US20060143132A1 - Method and apparatus to enable a market in used digital content - Google Patents

Method and apparatus to enable a market in used digital content Download PDF

Info

Publication number
US20060143132A1
US20060143132A1 US11/285,781 US28578105A US2006143132A1 US 20060143132 A1 US20060143132 A1 US 20060143132A1 US 28578105 A US28578105 A US 28578105A US 2006143132 A1 US2006143132 A1 US 2006143132A1
Authority
US
United States
Prior art keywords
digital content
user device
user
digital
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/285,781
Inventor
William Valenti
Edward Flinchem
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Integic Technologies LLC
Original Assignee
Melodeo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Melodeo Inc filed Critical Melodeo Inc
Priority to US11/285,781 priority Critical patent/US20060143132A1/en
Publication of US20060143132A1 publication Critical patent/US20060143132A1/en
Assigned to MELODEO, INC. reassignment MELODEO, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FLINCHEM, EDWARD P., VALENTI, WILLIAM L.
Assigned to INTEGIC TECHNOLOGIES LLC reassignment INTEGIC TECHNOLOGIES LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MELODEO, INC.
Priority to US15/650,489 priority patent/US11411931B2/en
Priority to US17/883,352 priority patent/US20220376912A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/081Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying self-generating credentials, e.g. instead of receiving credentials from an authority or from another peer, the credentials are generated at the entity itself

Definitions

  • Digital content such as music, games and video
  • the transaction of digital content is a general transfer of data and data communications over a network, such as the Internet.
  • the prior art takes a defensive posture that is focused on guarding the digital content against unauthorized access, duplication and use.
  • Limitations are placed on the use and distribution of a piece of digital content, and various means are used to attempt to enforce these limitations. Oftentimes, the limitations can be easily circumvented, and so enforcement can be difficult and therefore is mostly ineffective.
  • the present invention provides methods and apparatus to enable a distinction between “new” and “used” digital content and to enable a market in used digital content files between mobile phone terminals and an electronic store, securely, by means of a wireless telephony network and a server complex to handle contents right management, transaction reporting, inventory, content delivery, payment, and billing.
  • a method for deleting rights to one or more digital content items at a wireless user device in a digital rights management environment receives a signal generated by a wireless user device that was sent over a wireless telephony network.
  • the signal indicates an election for returning at least one previously purchased digital content item.
  • the server deletes user rights for the at least one digital content item identified by the received signal and sends information to the user device that generated the signal. Access to the associated digital content item at the user device is removed according to the sent information.
  • the server generates a new digital key and encrypts the new digital key, a previously generated random number, and an id string associated with the user device using a digital key previously confirmed by use of at least two distinct networks.
  • the server also determines the digital content items the user has user rights for and encrypts one or more digital content keys associated using the new digital key based on the determination.
  • the encrypted new digital key and the encrypted one or more digital content keys are sent to the user device.
  • FIG. 1 illustrates a block diagram of an example system formed in accordance with an embodiment of the present invention
  • FIG. 2 illustrates an exemplary diagram performed by some of the components shown in FIG. 1 for providing secure access between user devices and a digital rights management system;
  • FIG. 3 illustrates a process for delivery of digital content performed by some of the components shown in FIG. 1 ;
  • FIG. 4 illustrates a process for returning digital content in accordance with an embodiment of the present invention.
  • FIG. 5 illustrates an example process for purchasing of used digital content in accordance with an embodiment of the present invention.
  • a mobile phone enables a consumer to engage in a retail transaction to purchase digital content that is downloaded to their phone over the air, such that a copy of the content then resides persistently on their phone for their ongoing use. Any consumer so enabled with a mobile phone may give up their rights to and access to a piece of digital content to which they had previously purchased legitimate rights from an electronic store in exchange for credit or payment.
  • the content being bought and sold may take the form of music, pictures, ring tones, animations, video clips, icons, audio files, text information, multimedia combinations of any number of the previous types, or any other type of content for which a digital format may be defined.
  • a system 20 performs secure transmission of digital content in order to allow for expanded commercial opportunities.
  • the system 20 includes a plurality of user devices 24 and 26 that are in wireless communication with a server 28 via first and second data networks 30 and 32 .
  • the user devices include any of the number of various forms of wireless devices, such as cellular phones, personal data assistance, palmtop or laptop computers, etc.
  • the server 28 is a computer system with local memory that is also directly or indirectly in communication with one of a number of digital content provider/owners 42 and one or more financial institutions 44 .
  • the server 28 is in communication with the digital content provider/owners 42 and the financial institutions 44 over a network 40 .
  • a store 48 is in data communication with the user devices 24 and 26 directly or indirectly over any of the networks or via the server 28 .
  • the user devices 24 and 26 use the networks 30 and 32 to separately transmit different data associated with an encryption method to the server 28 .
  • the server 28 authenticates each user device 24 and 26 based on the received data and provides each of the user devices 24 and 26 with new secret encryption keys.
  • the new secret encryption keys are used to decrypt digital content requested by the user devices 24 and 26 that are sent from the server 28 .
  • the server 28 either directly compensates digital content provider/owner for the sale of associated digital content to the users of the user devices 24 and 26 or provides some other form of compensation (e.g., credit) with the aid of the financial institution 44 .
  • Information pertaining to users' rights to digital content is stored in a users' rights storage unit 52 that is in direct or indirect or indirect data communication with the server 28 or the store 48 .
  • Information pertaining to used digital content is stored in a storage unit 50 that includes an inventory of used digital content or just a record of what digital content has been returned.
  • the storage unit 50 is in direct or indirect or indirect data communication with the server 28 or the store 48 .
  • the networks 30 and 32 are distinct networks from each other, such as a wireless cellular data network and a short message service center (SMSC).
  • the wireless cellular data network may be any one of a general packet radio service (GPRS), Code Division Multiple Access (CDMA), Enhanced Data GSM Environment (EDGE), Universal Mobile Telecommunications System (UMTS), Wideband Code Division Multiple Access (WCDMA), Wireless Fidelity (WIFI), Bluetooth or comparable network.
  • the network 40 is one of a private or public data network, such as the Internet.
  • rights are attained according to the following process.
  • a user device generates a random number and a first key.
  • the user device encrypts an identification (id) string associated with the user device and the random number using the first key.
  • the encrypted id string and random number are sent to the server via a first transmission means, i.e., a first network 30 .
  • the random number and the first key are sent unencrypted to the server 28 via a second transmission means, i.e. the second network 32 .
  • the server 28 decrypts the received encrypted message using the first key received via the second transmission means.
  • the server 28 generates a second key, if the decrypted random number matches the random number received via the second transmission means.
  • the server 28 encrypts the random number, the id string, and the second key using the first key and at a block 138 , sends this new encrypted package to the user device.
  • the user device decrypts the received package using the first key and saves the second key.
  • the server 28 creates and saves a new user record using the id string and stores the second key in the record.
  • a user device 24 or 26 sends a request for digital content to the server 28 .
  • the server 28 retrieves the requested digital content.
  • the server 28 may retrieve digital content from a local storage device or may retrieve it from the digital content provider/owners 42 or from some other source over the network 40 .
  • the server 28 retrieves the second key stored for the user associated with the request, if the request is valid.
  • the server 28 encrypts the requested digital content using a unique digital content key.
  • the server 28 encrypts the unique digital content key using the retrieved second key and, at a block 210 , sends the encrypted unique digital content key and digital content to the user device that made the digital content request.
  • the user device decrypts the unique digital content key using the previously stored second key.
  • the user device decrypts the digital content using the unique digital content key.
  • the user device determines if the entire digital content was received. If the entire digital content was not received, then at block 220 , the user device requests that the server 28 resends and/or indicates an error. If the digital content was properly received, then at block 224 the server 28 completes a billing transaction.
  • the steps of decrypting 214 and 216 may be performed when a user desires prentation of the digital content—after block 218 or 224 .
  • FIG. 4 illustrates an example process 300 performed in accordance with an embodiment of the present invention.
  • a user elects to return an item (digital content) to the store 48 on their wireless terminal (user device 24 ).
  • the item was originally purchased from the store 48 , however, the item could have been purchased through other means, such as another user or another store.
  • the store 48 receives the user's request via any network connection or a direct connection.
  • the store commands the database (unit 52 ) to check for existence of the user's rights to the item and to delete if present.
  • Rights information pertains to rights that the user has previously attained for the digital content.
  • a confirmation of the deletion is returned to the store 48 , at 310 .
  • the store 48 If the store 48 maintains inventory of used items at the used content inventory storage unit 50 , the inventory for that related used item is increased by 1, at 312 .
  • the inventory update is complete and the store 48 is notified of the completed process.
  • the store 48 applies credit to an account balance associated to the user at the storage unit 52 and feedback is sent to the store 48 , at 320 .
  • the store 48 resets the DRM client on the user device 24 , invalidating all of the content keys stored on the phone.
  • the DRM client proceeds with re-initialization cycle.
  • re-initialization is complete, see FIG. 2 .
  • the user device 48 requests re-delivery of owned content keys.
  • the owned content keys are digital content keys associated with the digital content that the user still has rights to use.
  • a current key set is created based on the updated information in the storage unit 52 and sent to the user device 24 for completion; similar to FIG. 3 .
  • a new second key is created, encrypted, sent, and decrypted in accordance with blocks 134 - 144 , FIG. 2 .
  • the unique or owned content keys are encrypted using the new second key, sent to the user device and decrypted using the new second key.
  • the user device 24 requests credit balance and at 334 , the store 48 reports credit balance to the user.
  • the user device when the user elects to return a digital content item, deletes the unique content key associated with the elected digital content item.
  • FIG. 5 illustrates a process 400 for purchasing digital content identified as used content and stored in the used content inventory storage unit 50 .
  • a user browses the selection of available used content.
  • the store 48 receives request to view available used inventory based on a signal send from the user device 24 .
  • the store 48 checks current inventory for the used content from the used content inventory storage unit 50 and results of the check are returned at 410 .
  • the store 48 sends a menu of the currently stored inventory of used digital content and prices to the user device 24 for presentation to the user.
  • a user selects one or more of the digital content items for purchase.
  • the store 48 deducts credit from user's balance in the store 48 .
  • results of payment method are returned to the store 48 .
  • the store 48 subtracts one from the used content inventory for the just sold item.
  • the store 48 commands a database (user's rights storage unit 52 ) to add the used item to the user's rights file.
  • the store 238 receives confirmation of addition of the rights for the user.
  • the purchased used content and content key are delivered to user device 24 .

Abstract

Methods and apparatus to enable a distinction between “new” and “used” digital content and to enable a market in used digital content files between mobile phone terminals and an electronic store, securely, by means of a wireless telephony network and a server complex to handle contents right management, transaction reporting, inventory, content delivery, payment, and billing. A server receives a signal generated by a wireless user device that was sent over a wireless telephony network. The signal indicates an election for returning at least one previously purchased digital content item. The server deletes user rights for the at least one digital content item identified by the received signal and sends information to the user device that generated the signal. Access to the associated digital content item at the user device is removed according to the sent information.

Description

    BACKGROUND OF THE INVENTION
  • Digital content, such as music, games and video, are becoming more and more central to the world economy. The transaction of digital content is a general transfer of data and data communications over a network, such as the Internet.
  • With regard to the rights to use the digital content, the prior art takes a defensive posture that is focused on guarding the digital content against unauthorized access, duplication and use. Limitations are placed on the use and distribution of a piece of digital content, and various means are used to attempt to enforce these limitations. Oftentimes, the limitations can be easily circumvented, and so enforcement can be difficult and therefore is mostly ineffective.
  • Present methods for attaining rights to use a piece of digital content are focused on resolving digital rights issues as they pertain to digital content delivery between an end desktop computer and a controlling server. Little has been done to generate a digital rights management system that operates at least in part over a data telephony network.
  • Therefore, there exists a need to provide a secured digital content data transmission system that allows recipients some secure control over transmission of digital content.
  • BRIEF SUMMARY OF THE INVENTION
  • The present invention provides methods and apparatus to enable a distinction between “new” and “used” digital content and to enable a market in used digital content files between mobile phone terminals and an electronic store, securely, by means of a wireless telephony network and a server complex to handle contents right management, transaction reporting, inventory, content delivery, payment, and billing.
  • In one embodiment, a method for deleting rights to one or more digital content items at a wireless user device in a digital rights management environment is provided. A server receives a signal generated by a wireless user device that was sent over a wireless telephony network. The signal indicates an election for returning at least one previously purchased digital content item. The server deletes user rights for the at least one digital content item identified by the received signal and sends information to the user device that generated the signal. Access to the associated digital content item at the user device is removed according to the sent information.
  • In another embodiment, the server generates a new digital key and encrypts the new digital key, a previously generated random number, and an id string associated with the user device using a digital key previously confirmed by use of at least two distinct networks. The server also determines the digital content items the user has user rights for and encrypts one or more digital content keys associated using the new digital key based on the determination. The encrypted new digital key and the encrypted one or more digital content keys are sent to the user device.
  • BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWING
  • The preferred and alternative embodiments of the present invention are described in detail below with reference to the following drawings.
  • FIG. 1 illustrates a block diagram of an example system formed in accordance with an embodiment of the present invention;
  • FIG. 2 illustrates an exemplary diagram performed by some of the components shown in FIG. 1 for providing secure access between user devices and a digital rights management system;
  • FIG. 3 illustrates a process for delivery of digital content performed by some of the components shown in FIG. 1;
  • FIG. 4 illustrates a process for returning digital content in accordance with an embodiment of the present invention; and
  • FIG. 5 illustrates an example process for purchasing of used digital content in accordance with an embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Methods and apparatus to enable a distinction between “new” and “used” digital content and to enable a market in used digital content files between mobile phone terminals and an electronic store, securely, by means of a wireless telephony network and a server complex to handle contents right management, transaction reporting, inventory, content delivery, payment, and billing.
  • In one embodiment, a mobile phone enables a consumer to engage in a retail transaction to purchase digital content that is downloaded to their phone over the air, such that a copy of the content then resides persistently on their phone for their ongoing use. Any consumer so enabled with a mobile phone may give up their rights to and access to a piece of digital content to which they had previously purchased legitimate rights from an electronic store in exchange for credit or payment. Analogous to the buying and selling of used compact discs (physical media), the electronic buying and selling of used digital content would entail the exchange of a finite supply of unique entities, in this case sequences of digital information, with the following properties: 1) each entity is unique, 2) each entity is in the possession of only one individual or organization at a time, 3) entities may not be copied and then successfully exchanged as if they were originals to gain additional value, 4) only certain authorized organizations may generate new entities (i.e., unauthorized organizations can not generate useful counterfeit entities).
  • The content being bought and sold may take the form of music, pictures, ring tones, animations, video clips, icons, audio files, text information, multimedia combinations of any number of the previous types, or any other type of content for which a digital format may be defined.
  • As shown in FIG. 1, a system 20 performs secure transmission of digital content in order to allow for expanded commercial opportunities. The system 20 includes a plurality of user devices 24 and 26 that are in wireless communication with a server 28 via first and second data networks 30 and 32. Examples of the user devices include any of the number of various forms of wireless devices, such as cellular phones, personal data assistance, palmtop or laptop computers, etc. The server 28 is a computer system with local memory that is also directly or indirectly in communication with one of a number of digital content provider/owners 42 and one or more financial institutions 44. In one embodiment, the server 28 is in communication with the digital content provider/owners 42 and the financial institutions 44 over a network 40. A store 48 is in data communication with the user devices 24 and 26 directly or indirectly over any of the networks or via the server 28.
  • The user devices 24 and 26 use the networks 30 and 32 to separately transmit different data associated with an encryption method to the server 28. The server 28 authenticates each user device 24 and 26 based on the received data and provides each of the user devices 24 and 26 with new secret encryption keys. The new secret encryption keys are used to decrypt digital content requested by the user devices 24 and 26 that are sent from the server 28. The server 28 either directly compensates digital content provider/owner for the sale of associated digital content to the users of the user devices 24 and 26 or provides some other form of compensation (e.g., credit) with the aid of the financial institution 44.
  • Information pertaining to users' rights to digital content is stored in a users' rights storage unit 52 that is in direct or indirect or indirect data communication with the server 28 or the store 48.
  • Information pertaining to used digital content is stored in a storage unit 50 that includes an inventory of used digital content or just a record of what digital content has been returned. The storage unit 50 is in direct or indirect or indirect data communication with the server 28 or the store 48. The devices
  • In one embodiment, the networks 30 and 32 are distinct networks from each other, such as a wireless cellular data network and a short message service center (SMSC). The wireless cellular data network may be any one of a general packet radio service (GPRS), Code Division Multiple Access (CDMA), Enhanced Data GSM Environment (EDGE), Universal Mobile Telecommunications System (UMTS), Wideband Code Division Multiple Access (WCDMA), Wireless Fidelity (WIFI), Bluetooth or comparable network. The network 40 is one of a private or public data network, such as the Internet.
  • In one embodiment, rights are attained according to the following process. As shown in FIG. 2, at a block 120, a user device generates a random number and a first key. At a block 122, the user device encrypts an identification (id) string associated with the user device and the random number using the first key. At a block 126, the encrypted id string and random number are sent to the server via a first transmission means, i.e., a first network 30. At a block 128, the random number and the first key are sent unencrypted to the server 28 via a second transmission means, i.e. the second network 32. Then at a block 130, the server 28 decrypts the received encrypted message using the first key received via the second transmission means. At a block 134, the server 28 generates a second key, if the decrypted random number matches the random number received via the second transmission means. At a block 136, the server 28 encrypts the random number, the id string, and the second key using the first key and at a block 138, sends this new encrypted package to the user device. At a block 140, the user device decrypts the received package using the first key and saves the second key. At a block 144, the server 28 creates and saves a new user record using the id string and stores the second key in the record.
  • As shown in FIG. 3, at a block 200, a user device 24 or 26 sends a request for digital content to the server 28. At a block 202, the server 28 retrieves the requested digital content. The server 28 may retrieve digital content from a local storage device or may retrieve it from the digital content provider/owners 42 or from some other source over the network 40. At a block 204, the server 28 retrieves the second key stored for the user associated with the request, if the request is valid. At a block 206, the server 28 encrypts the requested digital content using a unique digital content key. At a block 208, the server 28 encrypts the unique digital content key using the retrieved second key and, at a block 210, sends the encrypted unique digital content key and digital content to the user device that made the digital content request. At a block 214, the user device decrypts the unique digital content key using the previously stored second key. At a block 216, the user device decrypts the digital content using the unique digital content key. At a decision block 218, the user device determines if the entire digital content was received. If the entire digital content was not received, then at block 220, the user device requests that the server 28 resends and/or indicates an error. If the digital content was properly received, then at block 224 the server 28 completes a billing transaction. The steps of decrypting 214 and 216 may be performed when a user desires prentation of the digital content—after block 218 or 224.
  • FIG. 4 illustrates an example process 300 performed in accordance with an embodiment of the present invention. First at 304, a user elects to return an item (digital content) to the store 48 on their wireless terminal (user device 24). In one embodiment, the item was originally purchased from the store 48, however, the item could have been purchased through other means, such as another user or another store. At 306, the store 48 receives the user's request via any network connection or a direct connection. At 308, the store commands the database (unit 52) to check for existence of the user's rights to the item and to delete if present. Rights information pertains to rights that the user has previously attained for the digital content. A confirmation of the deletion is returned to the store 48, at 310. If the store 48 maintains inventory of used items at the used content inventory storage unit 50, the inventory for that related used item is increased by 1, at 312. At 316, the inventory update is complete and the store 48 is notified of the completed process. At 318, the store 48 applies credit to an account balance associated to the user at the storage unit 52 and feedback is sent to the store 48, at 320. At 322, the store 48 resets the DRM client on the user device 24, invalidating all of the content keys stored on the phone. At 324, the DRM client proceeds with re-initialization cycle. At 326, re-initialization is complete, see FIG. 2. At 328, the user device 48 requests re-delivery of owned content keys. The owned content keys are digital content keys associated with the digital content that the user still has rights to use.
  • At 330, a current key set is created based on the updated information in the storage unit 52 and sent to the user device 24 for completion; similar to FIG. 3. A new second key is created, encrypted, sent, and decrypted in accordance with blocks 134-144, FIG. 2. Then, the unique or owned content keys are encrypted using the new second key, sent to the user device and decrypted using the new second key.
  • At 332, the user device 24 requests credit balance and at 334, the store 48 reports credit balance to the user.
  • In an alternate embodiment, when the user elects to return a digital content item, the user device deletes the unique content key associated with the elected digital content item.
  • FIG. 5 illustrates a process 400 for purchasing digital content identified as used content and stored in the used content inventory storage unit 50. At 404, a user browses the selection of available used content. At 406, the store 48 receives request to view available used inventory based on a signal send from the user device 24. At 408, the store 48 checks current inventory for the used content from the used content inventory storage unit 50 and results of the check are returned at 410. At 412, the store 48 sends a menu of the currently stored inventory of used digital content and prices to the user device 24 for presentation to the user. At 416, a user selects one or more of the digital content items for purchase. At 418, the store 48 deducts credit from user's balance in the store 48. If insufficient balance, user will be billed by a separate mechanism, such as a previously designated credit card. At 420, results of payment method are returned to the store 48. At 422, 424, the store 48 subtracts one from the used content inventory for the just sold item. At 426, the store 48 commands a database (user's rights storage unit 52) to add the used item to the user's rights file. At 428, the store 238 receives confirmation of addition of the rights for the user. At 430, the purchased used content and content key are delivered to user device 24.
  • While the preferred embodiment of the invention has been illustrated and described, as noted above, many changes can be made without departing from the spirit and scope of the invention. Accordingly, the scope of the invention is not limited by the disclosure of the preferred embodiment. Instead, the invention should be determined entirely by reference to the claims that follow.

Claims (13)

1. A method for deleting rights to one or more digital content items at a wireless user device in a digital rights management environment, the method comprising:
receiving at a server in data communication a signal generated by a wireless user device and sent over a wireless telephony network, the signal indicates an election for returning at least one previously purchased digital content item;
deleting user rights for the at least one digital content item identified by the received signal; and
sending information to the user device that generated the signal, wherein access to the associated digital content item at the user device is removed according to the sent information.
2. The method of claim 1, wherein deleting comprises deleting a digital content key associated with the elected at least one previously purchased digital content item, wherein deleting the digital content key is performed at the user device.
3. The method of claim 1, wherein deleting comprises:
generating a new digital key;
encrypting the new digital key, a previously generated random number, and an id string associated with the user device using a digital key previously confirmed by use of at least two distinct networks;
determining the digital content items the user has user rights for; and
encrypting one or more digital content keys using the new digital key based on the determination,
wherein sending includes sending the encrypted new digital key to the user device and sending the encrypted one or more digital content keys to the associated user device.
4. The method of claim 1, further comprising:
applying credit to an account associated with the user of the user device that generated the signal.
5. The method of claim 4, further comprising:
reporting information of the account to the user of the user device.
6. The method of claim 1, further comprising:
adding information related to the digital content item that was requested for deletion into a used content inventory database.
7. The method of claim 6, further comprising:
allowing purchase of a digital content item associated with information stored in the used content inventory database.
8. A system for returning one or more digital content items from a wireless user device in a digital rights management environment, the system comprising:
one or more memory units for storing users' rights to digital content items; and
a processing device in data communication with the one or more memory units, the processing device comprising:
a communication component for receiving a signal generated by a wireless user device that indicates an election to return at least one previously purchased digital content item; and
a component for deleting user rights for the digital content item identified by the received signal,
wherein the communication component sends information to the user device that generated the signal, wherein the sent information removes access to the identified digital content item.
9. The system of claim 8, wherein the component for deleting comprises:
a component for generating a new digital key and encrypting the new digital key, a previously generated random number, and an id string with the user device using a digital key previously confirmed by use of at least two distinct networks; and
a component for determining the digital content items the user has user rights for and encrypting one or more digital content keys associated using the new digital key based on the determination,
wherein the communication component sends the encrypted new digital key to the user device and sending the encrypted one or more digital content key to the associated user device.
10. The system of claim 8, wherein the processing device further comprises:
a component for applying credit to an account associated with the user of the user device that generated the signal.
11. The system of claim 10, wherein the component for applying credit comprises:
a component for reporting information of the account to the user of the user device.
12. The system of claim 8, wherein the processing device further comprises:
a component for adding information related to the digital content item that was requested for deletion into a used content inventory database.
13. The system of claim 12, wherein the component for adding information comprises:
a component for allowing purchase of a digital content item associated with information stored in the used content inventory database.
US11/285,781 2004-11-30 2005-11-21 Method and apparatus to enable a market in used digital content Abandoned US20060143132A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US11/285,781 US20060143132A1 (en) 2004-11-30 2005-11-21 Method and apparatus to enable a market in used digital content
US15/650,489 US11411931B2 (en) 2004-11-30 2017-07-14 Method and apparatus to enable a market in used digital content
US17/883,352 US20220376912A1 (en) 2004-11-30 2022-08-08 Method and apparatus to enable a market in used digital content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US63170404P 2004-11-30 2004-11-30
US11/285,781 US20060143132A1 (en) 2004-11-30 2005-11-21 Method and apparatus to enable a market in used digital content

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/650,489 Continuation US11411931B2 (en) 2004-11-30 2017-07-14 Method and apparatus to enable a market in used digital content

Publications (1)

Publication Number Publication Date
US20060143132A1 true US20060143132A1 (en) 2006-06-29

Family

ID=36565637

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/285,781 Abandoned US20060143132A1 (en) 2004-11-30 2005-11-21 Method and apparatus to enable a market in used digital content
US15/650,489 Active 2029-04-20 US11411931B2 (en) 2004-11-30 2017-07-14 Method and apparatus to enable a market in used digital content
US17/883,352 Pending US20220376912A1 (en) 2004-11-30 2022-08-08 Method and apparatus to enable a market in used digital content

Family Applications After (2)

Application Number Title Priority Date Filing Date
US15/650,489 Active 2029-04-20 US11411931B2 (en) 2004-11-30 2017-07-14 Method and apparatus to enable a market in used digital content
US17/883,352 Pending US20220376912A1 (en) 2004-11-30 2022-08-08 Method and apparatus to enable a market in used digital content

Country Status (2)

Country Link
US (3) US20060143132A1 (en)
WO (1) WO2006060397A2 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070288664A1 (en) * 2006-05-09 2007-12-13 Samsung Electronics Co., Ltd Apparatus and method of securely moving security data
US20080002829A1 (en) * 2006-06-27 2008-01-03 Nokia Corporation Identifiers in a communication system
US20090319770A1 (en) * 2006-04-21 2009-12-24 Nokia Siemens Networks Gmbh & Co., Kg. Method, devices and computer program product for encoding and decoding media data
US20100106610A1 (en) * 2008-10-23 2010-04-29 Nokia Corporation Method and apparatus for transferring media
US20110166960A1 (en) * 2010-01-05 2011-07-07 Milton Kim Digital content recycling system
US20120036358A1 (en) * 2010-02-10 2012-02-09 SecurenCrypt, LLC Document encryption and decryption
US20120051540A1 (en) * 2010-08-24 2012-03-01 Electronics And Telecommunications Research Institute Conditional access system and method of using conditional access image
US20180212937A1 (en) * 2017-01-25 2018-07-26 Beijing Baidu Netcom Science And Technology Co., Ltd. Method and Device for Communicating Securely between T-Box Device and ECU Device in Internet of Vehicles System

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10333903B1 (en) * 2015-06-16 2019-06-25 Amazon Technologies, Inc. Provisioning network keys to devices to allow them to provide their identity

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4823388A (en) * 1984-06-25 1989-04-18 Kabushiki Kaisha Toshiba Communications network using an enciphering and deciphering device
US6085168A (en) * 1997-02-06 2000-07-04 Fujitsu Limited Electronic commerce settlement system
US20020077986A1 (en) * 2000-07-14 2002-06-20 Hiroshi Kobata Controlling and managing digital assets
US6424845B1 (en) * 1998-06-19 2002-07-23 Ncr Corporation Portable communication device
US20020138291A1 (en) * 2001-03-21 2002-09-26 Vijay Vaidyanathan Digital file marketplace
US20030004882A1 (en) * 2000-11-06 2003-01-02 Holler Anne Marie Optimized server for streamed applications
US20040054632A1 (en) * 2000-10-25 2004-03-18 Cedric Remy Secure telematics payment method
US20050005000A1 (en) * 2003-02-14 2005-01-06 Ryuzo Nakazumi System and method for distributing digital contents, and an edge server
US20050091069A1 (en) * 2003-10-22 2005-04-28 Chuang Thomas C. System and method for renting or purchasing goods via a communications network
US20050113067A1 (en) * 2003-09-12 2005-05-26 Michael Marcovici Authenticating access to a wireless local area network based on security value(s) associated with a cellular system
US20050154909A1 (en) * 2002-04-26 2005-07-14 Junbiao Zhang Certificate based authentication authorization accounting scheme for loose coupling interworking
US20050240533A1 (en) * 2004-04-23 2005-10-27 Microsoft Corporation Trusted license removal in a content protection system or the like
US20050281540A1 (en) * 2004-06-18 2005-12-22 Sony Corporation Information management method, information playback apparatus, and information management apparatus
US6983381B2 (en) * 2001-01-17 2006-01-03 Arcot Systems, Inc. Methods for pre-authentication of users using one-time passwords
US6996563B2 (en) * 2000-04-11 2006-02-07 Sony Corporation Communication system, communication method, distribution apparatus, distribution method and terminal apparatus
US20060031164A1 (en) * 2004-07-29 2006-02-09 Lg Electronics Inc. Method for processing rights object in digital rights management system and method and system for processing rights object using the same
US20060069652A1 (en) * 2004-09-16 2006-03-30 Sony Corporation Copy component, program and method thereof
US20060080257A1 (en) * 2004-10-08 2006-04-13 Level 3 Communications, Inc. Digital content distribution framework
US7031469B2 (en) * 2001-12-27 2006-04-18 Slam Dunk Networks, Inc. Optimized enveloping via key reuse
US7389273B2 (en) * 2003-09-25 2008-06-17 Scott Andrew Irwin System and method for federated rights management

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5784463A (en) * 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US20050049973A1 (en) * 2003-09-02 2005-03-03 Read Mark A. Method and program for automated management of software license usage by monitoring and disabling inactive software products
JP4689966B2 (en) * 2004-03-17 2011-06-01 オリンパス株式会社 Zoom lens and electronic imaging apparatus having the same
FR2870412B1 (en) * 2004-05-13 2006-09-15 Gemplus Sa TRANSFER OF DATA BETWEEN TWO CHIP CARDS
US20100333116A1 (en) * 2009-06-30 2010-12-30 Anand Prahlad Cloud gateway system for managing data storage to cloud storage sites

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4823388A (en) * 1984-06-25 1989-04-18 Kabushiki Kaisha Toshiba Communications network using an enciphering and deciphering device
US6085168A (en) * 1997-02-06 2000-07-04 Fujitsu Limited Electronic commerce settlement system
US6424845B1 (en) * 1998-06-19 2002-07-23 Ncr Corporation Portable communication device
US6996563B2 (en) * 2000-04-11 2006-02-07 Sony Corporation Communication system, communication method, distribution apparatus, distribution method and terminal apparatus
US20020077986A1 (en) * 2000-07-14 2002-06-20 Hiroshi Kobata Controlling and managing digital assets
US20040054632A1 (en) * 2000-10-25 2004-03-18 Cedric Remy Secure telematics payment method
US20030004882A1 (en) * 2000-11-06 2003-01-02 Holler Anne Marie Optimized server for streamed applications
US6983381B2 (en) * 2001-01-17 2006-01-03 Arcot Systems, Inc. Methods for pre-authentication of users using one-time passwords
US20020138291A1 (en) * 2001-03-21 2002-09-26 Vijay Vaidyanathan Digital file marketplace
US7031469B2 (en) * 2001-12-27 2006-04-18 Slam Dunk Networks, Inc. Optimized enveloping via key reuse
US20050154909A1 (en) * 2002-04-26 2005-07-14 Junbiao Zhang Certificate based authentication authorization accounting scheme for loose coupling interworking
US20050005000A1 (en) * 2003-02-14 2005-01-06 Ryuzo Nakazumi System and method for distributing digital contents, and an edge server
US20050113067A1 (en) * 2003-09-12 2005-05-26 Michael Marcovici Authenticating access to a wireless local area network based on security value(s) associated with a cellular system
US7389273B2 (en) * 2003-09-25 2008-06-17 Scott Andrew Irwin System and method for federated rights management
US20050091069A1 (en) * 2003-10-22 2005-04-28 Chuang Thomas C. System and method for renting or purchasing goods via a communications network
US20050240533A1 (en) * 2004-04-23 2005-10-27 Microsoft Corporation Trusted license removal in a content protection system or the like
US20050281540A1 (en) * 2004-06-18 2005-12-22 Sony Corporation Information management method, information playback apparatus, and information management apparatus
US20060031164A1 (en) * 2004-07-29 2006-02-09 Lg Electronics Inc. Method for processing rights object in digital rights management system and method and system for processing rights object using the same
US20060069652A1 (en) * 2004-09-16 2006-03-30 Sony Corporation Copy component, program and method thereof
US20060080257A1 (en) * 2004-10-08 2006-04-13 Level 3 Communications, Inc. Digital content distribution framework

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8284935B2 (en) * 2006-04-21 2012-10-09 Nokia Siemens Networks Gmbh & Co. Kg Method, devices and computer program product for encoding and decoding media data
US20090319770A1 (en) * 2006-04-21 2009-12-24 Nokia Siemens Networks Gmbh & Co., Kg. Method, devices and computer program product for encoding and decoding media data
US20070288664A1 (en) * 2006-05-09 2007-12-13 Samsung Electronics Co., Ltd Apparatus and method of securely moving security data
US8775799B2 (en) * 2006-05-09 2014-07-08 Samsung Electronics Co., Ltd. Apparatus and method of securely moving security data
US20080002829A1 (en) * 2006-06-27 2008-01-03 Nokia Corporation Identifiers in a communication system
US9344881B2 (en) 2006-06-27 2016-05-17 Vringo Infrastrct Inc. Identifiers in a communication system
US20100106610A1 (en) * 2008-10-23 2010-04-29 Nokia Corporation Method and apparatus for transferring media
US20110166960A1 (en) * 2010-01-05 2011-07-07 Milton Kim Digital content recycling system
US8621214B2 (en) * 2010-02-10 2013-12-31 SecurenCrypt, LLC Document encryption and decryption
US20120036358A1 (en) * 2010-02-10 2012-02-09 SecurenCrypt, LLC Document encryption and decryption
US8924724B2 (en) 2010-02-10 2014-12-30 SecurenCrypt, LLC Document encryption and decryption
US20120051540A1 (en) * 2010-08-24 2012-03-01 Electronics And Telecommunications Research Institute Conditional access system and method of using conditional access image
US20180212937A1 (en) * 2017-01-25 2018-07-26 Beijing Baidu Netcom Science And Technology Co., Ltd. Method and Device for Communicating Securely between T-Box Device and ECU Device in Internet of Vehicles System
US10728229B2 (en) * 2017-01-25 2020-07-28 Beijing Baidu Netcom Science And Technology Co., Ltd. Method and device for communicating securely between T-box device and ECU device in internet of vehicles system

Also Published As

Publication number Publication date
WO2006060397A2 (en) 2006-06-08
WO2006060397A3 (en) 2006-10-12
US11411931B2 (en) 2022-08-09
US20220376912A1 (en) 2022-11-24
US20180007018A1 (en) 2018-01-04

Similar Documents

Publication Publication Date Title
US20220376912A1 (en) Method and apparatus to enable a market in used digital content
TW511023B (en) Digital rights management within an embedded storage device
AU2001269856B2 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
US7237255B2 (en) Method and system to dynamically present a payment gateway for content distributed via a network
US7149545B2 (en) Method and apparatus for facilitating over-the-air activation of pre-programmed memory devices
US7404084B2 (en) Method and system to digitally sign and deliver content in a geographically controlled manner via a network
US7991697B2 (en) Method and system to digitally sign and deliver content in a geographically controlled manner via a network
US7389531B2 (en) Method and system to dynamically present a payment gateway for content distributed via a network
US7107462B2 (en) Method and system to store and distribute encryption keys
US7415721B2 (en) Separate authentication processes to secure content
US20030163684A1 (en) Method and system to securely distribute content via a network
AU2001269856A1 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
JP2005539291A (en) Method for monitoring digital content provided by a content provider via a network
KR20110017466A (en) Methods and apparatus for protected distribution of applications and media content
US8620816B2 (en) Information vault, data format conversion services system and method
US8099762B2 (en) Secure digital content trading systems and methods
US11831636B2 (en) Systems and techniques for trans-account device key transfer in benefit denial system
GB2432434A (en) Transfer of digital content in a copyright and royalty protecting system
AU2007234622B2 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (DRM)
AU2007234620A1 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (DRM)

Legal Events

Date Code Title Description
AS Assignment

Owner name: MELODEO, INC., WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:VALENTI, WILLIAM L.;FLINCHEM, EDWARD P.;REEL/FRAME:021107/0945

Effective date: 20060208

AS Assignment

Owner name: INTEGIC TECHNOLOGIES LLC, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MELODEO, INC.;REEL/FRAME:021210/0945

Effective date: 20080620

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION