. 5 Pages.
Office Action mailed Jun. 3, 2015, from European Patent Application No. 05855148.2. 5 Pages.
Response filed Feb. 12, 2010 to Non-Final Office Action dated Apr. 10, 2009, from U.S. Appl. No. 11/006,837. 16 Pages.
Response filed Feb. 13, 2012 and English translation of claims as filed, from Japanese Patent Application No. 2005-301957. 9 Pages.
Response filed Feb. 27, 2014 to Non-Final Office Action dated Dec. 5, 2013, from U.S. Appl. No. 13/711,549. 10 Pages.
Response filed Jan. 13, 2011 to Final Office Action dated Nov. 18, 2010, from U.S. Appl. No. 11/006,837. 11 Pages.
Response filed Jan. 21, 2011 to Non-Final Office Action dated Jul. 21, 2010, from U.S. Appl. No. 11/147,539. 10 Pages.
Response filed Jan. 28, 2015, from Indian Patent Application No. 2739/DEL/2005. 20 Pages.
Response filed Jan. 30, 2013 to Non-Final Office Action dated Oct. 3, 2012, from U.S. Appl. No. 11/227,045. 13 Pages.
Response filed Jan. 31, 2011 to Final Office Action dated Jul. 30, 2010, from U.S. Appl. No. 11/224,635. 9 Pages.
Response filed Jan. 5, 2010, from Chinese Patent Application No. 200680030846.3. 11 Pages.
Response filed Jan. 7, 2008, from European Patent Application No. 05110697.9. 6 Pages.
Response filed Jan. 8, 2007 to Non-Final Office Action dated Oct. 5, 2006, from U.S. Appl. No. 11/022,493. 17 Pages.
Response filed Jul. 2, 2007, to Final Office Action dated Mar. 30, 2007, from U.S. Appl. No. 11/022,493. 7 Pages.
Response filed Jul. 21, 2009 to Non-Final Office Action dated Apr. 10, 2009, from U.S. Appl. No. 11/006,837. 14 Pages.
Response filed Jul. 23, 2010 to Final Office Action dated Apr. 1, 2010, from U.S. Appl. No. 11/227,045. 12 Pages.
Response filed Jun. 23, 2010 to Non-Final Office Action dated Mar. 23, 2010, from U.S. Appl. No. 11/224,635. 5 Pages.
Response filed Jun. 28, 2011 to Non-Final Office Action dated Apr. 21, 2011, from U.S. Appl. No. 11/224,635. 10 Pages.
Response filed Jun. 29, 2011 to Final Office Action dated Apr. 1, 2011, from U.S. Appl. No. 11/147,539. 11 Pages.
Response filed Mar. 11, 2010, from Chinese Patent Application No. ZL200680006199.2. 7 Pages.
Response filed Mar. 12, 2012 to Non-Final Office Action dated Dec. 12, 2011, from U.S. Appl. No. 10/988,907. 11 Pages.
Response filed Mar. 13, 2008 to Non-Final Office Action dated Nov. 14, 2007, from U.S. Appl. No. 11/022,493. 8 Pages.
Response filed Mar. 19, 2007, from European Patent Application No. 05110697.9. 7 Pages.
Response filed Mar. 19, 2010 to Non-Final Office Action dated Jan. 27, 2010, from U.S. Appl. No. 11/022,493. 4 Pages.
Response filed Mar. 6, 2012, from Japanese Patent Application No. 2008-528054. 7 Pages.
Response filed Mar. 9, 2011 to Final Office Action dated Dec. 9, 2010, from U.S. Appl. No. 10/988,907. 9 Pages.
Response filed May 18, 2009 to Final Office Action dated Nov. 18, 2008, from U.S. Appl. No. 11/152,214. 7 Pages.
Response filed May 18, 2011 to Non-Final Office Action dated Mar. 17, 2011, from U.S. Appl. No. 11/022,493. 10 Pages.
Response filed May 19, 2010, from European Patent Application No. 5819896.1. 4 pages.
Response filed May 22, 2009 to Non-Final Office Action dated Feb. 18, 2009, from U.S. Appl. No. 11/147,539. 13 Pages.
Response filed May 25, 2010 to Non-Final Office Action dated Mar. 4, 2010, from U.S. Appl. No. 10/988,907. 7 Pages.
Response filed May 5, 2015, from Indian Patent Application No. 3406/DELNP/2007. 12 Pages.
Linn, “Privacy Enhancement for Internet Electronic Mail: Part I: Message Encryption and Authentication Procedures”, Network Working Group, RFC 1421, pp. 1-37, (Feb. 1993), retrieved on Apr. 19, 2012, 37 pages.
Linn, “Copyright and Information Services in the Context of the National Research and Educational Network”, IMA Intel. Property Project Proceedings, 1(1), 1 and 10-20, (Jan 1994), 13 pages.
Lotspiech, “Broadcast Encryption's Bright Future”, IEEE Computer, Aug. 2002, pp. 57-63, 7 pages.
Malamud, “Network-Based Authentication: The Key to Security”, Network Computing, pp. 98-100, (Jun. 1991), 3 pages.
McNab, “Super-Distribution Works Better in Practical Applications”, (Mar. 2, 1998), 2 pages.
Memon, et al., “Protecting Digital Media Content”, Communications of the ACM, Jul. 2002, pp. 35-43, 9 pages.
Menezes, et al., “Handbook of Applied Cryptography”, 1997, CRC Press, pp. 31-32, 2 pages.
Moeller, “IBM Takes Charge of E-Commerce”, Plans Client, Servers Apps based on SET, Apr. 1996, 5 pages.
Moeller, “NetTrust Lets Cyberspace Merchants Take Account”, PC Week, 12(48), Nov. 20, 1995, 1 page.
Mois, et al., “Reconfiguration Security for Hardware Agents in Testing”, 2010 IEEE International Conference on Automation Quality and Testing Robotics (AQTR), vol. 2, (2010), 5 pages.
Oda, “The Basics and Application of Security IC Cards—Passport to an E-Business”, 1st ed., C. Media Co., Ltd., (Apr. 27, 2000), 16 pages.
Ogata, et al., “Provably Secure Metering Scheme”, Advances in Cryptology—ASIACRYPT, 6th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, (Lecture notes in Computer Science 1976), 2000, pp. 388-398, 11 pages.
Oh, et al., “Acceleration Technique for vol. Rendering Using 2D Texture Based Ray Plane Casting on GPU”, 2006 Intl. Conf. CIS, Nov. 3-6 2006, pp. 1755-1758, 4 pages.
Olson, et al., “Concurrent Access Licensing”, pp. 67-74, UNIX Review, vol. 6, No. 9, (Sep. 1988), 6 pages.
Ooi, et al., “A Proof of Concept on Defending Cold Boot Attack”, Quality Electronic Design, ASQED 2009, 1st Asia Symposium, pp. 330-335, 6 pages.
Peinado, “Digital Rights Management in a Multimedia Environment”, SMPTE Journal, 2002, 111(3), pp. 159-163, 6 pages.
Pemberton, “An Online Interview with Jeff Crigler at IBM InfoMarket”, Jul. 1996, 8 pages.
Pruneda, “Using Windows Media Rights Manager to Protect and Distribute Digital Media”, Windows Media Technologies, http://msdn.microsoft/msdnmag/issues/01/12/DRM/print.asp, (Dec. 1, 2001), 18 pages.
Pruneda, “Windows Media Technologies: Using Windows Media Rights Manager to Protect and Distribute Digital Media”, MSDN Magazine Japanese Version, ASCII Corporation, Japan, No. 22, Jan. 18, 2002, 15 pages.
Ramanujapuram, et al., “Digital Content & Intellectual Property Rights: a Specification Language and Tools for Rights Management”, Dec. 1998, 6 pages.
Ripley, et al., “Content Protection in the Digital Home”, Intel Technology Journal, Nov. 2002, vol. 6, No. 4, pp. 49-56, 8 pages.
Rouvroy, et al., “Reconfigurable Hardware Solutions for the Digital Rights Management of Digital Cinema”, Proceedings of the 4th ACM Workshop on Digital Rights Management, (Oct. 2004), pp. 40-53, 2 pages.
Royan, “Content Creation and Rights Management: Experiences of SCRAN”, Program, 2000, 34(2), 10 pages.
Schneier, “Applied Cryptography Passage”, Applied Crytography, Protocols, Algorithms and Source Code in C, 1996, pp. 183-187, retrieved Jun. 19, 2008, 13 pages.
Seok Kim, et al., “A Secure and Efficient Metering Scheme for Internet Advertising”, Journal of KISS: Computer Systems and Theory, 2002, 29(3-4), pp. 153-160, 8 pages.
Shi, et al., “A Fast MPEG Video Encryption Algorithm”, ACM Multimedia, 1998, Bristol, UK, pp. 81-88, 8 pages.
Sibert, et al., “Securing the Content, Not the Wire, for Information Commerce”, pp. 1-12, Jul. 1995, 14 pages.
Sibert, et al., “The DigiBox: A Self-Protecting Container for Information Commerce”, First USENIX Workshop on Electronic Commerce, pp. 171-183, Jul. 11-12, 1995, 14 pages.
Slusallek, et al., “Vision-An Architecture for Global Illumination Calculation”, IEEE Transactions on Visualization and Computer Graphics, vol. 1, No. 1, Mar. 1995, pp. 77-96, 20 pages.
Smith, et al., “A New Set of Rules for Information Commerce”, Electronic Commerce, pp. 34-35, Nov. 6, 1995, 2 pages.
Blissmer, R., “Next Step is Encryption: Data Security May be Bundled with Next's Operating System”, Electronic Engineering Times, (Feb. 3, 1992), 2 pages.
Bloom, et al., “Copy Protection for DVD Video”, Proceedings of the IEEE, vol. 87, No. 7, Jul. 1999, 11 pages.
Cassidy, “A Web Developers Guide to Content Encapsulation Technology”, Netscape World, (Apr. 1997), 7 pages.
Chin, T., “Reaching Out to Physicians”, Health Data Management, vol. 6, No. 9, pp. 36, 38, 40, (Sep. 1998), 3 pages.
Clark, T., “Software Secures Digital Content on Web”, Interactive Week, (Sep. 25, 1995), 1 page.
Cox, B., “Superdistribution”, Wired Magazine, Idea Fortes, (Sep. 1994), 5 pages.
Cox, B. “What If There is a Silver Bullet”, J. Object Oriented Program, (Jun. 1992), 5 pages.
Dawson, F., “S-A Unveil Security System”, Multichannel News, Broadband Week, vol. 18, No. 3, pp. 45 & 47, (Jan. 15, 1996), 2 pages.
Evans, P., “DRM: Is the Road to Adoption Fraught with Potholes?”, Seybold Reporting Analyzing Publishing Technologies, Oct. 22, 2001, 1(14), p. 32, 2 pages.
Finnie, et al., “Suppliers Cashing in on the Internet”, Communications Week International, n. 134, pp. 36-37, (Nov. 14, 1994), 2 pages.
Fowler, T., “Technology's Changing Role in Intellectual Property Rights”, IT Professional (IEEE), Mar./Apr. 2002, 4(2), 39-44, 6 pages.
Gable, J., “The Digital Rights Conundrum”, Transform Magazine, 2001, 10(11), 27, 2 pages.
Griswold, G.N., “A Method for Protecting Copyright on Networks”, IMA Intellectual Property Project Proceedings, vol. 1, Issue 1, pp. 111-120., (Jan. 1994), 11 pages.
Gunter, et al., “Models and Languages for Digital Rights”, Proceedings of the 34th Annual Hawaii International Conference on System Sciences, 2001, 5 pages.
Hanai, H., “Latest Information and Establishment of a Server-Setting Up Free”, BSD-UNIX User, vol. 11, No. 3, Softbank Pub. Co, Japan, (Mar. 1, 2002), 15 pages.
Hauser, R., “Does Licensing Require New Access Control Techniques?”, Communications of the ACM, vol. 37, No. 11, (Nov. 1994), 8 pages.
Hong, et al., “On the Construction of a Powerful Distributed Authentication Server Without Additional Key Management”, Computer Communications, 2000, 23, 8 pages.
Housley, et al., “Internet X. 509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile”, Standards Track, (Apr. 2002), pp. 1-129, retrieved on Apr. 19, 2012, 129 pages.
Housley, et al., “Metering: A Pre-Pay Technique”, Proceedings of the SPIE-The International Society for Optical Engineering, 3022, (Feb. 13, 1997), p. 527, 2 pages.
Hudgins-Bonafield, C., “Selling Knowledge on the Net”, Network Computing, pp. 102-109, (Jun. 1, 1995), 5 pages.
Hwang, et al., “Protection of Digital Contents on Distributed Multimedia Environment”, Proceedings of the IASTED International Conference and Multimedia Systems and Apps, Nov. 19-23, 2000, Las Vegas, NV, pp. 127-132, 5 pages.
Jakobsson, et al., “Proprietary Certificates”, Topics in Cryptology, 2002, pp. 164-181, 18 pages.
Kahn, R., “Deposit, Registration, and Recordation in an Electronic Copyright Management System”, IMA Intellectual Property Project Proceedings, (Jan. 1994), 6 pages.
Kaliski, “Privacy Enhancement for Internet Electronic Mail: Part IV: Key Certification and Related Services”, Network Working Group, RFC 1424, pp. 1-9, (Feb. 1993), 9 pages.
Kaplan, M., “IBM Cryptolopes”, Super-Distribution and Digital Rights Management, (Dec. 1996), 8 pages.
Kent, S., “Protecting Externally Supplied Software in Small Computers”, 1-42 and 250-252, (Sep. 1980), 256 pages.
Kohl, et al., “Safeguarding Digital Library Contents and Users: Protecting Documents Rather Than Channels”, D-Lib Magazine, (Sep. 1997), 10 pages.
Kopeikin, R., “Secure Trading on the Net”, Telecommunications International Edition, vol. 30, No. 10, pp. 89-94, (Oct. 1996), 4 pages.
Kuan-Ting, S., “A New Digital Watermarking Technique for Video”, Proceedings Visual 2002, Hsin Chu, Taiwan, Mar. 11-13, 2002, 2 pages.
Kumik, P., “Digital Rights Management”, Computers and Law, 2000, 11(4), pp. 14-15, 2 pages.
Examiner Interview Summary Record mailed Jul. 25, 2008, from U.S. Appl. No. 11/152,214. 2 Pages.
Examiner Interview Summary Record mailed Jul. 29, 2010, from U.S. Appl. No. 11/227,045. 3 Pages.
Examiner Interview Summary Record mailed Jul. 31, 2009, from U.S. Appl. No. 11/224,635. 2 Pages.
Examiner Interview Summary Record mailed Jun. 21, 2011, from U.S. Appl. No. 11/224,635. 3 Pages.
Examiner Interview Summary Record mailed Jun. 30, 2011, from U.S. Appl. No. 11/147,539. 5 Pages.
Examiner Interview Summary Record mailed Mar. 28, 2011, from U.S. Appl. No. 11/152,214. 4 Pages.
Examiner Interview Summary Record mailed Mar. 7, 2011, from U.S. Appl. No. 11/006,837. 3 Pages.
Examiner Interview Summary Record mailed May 10, 2011, from U.S. Appl. No. 11/022,493. 4 Pages.
Examiner's First Report mailed Jun. 7, 2010, from Australian Patent Application No. 2005222507. 2 Pages.
Examiner's First Report mailed Sep. 15, 2009, from Australian Patent Application No. 2006220489. 2 Pages.
Extended European Search Report mailed Aug. 31, 2011, from European Patent Application No. 05855148.2. 6 Pages.
Extended European Search Report mailed Dec. 21, 2011, from European Patent Application No. 05854752.2. 7 Pages.
Extended Search Report mailed Dec. 6, 2010, from European Patent Application No. 051820177.3. 8 Pages.
Extended Search Report mailed Jan. 2, 2008, from European Patent Application No. 05109616.2. 7 Pages.
Extended Search Report mailed Jan. 21, 2010, from European Patent Application No. 05819896.1. 8 Pages.
Extended Search Report mailed Jan. 7, 2011, from European Patent Application No. 05821183.0. 9 Pages.
File Wrapper Prosecution of U.S. Appl. No. 11/021,021, filed Dec. 23, 2004. 58 Pages.
Final Notice of Rejection mailed Jun. 8, 2012, from Japanese Patent Application No. 2005-301957. 17 Pages.
Final Office Action mailed Apr. 1, 2010, from U.S. Appl. No. 11/227,045. 14 Pages.
Final Office Action mailed Sep. 29, 2009, from U.S. Appl. No. 11/224,635. 9 Pages.
Final Office Action mailed Apr. 1, 2011, from U.S. Appl. No. 11/147,539. 29 Pages.
Final Office Action mailed Aug. 10, 2011, from U.S. Appl. No. 11/022,493. 18 Pages.
Final Office Action mailed Dec. 9, 2010, from U.S. Appl. No. 10/988,907. 7 Pages.
Final Office Action mailed Jan. 24, 2014, from Chinese Patent Application No. 200580044294.7. 9 Pages.
Final Office Action mailed Jul. 30, 2010, from U.S. Appl. No. 11/224,635. 11 Pages.
Final Office Action mailed Jul. 6, 2009, from U.S. Appl. No. 11/147,539. 25 Pages.
Final Office Action mailed Jun. 11, 2008, from U.S. Appl. No. 11/022,493. 13 Pages.
Final Office Action mailed Jun. 18, 2010, from U.S. Appl. No. 11/022,493. 14 Pages.
Final Office Action mailed Mar. 30, 2007, from U.S. Appl. No. 11/022,493. 10 Pages.
Final Office Action mailed May 11, 2010, from U.S. Appl. No. 11/152,214. 24 Pages.
Advisory Action mailed Dec. 1, 2009, from U.S. Appl. No. 11/147,539. 3 Pages.
Advisory Action mailed Jan. 12, 2010, from U.S. Appl. No. 11/224,635. 2 Pages.
Advisory Action mailed Jan. 31, 2011, from U.S. Appl. No. 11/006,837. 3 Pages.
Advisory Action mailed Jul. 12, 2007, from U.S. Appl. No. 11/022,493. 3 Pages.
Advisory Action mailed Mar. 1, 2010, from U.S. Appl. No. 11/006,837. 3 Pages.
Amendment After Allowance filed Mar. 4, 2013, from U.S. Appl. No. 11/022,493. 6 Pages.
Amendment and Argument filed Sep. 10, 2012, from Japanese Patent Application No. 2005-301957. 9 Pages.
Amendment filed Nov. 12, 2008, in Japanese Patent Application No. 2007-541361. 4 Pages.
Amendment, Response, Claims and English Translation as filed Apr. 20, 2012, in Korean Patent Application No. 10-1201095. 28 Pages.
Amendment, Response, Claims and English Translation as filed Aug. 6, 2012, from Korean Patent Application No. 10-1213882. 18 Pages.
Applicant Initiated Interview Summary mailed Mar. 27, 2013, from U.S. Appl. No. 11/227,045. 3 Pages.
Applicant Initiated Interview Summary mailed Jan. 29, 2013, from U.S. Appl. No. 11/227,045. 2 Pages.
Applicant Initiated Interview Summary mailed Nov. 18, 2011, from U.S. Appl. No. 11/022,493. 3 Pages.
Applicants Summary of Interview filed Mar. 1, 2011, from U.S. Appl. No. 11/006,837.1 Page.
Argument and Amendment filed Sep. 6, 2011, from Japanese Patent Application No. 2005-330496. 6 Pages.
Argument and Claims as filed Nov. 4, 2011, from Japanese Patent Application No. 5173436. 7 Pages.
Argument, Amendment and Claims as filed Nov. 21, 2012, from Japanese Patent Application No. 5173436. 2 Pages.
Comments in Preparation of Oral Hearing filed Jan. 16, 2008, from European Patent Application No. 05110697.9. 24 Pages.
Decision on Grant of Patent mailed May 5, 2010, from Russian Patent Application No. 2005131911. 7 Pages.
Decision on Rejection mailed Sep. 13, 2010, from Chinese Patent Application No. 200680030846.3. 5 Pages.
Decision to Refuse mailed Feb. 15, 2008, from European Patent Application No. 05110697.9. 45 Pages.
European Search Report mailed Oct. 13, 2006, from European Patent Application No. for 05102765.4. 3 Pages.
Examination Report mailed Apr. 5, 2007, from European Patent Application No. 05110697. 5 Pages.
Examination Report mailed Jan. 4, 2013, from Canadian Patent Application No. 2597231, 4 Pages.
Examination Report mailed Nov. 17, 2006, from European Patent Application No. 05110697.9. 6 Pages.
Examiner Initiated Interview Summary mailed Sep. 30, 2013, from U.S. Appl. No. 11/227,045. 1 Page.
Examiner Interview Summary Record dated Aug. 10, 2011, from U.S. Appl. No. 11/152,214. 4 Pages.
Examiner Interview Summary Record mailed Dec. 20, 2006, from U.S. Appl. No. 11/022,493. 3 Pages.
Examiner Interview Summary Record mailed Dec. 24, 2009, from U.S. Appl. No. 11/227,045. 3 Pages.
Examiner Interview Summary Record mailed Jan. 23, 2008, from U.S. Appl. No. 11/022,493. 3 Pages.
Response filed May 6, 2011, to Final Office Action dated Feb. 7, 2011, from U.S. Appl. No. 11/152,214. 11 Pages.
Response filed Nov. 10, 2011, to Final Office Action dated Aug. 10, 2011, from U.S. Appl. No. 11/022,493. 11 Pages.
Response filed Nov. 14, 2013, to Non-Final Office Action dated Jul. 23, 2013, from U.S. Appl. No. 13/711,549. 10 Pages.
Response filed Nov. 29, 2013, from European Patent Application No. 05855148.2. 15 Pages.
Response filed Nov. 5, 2009, to Final Office Action dated Jul. 6, 2009, from U.S. Appl. No. 11/147,539. 12 Pages.
Response filed Nov. 7, 2008, to Final Office Action dated Jun. 11, 2008, from U.S. Appl. No. 11/022,493. 17 Pages.
Response filed Oct. 20, 2009, to Non-Final Office Action dated May 27, 2009, from U.S. Appl. No. 11/022,493. 5 Pages.
Response filed Oct. 6, 2011, from Japanese Patent Application No. 2007-541363. 9 Pages.
Response filed Sep. 13, 2010, to Non-Final Office Action dated May 12, 2010, from U.S. Appl. No. 11/006,837. 12 Pages.
Response filed Sep. 19, 2011, to Non-Final Office Action dated Sep. 1, 2011, from U.S. Appl. No. 11/147,539. 9 Pages.
Response filed Sep. 22, 2010, to Non-Final Office Action dated Aug. 5, 2010, from U.S. Appl. No. 10/988,907. 8 Pages.
Response filed Sep. 22, 2010, from European Patent Application No. 05855148.2. 1 Page.
Response filed Sep. 27, 2010, from Australian Patent Application No. 2005222507. 44 Pages.
Response filed Sep. 6, 2011, to Non-Final Office Action dated Jun. 9, 2011, from U.S. Appl. No. 11/152,214. 13 Pages.
Response to EPO Official Communication filed Jul. 10, 2012, from European Patent Application No. 5854752.2. 15 Pages.
Response to First Office Action filed Apr. 10, 2009, from Chinese Patent Application No. 2005-10113398.0. 20 Pages.
Response to First Office Action filed Apr. 15, 2008, from Chinese Patent Application No. 200510066707.3. 52 pages.
Response to First Office Action filed Apr. 28, 2011, from Chinese Patent Application No. 200580044294.7. 15 Pages.
Response to Notice of Divisional filed Oct. 8, 2008, from Chinese Patent Application No. 2005-10113398.0. 30 Pages.
Response to Office Action filed May 20, 2014, from Canadian Patent Application No. 2505295. 10 Pages.
Response to Office Action filed May 26, 2008, from European Patent Application No. 05102765.4. 20 Pages.
Response to Partial Search Report filed Oct. 4, 2010, from European Patent Application No. 051820177.3. 2 Pages.
Response to Partial Search Report filed Oct. 4, 2010, from European Patent Application No. 0521183.0. 2 Pages.
Response to Restriction Requirement filed Apr. 16, 2009, from U.S. Appl. No. 11/224,635. 1 Page.
Response to Restriction Requirement filed Feb. 23, 2009, from U.S. Appl. No. 11/022,493. 1 Page.
Response to Second Office Action filed May 6, 2013, from Chinese Patent Application No. 200580044294.7. 5 Pages.
Response to Second Office Action filed Sep. 1, 2009, from Chinese Patent Application No. 2005-10113398.0. 34 Pages.
Response to Third Office Action filed Nov. 13, 2013, from Chinese Patent Application No. 200580044294.7. 13 Pages.
Response, Amendment, Translation of the Response, and Claims filed Feb. 21, 2013, from Korean Patent Application No. 10-2007-7013731. 7 Pages.
First Examination Report mailed Jun. 29, 2015 from Indian Patent Application No. 5036/DELNP/2007, 2 pages.
Response filed Jul. 7, 2015 from Indian Patent Application No. 3408/DELNP/2007, 23 pages.
Notice of Allowance and Examiner Initiated Interview Summary mailed Aug. 31, 2015 from U.S. Appl. No. 13/711,549, 14 pages.
Response filed Sep. 9, 2015 from the Indian Patent Application No. 3407/DELNP/2007, 20 pages.
Response filed Sep. 30, 2015 from Indian Patent Application No. 4041/DELNP/2007, 16 pages.
Office Action mailed Nov. 19, 2013, from Canadian Patent Application No. 2505295, 4 Pages.
Office Action mailed Oct. 30, 2009, from Russian Patent Application No. 2005131911. 7 Pages.
Office Action mailed Oct. 9, 2009, from Chinese Patent Application No. 200580043102.0. 20 Pages.
Official Action mailed Jul. 15, 2010, from European Patent Application No. 05855148.2. 2 Pages.
Partial Search Report mailed Jul. 23, 2010, from European Patent Application No. 05820177.3. 3 Pages.
Partial Search Report mailed Jul. 23, 2010, from European Patent Application No. 05821183.0. 3 Pages.
Pre-appeal Examination mailed Jun. 12, 2012, from Japanese Patent Application No. 5173436. 2 Pages.
Preliminary Amendment filed Dec. 11, 2012, from U.S. Appl. No. 13/711,549. 5 Pages.
Preliminary Amendment filed Dec. 24, 2014, from U.S. Appl. No. 13/711,549. 8 Pages.
Preliminary Amendment filed Nov. 14, 2005, from U.S. Appl. No. 11/224,635. 6 Pages.
Preliminary Amendment filed Nov. 3, 2005, from U.S. Appl. No. 11/227,045. 4 Pages.
Prosecution File Wrapper of U.S. Appl. No. 10/966,428, filed Oct. 15, 2004. 79 Pages.
Prosecution File Wrapper of U.S. Appl. No. 10/968,462, filed Oct. 18, 2004. 35 Pages.
Prosecution File Wrapper of U.S. Appl. No. 10/982,941, filed Nov. 4, 2004. 95 Pages.
Prosecution File Wrapper of U.S. Appl. No. 10/982,962, filed Nov. 3, 2004. 70 Pages.
Prosecution File Wrapper of U.S. Appl. No. 10/989,122, filed Nov. 15, 2004. 169 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/007,089, filed Dec. 8, 2004. 134 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/018,095, filed Dec. 20, 2004. 210 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/020,329, filed Dec. 22, 2004. 44 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/034,377, filed Jan. 12, 2005. 156 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/039,165, filed Jan. 19, 2005. 120 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/040,968, filed Jan. 21, 2005. 153 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/057,266, filed Feb. 14, 2005. 26 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/074,500, filed Mar. 8, 2005. 48 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/074,558, filed Mar. 8, 2005. 86 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/087,263, filed Mar. 23, 2005, 104 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/092,041, filed Mar. 29, 2005. 62 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/109,438, filed Apr. 19, 2005. 34 Pages.
Prosecution File Wrapper of U.S. Appl. No. 11/191,448, filed Jul. 28, 2005. 147 Pages.
Notice of Allowance and allowed claims mailed Jun. 12, 2013, from Korean Patent Application No. 10-2007-7013731. 5 Pages.
Notice of Allowance mailed Apr. 2, 2012, from U.S. Appl. No. 11/224,635. 7 Pages.
Notice of Allowance mailed Apr. 20, 2012, from U.S. Appl. No. 11/022,493. 8 Pages.
Notice of Allowance mailed Apr. 24, 2013, from U.S. Appl. No. 11/022,493. 8 Pages.
Notice of Allowance mailed Apr. 4, 2012, from U.S. Appl. No. 11/152,241. 8 Pages.
Notice of Allowance mailed Aug. 21, 2012, from U.S. Appl. No. 11/224,635. 7 Pages.
Notice of Allowance mailed Dec. 25, 2009, from Chinese Patent Application No. 200580038773.8. 4 Pages.
Notice of Allowance mailed Dec. 29, 2011, from U.S. Appl. No. 11/022,493. 9 Pages.
Notice of Allowance mailed Feb. 28, 2012, from Japanese Patent Application No. 2007-548385. 6 Pages.
Notice of Allowance mailed Jan. 22, 2013, from U.S. Appl. No. 11/022,493. 8 Pages.
Notice of Allowance mailed Jan. 24, 2012, from U.S. Appl. No. 11/147,539. 8 Pages.
Notice of Allowance mailed Jan. 29, 2010, from Chinese Patent Application No. 200580040764.2. 4 Pages.
Notice of Allowance mailed Jan. 29, 2015, from U.S. Appl. No. 13/711,549. 8 Pages.
Notice of Allowance mailed Jul. 20, 2012, from U.S. Appl. No. 11/022,493. 8 Pages.
Notice of Allowance mailed Jun. 6, 2014, from U.S. Appl. No. 11/227,045. 9 Pages.
Notice of Allowance mailed Mar. 29, 2013, from U.S. Appl. No. 11/227,045. 15 Pages.
Notice of Allowance mailed Mar. 27, 2012, from Japanese Patent Application No. 2008-528054, 3 Pages.
Notice of Allowance mailed May 23, 2012, from U.S. Appl. No. 11/147,539. 9 Pages.
Notice of Allowance mailed May 29, 2013, from U.S. Appl. No. 11/227,045. 6 Pages.
Notice of Allowance mailed May 7, 2013, from Canadian Patent Application No. 2597231, 1 Page.
Notice of Allowance mailed Nov. 2, 2011, from U.S. Appl. No. 11/152,241. 10 Pages.
Notice of Allowance mailed Nov. 21, 2012, and English translation of claims on file, from Korean Patent Application No. 10-1213807. 4 Pages.
Notice of Allowance mailed Nov. 25, 2011, from U.S. Appl. No. 11/022,493. 11 Pages.
Notice of Allowance mailed Oct. 23, 2009, from Chinese Patent Application No. 2005-10113398.0. 4 Pages.
Notice of Allowance mailed Oct. 23, 2012, from U.S. Appl. No. 11/022,493. 7 Pages.
Notice of Allowance mailed Sep. 12, 2011, from U.S. Appl. No. 11/224,635. 8 Pages.
Notice of Allowance mailed Sep. 7, 2012, from U.S. Appl. No. 11/147,539. 9 Pages.
Notice of Allowance mailed Feb. 2, 2015, from U.S. Appl. No. 11/227,045. 8 Pages.
Notice of Allowance mailed Mar. 27, 2012, from Japanese Patent Application No. 2008-528054. 3 Pages.
Notice of Allowance mailed May 25, 2012, from U.S. Appl. No. 10/988,907. 8 Pages.
International Search Report mailed Jul. 26, 2002, from PCT Patent Application No. PCT/US00/05091. 5 Pages.
International Search Report mailed Jul. 30, 2002, from PCT Patent Application No. PCT/US00/04983. 5 Pages.
International Search Report mailed Sep. 18, 2007, from PCT Patent Application No. PCT/US05/30490. 3 Pages.
Non-Final Office Action mailed Apr. 10, 2009, from U.S. Appl. No. 11/006,837. 19 Pages.
Non-Final Office Action mailed Apr. 15, 2008, from U.S. Appl. No. 11/152,214. 15 Pages.
Non-Final Office Action mailed Apr. 21, 2011, from U.S. Appl. No. 11/224,635. 10 Pages.
Non-Final Office Action mailed Aug. 25, 2009, from U.S. Appl. No. 11/227,045. 13 Pages.
Non-Final Office Action mailed Aug. 30, 2010, from U.S. Appl. No. 11/152,214. 13 Pages.
Non-Final Office Action mailed Aug. 5, 2010, from U.S. Appl. No. 10/988,907. 6 Pages.
Non-Final Office Action mailed Aug. 6, 2014, from U.S. Appl. No. 13/367,198. 14 Pages.
Non-Final Office Action mailed Dec. 12, 2011, from U.S. Appl. No. 10/988,907. 8 Pages.
Non-Final Office Action mailed Feb. 18, 2009, from U.S. Appl. No. 11/147,539. 16 Pages.
Non-Final Office Action mailed Feb. 2, 2007, from U.S. Appl. No. 11/034,377, 12 Pages.
Non-Final Office Action mailed Jul. 21, 2010, from U.S. Appl. No. 11/147,539. 24 Pages.
Non-Final Office Action mailed Jul. 30, 2009, from U.S. Appl. No. 11/152,214. 18 Pages.
Non-Final Office Action mailed Jun. 9, 2011, from U.S. Appl. No. 11/152,214. 21 Pages.
Non-Final Office Action mailed Mar. 17, 2011, from U.S. Appl. No. 11/022,493. 12 Pages.
Non-Final Office Action mailed Mar. 23, 2010, from U.S. Appl. No. 11/224,635. 4 Pages.
Non-Final Office Action mailed Mar. 4, 2010, from U.S. Appl. No. 10/988,907. 7 Pages.
Non-Final Office Action mailed May 12, 2010, from U.S. Appl. No. 11/006,837. 27 Pages.
Non-Final Office Action mailed May 27, 2009, from U.S. Appl. No. 11/022,493. 14 Pages.
Non-Final Office Action mailed May 5, 2009, from U.S. Appl. No. 11/224,635. 9 Pages.
Non-Final Office Action mailed Nov. 14, 2007, from U.S. Appl. No. 11/022,493. 9 Pages.
Non-Final Office Action mailed Oct. 3, 2012, from U.S. Appl. No. 11/227,045. 14 Pages.
Non-Final Office Action mailed Oct. 5, 2006, from U.S. Appl. No. 11/022,493. 12 Pages.
Non-Final Office Action mailed Sep. 1, 2011, from U.S. Appl. No. 11/147,539. 8 Pages.
Non-Final Rejection mailed Jul. 23, 2013, from U.S. Appl. No. 13/711,549. 7 Pages.
Notice of Acceptance mailed Jan. 25, 2010, from Australian Patent Application No. 2006220489, 2 Pages.
Notice of Acceptance mailed Oct. 14, 2010, from Australian Patent Application No. 2005222507, 3 Pages.
Notice of Allowance and allowed claims mailed Dec. 18, 2012, from Japanese Patent Application No. 5173436. 8 Pages.
Stallings, W., “Network and Internetwork Security Principles and Practice”, 1995, Prentice-Hall, Inc., 3 pages.
Stefik, M., “Trusted Systems”, Scientific American, www.sciam.com/0397/issue/0397stefik.html, Mar. 1997, retrieved on Sep. 9, 1998, 9 pages.
Stefik, M., “Shifting the Possible: How Trusted Systems and Digital Property Rights Challenge Us to Rethink Digital Publishing”, Technical Perspective, pp. 137-159, 1997, 24 pages.
Steinebach, et al., “Digital Watermarking Basics—Applications—Limits”, NFD Information—Wissenschaft und Praxis, Jul. 2002, vol. 53, pp. 261-268, 8 pages.
Stevens, M., “How Secure is your Computer System?”, The Practical Accountant, vol. 31, No. 1, pp. 24-32, (Jan. 1998), 9 pages.
Tarter, J., “The Superdistribution Model”, Soft Trends, 13(6), pp. 1-6, Nov. 15, 1996, 7 pages.
Thompson, et al., “Digital Licensing”, IEEE Internet Computing, vol. 9, No. 4, (Jul./Aug. 2005), pp. 85-88, 4 pages.
Torrubia, et al., “Cryptography Regulations for E-Commerce and Digital Rights Management”, Computers and Security, 2001, 20(8), pp. 724-738, 15 pages.
Valimaki, M. et al., “Digital Rights Management on Open and Semi-Open Networks”, WIAPP, 2001, pp. 154-155, 3 pages.
Weber, R., “Digital Rights Management Technologies”, IFRRO, Oct. 1995, 60 pages.
White, S.R., et al., “ABYSS: A Trusted Architecture for Software Protection”, IEEE Symposium on Security and Privacy, pp. 38-51, Apr. 27-29, 1987, 16 pages.
White, S.R., et al., “ABYSS: An Architecture for Software Protection”, IEEE Trans. On Software Engineering, 16(6), pp. 619-629, Jun. 1990, 12 pages.
Yu, H., “Digital Multimedia at Home and Content Rights Management”, IEEE Proceedings 2002 IEEE 4th International Workshop on Networked Appliances, 2002, pp. 49-56, 10 pages.
Zhang, et al., “Reconfigurable Security Protection System Based on Net FPGA and Embedded Soft-Core Technology”, 2010 International Conference on Computer Design and Applications, ICCDA 2010, vol. 5, pp. 540-544, 5 pages.
Zhao, et al., “A New Watermarking Scheme for CAD Engineering Drawings”, 9th Intl. Conf. Computer-Aided Industrial Design and Conceptual Design, Nov. 22-25, 2008, pp. 518-522., 5 pages.
Zwollo, K., “Digital Document Delivery and Digital Rights Management”, Information Services & Use, 2001, pp. 9-11, 3 pages.
“Aladdin Acquires the Assets of Micro Macro Technologies”, from <<http://www.findarticles.com>>, Business Wire, (Mar. 3, 1999), 2 pages.
“Aladdin Knowledge Systems Partners with Rights Exchange, Inc. to Develop a Comprehensive Solution for Electronic Software Distribution”, (Aug. 3, 1988), 6 pages.
“Bankard Set to Intro Virtual Shopping in Philippines”, Dow Jones Factiva, Newsbytes News Network, (Apr. 16, 1997), 2 pages.
“Black Box Crypton Defies the Hackers”, Electronics Weekly, n. 1257, p. 26, (Mar. 6, 1985), 2 pages.
“BreakerTech Joins Copyright Management Market”, from <<http://www.findarticles.com>>, Computergram International, (Aug. 5, 1999), 2 pages.
“Content Protection System Architecture: A Comprehensive Framework for Content Protection”, Intel Corporation, 4C Entity, LLC., (Feb. 17, 2000), 19 pages.
“CYLINK: Public-Key Security Technology Granted to the Public; Cylink Announces the Renowned Diffie-Hellman Public-Key Technology Has Entered the Public Domain”, Business Wire, (Sep. 16, 1997), 4 pages.
“Finland—Data Fellows Secures ICSA Certification”, Newsbytes, (Jan. 7, 1998), 1 page.
“Free On-Line Dictionary of Computing Concatenate”, (Dec. 12, 1995), 1 page.
“How to Prevent Copying DB Application to Other Machines”, Discussion From Microsoft.Public.Access.Security, (Dec. 22, 1998), 4 pages.
“IBM Spearheading Intellectual Property Protection Technology for Information on the Internet”, (May 1, 1996), 2 pages.
“Internet Dynamics: Internet Dynamics First to Ship Integrated Security Solution for Enterprise Intranets and Extranets, Conclave Accelerates Enterprise Deployment of Secure, High-Value Intranets and Extranets”, Business Wire, (Sep. 15, 1997), 4 pages.
“Licenslt: Kinder, Gentler Copyright?”, Copyright Management System Links Content, Authorship Information, Seybold Report on Desktop Publishing, 10(11), (1996), 2 pages.
“Managing Digital Rights in Online Publishing”, How Two Publishing Houses Maintain Control of Copyright, Information Management & Technology, 2001, 34(4), pp. 168-169, 2 pages.
“Optimising License Checkouts from a Floating License Server”, Arm the Architecture for the Digital World, from <<http://www.arm.com/support/faqdev/1391.html>>, (Sep. 9, 2008), 2 pages.
“Overview of Security of Windows Media Rights Manager”, Microsoft Corporation, <<http://msdn.microsoft.com/ja-jp/library/dd148624.aspx>>, (Dec. 3, 2001), 7 pages.
“Postal Service Announces Plan to Postmarks on Electronic Mail”, San Jose Mercury News, (Apr. 9, 1995), 2 pages.
“Rights Management in the Digital Age: Tradings in Bits, Not Atoms”, No. 4, (Spring 1997), 3 pages.
“Solution for Piracy”, Which Computer?, p. 29, (Nov. 1983), 4 pages.
“Sony Develops Copyright Protection Solutions for Digital Music Content”, PR Newswire (copied from <<http://www.findarticles.com>>)., (Feb. 25, 1999), 2 pages.
“Technological Solutions Rise to Complement Law's Small Stick Guarding Electronic Works”, Information Law Alert, 3-4 and 7, (Jun. 16, 1995), 3 pages.
“The New Network: Planning and Protecting Intranet Electronic Commerce”, Information Week, No. 608, (Dec. 2, 1996), 7 pages.
Ahuja, G., “The Key to Keys”, Dataquest (India), (Aug. 31, 1997), pp. 140-143, 4 pages.
Amdur, D., “InterTrust Challenges IBM Digital Content Metering”, Report On Electronic Commerce, 3(15), 1-2 and 16-18, (Jul. 23, 1996), 5 pages.
Amdur, D., “Meeting Online Copyright”, (Jan. 16, 1996), 2 pages.
Arbaugh, “A Secure and Reliable Bootstrap Architecture”, IEEE Symposium on Security and Privacy, May 1997, pp. 65-71, 6 pages.
Armati, D., “Tools and Standards for Protection, Control and Presentation of Data”, (Apr. 3, 1996), 18 pages.
Backman, D., “Smartcards: The Intelligent Way to Security”, Network Computing, vol. 9, No. 9, pp. 168-171, (May 15, 1998), 2 pages.
Bajikar, S., “Trusted Platform Module (TPM) based Security on Notebook PCs—White Paper”, Mobile Platforms Group Intel Corporation; <<http://www.intel.com/design/mobile/platform/downloads/Trusted—Platform—Module—White—Paper.pdf>>, (Jun. 20, 2002). 20 pages.
Benjamin, R., et al., “Electronic Markets and Virtual Value Chains on the Information Superhighway”, Sloan Management Rev., 62-72, (Winter 1995), 12 pages.
Response, Amendment, Summarized Translation, Claims as filed Aug. 17, 2012, from Korean Patent Application No. 10-2007-7013731. 22 Pages.
Response, Amendment, Summarized Translation, Claims as filed Sep. 3, 2012, from Korean Patent Application No. 10-1213807. 18 Pages.
Restriction Requirement mailed Mar. 24, 2009, from U.S. Appl. No. 11/224,635. 6 Pages.
Restriction Requirement mailed Nov. 12, 2008, from U.S. Appl. No. 10/988,907. 6 Pages.
Restriction Requirement mailed Jan. 22, 2009, from U.S. Appl. No. 11/022,493. 7 Pages.
Result of Consultation mailed Jan. 10, 2008, from European Patent Application No. 05110697.9. 6 Pages.
Rule 70(2) mailed Jan. 25, 2011, from European Patent Application No. 5821183. 1 Page.
Search Report mailed Aug. 13, 2010, from European Patent Application No. 5823253.9. 7 Pages.
Search Report mailed Nov. 17, 2008, from European Patent Application No. 05824535.8. 5 Pages.
Second Office Action mailed Apr. 13, 2011, from Chinese Patent Application No. 200810189718.4. 6 Pages.
Second Office Action mailed Apr. 2, 2011, from Chinese Patent Application No. 200810189719.9. 6 Pages.
Second Office Action mailed Jul. 3, 2009, from Chinese Patent Application No. 2005-10113398.0. 7 Pages.
Second Office Action mailed Jun. 7, 2010, from Chinese Patent Application No. 200680030846.3. 6 Pages.
Second Office Action mailed Mar. 4, 2013, from Chinese Patent Application No. 200580044294.7. 7 Pages.
Substantiation of the Appeal filed Jun. 25, 2008, from European Patent Application No. 05110697.9. 38 Pages.
Summons to Attend Oral Hearing mailed Sep. 27, 2007, from European Patent Application No. 05110697.9. 33 Pages.
Supplemental Amendment filed Apr. 22, 2015, from U.S. Appl. No. 13/711,549. 8 Pages.
Supplementary European Search Report mailed Sep. 19, 2011, from European Patent Application No. 05855148.2. 1 Page.
Third Office Action mailed Aug. 30, 2013, from Chinese Patent Application No. 200580044294.7. 9 Pages.
Voluntary Amendment and English Translation of the Claims filed Feb. 23, 2011, from Korean Patent Application No. 10-1213882. 7 Pages.
Voluntary Amendment, Amended Claims and English translation of Amended Claims as filed Sep. 17, 2009, from Chinese Patent Application No. 200580044294.7. 11 Pages.
Written Appeal and Amendment filed May 16, 2012, from Japanese Patent Application No. 5173436. 6 Pages.
Written Opinion mailed Dec. 26, 2008, from PCT Patent Application No. PCT/US2008/067466. 4 Pages.
Written Opinion mailed Sep. 18, 2007, from PCT Patent Application No. PCT/US05/30490. 7 Pages.
U.S. Appl. No. 11/210,611, filed Aug. 24, 2005. 32 Pages.
U.S. Appl. No. 11/224,635, filed Sep. 12, 2005. 138 Pages.
U.S. Appl. No. 11/202,838, filed Aug. 12, 2005. 109 Pages.
U.S. Appl. No. 11/321,668, filed Dec. 29, 2005. 22 Pages.
U.S. Appl. No. 11/612,436, filed Dec. 18, 2006. 26 Pages.
U.S. Appl. No. 90/011,186, filed Aug. 25, 2010. 64 Pages.
Provision of the Minutes mailed Feb. 15, 2008, from European Patent Application No. 05110697.9. 35 Pages.
Request for Examination and Voluntary Amendment filed Mar. 8, 2011, from Canadian Patent Application No. 2597231. 15 Pages.
Request for Reexamination, Amended Claims and Translation of Amended Claims filed Apr. 3, 2014, from Chinese Patent Application No. 200580044294.7. 14 Pages.
Response filed Apr. 15, 2009, from Chinese Patent Application No. ZL200680006199.2. 9 Pages.
Response filed Apr. 4, 2013, from Canadian Patent Application No. 2597231. 6 Pages.
Amendment/Response filed Aug. 2, 2010, to Final Office Action dated May 11, 2010, from U.S. Appl. No. 11/152,214. 6 Pages.
Amendment/Response filed Aug. 25, 2008, to Final Office Action dated Jun. 11, 2008, from U.S. Appl. No. 11/022,493. 16 Pages.
Amendment/Response filed Aug. 30, 2007, to Final Office Action dated Mar. 30, 2007, from U.S. Appl. No. 11/022,493. 5 Pages.
Response filed Aug. 30, 2010, from Chinese Patent Application No. ZL200680006199.2. 8 Pages.
Response filed Aug. 5, 2009, to Non-Final Office Action dated May 5, 2009, from U.S. Appl. No. 11/224,635. 8 Pages.
Amendment in Response filed Aug. 7, 2008, to Non-Final Office Action dated Apr. 15, 2008, from U.S. Appl. No. 11/152,214. 11 Pages.
Amendment/Response filed Dec. 1, 2010 to Office Action dated Aug. 30, 2010, from U.S. Appl. No. 11/152,214. 5 Pages.
Response filed Dec. 17, 2007, from European Patent Application No. 05110697.9. 29 Pages.
Response filed Dec. 17, 2009, to Non-Final Office Action dated Aug. 25, 2009, from U.S. Appl. No. 11/227,045. 10 Pages.
Response filed Dec. 17, 2010, to Final Office Action dated Jun. 18, 2010, from U.S. Appl. No. 11/022,493. 5 Pages.
Response filed Dec. 18, 2008, from Japanese Patent Application No. 2007-548385. 3 Pages.
Response filed Dec. 21, 2009, from Australian Patent Application No. 2006220489. 14 Pages.
Response filed Dec. 23, 2008, from Chinese Patent Application No. ZL200680006199.2. 8 Pages.
Response filed Dec. 23, 2011, from European Patent Application No. 05855148.2. 16 Pages.
Amendment in Response filed Dec. 28, 2009, to Final Office Action dated Sep. 29, 2009, from U.S. Appl. No. 11/224,635. 9 Pages.
Response filed Dec. 5, 2008, to Office Action dated May 26, 2008, from European Patent Application No. 05109616.2. 25 Pages.
Response filed Dec. 9, 2008, to Restriction Requirement dated Nov. 12, 2008, from U.S. Appl. No. 10/988,907. 1 Page.
Response filed Dec. 9, 2011, from Japanese Patent Application No. 2007-548385. 8 Pages.
Response filed Feb. 1, 2010, to Non-Final Office Action dated Jul. 30, 2009, from U.S. Appl. No. 11/152,214. 9 Pages.
Decision on Reexamination mailed Jul. 30, 2015 from Chinese Patent Application No. 200580044294.7, 10 pages.
Notice of Allowance mailed Sep. 17, 2014, from U.S. Appl. No. 13/711,549. 8 Pages.
Notice of Divisional mailed Aug. 8, 2008, from Chinese Patent Application No. 2005-10113398.0. 24 Pages.
Notice of Fifth Office Action mailed Jul. 14, 2010, from Chinese Patent Application No. ZL200680006199.2. 6 Pages.
Notice of First Office Action mailed Aug. 22, 2008, from Chinese Patent Application No. ZL200680006199.2. 23 Pages.
Notice of Fourth Office Action mailed Jan. 8, 2010, from Chinese Patent Application No. ZL200680006199.2. 10 Pages.
Notice of Preliminary Examination mailed Aug. 22, 2008, from Chinese Patent Application No. 200580038773.8. 2 Pages.
Notice of Preliminary Rejection and Translation mailed Dec. 21, 2012, from Korean Patent Application No. 10-2007-7013731. 4 Pages.
Notice of Preliminary Rejection and Translation mailed Jun. 27, 2012, from Korean Patent Application No. 10-2007-7013731. 4 Pages.
Notice of Preliminary Rejection and Translation mailed May 31, 2012, from Korean Patent Application No. 10-2007-7011069. 4 Pages.
Notice of Rejection mailed Feb. 10, 2012, from Japanese Patent Application No. 2005-330496. 5 Pages.
Notice of Rejection and Translation mailed Jul. 8, 2011 from Japanese Patent Application No. 2007-41363. 10 Pages.
Notice of Rejection mailed Jun. 21, 2011, from Japanese Patent Application No. 2005-330496. 6 Pages.
Notice of Rejection mailed Nov. 11, 2011, from Japanese Patent Application No. 2005-301957. 21 Pages.
Notice of Rejection mailed Oct. 28, 2011, from Japanese Patent Application No. 2008-531182. 13 Pages.
Notice of Rejection and Translation mailed Sep. 9, 2011, from Japanese Patent Application No. 2007-548385. 9 Pages.
Notice of Second Office Action mailed Feb. 20, 2009, from Chinese Patent Application No. ZL200680006199.2. 9 Pages.
Notice of Third Office Action mailed Jun. 5, 2009, from Chinese Patent Application No. ZL200680006199.2. 7 Pages.
Notice on Grant of Patent mailed Oct. 20, 2010, from Chinese Patent Application No. ZL200680006199.2. 4 Pages.
Notice re Non-Compliant Amendment & Advisory Action mailed Sep. 10, 2008, from U.S. Appl. No. 11/022,493. 5 Pages.
Notice re Non-Compliant Amendment mailed Jan. 27, 2010, from U.S. Appl. No. 11/022,493. 3 Pages.
Office Action mailed Dec. 3, 2010, from Mexican Patent Application No. MX/a/2007/005655. 7 Pages.
Office Action mailed Feb. 9, 2010, from Mexican Patent Application No. MX/a/2007/005655. 8 Pages.
Office Action mailed Jun. 30, 2010, from Japanese Patent Application No. 2000-608242. 7 Pages.
Office Action mailed Mar. 19, 2010, from European Patent Application No. 05819896.1. 1 Page.
Office Action mailed Mar. 27, 2009, from U.S. Appl. No. 11/150,001. 11 Pages.
Office Action mailed Mar. 8, 2012, from European Patent Application No. 05109616.2. 6 Pages.
Office Action mailed May 21, 2013, from European Patent Application No. 05855148.2. 9 Pages.
Office Action mailed May 26, 2008, from European Patent Application No. 05109616.2. 5 Pages.
Office Action mailed Nov. 19, 2007, from European Patent Application No. 05102765.4. 7 Pages.
Examination Report mailed Oct. 30, 2015 from India Patent Application No. 02124/DELNP/2008, 2 pages.
Response filed Dec. 22, 2015 to Examination Report mailed Oct. 30, 2015 from India Patent Application No. 32124/DELNP/2008, 20 pages.
Response filed Dec. 14, 2015 from European Patent Application No. 05855148.2, 20 pages.
Response filed Jan. 28, 2016 from India Patent Application No. 2739/DEL/2005, 44 pages.
Notice on the Fourth Office Action mailed Jan. 28, 2016 from China Patent Application No. 200580044294.7, 15 pages.
Related Publications (1)
Number Date Country
20120137127 A1 May 2012 US
Continuations (1)
Number Date Country
Parent 11018095 Dec 2004 US
Child 13367198 US
Continuation in Parts (1)
Number Date Country
Parent 10968462 Oct 2004 US
Child 11018095 US