US20080021836A1 - Method and system for subscription digital rights management - Google Patents

Method and system for subscription digital rights management Download PDF

Info

Publication number
US20080021836A1
US20080021836A1 US11/826,436 US82643607A US2008021836A1 US 20080021836 A1 US20080021836 A1 US 20080021836A1 US 82643607 A US82643607 A US 82643607A US 2008021836 A1 US2008021836 A1 US 2008021836A1
Authority
US
United States
Prior art keywords
license
subscription
user
protected content
rights
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/826,436
Inventor
Guillermo Lao
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Contentguard Holdings Inc
Original Assignee
Contentguard Holdings Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/867,747 external-priority patent/US6876984B2/en
Application filed by Contentguard Holdings Inc filed Critical Contentguard Holdings Inc
Priority to US11/826,436 priority Critical patent/US20080021836A1/en
Publication of US20080021836A1 publication Critical patent/US20080021836A1/en
Assigned to CONTENTGUARD HOLDINGS, INC. reassignment CONTENTGUARD HOLDINGS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LAO, GUILLERMO
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1015Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to users
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Definitions

  • the present invention is directed to a subscription digital rights management system and a method thereof.
  • the present invention is directed to such a system and method that facilitates subscription to plural protected items, such as digital content.
  • IPRM Intelligent Property Rights Management
  • DPRM Digital Property Rights Management
  • IPM Intelligent Property Management
  • RM Remote Lights Management
  • ECM Electronic Copyright Management
  • NTI National Information Infrastructure
  • a “secure container” (or simply an encrypted document) offers a way to keep document contents encrypted until a set of authorization conditions are met and some copyright terms are honored (e.g., payment for use). After the various conditions and terms are verified with the document provider, the document is released to the user in clear form. Commercial products such as CRYPTOLOPESTM and DIGIBOXESTM fall into this category.
  • the secure container approach provides a solution to protecting the document during delivery over insecure channels, but does not provide any mechanism to prevent legitimate users from obtaining the clear document and then using and redistributing it in violation of content owners' intellectual property.
  • trusted system In the “trusted system” approach, the entire system is responsible for preventing unauthorized use and distribution of the document. Building a trusted system usually entails introducing new hardware such as a secure processor, secure storage and secure rendering devices. This also requires that all software applications that run on trusted systems be certified to be trusted. While building tamper-proof trusted systems is a real challenge to existing technologies, current market trends suggest that open and untrusted systems, such as PC's and workstations using browsers to access the Web, will be the dominant systems used to access digital works.
  • U.S. Pat. No. 5,634,012 discloses a system for controlling the distribution of digital documents.
  • Each rendering device has a repository associated therewith.
  • a predetermined set of usage transaction steps define a protocol used by the repositories for enforcing usage rights associated with a document.
  • Usage rights persist with the document content. The usage rights can permit various manners of use such as, viewing only, use once, distribution, and the like. Usage rights can be contingent on payment or other conditions.
  • Conventional DRM systems typically provide access to protected content after a transaction in which an end user obtains a license allowing access to the protected content.
  • conventional DRM systems utilize a “per-transaction” model where each access to the protected content requires a separate transaction with a separate license.
  • conventional DRM systems can become very cumbersome when a user expects to access a large number of items of protected content since a transaction must be made for each item accessed.
  • a first aspect of the invention is a DRM system for distributing items having usage rights associated therewith in accordance with one embodiment of the present invention comprising an activation device adapted to issue a software package that enforces usage rights to control use of the items, the software package having a public and private key pair, the public key being associated with a user, a license device adapted to issue a license having usage rights associated with at least one item, a usage device adapted to receive the software package, receive the license associated with the at least one item, and allow the user to access the at least one item in accordance with the license, and a subscription managing device adapted to maintain a subscription list including the public key associated with the user, where the license is issued by the license device upon verifying presence of the public key in the subscription list.
  • a second aspect of the present invention is a method for distributing items having usage rights associated therewith, the method comprising the steps of providing a software package to at least one user, the software package enforcing usage rights to control use of the items and having a private key and a public key associated with the at least one user, storing the public key associated with the at least one user in a subscription list, receiving a request from the at least one user to access the at least one item, verifying that the at least one user requesting access to the at least one item is listed in the subscription list, and issuing a license that grants usage rights to the at least one user to use the at least one item.
  • FIG. 1 is a schematic illustration of a DRM system adapted to a per-transaction model
  • FIG. 2 is a schematic illustration of a rights label of the preferred embodiment
  • FIG. 3 is a schematic illustration of a license of the preferred embodiment
  • FIG. 4 is a schematic illustration of a DRM system in accordance with an embodiment of the present invention that provides subscription access to protected content
  • FIG. 5 is a flow chart of a method of the preferred embodiment.
  • FIG. 1 illustrates DRM system 10 that can be used to distribute digital content.
  • DRM System 10 includes a user activation component, in the form of activation server 20 , that issues public and private key pairs to content users in a protected fashion, as is well known.
  • DRM System 10 typically, when a user uses DRM System 10 for the first time, the user is activated. During an activation process, some information is exchanged between activation server 20 and a device associated with the user, such as client environment 30 , and client component 60 is downloaded and installed in client environment 30 .
  • Client component 60 preferably is tamper resistant and contains the set of public and private keys issued by activation server 20 as well as other components such as any necessary engine for parsing or rendering protected items such as protected content 42 .
  • Rights label 40 is associated with protected content 42 and specifies usage rights that are available to an end-user when corresponding conditions are satisfied.
  • Protected content 42 specifies a specific item as described below.
  • License server 50 manages the encryption keys and issues licenses 52 for exercise of rights in the manner set forth below. Licenses 52 embody the actual granting of rights to an end user. For example, license 52 may permit a user to view protected content 42 for a fee of five dollars.
  • Client component 60 interprets and enforces the rights that have been specified in license 52 .
  • FIG. 2 illustrates rights label 40 in accordance with the preferred embodiment.
  • Rights label 40 includes plural rights offers 44 .
  • Each rights offer 44 includes usage rights 44 a , conditions 44 b , and content specification 44 c .
  • Content specification 44 c can include any mechanism for referencing, calling, locating, or otherwise specifying content 42 associated with rights offer 44 .
  • FIG. 3 illustrates license 52 in accordance with the preferred embodiment.
  • License 52 includes a unique license ID 52 a , grant 52 b (including usage rights, a principal, conditions, and state variables) and a content specification designating content 42 associated with license 52 .
  • License 52 also includes digital signature 52 c including any cryptographic keys or the like for unlocking item ticket 42 .
  • Usage rights specify manners of use.
  • a manner of use can include the ability to use an item in a specified way such as to print, copy, view, or the like.
  • Rights can also be bundled.
  • usage rights can specify transfer rights, such as distribution rights.
  • conditions must be satisfied in order to exercise the manner of use in a specified usage right.
  • a condition may be the payment of a fee, submission of personal data, or any other requirement desired before permitting exercise of a manner of use.
  • Conditions can also be “access conditions” for example, access conditions can apply to a particular group of users, say students in a university, or members of a book club. In other words, the condition is that the user is a particular person or member of a particular group.
  • Rights and conditions can exist as separate entities or can be combined.
  • State variables track potentially dynamic states conditions.
  • State variables are variables having values that represent status of an item, usage rights, license or other dynamic conditions. State variables can be tracked, by clearinghouse 90 or another device, based on identification mechanisms in license 52 and ticket 42 . Further, the value of state variables can be used in a condition. For example, a usage right can be the right to redeem item ticket 42 for specified goods and a condition can be that the usage right can be exercised three times. Each time the usage right is exercised, the value of the state variable is incremented. In this example, when the value of the state variable is three, the condition is not longer satisfied and ticket 42 cannot be redeemed. Another example of a state variable is time. A condition of license 52 may require that item ticket 42 is redeemed within thirty days. A state variable can be used to track the expiration of thirty days. Further, the state of a usage right can be tracked as a collection of state variables. The collection of the change is the state of a usage right represents the usage history of that right.
  • Protected content 42 can be prepared with document preparation application 72 installed on computer 70 associated with the distributor of content, a content service provider, or any other party. Preparation of protected content 42 consists of specifying the rights and conditions under which protected content 42 can be used by associating rights label 40 with protected content 42 and protecting protected content 42 with some crypto algorithm or other mechanism for preventing processing or rendering of protected content 42 .
  • a rights language such as XrMLTM can be used to specify the rights and conditions in rights label 40 .
  • the rights and conditions can be specified in any manner. Accordingly, the process of specifying rights refers to any process for associating rights with protected content 42 .
  • Rights label 40 associated with protected content 42 and the encryption key used to encrypt protected content 42 can be transmitted to license server 50 .
  • Protected content 42 can be a text file an audio file, a video file, a digital multimedia file, or any other digital content.
  • a typical workflow for DRM System 10 is described below.
  • a user operating within client environment 30 is activated for receiving protected content 42 by activation server 20 .
  • This activation process can be accomplished at any time prior to the issuing of a license.
  • a user When a user wishes to obtain a specific protected content 42 , the user makes a request for the protected content 42 .
  • a user might browse a Web site running on Web server of vendor 80 , using a browser installed in client environment 30 , and request an item corresponding to protected content 42 .
  • the user can examine rights offers 44 in rights label 40 associated with protected content 42 and select the desired usage rights. During this process, the user may go through a series of steps possibly to satisfy conditions of the usage rights including a fee transaction or other transactions (such as collection of information).
  • vendor 80 contacts license server 50 through a secure communications channel, such as a channel using a Secure Sockets Layer (SSL). License server 50 then generates license 52 for protected content 42 and vendor 80 causes both protected content 42 and license 52 to be downloaded. License 52 includes the usage rights selected and can be downloaded from license server 50 or an associated device. Protected content 42 can be downloaded from computer 70 associated with a vendor, distributor, or other party.
  • SSL Secure Sockets Layer
  • Client component 60 in client environment 30 will then proceed to interpret license 52 and allow the use of protected content 42 based on the rights and conditions specified in license 52 .
  • the interpretation and enforcement of usage rights and related systems and techniques are well known. The steps above may take place sequentially or approximately simultaneously or in various sequential order.
  • DRM System 10 addresses security aspects of protected contents 42 .
  • DRM System 10 may authenticate license 52 that has been issued by license server 50 .
  • One way to accomplish such authentication is for application 60 to determine if licenses 52 can be trusted.
  • application 60 has the capability to verify and validate the cryptographic signature, or other identifying characteristic of license 52 .
  • the example above is merely one way to effect a DRM System.
  • license 52 and protected content 42 can be distributed from different entities.
  • Clearinghouse 90 can be used to process payment transactions and verify payment prior to issuing a license.
  • DRM systems such as the one described above provide access to protected items, such as protected content, after activation in which an end user obtains software and a license to access the protected content.
  • a license is issued, and thus an exchange of keys or other identifying mechanisms must be accomplished, for each item of protected content.
  • This per-transaction model can become cumbersome when a user expects to access and use a large number of items of protected content since a license must be generated for each protected content.
  • the DRM system and method in accordance with the preferred embodiment is implemented using a subscription model to provide automated user access to a collection of protected content without necessitating activation of a license for each protected content accessed.
  • subscription is used in a generic sense and includes any item, such as protected content, that a user is allowed to access.
  • the subscription could involve delivery of an electronic document, or delivery of a means to obtain a hard copy document or other goods or services.
  • subscriptions may be periodicals, monthly bills or banks statements or access to a streaming media service.
  • Subscription may also be subscriptions to tickets or other vouchers which are used to access or obtain other content, resources, physical goods or service.
  • server and “client” are used below to describe the devices for implementing the present invention in the embodiment discussed herein, these terms should be broadly understood to mean any appropriate device for executing the function described.
  • a personal computer, laptop, PDA or other hand held device, PDAs, or any other general purpose programmable computer, or combination of such devices, such as a network of computers may be used.
  • DRM system 100 in accordance with an embodiment of present invention is illustrated in FIG. 4 .
  • DRM system 100 that allows subscription based use of items, such as protected content 108 . Because items of protected content 108 are encrypted or otherwise protected, they cannot be used by end users 114 without licenses 116 and software package 103 as a security component.
  • DRM system 100 includes an activation device such as activation server 102 that is adapted to issue software package 103 to a usage device such as client 106 to allow one or more end users 114 to use a plurality of items of protected content 108 .
  • Activation server 102 of the DRM system 100 provides a public and private key pair to client 106 , each of the end users 114 having at least a public key associated therewith.
  • DRM system 100 also includes a license device, such as license server 110 , that is adapted to issue licenses 116 having usage rights which are associated with plurality of protected content 108 . These licenses 116 define the end user's rights regarding a particular item of protected content 108 . Requests for licenses 116 from license server 110 are made by distribution point 128 based on requests of end users 114 via client 106 . A separate client device can be associate with each end user 114 or end users 114 can use a common client device. License 116 allows authorized end users 114 to access and use protected content 103 .
  • a license device such as license server 110
  • license server 110 that is adapted to issue licenses 116 having usage rights which are associated with plurality of protected content 108 .
  • These licenses 116 define the end user's rights regarding a particular item of protected content 108 .
  • Requests for licenses 116 from license server 110 are made by distribution point 128 based on requests of end users 114 via client 106 .
  • license server 110 issues requested licenses 116 ′
  • distribution point 128 pre-packages licenses 116 ′ with the appropriate protected content 108 so that licenses 116 ′ are matched to protected content 108 as shown in FIG. 4 .
  • licenses 116 ′ can be a part of protected content 108 in the manner shown in FIG. 4 .
  • licenses 116 ′ may also be a separate file or other component with a mechanism to associate the license to the appropriate protected content. For example, a link, a reference, a call or other association mechanism can be used.
  • Client 106 receives software 103 package from activation server 102 , receives protected content 108 with license 116 ′ associated thereto in a pre-packaged form from distribution point 128 , and allows one or more end users 114 to access protected content 108 for which the end user is authorized.
  • DRM system 100 allows end users 114 to access a plurality of protected content 108 without necessitating a separate activation for each item of protected content.
  • DRM system 100 is adapted to be operated in subscription based manner and to provide subscribing end users 114 access to a plurality of items of protected content 108 without requiring further activations by activation server 102 and the corresponding delay and overhead.
  • DRM system 100 of the present embodiment is provided with a subscription managing device such as subscription list manager 120 that is adapted to recognize the identity of each end user 114 by maintaining a subscription list of public keys associated to each of subscribing end user 114 .
  • Subscription list manager 120 of the illustrated embodiment is also provided with database 122 for storing such identity information and public key information associated with end users 114 . By having a subscription list and comparing the utilized public key with the public keys in the subscription list, DRM system 100 knows the identity of the subscribing end users 114 seeking to access and use specific protected content.
  • distribution point 128 When distribution point 128 requests a license on behalf of a particular end user who is a subscriber, the public key associated with the particular end user is extracted from the stored list in database 122 by subscription list manager 120 and the public key is used by license server 110 to issue the requisite license.
  • DRM system 100 would be used in the following manner to affect the method illustrated in FIG. 5 .
  • end users 114 utilize client environment 106 to be activated by server 102 in the manner described above (step 502 ).
  • End users 114 join a subscription that is offered through a distribution point 128 which can be implemented as an application through a web site, an online store, or in another appropriate manner in step 504 .
  • a series of steps may be provided to create an account or arrange payment of a fee in any appropriate manner.
  • the details of the creation of the account or payment of the fee can be accomplished using known user interfaces and known APIs, or the likes and thus, is not discussed in further detail herein.
  • distribution point 128 After receiving a request for content in step 506 , distribution point 128 retrieves the public keys that are associated with each end user 114 , requesting protected content 108 , the public keys being obtained during the activation process from activation server 102 .
  • the public keys identify end users and are stored in database 122 in correspondence with the associated end user and other associated data.
  • distribution point 128 makes requests to license server 110 to issue the appropriate licenses.
  • Requests for licenses may include a list of end users, their respective public encryption keys, and the protected content ID for which the licenses are to be issued. Of course, the request could also be for licensing a single end user or multiple protected content as well.
  • the request for licenses may be executed using an API or by any other appropriate protocol.
  • License server 110 then authenticates the requester such as distribution point 128 , checks that the end users are on the appropriate subscription list (step 508 ), and if so, issues licenses 116 (step 510 ), and delivers them to distribution point 128 for pre-packaging with protected content 108 .
  • the distribution point 128 pre-packages protected content 108 with licenses 116 ′ and delivers them, or otherwise makes them available, to each end user 114 (step 512 ). Since items of protected content 108 are delivered pre-packaged with an issued license 116 , users would not need to go through additional activations/procedures and wait for licenses to issue in order to access and use protected content 108 of the subscription after the initial activation.
  • Subscription lists are maintained by subscription list manger 120 and correlated to the public keys, to verify if the user is entitled to license 116 .
  • distribution point 128 may be a computer application or a storefront such as a web based, on-line store or vendor.
  • distribution point 128 may be a computer application that is integrated with a mail server, license server 110 , or subscription list manager 120 that maintains a subscription list.
  • maintenance of the subscription list could be as simple as storing the public keys in database 122 , within a mail server directory, or a link to another storage location where public keys can be stored and managed.
  • distribution lists may be adapted to be subscription lists. Any number of subscription lists can be managed.
  • DRM system 100 facilitates end users access to large number of items of protected content without the need for repeated activations for each license. It should also be noted that the above discussed sequence of steps illustrate only one example workflow of how a DRM system in accordance with the present invention may be operated, one or more of the steps may take place in a different order, or approximately simultaneously.
  • distribution point 128 may be operated to intercept incoming protected content to protect its access, and to make a request to license server 110 for a license for one or more end users 114 who are subscribers. Distribution point 128 may then pre-package the protected content and provide the pre-packaged content to the mail server workflow so that the mail server can route the protected content to the end users.
  • distribution point 128 is integrated with subscriber list manager 120
  • public keys associated with end users 114 and maintained as a list of end user's identities are typically, but not necessarily, uploaded from client 106 during the activation process with activation server 102 .
  • subscription list manager 120 may be integrated with a directory services system or similar system.
  • the list of end users may also include a list of content that each of the end users subscribe to, in addition to the identity information and public keys.
  • access to protected content may be through a pull model where end users pro-actively seek and use protected content such as by downloading protected content from a web site.
  • access to protected content may be through a push model where end users receive protected content through e-mail, e-mail attachment, or by other mechanism.
  • DRM system 100 allows automation of the end user's access to a collection of protected content when the end user becomes a member of a designated subscription group for a particular subscription.
  • Various end users can subscribe and unsubscribe and the subscription list may be managed by the end users themselves, or managed by another person or automated management system. Automation of the end user's access also allows the process for obtaining of a license for accessing particular protected content to be made transparent to the end user.
  • an end user may make downloads or otherwise access plurality of protected content without additional transaction steps to obtain required software or licenses for each of the protected content accessed after the initial activation.
  • the end user receives the protected content through e-mail, e-mail attachment, or by another mechanism which can be opened without any additional transaction steps after the initial activation.
  • delivery engines are specialized and highly efficient entities that deliver content to a large population.
  • delivery engines may be used by a brokerage firm to deliver stock transaction confirmations by outsourcing this task to a company that specializes in low cost delivery of such documents.
  • Examples of specific types of subscriptions may be provided for use with the preferred embodiment are “subscribe-and-rent” subscriptions, and “subscribe-and-acquire” subscriptions.
  • subscribe-and-rent subscriptions an end user is only allowed to access protected content while being an active subscriber, or based on some other condition, for example, a time period, a number of views, or until the next version of the content is made available.
  • subscribe-and-rent subscription type is for online use of streaming media.
  • protected content would be used on-line and once the subscription expires or a period of time lapses, the protected content, including previously accessible content, as well as unaccessed content is no longer made available to the end user.
  • conditions, and state variables can be used to limit the manner of use in a known manner.
  • subscribe-and-acquire subscriptions end users actually acquire protected content. For instance, a certain amount or type of protected content could be acquired from a larger collection comprising a plurality of protected content. In addition, there could be preferential pricing, access, or terms can be given to a subscribing and user. In subscribe-and-acquire subscriptions, once the protected content is legitimately acquired, an end user would have the right to use it indefinitely and expiration of the subscription does not generally terminate the right to use content previously acquired. Business documents such as stock transaction confirmations are a typical example of a protected document appropriate for subscribe-and-acquire subscription.
  • both subscription types can be combined.
  • a subscribing end user may be offered a package that includes on-line access to all protected content and a predetermined number of downloads.
  • a subscribing end user may have on-line access to the entire catalog of music titles, but only be allowed to download one hundred titles.
  • other permutations and subscription models are possible in implementing a subscription based DRM system and method.
  • a subscription based DRM system and method would allow rights to a specific number, for example one hundred, downloads to be deferred, accumulated, or transferred to another person, or even returned to the subscription provider.
  • acquisition could be made to persist only for the duration of certain conditions and does not literally have to be for an indefinite period.
  • a periodical may be acquired on a subscribe-and-acquire basis, but images that are part of the periodical may be acquired on a subscribe-and-rent basis and thus might expire or require additional fees for example.
  • the license associated with the particular protected content could define the different treatment between the periodical itself and the images thereof.
  • a subscription based DRM system may be used in a storefront application.
  • a storefront may be any on-line e-commerce site that offers protected content for sale.
  • distribution point 128 shown in DRM system 100 of FIG. 2 may be such a storefront.
  • End user 114 activates client 106 and obtains public and private keys. The end user then joins a subscription list by responding to a subscription offer in the storefront and makes payment, or satisfies other conditions.
  • Subscription list manager 120 pulls each public key and associates the public key with end user's identity. End user then attempts to download protected content such as a document that is part of a subscription collection.
  • the storefront validates the end user's membership to the subscription through subscription list manager 120 , retrieves end user's public key from subscription list manager 120 , and makes a request to license server 110 for the licenses associated to the requested protected content.
  • License server 110 after verifying authenticity of the request, issues licenses 116 to the storefront.
  • the storefront then pre-packages the license with protected content 108 and makes it available for download by end user 114 as discussed previously. End user 114 can then download protected content 108 and transparently use protected content 108 in the manner dictated by issued license.
  • a subscription based DRM system and method of the present invention may be used in a delivery engine application that provides secure delivery of protected content such as documents.
  • end users 114 may sign up as a subscriber to content 108 provided by Company A that owns or controls content 108 , and activates a client via activation server 102 to obtain keys.
  • Company A works with Company B that offers a secure digital delivery service to outsource the document delivery portion of its subscription service offering.
  • the outsourced document delivery may be for delivery of financial statements or other type of documentation requiring protection and restricted use.
  • Such outsourcing may be beneficial to Company A because Company B may be more efficient and cost effective in this particular function of document delivery.
  • Company B thus serves as a “delivery engine” controls subscription list manager 102 to manage the list of end users 114 that receive documents, i.e. a subscription list which associates subscribing customers of Company A with their public key obtained during the activation stage.
  • subscription list manager 102 controls subscription list manager 102 to manage the list of end users 114 that receive documents, i.e. a subscription list which associates subscribing customers of Company A with their public key obtained during the activation stage.
  • there could be more than one subscription list for example a list of preferred customers, a list of specific types of customers, and the like.
  • Company A When Company A has a document to deliver to its subscribers, it prepares the document and provides it to Company B for delivery. Company A then instructs Company B to deliver the document to users in one or more subscription list(s), for example, to most preferred customers.
  • Company B sends a request to license server 110 to issue licenses 116 for each customer, i.e. user 114 in the list of most preferred customers, each customer being associated with a particular public key. Once requested licenses 116 are issued by license server 110 , Company B receives licenses 116 , pre-packages the documents with the licenses 116 ′, and delivers them to the subscribing customers in the most preferred customer list.
  • each end user that receives the pre-packaged license can receive and access the protected document transparently without further activations.
  • Distribution point 128 in such an application may be a computer application that is integrated with a mail server, or other application of the enterprise. Additionally, the enterprise application may maintain the subscription list in any appropriate manner as previously described.
  • end users 118 such as Person A, Person B, and Person C, are activated through activation server 122 .
  • distribution point 128 intercepts the document and makes a request to license server 110 for a license 116 on behalf of Person B and Person C.
  • Distribution point 128 retrieves public keys for Person B and Person C and uploads the public keys to license server 110 which issues licenses 116 granting Person B and Person C rights to the protected document sent by Person A.
  • distribution point 128 pre-packages the protected document with the issued license 1161 and inserts it to the normal mail server workflow so that the mail server routes the protected document to Person C and Person B. Both Person B and Person C can then access and use the received document transparently when they check their respective e-mails in accordance with the issued license.
  • a music company for instance, an online music store
  • DRM system authenticates the subscribing user 114 with activation server 102 and ensures that the user is identified in a subscription list of subscription list manager 120 before allowing access to the music catalog and the titles therein.
  • license server 110 can keep track of the number of titles user 114 has downloaded so that if the maximum number of downloads has not been exceeded, the music store sends a request to the license server to generate licenses 116 for the selected titles.
  • license server 110 issues the required licenses, the online music store pre-packages the protected title with the appropriate license 116 using a document packaging application. The user can then transparently download the selected titles from the music store.
  • the subscription based license of the preferred embodiment permits activation prior to the existence of the content. For example, a user can subscribe to receive a live streaming event prior to the event.
  • server and “client” are used to describe the devices for implementing the present invention in the illustrated embodiments above, these terms should be broadly understood to mean any appropriate device or devices for executing the described function.
  • Communication between the various devices can be accomplished through any channel, such as a local area network (LAN), the Internet, serial communications ports, and the like.
  • the communications channels can use wireless technology, such as radio frequency or infra-red technology.
  • the various elements of the preferred embodiment such as the various servers and databases connected thereto are segregated by function for the purpose of clarity. However, the various elements can be combined into one device or segregated in a different manner.
  • software package, and public and private key pair can be a single executable file and data files, or plural files or modules stored on the same device or on different devices.
  • the software package can be any exchange of information that permits license activation and need not include a rendering application
  • a public key can be any type of identification tag or code.
  • the function of the various devices can be combined.
  • a single device can accomplish the function of license server 110 activation server 102 , subscription list manager 120 , and client 106 .
  • the functions can be combined or segregated into any number and configuration of devices.
  • the various components and modules have separate utility and may exist alone or in combination.
  • Any protocols, data types, or data structures can be used in accordance with the invention.
  • any appropriate means of expressing usage rights and conditions may be used in implementing the present invention.
  • a rights language e.g. a grammar such as XrMLTM can be used.

Abstract

A system and method for managing use of items having usage rights associated therewith. The system includes an activation device adapted to issue a software package having a public and private key pair, the public key being associated with a user, a license device adapted to issue a license, a usage device adapted to receive the software package, receive the license and allow the user to access the item in accordance with the license, and a subscription managing device adapted to maintain a subscription list including the public key associated with the user. License's is issued by the license device upon verifying presence of the public key in the subscription list corresponding to requested content.

Description

    RELATED APPLICATION DATA
  • This application is a Continuation of co-pending U.S. patent application Ser. No. 10/162,698 filed on Jun. 6, 2002, which is a Continuation-in-Part of U.S. patent application Ser. No. 09/867,747 filed on May 31, 2001, now U.S. Pat. No. 6,876,984, and which claims benefit from U.S. Provisional Patent Application Ser. No. 60/296,114 filed on Jun. 7, 2001, the entire disclosures of all of which are hereby incorporate by reference herein.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention is directed to a subscription digital rights management system and a method thereof. In particular, the present invention is directed to such a system and method that facilitates subscription to plural protected items, such as digital content.
  • 2. Description of Related Art
  • One of the most important issues impeding the widespread distribution of digital works (i.e. documents or other content in forms readable by computers), via electronic means, and the Internet in particular, is the current lack of ability to enforce the intellectual property rights of content owners during the distribution and use of digital works. Efforts to resolve this problem have been termed “Intellectual Property Rights Management” (“IPRM”), “Digital Property Rights Management” (“DPRM”), “Intellectual Property Management” (“IPM”), “Rights Management” (“RM”), and “Electronic Copyright Management” (“ECM”), collectively referred to as “Digital Rights Management (DRM)” herein. There are a number of issues to be considered in effecting a DRM System. For example, authentication, authorization, accounting, payment and financial clearing, rights specification, rights verification, rights enforcement, and document protection issues should be addressed. U.S. Pat. Nos. 5,530,235, 5,634,012, 5,715,403, 5,638,443, and 5,629,980, the disclosures of which are incorporated herein by reference disclose DRM systems addressing these issues.
  • In the world of printed documents and other physical content, a work created by an author is usually provided to a publisher, which formats and prints numerous copies of the work. The copies are then sent by a distributor to bookstores or other retail outlets, from which the copies are purchased by end users. While the low quality of copying and the high cost of distributing printed material have served as deterrents to unauthorized copying of most printed documents, it is far too easy to copy, modify, and redistribute unprotected digital works with high quality. Accordingly, mechanisms of protecting digital works are necessary to retain rights of the owner of the work.
  • Unfortunately, it has been widely recognized that it is difficult to prevent, or even deter, people from making unauthorized copies of electronic works within current general-purpose computing and communications systems such as personal computers, workstations, and other devices connected over communications networks, such as local area networks (LANs), intranets, and the Internet. Many attempts to provide hardware-based solutions to prevent unauthorized copying have proven to be unsuccessful. The proliferation of high band-width “broadband” communications technologies and the development of what is presently known as the “National Information Infrastructure” (NII) will render it even more convenient to distribute large documents electronically, including video files such as full length motion pictures, and thus will remove any remaining deterrents to unauthorized copying and distribution of digital works. Accordingly, DRM technologies are becoming a high priority.
  • Two basic DRM schemes have been employed, secure containers and trusted systems. A “secure container” (or simply an encrypted document) offers a way to keep document contents encrypted until a set of authorization conditions are met and some copyright terms are honored (e.g., payment for use). After the various conditions and terms are verified with the document provider, the document is released to the user in clear form. Commercial products such as CRYPTOLOPES™ and DIGIBOXES™ fall into this category. Clearly, the secure container approach provides a solution to protecting the document during delivery over insecure channels, but does not provide any mechanism to prevent legitimate users from obtaining the clear document and then using and redistributing it in violation of content owners' intellectual property.
  • In the “trusted system” approach, the entire system is responsible for preventing unauthorized use and distribution of the document. Building a trusted system usually entails introducing new hardware such as a secure processor, secure storage and secure rendering devices. This also requires that all software applications that run on trusted systems be certified to be trusted. While building tamper-proof trusted systems is a real challenge to existing technologies, current market trends suggest that open and untrusted systems, such as PC's and workstations using browsers to access the Web, will be the dominant systems used to access digital works. In this sense, existing computing environments such as PC's and workstations equipped with popular operating systems (e.g., Windows™, Linux™, and UNIX) and rendering applications, such as browsers, are not trusted systems and cannot be made trusted without significantly altering their architectures. Of course, alteration of the architecture defeats a primary purpose of the Web, i.e. flexibility and compatibility.
  • U.S. Pat. No. 5,634,012, the disclosure of which is incorporated herein by reference, discloses a system for controlling the distribution of digital documents. Each rendering device has a repository associated therewith. A predetermined set of usage transaction steps define a protocol used by the repositories for enforcing usage rights associated with a document. Usage rights persist with the document content. The usage rights can permit various manners of use such as, viewing only, use once, distribution, and the like. Usage rights can be contingent on payment or other conditions.
  • Conventional DRM systems typically provide access to protected content after a transaction in which an end user obtains a license allowing access to the protected content. Thus, conventional DRM systems utilize a “per-transaction” model where each access to the protected content requires a separate transaction with a separate license. In this regard, conventional DRM systems can become very cumbersome when a user expects to access a large number of items of protected content since a transaction must be made for each item accessed.
  • SUMMARY OF THE INVENTION
  • A first aspect of the invention is a DRM system for distributing items having usage rights associated therewith in accordance with one embodiment of the present invention comprising an activation device adapted to issue a software package that enforces usage rights to control use of the items, the software package having a public and private key pair, the public key being associated with a user, a license device adapted to issue a license having usage rights associated with at least one item, a usage device adapted to receive the software package, receive the license associated with the at least one item, and allow the user to access the at least one item in accordance with the license, and a subscription managing device adapted to maintain a subscription list including the public key associated with the user, where the license is issued by the license device upon verifying presence of the public key in the subscription list.
  • A second aspect of the present invention is a method for distributing items having usage rights associated therewith, the method comprising the steps of providing a software package to at least one user, the software package enforcing usage rights to control use of the items and having a private key and a public key associated with the at least one user, storing the public key associated with the at least one user in a subscription list, receiving a request from the at least one user to access the at least one item, verifying that the at least one user requesting access to the at least one item is listed in the subscription list, and issuing a license that grants usage rights to the at least one user to use the at least one item.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a schematic illustration of a DRM system adapted to a per-transaction model;
  • FIG. 2 is a schematic illustration of a rights label of the preferred embodiment;
  • FIG. 3 is a schematic illustration of a license of the preferred embodiment;
  • FIG. 4 is a schematic illustration of a DRM system in accordance with an embodiment of the present invention that provides subscription access to protected content; and
  • FIG. 5 is a flow chart of a method of the preferred embodiment.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • A DRM System can be utilized to specify and enforce usage rights for items, such as digital content, services, or goods property. FIG. 1 illustrates DRM system 10 that can be used to distribute digital content. DRM System 10 includes a user activation component, in the form of activation server 20, that issues public and private key pairs to content users in a protected fashion, as is well known.
  • Typically, when a user uses DRM System 10 for the first time, the user is activated. During an activation process, some information is exchanged between activation server 20 and a device associated with the user, such as client environment 30, and client component 60 is downloaded and installed in client environment 30. Client component 60 preferably is tamper resistant and contains the set of public and private keys issued by activation server 20 as well as other components such as any necessary engine for parsing or rendering protected items such as protected content 42.
  • Rights label 40 is associated with protected content 42 and specifies usage rights that are available to an end-user when corresponding conditions are satisfied. Protected content 42 specifies a specific item as described below. License server 50 manages the encryption keys and issues licenses 52 for exercise of rights in the manner set forth below. Licenses 52 embody the actual granting of rights to an end user. For example, license 52 may permit a user to view protected content 42 for a fee of five dollars. Client component 60 interprets and enforces the rights that have been specified in license 52.
  • FIG. 2 illustrates rights label 40 in accordance with the preferred embodiment. Rights label 40 includes plural rights offers 44. Each rights offer 44 includes usage rights 44 a, conditions 44 b, and content specification 44 c. Content specification 44 c can include any mechanism for referencing, calling, locating, or otherwise specifying content 42 associated with rights offer 44.
  • FIG. 3 illustrates license 52 in accordance with the preferred embodiment. License 52 includes a unique license ID 52 a, grant 52 b (including usage rights, a principal, conditions, and state variables) and a content specification designating content 42 associated with license 52. License 52 also includes digital signature 52 c including any cryptographic keys or the like for unlocking item ticket 42.
  • Usage rights specify manners of use. For example, a manner of use can include the ability to use an item in a specified way such as to print, copy, view, or the like. Rights can also be bundled. Further, usage rights can specify transfer rights, such as distribution rights. In some cases conditions must be satisfied in order to exercise the manner of use in a specified usage right. For, example a condition may be the payment of a fee, submission of personal data, or any other requirement desired before permitting exercise of a manner of use. Conditions can also be “access conditions” for example, access conditions can apply to a particular group of users, say students in a university, or members of a book club. In other words, the condition is that the user is a particular person or member of a particular group. Rights and conditions can exist as separate entities or can be combined.
  • State variables track potentially dynamic states conditions. State variables are variables having values that represent status of an item, usage rights, license or other dynamic conditions. State variables can be tracked, by clearinghouse 90 or another device, based on identification mechanisms in license 52 and ticket 42. Further, the value of state variables can be used in a condition. For example, a usage right can be the right to redeem item ticket 42 for specified goods and a condition can be that the usage right can be exercised three times. Each time the usage right is exercised, the value of the state variable is incremented. In this example, when the value of the state variable is three, the condition is not longer satisfied and ticket 42 cannot be redeemed. Another example of a state variable is time. A condition of license 52 may require that item ticket 42 is redeemed within thirty days. A state variable can be used to track the expiration of thirty days. Further, the state of a usage right can be tracked as a collection of state variables. The collection of the change is the state of a usage right represents the usage history of that right.
  • Protected content 42 can be prepared with document preparation application 72 installed on computer 70 associated with the distributor of content, a content service provider, or any other party. Preparation of protected content 42 consists of specifying the rights and conditions under which protected content 42 can be used by associating rights label 40 with protected content 42 and protecting protected content 42 with some crypto algorithm or other mechanism for preventing processing or rendering of protected content 42. A rights language such as XrML™ can be used to specify the rights and conditions in rights label 40. However, the rights and conditions can be specified in any manner. Accordingly, the process of specifying rights refers to any process for associating rights with protected content 42. Rights label 40 associated with protected content 42 and the encryption key used to encrypt protected content 42 can be transmitted to license server 50. Protected content 42 can be a text file an audio file, a video file, a digital multimedia file, or any other digital content.
  • A typical workflow for DRM System 10 is described below. A user operating within client environment 30 is activated for receiving protected content 42 by activation server 20. This results in a public-private key pair (and possibly some user/machine specific information) being downloaded to client environment 30 in the form of client software component 60 in a known manner. This activation process can be accomplished at any time prior to the issuing of a license.
  • When a user wishes to obtain a specific protected content 42, the user makes a request for the protected content 42. For example, a user might browse a Web site running on Web server of vendor 80, using a browser installed in client environment 30, and request an item corresponding to protected content 42. The user can examine rights offers 44 in rights label 40 associated with protected content 42 and select the desired usage rights. During this process, the user may go through a series of steps possibly to satisfy conditions of the usage rights including a fee transaction or other transactions (such as collection of information). When the appropriate conditions and other prerequisites, such as the collection of a fee and verification that the user has been activated, are satisfied, vendor 80 contacts license server 50 through a secure communications channel, such as a channel using a Secure Sockets Layer (SSL). License server 50 then generates license 52 for protected content 42 and vendor 80 causes both protected content 42 and license 52 to be downloaded. License 52 includes the usage rights selected and can be downloaded from license server 50 or an associated device. Protected content 42 can be downloaded from computer 70 associated with a vendor, distributor, or other party.
  • Client component 60 in client environment 30 will then proceed to interpret license 52 and allow the use of protected content 42 based on the rights and conditions specified in license 52. The interpretation and enforcement of usage rights and related systems and techniques are well known. The steps above may take place sequentially or approximately simultaneously or in various sequential order.
  • DRM System 10 addresses security aspects of protected contents 42. In particular, DRM System 10 may authenticate license 52 that has been issued by license server 50. One way to accomplish such authentication is for application 60 to determine if licenses 52 can be trusted. In other words, application 60 has the capability to verify and validate the cryptographic signature, or other identifying characteristic of license 52. Of course, the example above is merely one way to effect a DRM System. For example, license 52 and protected content 42 can be distributed from different entities. Clearinghouse 90 can be used to process payment transactions and verify payment prior to issuing a license.
  • DRM systems such as the one described above provide access to protected items, such as protected content, after activation in which an end user obtains software and a license to access the protected content. A license is issued, and thus an exchange of keys or other identifying mechanisms must be accomplished, for each item of protected content. This per-transaction model can become cumbersome when a user expects to access and use a large number of items of protected content since a license must be generated for each protected content. In contrast, the DRM system and method in accordance with the preferred embodiment is implemented using a subscription model to provide automated user access to a collection of protected content without necessitating activation of a license for each protected content accessed.
  • It should be initially noted that the term “subscription” is used in a generic sense and includes any item, such as protected content, that a user is allowed to access. The subscription could involve delivery of an electronic document, or delivery of a means to obtain a hard copy document or other goods or services. For example, subscriptions may be periodicals, monthly bills or banks statements or access to a streaming media service. Subscription may also be subscriptions to tickets or other vouchers which are used to access or obtain other content, resources, physical goods or service.
  • In addition, it should be understood that whereas terms “server” and “client” are used below to describe the devices for implementing the present invention in the embodiment discussed herein, these terms should be broadly understood to mean any appropriate device for executing the function described. For instance, a personal computer, laptop, PDA or other hand held device, PDAs, or any other general purpose programmable computer, or combination of such devices, such as a network of computers may be used.
  • DRM system 100 in accordance with an embodiment of present invention is illustrated in FIG. 4. DRM system 100 that allows subscription based use of items, such as protected content 108. Because items of protected content 108 are encrypted or otherwise protected, they cannot be used by end users 114 without licenses 116 and software package 103 as a security component. DRM system 100 includes an activation device such as activation server 102 that is adapted to issue software package 103 to a usage device such as client 106 to allow one or more end users 114 to use a plurality of items of protected content 108. Activation server 102 of the DRM system 100 provides a public and private key pair to client 106, each of the end users 114 having at least a public key associated therewith.
  • DRM system 100 also includes a license device, such as license server 110, that is adapted to issue licenses 116 having usage rights which are associated with plurality of protected content 108. These licenses 116 define the end user's rights regarding a particular item of protected content 108. Requests for licenses 116 from license server 110 are made by distribution point 128 based on requests of end users 114 via client 106. A separate client device can be associate with each end user 114 or end users 114 can use a common client device. License 116 allows authorized end users 114 to access and use protected content 103. When license server 110 issues requested licenses 116′, distribution point 128 pre-packages licenses 116′ with the appropriate protected content 108 so that licenses 116′ are matched to protected content 108 as shown in FIG. 4. When pre-packaged, licenses 116′ can be a part of protected content 108 in the manner shown in FIG. 4. However, licenses 116′ may also be a separate file or other component with a mechanism to associate the license to the appropriate protected content. For example, a link, a reference, a call or other association mechanism can be used. Client 106 receives software 103 package from activation server 102, receives protected content 108 with license 116′ associated thereto in a pre-packaged form from distribution point 128, and allows one or more end users 114 to access protected content 108 for which the end user is authorized.
  • In the subscription based implementation, DRM system 100 allows end users 114 to access a plurality of protected content 108 without necessitating a separate activation for each item of protected content. In particular, DRM system 100 is adapted to be operated in subscription based manner and to provide subscribing end users 114 access to a plurality of items of protected content 108 without requiring further activations by activation server 102 and the corresponding delay and overhead.
  • DRM system 100 of the present embodiment is provided with a subscription managing device such as subscription list manager 120 that is adapted to recognize the identity of each end user 114 by maintaining a subscription list of public keys associated to each of subscribing end user 114. Subscription list manager 120 of the illustrated embodiment is also provided with database 122 for storing such identity information and public key information associated with end users 114. By having a subscription list and comparing the utilized public key with the public keys in the subscription list, DRM system 100 knows the identity of the subscribing end users 114 seeking to access and use specific protected content. When distribution point 128 requests a license on behalf of a particular end user who is a subscriber, the public key associated with the particular end user is extracted from the stored list in database 122 by subscription list manager 120 and the public key is used by license server 110 to issue the requisite license.
  • In the illustrated embodiment of FIG. 4, DRM system 100 would be used in the following manner to affect the method illustrated in FIG. 5. First, end users 114 utilize client environment 106 to be activated by server 102 in the manner described above (step 502). End users 114 join a subscription that is offered through a distribution point 128 which can be implemented as an application through a web site, an online store, or in another appropriate manner in step 504. During the process of joining a subscription, a series of steps may be provided to create an account or arrange payment of a fee in any appropriate manner. The details of the creation of the account or payment of the fee can be accomplished using known user interfaces and known APIs, or the likes and thus, is not discussed in further detail herein.
  • After receiving a request for content in step 506, distribution point 128 retrieves the public keys that are associated with each end user 114, requesting protected content 108, the public keys being obtained during the activation process from activation server 102. The public keys identify end users and are stored in database 122 in correspondence with the associated end user and other associated data. When protected content 108 is to be distributed to subscribing end users 114, for instance through e-mail, distribution point 128 makes requests to license server 110 to issue the appropriate licenses. Requests for licenses may include a list of end users, their respective public encryption keys, and the protected content ID for which the licenses are to be issued. Of course, the request could also be for licensing a single end user or multiple protected content as well. The request for licenses may be executed using an API or by any other appropriate protocol.
  • License server 110 then authenticates the requester such as distribution point 128, checks that the end users are on the appropriate subscription list (step 508), and if so, issues licenses 116 (step 510), and delivers them to distribution point 128 for pre-packaging with protected content 108. The distribution point 128 pre-packages protected content 108 with licenses 116′ and delivers them, or otherwise makes them available, to each end user 114 (step 512). Since items of protected content 108 are delivered pre-packaged with an issued license 116, users would not need to go through additional activations/procedures and wait for licenses to issue in order to access and use protected content 108 of the subscription after the initial activation. Subscription lists are maintained by subscription list manger 120 and correlated to the public keys, to verify if the user is entitled to license 116.
  • As noted above, it is desirable to pre-package license 116′ with content 108 when it is delivered by distribution point 128 to end users 114 in order to provide a more seamless user experience. In the illustrated embodiment of FIG. 4, distribution point 128, which is merely schematically shown, may be a computer application or a storefront such as a web based, on-line store or vendor. Alternatively, distribution point 128 may be a computer application that is integrated with a mail server, license server 110, or subscription list manager 120 that maintains a subscription list. In such embodiments, maintenance of the subscription list could be as simple as storing the public keys in database 122, within a mail server directory, or a link to another storage location where public keys can be stored and managed. In an enterprise such as a group, company or entity, distribution lists may be adapted to be subscription lists. Any number of subscription lists can be managed.
  • In the above described manner, DRM system 100 facilitates end users access to large number of items of protected content without the need for repeated activations for each license. It should also be noted that the above discussed sequence of steps illustrate only one example workflow of how a DRM system in accordance with the present invention may be operated, one or more of the steps may take place in a different order, or approximately simultaneously.
  • In an embodiment where distribution point 128 is an application within a mail server, distribution point 128 may be operated to intercept incoming protected content to protect its access, and to make a request to license server 110 for a license for one or more end users 114 who are subscribers. Distribution point 128 may then pre-package the protected content and provide the pre-packaged content to the mail server workflow so that the mail server can route the protected content to the end users.
  • In an embodiment where distribution point 128 is integrated with subscriber list manager 120, public keys associated with end users 114 and maintained as a list of end user's identities are typically, but not necessarily, uploaded from client 106 during the activation process with activation server 102. In addition, in an enterprise, subscription list manager 120 may be integrated with a directory services system or similar system. The list of end users may also include a list of content that each of the end users subscribe to, in addition to the identity information and public keys.
  • Moreover, access to protected content may be through a pull model where end users pro-actively seek and use protected content such as by downloading protected content from a web site. Alternatively, access to protected content may be through a push model where end users receive protected content through e-mail, e-mail attachment, or by other mechanism.
  • A significant advantage of DRM system 100 is that it allows automation of the end user's access to a collection of protected content when the end user becomes a member of a designated subscription group for a particular subscription. Various end users can subscribe and unsubscribe and the subscription list may be managed by the end users themselves, or managed by another person or automated management system. Automation of the end user's access also allows the process for obtaining of a license for accessing particular protected content to be made transparent to the end user. For example, in the pull model, an end user may make downloads or otherwise access plurality of protected content without additional transaction steps to obtain required software or licenses for each of the protected content accessed after the initial activation. In the push model, the end user receives the protected content through e-mail, e-mail attachment, or by another mechanism which can be opened without any additional transaction steps after the initial activation.
  • It should be noted that actual delivery of the license and/or the protected content may be performed in various ways, for instance, by specialized systems such as delivery engines. Delivery engines are specialized and highly efficient entities that deliver content to a large population. For example, delivery engines may be used by a brokerage firm to deliver stock transaction confirmations by outsourcing this task to a company that specializes in low cost delivery of such documents.
  • Examples of specific types of subscriptions may be provided for use with the preferred embodiment are “subscribe-and-rent” subscriptions, and “subscribe-and-acquire” subscriptions. In subscribe-and-rent subscriptions, an end user is only allowed to access protected content while being an active subscriber, or based on some other condition, for example, a time period, a number of views, or until the next version of the content is made available. One example of a subscribe-and-rent subscription type is for online use of streaming media. Typically, protected content would be used on-line and once the subscription expires or a period of time lapses, the protected content, including previously accessible content, as well as unaccessed content is no longer made available to the end user. In this type of subscription usage rights, conditions, and state variables can be used to limit the manner of use in a known manner.
  • In subscribe-and-acquire subscriptions, end users actually acquire protected content. For instance, a certain amount or type of protected content could be acquired from a larger collection comprising a plurality of protected content. In addition, there could be preferential pricing, access, or terms can be given to a subscribing and user. In subscribe-and-acquire subscriptions, once the protected content is legitimately acquired, an end user would have the right to use it indefinitely and expiration of the subscription does not generally terminate the right to use content previously acquired. Business documents such as stock transaction confirmations are a typical example of a protected document appropriate for subscribe-and-acquire subscription.
  • Of course, in other implementations, both subscription types can be combined. For example, a subscribing end user may be offered a package that includes on-line access to all protected content and a predetermined number of downloads. In a music application, a subscribing end user may have on-line access to the entire catalog of music titles, but only be allowed to download one hundred titles. Of course, other permutations and subscription models are possible in implementing a subscription based DRM system and method. For instance, in another example, a subscription based DRM system and method would allow rights to a specific number, for example one hundred, downloads to be deferred, accumulated, or transferred to another person, or even returned to the subscription provider. Also, for example, acquisition could be made to persist only for the duration of certain conditions and does not literally have to be for an indefinite period.
  • In addition, different subscription models may be apply to different parts of the protected content. For example, a periodical may be acquired on a subscribe-and-acquire basis, but images that are part of the periodical may be acquired on a subscribe-and-rent basis and thus might expire or require additional fees for example. The license associated with the particular protected content could define the different treatment between the periodical itself and the images thereof. Once downloaded, protected content may be accessed and used by the end user off-line in the manner determined by the license associated with the protected content. With a combination of on-line and off-line subscription, many models can be constructed using the subscription based DRM system and method of the present invention.
  • As an example, a subscription based DRM system may be used in a storefront application. A storefront may be any on-line e-commerce site that offers protected content for sale. In this regard, distribution point 128 shown in DRM system 100 of FIG. 2 may be such a storefront. End user 114 activates client 106 and obtains public and private keys. The end user then joins a subscription list by responding to a subscription offer in the storefront and makes payment, or satisfies other conditions. Subscription list manager 120 pulls each public key and associates the public key with end user's identity. End user then attempts to download protected content such as a document that is part of a subscription collection. The storefront validates the end user's membership to the subscription through subscription list manager 120, retrieves end user's public key from subscription list manager 120, and makes a request to license server 110 for the licenses associated to the requested protected content. License server 110, after verifying authenticity of the request, issues licenses 116 to the storefront. The storefront then pre-packages the license with protected content 108 and makes it available for download by end user 114 as discussed previously. End user 114 can then download protected content 108 and transparently use protected content 108 in the manner dictated by issued license.
  • In another example, a subscription based DRM system and method of the present invention may be used in a delivery engine application that provides secure delivery of protected content such as documents. For instance, end users 114 may sign up as a subscriber to content 108 provided by Company A that owns or controls content 108, and activates a client via activation server 102 to obtain keys. Company A works with Company B that offers a secure digital delivery service to outsource the document delivery portion of its subscription service offering. The outsourced document delivery may be for delivery of financial statements or other type of documentation requiring protection and restricted use. Such outsourcing may be beneficial to Company A because Company B may be more efficient and cost effective in this particular function of document delivery. Company B thus serves as a “delivery engine” controls subscription list manager 102 to manage the list of end users 114 that receive documents, i.e. a subscription list which associates subscribing customers of Company A with their public key obtained during the activation stage. Of course, there could be more than one subscription list, for example a list of preferred customers, a list of specific types of customers, and the like.
  • When Company A has a document to deliver to its subscribers, it prepares the document and provides it to Company B for delivery. Company A then instructs Company B to deliver the document to users in one or more subscription list(s), for example, to most preferred customers. Company B sends a request to license server 110 to issue licenses 116 for each customer, i.e. user 114 in the list of most preferred customers, each customer being associated with a particular public key. Once requested licenses 116 are issued by license server 110, Company B receives licenses 116, pre-packages the documents with the licenses 116′, and delivers them to the subscribing customers in the most preferred customer list. Because the documents are pre-packaged 116′ with the required license, the subscribing customers need not conduct an additional transaction to use the protected content in accordance with the license 116. Thus, each end user that receives the pre-packaged license can receive and access the protected document transparently without further activations.
  • Another example of the subscription based DRM system and method is in an enterprise application. Distribution point 128 in such an application may be a computer application that is integrated with a mail server, or other application of the enterprise. Additionally, the enterprise application may maintain the subscription list in any appropriate manner as previously described. In this enterprise application example, end users 118 such as Person A, Person B, and Person C, are activated through activation server 122. When Person A sends a protected document to Person B and Person C, distribution point 128 intercepts the document and makes a request to license server 110 for a license 116 on behalf of Person B and Person C. Distribution point 128 then retrieves public keys for Person B and Person C and uploads the public keys to license server 110 which issues licenses 116 granting Person B and Person C rights to the protected document sent by Person A.
  • Once licenses 116 are received from license server 110, distribution point 128 pre-packages the protected document with the issued license 1161 and inserts it to the normal mail server workflow so that the mail server routes the protected document to Person C and Person B. Both Person B and Person C can then access and use the received document transparently when they check their respective e-mails in accordance with the issued license.
  • Another example of subscription based DRM system and method is a digital music store application. In such an application, a music company, for instance, an online music store, may offer a subscription to customers as users 114 where for a predetermined fee, users 114 are allowed access to unlimited (or limited) on-line streaming use of the music store's music catalog titles, and download a predetermined number of music titles.
  • When a subscribing user 114 seeks to access the music store's music catalog, DRM system authenticates the subscribing user 114 with activation server 102 and ensures that the user is identified in a subscription list of subscription list manager 120 before allowing access to the music catalog and the titles therein. As the user downloads various music titles as content 108, from the music store, license server 110 can keep track of the number of titles user 114 has downloaded so that if the maximum number of downloads has not been exceeded, the music store sends a request to the license server to generate licenses 116 for the selected titles. Once license server 110 issues the required licenses, the online music store pre-packages the protected title with the appropriate license 116 using a document packaging application. The user can then transparently download the selected titles from the music store.
  • Further, the subscription based license of the preferred embodiment permits activation prior to the existence of the content. For example, a user can subscribe to receive a live streaming event prior to the event.
  • It should again be understood that whereas the terms “server” and “client” are used to describe the devices for implementing the present invention in the illustrated embodiments above, these terms should be broadly understood to mean any appropriate device or devices for executing the described function.
  • Communication between the various devices can be accomplished through any channel, such as a local area network (LAN), the Internet, serial communications ports, and the like. The communications channels can use wireless technology, such as radio frequency or infra-red technology. The various elements of the preferred embodiment such as the various servers and databases connected thereto are segregated by function for the purpose of clarity. However, the various elements can be combined into one device or segregated in a different manner. For example, software package, and public and private key pair can be a single executable file and data files, or plural files or modules stored on the same device or on different devices. The software package can be any exchange of information that permits license activation and need not include a rendering application, a public key can be any type of identification tag or code. Further, the function of the various devices can be combined. For example, a single device can accomplish the function of license server 110 activation server 102, subscription list manager 120, and client 106. Also, the functions can be combined or segregated into any number and configuration of devices. The various components and modules have separate utility and may exist alone or in combination.
  • Any protocols, data types, or data structures can be used in accordance with the invention. Moreover, any appropriate means of expressing usage rights and conditions may be used in implementing the present invention. For instance, as previously noted, a rights language, e.g. a grammar such as XrML™ can be used.
  • While various embodiments in accordance with the present invention have been shown and described, it is understood that the invention is not limited thereto. The present invention may be changed, modified and further applied by those skilled in the art. Therefore, this invention is not limited to the detail shown and described previously, but also includes all such changes and modifications as are encompassed by the appended claims and legal equivalents.

Claims (1)

1. A rights management system for managing use of items having usage rights associated therewith, said system comprising:
an activation device adapted to issue a software package that enforces usage rights to control use of said items, said software package including an identification mechanism associated with a user;
a user device adapted to receive said software package, receive a license having usage rights specifying a manner of use and being associated with at least one item, and allow said user to access said at least one item in accordance with said license;
a subscription managing device including a subscription list having said identification mechanism associated with subscribed users;
means for receiving a license request for a requested item on behalf of at least one user; and
a license device adapted to issue said license associated with said at least one item, said license device communicating with said subscription managing device and verifying that said identification mechanism for said at least one user is in said subscription list prior to issuing said license.
US11/826,436 2001-05-31 2007-07-16 Method and system for subscription digital rights management Abandoned US20080021836A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/826,436 US20080021836A1 (en) 2001-05-31 2007-07-16 Method and system for subscription digital rights management

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US09/867,747 US6876984B2 (en) 2001-05-31 2001-05-31 Method and apparatus for establishing usage rights for digital content to be created in the future
US29611401P 2001-06-07 2001-06-07
US10/162,698 US8275716B2 (en) 2001-05-31 2002-06-06 Method and system for subscription digital rights management
US11/826,436 US20080021836A1 (en) 2001-05-31 2007-07-16 Method and system for subscription digital rights management

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/162,698 Continuation US8275716B2 (en) 2001-05-31 2002-06-06 Method and system for subscription digital rights management

Publications (1)

Publication Number Publication Date
US20080021836A1 true US20080021836A1 (en) 2008-01-24

Family

ID=46457128

Family Applications (5)

Application Number Title Priority Date Filing Date
US10/162,698 Active 2027-03-19 US8275716B2 (en) 2001-05-31 2002-06-06 Method and system for subscription digital rights management
US11/826,436 Abandoned US20080021836A1 (en) 2001-05-31 2007-07-16 Method and system for subscription digital rights management
US13/412,835 Expired - Fee Related US8892473B2 (en) 2001-05-31 2012-03-06 Method and system for subscription digital rights management
US13/412,819 Expired - Lifetime US8468098B2 (en) 2001-05-31 2012-03-06 Method and system for subscription digital rights management
US13/591,473 Abandoned US20120317654A1 (en) 2001-05-31 2012-08-22 Method and system for subscription digital rights management

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/162,698 Active 2027-03-19 US8275716B2 (en) 2001-05-31 2002-06-06 Method and system for subscription digital rights management

Family Applications After (3)

Application Number Title Priority Date Filing Date
US13/412,835 Expired - Fee Related US8892473B2 (en) 2001-05-31 2012-03-06 Method and system for subscription digital rights management
US13/412,819 Expired - Lifetime US8468098B2 (en) 2001-05-31 2012-03-06 Method and system for subscription digital rights management
US13/591,473 Abandoned US20120317654A1 (en) 2001-05-31 2012-08-22 Method and system for subscription digital rights management

Country Status (1)

Country Link
US (5) US8275716B2 (en)

Cited By (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090292643A1 (en) * 2008-05-21 2009-11-26 Shanda Interactive Entertainment Limited System and method for online publication
US20090320051A1 (en) * 2006-09-15 2009-12-24 Sony Dadc Austria Ag Method and system for managing access to add-on data files
US20090327139A1 (en) * 2008-06-27 2009-12-31 Microsoft Corporation Loosely coupled hosted application system
US20120008786A1 (en) * 2010-07-12 2012-01-12 Gary Cronk Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US20120017282A1 (en) * 2010-07-19 2012-01-19 Samsung Electronics Co., Ltd. Method and apparatus for providing drm service
US20130318624A1 (en) * 2011-02-10 2013-11-28 Antoine Monsifrot Method and device for controlling distribution of licenses
US20140119554A1 (en) * 2012-10-25 2014-05-01 Elwha Llc Methods and systems for non-volatile memory in wireless headsets
US9039528B2 (en) 2009-01-30 2015-05-26 Microsoft Technology Licensing, Llc Visual target tracking
WO2015094277A1 (en) * 2013-12-19 2015-06-25 Intel Corporation Technologies for supporting multiple digital rights management protocols on a client device
US9357247B2 (en) 2008-11-24 2016-05-31 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US9519728B2 (en) 2009-12-04 2016-12-13 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US9531760B2 (en) 2009-10-30 2016-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US9674224B2 (en) 2007-01-24 2017-06-06 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US9742768B2 (en) 2006-11-01 2017-08-22 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9842405B2 (en) 2009-01-30 2017-12-12 Microsoft Technology Licensing, Llc Visual target tracking
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US9923883B2 (en) 2006-10-20 2018-03-20 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
US9973798B2 (en) 2004-07-20 2018-05-15 Time Warner Cable Enterprises Llc Technique for securely communicating programming content
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US10116676B2 (en) 2015-02-13 2018-10-30 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US10178435B1 (en) 2009-10-20 2019-01-08 Time Warner Cable Enterprises Llc Methods and apparatus for enabling media functionality in a content delivery network
US10178072B2 (en) 2004-07-20 2019-01-08 Time Warner Cable Enterprises Llc Technique for securely communicating and storing programming material in a trusted domain
US20190088631A1 (en) * 2008-01-04 2019-03-21 Nanolumens Acquisition, Inc, Display Apparatus and Methods
US10250932B2 (en) 2012-04-04 2019-04-02 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US10278008B2 (en) 2012-08-30 2019-04-30 Time Warner Cable Enterprises Llc Apparatus and methods for enabling location-based services within a premises
US10313755B2 (en) 2009-03-30 2019-06-04 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US10339281B2 (en) 2010-03-02 2019-07-02 Time Warner Cable Enterprises Llc Apparatus and methods for rights-managed content and data delivery
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US10404758B2 (en) 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10560772B2 (en) 2013-07-23 2020-02-11 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US10586023B2 (en) 2016-04-21 2020-03-10 Time Warner Cable Enterprises Llc Methods and apparatus for secondary content management and fraud prevention
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10657225B2 (en) * 2016-12-29 2020-05-19 Red Hat, Inc. Providing blockchain-based subscription-as-a-service management
US10965727B2 (en) 2009-06-08 2021-03-30 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US11076189B2 (en) 2009-03-30 2021-07-27 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US11076203B2 (en) 2013-03-12 2021-07-27 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US11082743B2 (en) 2014-09-29 2021-08-03 Time Warner Cable Enterprises Llc Apparatus and methods for enabling presence-based and use-based services
US11159851B2 (en) 2012-09-14 2021-10-26 Time Warner Cable Enterprises Llc Apparatus and methods for providing enhanced or interactive features
US11197050B2 (en) 2013-03-15 2021-12-07 Charter Communications Operating, Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
US11792462B2 (en) 2014-05-29 2023-10-17 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content

Families Citing this family (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7016888B2 (en) * 2002-06-18 2006-03-21 Bellsouth Intellectual Property Corporation Learning device interaction rules
US7631318B2 (en) * 2002-06-28 2009-12-08 Microsoft Corporation Secure server plug-in architecture for digital rights management systems
US7891007B2 (en) * 2002-06-28 2011-02-15 Microsoft Corporation Systems and methods for issuing usage licenses for digital content and services
SE0202450D0 (en) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Non-repudiation of digital content
WO2004036425A1 (en) * 2002-10-17 2004-04-29 Simplima Ltd. System and method for secure usage right management of digital products
US7412532B2 (en) 2002-12-13 2008-08-12 Aol Llc, A Deleware Limited Liability Company Multimedia scheduler
US7912920B2 (en) 2002-12-13 2011-03-22 Stephen Loomis Stream sourcing content delivery system
US20040117490A1 (en) * 2002-12-13 2004-06-17 General Instrument Corporation Method and system for providing chaining of rules in a digital rights management system
US7797064B2 (en) 2002-12-13 2010-09-14 Stephen Loomis Apparatus and method for skipping songs without delay
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7827156B2 (en) * 2003-02-26 2010-11-02 Microsoft Corporation Issuing a digital rights management (DRM) license for content based on cross-forest directory information
US7512798B2 (en) * 2003-06-27 2009-03-31 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7549062B2 (en) * 2003-06-27 2009-06-16 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7716288B2 (en) * 2003-06-27 2010-05-11 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US8738537B2 (en) 2003-11-21 2014-05-27 Intel Corporation System and method for relicensing content
US20060265329A1 (en) * 2003-11-21 2006-11-23 Realnetworks System and method for automatically transferring dynamically changing content
US8996420B2 (en) 2003-11-21 2015-03-31 Intel Corporation System and method for caching data
US8185475B2 (en) 2003-11-21 2012-05-22 Hug Joshua D System and method for obtaining and sharing media content
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US7437771B2 (en) * 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like
US7657866B2 (en) * 2004-04-28 2010-02-02 Openlogic, Inc. Providing documentation for assembling, installing, and supporting of software stacks
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US20060200419A1 (en) * 2005-02-24 2006-09-07 Cook Johanna M System and method for user role based product license generation
US20060190408A1 (en) * 2005-02-24 2006-08-24 Cook Johanna M System and method for customized bundled license generation
US8438645B2 (en) * 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US20060235800A1 (en) * 2005-04-18 2006-10-19 Alcatel Digital rights management for media streaming systems
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US8516093B2 (en) 2005-04-22 2013-08-20 Intel Corporation Playlist compilation system and method
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US7684566B2 (en) 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
US7747533B2 (en) * 2005-07-14 2010-06-29 Microsoft Corporation Digital application operating according to aggregation of plurality of licenses
US7693978B2 (en) * 2005-07-19 2010-04-06 Eb Technologies, Llc Distributing live performances
US20140013449A1 (en) 2005-07-28 2014-01-09 Adobe Systems Incorporated Delayed validation for software licensing and activation
US8271549B2 (en) 2005-08-05 2012-09-18 Intel Corporation System and method for automatically managing media content
US8321690B2 (en) 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
US10380568B1 (en) * 2005-12-20 2019-08-13 Emc Corporation Accessing rights-managed content from constrained connectivity devices
US20070174197A1 (en) * 2006-01-06 2007-07-26 Mobile Action Technology Inc. Method to protect digital data using the open mobile alliance digital rights management standard
US8417641B1 (en) 2006-01-31 2013-04-09 Kyocera Corporation System for licensing mobile applications, features, and devices
GB0702587D0 (en) * 2006-05-05 2007-03-21 Omnifone Ltd Digital rights management
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US8095466B2 (en) 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US8001565B2 (en) 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US20080092239A1 (en) 2006-10-11 2008-04-17 David H. Sitrick Method and system for secure distribution of selected content to be protected
US8619982B2 (en) * 2006-10-11 2013-12-31 Bassilic Technologies Llc Method and system for secure distribution of selected content to be protected on an appliance specific basis
US8719954B2 (en) 2006-10-11 2014-05-06 Bassilic Technologies Llc Method and system for secure distribution of selected content to be protected on an appliance-specific basis with definable permitted associated usage rights for the selected content
US7996882B2 (en) * 2007-02-26 2011-08-09 L Heureux Israel Digital asset distribution system
US20080301003A1 (en) * 2007-05-31 2008-12-04 Daniel Harkabi System for Online Buying
WO2009065137A1 (en) 2007-11-16 2009-05-22 Divx, Inc. Hierarchical and reduced index structures for multimedia files
US9143493B2 (en) 2007-12-20 2015-09-22 The Directv Group, Inc. Method and apparatus for communicating between a user device and a gateway device to form a system to allow a partner service to be provided to the user device
US9325680B2 (en) * 2009-05-15 2016-04-26 Adobe Systems Incorporated Digital rights management retrieval system
US8498982B1 (en) 2010-07-07 2013-07-30 Openlogic, Inc. Noise reduction for content matching analysis results for protectable content
JP2012160004A (en) * 2011-01-31 2012-08-23 Sony Computer Entertainment Inc Method for providing content with identifier and id management device
US10095848B2 (en) 2011-06-16 2018-10-09 Pasafeshare Llc System, method and apparatus for securely distributing content
US9455961B2 (en) * 2011-06-16 2016-09-27 Pasafeshare Lcc System, method and apparatus for securely distributing content
TWI459230B (en) * 2011-08-08 2014-11-01 Ind Tech Res Inst Drm apparatus and drm method
US9584558B2 (en) 2011-09-08 2017-02-28 Avaya Inc. Methods, apparatuses, and computer-readable media for initiating an application for participants of a conference
US9929869B2 (en) * 2011-10-26 2018-03-27 Avaya Inc. Methods, apparatuses, and computer-readable media for providing a collaboration license to an application for participant user device(s) participating in an on-line collaboration
US8745654B1 (en) 2012-02-09 2014-06-03 The Directv Group, Inc. Method and system for managing digital rights for content
RU2679782C2 (en) * 2012-11-13 2019-02-12 Конинклейке Филипс Н.В. Method and apparatus for managing transaction right
US9549216B2 (en) * 2012-12-03 2017-01-17 Morega Systems Inc. Client device with secure clock and methods for use therewith
US20160320949A1 (en) * 2013-12-27 2016-11-03 Technicolor Licensing Method and apparatus for presenting media service and asset information
CN104820509A (en) * 2014-01-30 2015-08-05 联发科技(新加坡)私人有限公司 Permission control method and touch control electronic devices
CN104820508A (en) * 2014-01-30 2015-08-05 联发科技(新加坡)私人有限公司 Data sharing method for setting permissions and touch electronic devices
US11068905B2 (en) * 2014-03-31 2021-07-20 Red Hat, Inc. Behavior adjustment based on capabilities of a downstream server
JP6340872B2 (en) * 2014-03-31 2018-06-13 富士通株式会社 Purchase control device, purchase control method, and purchase control program
US9467726B1 (en) 2015-09-30 2016-10-11 The Directv Group, Inc. Systems and methods for provisioning multi-dimensional rule based entitlement offers
US20170169195A1 (en) * 2015-12-15 2017-06-15 Salesforce.Com, Inc. Techniques for granular licensing
KR101766303B1 (en) * 2016-04-19 2017-08-08 주식회사 코인플러그 Method for creating, registering, revoking certificate information and server using the same

Citations (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US625313A (en) * 1899-05-23 Lucien louis bethisy
US4159468A (en) * 1977-11-17 1979-06-26 Burroughs Corporation Communications line authentication device
US4200700A (en) * 1977-05-13 1980-04-29 Idc Chemie Ag Method of after-foaming a mixture of a foam and a resin solution
US4429385A (en) * 1981-12-31 1984-01-31 American Newspaper Publishers Association Method and apparatus for digital serial scanning with hierarchical and relational access
US4736422A (en) * 1983-06-30 1988-04-05 Independent Broadcasting Authority Encrypted broadcast television system
US4740890A (en) * 1983-12-22 1988-04-26 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
US4796220A (en) * 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US4816655A (en) * 1985-12-11 1989-03-28 Centre D'etude De L'energie Nucleaire, "C.E.N." Method and apparatus for checking the authenticity of individual-linked documents and the identity of the holders thereof
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4937863A (en) * 1988-03-07 1990-06-26 Digital Equipment Corporation Software licensing management system
US4953209A (en) * 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
US5014234A (en) * 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
US5129083A (en) * 1989-06-29 1992-07-07 Digital Equipment Corporation Conditional object creating system having different object pointers for accessing a set of data structure objects
US5138712A (en) * 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5276901A (en) * 1991-12-16 1994-01-04 International Business Machines Corporation System for controlling group access to objects using group access control folder and group identification as individual user
US5276444A (en) * 1991-09-23 1994-01-04 At&T Bell Laboratories Centralized security control system
US5291596A (en) * 1990-10-10 1994-03-01 Fuji Xerox Co., Ltd. Data management method and system with management table indicating right of use
US5293422A (en) * 1992-09-23 1994-03-08 Dynatek, Inc. Usage control system for computer software
US5301231A (en) * 1992-02-12 1994-04-05 International Business Machines Corporation User defined function facility
US5335275A (en) * 1990-03-05 1994-08-02 Dce Voice Processing Limited Television scrambler
US5337357A (en) * 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
US5386369A (en) * 1993-07-12 1995-01-31 Globetrotter Software Inc. License metering system for software applications
US5410598A (en) * 1986-10-14 1995-04-25 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5502766A (en) * 1992-04-17 1996-03-26 Secure Computing Corporation Data enclave and trusted path system
US5504816A (en) * 1994-02-02 1996-04-02 Gi Corporation Method and apparatus for controlling access to digital signals
US5530235A (en) * 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US5535276A (en) * 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5619570A (en) * 1992-10-16 1997-04-08 Sony Corporation Information furnishing and collection system
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5636346A (en) * 1994-05-09 1997-06-03 The Electronic Address, Inc. Method and system for selectively targeting advertisements and programming
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5649013A (en) * 1994-12-23 1997-07-15 Compuserve Incorporated Royalty tracking method and apparatus
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5737416A (en) * 1994-04-25 1998-04-07 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
US5737413A (en) * 1992-04-24 1998-04-07 Fujitsu Limited Information distribution system wherein storage medium storing ciphered information is distributed
US5745879A (en) * 1991-05-08 1998-04-28 Digital Equipment Corporation Method and system for managing execution of licensed programs
US5757907A (en) * 1994-04-25 1998-05-26 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5764807A (en) * 1995-09-14 1998-06-09 Primacomp, Inc. Data compression using set partitioning in hierarchical trees
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5790664A (en) * 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5870473A (en) * 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US5925127A (en) * 1997-04-09 1999-07-20 Microsoft Corporation Method and system for monitoring the use of rented software
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US6020882A (en) * 1997-02-15 2000-02-01 U.S. Philips Corporation Television access control system
US6047067A (en) * 1994-04-28 2000-04-04 Citibank, N.A. Electronic-monetary system
US6056786A (en) * 1997-07-11 2000-05-02 International Business Machines Corp. Technique for monitoring for license compliance for client-server software
US6073234A (en) * 1997-05-07 2000-06-06 Fuji Xerox Co., Ltd. Device for authenticating user's access rights to resources and method
US6091777A (en) * 1997-09-18 2000-07-18 Cubic Video Technologies, Inc. Continuously adaptive digital video compression system and method for a web streamer
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6189037B1 (en) * 1994-09-30 2001-02-13 Intel Corporation Broadband data interface
US6209092B1 (en) * 1997-01-27 2001-03-27 U.S. Philips Corporation Method and system for transferring content information and supplemental information relating thereto
US6216112B1 (en) * 1998-05-27 2001-04-10 William H. Fuller Method for software distribution and compensation with replenishable advertisements
US6219652B1 (en) * 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6236971B1 (en) * 1994-11-23 2001-05-22 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using digital tickets
US20010009026A1 (en) * 1997-08-05 2001-07-19 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US20020001387A1 (en) * 1994-11-14 2002-01-03 Dillon Douglas M. Deferred billing, broadcast, electronic document distribution system and method
US20020004779A1 (en) * 1993-02-10 2002-01-10 James J. Turk Electronic cash eliminating payment risk
US6353888B1 (en) * 1997-07-07 2002-03-05 Fuji Xerox Co., Ltd. Access rights authentication apparatus
US20020035618A1 (en) * 2000-09-20 2002-03-21 Mendez Daniel J. System and method for transmitting workspace elements across a network
US20020044658A1 (en) * 1995-04-03 2002-04-18 Wasilewski Anthony J. Conditional access system
US20020049717A1 (en) * 2000-05-10 2002-04-25 Routtenberg Michael D. Digital content distribution system and method
US20020051407A1 (en) * 2000-09-26 2002-05-02 David D. Griner System and method of creating digital recordings of live performances
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US20020056118A1 (en) * 1999-08-27 2002-05-09 Hunter Charles Eric Video and music distribution system
US6397333B1 (en) * 1998-10-07 2002-05-28 Infineon Technologies Ag Copy protection system and method
US6401211B1 (en) * 1999-10-19 2002-06-04 Microsoft Corporation System and method of user logon in combination with user authentication for network access
US6404337B1 (en) * 1999-10-28 2002-06-11 Brivo Systems, Inc. System and method for providing access to an unattended storage
US6405369B1 (en) * 1996-03-18 2002-06-11 News Datacom Limited Smart card chaining in pay television systems
US20020083006A1 (en) * 2000-12-14 2002-06-27 Intertainer, Inc. Systems and methods for delivering media content
US6415262B1 (en) * 1997-07-08 2002-07-02 Walker Digital, Llc Method and apparatus for determining a subscription to a product in a retail environment
US20020087883A1 (en) * 2000-11-06 2002-07-04 Curt Wohlgemuth Anti-piracy system for remotely served computer applications
US6424947B1 (en) * 1997-09-29 2002-07-23 Nds Limited Distributed IRD system
US6424717B1 (en) * 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US20020099948A1 (en) * 1999-09-02 2002-07-25 Cryptography Research, Inc. Digital Content Protection Method and Apparatus
US6516413B1 (en) * 1998-02-05 2003-02-04 Fuji Xerox Co., Ltd. Apparatus and method for user authentication
US6516052B2 (en) * 1997-07-04 2003-02-04 British Telecommunications Public Limited Company Method of scheduling connections
US6523745B1 (en) * 1997-08-05 2003-02-25 Enix Corporation Electronic transaction system including a fingerprint identification encoding
US20030097567A1 (en) * 1997-08-05 2003-05-22 Taro Terao Device and method for authenticating user's access rights to resources
US20040015437A1 (en) * 2000-06-10 2004-01-22 Je-Hyung Choi System for providing information using medium indicative of effective term and authorization of charged internet site and settling accounts for use of provided information
US20040024688A1 (en) * 2000-11-10 2004-02-05 Depeng Bi Digital content distribution and subscription system
US20040052370A1 (en) * 1992-01-08 2004-03-18 Katznelson Ron D. Multichannel quadrature modulation
US6853728B1 (en) * 2000-07-21 2005-02-08 The Directv Group, Inc. Video on demand pay per view services with unmodified conditional access functionality
US7080139B1 (en) * 2001-04-24 2006-07-18 Fatbubble, Inc Method and apparatus for selectively sharing and passively tracking communication device experiences
US7213261B1 (en) * 1999-10-08 2007-05-01 Milbank, Tweed, Hadley & Mccloy Llp Interactive virtual library system for expeditiously providing user-desired information from content providers, at least one of which is commercial, to a user without the need for the user to access the content providers individually
US7240359B1 (en) * 1999-10-13 2007-07-03 Starz Entertainment, Llc Programming distribution system
US7484246B2 (en) * 2000-08-31 2009-01-27 Sony Corporation Content distribution system, content distribution method, information processing apparatus, and program providing medium

Family Cites Families (315)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3263158A (en) 1963-08-15 1966-07-26 Motorola Inc Saturable reactor voltage control circuit
US6292568B1 (en) 1966-12-16 2001-09-18 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US3609697A (en) 1968-10-21 1971-09-28 Ibm Program security device
US3798605A (en) 1971-06-30 1974-03-19 Ibm Centralized verification system
US3790700A (en) 1971-12-17 1974-02-05 Hughes Aircraft Co Catv program control system
FR2258112A5 (en) 1973-11-30 1975-08-08 Honeywell Bull Soc Ind
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4218582A (en) * 1977-10-06 1980-08-19 The Board Of Trustees Of The Leland Stanford Junior University Public key cryptographic apparatus and method
DE2840980C3 (en) 1977-10-08 1982-05-06 Tokyo Electric Co., Ltd., Tokyo Electronic cash register and electronic cash register system
US4278837A (en) 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
GB2022969B (en) 1978-04-12 1982-06-09 Data Recall Ltd Video display control apparatus
US4424414A (en) * 1978-05-01 1984-01-03 Board Of Trustees Of The Leland Stanford Junior University Exponentiation cryptographic apparatus and method
US4272810A (en) * 1978-12-21 1981-06-09 Bell Telephone Laboratories, Incorporated Arrangement for deleting trailing message portions
FR2448825A1 (en) 1979-02-06 1980-09-05 Telediffusion Fse SYSTEM FOR TRANSMITTING INFORMATION BETWEEN A TRANSMISSION CENTER AND RECEIVING STATIONS, WHICH IS PROVIDED WITH A MEANS OF CONTROLLING ACCESS TO THE INFORMATION TRANSMITTED
US4361851A (en) 1980-01-04 1982-11-30 Asip William F System for remote monitoring and data transmission over non-dedicated telephone lines
US4529870A (en) 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
CA1159949A (en) * 1980-04-18 1984-01-03 Yoshitaka Hashimoto Digital video data recording apparatus
AU556499B2 (en) 1981-05-22 1986-11-06 Data General Corporation Data processing system
US4423287A (en) 1981-06-26 1983-12-27 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US4442486A (en) 1981-11-25 1984-04-10 U.S. Philips Corporation Protected programmable apparatus
EP0084441A3 (en) 1982-01-19 1984-08-22 Tabs Limited Method and apparatus for the protection of proprietary computer software
US4578531A (en) 1982-06-09 1986-03-25 At&T Bell Laboratories Encryption system key distribution method and apparatus
US4558176A (en) 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4528643A (en) * 1983-01-10 1985-07-09 Fpdc, Inc. System for reproducing information in material objects at a point of sale location
US4588991A (en) 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4593376A (en) 1983-04-21 1986-06-03 Volk Larry N System for vending program cartridges which have circuitry for inhibiting program usage after preset time interval expires
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
NL8302787A (en) * 1983-08-08 1985-03-01 Philips Nv VIDEO TRANSLATION SYSTEM FOR TRANSLATING A BINARY CODED INFORMATION SIGNAL TO A VIDEO SIGNAL AND VICE VERSA.
US4652990A (en) 1983-10-27 1987-03-24 Remote Systems, Inc. Protected software access control apparatus and method
US4621321A (en) 1984-02-16 1986-11-04 Honeywell Inc. Secure data processing system architecture
US4644493A (en) 1984-09-14 1987-02-17 International Business Machines Corporation Implementing a shared higher level of privilege on personal computers for copy protection of software
EP0180460B1 (en) 1984-10-31 1990-09-19 Sony Corporation Decoders for pay television systems
US4614861A (en) 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
US4713753A (en) 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4803725A (en) * 1985-03-11 1989-02-07 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
US4731840A (en) * 1985-05-06 1988-03-15 The United States Of America As Represented By The United States Department Of Energy Method for encryption and transmission of digital keying data
US4891838A (en) 1985-11-04 1990-01-02 Dental Data Service, Inc. Computer accessing system
JPH0784852B2 (en) 1986-03-06 1995-09-13 株式会社明電舍 Cogeneration system
JPS62241061A (en) 1986-04-11 1987-10-21 Nec Corp Information access management system
DE3787583T2 (en) 1986-07-07 1994-02-03 Semiconductor Energy Lab Portable book without paper.
GB8619989D0 (en) 1986-08-16 1986-09-24 Modray Ltd Controlling length of time
US5319710A (en) 1986-08-22 1994-06-07 Tandem Computers Incorporated Method and means for combining and managing personal verification and message authentication encrytions for network transmission
DE3782780T2 (en) 1986-08-22 1993-06-09 Nec Corp KEY DISTRIBUTION PROCEDURE.
US4782529A (en) * 1986-09-02 1988-11-01 Unisys Corporation Decryption of messages employing unique control words and randomly chosen decryption keys
US4809327A (en) * 1986-09-02 1989-02-28 Unisys Corporation Encrtption of messages employing unique control words and randomly chosen encryption keys
US5010571A (en) 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
JPH087720B2 (en) 1986-09-16 1996-01-29 富士通株式会社 Area access method for IC cards for multiple services
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5047928A (en) 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US4817140A (en) 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
EP0268139A3 (en) 1986-11-05 1991-04-10 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
US4868376A (en) 1987-05-15 1989-09-19 Smartcard International Inc. Intelligent portable interactive personal data system
US4975647A (en) 1987-06-01 1990-12-04 Nova Biomedical Corporation Controlling machine operation with respect to consumable accessory units
JPH0736768Y2 (en) 1987-07-15 1995-08-23 株式会社テック Ribbon guide device
DE3856404T2 (en) 1987-08-28 2000-10-19 Honda Motor Co Ltd Data management system
US4999806A (en) 1987-09-04 1991-03-12 Fred Chernow Software distribution system
JP2723231B2 (en) 1987-09-10 1998-03-09 亮一 森 Software rights management control method
US5390297A (en) 1987-11-10 1995-02-14 Auto-Trol Technology Corporation System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
US4924378A (en) 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US4961142A (en) 1988-06-29 1990-10-02 Mastercard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4932054A (en) 1988-09-16 1990-06-05 Chou Wayne W Method and apparatus for protecting computer software utilizing coded filter network in conjunction with an active coded hardware device
US5023907A (en) 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US4888638A (en) 1988-10-11 1989-12-19 A. C. Nielsen Company System for substituting television programs transmitted via telephone lines
DE3903454A1 (en) 1988-12-12 1990-06-13 Raymund H Eisele ELEMENT INSERTABLE IN IT FACILITIES
US4949187A (en) 1988-12-16 1990-08-14 Cohen Jason M Video communications system having a remotely controlled central source of video and audio data
US4956863A (en) 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
DE69029759T2 (en) 1989-05-15 1997-07-17 Ibm Flexible interface for authentication services in a distributed data processing system
US5113519A (en) 1989-05-15 1992-05-12 International Business Machines Corporation Maintenance of file attributes in a distributed data processing system
US5347579A (en) 1989-07-05 1994-09-13 Blandford Robert R Personal computer diary
US6345288B1 (en) 1989-08-31 2002-02-05 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US5148481A (en) 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
FR2653248B1 (en) 1989-10-13 1991-12-20 Gemolus Card International PAYMENT OR INFORMATION TRANSFER SYSTEM BY ELECTRONIC MEMORY CARD.
US5136643A (en) 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
FR2653914A1 (en) 1989-10-27 1991-05-03 Trt Telecom Radio Electr SYSTEM FOR AUTHENTICATING A MICROCIRCUIT CARD BY A PERSONAL MICROCOMPUTER, AND METHOD FOR ITS IMPLEMENTATION
US5263158A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for variable authority level user access control in a distributed data processing system having multiple resource manager
US5263157A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles
EP0450841B1 (en) 1990-03-29 1996-08-21 Gte Laboratories Incorporated Video control system
US5058164A (en) 1990-05-03 1991-10-15 National Semiconductor Corp. Encryption of streams of addressed information to be used for program code protection
US5052040A (en) 1990-05-25 1991-09-24 Micronyx, Inc. Multiple user stored data cryptographic labeling system and method
US5204961A (en) 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5428529A (en) 1990-06-29 1995-06-27 International Business Machines Corporation Structured document tags invoking specialized functions
US5174641A (en) 1990-07-25 1992-12-29 Massachusetts Institute Of Technology Video encoding method for television applications
US5058162A (en) 1990-08-09 1991-10-15 Hewlett-Packard Company Method of distributing computer data files
JP2689998B2 (en) 1990-08-22 1997-12-10 インターナショナル・ビジネス・マシーンズ・コーポレイション Device for cryptographic operation
US5103476A (en) 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5222134A (en) 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
JP3047116B2 (en) 1990-11-15 2000-05-29 喜也 丸本 Information distribution method
US5255106A (en) 1991-02-05 1993-10-19 International Integrated Communications, Ltd. Method and apparatus for delivering secured hard-copy facsimile documents
US5504818A (en) 1991-04-19 1996-04-02 Okano; Hirokazu Information processing system using error-correcting codes and cryptography
DE69228350T2 (en) 1991-05-08 1999-09-23 Digital Equipment Corp ADMINISTRATIVE INTERFACE AND FORMAT FOR LICENSE MANAGEMENT SYSTEM
JPH04369068A (en) 1991-06-18 1992-12-21 Chubu Nippon Denki Software Kk User right managing system for on-line system
US5260999A (en) 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5438508A (en) 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5504814A (en) 1991-07-10 1996-04-02 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
JPH05100939A (en) 1991-07-31 1993-04-23 Fuji Xerox Co Ltd File system
US5142578A (en) 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
US5734823A (en) 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
WO1993009490A1 (en) 1991-11-04 1993-05-13 Vpr Systems Ltd. Lap-top computer for retrieving and displaying text and graphic information encoded on personal library cd-rom
US5557518A (en) 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
WO1993011480A1 (en) 1991-11-27 1993-06-10 Intergraph Corporation System and method for network license administration
JP3311373B2 (en) 1992-01-17 2002-08-05 株式会社リコー Image reading device
US5183404A (en) 1992-04-08 1993-02-02 Megahertz Corporation Systems for connection of physical/electrical media connectors to computer communications cards
JP2659896B2 (en) 1992-04-29 1997-09-30 インターナショナル・ビジネス・マシーンズ・コーポレイション Structured document copy management method and structured document copy management device
US5412717A (en) 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
US5596718A (en) 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5237611A (en) 1992-07-23 1993-08-17 Crest Industries, Inc. Encryption/decryption apparatus with non-accessible table of keys
US5287408A (en) 1992-08-31 1994-02-15 Autodesk, Inc. Apparatus and method for serializing and validating copies of computer software
US5381526A (en) 1992-09-11 1995-01-10 Eastman Kodak Company Method and apparatus for storing and retrieving generalized image data
JP2519390B2 (en) 1992-09-11 1996-07-31 インターナショナル・ビジネス・マシーンズ・コーポレイション DATA COMMUNICATION METHOD AND DEVICE
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
FR2697357B1 (en) 1992-10-23 1994-12-23 Gemplus Card Int Software acquisition process and computer system for implementing the process.
US5414852A (en) 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5341429A (en) 1992-12-04 1994-08-23 Testdrive Corporation Transformation of ephemeral material
JPH06175794A (en) 1992-12-09 1994-06-24 Fuji Xerox Co Ltd Print processing system
US5986690A (en) 1992-12-09 1999-11-16 Discovery Communications, Inc. Electronic book selection and delivery system
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
JPH06215010A (en) 1993-01-14 1994-08-05 Sony Corp Information acquiring device
GB9303595D0 (en) 1993-02-23 1993-04-07 Int Computers Ltd Licence management mechanism for a computer system
US5504837A (en) 1993-05-10 1996-04-02 Bell Communications Research, Inc. Method for resolving conflicts among distributed entities through the generation of counter proposals by transversing a goal hierarchy with acceptable, unacceptable, and indeterminate nodes
US5428606A (en) 1993-06-30 1995-06-27 Moskowitz; Scott A. Digital information commodities exchange
JPH07200317A (en) 1993-12-28 1995-08-04 Toshiba Corp Operation right management equipment
IL110891A (en) 1993-09-14 1999-03-12 Spyrus System and method for data access control
CA2129075C (en) 1993-10-18 1999-04-20 Joseph J. Daniele Electronic copyright royalty accounting system using glyphs
US6135646A (en) 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
JPH07212712A (en) 1993-10-29 1995-08-11 Eastman Kodak Co Method and equipment for adding and deleting digital watermark in hierarchical picture memory and fetch system
US5455953A (en) 1993-11-03 1995-10-03 Wang Laboratories, Inc. Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
US5625690A (en) 1993-11-15 1997-04-29 Lucent Technologies Inc. Software pay per use system
US5748783A (en) 1995-05-08 1998-05-05 Digimarc Corporation Method and apparatus for robust information coding
US5768426A (en) 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US5495411A (en) 1993-12-22 1996-02-27 Ananda; Mohan Secure software rental system using continuous asynchronous password verification
US5473687A (en) 1993-12-29 1995-12-05 Infosafe Systems, Inc. Method for retrieving secure information from a database
US5553143A (en) 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
US5394469A (en) 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
JP2853727B2 (en) 1994-02-22 1999-02-03 日本ビクター株式会社 Reproduction protection method and protection reproduction device
JPH07244639A (en) 1994-03-03 1995-09-19 Fujitsu Ltd Access right management device
US5499298A (en) 1994-03-17 1996-03-12 National University Of Singapore Controlled dissemination of digital information
JPH07319691A (en) * 1994-03-29 1995-12-08 Toshiba Corp Resource protective device, privilege protective device, software utilization method controller and software utilization method control system
US5563946A (en) 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5564038A (en) 1994-05-20 1996-10-08 International Business Machines Corporation Method and apparatus for providing a trial period for a software license product using a date stamp and designated test period
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5694546A (en) 1994-05-31 1997-12-02 Reisman; Richard R. System for automatic unattended electronic information transport between a server and a client by a vendor provided transport software with a manifest list
EP0690399A3 (en) 1994-06-30 1997-05-02 Tandem Computers Inc Remote financial transaction system
US5838792A (en) 1994-07-18 1998-11-17 Bell Atlantic Network Services, Inc. Computer system for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5557678A (en) 1994-07-18 1996-09-17 Bell Atlantic Network Services, Inc. System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
JPH0854951A (en) 1994-08-10 1996-02-27 Fujitsu Ltd Software used amount control device
US5737420A (en) 1994-09-07 1998-04-07 Mytec Technologies Inc. Method for secure data transmission between remote stations
FI100137B (en) 1994-10-28 1997-09-30 Vazvan Simin Real-time wireless telecom payment system
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
JP4386898B2 (en) 1994-12-13 2009-12-16 インターシア ソフトウェア エルエルシー Cryptographic key system
US5655077A (en) 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
US5745569A (en) 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US5848413A (en) 1995-01-13 1998-12-08 Ricoh Company, Ltd. Method and apparatus for accessing and publishing electronic documents
SE504085C2 (en) 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users
JPH08214281A (en) 1995-02-06 1996-08-20 Sony Corp Charging method and system
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5632681A (en) 1995-03-07 1997-05-27 International Business Machines Corporation Universal electronic video game renting/distributing system
US6252964B1 (en) 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
US6560340B1 (en) 1995-04-03 2003-05-06 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
US6105134A (en) 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US6157719A (en) 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US5729741A (en) 1995-04-10 1998-03-17 Golden Enterprises, Inc. System for storage and retrieval of diverse types of information obtained from different media sources which includes video, audio, and text transcriptions
US5534975A (en) 1995-05-26 1996-07-09 Xerox Corporation Document processing system utilizing document service cards to provide document processing services
FR2736783B1 (en) 1995-07-13 1997-08-14 Thomson Multimedia Sa METHOD AND APPARATUS FOR RECORDING AND PLAYBACK WITH LARGE CAPACITY RECORDING MEDIUM
US6311214B1 (en) 1995-07-27 2001-10-30 Digimarc Corporation Linking of computers based on optical sensing of digital data
US5671412A (en) * 1995-07-28 1997-09-23 Globetrotter Software, Incorporated License management system for software applications
JPH0973487A (en) 1995-09-01 1997-03-18 Fujitsu Ltd System and method for content proceeds distribution
KR0166923B1 (en) 1995-09-18 1999-03-20 구자홍 Method and apparatus of preventing an illegal watching and copying in a digital broadcasting system
US5708717A (en) 1995-11-29 1998-01-13 Alasia; Alfred Digital anti-counterfeiting software method and apparatus
US6279112B1 (en) 1996-10-29 2001-08-21 Open Market, Inc. Controlled transfer of information in computer networks
US5857020A (en) 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5633932A (en) 1995-12-19 1997-05-27 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node
US5870475A (en) 1996-01-19 1999-02-09 Northern Telecom Limited Facilitating secure communications in a distribution network
US5848378A (en) 1996-02-07 1998-12-08 The International Weather Network System for collecting and presenting real-time weather information on multiple media
US5987134A (en) 1996-02-23 1999-11-16 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US6223286B1 (en) 1996-03-18 2001-04-24 Kabushiki Kaisha Toshiba Multicast message transmission device and message receiving protocol device for realizing fair message delivery time for multicast message
US5862217A (en) 1996-03-28 1999-01-19 Fotonation, Inc. Method and apparatus for in-camera encryption
ATE195207T1 (en) 1996-04-01 2000-08-15 Macrovision Corp METHOD FOR CONTROLLING COPY PROTECTION MEASURES IN DIGITAL TELEVISION NETWORKS
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5850433A (en) 1996-05-01 1998-12-15 Sprint Communication Co. L.P. System and method for providing an on-line directory service
US5953419A (en) 1996-05-06 1999-09-14 Symantec Corporation Cryptographic file labeling system for supporting secured access by multiple users
CN104376032A (en) 1996-05-15 2015-02-25 英特托拉斯技术公司 Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US5892899A (en) 1996-06-13 1999-04-06 Intel Corporation Tamper resistant methods and apparatus
US5761686A (en) 1996-06-27 1998-06-02 Xerox Corporation Embedding encoded information in an iconic version of a text image
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
JP2810033B2 (en) 1996-07-08 1998-10-15 村越 弘昌 Operation management system and operation management method
US5850443A (en) 1996-08-15 1998-12-15 Entrust Technologies, Ltd. Key management system for mixed-trust environments
FR2752655B1 (en) 1996-08-20 1998-09-18 France Telecom METHOD AND EQUIPMENT FOR ALLOCATING A COMPLEMENTARY CONDITIONAL ACCESS TO A TELEVISION PROGRAM ALREADY WITH CONDITIONAL ACCESS
GB2316503B (en) 1996-08-22 2000-11-15 Icl Personal Systems Oy Software licence management
US5812664A (en) 1996-09-06 1998-09-22 Pitney Bowes Inc. Key distribution system
US5850444A (en) 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6052780A (en) 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
US5825879A (en) 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US6012890A (en) 1996-10-04 2000-01-11 Instabook Corporation Electronic bookstore vending machine
US6006332A (en) 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US5825892A (en) 1996-10-28 1998-10-20 International Business Machines Corporation Protecting images with an image watermark
JPH10133955A (en) 1996-10-29 1998-05-22 Matsushita Electric Ind Co Ltd Portable medium driving device, its method, cooperative device of portable medium and network, and its method
US6108372A (en) 1996-10-30 2000-08-22 Qualcomm Inc. Method and apparatus for decoding variable rate data using hypothesis testing to determine data rate
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US6115471A (en) 1996-11-28 2000-09-05 Fujitsu Limited Member-exclusive service system and method through internet
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US5999949A (en) 1997-03-14 1999-12-07 Crandall; Gary E. Text file compression system utilizing word terminators
AU6759198A (en) 1997-03-14 1998-10-12 Cryptoworks, Inc. Digital product rights management technique
BR9714601A (en) 1997-03-21 2002-09-10 Canal Plus Sa Broadcast and reception system and conditional access system for same
US6108420A (en) 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
AU7475798A (en) 1997-05-07 1998-11-27 Neomedia Technologies, Inc. Scanner enhanced remote control unit and system for automatically linking to on-line resources
US6112239A (en) 1997-06-18 2000-08-29 Intervu, Inc System and method for server-side optimization of data delivery on a distributed computer network
JPH1131130A (en) 1997-07-10 1999-02-02 Fuji Xerox Co Ltd Service providing device
JP3641909B2 (en) 1997-07-14 2005-04-27 富士ゼロックス株式会社 Proof data generator
US6584565B1 (en) 1997-07-15 2003-06-24 Hewlett-Packard Development Company, L.P. Method and apparatus for long term verification of digital signatures
US6314408B1 (en) 1997-07-15 2001-11-06 Eroom Technology, Inc. Method and apparatus for controlling access to a product
US6442549B1 (en) * 1997-07-25 2002-08-27 Eric Schneider Method, product, and apparatus for processing reusable information
DE69724947T2 (en) 1997-07-31 2004-05-19 Siemens Ag Computer system and method for backing up a file
JP2001512842A (en) 1997-08-01 2001-08-28 サイエンティフィック−アトランタ・インコーポレーテッド Encryption device used in conditional access system
JP2003521820A (en) 1997-08-01 2003-07-15 サイエンティフィック−アトランタ, インコーポレイテッド Conditional access system
US6009525A (en) 1997-08-29 1999-12-28 Preview Systems, Inc. Multi-tier electronic software distribution
US20020004744A1 (en) 1997-09-11 2002-01-10 Muyres Matthew R. Micro-target for broadband content
US20010056405A1 (en) 1997-09-11 2001-12-27 Muyres Matthew R. Behavior tracking and user profiling system
US20020002488A1 (en) 1997-09-11 2002-01-03 Muyres Matthew R. Locally driven advertising system
US20010042016A1 (en) 1997-09-11 2001-11-15 Muyres Matthew R. Local portal
US20010010046A1 (en) 1997-09-11 2001-07-26 Muyres Matthew R. Client content management and distribution system
RU2000111530A (en) 1997-10-02 2002-05-27 Каналь+Сосьетэ Аноним METHOD AND DEVICE FOR ENCRYPTED DATA STREAM TRANSLATION
US6209787B1 (en) 1997-10-16 2001-04-03 Takahito Iida Global access system of multi-media related information
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US7092914B1 (en) 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6141754A (en) 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
FR2772486B1 (en) 1997-12-15 2000-01-07 Elf Exploration Prod METHOD FOR THE AUTOMATIC DETECTION OF PLANAR HETEROGENEITIES INTERRUPTING THE LAMINATION OF A MEDIUM
US6192165B1 (en) 1997-12-30 2001-02-20 Imagetag, Inc. Apparatus and method for digital filing
US6084969A (en) 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
EP1050133B2 (en) 1998-01-02 2009-05-27 Cryptography Research Inc. Leak-resistant cryptographic method and apparatus
JPH11205306A (en) 1998-01-16 1999-07-30 Fuji Xerox Co Ltd Authentication system and authentication method
JP3791169B2 (en) 1998-01-29 2006-06-28 富士ゼロックス株式会社 Authentication apparatus and method
EP0934765A1 (en) 1998-02-09 1999-08-11 CANAL+ Société Anonyme Interactive gaming system
JP3867388B2 (en) 1998-02-12 2007-01-10 富士ゼロックス株式会社 Conditional authentication apparatus and method
EP1062812B1 (en) 1998-03-16 2005-05-25 Intertrust Technologies Corp. Streaming media player with continuous control and protection of media content
US7188358B1 (en) 1998-03-26 2007-03-06 Nippon Telegraph And Telephone Corporation Email access control scheme for communication network using identification concealment mechanism
EP1074113A4 (en) 1998-03-27 2002-04-03 Ipdn Corp Information distribution system
US6009401A (en) * 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software
US7503072B2 (en) * 1998-04-29 2009-03-10 Microsoft Corporation Hardware ID to prevent software piracy
US6282653B1 (en) 1998-05-15 2001-08-28 International Business Machines Corporation Royalty collection method and system for use of copyrighted digital materials on the internet
FI107984B (en) 1998-05-20 2001-10-31 Nokia Networks Oy Prevention of illegal use of service
EP0964572A1 (en) 1998-06-08 1999-12-15 CANAL+ Société Anonyme Decoder and security module for a digital transmission system
US6523113B1 (en) 1998-06-09 2003-02-18 Apple Computer, Inc. Method and apparatus for copy protection
JP3715444B2 (en) 1998-06-30 2005-11-09 株式会社東芝 Structured document storage method and structured document storage device
US6865675B1 (en) 1998-07-14 2005-03-08 Koninklijke Philips Electronics N.V. Method and apparatus for use of a watermark and a unique time dependent reference for the purpose of copy protection
JO2117B1 (en) 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم method and apparatus for secure communication of information between aplurality of digital audiovisual devices
US6275531B1 (en) 1998-07-23 2001-08-14 Optivision, Inc. Scalable video coding method and apparatus
US6983371B1 (en) 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
US6959288B1 (en) 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US6389403B1 (en) 1998-08-13 2002-05-14 International Business Machines Corporation Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6859791B1 (en) 1998-08-13 2005-02-22 International Business Machines Corporation Method for determining internet users geographic region
US6611812B2 (en) 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
AU5781599A (en) 1998-08-23 2000-03-14 Open Entertainment, Inc. Transaction system for transporting media files from content provider sources tohome entertainment devices
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US6434535B1 (en) * 1998-11-13 2002-08-13 Iomega Corporation System for prepayment of electronic content using removable media and for prevention of unauthorized copying of same
US7017188B1 (en) 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
GB2344670B (en) 1998-12-12 2003-09-03 Ibm System, apparatus and method for controlling access
JP4132334B2 (en) 1998-12-28 2008-08-13 株式会社日立製作所 Method for preventing unauthorized use of digital content, system for implementing the method, and medium recording the processing program
JP2000215165A (en) 1999-01-26 2000-08-04 Nippon Telegr & Teleph Corp <Ntt> Method and device for information access control and record medium recording information access control program
EP1026898A1 (en) 1999-02-04 2000-08-09 CANAL+ Société Anonyme Method and apparatus for encrypted transmission
US6973444B1 (en) 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
PT1166238E (en) 1999-04-07 2004-02-27 Swisscom Mobile Ag PROCESS AND SYSTEM FOR ORDER LOADING AND USING ACCESS TICKETS
JP2000322352A (en) 1999-05-06 2000-11-24 Sony Corp Information exchanging device and method and computer readable information recording medium for recording program having information exchanging function
US6453305B1 (en) 1999-05-21 2002-09-17 Compaq Computer Corporation Method and system for enforcing licenses on an open network
WO2000073922A2 (en) 1999-06-01 2000-12-07 Cacheflow, Inc. Content delivery system
AU6074100A (en) 1999-07-06 2001-01-22 Transcast International, Inc. Enabling viewers of television systems to participate in auctions
FR2796183B1 (en) 1999-07-07 2001-09-28 A S K CONTACTLESS ACCESS TICKET AND MANUFACTURING METHOD THEREOF
US6796555B1 (en) 1999-07-19 2004-09-28 Lucent Technologies Inc. Centralized video controller for controlling distribution of video signals
CA2393930A1 (en) 1999-08-02 2001-02-08 Harris Interactive, Inc. System for protecting information over the internet
GB2354102B (en) 1999-09-08 2004-01-14 Barron Mccann Ltd Security system
US6246797B1 (en) 1999-11-12 2001-06-12 Picsurf, Inc. Picture and video storage management system and method
DE19956359A1 (en) 1999-11-24 2001-05-31 Alcatel Sa Ticket booking using a virtual admission ticket
US7213005B2 (en) 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
US6834110B1 (en) 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US6996720B1 (en) 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
JP2001175606A (en) 1999-12-20 2001-06-29 Sony Corp Data processor, and data processing equipment and its method
US6578008B1 (en) 2000-01-12 2003-06-10 Aaron R. Chacker Method and system for an online talent business
US7043488B1 (en) 2000-01-21 2006-05-09 International Business Machines Corporation Method and system for storing hierarchical content objects in a data repository
US20010049824A1 (en) 2000-01-25 2001-12-06 Baker Stanley C. Internet business model for the production, market making and distribution of audio and multimedia programs
AU4166601A (en) 2000-02-23 2001-09-03 Ipdn Corp Methods and devices for storing, distributing, and accessing intellectual property in digital form
EP1277109A1 (en) * 2000-02-25 2003-01-22 Edgenet, Inc. Method of and system for monitoring an application
US20020154157A1 (en) 2000-04-07 2002-10-24 Sherr Scott Jeffrey Website system and process for selection and delivery of electronic information on a network
JP4813001B2 (en) 2000-04-08 2011-11-09 オラクル・アメリカ・インコーポレイテッド Media resynchronization during streaming
EP2955652A1 (en) 2000-06-16 2015-12-16 MIH Technology Holdings BV Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
US7158953B1 (en) 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features
US6421358B1 (en) 2000-09-15 2002-07-16 Mediaone Group, Inc. Method and system for delivering a synchronized stream of broadcast event data, live event data, and static event data over a hybrid fiber coax network
DE10047091A1 (en) 2000-09-21 2002-04-11 Merck Patent Gmbh Liquid crystalline mixtures
WO2002062054A2 (en) 2000-10-26 2002-08-08 General Instrument Corporation Initial viewing period for authorization of multimedia content
US20020077984A1 (en) 2000-12-19 2002-06-20 Mark Ireton Enabling protected digital media to be shared between playback devices
US7467212B2 (en) 2000-12-28 2008-12-16 Intel Corporation Control of access control lists based on social networks
US20020116471A1 (en) * 2001-02-20 2002-08-22 Koninklijke Philips Electronics N.V. Broadcast and processing of meta-information associated with content material
US7076067B2 (en) 2001-02-21 2006-07-11 Rpk New Zealand Limited Encrypted media key management
US6925469B2 (en) 2001-03-30 2005-08-02 Intertainer, Inc. Digital entertainment service platform
US20020157002A1 (en) 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
JP2002321056A (en) 2001-04-25 2002-11-05 Obara Corp Welding control device
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US20030046093A1 (en) 2001-08-30 2003-03-06 Erickson John S. Rights management
US20030126086A1 (en) 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management
AU2003229317A1 (en) 2002-05-15 2003-12-02 Aplaud Technologies, Inc. Methods and apparatus for a title transaction network
US7885887B2 (en) 2002-07-09 2011-02-08 Artistshare, Inc. Methods and apparatuses for financing and marketing a creative work
AU2003282576A1 (en) 2002-10-09 2004-05-04 Legal Igaming, Inc. System and method for connecting gaming devices to a network for remote play
FR2854870B1 (en) 2003-05-16 2006-03-24 S2F Flexico IMPROVED METHOD AND DEVICE FOR PACKAGING, SACHETS OBTAINED AND THEIR APPLICATION
JP4180451B2 (en) 2003-06-26 2008-11-12 太平洋工業株式会社 Valve core
JP5168039B2 (en) 2008-09-12 2013-03-21 王子ホールディングス株式会社 Thermal recording material

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US625313A (en) * 1899-05-23 Lucien louis bethisy
US4200700A (en) * 1977-05-13 1980-04-29 Idc Chemie Ag Method of after-foaming a mixture of a foam and a resin solution
US4159468A (en) * 1977-11-17 1979-06-26 Burroughs Corporation Communications line authentication device
US4429385A (en) * 1981-12-31 1984-01-31 American Newspaper Publishers Association Method and apparatus for digital serial scanning with hierarchical and relational access
US4736422A (en) * 1983-06-30 1988-04-05 Independent Broadcasting Authority Encrypted broadcast television system
US4740890A (en) * 1983-12-22 1988-04-26 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
US4816655A (en) * 1985-12-11 1989-03-28 Centre D'etude De L'energie Nucleaire, "C.E.N." Method and apparatus for checking the authenticity of individual-linked documents and the identity of the holders thereof
US5014234A (en) * 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5410598A (en) * 1986-10-14 1995-04-25 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4796220A (en) * 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US4937863A (en) * 1988-03-07 1990-06-26 Digital Equipment Corporation Software licensing management system
US4953209A (en) * 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
US5129083A (en) * 1989-06-29 1992-07-07 Digital Equipment Corporation Conditional object creating system having different object pointers for accessing a set of data structure objects
US5138712A (en) * 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5335275A (en) * 1990-03-05 1994-08-02 Dce Voice Processing Limited Television scrambler
US5291596A (en) * 1990-10-10 1994-03-01 Fuji Xerox Co., Ltd. Data management method and system with management table indicating right of use
US5745879A (en) * 1991-05-08 1998-04-28 Digital Equipment Corporation Method and system for managing execution of licensed programs
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5276444A (en) * 1991-09-23 1994-01-04 At&T Bell Laboratories Centralized security control system
US5276901A (en) * 1991-12-16 1994-01-04 International Business Machines Corporation System for controlling group access to objects using group access control folder and group identification as individual user
US20040052370A1 (en) * 1992-01-08 2004-03-18 Katznelson Ron D. Multichannel quadrature modulation
US5301231A (en) * 1992-02-12 1994-04-05 International Business Machines Corporation User defined function facility
US5502766A (en) * 1992-04-17 1996-03-26 Secure Computing Corporation Data enclave and trusted path system
US5737413A (en) * 1992-04-24 1998-04-07 Fujitsu Limited Information distribution system wherein storage medium storing ciphered information is distributed
US5293422A (en) * 1992-09-23 1994-03-08 Dynatek, Inc. Usage control system for computer software
US5619570A (en) * 1992-10-16 1997-04-08 Sony Corporation Information furnishing and collection system
US20020004779A1 (en) * 1993-02-10 2002-01-10 James J. Turk Electronic cash eliminating payment risk
US5337357A (en) * 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
US5386369A (en) * 1993-07-12 1995-01-31 Globetrotter Software Inc. License metering system for software applications
US5504816A (en) * 1994-02-02 1996-04-02 Gi Corporation Method and apparatus for controlling access to digital signals
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5757907A (en) * 1994-04-25 1998-05-26 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
US5737416A (en) * 1994-04-25 1998-04-07 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
US6047067A (en) * 1994-04-28 2000-04-04 Citibank, N.A. Electronic-monetary system
US5636346A (en) * 1994-05-09 1997-06-03 The Electronic Address, Inc. Method and system for selectively targeting advertisements and programming
US6189037B1 (en) * 1994-09-30 2001-02-13 Intel Corporation Broadband data interface
US5535276A (en) * 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US20020001387A1 (en) * 1994-11-14 2002-01-03 Dillon Douglas M. Deferred billing, broadcast, electronic document distribution system and method
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US6236971B1 (en) * 1994-11-23 2001-05-22 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using digital tickets
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5649013A (en) * 1994-12-23 1997-07-15 Compuserve Incorporated Royalty tracking method and apparatus
US5915019A (en) * 1995-02-13 1999-06-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6185683B1 (en) * 1995-02-13 2001-02-06 Intertrust Technologies Corp. Trusted and secure techniques, systems and methods for item delivery and execution
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
US5530235A (en) * 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US6424717B1 (en) * 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US20020044658A1 (en) * 1995-04-03 2002-04-18 Wasilewski Anthony J. Conditional access system
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5764807A (en) * 1995-09-14 1998-06-09 Primacomp, Inc. Data compression using set partitioning in hierarchical trees
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5870473A (en) * 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5790664A (en) * 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US6405369B1 (en) * 1996-03-18 2002-06-11 News Datacom Limited Smart card chaining in pay television systems
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6209092B1 (en) * 1997-01-27 2001-03-27 U.S. Philips Corporation Method and system for transferring content information and supplemental information relating thereto
US6020882A (en) * 1997-02-15 2000-02-01 U.S. Philips Corporation Television access control system
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US5925127A (en) * 1997-04-09 1999-07-20 Microsoft Corporation Method and system for monitoring the use of rented software
US6073234A (en) * 1997-05-07 2000-06-06 Fuji Xerox Co., Ltd. Device for authenticating user's access rights to resources and method
US6516052B2 (en) * 1997-07-04 2003-02-04 British Telecommunications Public Limited Company Method of scheduling connections
US6353888B1 (en) * 1997-07-07 2002-03-05 Fuji Xerox Co., Ltd. Access rights authentication apparatus
US6415262B1 (en) * 1997-07-08 2002-07-02 Walker Digital, Llc Method and apparatus for determining a subscription to a product in a retail environment
US6056786A (en) * 1997-07-11 2000-05-02 International Business Machines Corp. Technique for monitoring for license compliance for client-server software
US20030097567A1 (en) * 1997-08-05 2003-05-22 Taro Terao Device and method for authenticating user's access rights to resources
US20010009026A1 (en) * 1997-08-05 2001-07-19 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US6523745B1 (en) * 1997-08-05 2003-02-25 Enix Corporation Electronic transaction system including a fingerprint identification encoding
US6091777A (en) * 1997-09-18 2000-07-18 Cubic Video Technologies, Inc. Continuously adaptive digital video compression system and method for a web streamer
US6424947B1 (en) * 1997-09-29 2002-07-23 Nds Limited Distributed IRD system
US6516413B1 (en) * 1998-02-05 2003-02-04 Fuji Xerox Co., Ltd. Apparatus and method for user authentication
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6216112B1 (en) * 1998-05-27 2001-04-10 William H. Fuller Method for software distribution and compensation with replenishable advertisements
US6219652B1 (en) * 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6397333B1 (en) * 1998-10-07 2002-05-28 Infineon Technologies Ag Copy protection system and method
US20020056118A1 (en) * 1999-08-27 2002-05-09 Hunter Charles Eric Video and music distribution system
US20020099948A1 (en) * 1999-09-02 2002-07-25 Cryptography Research, Inc. Digital Content Protection Method and Apparatus
US7213261B1 (en) * 1999-10-08 2007-05-01 Milbank, Tweed, Hadley & Mccloy Llp Interactive virtual library system for expeditiously providing user-desired information from content providers, at least one of which is commercial, to a user without the need for the user to access the content providers individually
US7240359B1 (en) * 1999-10-13 2007-07-03 Starz Entertainment, Llc Programming distribution system
US6401211B1 (en) * 1999-10-19 2002-06-04 Microsoft Corporation System and method of user logon in combination with user authentication for network access
US6404337B1 (en) * 1999-10-28 2002-06-11 Brivo Systems, Inc. System and method for providing access to an unattended storage
US20020049717A1 (en) * 2000-05-10 2002-04-25 Routtenberg Michael D. Digital content distribution system and method
US20040015437A1 (en) * 2000-06-10 2004-01-22 Je-Hyung Choi System for providing information using medium indicative of effective term and authorization of charged internet site and settling accounts for use of provided information
US6853728B1 (en) * 2000-07-21 2005-02-08 The Directv Group, Inc. Video on demand pay per view services with unmodified conditional access functionality
US7484246B2 (en) * 2000-08-31 2009-01-27 Sony Corporation Content distribution system, content distribution method, information processing apparatus, and program providing medium
US20020035618A1 (en) * 2000-09-20 2002-03-21 Mendez Daniel J. System and method for transmitting workspace elements across a network
US20020051407A1 (en) * 2000-09-26 2002-05-02 David D. Griner System and method of creating digital recordings of live performances
US20020087883A1 (en) * 2000-11-06 2002-07-04 Curt Wohlgemuth Anti-piracy system for remotely served computer applications
US20040024688A1 (en) * 2000-11-10 2004-02-05 Depeng Bi Digital content distribution and subscription system
US20020083006A1 (en) * 2000-12-14 2002-06-27 Intertainer, Inc. Systems and methods for delivering media content
US7080139B1 (en) * 2001-04-24 2006-07-18 Fatbubble, Inc Method and apparatus for selectively sharing and passively tracking communication device experiences

Cited By (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9973798B2 (en) 2004-07-20 2018-05-15 Time Warner Cable Enterprises Llc Technique for securely communicating programming content
US10848806B2 (en) 2004-07-20 2020-11-24 Time Warner Cable Enterprises Llc Technique for securely communicating programming content
US10178072B2 (en) 2004-07-20 2019-01-08 Time Warner Cable Enterprises Llc Technique for securely communicating and storing programming material in a trusted domain
US11088999B2 (en) 2004-07-20 2021-08-10 Time Warner Cable Enterprises Llc Technique for securely communicating and storing programming material in a trusted domain
US20090320051A1 (en) * 2006-09-15 2009-12-24 Sony Dadc Austria Ag Method and system for managing access to add-on data files
US8185918B2 (en) * 2006-09-15 2012-05-22 Sony Dadc Austria Ag Method and system for managing access to add-on data files
US9923883B2 (en) 2006-10-20 2018-03-20 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US11381549B2 (en) 2006-10-20 2022-07-05 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US10362018B2 (en) 2006-10-20 2019-07-23 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US10069836B2 (en) 2006-11-01 2018-09-04 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9742768B2 (en) 2006-11-01 2017-08-22 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US10404752B2 (en) 2007-01-24 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US11552999B2 (en) 2007-01-24 2023-01-10 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US9674224B2 (en) 2007-01-24 2017-06-06 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US20190088631A1 (en) * 2008-01-04 2019-03-21 Nanolumens Acquisition, Inc, Display Apparatus and Methods
US20090292643A1 (en) * 2008-05-21 2009-11-26 Shanda Interactive Entertainment Limited System and method for online publication
US20090327139A1 (en) * 2008-06-27 2009-12-31 Microsoft Corporation Loosely coupled hosted application system
US9357247B2 (en) 2008-11-24 2016-05-31 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US11343554B2 (en) 2008-11-24 2022-05-24 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US10587906B2 (en) 2008-11-24 2020-03-10 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US10136172B2 (en) 2008-11-24 2018-11-20 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US9842405B2 (en) 2009-01-30 2017-12-12 Microsoft Technology Licensing, Llc Visual target tracking
US9039528B2 (en) 2009-01-30 2015-05-26 Microsoft Technology Licensing, Llc Visual target tracking
US11076189B2 (en) 2009-03-30 2021-07-27 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US11012749B2 (en) 2009-03-30 2021-05-18 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US10313755B2 (en) 2009-03-30 2019-06-04 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US11659224B2 (en) 2009-03-30 2023-05-23 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US10965727B2 (en) 2009-06-08 2021-03-30 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9749677B2 (en) 2009-06-08 2017-08-29 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US10652607B2 (en) 2009-06-08 2020-05-12 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US10178435B1 (en) 2009-10-20 2019-01-08 Time Warner Cable Enterprises Llc Methods and apparatus for enabling media functionality in a content delivery network
US11368498B2 (en) 2009-10-30 2022-06-21 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US9531760B2 (en) 2009-10-30 2016-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US10264029B2 (en) 2009-10-30 2019-04-16 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US10455262B2 (en) 2009-12-04 2019-10-22 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US11563995B2 (en) 2009-12-04 2023-01-24 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US9519728B2 (en) 2009-12-04 2016-12-13 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US10339281B2 (en) 2010-03-02 2019-07-02 Time Warner Cable Enterprises Llc Apparatus and methods for rights-managed content and data delivery
US11609972B2 (en) 2010-03-02 2023-03-21 Time Warner Cable Enterprises Llc Apparatus and methods for rights-managed data delivery
US20210243501A1 (en) * 2010-07-12 2021-08-05 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks
US11831955B2 (en) * 2010-07-12 2023-11-28 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks
US9906838B2 (en) * 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US20120008786A1 (en) * 2010-07-12 2012-01-12 Gary Cronk Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US10917694B2 (en) * 2010-07-12 2021-02-09 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks
US20180262810A1 (en) * 2010-07-12 2018-09-13 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks
US20120017282A1 (en) * 2010-07-19 2012-01-19 Samsung Electronics Co., Ltd. Method and apparatus for providing drm service
US20130318624A1 (en) * 2011-02-10 2013-11-28 Antoine Monsifrot Method and device for controlling distribution of licenses
US10250932B2 (en) 2012-04-04 2019-04-02 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US11109090B2 (en) 2012-04-04 2021-08-31 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US10715961B2 (en) 2012-08-30 2020-07-14 Time Warner Cable Enterprises Llc Apparatus and methods for enabling location-based services within a premises
US10278008B2 (en) 2012-08-30 2019-04-30 Time Warner Cable Enterprises Llc Apparatus and methods for enabling location-based services within a premises
US11159851B2 (en) 2012-09-14 2021-10-26 Time Warner Cable Enterprises Llc Apparatus and methods for providing enhanced or interactive features
US20140119554A1 (en) * 2012-10-25 2014-05-01 Elwha Llc Methods and systems for non-volatile memory in wireless headsets
US10958629B2 (en) 2012-12-10 2021-03-23 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US10050945B2 (en) 2012-12-10 2018-08-14 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US11076203B2 (en) 2013-03-12 2021-07-27 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US11197050B2 (en) 2013-03-15 2021-12-07 Charter Communications Operating, Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US10560772B2 (en) 2013-07-23 2020-02-11 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US9781113B2 (en) 2013-12-19 2017-10-03 Intel Corporation Technologies for supporting multiple digital rights management protocols on a client device
WO2015094277A1 (en) * 2013-12-19 2015-06-25 Intel Corporation Technologies for supporting multiple digital rights management protocols on a client device
US10187389B2 (en) 2013-12-19 2019-01-22 Intel Corporation Technologies for supporting multiple digital rights management protocols on a client device
US11792462B2 (en) 2014-05-29 2023-10-17 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
US11082743B2 (en) 2014-09-29 2021-08-03 Time Warner Cable Enterprises Llc Apparatus and methods for enabling presence-based and use-based services
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
US11606380B2 (en) 2015-02-13 2023-03-14 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US11057408B2 (en) 2015-02-13 2021-07-06 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US10116676B2 (en) 2015-02-13 2018-10-30 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US11412320B2 (en) 2015-12-04 2022-08-09 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US10687371B2 (en) 2016-01-20 2020-06-16 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US11843641B2 (en) 2016-02-26 2023-12-12 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US11258832B2 (en) 2016-02-26 2022-02-22 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10404758B2 (en) 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US11665509B2 (en) 2016-03-07 2023-05-30 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US11669595B2 (en) 2016-04-21 2023-06-06 Time Warner Cable Enterprises Llc Methods and apparatus for secondary content management and fraud prevention
US10586023B2 (en) 2016-04-21 2020-03-10 Time Warner Cable Enterprises Llc Methods and apparatus for secondary content management and fraud prevention
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US11146470B2 (en) 2016-06-15 2021-10-12 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US10657225B2 (en) * 2016-12-29 2020-05-19 Red Hat, Inc. Providing blockchain-based subscription-as-a-service management
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US11356819B2 (en) 2017-06-02 2022-06-07 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US11350310B2 (en) 2017-06-06 2022-05-31 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks

Also Published As

Publication number Publication date
US8468098B2 (en) 2013-06-18
US8275716B2 (en) 2012-09-25
US20120317654A1 (en) 2012-12-13
US20020198846A1 (en) 2002-12-26
US20120167229A1 (en) 2012-06-28
US20120167228A1 (en) 2012-06-28
US8892473B2 (en) 2014-11-18

Similar Documents

Publication Publication Date Title
US8468098B2 (en) Method and system for subscription digital rights management
EP1309926B2 (en) Method and system for subscription digital rights management
US20150033359A1 (en) Method and system for subscription digital rights management
US6824051B2 (en) Protected content distribution system
US7853531B2 (en) Method and apparatus for supporting multiple trust zones in a digital rights management system
US8275709B2 (en) Digital rights management of content when content is a future live event
AU2002312351B2 (en) Method and apparatus managing the transfer of rights
US20070162398A1 (en) Method and apparatus for transferring usage rights and digital work having transferable usage rights
AU2002305814A1 (en) Cryptographic trust zones in digital rights management
AU2002312351A1 (en) Method and apparatus managing the transfer of rights
AU2002312352A1 (en) Method and system for subscription digital rights management

Legal Events

Date Code Title Description
AS Assignment

Owner name: CONTENTGUARD HOLDINGS, INC., DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:LAO, GUILLERMO;REEL/FRAME:026394/0778

Effective date: 20020814

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION