US20100169463A1 - Digital content distribution systems and methods - Google Patents

Digital content distribution systems and methods Download PDF

Info

Publication number
US20100169463A1
US20100169463A1 US12/719,313 US71931310A US2010169463A1 US 20100169463 A1 US20100169463 A1 US 20100169463A1 US 71931310 A US71931310 A US 71931310A US 2010169463 A1 US2010169463 A1 US 2010169463A1
Authority
US
United States
Prior art keywords
user
portable device
item
server
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/719,313
Inventor
Gregory W. Harper
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TRANS WORLD NEW YORK LLC
Original Assignee
TRANS WORLD NEW YORK LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TRANS WORLD NEW YORK LLC filed Critical TRANS WORLD NEW YORK LLC
Priority to US12/719,313 priority Critical patent/US20100169463A1/en
Publication of US20100169463A1 publication Critical patent/US20100169463A1/en
Priority to US14/165,114 priority patent/US20140351321A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Definitions

  • the invention relates generally to the distribution of digital content (e.g., digital music, videos, photographs, and other digital content) to portable devices (e.g., mobile phones, portable digital audio/video players, and other portable devices) and other devices.
  • digital content e.g., digital music, videos, photographs, and other digital content
  • portable devices e.g., mobile phones, portable digital audio/video players, and other portable devices
  • Digital content downloading systems have been deployed and designed to allow a registered user to download copyrighted content to the user's personal computer (PC). These systems restrict the user's usage of the content using what is called digital rights management (DRM) technology. While the usage restrictions vary by service, there is typically a restriction on the number and/or type of devices on which the downloaded content may be placed. For example, DRM technology may be used to prevent the user from transferring copies of content that have been legally downloaded to the user's PC onto more than five portable devices, but may allow the user to place the content on any networked device within a subnet or behind a router in the user's home media system (e.g., windows Media extender technology or windows media connect). These devices onto which the user may place DRM protected downloaded content are sometimes called “trusted machines.”
  • DRM digital rights management
  • Portable DRM strategies exist that allow a portable player, such as a music or video player or a cell phone, to associate itself with a single primary host computer that can transfer content and licenses to the portable device.
  • some DRM technologies make it very difficult or even impossible to transfer into a portable device's content library content stored on a particular computer, unless the particular computer is the primary computer with which the portable device is associated.
  • a user wants to place into a content library of a portable device content that is stored on a computer other than the primary computer with which the portable device is associated, such as a computer in a retail store, some DRM systems would prohibit doing so as the retail store computer would not be a trusted device.
  • Most protected digital content services employ a license server that keeps track of the content purchased (or rented) from the content service so that in the case of a local data storage failure (hard drive crash-loss of portable player) the purchased content can be restored to the owner.
  • the license server may track all purchases by user account, which may be accessed remotely by way of a data link and which may be protected by a user name and password.
  • these license servers also keep the unique ID's of the physical computers on which the licensed material is placed.
  • the unique ID's are registered so that if there is a limit placed on the number of physical computers on which the content can be placed, there is a way to verify that the limit is not being exceeded.
  • the portable device To be able to sell digital content at retail location and transfer the content directly onto a customer's portable device so that the content is included in the device's content library, the portable device must connect to a host computer at the retail location, which computer may not be within the “trusted list” of computers for the owner of the portable device.
  • a host computer at the retail location which computer may not be within the “trusted list” of computers for the owner of the portable device.
  • each portable device may have its own properties and capabilities.
  • the owner of a portable device were to take his or her portable device into a retail environment, the process of loading content onto that device would be extremely complex, forcing the user to go through many steps of identifying themselves, logging onto their account, choosing an encoding format for the content (e.g., WMA, AAC, Real audio etc.) selecting a DRM system (e.g. Windows Media DRM, Fairplay, etc.), etc.
  • an encoding format for the content e.g., WMA, AAC, Real audio etc.
  • a DRM system e.g. Windows Media DRM, Fairplay, etc.
  • the customer will most likely want to transfer a copy of the protected content onto the customer's home PC and obtain the necessary license so that he customer can “play” (e.g., listen to, view, read, interact with, or the like) the content on the home PC. Accordingly, there is a need to make such a transfer as easily as possible for the customer.
  • the present invention aims to simplify the placing of content on portable devices and other devices.
  • Some embodiments of the present invention enable a user to acquire an item (e.g., a digital track, digital video, etc.) using one device (e.g., a portable device) and to easily move a copy of the acquired item from the one device to another device so that a user of the other device can play the item.
  • an item e.g., a digital track, digital video, etc.
  • one device e.g., a portable device
  • a method includes the steps of: (a) connecting a first device to a second device, wherein the first device is a portable device; (b) while the portable device is connected to the second device, using the second device to submit a request to acquire an item; (c) after submitting the request and while the portable device is connected to the second device, receiving at the portable device an encrypted copy of the requested item and a license, and storing the encrypted copy of the requested item and the license on a first storage unit contained within or connected to the portable device, wherein the encrypted copy of the item has a header portion containing a pointer to a license server and a key-id, and the license enables a content player running on the portable device to play the encrypted item from the first storage unit; (d) after step (c), disconnecting the portable device from the second device; (e) after step (d), connecting the portable device to a third device; (f) after step (e), storing a copy of the encrypted item stored on the first storage unit in a content library stored in a second
  • a method includes the steps of: (a)-(f) as described above and the steps of silently obtaining from the license server a license that enables the content player to play the encrypted item from the second storage unit and storing the obtained license in the license store, wherein these steps are performed after step (e) and before a user of the third device attempts to use a content player to play a copy of the encrypted item from the second storage unit.
  • a method according to another embodiment of the invention includes the steps of: (a)-(c) as described above and the step of storing a helper application on the first storage unit after step (a) and prior the portable device being disconnected from the second device.
  • FIG. 1 illustrates a system 100 to facilitate the process of acquiring digital content at a retail location
  • FIG. 2 illustrates one embodiment a retail system 104 .
  • FIGS. 3-7 are flow charts illustrating methods according to various embodiments of the invention.
  • FIG. 1 illustrates a system 100 to facilitate the process of acquiring digital content at a retail location.
  • System 100 allows a user to easily add digital copy protected content to a portable device 150 and have that content automatically be part of a library of content 133 on the user's computer 101 .
  • system 100 includes a central server system 106 , a client application 102 and a retail system 104 .
  • Client application 102 is configured to run on a computer 110 belonging to a user 101 .
  • computer 110 is preferably the computer onto which the user installed the iTunes or similar software.
  • this computer will have a collection 133 or “library 133 ” of protected digital content that has been purchased from a digital content provider, such as the FYE or iTunes on-line store or other on-line store.
  • Client application software 102 may be acquired from a web site or from physical media or could even be acquired from the user's portable media player 150 .
  • client software 102 inventories all of the attributes of the user's digital media accounts and all the attributes of any portable device that may be associated with computer 110 .
  • This information includes the attributes related to services that the user 101 uses to get his or her digital content. Such services may include the FYE Download Zone service, the iTunes service, the Napster service, and/or other digital content service.
  • client application 102 may gather log-on information (e.g., user name and password) used to log onto services provided by digital content providers (e.g., FYE Download Zone logon information), as well as the physical id of computer 110 and any portable device that is associated with computer 110 , such as portable device 150 .
  • Client 102 may also obtain or create a list of all “creative content” (e.g., music files and/or video files, etc.) stored on the hard drive of computer 110 .
  • client 102 may generate a copy of all the music playlists stored on computer 110 .
  • client 102 may keep a record of the content the user plays the most often, the most recently played content, the user's favorite playlists, and/or any other information that can be used to determine the user's preferences.
  • meta-credential token file 180 (a.k.a., “token file 180 ” or “token 180 ”), which may be encrypted and placed on the user's portable device 150 . Additionally, some or all of the gathered information may be sent to central server system 106 , which may include one or more servers.
  • Central server system 106 may provide a central repository for digital assets, as well as an off-premise registry for all digital content owned by user 101 as well as other users. This registry is not specific to any particular digital music service and, thus, can include multiple services and devices. Accordingly, central server system 106 can be considered an offsite backup of all user 101 's protected digital assets, regardless of the service from which user 101 acquired the digital asset.
  • client application 102 may be configured to have a restore function that restores all the licenses and associations with portable players to the user's computer. Once the licensees are restored, the digital content associated with each license can be automatically downloaded from their original source.
  • client application 102 may facilitate the creation of a home media network.
  • the token file 180 could be read by other computers in the trusted network and automatically configure those machines to work with the others in a digital media setup.
  • User 101 may be provided with client application 102 in any number of standard mechanisms, ranging from an installation program on physical media, downloaded from an Internet site, or automatically installed from the user's portable device through a wired or wireless connection.
  • client application 102 may gather information used to manage the user's content services—this information may include user name, and password logon information, special configuration instructions, payment options such as credit card or debit account, preferred encoding format and licensing options, etc.
  • client application 102 may gather information automatically where possible.
  • Mechanisms for automatically gathering the user's account information may include: (1) accessing a credential database, (2) acting as a proxy to network services and recording the user's preferences and logon information, and/or (3) downloading credentials from other network security services.
  • client application may display a graphical interface 172 that allows the user to manually input data (e.g., information identifying the user's favorite playlists).
  • client application 102 may be prompted for a unique password (e.g., a PIN) as well as a user name.
  • the user may need to supply this information, for example, when the user wants to access his/her information maintained at central server 106 .
  • This aggregation of account information, user preferences, and/or logon data will be termed the token meta-credentials.
  • client application 102 may create an account for the user at the central server 106 and generate a security key, or access a previously created account and retrieve an existing key. All saved information may be encrypted with a strong algorithm, for example an RSA 128-bit key, although the implementation is arbitrary.
  • the private key may be stored in a secure location on the customer's home computer, as well as sent in an encrypted, secure session to the central server 106 .
  • the usual mechanisms for retrieving the key in the event the user no longer has access to the key may apply, for example asking personal questions, verifying address and telephone number, or biometric identification where available.
  • An additional cryptographic key may be used by client application 102 to sign the token file 180 , to ensure the integrity and authenticity of the file.
  • This key may be intrinsic to client application 102 , but can be updated dynamically from the central server 106 as needed in the event of version control, compromised security, or other requirements.
  • the token file 180 may be stored on any portable device available to the user (e.g., device 150 ), whether the device is physically or wirelessly connected to computer 110 .
  • the token file 180 may be stored on any number of portable devices, obviating the need for the user to remember individual account information, as well as able to access this meta-credential at the central server 106 via standard means such as HTML web browsers, mobile phones, PDA's, or similar systems.
  • Communication with central server 106 may be trigged in a number of ways.
  • the user may directly launch the client application 102 on his computer 110 .
  • the client application 102 may present a graphical interface to the user directly, allow the user to select content of any type, and proceed to purchasing, sampling, or other transactional activities.
  • the user would have the meta-credentials present with the client application 102 , so a simple logon would suffice.
  • the user might activate the central server 106 on his mobile phone through proximity to an access point using technologies such as Bluetooth or WIFI.
  • the access point would detect the presence of meta-credentials on the phone, through a number of possible implementations.
  • a radio-frequency tag (RFID) would be another method.
  • FIG. 2 illustrates one embodiment of retail system 104 .
  • retail system 104 may be located within a retail store 202 that is generally accessible to the public.
  • Retail system 104 enables user 101 to purchase digital content while in the retail store and place the purchased digital content on the portable device 150 that the user has brought into the store.
  • portable device 150 has a content library stored thereon, the digital content is included in the content library.
  • user 101 may communicatively connect the portable device 150 to a server 204 , which may be located within store 202 , through, for example, a network 210 , or by connecting (physically or wirelessly) to a listening and viewing station (LVS) 212 , which is connected to server 204 though a network (e.g., network 210 ).
  • This connection can be by means of a direct connect cable, or wirelessly by means of WIFI, Bluetooth, Infrared or other wireless systems.
  • the server 204 constantly searches for any new devices connected to an LVS 212 or network 210 . Upon detection of a new device, server 204 checks to see if the device has a token file 180 stored therein. If the token file is present, then the system 204 may retrieve the token file and open it. The token file may be locked requiring the user to authenticate by means of a password. Once the file is unlocked and opened, server 204 may know what type of device is present and the preferred encoding formats (e.g., the encoding formats the device can accept and play) because this information may be included in the token file 180 . Server 204 may also know the user's account information, preferences, purchase history, preview history, etc., since this information may be stored in token 180 .
  • server 204 may also know the user's account information, preferences, purchase history, preview history, etc., since this information may be stored in token 180 .
  • the server 204 can then customize an LVS 212 user-interface screen to show only the content that is compatible and available for download to that particular device 150 .
  • User 101 can then browse and search for content that the user may wish to acquire. Additionally, server 204 can use the preference and/or history information stored in the token to make recommendations to the user.
  • the user may either download onto the user's device 150 special free promotional content, subscription content (assuming the user has a valid and active subscription), and/or purchase an item (e.g., a track from a CD, an image, a music video, a ringtone or other item).
  • special free promotional content e.g., a track from a CD, an image, a music video, a ringtone or other item.
  • the user may bill the purchase to an account, which may be identified in the token file 180 , or can pay for the purchase at a point of sale or directly at an LVS 212 using a credit card, stored value card, debit card, etc.
  • the selected item may be downloaded to the user's device 150 in the appropriate format (e.g., in an encoding format that matches the preferred format identified in the token file).
  • server 204 may communicate purchase information to central server system 106 and/or update a purchase history stored in the token to reflect the new purchase.
  • the information communicated to system 106 may indicate that the user 101 now has additional items and licenses that have been purchased.
  • server 204 may have information about the user's computer 110 (this information may be stored in token file 180 ), if a DRM system requires a license customized for that users computer 110 , a license customized for that users computer 110 (and other trusted PCs) may be generated and placed on the portable device 150 together with a license for the portable device. The content so acquired will then be playable immediately because the license for the portable device will be of the same format as if the content came directly from the trusted machine 110 .
  • the token file 180 may enable server 204 to simulate the connection to the PC 110 such that the portable device 150 will think it is connected to the primary machine and not server 204 .
  • the new items acquired from retail store 202 may be detected. However, because there is no license stored on the computer 110 corresponding to the new items, the media player on computer 110 can not play the new items.
  • the license generated by retail system 104 and placed on portable device 150 is transferable to computer 110 and recognized by the media player.
  • the client application 102 may acquire the license from central server system 106 and store the license on computer 110 and register that computer as being authorized to play that content.
  • the license may not be issued. In such a case, although the item could transfer, the item may not be playable without a valid license because the item is DRM protected.
  • the token file could also be used as a CRM tool. Because the token may be used to store information on licenses acquired and owned it can provide a CRM system with data that could be used to suggest complimentary content. Additionally the meta-credential token could include a file listing of all the content on the users PC, protected or not, as well as information on the frequency of play, (the frequency of play or rating systems are popular features of most music jukebox programs). With that additional information the retail system 104 can make suggestions for content that are based on the users actual content preferences as opposed to generalizations such as “customers who purchased xyz also purchased abc.” This function can be set up as an opt-in feature on the client application. Alternatively the recommendation feature could be powered solely by the purchase history of the user. Additional promotion features could be enable such as frequent shopper points automatically being added to the token file or stored in the retail computer master database.
  • Client 102 may also be used to configure any new device. For example, if the user purchases a new digital media player device, the user may connect the media play to computer 110 and use client 102 to automatically configure the media player. For example, because client 102 may store information identifying the user's favorite playlists, client 102 may, upon request, automatically store on the media player the user's favorite playlists, as well as all of the content (e.g., tracks) identified in the playlists. Additionally, client 102 may store the token file on the new media player.
  • FIG. 3 is a flow chart illustrating a process 300 according to one embodiment of the invention.
  • Process 300 may begin in step 302 , where user 101 installs the client application 102 on computer 110 , via a web download or installation media such as a CD.
  • client application 102 communicates with central server system 106 to create a central account for the user. If the user already has a central account, client application 102 retrieves information from central server 106 . Authentication will be required, either from a shared secret (password), or a typical series of identity questions. Client application 102 will then generate a crytographic key for the user, or retrieve a previously generated key from the central server. This key will be used to encrypt information subsequently managed by the client 102 . The key will be shared with central server 106 , via a secure session (SSL) to preserve a secure channel. A number of crytographic algorithms will be available, for example a RSA or elliptic curve standard. If the computer 110 does not have access to central server 106 , a temporary key will be generated and used until the full account registration is possible. A unique number is associated with the user registration, and is delivered to the client.
  • SSL secure session
  • client 102 gathers information regarding media services installed on the computer 110 . For example, if the FYE Download Zone software is installed, client 102 gathers information regarding the user's FYE Download Zone account. Similarly, if the iTunes software is installed, client 102 gathers information regarding the user's iTunes account.
  • client 102 may examine a registry for installed services, and extract account data and preferences for any discovered services. Some of this data may be located in protected storage; however, the client may operate with the current user's security context in order to access this information. In addition, for services that do not have account, password, and preferences stored locally, the client may assist the user in retrieving this information from the services, typically using an email message.
  • client 102 gathers information regarding portable devices attached to computer 110 .
  • Some portable devices may be attached via USB, USB2, or 1394 Firewire; standard host system APIs will allow enumeration of such devices.
  • Other devices are accessed via wireless protocols.
  • client 102 may query for Bluetooth devices in the vicinity.
  • Client 102 may query IP addresses directly on the local subnet to discover WiFi attached devices, or tethered Ethernet devices.
  • the client may also search for additional devices such as mobile phones using information present in the registry or dial-up networking. Each discovered device may be queried for version, capabilities, and preferences. Certain devices may support relevant profiles for media use, such as Windows MTP compliance, Bluetooth audio, or USB mass storage.
  • the client may prompt the user to enter any information on services that were not discoverable, as well as devices that are not currently attached or discoverable. As discussed above, client 102 may gather or create additional information, such as playlist information and other information pertaining to the user's preferences.
  • the service credentials, device information and possibly other information are then stored in a file 180 (a.k.a., the “token file”) on the local system.
  • the token file is preferably encrypted using the crytographic key.
  • the encrypted token file may be sent securely to the central server system 106 .
  • the token file may be constructed with a unique client identification number as the first field in the file.
  • the file is then signed with a global cryptographic key to ensure data integrity of the file.
  • the encrypted token file is transferred to each portable device that is communicatively connected to computer 110 .
  • a simple file may be created on the device with a predefined name (“twec.smc”) or similar using USB or 1394 protocol.
  • twec.smc a predefined name
  • USB Universal Serial Bus
  • 1394 the correct transport
  • an active application client can be installed on each portable device in conjunction with the secure token file. This application can assist in publishing the device capabilities to retail system 104 , by responding to a discovery probe in an active manner.
  • FIG. 4 is a flow chart illustrating a process 400 according to an embodiment of the invention.
  • Process 400 may begin in step 402 , where the user 101 enters a retail location carrying a portable device 150 (see FIG. 2 ).
  • step 404 the user connects the device 150 to an LVS 212 using a physical cable (it is contemplated that portable device may also connect wirelessly).
  • the LVS 212 receives the event of a device connection.
  • step 406 a process running on the LVS 212 queries the device for a token file 180 .
  • the integrity of the token file is then checked using the cryptographic key to ensure there has not been any authorized alteration of the file.
  • step 408 the LVS application sends the credential and preference data included in the token file to the server 204 for processing.
  • step 410 the server 204 returns a personalized dataset based, at least in part, on the preferences information included in the token file 180 , and the LVS application displays a graphical user interface that includes the personalized dataset.
  • step 412 the user uses the user interface to browse a catalog of content available, samples as desired, and then selects some item to acquire. This acquisition can be arbitrary, i.e. rental, demo or trial, purchase, etc.
  • the LVS application sends the user's selection to the server 204 , using, for example, an XML compliant network call, and the server 204 determines the most efficient mechanism to deliver this item and places the purchased item on the portable device (and any required licenses).
  • the delivery options include: (1) brokering the transaction to a 3 rd party service for fulfillment, (2) creating a target format and DRM license for the user's device, (3) delivering multiple packages to the user's device for later use on the home network, possibly on alternate device types, and (4) the item format and DRM can be multi-valued, so a set of content packages can be transferred to the portable device.
  • step 416 the server 204 updates license information on behalf of the user to external service providers, notifying these services that the user possesses a valid license according to the transaction type.
  • FIGS. 5A-C show a flow chart corresponding to a process 500 according to another embodiment.
  • user 101 enters a store (e.g., store 202 ).
  • user 101 searches/browsers for content using an LVS 212 .
  • user 101 connects (physically or wirelessly) a portable device 150 to the LVS 212 .
  • the LVS 212 or server 204 detects the connection and then determines whether the device supports a DRM scheme that is supported by store 202 . If the user's device does not support a supported DRM scheme, then (step 510 ) a message may be displayed to the user on the LVS 212 indicating that the device is “not compatible,” otherwise the process 500 may continue to step 512 .
  • the LVS 212 or server 204 determines whether particular account information (e.g., account information associated with a customer loyalty program or frequent shopper program or some other account) is stored on the user's portable device 150 . In one embodiment, this determination is made by determining whether a particular file (e.g., token file 180 or other file) is stored on the device 150 , and if so, determining whether the file includes the particular account information. If the particular account information is not found on the user's device 150 , then process 500 may proceed to step 514 , otherwise to step 530 .
  • particular account information e.g., account information associated with a customer loyalty program or frequent shopper program or some other account
  • this determination is made by determining whether a particular file (e.g., token file 180 or other file) is stored on the device 150 , and if so, determining whether the file includes the particular account information. If the particular account information is not found on the user's device 150 , then process 500 may proceed to step 514 , otherwise to step
  • step 514 the user may be asked whether he/she has an account. If the user indicates that he/she does not have an account, process 500 may proceed to step 520 , and if the user indicates that he/she has an account, then (step 516 ) the user may be prompted to input into the LVS account information (e.g., a username or account id).
  • the LVS account information e.g., a username or account id.
  • process 500 may proceed to step 540 , otherwise (step 518 ) the user inputs the requested account information and the LVS 212 or server 204 stores at least some of the entered information (e.g., an account identifier identifying the account or username and password associated with the account) onto the user's device 150 .
  • the information stored onto the user's device may be placed into a token file 180 .
  • the LVS 212 or server 204 will have access to the account information stored on the portable device. Prior to storing the information onto the device, the LVS 212 or server 204 may verify that the information entered is associated with a valid account. After step 518 , process 500 may proceed to step 540 .
  • step 520 the user may be given the option to create an account. If the user does not want to create an account, then process 500 may proceed to step 540 , otherwise (step 522 ) the user inputs into the LVS 212 account information (e.g., the user may input his/her name and e-mail address and also select a password (e.g., a PIN) for the account). Other information may also be inputted.
  • account information e.g., the user may input his/her name and e-mail address and also select a password (e.g., a PIN) for the account.
  • Other information may also be inputted.
  • the inputted information is used to create or activate an account.
  • the information may be stored in one or more databases.
  • the one or more database may include a first database located in the store 202 and/or a second database located outside of the store (e.g., at a location remote from the store).
  • the second (remote) database may be part of central server system 106 .
  • the first and second databases may be part of a customer relationship management (CRM) system.
  • CRM customer relationship management
  • the LVS 212 or server 204 stores information associated with the account (e.g., an account identifier identifying the account or username and password associated with the account) onto the user's device 150 .
  • the information stored onto the user's device may be placed into a token file.
  • process 500 may proceed to step 540 .
  • the account information stored on the user's device 150 is retrieved by the LVS 212 or server 204 .
  • the retrieved account information is used to access the account information stored in a database (e.g., a local CRM database or a remote CRM database), which account information may include the user's name and other information (e.g., purchase history, play history, preferred encoding formats, etc.). If the account information includes the user's name, then a welcome message may be displayed on the LVS 212 .
  • the message may say, “Welcome to the Store, Jane.” If the account information includes “points” information for a frequent buyer program, the message may also say, “You have X number of points in your account.” After step 532 , process 500 may proceed to step 540 .
  • the user may interact with user interface screens displayed on LVS 212 to select an item that the user wants to acquire (e.g., purchase, rent, etc.).
  • the user interface face screens may be generated based, at least in part, on at least some of the account information.
  • step 542 in response to the user selecting an item for acquisition, the LVS 212 may transmit to server 204 an identifier identifying the item and server 204 may then determine whether the item is available to be acquired.
  • server 204 may search a local content database for the item, and, if the item is not found, then request the item from a remote server. If the selected item is not stored locally and cannot be obtained from a remote server, then the user will not be able to acquire the item at that time.
  • server 204 may determine the price of the item and display the price to the user and place the item in an electronic shopping cart. Additionally, if the user has an account as described above, server 204 may update an item selection history associated with the account to include the item selected by the user. The user may select other items to add to the user's electronic shopping cart.
  • the user may select a “checkout” button displayed on an LVS 212 user interface (step 546 ).
  • a “checkout” button displayed on an LVS 212 user interface
  • an account associated with the user is automatically debited the appropriate amount (step 548 ).
  • the user may pay for the items in the store (there are numerous ways that payment can be handled).
  • the user may acquire the items for free or in consideration for providing information about the user to the store.
  • the user acquires an item in the store for free and the item is placed on the user's portable device together with a license that enables a player on the portable device to play the item stored therein, the user is not able to play a copy of the item using another device or player without either making a payment or providing some information (e.g., an e-mail address and/or demographic information) to a license server.
  • some information e.g., an e-mail address and/or demographic information
  • step 550 data pertaining to the user's purchase history may be updated to reflect the content purchased by the user.
  • central server system 106 may include a purchase history database that contains customer purchase history information.
  • retail server 204 may transmit the user's purchase information to central server system 106 so that the user's purchase history information can be updated to reflect the recent purchase. Additionally, if purchase history information is maintained on the portable device, then that information may be updated to reflect the recent purchase.
  • a license is requested from a license server 190 (see FIG. 1 ).
  • server 204 may transmit a license request to the license server 190 .
  • a license for the purchased item is obtained from the license server 190 (e.g., the license server 190 transmits the license to server 204 ).
  • the license enables the user to play the item on the user's portable device and only on the user's portable device. Without the license, the user would not be able to play the item on the portable device.
  • step 556 the license and the acquired item, which is preferably encrypted, are stored on the user's portable device 150 while the portable device 150 is connected to an LVS 212 or network 212 . The user can now use the portable device 150 to play the item.
  • a keyid, a transaction code and/or the address of the license server 190 are also stored on the portable device 150 .
  • the encrypted item has a header portion and the key id, transaction code and the address of the licenser server are stored in the header portion of the item.
  • the transaction code may be generated or obtained by, for example, retail server 204 , central server system 106 or license server 190 . If the transaction code is not initially generated or obtained by the license server 190 , then, preferably, the transaction code is transmitted to the license server 190 , for example, when the license is requested from the license server 190 (see step 552 ).
  • the transaction code can be or include a randomly generated number, a randomly generated string, an identifier associated with the user, an identifier associated with the item, etc.
  • the PD helper application functions to simplify for the user the process of transferring to another device (e.g., the user's home computer) a copy of the item the user acquired while in store 202 .
  • step 561 the user may connect portable device 150 to another device, such as, for example, computer 110 , for the purpose of transferring a copy of the acquired item to computer 110 .
  • computer 110 may automatically detect that portable device 150 is connected and automatically launch the PD helper application.
  • FIG. 6 is a flow chart illustrating a process 600 that may be performed by the PD helper application.
  • Process 600 may begin in step 602 where the application determines whether application 102 is stored on computer 110 . If so, process 600 proceeds to step 650 , otherwise process 600 proceeds to step 604 .
  • the PD helper application causes computer 110 to download from a remote server application 102 and then launch the downloaded application 102 .
  • the PD helper application launches application 102 stored on computer 110 and then exits.
  • FIGS. 7A-B show a flow chart illustrating a process 700 that may be performed by application 102 stored on computer 110 .
  • Process 700 may begin in step 702 where application 102 determines whether it has previously determined the content players that are installed on computer 110 . It may determine this by determining whether a designated file exists on computer 110 .
  • the designated file may include a listing of the one or more content players that are stored on computer 110 .
  • step 700 may proceed to step 706 . Otherwise, in step 704 , application 102 determines the content players that are installed on computer 110 . Application 102 may determine this by examining, for example, a registry or other database or other files. After step 704 , process 700 may proceed to step 708 .
  • step 706 application 102 may retrieve from the designated file the list of content players that are stored on computer 110 .
  • step 708 the application asks the user to select one or more of the content players.
  • Each player may have a content library.
  • step 710 application 102 , for each selected player, automatically transfers a copy of the acquired item to the content library of the selected player. In this way, the user does not have to manually transfer a copy of the item to the desired content library. This is advantageous because, for many users, finding where the desired content library is located can be a difficult task.
  • application 102 after transferring a copy of the item to computer 110 , application 102 “silently” obtains a license so that the acquired item stored on computer 110 can be played using computer 110 . That is, application 102 obtains the license without charging a payment to a user's account and without requiring the user to perform any action or any action other than merely clicking a button or hyperlink; however, the user may be made aware of the fact that the application is obtaining the license (as a counter example, a system that requires a user to do something more than merely click a button or link, such as input information, as a pre-condition for obtaining a license does not silently obtain the license). Accordingly, in some embodiments, application 102 may perform some of steps 712 - 720 .
  • step 712 application 102 determines the address of license server 190 (e.g., the address may be included in the header of the item).
  • step 714 application 102 transmits a request to license server 190 , which request includes information that enables license server 190 to determine whether a license should be granted.
  • the information may include, among other things, the transaction code that was stored on portable device 150 in step 556 .
  • the information may also include a key id stored in the items header and/or an identifier that identifies the particular item.
  • license server 190 may examine business rules and a database (or the like) to determine whether a license should be granted, wherein the determination may be based, at least in part, on the transaction code. For example, license server 190 may have a business rule that indicates that a license should be granted for a copy of the acquired item if the received request is the first received request that contains the transaction code and that includes a request for a license for a copy of the item, or license server 190 may have a business rule that indicates that a license should be granted if the number of licenses that have already been granted for copies of the item is less than X, where X can be set by the copyright holder. Accordingly, in some embodiments, license server 190 keeps track of the number of licenses granted for copies of the acquired item.
  • step 718 If a license may be granted, the process proceeds to step 718 , otherwise to step 722 .
  • license server 190 transmits a license to application 102 .
  • application 102 receives the license and stores the license in the license bank of the selected content player, thereby enabling the user to use the content player to play the copy of the item that was stored in the content player's library.
  • license server 190 transmits a message to application 102 .
  • the message may take the form of a web page.
  • the message may take the form of a web page into which the user can input information (e.g., the web page may have one or more input fields into which the user can input information) or of a web page that directs the user to such a web page.
  • the message may request that the user input account information (e.g., credit card information, a user identifier, an e-mail address, and/or other account information) and/or input preference information (e.g., it may request the user to input his/her favorite songs, movies, artists, books, etc.).
  • account information e.g., credit card information, a user identifier, an e-mail address, and/or other account information
  • input preference information e.g., it may request the user to input his/her favorite songs, movies, artists, books, etc.
  • step 724 in response to the message transmitted from license server 190 , the user may input information to be transmitted to license server 190 .
  • the process may proceed back to step 716 , where license server 190 determines whether to grant a license. This determination may be based on the information inputted by the user in step 724 .
  • application 102 does not acquire the license.
  • the content player when the user first tries to play the content using a content player, the content player will request the license from license server 190 in the same manner as described above with respect to steps 712 - 724 .
  • application 102 stored on computer 110 may be a component of (e.g., a module of or plug-in of) another application stored on computer 110 , such as, for example, a content player (e.g., iTunes or Windows Media Player, etc.).
  • application may not perform steps 702 - 710 , but, instead, may simply automatically transfer a copy of the acquired item to the content library of the content player of which application 102 is a component.
  • the PD helper application instead of performing process 600 , the PD helper application, which is stored on portable device 150 , may perform some or all of the steps of process 700 .
  • a PD helper application is not stored on the user's portable device and the user is required to manually download application 102 to computer 110 .
  • the user may be provided with instructions for manually downloading application 102 .
  • the manually downloaded application may perform some or all of the steps of process 700 .

Abstract

Embodiments of the present invention enable a user to acquire an item (e.g., a digital song, digital video, etc.) using one device (e.g., a portable device) and to easily move a copy of the acquired item from the one device to another device so that a user of the other device can play the item.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of application Ser. No. 11/359,763, filed on Feb. 23, 2006, which claims the benefit of U.S. Provisional Patent App. No. 60/654,951, filed on Feb. 23, 2005, the contents of which are incorporated herein by this reference.
  • This application is related to (1) U.S. Provisional Patent App. No. 60/602,642, filed on Aug. 19, 2004; U.S. patent application Ser. No. 11/025,149, filed on Dec. 30, 2004 (status pending); and U.S. patent application Ser. No. 11/359,762, filed on Feb. 23, 2006. The contents of the above identified applications are incorporated herein by this reference.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The invention relates generally to the distribution of digital content (e.g., digital music, videos, photographs, and other digital content) to portable devices (e.g., mobile phones, portable digital audio/video players, and other portable devices) and other devices.
  • 2. Discussion of the Background
  • Digital content downloading systems have been deployed and designed to allow a registered user to download copyrighted content to the user's personal computer (PC). These systems restrict the user's usage of the content using what is called digital rights management (DRM) technology. While the usage restrictions vary by service, there is typically a restriction on the number and/or type of devices on which the downloaded content may be placed. For example, DRM technology may be used to prevent the user from transferring copies of content that have been legally downloaded to the user's PC onto more than five portable devices, but may allow the user to place the content on any networked device within a subnet or behind a router in the user's home media system (e.g., windows Media extender technology or windows media connect). These devices onto which the user may place DRM protected downloaded content are sometimes called “trusted machines.”
  • Portable DRM strategies exist that allow a portable player, such as a music or video player or a cell phone, to associate itself with a single primary host computer that can transfer content and licenses to the portable device. In an effort to reduce piracy, some DRM technologies make it very difficult or even impossible to transfer into a portable device's content library content stored on a particular computer, unless the particular computer is the primary computer with which the portable device is associated. Thus, if a user wants to place into a content library of a portable device content that is stored on a computer other than the primary computer with which the portable device is associated, such as a computer in a retail store, some DRM systems would prohibit doing so as the retail store computer would not be a trusted device.
  • Most protected digital content services employ a license server that keeps track of the content purchased (or rented) from the content service so that in the case of a local data storage failure (hard drive crash-loss of portable player) the purchased content can be restored to the owner. The license server may track all purchases by user account, which may be accessed remotely by way of a data link and which may be protected by a user name and password.
  • Typically, these license servers also keep the unique ID's of the physical computers on which the licensed material is placed. The unique ID's are registered so that if there is a limit placed on the number of physical computers on which the content can be placed, there is a way to verify that the limit is not being exceeded.
  • In short, to be able to sell digital content at retail location and transfer the content directly onto a customer's portable device so that the content is included in the device's content library, the portable device must connect to a host computer at the retail location, which computer may not be within the “trusted list” of computers for the owner of the portable device. Thus, in some cases, it is not an easy task for an owner of a retail store to place digital content on a customer's portable device when the portable device is part of a DRM system that restricts the content that can be placed on the portable device and included in the content library of the portable device.
  • In addition, there are numerous different DRM schemes, and each portable device may have its own properties and capabilities. Thus, if the owner of a portable device were to take his or her portable device into a retail environment, the process of loading content onto that device would be extremely complex, forcing the user to go through many steps of identifying themselves, logging onto their account, choosing an encoding format for the content (e.g., WMA, AAC, Real audio etc.) selecting a DRM system (e.g. Windows Media DRM, Fairplay, etc.), etc.
  • Furthermore, once the purchased content is placed into the customer's portable device, the customer will most likely want to transfer a copy of the protected content onto the customer's home PC and obtain the necessary license so that he customer can “play” (e.g., listen to, view, read, interact with, or the like) the content on the home PC. Accordingly, there is a need to make such a transfer as easily as possible for the customer.
  • Other problems associated with placing content on a portable device also exist. The present invention aims to simplify the placing of content on portable devices and other devices.
  • SUMMARY OF THE INVENTION
  • Some embodiments of the present invention enable a user to acquire an item (e.g., a digital track, digital video, etc.) using one device (e.g., a portable device) and to easily move a copy of the acquired item from the one device to another device so that a user of the other device can play the item.
  • A method according to one embodiment includes the steps of: (a) connecting a first device to a second device, wherein the first device is a portable device; (b) while the portable device is connected to the second device, using the second device to submit a request to acquire an item; (c) after submitting the request and while the portable device is connected to the second device, receiving at the portable device an encrypted copy of the requested item and a license, and storing the encrypted copy of the requested item and the license on a first storage unit contained within or connected to the portable device, wherein the encrypted copy of the item has a header portion containing a pointer to a license server and a key-id, and the license enables a content player running on the portable device to play the encrypted item from the first storage unit; (d) after step (c), disconnecting the portable device from the second device; (e) after step (d), connecting the portable device to a third device; (f) after step (e), storing a copy of the encrypted item stored on the first storage unit in a content library stored in a second storage unit that is contained within or connected to the third device, wherein the second storage unit also contains a license store; (g) after step (f) and in response to a request to play the copy of the encrypted item stored in the second storage unit using a content player running on the third device, silently obtaining from the license server a license that enables the content player running on the third device to play the encrypted item from the second storage unit; and (h) storing the obtained license in the license store.
  • A method according to another embodiment includes the steps of: (a)-(f) as described above and the steps of silently obtaining from the license server a license that enables the content player to play the encrypted item from the second storage unit and storing the obtained license in the license store, wherein these steps are performed after step (e) and before a user of the third device attempts to use a content player to play a copy of the encrypted item from the second storage unit.
  • A method according to another embodiment of the invention includes the steps of: (a)-(c) as described above and the step of storing a helper application on the first storage unit after step (a) and prior the portable device being disconnected from the second device.
  • The above and other features and advantages of the present invention, as well as the structure and operation of preferred embodiments of the present invention, are described in detail below with reference to the accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are incorporated herein and form part of the specification, help illustrate various embodiments of the present invention and, together with the description, further serve to explain the principles of the invention and to enable a person skilled in the pertinent art to make and use embodiments of the invention. In the drawings, like reference numbers indicate identical or functionally similar elements.
  • FIG. 1 illustrates a system 100 to facilitate the process of acquiring digital content at a retail location
  • FIG. 2 illustrates one embodiment a retail system 104.
  • FIGS. 3-7 are flow charts illustrating methods according to various embodiments of the invention.
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
  • As used herein, the words “a” and “an” mean “one or more.”
  • FIG. 1 illustrates a system 100 to facilitate the process of acquiring digital content at a retail location. System 100 allows a user to easily add digital copy protected content to a portable device 150 and have that content automatically be part of a library of content 133 on the user's computer 101.
  • In one embodiment, system 100 includes a central server system 106, a client application 102 and a retail system 104.
  • Client application 102 is configured to run on a computer 110 belonging to a user 101. In the case of user 101 having an FYE Download Zone, iTunes and/or similar account, computer 110 is preferably the computer onto which the user installed the iTunes or similar software. Typically, this computer will have a collection 133 or “library 133” of protected digital content that has been purchased from a digital content provider, such as the FYE or iTunes on-line store or other on-line store.
  • Client application software 102 may be acquired from a web site or from physical media or could even be acquired from the user's portable media player 150. In some embodiments, once installed, client software 102 inventories all of the attributes of the user's digital media accounts and all the attributes of any portable device that may be associated with computer 110. This information includes the attributes related to services that the user 101 uses to get his or her digital content. Such services may include the FYE Download Zone service, the iTunes service, the Napster service, and/or other digital content service.
  • For example, client application 102 may gather log-on information (e.g., user name and password) used to log onto services provided by digital content providers (e.g., FYE Download Zone logon information), as well as the physical id of computer 110 and any portable device that is associated with computer 110, such as portable device 150. Client 102 may also obtain or create a list of all “creative content” (e.g., music files and/or video files, etc.) stored on the hard drive of computer 110. Similarly, client 102 may generate a copy of all the music playlists stored on computer 110. Further, client 102 may keep a record of the content the user plays the most often, the most recently played content, the user's favorite playlists, and/or any other information that can be used to determine the user's preferences.
  • Some or all of this information may then packaged into a meta-credential token file 180 (a.k.a., “token file 180” or “token 180”), which may be encrypted and placed on the user's portable device 150. Additionally, some or all of the gathered information may be sent to central server system 106, which may include one or more servers.
  • Central server system 106 may provide a central repository for digital assets, as well as an off-premise registry for all digital content owned by user 101 as well as other users. This registry is not specific to any particular digital music service and, thus, can include multiple services and devices. Accordingly, central server system 106 can be considered an offsite backup of all user 101's protected digital assets, regardless of the service from which user 101 acquired the digital asset.
  • In the case of a hard drive failure or simply the replacement or upgrade of a PC, client application 102 may be configured to have a restore function that restores all the licenses and associations with portable players to the user's computer. Once the licensees are restored, the digital content associated with each license can be automatically downloaded from their original source.
  • Another possible function of client application 102 is that it may facilitate the creation of a home media network. As devices on the home network have to be registered and linked to an account, the token file 180 could be read by other computers in the trusted network and automatically configure those machines to work with the others in a digital media setup.
  • Implementation
  • User 101 may be provided with client application 102 in any number of standard mechanisms, ranging from an installation program on physical media, downloaded from an Internet site, or automatically installed from the user's portable device through a wired or wireless connection. As explained above, once installed the client application 102 may gather information used to manage the user's content services—this information may include user name, and password logon information, special configuration instructions, payment options such as credit card or debit account, preferred encoding format and licensing options, etc.
  • Because much of this information may have been previously input by the user as part of service setup, client application 102 may gather information automatically where possible. Mechanisms for automatically gathering the user's account information may include: (1) accessing a credential database, (2) acting as a proxy to network services and recording the user's preferences and logon information, and/or (3) downloading credentials from other network security services.
  • Where information is not available for automatic gathering, client application may display a graphical interface 172 that allows the user to manually input data (e.g., information identifying the user's favorite playlists). During the one time process of setting up client application 102, the user may be prompted for a unique password (e.g., a PIN) as well as a user name. The user may need to supply this information, for example, when the user wants to access his/her information maintained at central server 106. This aggregation of account information, user preferences, and/or logon data will be termed the token meta-credentials.
  • After the user selects a username and password, client application 102 may create an account for the user at the central server 106 and generate a security key, or access a previously created account and retrieve an existing key. All saved information may be encrypted with a strong algorithm, for example an RSA 128-bit key, although the implementation is arbitrary. The private key may be stored in a secure location on the customer's home computer, as well as sent in an encrypted, secure session to the central server 106. The usual mechanisms for retrieving the key in the event the user no longer has access to the key may apply, for example asking personal questions, verifying address and telephone number, or biometric identification where available.
  • An additional cryptographic key may be used by client application 102 to sign the token file 180, to ensure the integrity and authenticity of the file. This key may be intrinsic to client application 102, but can be updated dynamically from the central server 106 as needed in the event of version control, compromised security, or other requirements.
  • The token file 180 may be stored on any portable device available to the user (e.g., device 150), whether the device is physically or wirelessly connected to computer 110. Thus, the token file 180 may be stored on any number of portable devices, obviating the need for the user to remember individual account information, as well as able to access this meta-credential at the central server 106 via standard means such as HTML web browsers, mobile phones, PDA's, or similar systems.
  • Communication with central server 106 may be trigged in a number of ways. For example, the user may directly launch the client application 102 on his computer 110. The client application 102 may present a graphical interface to the user directly, allow the user to select content of any type, and proceed to purchasing, sampling, or other transactional activities. In this scenario, the user would have the meta-credentials present with the client application 102, so a simple logon would suffice. In other scenarios, the user might activate the central server 106 on his mobile phone through proximity to an access point using technologies such as Bluetooth or WIFI. The access point would detect the presence of meta-credentials on the phone, through a number of possible implementations. A radio-frequency tag (RFID) would be another method.
  • Referring now to FIG. 2, FIG. 2 illustrates one embodiment of retail system 104. As illustrated in FIG. 2, retail system 104 may be located within a retail store 202 that is generally accessible to the public. Retail system 104 enables user 101 to purchase digital content while in the retail store and place the purchased digital content on the portable device 150 that the user has brought into the store. Preferably, if portable device 150 has a content library stored thereon, the digital content is included in the content library.
  • As an example, user 101 may communicatively connect the portable device 150 to a server 204, which may be located within store 202, through, for example, a network 210, or by connecting (physically or wirelessly) to a listening and viewing station (LVS) 212, which is connected to server 204 though a network (e.g., network 210). This connection can be by means of a direct connect cable, or wirelessly by means of WIFI, Bluetooth, Infrared or other wireless systems.
  • Preferably, the server 204 constantly searches for any new devices connected to an LVS 212 or network 210. Upon detection of a new device, server 204 checks to see if the device has a token file 180 stored therein. If the token file is present, then the system 204 may retrieve the token file and open it. The token file may be locked requiring the user to authenticate by means of a password. Once the file is unlocked and opened, server 204 may know what type of device is present and the preferred encoding formats (e.g., the encoding formats the device can accept and play) because this information may be included in the token file 180. Server 204 may also know the user's account information, preferences, purchase history, preview history, etc., since this information may be stored in token 180.
  • The server 204 can then customize an LVS 212 user-interface screen to show only the content that is compatible and available for download to that particular device 150. User 101 can then browse and search for content that the user may wish to acquire. Additionally, server 204 can use the preference and/or history information stored in the token to make recommendations to the user.
  • Depending on the business model, the user may either download onto the user's device 150 special free promotional content, subscription content (assuming the user has a valid and active subscription), and/or purchase an item (e.g., a track from a CD, an image, a music video, a ringtone or other item).
  • With respect to purchasing an item, depending on the way the user account is set up, the user may bill the purchase to an account, which may be identified in the token file 180, or can pay for the purchase at a point of sale or directly at an LVS 212 using a credit card, stored value card, debit card, etc.
  • Once the payment or subscription status has been verified, the selected item may be downloaded to the user's device 150 in the appropriate format (e.g., in an encoding format that matches the preferred format identified in the token file). At the same time, server 204 may communicate purchase information to central server system 106 and/or update a purchase history stored in the token to reflect the new purchase. The information communicated to system 106 may indicate that the user 101 now has additional items and licenses that have been purchased.
  • Because server 204 may have information about the user's computer 110 (this information may be stored in token file 180), if a DRM system requires a license customized for that users computer 110, a license customized for that users computer 110 (and other trusted PCs) may be generated and placed on the portable device 150 together with a license for the portable device. The content so acquired will then be playable immediately because the license for the portable device will be of the same format as if the content came directly from the trusted machine 110. The token file 180 may enable server 204 to simulate the connection to the PC 110 such that the portable device 150 will think it is connected to the primary machine and not server 204.
  • When the user returns to his/her home and synchronizes the portable device with the media player on computer 110, the new items acquired from retail store 202 may be detected. However, because there is no license stored on the computer 110 corresponding to the new items, the media player on computer 110 can not play the new items. Depending on the DRM schema, in most cases, the license generated by retail system 104 and placed on portable device 150 is transferable to computer 110 and recognized by the media player.
  • Where the license transfer is not possible, the client application 102 may acquire the license from central server system 106 and store the license on computer 110 and register that computer as being authorized to play that content.
  • Should the user try to transfer a copy of the item to a device that is not registered, the license may not be issued. In such a case, although the item could transfer, the item may not be playable without a valid license because the item is DRM protected.
  • As discussed above, the token file could also be used as a CRM tool. Because the token may be used to store information on licenses acquired and owned it can provide a CRM system with data that could be used to suggest complimentary content. Additionally the meta-credential token could include a file listing of all the content on the users PC, protected or not, as well as information on the frequency of play, (the frequency of play or rating systems are popular features of most music jukebox programs). With that additional information the retail system 104 can make suggestions for content that are based on the users actual content preferences as opposed to generalizations such as “customers who purchased xyz also purchased abc.” This function can be set up as an opt-in feature on the client application. Alternatively the recommendation feature could be powered solely by the purchase history of the user. Additional promotion features could be enable such as frequent shopper points automatically being added to the token file or stored in the retail computer master database.
  • Client 102 may also be used to configure any new device. For example, if the user purchases a new digital media player device, the user may connect the media play to computer 110 and use client 102 to automatically configure the media player. For example, because client 102 may store information identifying the user's favorite playlists, client 102 may, upon request, automatically store on the media player the user's favorite playlists, as well as all of the content (e.g., tracks) identified in the playlists. Additionally, client 102 may store the token file on the new media player.
  • Referring now to FIG. 3, FIG. 3 is a flow chart illustrating a process 300 according to one embodiment of the invention. Process 300 may begin in step 302, where user 101 installs the client application 102 on computer 110, via a web download or installation media such as a CD.
  • In step 304, client application 102 communicates with central server system 106 to create a central account for the user. If the user already has a central account, client application 102 retrieves information from central server 106. Authentication will be required, either from a shared secret (password), or a typical series of identity questions. Client application 102 will then generate a crytographic key for the user, or retrieve a previously generated key from the central server. This key will be used to encrypt information subsequently managed by the client 102. The key will be shared with central server 106, via a secure session (SSL) to preserve a secure channel. A number of crytographic algorithms will be available, for example a RSA or elliptic curve standard. If the computer 110 does not have access to central server 106, a temporary key will be generated and used until the full account registration is possible. A unique number is associated with the user registration, and is delivered to the client.
  • In steps 306-308, client 102 gathers information regarding media services installed on the computer 110. For example, if the FYE Download Zone software is installed, client 102 gathers information regarding the user's FYE Download Zone account. Similarly, if the iTunes software is installed, client 102 gathers information regarding the user's iTunes account.
  • How the information is gathered may depend on the particular operating system executing on computer 110. For example, if Windows XP is running on computer 110, client 102 may examine a registry for installed services, and extract account data and preferences for any discovered services. Some of this data may be located in protected storage; however, the client may operate with the current user's security context in order to access this information. In addition, for services that do not have account, password, and preferences stored locally, the client may assist the user in retrieving this information from the services, typically using an email message.
  • In step 310, client 102 gathers information regarding portable devices attached to computer 110. Some portable devices may be attached via USB, USB2, or 1394 Firewire; standard host system APIs will allow enumeration of such devices. Other devices are accessed via wireless protocols. If computer 110 has a Bluetooth stack available, client 102 may query for Bluetooth devices in the vicinity. Client 102 may query IP addresses directly on the local subnet to discover WiFi attached devices, or tethered Ethernet devices.
  • The client may also search for additional devices such as mobile phones using information present in the registry or dial-up networking. Each discovered device may be queried for version, capabilities, and preferences. Certain devices may support relevant profiles for media use, such as Windows MTP compliance, Bluetooth audio, or USB mass storage. The client may prompt the user to enter any information on services that were not discoverable, as well as devices that are not currently attached or discoverable. As discussed above, client 102 may gather or create additional information, such as playlist information and other information pertaining to the user's preferences.
  • In step 312, the service credentials, device information and possibly other information are then stored in a file 180 (a.k.a., the “token file”) on the local system. The token file is preferably encrypted using the crytographic key. The encrypted token file may be sent securely to the central server system 106. The token file may be constructed with a unique client identification number as the first field in the file. The file is then signed with a global cryptographic key to ensure data integrity of the file.
  • In step 314, where possible, the encrypted token file is transferred to each portable device that is communicatively connected to computer 110. For devices that support mass storage, a simple file may be created on the device with a predefined name (“twec.smc”) or similar using USB or 1394 protocol. For devices that support Windows Media MTP, a similar file is transferred to the device storage space using the correct transport (USB, 1394, Bluetooth). For mobile phones, Bluetooth transfer of the encrypted data is available.
  • Optionally, an active application client can be installed on each portable device in conjunction with the secure token file. This application can assist in publishing the device capabilities to retail system 104, by responding to a discovery probe in an active manner.
  • After process 300, computer 110 and portable devices are now prepared for interoperation with the retail system 104.
  • Referring now to FIG. 4, FIG. 4 is a flow chart illustrating a process 400 according to an embodiment of the invention. Process 400 may begin in step 402, where the user 101 enters a retail location carrying a portable device 150 (see FIG. 2).
  • In step 404, the user connects the device 150 to an LVS 212 using a physical cable (it is contemplated that portable device may also connect wirelessly). The LVS 212 receives the event of a device connection.
  • In step 406, a process running on the LVS 212 queries the device for a token file 180. The integrity of the token file is then checked using the cryptographic key to ensure there has not been any authorized alteration of the file.
  • In step 408, the LVS application sends the credential and preference data included in the token file to the server 204 for processing.
  • In step 410, the server 204 returns a personalized dataset based, at least in part, on the preferences information included in the token file 180, and the LVS application displays a graphical user interface that includes the personalized dataset.
  • In step 412, the user uses the user interface to browse a catalog of content available, samples as desired, and then selects some item to acquire. This acquisition can be arbitrary, i.e. rental, demo or trial, purchase, etc.
  • In step 414, the LVS application sends the user's selection to the server 204, using, for example, an XML compliant network call, and the server 204 determines the most efficient mechanism to deliver this item and places the purchased item on the portable device (and any required licenses). The delivery options include: (1) brokering the transaction to a 3rd party service for fulfillment, (2) creating a target format and DRM license for the user's device, (3) delivering multiple packages to the user's device for later use on the home network, possibly on alternate device types, and (4) the item format and DRM can be multi-valued, so a set of content packages can be transferred to the portable device.
  • In step 416, the server 204 updates license information on behalf of the user to external service providers, notifying these services that the user possesses a valid license according to the transaction type.
  • As shown in FIG. 4, additional steps not described above may also be preformed as required.
  • Referring now to FIGS. 5A-C, FIGS. 5A-C show a flow chart corresponding to a process 500 according to another embodiment. In step 502, user 101 enters a store (e.g., store 202). In step 504, user 101 searches/browsers for content using an LVS 212. In step 506, user 101 connects (physically or wirelessly) a portable device 150 to the LVS 212. In step 508, the LVS 212 or server 204 detects the connection and then determines whether the device supports a DRM scheme that is supported by store 202. If the user's device does not support a supported DRM scheme, then (step 510) a message may be displayed to the user on the LVS 212 indicating that the device is “not compatible,” otherwise the process 500 may continue to step 512.
  • In step 512, the LVS 212 or server 204 determines whether particular account information (e.g., account information associated with a customer loyalty program or frequent shopper program or some other account) is stored on the user's portable device 150. In one embodiment, this determination is made by determining whether a particular file (e.g., token file 180 or other file) is stored on the device 150, and if so, determining whether the file includes the particular account information. If the particular account information is not found on the user's device 150, then process 500 may proceed to step 514, otherwise to step 530.
  • In step 514, the user may be asked whether he/she has an account. If the user indicates that he/she does not have an account, process 500 may proceed to step 520, and if the user indicates that he/she has an account, then (step 516) the user may be prompted to input into the LVS account information (e.g., a username or account id).
  • If the user does not want to enter the account information, then process 500 may proceed to step 540, otherwise (step 518) the user inputs the requested account information and the LVS 212 or server 204 stores at least some of the entered information (e.g., an account identifier identifying the account or username and password associated with the account) onto the user's device 150. For example, the information stored onto the user's device may be placed into a token file 180.
  • In this way, the next time the user connects device 150 to an LVS 212 or network 210, the LVS 212 or server 204 will have access to the account information stored on the portable device. Prior to storing the information onto the device, the LVS 212 or server 204 may verify that the information entered is associated with a valid account. After step 518, process 500 may proceed to step 540.
  • In step 520, the user may be given the option to create an account. If the user does not want to create an account, then process 500 may proceed to step 540, otherwise (step 522) the user inputs into the LVS 212 account information (e.g., the user may input his/her name and e-mail address and also select a password (e.g., a PIN) for the account). Other information may also be inputted.
  • In step 524, the inputted information is used to create or activate an account. For example, the information may be stored in one or more databases. The one or more database may include a first database located in the store 202 and/or a second database located outside of the store (e.g., at a location remote from the store). The second (remote) database may be part of central server system 106. The first and second databases may be part of a customer relationship management (CRM) system.
  • In step 526, the LVS 212 or server 204 stores information associated with the account (e.g., an account identifier identifying the account or username and password associated with the account) onto the user's device 150. For example, the information stored onto the user's device may be placed into a token file. In this way, the next time the user connects device 150 to an LVS 212 or network 210, the LVS 212 or server 204 will have access to the account information stored on the portable device. After step 526, process 500 may proceed to step 540.
  • In step 530, the account information stored on the user's device 150 is retrieved by the LVS 212 or server 204. In step 532, the retrieved account information is used to access the account information stored in a database (e.g., a local CRM database or a remote CRM database), which account information may include the user's name and other information (e.g., purchase history, play history, preferred encoding formats, etc.). If the account information includes the user's name, then a welcome message may be displayed on the LVS 212. For example, the message may say, “Welcome to the Store, Jane.” If the account information includes “points” information for a frequent buyer program, the message may also say, “You have X number of points in your account.” After step 532, process 500 may proceed to step 540.
  • In step 540, the user may interact with user interface screens displayed on LVS 212 to select an item that the user wants to acquire (e.g., purchase, rent, etc.). The user interface face screens may be generated based, at least in part, on at least some of the account information.
  • In step 542, in response to the user selecting an item for acquisition, the LVS 212 may transmit to server 204 an identifier identifying the item and server 204 may then determine whether the item is available to be acquired.
  • For example, server 204 may search a local content database for the item, and, if the item is not found, then request the item from a remote server. If the selected item is not stored locally and cannot be obtained from a remote server, then the user will not be able to acquire the item at that time.
  • If the item is stored locally or can be obtained from a remote server, then (step 544) server 204 may determine the price of the item and display the price to the user and place the item in an electronic shopping cart. Additionally, if the user has an account as described above, server 204 may update an item selection history associated with the account to include the item selected by the user. The user may select other items to add to the user's electronic shopping cart.
  • When the user is ready to purchase the items in his/her shopping chart, the user may select a “checkout” button displayed on an LVS 212 user interface (step 546). In some embodiments, in response to the user selecting the “checkout” button, an account associated with the user is automatically debited the appropriate amount (step 548). In other embodiments, the user may pay for the items in the store (there are numerous ways that payment can be handled). In other embodiments, the user may acquire the items for free or in consideration for providing information about the user to the store.
  • In some embodiment where the user acquires an item in the store for free and the item is placed on the user's portable device together with a license that enables a player on the portable device to play the item stored therein, the user is not able to play a copy of the item using another device or player without either making a payment or providing some information (e.g., an e-mail address and/or demographic information) to a license server.
  • In step 550, data pertaining to the user's purchase history may be updated to reflect the content purchased by the user. For example, central server system 106 may include a purchase history database that contains customer purchase history information. Thus, in some embodiments, in step 550, retail server 204 may transmit the user's purchase information to central server system 106 so that the user's purchase history information can be updated to reflect the recent purchase. Additionally, if purchase history information is maintained on the portable device, then that information may be updated to reflect the recent purchase.
  • In step 552, a license is requested from a license server 190 (see FIG. 1). For example, server 204 may transmit a license request to the license server 190. In step 554, a license for the purchased item is obtained from the license server 190 (e.g., the license server 190 transmits the license to server 204). Preferably, the license enables the user to play the item on the user's portable device and only on the user's portable device. Without the license, the user would not be able to play the item on the portable device.
  • In step 556, the license and the acquired item, which is preferably encrypted, are stored on the user's portable device 150 while the portable device 150 is connected to an LVS 212 or network 212. The user can now use the portable device 150 to play the item.
  • In some embodiments, in step 556, in addition to the license and item being stored on the user's portable device 150, a keyid, a transaction code and/or the address of the license server 190 are also stored on the portable device 150. In some embodiments, the encrypted item has a header portion and the key id, transaction code and the address of the licenser server are stored in the header portion of the item.
  • In embodiments where a transaction code is also stored on the portable device 150, the transaction code may be generated or obtained by, for example, retail server 204, central server system 106 or license server 190. If the transaction code is not initially generated or obtained by the license server 190, then, preferably, the transaction code is transmitted to the license server 190, for example, when the license is requested from the license server 190 (see step 552). The transaction code can be or include a randomly generated number, a randomly generated string, an identifier associated with the user, an identifier associated with the item, etc.
  • In some embodiments, before the user disconnects the portable device 150 from the LVS 212 or network 210, a check is made to determine whether a “PD helper application” is stored on the portable device 150 or whether the latest version of the PD helper application is stored on the portable device 150 (step 558). If the PD helper application or the latest version of the PD helper application is not stored on the portable device, then (step 560) the latest version of the PD helper application may be stored on the portable device. As explained in more detail below, the PD helper application functions to simplify for the user the process of transferring to another device (e.g., the user's home computer) a copy of the item the user acquired while in store 202.
  • In step 561, the user may connect portable device 150 to another device, such as, for example, computer 110, for the purpose of transferring a copy of the acquired item to computer 110. In step 562, computer 110 may automatically detect that portable device 150 is connected and automatically launch the PD helper application.
  • FIG. 6 is a flow chart illustrating a process 600 that may be performed by the PD helper application. Process 600 may begin in step 602 where the application determines whether application 102 is stored on computer 110. If so, process 600 proceeds to step 650, otherwise process 600 proceeds to step 604. In step 604, the PD helper application causes computer 110 to download from a remote server application 102 and then launch the downloaded application 102. In step 650, the PD helper application launches application 102 stored on computer 110 and then exits.
  • FIGS. 7A-B show a flow chart illustrating a process 700 that may be performed by application 102 stored on computer 110. Process 700 may begin in step 702 where application 102 determines whether it has previously determined the content players that are installed on computer 110. It may determine this by determining whether a designated file exists on computer 110. The designated file may include a listing of the one or more content players that are stored on computer 110.
  • If application 102 has previously determined the content players that are installed on computer 110, then process 700 may proceed to step 706. Otherwise, in step 704, application 102 determines the content players that are installed on computer 110. Application 102 may determine this by examining, for example, a registry or other database or other files. After step 704, process 700 may proceed to step 708.
  • In step 706, application 102 may retrieve from the designated file the list of content players that are stored on computer 110. In step 708, the application asks the user to select one or more of the content players. Each player may have a content library. In step 710, application 102, for each selected player, automatically transfers a copy of the acquired item to the content library of the selected player. In this way, the user does not have to manually transfer a copy of the item to the desired content library. This is advantageous because, for many users, finding where the desired content library is located can be a difficult task.
  • In some embodiments, after transferring a copy of the item to computer 110, application 102 “silently” obtains a license so that the acquired item stored on computer 110 can be played using computer 110. That is, application 102 obtains the license without charging a payment to a user's account and without requiring the user to perform any action or any action other than merely clicking a button or hyperlink; however, the user may be made aware of the fact that the application is obtaining the license (as a counter example, a system that requires a user to do something more than merely click a button or link, such as input information, as a pre-condition for obtaining a license does not silently obtain the license). Accordingly, in some embodiments, application 102 may perform some of steps 712-720.
  • In step 712, application 102 determines the address of license server 190 (e.g., the address may be included in the header of the item). In step 714, application 102 transmits a request to license server 190, which request includes information that enables license server 190 to determine whether a license should be granted. The information may include, among other things, the transaction code that was stored on portable device 150 in step 556. The information may also include a key id stored in the items header and/or an identifier that identifies the particular item.
  • In step 716, license server 190 may examine business rules and a database (or the like) to determine whether a license should be granted, wherein the determination may be based, at least in part, on the transaction code. For example, license server 190 may have a business rule that indicates that a license should be granted for a copy of the acquired item if the received request is the first received request that contains the transaction code and that includes a request for a license for a copy of the item, or license server 190 may have a business rule that indicates that a license should be granted if the number of licenses that have already been granted for copies of the item is less than X, where X can be set by the copyright holder. Accordingly, in some embodiments, license server 190 keeps track of the number of licenses granted for copies of the acquired item.
  • If a license may be granted, the process proceeds to step 718, otherwise to step 722.
  • In step 718, license server 190 transmits a license to application 102. In step 720, application 102 receives the license and stores the license in the license bank of the selected content player, thereby enabling the user to use the content player to play the copy of the item that was stored in the content player's library.
  • In step 722, license server 190 transmits a message to application 102. The message may take the form of a web page. For example, the message may take the form of a web page into which the user can input information (e.g., the web page may have one or more input fields into which the user can input information) or of a web page that directs the user to such a web page. The message may request that the user input account information (e.g., credit card information, a user identifier, an e-mail address, and/or other account information) and/or input preference information (e.g., it may request the user to input his/her favorite songs, movies, artists, books, etc.).
  • In step 724, in response to the message transmitted from license server 190, the user may input information to be transmitted to license server 190. After step 724, the process may proceed back to step 716, where license server 190 determines whether to grant a license. This determination may be based on the information inputted by the user in step 724.
  • In some embodiments application 102 does not acquire the license. In these embodiments, when the user first tries to play the content using a content player, the content player will request the license from license server 190 in the same manner as described above with respect to steps 712-724.
  • In some embodiments, application 102 stored on computer 110 may be a component of (e.g., a module of or plug-in of) another application stored on computer 110, such as, for example, a content player (e.g., iTunes or Windows Media Player, etc.). In embodiments where application 102 is a component of a content player, application may not perform steps 702-710, but, instead, may simply automatically transfer a copy of the acquired item to the content library of the content player of which application 102 is a component.
  • In one embodiment, instead of performing process 600, the PD helper application, which is stored on portable device 150, may perform some or all of the steps of process 700. In another embodiment, a PD helper application is not stored on the user's portable device and the user is required to manually download application 102 to computer 110. For example, before the user leaves store 202, the user may be provided with instructions for manually downloading application 102. Like the automatically downloaded application, the manually downloaded application may perform some or all of the steps of process 700.
  • While various embodiments/variations of the present invention have been described above, it should be understood that they have been presented by way of example only, and not limitation. Thus, the breadth and scope of the present invention should not be limited by any of the above-described exemplary embodiments.
  • Additionally, while the processes described above and illustrated in the drawings are shown as a sequence of steps, this was done solely for the sake of illustration. Accordingly, it is contemplated that some steps may be added, some steps may be omitted, and the order of the steps may be re-arranged.

Claims (16)

1. A method for enabling a user having a portable device to acquire an item, comprising:
(a) operating a server;
(b) enabling the user to connect the portable device to the server; and
(c) while the portable device is connected to the server, transmitting from the server to the portable device (1) a helper application and (2) a copy of an item requested by the user, wherein the portable device is configured to store the helper application and the copy of the requested item on a storage unit contained within or connected to the portable device, wherein
the helper application is configured to download a second helper application after the portable device connects to a computer.
2. The method of claim 1, wherein the helper application is configured to download the second helper application substantially in response to the user connecting the portable device to the computer and to a determination that the second helper application is not installed on the computer.
3. The method of claim 1, wherein the second helper application is configured to store a copy of the item stored on the storage unit in a content library stored in a second storage unit that is contained within or connected to the computer.
4. The method of claim 3, wherein the second helper application is configured to prompt the user to select at least one content player and then store the copy of the item in the content library.
5. The method of claim 1, wherein the second helper application is configured to silently store a copy of the item stored on the storage unit in a content library stored in a second storage unit that is contained within or connected to the computer.
6. The method of claim 5, wherein the second helper application is configured to silently store the copy of the item in the content library substantially in response to the user connecting the portable device to the computer and to a determination that no copy of the item is stored in the content library.
7. The method of claim 1, wherein the step (b) comprises providing a listening and viewing station (LVS) to which the user can directly connect the portable device, wherein the LVS is connected to the server.
8. The method of claim 7, wherein the LVS is openly accessible to the public.
9. The method of claim 8, wherein the LVS is located within a retail establishment.
10. A method for enabling a user having a portable device to acquire an item, comprising:
(a) operating a server;
(b) enabling the user to connect the portable device to the server; and
(c) while the portable device is connected to the server, transmitting from the server to the portable device (1) a helper application and (2) a copy of an item requested by the user, wherein the portable device is configured to store the helper application and the copy of the requested item on a first storage unit contained within or connected to the portable device, wherein
the helper application is configured such that, in response to the user connecting the portable device to a particular computer, the helper application automatically begins a process for storing a copy of the item stored on the first storage unit in a content library stored in a second storage unit, said second storage unit being contained within the computer or connected to the computer.
11. The method of claim 10, wherein the process comprises prompting the user to select at least one content player.
12. The method of claim 10, wherein the process comprises silently storing the copy of the item in the content library.
13. The method of claim 10, wherein the process consists of silently storing the copy of the item in the content library.
14. The method of claim 10, wherein the step (b) comprises providing a listening and viewing station (LVS) to which the user can directly connect the portable device, wherein the LVS is connected to the server.
15. The method of claim 14, wherein the LVS is openly accessible to the public.
16. The method of claim 15, wherein the LVS is located within a retail establishment.
US12/719,313 2005-02-23 2010-03-08 Digital content distribution systems and methods Abandoned US20100169463A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/719,313 US20100169463A1 (en) 2005-02-23 2010-03-08 Digital content distribution systems and methods
US14/165,114 US20140351321A1 (en) 2005-02-23 2014-01-27 Digital Content Distribution Systems and Methods

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US65495105P 2005-02-23 2005-02-23
US11/359,763 US7676436B2 (en) 2005-02-23 2006-02-23 Digital content distribution systems and methods
US12/719,313 US20100169463A1 (en) 2005-02-23 2010-03-08 Digital content distribution systems and methods

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/359,763 Continuation US7676436B2 (en) 2005-02-23 2006-02-23 Digital content distribution systems and methods

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/165,114 Continuation US20140351321A1 (en) 2005-02-23 2014-01-27 Digital Content Distribution Systems and Methods

Publications (1)

Publication Number Publication Date
US20100169463A1 true US20100169463A1 (en) 2010-07-01

Family

ID=36927982

Family Applications (4)

Application Number Title Priority Date Filing Date
US11/359,763 Expired - Fee Related US7676436B2 (en) 2005-02-23 2006-02-23 Digital content distribution systems and methods
US11/359,762 Abandoned US20060190413A1 (en) 2005-02-23 2006-02-23 Digital content distribution systems and methods
US12/719,313 Abandoned US20100169463A1 (en) 2005-02-23 2010-03-08 Digital content distribution systems and methods
US14/165,114 Abandoned US20140351321A1 (en) 2005-02-23 2014-01-27 Digital Content Distribution Systems and Methods

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US11/359,763 Expired - Fee Related US7676436B2 (en) 2005-02-23 2006-02-23 Digital content distribution systems and methods
US11/359,762 Abandoned US20060190413A1 (en) 2005-02-23 2006-02-23 Digital content distribution systems and methods

Family Applications After (1)

Application Number Title Priority Date Filing Date
US14/165,114 Abandoned US20140351321A1 (en) 2005-02-23 2014-01-27 Digital Content Distribution Systems and Methods

Country Status (3)

Country Link
US (4) US7676436B2 (en)
CA (1) CA2599000A1 (en)
WO (1) WO2006091654A2 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110010699A1 (en) * 2009-07-09 2011-01-13 Simon Cooper Methods and Systems for Upgrade and Synchronization of Securely Installed Applications on a Computing Device
US20120198066A1 (en) * 2011-02-01 2012-08-02 Cleversafe, Inc. Utilizing a dispersed storage network access token module to acquire digital content from a digital content provider
US20130297687A1 (en) * 2012-05-02 2013-11-07 At&T Mobility Ii Llc Integrating communications services with personalized content selections and social networks
US9582685B2 (en) 2010-11-19 2017-02-28 Nagravision S.A. Method to detect cloned software
US9641619B2 (en) 2013-10-14 2017-05-02 Vuid, Inc. Social media platform with gamification of user-generated content

Families Citing this family (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001093226A (en) * 1999-09-21 2001-04-06 Sony Corp Information communication system and method, and information communication device and method
US9853759B1 (en) * 2001-03-31 2017-12-26 First Data Corporation Staged transaction system for mobile commerce
US20050242020A1 (en) * 2002-07-01 2005-11-03 Fisk Clive S M Oil slick harvester
US8468126B2 (en) 2005-08-01 2013-06-18 Seven Networks, Inc. Publishing data in an information community
US20060008256A1 (en) * 2003-10-01 2006-01-12 Khedouri Robert K Audio visual player apparatus and system and method of content distribution using the same
US20130097302A9 (en) * 2003-10-01 2013-04-18 Robert Khedouri Audio visual player apparatus and system and method of content distribution using the same
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
JP4243862B2 (en) * 2004-10-26 2009-03-25 ソニー株式会社 Content utilization apparatus and content utilization method
AU2005319019A1 (en) 2004-12-20 2006-06-29 Proxense, Llc Biometric personal data key (PDK) authentication
JP4595555B2 (en) * 2005-01-20 2010-12-08 ソニー株式会社 Content playback apparatus and content playback method
JP4247626B2 (en) * 2005-01-20 2009-04-02 ソニー株式会社 Playback apparatus and playback method
US7818350B2 (en) 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
JP4741267B2 (en) * 2005-03-28 2011-08-03 ソニー株式会社 Content recommendation system, communication terminal, and content recommendation method
JP2007011928A (en) * 2005-07-04 2007-01-18 Sony Corp Content provision system, content provision device, content distribution server, content reception terminal and content provision method
JP5133508B2 (en) 2005-07-21 2013-01-30 ソニー株式会社 Content providing system, content providing device, content distribution server, content receiving terminal, and content providing method
WO2007016124A2 (en) * 2005-07-27 2007-02-08 Mix & Burn, Llc. Station for sale of digital media
US20190268430A1 (en) 2005-08-01 2019-08-29 Seven Networks, Llc Targeted notification of content availability to a mobile device
US8028325B2 (en) 2005-08-08 2011-09-27 AOL, Inc. Invocation of a third party's service
GB2430506A (en) * 2005-09-21 2007-03-28 Ibm Content management system
US8433919B2 (en) 2005-11-30 2013-04-30 Proxense, Llc Two-level authentication for secure transactions
WO2007076557A1 (en) * 2005-12-29 2007-07-05 Realnetworks, Inc. Providing subscribed media content to portable media player devices associated with subscribers
US8219129B2 (en) 2006-01-06 2012-07-10 Proxense, Llc Dynamic real-time tiered client access
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
JP4811046B2 (en) 2006-02-17 2011-11-09 ソニー株式会社 Content playback apparatus, audio playback device, and content playback method
US8316081B2 (en) * 2006-04-13 2012-11-20 Domingo Enterprises, Llc Portable media player enabled to obtain previews of a user's media collection
US7603434B2 (en) * 2006-04-13 2009-10-13 Domingo Enterprises, Llc Central system providing previews of a user's media collection to a portable media player
US20070245378A1 (en) * 2006-04-13 2007-10-18 Concert Technology Corporation User system providing previews to an associated portable media player
US20070299780A1 (en) * 2006-04-26 2007-12-27 Nokia Corporation Methods, apparatuses and computer program product for providing a content superdistribution system
JP2007304720A (en) * 2006-05-09 2007-11-22 Fuji Xerox Co Ltd Content use management system, content provision system and content use apparatus
US8136168B2 (en) * 2006-05-15 2012-03-13 Taiwan Semiconductor Manufacturing Company, Ltd. System and method for design-for-manufacturability data encryption
FR2901445B1 (en) * 2006-05-17 2008-10-03 Jcdecaux Sa METHOD AND SYSTEM FOR TRANSMITTING SELECTIVE LOCAL INFORMATION
US20070300058A1 (en) * 2006-06-21 2007-12-27 Nokia Corporation Credential Provisioning For Mobile Devices
KR100796958B1 (en) * 2006-06-22 2008-01-22 신가정 Ip adapter for transferring contents to portable device and method of transferring contents using the same
KR100823100B1 (en) * 2006-07-14 2008-04-18 삼성전자주식회사 Method and apparatus for preventing data outflow in portable terminal
KR100840609B1 (en) * 2006-10-17 2008-06-23 삼성전자주식회사 Apparatus and method of providing contents service
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US8756160B2 (en) * 2006-11-16 2014-06-17 Broadcom Corporation Method and system for managing the transmission of protected content and licenses over media transfer protocol
US7778929B2 (en) 2006-12-13 2010-08-17 Ricall Inc. Online music and other copyrighted work search and licensing system
US20080270236A1 (en) * 2006-12-15 2008-10-30 Kevin Arnold Systems and methods for digital content promotion
US8356039B2 (en) * 2006-12-21 2013-01-15 Yahoo! Inc. Providing multiple media items to a consumer via a simplified consumer interaction
US8943410B2 (en) 2006-12-22 2015-01-27 Apple Inc. Modified media presentation during scrubbing
US8020100B2 (en) * 2006-12-22 2011-09-13 Apple Inc. Fast creation of video segments
GB2447301A (en) * 2007-03-09 2008-09-10 Music Glue Ltd Digital rights management (DRM) using a system of licenses
US20080243699A1 (en) * 2007-03-29 2008-10-02 Microsoft Corporation License optimization and automated management
US20080270913A1 (en) * 2007-04-26 2008-10-30 Howard Singer Methods, Media, and Devices for Providing a Package of Assets
GB0708440D0 (en) * 2007-05-02 2007-06-06 Film Night Ltd Data transmission
US8996400B2 (en) * 2007-06-04 2015-03-31 Sony Corporation System and method for transfer of digital media
US8639627B2 (en) * 2007-07-06 2014-01-28 Microsoft Corporation Portable digital rights for multiple devices
US7957529B2 (en) * 2007-07-23 2011-06-07 International Business Machines Corporation Procurement and audit of digital rights management event data
KR101546648B1 (en) * 2007-08-17 2015-08-25 삼성전자주식회사 Method and apparatus for purchasing contents using a portable storage medium or through a network
US20090076635A1 (en) * 2007-09-13 2009-03-19 Charles Key Digital Music System
US20090080654A1 (en) * 2007-09-26 2009-03-26 Pri-Or Ester Method to track the downloading and playing of audible presentations
WO2009062194A1 (en) 2007-11-09 2009-05-14 Proxense, Llc Proximity-sensor supporting multiple application services
US20090138493A1 (en) * 2007-11-22 2009-05-28 Yahoo! Inc. Method and system for media transformation
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
WO2009079666A1 (en) 2007-12-19 2009-06-25 Proxense, Llc Security system and method for controlling access to computing resources
US8107921B2 (en) 2008-01-11 2012-01-31 Seven Networks, Inc. Mobile virtual network operator
JP5004813B2 (en) * 2008-01-11 2012-08-22 キヤノン株式会社 Data sharing system, data sharing method, information processing apparatus, program, and storage medium
US20090182999A1 (en) * 2008-01-16 2009-07-16 Scott Krig Method And System For Security Certificate Properties For Protocol Exchange
WO2009102979A2 (en) 2008-02-14 2009-08-20 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11120449B2 (en) * 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US8095631B2 (en) 2008-04-10 2012-01-10 Eastman Kodak Company Simplified walk-up enablement of internet-based, personalized access to retail imaging devices and services
RU2009115469A (en) 2008-04-28 2010-10-27 Диджитал Электроникс Солюшнс Девелопмент Корпорэйшн (SA) DOWNLOADING THE DIGITAL CONTENT IN THE INTERNAL SECURITY DISTRIBUTION SYSTEM OF THE DIGITAL CONTENT OF THE ENTERPRISE
US8949925B2 (en) * 2008-08-01 2015-02-03 Dell Products, Lp System and method for roaming protected content backup and distribution
US8799219B2 (en) * 2008-11-11 2014-08-05 Microsoft Corporation Selection of media content item having preferred instance attributes
WO2011017559A2 (en) * 2009-08-05 2011-02-10 Brinton Services, Inc. Media player and peripheral devices therefore
US20110187511A1 (en) * 2010-01-29 2011-08-04 Nokia Corporation Method and apparatus for managing content, configuration and credential information among devices
US8370648B1 (en) * 2010-03-15 2013-02-05 Emc International Company Writing and reading encrypted data using time-based encryption keys
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
US10439831B1 (en) 2010-08-31 2019-10-08 Globecomm Systems Inc. Media control system, platform and method
US8732797B2 (en) 2010-08-31 2014-05-20 Microsoft Corporation Host usability and security via an isolated environment
WO2012037675A2 (en) * 2010-09-24 2012-03-29 Research In Motion Limited Storage of applications and associated digital goods for use in wireless communication devices and systems
US9563751B1 (en) 2010-10-13 2017-02-07 The Boeing Company License utilization management system service suite
US9998161B2 (en) * 2011-02-09 2018-06-12 Ncr Corporation Wireless communication device
US8857716B1 (en) 2011-02-21 2014-10-14 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US20120311069A1 (en) * 2011-06-03 2012-12-06 Robbin Jeffrey L Regulated Access to Network-Based Digital Data Repository
US9201895B2 (en) 2011-06-03 2015-12-01 Apple Inc. Management of downloads from a network-based digital data repository based on network performance
GB2497311B (en) * 2011-12-05 2019-04-17 Suunto Oy Adaptable microcontroller-operated device and related system and software products
FI127205B (en) 2011-12-05 2018-01-31 Suunto Oy Customizable microcontroller-based device and corresponding software products and systems
US9532080B2 (en) 2012-05-31 2016-12-27 Sonic Ip, Inc. Systems and methods for the reuse of encoding information in encoding alternative streams of video data
US9825910B2 (en) * 2012-08-17 2017-11-21 Gogo Llc System for providing temporary internet access from a restricted local area network environment
US9357210B2 (en) 2013-02-28 2016-05-31 Sonic Ip, Inc. Systems and methods of encoding multiple video streams for adaptive bitrate streaming
US9848276B2 (en) * 2013-03-11 2017-12-19 Rovi Guides, Inc. Systems and methods for auto-configuring a user equipment device with content consumption material
US9405898B2 (en) 2013-05-10 2016-08-02 Proxense, Llc Secure element as a digital pocket
US20140344956A1 (en) * 2013-05-19 2014-11-20 Thomas Garben System and method for processing song, music, and/or lyric information for copyright registration
US9191209B2 (en) 2013-06-25 2015-11-17 Google Inc. Efficient communication for devices of a home network
KR102257121B1 (en) * 2013-08-20 2021-05-27 삼성전자주식회사 Method and system for dual role handling in a wireless environment
JP5870163B2 (en) * 2014-06-30 2016-02-24 達男 眞子 Content browsing restriction system, content browsing restriction method, content browsing restriction program, and removable media reader
US9635491B2 (en) * 2014-07-10 2017-04-25 Sap Se Transient mobile application capture in a restricted area
US10339278B2 (en) 2015-11-04 2019-07-02 Screening Room Media, Inc. Monitoring nearby mobile computing devices to prevent digital content misuse
US10616206B2 (en) * 2016-09-27 2020-04-07 International Business Machines Corporation Digital certificate for verifying application purpose of data usage
US10452819B2 (en) 2017-03-20 2019-10-22 Screening Room Media, Inc. Digital credential system
US11068137B2 (en) * 2017-12-18 2021-07-20 Facebook, Inc. Systems and methods for augmenting content
CN108076065A (en) * 2017-12-26 2018-05-25 广州因文际会品牌策划有限公司 A kind of computer electronic equipment leasing service system
US11467848B2 (en) * 2020-05-07 2022-10-11 Capital One Services, Llc Portable operating system and portable user data

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US20010029605A1 (en) * 1998-06-19 2001-10-11 Jonathan A. Forbes Software package management
US20010034846A1 (en) * 2000-02-28 2001-10-25 Peter Beery Digital data and software security protection
US20020077988A1 (en) * 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
US20030079038A1 (en) * 2001-10-22 2003-04-24 Apple Computer, Inc. Intelligent interaction between media player and host computer
US20030097433A1 (en) * 2001-11-02 2003-05-22 Park Ji Eun Platform-independent apparatus and method for automatically searching, distributing and installing software
US6671818B1 (en) * 1999-11-22 2003-12-30 Accenture Llp Problem isolation through translating and filtering events into a standard object format in a network based supply chain
US20060041572A1 (en) * 2003-05-08 2006-02-23 Fujitsu Limited Software structure restoring method and apparatus, and computer-readable storage medium
US20060095792A1 (en) * 1998-08-13 2006-05-04 Hurtado Marco M Super-distribution of protected digital content
US20060173996A1 (en) * 1997-10-28 2006-08-03 Philip Bates Multi-user computer system
US20060184617A1 (en) * 2005-02-11 2006-08-17 Nicholas Frank C Method and system for the creating, managing, and delivery of feed formatted content
US7146339B2 (en) * 2000-02-14 2006-12-05 Canon Kabushiki Kaisha Multiplexing user information to an output image
US20060277598A1 (en) * 2003-09-30 2006-12-07 Inka Entworks, Inc. Method of synchronizing data between contents providers and a portable device via network and a system thereof
US7200575B2 (en) * 2001-02-27 2007-04-03 Hewlett-Packard Development Company, L.P. Managing access to digital content
US7251330B2 (en) * 2000-02-23 2007-07-31 Sony Corporation Content playback system, content playback method, content playback requesting apparatus, and temporary playback apparatus
US20070250447A1 (en) * 2004-10-25 2007-10-25 Koninklijke Philips Electronics, N.V. Method And Apparatus For Boostrapping Mobile A/V Jukeboxes
US7346705B2 (en) * 2002-08-28 2008-03-18 Apple Inc. Method of synchronising three or more electronic devices and a computer system for implementing that method
US7403769B2 (en) * 2004-03-23 2008-07-22 Nokia Corporation System and method for music synchronization in a mobile device
US7415707B2 (en) * 2001-04-19 2008-08-19 Sony Corporation Installation software using a setting file to automatically determine if a module is installable and the location of the installation
US7685646B1 (en) * 2003-09-10 2010-03-23 Realnetworks, Inc. System and method for distributing protected audio content on optical media

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5339239A (en) * 1989-10-13 1994-08-16 Mitsubishi Plastics Industries Limited Information collecting and/or service furnishing systems by which a user can request information from a central data base using a portable personal terminal and an access terminal
US5239466A (en) * 1990-10-04 1993-08-24 Motorola, Inc. System for selectively routing and merging independent annotations to a document at remote locations
US5986690A (en) * 1992-12-09 1999-11-16 Discovery Communications, Inc. Electronic book selection and delivery system
US5914941A (en) * 1995-05-25 1999-06-22 Information Highway Media Corporation Portable information storage/playback apparatus having a data interface
US5979757A (en) * 1996-09-05 1999-11-09 Symbol Technologies, Inc. Method and system for presenting item information using a portable data terminal
US6718374B1 (en) * 1999-04-21 2004-04-06 General Instrument Corporation Method and system for identifying and downloading appropriate software or formware specific to a particular model of set-top box in a cable television system
US7209900B2 (en) * 1999-08-27 2007-04-24 Charles Eric Hunter Music distribution systems
US7370016B1 (en) * 1999-08-27 2008-05-06 Ochoa Optics Llc Music distribution systems
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US6850914B1 (en) * 1999-11-08 2005-02-01 Matsushita Electric Industrial Co., Ltd. Revocation information updating method, revocation informaton updating apparatus and storage medium
GB9927494D0 (en) * 1999-11-19 2000-01-19 Cerberus Central Limited A digital distribution system
KR100544177B1 (en) * 2000-01-18 2006-01-23 삼성전자주식회사 Method of controlling portable device having facilities of storing and playing digital contents by computer and portable device operation method thereby
US20010029583A1 (en) * 2000-02-17 2001-10-11 Dennis Palatov Video content distribution system including an interactive kiosk, a portable content storage device, and a set-top box
US6742161B1 (en) * 2000-03-07 2004-05-25 Scansoft, Inc. Distributed computing document recognition and processing
US6529586B1 (en) * 2000-08-31 2003-03-04 Oracle Cable, Inc. System and method for gathering, personalized rendering, and secure telephonic transmission of audio data
US20020091848A1 (en) * 2000-09-06 2002-07-11 Robert Agresta System, device and method for remotely providing, accessing and using personal entertainment media
US6423892B1 (en) * 2001-01-29 2002-07-23 Koninklijke Philips Electronics N.V. Method, wireless MP3 player and system for downloading MP3 files from the internet
US20030061607A1 (en) * 2001-02-12 2003-03-27 Hunter Charles Eric Systems and methods for providing consumers with entertainment content and associated periodically updated advertising
US20020116277A1 (en) * 2001-02-20 2002-08-22 Kraft Joshua Dickinson Portable audio system housing a preloaded purchaser selected library od MP3 compressed music titles stored on a hard disk drive
US20020162112A1 (en) * 2001-02-21 2002-10-31 Vesta Broadband Services, Inc. PC-based virtual set-top box for internet-based distribution of video and other data
US6594548B2 (en) * 2001-04-12 2003-07-15 Hani Bagnordi Portable digital assistant
US20030093530A1 (en) * 2001-10-26 2003-05-15 Majid Syed Arbitrator system and method for national and local content distribution
US6865384B2 (en) * 2001-11-02 2005-03-08 Motorola, Inc. Method and communication network for routing a real-time communication message based on a subscriber profile
US20030093545A1 (en) * 2001-11-14 2003-05-15 Inventec Tomorrow Work Studio Corporation, Taiwan Method and system for downloading data to portable electronic device
WO2003046827A1 (en) 2001-11-22 2003-06-05 Medecard Limited Portable storage device for storing and accessing personal data
KR20030081833A (en) * 2002-04-13 2003-10-22 삼성전자주식회사 System for providing service according to needs of entertainment park customer and contents unit and mobile service device therefor
US6978930B2 (en) * 2002-06-21 2005-12-27 A.T.X. International, Inc. Optical bar code scanner and system for retrieving bar code data
US7236960B2 (en) * 2002-06-25 2007-06-26 Eastman Kodak Company Software and system for customizing a presentation of digital images
US20040002970A1 (en) * 2002-06-28 2004-01-01 Jeong Hur System and method for storing information searched on the Internet for portable audio apparatus
US20040044697A1 (en) * 2002-08-28 2004-03-04 Nixon Michael L. Systems and methods for distributing, obtaining and using digital media files
FR2847104A1 (en) * 2002-11-08 2004-05-14 Thomson Licensing Sa METHOD FOR DISTRIBUTING AUDIOVISUAL DOCUMENTS USING FIXED DOWNLOAD TERMINALS AND PORTABLE TERMINALS, TERMINALS AND TERMINALS FOR IMPLEMENTING THE METHOD
US6968208B2 (en) * 2002-11-26 2005-11-22 Texas Instruments Incorporated Data storage for a portable computer device
GB0310929D0 (en) 2003-05-13 2003-06-18 Koninkl Philips Electronics Nv Portable device for storing media content
US7409208B1 (en) * 2003-07-02 2008-08-05 Cellco Partnership Self-subscription to catalogs of mobile application software
US7313528B1 (en) * 2003-07-31 2007-12-25 Sprint Communications Company L.P. Distributed network based message processing system for text-to-speech streaming data
US20050227773A1 (en) * 2003-09-24 2005-10-13 Lu Priscilla M Portable video storage and playback device
US7234014B2 (en) * 2004-01-14 2007-06-19 International Business Machines Corporation Seamless user interactions for portable storage devices
US7573594B2 (en) * 2004-05-28 2009-08-11 Sharp Laboratories Of America, Inc. Methods and systems for document reproduction management

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US20060173996A1 (en) * 1997-10-28 2006-08-03 Philip Bates Multi-user computer system
US20010029605A1 (en) * 1998-06-19 2001-10-11 Jonathan A. Forbes Software package management
US20060095792A1 (en) * 1998-08-13 2006-05-04 Hurtado Marco M Super-distribution of protected digital content
US6671818B1 (en) * 1999-11-22 2003-12-30 Accenture Llp Problem isolation through translating and filtering events into a standard object format in a network based supply chain
US7146339B2 (en) * 2000-02-14 2006-12-05 Canon Kabushiki Kaisha Multiplexing user information to an output image
US7251330B2 (en) * 2000-02-23 2007-07-31 Sony Corporation Content playback system, content playback method, content playback requesting apparatus, and temporary playback apparatus
US20010034846A1 (en) * 2000-02-28 2001-10-25 Peter Beery Digital data and software security protection
US20020077988A1 (en) * 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
US7200575B2 (en) * 2001-02-27 2007-04-03 Hewlett-Packard Development Company, L.P. Managing access to digital content
US7415707B2 (en) * 2001-04-19 2008-08-19 Sony Corporation Installation software using a setting file to automatically determine if a module is installable and the location of the installation
US20030079038A1 (en) * 2001-10-22 2003-04-24 Apple Computer, Inc. Intelligent interaction between media player and host computer
US20030097433A1 (en) * 2001-11-02 2003-05-22 Park Ji Eun Platform-independent apparatus and method for automatically searching, distributing and installing software
US7346705B2 (en) * 2002-08-28 2008-03-18 Apple Inc. Method of synchronising three or more electronic devices and a computer system for implementing that method
US20060041572A1 (en) * 2003-05-08 2006-02-23 Fujitsu Limited Software structure restoring method and apparatus, and computer-readable storage medium
US7685646B1 (en) * 2003-09-10 2010-03-23 Realnetworks, Inc. System and method for distributing protected audio content on optical media
US20060277598A1 (en) * 2003-09-30 2006-12-07 Inka Entworks, Inc. Method of synchronizing data between contents providers and a portable device via network and a system thereof
US7403769B2 (en) * 2004-03-23 2008-07-22 Nokia Corporation System and method for music synchronization in a mobile device
US20070250447A1 (en) * 2004-10-25 2007-10-25 Koninklijke Philips Electronics, N.V. Method And Apparatus For Boostrapping Mobile A/V Jukeboxes
US20060184617A1 (en) * 2005-02-11 2006-08-17 Nicholas Frank C Method and system for the creating, managing, and delivery of feed formatted content

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110010699A1 (en) * 2009-07-09 2011-01-13 Simon Cooper Methods and Systems for Upgrade and Synchronization of Securely Installed Applications on a Computing Device
US8849717B2 (en) * 2009-07-09 2014-09-30 Simon Cooper Methods and systems for upgrade and synchronization of securely installed applications on a computing device
US10521214B2 (en) 2009-07-09 2019-12-31 Apple Inc. Methods and systems for upgrade and synchronization of securely installed applications on a computing device
US9582685B2 (en) 2010-11-19 2017-02-28 Nagravision S.A. Method to detect cloned software
US9946855B2 (en) 2010-11-19 2018-04-17 Nagravision S.A. Method to detect cloned software
US20120198066A1 (en) * 2011-02-01 2012-08-02 Cleversafe, Inc. Utilizing a dispersed storage network access token module to acquire digital content from a digital content provider
US10402268B2 (en) * 2011-02-01 2019-09-03 Pure Storage, Inc. Utilizing a dispersed storage network access token module to acquire digital content from a digital content provider
US20130297687A1 (en) * 2012-05-02 2013-11-07 At&T Mobility Ii Llc Integrating communications services with personalized content selections and social networks
US9721270B2 (en) * 2012-05-02 2017-08-01 At&T Intellectual Property I, L.P. Integrating communications services with personalized social networks
US9641619B2 (en) 2013-10-14 2017-05-02 Vuid, Inc. Social media platform with gamification of user-generated content

Also Published As

Publication number Publication date
US20060190410A1 (en) 2006-08-24
US20140351321A1 (en) 2014-11-27
WO2006091654A3 (en) 2007-06-28
US7676436B2 (en) 2010-03-09
US20060190413A1 (en) 2006-08-24
CA2599000A1 (en) 2006-08-31
WO2006091654A2 (en) 2006-08-31

Similar Documents

Publication Publication Date Title
US7676436B2 (en) Digital content distribution systems and methods
JP4764103B2 (en) Content data distribution system and information processing apparatus
US20030014630A1 (en) Secure music delivery
US20030014496A1 (en) Closed-loop delivery system
US20030014436A1 (en) Closed-loop delivery to integrated download manager
US8300819B2 (en) Service providing apparatus and server providing method
US6732106B2 (en) Digital data distribution system
US20050091164A1 (en) Method and apparatus for the rental or sale, and secure distribution of digital content
US20070198422A1 (en) System and method for providing a flexible licensing system for digital content
US20120005041A1 (en) Mobile content distribution with digital rights management
US20080172300A1 (en) Purchasing of individual features of a software product
JP2005523487A (en) Rechargeable media distribution / playback system
US7284131B2 (en) Method for operating internet site offering encrypted contents
WO2004066154A1 (en) Content delivery system, information processing apparatus or information processing method, and computer program
JP2002541528A (en) Protected online music distribution system
JPWO2006025308A1 (en) Content purchase processing terminal, method thereof, and program
KR20110045104A (en) Method, system, and device for license-centric content consumption
KR101213913B1 (en) Method, system, and device for license-centric content consumption
JPH10214297A (en) Closed-membership service system using internet, and method therefor
JP5708365B2 (en) Content data browsing control method, content data management browsing program
US7835991B2 (en) Data filling station
KR101213818B1 (en) Method, system, and device for license-centric content consumption
KR20060021963A (en) Method for providing for enabling resale of used contents
JP2002329025A (en) Contents delivery method and contents delivery system
JP2014013978A (en) Content distribution system, content distribution method, program, and recording medium

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION