US20030078853A1 - Enforcement architecture and method for digital rights management - Google Patents

Enforcement architecture and method for digital rights management Download PDF

Info

Publication number
US20030078853A1
US20030078853A1 US10/208,139 US20813902A US2003078853A1 US 20030078853 A1 US20030078853 A1 US 20030078853A1 US 20813902 A US20813902 A US 20813902A US 2003078853 A1 US2003078853 A1 US 2003078853A1
Authority
US
United States
Prior art keywords
license
digital
digital content
server
architecture
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/208,139
Inventor
Marcus Peinado
Rajasekhar Abburi
Arnold Blinn
Thomas Jones
John Manferdelli
Jeffrey Bell
Ramaranthnam Venkatesan
Paul England
Mariusz Jakubowski
Hai Yu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Marcus Peinado
Rajasekhar Abburi
Blinn Arnold N.
Jones Thomas C.
Manferdelli John L.
Bell Jeffrey R.C.
Ramaranthnam Venkatesan
Paul England
Jakubowski Mariusz H.
Yu Hai Ying (Vincent)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Marcus Peinado, Rajasekhar Abburi, Blinn Arnold N., Jones Thomas C., Manferdelli John L., Bell Jeffrey R.C., Ramaranthnam Venkatesan, Paul England, Jakubowski Mariusz H., Yu Hai Ying (Vincent) filed Critical Marcus Peinado
Priority to US10/208,139 priority Critical patent/US20030078853A1/en
Publication of US20030078853A1 publication Critical patent/US20030078853A1/en
Assigned to MICROSOFT TECHNOLOGY LICENSING, LLC reassignment MICROSOFT TECHNOLOGY LICENSING, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MICROSOFT CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/002Vending machines being part of a centrally controlled network of vending machines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates to an architecture for enforcing rights in digital content. More specifically, the present invention relates to such an enforcement architecture that allows access to encrypted digital content only in accordance with parameters specified by license rights acquired by a user of the digital content.
  • Digital rights management and enforcement is highly desirable in connection with digital content such as digital audio, digital video, digital text, digital data, digital multimedia, etc., where such digital content is to be distributed to users.
  • Typical modes of distribution include tangible devices such as a magnetic (floppy) disk, a magnetic tape, an optical (compact) disk (CD), etc., and intangible media such as an electronic bulletin board, an electronic network, the Internet, etc.
  • tangible devices such as a magnetic (floppy) disk, a magnetic tape, an optical (compact) disk (CD), etc.
  • intangible media such as an electronic bulletin board, an electronic network, the Internet, etc.
  • a content owner or rights-owner such as an author, a publisher, a broadcaster, etc.
  • content owner wishes to distribute such digital content to a user or recipient in exchange for a license fee or some other consideration.
  • Such content owner would likely wish to restrict what the user can do with such distributed digital content.
  • the content owner would like to restrict the user from copying and re-distributing such content to a second user, at least in a manner that denies the content owner a license fee from such second user.
  • the content owner may wish to provide the user with the flexibility to purchase different types of use licenses at different license fees, while at the same time holding the user to the terms of whatever type of license is in fact purchased.
  • the content owner may wish to allow distributed digital content to be played only a limited number of times, only for a certain total time, only on a certain type of machine, only on a certain type of media player, only by a certain type of user, etc.
  • the content owner may require the user of the digital content to promise not to re-distribute such digital content.
  • a promise is easily made and easily broken.
  • a content owner may attempt to prevent such re-distribution through any of several known security devices,-usually involving encryption and decryption.
  • Such controlled rendering environment allows that the digital content will only be rendered as specified by the content owner, even though the digital content is to be rendered on a computing device which is not under the control of the content owner.
  • a trusted software component prevents a user of the computing device from making a copy of such digital content, except as otherwise allowed for by the content owner thereof.
  • the architecture and method enforce rights in protected (secure) digital content available on a medium such as the Internet, an optical disk, etc.
  • the architecture includes a content server from which the digital content is accessible over the Internet or the like in an encrypted form.
  • the content server may also supply the encrypted digital content for recording on an optical disk or the like, wherein the encrypted digital content may be distributed on the optical disk itself.
  • the digital content is encrypted using an encryption key, and public/private key techniques are employed to bind the digital content with a digital license at the user's computing device or client machine.
  • the rendering application invokes a Digital Rights Management (DRM) system on such user's computing device. If the user is attempting to render the digital content for the first time, the DRM system either directs the user to a license server to obtain a license to render such digital content in the manner sought, or transparently obtains such license from such license server without any action necessary on the part of the user.
  • DRM Digital Rights Management
  • KD decryption key
  • the user cannot decrypt and render the encrypted digital content without obtaining such a license from the license server.
  • the obtained license is stored in a license store in the user's computing device.
  • the license server only issues a license to a DRM system that is ‘trusted’ (i.e., that can authenticate itself).
  • the DRM system is equipped with a ‘black box’ that performs decryption and encryption functions for such DRM system.
  • the black box includes a public/private key pair, a version number and a unique signature, all as provided by an approved certifying authority.
  • the public key is made available to the license server for purposes of encrypting portions of the issued license, thereby binding such license to such black box.
  • the private key is available to the black box only, and not to the user or anyone else, for purposes of decrypting information encrypted with the corresponding public key.
  • the DRM system is initially provided with a black box with a public/private key pair, and the user is prompted to download from a black box server an updated secure black box when the user first requests a license.
  • the black box server provides the updated black box, along with a unique public/private key pair.
  • Such updated black box is written in unique executable code that will run only on the user's computing device, and is re-updated on a regular basis.
  • a license request also includes an identification of the digital content for which a license is requested and a key ID that identifies the decryption key associated with the requested digital content.
  • the license server uses the black box public key to encrypt the decryption key, and the decryption key to encrypt the license terms, then downloads the encrypted decryption key and encrypted license terms to the user's computing device along with a license signature.
  • the user can render the digital content according to the rights conferred by the license and specified in the license terms.
  • the black box is caused to decrypt the decryption key and license terms, and a DRM system license evaluator evaluates such license terms.
  • the black box decrypts the encrypted digital content only if the license evaluation results in a decision that the requestor is allowed to play such content.
  • the decrypted content is provided to the rendering application for rendering.
  • FIG. 1 is a block diagram showing an enforcement architecture in accordance with one embodiment of the present invention
  • FIG. 2 is a block diagram of the authoring tool of the architecture of FIG. 1 in accordance with one embodiment of the present invention
  • FIG. 3 is a block diagram of a digital content package having digital content for use in connection with the architecture of FIG. 1 in accordance with one embodiment of the present invention
  • FIG. 4 is a block diagram of the user's computing device of FIG. 1 in accordance with one embodiment of the present invention.
  • FIGS. 5A and 5B are flow diagrams showing the steps performed in connection with the Digital Rights Management (DRM) system of the computing device of FIG. 4 to render content in accordance with one embodiment of the present invention
  • FIG. 6 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to determine whether any valid, enabling licenses are present in accordance with one embodiment of the present invention
  • FIG. 7 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to obtain a license in accordance with one embodiment of the present invention
  • FIG. 8 is a block diagram of a digital license for use in connection with the architecture of FIG. 1 in accordance with one embodiment of the present invention
  • FIG. 9 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to obtain a new black box in accordance with one embodiment of the present invention.
  • FIG. 10 is a flow diagram showing the key transaction steps performed in connection with the DRM system of FIG. 4 to validate a license and a piece of digital content and render the content in accordance with one embodiment of the present invention
  • FIG. 11 is a block diagram showing the license evaluator of FIG. 4 along with a Digital Rights License (DRL) of a license and a language engine for interpreting the DRL in accordance with one embodiment of the present invention.
  • DRL Digital Rights License
  • FIG. 12 is a block diagram representing a general purpose computer system in which aspects of the present invention and/or portions thereof may be incorporated.
  • FIG. 1 an enforcement architecture 10 in accordance with one embodiment of the present invention.
  • the enforcement architecture 10 allows an owner of digital content 12 to specify license rules that must be satisfied before such digital content 12 is allowed to be rendered on a user's computing device 14 .
  • license rules are embodied within a digital license 16 that the user/user's computing device 14 (hereinafter, such terms are interchangeable unless circumstances require otherwise) must obtain from the content owner or an agent thereof.
  • the digital content 12 is distributed in an encrypted form, and may be distributed freely and widely.
  • the decrypting key (KD) for decrypting the digital content 12 is included with the license 16 .
  • FIG. 12 and the following discussion are intended to provide a brief general description of a suitable computing environment in which the present invention and/or portions thereof may be implemented.
  • the invention is described in the general context of computer-executable instructions, such as program modules, being executed by a computer, such as a client workstation or a server.
  • program modules include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types.
  • the invention and/or portions thereof may be practiced with other computer system configurations, including hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers and the like.
  • the invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote memory storage devices.
  • an exemplary general purpose computing system includes a conventional personal computer 120 or the like, including a processing unit 121 , a system memory 122 , and a system bus 123 that couples various system components including the system memory to the processing unit 121 .
  • the system bus 123 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures.
  • the system memory includes read-only memory (ROM) 124 and random access memory (RAM) 125 .
  • ROM read-only memory
  • RAM random access memory
  • a basic input/output system 126 (BIOS) containing the basic routines that help to transfer information between elements within the personal computer 120 , such as during start-up, is stored in ROM 124 .
  • the personal computer 120 may further include a hard disk drive 127 for reading from and writing to a hard disk (not shown), a magnetic disk drive 128 for reading from or writing to a removable magnetic disk 129 , and an optical disk drive 130 for reading from or writing to a removable optical disk 131 such as a CD-ROM or other optical media.
  • the hard disk drive 127 , magnetic disk drive 128 , and optical disk drive 130 are connected to the system bus 123 by a hard disk drive interface 132 , a magnetic disk drive interface 133 , and an optical drive interface 134 , respectively.
  • the drives and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer 20 .
  • exemplary environment described herein employs a hard disk, a removable magnetic disk 129 , and a removable optical disk 131
  • other types of computer readable media which can store data that is accessible by a computer may also be used in the exemplary operating environment.
  • Such other types of media include a magnetic cassette, a flash memory card, a digital video disk, a Bernoulli cartridge, a random access memory (RAM), a read-only memory (ROM), and the like.
  • a number of program modules may be stored on the hard disk, magnetic disk 129 , optical disk 131 , ROM 124 or RAM 125 , including an operating system 135 , one or more application programs 136 , other program modules 137 and program data 138 .
  • a user may enter commands and information into the personal computer 120 through input devices such as a keyboard 140 and pointing device 142 .
  • Other input devices may include a microphone, joystick, game pad, satellite disk, scanner, or the like.
  • serial port interface 146 that is coupled to the system bus, but may be connected by other interfaces, such as a parallel port, game port, or universal serial bus (USB).
  • a monitor 147 or other type of display device is also connected to the system bus 123 via an interface, such as a video adapter 148 .
  • a personal computer typically includes other peripheral output devices (not shown), such as speakers and printers.
  • the exemplary system of FIG. 12 also includes a host adapter 155 , a Small Computer System Interface (SCSI) bus 156 , and an external storage device 162 connected to the SCSI bus 156 .
  • SCSI Small Computer System Interface
  • the personal computer 120 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 149 .
  • the remote computer 149 may be another personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 120 , although only a memory storage device 150 has been illustrated in FIG. 12.
  • the logical connections depicted in FIG. 12 include a local area network (LAN) 151 and a wide area network (WAN) 152 .
  • LAN local area network
  • WAN wide area network
  • Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets, and the Internet.
  • the personal computer 120 When used in a LAN networking environment, the personal computer 120 is connected to the LAN 151 through a network interface or adapter 153 .
  • the personal computer 120 When used in a WAN networking environment, the personal computer 120 typically includes a modem 154 or other means for establishing communications over the wide area network 152 , such as the Internet.
  • the modem 154 which may be internal or external, is connected to the system bus 123 via the serial port interface 146 .
  • program modules depicted relative to the personal computer 120 may be stored in the remote memory storage device. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • the architecture 10 includes an authoring tool 18 , a content-key database 20 , a content server 22 , a license server 24 , and a black box server 26 , as well as the aforementioned user's computing device 14 .
  • the authoring tool 18 is employed by a content owner to package a piece of digital content 12 into a form that is amenable for use in connection with the architecture 10 of the present invention.
  • the content owner provides the authoring tool 18 with the digital content 12 , instructions and/or rules that are to accompany the digital content 12 , and instructions and/or rules as to how the digital content 12 is to be packaged.
  • the authoring tool 18 then produces a digital content package 12 p having the digital content 12 encrypted according to an encryption/decryption key, and the instructions and/or rules that accompany the digital content 12 .
  • the authoring tool 18 is instructed to serially produce several different digital content 12 packages 12 p , each having the same digital content 12 encrypted according to a different encryption/decryption key.
  • having several different packages 12 p with the same digital content 12 may be useful for tracking the distribution of such packages 12 p /content 12 (hereinafter simply “digital content 12 ”, unless circumstances require otherwise).
  • digital content 12 Such distribution tracking is not ordinarily necessary, but may be used by an investigative authority in cases where the digital content 12 has been illegally sold or broadcast.
  • the encryption/decryption key that encrypts the digital content 12 is a symmetric key, in that the encryption key is also the decryption key (KD).
  • KD decryption key
  • such decryption key (KD) is delivered to a user's computing device 14 in a hidden form as part of a license 16 for such digital content 12 .
  • each piece of digital content 12 is provided with a content ID (or each package 12 p is provided with a package ID), each decryption key (KD) has a key ID, and the authoring tool 18 causes the decryption key (KD), key ID, and content ID (or package ID) for each piece of digital content 12 (or each package 12 p ) to be stored in the content-key database 20 .
  • license data regarding the types of licenses 16 to be issued for the digital content 12 and the terms and conditions for each type of license 16 may be stored in the content-key database 20 , or else in another database (not shown).
  • the license data can be modified by the content owner at a later time as circumstances and market conditions may require.
  • the authoring tool 18 is supplied with information including, among other things:
  • a watermark is a hidden, computer-readable signal that is added to the digital content 12 as an identifier.
  • a fingerprint is a watermark that is different for each instance.
  • an instance is a version of the digital content 12 that is unique. Multiple copies of any instance may be made, and any copy is of a particular instance.
  • an investigative authority can perhaps identify suspects according to the watermark/fingerprint added to such digital content 12 .
  • Data compression may be performed according to any appropriate compression algorithm without departing from the spirit and scope of the present invention.
  • the .mp3 or .wav compression algorithm may be employed.
  • the digital content 12 may already be in a compressed state, in which case no additional compression is necessary.
  • the instructions and/or rules that are to accompany the digital content 12 may include practically any appropriate instructions, rules, or other information without departing from the spirit and scope of the present invention.
  • accompanying instructions/rules/information are primarily employed by the user and the user's computing device 14 to obtain a license 16 to render the digital content 12 .
  • accompanying instructions/rules/information may include an appropriately formatted license acquisition script or the like, as will be described in more detail below.
  • such accompanying instructions/rules/information may include ‘preview’ information designed to provide a user with a preview of the digital content 12 .
  • the authoring tool 18 then produces one or more packages 12 p corresponding to the digital content 12 .
  • Each package 12 p may then be stored on the content server 22 for distribution to the world.
  • the authoring tool 18 is a dynamic authoring tool 18 that receives input parameters which can be specified and operated on. Accordingly, such authoring tool 18 can rapidly produce multiple variations of package 12 p for multiple pieces of digital content 12 .
  • the input parameters are embodied in the form of a dictionary 28 , as shown, where the dictionary 28 includes such parameters as:
  • the authoring tool 18 includes an operator interface (not shown) displayable on a computer screen to a human operator. Accordingly, such operator may modify the dictionary 28 by way of the interface, and further may be appropriately aided and/or restricted in modifying the dictionary 28 by way of the interface.
  • a source filter 18 a receives the name of the input file 29 a having the digital content 12 from the dictionary 28 , and retrieves such digital content 12 from such input file and places the digital content 12 into a memory 29 c such as a RAM or the like.
  • An encoding filter 18 b then performs encoding on the digital content 12 in the memory 29 c to transfer the file from the input format to the output format according to the type of encoding specified in the dictionary 28 (i.e., .wav to asp, .mp3 to .asp, etc.), and places the encoded digital content 12 in the memory 29 c .
  • the digital content 12 to be packaged (music, e.g.) is received in a compressed format such as the .wav or .mp3 format, and is transformed into a format such as the asp (active streaming protocol) format.
  • a compressed format such as the .wav or .mp3 format
  • asp active streaming protocol
  • other input and output formats may be employed without departing from the spirit and scope of the present invention.
  • an encryption filter 18 c encrypts the encoded digital content 12 in the memory 29 c according to the encryption/decryption key (KD) specified in the dictionary 28 , and places the encrypted digital content 12 in the memory 29 c .
  • a header filter 18 d then adds the header information specified in the dictionary 28 to the encrypted digital content 12 in the memory 29 c.
  • the package 12 p may include multiple streams of temporally aligned digital content 12 (one stream being shown in FIG. 2), where such multiple streams are multiplexed (i.e., ‘muxed’).
  • a mux filter 18 e performs muxing on the header information and encrypted digital content 12 in the memory 29 c according to the type of muxing specified in the dictionary 28 , and places the result in the memory 29 c .
  • a file writer filter 18 f then retrieves the result from the memory 29 c and writes such result to the output file 29 b specified in the dictionary 28 as the package 12 p.
  • the type of encoding to be performed will not normally change. Since the type of muxing typically is based on the type of encoding, it is likewise the case that the type of muxing will not normally change, either. If this is in fact the case, the dictionary 28 need not include parameters on the type of encoding and/or the type of muxing. Instead, it is only necessary that the type of encoding be ‘hardwired’ into the encoding filter and/or that the type of muxing be ‘hardwired’ into the mux filter.
  • the authoring tool 18 may not include all of the aforementioned filters, or may include other filters, and any included filter may be hardwired or may perform its function according to parameters specified in the dictionary 28 , all without departing from the spirit and scope of the present invention.
  • the authoring tool 18 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software.
  • the structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
  • the content server 22 distributes or otherwise makes available for retrieval the packages 12 p produced by the authoring tool 18 .
  • packages 12 p may be distributed as requested by the content server 22 by way of any appropriate distribution channel without departing from the spirit and scope of the present invention.
  • distribution channel may be the Internet or another network, an electronic bulletin board, electronic mail, or the like.
  • the content server 22 may be employed to copy the packages 12 p onto magnetic or optical disks or other storage devices, and such storage devices may then be distributed.
  • the content server 22 distributes packages 12 p without regard to any trust or security issues. As discussed below, such issues are dealt with in connection with the license server 24 and the relationship between such license server 24 and the user's computing device 14 .
  • the content server 22 freely releases and distributes packages 12 p having digital content 12 to any distributes requesting same.
  • the content server 22 may also release and distribute such packages 12 p in a restricted manner without departing from the spirit and scope of the present invention.
  • the content server 22 may first require payment of a pre-determined distribution fee prior to distribution, or may require that a distributee identify itself, or may indeed make a determination of whether distribution is to occur based on an identification of the distributee.
  • the content server 22 may be employed to perform inventory management by controlling the authoring tool 18 to generate a number of different packages 12 p in advance to meet an anticipated demand.
  • the server could generate 100 packages 12 p based on the same digital content 12 , and serve each package 12 p 10 times.
  • the content server 22 may then direct the authoring tool 18 to generate 80 additional packages 12 p , again for example.
  • the content server 22 in the architecture 10 has a unique public/private key pair (PU-CS, PR-CS) that is employed as part of the process of evaluating a license 16 and obtaining a decryption key (KD) for decrypting corresponding digital content 12 , as will be explained in more detail below.
  • a public/private key pair is an asymmetric key, in that what is encrypted in one of the keys in the key pair can only be decrypted by the other of the keys in the key pair.
  • the public key may be made known to the world, but the private key should always be held in confidence by the owner of such private key.
  • the content server 22 encrypts data with its private key (PR-CS), it can send the encrypted data out into the world with its public key (PU-CS) for decryption purposes.
  • PR-CS public key
  • an external device wants to send data to the content server 22 so that only such content server 22 can decrypt such data, such external device must first obtain the public key of the content server 22 (PU-CS) and then must encrypt the data with such public key. Accordingly, the content server 22 (and only the content server 22 ) can then employ its private key (PR-CS) to decrypt such encrypted data.
  • the content server 22 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software.
  • the structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
  • the authoring tool 18 and the content server 22 may reside on a single computer, processor, or other computing machine, each in a separate work space. It should be recognized, moreover, that the content server 22 may in certain circumstances include the authoring tool 18 and/or perform the functions of the authoring tool 18 , as discussed above.
  • the digital content package 12 p as distributed by the content server 22 includes:
  • license acquisition information preferably in an un-encrypted form
  • the key KD encrypting the content server 22 public key (PU-CS), signed by the content server 22 private key (PR-CS) (i.e., (KD (PU-CS) S (PR-CS))).
  • KD (PU-CS) S (PR-CS) KD (PU-CS) S (PR-CS)
  • PU-CS key (PU-CS) is not necessary to get at (KD (PU-CS)). Instead, the key (PU-CS) is obtained merely by applying the decryption key (KD). Once so obtained, such key (PU-CS) may be employed to test the validity of the signature (S (PR-CS)).
  • the authoring tool 18 encrypting (PU-CS) with (KD) to produce (KD (PU-CS));
  • the authoring tool 18 sending (KD (PU-CS)) to the content server 22 ;
  • the license server 24 performs the functions of receiving a request for a license 16 from a user's computing device 14 in connection with a piece of digital content 12 , determining whether the user's computing device 14 can be trusted to honor an issued license 16 , negotiating such a license 16 , constructing such license 16 , and transmitting such license 16 to the user's computing device 14 .
  • such transmitted license 16 includes the decryption key (KD) for decrypting the digital content 12 .
  • KD decryption key
  • the license server 24 in the architecture 10 has a unique public/private key pair (PU-LS, PR-LS) that is employed as part of the process of evaluating a license 16 and obtaining a decryption key (KD) for decrypting corresponding digital content 12 , as will be explained in more detail below.
  • PU-LS, PR-LS public/private key pair
  • KD decryption key
  • the license server 24 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software.
  • the structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
  • the authoring tool 18 and/or the content server 22 may reside on a single computer, processor, or other computing machine together with the license server 24 , each in a separate work space.
  • the license server 24 and the content server 22 prior to issuance of a license 16 , enter into an agency agreement or the like, wherein the license server 24 in effect agrees to be the licensing authority for at least a portion of the digital content 12 distributed by the content server 22 .
  • the license server 24 in effect agrees to be the licensing authority for at least a portion of the digital content 12 distributed by the content server 22 .
  • one content server 22 may enter into an agency agreement or the like with several license servers 24
  • one license server 24 may enter into an agency agreement or the like with several content servers 22 , all without departing from the spirit and scope of the present invention.
  • the license server 24 can show to the world that it does in fact have the authority to issue a license 16 for digital content 12 distributed by the content server 22 .
  • the license server 24 send to the content server 22 the license server 24 public key (PU-LS), and that the content server 22 then send to the license server 24 a digital certificate containing PU-LS as the contents signed by the content server 22 private key (CERT (PU-LS) S (PR-CS)).
  • CERT PU-LS
  • PR-CS public key
  • PU-LS public key
  • a digital signature of underlying data is an encrypted form of such data, and will not match such data when decrypted if such data has been adulterated or otherwise modified.
  • the license server 24 must have access to the decryption key (KD) for such digital content 12 . Accordingly, it is preferable that license server 24 have access to the content-key database 20 that has the decryption key (KD), key ID, and content ID (or package ID) for such digital content 12 (or package 12 p ).
  • the black box server 26 performs the functions of installing and/or upgrading a new black box 30 in a user's computing device 14 .
  • the black box 30 performs encryption and decryption functions for the user's computing device 14 .
  • the black box 30 is intended to be secure and protected from attack. Such security and protection is provided, at least in part, by upgrading the black box 30 to a new version as necessary by way of the black box server 26 , as will be explained in more detail below.
  • the black box server 26 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software.
  • the structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
  • the license server 24 , the authoring tool 18 , and/or the content server 22 may reside on a single computer, processor, or other computing machine together with the black box server 26 , each in a separate work space. Note, though, that for security purposes, it may be wise to have the black box server 26 on a separate machine.
  • the user's computing device 14 is a personal computer or the like, having elements including a keyboard, a mouse, a screen, a processor, RAM, ROM, a hard drive, a floppy drive, a CD player, and/or the like.
  • the user's computing device 14 may also be a dedicated viewing device such as a television or monitor, a dedicated audio device such as a stereo or other music player, a dedicated printer, or the like, among other things, all without departing from the spirit and scope of the present invention.
  • the content owner for a piece of digital content 12 must trust that the user's computing device 14 will abide by the rules specified by such content owner, i.e. that the digital content 12 will not be rendered unless the user obtains a license 16 that permits the rendering in the manner sought.
  • the user's computing device 14 must provide a trusted component or mechanism 32 that can satisfy to the content owner that such computing device 14 will not render the digital content 12 except according to the license rules embodied in the license 16 associated with the digital content 12 and obtained by the user.
  • the trusted mechanism 32 is a Digital Rights Management (DRM) system 32 that is enabled when a user requests that a piece of digital content 12 be rendered, that determines whether the user has a license 16 to render the digital content 12 in the manner sought, that effectuates obtaining such a license 16 if necessary, that determines whether the user has the right to play the digital content 12 according to the license 16 , and that decrypts the digital content 12 for rendering purposes if in fact the user has such right according to such license 16 .
  • DRM Digital Rights Management
  • the DRM system 32 performs four main functions with the architecture 10 disclosed herein: (1) content acquisition, (2) license acquisition, (3) content rendering, and (4) black box 30 installation/update.
  • any of the functions can be performed at any time, although it is recognized that some of the functions already require that digital content 12 be acquired.
  • the digital content 12 may be obtained in any manner from a content server 22 , either directly or indirectly, without departing from the spirit and scope of the present invention.
  • a content server 22 may download from a network such as the Internet, located on an obtained optical or magnetic disk or the like, received as part of an E-mail message or the like, or downloaded from an electronic bulletin board or the like.
  • Such digital content 12 is preferably stored in a manner such that the obtained digital content 12 is accessible by a rendering application 34 (to be described below) running on the computing device 14 , and by the DRM system 32 .
  • the digital content 12 may be placed as a file on a hard drive (not shown) of the user's computing device 14 , or on a network server (not shown) accessible to the computing device 14 .
  • the digital content 12 is obtained on an optical or magnetic disk or the like, it may only be necessary that such disk be present in an appropriate drive (not shown) coupled to the user's computing device 14 .
  • the DRM system 32 and/or the rendering application 34 may include an interface (not shown) designed to assist the user in obtaining digital content 12 .
  • the interface may include a web browser especially designed to search for digital content 12 , links to pre-defined Internet web sites that are known to be sources of digital content 12 , and the like.
  • DRM System 32 Content Rendering, Part 1
  • the user will attempt to render the digital content 12 by executing some variation on a render command (step 501 ).
  • a render command may be embodied as a request to ‘play’ or ‘open’ the digital content 12 .
  • such play or open command may be as simple as ‘clicking’ on an icon representative of the digital content 12 .
  • render command may be considered to be executed whenever a user directs that a file having digital content 12 be opened, run, executed, and/or the like.
  • such render command may be embodied as a request to copy the digital content 12 to another form, such as to a printed form, a visual form, an audio form, etc.
  • the same digital content 12 may be rendered in one form, such as on a computer screen, and then in another form, such as a printed document.
  • each type of rendering is performed only if the user has the right to do so, as will be explained below.
  • the digital content 12 is in the form of a digital file having a file name ending with an extension
  • the computing device 14 can determine based on such extension to start a particular kind of rendering application 34 .
  • the rendering application 34 is some form of word processor such as the “MICROSOFT WORD”, distributed by MICROSOFT Corporation of Redmond, Wash.
  • the rendering application 34 is some form of multimedia player, such as “MICROSOFT MEDIA PLAYER”, also distributed by MICROSOFT Corporation of Redmond, Wash.
  • the digital content 12 may contain meta-data in an un-encrypted form (i.e., the aforementioned header information), where the meta-data includes information on the type of rendering application 34 necessary to render such digital content 12 .
  • such rendering application 34 examines the digital content 12 associated with the file name and determines whether such digital content 12 is encrypted in a rights-protected form (steps 503 , 505 ). If not protected, the digital content 12 may be rendered without further ado (step 507 ). If protected, the rendering application 34 determines from the encrypted digital content 12 that the DRM system 32 is necessary to play such digital content 12 . Accordingly, such rendering application 34 directs the user's computing device 14 to run the DRM system 32 thereon (step 509 ). Such rendering application 34 then calls such DRM system 32 to decrypt the digital content 12 (step 511 ).
  • the DRM system 32 in fact decrypts the digital content 12 only if the user has a valid license 16 for such digital content 12 and the right to play the digital content 12 according to the license rules in the valid license 16 .
  • the DRM system 32 assumes control from the rendering application 34 , at least for purposes of determining whether the user has a right to play such digital content 12 (step 513 ).
  • the DRM system 32 includes a license evaluator 36 , the black box 30 , a license store 38 , and a state store 40 .
  • the license evaluator 36 locates one or more licenses 16 that correspond to the requested digital content 12 , determines whether such licenses 16 are valid, reviews the license rules in such valid licenses 16 , and determines based on the reviewed license rules whether the requesting user has the right to render the requested digital content 12 in the manner sought, among other things.
  • the license evaluator 36 is a trusted component in the DRM system 32 .
  • to be ‘trusted’ means that the license server 24 (or any other trusting element) is satisfied that the trusted element will carry out the wishes of the owner of the digital content 12 according to the rights description in the license 16 , and that a user cannot easily alter such trusted element for any purpose, nefarious or otherwise.
  • the license evaluator 36 has to be trusted in order to ensure that such license evaluator 36 will in fact evaluate a license 16 properly, and to ensure that such license evaluator 36 has not been adulterated or otherwise modified by a user for the purpose of bypassing actual evaluation of a license 16 . Accordingly, the license evaluator 36 is run in a protected or shrouded environment such that the user is denied access to such license evaluator 36 .
  • Other protective measures may of course be employed in connection with the license evaluator 36 without departing from the spirit and scope of the present invention.
  • DRM System 32 Components—Black Box 30
  • the black box 30 performs encryption and decryption functions in the DRM system 32 .
  • the black box 30 works in conjunction with the license evaluator 36 to decrypt and encrypt certain information as part of the license evaluation function.
  • the black box 30 is provided with a decryption key (KD) for such digital content 12 , and performs the function of decrypting such digital content 12 based on such decryption key (KD).
  • KD decryption key
  • the black box 30 is also a trusted component in the DRM system 32 .
  • the license server 24 must trust that the black box 30 will perform the decryption function only in accordance with the license rules in the license 16 , and also trust that such black box 30 will not operate should it become adulterated or otherwise modified by a user for the nefarious purpose of bypassing actual evaluation of a license 16 .
  • the black box 30 is also run in a protected or shrouded environment such that the user is denied access to such black box 30 . Again, other protective measures may be employed in connection with the black box 30 without departing from the spirit and scope of the present invention.
  • the black box 30 in the DRM system 32 has a unique public/private key pair (PU-BB, PR-BB) that is employed as part of the process of evaluating the license 16 and obtaining a decryption key (KD) for decrypting the digital content 12, as will be described in more detail below.
  • PU-BB, PR-BB public/private key pair
  • KD decryption key
  • the license store 38 stores licenses 16 received by the DRM system 32 for corresponding digital content 12 .
  • the license store 38 itself need not be trusted since the license store 38 merely stores licenses 16 , each of which already has trust components built thereinto, as will be described below.
  • the license store 38 is merely a sub-directory of a drive such as a hard disk drive or a network drive.
  • the license store 38 may be embodied in any other form without departing from the spirit and scope of the present invention, so long as such license store 38 performs the function of storing licenses 16 in a location relatively convenient to the DRM system 32 .
  • the state store 40 performs the function of maintaining state information corresponding to licenses 16 presently or formerly in the license store 38 .
  • state information is created by the DRM system 32 and stored in the state store 40 as necessary. For example, if a particular license 16 only allows a pre-determined number of renderings of a piece of corresponding digital content 12 , the state store 40 maintains state information on how many renderings have in fact taken place in connection with such license 16 .
  • the state store 40 continues to maintain state information on licenses 16 that are no longer in the license store 38 to avoid the situation where it would otherwise be advantageous to delete a license 16 from the license store 38 and then obtain an identical license 16 in an attempt to delete the corresponding state information from the state store 40 .
  • the state store 40 also has to be trusted in order to ensure that the information stored therein is not reset to a state more favorable to a user. Accordingly, the state store 40 is likewise run in a protected or shrouded environment such that the user is denied access to such state store 40 .
  • the state store 40 may be stored by the DRM system 32 on the computing device 14 in an encrypted form.
  • DRM SYSTEM 32 Content Rendering, Part 2
  • the DRM system 32 begins the process of determining whether the user has a right to render the requested digital content 12 in the manner sought.
  • the DRM system 32 either locates a valid, enabling license 16 in the license store (steps 515 , 517 ) or attempts to acquire a valid, enabling license 16 from the license server 24 (i.e. performs the license acquisition function as discussed below and as shown in FIG. 7).
  • the license evaluator 36 of such DRM system 32 checks the license store 38 for the presence of one or more received licenses 16 that correspond to the digital content 12 (step 601 ).
  • the license 16 is in the form of a digital file, as will be discussed below, although it will be recognized that the license 16 may also be in other forms without departing from the spirit and scope of the present invention.
  • the user will receive the digital content 12 without such license 16 , although it will likewise be recognized that the digital content 12 may be received with a corresponding license 16 without departing from the spirit and scope of the present invention.
  • each piece of digital content 12 is in a package 12 p with a content ID (or package ID) identifying such digital content 12 (or package 12 p ), and a key ID identifying the decryption key (KD) that will decrypt the encrypted digital content 12 .
  • the content ID (or package ID) and the key ID are in an un-encrypted form. Accordingly, and in particular, based on the content ID of the digital content 12 , the license evaluator 36 looks for any license 16 in the license store 38 that contains an identification of applicability to such content ID.
  • licenses 16 may be found, especially if the owner of the digital content 12 has specified several different kinds of licenses 16 for such digital content 12 , and the user has obtained multiple ones of such licenses 16 . If in fact the license evaluator 36 does not find in the license store 38 any license 16 corresponding to the requested digital content 12 , the DRM system 32 may then perform the function of license acquisition (step 519 of FIG. 5), to be described below.
  • each license 16 includes a digital signature 26 based on the content 28 of the license 16 .
  • the digital signature 26 will not match the license 16 if the content 28 has been adulterated or otherwise modified.
  • the license evaluator 36 can determine based on the digital signature 26 whether the content 28 is in the form that it was received from the license server 24 (i.e., is valid). If no valid license 16 is found in the license store 38 , the DRM system 32 may then perform the license acquisition function described below to obtain such a valid license 16 .
  • the license evaluator 36 of the DRM system 32 next determines whether such valid license 16 gives the user the right to render the corresponding digital content 12 in the manner desired (i.e., is enabling) (steps 607 and 609 ). In particular, the license evaluator 36 determines whether the requesting user has the right to play the requested digital content 12 based on the rights description in each license 16 and based on what the user is attempting to do with the digital content 12 . For example, such rights description may allow the user to render the digital content 12 into a sound, but not int 3 a decrypted digital copy.
  • each license 16 specifies whether the user has rights to play the digital content 12 based on any of several factors, including who the user is, where the user is located, what type of computing device 14 the user is using, what rendering application 34 is calling the DRM system 32 , the date, the time, etc.
  • the rights description may limit the license 16 to a pre-determined number of plays, or pre-determined play time, for example.
  • the DRM system 32 must refer to any state information with regard to the license 16 , (i.e., how many times the digital content 12 has been rendered, the total amount of time the digital content 12 has been rendered, etc.), where such state information is stored in the state store 40 of the DRM system 32 on the user's computing device 14 .
  • the license evaluator 36 of the DRM system 32 reviews the rights description of each valid license 16 to determine whether such valid license 16 confers the rights sought to the user. In doing so, the license evaluator 36 may have to refer to other data local to the user's computing device 14 to perform a determination of whether the user has the rights sought. As seen in FIG. 4, such data may include an identification 42 of the user's computing device (machine) 14 and particular aspects thereof, an identification 44 of the user and particular aspects thereof, an identification of the rendering application 34 and particular aspects thereof, a system clock 46 , and the like. If no valid license 16 is found that provides the user with the right to render the digital content 12 in the manner sought, the DRM system 32 may then perform the license acquisition function described below to obtain such a license 16 , if in fact such a license 16 is obtainable.
  • the user cannot obtain the right to render the digital content 12 in the manner requested, because the content owner of such digital content 12 has in effect directed that such right not be granted.
  • the content owner of such digital content 12 may have directed that no license 16 be granted to allow a user to print a text document, or to copy a multimedia presentation into an un-encrypted form.
  • the digital content 12 includes data on what rights are available upon purchase of a license 16 , and types of licenses 16 available.
  • the content owner of a piece of digital content 12 may at any time change the rights currently available for such digital content 12 by changing the licenses 16 available for such digital content 12 .
  • DRM System 32 Liense Acquisition
  • each piece of digital content 12 is packaged with information in an un-encrypted form regarding how to obtain a license 16 for rendering such digital content 12 (i.e., license acquisition information).
  • such license acquisition information may include (among other things) types of licenses 16 available, and one or more Internet web sites or other site information at which one or more appropriate license servers 24 may be accessed, where each such license server 24 is in fact capable of issuing a license 16 corresponding to the digital content 12 .
  • the license 16 may be obtained in other manners without departing from the spirit and scope of the present invention.
  • the license 16 may be obtained from a license server 24 at an electronic bulletin board, or even in person or via regular mail in the form of a file on a magnetic or optical disk or the like.
  • the license evaluator 36 then establishes a network connection to such license server 24 based on the web site or other site information, and then sends a request for a license 16 from such connected license server 24 (steps 701 , 703 ).
  • the DRM system 32 once the DRM system 32 has contacted the license server 24 , such DRM system 32 transmits appropriate license request information 36 to such license server 24 .
  • license 16 request information 36 may include:
  • a certificate with a digital signature from a certifying authority certifying the black box 30 (where the certificate may in fact include the aforementioned public key and version number of the black box 30 );
  • the content ID (or package ID) that identifies the digital content 12 (or package 12 p );
  • license 16 request information 36 may be transmitted to the license server 24 by the DRM system 32 without departing from the spirit and scope of the present invention.
  • information on the type of rendering application 34 may not be necessary, while additional information about the user and/or the user's computing device 14 may be necessary.
  • the license server 24 may then perform several checks for trust/authentication and for other purposes.
  • such license server 24 checks the certificate with the digital signature of the certifying authority to determine whether such has been adulterated or otherwise modified (steps 705 , 707 ). If so, the license server 24 refuses to grant any license 16 based on the request information 36 .
  • the license server 24 may also maintain a list of known ‘bad’ users and/or user's computing devices 14 , and may refuse to grant any license 16 based on a request from any such bad user and/or bad user's computing device 14 on the list. Such ‘bad’ list may be compiled in any appropriate manner without departing from the spirit and scope of the present invention.
  • the license server 24 can interrogate the content-key database 20 (FIG. 1) and locate a record corresponding to the digital content 12 (or package 12 p ) that is the basis of the request.
  • a record contains the decryption key (KD), key ID, and content ID for such digital content 12 .
  • KD decryption key
  • such record may contain license data regarding the types of licenses 16 to be issued for the digital content 12 and the terms and conditions for each type of license 16 .
  • such record may include a pointer, link, or reference to a location having such additional information.
  • licenses 16 may be available. For example, for a relatively small license fee, a license 16 allowing a limited number of renderings may be available. For a relatively greater license fee, a license 16 allowing unlimited renderings until an expiration date may be available. For a still greater license fee, a license 16 allowing unlimited renderings without any expiration date may be available. Practically any type of license 16 having any kind of license terms may be devised and issued by the license server 24 without departing from the spirit and scope of the present invention.
  • the request for a license 16 is accomplished with the aid of a web page or the like as transmitted from the license server 24 to the user's computing device 14 .
  • a web page or the like as transmitted from the license server 24 to the user's computing device 14 .
  • such web page includes information on all types of licenses 16 available from the license server 24 for the digital content 12 that is the basis of the license 16 request.
  • the license server 24 prior to issuing a license 16 , the license server 24 checks the version number of the black box 30 to determine whether such black box 30 is relatively current (steps 709 , 711 ).
  • the black box 30 is intended to be secure and protected from attacks from a user with nefarious purposes (i.e., to improperly render digital content 12 without a license 16 , or outside the terms of a corresponding license 16 ).
  • the black box 30 is relatively current, i.e., has been obtained or updated relatively recently, it is less likely that such black box 30 has been successfully attacked by such a nefarious user.
  • the license server 24 receives a license request with request information 36 including a black box 30 version number that is not relatively current, such license server 24 refuses to issue the requested license 16 until the corresponding black box 30 is upgraded to a current version, as will be described below. Put simply, the license server 24 will not trust such black box 30 unless such black box 30 is relatively current.
  • the term ‘current’ or ‘relatively current’ may have any appropriate meaning without departing from the spirit and scope of the present invention, consistent with the function of providing trust in the black box 30 based on the age or use thereof.
  • ‘current’ may be defined according to age (i.e., less than one month old).
  • ‘current’ may be defined based on a number of times that the black box 30 has decrypted digital content 12 (i.e., less than 200 instances of decryption).
  • ‘current’ may be based on policy as set by each license server 24 , where one license server 24 may define ‘current’ differently from another license server 24 , and a license server 24 may further define ‘current’ differently depending on the digital content 12 for which a license 16 is requested, or depending on the type of license 16 requested, among other things.
  • the license server 24 then proceeds to negotiate terms and conditions for the license 16 with the user (step 713 ).
  • the license server 24 negotiates the license 16 with the user, then satisfies itself from the version number of the black box 30 that such black box 30 is current (i.e., performs step 713 , then step 711 ).
  • the amount of negotiation varies depending on the type of license 16 to be issued, and other factors. For example, if the license server 24 is merely issuing a paid-up unlimited use license 16 , very little need be negotiated.
  • the license 16 is to be based on such items as varying values, sliding scales, break points, and other details, such items and details may need to be worked out between the license server 24 and the user before the license 16 can be issued.
  • the license negotiation may require that the user provide further information to the license server 24 (for example, information on the user, the user's computing device 14 , etc.).
  • the license negotiation may also require that the user and the license server 24 determine a mutually acceptable payment instrument (a credit account, a debit account, a mailed check, etc.) and/or payment method (paid-up immediately, spread over a period of time, etc.), among other things.
  • a digital license 16 is generated by the license server 24 (step 719 ), where such generated license 16 is based at least in part on the license request, the black box 30 public key (PU-BB), and the decryption key (KD) for the digital content 12 that is the basis of the request as obtained from the content-key database 20 .
  • the generated license 16 includes:
  • a Digital Rights License (DRL) 48 i.e., the rights description or actual terms and conditions of the license 16 written in a predetermined form that the license evaluator 36 can interrogate), perhaps encrypted with the decryption key (KD) (i.e., KD (DRL));
  • KD decryption key
  • the decryption key (KD) for the digital content 12 encrypted with the black box 30 public key (PU-BB) as receive in the license request i.e.,(PU-BB (KD)
  • a digital signature from the license server 24 (without any attached certificate) based on (KD (DRL)) and (PU-BB (KD)) and encrypted with the license server 24 private key (i.e., (S (PR-LS))); and
  • the certificate that the license server 24 obtained previously from the content server 22 such certificate indicating that the license server 24 has the authority from the content server 22 to issue the license 16 (i.e., (CERT (PU-LS) S (PR-CS))).
  • the aforementioned elements and perhaps others are packaged into a digital file or some other appropriate form.
  • the DRL 48 or (PU-BB (KD)) in the license 16 should become adulterated or otherwise modified, the digital signature (S (PR-LS)) in the license 16 will not match and therefore will not validate such license 16 .
  • the DRL 48 need not necessarily be in an encrypted form (i.e., (KD(DRL)) as mentioned above), although such encrypted form may in some instances be desirable and therefore may be employed without departing from the spirit and scope of the present invention.
  • the digital license 16 is then issued to the requestor (i.e., the DRM system 32 on the user's computing device 14 ) (step 719 of FIG. 7).
  • the license 16 is transmitted over the same path through which the request therefor was made (i.e., the Internet or another network), although another path may be employed without departing from the spirit and scope of the present invention.
  • the requesting DRM system 32 preferably automatically places the received digital license 16 in the license store 38 (step 721 ).
  • license server 24 maintain a database 50 of issued licenses 16 (FIG. 1), and that such license server 24 provide a user with a copy or re-issue (hereinafter ‘re-issue’) of an issued license 16 if the user is in fact entitled to such re-issue.
  • re-issue a copy or re-issue
  • Such lost state information should be taken into account when re-issuing a license 16 .
  • a fixed number of renderings license 16 might legitimately be re-issued in a pro-rated form after a relatively short period of time, and not re-issued at all after a relatively longer period of time.
  • the license server 24 may deny a request for a license 16 from a user if the user's computing device 14 has a DRM system 32 with a black box 30 that is not relatively current, i.e., has a relatively old version number. In such case, it is preferable that the black box 30 of such DRM system 32 be upgraded so that the license acquisition function can then proceed. Of course, the black box 30 may be upgraded at other times without departing from the spirit and scope of the present invention.
  • a non-unique ‘lite’ version of a black box 30 is provided.
  • Such ‘lite’ black box 30 is then upgraded to a unique regular version prior to rendering a piece of digital content 12 .
  • each black box 30 in each DRM system 32 is unique, a security breach into one black box 30 cannot easily be replicated with any other black box 30 .
  • the DRM system 32 obtains the unique black box 30 by requesting same from a black box server 26 or the like (as was discussed above and as shown in FIG. 1) (step 901 ).
  • a black box server 26 may be a direct connection, either locally or remotely.
  • An upgrade from one unique non-lite black box 30 to another unique non-lite black box 30 may also be requested by the DRM system 32 at any time, such as for example a time when a license server 24 deems the black box 30 not current, as was discussed above.
  • each new black box 30 is provided with a version number and a certificate with a digital signature from a certifying authority.
  • the version number of the black box 30 indicates the relative age and/or use thereof.
  • the certificate with the digital signature from the certifying authority is a proffer or vouching mechanism from the certifying authority that a license server 24 should trust the black box 30 .
  • the license server 24 must trust the certifying authority to issue such a certificate for a black box 30 that is in fact trustworthy.
  • the license server 24 does not trust a particular certifying authority, and refuses to honor any certificate issued by such certifying authority. Trust may not occur, for example, if a particular certifying authority is found to be engaging in a pattern of improperly issuing certificates.
  • the black box server 26 includes a new unique public/private key pair (PU-BB, PR-BB) with the newly generated unique black box 30 (step 903 of FIG. 9).
  • the private key for the black box 30 PR-BB is accessible only to such black box 30 , and is hidden from and inaccessible by the remainder of the world, including the computing device 14 having the DRM system 32 with such black box 30 , and the user thereof.
  • any hiding scheme may be employed without departing from the spirit and scope of the present invention, so long as such hiding scheme in fact performs the function of hiding the private key (PR-BB) from the world.
  • the private key (PR-BB) may be split into several sub-components, and each sub-component may be encrypted uniquely and stored in a different location. In such a situation, it is preferable that such sub-components are never assembled in full to produce the entire private key (PR-BB).
  • such private key is encrypted according to code-based encryption techniques.
  • the actual software code of the black box 30 (or other software code) is employed as encrypting key(s). Accordingly, if the code of the black box 30 (or the other software code) becomes adulterated or otherwise modified, for example by a user with nefarious purposes, such private key (PR-BB) cannot be decrypted.
  • each new black box 30 is delivered with a new public/private key pair (PU-BB, PR-BB), such new black box 30 is also preferably given access to old public/private key pairs from old black boxes 30 previously delivered to the DRM system 32 on the user's computing device 14 (step 905 ). Accordingly, the upgraded black box 30 can still employ the old key pairs to access older digital content 12 and older corresponding licenses 16 that were generated according to such old key pairs, as will be discussed in more detail below.
  • the upgraded black box 30 delivered by the black box server 26 is tightly tied to or associated with the user's computing device 14 . Accordingly, the upgraded black box 30 cannot be operably transferred among multiple computing devices 14 for nefarious purposes or otherwise.
  • the DRM system 32 provides hardware information unique to such DRM system 32 and/or unique to the user's computing device 14 to the black box server 26 , and the black box server 26 generates a black box 30 for the DRM system 32 based in part on such provided hardware information.
  • Such generated upgraded black box 30 is then delivered to and installed in the DRM system 32 on the user's computing device 14 (steps 907 , 909 ). If the upgraded black box 30 is then somehow transferred to another computing device 14 , the transferred black box 30 recognizes that it is not intended for such other computing device 14 , and does not allow any requested rendering to proceed on such other computing device 14 .
  • DRM System 32 Content Rendering, Part 3
  • the license evaluator 36 selects one of such licenses 16 for further use (step 519 ). Specifically, to render the requested digital content 12 , the license evaluator 36 and the black box 30 in combination obtain the decryption key (KD) from such license 16 , and the black box 30 employs such decryption key (KD) to decrypt the digital content 12 .
  • KD decryption key
  • the decryption key (KD) as obtained from the license 16 is encrypted with the black box 30 public key (PU-BB(KD)), and the black box 30 decrypts such encrypted decryption key with its private key (PR-BB) to produce the decryption key (KD) (steps 521 , 523 ).
  • PR-BB private key
  • other methods of obtaining the decryption key (KD) for the digital content 12 may be employed without departing from the spirit and scope of the present invention.
  • control may be returned to the rendering application 34 (steps 525 , 527 ).
  • the rendering application 34 then calls the DRM system 32 /black box 30 and directs at least a portion of the encrypted digital content 12 to the black box 30 for decryption according to the decryption key (KD) (step 529 ).
  • the black box 30 decrypts the digital content 12 based upon the decryption key (KD) for the digital content 12 , and then the black box 30 returns the decrypted digital content 12 to the rendering application 34 for actual rendering (steps 533 , 535 ).
  • the rendering application 34 may either send a portion of the encrypted digital content 12 or the entire digital content 12 to the black box 30 for decryption based on the decryption key (KD) for such digital content 12 without departing from the spirit and scope of the present invention.
  • the black box 30 and/or the DRM system 32 authenticates such rendering application 34 to ensure that it is in fact the same rendering application 34 that initially requested the DRM system 32 to run (step 531 ). Otherwise, the potential exists that rendering approval may be obtained improperly by basing the rendering request on one type of rendering application 34 and in fact rendering with another type of rendering application 34 . Assuming the authentication is successful and the digital content 12 is decrypted by the black box 30 , the rendering application 34 may then render the decrypted digital content 12 (steps 533 , 535 ).
  • a sequence of key transactions is performed to obtain the decryption key (KD) and evaluate a license 16 for a requested piece of digital content 12 (i.e., to perform steps 515 - 523 of FIGS. 5A and 5B).
  • the DRM system 32 obtains the decryption key (KD) from the license 16 , uses information obtained from the license 16 and the digital content 12 to authenticate or ensure the validity of both, and then determines whether the license 16 in fact provides the right to render the digital content 12 in the manner sought. If so, the digital content 12 may be rendered.
  • each license 16 for the digital content 12 includes:
  • DRL Digital Rights License
  • KD decryption key
  • the decryption key (KD) for the digital content 12 encrypted with the black box 30 public key (PU-BB) i.e.,(PU-BB (KD)
  • PU-BB public key
  • the certificate that the license server 24 obtained previously from the content server 22 i.e., (CERT (PU-LS) S (PR-CS))
  • the package 12 p having the digital content 12 includes:
  • the key KD encrypting the content server 22 public key (PU-CS), signed by the content server 22 private key (PR-CS) (i.e., (KD (PU-CS) S (PR-CS))),
  • the specific sequence of key transactions that are performed with regard to a specific one of the licenses 16 for the digital content 12 is as follows:
  • KD decryption key
  • the black box 30 Based on (CERT (PU-LS) S (PR-CS)) from the license 16 , the black box 30 applies the newly obtained content server 22 public key (PU-CS) to satisfy itself that the certificate is valid (step 1007 ), signifying that the license server 24 that issued the license 16 had the authority from the content server 22 to do so, and then examines the certificate contents to obtain (PU-LS) (step 1009 ). If not valid, the process is halted and access to the digital content 12 based on the license 16 is denied.
  • PU-CS public key
  • the black box 30 Based on (S (PR-LS)) from the license 16 , the black box 30 applies the newly obtained license server 24 public key (PU-LS) to satisfy itself that the license 16 is valid (step 1011 ). If not valid, the process is halted and access to the digital content 12 based on the license 16 is denied.
  • step 1013 the license evaluator 36 then applies the already-obtained decryption key (KD) to (KD(DRL)) as obtained from the license 16 to obtain the license terms from the license 16 (i.e., the DRL 48 ) (step 1013 ).
  • KD decryption key
  • step 1013 may be omitted.
  • the license evaluator 36 then evaluates/interrogates the DRL 48 and determines whether the user's computing device 14 has the right based on the DRL 48 in the license 16 to render the corresponding digital content 12 in the manner sought (i.e., whether the DRL 48 is enabling) (step 1015 ). If the license evaluator 36 determines that such right does not exist, the process is halted and access to the digital content 12 based on the license 16 is denied.
  • the license evaluator 36 informs the black box 30 that such black box 30 can render the corresponding digital content 12 according to the decryption key (KD).
  • the above-specified series of steps represents an alternating or ‘ping-ponging’ between the license 16 and the digital content 12 .
  • ping-ponging ensures that the digital content 12 is tightly bound to the license 16 , in that the validation and evaluation process can only occur if both the digital content 12 and license 16 are present in a properly issued and valid form.
  • KD decryption key
  • PU-CS public key
  • DRL 48 license terms
  • Signature validation also ensures that the digital content 12 and the license 16 are in the same form as issued from the content server 22 and the license server 24 , respectively. Accordingly, it is difficult if not impossible to decrypt the digital content 12 by bypassing the license server 24 , and also difficult if not impossible to alter and then decrypt the digital content 12 or the license 16 .
  • signature verification is alternately performed as follows. Rather than having a signature encrypted by the private key of the license server 16 (PR-LS), as is seen in FIG. 8, each license 16 has a signature encrypted by a private root key (PR-R) (not shown), where the black box 30 of each DRM system 32 includes a public root key (PU-R) (also not shown) corresponding to the private root key (PR-R).
  • PR-R private root key
  • PR-R public root key
  • PR-R public root key
  • the private root key (PR-R) is known only to a root entity, and a license server 24 can only issue licenses 16 if such license server 24 has arranged with the root entity to issue licenses 16 .
  • the license server 24 provides its public key (PU-LS) to the root entity;
  • the root entity returns the license server public key (PU-LS) to such license server 24 encrypted with the private root key (PR-R) (i.e., (CERT (PU-LS) S (PR-R))); and
  • the license server 24 then issues a license 16 with a signature encrypted with the license server private key (S (PR-LS)), and also attaches to the license the certificate from the root entity (CERT (PU-LS) S (PR-R)).
  • S license server private key
  • CERT PU-LS
  • PR-R root entity
  • [0212] applies the obtained license server public key (PU-LS) to the signature of the license 16 (S (PR-LS).
  • a license 16 issued by the second license server would include a first certificate (CERT (PU-LSI) S (PR-R)) and a second certificate (CERT (PU-LS 2 ) S (PR-LS 1 )).
  • CERT (PU-LSI) S (PR-R) a first certificate
  • CERT (PU-LS 2 ) S (PR-LS 1 ) a second certificate
  • such license 16 is validated by following the chain through the first and second certificates. Of course, additional links in the chain may be added and traversed.
  • each license server 24 may be required to upgrade itself. As with the black box 30 , if a license server 24 is relatively current, i.e., has been upgraded relatively recently, it is less likely that license server 24 has been successfully attacked. Accordingly, as a matter of trust, each license server 24 is preferably required to be upgraded periodically via an appropriate upgrade trigger mechanism such as the signature verification process. Of course, other upgrade mechanisms may be employed without departing from the spirit and scope of the present invention.
  • the license evaluator 36 evaluates a Digital Rights License (DRL) 48 as the rights description or terms of a license 16 to determine if such DRL 48 allows rendering of a corresponding piece of digital content 12 in the manner sought.
  • DRL Digital Rights License
  • the DRL 48 may be written by a licensor (i.e., the content owner) in any DRL language.
  • a DRL 48 can be specified in any license language, but includes a language identifier or tag 54 .
  • the license evaluator 36 evaluating the license 16 then, performs the preliminary step of reviewing the language tag 54 to identify such language, and then selects an appropriate license language engine 52 for accessing the license 16 in such identified language.
  • license language engine 52 must be present and accessible to the license evaluator 36 .
  • the language tag 54 and/or the DRL 48 preferably includes a location 56 (typically a web site) for obtaining such language engine 52 .
  • the language engine 52 is in the form of an executable file or set of files that reside in a memory of the user's computing device 14 , such as a hard drive.
  • the language engine 52 assists the license evaluator 36 to directly interrogate the DRL 48 , the license evaluator 36 interrogates the DRL 48 indirectly via the language engine 48 acting as an intermediary, or the like.
  • the language engine 52 runs in a work space in a memory of the user's computing device 14 , such as RAM.
  • any other form of language engine 52 may be employed without departing from the spirit and scope of the present invention.
  • any language engine 52 and any DRL language supports at least a number of specific license questions that the license evaluator 36 expects to be answered by any DRL 48 , as will be discussed below.
  • the license evaluator 36 is not tied to any particular DRL language; a DRL 48 may be written in any appropriate DRL language; and a DRL 48 specified in a new license language can be employed by an existing license evaluator 36 by having such license evaluator 36 obtain a corresponding new language engine 52 .
  • DRL languages Two examples of DRL languages, as embodied in respective DRLs 48 , are provided below.
  • the first, ‘simple’ DRL 48 is written in a DRL language that specifies license attributes, while the second ‘script’ DRL 48 is written in a DRL language that can perform functions according to the script specified in the DRL 48 .
  • Attribute Description Data Type Id ID of the license GUID Name Name of the license String Content Id ID of the content GUID Content Key Id ID for the encryption key of the content GUID Content Name Name of the content String Content Type Type of the content String Owner Id ID of the owner of the content GUID Owner Name Name of the owner of the content String Owner Public Key Public key for owner of content.
  • This String is a base-64 encoded public key for the owner of the content. Licensee Id Id of the person getting license. It may GUID be null. Licensee Name Name of the person getting license. It String may be null. Licensee Public Key Public key of the licensee.
  • Signer Id ID of person signing license GUID Signer Name Name of person signing license
  • String This is the base-64 encode public key for the signer.
  • Hash Alg Id Algorithm used to generate hash. This String is a string, such as “MD5”.
  • String This is a string, such as “RSA 128”. Signature Signature of the data. This is base-64 String encoded data.
  • any language engine 52 and any DRL language support at least a number of specific license questions that the digital license evaluator 36 expects to be answered by any DRL 48 . Recognizing such supported questions may include any questions without departing from the spirit and scope of the present invention, and consistent with the terminology employed in the two DRL 48 examples above, in one embodiment of the present invention, such supported questions or ‘methods’ include ‘access methods’, ‘DRL methods’, and ‘enabling use methods’, as follows:
  • Access methods are used to query a DRL 48 for top-level attributes.
  • DRL 48 The implementation of the following DRL methods varies from DRL 48 to DRL 48 . Many of the DRL methods contain a variant parameter labeled ‘data’ which is intended for communicating more advanced information with a DRL 48 . It is present largely for future expandability.
  • This method returns a Boolean indicating whether the DRL 48 /license 16 is activated.
  • An example of an activated license 16 is a limited operation license 16 that upon first play is active for only 48 hours.
  • This method is used to activate a license 16 . Once a license 16 is activated, it cannot be deactivated.
  • This method is used to communicate with a more advanced DRL 48 . It is largely about future expandability of the DRL 48 feature set.
  • This method returns the expiration date of a license 16 with regard to the passed-in action. If the return value is NULL, the license 16 is assumed to never expire or does not yet have an expiration date because it hasn't been activated, or the like.
  • This method returns the number of operations of the passed-in action that are left. If NULL is returned, the operation can be performed an unlimited number of times.
  • This method indicates whether the license 16 supports the requested action at the present time.
  • This method indicates whether the license 16 has been paid for.
  • a license 16 that is paid for up front would return TRUE, while a license 16 that is not paid for up front, such as a license 16 that collects payments as it is used, would return FALSE.
  • Boolean Validate This method is used to validate a license 16 .
  • the passed-in key is the black box 30 public key (PU-BB) encrypted by the decryption key (KD) for the corresponding digital content 12 (i.e.,(KD(PU-BB))) for use in validation of the signature of the license 16 .
  • KD decryption key
  • a return value of TRUE indicates that the license 16 is valid.
  • a return value of FALSE indicates invalid.
  • This method is used to get ready to access the decrypted enabling bits.
  • the passed-in key is (KD(PU-BB)) as described above.
  • a return value of 0 indicates success.
  • Other return values can be defined.
  • This method is used to unlock access to the enabling bits for performing the passed-in action. If this is not successful for any of a number of reasons, a null string is returned.
  • the present invention comprises a new and useful enforcement architecture 10 that allows the controlled rendering or playing of arbitrary forms of digital content 12 , where such control is flexible and definable by the content owner of such digital content 12 .
  • the present invention comprises a new useful controlled rendering environment that renders digital content 12 only as specified by the content owner, even though the digital content 12 is to be rendered on a computing device 14 which is not under the control of the content owner.
  • the present invention comprises a trusted component that enforces the rights of the content owner on such computing device 14 in connection with a piece of digital content 12 , even against attempts by the user of such computing device 14 to access such digital content 12 in ways not permitted by the content owner.

Abstract

An enforcement architecture and method for implementing digital rights management are disclosed. Digital content is distributed from a content server to a computing device of a user and received, and an attempt is made to render the digital content by way of a rendering application. The rendering application invokes a Digital Rights Management (DRM) system, and such DRM system determines whether a right to render the digital content in the manner sought exists based on any digital license stored in the computing device and corresponding to the digital content. If the right does not exist, a digital license that provides such right and that corresponds to the digital content is requested from a license server, and the license server issues the digital license to the DRM system. The computing device receives the issued digital license and stores the received digital license thereon.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application claims the benefit of U.S. Provisional Application No. 60/126,614, filed Mar. 27, 1998 under attorney docket number ‘MSFT-0063’ and entitled “ENFORCEMENT ARCHITECTURE AND METHOD FOR DIGITAL RIGHTS MANAGEMENT”.[0001]
  • TECHNICAL FIELD
  • The present invention relates to an architecture for enforcing rights in digital content. More specifically, the present invention relates to such an enforcement architecture that allows access to encrypted digital content only in accordance with parameters specified by license rights acquired by a user of the digital content. [0002]
  • BACKGROUND OF THE INVENTION
  • Digital rights management and enforcement is highly desirable in connection with digital content such as digital audio, digital video, digital text, digital data, digital multimedia, etc., where such digital content is to be distributed to users. Typical modes of distribution include tangible devices such as a magnetic (floppy) disk, a magnetic tape, an optical (compact) disk (CD), etc., and intangible media such as an electronic bulletin board, an electronic network, the Internet, etc. Upon being received by the user, such user renders or ‘plays’ the digital content with the aid of an appropriate rendering device such as a media player on a personal computer or the like. [0003]
  • Typically, a content owner or rights-owner, such as an author, a publisher, a broadcaster, etc. (hereinafter “content owner”), wishes to distribute such digital content to a user or recipient in exchange for a license fee or some other consideration. Such content owner, given the choice, would likely wish to restrict what the user can do with such distributed digital content. For example, the content owner would like to restrict the user from copying and re-distributing such content to a second user, at least in a manner that denies the content owner a license fee from such second user. [0004]
  • In addition, the content owner may wish to provide the user with the flexibility to purchase different types of use licenses at different license fees, while at the same time holding the user to the terms of whatever type of license is in fact purchased. For example, the content owner may wish to allow distributed digital content to be played only a limited number of times, only for a certain total time, only on a certain type of machine, only on a certain type of media player, only by a certain type of user, etc. [0005]
  • However, after distribution has occurred, such content owner has very little if any control over the digital content. This is especially problematic in view of the fact that practically every new or recent personal computer includes the software and hardware necessary to make an exact digital copy of such digital content, and to download such exact digital copy to a write-able magnetic or optical disk, or to send such exact digital copy over a network such as the Internet to any destination. [0006]
  • Of course, as part of the legitimate transaction where the license fee was obtained, the content owner may require the user of the digital content to promise not to re-distribute such digital content. However, such a promise is easily made and easily broken. A content owner may attempt to prevent such re-distribution through any of several known security devices,-usually involving encryption and decryption. However, there is likely very little that prevents a mildly determined user from decrypting encrypted digital content, saving such digital content in an un-encrypted form, and then re-distributing same. [0007]
  • A need exists, then, for providing an enforcement architecture and method that allows the controlled rendering or playing of arbitrary forms of digital content, where such control is flexible and definable by the content owner of such digital content. A need also exists for providing a controlled rendering environment on a computing device such as a personal computer, where the rendering environment includes at least a portion of such enforcement architecture. Such controlled rendering environment allows that the digital content will only be rendered as specified by the content owner, even though the digital content is to be rendered on a computing device which is not under the control of the content owner. [0008]
  • Further, a need exists for a trusted component running on the computing device, where the trusted component enforces the rights of the content owner on such computing device in connection with a piece of digital content, even against attempts by the user of such computing device to access such digital content in ways not permitted by the content owner. As but one example, such a trusted software component prevents a user of the computing device from making a copy of such digital content, except as otherwise allowed for by the content owner thereof. [0009]
  • SUMMARY OF THE INVENTION
  • The aforementioned needs are satisfied at least in part by an enforcement architecture and method for digital rights management, where the architecture and method enforce rights in protected (secure) digital content available on a medium such as the Internet, an optical disk, etc. For purposes of making content available, the architecture includes a content server from which the digital content is accessible over the Internet or the like in an encrypted form. The content server may also supply the encrypted digital content for recording on an optical disk or the like, wherein the encrypted digital content may be distributed on the optical disk itself. At the content server, the digital content is encrypted using an encryption key, and public/private key techniques are employed to bind the digital content with a digital license at the user's computing device or client machine. [0010]
  • When a user attempts to render the digital content on a computing device, the rendering application invokes a Digital Rights Management (DRM) system on such user's computing device. If the user is attempting to render the digital content for the first time, the DRM system either directs the user to a license server to obtain a license to render such digital content in the manner sought, or transparently obtains such license from such license server without any action necessary on the part of the user. The license includes: [0011]
  • a decryption key (KD) that decrypts the encrypted digital content; [0012]
  • a description of the rights (play, copy, etc.) conferred by the license and related conditions (begin date, expiration date, number of plays, etc.), where such description is in a digitally readable form; and [0013]
  • a digital signature that ensures the integrity of the license. [0014]
  • The user cannot decrypt and render the encrypted digital content without obtaining such a license from the license server. The obtained license is stored in a license store in the user's computing device. [0015]
  • Importantly, the license server only issues a license to a DRM system that is ‘trusted’ (i.e., that can authenticate itself). To implement ‘trust’, the DRM system is equipped with a ‘black box’ that performs decryption and encryption functions for such DRM system. The black box includes a public/private key pair, a version number and a unique signature, all as provided by an approved certifying authority. The public key is made available to the license server for purposes of encrypting portions of the issued license, thereby binding such license to such black box. The private key is available to the black box only, and not to the user or anyone else, for purposes of decrypting information encrypted with the corresponding public key. The DRM system is initially provided with a black box with a public/private key pair, and the user is prompted to download from a black box server an updated secure black box when the user first requests a license. The black box server provides the updated black box, along with a unique public/private key pair. Such updated black box is written in unique executable code that will run only on the user's computing device, and is re-updated on a regular basis. [0016]
  • When a user requests a license, the client machine sends the black box public key, version number, and signature to the license server, and such license server issues a license only if the version number is current and the signature is valid. A license request also includes an identification of the digital content for which a license is requested and a key ID that identifies the decryption key associated with the requested digital content. The license server uses the black box public key to encrypt the decryption key, and the decryption key to encrypt the license terms, then downloads the encrypted decryption key and encrypted license terms to the user's computing device along with a license signature. [0017]
  • Once the downloaded license has been stored in the DRM system license store, the user can render the digital content according to the rights conferred by the license and specified in the license terms. When a request is made to render the digital content, the black box is caused to decrypt the decryption key and license terms, and a DRM system license evaluator evaluates such license terms. The black box decrypts the encrypted digital content only if the license evaluation results in a decision that the requestor is allowed to play such content. The decrypted content is provided to the rendering application for rendering.[0018]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The foregoing summary, as well as the following detailed description of the embodiments of the present invention, will be better understood when read in conjunction with the appended drawings. For the purpose of illustrating the invention, there are shown in the drawings embodiments which are presently preferred. As should be understood, however, the invention is not limited to the precise arrangements and instrumentalities shown. In the drawings: [0019]
  • FIG. 1 is a block diagram showing an enforcement architecture in accordance with one embodiment of the present invention; [0020]
  • FIG. 2 is a block diagram of the authoring tool of the architecture of FIG. 1 in accordance with one embodiment of the present invention; [0021]
  • FIG. 3 is a block diagram of a digital content package having digital content for use in connection with the architecture of FIG. 1 in accordance with one embodiment of the present invention; [0022]
  • FIG. 4 is a block diagram of the user's computing device of FIG. 1 in accordance with one embodiment of the present invention; [0023]
  • FIGS. 5A and 5B are flow diagrams showing the steps performed in connection with the Digital Rights Management (DRM) system of the computing device of FIG. 4 to render content in accordance with one embodiment of the present invention; [0024]
  • FIG. 6 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to determine whether any valid, enabling licenses are present in accordance with one embodiment of the present invention; [0025]
  • FIG. 7 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to obtain a license in accordance with one embodiment of the present invention; [0026]
  • FIG. 8 is a block diagram of a digital license for use in connection with the architecture of FIG. 1 in accordance with one embodiment of the present invention; [0027]
  • FIG. 9 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to obtain a new black box in accordance with one embodiment of the present invention; [0028]
  • FIG. 10 is a flow diagram showing the key transaction steps performed in connection with the DRM system of FIG. 4 to validate a license and a piece of digital content and render the content in accordance with one embodiment of the present invention; [0029]
  • FIG. 11 is a block diagram showing the license evaluator of FIG. 4 along with a Digital Rights License (DRL) of a license and a language engine for interpreting the DRL in accordance with one embodiment of the present invention; and [0030]
  • FIG. 12 is a block diagram representing a general purpose computer system in which aspects of the present invention and/or portions thereof may be incorporated.[0031]
  • DETAILED DESCRIPTION OF THE INVENTION
  • Referring to the drawings in details, wherein like numerals are used to indicate like elements throughout, there is shown in FIG. 1 an [0032] enforcement architecture 10 in accordance with one embodiment of the present invention. Overall, the enforcement architecture 10 allows an owner of digital content 12 to specify license rules that must be satisfied before such digital content 12 is allowed to be rendered on a user's computing device 14. Such license rules are embodied within a digital license 16 that the user/user's computing device 14 (hereinafter, such terms are interchangeable unless circumstances require otherwise) must obtain from the content owner or an agent thereof. The digital content 12 is distributed in an encrypted form, and may be distributed freely and widely. Preferably, the decrypting key (KD) for decrypting the digital content 12 is included with the license 16.
  • Computer Environment [0033]
  • FIG. 12 and the following discussion are intended to provide a brief general description of a suitable computing environment in which the present invention and/or portions thereof may be implemented. Although not required, the invention is described in the general context of computer-executable instructions, such as program modules, being executed by a computer, such as a client workstation or a server. Generally, program modules include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types. Moreover, it should be appreciated that the invention and/or portions thereof may be practiced with other computer system configurations, including hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers and the like. The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices. [0034]
  • As shown in FIG. 12, an exemplary general purpose computing system includes a conventional [0035] personal computer 120 or the like, including a processing unit 121, a system memory 122, and a system bus 123 that couples various system components including the system memory to the processing unit 121. The system bus 123 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. The system memory includes read-only memory (ROM) 124 and random access memory (RAM) 125. A basic input/output system 126 (BIOS), containing the basic routines that help to transfer information between elements within the personal computer 120, such as during start-up, is stored in ROM 124.
  • The [0036] personal computer 120 may further include a hard disk drive 127 for reading from and writing to a hard disk (not shown), a magnetic disk drive 128 for reading from or writing to a removable magnetic disk 129, and an optical disk drive 130 for reading from or writing to a removable optical disk 131 such as a CD-ROM or other optical media. The hard disk drive 127, magnetic disk drive 128, and optical disk drive 130 are connected to the system bus 123 by a hard disk drive interface 132, a magnetic disk drive interface 133, and an optical drive interface 134, respectively. The drives and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer 20.
  • Although the exemplary environment described herein employs a hard disk, a removable [0037] magnetic disk 129, and a removable optical disk 131, it should be appreciated that other types of computer readable media which can store data that is accessible by a computer may also be used in the exemplary operating environment. Such other types of media include a magnetic cassette, a flash memory card, a digital video disk, a Bernoulli cartridge, a random access memory (RAM), a read-only memory (ROM), and the like.
  • A number of program modules may be stored on the hard disk, [0038] magnetic disk 129, optical disk 131, ROM 124 or RAM 125, including an operating system 135, one or more application programs 136, other program modules 137 and program data 138. A user may enter commands and information into the personal computer 120 through input devices such as a keyboard 140 and pointing device 142. Other input devices (not shown) may include a microphone, joystick, game pad, satellite disk, scanner, or the like. These and other input devices are often connected to the processing unit 121 through a serial port interface 146 that is coupled to the system bus, but may be connected by other interfaces, such as a parallel port, game port, or universal serial bus (USB). A monitor 147 or other type of display device is also connected to the system bus 123 via an interface, such as a video adapter 148. In addition to the monitor 147, a personal computer typically includes other peripheral output devices (not shown), such as speakers and printers. The exemplary system of FIG. 12 also includes a host adapter 155, a Small Computer System Interface (SCSI) bus 156, and an external storage device 162 connected to the SCSI bus 156.
  • The [0039] personal computer 120 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 149. The remote computer 149 may be another personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 120, although only a memory storage device 150 has been illustrated in FIG. 12. The logical connections depicted in FIG. 12 include a local area network (LAN) 151 and a wide area network (WAN) 152. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets, and the Internet.
  • When used in a LAN networking environment, the [0040] personal computer 120 is connected to the LAN 151 through a network interface or adapter 153. When used in a WAN networking environment, the personal computer 120 typically includes a modem 154 or other means for establishing communications over the wide area network 152, such as the Internet. The modem 154, which may be internal or external, is connected to the system bus 123 via the serial port interface 146. In a networked environment, program modules depicted relative to the personal computer 120, or portions thereof, may be stored in the remote memory storage device. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • Architecture [0041]
  • Referring again to FIG. 1, in one embodiment of the present invention, the [0042] architecture 10 includes an authoring tool 18, a content-key database 20, a content server 22, a license server 24, and a black box server 26, as well as the aforementioned user's computing device 14.
  • Architecture—[0043] Authoring Tool 18
  • The [0044] authoring tool 18 is employed by a content owner to package a piece of digital content 12 into a form that is amenable for use in connection with the architecture 10 of the present invention. In particular, the content owner provides the authoring tool 18 with the digital content 12, instructions and/or rules that are to accompany the digital content 12, and instructions and/or rules as to how the digital content 12 is to be packaged. The authoring tool 18 then produces a digital content package 12 p having the digital content 12 encrypted according to an encryption/decryption key, and the instructions and/or rules that accompany the digital content 12.
  • In one embodiment of the present invention, the [0045] authoring tool 18 is instructed to serially produce several different digital content 12 packages 12 p, each having the same digital content 12 encrypted according to a different encryption/decryption key. As should be understood, having several different packages 12 p with the same digital content 12 may be useful for tracking the distribution of such packages 12 p/content 12 (hereinafter simply “digital content 12”, unless circumstances require otherwise). Such distribution tracking is not ordinarily necessary, but may be used by an investigative authority in cases where the digital content 12 has been illegally sold or broadcast.
  • In one embodiment of the present invention, the encryption/decryption key that encrypts the [0046] digital content 12 is a symmetric key, in that the encryption key is also the decryption key (KD). As will be discussed below in more detail, such decryption key (KD) is delivered to a user's computing device 14 in a hidden form as part of a license 16 for such digital content 12. Preferably, each piece of digital content 12 is provided with a content ID (or each package 12 p is provided with a package ID), each decryption key (KD) has a key ID, and the authoring tool 18 causes the decryption key (KD), key ID, and content ID (or package ID) for each piece of digital content 12 (or each package 12 p) to be stored in the content-key database 20. In addition, license data regarding the types of licenses 16 to be issued for the digital content 12 and the terms and conditions for each type of license 16 may be stored in the content-key database 20, or else in another database (not shown). Preferably, the license data can be modified by the content owner at a later time as circumstances and market conditions may require.
  • In use, the [0047] authoring tool 18 is supplied with information including, among other things:
  • the [0048] digital content 12 to be packaged;
  • the type and parameters of watermarking and/or fingerprinting to be employed, if any; [0049]
  • the type and parameters of data compression to be employed, if any; [0050]
  • the type and parameters of encryption to be employed; [0051]
  • the type and parameters of serialization to be employed, if any; and [0052]
  • the instructions and/or rules that are to accompany the [0053] digital content 12.
  • As is known, a watermark is a hidden, computer-readable signal that is added to the [0054] digital content 12 as an identifier. A fingerprint is a watermark that is different for each instance. As should be understood, an instance is a version of the digital content 12 that is unique. Multiple copies of any instance may be made, and any copy is of a particular instance. When a specific instance of digital content 12 is illegally sold or broadcast, an investigative authority can perhaps identify suspects according to the watermark/fingerprint added to such digital content 12.
  • Data compression may be performed according to any appropriate compression algorithm without departing from the spirit and scope of the present invention. For example, the .mp3 or .wav compression algorithm may be employed. Of course, the [0055] digital content 12 may already be in a compressed state, in which case no additional compression is necessary.
  • The instructions and/or rules that are to accompany the [0056] digital content 12 may include practically any appropriate instructions, rules, or other information without departing from the spirit and scope of the present invention. As will be discussed below, such accompanying instructions/rules/information are primarily employed by the user and the user's computing device 14 to obtain a license 16 to render the digital content 12. Accordingly, such accompanying instructions/rules/information may include an appropriately formatted license acquisition script or the like, as will be described in more detail below. In addition, or in the alternative, such accompanying instructions/rules/information may include ‘preview’ information designed to provide a user with a preview of the digital content 12.
  • With the supplied information, the [0057] authoring tool 18 then produces one or more packages 12 p corresponding to the digital content 12. Each package 12 p may then be stored on the content server 22 for distribution to the world.
  • In one embodiment of the present invention, and referring now to FIG. 2, the [0058] authoring tool 18 is a dynamic authoring tool 18 that receives input parameters which can be specified and operated on. Accordingly, such authoring tool 18 can rapidly produce multiple variations of package 12 p for multiple pieces of digital content 12. Preferably, the input parameters are embodied in the form of a dictionary 28, as shown, where the dictionary 28 includes such parameters as:
  • the name of the [0059] input file 29 a having the digital content 12;
  • the type of encoding that is to take place [0060]
  • the encryption/decryption key (KD) to be employed, [0061]
  • the accompanying instructions/rules/information (‘header information’) to be packaged with the [0062] digital content 12 in the package 12 p.
  • the type of muxing that is to occur; and [0063]
  • the name of the output file [0064] 29 b to which the package 12 p based on the digital content 12 is to be written.
  • As should be understood, [0065] such dictionary 28 is easily and quickly modifiable by an operator of the authoring tool 18 (human or machine), and therefore the type of authoring performed by the authoring tool 18 is likewise easily and quickly modifiable in a dynamic manner. In one embodiment of the present invention, the authoring tool 18 includes an operator interface (not shown) displayable on a computer screen to a human operator. Accordingly, such operator may modify the dictionary 28 by way of the interface, and further may be appropriately aided and/or restricted in modifying the dictionary 28 by way of the interface.
  • In the [0066] authoring tool 18, and as seen in FIG. 2, a source filter 18 a receives the name of the input file 29 a having the digital content 12 from the dictionary 28, and retrieves such digital content 12 from such input file and places the digital content 12 into a memory 29 c such as a RAM or the like. An encoding filter 18 b then performs encoding on the digital content 12 in the memory 29 c to transfer the file from the input format to the output format according to the type of encoding specified in the dictionary 28 (i.e., .wav to asp, .mp3 to .asp, etc.), and places the encoded digital content 12 in the memory 29 c. As shown, the digital content 12 to be packaged (music, e.g.) is received in a compressed format such as the .wav or .mp3 format, and is transformed into a format such as the asp (active streaming protocol) format. Of course, other input and output formats may be employed without departing from the spirit and scope of the present invention.
  • Thereafter, an [0067] encryption filter 18 c encrypts the encoded digital content 12 in the memory 29 c according to the encryption/decryption key (KD) specified in the dictionary 28, and places the encrypted digital content 12 in the memory 29 c. A header filter 18 d then adds the header information specified in the dictionary 28 to the encrypted digital content 12 in the memory 29 c.
  • As should be understood, depending on the situation, the [0068] package 12 p may include multiple streams of temporally aligned digital content 12 (one stream being shown in FIG. 2), where such multiple streams are multiplexed (i.e., ‘muxed’). Accordingly, a mux filter 18 e performs muxing on the header information and encrypted digital content 12 in the memory 29 c according to the type of muxing specified in the dictionary 28, and places the result in the memory 29 c. A file writer filter 18 f then retrieves the result from the memory 29 c and writes such result to the output file 29 b specified in the dictionary 28 as the package 12 p.
  • It should be noted that in certain circumstances, the type of encoding to be performed will not normally change. Since the type of muxing typically is based on the type of encoding, it is likewise the case that the type of muxing will not normally change, either. If this is in fact the case, the [0069] dictionary 28 need not include parameters on the type of encoding and/or the type of muxing. Instead, it is only necessary that the type of encoding be ‘hardwired’ into the encoding filter and/or that the type of muxing be ‘hardwired’ into the mux filter. Of course, as circumstance require, the authoring tool 18 may not include all of the aforementioned filters, or may include other filters, and any included filter may be hardwired or may perform its function according to parameters specified in the dictionary 28, all without departing from the spirit and scope of the present invention.
  • Preferably, the [0070] authoring tool 18 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software. The structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
  • Architecture—[0071] Content Server 22
  • Referring again to FIG. 1, in one embodiment of the present invention, the [0072] content server 22 distributes or otherwise makes available for retrieval the packages 12 p produced by the authoring tool 18. Such packages 12 p may be distributed as requested by the content server 22 by way of any appropriate distribution channel without departing from the spirit and scope of the present invention. For example, such distribution channel may be the Internet or another network, an electronic bulletin board, electronic mail, or the like. In addition, the content server 22 may be employed to copy the packages 12 p onto magnetic or optical disks or other storage devices, and such storage devices may then be distributed.
  • It will be appreciated that the [0073] content server 22 distributes packages 12 p without regard to any trust or security issues. As discussed below, such issues are dealt with in connection with the license server 24 and the relationship between such license server 24 and the user's computing device 14. In one embodiment of the present invention, the content server 22 freely releases and distributes packages 12 p having digital content 12 to any distributes requesting same. However, the content server 22 may also release and distribute such packages 12 p in a restricted manner without departing from the spirit and scope of the present invention. For example, the content server 22 may first require payment of a pre-determined distribution fee prior to distribution, or may require that a distributee identify itself, or may indeed make a determination of whether distribution is to occur based on an identification of the distributee.
  • In addition, the [0074] content server 22 may be employed to perform inventory management by controlling the authoring tool 18 to generate a number of different packages 12 p in advance to meet an anticipated demand. For example, the server could generate 100 packages 12 p based on the same digital content 12, and serve each package 12 p 10 times. As supplies of packages 12 p dwindle to 20, for example, the content server 22 may then direct the authoring tool 18 to generate 80 additional packages 12 p, again for example.
  • Preferably, the [0075] content server 22 in the architecture 10 has a unique public/private key pair (PU-CS, PR-CS) that is employed as part of the process of evaluating a license 16 and obtaining a decryption key (KD) for decrypting corresponding digital content 12, as will be explained in more detail below. As is known, a public/private key pair is an asymmetric key, in that what is encrypted in one of the keys in the key pair can only be decrypted by the other of the keys in the key pair. In a public/private key pair encryption system, the public key may be made known to the world, but the private key should always be held in confidence by the owner of such private key. Accordingly, if the content server 22 encrypts data with its private key (PR-CS), it can send the encrypted data out into the world with its public key (PU-CS) for decryption purposes. Correspondingly, if an external device wants to send data to the content server 22 so that only such content server 22 can decrypt such data, such external device must first obtain the public key of the content server 22 (PU-CS) and then must encrypt the data with such public key. Accordingly, the content server 22 (and only the content server 22) can then employ its private key (PR-CS) to decrypt such encrypted data.
  • As with the [0076] authoring tool 18, the content server 22 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software. The structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure. Moreover, in one embodiment of the present invention, the authoring tool 18 and the content server 22 may reside on a single computer, processor, or other computing machine, each in a separate work space. It should be recognized, moreover, that the content server 22 may in certain circumstances include the authoring tool 18 and/or perform the functions of the authoring tool 18, as discussed above.
  • Structure of [0077] Digital Content Package 12 p
  • Referring now to FIG. 3, in one embodiment of the present invention, the [0078] digital content package 12 p as distributed by the content server 22 includes:
  • the [0079] digital content 12 encrypted with the encryption/decryption key (KD), as was discussed above (i.e., (KD(CONTENT)));
  • the content ID (or package ID) of such digital content [0080] 12 (or package 12 p);
  • the key ID of the decryption key (KD); [0081]
  • license acquisition information, preferably in an un-encrypted form; and [0082]
  • the key KD encrypting the [0083] content server 22 public key (PU-CS), signed by the content server 22 private key (PR-CS) (i.e., (KD (PU-CS) S (PR-CS))).
  • With regard to (KD (PU-CS) S (PR-CS)), it is to be understood that such item is to be used in connection with validating the [0084] digital content 12 and/or package 12 p, as will be explained below. Unlike a certificate with a digital signature (see below), the key (PU-CS) is not necessary to get at (KD (PU-CS)). Instead, the key (PU-CS) is obtained merely by applying the decryption key (KD). Once so obtained, such key (PU-CS) may be employed to test the validity of the signature (S (PR-CS)).
  • It should also be understood that for [0085] such package 12 p to be constructed by the authoring tool 18, such authoring tool 18 must already possess the license acquisition information and (KD (PU-CS) S (PR-CS)), presumably as header information supplied by the dictionary 28. Moreover, the authoring tool 18 and the content server 22 must presumably interact to construct (KD (PU-CS) S (PR-CS)). Such interaction may for example include the steps of:
  • the [0086] content server 22 sending (PU-CS) to the authoring tool 18;
  • the [0087] authoring tool 18 encrypting (PU-CS) with (KD) to produce (KD (PU-CS));
  • the [0088] authoring tool 18 sending (KD (PU-CS)) to the content server 22;
  • the [0089] content server 22 signing (KD (PU-CS)) with (PR-CS) to produce (KD (PU-CS) S (PR-CS)); and
  • the [0090] content server 22 sending (KD (PU-CS) S (PR-CS)) to the authoring tool 18.
  • Architecture—[0091] License Server 24
  • Referring again to FIG. 1, in one embodiment of the present invention, the [0092] license server 24 performs the functions of receiving a request for a license 16 from a user's computing device 14 in connection with a piece of digital content 12, determining whether the user's computing device 14 can be trusted to honor an issued license 16, negotiating such a license 16, constructing such license 16, and transmitting such license 16 to the user's computing device 14. Preferably, such transmitted license 16 includes the decryption key (KD) for decrypting the digital content 12. Such license server 24 and such functions will be explained in more detail below. Preferably, and like the content server 22, the license server 24 in the architecture 10 has a unique public/private key pair (PU-LS, PR-LS) that is employed as part of the process of evaluating a license 16 and obtaining a decryption key (KD) for decrypting corresponding digital content 12, as will be explained in more detail below.
  • As with the [0093] authoring tool 18 and the content server 22, the license server 24 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software. The structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure. Moreover, in one embodiment of the present invention the authoring tool 18 and/or the content server 22 may reside on a single computer, processor, or other computing machine together with the license server 24, each in a separate work space.
  • In one embodiment of the present invention, prior to issuance of a [0094] license 16, the license server 24 and the content server 22 enter into an agency agreement or the like, wherein the license server 24 in effect agrees to be the licensing authority for at least a portion of the digital content 12 distributed by the content server 22. As should be understood, one content server 22 may enter into an agency agreement or the like with several license servers 24, and/or one license server 24 may enter into an agency agreement or the like with several content servers 22, all without departing from the spirit and scope of the present invention.
  • Preferably, the [0095] license server 24 can show to the world that it does in fact have the authority to issue a license 16 for digital content 12 distributed by the content server 22. To do so, it is preferable that the license server 24 send to the content server 22 the license server 24 public key (PU-LS), and that the content server 22 then send to the license server 24 a digital certificate containing PU-LS as the contents signed by the content server 22 private key (CERT (PU-LS) S (PR-CS)). As should be understood, the contents (PU-LS) in such certificate can only be accessed with the content server 22 public key (PU-CS). As should also be understood, in general, a digital signature of underlying data is an encrypted form of such data, and will not match such data when decrypted if such data has been adulterated or otherwise modified.
  • As a licensing authority in connection with a piece of [0096] digital content 12, and as part of the licensing function, the license server 24 must have access to the decryption key (KD) for such digital content 12. Accordingly, it is preferable that license server 24 have access to the content-key database 20 that has the decryption key (KD), key ID, and content ID (or package ID) for such digital content 12 (or package 12 p).
  • Architecture—[0097] Black Box Server 26
  • Still referring to FIG. 1, in one embodiment of the present invention, the [0098] black box server 26 performs the functions of installing and/or upgrading a new black box 30 in a user's computing device 14. As will be explained in more detail below, the black box 30 performs encryption and decryption functions for the user's computing device 14. As will also be explained in more detail below, the black box 30 is intended to be secure and protected from attack. Such security and protection is provided, at least in part, by upgrading the black box 30 to a new version as necessary by way of the black box server 26, as will be explained in more detail below.
  • As with the [0099] authoring tool 18, the content server 22, and the license server 24, the black box server 26 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software. The structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure. Moreover, in one embodiment of the present invention the license server 24, the authoring tool 18, and/or the content server 22 may reside on a single computer, processor, or other computing machine together with the black box server 26, each in a separate work space. Note, though, that for security purposes, it may be wise to have the black box server 26 on a separate machine.
  • Architecture—User's Computing Device [0100] 14
  • Referring now to FIG. 4, in one embodiment of the present invention, the user's computing device [0101] 14 is a personal computer or the like, having elements including a keyboard, a mouse, a screen, a processor, RAM, ROM, a hard drive, a floppy drive, a CD player, and/or the like. However, the user's computing device 14 may also be a dedicated viewing device such as a television or monitor, a dedicated audio device such as a stereo or other music player, a dedicated printer, or the like, among other things, all without departing from the spirit and scope of the present invention.
  • The content owner for a piece of [0102] digital content 12 must trust that the user's computing device 14 will abide by the rules specified by such content owner, i.e. that the digital content 12 will not be rendered unless the user obtains a license 16 that permits the rendering in the manner sought. Preferably, then, the user's computing device 14 must provide a trusted component or mechanism 32 that can satisfy to the content owner that such computing device 14 will not render the digital content 12 except according to the license rules embodied in the license 16 associated with the digital content 12 and obtained by the user.
  • Here, the trusted [0103] mechanism 32 is a Digital Rights Management (DRM) system 32 that is enabled when a user requests that a piece of digital content 12 be rendered, that determines whether the user has a license 16 to render the digital content 12 in the manner sought, that effectuates obtaining such a license 16 if necessary, that determines whether the user has the right to play the digital content 12 according to the license 16, and that decrypts the digital content 12 for rendering purposes if in fact the user has such right according to such license 16. The contents and function of the DRM system 32 on the user's computing device 14 and in connection with the architecture 10 are described below.
  • [0104] DRM System 32
  • The [0105] DRM system 32 performs four main functions with the architecture 10 disclosed herein: (1) content acquisition, (2) license acquisition, (3) content rendering, and (4) black box 30 installation/update. Preferably, any of the functions can be performed at any time, although it is recognized that some of the functions already require that digital content 12 be acquired.
  • [0106] DRM System 32—Content Acquisition
  • Acquisition of [0107] digital content 12 by a user and/or the user's computing device 14 is typically a relatively straight-forward matter and generally involves placing a file having encrypted digital content 12 on the user's computing device 14. Of course, to work with the architecture 10 and the DRM system 32 disclosed herein, it is necessary that the encrypted digital content 12 be in a form that is amenable to such architecture 10 and DRM system 32, such as the digital package 12 p as will be described below.
  • As should be understood, the [0108] digital content 12 may be obtained in any manner from a content server 22, either directly or indirectly, without departing from the spirit and scope of the present invention. For example, such digital content 12 may be downloaded from a network such as the Internet, located on an obtained optical or magnetic disk or the like, received as part of an E-mail message or the like, or downloaded from an electronic bulletin board or the like.
  • Such [0109] digital content 12, once obtained, is preferably stored in a manner such that the obtained digital content 12 is accessible by a rendering application 34 (to be described below) running on the computing device 14, and by the DRM system 32. For example, the digital content 12 may be placed as a file on a hard drive (not shown) of the user's computing device 14, or on a network server (not shown) accessible to the computing device 14. In the case where the digital content 12 is obtained on an optical or magnetic disk or the like, it may only be necessary that such disk be present in an appropriate drive (not shown) coupled to the user's computing device 14.
  • In the present invention, it is not envisioned that any special tools are necessary to acquire [0110] digital content 12, either from the content server 22 as a direct distribution source or from some intermediary as an indirect distribution source. That is, it is preferable that digital content 12 be as easily acquired as any other data file. However, the DRM system 32 and/or the rendering application 34 may include an interface (not shown) designed to assist the user in obtaining digital content 12. For example, the interface may include a web browser especially designed to search for digital content 12, links to pre-defined Internet web sites that are known to be sources of digital content 12, and the like.
  • [0111] DRM System 32—Content Rendering, Part 1
  • Referring now to FIG. 5A, in one embodiment of the present invention, assuming the encrypted digital content i[0112] 2 has been distributed to and received by a user and placed by the user on the computing device 14 in the form of a stored file, the user will attempt to render the digital content 12 by executing some variation on a render command (step 501). For example, such render command may be embodied as a request to ‘play’ or ‘open’ the digital content 12. In some computing environments, such as for example the “MICROSOFT WINDOWS” operating system, distributed by MICROSOFT Corporation of Redmond, Wash., such play or open command may be as simple as ‘clicking’ on an icon representative of the digital content 12. Of course, other embodiments of such render command may be employed without departing from the spirit and scope of the present invention. In general, such render command may be considered to be executed whenever a user directs that a file having digital content 12 be opened, run, executed, and/or the like.
  • Importantly, and in addition, such render command may be embodied as a request to copy the [0113] digital content 12 to another form, such as to a printed form, a visual form, an audio form, etc. As should be understood, the same digital content 12 may be rendered in one form, such as on a computer screen, and then in another form, such as a printed document. In the present invention, each type of rendering is performed only if the user has the right to do so, as will be explained below.
  • In one embodiment of the present invention, the [0114] digital content 12 is in the form of a digital file having a file name ending with an extension, and the computing device 14 can determine based on such extension to start a particular kind of rendering application 34. For example, if the file name extension indicates that the digital content 12 is a text file, the rendering application 34 is some form of word processor such as the “MICROSOFT WORD”, distributed by MICROSOFT Corporation of Redmond, Wash. Likewise, if the file name extension indicates that the digital content 12 is an audio, video, and/or multimedia file, the rendering application 34 is some form of multimedia player, such as “MICROSOFT MEDIA PLAYER”, also distributed by MICROSOFT Corporation of Redmond, Wash.
  • Of course, other methods of determining a rendering application may be employed without departing from the spirit and scope of the present invention. As but one example, the [0115] digital content 12 may contain meta-data in an un-encrypted form (i.e., the aforementioned header information), where the meta-data includes information on the type of rendering application 34 necessary to render such digital content 12.
  • Preferably, [0116] such rendering application 34 examines the digital content 12 associated with the file name and determines whether such digital content 12 is encrypted in a rights-protected form (steps 503, 505). If not protected, the digital content 12 may be rendered without further ado (step 507). If protected, the rendering application 34 determines from the encrypted digital content 12 that the DRM system 32 is necessary to play such digital content 12. Accordingly, such rendering application 34 directs the user's computing device 14 to run the DRM system 32 thereon (step 509). Such rendering application 34 then calls such DRM system 32 to decrypt the digital content 12 (step 511). As will be discussed in more detail below, the DRM system 32 in fact decrypts the digital content 12 only if the user has a valid license 16 for such digital content 12 and the right to play the digital content 12 according to the license rules in the valid license 16. Preferably, once the DRM system 32 has been called by the rendering application 34, such DRM system 32 assumes control from the rendering application 34, at least for purposes of determining whether the user has a right to play such digital content 12 (step 513).
  • [0117] DRM System 32 Components
  • In one embodiment of the present invention, and referring again to FIG. 4, the [0118] DRM system 32 includes a license evaluator 36, the black box 30, a license store 38, and a state store 40.
  • [0119] DRM System 32 Components—License Evaluator 36
  • The [0120] license evaluator 36 locates one or more licenses 16 that correspond to the requested digital content 12, determines whether such licenses 16 are valid, reviews the license rules in such valid licenses 16, and determines based on the reviewed license rules whether the requesting user has the right to render the requested digital content 12 in the manner sought, among other things. As should be understood, the license evaluator 36 is a trusted component in the DRM system 32. In the present disclosure, to be ‘trusted’ means that the license server 24 (or any other trusting element) is satisfied that the trusted element will carry out the wishes of the owner of the digital content 12 according to the rights description in the license 16, and that a user cannot easily alter such trusted element for any purpose, nefarious or otherwise.
  • The [0121] license evaluator 36 has to be trusted in order to ensure that such license evaluator 36 will in fact evaluate a license 16 properly, and to ensure that such license evaluator 36 has not been adulterated or otherwise modified by a user for the purpose of bypassing actual evaluation of a license 16. Accordingly, the license evaluator 36 is run in a protected or shrouded environment such that the user is denied access to such license evaluator 36. Other protective measures may of course be employed in connection with the license evaluator 36 without departing from the spirit and scope of the present invention.
  • [0122] DRM System 32 Components—Black Box 30
  • Primarily, and as was discussed above, the [0123] black box 30 performs encryption and decryption functions in the DRM system 32. In particular, the black box 30 works in conjunction with the license evaluator 36 to decrypt and encrypt certain information as part of the license evaluation function. In addition, once the license evaluator 36 determines that a user does in fact have the right to render the requested digital content 12 in the manner sought, the black box 30 is provided with a decryption key (KD) for such digital content 12, and performs the function of decrypting such digital content 12 based on such decryption key (KD).
  • The [0124] black box 30 is also a trusted component in the DRM system 32. In particular, the license server 24 must trust that the black box 30 will perform the decryption function only in accordance with the license rules in the license 16, and also trust that such black box 30 will not operate should it become adulterated or otherwise modified by a user for the nefarious purpose of bypassing actual evaluation of a license 16. Accordingly, the black box 30 is also run in a protected or shrouded environment such that the user is denied access to such black box 30. Again, other protective measures may be employed in connection with the black box 30 without departing from the spirit and scope of the present invention. Preferably, and like the content server 22 and license server 24, the black box 30 in the DRM system 32 has a unique public/private key pair (PU-BB, PR-BB) that is employed as part of the process of evaluating the license 16 and obtaining a decryption key (KD) for decrypting the digital content 12, as will be described in more detail below.
  • [0125] DRM System 32 Components—License Store 38
  • The [0126] license store 38 stores licenses 16 received by the DRM system 32 for corresponding digital content 12. The license store 38 itself need not be trusted since the license store 38 merely stores licenses 16, each of which already has trust components built thereinto, as will be described below. In one embodiment of the present invention, the license store 38 is merely a sub-directory of a drive such as a hard disk drive or a network drive. However, the license store 38 may be embodied in any other form without departing from the spirit and scope of the present invention, so long as such license store 38 performs the function of storing licenses 16 in a location relatively convenient to the DRM system 32.
  • [0127] DRM System 32 Components—State Store 40
  • The [0128] state store 40 performs the function of maintaining state information corresponding to licenses 16 presently or formerly in the license store 38. Such state information is created by the DRM system 32 and stored in the state store 40 as necessary. For example, if a particular license 16 only allows a pre-determined number of renderings of a piece of corresponding digital content 12, the state store 40 maintains state information on how many renderings have in fact taken place in connection with such license 16. The state store 40 continues to maintain state information on licenses 16 that are no longer in the license store 38 to avoid the situation where it would otherwise be advantageous to delete a license 16 from the license store 38 and then obtain an identical license 16 in an attempt to delete the corresponding state information from the state store 40.
  • The [0129] state store 40 also has to be trusted in order to ensure that the information stored therein is not reset to a state more favorable to a user. Accordingly, the state store 40 is likewise run in a protected or shrouded environment such that the user is denied access to such state store 40. Once again, other protective measures may of course be employed in connection with the state store 40 without departing from the spirit and scope of the present invention. For example, the state store 40 may be stored by the DRM system 32 on the computing device 14 in an encrypted form.
  • [0130] DRM SYSTEM 32—Content Rendering, Part 2
  • Referring again to FIG. 5A, and again discussing content rendering in one embodiment of the present invention, once the [0131] DRM system 32 has assumed control from the calling rendering application 34, such DRM system 32 then begins the process of determining whether the user has a right to render the requested digital content 12 in the manner sought. In particular, the DRM system 32 either locates a valid, enabling license 16 in the license store (steps 515, 517) or attempts to acquire a valid, enabling license 16 from the license server 24 (i.e. performs the license acquisition function as discussed below and as shown in FIG. 7).
  • As a first step, and referring now to FIG. 6, the [0132] license evaluator 36 of such DRM system 32 checks the license store 38 for the presence of one or more received licenses 16 that correspond to the digital content 12 (step 601). Typically, the license 16 is in the form of a digital file, as will be discussed below, although it will be recognized that the license 16 may also be in other forms without departing from the spirit and scope of the present invention. Typically, the user will receive the digital content 12 without such license 16, although it will likewise be recognized that the digital content 12 may be received with a corresponding license 16 without departing from the spirit and scope of the present invention.
  • As was discussed above in connection with FIG. 3, each piece of [0133] digital content 12 is in a package 12 p with a content ID (or package ID) identifying such digital content 12 (or package 12 p), and a key ID identifying the decryption key (KD) that will decrypt the encrypted digital content 12. Preferably, the content ID (or package ID) and the key ID are in an un-encrypted form. Accordingly, and in particular, based on the content ID of the digital content 12, the license evaluator 36 looks for any license 16 in the license store 38 that contains an identification of applicability to such content ID. Note that multiple such licenses 16 may be found, especially if the owner of the digital content 12 has specified several different kinds of licenses 16 for such digital content 12, and the user has obtained multiple ones of such licenses 16. If in fact the license evaluator 36 does not find in the license store 38 any license 16 corresponding to the requested digital content 12, the DRM system 32 may then perform the function of license acquisition (step 519 of FIG. 5), to be described below.
  • Assume now that the [0134] DRM system 32 has been requested to render a piece of digital content 12, and one or more licenses 16 corresponding thereto are present in the license store 38. In one embodiment of the present invention, then, the license evaluator 36 of the DRM system 32 proceeds to determine for each such license 16 whether such license 16 itself is valid ( steps 603 and 605 of FIG. 6). Preferably, and in particular, each license 16 includes a digital signature 26 based on the content 28 of the license 16. As should be understood, the digital signature 26 will not match the license 16 if the content 28 has been adulterated or otherwise modified. Thus, the license evaluator 36 can determine based on the digital signature 26 whether the content 28 is in the form that it was received from the license server 24 (i.e., is valid). If no valid license 16 is found in the license store 38, the DRM system 32 may then perform the license acquisition function described below to obtain such a valid license 16.
  • Assuming that one or more [0135] valid licenses 16 are found, for each valid license 16, the license evaluator 36 of the DRM system 32 next determines whether such valid license 16 gives the user the right to render the corresponding digital content 12 in the manner desired (i.e., is enabling) (steps 607 and 609). In particular, the license evaluator 36 determines whether the requesting user has the right to play the requested digital content 12 based on the rights description in each license 16 and based on what the user is attempting to do with the digital content 12. For example, such rights description may allow the user to render the digital content 12 into a sound, but not int3 a decrypted digital copy.
  • As should be understood, the rights description in each [0136] license 16 specifies whether the user has rights to play the digital content 12 based on any of several factors, including who the user is, where the user is located, what type of computing device 14 the user is using, what rendering application 34 is calling the DRM system 32, the date, the time, etc. In addition, the rights description may limit the license 16 to a pre-determined number of plays, or pre-determined play time, for example. In such case, the DRM system 32 must refer to any state information with regard to the license 16, (i.e., how many times the digital content 12 has been rendered, the total amount of time the digital content 12 has been rendered, etc.), where such state information is stored in the state store 40 of the DRM system 32 on the user's computing device 14.
  • Accordingly, the [0137] license evaluator 36 of the DRM system 32 reviews the rights description of each valid license 16 to determine whether such valid license 16 confers the rights sought to the user. In doing so, the license evaluator 36 may have to refer to other data local to the user's computing device 14 to perform a determination of whether the user has the rights sought. As seen in FIG. 4, such data may include an identification 42 of the user's computing device (machine) 14 and particular aspects thereof, an identification 44 of the user and particular aspects thereof, an identification of the rendering application 34 and particular aspects thereof, a system clock 46, and the like. If no valid license 16 is found that provides the user with the right to render the digital content 12 in the manner sought, the DRM system 32 may then perform the license acquisition function described below to obtain such a license 16, if in fact such a license 16 is obtainable.
  • Of course, in some instances the user cannot obtain the right to render the [0138] digital content 12 in the manner requested, because the content owner of such digital content 12 has in effect directed that such right not be granted. For example, the content owner of such digital content 12 may have directed that no license 16 be granted to allow a user to print a text document, or to copy a multimedia presentation into an un-encrypted form. In one embodiment of the present invention, the digital content 12 includes data on what rights are available upon purchase of a license 16, and types of licenses 16 available. However, it will be recognized that the content owner of a piece of digital content 12 may at any time change the rights currently available for such digital content 12 by changing the licenses 16 available for such digital content 12.
  • [0139] DRM System 32—License Acquisition
  • Referring now to FIG. 7, if in fact the [0140] license evaluator 36 does not find in the license store 38 any valid, enabling license 16 corresponding to the requested digital content 12, the DRM system 32 may then perform the function of license acquisition. As shown in FIG. 3, each piece of digital content 12 is packaged with information in an un-encrypted form regarding how to obtain a license 16 for rendering such digital content 12 (i.e., license acquisition information).
  • In one embodiment of the present invention, such license acquisition information may include (among other things) types of [0141] licenses 16 available, and one or more Internet web sites or other site information at which one or more appropriate license servers 24 may be accessed, where each such license server 24 is in fact capable of issuing a license 16 corresponding to the digital content 12. Of course, the license 16 may be obtained in other manners without departing from the spirit and scope of the present invention. For example, the license 16 may be obtained from a license server 24 at an electronic bulletin board, or even in person or via regular mail in the form of a file on a magnetic or optical disk or the like.
  • Assuming that the location for obtaining a [0142] license 16 is in fact a license server 24 on a network, the license evaluator 36 then establishes a network connection to such license server 24 based on the web site or other site information, and then sends a request for a license 16 from such connected license server 24 (steps 701, 703). In particular, once the DRM system 32 has contacted the license server 24, such DRM system 32 transmits appropriate license request information 36 to such license server 24. In one embodiment of the present invention, such license 16 request information 36 may include:
  • the public key of the [0143] black box 30 of the DRM system 32 (PU-BB);
  • the version number of the [0144] black box 30 of the DRM system 32;
  • a certificate with a digital signature from a certifying authority certifying the black box [0145] 30 (where the certificate may in fact include the aforementioned public key and version number of the black box 30);
  • the content ID (or package ID) that identifies the digital content [0146] 12 (or package 12 p);
  • the key ID that identifies the decryption key (KD) for decrypting the [0147] digital content 12;
  • the type of [0148] license 16 requested (if in fact multiple types are available);
  • the type of [0149] rendering application 34 that requested rendering of the digital content 12;
  • and/or the like, among other things. Of course, greater or lessor amounts of [0150] license 16 request information 36 may be transmitted to the license server 24 by the DRM system 32 without departing from the spirit and scope of the present invention. For example, information on the type of rendering application 34 may not be necessary, while additional information about the user and/or the user's computing device 14 may be necessary.
  • Once the [0151] license server 24 has received the license 16 request information 36 from the DRM system 32, the license server 24 may then perform several checks for trust/authentication and for other purposes. In one embodiment of the present invention, such license server 24 checks the certificate with the digital signature of the certifying authority to determine whether such has been adulterated or otherwise modified (steps 705, 707). If so, the license server 24 refuses to grant any license 16 based on the request information 36. The license server 24 may also maintain a list of known ‘bad’ users and/or user's computing devices 14, and may refuse to grant any license 16 based on a request from any such bad user and/or bad user's computing device 14 on the list. Such ‘bad’ list may be compiled in any appropriate manner without departing from the spirit and scope of the present invention.
  • Based on the received request and the information associated therewith, and particularly based on the content ID (or package ID) in the license request information, the [0152] license server 24 can interrogate the content-key database 20 (FIG. 1) and locate a record corresponding to the digital content 12 (or package 12 p) that is the basis of the request. As was discussed above, such record contains the decryption key (KD), key ID, and content ID for such digital content 12. In addition, such record may contain license data regarding the types of licenses 16 to be issued for the digital content 12 and the terms and conditions for each type of license 16. Alternatively, such record may include a pointer, link, or reference to a location having such additional information.
  • As mentioned above, multiple types of [0153] licenses 16 may be available. For example, for a relatively small license fee, a license 16 allowing a limited number of renderings may be available. For a relatively greater license fee, a license 16 allowing unlimited renderings until an expiration date may be available. For a still greater license fee, a license 16 allowing unlimited renderings without any expiration date may be available. Practically any type of license 16 having any kind of license terms may be devised and issued by the license server 24 without departing from the spirit and scope of the present invention.
  • In one embodiment of the present invention, the request for a [0154] license 16 is accomplished with the aid of a web page or the like as transmitted from the license server 24 to the user's computing device 14. Preferably, such web page includes information on all types of licenses 16 available from the license server 24 for the digital content 12 that is the basis of the license 16 request.
  • In one embodiment of the present invention, prior to issuing a [0155] license 16, the license server 24 checks the version number of the black box 30 to determine whether such black box 30 is relatively current (steps 709, 711). As should be understood, the black box 30 is intended to be secure and protected from attacks from a user with nefarious purposes (i.e., to improperly render digital content 12 without a license 16, or outside the terms of a corresponding license 16). However, it is to be recognized that no system and no software device is in fact totally secure from such an attack.
  • As should also be understood, if the [0156] black box 30 is relatively current, i.e., has been obtained or updated relatively recently, it is less likely that such black box 30 has been successfully attacked by such a nefarious user. Preferably, and as a matter of trust, if the license server 24 receives a license request with request information 36 including a black box 30 version number that is not relatively current, such license server 24 refuses to issue the requested license 16 until the corresponding black box 30 is upgraded to a current version, as will be described below. Put simply, the license server 24 will not trust such black box 30 unless such black box 30 is relatively current.
  • In the context of the [0157] black box 30 of the present invention, the term ‘current’ or ‘relatively current’ may have any appropriate meaning without departing from the spirit and scope of the present invention, consistent with the function of providing trust in the black box 30 based on the age or use thereof. For example, ‘current’ may be defined according to age (i.e., less than one month old). As an alternative example, ‘current’ may be defined based on a number of times that the black box 30 has decrypted digital content 12 (i.e., less than 200 instances of decryption). Moreover, ‘current’ may be based on policy as set by each license server 24, where one license server 24 may define ‘current’ differently from another license server 24, and a license server 24 may further define ‘current’ differently depending on the digital content 12 for which a license 16 is requested, or depending on the type of license 16 requested, among other things.
  • Assuming that the [0158] license server 24 is satisfied from the version number of a black box 30 or other indicia thereof that such black box 30 is current, the license server 24 then proceeds to negotiate terms and conditions for the license 16 with the user (step 713). Alternatively, the license server 24 negotiates the license 16 with the user, then satisfies itself from the version number of the black box 30 that such black box 30 is current (i.e., performs step 713, then step 711). Of course, the amount of negotiation varies depending on the type of license 16 to be issued, and other factors. For example, if the license server 24 is merely issuing a paid-up unlimited use license 16, very little need be negotiated. On the other hand, if the license 16 is to be based on such items as varying values, sliding scales, break points, and other details, such items and details may need to be worked out between the license server 24 and the user before the license 16 can be issued.
  • As should be understood, depending on the circumstances, the license negotiation may require that the user provide further information to the license server [0159] 24 (for example, information on the user, the user's computing device 14, etc.). Importantly, the license negotiation may also require that the user and the license server 24 determine a mutually acceptable payment instrument (a credit account, a debit account, a mailed check, etc.) and/or payment method (paid-up immediately, spread over a period of time, etc.), among other things.
  • Once all the terms of the [0160] license 16 have been negotiated and agreed to by both the license server 24 and user (step 715), a digital license 16 is generated by the license server 24 (step 719), where such generated license 16 is based at least in part on the license request, the black box 30 public key (PU-BB), and the decryption key (KD) for the digital content 12 that is the basis of the request as obtained from the content-key database 20. In one embodiment of the present invention, and as seen in FIG. 8, the generated license 16 includes:
  • the content ID of the [0161] digital content 12 to which the license 16 applies;
  • a Digital Rights License (DRL) [0162] 48 (i.e., the rights description or actual terms and conditions of the license 16 written in a predetermined form that the license evaluator 36 can interrogate), perhaps encrypted with the decryption key (KD) (i.e., KD (DRL));
  • the decryption key (KD) for the [0163] digital content 12 encrypted with the black box 30 public key (PU-BB) as receive in the license request (i.e.,(PU-BB (KD));
  • a digital signature from the license server [0164] 24 (without any attached certificate) based on (KD (DRL)) and (PU-BB (KD)) and encrypted with the license server 24 private key (i.e., (S (PR-LS))); and
  • the certificate that the [0165] license server 24 obtained previously from the content server 22, such certificate indicating that the license server 24 has the authority from the content server 22 to issue the license 16 (i.e., (CERT (PU-LS) S (PR-CS))).
  • As should be understood, the aforementioned elements and perhaps others are packaged into a digital file or some other appropriate form. As should also be understood, if the [0166] DRL 48 or (PU-BB (KD)) in the license 16 should become adulterated or otherwise modified, the digital signature (S (PR-LS)) in the license 16 will not match and therefore will not validate such license 16. For this reason, the DRL 48 need not necessarily be in an encrypted form (i.e., (KD(DRL)) as mentioned above), although such encrypted form may in some instances be desirable and therefore may be employed without departing from the spirit and scope of the present invention.
  • Once the [0167] digital license 16 has been prepared, such license 16 is then issued to the requestor (i.e., the DRM system 32 on the user's computing device 14) (step 719 of FIG. 7). Preferably, the license 16 is transmitted over the same path through which the request therefor was made (i.e., the Internet or another network), although another path may be employed without departing from the spirit and scope of the present invention. Upon receipt, the requesting DRM system 32 preferably automatically places the received digital license 16 in the license store 38 (step 721).
  • It is to be understood that a user's computing device [0168] 14 may on occasion malfunction, and licenses 16 stored in the license store 38 of the DRM system 32 on such user's computing device 14 may become irretrievably lost. Accordingly, it is preferable that the license server 24 maintain a database 50 of issued licenses 16 (FIG. 1), and that such license server 24 provide a user with a copy or re-issue (hereinafter ‘re-issue’) of an issued license 16 if the user is in fact entitled to such re-issue. In the aforementioned case where licenses 16 are irretrievably lost, it is also likely the case that state information stored in the state store 40 and corresponding to such licenses 16 is also lost. Such lost state information should be taken into account when re-issuing a license 16. For example, a fixed number of renderings license 16 might legitimately be re-issued in a pro-rated form after a relatively short period of time, and not re-issued at all after a relatively longer period of time.
  • [0169] DRM SYSTEM 32—Installation[Upgrade of Black Box 30
  • As was discussed above, as part of the function of acquiring a [0170] license 16, the license server 24 may deny a request for a license 16 from a user if the user's computing device 14 has a DRM system 32 with a black box 30 that is not relatively current, i.e., has a relatively old version number. In such case, it is preferable that the black box 30 of such DRM system 32 be upgraded so that the license acquisition function can then proceed. Of course, the black box 30 may be upgraded at other times without departing from the spirit and scope of the present invention.
  • Preferably, as part of the process of installing the [0171] DRM system 32 on a user's computing device 14, a non-unique ‘lite’ version of a black box 30 is provided. Such ‘lite’ black box 30 is then upgraded to a unique regular version prior to rendering a piece of digital content 12. As should be understood, if each black box 30 in each DRM system 32 is unique, a security breach into one black box 30 cannot easily be replicated with any other black box 30.
  • Referring now to FIG. 9, the [0172] DRM system 32 obtains the unique black box 30 by requesting same from a black box server 26 or the like (as was discussed above and as shown in FIG. 1) (step 901). Typically, such request is made by way of the Internet, although other means of access may be employed without departing from the spirit and scope of the present invention. For example, the connection to a black box server 26 may be a direct connection, either locally or remotely. An upgrade from one unique non-lite black box 30 to another unique non-lite black box 30 may also be requested by the DRM system 32 at any time, such as for example a time when a license server 24 deems the black box 30 not current, as was discussed above.
  • Thereafter, the [0173] black box server 26 generates a new unique black box 30 (step 903). As seen in FIG. 3, each new black box 30 is provided with a version number and a certificate with a digital signature from a certifying authority. As was discussed above in connection with the license acquisition function, the version number of the black box 30 indicates the relative age and/or use thereof. The certificate with the digital signature from the certifying authority, also discussed above in connection with the license acquisition function, is a proffer or vouching mechanism from the certifying authority that a license server 24 should trust the black box 30. Of course, the license server 24 must trust the certifying authority to issue such a certificate for a black box 30 that is in fact trustworthy. It may be the case, in fact, that the license server 24 does not trust a particular certifying authority, and refuses to honor any certificate issued by such certifying authority. Trust may not occur, for example, if a particular certifying authority is found to be engaging in a pattern of improperly issuing certificates.
  • Preferably, and as was discussed above, the [0174] black box server 26 includes a new unique public/private key pair (PU-BB, PR-BB) with the newly generated unique black box 30 (step 903 of FIG. 9). Preferably, the private key for the black box 30 (PR-BB) is accessible only to such black box 30, and is hidden from and inaccessible by the remainder of the world, including the computing device 14 having the DRM system 32 with such black box 30, and the user thereof.
  • Most any hiding scheme may be employed without departing from the spirit and scope of the present invention, so long as such hiding scheme in fact performs the function of hiding the private key (PR-BB) from the world. As but one example, the private key (PR-BB) may be split into several sub-components, and each sub-component may be encrypted uniquely and stored in a different location. In such a situation, it is preferable that such sub-components are never assembled in full to produce the entire private key (PR-BB). [0175]
  • In one embodiment of the present invention, such private key (PR-BB) is encrypted according to code-based encryption techniques. In particular, in such embodiment, the actual software code of the black box [0176] 30 (or other software code) is employed as encrypting key(s). Accordingly, if the code of the black box 30 (or the other software code) becomes adulterated or otherwise modified, for example by a user with nefarious purposes, such private key (PR-BB) cannot be decrypted.
  • Although each new [0177] black box 30 is delivered with a new public/private key pair (PU-BB, PR-BB), such new black box 30 is also preferably given access to old public/private key pairs from old black boxes 30 previously delivered to the DRM system 32 on the user's computing device 14 (step 905). Accordingly, the upgraded black box 30 can still employ the old key pairs to access older digital content 12 and older corresponding licenses 16 that were generated according to such old key pairs, as will be discussed in more detail below.
  • Preferably, the upgraded [0178] black box 30 delivered by the black box server 26 is tightly tied to or associated with the user's computing device 14. Accordingly, the upgraded black box 30 cannot be operably transferred among multiple computing devices 14 for nefarious purposes or otherwise. In one embodiment of the present invention, as part of the request for the black box 30 (step 901) the DRM system 32 provides hardware information unique to such DRM system 32 and/or unique to the user's computing device 14 to the black box server 26, and the black box server 26 generates a black box 30 for the DRM system 32 based in part on such provided hardware information. Such generated upgraded black box 30 is then delivered to and installed in the DRM system 32 on the user's computing device 14 (steps 907, 909). If the upgraded black box 30 is then somehow transferred to another computing device 14, the transferred black box 30 recognizes that it is not intended for such other computing device 14, and does not allow any requested rendering to proceed on such other computing device 14.
  • Once the new [0179] black box 30 is installed in the DRM system 32, such DRM system 32 can proceed with a license acquisition function or with any other function.
  • [0180] DRM System 32—Content Rendering, Part 3
  • Referring now to FIG. 5B, and assuming, now, that the [0181] license evaluator 36 has found at least one valid license 16 and that at least one of such valid licenses 16 provides the user with the rights necessary to render the corresponding digital content 12 in the manner sought (i.e., is enabling), the license evaluator 36 then selects one of such licenses 16 for further use (step 519). Specifically, to render the requested digital content 12, the license evaluator 36 and the black box 30 in combination obtain the decryption key (KD) from such license 16, and the black box 30 employs such decryption key (KD) to decrypt the digital content 12. In one embodiment of the present invention, and as was discussed above, the decryption key (KD) as obtained from the license 16 is encrypted with the black box 30 public key (PU-BB(KD)), and the black box 30 decrypts such encrypted decryption key with its private key (PR-BB) to produce the decryption key (KD) (steps 521, 523). However, other methods of obtaining the decryption key (KD) for the digital content 12 may be employed without departing from the spirit and scope of the present invention.
  • Once the [0182] black box 30 has the decryption key (KD) for the digital content 12 and permission from the license evaluator 36 to render the digital content 12, control may be returned to the rendering application 34 (steps 525, 527). In one embodiment of the present invention, the rendering application 34 then calls the DRM system 32/black box 30 and directs at least a portion of the encrypted digital content 12 to the black box 30 for decryption according to the decryption key (KD) (step 529). The black box 30 decrypts the digital content 12 based upon the decryption key (KD) for the digital content 12, and then the black box 30 returns the decrypted digital content 12 to the rendering application 34 for actual rendering (steps 533, 535). The rendering application 34 may either send a portion of the encrypted digital content 12 or the entire digital content 12 to the black box 30 for decryption based on the decryption key (KD) for such digital content 12 without departing from the spirit and scope of the present invention.
  • Preferably, when the [0183] rendering application 34 sends digital content 12 to the black box 30 for decryption, the black box 30 and/or the DRM system 32 authenticates such rendering application 34 to ensure that it is in fact the same rendering application 34 that initially requested the DRM system 32 to run (step 531). Otherwise, the potential exists that rendering approval may be obtained improperly by basing the rendering request on one type of rendering application 34 and in fact rendering with another type of rendering application 34. Assuming the authentication is successful and the digital content 12 is decrypted by the black box 30, the rendering application 34 may then render the decrypted digital content 12 (steps 533, 535).
  • Sequence of Key Transactions [0184]
  • Referring now to FIG. 10, in one embodiment of the present invention, a sequence of key transactions is performed to obtain the decryption key (KD) and evaluate a [0185] license 16 for a requested piece of digital content 12 (i.e., to perform steps 515-523 of FIGS. 5A and 5B). Mainly, in such sequence, the DRM system 32 obtains the decryption key (KD) from the license 16, uses information obtained from the license 16 and the digital content 12 to authenticate or ensure the validity of both, and then determines whether the license 16 in fact provides the right to render the digital content 12 in the manner sought. If so, the digital content 12 may be rendered.
  • Bearing in mind that each [0186] license 16 for the digital content 12, as seen in FIG. 8, includes:
  • the content ID of the [0187] digital content 12 to which the license 16 applies;
  • the Digital Rights License (DRL) [0188] 48, perhaps encrypted with the decryption key (KD) (i.e., KD (DRL));
  • the decryption key (KD) for the [0189] digital content 12 encrypted with the black box 30 public key (PU-BB) (i.e.,(PU-BB (KD));
  • the digital signature from the [0190] license server 24 based on (KD (DRL)) and (PU-BB (KD)) and encrypted with the license server 24 private key (i.e., (S (PR-LS))); and
  • the certificate that the [0191] license server 24 obtained previously from the content server 22 (i.e., (CERT (PU-LS) S (PR-CS))),
  • and also bearing in mind that the [0192] package 12 p having the digital content 12, as seen in FIG. 3, includes:
  • the content ID of such [0193] digital content 12;
  • the [0194] digital content 12 encrypted by KD (i.e., (KD(CONTENT)));
  • a license acquisition script that is not encrypted; and [0195]
  • the key KD encrypting the [0196] content server 22 public key (PU-CS), signed by the content server 22 private key (PR-CS) (i.e., (KD (PU-CS) S (PR-CS))),
  • in one embodiment of the present invention, the specific sequence of key transactions that are performed with regard to a specific one of the [0197] licenses 16 for the digital content 12 is as follows:
  • 1. Based on (PU-BB (KD)) from the [0198] license 16, the black box 30 of the DRM system 32 on the user's computing device 14 applies its private key (PR-BB) to obtain (KD) (step 1001). (PR-BB (PU-BB (KD))=(KD)). Note, importantly, that the black box 30 could then proceed to employ KD to decrypt the digital content 12 without any further ado. However, and also importantly, the license server 24 trusts the black box 30 not to do so. Such trust was established at the time such license server 24 issued the license 16 based on the certificate from the certifying authority vouching for the trustworthiness of such black box 30. Accordingly, despite the black box 30 obtaining the decryption key (KD) as an initial step rather than a final step, the DRM system 32 continues to perform all license 16 validation and evaluation functions, as described below.
  • 2. Based on (KD (PU-CS) S (PR-CS)) from the [0199] digital content 12, the black box 30 applies the newly obtained decryption key (KD) to obtain (PU-CS) (step 1003). (KD (KD (PU-CS))=(PU-CS)). Additionally, the black box 30 can apply (PU-CS) as against the signature (S (PR-CS)) to satisfy itself that such signature and such digital content 12/package 12 p is valid (step 1005). If not valid, the process is halted and access to the digital content 12 is denied.
  • 3. Based on (CERT (PU-LS) S (PR-CS)) from the [0200] license 16, the black box 30 applies the newly obtained content server 22 public key (PU-CS) to satisfy itself that the certificate is valid (step 1007), signifying that the license server 24 that issued the license 16 had the authority from the content server 22 to do so, and then examines the certificate contents to obtain (PU-LS) (step 1009). If not valid, the process is halted and access to the digital content 12 based on the license 16 is denied.
  • 4. Based on (S (PR-LS)) from the [0201] license 16, the black box 30 applies the newly obtained license server 24 public key (PU-LS) to satisfy itself that the license 16 is valid (step 1011). If not valid, the process is halted and access to the digital content 12 based on the license 16 is denied.
  • 5. Assuming all validation steps are successful, and that the [0202] DRL 48 in the license 16 is in fact encrypted with the decryption key (KD), the license evaluator 36 then applies the already-obtained decryption key (KD) to (KD(DRL)) as obtained from the license 16 to obtain the license terms from the license 16 (i.e., the DRL 48) (step 1013). Of course, if the DRL 48 in the license 16 is not in fact encrypted with the decryption key (KD), step 1013 may be omitted. The license evaluator 36 then evaluates/interrogates the DRL 48 and determines whether the user's computing device 14 has the right based on the DRL 48 in the license 16 to render the corresponding digital content 12 in the manner sought (i.e., whether the DRL 48 is enabling) (step 1015). If the license evaluator 36 determines that such right does not exist, the process is halted and access to the digital content 12 based on the license 16 is denied.
  • 6. Finally, assuming evaluation of the [0203] license 16 results in a positive determination that the user's computing device 14 has the right based on the DRL 48 terms to render the corresponding digital content 12 in the manner sought, the license evaluator 36 informs the black box 30 that such black box 30 can render the corresponding digital content 12 according to the decryption key (KD). The black box 30 thereafter applies the decryption key (KD) to decrypt the digital content 12 from the package 12p (i.e., (KD(KD(CONTENT))=(CONTENT)) (step 1017).
  • It is important to note that the above-specified series of steps represents an alternating or ‘ping-ponging’ between the [0204] license 16 and the digital content 12. Such ping-ponging ensures that the digital content 12 is tightly bound to the license 16, in that the validation and evaluation process can only occur if both the digital content 12 and license 16 are present in a properly issued and valid form. In addition, since the same decryption key (KD) is needed to get the content server 22 public key (PU-CS) from the license 16 and the digital content 12 from the package 12 p in a decrypted form (and perhaps the license terms (DRL 48) from the license 16 in a decrypted form), such items are also tightly bound. Signature validation also ensures that the digital content 12 and the license 16 are in the same form as issued from the content server 22 and the license server 24, respectively. Accordingly, it is difficult if not impossible to decrypt the digital content 12 by bypassing the license server 24, and also difficult if not impossible to alter and then decrypt the digital content 12 or the license 16.
  • In one embodiment of the present invention, signature verification, and especially signature verification of the [0205] license 16, is alternately performed as follows. Rather than having a signature encrypted by the private key of the license server 16 (PR-LS), as is seen in FIG. 8, each license 16 has a signature encrypted by a private root key (PR-R) (not shown), where the black box 30 of each DRM system 32 includes a public root key (PU-R) (also not shown) corresponding to the private root key (PR-R). The private root key (PR-R) is known only to a root entity, and a license server 24 can only issue licenses 16 if such license server 24 has arranged with the root entity to issue licenses 16.
  • In particular, in such embodiment: [0206]
  • 1. the [0207] license server 24 provides its public key (PU-LS) to the root entity;
  • 2. the root entity returns the license server public key (PU-LS) to [0208] such license server 24 encrypted with the private root key (PR-R) (i.e., (CERT (PU-LS) S (PR-R))); and
  • 3. the [0209] license server 24 then issues a license 16 with a signature encrypted with the license server private key (S (PR-LS)), and also attaches to the license the certificate from the root entity (CERT (PU-LS) S (PR-R)).
  • For a [0210] DRM system 18 to validate such issued license 16, then, the DRM system 18:
  • 1. applies the public root key (PU-R) to the attached certificate (CERT (PU-LS) S (PR-R)) to obtain the license server public key (PU-LS); and [0211]
  • 2. applies the obtained license server public key (PU-LS) to the signature of the license [0212] 16 (S (PR-LS).
  • Importantly, it should be recognized that just as the root entity gave the [0213] license server 24 permission to issue licenses 16 by providing the certificate (CERT (PU-LS) S (PR-R)) to such license server 24, such license server 24 can provide a similar certificate to a second license server 24 (i.e., (CERT (PU-LS2) S (PR-LS1)), thereby allowing the second license server to also issue licenses 16. As should now be evident, a license 16 issued by the second license server would include a first certificate (CERT (PU-LSI) S (PR-R)) and a second certificate (CERT (PU-LS2) S (PR-LS1)). Likewise, such license 16 is validated by following the chain through the first and second certificates. Of course, additional links in the chain may be added and traversed.
  • One advantage of the aforementioned signature verification process is that the root entity may periodically change the private root key (PR-R), thereby likewise periodically requiring each [0214] license server 24 to obtain a new certificate (CERT (PU-LS) S (PR-R)). Importantly, as a requirement for obtaining such new certificate, each license server may be required to upgrade itself. As with the black box 30, if a license server 24 is relatively current, i.e., has been upgraded relatively recently, it is less likely that license server 24 has been successfully attacked. Accordingly, as a matter of trust, each license server 24 is preferably required to be upgraded periodically via an appropriate upgrade trigger mechanism such as the signature verification process. Of course, other upgrade mechanisms may be employed without departing from the spirit and scope of the present invention.
  • Of course, if the private root key (PR-R) is changed, then the public root key (PU-R) in each [0215] DRM system 18 must also be changed. Such change may for example take place during a normal black box 30 upgrade, or in fact may require that a black box 30 upgrade take place. Although a changed public root key (PU-R) may potentially interfere with signature validation for an older license 16 issued based on an older private root key (PR-R), such interference may be minimized by requiring that an upgraded black box 30 remember all old public root keys (PU-R). Alternatively, such interference may be minimized by requiring signature verification for a license 16 only once, for example the first time such license 16 is evaluated by the license evaluator 36 of a DRM system 18. In such case, state information on whether signature verification has taken place should be compiled, and such state information should be stored in the state store 40 of the DRM system 18.
  • [0216] Digital Rights License 48
  • In the present invention, the [0217] license evaluator 36 evaluates a Digital Rights License (DRL) 48 as the rights description or terms of a license 16 to determine if such DRL 48 allows rendering of a corresponding piece of digital content 12 in the manner sought. In one embodiment of the present invention, the DRL 48 may be written by a licensor (i.e., the content owner) in any DRL language.
  • As should be understood, there are a multitude of ways to specify a [0218] DRL 48. Accordingly, a high degree of flexibility must be allowed for in any DRL language. However, it is impractical to specify all aspects of a DRL 48 in a particular license language, and it is highly unlikely that the author of such a language can appreciate all possible licensing aspects that a particular digital licensor may desire. Moreover, a highly sophisticated license language may be unnecessary and even a hindrance for a licensor providing a relatively simple DRL 48. Nevertheless, a licensor should not be unnecessarily restricted in how to specify a DRL 48. At the same time, the license evaluator 36 should always be able to get answers from a DRL 48 regarding a number of specific license questions.
  • In the present invention, and referring now to FIG. 11, a [0219] DRL 48 can be specified in any license language, but includes a language identifier or tag 54. The license evaluator 36 evaluating the license 16, then, performs the preliminary step of reviewing the language tag 54 to identify such language, and then selects an appropriate license language engine 52 for accessing the license 16 in such identified language. As should be understood, such license language engine 52 must be present and accessible to the license evaluator 36. If not present, the language tag 54 and/or the DRL 48 preferably includes a location 56 (typically a web site) for obtaining such language engine 52.
  • Typically, the [0220] language engine 52 is in the form of an executable file or set of files that reside in a memory of the user's computing device 14, such as a hard drive. The language engine 52 assists the license evaluator 36 to directly interrogate the DRL 48, the license evaluator 36 interrogates the DRL 48 indirectly via the language engine 48 acting as an intermediary, or the like. When executed, the language engine 52 runs in a work space in a memory of the user's computing device 14, such as RAM. However, any other form of language engine 52 may be employed without departing from the spirit and scope of the present invention.
  • Preferably, any [0221] language engine 52 and any DRL language supports at least a number of specific license questions that the license evaluator 36 expects to be answered by any DRL 48, as will be discussed below. Accordingly, the license evaluator 36 is not tied to any particular DRL language; a DRL 48 may be written in any appropriate DRL language; and a DRL 48 specified in a new license language can be employed by an existing license evaluator 36 by having such license evaluator 36 obtain a corresponding new language engine 52.
  • DRL Languages [0222]
  • Two examples of DRL languages, as embodied in [0223] respective DRLs 48, are provided below. The first, ‘simple’ DRL 48 is written in a DRL language that specifies license attributes, while the second ‘script’ DRL 48 is written in a DRL language that can perform functions according to the script specified in the DRL 48. While written in a DRL language, the meaning of each line of code should be apparent based on the linguistics thereof and/or on the attribute description chart that follows:
    Simple DRL 48:
    <LICENSE>
    <DATA>
    <NAME>Beastie Boy's Play</NAME>
    <ID>39384</ID>
    <DESCRIPTION>Play the song 3 times</DESCRIPTION>
    <TERMS></TERMS>
    <VALIDITY>
    <NOTBEFORE>19980102 23:20:14Z</NOTBEFORE>
    <NOTAFTER>19980102 23:20:14Z</NOTAFTER>
    </VALIDITY>
    <ISSUEDDATE>19980102 23:20:14Z</ISSUEDDATE>
    <LICENSORSITE>http://www.foo.com/LICENSORSITE>
    <CONTENT>
    <NAME>Beastie Boy's</NAME>
    <ID>392</ID>
    <KEYID>39292</KEYID>
    <TYPE>MS Encrypted ASF 2.0</TTYPE>
    </CONTENT>
    <OWNER>
    <ID>939KDKD393KD</ID>
    <NAME>Universal</NAME>
    <PUBLICKEY></PUBLICKEY>
    </OWNER>
    <LICENSEE>
    <NAME>Arnold</NAME>
    <ID>939KDKD393KD</ID>
    <PUBLICKEY></PUBLICKEY>
    </LICENSEE>
    <PRINCIPAL TYPE=‘AND’>
    <PRINCIPAL TYPE=‘OR’>
    <PRINCIPAL>
    <TYPE>x86Computer</TYPE>
    <ID>3939292939d9e939</ID>
    <NAME>Personal Computer</NAME>
    <AUTHTYPE>Intel Authenticated Boot PC SHA-1
    DSA512</AUTHTYPE>
    <AUTHDATA>29293939</AUTHDATA>
    </PRINCIPAL>
    <PRINCIPAL>
    <TYPE>Application</TYPE>
    <ID>2939495939292</ID>
    <NAME>Window's Media Player</NAME>
    <AUTHTYPE>Authenticode SHA-
    1<AUTHTYPE>
    <AUTHDATA>93939</AUTHDATA>
    </PRINCIPAL>
    </PRINCIPAL>
    <PRINCIPAL>
    <TYPE>Person</TYPE>
    <ID>39299482010</ID>
    <NAME>Arnold Blinn</NAME>
    <AUTHTYPE>Authenticate user</AUTHTYPE>
    <AUTHDATA>redmondarnoldb</AUTHDATA>
    </PRINCIPAL>
    </PRINCIPAL>
    <DRLTYPE>Simple</DRLTYPE> [the language tag 54]
    <DRLDATA>
    <START>19980102 23:20:14Z</START>
    <END>19980102 23:20:14Z</END>
    <COUNT>3</COUNT>
    <ACTION>PLAY</ACTION>
    </DRLDATA>
    <ENABLINGBITS>aaaabbbbccccdddd</ENABLINGBITS>
    <DATA>
    <SIGNATURE>
    <SIGNERNAME>Universal</SIGNERNAME>
    <SIGNERID>9382ABK3939DKD</SIGNERID>
    <HASHALGORITHMID>MD5</HASHALGORITHMID>
    <SIGNALGORITHMID>RSA 128</SIGNALGORITHMID>
    <SIGNATURE>xxxyyyxxxyyyxxxyyy</SIGNATURE>
    <SIGNERPUBLICKEY></SIGNERPUBLICKEY>
    <CONTENTSIGNEDSIGNERPUBLICKEY></CONTENTSIGNEDSIGN
    ERPUBLICKEY>
    </SIGNATURE>
    </LICENSE>
    Script DRL 48:
    <LICENSE>
    <DATA>
    <NAME>Beastie Boy's Play</NAME>
    <ID>39384</ID>
    <DESCRIPTION>Play the song unlimited</DESCRIPTION>
    <TERMS></TERMS>
    <VALIDITY>
    <NOTBEFORE>19980102 23:20:14Z</NOTBEFORE>
    <NOTAFTER>19980102 23:20:14Z</NOTAFTER>
    </VALIDITY>
    <ISSUEDDATE>19980102 23:20:14Z</ISSUEDDATE>
    <LICENSORSITE>http://www.foo.com</LICENSORSITE>
    <CONTENT>
    <NAME>Beastie Boy's</NAME
    <ID>392</ID>
    <KEYID>39292</KEYID>
    <TYPE>MS Encrypted ASF 2.0</TTYPE>
    </CONTENT>
    <OWNER>
    <ID>939KDKD393KD</ID>
    <NAME>Universal</NAME>
    <PUBLICKEY></PUBLICKEY>
    </OWNER>
    <LICENSEE>
    <NAME>Arnold</NAME>
    <ID>939KDKD393KD</ID>
    <PUBLICKEY></PUBLICKEY>
    </LICENSEE>
    <DRLTYPE>Script</DRLTYPE> [the language tag 54]
    <DRLDATA>
    function on_enable(action, args) as boolean
    result = False
    if action = “PLAY” then
    result = True
    end if
    on_action = False
    end function
    . . .
    </DRLDATA>
    </DATA>
    <SIGNATURE>
    <SIGNERNAME>Universal</SIGNERNAME>
    <SIGNERID>9382</SIGNERID>
    <SIGNERPUBLICKEY></SIGNERPUBLICKEY>
    <HASHID>MD5</HASHID>
    <SIGNID>RSA 128</SIGNID>
    <SIGNATURE>xxxyyyxxxyyyxxxyyy</SIGNATURE>
    <CONTENTSIGNEDSIGNERPUBLICKEY></CONTENTSIGNEDSIGN
    ERPUBLICKEY>
    </SIGNATURE>
    </LICENSE>
  • In the two [0224] DRLs 48 specified above, the attributes listed have the following descriptions and data types:
    Attribute Description Data Type
    Id ID of the license GUID
    Name Name of the license String
    Content Id ID of the content GUID
    Content Key Id ID for the encryption key of the content GUID
    Content Name Name of the content String
    Content Type Type of the content String
    Owner Id ID of the owner of the content GUID
    Owner Name Name of the owner of the content String
    Owner Public Key Public key for owner of content. This String
    is a base-64 encoded public key for the
    owner of the content.
    Licensee Id Id of the person getting license. It may GUID
    be null.
    Licensee Name Name of the person getting license. It String
    may be null.
    Licensee Public Key Public key of the licensee. This is the String
    base-64 encoded public key of the
    licensee. It may be null.
    Description Simple human readable description of String
    the license
    Terms Legal terms of the license. This may String
    be a pointer to a web page containing
    legal prose.
    Validity Not After Validity period of license expiration Date
    Validity Not Before Validity period of license start Date
    Issued Date Date the license was issued Date
    DRL Type Type of the DRL. Example include String
    “SIMPLE” or “SCRIPT”
    DRL Data Data specific to the DRL String
    Enabling Bits These are the bits that enable access to String
    the actual content. The interpretation
    of these bits is up to the application, but
    typically this will be the private key for
    decryption of the content. This data
    will be base-64 encoded. Note that
    these bits are encrypted using the
    public key of the individual machine.
    Signer Id ID of person signing license GUID
    Signer Name Name of person signing license String
    Signer Public Key Public key for person signing license. String
    This is the base-64 encode public key
    for the signer.
    Content Signed Signer Public Public key for person signing the String
    Key license that has been signed by the
    content server private key. The public
    key to verify this signature will be
    encrypted in the content. This is base-
    64 encoded.
    Hash Alg Id Algorithm used to generate hash. This String
    is a string, such as “MD5”.
    Signature Alg Id Algorithm used to generate signature. String
    This is a string, such as “RSA 128”.
    Signature Signature of the data. This is base-64 String
    encoded data.
  • Methods [0225]
  • As was discussed above, it is preferable that any [0226] language engine 52 and any DRL language support at least a number of specific license questions that the digital license evaluator 36 expects to be answered by any DRL 48. Recognizing such supported questions may include any questions without departing from the spirit and scope of the present invention, and consistent with the terminology employed in the two DRL 48 examples above, in one embodiment of the present invention, such supported questions or ‘methods’ include ‘access methods’, ‘DRL methods’, and ‘enabling use methods’, as follows:
  • Access Methods [0227]
  • Access methods are used to query a [0228] DRL 48 for top-level attributes.
  • VARIANT Query Attribute (BSTR key) [0229]
  • Valid keys inciude License.Name, License.Id, Content.Name, Content.Id, Content.Type, Owner.Name, Owner.Id, Owner.PublicKey, Licensee.Name, Licensee.Id, Licensee.PublicKey, Description, and Terms, each returning a BSTR variant; and Issued, Validity.Start and Validity.End, each returning a Date Variant. [0230]
  • DRL Methods [0231]
  • The implementation of the following DRL methods varies from [0232] DRL 48 to DRL 48. Many of the DRL methods contain a variant parameter labeled ‘data’ which is intended for communicating more advanced information with a DRL 48. It is present largely for future expandability.
  • Boolean IsActivated(Variant Data) [0233]
  • This method returns a Boolean indicating whether the [0234] DRL 48/license 16 is activated. An example of an activated license 16 is a limited operation license 16 that upon first play is active for only 48 hours.
  • Activate(Variant Data) [0235]
  • This method is used to activate a [0236] license 16. Once a license 16 is activated, it cannot be deactivated.
  • Variant QueryDRL(Variant Data) [0237]
  • This method is used to communicate with a more [0238] advanced DRL 48. It is largely about future expandability of the DRL 48 feature set.
  • Variant GetExpires(BSTR action, Variant data) [0239]
  • This method returns the expiration date of a [0240] license 16 with regard to the passed-in action. If the return value is NULL, the license 16 is assumed to never expire or does not yet have an expiration date because it hasn't been activated, or the like.
  • Variant GetCount(BSTR Action, Variant Data) [0241]
  • This method returns the number of operations of the passed-in action that are left. If NULL is returned, the operation can be performed an unlimited number of times. [0242]
  • Boolean IsEnabled(BSTR Action, Variant Data) [0243]
  • This method indicates whether the [0244] license 16 supports the requested action at the present time.
  • Boolean IsSunk(BSTR Action, Variant Data) [0245]
  • This method indicates whether the [0246] license 16 has been paid for. A license 16 that is paid for up front would return TRUE, while a license 16 that is not paid for up front, such as a license 16 that collects payments as it is used, would return FALSE.
  • Enabling Use Methods. [0247]
  • These methods are employed to enable a [0248] license 16 for use in decrypting content.
  • Boolean Validate (BSTR key) This method is used to validate a [0249] license 16. The passed-in key is the black box 30 public key (PU-BB) encrypted by the decryption key (KD) for the corresponding digital content 12 (i.e.,(KD(PU-BB))) for use in validation of the signature of the license 16. A return value of TRUE indicates that the license 16 is valid. A return value of FALSE indicates invalid.
  • int OpenLicense [0250] 16(BSTR action, BSTR key, Variant data)
  • This method is used to get ready to access the decrypted enabling bits. The passed-in key is (KD(PU-BB)) as described above. A return value of 0 indicates success. Other return values can be defined. [0251]
  • BSTR GetDecryptedEnablingBits (BSTR action, Variant data) [0252]
  • Variant GetDecryptedEnablingBitsAsBinary (BSTR action, Variant Data) [0253]
  • These methods are used to access the enabling bits in decrypted form. If this is not successful for any of a number of reasons, a null string or null variant is returned. [0254]
  • void CloseLicense [0255] 16 (BSTR action, Variant data)
  • This method is used to unlock access to the enabling bits for performing the passed-in action. If this is not successful for any of a number of reasons, a null string is returned. [0256]
  • Heuristics [0257]
  • As was discussed above, if [0258] multiple licenses 16 are present for the same piece of digital content 12, one of the licenses 16 must be chosen for further use. Using the above methods, the following heuristics could be implemented to make such choice. In particular, to perform an action (say “PLAY”) on a piece of digital content 12, the following steps could be performed:
  • 1. Get all [0259] licenses 16 that apply to the particular piece of digital content 12.
  • 2. Eliminate each [0260] license 16 that does not enable the action by calling the IsEnabled function on such license 16.
  • 3. Eliminate each [0261] license 16 that is not active by calling IsActivated on such license 16.
  • 4. Eliminate each [0262] license 16 that is not paid for up front by calling IsSunk on such license 16.
  • 5. If any [0263] license 16 is left, use it. Use an unlimited-number-of-plays license 16 before using a limited-number-of-plays license 16, especially if the unlimited-number-of-plays license 16 has an expiration date. At any time, the user should be allowed to select a specific license 16 that has already been acquired, even if the choice is not cost-effective. Accordingly, the user can select a license 16 based on criteria that are perhaps not apparent to the DRM system 32.
  • 6. If there are no [0264] licenses 16 left, return status so indicating. The user would then be given the option of:
  • using a [0265] license 16 that is not paid for up front, if available;
  • activating a [0266] license 16, if available; and/or
  • performing license acquisition from a [0267] license server 24.
  • CONCLUSION
  • The programming necessary to effectuate the processes performed in connection with the present invention is relatively straight-forward and should be apparent to the relevant programming public. Accordingly, such programming is not attached hereto. Any particular programming, then, may be employed to effectuate the present invention without departing from the spirit and scope thereof. [0268]
  • In the foregoing description, it can be seen that the present invention comprises a new and [0269] useful enforcement architecture 10 that allows the controlled rendering or playing of arbitrary forms of digital content 12, where such control is flexible and definable by the content owner of such digital content 12. Also, the present invention comprises a new useful controlled rendering environment that renders digital content 12 only as specified by the content owner, even though the digital content 12 is to be rendered on a computing device 14 which is not under the control of the content owner. Further, the present invention comprises a trusted component that enforces the rights of the content owner on such computing device 14 in connection with a piece of digital content 12, even against attempts by the user of such computing device 14 to access such digital content 12 in ways not permitted by the content owner.
  • It should be appreciated that changes could be made to the embodiments described above without departing from the inventive concepts thereof. It should be understood, therefore, that this invention is not limited to the particular embodiments disclosed, but it is intended to cover modifications within the spirit and scope of the present invention as defined by the appended claims. [0270]

Claims (105)

1. An enforcement architecture for digital rights management, wherein the architecture enforces rights in protected digital content, the architecture comprising:
a content server for distributing the digital content;
a license server for issuing at least one digital license corresponding to and separate from the digital content; and
a computing device for receiving the distributed digital content and for receiving and storing any digital license corresponding to the digital content, the computing device having:
a rendering application for rendering the digital content; and
a Digital Rights Management (DRM) system for being invoked by the rendering application upon such rendering application attempting to render the digital content, the DRM system for determining whether a right to render the digital content in the manner sought exists based on any digital license stored in the computing device and corresponding to the digital content.
2. The architecture of claim 1, wherein the content server is communicatively coupled to a network and distributes the digital content over the network.
3. The architecture of claim 2, wherein the content server is communicatively coupled to the Internet and distributes the digital content over the Internet.
4. The architecture of claim 1, wherein the license server is communicatively coupled to a network and issues the at least one digital license over the network.
5. The architecture of claim 4, wherein the license server is communicatively coupled to the Internet and issues the at least one digital license over the Internet.
6. The architecture of claim 1, wherein the content server is communicatively coupled to a portable medium writer and distributes the digital content on a portable medium written by the portable medium writer, the portable medium selected from the group consisting of an optical storage medium and a magnetic storage medium.
7. The architecture of claim 1, wherein the content server distributes the digital content in an encrypted form.
8. The architecture of claim 7, wherein each digital license corresponding to the digital content includes:
a decryption key that decrypts the encrypted digital content; and
a description of the rights conferred by the license, wherein the encrypted digital content cannot be decrypted and rendered without obtaining such license from the license server.
9. The architecture of claim 8, wherein each digital license corresponding to the digital content further includes a digital signature that binds the license to the encrypted digital content.
10. The architecture of claim 1, wherein if the DRM system determines that the right to render the digital content in the manner sought does not exist based on any digital license stored in the computing device and corresponding to the digital content, such DRM system directs a computing device user to the license server to obtain a digital license to render such digital content in the manner sought.
11. The architecture of claim 1, wherein if the DRM system determines that the right to render the digital content in the manner sought does not exist based on any digital license stored in the computing device and corresponding to the digital content, such DRM system transparently obtains a digital license from the license server without any action necessary on the part of a computing device user.
12. The architecture of claim 1, wherein the DRM system includes a license store for storing digital licenses.
13. The architecture of claim 1, wherein each digital license corresponding to the digital content is bound to such digital content.
14. The architecture of claim 13, wherein each digital license corresponding to the digital content is bound to such digital content by way of a public/private key technique.
15. The architecture of claim 1, wherein the license server issues a digital license to a DRM system only if the license server trusts such DRM system to abide by the license.
16. The architecture of claim 15, wherein the content server distributes the digital content in an encrypted form, and wherein the DRM system includes a trusted black box for performing decryption and encryption functions for such DRM system.
17. The architecture of claim 16, wherein the black box includes a unique public/private key pair for performing the decryption and encryption functions.
18. The architecture of claim 17, wherein the license server issues each digital license in response to a license request from the DRM system, the license request including the black box public key, the license server encrypting at least a portion of the digital license according to the black box public key prior to issuance of such license, thereby binding such license to such black box.
19. The architecture of claim 18, wherein the content server distributes the digital content in an encrypted form, wherein each digital license corresponding to the digital content includes a decryption key that decrypts the encrypted digital content, and wherein the license server encrypts the decryption key in the license according to the black box public key.
20. The architecture of claim 19, wherein each digital license corresponding to the digital content further includes a description of the rights conferred by the license, wherein the encrypted digital content cannot be decrypted and rendered without obtaining such license from the license server, and wherein the license server encrypts the rights description in the license according to the decryption key.
21. The architecture of claim 16, wherein the black box includes a version number.
22. The architecture of claim 21 wherein the license server issues each digital license in response to a license request from the DRM system, the license request including the version number of the black box, the license server determining prior to issuance of the license whether the version number of the black box is acceptable, the license server upon determining that the version number of the black box is not acceptable refusing to issue the license until the black box is updated, the architecture further comprising a black box server for providing an updated black box to the DRM system.
23. The architecture of claim 16, wherein the black box includes a certifying authority signature as provided by an approved certifying authority.
24. The architecture of claim 23 wherein the license server issues each digital license in response to a license request from the DRM system, the license request including the certifying authority signature, the license server determining prior to issuance of the license whether the certifying authority signature is valid.
25. The architecture of claim 15, wherein each digital license corresponding to the digital content includes a description of the rights conferred by the license, and wherein the DRM system includes a trusted license evaluator for evaluating the rights description and allowing rendering of the digital content by the rendering application only if such rendering is in accordance with the rights description of the license.
26. The architecture of claim 1 further comprising an issued license database for maintaining information on digital licenses issued by the license server, wherein if the computing device loses a received license, a re-issue thereof may be provided based on the information in the issued license database.
27. The architecture of claim 1 further comprising an authoring tool for authoring the digital content distributed by the content server in a form amenable to the architecture.
28. The architecture of claim 27 wherein the authoring tool encrypts the digital content according to a decryption key and stores information on the digital content and the encryption key in a content-key database.
29. The architecture of claim 28 wherein the license server accesses the information on the digital content and the encryption key in the content-key database prior to issuance of a license corresponding to the digital content, and includes the decryption key with such license as issued.
30. A method for implementing digital rights management, wherein the method enforces rights in protected digital content, the method comprising:
distributing the digital content from a content server to a computing device of a user;
receiving the distributed digital content at the computing device;
attempting to render the digital content by way of a rendering application;
invoking, by the rendering application, a Digital Rights Management (DRM) system upon such rendering application attempting to render the digital content;
determining, by the DRM system, whether a right to render the digital content in the manner sought exists based on any digital license stored in the computing device and corresponding to the digital content; and
if the right does not exist:
requesting from a license server a digital license that provides such right and that corresponds to and is separate from the digital content;
issuing, by the license server, the digital license to the DRM system;
receiving, by the computing device, the issued digital license corresponding to the digital content from the license server; and
storing the received digital license on the computing device.
31. The method of claim 30, wherein the distributing step comprises distributing the digital content over a network.
32. The method of claim 31, wherein the distributing step comprises distributing the digital content over the Internet.
33. The method of claim 30, wherein the issuing step comprises issuing the digital license over a network.
34. The method of claim 33, wherein the issuing step comprises issuing the digital license over the Internet.
35. The method of claim 30, wherein the distributing step comprises distributing the digital content on a portable medium selected from the group consisting of an optical storage medium and a magnetic storage medium.
36. The method of claim 30, wherein the distributing step comprises distributing the digital content in an encrypted form.
37. The method of claim 36, further comprising including with each digital license corresponding to the digital content:
a decryption key that decrypts the encrypted digital content; and
a description of the rights conferred by the license, wherein the encrypted digital content cannot be decrypted and rendered without obtaining such license from the license server.
38. The method of claim 37, wherein the including step further comprises including with each digital license corresponding to the digital content a digital signature that binds the license to the encrypted digital content.
39. The method of claim 30, wherein the requesting a digital license step comprises directing, by the DRM system, a computing device user to the license server to obtain a digital license to render such digital content in the manner sought.
40. The method of claim 30, wherein the requesting a digital license step comprises transparently obtaining, by the DRM system, a digital license from the license server without any action necessary on the part of a computing device user.
41. The method of claim 30, wherein the storing step comprises storing, by the DRM system, the received digital license in a license store of the DRM system.
42. The method of claim 30, further comprising binding, by the license server, the digital license to the corresponding digital content.
43. The method of claim 42, comprising binding, by the license server, the digital license to the corresponding digital content by way of a public/private key technique.
44. The method of claim 30, wherein the issuing step comprises issuing, by the license server, the digital license to the DRM system only if the license server trusts such DRM system to abide by the license.
45. The method of claim 44, wherein the distributing step comprises distributing, by the content server, the digital content in an encrypted form, and further comprising employing a trusted black box in the DRM system to perform decryption and encryption functions for such DRM system.
46. The method of claim 45, wherein the black box includes a public/private key pair, and wherein the requesting a digital license step comprises including in the request the black box public key, and further comprising encrypting, by the license server, at least a portion of the digital license according to the black box public key prior to issuance of such license, thereby binding such license to such black box.
47. The method of claim 46, wherein the distributing step comprises distributing the digital content in an encrypted form, and further comprising:
including with each digital license corresponding to the digital content a decryption key that decrypts the encrypted digital content; and
encrypting, by the license server, the decryption key in the license according to the black box public key.
48. The method of claim 47, further comprising:
including with each digital license corresponding to the digital content a description of the rights conferred by the license, wherein the encrypted digital content cannot be decrypted and rendered without obtaining such license from the license server; and
encrypting, by the license server, the rights description in the license according to the decryption key.
49. The method of claim 45, wherein the black box includes a version number, and wherein the requesting a digital license step comprises including in the request the version number of the black box, and further comprising:
determining, by the license server, prior to issuance of the license whether the version number of the black box is acceptable; and
upon determining that the version number of the black box is not acceptable, the license server refusing to issue the license until the black box is updated, the architecture further comprising a black box server for providing an updated black box to the DRM system.
50. The method of claim 45, wherein the black box includes a certifying authority signature as provided by an approved certifying authority, and wherein the requesting a digital license step comprises including the certifying authority signature, the license server determining prior to issuance of the license whether the certifying authority signature is valid.
51. The method of claim 44, wherein the issuing the digital license step comprises including with the digital license a description of the rights conferred by the license, and further comprising:
evaluating, by a trusted license evaluator of the DRM system, the rights description; and
allowing rendering of the digital content by the rendering application only if such rendering is in accordance with the rights description of the license.
52. The method of claim 30 further comprising maintaining information on digital licenses issued by the license server in an issued license database, wherein if the computing device loses a received license, a re-issue thereof may be provided based on the information in the issued license database.
53. The method of claim 30 further comprising authoring, by an authoring tool, the digital content distributed by the content server in a form amenable to the architecture.
54. The method of claim 53 wherein the authoring step comprises:
encrypting the digital content according to a decryption key; and
storing information on the digital content and the encryption key in a content-key database.
55. The method of claim 54 wherein the issuing the digital license step comprises:
accessing, by the license server, the information on the digital content and the encryption key in the content-key database prior to issuance of a license corresponding to the digital content; and
including the decryption key with such license as issued.
56. An enforcement architecture for digital rights management, wherein the architecture enforces rights in protected digital content, the architecture comprising:
a content server communicatively coupled to a network for distributing the digital content over the network;
a license server for issuing at least one digital license corresponding to and separate from the digital content, the license server being communicatively coupled to the network for issuing the at least one digital license over the network; and
a computing device communicatively coupled to the network for receiving the distributed digital content and for receiving any digital license corresponding to the digital content, the computing device also having:
a memory for storing any digital license corresponding to the digital content;
a rendering application for attempting to render the digital content; and
a Digital Rights Management (DRM) system for being invoked by the rendering application upon such rendering application attempting to render the digital content, the DRM system for determining whether a right to render the digital content in the manner sought exists based on any digital license stored in the computing device and corresponding to the digital content.
57. The architecture of claim 56, wherein the content server is communicatively coupled to the Internet and distributes the digital content over the Internet.
58. The architecture of claim 56, wherein the license server is communicatively coupled to the Internet and issues the at least one digital license over the Internet.
59. The architecture of claim 56, wherein the content server is also communicatively coupled to a portable medium writer and distributes the digital content on a portable medium written by the portable medium writer, the portable medium selected from the group consisting of an optical storage medium and a magnetic storage medium, and wherein the computing device includes a portable medium reader corresponding to the portable medium writer for receiving and reading the portable medium.
60. The architecture of claim 56, wherein the content server distributes the digital content in an encrypted form.
61. The architecture of claim 60, wherein each digital license corresponding to the digital content includes:
a decryption key that decrypts the encrypted digital content; and
a description of the rights conferred by the license, wherein the encrypted digital content cannot be decrypted and rendered without obtaining such license from the license server.
62. The architecture of claim 61, wherein each digital license corresponding to the digital content further includes a digital signature that binds the license to the encrypted digital content.
63. The architecture of claim 56, wherein if the DRM system determines that the right to render the digital content in the manner sought does not exist based on any digital license stored in the computing device and corresponding to the digital content, such DRM system directs a computing device user to the license server to obtain a digital license to render such digital content in the manner sought.
64. The architecture of claim 56, wherein if the DRM system determines that the right to render the digital content in the manner sought does not exist based on any digital license stored in the computing device and corresponding to the digital content, such DRM system transparently obtains a digital license from the license server without any action necessary on the part of a computing device user.
65. The architecture of claim 56, wherein the DRM system includes a license store for storing digital licenses.
66. The architecture of claim 56, wherein each digital license corresponding to the digital content is bound to such digital content.
67. The architecture of claim 66, wherein each digital license corresponding to the digital content is bound to such digital content by way of a public/private key technique.
68. The architecture of claim 56, wherein the license server issues a digital license to a DRM system only if the license server trusts such DRM system to abide by the license.
69. The architecture of claim 68, wherein the content server distributes the digital content in an encrypted form, and wherein the DRM system includes a trusted black box for performing decryption and encryption functions for such DRM system.
70. The architecture of claim 69, wherein the black box includes a unique public/private key pair for performing the decryption and encryption functions.
71. The architecture of claim 70, wherein the license server issues each digital license in response to a license request from the DRM system, the license request including the black box public key, the license server encrypting at least a portion of the digital license according to the black box public key prior to issuance of such license, thereby binding such license to such black box.
72. The architecture of claim 71, wherein the content server distributes the digital content in an encrypted form, wherein each digital license corresponding to the digital content includes a decryption key that decrypts the encrypted digital content, and wherein the license server encrypts the decryption key in the license according to the black box public key.
73. The architecture of claim 72, wherein each digital license corresponding to the digital content further includes a description of the rights conferred by the license, wherein the encrypted digital content cannot be decrypted and rendered without obtaining such license from the license server, and wherein the license server encrypts the rights description in the license according to the decryption key.
74. The architecture of claim 69, wherein the black box includes a version number.
75. The architecture of claim 74 wherein the license server issues each digital license in response to a license request from the DRM system, the license request including the version number of the black box, the license server determining prior to issuance of the license whether the version number of the black box is acceptable, the license server upon determining that the version number of the black box is not acceptable refusing to issue the license until the black box is updated, the architecture further comprising a black box server for providing an updated black box to the DRM system.
76. The architecture of claim 69, wherein the black box includes a certifying authority signature as provided by an approved certifying authority.
77. The architecture of claim 76 wherein the license server issues each digital license in response to a license request from the DRM system, the license request including the certifying authority signature, the license server determining prior to issuance of the license whether the certifying authority signature is valid.
78. The architecture of claim 68, wherein each digital license corresponding to the digital content includes a description of the rights conferred by the license, and wherein the DRM system includes a trusted license evaluator for evaluating the rights description and allowing rendering of the digital content by the rendering application only if such rendering is in accordance with the rights description of the license.
79. The architecture of claim 56 further comprising an issued license database for maintaining information on digital licenses issued by the license server, wherein if the computing device loses a received license, a re-issue thereof may be provided based on the information in the issued license database.
80. The architecture of claim 56 further comprising an authoring tool for authoring the digital content distributed by the content server in a form amenable to the architecture.
81. The architecture of claim 80 wherein the authoring tool encrypts the digital content according to a decryption key and stores information on the digital content and the encryption key in a content-key database.
82. The architecture of claim 81 wherein the license server accesses the information on the digital content and the encryption key in the content-key database prior to issuance of a license corresponding to the digital content, and includes the decryption key with such license as issued.
83. An enforcement architecture for digital rights management, wherein the architecture enforces rights in protected digital content, the architecture comprising:
an authoring tool for authoring the digital content in a form amenable to the architecture;
a content server for receiving the digital content from the authoring tool and distributing the digital content; and
a license server for issuing at least one digital license corresponding to and separate from the digital content, wherein a computing device receives the distributed digital content and receives and stores any digital license corresponding to the digital content, the computing device having a rendering application for rendering the digital content; and a Digital Rights Management (DRM) system for being invoked by the rendering application upon such rendering application attempting to render the digital content, the DRM system for determining whether a right to render the digital content in the manner sought exists based on any digital license stored in the computing device and corresponding to the digital content.
84. The architecture of claim 83, wherein the content server is communicatively coupled to a network and distributes the digital content over the network.
85. The architecture of claim 84, wherein the content server is communicatively coupled to the Internet and distributes the digital content over the Internet.
86. The architecture of claim 83, wherein the license server is communicatively coupled to a network and issues the at least one digital license over the network.
87. The architecture of claim 86, wherein the license server is communicatively coupled to the Internet and issues the at least one digital license over the Internet.
88. The architecture of claim 83, wherein the content server is communicatively coupled to a portable medium writer and distributes the digital content on a portable medium written by the portable medium writer, the portable medium selected from the group consisting of an optical storage medium and a magnetic storage medium.
89. The architecture of claim 1, wherein the content server distributes the digital content in an encrypted form.
90. The architecture of claim 89, wherein each digital license corresponding to the digital content includes:
a decryption key that decrypts the encrypted digital content; and
a description of the rights conferred by the license, wherein the encrypted digital content cannot be decrypted and rendered without obtaining such license from the license server.
91. The architecture of claim 90, wherein each digital license corresponding to the digital content further includes a digital signature that binds the license to the encrypted digital content.
92. The architecture of claim 83, wherein a computing device user is directed to the license server by the DRM system to obtain a digital license to render the digital content in the manner sought if the DRM system determines that the right to render such digital content in the manner sought does not exist based on any digital license stored in the computing device and corresponding to the digital content.
93. The architecture of claim 83, wherein the DRM system transparently obtains a digital license from the license server without any action necessary on the part of a computing device user if the DRM system determines that the right to render the digital content in the manner sought does not exist based on any digital license stored in the computing device and corresponding to the digital content.
94. The architecture of claim 83, wherein each digital license corresponding to the digital content is bound to such digital content.
95. The architecture of claim 94, wherein each digital license corresponding to the digital content is bound to such digital content by way of a public/private key technique.
96. The architecture of claim 83, wherein the license server issues a digital license to a DRM system only if the license server trusts such DRM system to abide by the license.
97. The architecture of claim 96, wherein the content server distributes the digital content in an encrypted form, wherein the DRM system includes a trusted black box for performing decryption and encryption functions for such DRM system, wherein the black box includes a unique public/private key pair for performing the decryption and encryption functions, and wherein the license server issues each digital license in response to a license request from the DRM system, the license request including the black box public key, the license server encrypting at least a portion of the digital license according to the black box public key prior to issuance of such license, thereby binding such license to such black box.
98. The architecture of claim 97, wherein the content server distributes the digital content in an encrypted form, wherein each digital license corresponding to the digital content includes a decryption key that decrypts the encrypted digital content, and wherein the license server encrypts the decryption key in the license according to the black box public key.
99. The architecture of claim 98, wherein each digital license corresponding to the digital content further includes a description of the rights conferred by the license, wherein the encrypted digital content cannot be decrypted and rendered without obtaining such license from the license server, and wherein the license server encrypts the rights description in the license according to the decryption key.
100. The architecture of claim 97, wherein the black box includes a version number, and wherein the license server issues each digital license in response to a license request from the DRM system, the license request including the version number of the black box, the license server determining prior to issuance of the license whether the version number of the black box is acceptable, the license server upon determining that the version number of the black box is not acceptable refusing to issue the license until the black box is updated, the architecture further comprising a black box server for providing an updated black box to the DRM system.
101. The architecture of claim 97, wherein the black box includes a certifying authority signature as provided by an approved certifying authority, and wherein the license server issues each digital license in response to a license request from the DRM system, the license request including the certifying authority signature, the license server determining prior to issuance of the license whether the certifying authority signature is valid.
102. The architecture of claim 96, wherein each digital license corresponding to the digital content includes a description of the rights conferred by the license, and wherein the DRM system includes a trusted license evaluator for evaluating the rights description and allowing rendering of the digital content by the rendering application only if such rendering is in accordance with the rights description of the license.
103. The architecture of claim 83 further comprising an issued license database for maintaining information on digital licenses issued by the license server, wherein if the computing device loses a received license, a re-issue thereof may be provided based on the information in the issued license database.
104. The architecture of claim 83 wherein the authoring tool encrypts the digital content according to a decryption key and stores information on the digital content and the encryption key in a content-key database.
105. The architecture of claim 104 wherein the license server accesses the information on the digital content and the encryption key in the content-key database prior to issuance of a license corresponding to the digital content, and includes the decryption key with such license as issued.
US10/208,139 1999-03-27 2002-07-29 Enforcement architecture and method for digital rights management Abandoned US20030078853A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/208,139 US20030078853A1 (en) 1999-03-27 2002-07-29 Enforcement architecture and method for digital rights management

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12661499P 1999-03-27 1999-03-27
US09/290,363 US7103574B1 (en) 1999-03-27 1999-04-12 Enforcement architecture and method for digital rights management
US10/208,139 US20030078853A1 (en) 1999-03-27 2002-07-29 Enforcement architecture and method for digital rights management

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/290,363 Continuation US7103574B1 (en) 1999-03-27 1999-04-12 Enforcement architecture and method for digital rights management

Publications (1)

Publication Number Publication Date
US20030078853A1 true US20030078853A1 (en) 2003-04-24

Family

ID=26824864

Family Applications (4)

Application Number Title Priority Date Filing Date
US09/290,363 Expired - Fee Related US7103574B1 (en) 1999-03-27 1999-04-12 Enforcement architecture and method for digital rights management
US09/449,106 Expired - Lifetime US6775655B1 (en) 1999-03-27 1999-11-24 Rendering digital content in an encrypted rights-protected form
US10/208,139 Abandoned US20030078853A1 (en) 1999-03-27 2002-07-29 Enforcement architecture and method for digital rights management
US11/353,321 Abandoned US20060212363A1 (en) 1999-03-27 2006-02-13 Rendering digital content in an encrypted rights-protected form

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/290,363 Expired - Fee Related US7103574B1 (en) 1999-03-27 1999-04-12 Enforcement architecture and method for digital rights management
US09/449,106 Expired - Lifetime US6775655B1 (en) 1999-03-27 1999-11-24 Rendering digital content in an encrypted rights-protected form

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/353,321 Abandoned US20060212363A1 (en) 1999-03-27 2006-02-13 Rendering digital content in an encrypted rights-protected form

Country Status (5)

Country Link
US (4) US7103574B1 (en)
EP (1) EP1287636A2 (en)
JP (1) JP4559639B2 (en)
AU (1) AU3503900A (en)
WO (1) WO2000059150A2 (en)

Cited By (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020091943A1 (en) * 2000-12-15 2002-07-11 International Business Machines Corporation Methods, systems, signals and media for encouraging users of computer readable content to register
US20020107806A1 (en) * 2001-02-02 2002-08-08 Akio Higashi Content usage management system and content usage management method
US20030140009A1 (en) * 2001-04-19 2003-07-24 Takaaki Namba License management system, license management device, relay device and terminal device
US20030156716A1 (en) * 2002-02-04 2003-08-21 Teruhisa Yokosawa Copyright protection system, digital information processing apparatus and copyright protection method
US20030204723A1 (en) * 2002-04-30 2003-10-30 Microsoft Corporation Digital license with referral information
US20040186993A1 (en) * 2002-09-04 2004-09-23 Hank Risan Method and system for controlling presentation of media on a media storage device
US20040216940A1 (en) * 2003-04-11 2004-11-04 Bernhard Forstl Method and device for increasing the safety of operation of an electrical component
US20050027846A1 (en) * 2003-04-24 2005-02-03 Alex Wolfe Automated electronic software distribution and management method and system
US20050081050A1 (en) * 2003-10-08 2005-04-14 Andrey Lelikov First computer process and second computer process proxy-executing code on behalf thereof
US20050078775A1 (en) * 2002-09-23 2005-04-14 Martin Hellmark Mitigating the impact of phase steps
US20050097359A1 (en) * 2003-10-29 2005-05-05 Speare John G. Pre-licensing of rights management protected content
US20050122255A1 (en) * 2002-04-19 2005-06-09 Amir Shmuel Rf system concept for vehicular radar having several beams
US20050216763A1 (en) * 2004-03-29 2005-09-29 Samsung Electronics Co., Ltd. Method and apparatus for playing back content based on digital rights management between portable storage and device, and portable storage for the same
US20050222960A1 (en) * 2003-10-08 2005-10-06 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US20050273629A1 (en) * 2004-06-04 2005-12-08 Vitalsource Technologies System, method and computer program product for providing digital rights management of protected content
US20060031222A1 (en) * 2002-12-19 2006-02-09 Uwe Hannsmann Method for providing of content data to a client
US20060069653A1 (en) * 2003-10-08 2006-03-30 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US20060173788A1 (en) * 2005-02-01 2006-08-03 Microsoft Corporation Flexible licensing architecture in content rights management systems
US20060242081A1 (en) * 2005-04-26 2006-10-26 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US20070083473A1 (en) * 2005-10-11 2007-04-12 Farrugia Augustin J Use of media storage structure with multiple pieces of content in a content-distribution system
US20070130078A1 (en) * 2005-12-02 2007-06-07 Robert Grzesek Digital rights management compliance with portable digital media device
WO2007076557A1 (en) * 2005-12-29 2007-07-05 Realnetworks, Inc. Providing subscribed media content to portable media player devices associated with subscribers
WO2007076878A1 (en) * 2005-12-30 2007-07-12 Telecom Italia S.P.A. Method and system for protected distribution of digitalized sensitive information
WO2007098683A1 (en) * 2006-02-17 2007-09-07 Huawei Technologies Co., Ltd. A method and system for limiting a user of a media content
US20070260548A1 (en) * 2006-05-03 2007-11-08 Apple Computer, Inc. Device-independent management of cryptographic information
CN100405248C (en) * 2003-09-18 2008-07-23 三星电子株式会社 Method of granting drm license to support plural devices
US20080222044A1 (en) * 2007-03-05 2008-09-11 Microsoft Corporation Protected content renewal
US20080247731A1 (en) * 2004-07-21 2008-10-09 Sony Corporation Contents Reproduction Device, Contents Reproduction Control Method, Program
US20080294901A1 (en) * 2007-05-22 2008-11-27 Farrugia Augustin J Media Storage Structures for Storing Content, Devices for Using Such Structures, Systems for Distributing Such Structures
US20090248536A1 (en) * 2008-03-26 2009-10-01 Rosenblum Daniel M Twenty first century digital network
US20110067115A1 (en) * 2008-02-07 2011-03-17 Realnetworks, Inc. System and methods for selective advertising in media content
US8005974B2 (en) 2001-12-07 2011-08-23 Panasonic Corporation Media contents distribution system and method
US20120311655A1 (en) * 2011-05-31 2012-12-06 Hohlfeld Matthew W Apparatus and method of managing a licensable item
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8612749B2 (en) 2008-05-08 2013-12-17 Health Hero Network, Inc. Medical device rights and recall management system
US8700535B2 (en) 2003-02-25 2014-04-15 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US8781969B2 (en) 2005-05-20 2014-07-15 Microsoft Corporation Extensible media rights
US8914903B1 (en) * 2009-06-03 2014-12-16 Amdocs Software System Limited System, method, and computer program for validating receipt of digital content by a client device
US20150271568A1 (en) * 2004-05-19 2015-09-24 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
US9224168B2 (en) 2004-11-15 2015-12-29 Microsoft Technology Licensing, Llc Tuning product policy using observed evidence of customer behavior
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US10061905B2 (en) 2016-01-26 2018-08-28 Twentieth Century Fox Film Corporation Method and system for conditional access via license of proprietary functionality
US11431835B2 (en) * 2006-05-05 2022-08-30 Tiktok Pte. Ltd. Method of enabling digital music content to be downloaded to and used on a portable wireless computing device

Families Citing this family (336)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US7562392B1 (en) 1999-05-19 2009-07-14 Digimarc Corporation Methods of interacting with audio and ambient music
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US7904187B2 (en) 1999-02-01 2011-03-08 Hoffberg Steven M Internet appliance system and method
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US6829708B1 (en) * 1999-03-27 2004-12-07 Microsoft Corporation Specifying security for an element by assigning a scaled value representative of the relative security thereof
US7024393B1 (en) * 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US7051005B1 (en) * 1999-03-27 2006-05-23 Microsoft Corporation Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US6973444B1 (en) * 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US20020019814A1 (en) * 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US7565294B2 (en) * 1999-05-19 2009-07-21 Digimarc Corporation Methods and systems employing digital content
US7099479B1 (en) * 1999-08-27 2006-08-29 Sony Corporation Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
US7865442B1 (en) * 1999-10-15 2011-01-04 Invensys Systems, Inc. Distributing and billing software according to customer use of program modules
GB9925227D0 (en) 1999-10-25 1999-12-22 Internet Limited Data storage retrieval and access system
JP2001236081A (en) * 1999-11-12 2001-08-31 Sony Corp Information processor, information processing method and program storage medium
JP2001175606A (en) * 1999-12-20 2001-06-29 Sony Corp Data processor, and data processing equipment and its method
GB2364139B (en) * 1999-12-22 2004-05-26 Ibm A security mechanism providing access control for locally-held data
CA2299946A1 (en) * 2000-03-03 2001-09-03 Destiny Software Productions Inc. Digital media distribution method and system
US7200230B2 (en) * 2000-04-06 2007-04-03 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
US20020032905A1 (en) * 2000-04-07 2002-03-14 Sherr Scott Jeffrey Online digital video signal transfer apparatus and method
US20020073033A1 (en) * 2000-04-07 2002-06-13 Sherr Scott Jeffrey Online digital video signal transfer apparatus and method
US6386894B2 (en) * 2000-04-28 2002-05-14 Texas Instruments Incorporated Versatile interconnection scheme for beverage quality and control sensors
US7076468B2 (en) * 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
US20020003886A1 (en) * 2000-04-28 2002-01-10 Hillegass James C. Method and system for storing multiple media tracks in a single, multiply encrypted computer file
US7107448B1 (en) * 2000-06-04 2006-09-12 Intertrust Technologies Corporation Systems and methods for governing content rendering, protection, and management applications
US7213266B1 (en) 2000-06-09 2007-05-01 Intertrust Technologies Corp. Systems and methods for managing and protecting electronic content and applications
US20010051899A1 (en) * 2000-06-13 2001-12-13 Takahiko Kawashima Document managing apparatus for managing transaction slip data in electronic commerce
US7076445B1 (en) 2000-06-20 2006-07-11 Cartwright Shawn D System and methods for obtaining advantages and transacting the same in a computer gaming environment
JP4973899B2 (en) 2000-07-06 2012-07-11 ソニー株式会社 TRANSMISSION DEVICE, TRANSMISSION METHOD, RECEPTION DEVICE, RECEPTION METHOD, RECORDING MEDIUM, AND COMMUNICATION SYSTEM
US7171558B1 (en) * 2000-09-22 2007-01-30 International Business Machines Corporation Transparent digital rights management for extendible content viewers
US7039615B1 (en) 2000-09-28 2006-05-02 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
JP4378590B2 (en) * 2000-10-12 2009-12-09 ソニー株式会社 Information processing apparatus, information processing method, and program storage medium
JP4205299B2 (en) * 2000-10-24 2009-01-07 セイコーエプソン株式会社 System and method for content distribution
US8472627B2 (en) * 2000-10-30 2013-06-25 Geocodex Llc System and method for delivering encrypted information in a communication network using location indentity and key tables
JP3784635B2 (en) * 2000-11-10 2006-06-14 富士通株式会社 Data operation method
JP4554801B2 (en) * 2000-11-29 2010-09-29 三洋電機株式会社 Data terminal equipment
US7305560B2 (en) * 2000-12-27 2007-12-04 Proxense, Llc Digital content security system
US7472280B2 (en) * 2000-12-27 2008-12-30 Proxense, Llc Digital rights management
US6973576B2 (en) * 2000-12-27 2005-12-06 Margent Development, Llc Digital content security system
US9613483B2 (en) * 2000-12-27 2017-04-04 Proxense, Llc Personal digital key and receiver/decoder circuit system and method
US7028009B2 (en) * 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
EP1366403A4 (en) * 2001-01-17 2005-04-13 Contentguard Holdings Inc System and method for digital rights management using a standard rendering engine
US7076067B2 (en) * 2001-02-21 2006-07-11 Rpk New Zealand Limited Encrypted media key management
EP1667355B1 (en) * 2001-02-21 2008-08-20 RPK New Zealand Limited Encrypted media key management
US7308717B2 (en) * 2001-02-23 2007-12-11 International Business Machines Corporation System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment
KR100406630B1 (en) * 2001-03-13 2003-11-20 엘지전자 주식회사 Method for recording and reproducing a demo data, and medium thereof
KR20020072934A (en) * 2001-03-13 2002-09-19 엘지전자 주식회사 Read only optical disc recorded demo data, and method for reproducing them
JP4743984B2 (en) * 2001-03-23 2011-08-10 三洋電機株式会社 Data recording device
US20020141582A1 (en) * 2001-03-28 2002-10-03 Kocher Paul C. Content security layer providing long-term renewable security
US6925469B2 (en) 2001-03-30 2005-08-02 Intertainer, Inc. Digital entertainment service platform
US7349868B2 (en) * 2001-05-15 2008-03-25 I2 Technologies Us, Inc. Pre-qualifying sellers during the matching phase of an electronic commerce transaction
US7475030B1 (en) 2001-05-16 2009-01-06 I2 Technologies Us, Inc. Facilitating electronic commerce transactions using a shared product data repository
EP1479016A2 (en) * 2001-05-29 2004-11-24 Matsushita Electric Industrial Co., Ltd. Rights management unit
US8001053B2 (en) * 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US7263515B1 (en) 2001-06-18 2007-08-28 I2 Technologies Us, Inc. Content enhancement in an electronic marketplace
US7127416B1 (en) 2001-06-18 2006-10-24 I2 Technologies Us, Inc. Distributed processing of sorted search results in an electronic commerce system and method
US7809672B1 (en) 2001-06-28 2010-10-05 I2 Technologies Us, Inc. Association of data with a product classification schema
US8086643B1 (en) 2001-06-28 2011-12-27 Jda Software Group, Inc. Translation between product classification schemas
US7162453B1 (en) 2001-06-29 2007-01-09 I2 Technologies Us, Inc. Protecting content from unauthorized reproduction
FI115356B (en) * 2001-06-29 2005-04-15 Nokia Corp A method for processing audio-visual information in an electronic device, a system and an electronic device
US7346560B1 (en) * 2001-06-29 2008-03-18 I2 Technologies Us, Inc. Protecting content from unauthorized reproduction
US7062622B2 (en) * 2001-06-29 2006-06-13 Microsoft Corporation Protection of content stored on portable memory from unauthorized usage
US7313824B1 (en) * 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
US7111285B2 (en) * 2001-07-17 2006-09-19 Liquid Machines, Inc. Method and system for protecting software applications against static and dynamic software piracy techniques
FI115257B (en) * 2001-08-07 2005-03-31 Nokia Corp Method for Processing Information in an Electronic Device, System, Electronic Device, and Processor Block
US8261059B2 (en) * 2001-10-25 2012-09-04 Verizon Business Global Llc Secure file transfer and secure file transfer protocol
JP4532068B2 (en) * 2001-12-07 2010-08-25 パナソニック株式会社 Content distribution system and method
US7392394B2 (en) * 2001-12-13 2008-06-24 Digimarc Corporation Digital watermarking with variable orientation and protocols
US7096203B2 (en) * 2001-12-14 2006-08-22 Duet General Partnership Method and apparatus for dynamic renewability of content
US7213269B2 (en) 2002-02-21 2007-05-01 Adobe Systems Incorporated Application rights enabling
JP2009104615A (en) * 2002-02-27 2009-05-14 Contentguard Holdings Inc Computer execution method and system for exercising rights
US7337146B2 (en) * 2002-03-04 2008-02-26 Swan Island Networks, Inc. Emergency information management system
US7412424B1 (en) 2002-03-19 2008-08-12 I2 Technologies Us, Inc. Third party certification of content in electronic commerce transactions
US9154906B2 (en) 2002-03-28 2015-10-06 Telecommunication Systems, Inc. Area watcher for wireless network
US8290505B2 (en) 2006-08-29 2012-10-16 Telecommunications Systems, Inc. Consequential location derived information
US7426380B2 (en) 2002-03-28 2008-09-16 Telecommunication Systems, Inc. Location derived presence information
US8027697B2 (en) 2007-09-28 2011-09-27 Telecommunication Systems, Inc. Public safety access point (PSAP) selection for E911 wireless callers in a GSM type system
US8918073B2 (en) 2002-03-28 2014-12-23 Telecommunication Systems, Inc. Wireless telecommunications location based services scheme selection
US8126889B2 (en) 2002-03-28 2012-02-28 Telecommunication Systems, Inc. Location fidelity adjustment based on mobile subscriber privacy profile
US7472270B2 (en) 2002-04-16 2008-12-30 Microsoft Corporation Secure transmission of digital content between a host and a peripheral by way of a digital rights management (DRM) system
US7272858B2 (en) 2002-04-16 2007-09-18 Microsoft Corporation Digital rights management (DRM) encryption and data-protection for content on a relatively simple device
US7395438B2 (en) 2002-04-16 2008-07-01 Microsoft Corporation Digital rights management (DRM) encryption and data-protection for content on device without interactive authentication
US7890771B2 (en) 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US7487365B2 (en) * 2002-04-17 2009-02-03 Microsoft Corporation Saving and retrieving data based on symmetric key encryption
US7814025B2 (en) * 2002-05-15 2010-10-12 Navio Systems, Inc. Methods and apparatus for title protocol, authentication, and sharing
US7707121B1 (en) 2002-05-15 2010-04-27 Navio Systems, Inc. Methods and apparatus for title structure and management
US7707066B2 (en) * 2002-05-15 2010-04-27 Navio Systems, Inc. Methods of facilitating merchant transactions using a computerized system including a set of titles
US7530116B2 (en) * 2002-06-06 2009-05-05 Macrovision Corporation Controlling the downloading and recording of digital data
US7065787B2 (en) 2002-06-12 2006-06-20 Microsoft Corporation Publishing content in connection with digital rights management (DRM) architecture
US8909777B2 (en) * 2002-06-26 2014-12-09 Intel Corporation Systems and methods for dynamic access to program features
US7152166B2 (en) 2002-06-26 2006-12-19 Microsoft Corporation Digital rights management (DRM) encryption and data-protection for content on device without interactive authentication
US7152243B2 (en) 2002-06-27 2006-12-19 Microsoft Corporation Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system
US7549060B2 (en) 2002-06-28 2009-06-16 Microsoft Corporation Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
US7631318B2 (en) 2002-06-28 2009-12-08 Microsoft Corporation Secure server plug-in architecture for digital rights management systems
US7281273B2 (en) 2002-06-28 2007-10-09 Microsoft Corporation Protecting content on medium from unfettered distribution
US7502945B2 (en) 2002-06-28 2009-03-10 Microsoft Corporation Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US7353402B2 (en) 2002-06-28 2008-04-01 Microsoft Corporation Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US7188248B2 (en) * 2002-07-09 2007-03-06 Kaleidescope, Inc. Recovering from de-synchronization attacks against watermarking and fingerprinting
US7058953B2 (en) 2002-07-23 2006-06-06 Microsoft Corporation Managing a distributed computing system
US7516491B1 (en) * 2002-10-17 2009-04-07 Roger Schlafly License tracking system
JP4001536B2 (en) * 2002-10-09 2007-10-31 富士通株式会社 Personal data protection distribution method and program
JP3821086B2 (en) * 2002-11-01 2006-09-13 ソニー株式会社 Streaming system, streaming method, client terminal, data decoding method, and program
US8660960B2 (en) 2002-11-27 2014-02-25 Adobe Systems Incorporated Document digest allowing selective changes to a document
US7278168B1 (en) * 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
US8666397B2 (en) 2002-12-13 2014-03-04 Telecommunication Systems, Inc. Area event handling when current network does not cover target area
US7577999B2 (en) 2003-02-11 2009-08-18 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
US7308573B2 (en) 2003-02-25 2007-12-11 Microsoft Corporation Enrolling / sub-enrolling a digital rights management (DRM) server into a DRM architecture
US7827156B2 (en) 2003-02-26 2010-11-02 Microsoft Corporation Issuing a digital rights management (DRM) license for content based on cross-forest directory information
US6990502B2 (en) 2003-02-26 2006-01-24 Microsoft Corporation Reviewing cached user-group information in connection with issuing a digital rights management (DRM) license for content
US7318236B2 (en) * 2003-02-27 2008-01-08 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) system
EP1597899A1 (en) * 2003-02-28 2005-11-23 Matsushita Electric Industrial Co., Ltd. System and method for content history log collection for digital rights management
EP1455292A1 (en) * 2003-03-03 2004-09-08 Sony Ericsson Mobile Communications AB Rights request method
US7426329B2 (en) * 2003-03-06 2008-09-16 Microsoft Corporation Systems and methods for receiving, storing, and rendering digital video, music, and pictures on a personal media player
WO2004090658A2 (en) * 2003-04-07 2004-10-21 Dcode Ncode International Corporation Digital media file conversion
US7735144B2 (en) 2003-05-16 2010-06-08 Adobe Systems Incorporated Document modification detection and prevention
US7493499B1 (en) * 2003-05-22 2009-02-17 Copyright Clearance Center, Inc. Method and apparatus for secure delivery and rights management of digital content
US7512798B2 (en) * 2003-06-27 2009-03-31 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7716288B2 (en) 2003-06-27 2010-05-11 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7549062B2 (en) * 2003-06-27 2009-06-16 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7392547B2 (en) 2003-06-27 2008-06-24 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
WO2005003255A2 (en) * 2003-07-01 2005-01-13 Gtl Energy Method to upgrade low rank coal stocks
US7324648B1 (en) * 2003-07-08 2008-01-29 Copyright Clearance Center, Inc. Method and apparatus for secure key delivery for decrypting bulk digital content files at an unsecure site
US20050010531A1 (en) * 2003-07-09 2005-01-13 Kushalnagar Nandakishore R. System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US20070168287A1 (en) * 2003-07-16 2007-07-19 Digital Networks North America, Inc. Method and apparatus for distributing media in a pay per play architecture with remote playback
US7383537B2 (en) 2003-08-20 2008-06-03 Microsoft Corporation Debugging an application that employs rights-managed content
US7296296B2 (en) 2003-10-23 2007-11-13 Microsoft Corporation Protected media path and refusal response enabler
US7254836B2 (en) 2003-10-23 2007-08-07 Microsoft Corporation Protected media path and refusal response enabler
US11165999B1 (en) 2003-11-03 2021-11-02 Synergyze Technologies Llc Identifying and providing compositions and digital-works
US9098681B2 (en) 2003-11-03 2015-08-04 James W. Wieder Adaptive personalized playback or presentation using cumulative time
US9053299B2 (en) 2003-11-03 2015-06-09 James W. Wieder Adaptive personalized playback or presentation using rating
US8001612B1 (en) 2003-11-03 2011-08-16 Wieder James W Distributing digital-works and usage-rights to user-devices
US20150128039A1 (en) 2003-11-03 2015-05-07 James W. Wieder Newness Control of a Personalized Music and/or Entertainment Sequence
US9053181B2 (en) 2003-11-03 2015-06-09 James W. Wieder Adaptive personalized playback or presentation using count
US8396800B1 (en) 2003-11-03 2013-03-12 James W. Wieder Adaptive personalized music and entertainment
TWI256212B (en) * 2003-11-05 2006-06-01 Ind Tech Res Inst Architecture and method of multilayered DRM protection for multimedia service
WO2005046167A1 (en) * 2003-11-07 2005-05-19 Matsushita Electric Industrial Co., Ltd. System and method for time based digital content access
JP4250510B2 (en) * 2003-11-26 2009-04-08 株式会社東芝 Content distribution service providing system, content distribution apparatus and user terminal apparatus
US7424293B2 (en) 2003-12-02 2008-09-09 Telecommunication Systems, Inc. User plane location based service using message tunneling to support roaming
US7900260B2 (en) * 2003-12-05 2011-03-01 Microsoft Corporation Method for lifetime tracking of intellectual property
US7260186B2 (en) 2004-03-23 2007-08-21 Telecommunication Systems, Inc. Solutions for voice over internet protocol (VoIP) 911 location services
US20080090546A1 (en) 2006-10-17 2008-04-17 Richard Dickinson Enhanced E911 network access for a call center using session initiation protocol (SIP) messaging
US20080126535A1 (en) 2006-11-28 2008-05-29 Yinjun Zhu User plane location services over session initiation protocol (SIP)
JP4705324B2 (en) * 2003-12-26 2011-06-22 富士通株式会社 Data operation method
US7457964B2 (en) * 2004-02-04 2008-11-25 Microsoft Corporation Trusted path for transmitting content thereon
US7761527B2 (en) * 2004-02-10 2010-07-20 Emc Corporation Method and apparatus for discovering network based distributed applications
WO2005086802A2 (en) 2004-03-08 2005-09-22 Proxense, Llc Linked account system using personal digital key (pdk-las)
KR20050094273A (en) * 2004-03-22 2005-09-27 삼성전자주식회사 Digital rights management structure, handheld storage deive and contents managing method using handheld storage device
AU2005225847B2 (en) 2004-03-26 2011-05-26 Adrea Llc Method of and system for generating an authorized domain
KR101043336B1 (en) * 2004-03-29 2011-06-22 삼성전자주식회사 Method and apparatus for acquiring and removing informations of digital right objects
US7437771B2 (en) 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like
US8060923B2 (en) * 2004-04-23 2011-11-15 Microsoft Corporation Trusted license removal in a content protection system or the like
US7266569B2 (en) 2004-04-23 2007-09-04 Microsoft Corporation Metering accessing of content and the like in a content protection system or the like
US8074287B2 (en) * 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7676590B2 (en) * 2004-05-03 2010-03-09 Microsoft Corporation Background transcoding
US7664966B2 (en) 2004-05-17 2010-02-16 Microsoft Corporation Secure storage on recordable medium in a content protection system
KR101100391B1 (en) * 2004-06-01 2012-01-02 삼성전자주식회사 Method for playbacking content using portable storage by digital rights management, and portable storage for the same
US20060036554A1 (en) * 2004-08-12 2006-02-16 Microsoft Corporation Content and license delivery to shared devices
US20060064386A1 (en) * 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
US6985105B1 (en) 2004-10-15 2006-01-10 Telecommunication Systems, Inc. Culled satellite ephemeris information based on limiting a span of an inverted cone for locating satellite in-range determinations
US7629926B2 (en) 2004-10-15 2009-12-08 Telecommunication Systems, Inc. Culled satellite ephemeris information for quick, accurate assisted locating satellite location determination for cell site antennas
FR2877524B1 (en) * 2004-11-02 2008-04-18 Canon Kk METHODS FOR SECURE STORAGE AND SECURE READING, COMPUTER PROGRAM PRODUCT, STORAGE MEDIUM AND SYSTEM THEREOF
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8464348B2 (en) * 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
JP4110414B2 (en) * 2004-12-03 2008-07-02 ソニー株式会社 Information reproducing apparatus and information recording / reproducing apparatus
AU2005319019A1 (en) 2004-12-20 2006-06-29 Proxense, Llc Biometric personal data key (PDK) authentication
US7500269B2 (en) * 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US7533258B2 (en) 2005-01-07 2009-05-12 Cisco Technology, Inc. Using a network-service credential for access control
US7669121B2 (en) * 2005-01-19 2010-02-23 Microsoft Corporation Transcode matrix
US7890428B2 (en) 2005-02-04 2011-02-15 Microsoft Corporation Flexible licensing architecture for licensing digital application
US7640438B2 (en) * 2005-02-15 2009-12-29 Satyam Computer Services Ltd. System and method for protected content rendering
US7549051B2 (en) 2005-03-10 2009-06-16 Microsoft Corporation Long-life digital certification for publishing long-life digital content or the like in content rights management system or the like
US8341753B2 (en) * 2005-03-10 2012-12-25 Valve Corporation Managing pre-release of a game application over a network
US7353034B2 (en) 2005-04-04 2008-04-01 X One, Inc. Location sharing and tracking using mobile phones or other wireless devices
US7856404B2 (en) 2005-04-14 2010-12-21 Microsoft Corporation Playlist burning in rights-management context
US8738536B2 (en) 2005-04-14 2014-05-27 Microsoft Corporation Licensing content for use on portable device
US7620809B2 (en) * 2005-04-15 2009-11-17 Microsoft Corporation Method and system for device registration within a digital rights management framework
US7558463B2 (en) * 2005-04-18 2009-07-07 Microsoft Corporation Retention of information about digital-media rights in transformed digital media content
US7738766B2 (en) 2005-04-18 2010-06-15 Microsoft Corporation Sanctioned transcoding of digital-media content
US8290874B2 (en) 2005-04-22 2012-10-16 Microsoft Corporation Rights management system for streamed multimedia content
US9507919B2 (en) 2005-04-22 2016-11-29 Microsoft Technology Licensing, Llc Rights management system for streamed multimedia content
US7693280B2 (en) 2005-04-22 2010-04-06 Microsoft Corporation Rights management system for streamed multimedia content
US9396752B2 (en) 2005-08-05 2016-07-19 Searete Llc Memory device activation and deactivation
US8159925B2 (en) 2005-08-05 2012-04-17 The Invention Science Fund I, Llc Limited use memory device with associated information
US7748012B2 (en) * 2005-05-09 2010-06-29 Searete Llc Method of manufacturing a limited use data storing device
US8220014B2 (en) 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Modifiable memory devices having limited expected lifetime
US8121016B2 (en) * 2005-05-09 2012-02-21 The Invention Science Fund I, Llc Rotation responsive disk activation and deactivation mechanisms
US7668068B2 (en) * 2005-06-09 2010-02-23 Searete Llc Rotation responsive disk activation and deactivation mechanisms
US7770028B2 (en) * 2005-09-09 2010-08-03 Invention Science Fund 1, Llc Limited use data storing device
US8218262B2 (en) 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device including structured data and primary and secondary read-support information
US7694316B2 (en) * 2005-05-09 2010-04-06 The Invention Science Fund I, Llc Fluid mediated disk activation and deactivation mechanisms
US7916592B2 (en) 2005-05-09 2011-03-29 The Invention Science Fund I, Llc Fluid mediated disk activation and deactivation mechanisms
US7916615B2 (en) 2005-06-09 2011-03-29 The Invention Science Fund I, Llc Method and system for rotational control of data storage devices
US8462605B2 (en) 2005-05-09 2013-06-11 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device
US8140745B2 (en) 2005-09-09 2012-03-20 The Invention Science Fund I, Llc Data retrieval methods
US7519980B2 (en) * 2005-05-09 2009-04-14 Searete Llc Fluid mediated disk activation and deactivation mechanisms
US8099608B2 (en) 2005-05-09 2012-01-17 The Invention Science Fund I, Llc Limited use data storing device
US7668069B2 (en) * 2005-05-09 2010-02-23 Searete Llc Limited use memory device with associated information
US7512959B2 (en) * 2005-05-09 2009-03-31 Searete Llc Rotation responsive disk activation and deactivation mechanisms
US7907486B2 (en) * 2006-06-20 2011-03-15 The Invention Science Fund I, Llc Rotation responsive disk activation and deactivation mechanisms
US7565596B2 (en) * 2005-09-09 2009-07-21 Searete Llc Data recovery systems
US7596073B2 (en) * 2005-05-09 2009-09-29 Searete Llc Method and system for fluid mediated disk activation and deactivation
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US7747533B2 (en) * 2005-07-14 2010-06-29 Microsoft Corporation Digital application operating according to aggregation of plurality of licenses
US8660573B2 (en) 2005-07-19 2014-02-25 Telecommunications Systems, Inc. Location service requests throttling
US20070030965A1 (en) * 2005-07-19 2007-02-08 Mansz Robert P Methods and apparatuses for management of entitlement to digital security operations
US7805375B2 (en) 2005-08-22 2010-09-28 Microsoft Corporation Digital license migration from first platform to second platform
JP4883342B2 (en) * 2005-09-06 2012-02-22 ソニー株式会社 Information processing apparatus and method, and program
US20070078775A1 (en) * 2005-09-14 2007-04-05 Huapaya Luis M System and method for preventing unauthorized use of digital works
US7924913B2 (en) 2005-09-15 2011-04-12 Microsoft Corporation Non-realtime data transcoding of multimedia content
US9282451B2 (en) 2005-09-26 2016-03-08 Telecommunication Systems, Inc. Automatic location identification (ALI) service requests steering, connection sharing and protocol translation
US7825780B2 (en) 2005-10-05 2010-11-02 Telecommunication Systems, Inc. Cellular augmented vehicle alarm notification together with location services for position of an alarming vehicle
US8467320B2 (en) 2005-10-06 2013-06-18 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) multi-user conferencing
US7907551B2 (en) 2005-10-06 2011-03-15 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) location based 911 conferencing
US20070083697A1 (en) * 2005-10-07 2007-04-12 Microsoft Corporation Flash memory management
WO2007078987A2 (en) 2005-12-29 2007-07-12 Navio Systems, Inc. Software, systems, and methods for processing digital bearer instruments
EP1966670B1 (en) * 2005-12-29 2017-08-23 Telecom Italia S.p.A. A method for communicating entitlement data from a server, related server, client systems and computer program product
US9177338B2 (en) 2005-12-29 2015-11-03 Oncircle, Inc. Software, systems, and methods for processing digital bearer instruments
KR100856404B1 (en) * 2006-01-03 2008-09-04 삼성전자주식회사 Method and apparatus for importing a content
US20100217976A1 (en) * 2006-01-03 2010-08-26 Samsung Electronics Co., Ltd. Method and apparatus for importing content
KR100924777B1 (en) * 2006-01-03 2009-11-03 삼성전자주식회사 Method and apparatus for generating license
WO2007078152A1 (en) * 2006-01-04 2007-07-12 Realnetworks Asiapacific Co., Ltd. Method of operating local contents providing system for providing encrypted contents to local system and local contents providing system of enabling the method
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US9113464B2 (en) 2006-01-06 2015-08-18 Proxense, Llc Dynamic cell size variation via wireless link parameter adjustment
US8150363B2 (en) 2006-02-16 2012-04-03 Telecommunication Systems, Inc. Enhanced E911 network access for call centers
US8059789B2 (en) 2006-02-24 2011-11-15 Telecommunication Systems, Inc. Automatic location identification (ALI) emergency services pseudo key (ESPK)
US9167553B2 (en) 2006-03-01 2015-10-20 Telecommunication Systems, Inc. GeoNexus proximity detector network
US7899450B2 (en) 2006-03-01 2011-03-01 Telecommunication Systems, Inc. Cellular augmented radar/laser detection using local mobile network within cellular network
US7471236B1 (en) 2006-03-01 2008-12-30 Telecommunication Systems, Inc. Cellular augmented radar/laser detector
FR2899409B1 (en) * 2006-03-29 2013-03-29 Oberthur Card Syst Sa DEVICE FOR RETRIEVING DIGITAL CONTENT, SECURE ELECTRONIC ENTITY, SYSTEM COMPRISING THESE ELEMENTS, AND METHOD FOR RETRIEVING DIGITAL CONTENT
US7809741B2 (en) * 2006-03-31 2010-10-05 Microsoft Corporation Generating and utilizing composite keys in lieu of compound keys
US7730181B2 (en) * 2006-04-25 2010-06-01 Cisco Technology, Inc. System and method for providing security backup services to a home network
US9621372B2 (en) 2006-04-29 2017-04-11 Oncircle, Inc. Title-enabled networking
US8208605B2 (en) 2006-05-04 2012-06-26 Telecommunication Systems, Inc. Extended efficient usage of emergency services keys
US7904718B2 (en) 2006-05-05 2011-03-08 Proxense, Llc Personal digital key differentiation for secure transactions
US7823210B2 (en) * 2006-05-23 2010-10-26 Microsoft Corporation Rights management using recording definition information (RDI)
US8432777B2 (en) 2006-06-19 2013-04-30 The Invention Science Fund I, Llc Method and system for fluid mediated disk activation and deactivation
US8264928B2 (en) 2006-06-19 2012-09-11 The Invention Science Fund I, Llc Method and system for fluid mediated disk activation and deactivation
US20080071617A1 (en) * 2006-06-29 2008-03-20 Lance Ware Apparatus and methods for validating media
US7917440B2 (en) 2006-07-07 2011-03-29 Microsoft Corporation Over-the-air delivery of metering certificates and data
US7788727B2 (en) * 2006-10-13 2010-08-31 Sony Corporation System and method for piggybacking on interface license
US7966013B2 (en) 2006-11-03 2011-06-21 Telecommunication Systems, Inc. Roaming gateway enabling location based services (LBS) roaming for user plane in CDMA networks without requiring use of a mobile positioning center (MPC)
US7860809B2 (en) 2006-11-10 2010-12-28 At&T Intellectual Property I, Lp Methods and devices for digital media distribution
US20080114695A1 (en) * 2006-11-10 2008-05-15 Semantic Components S.L. Process for implementing a method for the on-line sale of software product use licenses through a data network, and software component which allows carrying out said process
US20100250400A1 (en) * 2006-11-10 2010-09-30 Media Patents, S.L. Apparatus and methods for the sale of software products
US7883003B2 (en) * 2006-11-13 2011-02-08 Proxense, Llc Tracking system using personal digital key groups
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US10192234B2 (en) * 2006-11-15 2019-01-29 Api Market, Inc. Title materials embedded within media formats and related applications
KR100891112B1 (en) * 2006-11-16 2009-03-30 삼성전자주식회사 Method for sharing contents to which DRM is applied
US8050386B2 (en) 2007-02-12 2011-11-01 Telecommunication Systems, Inc. Mobile automatic location identification (ALI) for first responders
US20170322946A1 (en) * 2007-04-02 2017-11-09 Paradigm Shifting Solutions Exchange Of Newly-Added Information Over the Internet
JP5133400B2 (en) * 2007-04-04 2013-01-30 メディア パテンツ エセ.エレ. Online distribution method of digital files protected by intellectual property rights via data network, and computer-readable medium including a program for executing the method
US20080288411A1 (en) * 2007-05-17 2008-11-20 Devon Copley Methods, media, and systems for tracking and encrypting content usage
WO2008144530A2 (en) * 2007-05-17 2008-11-27 Noank Media, Inc. Methods, media, and systems for tracking, encrypting, and determining content usage, and identifying large content files
US8539233B2 (en) * 2007-05-24 2013-09-17 Microsoft Corporation Binding content licenses to portable storage devices
US8661552B2 (en) * 2007-06-28 2014-02-25 Microsoft Corporation Provisioning a computing system for digital rights management
US8646096B2 (en) 2007-06-28 2014-02-04 Microsoft Corporation Secure time source operations for digital rights management
US8689010B2 (en) * 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
US20090006624A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Entertainment Access Service
US9147049B2 (en) * 2007-08-16 2015-09-29 Honeywell International Inc. Embedded building conroller with stored software license information
WO2009038726A1 (en) 2007-09-17 2009-03-26 Telecommunication Systems, Inc. Emergency 911 data messaging
US8528109B2 (en) * 2007-10-09 2013-09-03 Microsoft Corporation Optimizing amount of data passed during software license activation
KR101448122B1 (en) 2007-11-07 2014-10-07 삼성전자 주식회사 Management device for rights management of time based digital rights management and method thereof
US8659427B2 (en) 2007-11-09 2014-02-25 Proxense, Llc Proximity-sensor supporting multiple application services
EP2212851A4 (en) * 2007-11-16 2013-06-26 Thomson Licensing System and method for tracking a downloaded digital media file
WO2009065526A1 (en) * 2007-11-23 2009-05-28 Media Patents S.L. A process for the on-line distribution of audiovisual contents with advertisements, advertisement management system, digital rights management system and audiovisual content player provided with said systems
US20110060688A1 (en) * 2007-11-23 2011-03-10 Media Patents, S.L. Apparatus and methods for the distribution of digital files
US7929530B2 (en) 2007-11-30 2011-04-19 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US9130963B2 (en) 2011-04-06 2015-09-08 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US9251332B2 (en) 2007-12-19 2016-02-02 Proxense, Llc Security system and method for controlling access to computing resources
US20090171762A1 (en) * 2008-01-02 2009-07-02 Microsoft Corporation Advertising in an Entertainment Access Service
US10475010B2 (en) * 2008-01-10 2019-11-12 Microsoft Technology Licensing, Llc Federated entertainment access service
WO2009102979A2 (en) 2008-02-14 2009-08-20 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US9690913B2 (en) * 2008-02-25 2017-06-27 International Business Machines Corporation License management in a networked software application solution
ES2326949B1 (en) * 2008-03-18 2010-07-14 Clarity Systems, S.L. PROCEDURE USED BY A STREAMING SERVER TO MAKE A TRANSMISSION OF A MULTIMEDIA FILE IN A DATA NETWORK.
US7984097B2 (en) 2008-03-18 2011-07-19 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
WO2009126732A2 (en) 2008-04-08 2009-10-15 Proxense, Llc Automated service-based order processing
JP5121542B2 (en) * 2008-04-09 2013-01-16 キヤノン株式会社 Application packaging device, its control method, and program
US8646091B2 (en) * 2008-05-22 2014-02-04 Dell Products L.P. Digital software license procurement
US20090313171A1 (en) * 2008-06-17 2009-12-17 Microsoft Corporation Electronic transaction verification
JP2010033269A (en) * 2008-07-28 2010-02-12 Canon Inc Document management system, document management method, and computer program
US8068587B2 (en) 2008-08-22 2011-11-29 Telecommunication Systems, Inc. Nationwide table routing of voice over internet protocol (VOIP) emergency calls
US20100057703A1 (en) * 2008-08-29 2010-03-04 Brandt Matthew K Systems and Methods for Automating Software Updates/Maintenance
US8892128B2 (en) 2008-10-14 2014-11-18 Telecommunication Systems, Inc. Location based geo-reminders
WO2010044837A1 (en) 2008-10-14 2010-04-22 Telecommunication Systems, Inc. Location based proximity alert
US20100100729A1 (en) * 2008-10-21 2010-04-22 Christopher Jensen Read Distribution medium for professional photography
US8869289B2 (en) * 2009-01-28 2014-10-21 Microsoft Corporation Software application verification
US9154532B2 (en) * 2009-04-27 2015-10-06 Zaron Remote Llc Methods and apparatus for transmitting multimedia files in a data network
US9301191B2 (en) 2013-09-20 2016-03-29 Telecommunication Systems, Inc. Quality of service to over the top applications used with VPN
US8867485B2 (en) 2009-05-05 2014-10-21 Telecommunication Systems, Inc. Multiple location retrieval function (LRF) network having location continuity
US20130132733A1 (en) * 2009-05-26 2013-05-23 Sunil C. Agrawal System And Method For Digital Rights Management With System Individualization
US9124422B2 (en) * 2009-05-29 2015-09-01 Adobe Systems Incorporated System and method for digital rights management with secure application-content binding
US20110066843A1 (en) * 2009-09-16 2011-03-17 Brent Newman Mobile media play system and method
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US8315599B2 (en) 2010-07-09 2012-11-20 Telecommunication Systems, Inc. Location privacy selector
US8336664B2 (en) 2010-07-09 2012-12-25 Telecommunication Systems, Inc. Telematics basic mobile device safety interlock
US9322974B1 (en) 2010-07-15 2016-04-26 Proxense, Llc. Proximity-based system for object tracking
WO2012021729A1 (en) 2010-08-11 2012-02-16 Aaron Marking Simple nonautonomous peering network media
DE102010053727A1 (en) * 2010-12-09 2012-06-14 Lufthansa Technik Ag Arrangement and method for playing media data on board a means of transport
US8942743B2 (en) 2010-12-17 2015-01-27 Telecommunication Systems, Inc. iALERT enhanced alert manager
US8688087B2 (en) 2010-12-17 2014-04-01 Telecommunication Systems, Inc. N-dimensional affinity confluencer
US8625788B2 (en) * 2011-01-05 2014-01-07 Intel Corporation Method and apparatus for building a hardware root of trust and providing protected content processing within an open computing platform
US8857716B1 (en) 2011-02-21 2014-10-14 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
WO2012141762A1 (en) 2011-02-25 2012-10-18 Telecommunication Systems, Inc. Mobile internet protocol (ip) location
US9509704B2 (en) 2011-08-02 2016-11-29 Oncircle, Inc. Rights-based system
US8649806B2 (en) 2011-09-02 2014-02-11 Telecommunication Systems, Inc. Aggregate location dynometer (ALD)
US9479344B2 (en) 2011-09-16 2016-10-25 Telecommunication Systems, Inc. Anonymous voice conversation
WO2013048551A1 (en) 2011-09-30 2013-04-04 Telecommunication Systems, Inc. Unique global identifier for minimizing prank 911 calls
US9264537B2 (en) 2011-12-05 2016-02-16 Telecommunication Systems, Inc. Special emergency call treatment based on the caller
US9313637B2 (en) 2011-12-05 2016-04-12 Telecommunication Systems, Inc. Wireless emergency caller profile data delivery over a legacy interface
US8751800B1 (en) 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
US8984591B2 (en) 2011-12-16 2015-03-17 Telecommunications Systems, Inc. Authentication via motion of wireless device movement
US9384339B2 (en) 2012-01-13 2016-07-05 Telecommunication Systems, Inc. Authenticating cloud computing enabling secure services
CN104221023B (en) * 2012-02-17 2017-11-03 爱迪德技术有限公司 Methods, devices and systems for digital rights management
US20130226810A1 (en) * 2012-02-24 2013-08-29 Wayne Moffett System and method for certifying a will
US8688174B2 (en) 2012-03-13 2014-04-01 Telecommunication Systems, Inc. Integrated, detachable ear bud device for a wireless phone
US9307372B2 (en) 2012-03-26 2016-04-05 Telecommunication Systems, Inc. No responders online
US9544260B2 (en) 2012-03-26 2017-01-10 Telecommunication Systems, Inc. Rapid assignment dynamic ownership queue
US9338153B2 (en) 2012-04-11 2016-05-10 Telecommunication Systems, Inc. Secure distribution of non-privileged authentication credentials
US9313638B2 (en) 2012-08-15 2016-04-12 Telecommunication Systems, Inc. Device independent caller data access for emergency calls
US9208346B2 (en) 2012-09-05 2015-12-08 Telecommunication Systems, Inc. Persona-notitia intellection codifier
US9456301B2 (en) 2012-12-11 2016-09-27 Telecommunication Systems, Inc. Efficient prisoner tracking
US8983047B2 (en) 2013-03-20 2015-03-17 Telecommunication Systems, Inc. Index of suspicion determination for communications request
US9405898B2 (en) 2013-05-10 2016-08-02 Proxense, Llc Secure element as a digital pocket
US20150006402A1 (en) * 2013-06-28 2015-01-01 Kobo Inc. Controlling temporary transfers of digital content items amongst users
US9408034B2 (en) 2013-09-09 2016-08-02 Telecommunication Systems, Inc. Extended area event for network based proximity discovery
US9516104B2 (en) 2013-09-11 2016-12-06 Telecommunication Systems, Inc. Intelligent load balancer enhanced routing
US9479897B2 (en) 2013-10-03 2016-10-25 Telecommunication Systems, Inc. SUPL-WiFi access point controller location based services for WiFi enabled mobile devices
GB2534693B (en) 2013-11-08 2017-02-08 Exacttrak Ltd Data accessibility control
US11244031B2 (en) 2017-03-09 2022-02-08 Microsoft Technology Licensing, Llc License data structure including license aggregation
US11138296B2 (en) * 2019-03-01 2021-10-05 Lenovo (Singapore) Pte. Ltd. Digital content validation

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5535276A (en) * 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5951642A (en) * 1997-08-06 1999-09-14 Hypertak, Inc. System for collecting detailed internet information on the basis of the condition of activities of information viewers viewing information of service providers
US5978482A (en) * 1995-08-21 1999-11-02 International Business Machines Corporation Method and system for protection of digital information
US6049878A (en) * 1998-01-20 2000-04-11 Sun Microsystems, Inc. Efficient, secure multicasting with global knowledge
US6098056A (en) * 1997-11-24 2000-08-01 International Business Machines Corporation System and method for controlling access rights to and security of digital content in a distributed information system, e.g., Internet
US6148401A (en) * 1997-02-05 2000-11-14 At&T Corp. System and method for providing assurance to a host that a piece of software possesses a particular property
US6397259B1 (en) * 1998-05-29 2002-05-28 Palm, Inc. Method, system and apparatus for packet minimized communications

Family Cites Families (176)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3718906A (en) 1971-06-01 1973-02-27 R Lightner Vending system for remotely accessible stored information
GB1561482A (en) * 1976-11-18 1980-02-20 Ibm Protection of data processing system against unauthorised programmes
FR2448825A1 (en) 1979-02-06 1980-09-05 Telediffusion Fse SYSTEM FOR TRANSMITTING INFORMATION BETWEEN A TRANSMISSION CENTER AND RECEIVING STATIONS, WHICH IS PROVIDED WITH A MEANS OF CONTROLLING ACCESS TO THE INFORMATION TRANSMITTED
US4529870A (en) * 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
FR2523745B1 (en) 1982-03-18 1987-06-26 Bull Sa METHOD AND DEVICE FOR PROTECTING SOFTWARE DELIVERED BY A SUPPLIER TO A USER
US4528643A (en) 1983-01-10 1985-07-09 Fpdc, Inc. System for reproducing information in material objects at a point of sale location
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US5103392A (en) 1983-10-05 1992-04-07 Fujitsu Limited System for storing history of use of programs including user credit data and having access by the proprietor
US5287537A (en) * 1985-11-15 1994-02-15 Data General Corporation Distributed processing system having plural computers each using identical retaining information to identify another computer for executing a received command
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4977594A (en) * 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5047928A (en) * 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US4916738A (en) 1986-11-05 1990-04-10 International Business Machines Corp. Remote access terminal security
US5109413A (en) 1986-11-05 1992-04-28 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
US5117457A (en) 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4926479A (en) * 1988-04-29 1990-05-15 Massachusetts Institute Of Technology Multiprover interactive verification system
JPH0260859A (en) * 1988-08-25 1990-03-01 Nec Corp Starting device for engine
US4953209A (en) 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
US5103476A (en) * 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5222134A (en) 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
AU2247092A (en) * 1991-05-08 1992-12-21 Digital Equipment Corporation License management system
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
JPH0573580A (en) * 1991-09-12 1993-03-26 Nec Corp License issuing system
US6850252B1 (en) * 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US5261002A (en) * 1992-03-13 1993-11-09 Digital Equipment Corporation Method of issuance and revocation of certificates of authenticity used in public key networks and other systems
US5193573A (en) 1992-06-15 1993-03-16 Chronister Clyde H Ball valve having replaceable seals under full service pressure
US5721788A (en) * 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
NZ255971A (en) * 1992-09-21 1997-05-26 Uniloc Singapore Private Ltd Software registration and licensing system uses matching of licensee indentification codes
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
GB9303595D0 (en) 1993-02-23 1993-04-07 Int Computers Ltd Licence management mechanism for a computer system
EP0734624A4 (en) * 1993-12-01 1999-10-06 William Micheal Raike A non-deterministic public key encryption system
US5509074A (en) 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5553143A (en) * 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
US5598470A (en) * 1994-04-25 1997-01-28 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: Method and apparatus for utilizing a decryption block
US5715314A (en) 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
EP0709760B1 (en) * 1994-10-27 2006-05-31 Intarsia Software LLC Data copyright management system
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
JPH08263438A (en) 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
DE4447404C2 (en) * 1994-12-23 1998-08-20 Francotyp Postalia Gmbh Method for entering data into a balance and arrangement for carrying out the method
SE504085C2 (en) 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users
US5604801A (en) * 1995-02-03 1997-02-18 International Business Machines Corporation Public key data communications system under control of a portable security device
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
CA2683230C (en) * 1995-02-13 2013-08-27 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
EP0829046B1 (en) * 1995-05-29 1999-09-29 Siemens Aktiengesellschaft Method and system for setting up user programs as well as user computer in a computer net
JPH0922352A (en) * 1995-07-07 1997-01-21 Mitsubishi Electric Corp Copyright managing device
US5809144A (en) 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
DE69503374T2 (en) * 1995-08-28 1999-04-15 Ofra Feldbau Setup and method for authenticating the sending and content of a document
US5710887A (en) 1995-08-29 1998-01-20 Broadvision Computer system and method for electronic commerce
US5717757A (en) * 1996-08-29 1998-02-10 Micali; Silvio Certificate issue lists
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5604755A (en) * 1995-11-20 1997-02-18 International Business Machine Corp. Memory system reset circuit
US5875236A (en) * 1995-11-21 1999-02-23 At&T Corp Call handling method for credit and fraud management
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
KR100239865B1 (en) * 1995-12-27 2000-01-15 피터 엔. 데트킨 Apparatus and method for providing secured communications
WO1997025798A1 (en) 1996-01-11 1997-07-17 Mrj, Inc. System for controlling access and distribution of digital property
JP2991099B2 (en) * 1996-01-26 1999-12-20 富士ゼロックス株式会社 Signature device and method
US5673316A (en) 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US5883958A (en) * 1996-04-01 1999-03-16 Sony Corporation Method and device for data decryption, a method and device for device identification, a recording medium, a method of disk production, and a method and apparatus for disk recording
US5864620A (en) * 1996-04-24 1999-01-26 Cybersource Corporation Method and system for controlling distribution of software in a multitiered distribution chain
AU3205797A (en) 1996-05-15 1997-12-05 Intertrust Technologies Corp. Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US6125352A (en) 1996-06-28 2000-09-26 Microsoft Corporation System and method for conducting commerce over a distributed network
JP2879792B2 (en) * 1996-08-01 1999-04-05 日本電信電話株式会社 Method and apparatus for splitting and using electronic cash
DE69638073D1 (en) 1996-09-04 2009-12-24 Intertrust Tech Corp Reliable infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, trade-timing and automation, distributed processing and rights management
US6026293A (en) * 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
US5872846A (en) * 1996-11-07 1999-02-16 Mci Communications Corporation System and method for providing security in data communication systems
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
WO1998024037A2 (en) 1996-11-25 1998-06-04 Hyperlock Technologies, Inc. Method for securely triggering the playing of crippled local media through the web
GB9626200D0 (en) * 1996-12-18 1997-02-05 Ncr Int Inc Secure data processing method and system
US6073124A (en) * 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
IL131876A0 (en) * 1997-03-14 2001-03-19 Cryptoworks Inc Digital product rights management technique
JP3864401B2 (en) 1997-04-23 2006-12-27 ソニー株式会社 Authentication system, electronic device, authentication method, and recording medium
US6021438A (en) * 1997-06-18 2000-02-01 Wyatt River Software, Inc. License management system using daemons and aliasing
US6236727B1 (en) 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
US6188995B1 (en) * 1997-07-28 2001-02-13 Apple Computer, Inc. Method and apparatus for enforcing software licenses
DE19733605A1 (en) * 1997-07-29 1999-02-04 Francotyp Postalia Gmbh Procedure for billing shipping services
JPH1166734A (en) * 1997-08-13 1999-03-09 Sony Corp Data transmitter and method therefor
JPH1166732A (en) * 1997-08-13 1999-03-09 Sony Corp Data transmitter
US6684198B1 (en) * 1997-09-03 2004-01-27 Sega Enterprises, Ltd. Program data distribution via open network
EP0989497A1 (en) * 1997-09-25 2000-03-29 CANAL+ Société Anonyme Method and apparatus for protection of recorded digital data
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US6112181A (en) * 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6141754A (en) * 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
US6023510A (en) * 1997-12-24 2000-02-08 Philips Electronics North America Corporation Method of secure anonymous query by electronic messages transported via a public network and method of response
EP0926637B1 (en) * 1997-12-26 2005-04-27 Nippon Telegraph and Telephone Corporation Electronic cash implementing method for issuer having electronic cash balance counters, corresponding issuer equipment and recording medium having recorded thereon a program for execution of the method
US6513117B2 (en) * 1998-03-04 2003-01-28 Gemstar Development Corporation Certificate handling for digital rights management system
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US7171662B1 (en) * 1998-03-18 2007-01-30 Microsoft Corporation System and method for software licensing
US6738905B1 (en) * 1998-04-15 2004-05-18 Digital Video Express, L.P. Conditional access via secure logging with simplified key management
US6374357B1 (en) * 1998-04-16 2002-04-16 Microsoft Corporation System and method for regulating a network service provider's ability to host distributed applications in a distributed processing environment
WO1999061739A2 (en) * 1998-05-26 1999-12-02 Joseph Michael Kral Window and door closing mechanism
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6959288B1 (en) * 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US7174457B1 (en) * 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
EP1149358B1 (en) * 1999-01-29 2003-10-29 Infineon Technologies AG Contactless chip card
US6839841B1 (en) * 1999-01-29 2005-01-04 General Instrument Corporation Self-generation of certificates using secure microprocessor in a device for transferring digital information
GB2346989A (en) * 1999-02-19 2000-08-23 Ibm Software licence management system uses clustered licence servers
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7024393B1 (en) * 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US20020019814A1 (en) * 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US6851051B1 (en) * 1999-04-12 2005-02-01 International Business Machines Corporation System and method for liveness authentication using an augmented challenge/response scheme
US6345294B1 (en) * 1999-04-19 2002-02-05 Cisco Technology, Inc. Methods and apparatus for remote configuration of an appliance on a network
US6983050B1 (en) * 1999-10-20 2006-01-03 Microsoft Corporation Methods and apparatus for protecting information content
US6844871B1 (en) * 1999-11-05 2005-01-18 Microsoft Corporation Method and apparatus for computer input using six degrees of freedom
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US6694000B2 (en) * 2000-04-11 2004-02-17 Telecommunication Systems, Inc. Prepaid real-time web based reporting
US6847942B1 (en) * 2000-05-02 2005-01-25 General Electric Canada Equipment Finance G.P. Method and apparatus for managing credit inquiries within account receivables
AUPQ736200A0 (en) * 2000-05-08 2000-06-01 Canon Kabushiki Kaisha Information appliance cost subsidy
WO2002007038A2 (en) * 2000-06-29 2002-01-24 Morrell Calvin Jr Systems and methods for producing reward advertising and distributing by click-through incentives
GB0020441D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
GB0020488D0 (en) * 2000-08-18 2000-10-11 Hewlett Packard Co Trusted status rollback
US7337332B2 (en) * 2000-10-24 2008-02-26 Nds Ltd. Transferring electronic content
JP2002229861A (en) * 2001-02-07 2002-08-16 Hitachi Ltd Recording device with copyright protecting function
JPWO2002080448A1 (en) * 2001-03-29 2004-07-22 ソニー株式会社 Information processing equipment
US20030037237A1 (en) * 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US7328453B2 (en) * 2001-05-09 2008-02-05 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US7000100B2 (en) * 2001-05-31 2006-02-14 Hewlett-Packard Development Company, L.P. Application-level software watchdog timer
US7103663B2 (en) * 2001-06-11 2006-09-05 Matsushita Electric Industrial Co., Ltd. License management server, license management system and usage restriction method
US20030005335A1 (en) * 2001-06-28 2003-01-02 Hidekazu Watanabe Protecting secured codes and circuits in an integrated circuit
DE10134541A1 (en) * 2001-07-16 2003-02-13 Siemens Ag Computer system and method for ordering a product, in particular a food or beverage
KR20040015714A (en) * 2001-07-17 2004-02-19 마쯔시다덴기산교 가부시키가이샤 Content usage device and network system, and license information acquisition method
US20030021416A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Encrypting a messaging session with a symmetric key
US20030027549A1 (en) * 2001-07-30 2003-02-06 Msafe Inc. Prepaid communication system and method
US6993648B2 (en) * 2001-08-16 2006-01-31 Lenovo (Singapore) Pte. Ltd. Proving BIOS trust in a TCPA compliant system
US7484105B2 (en) * 2001-08-16 2009-01-27 Lenovo (Singapore) Ptd. Ltd. Flash update using a trusted platform module
US7039037B2 (en) * 2001-08-20 2006-05-02 Wang Jiwei R Method and apparatus for providing service selection, redirection and managing of subscriber access to multiple WAP (Wireless Application Protocol) gateways simultaneously
US20030040960A1 (en) * 2001-08-22 2003-02-27 Eckmann Eduardo Enrique Method for promoting online advertising
US20030041008A1 (en) * 2001-08-22 2003-02-27 William Grey System and method for facilitating transactions among disparate entities
EP1351145A1 (en) * 2002-04-04 2003-10-08 Hewlett-Packard Company Computer failure recovery and notification system
US7296154B2 (en) * 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
US7234157B2 (en) * 2002-06-27 2007-06-19 Lenovo Singapore Pte Ltd Remote authentication caching on a trusted client or gateway system
US20040001088A1 (en) * 2002-06-28 2004-01-01 Compaq Information Technologies Group, L.P. Portable electronic key providing transportable personal computing environment
US7216369B2 (en) * 2002-06-28 2007-05-08 Intel Corporation Trusted platform apparatus, system, and method
US8041642B2 (en) * 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
JP2004046708A (en) * 2002-07-15 2004-02-12 Sony Corp System, server, method and program for providing software, terminal, control program, and method and program for utilizing the software
US7000829B1 (en) * 2002-07-16 2006-02-21 Diebold, Incorporated Automated banking machine key loading system and method
US6678828B1 (en) * 2002-07-22 2004-01-13 Vormetric, Inc. Secure network file access control system
US6816809B2 (en) * 2002-07-23 2004-11-09 Hewlett-Packard Development Company, L.P. Hardware based utilization metering
US20040023636A1 (en) * 2002-07-31 2004-02-05 Comverse Network Systems, Ltd. Wireless prepaid payphone system and cost control application
US20040039960A1 (en) * 2002-08-23 2004-02-26 Reza Kassayan Method and apparatus for automatic hibernation after a power failure
US7877607B2 (en) * 2002-08-30 2011-01-25 Hewlett-Packard Development Company, L.P. Tamper-evident data management
JP2004102789A (en) * 2002-09-11 2004-04-02 Sony Corp License management device, license management method and computer program
RU2005112255A (en) * 2002-09-23 2005-09-20 Конинклейке Филипс Электроникс Н.В. (Nl) AUTHORIZED DOMAINS BASED ON CERTIFICATES
US7171539B2 (en) * 2002-11-18 2007-01-30 Arm Limited Apparatus and method for controlling access to a memory
US20050033747A1 (en) * 2003-05-25 2005-02-10 Erland Wittkotter Apparatus and method for the server-sided linking of information
US8838950B2 (en) * 2003-06-23 2014-09-16 International Business Machines Corporation Security architecture for system on chip
US7444667B2 (en) * 2003-07-28 2008-10-28 Intel Corporation Method and apparatus for trusted blade device computing
US7275263B2 (en) * 2003-08-11 2007-09-25 Intel Corporation Method and system and authenticating a user of a computer system that has a trusted platform module (TPM)
US7831693B2 (en) * 2003-08-18 2010-11-09 Oracle America, Inc. Structured methodology and design patterns for web services
US20050044397A1 (en) * 2003-08-19 2005-02-24 Telefonaktiebolaget Lm Ericsson Method and system for secure time management in digital rights management
US6990174B2 (en) * 2003-12-15 2006-01-24 Instrumentarium Corp. Method and apparatus for performing single-point projection imaging
US7266569B2 (en) * 2004-04-23 2007-09-04 Microsoft Corporation Metering accessing of content and the like in a content protection system or the like
US7644239B2 (en) * 2004-05-03 2010-01-05 Microsoft Corporation Non-volatile memory cache performance improvement
US20060010326A1 (en) * 2004-07-08 2006-01-12 International Business Machines Corporation Method for extending the CRTM in a trusted platform
US7716494B2 (en) * 2004-07-15 2010-05-11 Sony Corporation Establishing a trusted platform in a digital processing system
US7552326B2 (en) * 2004-07-15 2009-06-23 Sony Corporation Use of kernel authorization data to maintain security in a digital processing system
US20060015732A1 (en) * 2004-07-15 2006-01-19 Sony Corporation Processing system using internal digital signatures
JP2006042410A (en) * 2004-07-22 2006-02-09 Toshiba Corp Snubber device
US7461312B2 (en) * 2004-07-22 2008-12-02 Microsoft Corporation Digital signature generation for hardware functional test
US7490245B2 (en) * 2004-07-24 2009-02-10 Lenovo (Singapore) Pte. Ltd. System and method for data processing system planar authentication
US20060020554A1 (en) * 2004-07-26 2006-01-26 Septon Daven W License proxy
US20060026418A1 (en) * 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a multi-tiered trust architecture
US7478246B2 (en) * 2004-07-29 2009-01-13 International Business Machines Corporation Method for providing a scalable trusted platform module in a hypervisor environment
US20060026422A1 (en) * 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a backup hardware trusted platform module in a hypervisor environment
US7315941B2 (en) * 2004-12-17 2008-01-01 Ntt Docomo Inc. Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity
US20070033102A1 (en) * 2005-03-29 2007-02-08 Microsoft Corporation Securely providing advertising subsidized computer usage

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5535276A (en) * 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5978482A (en) * 1995-08-21 1999-11-02 International Business Machines Corporation Method and system for protection of digital information
US6038316A (en) * 1995-08-21 2000-03-14 International Business Machines Corporation Method and system for protection of digital information
US6148401A (en) * 1997-02-05 2000-11-14 At&T Corp. System and method for providing assurance to a host that a piece of software possesses a particular property
US5951642A (en) * 1997-08-06 1999-09-14 Hypertak, Inc. System for collecting detailed internet information on the basis of the condition of activities of information viewers viewing information of service providers
US6098056A (en) * 1997-11-24 2000-08-01 International Business Machines Corporation System and method for controlling access rights to and security of digital content in a distributed information system, e.g., Internet
US6049878A (en) * 1998-01-20 2000-04-11 Sun Microsystems, Inc. Efficient, secure multicasting with global knowledge
US6397259B1 (en) * 1998-05-29 2002-05-28 Palm, Inc. Method, system and apparatus for packet minimized communications

Cited By (95)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7512991B2 (en) * 2000-12-15 2009-03-31 International Business Machines Corporation Methods, systems, signals and media for encouraging users of computer readable content to register
US20020091943A1 (en) * 2000-12-15 2002-07-11 International Business Machines Corporation Methods, systems, signals and media for encouraging users of computer readable content to register
US20020107806A1 (en) * 2001-02-02 2002-08-08 Akio Higashi Content usage management system and content usage management method
US20030140009A1 (en) * 2001-04-19 2003-07-24 Takaaki Namba License management system, license management device, relay device and terminal device
US7359883B2 (en) * 2001-04-19 2008-04-15 Matsushita Electric Industrial Co., Ltd. License management system, license management device, relay device and terminal device
US8171072B2 (en) 2001-12-07 2012-05-01 Panasonic Corporation Media contents distribution system and method
US8005974B2 (en) 2001-12-07 2011-08-23 Panasonic Corporation Media contents distribution system and method
US20030156716A1 (en) * 2002-02-04 2003-08-21 Teruhisa Yokosawa Copyright protection system, digital information processing apparatus and copyright protection method
US7412725B2 (en) * 2002-02-04 2008-08-12 Fuji Electric Device Technology Co., Ltd. Copyright protection system, digital information processing apparatus and copyright protection method
US20050122255A1 (en) * 2002-04-19 2005-06-09 Amir Shmuel Rf system concept for vehicular radar having several beams
US20030204723A1 (en) * 2002-04-30 2003-10-30 Microsoft Corporation Digital license with referral information
US7366915B2 (en) * 2002-04-30 2008-04-29 Microsoft Corporation Digital license with referral information
US20040186993A1 (en) * 2002-09-04 2004-09-23 Hank Risan Method and system for controlling presentation of media on a media storage device
US8250663B2 (en) 2002-09-04 2012-08-21 Music Public Broadcasting, Inc. Method and system for controlling presentation of media on a media storage device
US20050078775A1 (en) * 2002-09-23 2005-04-14 Martin Hellmark Mitigating the impact of phase steps
US20060031222A1 (en) * 2002-12-19 2006-02-09 Uwe Hannsmann Method for providing of content data to a client
US8856072B2 (en) 2002-12-19 2014-10-07 International Business Machines Corporation Method for providing of content data to a client
US8700535B2 (en) 2003-02-25 2014-04-15 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8719171B2 (en) 2003-02-25 2014-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20040216940A1 (en) * 2003-04-11 2004-11-04 Bernhard Forstl Method and device for increasing the safety of operation of an electrical component
WO2004097566A3 (en) * 2003-04-24 2006-06-22 Secureinfo Corp Automated electronic software distribution and management method and system
US20050055357A1 (en) * 2003-04-24 2005-03-10 Scott Campbell Method, system and article of manufacture for data preservation and automated electronic software distribution across an enterprise system
US20050027846A1 (en) * 2003-04-24 2005-02-03 Alex Wolfe Automated electronic software distribution and management method and system
US7340491B2 (en) 2003-04-24 2008-03-04 Secureinfo Corporation Methods and apparatus for data preservation and software distribution within an enterprise system
WO2004100152A3 (en) * 2003-05-05 2005-03-31 Music Public Broadcasting Inc Method and system for controlling presentation of digital content
WO2004100152A2 (en) * 2003-05-05 2004-11-18 Music Public Broadcasting, Inc. Method and system for controlling presentation of digital content
CN100405248C (en) * 2003-09-18 2008-07-23 三星电子株式会社 Method of granting drm license to support plural devices
US20050222960A1 (en) * 2003-10-08 2005-10-06 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US7788496B2 (en) 2003-10-08 2010-08-31 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf thereof
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US8103592B2 (en) 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US20120096566A1 (en) * 2003-10-08 2012-04-19 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US20060069653A1 (en) * 2003-10-08 2006-03-30 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US8380634B2 (en) * 2003-10-08 2013-02-19 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US20050081050A1 (en) * 2003-10-08 2005-04-14 Andrey Lelikov First computer process and second computer process proxy-executing code on behalf thereof
US20050097359A1 (en) * 2003-10-29 2005-05-05 Speare John G. Pre-licensing of rights management protected content
US7210165B2 (en) * 2003-10-29 2007-04-24 Microsoft Corporation Pre-licensing of rights management protected content
US7810162B2 (en) * 2004-03-29 2010-10-05 Samsung Electronics Co., Ltd. Method and apparatus for playing back content based on digital rights management between portable storage and device, and portable storage for the same
US20050216763A1 (en) * 2004-03-29 2005-09-29 Samsung Electronics Co., Ltd. Method and apparatus for playing back content based on digital rights management between portable storage and device, and portable storage for the same
US20150271568A1 (en) * 2004-05-19 2015-09-24 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
US20160066010A1 (en) * 2004-05-19 2016-03-03 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
US10127363B2 (en) 2004-05-19 2018-11-13 Digital Media Technologies, Inc. Multimedia network system with content importation, content exportation, and integrated content management
US10528706B2 (en) 2004-05-19 2020-01-07 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
US9600640B2 (en) 2004-05-19 2017-03-21 Digital Media Technologies, Inc. Multimedia network system with content importation, content exportation, and integrated content management
US9805174B2 (en) 2004-05-19 2017-10-31 Digital Media Technologies, Inc. Multimedia network system with content importation, content exportation, and integrated content management
US20140344577A1 (en) * 2004-06-04 2014-11-20 Vital Source Technologies, Inc. System, Method and Computer Program Product for Providing Digital Rights Management of Protected Content
US20090122982A1 (en) * 2004-06-04 2009-05-14 Vital Source Technologies, Inc. System, Method and Computer Program Product for Providing Digital Rights Management of Protected Content
AU2010201915B2 (en) * 2004-06-04 2012-08-02 Vital Source Technologies, Inc. System, method, and computer program product for providing digital rights management of protected content
US20050273629A1 (en) * 2004-06-04 2005-12-08 Vitalsource Technologies System, method and computer program product for providing digital rights management of protected content
US20080247731A1 (en) * 2004-07-21 2008-10-09 Sony Corporation Contents Reproduction Device, Contents Reproduction Control Method, Program
US7934266B2 (en) * 2004-07-21 2011-04-26 Sony Corporation Contents reproduction device, contents reproduction control method, program
US9336359B2 (en) 2004-10-18 2016-05-10 Microsoft Technology Licensing, Llc Device certificate individualization
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US9224168B2 (en) 2004-11-15 2015-12-29 Microsoft Technology Licensing, Llc Tuning product policy using observed evidence of customer behavior
US7860802B2 (en) * 2005-02-01 2010-12-28 Microsoft Corporation Flexible licensing architecture in content rights management systems
US20060173788A1 (en) * 2005-02-01 2006-08-03 Microsoft Corporation Flexible licensing architecture in content rights management systems
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US20060242081A1 (en) * 2005-04-26 2006-10-26 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US8091142B2 (en) 2005-04-26 2012-01-03 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8781969B2 (en) 2005-05-20 2014-07-15 Microsoft Corporation Extensible media rights
US11727376B2 (en) 2005-10-11 2023-08-15 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
US8306918B2 (en) 2005-10-11 2012-11-06 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
US20070083473A1 (en) * 2005-10-11 2007-04-12 Farrugia Augustin J Use of media storage structure with multiple pieces of content in a content-distribution system
US10296879B2 (en) 2005-10-11 2019-05-21 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
US20070130078A1 (en) * 2005-12-02 2007-06-07 Robert Grzesek Digital rights management compliance with portable digital media device
WO2007076557A1 (en) * 2005-12-29 2007-07-05 Realnetworks, Inc. Providing subscribed media content to portable media player devices associated with subscribers
US8775314B2 (en) 2005-12-29 2014-07-08 Intel Corporation Providing subscribed media content to portable media player devices associated with subscribers
US20080046262A1 (en) * 2005-12-29 2008-02-21 Realnetworks, Inc. Providing subscribed media content to portable media player devices associated with subscribers
US20090031426A1 (en) * 2005-12-30 2009-01-29 Stefano Dal Lago Method and System for Protected Distribution of Digitalized Sensitive Information
WO2007076878A1 (en) * 2005-12-30 2007-07-12 Telecom Italia S.P.A. Method and system for protected distribution of digitalized sensitive information
WO2007098683A1 (en) * 2006-02-17 2007-09-07 Huawei Technologies Co., Ltd. A method and system for limiting a user of a media content
US20080313742A1 (en) * 2006-02-17 2008-12-18 Huawei Technologies Co., Ltd. Method and system for restricting the users of media content
US10417392B2 (en) 2006-05-03 2019-09-17 Apple Inc. Device-independent management of cryptographic information
US8224751B2 (en) 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
US20070260548A1 (en) * 2006-05-03 2007-11-08 Apple Computer, Inc. Device-independent management of cryptographic information
US11431835B2 (en) * 2006-05-05 2022-08-30 Tiktok Pte. Ltd. Method of enabling digital music content to be downloaded to and used on a portable wireless computing device
US20080222044A1 (en) * 2007-03-05 2008-09-11 Microsoft Corporation Protected content renewal
US20080294901A1 (en) * 2007-05-22 2008-11-27 Farrugia Augustin J Media Storage Structures for Storing Content, Devices for Using Such Structures, Systems for Distributing Such Structures
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US8347098B2 (en) * 2007-05-22 2013-01-01 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US10574458B2 (en) 2007-05-22 2020-02-25 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US9652774B2 (en) * 2008-02-07 2017-05-16 Intel Corporation System and methods for selective advertising in media content
US20110067115A1 (en) * 2008-02-07 2011-03-17 Realnetworks, Inc. System and methods for selective advertising in media content
US20090248536A1 (en) * 2008-03-26 2009-10-01 Rosenblum Daniel M Twenty first century digital network
US8612749B2 (en) 2008-05-08 2013-12-17 Health Hero Network, Inc. Medical device rights and recall management system
US9378338B1 (en) * 2009-06-03 2016-06-28 Amdocs Software Systems Limited System, method, and computer program for validating receipt of digital content by a client device
US8914903B1 (en) * 2009-06-03 2014-12-16 Amdocs Software System Limited System, method, and computer program for validating receipt of digital content by a client device
US10140672B2 (en) 2011-05-31 2018-11-27 Qualcomm Incorporated Apparatus and method of managing a licensable item
US9152771B2 (en) * 2011-05-31 2015-10-06 Qualcomm Incorporated Apparatus and method of managing a licensable item
US20120311655A1 (en) * 2011-05-31 2012-12-06 Hohlfeld Matthew W Apparatus and method of managing a licensable item
US10445475B2 (en) 2016-01-26 2019-10-15 Twentieth Century Fox Corporation Method and system for conditional access via license of proprietary functionality
US10061905B2 (en) 2016-01-26 2018-08-28 Twentieth Century Fox Film Corporation Method and system for conditional access via license of proprietary functionality

Also Published As

Publication number Publication date
JP2003536119A (en) 2003-12-02
US20060212363A1 (en) 2006-09-21
WO2000059150A2 (en) 2000-10-05
JP4559639B2 (en) 2010-10-13
US7103574B1 (en) 2006-09-05
WO2000059150A8 (en) 2003-01-03
AU3503900A (en) 2000-10-16
US6775655B1 (en) 2004-08-10
EP1287636A2 (en) 2003-03-05

Similar Documents

Publication Publication Date Title
US7103574B1 (en) Enforcement architecture and method for digital rights management
US7383205B1 (en) Structure of a digital content package
US7680744B2 (en) Method for interdependently validating a digital content package and a corresponding digital license
US7136838B1 (en) Digital license and method for obtaining/providing a digital license
US7051005B1 (en) Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US7024393B1 (en) Structural of digital rights management (DRM) system
US7680743B2 (en) Software application protection by way of a digital rights management (DRM) system
US7080043B2 (en) Content revocation and license modification in a digital rights management (DRM) system on a computing device
US7272858B2 (en) Digital rights management (DRM) encryption and data-protection for content on a relatively simple device
US7065507B2 (en) Supervised license acquisition in a digital rights management system on a computing device
US7395438B2 (en) Digital rights management (DRM) encryption and data-protection for content on device without interactive authentication
US7386891B2 (en) Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US7925591B2 (en) Retail transactions involving digital content in a digital rights management (DRM) system
US7010808B1 (en) Binding digital content to a portable storage device or the like in a digital rights management (DRM) system
US20020012432A1 (en) Secure video card in computing device having digital rights management (DRM) system
WO2000059151A2 (en) Rendering digital content in an encrypted rights-protected form

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MICROSOFT CORPORATION;REEL/FRAME:034766/0001

Effective date: 20141014