US20090164794A1 - Digital Content Storage Process - Google Patents

Digital Content Storage Process Download PDF

Info

Publication number
US20090164794A1
US20090164794A1 US12/337,984 US33798408A US2009164794A1 US 20090164794 A1 US20090164794 A1 US 20090164794A1 US 33798408 A US33798408 A US 33798408A US 2009164794 A1 US2009164794 A1 US 2009164794A1
Authority
US
United States
Prior art keywords
asset
encrypted
digital
rights
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/337,984
Inventor
Ellis Verosub
Sanjeev Tenneti
Kamal Acharya
Solomon D. Goldfarb
Todd Pringle
David S. Bill
Shailesh Prakash
Adam Milligan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Callahan Cellular LLC
Historic AOL LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US12/337,984 priority Critical patent/US20090164794A1/en
Assigned to AOL LLC reassignment AOL LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GOLDFARB, SOLOMON D., BILL, DAVID S., ACHARYA, KAMAL, PRINGLE, TODD, TENNETI, SANJEEV, VEROSUB, ELLIS, PRAKASH, SHAILESH, MILLIGAN, ADAM
Publication of US20090164794A1 publication Critical patent/US20090164794A1/en
Assigned to TARQUIN CONSULTING CO., LLC reassignment TARQUIN CONSULTING CO., LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AOL LLC
Assigned to AMERICA ONLINE, INC. reassignment AMERICA ONLINE, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GOLDFARB, SOLOMON D., BILL, DAVID S., ACHARYA, KAMAL, PRINGLE, TODD, TENNETI, SANJEEV, VEROSUB, ELLIS, PRAKASH, SHAILESH, MILLIGAN, ADAM
Assigned to AOL LLC reassignment AOL LLC CONVERSION TO LIMITED LIABILITY COMPANY Assignors: AMERICA ONLINE, INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00369Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier wherein a first key, which is usually stored on a hidden channel, e.g. in the lead-in of a BD-R, unlocks a key locker containing a second

Definitions

  • the invention relates to the transfer, processing, sale, distribution, and usage of digital content in a network environment. More particularly, the invention relates to secure sale, distribution, and usage of digital content in a network environment.
  • the Internet comprises a web of computers and networks, which are widely spread throughout the world.
  • the Internet currently comprises millions of network connections, and is used by millions of people, such as for business, education, entertainment, and/or basic communication.
  • Digital content such as sound recordings, e.g. songs
  • Digital content are often transferred across the Internet.
  • numerous network enabled radio stations have been introduced, which provide content to listeners at computers across the Internet.
  • Network enabled radio has significantly increased the magnitude and variety of content to recipients, as compared to conventional over-the-air radio broadcasts.
  • a matching and classification utility system comprising a kind of Commerce Utility System is used to perform the matching, narrowcasting, classifying and/or selecting.
  • the matching and classification utility system may match, narrowcast, classify and/or select people and/or things, non-limiting examples of which include software objects.
  • the Matching and Classification Utility system may use any pre-existing classification schemes, including at least some rights management information and/or other qualitative and/or parameter data indicating and/or defining classes, classification systems, class hierarchies, category schemes, class assignments, category assignments, and/or class membership.
  • the Matching and Classification Utility may also use at least some rights management information together with any artificial intelligence, expert system, statistical, computational, manual, or any other means to define new classes, class hierarchies, classification systems, category schemes, and/or assign persons, things, and/or groups of persons and/or things to at least one class.”
  • a bidirectional interface circuit with inputs and outputs is connected via a system-bus which conducts groups of parallel data, to one or more parallel connected storage modules, wherein a main control circuit driven by an operating unit is coupled to the system-bus and to the storage module or modules, and wherein each storage module comprises at least one digital store, containing an exchangeable storage medium, and at least one digital buffer store such that the audio signals which are to be stored are kept available in the buffer store for their processing or during the exchange of the storage medium.”
  • the system includes an activation device adapted to issue a software package having a public and private key pair, the public key being associated with a user, a license device adapted to issue a license, a usage device adapted to receive the software package, receive the license and allow the user to access the item in accordance with the license, and a subscription managing device adapted to maintain a subscription list including the public key associated with the user. License's is issued by the license device upon verifying presence of the public key in the subscription list corresponding to requested content.”
  • the server accessor accesses the music delivery server, takes out the information for specifying the air to be downloaded from the related information storage, and then notifies it to the music delivery server.
  • the music delivery server confirms the user or charges a fee executes, and then sends the specified air data.”
  • a media player is provided with a “send to friend” icon.
  • a clipping of the currently playing music selection is taken from a predetermined location in the music selection and compressed using a fidelity reducing compression technique to produce a sample of the current selection suitable for distribution.
  • the compressed clipping is sent to a selected recipient or recipients by email in the background while the music selection continues to play.
  • the recipient(s) can be either a default recipient(s) or a recipient(s) selected from a list as in an address book application.”
  • the station is “virtual” because its central source need not be in any of the small areas, and because it uses different transmission parameters in neighboring small areas in a manner that previously would be used by plural different stations.
  • System transmissions include information signals sent in both analog and digital forms.
  • the analog signals representing audibly reproducible programs, and the digital signals include instructions for controlling operations of receiver devices operating in the region.
  • the digital signals also may include audibly reproducible program matter and instructions for controlling insertion of that matter into a program stream defined by analog transmissions.
  • the system enables the virtual station to alternately present audible matter of general interest throughout the region and audible matter relevant exclusively to a small area within the region (e.g. advertisements specifying locations and services offered by commercial establishments within a respective area, and announcements specifying locations of public facilities such as libraries, hospitals, etc.).
  • Transmitted digital information is retained in mass storage units associated with receiver devices and is used for adjusting tuning parameters as a device is transported across the small areas of the region, as well as for providing a portion of the program content that is played at the device during such movement.”
  • the digital information stored in the first storage device when needed, is transferred at a second rate, much higher than the first, to a second digital storage device in which it is stored until it is scheduled for duplication, at which time the digital information is repeatedly played back at a third rate, much higher than the first rate and slower than the second rate, is converted from digital information into analog information and applied to a duplicating device for recording the analog information onto a slave medium. Because the information stored in the first digital storage device is not directly used in production, the duplicating device can be duplicating information previously transferred from the first storage device to the second at the same time information is being reproduced from a master medium and loaded, in real time, into the first storage device.”
  • the system comprises a content server and a download manager located in the digital media playback device.
  • the content server receives device-identifying information obtained from the digital media playback device, and distributes media files in response to the received device-identifying information.
  • the download manager forwards device-identifying information to the content server over a public communication network and receives media files over the public communication network from the content server for playback on the particular digital media playback device.”
  • An iTUNESTM internet music store has been introduced by Apple Computer, Inc., of Cupertino, Calif., as seen at http://www.apple.com/music/store/, which provides for the browsing and purchase of digital music files, which are associated with usage rights, such as for playing or burning onto media.
  • the digital content store provides users with an opportunity to purchase authorized usage of digital content, such as single or multiple music tracks, video, movies, and/or video games.
  • the users can also buy license to a desired track for a fixed number of times, e.g. preferably the users can listen on three different machines simultaneously.
  • Users can also burn a play list of X number of times, for example ten. The burn limit preferably applies to the play list, not the song.
  • Mixed media capability is provided that allows the purchase of digital content and/or physical media.
  • the digital content store system comprises a unique digital rights management system and a back-end enabling system that controls these digital rights.
  • FIG. 1 is a schematic diagram of a digital music store system implemented between a client machine and a store server;
  • FIG. 2 is a detailed schematic diagram of client and server side architecture within a digital music store system
  • FIG. 3 is a download flowchart for a digital music store system
  • FIG. 4 is a schematic diagram of security systems download and playback operations for a client machine adapted to access a digital music store;
  • FIG. 5 is a schematic diagram of security systems download and burn operations for a client machine adapted to access a digital music store
  • FIG. 6 is a functional block diagram of a digital content player associated with a digital music store system
  • FIG. 7 is a schematic diagram of asset encryption and the establishment of an associated asset license
  • FIG. 8 is a functional block diagram of a draft data model within a digital music store system
  • FIG. 9 is a schematic diagram of physical content purchase and availability of streamed and/or downloadable content
  • FIG. 10 is a functional block diagram of a playlist
  • FIG. 11 is a schematic diagram of a transfer of an encrypted asset and prevention of asset use without associated license
  • FIG. 12 is a schematic diagram of a transfer of an encrypted asset and prevention of asset use without an authorized license
  • FIG. 13 is a schematic diagram of a transfer of an encrypted asset and a system prompt to establish authorized use for the asset
  • FIG. 14 is a schematic diagram of physical content purchase for an alternate recipient and availability of streamed and/or downloadable content
  • FIG. 15 is a functional block diagram of a basic digital music player.
  • FIG. 16 is functional block diagram of a digital music player comprising asset security.
  • FIG. 1 is a basic schematic diagram 10 of a digital content store system 12 a implemented between a digital content store 14 and a client machine 16 .
  • a user USR at a client machine 16 typically accesses the digital content store 14 through a store link and account module 38 , such as through a user interface 103 ( FIG. 2 ).
  • the store module 38 is typically associated with a selectable inventory of assets 304 ( FIG. 7 ), which are typically accessible 42 , 44 , upon purchase or other redemption, as encrypted assets 18 , e.g. 18 a - 18 p , such as though a digital fulfillment center 40 .
  • a user USR at a client machine 16 can selectably purchase encrypted assets 18 , through the entry of purchase information 34 , whereby the encrypted assets 18 are delivered, such as through streaming 48 and/or downloading 50 , which may comprise a download prompt 52 and download delivery 54 , wherein the download delivery 54 comprises both asset delivery 174 ( FIG. 3 ) and license delivery 178 ( FIG. 3 ) to the client 16 .
  • the user USR may also purchase physical inventory of content 56 , e.g. such as compact discs CDs and/or digital video disks DVDs, which are then shipped 58 to the intended user USR.
  • content 56 e.g. such as compact discs CDs and/or digital video disks DVDs
  • some system embodiments comprise both delivery of physical content 56 , along with streaming 48 and/or downloading of encrypted digital content 18 , whereby the intended user USR can quickly access content 18 , such as songs, movies, games, or other content 18 .
  • a license 20 for an encrypted asset 18 comprises an asset key 22 and usage rights 24 for the encrypted asset 18 .
  • Usage of the encrypted asset 18 typically comprises playing the asset 18 through an audio output 28 , or writing, i.e. burning, the asset 18 to a media 32 .
  • the license information 20 comprises the asset rights 20 for the encrypted content 18 , and comprises both an asset key 22 and usage rights 24 , which are retained within a secure key locker 26 .
  • Playback of an encrypted asset 18 requires that the asset rights 20 are retrieved, i.e. extracted from the secure key locker 26 , whereby the asset key 22 operates upon the asset 18 , such as through decryption, decoding and/or rendering.
  • the enabled asset is then played as desired by the user USR, in compliance with the usage rights 24 .
  • the asset key 22 is preferably bound to the client machine 16 , such as through machine fingerprinting or in conjunction with the machine identification 21 .
  • An authorized use of the encrypted asset 18 may comprise an authorized transfer 29 of the asset 18 to media or storage on a player 390 ( FIG. 15 ), 400 ( FIG. 16 ), e.g. an MP3 player, or to another machine 16 , as allowed by usage rights 24 .
  • a modified license 20 is preferably included with the encrypted asset 18 , such as comprising an asset key 22 which is unbound from the primary client machine 16 , and a portion of appropriate usage rights 24 , e.g. such as for authorizing play of a media 56 .
  • FIG. 2 is a detailed schematic diagram of client and server side architecture within a digital content store system 12 b .
  • Client software 84 provides communication functionality to server 14 , and to a digital content player 86 , e.g. a media player 86 .
  • a media database 82 stores assets, such as acquired encrypted assets 18 , and may preferably be used to store other assets, such as unencrypted assets 306 ( FIG. 7 ) and/or associated metadata 306 ( FIG. 7 ).
  • the client software 84 typically comprises a download module 92 , a license download module 94 , and may also comprise other functionality, such as stored user interface pages 90 and/or promotional links 88 , e.g. for a digital content store 14 .
  • the digital content player 86 typically comprises a secure digital content/music store (DMS) content handler 96 , digital rights management (DRM) 98 , AOL Comm 100 , and secure AAC 102 .
  • DMS secure digital content/music store
  • DRM digital rights management
  • promotional links and user account 38 typically comprises a user interface 103 , download and order history 46 , content download 104 , license download 106 , and license purchase 108 .
  • An encrypted content store 110 stores encrypted content 18 , such as is available for purchase within the digital content store system 12 .
  • Other server storage comprises content metadata and usage rights 112 , keys database 114 , and a user database 116 .
  • raw content 122 is sent to content acquisition 118 , wherein the incoming raw content 122 , comprising raw assets 304 ( FIG. 7 ) and associated metadata 306 ( FIG. 7 ), is processed, within an encoding and encryption module 120 .
  • the back office support system 108 shown in FIG. 2 comprises pricing 142 , a user database 144 , royalty processing 130 , member services 132 , billing and micropayments 136 , taxation 138 , order management 140 , and jax/fraud 134 .
  • Pricing/SKU information 126 is typically sent to the back office support system 108 , such as from metadata 306 received at content acquisition 118 .
  • royalty reporting or other output information 128 is typically sent from the back office support system 108 to the labels 124 .
  • content and associated license information is sent from the server 14 to the client machine 16 , through the client software 84 .
  • Encrypted content 18 is transferred to the media database 82 , where it is retrievable for usage through the digital content player 86 .
  • the digital content player 86 may interact through the client software 84 , such as to communicate with the server 14 , e.g. to update usage information, or to prompt the user USR to acquire or extend asset rights 20 .
  • the digital content player playback engine 250 ( FIG. 6 ), which is preferably secure and tamper resistant (e.g. such as provided by SAFEWRAPTM, by Macrovision, Inc., of Santa Clara, Calif., extracts the asset key 22 from the secure key locker 26 , and then decrypts, decodes, and renders the asset 18 .
  • the media pipeline is protected up until the handoff to the sound card 28 ( FIG. 1 ).
  • users USR do not need to be online in order to listen to their music 18 .
  • the digital content player 86 detects that the key 22 is missing, or is not valid for the machine 16 in question, the digital content player 86 preferably first plays a sample of the song 18 , e.g. such as a 30 second clip, and then the digital content player 86 presents the user USR with a purchase opportunity. If the user USR chooses to purchase 34 , they are taken to the digital music store 14 to complete the process 34 .
  • the entire key mechanism is preferably seamless to the user experience.
  • FIG. 3 is a flowchart 160 showing asset purchase and download within a digital content store system 12 .
  • user USR at a client machine 16 purchases content 18 , e.g. a song, from a digital store 14 , such as through a store server 164 .
  • a ticket 165 e.g. such as a desTicket 165 , is sent 168 to the user terminal 16 , typically from the store server 164 .
  • the ticket 165 shown in FIG. 3 is preferably a file that comprises a proprietary mime format.
  • the ticket 165 launches the download manager (DM) 162 within the client terminal 16 .
  • the download manager 162 brokers transactions between the client machine 16 and the fulfillment server 40 .
  • a browser 84 within the client machine 16 is used to send purchase information 166 and receive the ticket 165 .
  • the browser 84 may be internet browser software 84 , or proprietary client software 84 , e.g. AOL CLIENTTM software 84 , available through America Online Inc. (AOL), of Dulles, Va., which acts as an embedded browser 84 , such as within INTERNET EXPLORERTM, available through Microsoft, Inc., of Redmond, Wash.
  • the browser 84 receives the ticket 165 , and passes a request to play the ticket, e.g. “application/desTicket” to the operating system 260 ( FIG. 6 ), e.g. Windows.
  • the operating system 260 typically associates “application/desTicket” 165 with a .dmt file extension, and associates .dmt to a filetype DMTFile.
  • the operating system 260 then launches the download manager 162 application, which is associated with the DMTFile.
  • the download manager 162 requests 172 the asset 18 from the content fulfillment server 40 , such as over an established http connection 173 .
  • the asset 18 is sent or streamed 174 down to the client 16 , in response to the request 172 .
  • the download manager 162 also requests 176 a license 20 corresponding to the asset 18 from the fulfillment server 40 , and sends 180 machine characteristics 21 , e.g. machine identification, to the server 40 .
  • the machine identification comprises machine fingerprinting, available through AMToolkitTM, by TryMedia Systems, Inc, of San Francisco, Calif.
  • the fulfillment server 40 sends or streams 178 the license 20 to the client 16 .
  • the license 20 comprises both an asset key 22 and usage rights 24 for the asset 18 .
  • the request 176 for the license 20 , the transmission 180 of machine characteristics 21 to the server 40 , and the transmission 178 of the license 20 from the server 40 are preferably performed over a secure connection 181 , e.g. https, established between the client machine 16 and the server 40 .
  • the secure session 181 comprises an authenticated session 181 .
  • the secure session 181 is initiated through a one-time, i.e. single use, ticket.
  • the download manager 162 binds the received license 20 to the client machine 16 , and stores the asset key 22 in the secure key locker 26 ( FIG. 1 ).
  • the binding to a client machine 16 comprises a machine fingerprinting feature of AMToolkitTM, available through TryMedia Systems, Inc., of San Francisco, Calif.
  • the download manager 162 also sends an acknowledgement 182 to the content fulfillment server 40 , wherein the acknowledgement 182 comprises the receipt of the asset 18 and the license 20 .
  • the download manager 162 comprises a portion of digital content player software 86 , e.g. such as a subset of AOL MediaPlayer 244 ( FIG. 6 ), available through America Online Inc. (AOL).
  • the download manager 162 shown in FIG. 3 is preferably a tamper-resistant application, e.g. such as provided by SAFEWRAPTM, by Macrovision, Inc., in which unauthorized use, such as within the client machine 16 , or between a client machine 16 and a content fulfillment server 40 , is minimized or eliminated.
  • Some embodiments of the download manager 162 also comprise one or more additional layers of license encryption.
  • FIG. 4 is a schematic diagram 200 a of download 54 and playback 27 security systems within a client machine 16 adapted to access a digital content store 14 .
  • FIG. 5 is a schematic diagram 200 b of download 54 and burn 29 security systems within a client machine 16 adapted to access a digital content store 14 .
  • a client machine 16 typically comprises a digital content player 86 , a download manager 162 , an input module 205 , an output module 211 , an asset rights module 207 , and a secure key locker 26 .
  • Some system actions between modules are preferably performed over secure access channels 230 .
  • the input module 205 is preferably tamper resistant, such as provided by SAFEWRAPTM, and provides encryption of asset keys 22 , and encryption of usage rights 24 .
  • the output module 211 is also preferably tamper resistant, and performs decryption of usage rights 24 , determination of sufficient usage rights for assets 18 , decryption of asset keys 22 , and upon a proper request, decryption of encrypted assets 18 with the associated asset key 22 . As well, if usage rights are to be affected by any action or use, the output module 211 follows the required steps for updating the asset rights into the secure key locker 26 .
  • the asset rights module 207 which is preferably tamper resistant and uniquely linked to a client machine 16 , such as through machine fingerprinting, provides a variety of secure functions, such as for downloading operations between the input module 205 and the secure key locker 26 , or for playback or burn functions between the secure key locker 26 and the output module 211 .
  • the asset rights module 207 binds encrypted asset keys 22 to the client machine 16 , combines machine-bound encrypted asset keys 22 and encrypted user rights 24 into asset rights, i.e. licenses 20 , stores asset rights 20 within the secure key locker 26 , retrieves the asset rights 20 as needed from the secure key locker 26 , breaks asset rights 20 into asset keys 22 and usage rights 24 , and unbinds asset keys as needed from the client machine 16 .
  • the client machine 16 provides secure downloading on of encrypted assets 18 and licenses 20 .
  • the download manager 162 stores 204 the encrypted asset 18 to a specified location, such as within the media database 82 ( FIG. 2 ).
  • the download manager 162 also transfers the downloaded 178 asset rights 20 to the input module 205 , such as over a secure access channel 230 , wherein the asset rights 20 comprise the associated asset key 22 and usage rights 24 .
  • the input module 205 Upon encryption of the asset key 22 and usage rights 24 , the input module 205 sends 208 the encrypted asset key 22 and encrypted usage rights 24 to the asset rights module 207 , such as over a secure access channel 230 .
  • the asset rights module 207 binds 217 the encrypted asset key 22 to the client machine 16 , combines the machine-bound encrypted asset key 22 and encrypted user rights 24 into machine bound asset rights 20 , and stores 210 the machine-bound asset rights 20 within the secure key locker 26 , typically over a secure access channel 230 .
  • the client machine 16 provides playback 27 of encrypted assets 18 associated with asset rights 20 .
  • the digital content player 86 sends 212 a a request to the output module 211 , which in turn sends a corresponding request 214 a to the asset rights module 207 , such as over a secure access channel 230 , to get the encrypted asset key 22 and encrypted usage rights 24 associated with the encrypted asset 18 .
  • the asset rights module 207 sends a request 216 a to the secure key locker 26 , such as over a secure access channel 230 , to get the machine-bound asset rights 234 .
  • the machine-bound asset rights 234 which correspond to the encrypted asset 18 are sent 218 a from the secure key locker 26 to the asset rights module 207 , preferably over a secure access channel 230 .
  • the asset rights module 207 breaks 219 the machine-bound asset rights 234 into the encrypted asset key 22 and encrypted usage rights 24 , and sends 220 a the encrypted asset key 22 and encrypted usage rights 24 to the output module 211 , preferably over a secure access channel 230 .
  • the output module 211 decrypts the usage rights 24 , and confirms that the playback 27 is allowed by the usage rights 24 . If playback 27 is allowed, the output module decrypts the asset key 22 that is associated with the encrypted asset 18 , and decrypts the encrypted asset 18 with the asset key, to serve 224 a the playback request 212 a.
  • the output module 211 typically prevents decryption and full playback 27 of the asset 18 .
  • the output module 211 may proceed to authorize the playback 27 of a portion or sample of the asset 18 , which may be accompanied with a prompt or link to obtain asset rights 20 for the encrypted asset 18 .
  • the output module 211 initiates the required steps to update asset rights 20 into the secure key locker 26 .
  • the output module may update and encrypt the asset key 22 and usage rights 24 , and send 222 a the encrypted updated asset key 22 and usage rights 24 to the asset rights module 207 , preferably over a secure access channel 230 .
  • the asset rights module 207 binds 217 the encrypted updated asset key 22 to the client machine 16 , combines the machine-bound encrypted updated asset key 22 and encrypted updated user rights 24 into machine bound updated asset rights 20 , and stores 226 a the machine-bound updated asset rights 20 within the secure key locker 26 , typically over a secure access channel 230 .
  • the client machine 16 preferably provides burn capabilities 29 of encrypted assets 18 associated with asset rights 20 .
  • the digital content player 86 sends 212 b a request to the output module 211 , which in turn sends a corresponding request 214 b to the asset rights module 207 , such as over a secure access channel 230 , to get the encrypted asset key 22 and encrypted usage rights 24 .
  • the asset rights module 207 sends a request 216 b to the secure key locker 26 , such as over a secure access channel 230 , to get the machine-bound asset rights 234 .
  • the machine-bound asset rights 234 which correspond to the encrypted asset 18 are sent 218 b from the secure key locker 26 to the asset rights module 207 , preferably over a secure access channel 230 .
  • the asset rights module 207 breaks 219 the machine-bound asset rights 234 into the encrypted asset key 22 and encrypted usage rights 24 , and sends 220 b the encrypted asset key 22 and encrypted usage rights 24 to the output module 211 , preferably over a secure access channel 230 .
  • the output module 211 decrypts the usage rights 24 , and determines if the burn 29 is allowed by the usage rights 24 . If burn 29 is allowed, the output module 211 decrypts the asset key 22 that is associated with the encrypted asset 18 , and decrypts the encrypted asset 18 with the asset key 22 , to serve 224 b the burn request 212 b.
  • the output module 211 typically prevents a burn of the asset 18 .
  • the output module 211 may proceed to authorize a playback 27 of a portion or sample of the asset 18 , which may be accompanied with a prompt or link to obtain asset rights 20 for the encrypted asset 18 .
  • the output module 211 initiates the required steps to update asset rights 20 into the secure key locker 26 .
  • the output module may update and encrypt the asset key 22 and usage rights 24 , and send 222 b the encrypted updated asset key 22 and usage rights 24 to the asset rights module 207 , preferably over a secure access channel 230 .
  • the asset rights module 207 binds 217 the encrypted updated asset key 22 to the client machine 16 , combines the machine-bound encrypted updated asset key 22 and encrypted updated user rights 24 into machine bound updated asset rights 20 , and stores 226 a the machine-bound updated asset rights 234 within the secure key locker 26 , typically over a secure access channel 230 .
  • FIG. 6 is a functional block diagram 240 of a digital content, i.e. media, player 86 associated with a digital music store system 12 .
  • a digital content player user interface 242 is linked to the digital content player core 244 , which typically comprises digital rights management 98 , a secure digital music store content handler 96 , and dedicated communications 100 , such as linked to a communications applications 252 , for session status and/or change of events.
  • the digital content player core 244 typically handles playback, ripping, playlist management, sign on, sharing with instant messaging, digital rights management, and command line handlers.
  • the digital content player core 244 is linked to the operation system and network 260 , such as through ODBC/MDB 262 and/or through CD burning SDK 264 .
  • a playback engine 250 is also linked to the operation system and network 260 , such as to provide functionality for MP3 266 , nsv 268 , QuicktimeTM (QT) 270 , secure AAC 272 , and/or MC 274 .
  • QT QuicktimeTM
  • While some elements of the digital content player 86 are specific to operation within the digital content store system 12 , other elements, such as the playback engine 250 , are preferably shared by one or more music client products, e.g. such as for internet radio. As well, some elements may be provided through codec plugins.
  • FIG. 7 is a schematic diagram 300 of content intake 308 , content acquisition and processing 118 and the establishment of an associated asset license 20 .
  • a raw asset 304 such as audio, video, game, or multimedia content 304 , is typically provided from a source 302 , such as from a label 124 ( FIG. 2 ).
  • the raw asset 304 typically comprises associated metadata 306 , such as comprising title information, artist information, run time, and/or bonus content.
  • Other metadata 306 associated with the content 304 may be received from the source 302 , such as but not limited to pricing, royalty, and/or marketing information, which may or may not be distributed with the content 304 .
  • the content acquisition and processing 118 comprises asset encoding and encryption 120 .
  • encryption of a received asset 304 comprises NSS encryption or 128-bit AES encryption, such as specified at http://csrc.nist.gov/CryptoToolkit/aes/.
  • An associated asset key 22 is generated for the encrypted asset 18 , such as by random generation, e.g. 128-bit random generation. While the asset key 22 is preferably unique to different encrypted assets 18 , the same asset key 22 is preferably used, i.e. the key 22 is reused or shared, for content delivered to multiple users USR and/or recipients RCP, which simplifies digital music store operations and provides fast delivery of content 18 .
  • the encrypted asset 18 file typically also comprises an ETK, DMS, or other file extension, wherein the file comprises an asset/file header, comprising header length, encryption cipher type, and asset metadata, along with the encrypted asset 18 .
  • the content acquisition and processing module 118 uploads encrypted assets 18 to the download server 110 , which acts as content storage 110 ( FIG. 2 ) for the digital content store 14 .
  • Some embodiments of the system 12 store asset licenses 20 , which comprise asset keys and associated usage rights 24 , on the license server 312 .
  • asset keys 22 may be stored in a keys database 114 , while content metadata 306 and usage rights 24 is stored separately 112 from the asset keys 22 .
  • the combined intake, processing, and storage of encrypted assets 18 and associated asset rights 20 provides a secure means to make assets available for licensed purchase and subsequent use through the digital content store 14 .
  • FIG. 8 is a functional block diagram of a draft data model 320 within a digital content store system 12 .
  • a user USR may access the digital content store 14 from one or more machines 16 .
  • a user who is interested in an item, e.g. a song 16 , that is available from the digital content store 14 can enter purchase information 34 ( FIG. 1 ) from any client machine 16 .
  • Use 324 of the content 322 such as an encrypted asset 18 , may include any combination of allowed burns 328 , or playing 326 of the content from a given machine 14 .
  • usage of the content 18 may include the controlled specification of one or more machines 16 from which the purchased asset 18 may be associated.
  • usage of the content 18 may include the controlled specification of one or more machines 16 from which the purchased asset 18 may be associated.
  • a user may purchase access to a song 18 from a desktop computer 16 a
  • the user may also desire to play the acquired song at a mobile computer 16 b , or at another alternate terminal 16 , e.g. such as during travel.
  • a user may wish to burn a compact disk CD, such as for personal use or for a gift, either at a primary computer 16 having burn capabilities, or at an alternate terminal 16 that comprises burn capabilities.
  • FIG. 9 is a schematic diagram 330 of physical content purchase and availability of streamed and/or downloadable content.
  • FIG. 10 is a functional block diagram of a playlist 340 , comprising one or more assets 18 a - 18 k arranged for playback 27 , ripping, i.e. burning 29 , or loading 31 .
  • a user USR may selectively arrange different playlists 340 , such as to play for work, leisure, parties, commuting, and/or exercise, e.g. “Bob's Favorite Gnarly Surf Music”.
  • Different embodiments of the digital content store system 12 may comprise different usage rights 24 for an acquired asset 18 , such as to allow a user to play and/or burn a song 18 or a playlist 340 a set number of times, e.g. unlimited playing 27 and ten burns 29 , and/or to allow a user USR to play 27 and/or burn 29 a song 18 or playlist 340 on a set number of client machines 16 , e.g. on three machines 16 .
  • a burn limit may apply either to each song 18 individually, or may apply to a playlist 340 , which comprises one or more songs 18 , as specified by a user USR, to be burned 29 or loaded 31 .
  • FIG. 11 is a schematic diagram 350 of a transfer 352 of an encrypted asset 18 , without a proper transfer or extension of asset rights or license 20 , from a client machine 16 a to a recipient machine 16 r .
  • an attempt 354 to use 27 , 29 , 31 an encrypted asset 18 , without proper asset rights 20 results in a denial of use 356 of the encrypted asset 18 .
  • FIG. 12 is a schematic diagram 360 of a transfer 352 of an encrypted asset 18 , with an improper transfer of an associated license 20 , from a client machine 16 a to a recipient machine 16 r .
  • an attempt 354 to use 27 , 29 , 31 an encrypted asset 18 results in a denial of use 356 of the encrypted asset 18 . Therefore, even if an encrypted asset 18 is sent with a “copy” of an associated license, the encrypted asset 18 is still unusable 364 , since usage rights 24 are linked to authorized usage 27 , 29 , and/or 31 , such as within a machine 16 having proper ID 21 a , e.g. machine fingerprinting, or within an authorized transfer 330 ( FIG. 9 ) of the encrypted asset 18 to another machine 16 or device 390 , e.g. 390 a , 390 b ( FIG. 15 , FIG. 16 )
  • FIG. 13 is a schematic diagram 370 of a transfer of an encrypted asset 352 and a system prompt 356 to establish authorized use for the encrypted asset 18 .
  • the transfer 352 of an asset without the proper transfer of asset rights 20 does not necessarily result in an absolute denial of use 356 .
  • a user USR or recipient RCP may be presented with a prompt 374 to access 376 the digital music store 14 , such as to purchase the encrypted asset 18 and/or asset rights 20 .
  • a sample 372 of the asset 18 e.g. such as a sound clip, movie trailer, or game demo sample, may be played for the user USR or recipient RCP, such as provide a teaser or sales incentive to establish proper asset rights 20 .
  • Some embodiments of the digital content store system 12 provide mixed media capability, wherein digital assets 18 and/or physical media 57 may be purchased within the same content store 14 .
  • a user USR may purchase a physical compact disk or DVD 57 , which is shipped 58 , and/or may purchase digital assets 18 , such as a digital album comprised of assets 18 .
  • a user USR who purchases physical media 56 may additionally be provided with the ability to stream or download any or all of the album comprised of encrypted assets 18 .
  • a user USR can then quickly access and use desired content 18 , as specified within associated asset rights 20 , while waiting for the physical media 56 to be delivered.
  • the digital rights 20 are controlled by the digital rights management system and a back-end enabling system associated with the digital content store 14 .
  • FIG. 14 is a schematic diagram 380 of a digital music store system 12 d , in which a user USR can purchase physical content 57 and or digital content 18 for an alternate recipient RCP, wherein the content is streamed 48 or downloaded 54 to the recipient machine 16 b , 16 n .
  • the purchaser user USR can preferably provide purchase information 382 , such as for a monetary amount of physical content 57 and/or digital content 18 , wherein the recipient RCP can enter a selection information 384 , e.g. such as to redeem a gift or allowance toward desired content 57 , 18 .
  • FIG. 15 is a functional block diagram of a basic digital content player 390 .
  • Digital content 18 is typically processed within the client machine 16 , and input 392 into the player 390 , such as stored 394 as one or more raw digital assets 304 a - 304 n .
  • the device 390 provides playback 395 of one or more songs 18 or playlists 340 ( FIG. 10 ), through device control 393 .
  • FIG. 16 is functional block diagram of a digital music player 400 comprising asset security for encrypted assets 18 .
  • Encrypted content 18 a - 18 p is typically transferred from a client machine 16 , in compliance with allowed usage rights 24 .
  • Some embodiments of the player 400 additionally provide storage and playback of raw, i.e. unencrypted assets 304 a - 304 m .
  • the player 400 typically comprises similar internal digital rights management capabilities, such as a secure key locker 26 , and an extended license 20 , comprising asset keys 22 and usage rights 24 for the encrypted content 18 .
  • the player may typically store one or more device IDs 21 , to track the source machine 16 from which content 18 is received.
  • the device preferably comprises a device ID 410 , which is used for machine-bound content management.
  • the player 400 is considered to be a client machine 16 , such as for licensing purposes.
  • the player 400 is considered to be an independent player, such as for licensed usage allowed for a user USR of one or more client machines 16 .
  • the digital content store system 12 and associated methods provide significant advantages over existing content sales and delivery systems.
  • the versatility of the digital content store system 12 readily provides a key entry point for the purchase of content assets 18 , such as but not limited to music, video, game, and/or software commerce.
  • content assets 18 such as but not limited to music, video, game, and/or software commerce.
  • users USR can search and browse a catalog of downloadable music, such as integrated with a physical goods store 57 , providing a physical inventory of music and/or movies.
  • some embodiments of the digital content store system 12 allow streaming or download of music and/or video programming, such as to provide internet enabled broadcasting of content, whereby a user USR can readily access and purchase desired content, such as if the listener user likes a song or artist which is played through the digital content player 86 .
  • the digital content store system 12 provides transparent rights management and commerce-enabled sharing of assets 18 . For example, when a user consumes, buys, or shares media, the digital content store system 12 intelligently manages the rights to the media. When a user USR shares and asset 18 , the digital content store system 12 preferably enables either the sharer user USR or sharee recipient RCP to purchase rights to the media 18 .
  • the digital content store system 12 provides a facility through which a user USR can readily browse and purchase usage rights 34 for secure digital assets 18 , and prevents casual users from “stealing” assets.
  • the digital content store system 12 also provides controlled defined usage, such as to provide basic “counters based” digital rights management, as currently required by labels 124 , such as to provide a limited number of burns, as specified by standard Redbook AudioTM standards, or to provide user ownership on a specified number of machines, e.g. three machines 16 .
  • the digital content store system 12 is readily flexible to meet the needs of future digital rights management standards, since there is minimal impact on code, or on purchased assets.
  • each raw asset 306 is typically pre-encrypted with a unique, symmetric asset key 22 , wherein the asset can only be played using this associated asset key 22 .
  • asset key 22 and usage rights 24 are seamlessly downloaded 54 .
  • a license 20 comprising both the usage rights 24 and asset key 22 , are preferably downloaded over a secure client/server channel, e.g. such as though SSL.
  • the user's order and download history 46 are stored on the server, and the user's machine ID (GUID) 21 is stored on the server, as part of the download history 46 .
  • the license 20 is bound to the machine 16 , such as through “machine fingerprinting”, and is stored in the secure key locker 26 .
  • client modules that use the licenses 20 and assets 18 are preferably protected using tamper-resistance, e.g. such as provided by SAFEWRAPTM, by Macrovision, Inc.
  • the digital content store system 12 provides a significant music distribution channel, via digital downloads in a secure format. Copy-protection within the digital content store system 12 is a secure yet simple solution.
  • the digital content store system 12 prevents illegal copying of individual songs from one machine 16 to another, while providing legitimate customers with the ability to use their songs 18 in a reasonable manner. As well, the digital content store system 12 enables simple rights management concerning CD burning.
  • the digital content store system 12 has an understanding of rights management, the system 12 is easy to deploy, and is transparent to the end user.
  • assets 306 are preferably protected using symmetric-key encryption. Once protected, the encrypted assets 18 is safe from all but the most sophisticated attackers, and encrypted assets 18 can be moved around at will by customers. Without the associated asset key 22 for an encrypted asset 18 , however, the encrypted asset 18 cannot be played.
  • An asset key 22 is bound to usage rights 24 at the moment of purchase 34 , to create a license 20 , and valid licenses 20 are only issued by the content store 14 . Thus, only customers USR who have purchased valid licenses 20 through the store are able to play back 27 the encrypted asset 18 .
  • each license 20 is bound to a specific machine 16 at the time the license 10 is issued, which prevents users from transferring licenses 20 .
  • Machine fingerprinting is preferably used to bind the license 20 to the machine 20 , and then the license 20 is stored in a secure key locker 26 .
  • Usage information e.g. like the burn count, is also stored in the secure key locker 26 .
  • the download module 205 , the playback module 211 , and the usage rights module 207 are preferably tamper-resistant, such as provided by SAFEWRAPTM, by Macrovision, Inc., to deter reverse-engineering.
  • content assets 304 are protected by symmetric-key encryption using a secret asset key 22 .
  • Each separate asset 304 is protected with a unique asset key 22 , but every copy of that asset uses the same asset key 22 .
  • two purchasers USR purchasing the same song 304 receive identically protected assets 18 and identical keys 22 .
  • incoming assets 304 are preferably encoded into 96-Kbps Dolby AAC, and then encrypted using 128-bit AES in CBC mode.
  • the encrypted encoded assets 18 are then preferably packaged in an “.etk” format, which adds an unencrypted metadata header.
  • Asset keys 22 can only be obtained through the digital music store 14 . Once users have purchased a song, they can download the key on up to N machines, where N is configurable. At present, the default value is three machines. Users USR can also preferably download as many times as they want to the same N machines, in case they accidentally delete the file or their hard drive crashes. Once the user has reached their maximum number of allowed machines, the store does not issue new keys 22 , unless the user purchases more licenses 20 .
  • usage rights 24 When a customer purchases an asset 18 , that purchase is associated with a predetermined set of usage rights 24 , which are combined with the asset key 22 to form a license 20 .
  • usage rights 24 only comprise limits on the number of times a user USR can burn a particular asset to CD.
  • licenses 20 are bound to the machine 16 , such as by machine fingerprinting. Both the licenses and the meter counts (for CD burning) are stored in the secure key locker 26 .
  • Burning 29 is currently less secure that playing 27 , because burning requires that the digital content player 86 write out the asset as an unprotected .wav file, which is currently a limitation of CD burning libraries. Since the burning process 29 necessarily exposes the content in standard RedbookTM CD audio format, there is currently no available alternative. After the burning is considered successful, the burn count stored in the secure key locker 26 is updated to reflect the new count.
  • the digital content store system 12 provides a variety of optional benefits for users USR and/or recipients RCPs.
  • the system 12 may preferably provide a free burn count to a complaining user for list of his purchased assets.
  • a user USR is typically directed to download this additional burn usage right to the machine 16 , such as during the next burn attempt of content 18 .
  • the system 12 may preferably provide an additional machine count to a complaining user, such as in exchange for a list of purchased assets 18 .
  • customer can buy additional “licenses” for the same song 18 , to extend usage on more machine 16 or players 400 .
  • the system 12 may be readily adapted to provide the same or different usage rights to multiple users USR on a single machine 16 .
  • a customer care server at the digital store 14 preferably allows the user to view download history, whereby user USR provides machine ID 21 to view a download history on a specific machine 16 .
  • the digital content store system and methods of use are described herein primarily in connection with the secure purchase, delivery and playback of music, i.e. songs and/or albums, the apparatus and techniques can be implemented for a wide variety of digital content, such as a wide variety of audio content, e.g. songs, dialog, discussion, video content, multimedia content, game or video game content, art content, or any combination thereof, as desired.
  • audio content e.g. songs, dialog, discussion, video content, multimedia content, game or video game content, art content, or any combination thereof, as desired.
  • digital content store system and methods of use are described herein in connection with personal computers, mobile devices, and other microprocessor-based devices, such as portable digital assistants or network enabled cell phones, the apparatus and techniques can be implemented for a wide variety of electronic devices and systems, or any combination thereof, as desired.
  • digital content store system and methods of use are described herein in connection with interaction between a client machine and one or more digital content stores across a network, such as the Internet, the digital content store system and methods of use can be implemented for a wide variety of electronic devices and networks or any combination thereof, as desired.

Abstract

The digital content store provides users with an opportunity to purchase authorized usage of digital content, such as single or multiple music tracks, video, movies, and/or video games. The users can also buy license to a desired track for a fixed number of times, e.g. preferably the users can listen on three different machines simultaneously. Users can also burn a play list of X number of times, for example ten. The burn limit preferably applies to the play list, not the song. Mixed media capability is provided that allows the purchase of digital content and/or physical media. The digital content store system comprises a unique digital rights management system and a back-end enabling system that controls these digital rights.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This Application is a Divisional of and claims priority to application Ser. No. 10/734,991, filed 11 Dec. 2003, entitled Digital Content Store System; which claims priority to prior U.S. provisional application No. 60/433,734, filed 13 Dec. 2002, entitled Music Net. Each of the aforementioned documents is incorporated herein in its entirety by this reference thereto.
  • FIELD OF THE INVENTION
  • The invention relates to the transfer, processing, sale, distribution, and usage of digital content in a network environment. More particularly, the invention relates to secure sale, distribution, and usage of digital content in a network environment.
  • BACKGROUND OF THE INVENTION
  • The Internet comprises a web of computers and networks, which are widely spread throughout the world. The Internet currently comprises millions of network connections, and is used by millions of people, such as for business, education, entertainment, and/or basic communication.
  • Digital content, such as sound recordings, e.g. songs, are often transferred across the Internet. In addition to the basic transfer of song files, numerous network enabled radio stations have been introduced, which provide content to listeners at computers across the Internet. Network enabled radio has significantly increased the magnitude and variety of content to recipients, as compared to conventional over-the-air radio broadcasts.
  • There are also several music stores on which are accessible across the Internet, by which songs and/or albums may be purchased, wherein digital content files are transferred to a user terminal upon purchase.
  • Several structures and methods have been described for the distribution of digital content in a network environment.
  • V. Shear, D. Van Wie, and R. Weber, Systems and Methods for Matching, Selecting, Narrowcasting, and/or Classifying Based on Rights Management and/or Other Information, U.S. Pat. No. 6,112,181, 29 Aug. 2000, describe that “[r]ights management information is used at least in part in a matching, narrowcasting, classifying and/or selecting process. A matching and classification utility system comprising a kind of Commerce Utility System is used to perform the matching, narrowcasting, classifying and/or selecting. The matching and classification utility system may match, narrowcast, classify and/or select people and/or things, non-limiting examples of which include software objects. The Matching and Classification Utility system may use any pre-existing classification schemes, including at least some rights management information and/or other qualitative and/or parameter data indicating and/or defining classes, classification systems, class hierarchies, category schemes, class assignments, category assignments, and/or class membership. The Matching and Classification Utility may also use at least some rights management information together with any artificial intelligence, expert system, statistical, computational, manual, or any other means to define new classes, class hierarchies, classification systems, category schemes, and/or assign persons, things, and/or groups of persons and/or things to at least one class.”
  • T. Reussner and M. Britting, Multi-Channel Device Having Storage Modules in a Loop Configuration with Main Control Unit for Controlling Data Rates and Modifying Data Selectively and Independently Therein, U.S. Pat. No. 5,517,672, 14 May 1996, describe “a multi-channel device for the digital recording and playback of audio signals, with a plurality of digital or analogue inputs and outputs and with one or more digital stores. For providing, with a not limited number of channels for recording and playback, possibilities for recording and playback over an unlimited period of time, with instantaneous access to any desired position of the recording, and carrying out overdubbing and editing without risk and freely selecting the time duration of the cross-fading, a bidirectional interface circuit with inputs and outputs is connected via a system-bus which conducts groups of parallel data, to one or more parallel connected storage modules, wherein a main control circuit driven by an operating unit is coupled to the system-bus and to the storage module or modules, and wherein each storage module comprises at least one digital store, containing an exchangeable storage medium, and at least one digital buffer store such that the audio signals which are to be stored are kept available in the buffer store for their processing or during the exchange of the storage medium.”
  • G. Lau, Method and System for Subscription Digital Rights Management, U.S. Patent Application Publication No. 20020198846, filed 6 Jun. 2002, describes “[a] system and method for managing use of items having usage rights associated therewith. The system includes an activation device adapted to issue a software package having a public and private key pair, the public key being associated with a user, a license device adapted to issue a license, a usage device adapted to receive the software package, receive the license and allow the user to access the item in accordance with the license, and a subscription managing device adapted to maintain a subscription list including the public key associated with the user. License's is issued by the license device upon verifying presence of the public key in the subscription list corresponding to requested content.”
  • T. Akashi, System for Delivering Music and Apparatus for Receiving Music Data, U.S. Patent Application 20020152878, filed Japan 23 Apr. 2001, JP 2001-124342, filed U.S. 19 Apr. 2002, Published 24 Oct. 2002, describes a music data receiving apparatus, wherein “the music data receiver receives the music data broadcast by the broadcasting station, and then the reproducer reproduces the music data while the related information storage stores the related information for the music. The user, who is listening to the reproduced music, may give a download instruction, which orders to download the air, to the user's input receiver, if the user is pleased with the air. The download instruction is transmitted to the server accessor. The server accessor accesses the music delivery server, takes out the information for specifying the air to be downloaded from the related information storage, and then notifies it to the music delivery server. The music delivery server confirms the user or charges a fee executes, and then sends the specified air data.”
  • D. Hughes, M. Carpenter, M. Massiha, and P. Nguyen, Media Player for Distribution of Music Samples, U.S. Patent Publication No. US 20020152876, filed 20 Apr. 2001, published 24 Oct. 2002, describe a “method and apparatus of music distribution from a media player. A media player is provided with a “send to friend” icon. In one embodiment, when the icon is selected, a clipping of the currently playing music selection is taken from a predetermined location in the music selection and compressed using a fidelity reducing compression technique to produce a sample of the current selection suitable for distribution. The compressed clipping is sent to a selected recipient or recipients by email in the background while the music selection continues to play. The recipient(s) can be either a default recipient(s) or a recipient(s) selected from a list as in an address book application.”
  • J. Dunn, P. Lee, E. Stern, and B. Willner, Broadcast Data Radio System and Receiver Apparatus Therefore, U.S. Pat. No. 6,163,683, 19 Dec. 2000, describe a “radio broadcasting system for a virtual radio program broadcasting station uses a divided regional approach to broadcast digital and analog signals over a large geographic region divided into multiple overlapping but separate areas constituting small portions of the region. The small areas are served by separate transmission sources/towers supplied from a common source central to the station. The system supports reuse of allocated transmission parameters within non-neighboring small areas in the region. The station is “virtual” because its central source need not be in any of the small areas, and because it uses different transmission parameters in neighboring small areas in a manner that previously would be used by plural different stations. System transmissions include information signals sent in both analog and digital forms. The analog signals representing audibly reproducible programs, and the digital signals include instructions for controlling operations of receiver devices operating in the region. The digital signals also may include audibly reproducible program matter and instructions for controlling insertion of that matter into a program stream defined by analog transmissions. These transmissions are particularly useful for varying tuning parameters of mobile receiver devices disclosed herein to automatically and seamlessly maintain the devices tuned to the respective virtual station throughout the region, while the devices are transported across virtual boundaries between the small areas within the region. The system enables the virtual station to alternately present audible matter of general interest throughout the region and audible matter relevant exclusively to a small area within the region (e.g. advertisements specifying locations and services offered by commercial establishments within a respective area, and announcements specifying locations of public facilities such as libraries, hospitals, etc.). Transmitted digital information is retained in mass storage units associated with receiver devices and is used for adjusting tuning parameters as a device is transported across the small areas of the region, as well as for providing a portion of the program content that is played at the device during such movement.”
  • M. Gell, M. Manning, and J. L. Martin, System for Selective Communication Connection Based on Transaction Pricing Signals, U.S. Pat. No. 5,802,502, 01 Sep. 1998, describe a “communications network in which user equipment is provided with a selecting device which communicates with a pricing device in service provider equipment. When communications or other services are required, the selection circuit polls a plurality of service providers, and the pricing circuit of each service provider generates a price signal indicating the level of price for its services. The selection circuit then selects a service provider, based on price (and also other factors such as quality of service).”
  • D. Stebbings and J. Kadin, Method and Apparatus for High Speed Duplication of Audio or Digital Signals, U.S. Pat. No. 5,325,238, describe a “method of and apparatus for recording information from a master medium onto a slave medium. In one embodiment, digital information on a master medium is reproduced and stored at a first rate, typically at real time, in a first high speed digital storage device such as a magnetic disk drive. The digital information stored in the first storage device, when needed, is transferred at a second rate, much higher than the first, to a second digital storage device in which it is stored until it is scheduled for duplication, at which time the digital information is repeatedly played back at a third rate, much higher than the first rate and slower than the second rate, is converted from digital information into analog information and applied to a duplicating device for recording the analog information onto a slave medium. Because the information stored in the first digital storage device is not directly used in production, the duplicating device can be duplicating information previously transferred from the first storage device to the second at the same time information is being reproduced from a master medium and loaded, in real time, into the first storage device.”
  • D. Spencer, W. Lutton, M. Hsu, G. Anderson, D. McMahon, and A. Schaller, Closed-Loop Delivery to Integrated Download Manager; U.S. Patent Application Publication No. US 20030014436, filed 27 Jun. 2001, Publication 16 Jan. 2003, describe “[m]ethods, apparatus and system, including computer program products, implementing and using techniques for delivery of media files to a particular digital media playback device. The system comprises a content server and a download manager located in the digital media playback device. The content server receives device-identifying information obtained from the digital media playback device, and distributes media files in response to the received device-identifying information. The download manager forwards device-identifying information to the content server over a public communication network and receives media files over the public communication network from the content server for playback on the particular digital media playback device.”
  • Other structures and methods have been described for the distribution of content in a network environment, such as: Method and System for Downloading Digital Music, Taiwan Patent No. TW 497055; Network-Based Published Works Reproduction System, Japanese Patent No. JP 2003069768; Digital Music Data Reproduction Device Consists of Decoding and Expanding Circuits Connected Through Internal Path of Computing Element; Japanese Patent No. JP 2002108395; Web-Based Protection and Secure Distribution for Digital Music; International Conference on WEB delivering of 23-24 Nov. 2001, Changseng Xu, Yongwei Zhu, and David Dagan Feng, Florence Italy; IP Data Over Satellite to Cable Headends and a New Operation Model with Digital Store and Forward Multi-Media Systems; Conference Paper.
  • An iTUNES™ internet music store has been introduced by Apple Computer, Inc., of Cupertino, Calif., as seen at http://www.apple.com/music/store/, which provides for the browsing and purchase of digital music files, which are associated with usage rights, such as for playing or burning onto media.
  • It would be advantageous to provide a digital content store system and an associated methodology which provides acquisition and distribution of secure digital content, e.g. such as but not limited to music, video, games and software, and controlled usage of the secure digital content. The development of such a digital music store system would constitute a major technological advance.
  • It would also be advantageous to provide a digital content store system over a network, and an associated methodology which provides secure content and controlled usage of the secure content, wherein the client machine is not required to be connected to the network during use of the content. The development of such a digital content store system would constitute a major technological advance.
  • Furthermore, it would be advantageous to provide a network-enabled digital content store system and an associated methodology which provides secure digital content and controlled usage of the secure digital content, wherein the digital rights management is provided within the client machine after the content is transferred to the client machine. The development of such a digital content store system would constitute a major technological advance.
  • SUMMARY OF THE INVENTION
  • The digital content store provides users with an opportunity to purchase authorized usage of digital content, such as single or multiple music tracks, video, movies, and/or video games. The users can also buy license to a desired track for a fixed number of times, e.g. preferably the users can listen on three different machines simultaneously. Users can also burn a play list of X number of times, for example ten. The burn limit preferably applies to the play list, not the song. Mixed media capability is provided that allows the purchase of digital content and/or physical media. The digital content store system comprises a unique digital rights management system and a back-end enabling system that controls these digital rights.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a schematic diagram of a digital music store system implemented between a client machine and a store server;
  • FIG. 2 is a detailed schematic diagram of client and server side architecture within a digital music store system;
  • FIG. 3 is a download flowchart for a digital music store system;
  • FIG. 4 is a schematic diagram of security systems download and playback operations for a client machine adapted to access a digital music store;
  • FIG. 5 is a schematic diagram of security systems download and burn operations for a client machine adapted to access a digital music store;
  • FIG. 6 is a functional block diagram of a digital content player associated with a digital music store system;
  • FIG. 7 is a schematic diagram of asset encryption and the establishment of an associated asset license;
  • FIG. 8 is a functional block diagram of a draft data model within a digital music store system;
  • FIG. 9 is a schematic diagram of physical content purchase and availability of streamed and/or downloadable content;
  • FIG. 10 is a functional block diagram of a playlist;
  • FIG. 11 is a schematic diagram of a transfer of an encrypted asset and prevention of asset use without associated license;
  • FIG. 12 is a schematic diagram of a transfer of an encrypted asset and prevention of asset use without an authorized license;
  • FIG. 13 is a schematic diagram of a transfer of an encrypted asset and a system prompt to establish authorized use for the asset;
  • FIG. 14 is a schematic diagram of physical content purchase for an alternate recipient and availability of streamed and/or downloadable content;
  • FIG. 15 is a functional block diagram of a basic digital music player; and
  • FIG. 16 is functional block diagram of a digital music player comprising asset security.
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
  • FIG. 1 is a basic schematic diagram 10 of a digital content store system 12 a implemented between a digital content store 14 and a client machine 16. A user USR at a client machine 16 typically accesses the digital content store 14 through a store link and account module 38, such as through a user interface 103 (FIG. 2).
  • The store module 38 is typically associated with a selectable inventory of assets 304 (FIG. 7), which are typically accessible 42, 44, upon purchase or other redemption, as encrypted assets 18, e.g. 18 a-18 p, such as though a digital fulfillment center 40.
  • A user USR at a client machine 16 can selectably purchase encrypted assets 18, through the entry of purchase information 34, whereby the encrypted assets 18 are delivered, such as through streaming 48 and/or downloading 50, which may comprise a download prompt 52 and download delivery 54, wherein the download delivery 54 comprises both asset delivery 174 (FIG. 3) and license delivery 178 (FIG. 3) to the client 16.
  • In some system embodiments 12, the user USR may also purchase physical inventory of content 56, e.g. such as compact discs CDs and/or digital video disks DVDs, which are then shipped 58 to the intended user USR. Upon purchase 34, some system embodiments comprise both delivery of physical content 56, along with streaming 48 and/or downloading of encrypted digital content 18, whereby the intended user USR can quickly access content 18, such as songs, movies, games, or other content 18.
  • As seen in FIG. 1, a license 20 for an encrypted asset 18 comprises an asset key 22 and usage rights 24 for the encrypted asset 18. Usage of the encrypted asset 18 typically comprises playing the asset 18 through an audio output 28, or writing, i.e. burning, the asset 18 to a media 32.
  • The license information 20 comprises the asset rights 20 for the encrypted content 18, and comprises both an asset key 22 and usage rights 24, which are retained within a secure key locker 26. Playback of an encrypted asset 18 requires that the asset rights 20 are retrieved, i.e. extracted from the secure key locker 26, whereby the asset key 22 operates upon the asset 18, such as through decryption, decoding and/or rendering. The enabled asset is then played as desired by the user USR, in compliance with the usage rights 24. The asset key 22 is preferably bound to the client machine 16, such as through machine fingerprinting or in conjunction with the machine identification 21.
  • An authorized use of the encrypted asset 18 may comprise an authorized transfer 29 of the asset 18 to media or storage on a player 390 (FIG. 15), 400 (FIG. 16), e.g. an MP3 player, or to another machine 16, as allowed by usage rights 24. In conjunction with an authorized transfer 29, a modified license 20 is preferably included with the encrypted asset 18, such as comprising an asset key 22 which is unbound from the primary client machine 16, and a portion of appropriate usage rights 24, e.g. such as for authorizing play of a media 56.
  • FIG. 2 is a detailed schematic diagram of client and server side architecture within a digital content store system 12 b. Client software 84 provides communication functionality to server 14, and to a digital content player 86, e.g. a media player 86. A media database 82 stores assets, such as acquired encrypted assets 18, and may preferably be used to store other assets, such as unencrypted assets 306 (FIG. 7) and/or associated metadata 306 (FIG. 7).
  • The client software 84 typically comprises a download module 92, a license download module 94, and may also comprise other functionality, such as stored user interface pages 90 and/or promotional links 88, e.g. for a digital content store 14.
  • The digital content player 86 typically comprises a secure digital content/music store (DMS) content handler 96, digital rights management (DRM) 98, AOL Comm 100, and secure AAC 102.
  • On the server side 14, promotional links and user account 38 typically comprises a user interface 103, download and order history 46, content download 104, license download 106, and license purchase 108. An encrypted content store 110 stores encrypted content 18, such as is available for purchase within the digital content store system 12. Other server storage comprises content metadata and usage rights 112, keys database 114, and a user database 116.
  • As seen in FIG. 2, raw content 122, such as from labels 124, is sent to content acquisition 118, wherein the incoming raw content 122, comprising raw assets 304 (FIG. 7) and associated metadata 306 (FIG. 7), is processed, within an encoding and encryption module 120.
  • The back office support system 108 shown in FIG. 2 comprises pricing 142, a user database 144, royalty processing 130, member services 132, billing and micropayments 136, taxation 138, order management 140, and jax/fraud 134. Pricing/SKU information 126 is typically sent to the back office support system 108, such as from metadata 306 received at content acquisition 118. As well, royalty reporting or other output information 128 is typically sent from the back office support system 108 to the labels 124.
  • As seen in FIG. 2, content and associated license information is sent from the server 14 to the client machine 16, through the client software 84. Encrypted content 18 is transferred to the media database 82, where it is retrievable for usage through the digital content player 86. As needed, the digital content player 86 may interact through the client software 84, such as to communicate with the server 14, e.g. to update usage information, or to prompt the user USR to acquire or extend asset rights 20.
  • Playback of Acquired Assets.
  • During playback, the digital content player playback engine 250 (FIG. 6), which is preferably secure and tamper resistant (e.g. such as provided by SAFEWRAP™, by Macrovision, Inc., of Santa Clara, Calif., extracts the asset key 22 from the secure key locker 26, and then decrypts, decodes, and renders the asset 18. The media pipeline is protected up until the handoff to the sound card 28 (FIG. 1). In preferred embodiments of the digital music store system 12, users USR do not need to be online in order to listen to their music 18.
  • If the digital content player 86 detects that the key 22 is missing, or is not valid for the machine 16 in question, the digital content player 86 preferably first plays a sample of the song 18, e.g. such as a 30 second clip, and then the digital content player 86 presents the user USR with a purchase opportunity. If the user USR chooses to purchase 34, they are taken to the digital music store 14 to complete the process 34. The entire key mechanism is preferably seamless to the user experience.
  • Acquisition of Assets and Usage Rights.
  • FIG. 3 is a flowchart 160 showing asset purchase and download within a digital content store system 12. At a purchase step 166, user USR at a client machine 16 purchases content 18, e.g. a song, from a digital store 14, such as through a store server 164. Upon a successful purchase transaction 166, a ticket 165, e.g. such as a desTicket 165, is sent 168 to the user terminal 16, typically from the store server 164.
  • The ticket 165 shown in FIG. 3 is preferably a file that comprises a proprietary mime format. The ticket 165 launches the download manager (DM) 162 within the client terminal 16. The download manager 162 brokers transactions between the client machine 16 and the fulfillment server 40.
  • In some system applications, a browser 84 within the client machine 16 is used to send purchase information 166 and receive the ticket 165. For example, the browser 84 may be internet browser software 84, or proprietary client software 84, e.g. AOL CLIENT™ software 84, available through America Online Inc. (AOL), of Dulles, Va., which acts as an embedded browser 84, such as within INTERNET EXPLORER™, available through Microsoft, Inc., of Redmond, Wash.
  • At step 170 shown in FIG. 3, the browser 84 receives the ticket 165, and passes a request to play the ticket, e.g. “application/desTicket” to the operating system 260 (FIG. 6), e.g. Windows. The operating system 260 typically associates “application/desTicket” 165 with a .dmt file extension, and associates .dmt to a filetype DMTFile. The operating system 260 then launches the download manager 162 application, which is associated with the DMTFile.
  • The download manager 162 requests 172 the asset 18 from the content fulfillment server 40, such as over an established http connection 173. The asset 18 is sent or streamed 174 down to the client 16, in response to the request 172. The download manager 162 also requests 176 a license 20 corresponding to the asset 18 from the fulfillment server 40, and sends 180 machine characteristics 21, e.g. machine identification, to the server 40. In preferred embodiments of the digital content store system 12, the machine identification comprises machine fingerprinting, available through AMToolkit™, by TryMedia Systems, Inc, of San Francisco, Calif.
  • In response to a proper license request 176, the fulfillment server 40 sends or streams 178 the license 20 to the client 16. The license 20 comprises both an asset key 22 and usage rights 24 for the asset 18. The request 176 for the license 20, the transmission 180 of machine characteristics 21 to the server 40, and the transmission 178 of the license 20 from the server 40, are preferably performed over a secure connection 181, e.g. https, established between the client machine 16 and the server 40. In some system embodiments, the secure session 181 comprises an authenticated session 181. In alternate system embodiments 12, the secure session 181 is initiated through a one-time, i.e. single use, ticket.
  • The download manager 162 binds the received license 20 to the client machine 16, and stores the asset key 22 in the secure key locker 26 (FIG. 1). In some system embodiments, the binding to a client machine 16 comprises a machine fingerprinting feature of AMToolkit™, available through TryMedia Systems, Inc., of San Francisco, Calif.
  • The download manager 162 also sends an acknowledgement 182 to the content fulfillment server 40, wherein the acknowledgement 182 comprises the receipt of the asset 18 and the license 20.
  • In some system embodiments, the download manager 162 comprises a portion of digital content player software 86, e.g. such as a subset of AOL MediaPlayer 244 (FIG. 6), available through America Online Inc. (AOL). The download manager 162 shown in FIG. 3 is preferably a tamper-resistant application, e.g. such as provided by SAFEWRAP™, by Macrovision, Inc., in which unauthorized use, such as within the client machine 16, or between a client machine 16 and a content fulfillment server 40, is minimized or eliminated. Some embodiments of the download manager 162 also comprise one or more additional layers of license encryption.
  • FIG. 4 is a schematic diagram 200 a of download 54 and playback 27 security systems within a client machine 16 adapted to access a digital content store 14. FIG. 5 is a schematic diagram 200 b of download 54 and burn 29 security systems within a client machine 16 adapted to access a digital content store 14.
  • As seen in FIG. 4 and FIG. 5, a client machine 16 typically comprises a digital content player 86, a download manager 162, an input module 205, an output module 211, an asset rights module 207, and a secure key locker 26. Some system actions between modules are preferably performed over secure access channels 230.
  • The input module 205 is preferably tamper resistant, such as provided by SAFEWRAP™, and provides encryption of asset keys 22, and encryption of usage rights 24.
  • The output module 211 is also preferably tamper resistant, and performs decryption of usage rights 24, determination of sufficient usage rights for assets 18, decryption of asset keys 22, and upon a proper request, decryption of encrypted assets 18 with the associated asset key 22. As well, if usage rights are to be affected by any action or use, the output module 211 follows the required steps for updating the asset rights into the secure key locker 26.
  • The asset rights module 207, which is preferably tamper resistant and uniquely linked to a client machine 16, such as through machine fingerprinting, provides a variety of secure functions, such as for downloading operations between the input module 205 and the secure key locker 26, or for playback or burn functions between the secure key locker 26 and the output module 211.
  • For example, the asset rights module 207 binds encrypted asset keys 22 to the client machine 16, combines machine-bound encrypted asset keys 22 and encrypted user rights 24 into asset rights, i.e. licenses 20, stores asset rights 20 within the secure key locker 26, retrieves the asset rights 20 as needed from the secure key locker 26, breaks asset rights 20 into asset keys 22 and usage rights 24, and unbinds asset keys as needed from the client machine 16.
  • Downloading Operations.
  • As seen in FIG. 4 and FIG. 5, the client machine 16 provides secure downloading on of encrypted assets 18 and licenses 20. Once an encrypted asset 18 is streamed or downloaded 174 (FIG. 3) to the download manager 162 at the client machine 16, the download manager stores 204 the encrypted asset 18 to a specified location, such as within the media database 82 (FIG. 2). The download manager 162 also transfers the downloaded 178 asset rights 20 to the input module 205, such as over a secure access channel 230, wherein the asset rights 20 comprise the associated asset key 22 and usage rights 24.
  • Upon encryption of the asset key 22 and usage rights 24, the input module 205 sends 208 the encrypted asset key 22 and encrypted usage rights 24 to the asset rights module 207, such as over a secure access channel 230. The asset rights module 207 binds 217 the encrypted asset key 22 to the client machine 16, combines the machine-bound encrypted asset key 22 and encrypted user rights 24 into machine bound asset rights 20, and stores 210 the machine-bound asset rights 20 within the secure key locker 26, typically over a secure access channel 230.
  • Playback Operations.
  • As seen in FIG. 4, the client machine 16 provides playback 27 of encrypted assets 18 associated with asset rights 20. Upon a user request 209 for a playback 27 of an encrypted asset 18, the digital content player 86 sends 212 a a request to the output module 211, which in turn sends a corresponding request 214 a to the asset rights module 207, such as over a secure access channel 230, to get the encrypted asset key 22 and encrypted usage rights 24 associated with the encrypted asset 18.
  • The asset rights module 207 sends a request 216 a to the secure key locker 26, such as over a secure access channel 230, to get the machine-bound asset rights 234. In return, the machine-bound asset rights 234 which correspond to the encrypted asset 18 are sent 218 a from the secure key locker 26 to the asset rights module 207, preferably over a secure access channel 230. The asset rights module 207 breaks 219 the machine-bound asset rights 234 into the encrypted asset key 22 and encrypted usage rights 24, and sends 220 a the encrypted asset key 22 and encrypted usage rights 24 to the output module 211, preferably over a secure access channel 230.
  • The output module 211 decrypts the usage rights 24, and confirms that the playback 27 is allowed by the usage rights 24. If playback 27 is allowed, the output module decrypts the asset key 22 that is associated with the encrypted asset 18, and decrypts the encrypted asset 18 with the asset key, to serve 224 a the playback request 212 a.
  • If playback 27 is not allowed, the output module 211 typically prevents decryption and full playback 27 of the asset 18. In some preferred embodiments, the output module 211 may proceed to authorize the playback 27 of a portion or sample of the asset 18, which may be accompanied with a prompt or link to obtain asset rights 20 for the encrypted asset 18.
  • If usage rights are affected by playback, the output module 211 initiates the required steps to update asset rights 20 into the secure key locker 26. For example, the output module may update and encrypt the asset key 22 and usage rights 24, and send 222 a the encrypted updated asset key 22 and usage rights 24 to the asset rights module 207, preferably over a secure access channel 230. The asset rights module 207 binds 217 the encrypted updated asset key 22 to the client machine 16, combines the machine-bound encrypted updated asset key 22 and encrypted updated user rights 24 into machine bound updated asset rights 20, and stores 226 a the machine-bound updated asset rights 20 within the secure key locker 26, typically over a secure access channel 230.
  • Burn Operations.
  • As seen in FIG. 5, the client machine 16 preferably provides burn capabilities 29 of encrypted assets 18 associated with asset rights 20. Upon a user request 209 for a burn 29 of an encrypted asset 18, the digital content player 86 sends 212 b a request to the output module 211, which in turn sends a corresponding request 214 b to the asset rights module 207, such as over a secure access channel 230, to get the encrypted asset key 22 and encrypted usage rights 24.
  • The asset rights module 207 sends a request 216 b to the secure key locker 26, such as over a secure access channel 230, to get the machine-bound asset rights 234. In return, the machine-bound asset rights 234 which correspond to the encrypted asset 18 are sent 218 b from the secure key locker 26 to the asset rights module 207, preferably over a secure access channel 230. The asset rights module 207 breaks 219 the machine-bound asset rights 234 into the encrypted asset key 22 and encrypted usage rights 24, and sends 220 b the encrypted asset key 22 and encrypted usage rights 24 to the output module 211, preferably over a secure access channel 230.
  • The output module 211 decrypts the usage rights 24, and determines if the burn 29 is allowed by the usage rights 24. If burn 29 is allowed, the output module 211 decrypts the asset key 22 that is associated with the encrypted asset 18, and decrypts the encrypted asset 18 with the asset key 22, to serve 224 b the burn request 212 b.
  • If the requested burn 29 is not allowed, the output module 211 typically prevents a burn of the asset 18. In some preferred embodiments, the output module 211 may proceed to authorize a playback 27 of a portion or sample of the asset 18, which may be accompanied with a prompt or link to obtain asset rights 20 for the encrypted asset 18.
  • If usage rights are affected by burn 29, the output module 211 initiates the required steps to update asset rights 20 into the secure key locker 26. For example, the output module may update and encrypt the asset key 22 and usage rights 24, and send 222 b the encrypted updated asset key 22 and usage rights 24 to the asset rights module 207, preferably over a secure access channel 230. The asset rights module 207 binds 217 the encrypted updated asset key 22 to the client machine 16, combines the machine-bound encrypted updated asset key 22 and encrypted updated user rights 24 into machine bound updated asset rights 20, and stores 226 a the machine-bound updated asset rights 234 within the secure key locker 26, typically over a secure access channel 230.
  • Digital Content Player.
  • FIG. 6 is a functional block diagram 240 of a digital content, i.e. media, player 86 associated with a digital music store system 12. A digital content player user interface 242 is linked to the digital content player core 244, which typically comprises digital rights management 98, a secure digital music store content handler 96, and dedicated communications 100, such as linked to a communications applications 252, for session status and/or change of events. The digital content player core 244 typically handles playback, ripping, playlist management, sign on, sharing with instant messaging, digital rights management, and command line handlers.
  • The digital content player core 244 is linked to the operation system and network 260, such as through ODBC/MDB 262 and/or through CD burning SDK 264. A playback engine 250 is also linked to the operation system and network 260, such as to provide functionality for MP3 266, nsv 268, Quicktime™ (QT) 270, secure AAC 272, and/or MC 274.
  • While some elements of the digital content player 86 are specific to operation within the digital content store system 12, other elements, such as the playback engine 250, are preferably shared by one or more music client products, e.g. such as for internet radio. As well, some elements may be provided through codec plugins.
  • Content Intake and Asset Processing.
  • FIG. 7 is a schematic diagram 300 of content intake 308, content acquisition and processing 118 and the establishment of an associated asset license 20. A raw asset 304, such as audio, video, game, or multimedia content 304, is typically provided from a source 302, such as from a label 124 (FIG. 2). The raw asset 304 typically comprises associated metadata 306, such as comprising title information, artist information, run time, and/or bonus content. Other metadata 306 associated with the content 304 may be received from the source 302, such as but not limited to pricing, royalty, and/or marketing information, which may or may not be distributed with the content 304.
  • The content acquisition and processing 118 comprises asset encoding and encryption 120. In some embodiments of the digital content store system 12, encryption of a received asset 304 comprises NSS encryption or 128-bit AES encryption, such as specified at http://csrc.nist.gov/CryptoToolkit/aes/. An associated asset key 22 is generated for the encrypted asset 18, such as by random generation, e.g. 128-bit random generation. While the asset key 22 is preferably unique to different encrypted assets 18, the same asset key 22 is preferably used, i.e. the key 22 is reused or shared, for content delivered to multiple users USR and/or recipients RCP, which simplifies digital music store operations and provides fast delivery of content 18.
  • The encrypted asset 18 file typically also comprises an ETK, DMS, or other file extension, wherein the file comprises an asset/file header, comprising header length, encryption cipher type, and asset metadata, along with the encrypted asset 18.
  • The content acquisition and processing module 118 uploads encrypted assets 18 to the download server 110, which acts as content storage 110 (FIG. 2) for the digital content store 14. Some embodiments of the system 12 store asset licenses 20, which comprise asset keys and associated usage rights 24, on the license server 312. As seen in FIG. 2, asset keys 22 may be stored in a keys database 114, while content metadata 306 and usage rights 24 is stored separately 112 from the asset keys 22.
  • The combined intake, processing, and storage of encrypted assets 18 and associated asset rights 20 provides a secure means to make assets available for licensed purchase and subsequent use through the digital content store 14.
  • Asset Rights.
  • FIG. 8 is a functional block diagram of a draft data model 320 within a digital content store system 12. As seen in FIG. 8, a user USR may access the digital content store 14 from one or more machines 16.
  • For example, a user who is interested in an item, e.g. a song 16, that is available from the digital content store 14 can enter purchase information 34 (FIG. 1) from any client machine 16. Use 324 of the content 322, such as an encrypted asset 18, may include any combination of allowed burns 328, or playing 326 of the content from a given machine 14.
  • As well, usage of the content 18 may include the controlled specification of one or more machines 16 from which the purchased asset 18 may be associated. For example, while a user may purchase access to a song 18 from a desktop computer 16 a, the user may also desire to play the acquired song at a mobile computer 16 b, or at another alternate terminal 16, e.g. such as during travel. As well, a user may wish to burn a compact disk CD, such as for personal use or for a gift, either at a primary computer 16 having burn capabilities, or at an alternate terminal 16 that comprises burn capabilities.
  • Extended Asset Rights.
  • The digital music store system 12 provides users USR with an opportunity to go to the content store 14 for single or multiple music tracks. FIG. 9 is a schematic diagram 330 of physical content purchase and availability of streamed and/or downloadable content.
  • FIG. 10 is a functional block diagram of a playlist 340, comprising one or more assets 18 a-18 k arranged for playback 27, ripping, i.e. burning 29, or loading 31. For example, a user USR may selectively arrange different playlists 340, such as to play for work, leisure, parties, commuting, and/or exercise, e.g. “Bob's Favorite Gnarly Surf Music”.
  • Different embodiments of the digital content store system 12 may comprise different usage rights 24 for an acquired asset 18, such as to allow a user to play and/or burn a song 18 or a playlist 340 a set number of times, e.g. unlimited playing 27 and ten burns 29, and/or to allow a user USR to play 27 and/or burn 29 a song 18 or playlist 340 on a set number of client machines 16, e.g. on three machines 16.
  • In the digital music store system 12, a burn limit may apply either to each song 18 individually, or may apply to a playlist 340, which comprises one or more songs 18, as specified by a user USR, to be burned 29 or loaded 31.
  • Security of Content.
  • The digital music system 12 prevents unauthorized use 27, 29, 31 of encrypted assets 18 from client machines 16 which do not have proper authorization. For example, FIG. 11 is a schematic diagram 350 of a transfer 352 of an encrypted asset 18, without a proper transfer or extension of asset rights or license 20, from a client machine 16 a to a recipient machine 16 r. As seen in FIG. 11, an attempt 354 to use 27, 29, 31 an encrypted asset 18, without proper asset rights 20, results in a denial of use 356 of the encrypted asset 18.
  • FIG. 12 is a schematic diagram 360 of a transfer 352 of an encrypted asset 18, with an improper transfer of an associated license 20, from a client machine 16 a to a recipient machine 16 r. As seen in FIG. 12, an attempt 354 to use 27, 29, 31 an encrypted asset 18, with an attempted use 364 of asset rights 20, results in a denial of use 356 of the encrypted asset 18. Therefore, even if an encrypted asset 18 is sent with a “copy” of an associated license, the encrypted asset 18 is still unusable 364, since usage rights 24 are linked to authorized usage 27, 29, and/or 31, such as within a machine 16 having proper ID 21 a, e.g. machine fingerprinting, or within an authorized transfer 330 (FIG. 9) of the encrypted asset 18 to another machine 16 or device 390, e.g. 390 a, 390 b (FIG. 15, FIG. 16)
  • FIG. 13 is a schematic diagram 370 of a transfer of an encrypted asset 352 and a system prompt 356 to establish authorized use for the encrypted asset 18. In some embodiments of the digital music store system 12, the transfer 352 of an asset without the proper transfer of asset rights 20 does not necessarily result in an absolute denial of use 356. For example, as seen in FIG. 13, upon an attempt 354 to use 27, 29, 31 an encrypted asset 18 which lacks proper asset rights 20, a user USR or recipient RCP may be presented with a prompt 374 to access 376 the digital music store 14, such as to purchase the encrypted asset 18 and/or asset rights 20. As well, a sample 372 of the asset 18, e.g. such as a sound clip, movie trailer, or game demo sample, may be played for the user USR or recipient RCP, such as provide a teaser or sales incentive to establish proper asset rights 20.
  • Mixed Media Capabilities and Transfer of Assets or Asset Claims.
  • Some embodiments of the digital content store system 12 provide mixed media capability, wherein digital assets 18 and/or physical media 57 may be purchased within the same content store 14. For example, as seen in FIG. 1, a user USR may purchase a physical compact disk or DVD 57, which is shipped 58, and/or may purchase digital assets 18, such as a digital album comprised of assets 18.
  • As well, in some embodiments of the digital music store system 12, a user USR who purchases physical media 56 may additionally be provided with the ability to stream or download any or all of the album comprised of encrypted assets 18. A user USR can then quickly access and use desired content 18, as specified within associated asset rights 20, while waiting for the physical media 56 to be delivered. The digital rights 20 are controlled by the digital rights management system and a back-end enabling system associated with the digital content store 14.
  • FIG. 14 is a schematic diagram 380 of a digital music store system 12 d, in which a user USR can purchase physical content 57 and or digital content 18 for an alternate recipient RCP, wherein the content is streamed 48 or downloaded 54 to the recipient machine 16 b, 16 n. As well, the purchaser user USR can preferably provide purchase information 382, such as for a monetary amount of physical content 57 and/or digital content 18, wherein the recipient RCP can enter a selection information 384, e.g. such as to redeem a gift or allowance toward desired content 57, 18.
  • Digital Content Players.
  • FIG. 15 is a functional block diagram of a basic digital content player 390. Digital content 18 is typically processed within the client machine 16, and input 392 into the player 390, such as stored 394 as one or more raw digital assets 304 a-304 n. The device 390 provides playback 395 of one or more songs 18 or playlists 340 (FIG. 10), through device control 393.
  • FIG. 16 is functional block diagram of a digital music player 400 comprising asset security for encrypted assets 18. Encrypted content 18 a-18 p is typically transferred from a client machine 16, in compliance with allowed usage rights 24. Some embodiments of the player 400 additionally provide storage and playback of raw, i.e. unencrypted assets 304 a-304 m. As seen in FIG. 16, the player 400 typically comprises similar internal digital rights management capabilities, such as a secure key locker 26, and an extended license 20, comprising asset keys 22 and usage rights 24 for the encrypted content 18. The player may typically store one or more device IDs 21, to track the source machine 16 from which content 18 is received. As well, the device preferably comprises a device ID 410, which is used for machine-bound content management. In some embodiments of the secure content player 400, the player 400 is considered to be a client machine 16, such as for licensing purposes. In alternate embodiments of the secure content player 400, the player 400 is considered to be an independent player, such as for licensed usage allowed for a user USR of one or more client machines 16.
  • System Advantages.
  • The digital content store system 12 and associated methods provide significant advantages over existing content sales and delivery systems. The versatility of the digital content store system 12 readily provides a key entry point for the purchase of content assets 18, such as but not limited to music, video, game, and/or software commerce. For example, in a digital content store system 12 implemented as a digital music store system 12, users USR can search and browse a catalog of downloadable music, such as integrated with a physical goods store 57, providing a physical inventory of music and/or movies.
  • Furthermore, some embodiments of the digital content store system 12 allow streaming or download of music and/or video programming, such as to provide internet enabled broadcasting of content, whereby a user USR can readily access and purchase desired content, such as if the listener user likes a song or artist which is played through the digital content player 86.
  • The digital content store system 12 provides transparent rights management and commerce-enabled sharing of assets 18. For example, when a user consumes, buys, or shares media, the digital content store system 12 intelligently manages the rights to the media. When a user USR shares and asset 18, the digital content store system 12 preferably enables either the sharer user USR or sharee recipient RCP to purchase rights to the media 18.
  • The digital content store system 12 provides a facility through which a user USR can readily browse and purchase usage rights 34 for secure digital assets 18, and prevents casual users from “stealing” assets.
  • The digital content store system 12 also provides controlled defined usage, such as to provide basic “counters based” digital rights management, as currently required by labels 124, such as to provide a limited number of burns, as specified by standard Redbook Audio™ standards, or to provide user ownership on a specified number of machines, e.g. three machines 16.
  • As well, the digital content store system 12 is readily flexible to meet the needs of future digital rights management standards, since there is minimal impact on code, or on purchased assets.
  • Protection and Rights Management.
  • In the digital content store system 12, each raw asset 306 is typically pre-encrypted with a unique, symmetric asset key 22, wherein the asset can only be played using this associated asset key 22. When a user USR purchases an encrypted asset 18, the asset key 22 and usage rights 24 are seamlessly downloaded 54. A license 20, comprising both the usage rights 24 and asset key 22, are preferably downloaded over a secure client/server channel, e.g. such as though SSL.
  • The user's order and download history 46 are stored on the server, and the user's machine ID (GUID) 21 is stored on the server, as part of the download history 46. The license 20 is bound to the machine 16, such as through “machine fingerprinting”, and is stored in the secure key locker 26. As well, client modules that use the licenses 20 and assets 18 are preferably protected using tamper-resistance, e.g. such as provided by SAFEWRAP™, by Macrovision, Inc.
  • The digital content store system 12 provides a significant music distribution channel, via digital downloads in a secure format. Copy-protection within the digital content store system 12 is a secure yet simple solution. The digital content store system 12 prevents illegal copying of individual songs from one machine 16 to another, while providing legitimate customers with the ability to use their songs 18 in a reasonable manner. As well, the digital content store system 12 enables simple rights management concerning CD burning.
  • Although the digital content store system 12 has an understanding of rights management, the system 12 is easy to deploy, and is transparent to the end user. For example, assets 306 are preferably protected using symmetric-key encryption. Once protected, the encrypted assets 18 is safe from all but the most sophisticated attackers, and encrypted assets 18 can be moved around at will by customers. Without the associated asset key 22 for an encrypted asset 18, however, the encrypted asset 18 cannot be played. An asset key 22 is bound to usage rights 24 at the moment of purchase 34, to create a license 20, and valid licenses 20 are only issued by the content store 14. Thus, only customers USR who have purchased valid licenses 20 through the store are able to play back 27 the encrypted asset 18.
  • In order to prevent users from being able to move licenses around, each license 20 is bound to a specific machine 16 at the time the license 10 is issued, which prevents users from transferring licenses 20. Machine fingerprinting is preferably used to bind the license 20 to the machine 20, and then the license 20 is stored in a secure key locker 26. Usage information, e.g. like the burn count, is also stored in the secure key locker 26. As well, the download module 205, the playback module 211, and the usage rights module 207 are preferably tamper-resistant, such as provided by SAFEWRAP™, by Macrovision, Inc., to deter reverse-engineering.
  • In preferred embodiments of the digital content store system 12, content assets 304 are protected by symmetric-key encryption using a secret asset key 22. Each separate asset 304 is protected with a unique asset key 22, but every copy of that asset uses the same asset key 22. Thus, two purchasers USR purchasing the same song 304 receive identically protected assets 18 and identical keys 22. During the content intake process 300 (FIG. 7), incoming assets 304 are preferably encoded into 96-Kbps Dolby AAC, and then encrypted using 128-bit AES in CBC mode. The encrypted encoded assets 18 are then preferably packaged in an “.etk” format, which adds an unencrypted metadata header.
  • Once encrypted, these assets 18 are well protected, since without the key 22, AES encryption is very difficult to crack. The digital music store system 12 is designed with knowledge that users commonly try to move and/or distribute content 304, 18. Since encrypted assets 18 can not be played back without an associated key 22, encrypted assets 18 provide no value for unauthorized use or distribution.
  • Asset keys 22 can only be obtained through the digital music store 14. Once users have purchased a song, they can download the key on up to N machines, where N is configurable. At present, the default value is three machines. Users USR can also preferably download as many times as they want to the same N machines, in case they accidentally delete the file or their hard drive crashes. Once the user has reached their maximum number of allowed machines, the store does not issue new keys 22, unless the user purchases more licenses 20.
  • When a customer purchases an asset 18, that purchase is associated with a predetermined set of usage rights 24, which are combined with the asset key 22 to form a license 20. In some embodiments of the digital music store system 12, usage rights 24 only comprise limits on the number of times a user USR can burn a particular asset to CD. Once on the client machine 16, licenses 20 are bound to the machine 16, such as by machine fingerprinting. Both the licenses and the meter counts (for CD burning) are stored in the secure key locker 26.
  • Burning 29 is currently less secure that playing 27, because burning requires that the digital content player 86 write out the asset as an unprotected .wav file, which is currently a limitation of CD burning libraries. Since the burning process 29 necessarily exposes the content in standard Redbook™ CD audio format, there is currently no available alternative. After the burning is considered successful, the burn count stored in the secure key locker 26 is updated to reflect the new count.
  • System Options.
  • Some embodiments of the digital content store system 12 provide a variety of optional benefits for users USR and/or recipients RCPs. For example, the system 12 may preferably provide a free burn count to a complaining user for list of his purchased assets. In such an embodiment, a user USR is typically directed to download this additional burn usage right to the machine 16, such as during the next burn attempt of content 18. As well, the system 12 may preferably provide an additional machine count to a complaining user, such as in exchange for a list of purchased assets 18. Furthermore, customer can buy additional “licenses” for the same song 18, to extend usage on more machine 16 or players 400. In addition, the system 12 may be readily adapted to provide the same or different usage rights to multiple users USR on a single machine 16. In some system embodiments 12, a customer care server at the digital store 14 preferably allows the user to view download history, whereby user USR provides machine ID 21 to view a download history on a specific machine 16.
  • Although the digital content store system and methods of use are described herein primarily in connection with the secure purchase, delivery and playback of music, i.e. songs and/or albums, the apparatus and techniques can be implemented for a wide variety of digital content, such as a wide variety of audio content, e.g. songs, dialog, discussion, video content, multimedia content, game or video game content, art content, or any combination thereof, as desired.
  • Although the digital content store system and methods of use are described herein in connection with personal computers, mobile devices, and other microprocessor-based devices, such as portable digital assistants or network enabled cell phones, the apparatus and techniques can be implemented for a wide variety of electronic devices and systems, or any combination thereof, as desired.
  • As well, while the digital content store system and methods of use are described herein in connection with interaction between a client machine and one or more digital content stores across a network, such as the Internet, the digital content store system and methods of use can be implemented for a wide variety of electronic devices and networks or any combination thereof, as desired.
  • Accordingly, although the invention has been described in detail with reference to a particular preferred embodiment, persons possessing ordinary skill in the art to which this invention pertains will appreciate that various modifications and enhancements may be made without departing from the spirit and scope of the claims that follow.

Claims (8)

1. A process, comprising the steps of:
receiving at least one digital asset;
encoding each of the received digital assets;
encrypting the encoded digital assets;
generating an asset key associated with the encrypted encoded digital assets;
establishing usage rights for the encrypted digital assets;
authorizing the usage rights of at least one of the encrypted digital assets for a user at a client machine;
sending the authorized encrypted digital asset, the asset key, and the usage rights to the authorized client machine;
binding the usage rights to the authorized client machine;
securely storing the usage rights at the authorized client machine;
providing authorized usage of the encrypted digital asset with the asset key within the client machine; and
if usage rights are affected by the authorized usage, updating the usage rights within the client machine.
2. The process of claim 1, wherein the digital assets comprise any of a song, a playlist, a movie, and a video game.
3. The process of claim 1, wherein the authorized usage rights comprise play of at least one of the encrypted digital assets on the authorized client machine.
4. The process of claim 3, wherein the authorized usage rights are updated within the client machine based upon a playing of at least one of the encrypted digital assets.
5. The process of claim 1, wherein the authorized usage comprises burning at least one of the encrypted digital assets to a medium.
6. The process of claim 5, wherein the authorized usage rights are updated within the client machine based upon the burning of at least one of the encrypted digital assets.
7. The process of claim 1, wherein the authorized usage comprises loading the encrypted digital asset to a digital content player.
8. The process of claim 1, wherein the authorized usage rights are updated within the client machine based upon a loading of at least one of the encrypted digital assets.
US12/337,984 2002-12-13 2008-12-18 Digital Content Storage Process Abandoned US20090164794A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/337,984 US20090164794A1 (en) 2002-12-13 2008-12-18 Digital Content Storage Process

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US43373402P 2002-12-13 2002-12-13
US10/734,991 US7493289B2 (en) 2002-12-13 2003-12-11 Digital content store system
US12/337,984 US20090164794A1 (en) 2002-12-13 2008-12-18 Digital Content Storage Process

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/734,991 Division US7493289B2 (en) 2002-12-13 2003-12-11 Digital content store system

Publications (1)

Publication Number Publication Date
US20090164794A1 true US20090164794A1 (en) 2009-06-25

Family

ID=33134876

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/734,991 Active 2026-08-01 US7493289B2 (en) 2002-12-13 2003-12-11 Digital content store system
US12/337,984 Abandoned US20090164794A1 (en) 2002-12-13 2008-12-18 Digital Content Storage Process

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/734,991 Active 2026-08-01 US7493289B2 (en) 2002-12-13 2003-12-11 Digital content store system

Country Status (1)

Country Link
US (2) US7493289B2 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040138948A1 (en) * 2002-12-13 2004-07-15 Stephen Loomis Apparatus and method for skipping songs without delay
US20090064347A1 (en) * 2007-08-29 2009-03-05 Cdnetworks Co., Ltd. Protection Against Unauthorized Copying of Digital Medial Cotent
US20090175591A1 (en) * 2002-12-13 2009-07-09 Mangesh Madhukar Gondhalekar Multimedia scheduler
US7912920B2 (en) 2002-12-13 2011-03-22 Stephen Loomis Stream sourcing content delivery system
US20110162086A1 (en) * 2009-12-31 2011-06-30 Intellisysgroup, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
US20120047228A1 (en) * 2009-05-07 2012-02-23 Shady Hassan Sayed Hassan Aly Method for delivering tag based services
WO2012116365A1 (en) * 2011-02-27 2012-08-30 Redigi, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
US8707450B2 (en) * 2012-08-03 2014-04-22 Intel Corporation Digital rights management (DRM) locker
US9069444B1 (en) 2011-09-23 2015-06-30 Andrew S Hansen Methods for synchronizing large files with a cloud network

Families Citing this family (133)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020002039A1 (en) 1998-06-12 2002-01-03 Safi Qureshey Network-enabled audio device
US20020116283A1 (en) * 2001-02-20 2002-08-22 Masayuki Chatani System and method for transfer of disc ownership based on disc and user identification
US7827259B2 (en) 2004-04-27 2010-11-02 Apple Inc. Method and system for configurable automatic media selection
US7797446B2 (en) 2002-07-16 2010-09-14 Apple Inc. Method and system for updating playlists
US9715500B2 (en) * 2004-04-27 2017-07-25 Apple Inc. Method and system for sharing playlists
US7680849B2 (en) 2004-10-25 2010-03-16 Apple Inc. Multiple media type synchronization between host computer and media device
US9412417B2 (en) * 2002-04-05 2016-08-09 Apple Inc. Persistent group of media items for a media device
US20040111284A1 (en) * 2002-08-26 2004-06-10 Uijttenbroek Adriaan Anton Method and system to perform work units through action and resource entities
US20040059913A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Accessing for controlled delivery of digital content in a system for digital content access control
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US20040064719A1 (en) * 2002-09-13 2004-04-01 Sun Microsystems, Inc., A Delaware Corporation Accessing for digital content access control
US7398557B2 (en) * 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
US7363651B2 (en) * 2002-09-13 2008-04-22 Sun Microsystems, Inc. System for digital content access control
US7240365B2 (en) * 2002-09-13 2007-07-03 Sun Microsystems, Inc. Repositing for digital content access control
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US20040054629A1 (en) * 2002-09-13 2004-03-18 Sun Microsystems, Inc., A Delaware Corporation Provisioning for digital content access control
US7913312B2 (en) 2002-09-13 2011-03-22 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US7512972B2 (en) * 2002-09-13 2009-03-31 Sun Microsystems, Inc. Synchronizing for digital content access control
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US7493289B2 (en) * 2002-12-13 2009-02-17 Aol Llc Digital content store system
JP4175118B2 (en) * 2003-01-14 2008-11-05 ヤマハ株式会社 Content processing apparatus and program
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
JP4691618B2 (en) * 2003-03-05 2011-06-01 ディジマーク コーポレイション Content identification, personal domain, copyright notice, metadata, and e-commerce
US20040213273A1 (en) * 2003-04-22 2004-10-28 Kenneth Ma Network attached storage device servicing audiovisual content
CN101699505B (en) 2003-04-25 2016-02-17 苹果公司 A kind of network media system
US9406068B2 (en) * 2003-04-25 2016-08-02 Apple Inc. Method and system for submitting media for network-based purchase and distribution
EA015549B1 (en) * 2003-06-05 2011-08-30 Интертраст Текнолоджис Корпорейшн Interoperable systems and methods for peer-to-peer service orchestration
US7844548B2 (en) 2003-10-15 2010-11-30 Apple Inc. Techniques and systems for electronic submission of media for network-based distribution
US7281274B2 (en) 2003-10-16 2007-10-09 Lmp Media Llc Electronic media distribution system
WO2005050415A1 (en) * 2003-10-31 2005-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Method and devices for the control of the usage of content
US7334090B2 (en) * 2003-12-17 2008-02-19 At&T Delaware Intellectual Property, Inc. Methods, systems, and storage mediums for providing information storage services
US20130179949A1 (en) 2004-01-22 2013-07-11 Jpay, Inc. Secure exchange of digital content
US20100299761A1 (en) * 2004-01-22 2010-11-25 Jpay, Inc. System and method for sending electronic data to inmates
US6992359B2 (en) * 2004-02-26 2006-01-31 Grandis, Inc. Spin transfer magnetic element with free layers having high perpendicular anisotropy and in-plane equilibrium magnetization
KR20050096040A (en) * 2004-03-29 2005-10-05 삼성전자주식회사 Method for playbacking content using portable storage by digital rights management, and portable storage for the same
KR101043336B1 (en) * 2004-03-29 2011-06-22 삼성전자주식회사 Method and apparatus for acquiring and removing informations of digital right objects
FI20040553A0 (en) * 2004-04-19 2004-04-19 Nokia Corp Consumer control of media objects
US8074287B2 (en) * 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US8028323B2 (en) 2004-05-05 2011-09-27 Dryden Enterprises, Llc Method and system for employing a first device to direct a networked audio device to obtain a media item
US9826046B2 (en) 2004-05-05 2017-11-21 Black Hills Media, Llc Device discovery for digital entertainment network
US8028038B2 (en) 2004-05-05 2011-09-27 Dryden Enterprises, Llc Obtaining a playlist based on user profile matching
US9219729B2 (en) * 2004-05-19 2015-12-22 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
ATE422132T1 (en) * 2004-05-31 2009-02-15 Telecom Italia Spa METHOD, TELECOMMUNICATIONS ARCHITECTURE, COMPUTER PROGRAM PRODUCT AND SYSTEM FOR SHARING DIGITAL CONTENT AMONG USERS OVER COMMUNICATION NETWORKS
US7908477B2 (en) * 2004-07-27 2011-03-15 Seiji Eto System and method for enabling device dependent rights protection
US8261246B1 (en) 2004-09-07 2012-09-04 Apple Inc. Method and system for dynamically populating groups in a developer environment
US20060051061A1 (en) * 2004-09-09 2006-03-09 Anandpura Atul M System and method for securely transmitting data to a multimedia device
JP4380480B2 (en) * 2004-09-16 2009-12-09 ソニー株式会社 License processing apparatus, program, and license processing method
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US20060106723A1 (en) * 2004-11-12 2006-05-18 Nokia Corporation Supporting the use of encrypted media objects
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8627354B2 (en) * 2004-12-17 2014-01-07 Martin E. Hellman Tiered subscription broadcast system
US8270901B2 (en) 2004-12-17 2012-09-18 Martin E. Hellman Dropout-resistant media broadcasting system
US7865917B2 (en) * 2004-12-17 2011-01-04 Martin E Hellman Security enhanced tiered subscription broadcast system
KR100692589B1 (en) * 2005-01-06 2007-03-13 삼성전자주식회사 Content player and playing method and mobile code providing device and providing method be applied to DRM system
US11314378B2 (en) 2005-01-07 2022-04-26 Apple Inc. Persistent group of media items for a media device
US7958441B2 (en) 2005-01-07 2011-06-07 Apple Inc. Media management for groups of media items
US8229856B1 (en) * 2005-02-17 2012-07-24 Sprint Spectrum Lp. Music subscription and distribution for wireless devices
US7818350B2 (en) * 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
WO2006093827A2 (en) * 2005-02-28 2006-09-08 Yahoo! Inc. System and method for improved portable media file retention
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US7856404B2 (en) * 2005-04-14 2010-12-21 Microsoft Corporation Playlist burning in rights-management context
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9363481B2 (en) * 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US8321041B2 (en) 2005-05-02 2012-11-27 Clear Channel Management Services, Inc. Playlist-based content assembly
US7797721B2 (en) * 2005-05-06 2010-09-14 Starz Entertainment Group, LLC Multilevel bandwidth check
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US20060288112A1 (en) * 2005-05-25 2006-12-21 Cingular Wireless, Llc System and methods for storing music selections in network storage and for streaming the selections to a wireless device for playback on the wireless device
US8429755B2 (en) * 2005-05-26 2013-04-23 Sandisk Technologies Inc. System and method for receiving digital content
US7836146B2 (en) * 2005-06-27 2010-11-16 Novarc L.L.C System and method for concurrently downloading digital content and recording to removable media
US7337147B2 (en) * 2005-06-30 2008-02-26 Microsoft Corporation Dynamic digital content licensing
US7840178B2 (en) * 2005-07-12 2010-11-23 Martin E. Hellman FM broadcast system competitive with satellite radio
US20070022306A1 (en) * 2005-07-25 2007-01-25 Lindsley Brett L Method and apparatus for providing protected digital content
US20070050382A1 (en) * 2005-08-26 2007-03-01 Harris Corporation System, program product, and methods to enhance media content management
US7693897B2 (en) * 2005-08-26 2010-04-06 Harris Corporation System, program product, and methods to enhance media content management
US9626366B2 (en) * 2005-08-26 2017-04-18 Imagine Communications Corp. System, methods, and program product to trace content genealogy
US8250051B2 (en) * 2005-08-26 2012-08-21 Harris Corporation System, program product, and methods to enhance media content management
US20070067427A1 (en) * 2005-08-26 2007-03-22 Harris Corporation System, methods, and program product to trace content genealogy
WO2007027488A2 (en) 2005-08-29 2007-03-08 Harris Corporation System, methods, and program product to trace content genealogy
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
KR20070040285A (en) * 2005-10-11 2007-04-16 엘지전자 주식회사 Mobile device having digital broadcasting receiver
US9626667B2 (en) 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
EP1943603A2 (en) * 2005-10-18 2008-07-16 Intertrust Technologies Corporation Methods for digital rights management
US20070174878A1 (en) * 2005-11-07 2007-07-26 Pete Tenereillo System and method for purchasing and viewing digital content from physical media
CN101292463B (en) * 2005-12-26 2011-02-16 三菱电机株式会社 Content distribution system, terminal, and server
US20070162681A1 (en) * 2006-01-06 2007-07-12 Guobiao Zhang User-Configurable Pre-Recorded Storage and System
US8565424B2 (en) * 2006-04-12 2013-10-22 International Business Machines Corporation Secure non-invasive method and system for distribution of digital assets
US7962634B2 (en) 2006-05-15 2011-06-14 Apple Inc. Submission of metadata content and media content to a media distribution system
US8015237B2 (en) * 2006-05-15 2011-09-06 Apple Inc. Processing of metadata content and media content received by a media distribution system
US7827162B2 (en) * 2006-05-15 2010-11-02 Apple Inc. Media package format for submission to a media distribution system
US9430587B2 (en) * 2006-06-05 2016-08-30 Qualcomm Incorporated Techniques for managing media content
CA2549816A1 (en) * 2006-06-08 2007-12-08 Jvl Corporation Digital media review and play system
US20080091613A1 (en) * 2006-09-28 2008-04-17 Microsoft Corporation Rights management in a cloud
US9008634B2 (en) * 2006-10-06 2015-04-14 Napo Enterprises, Llc System and method for providing media content selections
US20080091606A1 (en) * 2006-10-12 2008-04-17 William Grecia Proprietary encapsulated session container with embedded features for a post transferred option for electronic commerce along with a system for distribution and user access
US7895311B1 (en) * 2006-11-17 2011-02-22 Arthur W. Juenger Content distribution systems
US8626931B2 (en) 2007-02-05 2014-01-07 Broadcom Corporation Media transport protocol extensions for system information exchange, and applications thereof
US9246687B2 (en) * 2007-02-28 2016-01-26 Broadcom Corporation Method for authorizing and authenticating data
JP4703591B2 (en) * 2007-03-20 2011-06-15 株式会社東芝 Information distribution system, distribution center apparatus, user terminal apparatus, and information distribution method
US20080271165A1 (en) * 2007-04-27 2008-10-30 Microsoft Corporation Parameter-based interpretation of drm license policy
US8752191B2 (en) * 2007-05-16 2014-06-10 Broadcom Corporation Generic digital rights management framework, and applications thereof
US8832467B2 (en) * 2007-05-16 2014-09-09 Broadcom Corporation Digital rights management metafile, management protocol and applications thereof
US8028042B2 (en) * 2007-06-15 2011-09-27 Amazon Technologies, Inc. System and method of managing media content
US8046369B2 (en) * 2007-09-04 2011-10-25 Apple Inc. Media asset rating system
US20090070344A1 (en) * 2007-09-11 2009-03-12 Joel Espelien System and method for virtual storage for media service on a portable device
CN101828357B (en) * 2007-10-16 2014-04-16 诺基亚公司 Credential provisioning method and device
US20090119782A1 (en) * 2007-11-07 2009-05-07 Sandisk Il Ltd. Method and device for digital rights protection
US7756920B2 (en) * 2007-11-28 2010-07-13 Apple Inc. Resubmission of media for network-based distribution
KR100958782B1 (en) * 2008-01-03 2010-05-19 성균관대학교산학협력단 Electronic device, home network system and method for protecting unauthorized distribution of digital contents
US8725740B2 (en) 2008-03-24 2014-05-13 Napo Enterprises, Llc Active playlist having dynamic media item groups
US9076176B2 (en) 2008-05-05 2015-07-07 Apple Inc. Electronic submission of application programs for network-based distribution
US20090276333A1 (en) * 2008-05-05 2009-11-05 Cortes Ricardo D Electronic submission and management of digital products for network-based distribution
US9342287B2 (en) 2008-05-05 2016-05-17 Apple Inc. Software program ratings
US8644511B2 (en) 2008-11-05 2014-02-04 Comcast Cable Communications, LLC. System and method for providing digital content
US10325266B2 (en) 2009-05-28 2019-06-18 Sony Interactive Entertainment America Llc Rewarding classes of purchasers
US20100312810A1 (en) * 2009-06-09 2010-12-09 Christopher Horton Secure identification of music files
US20110016182A1 (en) 2009-07-20 2011-01-20 Adam Harris Managing Gifts of Digital Media
US9729609B2 (en) 2009-08-07 2017-08-08 Apple Inc. Automatic transport discovery for media submission
US8935217B2 (en) 2009-09-08 2015-01-13 Apple Inc. Digital asset validation prior to submission for network-based distribution
US8095793B1 (en) 2009-12-30 2012-01-10 In-Circuit Solutions Inc. Digital rights management apparatus and method
US8782803B2 (en) * 2010-04-14 2014-07-15 Legitmix, Inc. System and method of encrypting a derivative work using a cipher created from its source
US9462312B2 (en) 2010-08-13 2016-10-04 Cox Communications, Inc. Systems and methods for facilitating purchases of broadband content and services
US8726403B2 (en) * 2010-09-02 2014-05-13 Verizon Patent And Licensing Inc. Secure video content provisioning using digital rights management
US8925102B2 (en) * 2010-10-14 2014-12-30 Legitmix, Inc. System and method of generating encryption/decryption keys and encrypting/decrypting a derivative work
US20120123889A1 (en) * 2010-10-26 2012-05-17 Mosquera Luis D System and method for streamlined acquisition, download and opening of digital content
US8458802B2 (en) * 2011-04-02 2013-06-04 Intel Corporation Method and device for managing digital usage rights of documents
CA2832752A1 (en) 2011-04-11 2012-10-18 Intertrust Technologies Corporation Information security systems and methods
US9203624B2 (en) 2012-06-04 2015-12-01 Apple Inc. Authentication and notification heuristics
US8990188B2 (en) 2012-11-30 2015-03-24 Apple Inc. Managed assessment of submitted digital content
US9185161B2 (en) * 2012-12-31 2015-11-10 General Electric Company Systems and methods for synchronizing non-destructive testing devices
US9087341B2 (en) 2013-01-11 2015-07-21 Apple Inc. Migration of feedback data to equivalent digital assets

Citations (93)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5325238A (en) * 1990-10-24 1994-06-28 Sony Music Entertainment Inc. Method and apparatus for high speed duplication of audio or digital signals
US5410343A (en) * 1991-09-27 1995-04-25 Bell Atlantic Network Services, Inc. Video-on-demand services using public switched telephone network
US5517672A (en) * 1990-03-13 1996-05-14 Reussner; Thomas M. Multi-channel device having storage modules in a loop configuration with main control unit for controlling data rates and modifying data selectively and independently therein
US5528513A (en) * 1993-11-04 1996-06-18 Digital Equipment Corp. Scheduling and admission control policy for a continuous media server
US5616876A (en) * 1995-04-19 1997-04-01 Microsoft Corporation System and methods for selecting music on the basis of subjective content
US5644715A (en) * 1991-11-22 1997-07-01 International Business Machines Corporation System for scheduling multimedia sessions among a plurality of endpoint systems wherein endpoint systems negotiate connection requests with modification parameters
US5715314A (en) * 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5734119A (en) * 1996-12-19 1998-03-31 Invision Interactive, Inc. Method for streaming transmission of compressed music
US5761417A (en) * 1994-09-08 1998-06-02 International Business Machines Corporation Video data streamer having scheduler for scheduling read request for individual data buffers associated with output ports of communication node to one storage node
US5774672A (en) * 1993-07-16 1998-06-30 Brother Kogyo Kabushiki Kaisha Data transmission system for distributing video and music data
US5784597A (en) * 1995-09-22 1998-07-21 Hewlett-Packard Company Communications network system including acknowledgement indicating successful receipt of request for reserved communication slots and start time for said reserved communication slots
US5787482A (en) * 1995-07-31 1998-07-28 Hewlett-Packard Company Deadline driven disk scheduler method and apparatus with thresholded most urgent request queue scan window
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5907827A (en) * 1997-01-23 1999-05-25 Sony Corporation Channel synchronized audio data compression and decompression for an in-flight entertainment system
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5913039A (en) * 1996-01-19 1999-06-15 Matsushita Electric Industrial Co., Ltd. Video on demand system with a transmission schedule table in the video server including entries for client identifiers, video titles, and reproduction start times
US5916019A (en) * 1998-06-08 1999-06-29 Delaware Capital Formation, Inc. Casing brake construction for sausage discharge horn
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US5930765A (en) * 1990-06-15 1999-07-27 Martin; John R. Downloading method for songs and advertisements
US6029257A (en) * 1996-12-06 2000-02-22 Intergraph Corporation Apparatus and method for testing computer systems
US6029195A (en) * 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
US6031797A (en) * 1998-06-11 2000-02-29 Sony Corporation Media playback device capable of shuffled playback based on a user's preferences
US6041354A (en) * 1995-09-08 2000-03-21 Lucent Technologies Inc. Dynamic hierarchical network resource scheduling for continuous media
US6044398A (en) * 1997-11-21 2000-03-28 International Business Machines Corporation Virtual dynamic browsing system and method for automated web server and testing
US6061722A (en) * 1996-12-23 2000-05-09 T E Network, Inc. Assessing network performance without interference with normal network operations
US6168481B1 (en) * 1998-08-20 2001-01-02 Golden Mardikian Llc Jet boat with improved hull design and engine placement
US6173325B1 (en) * 1998-07-31 2001-01-09 Microsoft Corporation Method computer program product, and system for assessing the performance of a packet schedule
US6185701B1 (en) * 1997-11-21 2001-02-06 International Business Machines Corporation Automated client-based web application URL link extraction tool for use in testing and verification of internet web servers and associated applications executing thereon
US6192340B1 (en) * 1999-10-19 2001-02-20 Max Abecassis Integration of music from a personal library with real-time information
US6195701B1 (en) * 1994-03-16 2001-02-27 International Business Machines Corporation Method and apparatus for synchronization and scheduling of multiple data streams and real time tasks
US6199076B1 (en) * 1996-10-02 2001-03-06 James Logan Audio program player including a dynamic program selection controller
US6222530B1 (en) * 1998-08-21 2001-04-24 Corporate Media Partners System and method for a master scheduler
US6226672B1 (en) * 1997-05-02 2001-05-01 Sony Corporation Method and system for allowing users to access and/or share media libraries, including multimedia collections of audio and video information via a wide area network
US6240185B1 (en) * 1996-08-12 2001-05-29 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6243725B1 (en) * 1997-05-21 2001-06-05 Premier International, Ltd. List building system
US6243328B1 (en) * 1998-04-03 2001-06-05 Sony Corporation Modular media storage system and integrated player unit and method for accessing additional external information
US6247061B1 (en) * 1998-06-09 2001-06-12 Microsoft Corporation Method and computer program product for scheduling network communication packets originating from different flows having unique service requirements
US6248946B1 (en) * 2000-03-01 2001-06-19 Ijockey, Inc. Multimedia content delivery system and method
US6263313B1 (en) * 1998-08-13 2001-07-17 International Business Machines Corporation Method and apparatus to create encoded digital content
US6262569B1 (en) * 1994-11-30 2001-07-17 Utility Test Equipment Company Computerized solid state energy meter test system and method of testing
US6263362B1 (en) * 1998-09-01 2001-07-17 Bigfix, Inc. Inspector for computed relevance messaging
US6266788B1 (en) * 1998-07-01 2001-07-24 Support.Com, Inc. System and method for automatically categorizing and characterizing data derived from a computer-based system
US6356936B1 (en) * 1998-09-01 2002-03-12 Bigfix, Inc. Relevance clause for computed relevance messaging
US6366914B1 (en) * 1997-08-08 2002-04-02 Qorvis Media Group, Inc. Audiovisual content distribution system
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US20020059624A1 (en) * 2000-08-03 2002-05-16 Kazuhiro Machida Server based broadcast system, apparatus and method and recording medium and software program relating to this system
US20020068525A1 (en) * 2000-09-19 2002-06-06 Activate.Net Methods and systems for dynamically serving in-stream advertisements
US20020078056A1 (en) * 2000-12-19 2002-06-20 Intel Corporation Method & apparatus for intelligent and automatic preference detection of media content
US6411616B1 (en) * 1996-11-12 2002-06-25 Starguide Digital Networks, Inc. High bandwidth broadcast system having localized multicast access to broadcast content
US20020082914A1 (en) * 2000-12-26 2002-06-27 Gil Beyda Hybrid network based advertising system and method
US20020091761A1 (en) * 2001-01-10 2002-07-11 Lambert James P. Technique of generating a composite media stream
US6421651B1 (en) * 1998-03-31 2002-07-16 Walker Digital, Llc Method and apparatus for priority-based jukebox queuing
US20020095510A1 (en) * 1999-10-13 2002-07-18 Sie John J. Pre-storing multiple programs with user control of playback
US20030005226A1 (en) * 2001-06-29 2003-01-02 Intel Corporation Memory management apparatus and method
US6505160B1 (en) * 1995-07-27 2003-01-07 Digimarc Corporation Connected audio and other media objects
US20030014436A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Closed-loop delivery to integrated download manager
US20030018797A1 (en) * 2001-04-30 2003-01-23 Dunning Ted E. Controllable track-skipping
US6513069B1 (en) * 1996-03-08 2003-01-28 Actv, Inc. Enhanced video programming system and method for providing a distributed community network
US20030023973A1 (en) * 2001-03-22 2003-01-30 Brian Monson Live on-line advertisement insertion object oriented system and method
US20030023975A1 (en) * 2001-03-02 2003-01-30 Microsoft Corporation Enhanced music services for television
US20030028893A1 (en) * 2001-08-01 2003-02-06 N2 Broadband, Inc. System and method for distributing network-based personal video
US20030028659A1 (en) * 2001-06-29 2003-02-06 Mesarina Malena Rosa Low power scheduling for multimedia systems
US6519648B1 (en) * 2000-01-24 2003-02-11 Friskit, Inc. Streaming media search and continuous playback of multiple media resources located on a network
US6526411B1 (en) * 1999-11-15 2003-02-25 Sean Ward System and method for creating dynamic playlists
US6529586B1 (en) * 2000-08-31 2003-03-04 Oracle Cable, Inc. System and method for gathering, personalized rendering, and secure telephonic transmission of audio data
US20030048418A1 (en) * 2001-08-31 2003-03-13 Jesse Hose Presentation scheduling in digital cinema system
US6536037B1 (en) * 1999-05-27 2003-03-18 Accenture Llp Identification of redundancies and omissions among components of a web based architecture
US6542445B2 (en) * 1999-03-02 2003-04-01 Sony Corporation Method for editing a playlist to read main data in a desired reproduction sequence
US6546397B1 (en) * 1999-12-02 2003-04-08 Steven H. Rempell Browser based web site generation tool and run time engine
US20030069768A1 (en) * 2001-03-23 2003-04-10 Hoffman George Harry System, method and computer program product for restaurant food cost reporting in a supply chain
US20030069854A1 (en) * 2001-10-09 2003-04-10 Hsu Michael M. Expiring content on playback devices
US20030069904A1 (en) * 2001-10-09 2003-04-10 Hsu Michael M. Secure ticketing
US6550057B1 (en) * 1999-08-31 2003-04-15 Accenture Llp Piecemeal retrieval in an information services patterns environment
US20030120825A1 (en) * 2001-07-11 2003-06-26 Sun Microsystems, Inc. Processing resource for use in a distributed processing framework system and methods for implementing the same
US20030121050A1 (en) * 2002-10-01 2003-06-26 Hari Kalva System and method for scheduling interactive audiovisual presentations
US20030126275A1 (en) * 2001-12-31 2003-07-03 Change Masters, Incorporated Digital distribution system for dynamic media
US20030182471A1 (en) * 2002-03-21 2003-09-25 Geoffrey Harris Methods and systems for burning compact discs
US20030200202A1 (en) * 2002-04-23 2003-10-23 International Business Machines Corporation Content management system and methodology employing non-transferable access tokens to control data access
US20040064507A1 (en) * 2000-06-02 2004-04-01 Tsuyoshi Sakata Information providing system and device constituting the same
US6725456B1 (en) * 1999-11-29 2004-04-20 Lucent Technologies Inc. Methods and apparatus for ensuring quality of service in an operating system
US6745237B1 (en) * 1998-01-15 2004-06-01 Mci Communications Corporation Method and apparatus for managing delivery of multimedia content in a communications system
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US20050056494A1 (en) * 1997-03-12 2005-03-17 Gannett Satellite Information Network, Inc. Information display system
US20050114757A1 (en) * 2000-04-24 2005-05-26 Ranjit Sahota Method and system for transforming content for execution on multiple platforms
US6910220B2 (en) * 2001-04-20 2005-06-21 Radio Computing Services, Inc. Demand-based goal-driven scheduling system
US7020893B2 (en) * 2001-06-15 2006-03-28 Intel Corporation Method and apparatus for continuously and opportunistically driving an optimal broadcast schedule based on most recent client demand feedback from a distributed set of broadcast clients
US7020710B2 (en) * 2002-06-21 2006-03-28 Thomson Licensing Streaming media delivery on multicast networks for network and server bandwidth minimization and enhanced personalization
US7024485B2 (en) * 2000-05-03 2006-04-04 Yahoo! Inc. System for controlling and enforcing playback restrictions for a media file by splitting the media file into usable and unusable portions for playback
US7043479B2 (en) * 2001-11-16 2006-05-09 Sigmatel, Inc. Remote-directed management of media content
US7185352B2 (en) * 2001-05-11 2007-02-27 Intel Corporation Method and apparatus for combining broadcast schedules and content on a digital broadcast-enabled client platform
US7222354B1 (en) * 1999-10-05 2007-05-22 International Business Machines, Corporation Dynamic composition at the set-top box
US20070143490A1 (en) * 2003-04-17 2007-06-21 Gilles Gallou Data requesting and transmitting devices and processes
US7493289B2 (en) * 2002-12-13 2009-02-17 Aol Llc Digital content store system

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US198846A (en) * 1878-01-01 Improvement in bird-cage feed-cup holders
US152878A (en) * 1874-07-07 Improvement in switch-attachments for street-cars
US14436A (en) * 1856-03-18 Beuch-plane
US5168481A (en) 1989-12-29 1992-12-01 Culbertson Charles R Automated digital broadcast system
US5802502A (en) 1993-05-24 1998-09-01 British Telecommunications Public Limited Company System for selective communication connection based on transaction pricing signals
US5585866A (en) 1993-09-09 1996-12-17 Miller; Larry Electronic television program guide schedule system and method including virtual channels
US5629867A (en) * 1994-01-25 1997-05-13 Goldman; Robert J. Selection and retrieval of music from a digital database
US5910161A (en) * 1994-09-20 1999-06-08 Fujita; Makoto Refrigerating apparatus
US5758257A (en) * 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5956321A (en) 1995-03-16 1999-09-21 Kabushiki Kaisha Toshiba Stream scheduling system for real time stream server
US5963914A (en) 1995-04-17 1999-10-05 Skinner; Gary R. Network time and work tracker
US6026368A (en) * 1995-07-17 2000-02-15 24/7 Media, Inc. On-line interactive system and method for providing content and advertising information to a targeted set of viewers
US5792971A (en) * 1995-09-29 1998-08-11 Opcode Systems, Inc. Method and system for editing digital audio information with music-like parameters
EP1457896A3 (en) 1995-10-26 2005-04-20 Matsushita Electric Industrial Co., Ltd. File system
US6300880B1 (en) 1996-01-16 2001-10-09 Philips Electronics North America Corp. Multichannel audio distribution system having portable receivers
JPH09214895A (en) 1996-02-07 1997-08-15 Sony Corp Device and method for editing/sending video/audio signal
EP0798638B1 (en) * 1996-03-28 2008-07-16 Hitachi, Ltd. Periodic process scheduling method
US5956491A (en) 1996-04-01 1999-09-21 Marks; Daniel L. Group communications multiplexing system
US5671195A (en) 1996-05-31 1997-09-23 Intellectual Science And Technology Inc. Audio system programmable for recording preselected audio broadcasts
US5819160A (en) 1996-09-18 1998-10-06 At&T Corp Programmable radio subscription system for receiving selectively defined information
JP4120896B2 (en) * 1996-11-28 2008-07-16 ソニー株式会社 Video editing apparatus and method
US6112023A (en) * 1997-02-24 2000-08-29 Lucent Technologies Inc. Scheduling-based hardware-software co-synthesis of heterogeneous distributed embedded systems
US6446125B1 (en) 1997-03-28 2002-09-03 Honeywell International Inc. Ripple scheduling for end-to-end global resource management
US5959945A (en) 1997-04-04 1999-09-28 Advanced Technology Research Sa Cv System for selectively distributing music to a plurality of jukeboxes
US5996015A (en) 1997-10-31 1999-11-30 International Business Machines Corporation Method of delivering seamless and continuous presentation of multimedia data files to a target device by assembling and concatenating multimedia segments in memory
US6112181A (en) * 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6157940A (en) 1997-11-21 2000-12-05 International Business Machines Corporation Automated client-based web server stress tool simulating simultaneous multiple user server accesses
US6477707B1 (en) 1998-03-24 2002-11-05 Fantastic Corporation Method and system for broadcast transmission of media objects
US6160812A (en) 1998-05-04 2000-12-12 Cabletron Systems, Inc. Method and apparatus for supplying requests to a scheduler in an input buffered multiport switch
US6446080B1 (en) 1998-05-08 2002-09-03 Sony Corporation Method for creating, modifying, and playing a custom playlist, saved as a virtual CD, to be played by a digital audio/visual actuator device
US6496744B1 (en) 1999-01-11 2002-12-17 David Philip Cook Method and system for custom manufacture and delivery of a data product
US6163683A (en) 1999-02-24 2000-12-19 International Business Machines Corporation Broadcast data radio system and receiver apparatus therefor
WO2000057635A1 (en) 1999-03-23 2000-09-28 Koninklijke Philips Electronics N.V. Multimedia server
US6434621B1 (en) * 1999-03-31 2002-08-13 Hannaway & Associates Apparatus and method of using the same for internet and intranet broadcast channel creation and management
US6438450B1 (en) * 1999-04-14 2002-08-20 Dilorenzo Mark Multi-room entertainment system with in-room media player
US6502194B1 (en) 1999-04-16 2002-12-31 Synetix Technologies System for playback of network audio material on demand
US6391981B1 (en) 1999-04-23 2002-05-21 Kraton Polymers Us Llc Increased throughput in the manufacture of anionic polymers by reduction in polymer cement viscosity through the addition of metal alkyls
US6434628B1 (en) * 1999-08-31 2002-08-13 Accenture Llp Common interface for handling exception interface name with additional prefix and suffix for handling exceptions in environment services patterns
US6332163B1 (en) 1999-09-01 2001-12-18 Accenture, Llp Method for providing communication services over a computer network system
US6438630B1 (en) * 1999-10-06 2002-08-20 Sun Microsystems, Inc. Scheduling storage accesses for multiple continuous media streams
EP1187379B1 (en) * 2000-08-01 2005-03-16 Command Audio Corporation Method and signal for transmitting a broadcast program to a wireless receiver
US7103905B2 (en) * 2000-08-28 2006-09-05 Digeo, Inc. System and method to provide media programs for synthetic channels
US7240358B2 (en) * 2000-12-08 2007-07-03 Digital Fountain, Inc. Methods and apparatus for scheduling, serving, receiving media-on demand for clients, servers arranged according to constraints on resources
US20030135605A1 (en) * 2002-01-11 2003-07-17 Ramesh Pendakur User rating feedback loop to modify virtual channel content and/or schedules
US7412203B2 (en) * 2004-01-20 2008-08-12 Excelsior Radio Networks, Llc Systems, methods and apparatus for operating a broadcast network

Patent Citations (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5517672A (en) * 1990-03-13 1996-05-14 Reussner; Thomas M. Multi-channel device having storage modules in a loop configuration with main control unit for controlling data rates and modifying data selectively and independently therein
US5930765A (en) * 1990-06-15 1999-07-27 Martin; John R. Downloading method for songs and advertisements
US5325238A (en) * 1990-10-24 1994-06-28 Sony Music Entertainment Inc. Method and apparatus for high speed duplication of audio or digital signals
US5410343A (en) * 1991-09-27 1995-04-25 Bell Atlantic Network Services, Inc. Video-on-demand services using public switched telephone network
US5644715A (en) * 1991-11-22 1997-07-01 International Business Machines Corporation System for scheduling multimedia sessions among a plurality of endpoint systems wherein endpoint systems negotiate connection requests with modification parameters
US5774672A (en) * 1993-07-16 1998-06-30 Brother Kogyo Kabushiki Kaisha Data transmission system for distributing video and music data
US5528513A (en) * 1993-11-04 1996-06-18 Digital Equipment Corp. Scheduling and admission control policy for a continuous media server
US6195701B1 (en) * 1994-03-16 2001-02-27 International Business Machines Corporation Method and apparatus for synchronization and scheduling of multiple data streams and real time tasks
US5761417A (en) * 1994-09-08 1998-06-02 International Business Machines Corporation Video data streamer having scheduler for scheduling read request for individual data buffers associated with output ports of communication node to one storage node
US5715314A (en) * 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US6029195A (en) * 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
US6262569B1 (en) * 1994-11-30 2001-07-17 Utility Test Equipment Company Computerized solid state energy meter test system and method of testing
US6237786B1 (en) * 1995-02-13 2001-05-29 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6363488B1 (en) * 1995-02-13 2002-03-26 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6389402B1 (en) * 1995-02-13 2002-05-14 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6253193B1 (en) * 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
US6427140B1 (en) * 1995-02-13 2002-07-30 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6185683B1 (en) * 1995-02-13 2001-02-06 Intertrust Technologies Corp. Trusted and secure techniques, systems and methods for item delivery and execution
US5616876A (en) * 1995-04-19 1997-04-01 Microsoft Corporation System and methods for selecting music on the basis of subjective content
US6505160B1 (en) * 1995-07-27 2003-01-07 Digimarc Corporation Connected audio and other media objects
US5787482A (en) * 1995-07-31 1998-07-28 Hewlett-Packard Company Deadline driven disk scheduler method and apparatus with thresholded most urgent request queue scan window
US6041354A (en) * 1995-09-08 2000-03-21 Lucent Technologies Inc. Dynamic hierarchical network resource scheduling for continuous media
US5784597A (en) * 1995-09-22 1998-07-21 Hewlett-Packard Company Communications network system including acknowledgement indicating successful receipt of request for reserved communication slots and start time for said reserved communication slots
US5913039A (en) * 1996-01-19 1999-06-15 Matsushita Electric Industrial Co., Ltd. Video on demand system with a transmission schedule table in the video server including entries for client identifiers, video titles, and reproduction start times
US6513069B1 (en) * 1996-03-08 2003-01-28 Actv, Inc. Enhanced video programming system and method for providing a distributed community network
US6240185B1 (en) * 1996-08-12 2001-05-29 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6199076B1 (en) * 1996-10-02 2001-03-06 James Logan Audio program player including a dynamic program selection controller
US6411616B1 (en) * 1996-11-12 2002-06-25 Starguide Digital Networks, Inc. High bandwidth broadcast system having localized multicast access to broadcast content
US6029257A (en) * 1996-12-06 2000-02-22 Intergraph Corporation Apparatus and method for testing computer systems
US5734119A (en) * 1996-12-19 1998-03-31 Invision Interactive, Inc. Method for streaming transmission of compressed music
US6061722A (en) * 1996-12-23 2000-05-09 T E Network, Inc. Assessing network performance without interference with normal network operations
US5907827A (en) * 1997-01-23 1999-05-25 Sony Corporation Channel synchronized audio data compression and decompression for an in-flight entertainment system
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US20050056494A1 (en) * 1997-03-12 2005-03-17 Gannett Satellite Information Network, Inc. Information display system
US6226672B1 (en) * 1997-05-02 2001-05-01 Sony Corporation Method and system for allowing users to access and/or share media libraries, including multimedia collections of audio and video information via a wide area network
US6243725B1 (en) * 1997-05-21 2001-06-05 Premier International, Ltd. List building system
US6366914B1 (en) * 1997-08-08 2002-04-02 Qorvis Media Group, Inc. Audiovisual content distribution system
US6185701B1 (en) * 1997-11-21 2001-02-06 International Business Machines Corporation Automated client-based web application URL link extraction tool for use in testing and verification of internet web servers and associated applications executing thereon
US6044398A (en) * 1997-11-21 2000-03-28 International Business Machines Corporation Virtual dynamic browsing system and method for automated web server and testing
US6745237B1 (en) * 1998-01-15 2004-06-01 Mci Communications Corporation Method and apparatus for managing delivery of multimedia content in a communications system
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6421651B1 (en) * 1998-03-31 2002-07-16 Walker Digital, Llc Method and apparatus for priority-based jukebox queuing
US6243328B1 (en) * 1998-04-03 2001-06-05 Sony Corporation Modular media storage system and integrated player unit and method for accessing additional external information
US5916019A (en) * 1998-06-08 1999-06-29 Delaware Capital Formation, Inc. Casing brake construction for sausage discharge horn
US6247061B1 (en) * 1998-06-09 2001-06-12 Microsoft Corporation Method and computer program product for scheduling network communication packets originating from different flows having unique service requirements
US6031797A (en) * 1998-06-11 2000-02-29 Sony Corporation Media playback device capable of shuffled playback based on a user's preferences
US6266788B1 (en) * 1998-07-01 2001-07-24 Support.Com, Inc. System and method for automatically categorizing and characterizing data derived from a computer-based system
US6173325B1 (en) * 1998-07-31 2001-01-09 Microsoft Corporation Method computer program product, and system for assessing the performance of a packet schedule
US6263313B1 (en) * 1998-08-13 2001-07-17 International Business Machines Corporation Method and apparatus to create encoded digital content
US6168481B1 (en) * 1998-08-20 2001-01-02 Golden Mardikian Llc Jet boat with improved hull design and engine placement
US6222530B1 (en) * 1998-08-21 2001-04-24 Corporate Media Partners System and method for a master scheduler
US6263362B1 (en) * 1998-09-01 2001-07-17 Bigfix, Inc. Inspector for computed relevance messaging
US6356936B1 (en) * 1998-09-01 2002-03-12 Bigfix, Inc. Relevance clause for computed relevance messaging
US6542445B2 (en) * 1999-03-02 2003-04-01 Sony Corporation Method for editing a playlist to read main data in a desired reproduction sequence
US6536037B1 (en) * 1999-05-27 2003-03-18 Accenture Llp Identification of redundancies and omissions among components of a web based architecture
US6550057B1 (en) * 1999-08-31 2003-04-15 Accenture Llp Piecemeal retrieval in an information services patterns environment
US7222354B1 (en) * 1999-10-05 2007-05-22 International Business Machines, Corporation Dynamic composition at the set-top box
US20020095510A1 (en) * 1999-10-13 2002-07-18 Sie John J. Pre-storing multiple programs with user control of playback
US6192340B1 (en) * 1999-10-19 2001-02-20 Max Abecassis Integration of music from a personal library with real-time information
US6526411B1 (en) * 1999-11-15 2003-02-25 Sean Ward System and method for creating dynamic playlists
US6725456B1 (en) * 1999-11-29 2004-04-20 Lucent Technologies Inc. Methods and apparatus for ensuring quality of service in an operating system
US6546397B1 (en) * 1999-12-02 2003-04-08 Steven H. Rempell Browser based web site generation tool and run time engine
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US6725275B2 (en) * 2000-01-24 2004-04-20 Friskit, Inc. Streaming media search and continuous playback of multiple media resources located on a network
US6519648B1 (en) * 2000-01-24 2003-02-11 Friskit, Inc. Streaming media search and continuous playback of multiple media resources located on a network
US6248946B1 (en) * 2000-03-01 2001-06-19 Ijockey, Inc. Multimedia content delivery system and method
US20050114757A1 (en) * 2000-04-24 2005-05-26 Ranjit Sahota Method and system for transforming content for execution on multiple platforms
US7024485B2 (en) * 2000-05-03 2006-04-04 Yahoo! Inc. System for controlling and enforcing playback restrictions for a media file by splitting the media file into usable and unusable portions for playback
US20040064507A1 (en) * 2000-06-02 2004-04-01 Tsuyoshi Sakata Information providing system and device constituting the same
US20020059624A1 (en) * 2000-08-03 2002-05-16 Kazuhiro Machida Server based broadcast system, apparatus and method and recording medium and software program relating to this system
US6529586B1 (en) * 2000-08-31 2003-03-04 Oracle Cable, Inc. System and method for gathering, personalized rendering, and secure telephonic transmission of audio data
US20020068525A1 (en) * 2000-09-19 2002-06-06 Activate.Net Methods and systems for dynamically serving in-stream advertisements
US20020078056A1 (en) * 2000-12-19 2002-06-20 Intel Corporation Method & apparatus for intelligent and automatic preference detection of media content
US20020082914A1 (en) * 2000-12-26 2002-06-27 Gil Beyda Hybrid network based advertising system and method
US20020091761A1 (en) * 2001-01-10 2002-07-11 Lambert James P. Technique of generating a composite media stream
US20050114529A1 (en) * 2001-01-10 2005-05-26 Lambert James P. Technique of generating a composite media stream
US20030023975A1 (en) * 2001-03-02 2003-01-30 Microsoft Corporation Enhanced music services for television
US20030023973A1 (en) * 2001-03-22 2003-01-30 Brian Monson Live on-line advertisement insertion object oriented system and method
US20030069768A1 (en) * 2001-03-23 2003-04-10 Hoffman George Harry System, method and computer program product for restaurant food cost reporting in a supply chain
US6910220B2 (en) * 2001-04-20 2005-06-21 Radio Computing Services, Inc. Demand-based goal-driven scheduling system
US20030018797A1 (en) * 2001-04-30 2003-01-23 Dunning Ted E. Controllable track-skipping
US7185352B2 (en) * 2001-05-11 2007-02-27 Intel Corporation Method and apparatus for combining broadcast schedules and content on a digital broadcast-enabled client platform
US7020893B2 (en) * 2001-06-15 2006-03-28 Intel Corporation Method and apparatus for continuously and opportunistically driving an optimal broadcast schedule based on most recent client demand feedback from a distributed set of broadcast clients
US20030014436A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Closed-loop delivery to integrated download manager
US20030005226A1 (en) * 2001-06-29 2003-01-02 Intel Corporation Memory management apparatus and method
US20030028659A1 (en) * 2001-06-29 2003-02-06 Mesarina Malena Rosa Low power scheduling for multimedia systems
US20030120825A1 (en) * 2001-07-11 2003-06-26 Sun Microsystems, Inc. Processing resource for use in a distributed processing framework system and methods for implementing the same
US20030028893A1 (en) * 2001-08-01 2003-02-06 N2 Broadband, Inc. System and method for distributing network-based personal video
US20030048418A1 (en) * 2001-08-31 2003-03-13 Jesse Hose Presentation scheduling in digital cinema system
US20030069904A1 (en) * 2001-10-09 2003-04-10 Hsu Michael M. Secure ticketing
US20030069854A1 (en) * 2001-10-09 2003-04-10 Hsu Michael M. Expiring content on playback devices
US7043479B2 (en) * 2001-11-16 2006-05-09 Sigmatel, Inc. Remote-directed management of media content
US20030126275A1 (en) * 2001-12-31 2003-07-03 Change Masters, Incorporated Digital distribution system for dynamic media
US20030182471A1 (en) * 2002-03-21 2003-09-25 Geoffrey Harris Methods and systems for burning compact discs
US20030200202A1 (en) * 2002-04-23 2003-10-23 International Business Machines Corporation Content management system and methodology employing non-transferable access tokens to control data access
US7020710B2 (en) * 2002-06-21 2006-03-28 Thomson Licensing Streaming media delivery on multicast networks for network and server bandwidth minimization and enhanced personalization
US20030121050A1 (en) * 2002-10-01 2003-06-26 Hari Kalva System and method for scheduling interactive audiovisual presentations
US7493289B2 (en) * 2002-12-13 2009-02-17 Aol Llc Digital content store system
US20070143490A1 (en) * 2003-04-17 2007-06-21 Gilles Gallou Data requesting and transmitting devices and processes

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040138948A1 (en) * 2002-12-13 2004-07-15 Stephen Loomis Apparatus and method for skipping songs without delay
US20060155400A1 (en) * 2002-12-13 2006-07-13 Stephen Loomis Apparatus and method for skipping songs without delay
US20090175591A1 (en) * 2002-12-13 2009-07-09 Mangesh Madhukar Gondhalekar Multimedia scheduler
US7797064B2 (en) 2002-12-13 2010-09-14 Stephen Loomis Apparatus and method for skipping songs without delay
US7912920B2 (en) 2002-12-13 2011-03-22 Stephen Loomis Stream sourcing content delivery system
US7937488B2 (en) 2002-12-13 2011-05-03 Tarquin Consulting Co., Llc Multimedia scheduler
US20090064347A1 (en) * 2007-08-29 2009-03-05 Cdnetworks Co., Ltd. Protection Against Unauthorized Copying of Digital Medial Cotent
US9407857B2 (en) * 2007-08-29 2016-08-02 Cdnetworks Co., Ltd Protection against unauthorized copying of digital medial cotent
US20120047228A1 (en) * 2009-05-07 2012-02-23 Shady Hassan Sayed Hassan Aly Method for delivering tag based services
US20130031643A1 (en) * 2009-12-31 2013-01-31 Redigi, Inc. Methods and Apparatus for Sharing, Transferring and Removing Previously Owned Digital Media
US8627500B2 (en) 2009-12-31 2014-01-07 Redigi, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
US9021608B2 (en) * 2009-12-31 2015-04-28 Redigi, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
US20110162086A1 (en) * 2009-12-31 2011-06-30 Intellisysgroup, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
WO2012116365A1 (en) * 2011-02-27 2012-08-30 Redigi, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
US9069444B1 (en) 2011-09-23 2015-06-30 Andrew S Hansen Methods for synchronizing large files with a cloud network
US8707450B2 (en) * 2012-08-03 2014-04-22 Intel Corporation Digital rights management (DRM) locker
US8966651B2 (en) 2012-08-03 2015-02-24 Intel Corporation Digital rights management (DRM) locker

Also Published As

Publication number Publication date
US20040205028A1 (en) 2004-10-14
US7493289B2 (en) 2009-02-17

Similar Documents

Publication Publication Date Title
US7493289B2 (en) Digital content store system
US10628557B2 (en) Method and system for secure network-based distribution of content
JP4347508B2 (en) Method for uniquely identifying digital content on digital content player-Digital content player, computer-readable recording medium including program
JP4565940B2 (en) System for managing content data, metadata related to the content data, and usage condition data related to the content data
CN100403325C (en) Method and system of preventing unauthorized rerecording of multimedia content
US20040039707A9 (en) Method for distributing and licensing digital media
US20040125957A1 (en) Method and system for secure distribution
CA2299946A1 (en) Digital media distribution method and system
AU4234800A (en) Secure electronic commerce system
WO2004027622A2 (en) Method and system for secure distribution
US20060155647A1 (en) Method for distributing information content
JP3650045B2 (en) DRM distribution system
Mazzola et al. Music Transportation
WO2003043001A2 (en) Low cost distribution system for music and other digital data

Legal Events

Date Code Title Description
AS Assignment

Owner name: AOL LLC,VIRGINIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:VEROSUB, ELLIS;TENNETI, SANJEEV;ACHARYA, KAMAL;AND OTHERS;SIGNING DATES FROM 20031209 TO 20040724;REEL/FRAME:022436/0432

AS Assignment

Owner name: TARQUIN CONSULTING CO., LLC, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AOL LLC;REEL/FRAME:023379/0103

Effective date: 20090917

Owner name: TARQUIN CONSULTING CO., LLC,DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AOL LLC;REEL/FRAME:023379/0103

Effective date: 20090917

AS Assignment

Owner name: AMERICA ONLINE, INC., VIRGINIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:VEROSUB, ELLIS;TENNETI, SANJEEV;ACHARYA, KAMAL;AND OTHERS;REEL/FRAME:023399/0001;SIGNING DATES FROM 20031209 TO 20040724

Owner name: AOL LLC, VIRGINIA

Free format text: CONVERSION TO LIMITED LIABILITY COMPANY;ASSIGNOR:AMERICA ONLINE, INC.;REEL/FRAME:023399/0060

Effective date: 20060403

Owner name: AMERICA ONLINE, INC.,VIRGINIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:VEROSUB, ELLIS;TENNETI, SANJEEV;ACHARYA, KAMAL;AND OTHERS;SIGNING DATES FROM 20031209 TO 20040724;REEL/FRAME:023399/0001

Owner name: AOL LLC,VIRGINIA

Free format text: CONVERSION TO LIMITED LIABILITY COMPANY;ASSIGNOR:AMERICA ONLINE, INC.;REEL/FRAME:023399/0060

Effective date: 20060403

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION