Secure clock with grace periods

Information

  • Patent Grant
  • 8438645
  • Patent Number
    8,438,645
  • Date Filed
    Wednesday, April 27, 2005
    19 years ago
  • Date Issued
    Tuesday, May 7, 2013
    11 years ago
Abstract
A system of controlling playback of digital media. A system of controlling playback of digital media comprising a CE device having a secure clock and a license having a specified grace period disposed upon the CE device in which a digital media file governed by the license may be played for the grace period upon failure of the secure clock.
Description
DESCRIPTION OF THE DRAWINGS

The present description will be better understood from the following detailed description read in light of the accompanying drawings, wherein:



FIG. 1 illustrates a plurality of licenses, including a plurality of assigned grace periods, that typically include individually assigned grace periods that may be associated with each license of a plurality of licenses.



FIG. 2 is a block diagram of an example of a digital rights management system including grace period.



FIG. 3 is a flow diagram showing the process of checking the clock state of a CE device.



FIG. 4 is a flow diagram detailing the process of entering various clock mode settings in a CE device having a secure clock that will allow or deny playback of content.



FIG. 5 is a block diagram showing a trusted time authority in communication with a CE device.



FIG. 6 illustrates an exemplary computing environment in which the grace periods and secure clock described in this application, may be implemented







Like reference numerals are used to designate like parts in the accompanying drawings.


DETAILED DESCRIPTION

The detailed description provided below in connection with the appended drawings is intended as a description of the present examples and is not intended to represent the only forms in which the present examples may be constructed or utilized. The description sets forth the functions of the examples and the sequence of steps for constructing and operating the examples in connection with the examples illustrated. However, the same or equivalent functions and sequences may be accomplished by different examples.


The examples described are directed to a Digital Rights Management (DRM) system operating with time based licenses that may support content rental, subscription models and previews. This type of DRM system may utilize a “secure clock” service, and a “grace period” that may allow media to be played in the event the secure clock interruption that may not be reset immediately. This type of DRM system typically includes one or more CE devices.


Although the present examples are described and illustrated as being implemented in a consumer electronics (“CE”) device system, the system described is provided as an example and not a limitation. CE devices may include pocket PCs, set top boxes, portable media centers, cell phones, music players, PCs, software constructed media players, high fidelity components, and the like. In fact PCs are a common device that may be provided with DRM enabling software to function as a CE device. In addition PCs may be equipped with software applications that can also operate in conjunction with grace period. PCs may be used as docking stations for a user to store content on, and then download some or all of it to another CE device, such as an MP3 player. These CE devices are typically configured to operate in a system that includes the internet, PCs and the like to facilitate license and media content transfer.


A typical licensing system is a digital rights management (“DRM”) system. As those skilled in the art will appreciate, the present example is suitable for application in a variety of different types of systems that operate under a license. The use of grace periods may be useful in the management of licensed content for these types of systems, and in particular systems that include a secure clock that tends to prevent tampering with the time based license by setting the clock back.



FIG. 1 illustrates a plurality of licenses 102 including an associated plurality of assigned grace periods 112. Each of the individually assigned grace periods 104, 106, 108, 110 of the plurality of grace periods 112 may be associated with each license 103, 105, 107, 109 of the plurality of licenses 102. In particular the licenses contemplated include time based licenses. A grace period is the allotted play time that a media file is allowed to play in case of device's clock gets reset. The grace period play time is only available if the CE device is in “Grace Period” mode. In a typical implementation not all of the licenses need to be supplied with grace period. And, any supplied grace period need not be the same. A time based license is a particular type of license that may be associated with a grace period.


A license typically accompanies a media file (not shown) that has been downloaded to the CE device 101, or to a PC 113. In the past licenses have been typically downloaded with the content, and not separately, although they may be downloaded together. The number of licenses on the CE device 101 can be extremely large, such that a user typically can not keep track of the individual conditions applied to each media file by its associated license. A PC will typically contain even more licenses. Occasionally, more than one license will be associated with a media file.


Licenses typically regulate the use of content. Most current DRM solutions rely on unique identification of user devices, such as CE devices. In such systems each license is typically bound to a unique consumer electronics device (or playback device), so the license stored in one CE device typically can not be transferred or used by another device. The license may be provided with information to specify a Grace Period for the particular media being controlled by that license. The licenses are typically stored separately from the content, typically in a dedicated storage area such as a secure store.


Licenses may include numerous functions, other than simply giving permission to use an associated file. For example information may be provided in the license to control how the file is played by setting the grace period. Grace periods may be used to allow play of content to continue for limited time periods, on a license by license basis if a system clock in the CE device is interrupted. The grace period may be provided in conjunction with other license features as well.


Specialized licenses may also utilize grace periods. A time based license is a license that allows for content rental, subscription models, premiers and previews. A time-based license typically requires that a clock is present on the CE device before it can be used. Thus using grace periods in association with this type of license will also improve a users experience by allowing content to play for a limited time after a reset event, or clock failure.


A users experience may be improved if licenses specify a grace period so that an interruption to the CE device secure clock does not tend to interfere with use of the CE device. A service provider may or may not wish to provide grace periods for a media file. Also a various content owners, or service providers, may wish to provide grace periods of varying lengths of time. Being able to provide grace periods, if desired, and to vary their lengths by individual file allows content owners more control in licensing their content. Grace period may contribute to a DRM system that is invisible to the user. Licenses and the grace period associated with them may be managed by an application program, or by a system of digital rights management.



FIG. 2 is a diagram of a DRM system including grace periods and a secure clock. DRM system 200 typically provides a collection of processes for the secure distribution of multimedia content 210 from a service provider 207 coupled 206 to an insecure channel, such as the Internet 205. Digital media content for viewing or playback would typically include music files, picture files, video files, documents, and other protected content, in short anything that a service provider wishes to transmit securely over an unsecured channel.


In particular content may be anything that a provider desires to protect such as music, video, multimedia, pictures and the like. Content is typically regulated to prevent its unauthorized use by providing licenses. Content may be audio, video, textual, encrypted, unencrypted, compressed, uncompressed or otherwise manipulated. In a DRM system the content, (or equivalently media, media files, files, or the like) to be played, can typically be freely transferred. Transfer of encrypted content is typically over unsecured channels such as the internet. In a DRM system the playback of the content is controlled, or allowed, by a license that may be typically stored on a specific CE device. Those skilled in the art will realize that the term “play” as used herein may also be construed to mean consumed, or other equivalent terms that indicate that there are limits placed upon accessing the media file governed by the license. Digital media file 210 is typically encrypted by service provider 207 prior to transmission, and is typically decrypted into an unencrypted media file 209 at the CE device 201 or 203


A personal computer 203 may be used to couple 204 to the internet 205 as a CE device. The computer may also be used to transfer content and licenses from the service provider 207 to another more portable consumer electronics device 201 via the path 202 shown. The personal computer and the CE devices may operate utilizing any number of suitable operating systems known to those skilled in the art to implement the desired DRM processes being activated. The instructions for implementing the functions described in this application may exist as software, hardware (for example instructions burned into an ASIC), or a combination of both.


The PC may act as a main storage location and have a large number of licenses and media files stored on it. The licenses can have grace period, unlimited rights, rights to play the file a certain number of times, rights to play the file until a certain date, and the like. Protocols for transferring information to the PC 203, and to the CE device 201 over paths 202 and 204 may be achieved by conventional connections such as Ethernet, USB, infrared, Bluetooth, MTP and the like. These pathways may be useful for transmitting licenses and content, including licenses that have incorporated grace period.


A CE device 201 may be as previously noted a variety of devices equipped with a processor. As shown here 201 the CE device may be a portable personal electronics device such as a digital juke box, MP3 player, or the like.


In alternative embodiments a consumer electronics device 201 may be coupled 204 to a service provider 207 without using the personal computer 203 as an intermediary. In this example the CE device 201 operates to download media and licenses directly from the internet.


A DRM capable device, such as a CE device 201, or a PC 203, typically includes a number of DRM components 214 utilized by a DRM system. The components 214 are typical, but not limiting, of DRM components. A similar set of components may be associated with the PC 203, but are omitted to simplify the figure. Typical DRM components may include one or more licenses 202, having grace period 215. Also shown as part of a typical DRM system is a device certificate 211 that may uniquely identify the CE device 201 to the DRM system 200. Device certificates may provide cryptographical hand shake information that may facilitate the transfer of information, such as a master clock signal 210 from a trusted time authority 216.


In a typical application, DRM system 200 protects contents 210 by providing encrypted data files 209. Since files 209 are encrypted, the data itself is protected. Thus, the files 209 may be moved, archived, copied, or distributed without restriction. There is no need to hide files or make them inaccessible, or to put special protection in place when files are transmitted from system to system. However, copying a file and giving it to a friend will not enable that friend to use the file. In order to be able to use an encrypted file, users must obtain a license 208. This license 208, that typically includes a grace period 215, is a way of exercising control over the encrypted file 210 and the unencrypted version 209 of the file. A license 208 is typically granted to a single machine 201, and even if copied, it will not tend to function on other machines.


An example of a Digital Rights Management system that may be capable of utilizing Grace Periods is described in U.S. patent application Ser. No. 09/290,363, filed Apr. 12, 1999, U.S. patent application Ser. Nos. 10/185,527, 10/185,278, and 10/185,511, each filed on Jun. 28, 2002 which are hereby incorporated by reference in its entirety.


The DRM system described may include a trusted time authority 216. The trusted time authority 216 may be provided by the service provider 207, or by another suitable source. For example the trusted time authority could be supplied by another PC or even by a system clock available from another source such as by a wireless link to a cellular telephone master clock. The trusted time authority 216 typically provides a known time to a CE device 201, 203, so that a clock on the CE device may be set. The trusted time authority 216 may be coupled 220 through the service provider, or alternatively 219 directly to a CE device 201. The exchange to establish the secure clock may be a cryptographically keyed exchange. The CE device typically includes a secure clock 218 that processes the signal from the trusted time authority. Adjustments to the secure clock are typically inaccessible to a user to prevent tampering with time based licenses that may be present. Secure clocks and the trusted time based authority are described in further detail below.


In a conventional DRM capable device, after a clock reset, a CE device should have access to the trusted time authority to set the device clock. Otherwise it will not be able to play the time based contents. Grace period allows playing content until the trusted time authority can be contacted or until Grace period is expired.


A secure clock is typically used to prevent circumvention of time based licenses by turning the clock back. If the CE device supports “Secure Clock”, the clock was previously assumed to be either unset (in unset mode), or set to an accurate time (in normal mode). If device gets reset due to any reason (e.g. batteries exhausted), the clock become unset. The device must set the clock itself by contacting a trusted network source either directly, or by proxying through a PC. To prevent circumvention of the time based license, users are not allowed to manually set the clock. If the network source is not available, time based content will not play on the CE device until the clock is set. Grace periods allow limited play by placing the CE device in a grace period mode.


In the duration called the Grace Period content is allowed to play until the device clock can be securely reset or until the Grace Period duration specified in the license expires. In grace period mode, the device clock is set to “last good known time” after an interruption. Once the device receives an accurate time from the network, it resumes normal operation.



FIG. 3 is a flow diagram showing a typical challenge and response process of setting the secure clock state of a CE device. At initial power up the CE device is initialized, its clock state determined, and its clock set by a conventional exchange with a trusted time authority 302. An exemplary exchange of a challenge and response type that may have the following form: secure clock challenge:














secure clock challenge:


    <DRMCLOCK type=challenge>


     <DATA>


      <URL>http://www.mysecureclockserver.com </URL>


      <TID>0g8rt2MdiDQ1YjyIJEI==</TID>


    </DATA>


   </DRMCLOCK>


Secure clock response


   <DRMCLOCK type=response>


    < ERROR >Error code<\ERROR> −> Optional node. Present only in case of


   error


    <DATA>


     <TID>0g8rt2MdiDQ1YjyIJEI==<\TID>


     <GMTTIME>Date and time in ZULU format<\GMTTIME>


     <REFRESHDATE>Date and time in ZULU format<\REFRESHDATE>


     </DATA>


    <CERTIFICATECHAIN>


     <CERTIFICATE>AAEAADgAAABHnuWu69pRyZdeXjZXr4JZkE=</CERTIFICATE>


     <CERTIFICATE>AAEAADgAAACp8G4ghjlRqb*OeEJG7pYmQ=</CERTIFICATE>


    </CERTIFICATECHAIN>


    <SIGNATURE>


     <HASHALGORITHM type=“SHA” />


        <SIGNALGORITHM type=“MSDRM” />


   <VALUEprivate=“1”>nUcTIHU0g8rt2MdiDQ1YjyIJEIYMV3hclX4JBVVIuTIx5YFtY*89A


   Q==</VALUE>


    </SIGNATURE>


   </DRMCLOCK>









If the clock is set and the device is properly initialized then time based licenses are allowed to flow, or be downloaded, to the CE device 304. Prior to playing content the CE device initiates a check of the clock state 306. At block 308 a determination is made to see if the CE device clock is in the unset mode. If it is, then content may not be played 310. Returning to block 308, if the CE device is in the normal, or grace period modes, then the content is allowed to play 312. While playing any grace period present may be monitored 314 for expiration. If the grace period has expired content is not played 310. If the grace period has not expired then the CE device continues to play the content 316.



FIG. 4 is a flow diagram detailing the process 307 of determining clock mode settings in a CE device. In the “unset mode” 406 the clock has not been synchronized with trusted time authority and content is not allowed to play.


In the “grace period mode” 409, 412 of operation in a DRM system the device clock is set to “last good known time” after a power loss and a reset of the CE device playing a media file. The last known good time is the last time reading of a plurality of time readings that were stored to the secure store before a clock failure. A CE device enters in “grace period” mode if device is reset, and if the device clock was set before so it memorizes the “last good known time” and sets clock to that time. The last known good time is not accurate time but it is the best guess of the time when the clock ceased operation.


The grace period may be stored in non volatile memory as are play counts and the like. As the grace period has been used up, this elapsed time may be subtracted from the grace period time stored in the non volatile memory so that a grace period may be consumed over a number of CE device resets before the clock is synchronized with the trusted time authority.


When a CE device is initially connected with PC, it is in an unset mode until the clock is set. First the PC queries the CE device about the state of secure clock. The DRM system secure clock settings on the CE device goes to “Unset”, “Normal” or “Grace period” mode depending upon the state of the CE device.


After initiation of determining the clock state 401, inquiry is next made to determine if the clock is reset at block 403. If the clock of the CE device has not been reset the CE device may get time from the device and store it as a “last known good time” in secure store. A “clock ever set” flag may be set to a true state. Next the device goes to normal mode at block 404.


Returning to block 403, if the clock is determined to have been reset, a further inquiry is made at block 405 to determine if the clock was ever set. If the clock was never set the CE device goes into the unset mode as shown in block 406. If the clock has been set the process proceeds to block 407. At block 407 the clock goes to the last known good time. The device clock is set to this time.


At block 408 an inquiry is made to determine if the CE device is already in the grace period. If it is then the CE device continues in the grace period mode as shown in block 409. If the CE device is not in the grace period mode then the process proceeds to block 410.


Next the current time is stored as the grace period start time at block 410. And finally the CE device goes into the grace period mode at block 412.


If the license specifies a grace period duration, the media file governed by the license can be played for the grace period duration if the device is operating in the grace period mode of operation. The duration of the grace period is typically specified in the license. Whenever the CE device goes in “Grace period” mode for the first time, that time is recorded as “Grace period start time”. This time is used to evaluate the license in grace period. If the difference between current time and “Grace period start time” is less than the duration of the “Grace period”, content will play.


The next time the device gets the time from network, the DRM system clears all Grace Period related flags, and sets the accurate time. Then saves this accurate time as “Last known good time” and puts device in “normal” state.


Secure Clock and Trusted Time Authority


As discussed above, a license associated with a media file may include a temporal requirement or restriction. For example a restriction might be that the media file can not be rendered before and/or after a certain time. In implementing this restriction, reference may be made during license evaluation to a clock on the CE device for a current time. However, a user may circumvent such a temporal restriction merely by falsely setting the clock on the CE device to a time that satisfies the temporal restriction. A secure clock tends to prevent this type of circumvention, and may be called upon in the challenge and response exchange described above for setting the secure clock.



FIG. 5 depicts is a block diagram showing a trusted time authority 216 coupled to the secure clock 218 of a CE device 201203. A trusted time authority may be provided by a service provider sending a trusted time over the internet, a wireless link, a telephone line, a pager backlink, or any other equivalent method. In addition a trusted time authority may also be provided by a PC, another CE device, or the like capable of supplying a known good time. The clock referred to by a license evaluator of the DRM system is a running real-time secure clock 522 that may not be adjusted by the user. Instead, the secure clock 522 can only be adjusted according to trusted time as received from a trusted time authority 216 that is external to the computing device 201, 203. The trusted time authority 216 may be any appropriate entity capable of providing a secure time base. For example, the trusted time authority 216 may be represented by a server coupled to the computing device 201, 203 by way of a network such as a LAN, a WAN, the Internet, an Intranet, or the like.


The trusted time authority 216 typically maintains a trusted time in any appropriate convention, and the secure clock 522 on the computing device 201, 203 is adjusted to the trusted time, either by the trusted time authority 216, the computing device 201, 203, the trusted component 518 thereon, or the like.


Trusted time may be kept with respect to a particular time zone or an absolute time—for example, Eastern U.S. time, coordinated universal time (UTC), astronomical time, etc. Such trusted time typically includes date information and time of day information, and is expressed according to a recognizable convention. For example, trusted time at 1:23:46 PM on Apr. 11, 2002, UTC, may be expressed as 20020411132346Z, where 2002 represents the year, 04 represents April, 11 represents the day, 13 represents the hour, 23 represents the minute, 46 represents the second, and Z represents UTC. Of course, any appropriate convention for trusted time may be employed.


A computing device 14 with a secure clock 522 may have an appropriate time display 562 for displaying time to a user of such computing device 201, 203. In some applications a time display may not be provided Such time display 562 may be any appropriate display 562, for example an LED, LCD display, an on-screen display or the like. However, the trusted time as maintained by the secure clock 522 may not necessarily be amenable for displaying on the time display 562. For example, if trusted time is maintained according to the UTC convention and the user is in the United States Eastern time zone (ET), the trusted time may actually be 4 or 5 hours ahead of local time for the user.


In one example of providing a trusted time base, the computing device 201, 203 also has a time offset 564 within which is a time value that may be adjustable by the user. Thus, the computing device 201, 203 can calculate a running real-time display time 566 equal to the trusted time on the secure clock 522 plus the time value in the time offset 564, where the display time 566 is displayed in the time display 562 of the computing device. Notably, while the user can adjust the time value in the time offset 564 to adjust the display time 566 shown in the display 562, such user cannot likewise adjust the trusted time as maintained in the secure clock 522. Thus a trust-based system such as the DRM system can refer to the secure clock 522 for trusted time without fear that such trusted time has somehow been modified by a user who may wish to subvert a temporal requirement in a license.


While the user may adjust the time value in the time offset 564, such a capability is not a requirement in providing a secure clock. In fact, in one alternative example, the time value in the time offset 564 is limited to one or more pre-determined values such as may correspond to time differences that arise from time zones or the like. In addition, the time value in the time offset 564 may be controlled by the trusted time authority 216, the computing device 201, 203, the DRM system, other trust-based system, or the like.


In an alternative example, the trusted component 518 on the computing device 201, 203 is employed to receive trusted time from the trusted time authority 216. Thus, encryption-based signing and verification keys are employed by the trusted component 518 and the trusted time authority 216 to produce signed messages and/or certificates that that may be verified as being valid.


At some point during operation of the trusted component 518 and/or the computing device 201, 203, it may be determined that the secure clock 522 must be set according to trusted time as received from the trusted time authority 216. Regardless of how or when the determination is made, in one example the secure clock 522 is set by having the trusted time authority 216 send a new secure time for the secure clock 522 of the computing device 201, 203. An example of setting the secure clock is provided by a conventional challenge response process with a trusted time authority 302. A challenge is sent to the trusted time authority 216 from the trusted component 518 and/or the computing device 201, 203. After receiving a response from trusted time authority 216, the response is verified by the trusted component 518. If the verification is successful, clock is set to a secure time received in the response.


An example of a secure clock and a trusted time authority that may be capable of utilizing Grace Periods is described in U.S. patent application Ser. No. 10/171,269, filed Jun. 13, 2002, which is hereby incorporated by reference in its entirety.



FIG. 6 illustrates an exemplary computing environment 600 in which the grace periods described in this application, may be implemented. Exemplary computing environment 600 is only one example of a computing system and is not intended to limit the examples described in this application to this particular computing environment.


The computing environment 600 can be implemented with numerous other general purpose or special purpose computing system configurations. Examples of well known computing systems, may include, but are not limited to, personal computers, hand-held or laptop devices, microprocessor-based systems, multiprocessor systems, set top boxes, programmable consumer electronics, gaming consoles, Consumer electronics, cellular telephones, PDAs, and the like.


The computer 600 includes a general-purpose computing system in the form of a computing device 601. The components of computing device 601 can include one or more processors (including CPUs, GPUs, microprocessors and the like) 607, a system memory 609, and a system bus 608 that couples the various system components. Processor 607 processes various computer executable instructions to control the operation of computing device 601 and to communicate with other electronic and computing devices (not shown). The system bus 608 represents any number of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures.


The system memory 609 includes computer-readable media in the form of volatile memory, such as random access memory (RAM), and/or non-volatile memory, such as read only memory (ROM). A basic input/output system (BIOS) is stored in ROM. RAM typically contains data and/or program modules that are immediately accessible to and/or presently operated on by one or more of the processors 607.


Mass storage devices 604 may be coupled to the computing device 601 or incorporated into the computing device by coupling to the buss. Such mass storage devices 604 may include a magnetic disk drive which reads from and writes to a removable, non volatile magnetic disk (e.g., a “floppy disk”) 605, or an optical disk drive that reads from and/or writes to a removable, non-volatile optical disk such as a CD ROM or the like 606. Computer readable media 605, 606 typically embody computer readable instructions, data structures, program modules and the like supplied on floppy disks, CDs, portable memory sticks and the like.


Any number of program modules can be stored on the hard disk 610. For example a number of licenses 102, including grace periods 112. Mass storage device 604, ROM and/or RAM 609, including by way of example, an operating system, one or more application programs, other program modules, and program data. Each of such operating system, application programs, other program modules and program data (or some combination thereof) may include an embodiment of the systems and methods described herein.


A display device 602 can be connected to the system bus 608 via an interface, such as a video adapter 611. A user can interface with computing device 602 via any number of different input devices 603 such as a keyboard, pointing device, joystick, game pad, serial port, and/or the like. These and other input devices are connected to the processors 607 via input/output interfaces 612 that are coupled to the system bus 608, but may be connected by other interface and bus structures, such as a parallel port, game port, and/or a universal serial bus (USB).


Computing device 600 can operate in a networked environment using connections to one or more remote computers through one or more local area networks (LANs), wide area networks (WANs) and the like. The computing device 601 is connected to a network 614 via a network adapter 613 or alternatively by a modem, DSL, ISDN interface or the like.


Those skilled in the art will realize that storage devices utilized to store program instructions can be distributed across a network. For example a remote computer may store a tool such as the adaptive instrumentation runtime monitoring and analysis software. A local or terminal computer may access the remote computer and download a part or all of the software to run the program. Alternatively the local computer may download pieces of the software as needed, or distributively process by executing some software instructions at the local terminal and some at the remote computer (or computer network). Those skilled in the art will also realize that by utilizing conventional techniques known to those skilled in the art that all, or a portion of the software instructions may be carried out by a dedicated circuit, such as a DSP, programmable logic array, or the like.


Those skilled in the art will realize that storage devices utilized to store program instructions can be distributed across a network. For example a remote computer may store an example of the process described as software. A local or terminal computer may access the remote computer and download a part or all of the software to run the program. Alternatively the local computer may download pieces of the software as needed, or distributively process by executing some software instructions at the local terminal and some at the remote computer (or computer network). Those skilled in the art will also realize that by utilizing conventional techniques known to those skilled in the art that all, or a portion of the software instructions may be carried out by a dedicated circuit, such as a DSP, programmable logic array, or the like.

Claims
  • 1. A system for allowing playback of a digital media file, the system comprising: a consumer electronics (CE) device comprising a secure clock that cannot be adjusted by a user of the CE device, the secure clock configured for synchronizing to a trusted time provided by a trusted time authority server, the CE device configured for entering, in response to the secure clock not being synchronized to the trusted time but previously being synchronized to the trusted time, a grace period mode, the CE device further configured for maintaining, until the secure clock is re-synchronized to the trusted time, the grace period mode, the CE device further configured for not allowing playback of the digital media file and for not entering the grace period mode in response to the CE device being in an unset mode, wherein the unset mode indicates that the secure clock has never been synchronized to the trusted time provided by the trusted time authority server;a license comprising a grace period, the license disposed upon the CE device and associated with the digital media file;the CE device further configured for allowing, in response to the entering and the maintaining the grace period mode, the playback of the digital media file until the secure clock is re-synchronized to the trusted time or until the grace period expires.
  • 2. The system for allowing the playback of the digital media file of claim 1, the CE device further configured for periodically synchronizing the secure clock with the trusted time authority.
  • 3. The system for allowing the playback of the digital media file of claim 1, further comprising: the CE device further configured to determine that the secure clock has failed; andthe CE device further configured to play, in response to the determining and according to the grace period, the digital media file governed by the license.
  • 4. The system for allowing the playback of the digital media file of claim 3, the CE device further configured to periodically record a last known good time in a secure store.
  • 5. The system for allowing the playback of the digital media file of claim 4, the CE device further configured to set the secure clock to the last known good time in response to a failure of the secure clock.
  • 6. The system for allowing the playback of the digital media file of claim 5, wherein the grace period is reduced as time progresses from the last known good time.
  • 7. The system for allowing the playback of the digital media file of claim 1, the entering in further response to a failure of the secure clock.
  • 8. The system for allowing the playback of the digital media file of claim 1, wherein the license is a time based license.
  • 9. A method of allowing playback of a digital media file on a consumer electronics (CE) device, the method comprising: determining a failure to synchronize a clock of the CE device to a trusted time provided by a trusted time authority, wherein the clock cannot be adjusted by a user of the CE device;setting, by the CE device in response to the clock previously being synchronized to the trusted time, the clock to a last known good time;entering, by the CE device in response to the clock previously being synchronized to the trusted time, a grace period mode;maintaining, by the CE device until the clock is re-synchronized to the trusted time, the grace period mode; andallowing, by the CE device in response to the entering and the maintaining the grace period mode, the playback of the digital media file, wherein the CE device is configured for not allowing playback of the digital media file and for not entering the grace period mode in response to the CE device being in an unset mode, wherein the unset mode indicates that the clock has never been synchronized to the trusted time provided by the trusted time authority.
  • 10. The method of claim 9 further comprising saving a grace period start time.
  • 11. The method of claim 9 wherein the allowing continues while maintaining the grace period mode until the grace period expires.
  • 12. A method of providing a grace period comprising: obtaining a clock state of a secure clock of a consumer electronics (CE) device, wherein the secure clock cannot be adjusted by a user of the CE device, and wherein the secure clock is configured for synchronizing to a trusted time provided by a trusted time authority server;setting, by the CE device in response to the secure clock not being synchronized to the trusted time but previously being synchronized to the trusted time, the secure clock to a last known good time;setting, by the CE device in response to the secure clock not being synchronized to the trusted time but previously being synchronized to the trusted time, the clock state to a grace period mode; andsaving the last known good time as a grace period start time, wherein the CE device is configured for not entering the grace period mode in response to the CE device being in an unset mode, wherein the unset mode indicates that the secure clock has never been synchronized to the trusted time provided by the trusted time authority server.
  • 13. The method of providing a grace period of claim 12, wherein the grace period start time indicates a start of the grace period.
  • 14. The method of providing a grace period of claim 13, wherein a duration of the grace period is specified in a license corresponding to a media file.
  • 15. The method of providing a grace period of claim 14, further comprising playing the media file no longer than the grace period duration.
US Referenced Citations (899)
Number Name Date Kind
3718906 Lightner Feb 1973 A
4183085 Roberts Jan 1980 A
4202051 Davida May 1980 A
4323921 Guillou Apr 1982 A
4405829 Rivest Sep 1983 A
4528643 Freeny Jul 1985 A
4529870 Chaum Jul 1985 A
4558176 Arnold Dec 1985 A
4620150 Germer Oct 1986 A
4658093 Hellman Apr 1987 A
4683553 Mollier Jul 1987 A
4747139 Taaffe May 1988 A
4750034 Lem Jun 1988 A
4799259 Ogrodski Jan 1989 A
4817094 Lebizay Mar 1989 A
4827508 Shear May 1989 A
4855730 Venners Aug 1989 A
4855922 Huddleston Aug 1989 A
4857999 Welsh Aug 1989 A
4910692 Outram Mar 1990 A
4916738 Chandra Apr 1990 A
4926479 Goldwasser May 1990 A
4953209 Ryder Aug 1990 A
4959774 Davis Sep 1990 A
4967273 Greenberg Oct 1990 A
4977594 Shear Dec 1990 A
5001752 Fischer Mar 1991 A
5008935 Roberts Apr 1991 A
5012514 Renton Apr 1991 A
5047928 Wiedemer Sep 1991 A
5048086 Bianco Sep 1991 A
5050213 Shear Sep 1991 A
5103392 Mori Apr 1992 A
5103476 Waite Apr 1992 A
5109413 Comerford Apr 1992 A
5117457 Comerford May 1992 A
5159633 Nakamura Oct 1992 A
5163092 McNesby Nov 1992 A
5177790 Hazard Jan 1993 A
5193573 Chronister Mar 1993 A
5204897 Wyman Apr 1993 A
5222134 Waite Jun 1993 A
5241602 Lee Aug 1993 A
5249184 Woest Sep 1993 A
5257282 Adkisson Oct 1993 A
5260999 Wyman Nov 1993 A
5261002 Perlman Nov 1993 A
5267316 Merino Gonzalez Nov 1993 A
5269019 Peterson Dec 1993 A
5274368 Breeden Dec 1993 A
5301268 Takeda Apr 1994 A
5303370 Brosh Apr 1994 A
5319705 Halter Jun 1994 A
5327365 Fujisaki Jul 1994 A
5335346 Fabbio Aug 1994 A
5355161 Bird Oct 1994 A
5369262 Dvorkis Nov 1994 A
5406630 Piosenka Apr 1995 A
5410598 Shear Apr 1995 A
5414861 Horning May 1995 A
5437040 Campbell Jul 1995 A
5438508 Wyman Aug 1995 A
5440640 Anshel Aug 1995 A
5442704 Holtey Aug 1995 A
5444780 Hartman, Jr. Aug 1995 A
5448045 Clark Sep 1995 A
5457699 Bode Oct 1995 A
5459867 Adams Oct 1995 A
5469506 Berson Nov 1995 A
5473692 Davis Dec 1995 A
5490216 Richardson, III Feb 1996 A
5500897 Hartman Mar 1996 A
5509070 Schull Apr 1996 A
5513319 Finch Apr 1996 A
5522040 Hofsäss et al. May 1996 A
5530846 Strong Jun 1996 A
5535276 Ganesan Jul 1996 A
5552776 Wade Sep 1996 A
5553139 Ross Sep 1996 A
5553143 Ross Sep 1996 A
5557765 Lipner Sep 1996 A
5563799 Brehmer Oct 1996 A
5568552 Davis Oct 1996 A
5586291 Lasker Dec 1996 A
5629980 Stefik May 1997 A
5634012 Stefik May 1997 A
5636292 Rhoads Jun 1997 A
5638443 Stefik Jun 1997 A
5638513 Ananda Jun 1997 A
5671412 Christiano Sep 1997 A
5673316 Auerbach Sep 1997 A
5708709 Rose Jan 1998 A
5710706 Märkl Jan 1998 A
5710887 Chelliah Jan 1998 A
5715403 Stefik Feb 1998 A
5721788 Powell Feb 1998 A
5724425 Chang Mar 1998 A
5745573 Lipner Apr 1998 A
5745879 Wyman Apr 1998 A
5754657 Schipper May 1998 A
5754763 Bereiter May 1998 A
5757908 Cooper May 1998 A
5758068 Brandt May 1998 A
5758069 Olsen May 1998 A
5761669 Montague Jun 1998 A
5763832 Anselm Jun 1998 A
5764275 Lappington Jun 1998 A
5765152 Erickson Jun 1998 A
5768382 Schneier Jun 1998 A
5771354 Crawford Jun 1998 A
5774870 Storey Jun 1998 A
5787179 Ogawa Jul 1998 A
5790664 Coley Aug 1998 A
5793839 Farris Aug 1998 A
5799088 Raike Aug 1998 A
5799090 Angert Aug 1998 A
5802592 Chess Sep 1998 A
5809144 Sirbu Sep 1998 A
5825876 Peterson, Jr. Oct 1998 A
5825877 Dan Oct 1998 A
5825883 Archibald Oct 1998 A
5841865 Sudia Nov 1998 A
5844986 Davis Dec 1998 A
5845065 Conte Dec 1998 A
5845281 Benson Dec 1998 A
5864620 Pettitt Jan 1999 A
5872846 Ichikawa Feb 1999 A
5875236 Jankowitz Feb 1999 A
5883670 Sporer Mar 1999 A
5883958 Ishiguro Mar 1999 A
5892900 Ginter Apr 1999 A
5892906 Chou Apr 1999 A
5893086 Schmuck Apr 1999 A
5905799 Ganesan May 1999 A
5910987 Ginter Jun 1999 A
5917912 Ginter Jun 1999 A
5925127 Ahmad Jul 1999 A
5933498 Schneck Aug 1999 A
5943248 Clapp Aug 1999 A
5943422 Van Wie Aug 1999 A
5948061 Merriman Sep 1999 A
5949877 Traw Sep 1999 A
5951642 Onoe Sep 1999 A
5953420 Matyas Sep 1999 A
5953502 Helbig, Sr. Sep 1999 A
5956408 Arnold Sep 1999 A
5982891 Ginter Nov 1999 A
5983238 Becker Nov 1999 A
5991406 Lipner Nov 1999 A
5994710 Knee Nov 1999 A
5995625 Sudia Nov 1999 A
5999921 Arsenault Dec 1999 A
6005945 Whitehouse Dec 1999 A
6006332 Rabne Dec 1999 A
6009177 Sudia Dec 1999 A
6021438 Duvvoori Feb 2000 A
6023510 Epstein Feb 2000 A
6023766 Yamamura Feb 2000 A
6026293 Osborn Feb 2000 A
6049789 Frison Apr 2000 A
6049878 Caronni Apr 2000 A
6058188 Chandersekaran May 2000 A
6058476 Matsuzaki May 2000 A
6061794 Angelo May 2000 A
6072874 Shin Jun 2000 A
6073124 Krishnan Jun 2000 A
6078667 Johnson Jun 2000 A
6078909 Knutson Jun 2000 A
6085976 Sehr Jul 2000 A
6094486 Marchant Jul 2000 A
6094487 Butler Jul 2000 A
6101606 Diersch Aug 2000 A
6105069 Franklin Aug 2000 A
6112181 Shear Aug 2000 A
6119229 Martinez Sep 2000 A
6122741 Patterson Sep 2000 A
6131162 Yoshiura Oct 2000 A
6141754 Choy Oct 2000 A
6147773 Taylor Nov 2000 A
6148417 da Silva Nov 2000 A
6151676 Cuccia Nov 2000 A
6158657 Hall, III Dec 2000 A
6163512 Jeun Dec 2000 A
6175825 Fruechtel Jan 2001 B1
6182219 Feldbau Jan 2001 B1
6185678 Arbaugh Feb 2001 B1
6188995 Garst Feb 2001 B1
6189146 Misra Feb 2001 B1
6192392 Ginter Feb 2001 B1
6199068 Carpenter Mar 2001 B1
6199169 Voth Mar 2001 B1
6212634 Geer, Jr. Apr 2001 B1
6219652 Carter Apr 2001 B1
6219788 Flavin Apr 2001 B1
6223291 Puhl Apr 2001 B1
6226618 Downs May 2001 B1
6226747 Larsson May 2001 B1
6230185 Salas May 2001 B1
6233567 Cohen May 2001 B1
6233600 Salas May 2001 B1
6233685 Smith May 2001 B1
6236728 Marchant May 2001 B1
6240183 Marchant May 2001 B1
6243439 Arai Jun 2001 B1
6243470 Coppersmith Jun 2001 B1
6243692 Floyd Jun 2001 B1
6253193 Ginter Jun 2001 B1
6253224 Brice, Jr. Jun 2001 B1
6256774 O'Leary et al. Jul 2001 B1
6260141 Park Jul 2001 B1
6263313 Milsted Jul 2001 B1
6263431 Lovelace Jul 2001 B1
6272469 Koritzinsky Aug 2001 B1
6275586 Kelly Aug 2001 B1
6279111 Jensenworth Aug 2001 B1
6279156 Amberg Aug 2001 B1
6286051 Becker Sep 2001 B1
6289319 Lockwood Sep 2001 B1
6289452 Arnold Sep 2001 B1
6295577 Anderson Sep 2001 B1
6298446 Schreiber Oct 2001 B1
6301361 Mischenko Oct 2001 B1
6303924 Adan Oct 2001 B1
6304915 Nguyen Oct 2001 B1
6314408 Salas Nov 2001 B1
6314409 Schneck Nov 2001 B2
6321335 Chu Nov 2001 B1
6324287 Angert Nov 2001 B1
6324683 Fuh Nov 2001 B1
6327652 England Dec 2001 B1
6330670 England Dec 2001 B1
6334189 Granger Dec 2001 B1
6335972 Chandersekaran Jan 2002 B1
6343280 Clark Jan 2002 B2
6345256 Milsted Feb 2002 B1
6345294 O'Toole et al. Feb 2002 B1
6363488 Ginter Mar 2002 B1
6367017 Gray Apr 2002 B1
6373047 Adan Apr 2002 B1
6374357 Mohammed Apr 2002 B1
6385596 Wiser May 2002 B1
6385727 Cassagnol May 2002 B1
6389535 Thomlinson May 2002 B1
6389537 Davis May 2002 B1
6389538 Gruse May 2002 B1
6389541 Patterson May 2002 B1
6393125 Barbir May 2002 B1
6393427 Vu May 2002 B1
6397259 Lincke May 2002 B1
6398245 Gruse Jun 2002 B1
6404888 Barbir Jun 2002 B1
6405923 Seysen Jun 2002 B1
6408170 Schmidt Jun 2002 B1
6409089 Eskicioglu Jun 2002 B1
6411941 Mullor Jun 2002 B1
6418421 Hurtado Jul 2002 B1
6424714 Wasilewski Jul 2002 B1
6438690 Patel Aug 2002 B1
6441813 Ishibashi Aug 2002 B1
6442529 Krishan Aug 2002 B1
6442690 Howard, Jr. Aug 2002 B1
6446207 Vanstone Sep 2002 B1
6449719 Baker Sep 2002 B1
6460140 Schoch Oct 2002 B1
6463534 Geiger Oct 2002 B1
6477649 Kambayashi Nov 2002 B2
6490680 Scheidt Dec 2002 B1
6496858 Frailong Dec 2002 B1
6502079 Ball et al. Dec 2002 B1
6515676 Kasai Feb 2003 B1
6530023 Nissl Mar 2003 B1
6532451 Schell Mar 2003 B1
6539364 Moribatake Mar 2003 B2
6549626 Al-Salqan Apr 2003 B1
6550011 Sims, III Apr 2003 B1
6557105 Tardo et al. Apr 2003 B1
6567793 Hicks May 2003 B1
6571216 Garg May 2003 B1
6574609 Downs Jun 2003 B1
6574611 Matsuyama Jun 2003 B1
6574612 Baratti Jun 2003 B1
6581331 Kral Jun 2003 B1
6585158 Norskog Jul 2003 B2
6587684 Hsu Jul 2003 B1
6587837 Spagna Jul 2003 B1
6609201 Folmsbee Aug 2003 B1
6615350 Schell Sep 2003 B1
6625729 Angelo Sep 2003 B1
6631478 Wang Oct 2003 B1
6646244 Aas Nov 2003 B2
6654389 Brunheroto Nov 2003 B1
6664948 Crane Dec 2003 B2
6665303 Saito Dec 2003 B1
6665409 Rao Dec 2003 B1
6668246 Yeung Dec 2003 B1
6671737 Snowdon et al. Dec 2003 B1
6671803 Pasieka Dec 2003 B1
6671813 Ananda Dec 2003 B2
6678828 Pham Jan 2004 B1
6681017 Matias Jan 2004 B1
6684198 Shimizu Jan 2004 B1
6690556 Smola Feb 2004 B2
6694000 Ung Feb 2004 B2
6701433 Schell Mar 2004 B1
6704873 Underwood Mar 2004 B1
6708176 Strunk Mar 2004 B2
6711263 Nordenstam Mar 2004 B1
6714921 Stefik Mar 2004 B2
6716652 Ortlieb Apr 2004 B1
6728880 Sites Apr 2004 B1
6738810 Kramer May 2004 B1
6763458 Watanabe Jul 2004 B1
6765470 Shinzaki Jul 2004 B2
6772340 Peinado Aug 2004 B1
6775655 Peinado Aug 2004 B1
6781956 Cheung Aug 2004 B1
6791157 Casto Sep 2004 B1
6792531 Heiden Sep 2004 B2
6792537 Liu Sep 2004 B1
6801998 Hanna Oct 2004 B1
6807542 Bantz Oct 2004 B2
6816809 Circenis Nov 2004 B2
6816900 Vogel Nov 2004 B1
6820063 England Nov 2004 B1
6826606 Freeman Nov 2004 B2
6826690 Hind Nov 2004 B1
6832319 Bell Dec 2004 B1
6834352 Shin Dec 2004 B2
6839841 Medvinsky Jan 2005 B1
6844871 Hinckley Jan 2005 B1
6847942 Land Jan 2005 B1
6850252 Hoffberg Feb 2005 B1
6851051 Bolle Feb 2005 B1
6856997 Lee Feb 2005 B2
6859790 Nonaka Feb 2005 B1
6868433 Philyaw Mar 2005 B1
6871283 Zurko Mar 2005 B1
6873975 Hatakeyama Mar 2005 B1
6889246 Kawamoto May 2005 B1
6895504 Zhang May 2005 B1
6898286 Murray May 2005 B2
6918034 Sengodan Jul 2005 B1
6920567 Doherty et al. Jul 2005 B1
6922724 Freeman Jul 2005 B1
6934840 Rich et al. Aug 2005 B2
6934942 Chilimbi Aug 2005 B1
6948073 England Sep 2005 B2
6954728 Kusumoto Oct 2005 B1
6957186 Guheen Oct 2005 B1
6959288 Medina Oct 2005 B1
6959290 Stefik Oct 2005 B2
6959291 Armstrong Oct 2005 B1
6961426 Vesely Nov 2005 B2
6961858 Fransdonk Nov 2005 B2
6973444 Blinn Dec 2005 B1
6976162 Ellison Dec 2005 B1
6976163 Hind Dec 2005 B1
6983049 Wee Jan 2006 B2
6983050 Yacobi Jan 2006 B1
6986042 Griffin Jan 2006 B2
6990174 Eskelinen Jan 2006 B2
6993137 Fransdonk Jan 2006 B2
6993648 Goodman Jan 2006 B2
7000100 Lacombe Feb 2006 B2
7000829 Harris Feb 2006 B1
7006633 Reece Feb 2006 B1
7010032 Kikuchi Mar 2006 B1
7010808 Leung Mar 2006 B1
7013384 Challener Mar 2006 B2
7017188 Schmeidler Mar 2006 B1
7020704 Lipscomb Mar 2006 B1
7020781 Saw Mar 2006 B1
7024393 Peinado Apr 2006 B1
7028149 Grawrock Apr 2006 B2
7028180 Aull Apr 2006 B1
7036011 Grimes Apr 2006 B2
7043633 Fink May 2006 B1
7047222 Bush May 2006 B1
7047404 Doonan May 2006 B1
7051005 Peinado May 2006 B1
7052530 Edlund May 2006 B2
7054468 Yang May 2006 B2
7055169 Delpuch May 2006 B2
7058819 Okaue Jun 2006 B2
7069442 Sutton, II Jun 2006 B2
7069595 Cognigni Jun 2006 B2
7073056 Kocher Jul 2006 B2
7073063 Peinado Jul 2006 B2
7076652 Ginter Jul 2006 B2
7080039 Marsh Jul 2006 B1
7080043 Chase, Jr. Jul 2006 B2
7089594 Lal Aug 2006 B2
7095852 Wack Aug 2006 B2
7096469 Kubala Aug 2006 B1
7097357 Johnson Aug 2006 B2
7103574 Peinado Sep 2006 B1
7113912 Stefik Sep 2006 B2
7116969 Park Oct 2006 B2
7117183 Blair Oct 2006 B2
7120250 Candelore Oct 2006 B2
7121460 Parsons Oct 2006 B1
7123608 Scott Oct 2006 B1
7124938 Marsh Oct 2006 B1
7127579 Zimmer Oct 2006 B2
7130951 Christie Oct 2006 B1
7133846 Ginter Nov 2006 B1
7136838 Peinado Nov 2006 B1
7136945 Gibbs Nov 2006 B2
7143066 Shear Nov 2006 B2
7143297 Buchheit Nov 2006 B2
7145919 Krishnarajah Dec 2006 B2
7146504 Helin Dec 2006 B2
7162645 Iguchi Jan 2007 B2
7171539 Mansell Jan 2007 B2
7171662 Misra Jan 2007 B1
7174320 Rothrock Feb 2007 B2
7174452 Carr Feb 2007 B2
7174457 England Feb 2007 B1
7200760 Riebe Apr 2007 B2
7203966 Abburi Apr 2007 B2
7207039 Komarla Apr 2007 B2
7213005 Mourad May 2007 B2
7213266 Maher May 2007 B1
7216363 Serkowski et al. May 2007 B2
7216368 Ishiguro May 2007 B2
7219842 Wang May 2007 B2
7222062 Goud May 2007 B2
7224805 Hurst May 2007 B2
7228437 Spagna Jun 2007 B2
7233948 Shamoon Jun 2007 B1
7234144 Wilt Jun 2007 B2
7236455 Proudler Jun 2007 B1
7243366 Medvinsky Jul 2007 B2
7254836 Alkove Aug 2007 B2
7260721 Tanaka Aug 2007 B2
7266569 Evans Sep 2007 B2
7266714 Davies et al. Sep 2007 B2
7278165 Molaro Oct 2007 B2
7296154 Evans Nov 2007 B2
7296296 Dunbar Nov 2007 B2
7299292 Morten et al. Nov 2007 B2
7299358 Chateau Nov 2007 B2
7308573 Kostal Dec 2007 B2
7310732 Matsuyama Dec 2007 B2
7315941 Ramzan Jan 2008 B2
7319579 Inoue Jan 2008 B2
7325139 Ishiguro Jan 2008 B2
7336791 Ishiguro Feb 2008 B2
7343496 Hsiang Mar 2008 B1
7353209 Peinado Apr 2008 B1
7353402 Krishnaswamy Apr 2008 B2
7356709 Gunyakti Apr 2008 B2
7359807 Frank Apr 2008 B2
7360253 Frank Apr 2008 B2
7370212 Bourne May 2008 B2
7376976 Fierstein May 2008 B2
7382883 Cross Jun 2008 B2
7383205 Peinado Jun 2008 B1
7392429 Frank Jun 2008 B2
7395245 Okamoto Jul 2008 B2
7395452 Nicholson Jul 2008 B2
7406446 Frank Jul 2008 B2
7421413 Frank Sep 2008 B2
7426752 Agrawal Sep 2008 B2
7441121 Siu Oct 2008 B2
7441246 Auerbach Oct 2008 B2
7451202 Nakahara Nov 2008 B2
7461249 Pearson Dec 2008 B1
7464103 Strom Dec 2008 B2
7484103 Woo Jan 2009 B2
7490356 Lieblich Feb 2009 B2
7493487 Phillips Feb 2009 B2
7494277 Setala Feb 2009 B2
7500267 McKune Mar 2009 B2
7502945 Venkatesh Mar 2009 B2
7519816 Phillips Apr 2009 B2
7526649 Wiseman Apr 2009 B2
7539863 Phillips May 2009 B2
7540024 Phillips May 2009 B2
7549060 Bourne Jun 2009 B2
7552331 Evans Jun 2009 B2
7558463 Jain Jul 2009 B2
7562220 Frank Jul 2009 B2
7565325 Lenard Jul 2009 B2
7568096 Parks Jul 2009 B2
7584502 Alkove Sep 2009 B2
7590841 Sherwani Sep 2009 B2
7596784 Abrams Sep 2009 B2
7610631 Frank Oct 2009 B2
7617401 Marsh Nov 2009 B2
7644239 Ergan Jan 2010 B2
7653943 Evans Jan 2010 B2
7665143 Havens Feb 2010 B2
7669056 Frank Feb 2010 B2
7680744 Blinn Mar 2010 B2
7694153 Ahdout Apr 2010 B2
7703141 Alkove Apr 2010 B2
7739505 Reneris Jun 2010 B2
7752674 Evans Jul 2010 B2
7770205 Frank Aug 2010 B2
7809646 Rose Oct 2010 B2
7810163 Evans Oct 2010 B2
7814532 Cromer Oct 2010 B2
7856404 Evans Dec 2010 B2
7877607 Circenis Jan 2011 B2
7891007 Waxman Feb 2011 B2
7900140 Mohammed Mar 2011 B2
7903117 Howell Mar 2011 B2
7958029 Bobich Jun 2011 B1
7979721 Westerinen Jul 2011 B2
8060923 Cutter Nov 2011 B2
8074287 Barde Dec 2011 B2
20010010076 Wray Jul 2001 A1
20010011253 Coley Aug 2001 A1
20010021252 Carter Sep 2001 A1
20010034711 Tashenberg Oct 2001 A1
20010044782 Hughes Nov 2001 A1
20010049667 Moribatake Dec 2001 A1
20010051996 Cooper Dec 2001 A1
20010052077 Fung Dec 2001 A1
20010053223 Ishibashi Dec 2001 A1
20010056413 Suzuki Dec 2001 A1
20010056539 Pavlin Dec 2001 A1
20020002597 Morrell, Jr. Jan 2002 A1
20020002674 Grimes Jan 2002 A1
20020004773 Xu Jan 2002 A1
20020006204 England Jan 2002 A1
20020007310 Long Jan 2002 A1
20020007456 Peinado Jan 2002 A1
20020013772 Peinado Jan 2002 A1
20020018566 Kawatsura Feb 2002 A1
20020019814 Ganesan Feb 2002 A1
20020023212 Proudler Feb 2002 A1
20020026574 Watanabe Feb 2002 A1
20020038231 Hasebe Mar 2002 A1
20020044654 Maeda Apr 2002 A1
20020046098 Maggio Apr 2002 A1
20020048369 Ginter Apr 2002 A1
20020049679 Russell Apr 2002 A1
20020055906 Katz May 2002 A1
20020056042 van der Kaay May 2002 A1
20020056747 Matsuyama May 2002 A1
20020063933 Maeda May 2002 A1
20020065781 Hillegass May 2002 A1
20020067767 Sugahara Jun 2002 A1
20020073068 Guha Jun 2002 A1
20020091569 Kitaura Jul 2002 A1
20020095603 Godwin Jul 2002 A1
20020107701 Batty Aug 2002 A1
20020107806 Higashi Aug 2002 A1
20020108050 Raley Aug 2002 A1
20020111916 Coronna Aug 2002 A1
20020112171 Ginter Aug 2002 A1
20020118835 Uemura Aug 2002 A1
20020123964 Kramer Sep 2002 A1
20020123968 Okayama Sep 2002 A1
20020124212 Nitschke Sep 2002 A1
20020129359 Lichner Sep 2002 A1
20020138549 Urien Sep 2002 A1
20020141451 Gates Oct 2002 A1
20020144131 Spacey Oct 2002 A1
20020147601 Fagan Oct 2002 A1
20020147782 Dimitrova Oct 2002 A1
20020147912 Shmueli Oct 2002 A1
20020156743 DeTreville Oct 2002 A1
20020157002 Messerges Oct 2002 A1
20020166056 Johnson Nov 2002 A1
20020169954 Bandini Nov 2002 A1
20020169974 McKune Nov 2002 A1
20020178071 Walker Nov 2002 A1
20020184482 Lacombe Dec 2002 A1
20020184508 Bialick Dec 2002 A1
20020184515 Oho Dec 2002 A1
20020186843 Weinstein et al. Dec 2002 A1
20020190876 Lai Dec 2002 A1
20020193101 McAlinden Dec 2002 A1
20020194132 Pearson Dec 2002 A1
20020194474 Natsuno Dec 2002 A1
20020198845 Lao Dec 2002 A1
20020198846 Lao Dec 2002 A1
20030005135 Inoue Jan 2003 A1
20030005335 Watanabe Jan 2003 A1
20030014323 Scheer Jan 2003 A1
20030014496 Spencer Jan 2003 A1
20030018491 Nakahara Jan 2003 A1
20030021416 Brown Jan 2003 A1
20030023564 Padhye Jan 2003 A1
20030027549 Kiel Feb 2003 A1
20030028454 Ooho Feb 2003 A1
20030028490 Miura Feb 2003 A1
20030035409 Wang Feb 2003 A1
20030037246 Goodman Feb 2003 A1
20030040960 Eckmann Feb 2003 A1
20030041008 Grey et al. Feb 2003 A1
20030041257 Wee Feb 2003 A1
20030046026 Levy Mar 2003 A1
20030046238 Nonaka Mar 2003 A1
20030048473 Rosen Mar 2003 A1
20030053630 Elliott Mar 2003 A1
20030056107 Cammack Mar 2003 A1
20030056118 Troyansky Mar 2003 A1
20030063750 Medvinsky Apr 2003 A1
20030065918 Willey Apr 2003 A1
20030069854 Hsu Apr 2003 A1
20030069981 Trovato Apr 2003 A1
20030078853 Peinado Apr 2003 A1
20030081592 Krishnarajah May 2003 A1
20030084104 Salem May 2003 A1
20030084278 Cromer May 2003 A1
20030084285 Cromer May 2003 A1
20030084306 Abburi May 2003 A1
20030084337 Simionescu May 2003 A1
20030084352 Schwartz May 2003 A1
20030088500 Shinohara May 2003 A1
20030093694 Medvinsky May 2003 A1
20030097596 Muratov May 2003 A1
20030108164 Laurin Jun 2003 A1
20030110388 Pavlin Jun 2003 A1
20030115458 Song Jun 2003 A1
20030120935 Teal Jun 2003 A1
20030126519 Odorcic Jul 2003 A1
20030131252 Barton Jul 2003 A1
20030131353 Blom Jul 2003 A1
20030133576 Grumiaux Jul 2003 A1
20030135380 Lehr Jul 2003 A1
20030149670 Cronce Aug 2003 A1
20030149671 Yamamoto Aug 2003 A1
20030156572 Hui Aug 2003 A1
20030156719 Cronce Aug 2003 A1
20030161473 Fransdonk Aug 2003 A1
20030163383 Engelhart Aug 2003 A1
20030163712 LaMothe Aug 2003 A1
20030167392 Fransdonk Sep 2003 A1
20030172345 Engelsberg Sep 2003 A1
20030172376 Coffin, III Sep 2003 A1
20030185395 Lee Oct 2003 A1
20030185399 Ishiguro Oct 2003 A1
20030187801 Chase, Jr. Oct 2003 A1
20030188117 Yoshino Oct 2003 A1
20030188165 Sutton, II Oct 2003 A1
20030188179 Challener Oct 2003 A1
20030194092 Parks Oct 2003 A1
20030194094 Lampson Oct 2003 A1
20030196102 McCarroll Oct 2003 A1
20030196106 Erfani Oct 2003 A1
20030198350 Foster Oct 2003 A1
20030200336 Pal Oct 2003 A1
20030204738 Morgan Oct 2003 A1
20030208338 Challener Nov 2003 A1
20030208573 Harrison Nov 2003 A1
20030229702 Hensbergen Dec 2003 A1
20030233553 Parks et al. Dec 2003 A1
20030236820 Tierney Dec 2003 A1
20030236978 Evans Dec 2003 A1
20040001088 Stancil Jan 2004 A1
20040001594 Krishnaswamy Jan 2004 A1
20040003139 Cottrille Jan 2004 A1
20040003190 Childs Jan 2004 A1
20040003268 Bourne Jan 2004 A1
20040003269 Waxman Jan 2004 A1
20040003270 Bourne Jan 2004 A1
20040003288 Wiseman Jan 2004 A1
20040010440 Lenard Jan 2004 A1
20040010602 Van Vleck Jan 2004 A1
20040019456 Circenis Jan 2004 A1
20040023636 Gurel Feb 2004 A1
20040030912 Merkle, Jr. Feb 2004 A1
20040034816 Richard Feb 2004 A1
20040039916 Aldis Feb 2004 A1
20040039924 Baldwin Feb 2004 A1
20040039932 Elazar Feb 2004 A1
20040039960 Kassayan Feb 2004 A1
20040042451 Takaku Mar 2004 A1
20040044629 Rhodes Mar 2004 A1
20040054630 Ginter Mar 2004 A1
20040054678 Okamoto Mar 2004 A1
20040054907 Chateau Mar 2004 A1
20040054908 Circenis Mar 2004 A1
20040054909 Serkowski Mar 2004 A1
20040054912 Adent Mar 2004 A1
20040059937 Nakano Mar 2004 A1
20040064351 Mikurak Apr 2004 A1
20040064707 McCann Apr 2004 A1
20040067746 Johnson Apr 2004 A1
20040073670 Chack Apr 2004 A1
20040088541 Messerges May 2004 A1
20040088548 Smetters May 2004 A1
20040093371 Burrows May 2004 A1
20040093508 Foerstner May 2004 A1
20040103305 Ginter May 2004 A1
20040107125 Guheen Jun 2004 A1
20040107356 Shamoon Jun 2004 A1
20040107359 Kawano Jun 2004 A1
20040107368 Colvin Jun 2004 A1
20040111615 Nyang Jun 2004 A1
20040123127 Teicher Jun 2004 A1
20040125755 Roberts Jul 2004 A1
20040125757 Mela Jul 2004 A1
20040125791 Hoffmann Jul 2004 A1
20040127196 Dabbish Jul 2004 A1
20040128251 Adam Jul 2004 A1
20040133794 Kocher Jul 2004 A1
20040139027 Molaro Jul 2004 A1
20040139312 Medvinsky Jul 2004 A1
20040143736 Cross Jul 2004 A1
20040143760 Alkove Jul 2004 A1
20040146015 Cross Jul 2004 A1
20040158709 Narin Aug 2004 A1
20040158731 Narin Aug 2004 A1
20040158742 Srinivasan Aug 2004 A1
20040168073 Bourne Aug 2004 A1
20040168077 Waxman Aug 2004 A1
20040184605 Soliman Sep 2004 A1
20040193919 Dabbish Sep 2004 A1
20040199769 Proudler Oct 2004 A1
20040205028 Verosub Oct 2004 A1
20040205357 Kuo Oct 2004 A1
20040205510 Rising, III Oct 2004 A1
20040210535 Erickson Oct 2004 A1
20040220858 Maggio Nov 2004 A1
20040225894 Colvin Nov 2004 A1
20040236717 Demartini Nov 2004 A1
20040243819 Bourne Dec 2004 A1
20040249759 Higashi Dec 2004 A1
20040255000 Simionescu Dec 2004 A1
20040261093 Rebaud Dec 2004 A1
20040268120 Mirtal Dec 2004 A1
20050002525 Alkove Jan 2005 A1
20050008240 Banerji Jan 2005 A1
20050010531 Kushalnagar Jan 2005 A1
20050010536 Cochran Jan 2005 A1
20050015343 Nagai Jan 2005 A1
20050021944 Craft Jan 2005 A1
20050021989 Johnson Jan 2005 A1
20050021992 Aida Jan 2005 A1
20050028000 Bulusu Feb 2005 A1
20050028151 Roth Feb 2005 A1
20050033747 Wittkotter Feb 2005 A1
20050039013 Bajikar Feb 2005 A1
20050044197 Lai Feb 2005 A1
20050044397 Bjorkengren Feb 2005 A1
20050050329 Wilding et al. Mar 2005 A1
20050050355 Graunke Mar 2005 A1
20050060388 Tatsumi Mar 2005 A1
20050065880 Amato Mar 2005 A1
20050069039 Crinon Mar 2005 A1
20050080701 Tunney Apr 2005 A1
20050081042 Venkatesan et al. Apr 2005 A1
20050086174 Eng Apr 2005 A1
20050091104 Abraham Apr 2005 A1
20050097204 Horowitz May 2005 A1
20050102181 Scroggie May 2005 A1
20050108547 Sakai May 2005 A1
20050108564 Freeman May 2005 A1
20050120125 Morten et al. Jun 2005 A1
20050120251 Fukumori Jun 2005 A1
20050125673 Cheng Jun 2005 A1
20050129296 Setala Jun 2005 A1
20050132150 Jewell Jun 2005 A1
20050138338 Sodani Jun 2005 A1
20050138370 Goud Jun 2005 A1
20050138388 Paganetti Jun 2005 A1
20050138389 Catherman Jun 2005 A1
20050138406 Cox Jun 2005 A1
20050138423 Ranganathan Jun 2005 A1
20050141717 Cromer Jun 2005 A1
20050144099 Deb Jun 2005 A1
20050149722 Wiseman Jul 2005 A1
20050149729 Zimmer Jul 2005 A1
20050163052 Savage Jul 2005 A1
20050166051 Buer Jul 2005 A1
20050169444 Inon Aug 2005 A1
20050169467 Risan Aug 2005 A1
20050172121 Risan Aug 2005 A1
20050177875 Kamperman Aug 2005 A1
20050182921 Duncan Aug 2005 A1
20050182940 Sutton, II Aug 2005 A1
20050188843 Edlund Sep 2005 A1
20050192099 Nguyen Sep 2005 A1
20050198510 Robert Sep 2005 A1
20050203801 Morgenstern Sep 2005 A1
20050204391 Hunleth Sep 2005 A1
20050210252 Freeman Sep 2005 A1
20050213761 Walmsley Sep 2005 A1
20050216577 Durham Sep 2005 A1
20050221766 Brizek Oct 2005 A1
20050223415 Oho Oct 2005 A1
20050226170 Relan Oct 2005 A1
20050235141 Ibrahim Oct 2005 A1
20050240533 Strom Oct 2005 A1
20050246521 Bade Nov 2005 A1
20050246525 Bade Nov 2005 A1
20050246552 Bade Nov 2005 A1
20050254526 Wang Nov 2005 A1
20050257073 Bade Nov 2005 A1
20050265555 Pippuri Dec 2005 A1
20050268115 Barde Dec 2005 A1
20050268174 Kumagai Dec 2005 A1
20050275866 Corlett Dec 2005 A1
20050278519 Luebke Dec 2005 A1
20050279371 Billard Dec 2005 A1
20050279827 Mascavage Dec 2005 A1
20050283601 Tahan Dec 2005 A1
20050286476 Crosswy Dec 2005 A1
20050289076 Lambert Dec 2005 A1
20050289177 Hohmann, II Dec 2005 A1
20050289343 Tahan Dec 2005 A1
20060010076 Cutter Jan 2006 A1
20060010326 Bade Jan 2006 A1
20060014521 Chen Jan 2006 A1
20060015717 Liu et al. Jan 2006 A1
20060015718 Liu Jan 2006 A1
20060015732 Liu Jan 2006 A1
20060020554 Septon Jan 2006 A1
20060020784 Jonker Jan 2006 A1
20060020821 Waltermann Jan 2006 A1
20060020860 Tardif Jan 2006 A1
20060026418 Bade Feb 2006 A1
20060026419 Arndt Feb 2006 A1
20060026422 Bade Feb 2006 A1
20060045267 Moore Mar 2006 A1
20060053112 Chitkara Mar 2006 A1
20060055506 Nicolas Mar 2006 A1
20060072748 Buer Apr 2006 A1
20060072762 Buer Apr 2006 A1
20060074600 Sastry Apr 2006 A1
20060075014 Tharappel Apr 2006 A1
20060075223 Bade Apr 2006 A1
20060085634 Jain Apr 2006 A1
20060085637 Pinkas Apr 2006 A1
20060085646 Cutter Apr 2006 A1
20060085844 Buer Apr 2006 A1
20060089917 Strom Apr 2006 A1
20060090084 Buer Apr 2006 A1
20060100010 Gatto May 2006 A1
20060104356 Crinon May 2006 A1
20060106845 Frank May 2006 A1
20060106920 Steeb May 2006 A1
20060107306 Thirumalai May 2006 A1
20060107328 Frank May 2006 A1
20060107335 Frank May 2006 A1
20060112267 Zimmer May 2006 A1
20060117177 Buer Jun 2006 A1
20060129496 Chow Jun 2006 A1
20060129824 Hoff Jun 2006 A1
20060130130 Kablotsky Jun 2006 A1
20060143431 Rothman Jun 2006 A1
20060149966 Buskey Jul 2006 A1
20060156416 Huotari Jul 2006 A1
20060161635 Lamkin Jul 2006 A1
20060165005 Frank Jul 2006 A1
20060167814 Peinado Jul 2006 A1
20060167815 Peinado Jul 2006 A1
20060167985 Albanese Jul 2006 A1
20060168451 Ishibashi Jul 2006 A1
20060168664 Frank Jul 2006 A1
20060173787 Weber Aug 2006 A1
20060174110 Strom Aug 2006 A1
20060184790 Oliveira Aug 2006 A1
20060193474 Fransdonk Aug 2006 A1
20060206618 Zimmer Sep 2006 A1
20060212363 Peinado Sep 2006 A1
20060212945 Donlin Sep 2006 A1
20060213997 Frank Sep 2006 A1
20060229990 Shimoji Oct 2006 A1
20060235798 Alkove Oct 2006 A1
20060235799 Evans Oct 2006 A1
20060235801 Evans Oct 2006 A1
20060242406 Barde Oct 2006 A1
20060248594 Grigorovitch Nov 2006 A1
20060248596 Jain Nov 2006 A1
20060265758 Khandelwal Nov 2006 A1
20060268099 Potrebic Nov 2006 A1
20060272026 Niwano Nov 2006 A1
20060282319 Maggio Dec 2006 A1
20060282899 Raciborski Dec 2006 A1
20070003064 Wiseman Jan 2007 A1
20070016594 Visharam Jan 2007 A1
20070016784 Vauclair Jan 2007 A1
20070033102 Frank Feb 2007 A1
20070033419 Kocher Feb 2007 A1
20070058807 Marsh Mar 2007 A1
20070078777 Demartini Apr 2007 A1
20070112681 Niwano May 2007 A1
20070171903 Zeng Jul 2007 A1
20070269044 Bruestle Nov 2007 A1
20070274393 Toma Nov 2007 A1
20070280422 Setala Dec 2007 A1
20070288391 Nakamura Dec 2007 A1
20080075168 Toma Mar 2008 A1
20080187284 Ikeda Aug 2008 A1
20090070454 McKinnon, III Mar 2009 A1
20090132815 Ginter May 2009 A1
20090158036 Barde Jun 2009 A1
20100177891 Keidar Jul 2010 A1
20100280954 Khandelwal Nov 2010 A1
20110128290 Howell Jun 2011 A1
20120036562 Cutter Feb 2012 A1
20120137127 Jain May 2012 A1
Foreign Referenced Citations (184)
Number Date Country
2 373 542 Nov 2002 CA
1531673 Sep 2004 CN
0613073 Aug 1994 EP
0635790 Jan 1995 EP
0665486 Aug 1995 EP
0709760 May 1996 EP
0715245 Jun 1996 EP
0725512 Aug 1996 EP
0752663 Jan 1997 EP
0778512 Jun 1997 EP
0798892 Oct 1997 EP
0843449 May 1998 EP
0849658 Jun 1998 EP
0874300 Oct 1998 EP
0887723 Dec 1998 EP
0907120 Apr 1999 EP
1041823 Oct 2000 EP
1061465 Dec 2000 EP
1085396 Mar 2001 EP
1120967 Aug 2001 EP
0715247 Mar 2003 EP
1292065 Mar 2003 EP
0715246 Apr 2003 EP
1346755 Sep 2003 EP
1363424 Nov 2003 EP
1376307 Jan 2004 EP
1378811 Jan 2004 EP
1378812 Jan 2004 EP
1 387 237 Feb 2004 EP
1 429 224 Jun 2004 EP
1223722 Aug 2004 EP
1460514 Sep 2004 EP
1477879 Nov 2004 EP
1494425 Jan 2005 EP
1233337 Aug 2005 EP
1594034 Apr 2010 EP
2359969 Sep 2001 GB
2378780 Feb 2003 GB
2381898 May 2003 GB
02-060859 Mar 1990 JP
H02-291043 Nov 1990 JP
H0535461 Feb 1993 JP
05-073580 Mar 1993 JP
H06035718 Feb 1994 JP
H07036559 Feb 1995 JP
H07141153 Jun 1995 JP
H08006729 Jan 1996 JP
H08-054952 Feb 1996 JP
H09-006880 Jan 1997 JP
H09-069044 Mar 1997 JP
H09185504 Jul 1997 JP
H09251494 Sep 1997 JP
2000516743 Mar 1998 JP
H11187013 Jul 1999 JP
11-219329 Aug 1999 JP
2000113066 Apr 2000 JP
2000215165 Aug 2000 JP
2000293369 Oct 2000 JP
2000293439 Oct 2000 JP
2000347566 Dec 2000 JP
2000357086 Dec 2000 JP
2001051742 Feb 2001 JP
2001067408 Mar 2001 JP
2001101033 Apr 2001 JP
2001175605 Jun 2001 JP
2001-184472 Jul 2001 JP
2001290780 Oct 2001 JP
2001312325 Nov 2001 JP
2001331229 Nov 2001 JP
2001325387 Nov 2001 JP
2001338233 Dec 2001 JP
2001344437 Dec 2001 JP
2001526550 Dec 2001 JP
2002-072876 Mar 2002 JP
2002-077149 Mar 2002 JP
2002108478 Apr 2002 JP
2002108870 Apr 2002 JP
2002169719 Jun 2002 JP
2002-169726 Jun 2002 JP
2002182562 Jun 2002 JP
2002-183352 Jun 2002 JP
2002164880 Jun 2002 JP
2002207426 Jul 2002 JP
2002324170 Nov 2002 JP
2002-374327 Dec 2002 JP
2003-030150 Jan 2003 JP
2003507785 Feb 2003 JP
2003510684 Mar 2003 JP
2003510713 Mar 2003 JP
2003101526 Apr 2003 JP
2003140761 May 2003 JP
2003140762 May 2003 JP
2003157335 May 2003 JP
2003-173381 Jun 2003 JP
2003208314 Jul 2003 JP
2003248522 Sep 2003 JP
2003296487 Oct 2003 JP
2003309545 Oct 2003 JP
2003323224 Nov 2003 JP
2004054937 Feb 2004 JP
2004056794 Feb 2004 JP
2004062561 Feb 2004 JP
2004062890 Feb 2004 JP
2004038974 Feb 2004 JP
2004102789 Apr 2004 JP
2004-118327 Apr 2004 JP
2004164491 Jun 2004 JP
2004-295846 Oct 2004 JP
2004-304755 Oct 2004 JP
2007525774 Sep 2007 JP
20010000805 Jan 2001 KR
1020020021030 Mar 2002 KR
20020037453 May 2002 KR
20050008439 Jan 2005 KR
20050021782 Mar 2005 KR
286668 Oct 1996 NZ
2147790 Apr 2000 RU
WO 9301550 Jan 1993 WO
WO 9613013 May 1996 WO
WO 9624092 Aug 1996 WO
WO 9627155 Sep 1996 WO
WO 9721162 Jun 1997 WO
WO 9725798 Jul 1997 WO
WO 9743761 Nov 1997 WO
WO 9809209 Mar 1998 WO
WO 9810381 Mar 1998 WO
WO 9811478 Mar 1998 WO
WO 9821679 May 1998 WO
WO 9824037 Jun 1998 WO
WO 9837481 Aug 1998 WO
WO 9842098 Sep 1998 WO
WO 9858306 Dec 1998 WO
WO 9915970 Apr 1999 WO
WO 9953689 Oct 1999 WO
WO 0008909 Feb 2000 WO
WO 0015221 Mar 2000 WO
WO 0021239 Apr 2000 WO
WO 0042492 Jul 2000 WO
WO 0054126 Sep 2000 WO
WO 0057684 Oct 2000 WO
WO 0058810 Oct 2000 WO
WO 0058811 Oct 2000 WO
WO 0058859 Oct 2000 WO
WO 0059150 Oct 2000 WO
WO 0059152 Oct 2000 WO
WO 0068763 Nov 2000 WO
WO 0122268 Mar 2001 WO
WO 0122651 Mar 2001 WO
WO 0133867 May 2001 WO
WO 0135293 May 2001 WO
WO 0145012 Jun 2001 WO
WO 0144908 Jun 2001 WO
WO 0146783 Jun 2001 WO
WO 0152020 Jul 2001 WO
WO 0152021 Jul 2001 WO
WO 0163512 Aug 2001 WO
WO 0177795 Oct 2001 WO
WO 0178303 Oct 2001 WO
WO 0193461 Dec 2001 WO
WO 0201335 Jan 2002 WO
WO 0208969 Jan 2002 WO
WO 0219598 Mar 2002 WO
WO 0223315 Mar 2002 WO
WO 0237371 May 2002 WO
WO 02056155 Jul 2002 WO
02073378 Sep 2002 WO
02086684 Oct 2002 WO
WO 02080442 Oct 2002 WO
02097693 Dec 2002 WO
WO 02103495 Dec 2002 WO
WO 03009115 Jan 2003 WO
WO 03030434 Apr 2003 WO
WO 03073688 Sep 2003 WO
WO 03079269 Sep 2003 WO
WO 03090101 Oct 2003 WO
WO 03107585 Dec 2003 WO
WO 03107588 Dec 2003 WO
WO 2004023717 Mar 2004 WO
WO 2004030364 Apr 2004 WO
WO 2004092886 Oct 2004 WO
WO 2005109202 Nov 2005 WO
WO 2005122047 Dec 2005 WO
WO 2006065012 Jun 2006 WO
WO 2007032974 Mar 2007 WO
Non-Patent Literature Citations (410)
Entry
Droz, P; A theft-deterrent solution for the pervasive computingworld; Publication Date: 2000;INSPEC Accession No. 6805873; On pp. 374-379.
ODA, “The Basics and Application of Security IC Cards: Passport to an e-business”, Apr. 27, 2000.
Hanai, “Latest Information and Establishment of a Server: Setting Up Free BSD”, Unix User, Mar. 1, 2002.
Menezes, “Handbook of Applied Cryptography”, CRC Press, 1997.
“Free On-Line Dictionary of Computing: ‘Concatenate’”, Dec. 22, 1995.
Schneier, “Applied Cryptography Second Edition: Protocols, Algorithms, and Source Code in C”, 1996, pp. 584-587.
Schneier, “Applied Cryptography Second Edition: Protocols, Algorithms, and Source Code in C”, 1996, pp. 183-187.
Schneier, “Applied Cryptography Second Edition: Protocols, Algorithms, and Source Code in C”, 1996, pp. 574-577.
Kaplan, “IBM Cryptolopes(™), SuperDistribution and Digital Rights Management”, Oct. 1, 1996.
Hong, “On the construction of a powerful distributed authentication server without additional key management”, Computer Communications, Feb. 1, 2000.
“Managing Digital Rights in Online Publishing: How two publishing homes maintain control of copyright”, Information Management & Technology, Jul. 24, 2001.
Jakobsson, “Proprietary Certificates”, Feb. 18, 2002.
Kumik, “Digital Rights Management”, C&L, Oct. 2000.
Torrubia, “Cryptography Regulations for E-commerce and Digital Rights Management”, Computers & Security, Dec. 1, 2001.
Zwollo, “Digital document delivery and digital rights management”, Information Services & Use, Oct. 1, 2001.
EP Partial European Search Report, Application No. 03013556.0, Feb. 20, 2006.
EP Partial European Search Report, Application No. 03013556.0, Oct. 25, 2006.
EP Communication, Application No. 03013556.0, Jun. 6, 2007.
EP Communication, Application No. 03013556.0, Jan. 17, 2011.
JP Official Notice of Rejection, Application No. 2003-183597, Dec. 5, 2008.
JP Official Notice of Final Rejection, Application No. 2003-183597, Apr. 3, 2009.
Evans, “DRM: Is the Road to Adoption Fraught with Potholes?”, Seybold Report, Oct. 22, 2001.
Fowler, “Technology's Changing Role in Intellectual Property Rights”, IT Pro, IEEE, Mar. 2002.
Gable, “The Digital Rights Conundrum”, Transform Magazine, Nov. 2001.
Griswold, “A Method for Protecting Copyright on Networks”, Jan. 1994.
Gunter, “Models and Languages for Digital Rights”, HICSS-34, IEEE, Jan. 3, 2001.
Hwang, “Protection of Digital Contents on Distributed Multimedia Environment”, IASTED, IMSA 2000, Nov. 19, 2000.
Kahn, “Deposit, Registration and Recordation in an Electronic Copyright Management System”, Jan. 1994.
Peinado, “Digital Rights Management in a Multimedia Environment”, SMPTE Journal, Apr. 2002.
Royan, “Content Creation and Rights Management: Experiences of SCRAN (the Scottish Cultural Resources Access Network)”, Apr. 2000.
Välimäki, “Digital Rights Management on Open and Semi-open Networks” WIAPP 2001, Jul. 23, 2001.
Yu, “Digital Multimedia at Home and Content Rights Management”, IWNA 2002, IEEE, Jan. 15, 2002.
EP Decision to Refuse, Application No. 03013569.3, Apr. 25, 2007.
JP Notice of Rejection, Application No. 2003-183596, Dec. 1, 2009.
EP Search Report, Application No. 03013557.8, Sep. 17, 2004.
EP Search Report, Application No. 03013557.8, Aug. 2, 2004.
EP Communication, Application No. 03013557.8, Feb. 17, 2005.
EP Communication, Application No. 03013557.8, Dec. 4, 2006.
EP Decision to Refuse, Application No. 03013557.8, Nov. 16, 2009.
JP Notice of Rejection, Application No. 2003-188932, Dec. 8, 2009.
JP Notice of Allowance, Application No. 2003-188932, Mar. 28, 2011.
NO Office Action, Application No. 20032991, Jul. 13, 2011.
NO Search Report, Application No. 20032991, Jul. 13, 2011.
Rouvroy, “Reconfigurable Hardware Solutions for the Digital Rights Management of Digital Cinema”, DRM 2004, ACM, Oct. 25, 2004.
JP Notice of Rejection, Application No. 2005-006781, Dec. 3, 2010.
JP Final Rejection, Application 2005-006781, Apr. 22, 2011.
CN First Office Action, Application No. 200510004173.1, Jun. 27, 2008.
CN Second Office Action, Application No. 200510004173.1, Feb. 12, 2010.
Looi, “A Note on Supplying a Trusted Clock via a Secure Device”, Computers & Security, Sep. 7, 1994.
Schubert, “Radio Controleld Standard Clock Uses Digital Correlation”, Elektronik, 1997. (English language abstract provided).
Takura, “A Secure and Trusted Time Stamping Authority”, IWS 1999, IEEE, Feb. 18, 1999.
Housley, “Internet X.509 Public Key Infrastructure Certification and Certificate Revocation List (CRL) Profile”, Standards Track, Apr. 2002.
EP Search Report, Ref EP34710RK900kap, for Application No. 05102768.8-2224, Aug. 24, 2006.
EP Communication, Application No. 05102768.8, Mar. 2, 2007.
EP Summons to Attend Oral Proceedings, Application No. 05102768.8, Jul. 17, 2008.
JP Notice of Rejection, Application No. 2005-124814, Dec. 10, 2010.
JP Notice of Allowance, Application No. 2005-124814, Apr. 26, 2011.
AU First Report, Application No. 2005201572, Jan. 15, 2010.
AU Second Report, Application No. 2005201572, Jun. 7, 2010.
AU Notice of Acceptance, Application No. 2005201572, Oct. 14, 2010.
RU Official Action, Application No. 2005112059/09(013957), Apr. 21, 2005.
RU Decision to Grant, Application No. 2005112059/09(013957), Apr. 21, 2005.
MY Adverse Report, Application No. PI20051703, Jun. 27, 2008.
Housley, “Metering: A Prepay Technique”, SPIE, Feb. 13, 19997.
Ogata, “Provably Secure Metering Scheme”, ASIACRYPT 2000, Dec. 3, 2000.
Kim, “A Secure and Efficient Metering Scheme for Internet Advertising”, Apr. 2002.
EP Search Report, Reference Ep 34681TE900dfi, for Application No. 05102765.4, Oct. 13, 2006.
EP Communication, Reference EP 34681TE900dfi, for Application No. 05102765.4, Nov. 19, 2007.
CN First Office Action, Application No. 200510066707.3, Nov. 30, 2007.
AU Notice of Acceptance, Application No. 2005201602, May 7, 2010.
Housley, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile”, Standards Track, Apr. 2002.
“Aladdin Knowledge Systems Partners with Rights Exchange, Inc. to Develop a Comprehensive Solution for Electronic Software Distribution”, Business Wire, Aug. 3, 1998.
Armati, “Tools and Standards for Protection, Control and Presentation of Data”, Apr. 3, 1996.
Benjamin, “Electronic Markets and Virtual Value Chains on the Information Superhighway”, Sloan Management Review, Jan. 15, 1995.
Cassidy, “A Web Developer's Guide to Content Encapsulation Technology”, Apr. 1997.
Cox, “Superdistribution”, Wired, Sep. 1994.
Cox, “What If There is a Silver Bullet”, Joop, Jun. 1992.
Hauser, “Does Licensing Require New Access Control Techniques?”, Aug. 12, 1993.
Hudgins-Bonafield, “Selling Knowledge on the Net”, Network Computing, Jun. 1, 1995.
“IBM Spearheading Intellectual Property Protection Technology for Information on the Internet; Cryptolope Containers Have Arrived”, Business Wire, May 1, 1996.
“Technological Solutions Rise to Complement Law's Small Stick Guarding Electronic Works”, Information Law Alert, Jun. 16, 1995.
Kent, “Protecting Externally Supplied Software in Small Computers”, MIT, Sep. 1980.
Kohl, “Safeguarding Digital Library Contents and Users; Protecting Documents Rather Than Channels”, D-Lib Magazine, Sep. 1997.
Linn, “Copyright and Information Services in the Context of the National Research and Education Network”, Jan. 1994.
McNab, “Super-Distribution Works Better in Practical Applications”, Computer Dealer News, Mar. 2, 1998.
Moeller, “NetTrust Lets Cyberspace Merchants Take Account”, PC Week, Nov. 20, 1995.
Moeller, “IBM Takes Charge of E-commerce; Plans Client, Server Apps Based on SET”, PC Week, Apr. 29, 1996.
Pemberton, “An ONLINE Interview with Jeff Crigler at IBM Infomarket”, Online, Jul. 1996.
“LicensIt: Kinder, Gentler Copyright? Copyright Management System Links Content, Authorship Information”, Seybold, Jul. 1996.
Sibert, “DigiBox: A Self-Protecting Container for Information Commerce”, USENIX, Jul. 11, 1995.
Sibert, “Securing the Content, Not the Wire, for Information Commerce”, Jul. 1995.
Stefik, “Trusted Systems”, Scientific American, Mar. 1997.
Stefik, “Shifting the Possible: How Trusted Systems and Digital Property Rights Challenge Us to Rethink Digital Publishing”, Berkeley Technical Law Journal, 1997.
“Rights Management in the Digital Age: Trading in Bits, Not Atoms”, YBP, Oct. 15, 1997.
Weber, “Digital Right Management Technologies”, IFRRO, Oct. 1995.
White, “ABYSS: An Architecture for Software Protection”, IEEE, Jun. 1990.
White, “ABYSS: A Trusted Architecture for Software Protection”, IEEE, Apr. 27, 1987.
Ramanujapuram, “Digital Content & Intellectual Property Rights: A Specification Language and Tools for Rights Management”, Dr. Dobbs Journal, Dec. 1998.
Support FAQ, “Optimising License Checkouts from a Floating License Server”, ARM, Feb. 13, 2004.
Thompson, “Digital Licensing”, IEEE, Jul. 2005.
Olson, “Concurrent Access Licensing”, UNIX Review, 1988.
“Finland—Data Fellows Secures ICSA Certification”, Newsbytes, Jan. 7, 1998.
“Black Box Crypton Defies the Hackers”, Electronics Weekly, Mar. 6, 1985.
“Solution for Piracy”, Which Computer, Nov. 1983.
“Sony Develops Copyright Protection Solutions for Digital Music Content”, PR Newswire, Feb. 25, 1999.
“BreakerTech Joins Copyright Management Market”, ComputerWire, Aug. 4, 1999.
“Aladdin Acquires the Assets of Micro Macro Technologies”, Business Wire, Mar. 3, 1999.
Lampson, “Authentication in Distributed Systems: Theory and Practice”, ACM, TOCS, Nov. 4, 1992.
International Search Report and Written Opinion, Application No. PCT/US2006/034622, Jan. 16, 2006.
EP Supplementary Search Report, Reference FB18699, Application No. 05820177.3-2212/PCT/US2005040949, Nov. 19, 2010.
EP Communication, Reference EP36952RK900peu, Application No. 05109616.2-1243, May 26, 2008.
CN Division of Application, Application No. 200510113398.0, Aug. 8, 2008.
CN First Office Action, Application No. 200510113398.0, Dec. 12, 2008.
CN Second Office Action, Application No. 200510113398.0, Jul. 3, 2009.
CN Proceeding with the Registration Formalities, Application No. 200510113398.0, Oct. 23, 2009.
AU Examiner's First Report, Application No. 2005222507, Jun. 4, 2010.
AU Notice of Acceptance, Application No. 2005222507, Oct. 14, 2010.
RU Decision on Grant of a Patent for Invention, Application No. 2005131911/09(035772), Mar. 1, 2010.
“TCG Specification Architecture Overview”, Revision 1.2, TCG, Apr. 28, 2004.
International Search Report and Written Opinion, Application No. PCT/US05/46091, Jun. 19, 2007.
CN Grant of Patent Right, Application No. 200580040764.2, Jan. 29, 2010.
International Search Report, Application No. PCT/US2006/032708, Jan. 5, 2007.
“CyoLicence”, Version 1.3.0, Released Mar. 5, 2005, cyotec.com, Printed Sep. 7, 2005.
“Magic Desktop Automation Suite for the Small and Mid-Sized Business”, Version 8.1.10, Copyright 2005, remedy.com, Printed Sep. 7, 2005.
“PACE Anti-Piracy Introduction”, Copyright 2002, paceap.com, Printed Sep. 7, 2005.
MX Office Action, Application No. MX/a/2007/005661, Jul. 6, 2009.
MX Office Action, Application No. MX/a/2007/005661, Oct. 1, 2010.
MX Office Action, Application No. MX/a/2007/005661, Mar. 8, 2011.
CN Second Office Action, Application No. 200680030846.3, Jun. 7, 2010.
CN Decision on Rejection, Application No. 200680030846.3, Sep. 13, 2010.
International Search Report and Written Opinion, Application No. PCT/US05/46223, Mar. 21, 2007.
CN First Office Action, Application No. 200580043102.0, Oct. 9, 2009.
International Search and Written Opinion, Application No. PCT/US05/46539, Jul. 9, 2008.
CN First Office Action, Application No. 200580044294.7, Dec. 29, 2010.
MX Office Action, Application No. MX/a/2007/007441, Jul. 1, 2009.
EP Supplementary Search Report, Reference FB18817, Application No. 05855148.2-2212/1839261PCT/US2005046539, Aug. 31, 2011.
International Search Report and Written Opinion, Application No. PCT/US06/12811, Sep. 25, 2007.
AU Examiner's First Report, Application No. 2006220489, Sep. 15, 2009.
AU Notice of Acceptance, Application No. 2006220489, Jan. 25, 2010.
CN First Office Action, Application No. 200680006199.2, Aug. 22, 2008.
CN Second Office Action, Application No. 200680006199.2, Feb. 20, 2009.
CN Fourth Office Action, Application No. 200680006199.2, Jan. 8, 2010.
CN Fifth Office Action, Application No. 200680006199.2, Jul. 14, 2010.
CN Grant of Patent Right, Application No. 200680006199.2, Oct. 20, 2010.
CN First Office Action, Application No. 200680030846.3, Aug. 21, 2009.
CN First Office Action, Application No. 200510127170.7, Dec. 11, 2009.
JP Notice of Rejection, Application No. 2005-330496, Jun. 21, 2011.
CN Third Office Action, Application No. 200680006199.2, Jun. 5, 2009.
International Search Report and Written Opinion, Application No. PCT/US05/40940, Sep. 29, 2009.
International Search Report and Written Opinion, Application No. PCT/US05/40949, Sep. 25, 2006.
EP Communication, Reference EP37340RK900kja, Application No. 05110697.9-2221, Nov. 17, 2006.
EP Communication, Reference EP37340RK900kja, Application No. 05110697.9-2221, Apr. 5, 2007.
EP Summons to Attend Oral Proceedings, Reference EP37340RK900kja, Application No. 05110697.9-2221, Sep. 27, 2007.
EP Decision to Refuse, Reference EP37340RK900kja, Application No. 05110697.9-2221, Feb. 15, 2008.
International Search Report and Written Opinion, Application No. PCT/US05/040942, Sep. 8, 2006.
MX Office Action, Application No. MX/a/2007/005657, Jun. 29, 2009.
EP Supplementary Search Report, Reference FB18696, Application No. 05820090.8-2221PCT/US2005040965, Jan. 11, 2008.
EP Communication, Reference FB18696, Application No. 05820090.8-2221, Mar. 5, 2008.
CN First Office Action, Application No. 200580038813.9, Apr. 11, 2008.
MX Office Action, Application No. MX/a/2007/005656, Jun. 29, 2009.
MX Office Action, Application No. MX/a/2007/005659, Nov. 30, 2009.
CN Second Office Action, Application No. 200580038812.4, Dec. 18, 2009.
CN Third Office Action, Application No. 200580038812.4, Apr. 1, 2010.
CN Grant of Patent Right, Application No. 200580038812.4, Apr. 5, 2011.
CN First Office Action, Application No. 200580038745.6, Sep. 27, 2010.
MX Office Action, Application No. MX/a/2007/005662, Jul. 8, 2009.
EP Invitation, Reference FB18700, Application No. 05821183.0-2212, Jul. 23, 2010.
EP Supplemental Search Report, Ref. FB18700, for Application No. 05821183.0-2212/1815641PCT/US2005040966, Jan. 7, 2011.
CN Proceeding with the Registration Formalities, Application No. 200580038773.8, Dec. 25, 2009.
MX Office Action, Application No. MX/a/2007/005655, Jun. 26, 2009.
MX Office Action, Application No. MX/a/2007/005655, Feb. 9, 2010.
MX Office Action, Application No. MX/a/2007/, Sep. 24, 2010.
EP Extended Search Report, Reference FB, Application No. 05819896.1-2212/PCT/US2005040940, Jan. 21, 2010.
EP Communication, Reference FB18695, Application No. 05819896.1-2212/1815639, Mar. 19, 2010.
MX Office Action, Application No. MX/a/2007/005656, Feb. 10, 2010.
MX Office Action, Application No. MX/a/2007/005656, Oct. 18, 2010.
CN First Office Action, Application No. 200680033207.2, Jul. 30, 2010.
EP Search Report, Reference EP36952RK900peu, Application No. 05109616.2-1243, Jan. 2, 2008.
“Flonix:USB Desktop OS Solutions Provider”, Copyright 2004, flonix.com, Printed Jun. 1, 2005.
“Migo Features: Migo Transofrms Any PC into Your PC”, Powerhouse Technologies Group, Copyright 2005, 4migo.com, Printed Jun. 1, 2005.
“WebServUSB Quick Start”, ItWorks, Copyright 2004, webservusb.com, Printed Jun. 1, 2005.
JP Notice of Rejection, Application No. 2007-541363, Jul. 28, 2011.
JP Notice of Rejection, Application No. 2007-552142, Aug. 5, 2011.
JP Notice of Rejection, Application No. 2007-548385, Sep. 9, 2011.
“DMOD WorkSpace OEM Unique Features”, Copyright 2003, dmod.com, Printed Jan. 12, 2005.
EP Supplementary Search Report, Reference EP35528RK900kja, for Application No. 04779484.7-2212/1620803PCT/US2004024439, Feb. 8, 2010.
EP Communication, Reference EP35528RK900kja, for Application No. 04779484.7-2212, Apr. 14, 2010.
AU First Report, Ref. 12625470/DBW, for Application No. 2004288593, Jan. 22, 2010.
International Search Report, Application No. PCT/US04/24439, Sep. 6, 2006.
Stallings, “Network and Internetwork Security: Principles and Practice”, Prentice Hall, Jan. 1995.
“WDM Audio Design Considerations”, Copyright 2004, intelligraphics.com, Intelligraphics Device Drivers, Printed Apr. 15, 2005.
“Features of Windows Media DRM”, Copyright 2005, microsoft.com, Windows Media, Printed Apr. 15, 2005.
AU Examination Response, Application No. 2004200461, Aug. 21, 2009.
AU First Report, Application No. 2004200461, May 22, 2009.
AU Notice of Acceptance, Application No. 2004200471, Nov. 12, 2009.
AU Notice of Acceptance, Application No. 2004200461, Sep. 4, 2009.
AU Examiner's First Report, Application No. 2004200471, Aug. 27, 2009.
CN First Office Action, Application No. 200410007610.0, Feb. 6, 2009.
CN First Office Action, Application No. 200410005380.4, Feb. 6, 2009.
CN Grant of Patent Right for Invention, Application No. 200410005380.4, Jul. 24, 2009.
CN First Office Action, Application No. 200910139429.8, Nov. 23, 2011.
“Digital Media Solutions: Secure Streaming”, Copyright 2005, OmniWeb, Printed May 26, 2005.
EP Communication. Reference EP27627-034/Peu, Application No. 03013569.3-2212, Feb. 17, 2005.
EP Communication, Reference EP27627/Peu, Application No. 03013569.3-2212, Feb. 15, 2006.
EP Communication, Reference EP27628-034/Peu, Application No. 03013556-2212, Jan. 17, 2011.
EP Communication, Reference EP29878RK900peu, Application No. 04003033.0-2122, Jun. 8, 2006.
EP Communication, Reference EP27628-034/Peu, Application No. 03013556.0-2112, Jun. 6, 2007.
EP Communication, Reference EP29730RK900peu, Application No. 04001954.9-2221, Mar. 18, 2005.
EP Decisio to Refuse, Reference EP29730RK900peu, Application No. 04001954.9-2221, Apr. 4, 2006.
EP Partial Search Report, Reference EP27628-034/Peu, Application No. 03013556.0-2224, Feb. 20, 2006.
EP Declaration, Reference EP29703RK900peu, Application No. 04001954.9, Jul. 27, 2004.
EP Search Report, Reference EP27627-037/Peu, Application No. 03013569.3-2212, Aug. 2, 2004.
EP Partial Search Report, Reference EP27628-034/Peu, Application No. 03013556.0-2212, Oct. 25, 2006.
EP Search Report, Reference EP29878RK900peu, Application No. 04003033.3-2212PCT/, Sep. 26, 2005.
EP Summons to Attend Oral Proceedings, Reference EP29730RK900peu, Application No. 04001954.9-2221, Oct. 4, 2005.
“How Windows Rights Management Works (Illustration)”, Direcions on Microsoft, Mar. 17, 2003.
IN First Examination Report, Application No. 167/MUM/2004, Aug. 30, 2011.
JP Amendment, Application No. 2003-183597, Mar. 5, 2009.
JP Final Rejection, Application No. 2004-035810, Sep. 21, 2010.
JP Notice of Allowance, Application No. 2003-183596, May 13, 2011.
JP Notice of Allowance, Application No. 2004-050478, Oct. 22, 2010.
JP Notice of Allowance, Application No. 2003-183597, Oct. 30, 2009.
JP Notice of Rejection, Application No. 2003-183596, Dec. 10, 2010.
JP Notice of Rejection, Application No. 2004-035810, Jun. 1, 2010.
JP Notice of Rejection, Application No. 2004-050478, May 28, 2010.
JP Notice of Rejection, Application No. 2004-050478, Sep. 17, 2010.
JP Notice of Rejection, Application No. 2003-183597, Dec. 5, 2008.
Kingston, “Manage Digital Rights with the OMA: The Open Mobile Alliance is Setting the Standard for Quality Mobile Content”, IBM, Jul. 27, 2004.
“RealNetworks Announces Helix DRM—The First Major Digital Rights Management Platform for Both Standards-Based and Internet Formats”, Real, Jan. 9, 2003.
Rosoff, “Rights Management Comes to the Enterprise: Rights Management Beyond Digital Media”, Directions on Microsoft, Mar. 17, 2003.
RU Official Action, Application No. 2004103872/09(004140), Dec. 12, 2007.
TW Notice of Allowance, Application No. 93104488, Jul. 28, 2010.
CA Office Action, Application No. 2505295, Mar. 29, 2012.
Adams, “Internet X.509 Public Key Infrastructure Certificate Management Protocols”, IETF, Network Working Group, Mar. 1999.
Arsenault, “InternetX.509 Public Key Infrastructure Roadmap”, IETF, PKIX Working Group, Jul. 2002.
AU First Report, Application No. 2005201602, Jan. 14, 2010.
AU First Report, Application No. 2004200454, May 26, 2009.
AU First Report, Application No. 2004200468, Sep. 2, 2009.
AU Notice of Acceptance, Application No. 2004200468, Dec. 16, 2009.
CN First Office Action, Application No. 200680025291.3, Mar. 8, 2010.
CN First Office Action, Application No. 200410005381.9, Apr. 17, 2009.
CN First Office Action, Application No. 200410033028.1, Apr. 6, 2007.
CN First Office Action, Application No. 200480011309.5, Jan. 16, 2009.
CN Grant of Patent Right for Invention, Application No. 200410033028.1, Jan. 15, 2010.
CN Grant of Patent Right for Invention, Application No. 200410005381.9, Mar. 12, 2010.
CN Grant of Patent Right for Invention, Application No. 200680025291.3, Mar. 17, 2011.
CN Grant of Patent Right for Invention, Application No. 200510065993.1, Oct. 16, 2009.
CN Grant of Patent Right for Invention, Application No. 200510004173.1, Sep. 27, 2011.
CN Grant of Patent Right to Invention, Application No. 200510066707.3, Aug. 8, 2008.
CN Grant of Patent Right for Invention, Application No. 200480011309.5, Sep. 23, 2011.
CN Second Office Action, Application No. 200410033028.1, Aug. 28, 2009.
CN Second Office Action, Application No. 200410005381.9, Sep. 18, 2009.
CN Second Office Action, Application No. 200680025291.3, Nov. 5, 2010.
Curet, “RTP Payload Format for MPEG-4 FlexMultiplexed Streams”, IETF, Nov. 8, 2001.
EP Invitation, Reference EP29948TE900kap, Application No. 04003418.3-2212, Mar. 6, 2006.
EP Communcation, Reference EP29948TE900kap, Application No. 04003418.3-2212, Dec. 17, 2004.
EP Communication, Reference EP27759-034/Peu, Application No. 03013557.8-2212, Feb. 15, 2006.
EP Communication, Reference EP29948TE900kap, Application No. 04003418.3-2212, Sep. 19, 2005.
EP Communication, Reference EP29728RK900peu, Application No. 04001953.1-2212, Aug. 25, 2006.
EP Communication, Reference EP22128-034/kg, Application No. 00913629.2-1238, Oct. 14, 2008.
EP Communication, Reference EP22129-034/dp, Application No. 00915912.0-1238, Oct. 15, 2008.
EP Decision to Grant, Reference EP29278RK900peu, Application No. 04001953.1-2212/1452941, Feb. 19, 2009.
EP Decision to Grant, Reference EP29948TE900kap, Application No. 04003418.3-2212/1455479, Sep. 13, 2007.
EP Decision to Grant, Reference EP34710RK900kap, Application No. 05102768.8-1245/1594034, Mar. 11, 2010.
EP Search Report and Written Opinion, PCT/US2006/031185, Jan. 16, 2007.
EP Search Report, Reference EP29948TE900kap, Application No. 04003418.3-2212, Jul. 20, 2004.
EP Search Report, Reference EP29728RK900peu, Application No. 04001953.1-2212 PCT, Aug. 2, 2005.
EP Search Report, Reference EP34710RK900kap, Application No. 05102769.8-2224, Aug. 24, 2006.
EP Search Report, Reference EP33027RK900kap, Application No. 05101183.1-1243/1571524, Mar. 23, 2012.
International Search report, PCT/US04/24439, mailed Sep. 6, 2006, (App. No. EP 04779484.7; Pub. No. EP1620803).
International Search report, PCT/US06/26913, mailed Sep. 18, 2007, (App. No. EP 06774628.9; Pub. No. EP 1902538).
International Search report, PCT/US00/05091, mailed Jul. 26, 2002, (App. No. EP 00915912.0; Pub No. EP 1259863).
EP Summons to Attend Oral Proceedings, Reference EP27759-034/Peu, Application No. 03013557.8-2212/1378812, May 13, 2009.
EP Supplementary Search Report, Reference EP35528RK900kja, Application No. 04779484.7-2212/1620803PCT/US2004024439, Feb. 8, 2010.
Handley, “SDP: Session Description Protocol”, The Internet Society, Apr. 1998.
IN First Examination Report, Application No. 136/MUM/2004, Jul. 27, 2011.
ID Results of Substantive Examination, Application No. P-00 2004 00074, Dec. 19, 2007.
International Preliminary Examination Report, Reference MSFT-0156, Application No. PCT/US00/04946, Received Oct. 30, 2002.
International Preliminary Examination Report, Reference MSFT-0150, Application No. PCT/US00/04947, Received Sep. 2, 2002.
International Preliminary Examination Report, Reference MSFT-0151, Application No. PCT/US00/04948, Received Oct. 29, 2002.
International Preliminary Examination Report, Reference MSFT-0152, Application No. PCT/US00/04949, Received Oct. 30, 2002.
International Preliminary Examination Report, Reference MSFT-0153, Application No. PCT/US00/04972, Received Sep. 11, 2002.
International Preliminary Examination Report, Reference MSFT-0154, Application No. PCT/US00/04983, Received Nov. 7, 2002.
International Preliminary Examination Report, Reference MSFT-0155, Application No. PCT/US00/05091, Received Dec. 9, 2002.
International Preliminary Examination Report, Reference MSFT-4466, Application No. PCT/US2004/024439, Nov. 1, 2006.
International Preliminary Examination Report, Reference 313748.02, Application No. PCT/US2006/026913, Jan. 16, 2008.
International Search Report, Application No. PCT/US00/04949, Jul. 22, 2002.
International Search Report, Application No. PCT/US00/04946, Jul. 24, 2002.
International Search Report, Application No. PCT/US00/04948, Jul. 24, 2002.
International Search Report, Application No. PCT/US00/05091, Jul. 26, 2002.
International Search Report, Application No. PCT/US00/04983, Jul. 30, 2002.
International Search Report, Application No. PCT/US06/26913, Sep. 18, 2007.
Klemets, “RTP Payload Format for Video Codec 1 (VC-1)”, The Internet Society, Feb. 2006.
Maurer, “Modeling a Public-Key Infrastructure”, ETH, Sep. 1996.
Myers, “Certificate Management Messages over CMS”, The Internet Society, Apr. 2000.
Myers, “Internet X.509 Certificate Request Message Format”, The Internet Society, Mar. 1999.
Nafaa, “RTP4MUX: A Novel MPEG-4 RTP Payload For Multicast Video Communications Over Wireless IP”, Mar. 22, 2004.
“Proposed SMPTE Standard for Television: VC-1 Compressed Video Bitstream Format and Decoding Process”, SMPTE, Aug. 23, 2005.
Gentric, “RTP Payload Format for MPEG-4 Streams”, IETF, Jul. 2001.
Schulzrinne, “RTP: A Transport Protocol for Real-Time Applications”, The Internet Society, Jul. 2003.
Schulzrinne, “RTP Profile for Audio and Video Conferences with Minimal Control”, Networking Group, Jan. 1996.
SMPTE Standard for Television, Audio and Film—Time and Control Code, SMPTE, Sep. 12, 1995.
“Information Technology—Open Systems Interconnection—The Directory: Public-Key and Attribute Certificate Frameworks”, ITU-T, Mar. 2000.
“A Technical Overview of Windows Media DRM 10 for Devices”, Windows Media, Microsoft, Sep. 2004.
Kim, “Design and Implementation of MPEG-2/DVB Scrambler Unit and VLSI Chip”, IEEE, Aug. 1997.
Written Opinion of the International Searching Authority, Reference MSFT-4466, Application No. PCT/US04/24439, Apr. 29, 2006.
Written Opinion of the International Search Authority, Reference 313748.02, Application No. PCT/US06/26913, Jan. 16, 2008.
“Achieving Peak Performance: Insights from a Global Survey on Credit Risk and Collections Practices”, White Paper, GCI Group Inc, Jan. 2004.
Arbaugh, “A Secure and Reliable Bootstrap Architecture”, IEEE, May 1997.
Backman, “Smartcards: The Intelligent Way To Security”, Network Computing, May 15, 1998.
Bajikar, “Trusted Platform Module (TPM) based Security on Notebook PCs—White Paper”, Intel Corporation, Jun. 20, 2002.
“Content Protection System Architecture: A Comprehensive Framework for Content Protection”, Intel Corporation, Feb. 17, 2000.
Davida, “UNIX Guardians: Active User Intervention in Data Protection”, IEEE, Dec. 12, 1988.
“DMOD WorkSpace OEM Unique Features”, dmod.com, Printed Jan. 12, 2005.
EP Communication, Reference EP36952RK900peu, Application No. 05109616.2-1243, Mar. 8, 2012.
“Equifax Business Solutions: Manage Your Customers”, equifax.com, Printed Oct. 14, 2005.
Eren, “Fringe-Effect Capacitive Proximity Sensors for Tamper Proof Enclosures”, IEEE, Feb. 8, 2005.
JP Final Rejection, Application No. 2007-552142, Jan. 17, 2012.
Gao, “Online Advertising: Taxonomy and Engineering Perspectives”, engr.sjsu.edu, Jan. 11, 2002.
Goering, “Web Venture Offers Metered Access to EDA Packages—Startup Winds Clocks By-the-Hour Tools (e*ECAD Will Launch Web Site That Provides Pay-Per-Use and Pay-Per-Hour Access to Range of Chip Design Software)”, Electronic Engineering Times, Nov. 6, 2000.
PCT International Search Report and Written Opinion, Application No. PCT/US05/40950, Nov. 30, 2006.
PCT International Search Report and Written Opinion, Application No. PCT/US2007/087960, Apr. 22, 2008.
PCT Written Opinion, Application No. PCT/US05/40967, Nov. 8, 2007.
Kaliski, “Privacy Enhancement for Internet Electronic Mail: Part IV: Key Certification and Related Services”, Network Working Group, Feb. 1993.
Shen, “A new Digital Watermarking Technique for Video”, ACM, Visual '02, Nov. 13, 2002.
Kwok, “Digital Rights Management for the Online Music Business”, ACM, Aug. 2002.
Linn, “Privacy Enhancement for Internet Electronic Mail: Part I: Message Encryption and Authentication Procedures”, Network Working Group, Feb. 1993.
Lotspiech, “Broadcast Encryption's Bright Future”, IEEE Computer, Aug. 2002.
Memon, “Protecting Digital Media Content”, Communications of the ACM, Jul. 1998.
Morales, “Understanding Your Credit Score”, CBS News, Apr. 30, 2003.
Mufti, “Design and Implementation of a Secure Mobile IP Protocol”, IEEE, Jun. 11, 2004.
Oh, “Acceleration Technique For Volume Rendering Using 2D Tecture Based Ray Plane Casting on GPU”, IEEE, Nov. 3, 2006.
Oshiba, “Personalized Advertisement-Duration Control for Streaming Delivery”, ACM, Multimedia '02, Dec. 1, 2002.
PCT International Search Report and Written Opinion, Application No. PCT/US05/30490, Sep. 18, 2007.
“Prequalification Using Credit Reports”, First American CREDCO, credco.com, Printed Oct. 14, 2005.
Pruneda, “Windows Media Technologies: Using Windows Media Rights Manager to Protect and Distribute Digital Media”, Microsoft, MSDN Magazine, Dec. 2001.
Qiao, “MiSer: An Optimal Low-Energy Transmission Strategy for IEEE 802.11 a/h”, ACM, MobiCom '03, Sep. 14, 2003.
Ripley, “Content Protection in the Digital Home”, Intel Technology Journal, Nov. 2002.
Shi, “A Fast MPEG Video Encryption Algorithm”, AMC, Multimedia '98, Sep. 12, 1998.
Slusallek, “Vision—An Architecture for Global Illumination Calculation”, IEEE, Mar. 1995.
Yue, “The Reward Based Online Shopping Community”, Routledge, Oct. 1, 2000.
Zemao, “A Malicious Code Immune Model Based on Program Encryption ”, Oct. 12, 2008.
Zhao, “A New Watermarking Scheme for CAD Engineering Drawings”, IEEE, Nov. 22, 2008.
“How to Prevent Copying DB Application to Other Machines”, Discussion from microsoft.public.access.security, Dec. 22, 1998.
Malamud, “Network-Based Authentication: The Key to Security”, Network Computing, Jun. 1991.
“Postal Service Announces Plan to Put Postmarks on Electronic Mail”, San Jose Mercury News, Apr. 9, 1995.
Ahuja, “The Key to Keys”, Dataquest, Aug. 31, 1997.
Smith, “A New Set of Rules For Information Commerce”, CommunicationsWeek, Nov. 6, 1995.
“Bankard Set to Into Virtual Shopping in Philippines”, Newsbytes News Network, DowJones Factiva, Apr. 16, 1997.
Amdur, “InterTrust Challenges IBM Digital Content Metering: Funding, Name Change, Developer Kit Kick Off Aggressive Market Push”, Report on Electronic Commerce, Jul. 23, 1996.
Chin, “Reaching Out to Physicians”, Health Data Management, Sep. 1998.
Clark, “Sofware Secures Digital Content on Web”, Interactive Week, Sep. 25, 1995.
Finnie, “Suppliers Cashing in on the Internet”, CommunicationsWeek International, DowJones Factiva, Nov. 14, 1994.
Tarter, “The Superdistribution Model”, Soft-Letter, Nov. 15, 1996.
Blissmer, “Next Step is Encryption: Data Security May be Bundled with Next's Operating System”, Electronic Engineering Times, Feb. 3, 1992.
CN Second Office Action, Application No. 200810189719.9, Apr. 2, 2011.
CN Second Office Action, Application No. 200810189718.4, Apr. 13, 2011.
“Cylink: Public-Key Security Technology Granted to the Public; Cylink Announces the Reowned Diffie-Hellman Public-Key Technology Has Entered the Public Domain”, Business Wire, Sep. 16, 1997.
Dawson, “S-A Unveil Security System”, BroadbandWeek, Jan. 15, 1996.
“Internet Dynamics: Internet Dynamics First to Ship Integrated Security Solution for Enterprise Intranets and Extranets; Conclave Accelerates Enterprise Deployment of Secure, High-Value Intranets and Extranets”, Business Wire, Sep. 15, 1997.
JP Notice of Rejection, Application No. 2005-301957, Nov. 11, 2011.
Kopeikin, “Secure Trading on the Net”, Telecommunications, Oct. 1996.
PCT International Search Report and Written Opinion, Application No. PCT/US05/40966, Jul. 24, 2008.
Steinbach, “Digital Watermarking: Basics—Applications—Limits”, Information, Jul. 2002.
Stevens, “How Secure is Your Computer Systems?”, The Practical Accountant, Jan. 1998.
PCT International Search Report and Written Opinion for Application No. PCT/US05/40965, Apr. 25, 2007.
MX Office action for Application No. MX/a/2007/005660, Jul. 7, 2009.
EP Communication for Application No. 05823253.9-2212/1815322 PCT/US2005040942, Reference FB18697, Aug. 13, 2010.
“Forward Solutions Unveils Industry's Most Advanced Portable Personal Computing System on USB Flash Memory Device”, PR Newswire, Sep. 22, 2003.
EP Communication for Application No. 05854752.2-1245/1829274 PCT/US2005046091, Reference FB18701, Dec. 21, 2011.
EP Communication for application No. 05851550.3-1243/1825391 PCT/US2005040967, Reference FB18698, Jul. 5, 2012.
KR Preliminary Rejection for Application No. 10-2007-7012294, Reference 310476.07, Jul. 4, 2012.
JP Notice of Rejection for Application No. 2005-301957, Jun. 8, 2012.
Nakajima, “Do You Really Know It? Basics of Windows2000/XP, Network, 4th Installment, What Is Logon Like?, ”Nikkei Windows for IT professionals, Nikkei Business Publications, Inc., Jan. 1, 2004.
“First Special Feature, Security-oriented Web Application Development, Part 3, Method for Realizing Secure Session Management,”N+I Network Guide, Softbank Publishing Inc., Jan. 1, 2004.
Utagawa, “Creation of Card Application by IC Card OS ‘MULTOS’Which Can Rewrite Application”, Interface, Mar. 1, 2003.
EP Communication for Application No. 12002881.6-2212, Reference EP35528IPM232vt, Jul. 10, 2012.
JP Final Rejection for Application No. 2000-608539, Dec. 24, 2009.
Amdur, “Metering Online Copyright,” Jan. 16, 1996.
“Boxing Up Bytes”, No publication date available. This reference was cited in U.S. Appl. No. 09/892,371 on Mar. 22, 2002.
Misra, “Tamper Detection Using Neuro-Fuzzy Logic,” Ninth International Conference on Metering and Tariffs for Energy Supply, May 25-28, 1999.
MS to Upgrade Browser Security, Cnet News.com, Mar. 20, 1997.
The New Network: Planning and Protecting Intranet Electronic Commerce, Information Week, Dec. 2, 1996.
JP Notice of Rejection for Application No. 2004-050480, Feb. 9, 2010.
JP Notice of Allowance for Application No. 2004-050480, May 20, 2010.
MY Substantive Examination for Application No. PI20040481, Apr. 23, 2008.
MY Substantive Examination for Application No. PI20040481, Sep. 30, 2011.
MY Substantive Examination for Application No. PI20051703, Oct. 2, 2009.
MY Substantive Examination for Application No. PI20051703, May 14, 2010.
PL Notice for Application No. P365549/DP, Jan. 26, 2009.
PL Notice for Application No. P365549/DP, Sep. 9, 2009.
PH Office Action for Application No. 1-2004-000078, Oct. 26, 2007.
RU Official Action for Application No. 2004105509, Jan. 25, 2008.
RU Decision on Grant for Application No. 2004105509, Jul. 24, 2008.
RU Official Action for Application No. 2004103871, Mar. 5, 2008.
RU Decision On Grant for Application No. 2004103871, Jun. 27, 2008.
RU Official Action for Application No. 2005112059, Apr. 22, 2009.
RU Decision on Grant for Application No. 2005112059, Jul. 16, 2009.
RU Decision on Grant for Application No. 2005112105, Mar. 16, 2009.
RU Report on Examination Results for Application No. 2005120671, Aug. 13, 2008.
RU Decision on Grant for Application No. 2008101456, Oct. 4, 2010.
JP Notice of Rejection for Application No. 2004-035808, Feb. 12, 2010.
JP Notice of Rejection for Application No. 2004-035808, Jul. 23, 2010.
JP Notice of Allowance for Application No. 2004-035808, Nov. 2, 2010.
JP Written Appeal for Application No. 2005-006781, filed on Aug. 22, 2011.
JP Notice of Allowance for Application No. 2005-006781, Oct. 7, 2011.
JP Notice of Rejection for Application No. 2008-521533, May 20, 2011.
JP Notice of Allowance for Application No. 2008-521533, Oct. 14, 2011.
EP Communication for Application No. 12 002 881.6-1956, Reference EP35528IPM232vt, Feb. 18, 2013.
EP Communication for Application No. 12 002 880.8-1956, Reference EP35528IIPM232v, Feb. 18, 2013.
Related Publications (1)
Number Date Country
20060248596 A1 Nov 2006 US