WO2007040827A3 - Method and apparatus of determining access rights to content items - Google Patents

Method and apparatus of determining access rights to content items Download PDF

Info

Publication number
WO2007040827A3
WO2007040827A3 PCT/US2006/031047 US2006031047W WO2007040827A3 WO 2007040827 A3 WO2007040827 A3 WO 2007040827A3 US 2006031047 W US2006031047 W US 2006031047W WO 2007040827 A3 WO2007040827 A3 WO 2007040827A3
Authority
WO
WIPO (PCT)
Prior art keywords
metadata
content
requester
content items
access right
Prior art date
Application number
PCT/US2006/031047
Other languages
French (fr)
Other versions
WO2007040827A2 (en
WO2007040827B1 (en
Inventor
Jerome Picault
Frank R Bentley
David R Bourne
Nicolas Lhuillier
Crysta J Metcalf
Joseph F Wodka
Original Assignee
Motorola Inc
Jerome Picault
Frank R Bentley
David R Bourne
Nicolas Lhuillier
Crysta J Metcalf
Joseph F Wodka
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc, Jerome Picault, Frank R Bentley, David R Bourne, Nicolas Lhuillier, Crysta J Metcalf, Joseph F Wodka filed Critical Motorola Inc
Publication of WO2007040827A2 publication Critical patent/WO2007040827A2/en
Publication of WO2007040827A3 publication Critical patent/WO2007040827A3/en
Publication of WO2007040827B1 publication Critical patent/WO2007040827B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Abstract

Access rights to content items, such as personal photos etc, is determined in response to content metadata and requester metadata. A plurality of content items is stored (201) in a content item store (113). An access right processor (111) determines (203) content metadata for the plurality of content items. When a request for a content item is received (205), the access right processor (111) determines (207) requester metadata for the request. The requester metadata comprises data of a characteristic of a requester of the request. The access right processor (111) then determines (209) access rights in response to the content metadata and the requester metadata. If a positive access right is determined, the requested content item may be sent (211) to the requester (105). The access right may further be determined in response to past usage data or context data for the content items.
PCT/US2006/031047 2005-09-26 2006-08-10 Method and apparatus of determining access rights to content items WO2007040827A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/235,040 US20070073694A1 (en) 2005-09-26 2005-09-26 Method and apparatus of determining access rights to content items
US11/235,040 2005-09-26

Publications (3)

Publication Number Publication Date
WO2007040827A2 WO2007040827A2 (en) 2007-04-12
WO2007040827A3 true WO2007040827A3 (en) 2007-11-15
WO2007040827B1 WO2007040827B1 (en) 2008-02-28

Family

ID=37895369

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/031047 WO2007040827A2 (en) 2005-09-26 2006-08-10 Method and apparatus of determining access rights to content items

Country Status (2)

Country Link
US (1) US20070073694A1 (en)
WO (1) WO2007040827A2 (en)

Families Citing this family (82)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2838180C (en) 2002-08-19 2014-12-02 Research In Motion Limited System and method for secure control of resources of wireless mobile communication devices
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US9406068B2 (en) 2003-04-25 2016-08-02 Apple Inc. Method and system for submitting media for network-based purchase and distribution
CN101699505B (en) 2003-04-25 2016-02-17 苹果公司 A kind of network media system
US7844548B2 (en) * 2003-10-15 2010-11-30 Apple Inc. Techniques and systems for electronic submission of media for network-based distribution
US7400878B2 (en) 2004-02-26 2008-07-15 Research In Motion Limited Computing device with environment aware features
EP1741225B1 (en) 2004-04-30 2011-03-02 Research In Motion Limited System and method for filtering data transfers within a mobile device
US7614082B2 (en) 2005-06-29 2009-11-03 Research In Motion Limited System and method for privilege management and revocation
US7734589B1 (en) 2005-09-16 2010-06-08 Qurio Holdings, Inc. System and method for optimizing data uploading in a network based media sharing system
US7747574B1 (en) 2005-09-19 2010-06-29 Qurio Holdings, Inc. System and method for archiving digital media
US9141825B2 (en) * 2005-11-18 2015-09-22 Qurio Holdings, Inc. System and method for controlling access to assets in a network-based media sharing system using tagging
US8429184B2 (en) 2005-12-05 2013-04-23 Collarity Inc. Generation of refinement terms for search queries
US8903810B2 (en) * 2005-12-05 2014-12-02 Collarity, Inc. Techniques for ranking search results
GB0702587D0 (en) * 2006-05-05 2007-03-21 Omnifone Ltd Digital rights management
US20070265977A1 (en) * 2006-05-12 2007-11-15 Chris Read Method and system for improved digital rights management
US20070265969A1 (en) * 2006-05-15 2007-11-15 Apple Computer, Inc. Computerized management of media distribution agreements
US7962634B2 (en) 2006-05-15 2011-06-14 Apple Inc. Submission of metadata content and media content to a media distribution system
US7827162B2 (en) * 2006-05-15 2010-11-02 Apple Inc. Media package format for submission to a media distribution system
US8015237B2 (en) 2006-05-15 2011-09-06 Apple Inc. Processing of metadata content and media content received by a media distribution system
US20080027939A1 (en) * 2006-07-31 2008-01-31 Chalasani Nanchariah R Method, system, and program product for controlling access to personal attributes across enterprise domains
US8161069B1 (en) * 2007-02-01 2012-04-17 Eighty-Three Degrees, Inc. Content sharing using metadata
US8296240B2 (en) * 2007-03-22 2012-10-23 Sony Corporation Digital rights management dongle
US7734886B1 (en) * 2007-03-26 2010-06-08 Emc Corporation Controlling access to content units stored on an object addressable storage system
US7904557B1 (en) 2007-03-26 2011-03-08 Emc Corporation Granting access to a content unit stored on an object addressable storage system
US8819080B2 (en) * 2007-06-13 2014-08-26 The Boeing Company System and method for collection, retrieval, and distribution of data
US8146155B1 (en) * 2007-09-29 2012-03-27 Emc Corporation Controlling access to content on an object addressable storage system
US8965888B2 (en) * 2007-10-08 2015-02-24 Sony Computer Entertainment America Llc Evaluating appropriateness of content
US8396951B2 (en) * 2007-12-20 2013-03-12 Napo Enterprises, Llc Method and system for populating a content repository for an internet radio service based on a recommendation network
US20090228296A1 (en) * 2008-03-04 2009-09-10 Collarity, Inc. Optimization of social distribution networks
US9342287B2 (en) 2008-05-05 2016-05-17 Apple Inc. Software program ratings
US9076176B2 (en) 2008-05-05 2015-07-07 Apple Inc. Electronic submission of application programs for network-based distribution
US10255580B2 (en) * 2008-05-05 2019-04-09 Apple Inc. Network-based distribution of application products
US20090307683A1 (en) * 2008-06-08 2009-12-10 Sam Gharabally Network-Based Update of Application Programs
US10447334B2 (en) 2008-07-09 2019-10-15 Secureall Corporation Methods and systems for comprehensive security-lockdown
US9642089B2 (en) 2008-07-09 2017-05-02 Secureall Corporation Method and system for planar, multi-function, multi-power sourced, long battery life radio communication appliance
US10128893B2 (en) 2008-07-09 2018-11-13 Secureall Corporation Method and system for planar, multi-function, multi-power sourced, long battery life radio communication appliance
US11469789B2 (en) 2008-07-09 2022-10-11 Secureall Corporation Methods and systems for comprehensive security-lockdown
US8275116B2 (en) 2008-08-29 2012-09-25 8X8, Inc. Networked contact center
US8243913B2 (en) 2008-08-29 2012-08-14 8×8, Inc. Limiting contact in a networked contact center environment
US20100235254A1 (en) * 2009-03-16 2010-09-16 Payam Mirrashidi Application Products with In-Application Subsequent Feature Access Using Network-Based Distribution System
US20100235889A1 (en) * 2009-03-16 2010-09-16 Michael Kuohao Chu Application products with in-application subsequent feature access using network-based distribution system
US9729609B2 (en) * 2009-08-07 2017-08-08 Apple Inc. Automatic transport discovery for media submission
US8935217B2 (en) * 2009-09-08 2015-01-13 Apple Inc. Digital asset validation prior to submission for network-based distribution
US8875038B2 (en) 2010-01-19 2014-10-28 Collarity, Inc. Anchoring for content synchronization
US8421655B2 (en) 2010-04-23 2013-04-16 Certicom Corp. Apparatus for parallel entropy encoding and decoding
EP2408114A3 (en) 2010-07-14 2012-07-18 Certicom Corp. Parallel entropy encoder and parallel entropy decoder
US9147085B2 (en) 2010-09-24 2015-09-29 Blackberry Limited Method for establishing a plurality of modes of operation on a mobile device
CN103229183B (en) 2010-09-24 2016-05-11 黑莓有限公司 Be used for the method and apparatus of the access control of differentiation
US9047451B2 (en) 2010-09-24 2015-06-02 Blackberry Limited Method and apparatus for differentiated access control
US20120079058A1 (en) * 2010-09-27 2012-03-29 Motorola-Mobility, Inc. Contextually relevant media bundle
US9225727B2 (en) * 2010-11-15 2015-12-29 Blackberry Limited Data source based application sandboxing
US20120222132A1 (en) * 2011-02-25 2012-08-30 Microsoft Corporation Permissions Based on Behavioral Patterns
CN102752334B (en) * 2011-04-22 2015-05-20 腾讯科技(深圳)有限公司 Geographical location information-based method and system for showing user dynamics
US9076008B1 (en) * 2011-06-27 2015-07-07 Amazon Technologies, Inc. Content protection on an electronic device
US20130039266A1 (en) 2011-08-08 2013-02-14 Research In Motion Limited System and method to increase link adaptation performance with multi-level feedback
US9497220B2 (en) * 2011-10-17 2016-11-15 Blackberry Limited Dynamically generating perimeters
US9161226B2 (en) 2011-10-17 2015-10-13 Blackberry Limited Associating services to perimeters
US9613219B2 (en) 2011-11-10 2017-04-04 Blackberry Limited Managing cross perimeter access
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US9262604B2 (en) 2012-02-01 2016-02-16 Blackberry Limited Method and system for locking an electronic device
US9698975B2 (en) 2012-02-15 2017-07-04 Blackberry Limited Key management on device for perimeters
CA2805960C (en) 2012-02-16 2016-07-26 Research In Motion Limited Method and apparatus for management of multiple grouped resources on device
EP2629478B1 (en) 2012-02-16 2018-05-16 BlackBerry Limited Method and apparatus for separation of connection data by perimeter type
EP2629570B1 (en) 2012-02-16 2015-11-25 BlackBerry Limited Method and apparatus for automatic vpn login and interface selection
US9426145B2 (en) 2012-02-17 2016-08-23 Blackberry Limited Designation of classes for certificates and keys
CA2799903C (en) 2012-02-17 2017-10-24 Research In Motion Limited Certificate management method based on connectivity and policy
US9152807B2 (en) * 2012-03-08 2015-10-06 Marvell World Trade Ltd. Method and apparatus for providing audio or video capture functionality according to a security policy
US9203624B2 (en) 2012-06-04 2015-12-01 Apple Inc. Authentication and notification heuristics
US9369466B2 (en) 2012-06-21 2016-06-14 Blackberry Limited Managing use of network resources
US8972762B2 (en) 2012-07-11 2015-03-03 Blackberry Limited Computing devices and methods for resetting inactivity timers on computing devices
US9075955B2 (en) 2012-10-24 2015-07-07 Blackberry Limited Managing permission settings applied to applications
US8656016B1 (en) 2012-10-24 2014-02-18 Blackberry Limited Managing application execution and data access on a device
US8990188B2 (en) 2012-11-30 2015-03-24 Apple Inc. Managed assessment of submitted digital content
US9087341B2 (en) 2013-01-11 2015-07-21 Apple Inc. Migration of feedback data to equivalent digital assets
CN104969176B (en) 2013-01-29 2019-12-27 黑莓有限公司 Method, device and medium for managing access of application to certificate and secret key
US9065661B2 (en) * 2013-03-06 2015-06-23 Cisco Technology, Inc. Scalable multicast route distribution in a multitenant data center fabric in a network environment
US8856865B1 (en) * 2013-05-16 2014-10-07 Iboss, Inc. Prioritizing content classification categories
US10133855B2 (en) * 2013-10-08 2018-11-20 Comcast Cable Communications Management, Llc Systems and methods for entitlement management
US9438602B2 (en) * 2014-04-03 2016-09-06 Microsoft Technology Licensing, Llc Evolving rule based contact exchange
US20160034709A1 (en) * 2014-08-02 2016-02-04 General Vault, LLC Methods and apparatus for multigenerational family storage vault
CN106506511B (en) * 2016-11-17 2019-08-23 京东方科技集团股份有限公司 A kind of address list information processing method, device
EP3883213A1 (en) 2020-03-17 2021-09-22 Axis AB Associating captured media to a party

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040023666A1 (en) * 2002-03-19 2004-02-05 Moon George Christopher Location based service provider
US20040221118A1 (en) * 2003-01-29 2004-11-04 Slater Alastair Michael Control of access to data content for read and/or write operations

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8015204B2 (en) * 2001-10-16 2011-09-06 Microsoft Corporation Scoped access control metadata element
JP4002150B2 (en) * 2002-07-30 2007-10-31 ソニー株式会社 Information communication apparatus and information communication method, information exchange / human relationship formation support system, information exchange / human relationship formation support method, and computer program
US7398557B2 (en) * 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
US20040162878A1 (en) * 2002-11-22 2004-08-19 Lewis Michael Pescatello System and method to facilitate real-time communications and content sharing among users over a network
US20040126038A1 (en) * 2002-12-31 2004-07-01 France Telecom Research And Development Llc Method and system for automated annotation and retrieval of remote digital content
US20040158731A1 (en) * 2003-02-11 2004-08-12 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
US7653930B2 (en) * 2003-02-14 2010-01-26 Bea Systems, Inc. Method for role and resource policy management optimization

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040023666A1 (en) * 2002-03-19 2004-02-05 Moon George Christopher Location based service provider
US20040221118A1 (en) * 2003-01-29 2004-11-04 Slater Alastair Michael Control of access to data content for read and/or write operations

Also Published As

Publication number Publication date
US20070073694A1 (en) 2007-03-29
WO2007040827A2 (en) 2007-04-12
WO2007040827B1 (en) 2008-02-28

Similar Documents

Publication Publication Date Title
WO2007040827A3 (en) Method and apparatus of determining access rights to content items
WO2009020729A3 (en) Network repository for metadata
WO2006011900A3 (en) Method and system for managing metadata
WO2007134164A3 (en) Managing and accessing data in web notebooks
EP1956490A3 (en) Managing memory in virtualization system
WO2007114938A3 (en) System and method for rendering of financial data
WO2006065636A3 (en) An alert management apparatus and a method of alert management therefor
WO2007082308A3 (en) Determining relevance of electronic content
EP1698991A3 (en) Method and computer-readable medium for generating usage rights for an item based upon access rights
JP2006048647A5 (en)
WO2007021842A3 (en) Data object search and retrieval
WO2004079545A8 (en) Content identification, personal domain, copyright notification, metadata and e-commerce
WO2006116516A3 (en) Temporal search results
EP2315155A3 (en) Method and system for granting access into a server computer system
WO2006117329A3 (en) Adaptive read ahead method of data recorded on a sequential media readable via a variable data block size storage device
TW200745885A (en) Dynamic creation of user interfaces for data management and data rendering
WO2007137046A3 (en) Rule-based caching for packet-based data transfer
JP2008537264A5 (en)
WO2004090674A3 (en) Content bridge for associating host content and guest content wherein guest content is determined by search
WO2006023729A3 (en) Meethod and system for providing image rich web pages from a computer system over a network
EP1571580A3 (en) Information processing apparatus, information processing method, and computer program
GB2457840A (en) Filtering access to data objects
WO2009097404A3 (en) Providing content using stored query information
WO2007011576A3 (en) Moving data from file on storage volume to alternate location to free space
WO2005045569A3 (en) System and method for generating aggregated data views in a computer network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06801041

Country of ref document: EP

Kind code of ref document: A2