Establishing a unique session key using a hardware functionality scan

Information

  • Patent Grant
  • 9436804
  • Patent Number
    9,436,804
  • Date Filed
    Thursday, September 15, 2005
    18 years ago
  • Date Issued
    Tuesday, September 6, 2016
    7 years ago
Abstract
Systems and methods for independently generating a unique private session key at one or more hardware devices within a computing system using a subset of the functionality implemented in a hardware functionality scan combined with the use of a one-way mathematical function.
Description
BACKGROUND

This description relates generally to computer security and more specifically to encryption methods and the establishing of private encryption keys in various computer devices for the transmission of digital media and the like.


Such a system may include any number of components that may be coupled by a variety of interfaces that typically seek verification of sufficient security exists before transmitting content. Such systems typically require devices which will play the protected content, to encrypt the protected content such that only a device with an appropriate secret key will be able to decrypt the content. A chain of trust may be used to establish security in such a system. As the use of these systems increases, security tends to become more of a concern due to the increasing transmission of valuable content, and the fact that unauthorized users tend to become more sophisticated in gaining access to protected content.


A provider of high value content or information may wish to ensure that a conventional open computing system such as a PC is secure. A PC and many processor based systems typically present an open system in which hardware components may be easily removed and replaced. Hardware components may include processors, graphics chips, audio codec chips, and the like. Such an open system may present multiple access points for unauthorized access to the content.





DESCRIPTION OF THE DRAWINGS

The present description will be better understood from the following detailed description read in light of the accompanying drawings, wherein:



FIG. 1 is a block diagram showing a conventional PC having conventional security, and a typically secure consumer electronics (“CE”) device each without a hardware functionality scan (“HFS”) system and without a unique session key system.



FIG. 2 is a block diagram showing a PC with and a CE device with a hardware functionality scan system and with a unique session key system.



FIG. 3 is a block diagram of a computer processor board of a CPU having an HFS system and a unique session key system to generate a unique session key in the CPU and in the graphics device or codec device.



FIG. 4 is a flow diagram showing an exemplary process for performing a hardware functionality scan including unique session key generation implemented by the computer processor board of a CPU.



FIG. 5 is a flow diagram of a CPU generating a unique session key and also sending a request to a hardware device requesting that the hardware device generate a unique session key.



FIG. 6 is a flow diagram showing a response of a hardware device responding to a request to generate a unique session key.



FIG. 7 is a block diagram showing an exemplary computer operating system in which a hardware functionality scan system and/or a unique session key system may be implemented.





Like reference numerals are used to designate like parts in the accompanying drawings.


DETAILED DESCRIPTION

The detailed description provided below in connection with the appended drawings is intended as a description of the present examples and is not intended to represent the only forms in which the present example may be constructed or utilized. The description sets forth the functions of the example and the sequence of steps for constructing and operating the example. However, the same or equivalent functions and sequences may be accomplished by different examples.


Although the present examples are described and illustrated herein as being implemented in a PC based system, the system described is provided as an example and not a limitation. As those skilled in the art will appreciate, the present examples are suitable for application in a variety of different types of computing systems.



FIG. 1 is a block diagram showing a conventional PC 160 having conventional security and a typically physically secure consumer electronics (“CE”) device 150 each without a hardware functionality scan (“HFS”) system and without a unique session key system 180 that may be used to play a conventional protected media file 130. Such a PC 160 without a hardware functionality scan system and without a unique session key system 180 may leave the protected media file 130 susceptible to interception by a hacker or another unauthorized party 195.


The content provider 110 is typically coupled to a media server 120. The content provider 110 typically places the protected media file 130 on the media server 120. The protected media file 130 may be created at the media server from content provided by the service provider, or the service provider may provide a protected media file 130 to the media server 120. The protected media file 130 typically includes audio and visual information or the like. The media server 120 is typically coupled to the internet 140, and the internet 140 is typically coupled to either a PC 160 or a CE device 150. The PC 160 or CE device 150 are but two examples of devices that are equipped with a processor. It is specifically contemplated that a variety of devices may equivalently substituted for a PC 160 or CE Device 150. It is also specifically contemplated that the content provider 110 is not limited in the manner in which the content provider 110 distributes the protected media file 130 to the PC 160 or the CE device 150. In the following description it will be understood that the term PC may include CE devices, processor board devices, and the like.


A CE device 150 is typically not easy to tamper with because of the fixed configuration of these devices and therefore typically may be considered more secure. In contrast, a PC 160 may typically be easy to tamper with because the hardware of the PC 160 may be more easily accessible and may typically be considered less secure.


The conventional secure system 170 is typically part of a CE Device 150, the secure system 170 typically includes PC components and methods of protection which may satisfy the content provider 110 that unauthorized access by a hacker 195 may not occur. The conventional secure system 170 may include a CPU, a display 190 which typically renders image information so it may be viewed, and/or an audio device 195 which typically converts digital audio signals to analog signals for play on a conventional audio speaker. Such a conventional secure system 170 may allow playing of protected media file 130 on the display 190 and/or audio device 195.


In a conventional PC system, the PC 160 is typically coupled to an external display or monitor 190 and/or an audio device 195 using a system without hardware scan functionality and with a unique session key system 180. The connection between the processor in the CPU and the processor of a graphics device and/or the audio codec device may allow unauthorized access by a hacker 195 at this point. Such a system may typically not allow playing of protected media file 130 on the display 190 and/or audio device 195 because the necessary security elements may not be in place.



FIG. 2 is a block diagram showing a PC 210 with a hardware functionality scan system and with a unique session key system and a CE device 150 without a hardware functionality scan system and without a unique system. The content provider 110 is typically coupled to a media server 120. The content provider 110 typically places the protected media file 130 on the media server 120 and the protected media file 130 typically includes audio and visual information or the like. The media server 120 is usually coupled to the internet 140, and the internet 140 is typically coupled to a PC 210. A CE device 150 may also be coupled to a secure system 170 in the alternative example. The secure system 170 typically includes properties which may satisfy the content provider 110 that unauthorized access by hacker 195 may not occur. In this alternative example, the internet 140 may be typically coupled the CE Device 150.


The PC 210 may be coupled to a display 190 which typically renders image information so it may be viewed and a set of speakers 195 or other audio equipment which typically allows audio information to be heard. The PC 210 may typically include a hardware functionality scan system 220 and/or a unique session key system 230.


A hardware functionality scan (“HFS”) system 220 may further verify the security permission requested by the content provider 110 to insure that a hacker or other unauthorized party 195 is not accessing an unprotected version of the protected media file 130 at a vulnerable point. A hardware functionality scan is typically performed to verify a security permission on the PC 160, the security permission typically indicating a proper hardware configuration to prevent unauthorized emulation of the receiving device by hacker 195 in order to access the protected media file 130.


The HFS system 220 may make use of the complex nature of a hardware device within the HFS system 220 such that the results of a query made up of one or more complex operations may uniquely identify the hardware device when the results of the query returned from the hardware device are analyzed. This analysis may be performed by comparing the results of the query returned by the hardware device to the expected result in a table, or may also be performed by performing an identical query using a software emulation of the hardware device in a secure location and comparing the results of the identical query to the results returned by the hardware device.


A unique session key system 230 may further increase the security of the PC 210 and utilize a portion of a hardware functionality scan to establish a unique session key in any of the hardware devices within the PC 210. Note that a unique session key may also be referred to as a device key and the two terms may be used interchangeably. The unique session key increases security in the PC 210 because it may be known only to one or more devices communicatively coupled within the unique session key system 230 and may not have been transmitted between the one or more devices communicatively coupled within the unique session key system 230. The one or more devices communicatively coupled within the unique session key system 230 may then utilize the unique session key to encrypt any information they may wish to exchange. Because the unique session key may not have been transmitted between the one or more devices communicatively coupled within the unique session key system 230, the unique session key remains private to the one or more devices communicatively coupled within the unique session key system 230 and may be considered a secure unique session key.


The results of the queries discussed above may create a set of identical complex information independently at one or more separate locations within the HFS system 220. A unique session key system 230 may be implemented to make use of the identical complex information generated independently at one or more separate locations with the HFS system 220 to generate a unique secret session key. The unique session key system 230 may generate a unique session key by passing the results of the query through a one-way function. A one-way function is a cryptographic function well known to those in the art, and may typically be a mathematical function which is easier to compute in a forward direction but is much more difficult to reverse engineer and discover the construction of the one-way function. That is, the one-way function may accept an input and easily create an output, but it may be difficult and may be impossible to generate the input given a particular output. Some examples of a suitable one way function may include the secure hashing algorithm version 1.0 (“SHA1”) and the advanced encryption standard (“AES”) Davies-Meyer hash function.


The inclusion of a hardware functionality scan system 220, a unique session key system 230, or a combination of both a hardware functionality scan system 220 and/or a unique session key system 230 to the PC 160 of FIG. 1 may make the PC 160 as secure as the CE device 150. That is, the inclusion of a hardware functionality scan system 220 and a unique session key system 230 may make the more open and accessible PC 210 as secure as the closed and inaccessible CE Device 150.



FIG. 3 is a block diagram of a computer processor board of a PC having an HFS system 220 and a unique session key system 210 to generate a unique session key in the CPU and in the graphics device or codec device. A PC having hardware functionality scan 220 capabilities and/or a unique session key system 230 typically includes a computer processor board 310 which may contain a CPU 320 coupled to a bus 340. The bus 340 may be coupled in turn to a graphics device or codec device 350.


The graphics device or codec device 350 may represent a complex integrated circuit (“IC”) which may render shapes in unique ways in the case of a graphics device or which may convert a digital audio to an analog signal for play on an audio speaker in the case of an audio codec device. In general, the typical complexity of a graphics device and any unique rendering signatures it possesses may be used to verify that the graphics device or codec device 350 is present instead of an emulation device which may have been put in place by a hacker. Further, the typical complexity of a codec device and any unique decoding signatures it possesses may be used to verify that the graphics device or codec device 350 is present instead of a hacker.


Unauthorized access by a hacker 195 may be attempted through the use of a device emulation that attempts to mimic the real graphics chip or codec chip 350, and would allow the hacker to access and copy the unprotected media 360. In such an arrangement the CPU 320 would not have information that anything but a “real” graphics chip or codec chip 350 is present. That is, the CPU 320 may not receive any indication that an emulator is intercepting the unprotected content. However, such an emulator that mimics the real graphics chip or codec chip 350 may not be able to simulate the complexity of the real graphics chip or codec chip 350, and therefore may not be able to produce the unique rendering signatures or decoding signatures of the real graphics chip or codec chip 350.


A hardware functionality scan system 220 may make use of a such a lack of the emulator to simulate the complexity of the real graphics chip or codec chip 350 and test such complexity, a failure of such a hardware functionality scan 220 indicating a hacker 195 is present instead of a real graphics chip or codec chip 350. Thus a device which mimics the real graphics chip or codec chip 350 may not be verified by a system including a hardware functionality scan 220.


In addition, the content provider 110 may seek to prevent unauthorized copying or viewing of the protected media file 130 by requesting the CPU 320 digitally encrypt protected media file 130 with a key typically kept secret such that it is only known by the CPU 320 and the manufacturer of the graphics chip or codec chip 350. Such a secret key may satisfy the content provider 110 that the encryption may prevent unauthorized copying or viewing of the protected media file if the secret key is independently derived by the CPU 320 and the graphics chip or codec chip 350. The independent derivation of the secret key by the CPU 320 and the graphics chip or codec chip 350 may ensure the key is not transmitted across the bus 340. In an alternative example, unauthorized access by a hacker may be attempted through the discovery of a secret key used to encrypt the protected media file 130 as it passes over the bus 340. In discovering the secret key used to encrypt the protected media file 130, a hacker may use the discovered secret key to decrypt the protected media file and make an unauthorized copy of the protected media file 130.


An example of a Digital Rights Management encryption system is provided in U.S. patent application Ser. No. 09/290,363, filed Apr. 12, 1999, U.S. patent application Ser. Nos. 10/185,527, 10/185,278, and 10/185,511, each filed on Jun. 28, 2002 which are hereby incorporated by reference in its entirety. The authorized PC 210 may use the CPU 320 to decrypt the protected media file 130 and produce unprotected media 360. The unprotected media 360 is typically passed across the bus 340 in either re-encrypted or unencrypted form to the graphics device or codec chip 350, which may convert the unprotected media 360 into a video signal 370 which may be displayed by display 190 and/or an audio signal 375 which may be turned into sound waves by audio device 195.


As previously noted, the unprotected media 360 may be susceptible to unauthorized access by a hacker 195 which may take the form of the hacker or any unauthorized user intercepting the unprotected media 360 on the bus 340. For example, if the CPU 320 did not encrypt the unprotected media 360, a hacker may be able to investigate the bus 340 and discover a version of the protected media file 130 which may be ready for play back by the graphics chip or codec chip 350 without any additional processing, which may make the unprotected media 360 easy to copy by a hacker 195 as the unprotected media 360 requires no additional processing for play back.


A content provider 110 who has taken care to protect the delivery of content may also wish to take steps to protect high value content from a hacker 195 and prevent the hacker 195 from making an unauthorized copy in this way. As noted earlier, PC's typically have an open architecture which may make them susceptible to tampering. While a CE Device 150 may be a closed box system wherein it may be difficult for a hacker to replace secure system 170 with a device capable of copying unprotected media 360, PC 210 is an open box system in which it may be easy for a hacker or any other unauthorized party to either replace a system without a hardware functionality scan system and without a unique session key system 180 with a system which is capable of copying unprotected media 360. Therefore, before content provider 110 may allow protected media file 130 to be downloaded or streamed to PC 210, content provider 110 may require that the PC 210 has the hardware authentication afforded by HFS 220 and is coupled to graphics chip or codec chip 350 and not some other capture device which mimics graphics chip or codec chip 350 put in place by a hacker 195 or any unauthorized user. In addition, the content provider 110 may further require a unique session key be established and may require the content be encrypted using the unique session key.


The graphics chip or codec chip 350 may contain a digitally signed certificate which the CPU 320 may typically query in order to verify the authenticity of graphics chip or codec chip 350. However, due to the properties of the manufacturing process used to create graphics chip or codec chip 350, it may not be possible to encode such a digitally signed certificate in each graphics chip or codec chip 350. A hardware functionality scan (“HFS”) 220 may not have such manufacturing limitations and therefore, the CPU 320 may perform a hardware functionality scan (“HFS”) 220 in order to verify the authenticity of the graphics chip or codec chip 350.


A hardware functionality scan system 220 may not have such manufacturing limitations as a graphics chip or codec chip 350 is typically a complex device which may be made up of a large number of logic gates across one or more integrated circuits coupled to one another in complex arrangements. A graphics chip or codec chip 350 may also render shapes and other graphical elements in a unique manner in the case of a graphics chip or which may convert a digital audio signal to an analog audio signal for play on an audio speaker in the case of a codec chip. Further, the conversion from a digital audio signal to an analog audio signal which may be performed by the audio codec chip may produce characteristics which may be unique to the specific audio codec chip. The unique manner in which a graphics chip or codec chip 350 may render graphical elements and/or convert a stream of digital audio may be utilized by a CPU 320 to verify that it is coupled to a real graphics device 350 or graphics chip or codec chip 350 and not some other device which mimics the graphics chip or codec chip 350. The CPU 320 may perform a hardware functionality scan 220 by performing queries to test the unique complex hardware structure of the graphics chip or codec chip 350 such as submitting a shape or other graphical element to the graphics chip or codec chip 350 for rendering and comparing the results of the rendering to an expected result. Typically due to the complexity of the graphics chip or codec chip 350 it is difficult to duplicate or produce by emulation the correct response to the hardware functionality scan 220 by a hacker or another unauthorized party.


To uniquely identify the graphics chip or codec chip 350 the queries or requests of the graphics chip or codec chip 350 may be constructed in such a way that only the specific graphics chip or codec chip 350 may be capable of providing an answer or response that verifies the graphics chip or codec chip 350. This is typically possible because the graphics chip or codec chip 350 as well as graphics and audio devices in general are composed of a complex arrangement of a large number of gates and have implemented upon them a typically complex state model. Therefore, the same question or request made of two differently manufactured models of graphics and/or audio devices may result in a different answer, or return a different result. An analysis of the answer or returned results may typically identify the specific graphics chip or codec chip 350.


For example, in the case of a graphics chip, the CPU 320 may send a three dimensional shape to the graphics or codec chip 350 and request the graphics chip or codec chip 350 perform a transformation in three dimensional space, such as shading the three dimensional shape. The graphics chip or codec chip 350 may then send the resulting transformed or rendered three dimensional shape to the CPU 320. The CPU 320 may examine the returned result to determine if the mathematical representation of the transformed complex three dimensional shape agrees with the results expected by the CPU 320. Comparisons may be made by consulting a lookup table or a software emulation of the hardware or the like.


In another example, the CPU 320 may have stored a complex mathematical expression. A typical expression would exercise the areas of the graphics chip or codec chip 350 that would typically calculate a unique and known answer for the manufactured model. Further, a typical expression may also include random data, either in the form of agreed upon random parameters to the expression, and/or the expression itself may be chosen at random. For example, a calculated result may have a unique number of digits or a known rounding error that may be exploited. Further, in another example, graphics chip or codec chip 350 may have been manufactured such that additional boundary scan circuitry within the integrated circuits may have been added to verify the functioning of the graphics device 350 in the factory. The boundary scan circuitry may be unique to each model of graphics chip or codec chip 350 and CPU 320 may query the boundary scan circuitry and analyze the results to verify graphics chip or codec chip 350.


Once the CPU 320 has verified the graphics chip or codec 350, the CPU may send the unprotected media 360 across the bus 340 so it may be played by the graphics chip or codec chip 350. However, if the protected media file 360 is not encrypted in some manner, unauthorized access by a hacker 195 may still occur at this point as the hacker 195 may intercept the unencrypted unprotected media file 360 as it passes over the bus 340. Therefore, content provider 110 may not allow CPU 320 to send the unprotected media file 360 across the bus 340 to the graphics chip or codec chip 350 unless the CPU 320 and the graphics chip or codec chip 350 include some method of encrypting the unprotected media file 360 and decrypting the unprotected media file 360. Such an encryption method typically involves the use of pre-defined private encryption keys which are securely included in CPU 320 and graphics chip or codec chip 350.


However, due to the properties of the manufacturing process used to create graphics chip or codec chip 350, it may not be possible to include such a private encryption key in each graphics chip or codec chip 350. As discussed earlier, a hardware functionality scan (“HFS”) 220 may not have such manufacturing limitations and therefore, the CPU 320 may perform a hardware functionality scan (“HFS”) 220 in order to verify the authenticity of the graphics chip or codec chip 350. Such a hardware functionality scan 220 may produce an identical set of complex and unique information independently at the CPU 320 and at the graphics chip or codec chip 350. Such identical complex and unique information may then be passed through a one-way function both by the CPU 320 and the graphics chip or codec chip 350 to create the same session key in both the CPU 320 and the graphics chip or codec chip 350 or any other type of typically complex integrated circuit chip. Note that in order for the session key to remain secure from a hacker 195, the CPU 320 sends the query however the graphics chip or codec chip 350 does not send a response to the query.


Once the session key has been created, further session keys may be independently created at the CPU 320 and the graphics chip or codec chip 350 and these further session keys may be encrypted and transmitted over the bus 340. It is also specifically contemplated that other methods of using the complex and unique information generated by a hardware functionality scan 220 to create a unique session key may be equivalently substituted.



FIG. 4 is a flow diagram showing an exemplary process for performing a hardware functionality scan including unique session key generation that may be implemented by the computer processor board of a CPU. The sequence 400 is typically executed on a CPU 320 (of FIG. 3), but may be executed on any processor.


The exemplary process for performing a hardware functionality scan 400 may include a process for generating a unique session key by a CPU and a codec chip 450 in addition to the hardware functionality scan. Block 450, which may include blocks 440 and 445, shows a minimum number of operations that may be used to implement a hardware functionality scan. Other operations may be added in alternative examples to provide unique session key generation and will be further described in the following figures. Note that not all operations performed by the CPU and the codec chip in the process for generating a unique session by a CPU and a codec chip 450 may be performed in the process for performing a hardware functionality scan 400. Any combination of the operations performed in the process for generating a unique session by a CPU and a codec chip 450 may be performed in the process for performing a hardware functionality scan 400.


A hardware functionality scan may include unique session key generation to provide a renewable unique session key. Such an addition may tend to increase the security of the system. Such a renewable unique session key process may be implemented by process in the CPU and the codec chip.


The CPU unique session key generation process 440 may be a subset of the exemplary process for performing a hardware functionality scan 400. The CPU unique session key generation process 440 will be discussed more fully in the detailed discussion for FIG. 5.


At block 405, the CPU typically selects and sends a query to the graphics device or codec device in order to verify the authenticity of the graphics device or codec device. As discussed earlier, the query may be constructed in such a way that agreed upon random values are used, and that only the real graphics device or codec device may be capable of providing an answer or response that verifies the graphics device.


At block 410 the CPU calculates the expected result of the query. For example, the CPU may look up the expected result from a stored table corresponding to a table of queries from which the query at block 410 was chosen. In another example, the CPU performs the query using a software emulation of the hardware of the graphics device or audio codec device.


Note that not all operations performed in the CPU unique session key generation process 440 may be performed at this point of the hardware functionality scan process 400. Any combination of the operations performed in the CPU unique session key generation process 440 may be performed at the point of the hardware functionality scan process 400.


The codec chip unique session key generation process 445, which may refer to the process the graphics chip or codec chip performs to generate a unique session key, is also a subset of the exemplary process for performing a hardware functionality scan 400. The codec chip unique session key generation process 445 will be discussed more fully in the detailed description for FIG. 6.


At block 415 the graphics device or audio codec device receives the query, then performs the query, then stores the result. The graphics chip or codec chip would then typically send the result back to the CPU for evaluation.


Note that not all operations performed in the codec chip unique session key generation process 445 may be performed at this point of the hardware functionality scan process 400. Any combination of the operations performed in the codec chip unique session key generation process 445 may be performed at the point of the hardware functionality scan process 400.


Next at block 420, the CPU typically receives the results of the query from the graphics chip or audio codec chip. Note the CPU may not need to receive the results of the query to determine if the graphics device is real. A zero-knowledge-proof may be used with the graphics chip or codec chip for the graphics chip or codec chip to prove the graphics chip or codec has calculated the correct result to the query. For example, the graphics chip or codec chip and the CPU may use the result of the query as a key to a follow-on message to the graphics chip or codec chip, and the graphics chip or codec chip may only continue to function if the graphics chip or codec chip produced the expected result to the query, as the graphics chip or codec chip may not have been able to receive the follow-on message which may have allowed the graphics chip or codec chip to continue functioning.


Block 425 may represent an operation to compare the answer received from the graphics chip or codec chip at block 420 with the answer calculated by the CPU at block 410. Such a comparison may take any form, and the type or design of the comparison operation is not limited in any way. The CPU may then analyze the results of the comparison and determine whether the comparison passed or failed. If the comparison failed the verification may typically end at block 430.


Terminating the process at block 430 may be the result of the CPU determining the result returned from the graphics chip or codec chip was different from the expected result which may indicate that either an unauthorized graphics chip or codec chip or a hacker is present. The flow of execution typically ends at this point because a security permission may not be issued to the graphics chip or codec chip because the graphics chip or codec chip may not have been validated.


Continuing the process at block 435 may be the result of the CPU determining the result returned from the graphics chip or codec chip was acceptable when compared to the expected result. The secure system may conclude that the graphics chip or codec chip has passed the hardware functionality scan and is an authentic graphics chip or codec chip and not a hacker with an emulation device. The CPU may then issue a security permission on behalf of the graphics chip or codec chip, the security permission indicating that the graphics device has been validated.



FIG. 5 is a flow diagram of a process for a CPU generation of a unique session key. As previously described, a renewable unique session key may utilize a processor and graphics chip or codec chip to provide the process. At block 505, the CPU may select a query and a seed value, or modifier, for the query. The CPU may select the query at random, according to a set schedule, or using any method. The seed value may also be selected at random, according to set schedule, or using any method. Note that the query may be comprised of multiple queries and multiple seed values and the CPU is not limited in the manner which the CPU may choose the query or queries and the seed value or values.


Continuing to block 510, the CPU may send an indication to the hardware device which the CPU wishes to generate a unique session key indicating that the hardware device should begin the process of generating a unique session key. Block 405 and 410 function as previously described to provide a hardware functionality scan.


At block 525, the CPU may implement a one-way function and pass the answer or answers to the query or queries as a parameter or parameters to the one-way function and the result of invoking the one-way function may be a unique session key.


Finally, at block 530, the CPU may store the unique session key for use in any operation that will require the use of a unique session key, for example, in the creation of a secret encryption key. Once the CPU unique session key generation is complete, the codec chip unique session key may be generated. In an alternative embodiment, the codec chip unique session key may be generated before the CPU unique session key is generated.



FIG. 6 is a flow diagram showing a response of a hardware device, such as an audio codec chip, responding to a request to generate a unique session key. The process shown in this flow diagram augments the previously described hardware functionality scan process. This is accomplished by adding process 605, 610, 625, and 630 which allow renewable unique session keys to be generated by the codec chip.


At block 605, the hardware device, or codec chip, may receive a request from the CPU to generate a unique session key. Block 605 may be performed in response to the operation performed by the CPU at block 510 (of FIG. 5). At block 605, the hardware device or codec chip may discard any earlier created unique session keys or may not have created a secret session key at this point.


At block 610, the hardware device or audio codec chip may receive a question or questions and a seed value or values. Block 610 may be performed in response to the operation performed by the CPU at block 405 (of FIG. 5). Block 415 functions as previously described to provide a hardware functionality scan.


Continuing to block 625, the hardware device or codec chip may implement a one-way function and then pass the answer or answers to the query or queries through such one-way function to generate a unique session key.


Finally at block 630, the hardware device or codec chip may store the unique session key generated at block 625 and use the private session for any operation which may require the use of the unique session key, for example, the creation of a secret encryption key. As previously described, the blocks may be implemented in various combinations to provide processes that implement a hardware functionality scan with a unique session key generation, a hardware functionality scan, or a unique session key generation.



FIG. 7 is a block diagram showing an exemplary computer operating system in which a hardware functionality scan system and/or a unique session key system may be implemented. Such an environment may allow a hardware functionality scan or a unique session key to be generated by a trusted source.


A PC with a hardware functionality scan system 210 (from FIG. 2) may typically execute in an operating system 705 to run an application 710. The application 710 may typically be coupled to an interoperability gateway 720. The interoperability gateway 720 may be typically coupled to an audio or graphics hardware driver 730, and in addition, the interoperability gateway 720 may have a secure coupling to the audio or graphics hardware driver 730. The audio or graphics hardware driver 730 may be typically coupled to a hardware abstraction layer 735, and the hardware abstraction layer 735 may be coupled to the audio or graphics hardware device 740.


The operating system 705 may implement a user mode 780 and a kernel mode 790. The application 710 may typically execute in user mode 780, and the interoperability gateway 720 also may typically execute in user mode 780. The hardware driver 730 may typically execute in kernel mode 790. The operating system 705 may typically implement user mode 780 and kernel mode 790 for security reasons. The operating system 705 may provide user mode 780 with less security permissions than the operating system 705 may provide to kernel mode 790 because kernel mode 790 may have access to elements of the PC 210 which may be more vulnerable to access by hackers. The operating system 705 may not allow components which are not digitally signed and trust to be executed in kernel mode 790. The operating system 705 may typically provide user mode 780 with less security permissions, and correspondingly less access to the elements of the PC 210 which may be more vulnerable to hackers. The operating system 705 may also typically execute user mode 780 and kernel mode 790 concurrently, and may further execute more than one instance of user mode 780 at once. Security of the kernel mode 790 and user mode 780 may be augmented by providing a protected environment 770.


That is, the operating system 705 may typically implement an additional layer of security by including differing levels of security execution environments, for example a protected environment 770. An example of a protected environment is provided in U.S. patent application Ser. No. 11/116,598, filed Apr. 27, 2005 which is hereby incorporated by reference in its entirety.


The operating system 705 may include an unprotected execution environment 780 in addition to the protected execution environment 770, with the unprotected execution environment 780 including less security permissions than the protected execution environment 770. The operating system 705 may typically impose a set of security requirements before the operating system 705 which may allow an interoperability gateway 720 or an audio or graphics hardware driver 730 to be either loaded or executed in the protected execution environment 770. For example, a security requirement may be some form of digital signing or other digital proof of trust. In this manner, the operating system 705 may trust the interoperability gateway 720 or the audio or graphics hardware driver 730 and grant the interoperability gateway 720 or the hardware driver 730 more access to the resources of the PC 210 which the operating system 705 controls. In addition, the operating system 705 may typically implement a smaller set of security requirements before it may allow the application 710 to be loaded or executed, but the operating system 705 may grant the application 710 less access to the resources of the PC 210 which the operating system 705 controls.


Since the audio or graphics hardware driver 730 may execute both in kernel mode 790 and in a protected execution environment 770, this level of security may be satisfactory to a content provider to authenticate the audio or graphics hardware device 740. Further, kernel mode 790 may require that the audio or graphics hardware driver 730 be digitally signed and trusted before it may be loaded and executed in kernel mode 790 to offer proof that the audio or graphics hardware driver 730 has been received from a legitimate source. Such proof may be of use in a system of digital rights management (“DRM”).


Further, the operating system 705 may implement digital rights management. The content provider trusts DRM and the content provider in turn may require that DRM implements the policy given to DRM for the content. DRM may then verify the content is used with a digitally signed component and if requested that the audio or graphics driver 730 has undergone a hardware functionality scan 220. The content provider may be satisfied that the audio or graphics hardware driver 730 has authenticated the hardware 740 on behalf of the content provider 110, and therefore the content provider 110 may be satisfied a hacker has not replaced the real audio or graphics hardware device 740 with an emulation of the audio or graphics hardware device 740 typically to copy the content of the content provider at this vulnerable point. Authentication and content encryption in a DRM system may be augmented by a hardware functionality scan 220 and unique session keys as previously described.


Hardware Functionality Scan


While a real audio or graphics hardware device 740, for example audio or graphics hardware 740, may offer protection from copying by implementing security elements which prevent unauthorized copying, a hacker or other unauthorized third party may create an emulation of the audio or graphics hardware device 740 and insert it in the PC 210. Such a counterfeit hardware device may appear to be the real audio or graphics hardware device 740, however, a hacker or other unauthorized third party may have constructed the emulated hardware device to report that security features are enabled when the security features are not enabled. In so doing, the audio or graphics device driver 730 may provide a vulnerable version of the information from the content provider 110 to the counterfeit hardware device, and the counterfeit hardware device may freely copy the information.


Accordingly, the operating system 705 may verify that the audio or graphics hardware device 740 is real by using a signed and trusted audio or graphics driver 730, and requesting the audio or graphics hardware driver 730 perform a hardware functionality scan 220 using the hardware abstraction layer 735. The hardware functionality scan 220 may determine whether or not the audio or graphics hardware device 740 is a real hardware device and not an emulation put in place by a hacker. Furthermore, to ensure the integrity of Kernel Mode 790 the operating system 705 may verify that all components loaded into to kernel mode and signed and trusted.


The hardware functionality scan 220 is typically a query sent by the audio or graphics hardware driver 730 to the audio or graphics hardware 740. The query may be written to test the unique complex hardware structure of the audio or graphics hardware device 740. The audio or graphics hardware device 740 may be a complex device and it may be difficult for an emulation of the audio or graphics hardware device 740 put in place by a hacker to access the protected content to duplicate or produce the correct response. That is, the queries constructed by the audio or graphics hardware driver 730 when performing the hardware functionality scan 220 may be constructed in such a way that the answers to the queries typically uniquely identify the hardware device 740.


Further, the audio or graphics hardware driver 730 may store a table 750 of queries that it sends to the audio or graphics hardware device 740. These queries may accept random input data, and the audio or graphics hardware driver 730 may in turn select the input for the query at random. The hardware driver 730 may then compare the answer returned by the audio or graphics hardware 740 to an answer which it expects. Such a comparison may be done directly by requesting the answer from audio or graphics hardware 740 or alternatively may be done indirectly by using the answer in further operations which will only succeed if the audio or graphics hardware 740 has generated the proper answer. If the audio or graphics hardware driver 730 determines the answers are equal, the audio or graphics hardware driver 730 may further determine the audio or graphics hardware device 740 is verified and authentic.


In another example, the audio or graphics hardware driver 730 may implement an emulator 760 of any portion of the audio or graphics hardware 740. The emulator 760 may be an emulation of the audio or graphics hardware 740 such that the hardware driver 730 may choose a value and perform an operation using the emulator 760, and then may pass the same value and request to the audio or graphics hardware 740 so the audio or graphics hardware 740 may perform the same operation with the same value. The audio or graphics hardware driver 730 may then verify the results of the operation as performed by the emulator 750 and the audio or graphics hardware 740 to determine the audio or graphics hardware 740 is verified and authentic.


Once the audio or graphics hardware driver 730 has performed the hardware functionality scan 220 and determined the real audio or graphics hardware device 740 is in place, the audio or graphics hardware driver 730 may have performed the function of authenticating and verifying the audio or graphics hardware device 740 and satisfied the trust agreed upon with the content provider as discussed earlier.


Establishing a Unique Session Key


The hardware device driver 730, which may be an audio or graphics device driver or may be any other complex integrated circuit chip, may encrypt whatever audio and/or visual or data content is sent to the hardware device 740, which may be an audio or graphics hardware device, in order to further protect the audio and/or visual content from being intercepted and copied by a hacker. The hardware device driver 730 may securely obtain a private encryption key or may make use of an existing private encryption key to encode the audio and/or visual content to be sent to the audio or graphics hardware device for decryption or playback.


However, in order to decrypt the encrypted audio and/or visual content, the hardware device 740 may require the private encryption key be stored within the hardware device 740 in advance at the time of manufacturing. Should this private encryption key become compromised or discovered by a hacker after manufacturing, the key may no longer be useful for encrypting or decrypting the audio and/or visual content as anyone who has discovered the private encryption key may decrypt the audio and/or visual content and use the decrypted audio and/or visual content in any manner they wish.


The current system may not require a private key be included in the hardware device 740 by making use of the unique and complex information which may be generated independently by the hardware device driver 730 and the hardware 740 when a subset of the functionality of a hardware functionality scan 220 is performed. Each of the hardware device driver 730 and the hardware device 740 may utilize the unique and complex information created during the query and answer portion of a hardware functionality scan to produce a unique session key. For example, the hardware device 740 may include a unique session key component 760 which may in turn include a one-way function 755 which corresponds to the one-way function 755 included in the hardware device driver 730. The unique session key component 760 may send the results of the hardware functionality scan query to the one-way function 755 instead of sending the results of the query back to the device driver 730.


In order to generate a corresponding unique session key, the hardware device driver 730 may have produced an identical set of complex and unique information in calculating the result of the query. The hardware device driver 730 may also send the results of the query to the one-way function 755 and generate a unique session key. Because each of the hardware device driver 730 and the hardware device 740 have generated a unique session key independently and without exchanging the unique session key, they may now each generate any number of unique keys at any point in time which may not be susceptible to interception by a hacker as the unique session keys may not need to be transmitted.


The unique session key generated independently at the hardware device driver 730 and the hardware device 740 may then be used to further create any number of private encryption keys which may then be used to encrypt audio and/or visual content, or any other type of binary content, at the hardware device driver 730 which may then be decrypted by the hardware device 740.


If such a private encryption key should be discovered by a hacker, both the hardware device driver 730 and the hardware device 740 may discard the existing unique session key and repeat the process to generate a new unique session key and further use the newly generated unique session key to create a new private encryption key at both the hardware device driver 730 and the hardware device 740. Such a new private encryption key would not be known by a hacker and content passed from the hardware device driver 730 to the hardware device 740 may be encrypted and protected by the new private encryption key.


Additionally, if the details of the specific hardware functions inside the hardware device 740 should be discovered by a hacker, hardware device driver 730 may be updated and/or enhanced with a new set of queries. The hardware device driver 730 may then be revoked and may be renewed such that the new queries which may be unknown to a hacker may be used to generate a new unique session key.


Those skilled in the art will realize that storage devices utilized to store program instructions can be distributed across a network. For example a remote computer may store an example of the process described as software. A local or terminal computer may access the remote computer and download a part or all of the software to run the program. Alternatively the local computer may download pieces of the software as needed, or distributively process by executing some software instructions at the local terminal and some at the remote computer (or computer network). Those skilled in the art will also realize that by utilizing conventional techniques known to those skilled in the art that all, or a portion of the software instructions may be carried out by a dedicated circuit, such as a DSP, programmable logic array, or the like.

Claims
  • 1. One or more computer storage devices having instructions stored thereon that, when executed by a computing device, cause the computing device to perform acts comprising: in a first instance: sending a query to a hardware device, the hardware device being one of a plurality of devices associated with a manufacturing model having a common processing signature;determining an expected result of the query, the expected result reflecting the common processing signature associated with the manufacturing model of the hardware device;creating, on a processing unit of the computing device, a first session key based on the expected result of the query; andusing the first session key to encrypt or decrypt at least one communication with the hardware device,wherein the hardware device creates a second session key based on the query by passing an actual result of the query through a function to create the second session key, the second session key being usable to encrypt or decrypt the at least one communication, andwherein creating the first session key includes passing the expected result of the query through the function used by the hardware device to create the second session key; andin a second instance: performing the sending, the determining, and the creating again with a different query to obtain a different expected result and a different session key, andusing the different session key to encrypt or decrypt at least one other communication with the hardware device.
  • 2. The one or more computer storage devices of claim 1, wherein the expected result and the different expected result are stored in a table.
  • 3. The one or more computer storage devices of claim 2, wherein the query and the different query are chosen at random from the table.
  • 4. The one or more computer storage devices of claim 2, wherein the table is obfuscated.
  • 5. The one or more computer storage devices of claim 1, wherein the expected result and the different expected result are generated using software emulation of the hardware device.
  • 6. The one or more computer storage devices of claim 5, the acts further comprising: passing a seed to the software emulation of the hardware device to obtain the expected result, andpassing a different seed to the software emulation of the hardware device to obtain the different expected result.
  • 7. The one or more computer storage devices of claim 5, wherein the software emulation of the hardware device is obfuscated.
  • 8. The one or more computer storage devices of claim 1, the acts further comprising performing the sending, the determining, the creating, and the using each time the hardware device is started.
  • 9. The one or more computer storage devices of claim 1, wherein the second instance occurs when the first session key becomes publicly known.
  • 10. The one or more computer storage devices of claim 1, wherein the function is a one way function.
  • 11. The one or more computer storage devices of claim 10, wherein the one way function is a cryptographic hash function.
  • 12. A system, comprising: a processing unit;a hardware device configured to perform graphical rendering or audio decoding of data, wherein the graphical rendering or the audio decoding comprises characteristics particular to the hardware device; anda hardware device driver configured to execute on the processing unit to provide access to the hardware device, the hardware device being coupled to the processing unit via a bus, the hardware device driver further configured to: provide a query to the hardware device;determine an expected result of the query, the expected result having characteristics that are expected to be consistent with the characteristics particular to the hardware device; andexecute a first one way function to generate a first session key based on the expected result of the query;the hardware device being further configured to: receive the query;generate an actual result of the query, the actual result having the characteristics particular to the hardware device; andpass the actual result to a second one way function to generate a second session key,wherein the first session key and the second session key are usable together to encrypt or decrypt the data, provided the characteristics of the expected result determined by the hardware device driver are consistent with the characteristics of the actual result generated by the hardware device.
  • 13. The system of claim 12, the hardware device comprising non-volatile storage configured to store the second session key.
  • 14. The system of claim 12, wherein the hardware device driver executes in a trusted location.
  • 15. The system of claim 12, further comprising instructions that, when executed by the processing unit, configure the processing unit to revoke and renew the hardware device driver in an instance when the query becomes publicly known.
  • 16. The system of claim 12, wherein the one way function and the second one way function comprise the same one way function.
  • 17. The system of claim 12, wherein the first session key and the second session key are identical.
  • 18. The system of claim 12, further comprising instructions that, when executed by the processing unit, configure the processing unit to: create additional private encryption keys based on the first session key and the second session key; anduse the additional private encryption keys to directly encrypt or decrypt the data.
  • 19. A method comprising: sending a query to a hardware device, the hardware device being configured to perform processing for digital to analog conversion of data, the processing having characteristics particular to the hardware device;identifying a known result of the query, the known result being consistent with the processing characteristics particular to the hardware device;creating a first session key based on the known result of the query; andusing the first session key to encrypt or decrypt at least one communication with the hardware device,wherein the hardware device creates a second session key based on the query by passing the second session key through a one-way function to obtain the second session key, the second session key being usable to encrypt or decrypt the at least one communication, andwherein creating the first session key includes passing the known result of the query through the one-way function used by the hardware device to create the second session key.
  • 20. The method according to claim 19, wherein the hardware device is a graphics device and the processing comprises graphics processing, or the hardware device is an audio codec chip and the processing comprises audio processing.
CROSS-REFERENCE TO RELATED APPLICATION

This application claims the benefit of U.S. Provisional Patent Application No. 60/673,979 filed Apr. 22, 2005, the contents of which are hereby incorporated by reference.

US Referenced Citations (820)
Number Name Date Kind
4183085 Roberts et al. Jan 1980 A
4405829 Rivest et al. Sep 1983 A
4529870 Chaum Jul 1985 A
4558176 Arnold et al. Dec 1985 A
4620150 Germer et al. Oct 1986 A
4750034 Lem Jun 1988 A
4817094 Lebizay et al. Mar 1989 A
4855730 Venners et al. Aug 1989 A
4855922 Huddleston et al. Aug 1989 A
4857999 Welsh Aug 1989 A
4910692 Outram Mar 1990 A
4916738 Chandra et al. Apr 1990 A
4926479 Goldwasser May 1990 A
4959774 Davis Sep 1990 A
4967273 Greenberg Oct 1990 A
5001752 Fischer Mar 1991 A
5012514 Renton Apr 1991 A
5047928 Wiedemer Sep 1991 A
5050213 Shear Sep 1991 A
5204897 Wyman Apr 1993 A
5249184 Woest et al. Sep 1993 A
5261002 Perlman Nov 1993 A
5269019 Peterson et al. Dec 1993 A
5274368 Breeden et al. Dec 1993 A
5295266 Hinsley Mar 1994 A
5301268 Takeda Apr 1994 A
5303370 Brosh et al. Apr 1994 A
5355161 Bird et al. Oct 1994 A
5369262 Dvorkis et al. Nov 1994 A
5373561 Haber Dec 1994 A
5406630 Piosenka et al. Apr 1995 A
5414861 Horning May 1995 A
5437040 Campbell Jul 1995 A
5442704 Holtey Aug 1995 A
5444780 Hartman Aug 1995 A
5448045 Clark Sep 1995 A
5457699 Bode et al. Oct 1995 A
5459867 Adams et al. Oct 1995 A
5469506 Berson Nov 1995 A
5473692 Davis Dec 1995 A
5490216 Richardson, III Feb 1996 A
5500897 Hartman, Jr. Mar 1996 A
5509070 Schull Apr 1996 A
5513319 Finch et al. Apr 1996 A
5522040 Hofsass et al. May 1996 A
5530846 Strong Jun 1996 A
5535276 Ganesan Jul 1996 A
5552776 Wade et al. Sep 1996 A
5553143 Ross Sep 1996 A
5557765 Lipner Sep 1996 A
5563799 Brehmer et al. Oct 1996 A
5568552 Davis Oct 1996 A
5574611 Nishijima et al. Nov 1996 A
5586291 Lasker et al. Dec 1996 A
5615268 Bisbee Mar 1997 A
5636292 Rhoads Jun 1997 A
5638513 Ananda Jun 1997 A
5644364 Kurtze Jul 1997 A
5671412 Christiano Sep 1997 A
5708709 Rose Jan 1998 A
5710706 Markl et al. Jan 1998 A
5715403 Stefik Feb 1998 A
5717926 Browning Feb 1998 A
5721788 Powell et al. Feb 1998 A
5724425 Chang et al. Mar 1998 A
5745573 Lipner Apr 1998 A
5745879 Wyman Apr 1998 A
5754657 Schipper May 1998 A
5754763 Bereiter May 1998 A
5757908 Cooper May 1998 A
5758068 Brandt et al. May 1998 A
5763832 Anselm Jun 1998 A
5768382 Schneier et al. Jun 1998 A
5771354 Crawford Jun 1998 A
5774870 Storey Jun 1998 A
5790664 Coley Aug 1998 A
5793839 Farris et al. Aug 1998 A
5799088 Raike Aug 1998 A
5802592 Chess Sep 1998 A
5812930 Zavrel Sep 1998 A
5825876 Peterson Oct 1998 A
5825877 Dan et al. Oct 1998 A
5825883 Archibald et al. Oct 1998 A
5841865 Sudia Nov 1998 A
5844986 Davis Dec 1998 A
5845065 Conte et al. Dec 1998 A
5848413 Wolff Dec 1998 A
5864620 Pettitt Jan 1999 A
5872846 Ichikawa Feb 1999 A
5875236 Jankowitz et al. Feb 1999 A
5883670 Sporer et al. Mar 1999 A
5883958 Ishiguro Mar 1999 A
5884280 Yoshioka et al. Mar 1999 A
5892906 Chou et al. Apr 1999 A
5893086 Schmuck Apr 1999 A
5893920 Shaheen Apr 1999 A
5905799 Ganesan May 1999 A
5913038 Griffiths Jun 1999 A
5917912 Ginter Jun 1999 A
5925127 Ahmad Jul 1999 A
5943248 Clapp Aug 1999 A
5943422 Van Wie Aug 1999 A
5948061 Merriman et al. Sep 1999 A
5949877 Traw Sep 1999 A
5951642 Onoe Sep 1999 A
5953502 Helbig et al. Sep 1999 A
5956408 Arnold Sep 1999 A
5982891 Ginter Nov 1999 A
5983238 Becker et al. Nov 1999 A
5987126 Okuyama Nov 1999 A
5991406 Lipner Nov 1999 A
5994710 Knee et al. Nov 1999 A
5995625 Sudia Nov 1999 A
6005945 Whitehouse Dec 1999 A
6009177 Sudia Dec 1999 A
6021438 Duvvoori Feb 2000 A
6023510 Epstein Feb 2000 A
6026293 Osborn Feb 2000 A
6049789 Frison et al. Apr 2000 A
6049878 Caronni Apr 2000 A
6052735 Ulrich Apr 2000 A
6058188 Chandersekaran May 2000 A
6058476 Matsuzaki et al. May 2000 A
6061794 Angelo et al. May 2000 A
6072874 Shin Jun 2000 A
6073124 Krishnan Jun 2000 A
6078909 Knutson Jun 2000 A
6085976 Sehr Jul 2000 A
6101606 Diersch et al. Aug 2000 A
6105069 Franklin Aug 2000 A
6112181 Shear Aug 2000 A
6119229 Martinez et al. Sep 2000 A
6122741 Patterson Sep 2000 A
6128740 Curry Oct 2000 A
6131162 Yoshiura Oct 2000 A
6134659 Sprong Oct 2000 A
6141754 Choy Oct 2000 A
6147773 Taylor Nov 2000 A
6148417 Da Silva Nov 2000 A
6151676 Cuccia Nov 2000 A
6157721 Sibert et al. Dec 2000 A
6158657 Hall, III et al. Dec 2000 A
6163512 Jeun Dec 2000 A
6175825 Fruechtel Jan 2001 B1
6178244 Takeda Jan 2001 B1
6185678 Arbaugh et al. Feb 2001 B1
6188995 Garst et al. Feb 2001 B1
6189146 Misra Feb 2001 B1
6192392 Ginter Feb 2001 B1
6199068 Carpenter Mar 2001 B1
6209099 Saunders Mar 2001 B1
6212634 Geer Apr 2001 B1
6219652 Carter Apr 2001 B1
6219788 Flavin Apr 2001 B1
6223291 Puhl Apr 2001 B1
6226618 Downs May 2001 B1
6226747 Larsson et al. May 2001 B1
6230185 Salas et al. May 2001 B1
6233600 Salas et al. May 2001 B1
6233685 Smith May 2001 B1
6243439 Arai et al. Jun 2001 B1
6243470 Coppersmith Jun 2001 B1
6243692 Floyd Jun 2001 B1
6253224 Brice, Jr. et al. Jun 2001 B1
6260141 Park Jul 2001 B1
6263313 Milsted Jul 2001 B1
6263431 Lovelace et al. Jul 2001 B1
6266480 Ezaki Jul 2001 B1
6272469 Koritzinsky et al. Aug 2001 B1
6279111 Jensenworth et al. Aug 2001 B1
6279156 Amberg et al. Aug 2001 B1
6286051 Becker et al. Sep 2001 B1
6289319 Lockwood et al. Sep 2001 B1
6289452 Arnold Sep 2001 B1
6295577 Anderson et al. Sep 2001 B1
6298446 Schreiber et al. Oct 2001 B1
6303924 Adan et al. Oct 2001 B1
6304915 Nguyen Oct 2001 B1
6314408 Salas et al. Nov 2001 B1
6314409 Schneck et al. Nov 2001 B2
6321335 Chu Nov 2001 B1
6324544 Alam Nov 2001 B1
6327652 England et al. Dec 2001 B1
6330670 England et al. Dec 2001 B1
6334189 Granger et al. Dec 2001 B1
6335972 Chandersekaran Jan 2002 B1
6343280 Clark Jan 2002 B2
6345256 Milsted Feb 2002 B1
6345294 O'Toole et al. Feb 2002 B1
6363488 Ginter Mar 2002 B1
6367017 Gray Apr 2002 B1
6373047 Adan et al. Apr 2002 B1
6374357 Mohammed Apr 2002 B1
6385596 Wiser May 2002 B1
6385727 Cassagnol et al. May 2002 B1
6389535 Thomlinson May 2002 B1
6389537 Davis May 2002 B1
6389538 Gruse May 2002 B1
6389541 Patterson May 2002 B1
6393427 Vu May 2002 B1
6393434 Huang May 2002 B1
6397259 Lincke May 2002 B1
6398245 Gruse Jun 2002 B1
6405923 Seysen Jun 2002 B1
6407680 Lai Jun 2002 B1
6408170 Schmidt et al. Jun 2002 B1
6409089 Eskicioglu Jun 2002 B1
6411941 Mullor et al. Jun 2002 B1
6418421 Hurtado Jul 2002 B1
6424714 Wasilewski et al. Jul 2002 B1
6438690 Patel Aug 2002 B1
6441813 Ishibashi Aug 2002 B1
6442529 Krishan et al. Aug 2002 B1
6442690 Howard Aug 2002 B1
6446207 Vanstone Sep 2002 B1
6449598 Green Sep 2002 B1
6449719 Baker Sep 2002 B1
6460140 Schoch et al. Oct 2002 B1
6463445 Suzuki Oct 2002 B1
6463534 Geiger et al. Oct 2002 B1
6490680 Scheidt Dec 2002 B1
6493758 McLain Dec 2002 B1
6496858 Frailong et al. Dec 2002 B1
6502079 Ball Dec 2002 B1
6515676 Kasai Feb 2003 B1
6532451 Schell Mar 2003 B1
6539364 Moribatake Mar 2003 B2
6542546 Vetro Apr 2003 B1
6549626 Al-Salqan Apr 2003 B1
6550011 Sims Apr 2003 B1
6557105 Tardo Apr 2003 B1
6567793 Hicks et al. May 2003 B1
6571216 Garg et al. May 2003 B1
6574609 Downs Jun 2003 B1
6574612 Baratti Jun 2003 B1
6581102 Amini Jun 2003 B1
6581331 Kral Jun 2003 B1
6585158 Norskog Jul 2003 B2
6587684 Hsu et al. Jul 2003 B1
6587837 Spagna Jul 2003 B1
6609201 Folmsbee Aug 2003 B1
6611358 Narayanaswamy Aug 2003 B1
6615350 Schell Sep 2003 B1
6625729 Angelo Sep 2003 B1
6631478 Wang et al. Oct 2003 B1
6646244 Aas et al. Nov 2003 B2
6664948 Crane et al. Dec 2003 B2
6665303 Saito Dec 2003 B1
6671737 Snowdon Dec 2003 B1
6671803 Pasieka Dec 2003 B1
6678828 Pham et al. Jan 2004 B1
6684198 Shimizu Jan 2004 B1
6690556 Smola et al. Feb 2004 B2
6694000 Ung et al. Feb 2004 B2
6701433 Schell Mar 2004 B1
6704873 Underwood Mar 2004 B1
6708176 Strunk et al. Mar 2004 B2
6711263 Nordenstam et al. Mar 2004 B1
6714921 Stefik Mar 2004 B2
6716652 Ortlieb et al. Apr 2004 B1
6738810 Kramer et al. May 2004 B1
6757517 Chang Jun 2004 B2
6763458 Watanabe Jul 2004 B1
6765470 Shinzaki Jul 2004 B2
6775655 Peinado Aug 2004 B1
6781956 Cheung Aug 2004 B1
6791157 Casto et al. Sep 2004 B1
6792531 Heiden Sep 2004 B2
6816809 Circenis Nov 2004 B2
6816900 Vogel et al. Nov 2004 B1
6826606 Freeman Nov 2004 B2
6826690 Hind Nov 2004 B1
6834352 Shin Dec 2004 B2
6839841 Medvinsky et al. Jan 2005 B1
6844871 Hinckley et al. Jan 2005 B1
6847942 Land et al. Jan 2005 B1
6850252 Hoffberg Feb 2005 B1
6851051 Bolle et al. Feb 2005 B1
6853380 Alcorn Feb 2005 B2
6859790 Nonaka Feb 2005 B1
6868433 Philyaw Mar 2005 B1
6871283 Zurko et al. Mar 2005 B1
6895504 Zhang et al. May 2005 B1
6898286 Murray May 2005 B2
6920567 Doherty et al. Jul 2005 B1
6922724 Freeman Jul 2005 B1
6931545 Ta et al. Aug 2005 B1
6934840 Rich Aug 2005 B2
6934942 Chilimbi Aug 2005 B1
6954728 Kusumoto et al. Oct 2005 B1
6957186 Guheen et al. Oct 2005 B1
6959288 Medina Oct 2005 B1
6959290 Stefik Oct 2005 B2
6959291 Armstrong Oct 2005 B1
6959348 Chan Oct 2005 B1
6961858 Fransdonk Nov 2005 B2
6973444 Blinn Dec 2005 B1
6976162 Ellison et al. Dec 2005 B1
6976163 Hind Dec 2005 B1
6981045 Brooks Dec 2005 B1
6983050 Yacobi et al. Jan 2006 B1
6983371 Hurtado Jan 2006 B1
6986042 Griffin Jan 2006 B2
6990174 Eskelinen Jan 2006 B2
6993648 Goodman et al. Jan 2006 B2
7000100 Lacombe et al. Feb 2006 B2
7000829 Harris et al. Feb 2006 B1
7010808 Leung Mar 2006 B1
7013384 Challener et al. Mar 2006 B2
7017188 Schmeidler Mar 2006 B1
7020704 Lipscomb Mar 2006 B1
7024393 Peinado Apr 2006 B1
7028149 Grawrock et al. Apr 2006 B2
7028180 Aull Apr 2006 B1
7039643 Sena May 2006 B2
7039801 Narin May 2006 B2
7043633 Fink et al. May 2006 B1
7051005 Peinado May 2006 B1
7052530 Edlund et al. May 2006 B2
7054335 Wee May 2006 B2
7054468 Yang May 2006 B2
7054964 Chan May 2006 B2
7055169 Delpuch May 2006 B2
7058819 Okaue Jun 2006 B2
7069442 Sutton, II Jun 2006 B2
7069595 Cognigni et al. Jun 2006 B2
7073056 Kocher Jul 2006 B2
7073063 Peinado Jul 2006 B2
7076652 Ginter et al. Jul 2006 B2
7080039 Marsh Jul 2006 B1
7080043 Chase, Jr. Jul 2006 B2
7089309 Ramaley Aug 2006 B2
7089594 Lai Aug 2006 B2
7095852 Wack Aug 2006 B2
7096469 Kubala et al. Aug 2006 B1
7097357 Johnson et al. Aug 2006 B2
7103574 Peinado et al. Sep 2006 B1
7111058 Nguyen Sep 2006 B1
7113912 Stefik Sep 2006 B2
7114168 Wyatt et al. Sep 2006 B1
7116969 Park Oct 2006 B2
7117183 Blair et al. Oct 2006 B2
7120250 Candelore Oct 2006 B2
7120873 Li Oct 2006 B2
7121460 Parsons et al. Oct 2006 B1
7123608 Scott Oct 2006 B1
7124938 Marsh Oct 2006 B1
7127579 Zimmer Oct 2006 B2
7130951 Christie et al. Oct 2006 B1
7131004 Lyle Oct 2006 B1
7133846 Ginter Nov 2006 B1
7133925 Mukherjee Nov 2006 B2
7136838 Peinado Nov 2006 B1
7143066 Shear Nov 2006 B2
7143297 Buchheit et al. Nov 2006 B2
7143354 Li Nov 2006 B2
7146504 Parks Dec 2006 B2
7155475 Agnoli Dec 2006 B2
7162645 Iguchi et al. Jan 2007 B2
7171539 Mansell et al. Jan 2007 B2
7174457 England et al. Feb 2007 B1
7194092 England Mar 2007 B1
7200680 Evans Apr 2007 B2
7200760 Riebe Apr 2007 B2
7203310 England Apr 2007 B2
7203620 Li Apr 2007 B2
7203966 Abburi Apr 2007 B2
7207039 Komarla et al. Apr 2007 B2
7213005 Mourad May 2007 B2
7213266 Maher et al. May 2007 B1
7216363 Serkowski May 2007 B2
7216368 Ishiguro May 2007 B2
7222062 Goud et al. May 2007 B2
7224805 Hurst May 2007 B2
7233666 Lee Jun 2007 B2
7233948 Shamoon et al. Jun 2007 B1
7234144 Wilt et al. Jun 2007 B2
7236455 Proudler et al. Jun 2007 B1
7254836 Alkove Aug 2007 B2
7260721 Tanaka Aug 2007 B2
7266569 Cutter et al. Sep 2007 B2
7266714 Davies Sep 2007 B2
7278165 Molaro Oct 2007 B2
7290699 Reddy Nov 2007 B2
7296154 Evans Nov 2007 B2
7296296 Dunbar Nov 2007 B2
7299292 Morten Nov 2007 B2
7299358 Chateau et al. Nov 2007 B2
7299504 Tiller Nov 2007 B1
7310732 Matsuyama Dec 2007 B2
7315941 Ramzan Jan 2008 B2
7336791 Ishiguro Feb 2008 B2
7340055 Hori Mar 2008 B2
7343496 Hsiang et al. Mar 2008 B1
7350228 Peled Mar 2008 B2
7353209 Peinado Apr 2008 B1
7353402 Bourne et al. Apr 2008 B2
7356709 Gunyakti et al. Apr 2008 B2
7359807 Frank et al. Apr 2008 B2
7360253 Frank et al. Apr 2008 B2
7376976 Fierstein et al. May 2008 B2
7382879 Miller Jun 2008 B1
7382883 Cross Jun 2008 B2
7383205 Peinado Jun 2008 B1
7392429 Westerinen et al. Jun 2008 B2
7395245 Okamoto et al. Jul 2008 B2
7395452 Nicholson et al. Jul 2008 B2
7406446 Frank et al. Jul 2008 B2
7406603 MacKay Jul 2008 B1
7421024 Castillo Sep 2008 B2
7421413 Frank et al. Sep 2008 B2
7426752 Agrawal et al. Sep 2008 B2
7433546 Marriott Oct 2008 B2
7441121 Cutter Oct 2008 B2
7441246 Auerbach et al. Oct 2008 B2
7451202 Nakahara Nov 2008 B2
7461249 Pearson et al. Dec 2008 B1
7464103 Siu Dec 2008 B2
7474106 Kanno Jan 2009 B2
7475106 Agnoli Jan 2009 B2
7490356 Lieblich et al. Feb 2009 B2
7493487 Phillips et al. Feb 2009 B2
7494277 Setala Feb 2009 B2
7499545 Bagshaw Mar 2009 B1
7500267 McKune et al. Mar 2009 B2
7502945 Bourne Mar 2009 B2
7519816 Phillips et al. Apr 2009 B2
7526649 Wiseman et al. Apr 2009 B2
7539863 Phillips May 2009 B2
7540024 Phillips et al. May 2009 B2
7549060 Bourne et al. Jun 2009 B2
7552331 Evans Jun 2009 B2
7558463 Jain Jul 2009 B2
7562220 Frank et al. Jul 2009 B2
7565325 Lenard Jul 2009 B2
7568096 Evans et al. Jul 2009 B2
7574706 Meulemans Aug 2009 B2
7574747 Oliveira Aug 2009 B2
7584502 Alkove Sep 2009 B2
7590841 Sherwani Sep 2009 B2
7596784 Abrams Sep 2009 B2
7609653 Amin Oct 2009 B2
7610631 Frank et al. Oct 2009 B2
7617401 Marsh et al. Nov 2009 B2
7644239 Westerinen et al. Jan 2010 B2
7653943 Evans Jan 2010 B2
7665143 Havens Feb 2010 B2
7669056 Frank Feb 2010 B2
7676976 Dueck et al. Mar 2010 B2
7680744 Blinn Mar 2010 B2
7694153 Ahdout Apr 2010 B2
7703141 Alkove Apr 2010 B2
7739505 Reneris Jun 2010 B2
7752674 Evans Jul 2010 B2
7769174 Cho et al. Aug 2010 B2
7770205 Frank Aug 2010 B2
7809646 Rose Oct 2010 B2
7810163 Evans Oct 2010 B2
7814532 Cromer et al. Oct 2010 B2
7822863 Balfanz Oct 2010 B2
7860250 Russ Dec 2010 B2
7877607 Circenis Jan 2011 B2
7881315 Haveson Feb 2011 B2
7891007 Waxman et al. Feb 2011 B2
7900140 Mohammed Mar 2011 B2
7903117 Howell Mar 2011 B2
7958029 Bobich et al. Jun 2011 B1
7979721 Westerinen Jul 2011 B2
8060923 Cutter Nov 2011 B2
8074287 Barde et al. Dec 2011 B2
8095985 Dunbar et al. Jan 2012 B2
8176564 Frank May 2012 B2
8248423 Howell et al. Aug 2012 B2
8347078 Jain et al. Jan 2013 B2
20010010076 Wray Jul 2001 A1
20010021252 Carter et al. Sep 2001 A1
20010033619 Hanamura Oct 2001 A1
20010034711 Tashenberg Oct 2001 A1
20010044782 Hughes et al. Nov 2001 A1
20010049667 Moribatake Dec 2001 A1
20010051996 Cooper Dec 2001 A1
20010052077 Fung Dec 2001 A1
20010053223 Ishibashi Dec 2001 A1
20010056539 Pavlin et al. Dec 2001 A1
20020002597 Morrell, Jr. Jan 2002 A1
20020002674 Grimes Jan 2002 A1
20020007310 Long Jan 2002 A1
20020010863 Mankefors Jan 2002 A1
20020012432 England Jan 2002 A1
20020013772 Peinado Jan 2002 A1
20020019814 Ganesan Feb 2002 A1
20020023207 Olik Feb 2002 A1
20020023212 Proudler Feb 2002 A1
20020026574 Watanabe Feb 2002 A1
20020035723 Inoue Mar 2002 A1
20020036991 Inoue Mar 2002 A1
20020044654 Maeda Apr 2002 A1
20020046098 Maggio Apr 2002 A1
20020049679 Russell et al. Apr 2002 A1
20020055906 Katz et al. May 2002 A1
20020057795 Spurgat May 2002 A1
20020059518 Smeets May 2002 A1
20020063933 Maeda May 2002 A1
20020065781 Hillegass May 2002 A1
20020073068 Guha Jun 2002 A1
20020082939 Clark et al. Jun 2002 A1
20020091569 Kitaura et al. Jul 2002 A1
20020095603 Godwin et al. Jul 2002 A1
20020097872 Maliszewski Jul 2002 A1
20020103880 Konetski Aug 2002 A1
20020104096 Cramer Aug 2002 A1
20020107701 Batty et al. Aug 2002 A1
20020111916 Coronna et al. Aug 2002 A1
20020112171 Ginter et al. Aug 2002 A1
20020116707 Morris Aug 2002 A1
20020118835 Uemura Aug 2002 A1
20020123964 Kramer et al. Sep 2002 A1
20020124212 Nitschke et al. Sep 2002 A1
20020129359 Lichner Sep 2002 A1
20020138549 Urien Sep 2002 A1
20020141451 Gates et al. Oct 2002 A1
20020144131 Spacey Oct 2002 A1
20020147601 Fagan Oct 2002 A1
20020147782 Dimitrova et al. Oct 2002 A1
20020147912 Shmueli et al. Oct 2002 A1
20020164018 Wee Nov 2002 A1
20020169974 McKune Nov 2002 A1
20020178071 Walker et al. Nov 2002 A1
20020184482 Lacombe et al. Dec 2002 A1
20020184508 Bialick et al. Dec 2002 A1
20020186843 Weinstein Dec 2002 A1
20020193101 McAlinden Dec 2002 A1
20020194132 Pearson et al. Dec 2002 A1
20020194482 Griffin et al. Dec 2002 A1
20020198845 Lao Dec 2002 A1
20020198846 Lao Dec 2002 A1
20030004880 Banerjee Jan 2003 A1
20030005135 Inoue et al. Jan 2003 A1
20030005335 Watanabe Jan 2003 A1
20030014323 Scheer Jan 2003 A1
20030014496 Spencer Jan 2003 A1
20030021416 Brown Jan 2003 A1
20030023564 Padhye Jan 2003 A1
20030027549 Kiel et al. Feb 2003 A1
20030028454 Ooho et al. Feb 2003 A1
20030028488 Mohammed Feb 2003 A1
20030028643 Jabri Feb 2003 A1
20030035409 Wang et al. Feb 2003 A1
20030037246 Goodman et al. Feb 2003 A1
20030040960 Eckmann Feb 2003 A1
20030041008 Grey Feb 2003 A1
20030046026 Levy et al. Mar 2003 A1
20030046238 Nonaka Mar 2003 A1
20030048026 Kershaw et al. Mar 2003 A1
20030048473 Rosen Mar 2003 A1
20030055898 Yeager Mar 2003 A1
20030056107 Cammack et al. Mar 2003 A1
20030065918 Willey Apr 2003 A1
20030069854 Hsu Apr 2003 A1
20030069981 Trovato Apr 2003 A1
20030078853 Peinado Apr 2003 A1
20030084104 Salem et al. May 2003 A1
20030084278 Cromer et al. May 2003 A1
20030084285 Cromer et al. May 2003 A1
20030084306 Abburi May 2003 A1
20030084337 Simionescu et al. May 2003 A1
20030084352 Schwartz et al. May 2003 A1
20030088500 Shinohara et al. May 2003 A1
20030093694 Medvinsky et al. May 2003 A1
20030097596 Muratov et al. May 2003 A1
20030097655 Novak May 2003 A1
20030110388 Pavlin et al. Jun 2003 A1
20030115147 Feldman Jun 2003 A1
20030115458 Song Jun 2003 A1
20030120935 Teal et al. Jun 2003 A1
20030126086 Safadi Jul 2003 A1
20030126519 Odorcic Jul 2003 A1
20030126608 Safadi et al. Jul 2003 A1
20030131252 Barton Jul 2003 A1
20030133576 Grumiaux Jul 2003 A1
20030135380 Lehr et al. Jul 2003 A1
20030149670 Cronce Aug 2003 A1
20030149671 Yamamoto et al. Aug 2003 A1
20030156572 Hui et al. Aug 2003 A1
20030156719 Cronce Aug 2003 A1
20030159037 Taki Aug 2003 A1
20030163383 Engelhart Aug 2003 A1
20030163712 LaMothe et al. Aug 2003 A1
20030165241 Fransdonk Sep 2003 A1
20030172376 Coffin, III Sep 2003 A1
20030183597 Christophe et al. Oct 2003 A1
20030185395 Lee Oct 2003 A1
20030188165 Sutton et al. Oct 2003 A1
20030188179 Challener Oct 2003 A1
20030194094 Lampson Oct 2003 A1
20030196102 McCarroll Oct 2003 A1
20030196106 Erfani et al. Oct 2003 A1
20030198350 Foster Oct 2003 A1
20030200336 Pal et al. Oct 2003 A1
20030208338 Challener et al. Nov 2003 A1
20030208573 Harrison et al. Nov 2003 A1
20030219127 Russ Nov 2003 A1
20030221100 Russ Nov 2003 A1
20030229702 Hensbergen et al. Dec 2003 A1
20030233553 Parks Dec 2003 A1
20030236978 Evans et al. Dec 2003 A1
20040001088 Stancil et al. Jan 2004 A1
20040001594 Krishnaswamy Jan 2004 A1
20040003190 Childs et al. Jan 2004 A1
20040003268 Bourne et al. Jan 2004 A1
20040003269 Waxman et al. Jan 2004 A1
20040003270 Bourne et al. Jan 2004 A1
20040003288 Wiseman et al. Jan 2004 A1
20040010440 Lenard et al. Jan 2004 A1
20040010717 Simec Jan 2004 A1
20040019456 Circenis Jan 2004 A1
20040023636 Gurel et al. Feb 2004 A1
20040030912 Merkle, Jr. et al. Feb 2004 A1
20040034816 Richard Feb 2004 A1
20040039916 Aldis et al. Feb 2004 A1
20040039924 Baldwin et al. Feb 2004 A1
20040039960 Kassayan Feb 2004 A1
20040044629 Rhodes et al. Mar 2004 A1
20040054629 de Jong Mar 2004 A1
20040054678 Okamoto Mar 2004 A1
20040054907 Chateau et al. Mar 2004 A1
20040054908 Circenis et al. Mar 2004 A1
20040054909 Serkowski et al. Mar 2004 A1
20040059937 Takehiko Mar 2004 A1
20040064351 Mikurak Apr 2004 A1
20040064707 McCann et al. Apr 2004 A1
20040067746 Johnson Apr 2004 A1
20040073670 Chack Apr 2004 A1
20040088548 Smetters et al. May 2004 A1
20040093371 Burrows et al. May 2004 A1
20040093508 Foerstner et al. May 2004 A1
20040098583 Weber May 2004 A1
20040098586 Weber May 2004 A1
20040107125 Guheen Jun 2004 A1
20040107356 Shamoon et al. Jun 2004 A1
20040107359 Kawano et al. Jun 2004 A1
20040107368 Colvin Jun 2004 A1
20040111609 Kaji Jun 2004 A1
20040111615 Nyang Jun 2004 A1
20040123127 Teicher et al. Jun 2004 A1
20040125755 Roberts Jul 2004 A1
20040128251 Chris et al. Jul 2004 A1
20040133794 Kocher et al. Jul 2004 A1
20040139027 Molaro Jul 2004 A1
20040139312 Medvinsky Jul 2004 A1
20040146015 Cross Jul 2004 A1
20040158742 Srinivasan et al. Aug 2004 A1
20040184605 Soliman Sep 2004 A1
20040187001 Bousis Sep 2004 A1
20040193648 Lai Sep 2004 A1
20040193919 Dabbish et al. Sep 2004 A1
20040196975 Zhu Oct 2004 A1
20040199769 Proudler Oct 2004 A1
20040205028 Verosub et al. Oct 2004 A1
20040205357 Kuo et al. Oct 2004 A1
20040205510 Rising Oct 2004 A1
20040210695 Weber Oct 2004 A1
20040220858 Maggio Nov 2004 A1
20040225894 Colvin Nov 2004 A1
20040249768 Kontio Dec 2004 A1
20040255000 Simionescu et al. Dec 2004 A1
20040268120 Mirtal et al. Dec 2004 A1
20050015343 Nagai et al. Jan 2005 A1
20050021859 Willian Jan 2005 A1
20050021944 Craft et al. Jan 2005 A1
20050021992 Aida et al. Jan 2005 A1
20050028000 Bulusu et al. Feb 2005 A1
20050033747 Wittkotter Feb 2005 A1
20050039013 Bajikar et al. Feb 2005 A1
20050044197 Lai Feb 2005 A1
20050044397 Bjorkengren Feb 2005 A1
20050050355 Graunke Mar 2005 A1
20050060388 Tatsumi et al. Mar 2005 A1
20050060542 Risan Mar 2005 A1
20050065880 Amato et al. Mar 2005 A1
20050066353 Fransdonk Mar 2005 A1
20050071280 Irwin et al. Mar 2005 A1
20050080701 Tunney et al. Apr 2005 A1
20050086174 Eng Apr 2005 A1
20050089164 Lang Apr 2005 A1
20050091104 Abraham Apr 2005 A1
20050091488 Dunbar Apr 2005 A1
20050091526 Alkove Apr 2005 A1
20050097204 Horowitz et al. May 2005 A1
20050102181 Scroggie et al. May 2005 A1
20050108547 Sakai May 2005 A1
20050108564 Freeman et al. May 2005 A1
20050120125 Morten Jun 2005 A1
20050120251 Fukumori Jun 2005 A1
20050123276 Sugaya Jun 2005 A1
20050125673 Cheng et al. Jun 2005 A1
20050129296 Setala Jun 2005 A1
20050131832 Fransdonk Jun 2005 A1
20050132150 Jewell et al. Jun 2005 A1
20050138370 Goud et al. Jun 2005 A1
20050138389 Catherman et al. Jun 2005 A1
20050138406 Cox Jun 2005 A1
20050138423 Ranganathan Jun 2005 A1
20050141717 Cromer et al. Jun 2005 A1
20050144099 Deb et al. Jun 2005 A1
20050149722 Wiseman et al. Jul 2005 A1
20050149729 Zimmer et al. Jul 2005 A1
20050166051 Buer Jul 2005 A1
20050172121 Risan et al. Aug 2005 A1
20050182921 Duncan Aug 2005 A1
20050182940 Sutton Aug 2005 A1
20050188843 Edlund et al. Sep 2005 A1
20050198510 Robert Sep 2005 A1
20050203801 Morgenstern et al. Sep 2005 A1
20050204205 Ring Sep 2005 A1
20050210252 Freeman et al. Sep 2005 A1
20050213761 Walmsley et al. Sep 2005 A1
20050216577 Durham et al. Sep 2005 A1
20050221766 Brizek et al. Oct 2005 A1
20050226170 Relan Oct 2005 A1
20050235141 Ibrahim et al. Oct 2005 A1
20050239434 Marlowe Oct 2005 A1
20050240533 Cutter et al. Oct 2005 A1
20050240985 Alkove Oct 2005 A1
20050246521 Bade et al. Nov 2005 A1
20050246525 Bade et al. Nov 2005 A1
20050246552 Bade et al. Nov 2005 A1
20050251803 Turner Nov 2005 A1
20050257073 Bade Nov 2005 A1
20050262022 Oliveira Nov 2005 A1
20050265549 Sugiyama Dec 2005 A1
20050268115 Barde et al. Dec 2005 A1
20050268174 Kumagai Dec 2005 A1
20050275866 Corlett Dec 2005 A1
20050278519 Luebke et al. Dec 2005 A1
20050279827 Mascavage et al. Dec 2005 A1
20050283601 Tahan Dec 2005 A1
20050286476 Crosswy et al. Dec 2005 A1
20050289177 Hohmann, II et al. Dec 2005 A1
20050289343 Tahan Dec 2005 A1
20060008256 Khedouri Jan 2006 A1
20060010074 Zeitsiff et al. Jan 2006 A1
20060010076 Cutter Jan 2006 A1
20060010326 Bade et al. Jan 2006 A1
20060015717 Liu et al. Jan 2006 A1
20060015718 Liu et al. Jan 2006 A1
20060015732 Liu Jan 2006 A1
20060020784 Jonker et al. Jan 2006 A1
20060020821 Waltermann et al. Jan 2006 A1
20060020860 Tardif et al. Jan 2006 A1
20060026418 Bade Feb 2006 A1
20060026419 Arndt et al. Feb 2006 A1
20060026422 Bade et al. Feb 2006 A1
20060041943 Singer Feb 2006 A1
20060045267 Moore et al. Mar 2006 A1
20060053112 Chitkara Mar 2006 A1
20060055506 Nicolas Mar 2006 A1
20060072748 Buer Apr 2006 A1
20060072762 Buer Apr 2006 A1
20060074600 Sastry et al. Apr 2006 A1
20060075014 Tharappel et al. Apr 2006 A1
20060075223 Bade et al. Apr 2006 A1
20060085634 Jain et al. Apr 2006 A1
20060085637 Pinkas Apr 2006 A1
20060085844 Buer et al. Apr 2006 A1
20060089917 Strom et al. Apr 2006 A1
20060090084 Buer Apr 2006 A1
20060100010 Gatto et al. May 2006 A1
20060106845 Frank et al. May 2006 A1
20060106920 Steeb et al. May 2006 A1
20060107306 Thirumalai et al. May 2006 A1
20060107328 Frank et al. May 2006 A1
20060107335 Frank et al. May 2006 A1
20060112267 Zimmer et al. May 2006 A1
20060117177 Buer Jun 2006 A1
20060129496 Chow et al. Jun 2006 A1
20060129824 Hoff et al. Jun 2006 A1
20060130130 Kablotsky Jun 2006 A1
20060143431 Rothman et al. Jun 2006 A1
20060149966 Buskey et al. Jul 2006 A1
20060156008 Frank Jul 2006 A1
20060156416 Huotari et al. Jul 2006 A1
20060165005 Frank et al. Jul 2006 A1
20060165227 Steeb Jul 2006 A1
20060167814 Peinado Jul 2006 A1
20060167815 Peinado Jul 2006 A1
20060168664 Frank et al. Jul 2006 A1
20060173787 Weber et al. Aug 2006 A1
20060174110 Strom Aug 2006 A1
20060206618 Zimmer et al. Sep 2006 A1
20060212363 Peinado Sep 2006 A1
20060212945 Donlin Sep 2006 A1
20060213997 Frank et al. Sep 2006 A1
20060229990 Shimoji Oct 2006 A1
20060230042 Butler Oct 2006 A1
20060235798 Alkove Oct 2006 A1
20060235799 Evans Oct 2006 A1
20060235801 Strom Oct 2006 A1
20060242406 Barde et al. Oct 2006 A1
20060248594 Grigorovitch et al. Nov 2006 A1
20060248596 Jain Nov 2006 A1
20060265758 Khandelwal Nov 2006 A1
20060282319 Maggio Dec 2006 A1
20060282899 Raciborski Dec 2006 A1
20070033102 Frank et al. Feb 2007 A1
20070058718 Shen Mar 2007 A1
20070058807 Marsh Mar 2007 A1
20070153910 Levett Jul 2007 A1
20070280422 Setala Dec 2007 A1
20070297426 Haveson Dec 2007 A1
20080256647 Kim Oct 2008 A1
20090070454 McKinnon, III et al. Mar 2009 A1
20090132815 Ginter May 2009 A1
20090158036 Barde et al. Jun 2009 A1
20100146576 Costanzo Jun 2010 A1
20100177891 Keidar et al. Jul 2010 A1
20100250927 Bradley Sep 2010 A1
20110128290 Howell Jun 2011 A1
20120137127 Jain May 2012 A1
20160006714 Grigorovitch et al. Jan 2016 A1
Foreign Referenced Citations (172)
Number Date Country
1287665 Mar 2001 CN
1305159 Jul 2001 CN
1393783 Jan 2003 CN
1531673 Sep 2004 CN
0635790 Jan 1995 EP
0665486 Jan 1995 EP
0 665 486 Aug 1995 EP
0 709 760 May 1996 EP
0709760 May 1996 EP
0 715 245 Jun 1996 EP
0715245 Jun 1996 EP
0 725 512 Aug 1996 EP
0725512 Aug 1996 EP
0 752 663 Jan 1997 EP
0752663 Jan 1997 EP
0789361 Aug 1997 EP
0 798 892 Oct 1997 EP
0798892 Oct 1997 EP
0843449 May 1998 EP
0 849 658 Jun 1998 EP
0849658 Jun 1998 EP
0 874 300 Oct 1998 EP
0874300 Oct 1998 EP
0 887 723 Dec 1998 EP
0887723 Dec 1998 EP
1 045 388 Oct 2000 EP
1061465 Dec 2000 EP
1 083 480 Mar 2001 EP
1085396 Mar 2001 EP
1 128 342 Aug 2001 EP
1120967 Aug 2001 EP
1 130 492 Sep 2001 EP
1 191 422 Mar 2002 EP
1 253 740 Oct 2002 EP
1253740 Oct 2002 EP
1 287 636 Mar 2003 EP
1 292 065 Mar 2003 EP
1292065 Mar 2003 EP
1 338 992 Aug 2003 EP
1 363 424 Nov 2003 EP
1363424 Nov 2003 EP
1 376 302 Jan 2004 EP
1 378 811 Jan 2004 EP
1378811 Jan 2004 EP
1387237 Feb 2004 EP
1429224 Jun 2004 EP
1223722 Aug 2004 EP
1460514 Sep 2004 EP
1320973 Mar 2005 EP
1233337 Aug 2005 EP
1 582 962 Oct 2005 EP
2492774 Aug 2012 EP
2359969 Sep 2001 GB
2378780 Feb 2003 GB
02-291043 Nov 1990 JP
H0535461 Feb 1993 JP
H0635718 Feb 1994 JP
H07036559 Feb 1995 JP
H07141153 Jun 1995 JP
H086729 Jan 1996 JP
09-006880 Jan 1997 JP
2001526550 May 1997 JP
H09185504 Jul 1997 JP
H9251494 Sep 1997 JP
09-069044 Nov 1997 JP
2000-215165 Aug 2000 JP
2000-215165 Aug 2000 JP
2000-242491 Sep 2000 JP
2000293369 Oct 2000 JP
2000-347566 Dec 2000 JP
2001051742 Feb 2001 JP
2001-075870 Mar 2001 JP
2003510684 Mar 2001 JP
2001101033 Apr 2001 JP
2003510713 Apr 2001 JP
2001-175605 Jun 2001 JP
2001-175605 Jun 2001 JP
2001-175606 Jun 2001 JP
2001184472 Jul 2001 JP
2001-290650 Oct 2001 JP
2001-290780 Oct 2001 JP
2001-325387 Nov 2001 JP
2001312325 Nov 2001 JP
2001331229 Nov 2001 JP
2001338233 Dec 2001 JP
2002108478 Apr 2002 JP
2002108870 Apr 2002 JP
2002-164880 Jun 2002 JP
2002374327 Dec 2002 JP
2003-058660 Feb 2003 JP
2003507785 Feb 2003 JP
2003-101526 Apr 2003 JP
2003-115017 Apr 2003 JP
2003140761 May 2003 JP
2003140762 May 2003 JP
2003157335 May 2003 JP
3421950 Jun 2003 JP
2003208314 Jul 2003 JP
2003248522 Sep 2003 JP
2003-284024 Oct 2003 JP
2003296487 Oct 2003 JP
2003-330560 Nov 2003 JP
2002182562 Jan 2004 JP
2004-062886 Feb 2004 JP
2004062561 Feb 2004 JP
2004118327 Apr 2004 JP
2004164491 Jun 2004 JP
2004295846 Oct 2004 JP
2004304755 Oct 2004 JP
2007525774 Sep 2007 JP
H08-054952 Feb 2011 JP
239865 Jan 2000 KR
20010000805 Jan 2001 KR
20020037453 May 2002 KR
10-0879907 Oct 2002 KR
1020040098627 Nov 2004 KR
20050008439 Jan 2005 KR
20050021782 Mar 2005 KR
100879907 Jan 2009 KR
138640 May 2003 MY
2144269 Jan 2000 RU
2163056 Feb 2001 RU
2 207 618 Jun 2003 RU
200508970 Mar 2005 TW
WO-9721162 Jun 1997 WO
WO-9811478 Mar 1998 WO
9837481 Aug 1998 WO
9842098 Sep 1998 WO
9915970 Apr 1999 WO
9953689 Oct 1999 WO
0008909 Feb 2000 WO
WO-0054126 Sep 2000 WO
0057684 Oct 2000 WO
0058810 Oct 2000 WO
0058811 Oct 2000 WO
0058859 Oct 2000 WO
0059150 Oct 2000 WO
0059152 Oct 2000 WO
WO-0135293 May 2001 WO
0144908 Jun 2001 WO
0144908 Jun 2001 WO
0146783 Jun 2001 WO
WO-0145012 Jun 2001 WO
0152020 Jul 2001 WO
0152021 Jul 2001 WO
0152020 Jul 2001 WO
WO0152020 Jul 2001 WO
WO-0177795 Oct 2001 WO
WO-0193461 Dec 2001 WO
WO-01093461 Dec 2001 WO
WO-0208969 Jan 2002 WO
WO0219598 Mar 2002 WO
0228006 Apr 2002 WO
0237371 May 2002 WO
02057865 Jul 2002 WO
WO-02056155 Jul 2002 WO
02088991 Nov 2002 WO
WO-02103495 Dec 2002 WO
WO-03009115 Jan 2003 WO
03034313 Apr 2003 WO
WO-03030434 Apr 2003 WO
03058508 Jul 2003 WO
WO03073688 Sep 2003 WO
WO03107588 Dec 2003 WO
WO-03107585 Dec 2003 WO
2004008407 Sep 2004 WO
WO-20040928861 Oct 2004 WO
2004097606 Nov 2004 WO
2004102459 Nov 2004 WO
2005010763 Feb 2005 WO
2006065012 Jun 2006 WO
2006115533 Nov 2006 WO
Non-Patent Literature Citations (633)
Entry
Pearson, Siani et al. “Trusted Computing Platforms: TCPA Technology in Context” © 2002 Prentice Hall Inc. (347 pages).
Schneier, Bruce. “Applied Cryptography, Second Edition” © 1996 John Wiley and Sons Inc. (pp. 32-34, & 180).
A. Menezes et al. “Handbook of Applied Cryptography” © 1997 CRC Press LLC. (pp. 33 and 489-541).
Schneier, Bruce. “Applied Cryptography. 2nd Edition” © 1996 Bruce Schneier. Published by John Wiley and Sons Inc. (pp. 32-34).
U.S. Appl. No. 10/835,951, Jeffrey R. McKune et al.
U.S. Appl. No. 11/116,598, Kirt A. Debique et al.
U.S. Appl. No. 11/191,448, Sohail Baig Mohammed et al.
U.S. Appl. No. 09/290,363, Arnold N. Blinn et al.
European Search Report from EP03011235.3; Dec. 23, 2004; 7 pp.
“Using Windows Media Rights Manager to Protect and Distribute Digital Media”; Windows Media Technologies [Online]; Dec. 1, 2001; XP002307161; Retrieved from the Internet URL http://msdn.microsoft.com/msdnmag/issues/01/12/DRM/print.asp.
Bajikar, S.; “Trusted Platform Module (TPM) based Security on Notebook PCs—White Paper”; Mobile Platforms Group Intel Corporation; Jun. 20, 2002; XP002259678; Retrieved from the Internet URL http://www.intel.com/design/mobile/platform/downloads/Trusted—Platform—Module—White—Paper.pdf.
Intel, IBM, Matsushita, Toshiba: “Content Protection System Architecture a comprehensive Framework for Content Protection”; Content Protection System Architecture; Feb. 17, 2000; XP02259679; Retrieved from the Internet URL http://www.4centity.com/data/tech/cpsa/cpsa081.pdf.
“Overview of Security of Windows Media Right Manager”; Microsoft; Dec. 3, 2001; URL: http://msdn.microsoft.com/ja-jp/library/dd148624.aspx.
Pruneda, Andrea; “Windows Media Technologies: Using Windows Media Rights Manager to Protect and Distribute Digital Media”; MDSN Magazine Japanese Version; ASCII Corporation, Japan; Jan. 18, 2002; No. 22; pp. 68-82.
Shi, Changgui et al.; “A Fast MPEG Video Encryption Algorithm”; 1998; Bristol, UK; pp. 81-88.
International Search Report from PCT/US06/10664; Oct. 23, 2007; 9 pp.
International Search Report from PCT/US06/10327; Oct. 22, 2007; 7 pp.
Arbaugh, et al.; “A Secure and Reliable Bootstrap Architecture”; IEEE Symposium on Security and Privacy; May 1971; pp. 65-71.
Oh, Kyung-Seok, et al.; “Acceleration technique for volume rendering using 2D texture based ray plane casting on GPU”; 2006 International Conference on Computational Intelligence and Security; vol. 2; Nov. 3-6, 2006; pp. 1755-1758.
Slusallek, P., et al.; “Vision—An Architecture for Global Illumination Calculations”; IEEE Transactions on Visualization and Computer Graphics; vol. 1, No. 1; Mar. 1995; pp. 77-96.
Zhao, Hua, et al.; “A New Watermarking Scheme for CAD Engineering Drawings”; 9th International Conference on Computer-Aided Industrial Design and Conceptual Design; CAID/CD 2008; Nov. 22-25, 2008; pp. 518-522.
International Search Report and Written Opinion for PCT/US05/30490 issued Sep. 18, 2007, 9 pgs.
CN Patent Appln. 200810189718.4; Second Office Action dated Apr. 13, 2011 (and English translation).
CN Patent Appln . 200810189719.9; Second Office Action dated Apr. 2, 2011 (and English translation).
International Search Report and Written Opinion for PCT/US05/30489 issued Aug. 2, 2007, 9 pgs.
DMOD WorkSpace OEM Unique Features; http://www.dmod.com/oem—features; Retrieved Jan. 12, 2005.
Lotspiech, J. et al.; “Broadcast Encryption's Bright Future”; Computer; 2002; 35 (8); 57-63.
Memon, N. et al.; “Protecting Digital Media Content”; Communications of the ACM; 1998; 41 (7); 34-43.
Ripley, M. et al.; “Content Protection in the Digital Home”; Intel Technology J.; 2002; 6(4); 49-56.
Shen, Kuan-Ting et al.; “A New Digital Watermarking Technique for Video”; Recent Advances in Visual Information Systems; 5th International Conference, Visual 2002 Proceedings, Hsin Chu, Taiwan; Mar. 11-13, 2002; 2314; 269-275.
Steinebach, M. et al.; “Digital Watermarking Basics—Applications—Limits”; NFD Information; Wissenschaft and Praxis; Jul. 2002; 53(5); 261-268.
CN Patent Appln. 200580049524.9 Second Office Action dated Jun. 15, 2011 (and English translation).
CN Patent Appln. 200580049524.9 Third Office Action dated Mar. 20, 2012 (and English translation).
KR Patent Appln. 10-2007-7023842 First Office Action dated Apr. 18, 2012 (English translation only).
KR Patent Appln. 10-2007-7023842 Second Office Action dated Oct. 24, 2012 (English translation only).
KR Patent Appln. 10-2007-7024156 First Office Action dated Jul. 30, 2012 (English translation only).
KR Patent Appln. 10-2007-7024145 First Office Action dated Jan. 17, 2012 (English translation only).
KR Patent Appln. 10-2007-7024145 Second Office Action dated Sep. 23, 2012 (English translation only).
Nikkei Electronics, “Contents Transcoding Technology is Now Spotlighted as ‘Lubricant’ for Online Digital Distribution”, Jul. 31, 2000.
KR Notice of Final Rejection for Application No. 10-2007-7020527, Reference 308715.08, Oct. 30, 2012.
EP Communication for Application No. 06 738 895.9-2202, Reference FB19160, Jan. 8, 2013.
CN Notice on the Second Office Action for Application No. 200680012462.9, Aug. 10, 2010.
EP Communication for Application No. 04 778 899.7-2212, Reference EP35523RK900peu, Nov. 23, 2012.
PCT International Search Report and Written Opinion for Application No. PCT/US2006/09904, Reference 308715.02, Jul. 11, 2008.
CN First Office Action for Application No. 200680012462.9, Mar. 10, 2010.
JP Notice of Rejection for Application No. 2008-507668, Sep. 2, 2011.
EP Communication for Application No. 06738895.9-2202/1872479 PCT/US2006/009904, Reference FB19160, Sep. 16, 2011.
KR Office Action for Application No. 10-2007-7020527, Reference 308715.08, Apr. 9, 2012.
JP Final Rejection for Application No. 2008-507668, May 18, 2012.
Kassler, “Generic QOS Aware Media Stream Transcoding and Adaptation”, Department of Distributed Systems, Apr. 2003.
DRM Watch Staff, “Microsoft Extends Windows Media DRM to Non-Windows Devices”, May 7, 2004.
Lee, “Gamma: A Content-Adaptation Server for Wireless Multimedia Applications”, Bell Laboratories, 2003.
IHDE, “Intermediary-Based Transcoding Framework”, Jan. 2001.
Lightsurf, “LightSurf Intelligent Media Optimization and Transcoding”, Printed Apr. 18, 2005.
Digital 5, “Media Server”, Printed Apr. 18, 2005.
“Transcode”, Nov. 29, 2002.
“SoX—Sound eXchange”, Mar. 26, 2003.
Britton, “Transcoding: Extending E-Business to New Environments”, IBM Systems Journal, 2001.
Chandra, “Application-Level Differentiated Multimedia Web Services Using Quality Aware Transcoding”, IEEE Journal on Selected Areas of Communications, Dec. 2000.
Chen, “An Adaptive Web Content Delivery System”, May 21, 2000.
Chen, “iMobile EE—An Enterprise Mobile Service Platform”, AT&T Labs, 2003.
Chi, “Pervasive Web Content Delivery with Efficient Data Reuse”, Aug. 1, 2002.
Ripps, “The Multitasking Mindset Meets the Operating System”, Electrical Design News, Oct. 1, 1990.
Huang, “A Frame-Based MPEG Characteristics Extraction Tool and Its Application in Video Transcoding”, IEEE Transaction on Consumer Electronics, Aug. 2002.
Lee, “Data Synchronization Protocol in Mobile Computing Environment Using SyncML”, Proceedings of the 5th IEEE International Conference on High Speed Networks and Multimedia Communication, 2002.
Shaha, “Multimedia Content Adaptation for QoS Management Over Heterogeneous Networks”, May 11, 2001.
Shen, “Caching Strategies in Transcoding-Enabled Proxy Systems for Streaming Media Distribution Networks”, Dec. 10, 2003.
Singh, “PTC: Proxies the Transcode and Cache in Heterogeneous Web Client Environments”, Proceedings of the 3rd International Conference on Web Information Systems, 2002.
Lei, “Context-Based Media Adaptation in Pervasive Computing”, May 31, 2001.
PCT Preliminary Report and Patentability for Application No. PCT/US2006/010664, Reference 313744.02, Nov. 22, 2007.
CN First Office Action for Application No. 200580049553.5, Aug. 8, 2008.
CN the Second Office Action for Application No. 200680013409.0, Feb. 12, 2010.
CN Notice on the First Office Action for Application No. 200810189718.4, Jun. 2, 2010.
CN Notice on the First Office Action for Application No. 200810189719.9, Jul. 30, 2010.
EP Partial Search Report for Application No. 06774630.5-1243/1902367 PCT/US2006/026915, Reference FB19620, Mar. 29, 2012.
KR Notice of Final Rejection for Application No. 10-2007-7024145, Reference 313361.12, Oct. 23, 2012.
KR Notice of Final Rejection for Application No. 10-2007-7023842, Reference 313361.06, Oct. 24, 2012.
Hong, “On the Construction of a Powerful Distributed Authentication Server Without Additional Key Management”, Nov. 1, 2000.
“Managing Digital Rights in Online Publishing: How Two Publishing Houses Maintain Control of Copyright”, Information Management and Technology, Jul. 2001.
Jakobsson, “Proprietary Certificates”, 2002.
Kumik, “Digital Rights Management”, Computers and Law, E-Commerce: Technology, Oct. 2000.
Torrubia, “Cryptography Regulations for E-Commerce and Digital Rights Management”, Computers and Security, 2001.
Zwollo, “Digital Document Delivery and Digital Rights Management”, 2001.
Kahn, “Deposit, Registration and Recordation in an Electronic Copyright Management System”, Jul. 3, 2002.
Evans, “DRM: Is the Road to Adoption Fraught with Potholes?”, 2001.
Fowler, “Technology's Changing Role in Intellectual Property Rights”, IT Pro, Mar. 2002.
Gable, “The Digital Rights Conundrum”, Transform Magazine, Nov. 2001.
Gunter, “Models and Languages for Digital Rights”, Proceedings of the 34th Hawaii International Conference on System Sciences, Jan. 3-6, 2001.
Peinado, “Digital Rights Management in a Multimedia Environment”, SMPTE Journal, Apr. 2002.
Royan, “Content Creation and Rights Management: Experiences of SCRAN (The Scottish Cultural Resources Access Network)”, 2000.
Valimaki, “Digital Rights Management on Open and Semi-Open Networks”, Proceedings of the 2nd IEEE Workshop on Internet Applications, Jul. 23-24, 2001.
Yu, “Digital Multimedia at Home and Content Rights Management”, Proceedings of the 4th IEEE International Workshop on Networked Appliances, Jan. 15-16, 2002.
Hwang, “Protection of Digital Contents on Distributed Multimedia Environment”, Proceedings of the IASTED International Conference on Internet and Multimedia Systems and Applications, Nov. 19-23, 2000.
Castro, “Secure Routing for Structured Peer-To-Peer Overlay Networks”, Proceedings of the 5th Symposium on Operating Systems Design and Implementation, Dec. 9-11, 2002.
Friend, “Making the Gigabit IPsec VPN Architecture Secure”, Jun. 2004.
Hulicki, “Security Aspects in Content Delivery Networks”, Proceedings of the 6th World Multiconference on Systemics, Cybernetics and Informatics, Jul. 14-18, 2002.
Mcgarvey, “Arbortext: Enabler of Multichannel Publishing”, Apr. 2002.
Moffett, “Contributing and Enabling Technologies for Knowledge Management”, International Journal of Information Technology and Management, Jul. 2003.
JP Notice of Rejection for Application No. 2009-288223, Jun. 29, 2012.
EP Communication for Application No. 11007532.2-1247/2492774, Reference EP27518ITEjan, Aug. 3, 2012.
Utagawa, “Making of Card Applications Using IC Card OS ‘MULTOS’”, Mar. 1, 2003.
Nakajima, “Do You Really Know It? Basics of Windows 2000/XP”, Jan. 2004.
“First Special Feature, Security Oriented Web Application Development; Part 3: Method for Realizing Secure Session Management”, N+1 Network Guide, Jan. 2004.
PCT International Search Report and Written Opinion for Application No. PCT/US06/27251, Reference 311888.02, Jul. 3, 2007.
CN First Office Action for Application No. 200680026251.0, Oct. 8, 2010.
CN Third Office Action for Application No. 03145223.X, Mar. 7, 2008.
EP Communication for Application No. 03 011 235.3-1247, Reference EP27518-034/gi, Apr. 22, 2010.
EP Communication for Application No. 03 011 235.3-1247, Reference EP27518-034/gi, Nov. 4, 2011.
JP Notice of Rejection for Application No. 2003-180214, Sep. 18, 2009.
RU Official Action for Application No. 2003118755/09 (020028), Reference 2412-127847RU/3152, Jul. 3, 2007.
CN Notice on the First Office Action for Application No. 200510056328.6, Jul. 24, 2009.
EP Communication for Application No. 05 101 873.7-1247, Reference EP34127TE900kja, Dec. 19, 2006.
JP Notice of Rejection for Application No. 2005-067120, Dec. 28, 2010.
Bellovin, “Defending Against Sequence No. Attacks”, May 1996.
Kim, “Development of WDM Integrated Optical Protection Socket Module”, Journal of the Korean Institute of Telematics and Electronics, Mar. 1996.
Gardan, “N+P (With and Without Priority) and Virtual Channel Protection: Comparison of Availability and Application to an Optical Transport Network”, Proceedings of the 7th International Conference on Reliability and Maintainability, Jun. 18, 1990.
Microsoft, “Digital Rights Management for Audio Drivers”, Dec. 4, 2001.
Microsoft, “Hardware Platform for the Next-Generation Secure Computing Base”, Windows Platform Design Notes, 2003.
Microsoft, “Security Model for the Next-Generation Secure Computing Base”, Windows Platform Design Notes, 2003.
CN First Office Action for Application No. 200480012375.4, Sep. 4, 2009.
CN Second Office Action for Application No. 200480012375.4, Feb. 12, 2010.
AU Examiner's First Report on Application No. 2004288600, Jan. 18, 2010.
RU Office Action for Application No. 2005120671, Reference 2412-132263RU/4102, Aug. 15, 2008.
PCT International Search Report and Written Opinion for Application No. PCT/US04/23606, Apr. 27, 2005.
EP Communication for Application No. 04 779 544.8-2212/1678570 PCT/US2004024529, Reference EP35527RK900kja, Mar. 9, 2010.
EP Communication for Application No. 04 779 544.8-2212, Reference EP35527RK900kja, May 10, 2010.
EP Summons to Attend Oral Proceedings for Application No. 04 779 544.8-2212/1678570, Reference EP35527RK900kja, May 10, 2012.
Bovet, “An Overview of Unix Kernels”, 2001.
JP Notice of Rejection for Application No. 2006-536592, Nov. 19, 2010.
CN First Office Action for Application No. 200480003262.8, Nov. 30, 2007.
CN Second Office Action for Application No. 200480003262.8, Jun. 13, 2008.
CA Office Action for Application No. 2,511,397, Mar. 22, 2012.
PCT International Search Report and Written Opinion for Application No. PCT/US04/24529, Reference MSFT-4429, May 12, 2006.
JP Notice of Rejection for Application No. 2006-536586, Nov. 12, 2010.
EP Communication for Application No. 04 779 478.9-2212, Reference EP35512RK900peu, May 21, 2010.
EP Communication for Application No. 04 779 478.9-2212, Reference EP35512RK900peu, Apr. 3, 2012.
AU Examiner's First Report on Application No. 2004287141, Dec. 8, 2008.
PCT International Search Report and Written Opinion for Application No. PCT/US04/24433, Reference MSFT-4430, Nov. 29, 2005.
CN First Office Action for Application No. 200480003286.3, Nov. 27, 2009.
CA Office Action for Application No. 2,511,531, Mar. 22, 2012.
CN First Office Action for Application No. 200680013409.0, Jun. 26, 2009.
CN First Office Action for Application No. 200680013372.1, Dec. 18, 2009.
Abbadi, “Digital Rights Management Using a Mobile Phone”, Proceedings of the 9th International Conference on Electronic Commerce, Aug. 19-22, 2007.
RU Office Action for Application No. 2005120671, Reference 2412-132263RU/4102, Oct. 21, 2008.
CN The First Office Action for Application No. 200580049524.9, Mar. 8, 2010.
MY Office Action for Application No. PI 20053786, Reference CPK.695654.YO.CJ, Feb. 15, 2012.
TW Search Report for Application No. 094130187, Jul. 27, 2012.
International Search Report and Written Opinion mailed Jan. 16, 2007, Application No. PCT/US2006/034622, 6 pages.
International Search Report and Written Opinion mailed Nov. 30, 2006, Application No. PCT/US05/40950, 8 pages.
Qiao, Daji et al., “MiSer: An Optimal Low-Energy Transmission Strategy for IEEE 802.11 a/h”, obtained from ACM, (Sep. 2003), pp. 161-175.
International Search Report and Written Opinion mailed Apr. 22, 2008, Application No. PCT/US2007/087960, 7 pages.
Eren, H. et al., “Fringe-Effect Capacitive Proximity Sensors for Tamper Proof Enclosures”, Proceedings of 2005 Sensors for Industry Conference, (Feb. 2005) pp. 22-25.
International Search Report and Written Opinion mailed Jul. 24, 2008, Application No. PCT/US05/40966, 13 pages.
Goering, Richard “Web Venture Offers Metered Access to EDA Packages—Startup Winds Clocks By the Hour Tools (E*CAD Will Launch Web Site That Provides Pay-Per-Use and Pay-Per-Hour Access to Range of Chip Design Software)”, Electronic Engineering Times, (Nov. 6, 2000), 3 pages.
Zemao, Chen et al., “A Malicious Code Immune Model Based on Program Encryption”, IEEE—Wireless Communication, Networking and Mobile Computing, WICOM '08, 4th International Conference on Oct. 12-14, 2008, (2008), 5 pages.
Mufti, Dr. Muid et al., “Design and Implementation of a Secure Mobile IP Protocol”, Networking and Communication, INCC 204, International Conference on Jun. 11-13, 2004, (2004), 5 pages.
Davida, George I., et al., “UNIX GUARDIANS: Active User Intervention in Data Protection”, Aerospace Computer Security Applications Conference, Fourth Dec. 12-16, 1988, 6 pages.
Morales, Tatiana “Understanding Your Credit Score”, http:www.cbsnews.com/stories/2003/04/29/earlyshow/contributors/raymartin/main55152.shtml retrieved from the Internet on Apr. 23, 2009, (Apr. 30, 2003), 3 pages.
“Achieving Peak Performance: insights from a Global Survey on Credit Risk and Collections Practices”, GCI Group Pamphlet, (2002, 2004), 12 pages.
“Equifax Business Solutions—Manage Your Customers”, Retrieved from the Internet from http://www.equifax.com/sitePages/biz/smallBiz/!sitePage=manage Customers on Oct. 14, 2005, 3 pages.
“Prequalification Using Credit Reports”, Retrieved from the Internet at http://www.credco.com/creditreports/prequalification.htm on Oct. 14, 2005, 2 pages.
Gao, Jerry et al., “Online Advertising—Taxonomy and Engineering Perspectives”, http://www.engr.sisu.edu/gaojerry/report/OnlineAdvertising%20.pdf, (2002) 33 pages.
Oshiba, Takashi et al., “Personalized Advertisement-Duration Control for”, ACM Multimedia, (2002), 8 pages.
Yue, Wei T., et al., “The Reward Based Online Shopping Community”, Routledge, vol. 10, No. 4, (Oct. 1, 2000), 2 pages.
International Search Repory and Written Opinion mailed Nov. 8, 2007, Application No. PCT/US05/40967, 5 pages.
International Search Report and Written Opinion, Application Serial No. PCT/US05/40940, 9 pages May 2, 2008.
International Search Report and Written Opinion mailed Apr. 25, 2007, Application No. PCT/US05/040965, 5 pages.
International Search Report and Written Opinion mailed Sep. 25, 2006, Application No. PCT/US05/40949, 7 pages.
EP Office Action Mailed Nov. 17, 2006, Application No. 05110697.9, 6 pages.
EP Office Action mailed Apr. 5, 2007, Application No. 05110697.9, 5 pages.
EP Summons to Attend Oral Proceedings mailed Sep. 27, 2007, Application No. 05110697.9, 7 pages.
Decision to Refuse a European Application mailed Feb. 15, 2008, Application No. 05110697.9, 45 pages.
International Search Report and Written Opinion mailed Sep. 8, 2006, Application No. PCT/US05/040942, 20 pages.
European Search Report mailed Dec. 6, 2010, Application No. 05820177.3, 8 pages.
Lampson, Butler et al., “Authentication in Distributed System: Theory and Practice”, ACM Transactions on Computer Systems, v10, 265, (1992), 18 pages.
Office Action mailed Jun. 29, 2009, Mexican Application No. MX/a/2007/005657, 2 pages.
Search Report Dated Jan. 11, 2008, EP Application No. 05820090.8, 7 pages.
Examination Report mailed Mar. 5, 2008, EP Application No. 05820090.8, 1 page.
First Office Action Mailed Apr. 11, 2008, Chinese Application No. 200580038813.9, 11 pages.
Office Action mailed Jun. 29, 2009, Mexican Application No. MX/a/2007/005656, 6 pages.
Office Action mailed Nov. 30, 2009, Mexican Application No. MX/a/2007/005659, 6 pages.
Notice of Allowance mailed Jul. 2, 2010, Mexican Application No. MX/a/2007/005659, 2 pages.
Extended European Search Report mailed Dec. 6, 2010, EP Application No. 05820177.3, 8 pages.
Second Office Action mailed Dec. 18, 2009, Chinese Application No. 200580038812.4, 24 pages.
Third Office Action mailed Apr. 1, 2010, Chinese Application No. 200580038812.4, 9 pages.
Notice on Grant of Patent Right for Invention mailed May 5, 2011, Chinese Application No. 200580038812.4, 4 pages.
Office Action mailed Jul. 7, 2009, Mexican Application No. MX/a/2007/005660, 8 pages.
Notice of Allowance mailed Feb. 18, 2010, Mexican Application No. MX/a/2007/005660, 2 pages.
Extended European Search Report mailed Aug. 13, 2010, EP Application No. 05823253.9, 7 pages.
Notice on the First Office Action mailed Sep. 27, 2010, Chinese Application No. 200580038745.6, 6 pages.
Office Action mailed Jul. 8, 2009, Mexican Application No. MX/a/2007/005662, 7 pages.
Notice of Allowance mailed Feb. 19, 2010, Mexican Application No. MX/a/2007/005662, 2 pages.
Partial Search Report mailed Jul. 23, 2010, EP Application No. 05821183.0.
Extended European Search Report mailed Jan. 7, 2011, EP Application No. 05821183.0, 9 pages.
Notice of Allowance mailed Dec. 25, 2009, Chinese Application No. 200580038773.8, 4 pages.
Office Action mailed Jun. 26, 2009, Mexican Application No. MX/a/2007/005655, 5 pages.
Office Action mailed Feb. 9, 2010, Mexican Application No. MX/a/2007/005855, 6 pages.
Office Action mailed Sep. 24, 2010, Mexican Application No. MX/a/2007/005655, 3 pages.
Extended European Search Report mailed Jan. 21, 2010, EP Application No. 05819896.1, 8 pages.
Office Action Mailed Mar. 19, 2010, EP Application No. 05819896.1, 1 page.
Office Action mailed Feb. 10, 2010, Mexican Application No. MX/a/2007/005656, 5 pages.
Office Action mailed Oct. 18, 2010, Mexican Application No. MX/a/2007/005656, 3 pages.
Notice on the First Office Action mailed Jul. 30, 2010, Chinese Application No. 200680033207.2, 7 pages.
EP Search Report mailed Jan. 2, 2008, EP Application No. 05109616.2, 7 pages.
Flonix: USB Desktop OS Solutions Provider, http://www.flonix.com, Retrieved from the Internet Jun. 1, 2005, (Copyright 2004), 2 pages.
Migo by PowerHouse Technologies Group, http://www.4migo.com, Retrieved from the Internet Jun. 1, 2005, (Copyright 2003), 3 pages.
WebServUSB, http://www.webservusb.com, Retrieved from the Internet Jun. 1, 2005, (Copyright 2004), 16 pages.
Notice of Rejection mailed Jul. 8, 2011, Japanese Application No. 2007-541363, 10 pages.
Notice of Rejection mailed Aug. 5, 2011, Japanese Patent Application No. 2007-552142, 8 pages.
“Forward Solutions Unveils industry's Most Advanced Portable Personal Computing System on USB Flash Memory Device”, Proquest, PR Newswire, http://proquest.umi.com/pqdweb?index=20&did=408811931&SrchMode=1&sid=6&Fmt=3, Retreived from the Internet Feb. 15, 2008, (Sep. 22, 2003), 3 pages.
Office Action mailed May 26, 2008, EP Application No. 05109616.2, 5 pages.
Notice on Division of Application mailed Aug. 8, 2008, CN Application No. 200510113398.0, (Aug. 8, 2008), 2 pages.
Notice on First Office Action mailed Dec. 12, 2008, CN Application No. 200510113398.0.
The Second Office Action mailed Jul. 3, 2009, CN Application No. 200510113398.0, 7 pages.
Notice on Proceeding with the Registration Formalities mailed Oct. 23, 2009, CN Application No. 200510113398.0, 4 pages.
Examiner's First Report on Application mailed Jun. 4, 2010, AU Application No. 2005222507, 2 pages.
Notice of Acceptance mailed Oct. 14, 2010, AU Application No. 2005222507, 3 pages.
Decision on Grant of a Patent for Invention mailed Apr. 29, 2010, Russian Application No. 2005131911, 31 pages.
Notice of Allowance mailed Nov. 13, 2009, Mexican Application No. PA/a/2005/011088, 2 pages.
“TCG Specification Architecture Overview”, Revision 1.2, (Apr. 28, 2004), 55 pages.
International Search Report and Written Opinion mailed Jun. 19, 2007, PCT Application No. PCT/US05/46091, 11 pages.
Notice on Grant of Patent Right for Invention mailed Jan. 29, 2010, CN Application No. 200580040764.2, 4 pages.
International Search Report mailed Jan. 5, 2007, Application No. PCT/US2006/032708, 3 pages.
Cyotec—CyoLicence, printed from www.cyotec.com/products/cyoicence on Sep. 7, 2005, (Copyright 2003-2005).
“Magic Desktop Automation Suite for the Small and Mid-Sized Business”, printed from www.remedy.com/solutions/magic—it—suite.htm on Sep. 7, 2005, (Copyright 2005), 4 pages.
“PACE Anti-Piracy Introduction”, printed from www.paceap.com/psintro.html on Sep. 7, 2005, (Copyright 2002), 4 pages.
Office Action mailed Jul. 6, 2009, MX Application No. MX/a/2007/005661, 6 pages.
Office Action mailed Oct. 1, 2010, MX Application No. MX/a/2007/005661, 3 pages.
Office Action mailed Mar. 8, 2011, MX Application No. MX/a/2007/005661, 8 pages.
Notice on Second Office Action mailed Jun. 7, 2010, CN Application No. 200680030846.3, 6 pages.
Decision on Rejection mailed Sep. 13, 2010, CN Application No. 200680030846.3, 5 pages.
Kwok, Sai H., “Digital Rights Management for the Onlinw Music Business”, ACM SIGecom Exhchanges, vol. 3, No. 3, (Aug. 2002), pp. 17-24.
International Search Report and Written Opinion mailed Mar. 21, 2007, Application No. PCT/US05/46223, 10 pages.
The First Office Action mailed Oct. 9, 2009, CN Application No. 200580043102.0, 20 pages.
International Search Report and Written Opinion mailed Jul. 9, 2008, Application No. PCT/US05/46539, 11 pages.
Notice of the First Office Action mailed Dec. 29, 2010, CN Application No. 200580044294.7, 9 pages.
Office Action mailed Jul. 1, 2009, MX Application No. 2007/a/2007/007441.
European Search Report mailed Aug. 31, 2011, EP Application No. 05855148.2, 6 pages.
International Search Report and Written Opinion mailed Sep. 25, 2007, Application No. PCT/US06/12811, 10 pages.
Examiner's First Report mailed Sep. 15, 2009, AU Application No. 2006220489, 2 pages.
Notice of Acceptance mailed Jan. 25, 2010, AU Application No. 2006220489, 2 pages.
The First Office Action mailed Aug. 22, 2008, CN Application No. 200680006199.2, 23 pages.
The Second Office Action mailed Feb. 20, 2009, CN Application No. 200680006199.2, 9 pages.
The Fourth Office Action mailed Jan. 8, 2010, CN Application No. 200680006199.2, 10 pages.
The Fifth Office Action mailed Jul. 14, 2010, CN Application No. 200680006199.2, 6 pages.
Notice on Grant of Patent mailed Oct. 20, 2010, CN Application No. 20068006199.2, 4 pages.
First Office Action mailed Aug. 21, 2009, CN Application No. 200680030846.3, 8 pages.
Notice on the First Office Action mailed Dec. 11, 2009, CN Application No. 200510127170.7, 16 pages.
The Third Office Action mailed Jun. 5, 2009, CN Application No. 200680006199.2, 7 pages.
Notice of Rejection mailed Sep. 9, 2011, JP Application No. 2007-548385, 9 pages.
Notice of Rejection mailed Nov. 11, 2011, Japanese Application No. 2005-301957, 21 pages.
Extended European Search Report mailed Dec. 21, 2011, EP Application No. 05854752.2, 7 pages.
Final Rejection mailed Jan. 17, 2012, Japan Application No. 2007-552142, 8 pages.
EP Office Action mailed Mar. 8, 2012, EP Application No. 05109616.2, 6 pages.
Notice of Preliminary Rejection mailed May 30, 2012, Korean Patent Application No. 10-2007-7011069, 1 page.
Extended European Search Report mailed Jul. 5, 2012, EP Application No. 05851550.3, 6 pages.
Preliminary Rejection mailed Jul. 4, 2012, Korean Application No. 10-2007-7012294, 2 pages.
Office Action mailed Jun. 8, 2012, JP Application No. 2005-301957, 8 pages.
EP Communication for Application No. 04779478.9-2212/1620780 PCT/US2004024433, Reference EP35512RK900peu, Mar. 10, 2010.
Wenz, “Ohren Auf Den Schienen”, Magazin Fuer Computer Technik, Mar. 10, 2003.
EP Decision to Refuse for Application No. 04 779 544.8-2212, Reference EP35527RK900kja, Nov. 27, 2012.
JP Notice of Rejection for Application No. 2006-536592, Jul. 29, 2011.
KR Notice of Preliminary Rejection for Application No. 10-2005-7012442, Jan. 13, 2011.
IN First Examination Report for Application No. 2737/DELNP/2005, Mar. 20, 2013.
CA Office Action for Application No. 2,511,397, May 9, 2013.
AU Examiner's First Report for Application No. 2004287144, Reference 1268660/DBW, Sep. 17, 2009.
JP Notice of Rejection for Application No. 2006-536586, May 31, 2011.
IN First Examination Report for Application No. 2673/DELNP/2005, Oct. 19, 2013.
CN Notice on the First Office Action for Application No. 200510056328.6, Mar. 2, 2010.
CN Notice on the First Office Action for Application No. 201010192452.6, Dec. 9, 2010.
CN Notice on the Second Office Action for Application No. 201010192452.6, Oct. 26, 2011.
CN Notice on the Third Office Action for Application No. 201010192452.6, Jun. 1, 2012.
CN Notice on the Fourth Office Action for Application No. 201010192452.6, Dec. 4, 2012.
EP Communication for Application No. 05101873.7-2212, Reference EP34127TE900kja, Nov. 22, 2005.
EP Communication for Application No. 05101873.7-2224, Reference EP34127TE900kja, Mar. 31, 2006.
JP Notice of Rejection for Application No. 2005-067120, Apr. 28, 2011.
MY Search Report for Application No. PI 20031863, Dec. 24, 2007.
AU Examiner's First Report for Application No. 2003204380, Aug. 17, 2007.
EP Communication for Application No. 03011235.3-2212, Reference EP27518-034/gi, Dec. 2, 2003.
CN The Second Office Action for Application No. 033145223.X, Oct. 19, 2007.
KR Notice of Preliminary Rejection for Application No. 10-2003-39336, Jan. 31, 2011.
KR Notice of Preliminary Rejection for Application No. 10-2003-39336, Jun. 29, 2010.
MX Office Action for Application No. PA/a/2003/004890, May 9, 2008.
IN Examination Report for Application No. 509/MUM/2003, Received on Aug. 19, 2009.
IN First Examination Report for Application No. 509/MUM/2003, Sep. 15, 2008.
PO Office Action for Application No. P 360755, Oct. 23, 2009.
AU Examiner's Report for Application No. 2008203013, Nov. 11, 2009.
CA Office Action for Application No. 2,771,057, Mar. 18, 2013.
CA Office Action for Application No. 2,771,080, Sep. 24, 2012.
CA Office Action for Application No. 2,771,038, Sep. 24, 2012.
U.S. Appl. No. 11/116,598, filed Apr. 27, 2005.
U.S. Appl. No. 12/390,505, filed Feb. 23, 2009.
U.S. Appl. No. 11/116,689, filed Apr. 27, 2005.
U.S. Appl. No. 60/673,979, filed Apr. 22, 2005.
U.S. Appl. No. 11/202,840, filed Aug. 12, 2005.
U.S. Appl. No. 11/202,838, filed Aug. 12, 2005.
U.S. Appl. No. 11/191,448, filed Jul. 28, 2005.
U.S. Appl. No. 09/525,510, filed Mar. 15, 2000.
U.S. Appl. No. 11/866,041, filed Oct. 2, 2007.
U.S. Appl. No. 10/178,256, filed Jun. 24, 2002.
U.S. Appl. No. 11/275,991, filed Feb. 8, 2006.
U.S. Appl. No. 11/275,990, filed Feb. 8, 2006.
U.S. Appl. No. 11/275,993, filed Feb. 8, 2006.
U.S. Appl. No. 11/938,707, filed Nov. 12, 2007.
U.S. Appl. No. 60/513,831, filed Oct. 23, 2003.
U.S. Appl. No. 10/820,673, filed Apr. 8, 2004.
U.S. Appl. No. 11/870,837, filed Oct. 11, 2007.
U.S. Appl. No. 10/820,666, filed Apr. 8, 2004.
U.S. Appl. No. 10/838,532, filed May 3, 2004.
U.S. Appl. No. 10/798,688, filed Sep. 15, 2005.
U.S. Appl. No. 12/715,529, filed Mar. 2, 2010.
U.S. Appl. No. 10/835,951, filed Apr. 30, 2004.
U.S. Appl. No. 10/968,462, filed Oct. 18, 2004.
U.S. Appl. No. 13/367,198, filed Feb. 6, 2012.
U.S. Appl. No. 11/018,095, filed Dec. 20, 2004.
U.S. Appl. No. 11/108,327, filed Apr. 18, 2005.
U.S. Appl. No. 11/184,555, filed Jul. 19, 2005.
U.S. Appl. No. 11/129,872, filed May 16, 2005.
U.S. Appl. No. 60/698,525, filed Jul. 11, 2005.
U.S. Appl. No. 11/276,496, filed Mar. 2, 2006.
U.S. Appl. No. 11/179,013, filed Jul. 11, 2005.
U.S. Appl. No. 13/016,686, filed Jan. 28, 2011.
JP Notice of Rejection for Application No. 2007-541361, Jun. 7, 2011.
“Black Box Crypton Defies the Hackers”, Electronics Weekly, Mar. 6, 1983.
“Aladdin Acquires the Assets of Micro Macro Technologies”, Mar. 3, 1999.
JP Notice of Rejection for Application No. 2007-551270, Jun. 13, 2011.
“Breaker Tech Joins Copyright Management Market”, Aug. 5, 1999.
JP Notice of Rejection for Application No. 2005-330496, Jun. 21, 2011.
“Optimising License Checkouts from a Floating License Server”, Published on or Before Dec. 20, 2003.
Blissmer, “Next Step is Encryption: Data Security May Be Bundled With Next's Operating System”, Electronic Engineering Times, Feb. 3, 1992.
Stevens, “How Secure is Your Computer System?”, Practical Accountant, Jan. 1998.
JP Office Action for Application No. 2008-528054, Dec. 7, 2011.
Olson, “Concurrent Access Licensing”, UNIX Review, Sep. 1988.
“Sony Develops Copyright Protection Solutions for Digital Music Content”, PR Newswire, Feb. 25, 1999.
“Solution for Piracy”, Nov. 1983.
“Finland—Data Fellows Secures ICSA Certification”, Newsbytes, Jan. 7, 1998.
Thompson, “Digital Licensing” IEEE Internet Computing, Jul. 2005.
Dataquest, “The Key to Keys”, Aug. 31, 1997.
Malamud, “Network-Based Authentication: The Key to Security”, Network Computing, Jun. 1991.
Kopeikin, “Secure Trading on the Net”, Oct. 1996.
“The New Network: Planning and Protecting Internet Electronic Commerce”, Information Week, Feb. 12, 1996.
Chin, “Reaching Out to Physicians”, Health Data Management, Sep. 1998.
Finnie, “Suppliers Cashing In on the Internet”, Communications Week International, Nov. 14, 1994.
“Postal Service Announce Plan to Postmarks on Electronic Mail”, San Jose Mercury News, Apr. 9, 1995.
Dawson, “S-A Unveil Security System”, Jan. 15, 1996.
“Bankard Set to Into Virtual Shopping in Philippines”, Newsbytes News Network, Apr. 16, 1997.
Rouvroy, “Recon Figurable Hardware Solution for the Digital Rights Managements of Digital Cinema”, Proceedings of the 4th ACM Workshop in Digital Rights Management, Oct. 25-29, 2004.
Housley, “Internet X. 509 Public Key Infrastructure Certificate and Certificate Renovation List Profile”, Apr. 2002.
Housley, “Metering: A Pre-Pay Technique”, Proceedings of the SPIE—The International Society for Optical Engineering, 1997.
Ogata, “Provably Secure Metering Scheme”, Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security, 2000.
Seok, “A Secure and Efficient Metering Scheme for Internet Advertising”, Journal of KISS: Computer Systems and Theory, 2002.
Stallings, “Network and Internetwork Security Principles and Practice”, 1995.
Linn, “Privacy Enhancement for Internet Email—Part 1: Message Encryption and Authentication Procedures”, Feb. 1993.
Kaliski, “Privacy Enhancement for Internet Email—Part 4: Key Certification and Related Services”, Feb. 1993.
Backman, “Smartcards: The Intelligent Way to Security”, Network Computing, May 15, 1998.
“Free On-Line Dictionary of Computing Concatenate”, Dec. 22, 1995.
Hanai, “Latest Information and Establishment of a Server-Setting Up Free BSD-UNIX USER”, Mar. 1, 2002.
Oda, “The Basics and Application of Security ID Cards Passport to and E-Business”, Apr. 27, 2000.
“How to Prevent Copying DB Application to Other Machines”, Dec. 22, 1998.
JP Final Office Action for Application No. 2000-608539, Oct. 22, 2009.
JP Office Action for Application No. 2000-608242, Jun. 30, 2010.
“Internet Dynamics First to Ship Integrated Security Solution for Enterprise Intranets and Extranets”, Business Wire, Sep. 15, 1997.
Cylink, “Public-Key Security Technology Granted to the Public”, Nov. 16, 1997.
MX Office Action for Application No. PA/a/2005/007150, Reference 306929.11, Jun. 3, 2009.
EP Communication for Application No. 04778899.7-2212/1743446 PCT/US2004023606, Reference EP35523RK900peu, Jul. 4, 2012.
EP Communication for Application No. 04778899.7-2212, Reference EP35523RK900peu, Jan. 31, 2012.
CA Office Action for Application No. 2,612,631, Apr. 8, 2013.
CN Notice on the Second Office Action for Application No. 200680026251.0, Apr. 20, 2011.
KR The Notice of Preliminary Rejection for Application No. 10-2007-7030758, Reference 311888.09, Jul. 27, 2012.
Amin, “Resolving Partial Media Topologies”, U.S. Appl. No. 10/796,505, filed Mar. 8, 2004.
“DirectShow System Overview”, Accessed on Nov. 9, 2005.
“Features of the VMR”, Accessed on Nov. 9, 2005.
“Introduction to DirectShow Application Programming”, Accessed on Nov. 9, 2005.
“Overview of Data Flow in DirectShow”, Accessed on Nov. 9, 2005.
“Plug-in Distributors”, Accessed on Nov. 9, 2005.
Linetsky, “Programming Microsoft DirectShow”, Oct. 15, 2002.
Pesce, “Programming Microsoft DirectShow for Digital Video and Television”, Feb. 12, 2003.
“Using the Video Mixing Renderer”, Accessed on Nov. 9, 2005.
“VMR Filter Components”, Accessed on Nov. 9, 2005.
MY Response to Office Action, From Malaysian Patent Application No. PI 20053786, Filed May 17, 2012.
CN Response to First Office Action, From Chinese Patent Application No. 200580049524.9, Filed Jul. 5, 2010.
CN Response to Second Office Action, From Chinese Patent Application No. 200580049524.9, Filed Aug. 29, 2011.
CN Response to Third Office Action, From Chinese Patent Application No. 200580049524.9, Filed Jun. 1, 2012.
KR Response to Office Action, From Korean Patent Application No. 10-2007-7023842, Filed Jun. 15, 2012.
KR Response to Office Action, From Korean Patent Application No. 10-2007-7023842, Filed Dec. 2012.
CN Response to First Office Action, From Chinese Patent Application No. 200680013409.0, Filed Oct. 26, 2009.
CN Response to Second Office Action, From Chinese Patent Application No. 200680013409.0, Filed Apr. 13, 2010.
KR Response to Office Action, From Korean Patent Application No. 10-2007-7024156, Filed Sep. 27, 2012.
CN Response to First Office Action, From Chinese Patent Application No. 200680013372.1, Filed Apr. 22, 2010.
CN Response to First Office Action, From Chinese Patent Application No. 200580049553.5, Filed Dec. 5, 2008.
CN Response to First Office Action, From Chinese Patent Application No. 200810189718.4, Filed Jun. 27, 2011.
CN Response to Second Office Action, From Chinese Patent Application No. 200810189719.9, Filed Jun. 17, 2011.
KR Response to Office Action, From Korean Patent Application No. 10-2007-7024145, Filed Mar. 19, 2012.
KR Response to Final Office Action, From Korean Patent Application No. 10-2007-7024145, Filed Nov. 23, 2012.
EP Response to Office Action, From European Patent Application No. 03011235.3, Filed Aug. 11, 2010.
EP Response to Office Action, From European Patent Application No. 03011235.3, Filed Feb. 3, 2012.
JP Response to Office Action, From Japanese Patent Application No. 2003-180214, Filed Dec. 18, 2009.
CA Response to Office Action, From Canadian Patent Application No. 2428953, Filed Jan. 25, 2012.
CA Response to Office Action, From Canadian Patent Application No. 2428953, Filed Mar. 5, 2012.
CA Response to Office Action, From Canadian Patent Application No. 2428953, Filed Jul. 23, 2012.
CA Response to Office Action, From Canadian Patent Application No. 2428953, Filed Oct. 15, 2012.
CA Response to Office Action, From Canadian Patent Application No. 2771038, Filed Oct. 23, 2012.
CA Response to Office Action, From Canadian Patent Application No. 2771057, Filed Apr. 30, 2013.
CA Response to Office Action, From Canadian Patent Application No. 2771080, Filed Dec. 12, 2012.
AU Response to Office Action, From Australian Patent Application No. 2003204380, Filed May 23, 2008.
AU Response to Office Action, From Australian Patent Application No. 2008203013, Filed Oct. 22, 2009.
AU Response to Second Office Action, From Australian Patent Application No. 2008203013, Filed Feb. 2, 2010.
CN Response to Third Office Action, From Chinese Patent Application No. 03145223.X, Filed May 7, 2008.
KR Response to Office Action, From Korean Patent Application No. 10-2003-0039336, Filed Aug. 31, 2010.
KR Response to Office Action, From Korean Patent Application No. 10-2003-0039336, Filed Apr. 1, 2011.
MX Response to Office Action, From Mexican Patent Application No. PA/a/2003/004890, Filed Aug. 28, 2008.
EP Response to Office Action, From European Patent Application No. 05101873.1-1247, Filed Mar. 6, 2007.
CN Response to First Office Action, From Chinese Patent Application No. 200510056328.6, Filed Dec. 11, 2009.
CN Response to Second Office Action, From Chinese Patent Application No. 200510056328.6, Filed May 16, 2010.
CN Response to First Office Action, From Chinese Patent Application No. 201010192452.6, Filed Dec. 11, 2009.
CN Response to Second Office Action, From Chinese Patent Application No. 201010192452.6, Filed Dec. 27, 2011.
CN Response to Third Office Action, From Chinese Patent Application No. 201010192452.6, Filed Jul. 2, 2012.
CN Response to Fourth Office Action, From Chinese Patent Application No. 201010192452.6, Filed Dec. 6 , 2012.
IN Response to Office Action, From Indian Patent Application No. 0448/DEL/2005, Filed Nov. 25 , 2014.
EP Response to Office Action, From European Patent Application No. 04778899.7, Filed Apr. 11, 2012.
EP Response to Office Action, From European Patent Application No. 04778899.7, Filed Mar. 26, 2013.
CN Response to First Office Action, From Chinese Patent Application No. 2000480012375.4, Filed Dec. 11, 2009.
CN Response to Second Office Action, From Chinese Patent Application No. 2000480012375.4, Filed Apr. 13, 2010.
EP Response to Office Action, From European Patent Application No. 04779544.8, Filed Aug. 19, 2010.
CN Response to First Office Action, From Chinese Patent Application No. 2000480003262.8, Filed Apr. 17, 2008.
CN Response to Second Office Action, From Chinese Patent Application No. 2000480003262.8, Filed Aug. 28, 2008.
KR Response to Office Action, From Korean Patent Application No. 10-2005-7012442, Filed Mar. 15, 2011.
IN Response to Office Action, From Indian Patent Application No. 02737/DELNP/2005, Filed May 6, 2013.
AU Response to Office Action, From Australian Patent Application No. 2004287144, Filed Jan. 5, 2010.
AU Response to Second Office Action, From Australian Patent Application No. 2004287144, Filed Mar. 30, 2010.
EP Response to Office Action, From European Patent Application No. 04779478.9. Filed Oct. 4, 2010.
EP Response to Office Action, From European Patent Application No. 04779478.9. Filed Jul. 17, 2012.
EP Response to Office Action, From European Patent Application No. 04779478.9. Filed Jul. 11, 2014.
CN Response to Office Action, From Chinese Patent Application No. 200480003286.3. Filed Mar. 23, 2010.
KR Response to Office Action, From Korean Patent Application No. 10-2005-7012206, Filed Mar. 15. 2011.
CA Response to Office Action, From Canadian Patent Application No. 2511531, Filed Jul. 10, 2012.
AU Response to Office Action, From Australian Patent Application No. 2004287141, Filed Aug. 13, 2009.
CN Response to Office Action, From Chinese Patent Application No. 200680025136.1. Filed Apr. 24, 2009.
CN Response to Second Office Action, From Chinese Patent Application No. 200680025136.1. Filed Jul. 1, 2011.
CN Response to Third Office Action, From Chinese Patent Application No. 200680025136.1. Filed Jan. 18, 2012.
EP Response to Office Action, From European Patent Application No. 06774630.5, Filed Oct. 26, 2012.
KR Response to Office Action, From Korean Patent Application No. 10-2008-7000503, Filed Nov. 27, 2012.
AU Response to Office Action, From Australian Patent Application No. 2006270273, Filed Mar. 17, 2010.
KR Response to Office Action, From Korean Patent Application No. 10-2007-7020527, Filed Nov. 27, 2012.
CA Response to Office Action, From Canadian Patent Application No. 2612631, Filed May 22, 2013.
CN Response to Office Action, From Chinese Patent Application No. 200680026251.0. Filed Dec. 27, 2010.
CN Response to Second Office Action, From Chinese Patent Application No. 200680026251.0. Filed Jun. 15, 2011.
EP Response to Office Action, From European Patent Application No. 06738895.9, Filed May 13, 2013.
KR Response to Office Action, From Korean Patent Application No. 10-2007-7030758, Filed Sep. 27, 2012.
IN Response to Office Action, From Indian Patent Application No. 04562/CHENP/2007, Filed Oct. 7, 2014.
CN Response to Office Action, From Chinese Patent Application No. 200680012462.9. Filed May 19, 2010.
CN Response to Second Office Action, From Chinese Patent Application No. 200680012462.9. Filed Sep. 15, 2010.
EP 06738895.9—Written Submission filed Mar. 6, 2014; 7 pages.
India Application No. 4562/CHENP/2007; Office Action Issued Mar. 26, 2014; 2 pages.
Canada Application No. 2771057; Notice of Allowance Mailed Nov. 26, 2013; 3 pages.
Taiwan Application No. 94130187; Notice of Allowance Mailed Nov. 15, 2013; 6 pages.
India Application No. 2673/DELNP/2005; Office Action Mailed Oct. 19, 2013; 2 pages.
India Application No. 448/DEL/2005; Office Action Mailed Jan. 22, 2014; 2 pages.
India Application No. 2733/DELNP/2005; Office Action Mailed Feb. 15, 2014; 2 pages.
Canada Application No. 2511397; Response to OA Mailed May 9, 2013 filed Oct. 7, 2014; 16 pages.
EP Application No. 04779478.9; Office Action Mailed May 20, 2014; 5 pages.
Armati, Douglas, “Tools and Standards for Protection, Control and Presentation of Data”, ICSU Press, UNESCO, Apr. 3, 1996, 17 pages.
Bloom et al., “Copy Protection for DVD Video”, Proceedings of the IEEE, vol. 87, Issue 7, Jul. 1999, pp. 1267-1276, 11 pages.
Bovet et al., “Understanding the LINUX Kernels,” O'Reilly, USA, Oct. 2000, 542 pages.
Kaplan, Marc A.,“IBM Cryptolopes, SuperDistribution and Digital Rights Management”, IBM Corporation, Dec. 30, 1996, 8 pages.
Thompson et al., “Digital Licensing,” IEEE Internet Computing, Jul./Aug. 2005, vol. 9, No. 4, pp. 85-88, 4 pages.
Yu, Heather, “Digital Multimedia at Home and Content Rights Management”, Proceedings 2002 IEEE 4th International Workshop on Networked Appliances, Jan. 15-16, 2002, pp. 49-56, 10 pages.
Non-Final Office Action mailed Aug. 7, 2007 from U.S. Appl. No. 11/116,598, 14 pages.
Response filed Nov. 7, 2007 to Non-Final Office Action mailed Aug. 7, 2007 from U.S. Appl. No. 11/116,598, 17 pages.
Final Office Action mailed Jul. 2, 2008 from U.S. Appl. No. 11/116,598, 18 pages.
Response filed Aug. 1, 2008 to Final Office Action mailed Jul. 2, 2008 from U.S. Appl. No. 11/116,598, 16 pages.
Advisory Acton mailed Aug. 13, 2008 from U.S. Appl. No. 11/116,598, 3 pages
Response filed Oct. 2, 2008 to Advisory Action mailed Aug. 13, 2008 from U.S. Appl. No. 11/116,598, 16 pages.
Requirement for Restriction/Election mailed Dec. 18, 2008 from U.S. Appl. No. 11/116,598, 6 pages.
Response filed Jan. 21, 2009 to Requirement for Restriction/Election mailed Dec. 18, 2008 from U.S. Appl. No. 11/116,598, 9 pages.
Response filed Feb. 12, 2010 to Final Office Action mailed Nov. 12, 2009 from U.S. Appl. No. 11/116,598, 11 pages.
Non-Final Office Action mailed Mar. 25, 2009 from U.S. Appl. No. 11/116,598, 13 pages.
Response filed Jun. 30, 2009 to Non-Final Office Action mailed Mar. 25, 2009 from U.S. Appl. No. 11/116,598, 14 pages.
Final Office Action mailed Nov. 12, 2009 from U.S. Appl. No. 11/116,598, 18 pages.
Non-Final Office Action mailed Apr. 14, 2010 from U.S. Appl. No. 11/116,598, 13 pages.
Examiner Initial Interview Summary mailed Jun. 29, 2010 from U.S. Appl. No. 11/116,598, 4 pages.
Response filed Jul. 14, 2010 to Non-Final Office Action mailed Apr. 14, 2010 from U.S. Appl. No. 11/116,598, 16 pages.
Final Office Action mailed Oct. 6, 2010 from U.S. Appl. No. 11/116,598, 20 pages.
Notice of Appeal filed Dec. 30, 2010 from U.S. Appl. No. 11/116,598, 2 pages.
Appeal Brief filed Dec. 30, 2010 from U.S. Appl. No. 11/116,598, 22 pages.
Reply Brief filed May 24, 2011 from U.S. Appl. No. 11/116,598, 11 pages.
Office Communication mailed Aug. 9, 2011 from U.S. Appl. No. 11/116,598, 2 pages.
Board of Appeals Docketing Notice mailed Aug. 15, 2011 from U.S. Appl. No. 11/116,598, 2 page.
Petition Decision mailed Jan. 8, 2015 from U.S. Appl. No. 11/116,598, 2 pages.
Decision on Appeal mailed Apr. 22, 2014 from U.S. Appl. No. 11/116,598, 8 pages.
Notice of Abandonment mailed Jun. 27, 2014 from U.S. Appl. No. 11/116,598, 2 pages.
Response filed Jul. 18, 2014 to Final Office Action mailed Oct. 6, 2010 and Decision on Appeal mailed Apr. 22, 2014 from U.S. Appl. No. 11/116,598, 20 pages.
Non-Final Office Action mailed Jun. 29, 2015 from U.S. Appl. No. 11/116,598, 21 pages.
Response filed Sep. 29, 2015 to Non-Final Office Action mailed Jun. 29, 2015 from U.S. Appl. No. 11/116,598, 21 pages.
Final Office Action mailed Oct. 26, 2015 from U.S. Appl. No. 11/116,598, 21 pages.
International Preliminary Report on Patentability mailed Nov. 1, 2007 from PCT Patent Application No. PCT/US2005/030490, 9 pages.
Amendment filed Apr. 1, 2013 from Taiwan Patent Application No. 94130187, 6 pages.
Notice of Acceptance mailed Mar. 17, 2010 from Australia Patent Application No. 2008203013, 3 pages.
Office Action mailed Jun. 22, 2010 from Mexico Patent Application No. MX/a/2008/007893, 3 pages.
Response filed Nov. 9, 2010 to Office Action mailed Jul. 8, 2010 from Mexico Patent Application No. MX/a/2008/007893, 13 pages.
Notice of Allowance mailed Dec. 8, 2010 from Mexico Patent Application No. MX/a/2008/007893, 3 pages.
Notice of Allowance mailed Oct. 19, 2012 from Japan Patent Application No. 2009-288223, 14 pages.
Notice of Allowance mailed May 28, 2013 from Mexico Patent Application No. MX/a/2011/002869, 2 pages.
Notice of Allowance mailed Jul. 15, 2013 from Mexico Patent Application No. MX/a/2011/002806, 2 pages.
Office Action mailed May 21, 2013 from Mexico Patent Application No. MX/a/2011/002807, 3 pages.
Notice of Allowance mailed Sep. 23, 2013 from Mexico Patent Application No. MX/a/2011/002807, 11 pages.
Office Action mailed Apr. 16, 2012 from European Patent Application No. 110075322, 3 pages.
Response filed May 7, 2012 to Official Communication mailed Apr. 16, 2012 from European Patent Application No. 11007532.2, 3 pages.
Response filed Jan. 25, 2013 to Official Communication mailed Sep. 10, 2012 from European Patent Application No. 110075322, 18 pages.
Notice of Allowance mailed Feb. 22, 2013 from Canada Patent Application No. 2771080, 2 pages.
Notice of Allowance mailed Dec. 31, 2012 from Canada Patent Application No. 2771038, 2 pages.
Notice of Allowance mailed Sep. 10, 2013 from Japan Patent Application No. 2012-214390, 5 pages.
Prosecution File History of U.S. Appl. No. 60/513,831, filed Oct. 23, 2003, 47 pages.
Prosecution File History of U.S. Appl. No. 10/820,673, filed Apr. 8, 2004, 561 pages.
Notice of Allowance mailed Nov. 22, 2011 from Japan Patent Application No. 2006-536592, 6 pages.
Amended Response filed Oct. 13, 2008 to Response to Office Action filed Oct. 8, 2008 from China Patent Application No. 200480003262.8, 10 pages.
Request for Examination and Amendment filed Jul. 24, 2009 from Korea Patent Application No. 10-2005-7012442, 21 pages.
Request for Examination and Voluntary Amendment mailed Jul. 29, 2009 from Canada Patent Application No. 2,511,397, 15 pages.
Response filed Aug. 29, 2012 to Examiner's Report mailed Mar. 22, 2012 from Canada Patent Application No. 2,511,397, 24 pages.
Notice of Allowance mailed Jun. 20, 2014 from Canada Patent Application No. 2,511,397, 2 pages.
Notice of Allowance mailed May 3, 2010 From Australia Patent Application No. 2004287144, 3 pages.
Decision on Grant mailed Oct. 24, 2008 from Russia Patent Application No. 2005-120664, 5 pages.
International Search Report and Written Opinion mailed May 12, 2006 from PCT Patent Application No. PCT/US04/24529, 14 pages.
Prosecution File History of U.S. Appl. No. 11/870,837, filed Oct. 11, 2007, 700 pages.
Response filed May 7, 2008 to the Third Office Action mailed Apr. 7, 2008 from China Patent Application No. 333145223.X, 24 pages.
Response filed Sep. 27, 2012 to Non-Final Office Action mailed Jun. 27, 2012 from U.S. Appl. No. 11/116,689, 16 pages.
Final Office Action mailed Nov. 5, 2012 from U.S. Appl. No. 11/116,689, 15 pages.
Response filed Feb. 5, 2013 to Final Office Action mailed Nov. 5, 2012 from U.S. Appl. No. 11/116,689, 15 pages.
Non-Final Office Action mailed Sep. 10, 2014 from U.S. Appl. No. 11/116,689, 21 pages.
Response filed Dec. 10, 2014 to Non-Final Office Action mailed Sep. 10, 2014 from U.S. Appl. No. 11/116,689, 14 pages.
Notice of Allowance and Examiner Initiated Interview Summary mailed Feb. 23, 2015 from U.S. Appl. No. 11/116,689, 13 pages.
Notice of Allowance mailed Jun. 12, 2015 from U.S. Appl. No. 11/116,689, 9 pages.
Petition to Accept Unintentionally Delayed Priority Claim filed Sep. 14, 2015 from U.S. Appl. No. 11/116,689, 4 pages.
Prosecution File History of U.S. Appl. No. 60/673,979, filed Apr. 22, 2005, 406 pages.
Prosecution File History of U.S. Appl. No. 11/191,448, filed Jul. 28, 2005, 822 pages.
Notice of Allowance and Notice of Grant mailed Jul. 5, 2012 from China Patent Application No. 200580049524.9, 1 pages.
Notice of Allowance mailed Apr. 22, 2013 from Korea Patent Application No. 10-2007-7023842, 5 pages.
Notice of Allowance mailed Jun. 18, 2010 from China Patent Application No. 200680013409.0, 4 pages.
Notice of Allowance mailed Feb. 22, 2013 from Korea Patent Application No. 2007-7024156, 5 pages.
Notice on Grant mailed Jun. 2, 2011 from China Patent Application No. 200680013372.1, 4 pages.
Request for Examination and Amendment filed Mar. 14, 2011 from Korea Patent Application No. 10-2007-7024139, 12 pages.
Notice of Allowance mailed Jun. 1, 2012 from Korea Patent Application No. 10-2007-7024139, 3 pages.
Notice on Grant mailed Jan. 29, 2010 from China Patent Application No. 200580049553.5, 4 pages.
Notice of Appeal and Appeal Brief filed Nov. 23, 2012 from Korea Patent Application No. 10-2007-7024145, 22 pages.
Notice of Allowance mailed Jan. 17, 2013 from Korea Patent Application No. 10-2007-7024145, 7 pages.
Notice on Grant mailed Sep. 2, 2011 from China Patent Application No. 200810189718.4, 4 pages.
Notice of Allowance mailed Jan. 5, 2012 from China Patent Application No. 200810189719.9, 4 pages.
Prosecution File History of U.S. Appl. No. 11/202,840, filed Aug. 12, 2005, 125 pages.
Prosecution File History of U.S. Appl. No. 11/202,838, filed Aug. 12, 2005, 244 pages.
Office Action mailed Jan. 22, 2016 from Norway Patent Application No. 20032887, 2 pages.
International Preliminary Report and Written Opinion mailed Nov. 1, 2007 from PCT Patent Application No. PCT/US2005/030489, 7 pages.
Marsh, Dave, “Output Content Protection and Windows Longhorn,” WinHEC 2005 Version, Apr. 27, 2005, retrieved at <<http://librarian.netinavon/paper/Output—Content—Protection—and—Windows—Longhorn.pdf?paperid=3545820>> on Feb. 20, 2006, 45 pages.
Prosecution File History of U.S. Appl. No. 12/390,505, filed Feb. 23, 2009, 735 pages.
Prosecution File History of U.S. Appl. No. 10/798,688, filed Mar. 11, 2004, 523 pages.
Examination Report mailed Dec. 19, 2006 from European Patent Application No. 05101873.7-1247, 6 pages.
Notice of Allowance mailed Aug. 12, 2011 from Japan Patent Application No. 2005-067120, 6 pages.
Notice of Allowance mailed Sep. 14, 2010 from China Patent Application No. 200510056328.6, 4 pages.
Request for Examination and Amendment filed Mar. 3, 2010 from Korea Patent Application No. 10-2005-0020623, 22 pages.
Prosecution File History of U.S. Appl. No. 12/715,529, filed Mar. 2, 2010, 446 pages.
Notice of Allowance mailed May 6, 2013 from China Patent Application No. 201010192452.6, 8 pages.
Prosecution File History of U.S. Appl. No. 10/835,951, filed Apr. 30, 2004, 227 pages.
Non-Final Office Action mailed Oct. 24, 2008 from U.S. Appl. No. 11/116,689, 13 pages.
Response filed Jan. 23, 2009 to Non-Final Office Action mailed Oct. 24, 2008 from U.S. Appl. No. 11/116,689, 14 pages
Final Office Action mailed Mar. 30, 2009 from U.S. Appl. No. 11/116,689, 13 pages.
Response filed Apr. 30, 2009 to Non-Final Office Action mailed Mar. 30, 2009 from U.S. Appl. No. 11/116,689, 14 pages.
Advisory Action mailed May 22, 2009 from U.S. Appl. No. 11/116,689, 4 pages.
Notice of Appeal mailed Jun. 30, 2009 from U.S. Appl. No. 11/116,689, 2 pages.
Preliminary Brief Conference Request filed Jun. 30, 2009 from U.S. Appl. No. 11/116,689, 7 pages.
Preliminary Brief Appeal Conference Decision mailed Aug. 27, 2009 from U.S. Appl. No. 11/116,689, 2 pages.
Non-Final Office Action mailed Oct. 28, 2009 from U.S. Appl. No. 11/116,689, 12 pages.
Response filed Jan. 25, 2010 to Non-Final Office Action mailed Oct. 28, 2009 from U.S. Appl. No. 11/116,689, 17 pages.
Final Office Action mailed May 4, 2010 from U.S. Appl. No. 11/116,689, 14 pages.
Notice of Appeal mailed Aug. 31, 2010 from U.S. Appl. No. 11/116,689, 2 pages.
Preliminary Brief Conference Request filed Aug. 31, 2010 from U.S. Appl. No. 11/116,689, 5 pages.
Preliminary Brief Appeal Conference Decision mailed Sep. 17, 2010 from U.S. Appl. No. 11/116,689, 2 pages.
Appeal Brief filed Oct. 26, 2010 from U.S. Appl. No. 11/116,689, 25 pages.
Non-Final Office Action mailed Mar. 4, 2011 from U.S. Appl. No. 11/116,689, 10 pages.
Examiner Interview Summary mailed May 19, 2011 from U.S. Appl. No. 11/116,689, 3 pages.
Response filed Jun. 6, 2011 to the Non-Final Office Action mailed May 19, 2011 from U.S. Appl. No. 11/116,689, 20 pages.
Non-Final Office Action mailed Aug. 30, 2011 from U.S. Appl. No. 11/116,689, 10 pages.
Response filed Nov. 9, 2011 to Non-Final Office Action mailed Aug. 30, 2011 from U.S. Appl. No. 11/116,689, 12 pages.
Non-Final Office Action mailed Jun. 27, 2012 from U.S. Appl. No. 11/116,689, 14 pages.
“Boxing Up Bytes”, 2 pages.
“How two publishing houses maintain control of copyright”, Managing Digital Rights in Online Publishing, Information Management & Technology, Jul. 2001, 34 (4), 2 pages.
Britton et al., “Transcoding: Extending E-Business to New Environments”, IBM Systems Journal, vol. 40, No. 1, 2001, pp. 153-178, 27 pages.
Notice of Rejection mailed Apr. 3, 2009 from Japan Patent Application No. 2003-183597, 9 pages.
Seok-Kim et al., “A Secure and Efficient Metering Scheme for Internet Advertising”, Journal of KISS: Computer Systems and Theory, 2002, pp. 153-160, 9 pages.
Notice of Allowance mailed Oct. 30, 2009 from Japan Patent Application No. 2003-183597, 6 pages.
Prosecution File History of U.S. Appl. No. 09/525,510, filed Mar. 15, 2000, 646 pages.
International Search Report mailed Nov. 22, 2000 from PCT Patent Application No. PCT/US00/23107, 3 pages.
International Preliminary Examination Report mailed Jan. 31, 2002 from PCT Patent Application No. PCT/US00/23107, 2 pages.
Prosecution File History of U.S. Appl. No. 11/866,041, filed Oct. 2, 2007, 298 pages.
Prosecution File History of U.S. Appl. No. 10/185,511, filed Jun. 28, 2002, 689 pages.
Partial Search Report mailed Feb. 20, 2006 from European Patent Application No. 03013556.0, 5 pages.
Additional Search Report mailed Oct. 25, 2006 from European Patent Application No. 03013556.0, 7 pages.
Examination Report mailed Jun. 6, 2007 from European Patent Application No. 03013556.0, 4 pages.
Response filed Oct. 16, 2007 to the Examination Report mailed Jun. 6, 2007 from European Patent Application No. 03013556.0, 25 pages.
Office Action mailed Jan. 17, 2011 from European Patent Application No. 03013556.0, 4 pages.
Response filed May 24, 2011 to the Office Action mailed Jan. 17, 2011 from European Patent Application No. 33013556.0, 16 pages.
Summons mailed Sep. 39, 2013 from European Patent Application No. 03013556.0, 5 pages.
Notice of Rejection mailed Dec. 5, 2008 from Japan Patent Application No. 2003-183597, 12 pages.
Response filed Mar. 5, 2009 to the Notice of Rejection mailed Dec. 5, 2008 from Japan Patent Application No. 2003-183597, 14 pages.
Prosecution File History of U.S. Appl. No. 10/178,256, filed Jun. 24, 2002, 463 pages.
Response filed Dec. 29, 2014 to Official Communication mailed Nov. 19, 2014 from European Patent Application No. 03011235.3, 27 pages.
Notice of Allowance mailed Jan. 15, 2010 from Japan Patent Application No. 2003-180214, 6 pages.
Voluntary Submission of Information filed Jul. 29, 2008 from Canada Patent Application No. 2428953, 1 pages.
Voluntary Submission of Information filed Sep. 30, 2010 from Canada Patent Application No. 2428953, 1 page.
Office Action mailed Dec. 20, 2011 from Canada Patent Application No. 2428953, 3 pages.
Office Action mailed Jun. 4, 2012 from Canada Patent Application No. 2428953, 2 pages.
Office Action mailed Aug. 31, 2012 from Canada Patent Application No. 2428953, 2 pages.
Notice of Allowance mailed Jan. 15, 2013 from Canada Patent Application No. 2428953, 2 pages.
Amendment after Allowance filed Feb. 6, 2013 from Canada Patent Application No. 2428953, 3 pages.
First Office Action mailed Aug. 17, 2007 from Australia Patent Application No. 2003204380, 15 pages.
Notice of Acceptance mailed May 29, 2008 from Australia Patent Application No. 2003204380, 2 pages.
Prosecution File History of U.S. Appl. No. 11/275,990, filed Feb. 8, 2006, 160 pages.
Prosecution File History of U.S. Appl. No. 11/275,991, filed Feb. 8, 2006, 206 pages.
Prosecution File History of U.S. Appl. No. 11/938,707, filed Nov. 12, 2007, 599 pages.
Notice of Allowance mailed Jun. 27, 2008 from China Patent Application No. 033145223.X, 4 pages.
Hearing Notice mailed May 11, 2010 from India Patent Application No. 509/MUM/2003, 1 page.
Response filed Dec. 16, 2009 to Office Action mailed Oct. 23, 2009 from Poland Patent Application No. P360755, 17 pages.
Response filed Jun. 7, 2010 to Hearing Notice mailed May 17, 2010 from India Patent Application No. 509/MUM/2003, 12 pages.
Prosecution File History of U.S. Appl. No. 11/275,993, filed Feb. 8, 2006, 405 pages.
Office Action mailed Mar. 7, 2015 From Norway Patent Application No. 20032887, 6 pages.
Response filed Mar. 24, 2008 to Registrar of Patents' Substantive Examination Adverse Report mailed Dec. 24, 2007 from Malaysia Patent Application No. PI 20031863, 8 pages.
Notice of Allowance mailed Mar. 20, 2009 from Malaysia Patent Application No. PI 20031863, 3 pages.
Examination Report mailed Aug. 4, 2009 from India Patent Application No. 509/MUM/2003, 1 page.
Marsh, Dave, “Output Content Protection and Windows Longhorn,” WinHEC 2005 Version, Apr. 27, 2005, retrieved at <<http://librarian.net/navon/paper/Output—Content—Protection—and—Windows—Longhorn.pdf?paperid=3545820>> on Feb. 20, 2006, 45 pages.
Schneier, B., “Applied Cryptography”, Applied Cryptography, Protocols, Algorithms and Source Code in C, 1996, 2nd Edition, pp. 584-587, 5 pages.
Schneier, B., “Applied Cryptography”, Applied Cryptography, Protocols, Algorithms and Source Code in C, 1996, pp. 183-187, 5 pages.
Schneier, B., “Applied Cryptography”, Applied Cryptography, Protocols, Algorithms and Source Code in C, 1996, pp. 574-577, 4 pages.
Communication re receipt of Reply Brief mailed Aug. 9, 2011 from U.S. Appl. No. 11/116,598, 2 pages.
Office Action mailed Mar. 15, 2016 from European Patent Application No. 05101873.7, 6 pages.
First Examination Report mailed Apr. 21, 2016 from India Patent Application No. 1764/MUM/2010, 2 pages.
Related Publications (1)
Number Date Country
20070058807 A1 Mar 2007 US
Provisional Applications (1)
Number Date Country
60673979 Apr 2005 US