Patents by Inventor Anthony Rodiger

Anthony Rodiger has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7721339
    Abstract: A system and method for controlling access to digital content, including streaming media. The system includes a web server, media server and end user processor, such as a personal computer, coupled to a network. The web server cryptographically generates a ticket in response to an end user's request for access to a file. The ticket is based, at least in part, on a time at or near when the ticket is generated. The media server generates an authorization ticket, preferably using the same cryptographic algorithm as the web server. The media server authorization ticket is based, at least in part, on a time at or near when the media server receives the request for access to the file. The media server determines whether to grant access to the file by comparing the ticket, as generated by the web server, to the ticket, as generated by the media server.
    Type: Grant
    Filed: November 5, 2001
    Date of Patent: May 18, 2010
    Assignee: Yahoo! Inc.
    Inventors: Justin Madison, Anthony Rodiger, Ajay Chintala, Alan S. Florschuetz
  • Patent number: 7356838
    Abstract: A system and method for controlling access to digital content, including streaming media. The system includes a web server, media server and end user processor, such as a personal computer, coupled to a network. The web server cryptographically generates a ticket in response to an end user's request for access to a file. The ticket is based, at least in part, on a time at or near when the ticket is generated. The media server generates an authorization ticket, preferably using the same cryptographic algorithm as the web server. The media server authorization ticket is based, at least in part, on a time at or near when the media server receives the request for access to the file. The media server determines whether to grant access to the file by comparing the ticket, as generated by the web server, to the ticket, as generated by the media server.
    Type: Grant
    Filed: October 22, 2003
    Date of Patent: April 8, 2008
    Assignee: Yahoo! Inc.
    Inventors: Justin Madison, Anthony Rodiger, Ajay Chintala, Alan S. Florschuetz
  • Patent number: 7350231
    Abstract: A system and method for controlling access to digital content, including streaming media. The system includes a web server, media server and end user processor, such as a personal computer, coupled to a network. The web server cryptographically generates a ticket in response to an end user's request for access to a file. The ticket is based, at least in part, on a time at or near when the ticket is generated. The media server generates an authorization ticket, preferably using the same cryptographic algorithm as the web server. The media server authorization ticket is based, at least in part, on a time at or near when the media server receives the request for access to the file. The media server determines whether to grant access to the file by comparing the ticket, as generated by the web server, to the ticket, as generated by the media server.
    Type: Grant
    Filed: June 6, 2001
    Date of Patent: March 25, 2008
    Assignee: Yahoo ! Inc.
    Inventors: Justin Madison, Anthony Rodiger, Ajay Chintala
  • Publication number: 20040162787
    Abstract: A system and method for controlling access to digital content, including streaming media. The system includes a web server, media server and end user processor, such as a personal computer, coupled to a network. The web server cryptographically generates a ticket in response to an end user's request for access to a file. The ticket is based, at least in part, on a time at or near when the ticket is generated. The media server generates an authorization ticket, preferably using the same cryptographic algorithm as the web server. The media server authorization ticket is based, at least in part, on a time at or near when the media server receives the request for access to the file. The media server determines whether to grant access to the file by comparing the ticket, as generated by the web server, to the ticket, as generated by the media server.
    Type: Application
    Filed: October 22, 2003
    Publication date: August 19, 2004
    Inventors: Justin Madison, Anthony Rodiger, Ajay Chintala, Alan S. Florschuetz
  • Publication number: 20040030643
    Abstract: A system and method for controlling access to digital content, including streaming media. The system includes a web server, media server and end user processor, such as a personal computer, coupled to a network. The web server cryptographically generates a ticket in response to an end user's request for access to a file. The ticket is based, at least in part, on a time at or near when the ticket is generated. The media server generates an authorization ticket, preferably using the same cryptographic algorithm as the web server. The media server authorization ticket is based, at least in part, on a time at or near when the media server receives the request for access to the file. The media server determines whether to grant access to the file by comparing the ticket, as generated by the web server, to the ticket, as generated by the media server.
    Type: Application
    Filed: May 13, 2003
    Publication date: February 12, 2004
    Inventors: Justin Madison, Anthony Rodiger, Ajay Chintala, Alan S. Florschuetz
  • Publication number: 20040015703
    Abstract: A system and method for controlling access to digital content, including streaming media. The system includes a web server, media server and end user processor, such as a personal computer, coupled to a network. The web server cryptographically generates a ticket in response to an end user's request for access to a file. The ticket is based, at least in part, on a time at or near when the ticket is generated. The media server generates an authorization ticket, preferably using the same cryptographic algorithm as the web server. The media server authorization ticket is based, at least in part, on a time at or near when the media server receives the request for access to the file. The media server determines whether to grant access to the file by comparing the ticket, as generated by the web server, to the ticket, as generated by the media server.
    Type: Application
    Filed: May 15, 2003
    Publication date: January 22, 2004
    Inventors: Justin Madison, Anthony Rodiger, Ajay Chintala