US20130232563A1 - System and method for unlimited licensing to a fixed number of devices - Google Patents

System and method for unlimited licensing to a fixed number of devices Download PDF

Info

Publication number
US20130232563A1
US20130232563A1 US13/718,659 US201213718659A US2013232563A1 US 20130232563 A1 US20130232563 A1 US 20130232563A1 US 201213718659 A US201213718659 A US 201213718659A US 2013232563 A1 US2013232563 A1 US 2013232563A1
Authority
US
United States
Prior art keywords
user device
unique
authorized
electronic content
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/718,659
Inventor
Marc Ache
William E. Pence
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Allied Security Trust
Original Assignee
Rhapsody International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rhapsody International Inc filed Critical Rhapsody International Inc
Priority to US13/718,659 priority Critical patent/US20130232563A1/en
Publication of US20130232563A1 publication Critical patent/US20130232563A1/en
Assigned to NAPSTER LLC reassignment NAPSTER LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ACHE, MARC, PENCE, WILLIAM E.
Assigned to RHAPSODY INTERNATIONAL INC. reassignment RHAPSODY INTERNATIONAL INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NAPSTER, INC., NAPSTER, LLC
Assigned to WESTERN ALLIANCE BANK reassignment WESTERN ALLIANCE BANK SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RHAPSODY INTERNATIONAL INC.
Assigned to HORIZON TECHNOLOGY FINANCE CORPORATION reassignment HORIZON TECHNOLOGY FINANCE CORPORATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RHAPSODY INTERNATIONAL INC.
Assigned to RHAPSODY INTERNATIONAL INC. reassignment RHAPSODY INTERNATIONAL INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: HORIZON TECHNOLOGY FINANCE CORPORATION
Assigned to Rhapsody International, Inc. reassignment Rhapsody International, Inc. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: WESTERN ALLIANCE BANK
Assigned to MOON GLOW, SERIES 82 OF ALLIED SECURITY TRUST I reassignment MOON GLOW, SERIES 82 OF ALLIED SECURITY TRUST I ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RHAPSODY INTERNATIONAL INC.
Assigned to Rhapsody International, Inc. reassignment Rhapsody International, Inc. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: HORIZON TECHNOLOGY FINANCE CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests

Definitions

  • the present invention relates to a digital rights management (DRM) system and method that allows a fixed number of devices to be licensed by remembering the device and denying licensing to any device exceeding the fixed number.
  • DRM digital rights management
  • a typical DRM licensing system uses tokens to protect distributed electronic content.
  • the token contains the information pertaining to the at least the rights the user is allowed to exercise regarding the content.
  • a token is generated and passed to the user device rendering the electronic content.
  • the token is renewed periodically to allow the user continued access to the electronic content. When the user's subscription lapse, the token is not renewed and the user is denied access to the electronic content.
  • a subscription based DRM system The benefit of a subscription based DRM system is that the user can have unlimited access to some or all of a provider's catalogue of electronic content for a fixed subscription rate. Typically, the user can only receive the subscription based content on a fixed number of devices. For example, the user can only use three different desktops and/or handheld players (e.g. MP3 players).
  • Prior art DRM systems receive a request from a user to access content on a first device, the DRM system passes the token to the first device and increments a counter (either reduced from the fixed number or counts up from zero) and the first device is now an authorized device. When the user requests a download to a subsequent device, the token is passed and the counter is likewise incremented until the maximum number of authorized devices is reached. Once the maximum number is reached, any further requests for access by a user are denied. The user can continuously request and be granted access to electronic content on any authorized device because the DRM system checks for the presence of the token, and once confirmed, allows access to the requested electronic
  • the prior art DRM system does not track the authorized devices.
  • the system only tracks the number of requests and the presence of tokens. This causes a problem when the token on the authorized device is erased.
  • the token is hidden and transparent to the user to avoid tampering and/or erasure by the user.
  • the prior art DRM system checks the authorized device for a token and determines that one is not present and thus does not consider it an authorized device. The system then looks to the counter and determines that the user has, in this example, reached the maximum number of authorized devices, and does not allow access to the content.
  • a user has one or more user devices for rendering electronic content.
  • Electronic content can be audio, video, still images, text, data, and software or any combination thereof.
  • User devices can be any device than can render the electronic content, including computers, laptops, PDAs, cellular telephones, pagers, Blackberries®, handheld players, including MP3 and video players, stereos, DVD players, DVRs, and portable entertainment systems.
  • the devices can be Janus® enabled.
  • Each user device can have a unique ID that identifies the user device.
  • a licensing server can contain all or part of a DRM system to manage electronic content for a provider and is connected to the user device over a network.
  • the user devices can connect directly to the licensing server, or connect through a portal device that the user device is linked to.
  • Licensing server controls the user's access to the electronic content and can determine how many user devices are authorized user devices.
  • Authorized user devices are user devices that are registered with the licensing server and are permitted to access the electronic content.
  • licensing server maintains an authorization database.
  • the authorization database can contain a list of a user IDs, unique to each user; the unique ID; an authorization date, which is the time or date the user device became an authorized user device; and a make/model/brand name of the user device.
  • Every user has a maximum number of user devices that can be considered authorized user devices.
  • the maximum number is set by the provider and can be a condition of the provider's agreement with the content owner.
  • the user devices can become authorized user devices by being listed in the authorization database.
  • the user device can be listed in the authorization database multiple ways. In an embodiment, user devices connected to the provider's system are queried for its unique ID and added to the authorization database. Alternately, only the user device that is requesting access to the electronic content is added to the authorization database. Further, the user can input the unique ID or initiate a request to make the user device an authorized user device.
  • the unique ID is passed to the licensing server with the request or the licensing server queries user device for its unique ID.
  • the unique ID is compared to the unique IDs of the authorized user devices to determine if the requesting user device is an authorized user device. If the user device is authorized, the user is allowed access to the content.
  • licensing server can have numerous options. In one embodiment, if a number of authorized user devices is not greater than or equal to the maximum number of authorized user devices, user device can be added to the authorization database and become an authorized user device. If adding the user device exceeds the maximum number of authorized user devices, the user's request for access to the electronic content can be denied.
  • the user can be presented with a list of authorized user devices and the user can de-authorize one or more of the authorized user and permit the requesting user device to become an authorized user device.
  • One embodiment can store all unique IDs for all user devices and indicate which user devices are authorized user devices. Alternately, only the authorized user devices are stored in the authorization database and de-authorized user devices are deleted. Another embodiment limits the number of de-authorizations in a certain time period.
  • the unique ID can be stored in a cookie on the user device or portal device and the cookie is accessed at the time of the request for the electronic content. Multiple cookies can be created, one for each user device or unique ID or multiple unique IDs can be stored in one cookie. In a further embodiment, only the unique ID of the last accessed user device can be stored in the cookie. Another embodiment encrypts the unique ID if it is stored outside user device, or it can be stored encrypted in the cookie.
  • the licensing server can provide a token in response to a user's request to access content.
  • the token can be any identifier that, in one embodiment, contains usage rules for the electronic content and can allow access to the electronic content based on the usage rules and does not need to look elsewhere for rules or authorization. Without a valid token, the user cannot access the electronic content.
  • the token can be linked to the user device and controls other tokens on the user device (e.g. a master token, root and leaf tokens) or can be an individual token to each individual piece of electronic content. Tokens can be delivered with the electronic content as it is being delivered to the user device.
  • the token can be a pointer (e.g. a URL) to the licensing server. Once the user requests access to the electronic content, the URL is activated and the licensing server is queried to determine if the user is allowed access to the electronic content. In either embodiment, a token is present with the electronic content on the user device.
  • a pointer e.g. a URL
  • the user can request access to electronic content and the licensing server can determine if the user device has a token. Either the token can be passed up to the licensing server at the time of the request or the licensing server can query the user device to find the token. If the user device has a token, the user is granted access to the electronic content. If the user device does not have a token, the licensing server checks the authorization database. If the unique ID of the user device matches the unique ID of an authorized user device in the authorization database, the user is granted access to the electronic content. If the unique ID does not match, the license server determines if the maximum number of authorized user devices has been reached. If the maximum number has not been reached, the user device is added to the authorization database as an authorized user device and the user is granted access to the electronic content. If the maximum number has been reached, alternately, the user's request can be denied or the user can be prompted to de-authorize a user device and authorize the requesting user device so the user can gain access to the electronic content.
  • a method allows access to electronic content when the unique ID is stored in a cookie and the user makes a request for electronic content.
  • the license server can check the cookie for the unique ID, and if the unique ID is not in the cookie, the user is denied access to the electronic content. If the unique ID exists, the unique ID is looked-up in the authorization database and, if present, the user is provided access to the electronic content. If the unique ID is not in the authorization database, the number of entries in the authorization database can be determined. If the number is less than the maximum number, the user device can be adding to the authorization database and permitting the user access to the electronic content. If the authorization database already contains the maximum number of authorized user devices, the user can be denied access to the electronic content or queried to de-authorize an authorized user device.
  • Another method includes receiving a request for access to the electronic content from a user device, accessing a unique ID of the user device, and comparing the unique ID to a list of authorized user devices.
  • the unique ID is used to determine if the user device is an authorized user device and if the user device is authorized, access is provided to the electronic content. If the user device is not authorized, a determination is made if a maximum number of authorized user devices is reached. The user device is converted to an authorized user device, if the maximum number is not reached.
  • the user can be denied access to the electronic content or the system can request de-authorization of one of the authorized user devices to convert the user device to an authorized user device
  • FIG. 1 is a diagram illustrating the system of the present invention
  • FIG. 2 is an illustration of a de-authorization screen of the present invention
  • FIG. 3 is a diagram illustrating an embodiment of the system of the present invention.
  • FIG. 4 is a flow chart of a method of the present invention.
  • FIG. 5 is a flow chart of another embodiment of a method of the present invention.
  • FIG. 1 illustrates a system of the present invention.
  • a user 10 has one user device 102 or more than one user device 102 a , 102 b , 102 c . . . 102 N , 102 N+1 for rendering electronic content.
  • Electronic content can be audio, video, still images, text, data, and software or any combination thereof.
  • User devices 102 can be any device than can render the electronic content, including computers, laptops, PDAs, cellular telephones, pagers, Blackberries®, handheld players, including MP3 and video players, stereos, DVD players, DVRs, and portable entertainment systems.
  • the devices can be Janus® enabled.
  • Each user device 102 has a unique ID 104 that identifies the user device 102 .
  • the unique IDs 104 a , 104 b , 104 c . . . 104 N , 104 N+1 match user devices 102 a , 102 b , 102 c . . . 102 N , 102 N+1 respectively.
  • Unique ID 104 can be a serial number or a canonical name, as long as the name is unique for each user device 102 .
  • a canonical name is a hardware identifier and is burned into the permanent memory of user device 102 .
  • a licensing server 106 contains all or part of a DRM system to manage electronic content for a provider 20 .
  • Licensing server 106 can be distributed over one or more servers or duplicated on one or more servers to service regions of users 10 .
  • Licensing server 106 is connected to the user device 102 over a network 108 .
  • Network 108 can be a LAN, WAN, the Internet, or a wired, wireless, cellular or satellite network.
  • User devices 102 can connect directly to the licensing server, or connect through a portal device 103 that the user device 102 is linked to.
  • a user 10 can have a desktop computer on the network and synchronizes an MP3 player (as the user device 102 ) to the desktop computer (as the portal device 103 ).
  • Licensing server 106 controls the user's 10 access to the electronic content and can determine how many user devices 102 are authorized user devices 110 .
  • Authorized user devices 110 are user devices 102 that are registered with the licensing server 106 and are permitted to access the electronic content.
  • licensing server 106 maintains an authorization database 112 .
  • FIG. 2 illustrates an embodiment of the authorization database 112 , which can contain a list of a user ID 114 , unique to each user 10 ; the unique ID 104 ; an authorization date 116 , which is the time or date the user device 102 became an authorized user device; and a make/model/brand name 118 of the user device 102 .
  • Every user 10 has a maximum number N of user devices 102 that can be considered authorized user devices 110 .
  • the maximum number N is set by the provider 20 and can be a condition of the provider's agreement with the content owner.
  • the maximum number N of devices can be three.
  • User devices 102 can become authorized user devices 110 by being listed in the authorization database 112 .
  • User device 102 can be listed in the authorization database 112 multiple ways. In an embodiment, every user device 102 connected to the provider's system is queried for its unique ID 104 and added to the authorization database 112 . Alternately, only the user device 104 that is requesting access to the electronic content is added to the authorization database 112 . Further, the user 10 can input the unique ID 104 or initiate a request to make the user device 102 an authorized user device 110 .
  • user 10 requests access to the electronic content.
  • Either the unique ID 104 is passed to the licensing server 106 with the request or the licensing server 106 queries user device 102 for its unique ID 104 .
  • Licensing server 106 accesses authorization database 112 and compares the unique ID 104 to the unique IDs 104 of the authorized user devices 110 to determine if the requesting user device 102 is an authorized user device 110 . If the user device 102 is authorized, the user 10 is allowed access to the content.
  • licensing server 106 can have numerous options. In one embodiment, if a number of authorized user devices 110 is not greater than or equal to the maximum number N of authorized user devices 110 , user device 102 can be added to the authorization database 112 and become an authorized user device 110 . If adding the user device 102 exceeds the maximum number N of authorized user devices 110 , the user's request for access to the electronic content can be denied.
  • the user 10 can be presented with a list of authorized user devices 110 and the user 10 can de-authorize one or more of the authorized user devices 110 a , 110 b , 110 c . . . 110 N and permit the requesting user device 102 to become an authorized user device 110 .
  • One embodiment can store all unique IDs 104 for all user devices 102 and indicate which user devices 102 are authorized user devices 110 . Alternately, only the authorized user devices 110 are stored in the authorization database 112 and de-authorized user devices 102 are deleted. Another embodiment limits the number of de-authorizations in a certain time period. For example, user 10 can only de-authorize and replace one user device 102 per month.
  • the unique ID 104 is stored in a cookie on the user device 102 and the cookie is accessed at the time of the request for the electronic content. Multiple cookies can be created, one for each user device 102 or unique ID 104 or multiple unique IDs 104 can be stored in one cookie. In a further embodiment, only the unique ID 104 of the last accessed user device 102 can be stored in the cookie. Another embodiment encrypts the unique ID 104 if it is stored outside user device 102 , or it can be stored encrypted in the cookie. Furthermore, the portal device 103 can store the unique ID 104 or cookie for the user device 102 and the licensing server 106 queries the portal device 103 for the unique ID 104 .
  • Licensing server 106 can provide a token 120 in response to a user's request to access content.
  • Token 120 can be any identifier that, in one embodiment, contains usage rules for the electronic content. Token 120 can allow access to the electronic content based on the usage rules and does not need to look elsewhere for rules or authorization. Without a valid token 120 , the user 10 cannot access the electronic content.
  • Token 120 can be linked to the user device 102 and controls other tokens on the user device 102 (e.g. a master token) or can be an individual token 120 to each individual piece of electronic content. Token 120 can be delivered with the electronic content as it is being delivered to the user device 102 .
  • token 120 can be a pointer (e.g. a URL) to the licensing server 106 .
  • the URL is activated and the licensing server 106 is queried to determine if the user is allowed access to the electronic content.
  • a token 120 is present with the electronic content on the user device.
  • user 10 requests access to electronic content.
  • the licensing server 106 determines if the user device 102 has a token 120 . Either the token 120 can be passed up to the licensing server 106 at the time of the request or the licensing server can query the user device 102 to find the token 120 . If the user device 102 does have a token 120 , the user 10 is granted access to the electronic content. If the user device 102 does not have a token 120 , the licensing server 106 checks the authorization database 112 . If the unique ID 104 of the user device 102 matches the unique ID 104 of an authorized user device 110 in the authorization database 112 , the user 10 is granted access to the electronic content.
  • license server 106 determines if the maximum number N of authorized user devices 110 has been reached. If the maximum number N has not been reached, user device 104 is added to the authorization database as an authorized user device 110 and the user 10 is granted access to the electronic content. If the maximum number N has been reached, alternately, the user's request can be denied or the user 10 can be prompted to de-authorize a user device 110 and authorize the requesting user device 104 so the user 10 can gain access to the electronic content.
  • the unique ID 104 is stored in a cookie (step 400 ), as discussed above and the user 10 makes a request for electronic content and it is received by the provider (step 402 ).
  • the license server 106 can check the cookie for the unique ID 104 (step 404 ), if the unique ID 104 is not in the cookie, the user 10 is denied access to the electronic content (step 406 ). If the unique ID 104 exists, the unique ID 104 is looked-up in the authorization database 112 (step 408 ) and, if unique ID 104 is in the authorization database 112 , the user 10 is provided access to the electronic content (step 410 ).
  • the number of entries in the authorization database 112 can be determined (step 412 ). If the number is less than the maximum number N, the user device 102 can be made an authorized user device 110 by adding the user device 102 to the authorization database 112 (step 414 ) and permitting the user 10 access to the electronic content (step 416 ). If the authorization database 112 already contains the maximum number N of authorized user devices 110 , the user 10 can be denied access to the electronic content (step 418 ) or queried to de-authorize an authorized user device 110 (step 420 ).
  • another method for allowing access to electronic content includes receiving a request for access to the electronic content from a user device (step 500 ), accessing a unique ID of the user device (step 502 ), and comparing the unique ID to a list of authorized user devices (step 504 ).
  • the unique ID 104 can be stored on the user device 102 or the portal device 103 .
  • the list of authorized user devices can be authorization database 112 or any other method known in the art to compile and store data to be accessed.
  • the unique ID is used to determine if the user device is an authorized user device 110 (step 506 ) and if the user device 102 is the authorized user device 110 , access is provided to the electronic content (step 508 ). If the user device 102 is not one of the authorized user devices 110 , determining if a maximum number N of the authorized user devices is reached (step 510 ). The user device 102 is converted to an authorized user device 110 , if the maximum number N is not reached (step 512 ) and access to the electronic content can be provided (step 508 ).
  • step 514 If the maximum number N of authorized user devices 110 is reached, optionally denying the user device 102 access to the electronic content (step 514 ) or requesting de-authorization of one of the authorized user devices (step 516 ), converting the user device to an authorized user device 110 (step 512 ), and provide access to the electronic content (step 508 ).
  • the system can determine if the user device has a token 120 (step 518 ) and provide access to the electronic content if the user device has the token (step 520 ). If the user device does not have a token, determining if a maximum number of authorized user devices is reached (step 522 ). If the maximum number N is not reached, the user device is added to an authorization database (step 524 ) and a token is provided to the user device (step 526 ).
  • the present invention can be implemented as a stand alone DRM system or added to an existing DRM system.
  • the Microsoft® Janus® DRM system utilizes a token exchange system and a License Acquisition URL (“LAU”).
  • LAU License Acquisition URL
  • the user 10 requests electronic content and the Janus® DRM system searches for a token 120 . If the token 120 is present, the request is granted. If the token 120 is not present, the Janus® DRM system activates the LAU and is directed to the licensing server 106 to determine if the maximum number N of tokens 120 have been distributed. If the maximum number N is not met, the licensing server distributes a token 120 and increments a counter. The procedure repeats until the counter reaches the maximum number N, and then the next request is denied.
  • the Janus® DRM system does not keep track of the user device 102 , so all N tokens 120 can be distributed to the same user device 102 that is constantly “losing” its token 120 due to reformatting.
  • the present invention adds the authorization database 112 to determine if user device 102 is an authorized user device 110 . If the user device 102 is an authorized user device 110 , the token 120 is distributed to the authorized user device 110 , access to the electronic content is permitted, but the counter is not incremented.

Abstract

A method and system providing access to electronic content includes receiving a request to access the electronic content from a user device, accessing a unique ID of the user device, and comparing the unique ID to a list of authorized user devices. The unique ID is used to determine if the user device is an authorized user device. If the user device is authorized, access is provided to the electronic content. If the user device is not authorized, determining if a maximum number of authorized user devices is reached. The user device is converted to an authorized user device, if the maximum number is not reached. If the maximum number of authorized user devices is reached, the user can be denied access to the electronic content or the system can request de-authorization of one of the authorized user devices to convert the user device to an authorized user device.

Description

    FIELD OF THE INVENTION
  • The present invention relates to a digital rights management (DRM) system and method that allows a fixed number of devices to be licensed by remembering the device and denying licensing to any device exceeding the fixed number.
  • BACKGROUND OF THE INVENTION
  • A typical DRM licensing system uses tokens to protect distributed electronic content. The token contains the information pertaining to the at least the rights the user is allowed to exercise regarding the content. Typically, a token is generated and passed to the user device rendering the electronic content. In a subscription based licensing system, the token is renewed periodically to allow the user continued access to the electronic content. When the user's subscription lapse, the token is not renewed and the user is denied access to the electronic content.
  • The benefit of a subscription based DRM system is that the user can have unlimited access to some or all of a provider's catalogue of electronic content for a fixed subscription rate. Typically, the user can only receive the subscription based content on a fixed number of devices. For example, the user can only use three different desktops and/or handheld players (e.g. MP3 players). Prior art DRM systems receive a request from a user to access content on a first device, the DRM system passes the token to the first device and increments a counter (either reduced from the fixed number or counts up from zero) and the first device is now an authorized device. When the user requests a download to a subsequent device, the token is passed and the counter is likewise incremented until the maximum number of authorized devices is reached. Once the maximum number is reached, any further requests for access by a user are denied. The user can continuously request and be granted access to electronic content on any authorized device because the DRM system checks for the presence of the token, and once confirmed, allows access to the requested electronic content.
  • However, the prior art DRM system does not track the authorized devices. The system only tracks the number of requests and the presence of tokens. This causes a problem when the token on the authorized device is erased. Typically, the token is hidden and transparent to the user to avoid tampering and/or erasure by the user. However, if the user reformats the memory on the authorized device, the token is erased. After formatting, when the user requests access to the content, the prior art DRM system checks the authorized device for a token and determines that one is not present and thus does not consider it an authorized device. The system then looks to the counter and determines that the user has, in this example, reached the maximum number of authorized devices, and does not allow access to the content. However, access to the content should be allowed because this is not an additional device, but an authorized device. The user then must request assistance to fix the problem. This is frustrating to a user, especially if the same authorized device is continuously reformatted, which is a frequent occurrence with some handheld devices, and then “re-licensed” until the maximum number of authorized devices is reached.
  • Thus, it is an object of the present invention to allow users access to content on their authorized devices even if the authorizing token is erased. Further, it is an object of the invention to allow the access to the authorized devices and still maintain the limit of the maximum number of devices.
  • SUMMARY OF THE INVENTION
  • A user has one or more user devices for rendering electronic content. Electronic content can be audio, video, still images, text, data, and software or any combination thereof. User devices can be any device than can render the electronic content, including computers, laptops, PDAs, cellular telephones, pagers, Blackberries®, handheld players, including MP3 and video players, stereos, DVD players, DVRs, and portable entertainment systems. The devices can be Janus® enabled. Each user device can have a unique ID that identifies the user device.
  • A licensing server can contain all or part of a DRM system to manage electronic content for a provider and is connected to the user device over a network. The user devices can connect directly to the licensing server, or connect through a portal device that the user device is linked to. Licensing server controls the user's access to the electronic content and can determine how many user devices are authorized user devices. Authorized user devices are user devices that are registered with the licensing server and are permitted to access the electronic content. In an embodiment, licensing server maintains an authorization database.
  • The authorization database can contain a list of a user IDs, unique to each user; the unique ID; an authorization date, which is the time or date the user device became an authorized user device; and a make/model/brand name of the user device.
  • Every user has a maximum number of user devices that can be considered authorized user devices. Typically, the maximum number is set by the provider and can be a condition of the provider's agreement with the content owner. The user devices can become authorized user devices by being listed in the authorization database. The user device can be listed in the authorization database multiple ways. In an embodiment, user devices connected to the provider's system are queried for its unique ID and added to the authorization database. Alternately, only the user device that is requesting access to the electronic content is added to the authorization database. Further, the user can input the unique ID or initiate a request to make the user device an authorized user device.
  • Once the user requests access to the electronic content either the unique ID is passed to the licensing server with the request or the licensing server queries user device for its unique ID. The unique ID is compared to the unique IDs of the authorized user devices to determine if the requesting user device is an authorized user device. If the user device is authorized, the user is allowed access to the content.
  • If the user device is not an authorized user device, licensing server can have numerous options. In one embodiment, if a number of authorized user devices is not greater than or equal to the maximum number of authorized user devices, user device can be added to the authorization database and become an authorized user device. If adding the user device exceeds the maximum number of authorized user devices, the user's request for access to the electronic content can be denied.
  • Alternately, the user can be presented with a list of authorized user devices and the user can de-authorize one or more of the authorized user and permit the requesting user device to become an authorized user device. One embodiment can store all unique IDs for all user devices and indicate which user devices are authorized user devices. Alternately, only the authorized user devices are stored in the authorization database and de-authorized user devices are deleted. Another embodiment limits the number of de-authorizations in a certain time period.
  • The unique ID can be stored in a cookie on the user device or portal device and the cookie is accessed at the time of the request for the electronic content. Multiple cookies can be created, one for each user device or unique ID or multiple unique IDs can be stored in one cookie. In a further embodiment, only the unique ID of the last accessed user device can be stored in the cookie. Another embodiment encrypts the unique ID if it is stored outside user device, or it can be stored encrypted in the cookie.
  • In an alternate embodiment, the licensing server can provide a token in response to a user's request to access content. The token can be any identifier that, in one embodiment, contains usage rules for the electronic content and can allow access to the electronic content based on the usage rules and does not need to look elsewhere for rules or authorization. Without a valid token, the user cannot access the electronic content. The token can be linked to the user device and controls other tokens on the user device (e.g. a master token, root and leaf tokens) or can be an individual token to each individual piece of electronic content. Tokens can be delivered with the electronic content as it is being delivered to the user device.
  • Alternately, the token can be a pointer (e.g. a URL) to the licensing server. Once the user requests access to the electronic content, the URL is activated and the licensing server is queried to determine if the user is allowed access to the electronic content. In either embodiment, a token is present with the electronic content on the user device.
  • The user can request access to electronic content and the licensing server can determine if the user device has a token. Either the token can be passed up to the licensing server at the time of the request or the licensing server can query the user device to find the token. If the user device has a token, the user is granted access to the electronic content. If the user device does not have a token, the licensing server checks the authorization database. If the unique ID of the user device matches the unique ID of an authorized user device in the authorization database, the user is granted access to the electronic content. If the unique ID does not match, the license server determines if the maximum number of authorized user devices has been reached. If the maximum number has not been reached, the user device is added to the authorization database as an authorized user device and the user is granted access to the electronic content. If the maximum number has been reached, alternately, the user's request can be denied or the user can be prompted to de-authorize a user device and authorize the requesting user device so the user can gain access to the electronic content.
  • A method allows access to electronic content when the unique ID is stored in a cookie and the user makes a request for electronic content. The license server can check the cookie for the unique ID, and if the unique ID is not in the cookie, the user is denied access to the electronic content. If the unique ID exists, the unique ID is looked-up in the authorization database and, if present, the user is provided access to the electronic content. If the unique ID is not in the authorization database, the number of entries in the authorization database can be determined. If the number is less than the maximum number, the user device can be adding to the authorization database and permitting the user access to the electronic content. If the authorization database already contains the maximum number of authorized user devices, the user can be denied access to the electronic content or queried to de-authorize an authorized user device.
  • Another method includes receiving a request for access to the electronic content from a user device, accessing a unique ID of the user device, and comparing the unique ID to a list of authorized user devices. The unique ID is used to determine if the user device is an authorized user device and if the user device is authorized, access is provided to the electronic content. If the user device is not authorized, a determination is made if a maximum number of authorized user devices is reached. The user device is converted to an authorized user device, if the maximum number is not reached.
  • If the maximum number of authorized user devices is reached, the user can be denied access to the electronic content or the system can request de-authorization of one of the authorized user devices to convert the user device to an authorized user device
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The above and still further objects, features and advantages of the present invention will become apparent upon consideration of the following detailed description of a specific embodiment thereof, especially when taken in conjunction with the accompanying drawings wherein like reference numerals in the various figures are utilized to designate like components, and wherein:
  • FIG. 1 is a diagram illustrating the system of the present invention;
  • FIG. 2 is an illustration of a de-authorization screen of the present invention;
  • FIG. 3 is a diagram illustrating an embodiment of the system of the present invention;
  • FIG. 4 is a flow chart of a method of the present invention; and
  • FIG. 5 is a flow chart of another embodiment of a method of the present invention.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • FIG. 1 illustrates a system of the present invention. A user 10 has one user device 102 or more than one user device 102 a, 102 b, 102 c . . . 102 N, 102 N+1 for rendering electronic content. Electronic content can be audio, video, still images, text, data, and software or any combination thereof. User devices 102 can be any device than can render the electronic content, including computers, laptops, PDAs, cellular telephones, pagers, Blackberries®, handheld players, including MP3 and video players, stereos, DVD players, DVRs, and portable entertainment systems. The devices can be Janus® enabled.
  • Each user device 102 has a unique ID 104 that identifies the user device 102. The unique IDs 104 a, 104 b, 104 c . . . 104 N, 104 N+1 match user devices 102 a, 102 b, 102 c . . . 102 N, 102 N+1 respectively. Unique ID 104 can be a serial number or a canonical name, as long as the name is unique for each user device 102. A canonical name is a hardware identifier and is burned into the permanent memory of user device 102.
  • A licensing server 106 contains all or part of a DRM system to manage electronic content for a provider 20. Licensing server 106 can be distributed over one or more servers or duplicated on one or more servers to service regions of users 10. Licensing server 106 is connected to the user device 102 over a network 108. Network 108 can be a LAN, WAN, the Internet, or a wired, wireless, cellular or satellite network. User devices 102 can connect directly to the licensing server, or connect through a portal device 103 that the user device 102 is linked to. For example, a user 10 can have a desktop computer on the network and synchronizes an MP3 player (as the user device 102) to the desktop computer (as the portal device 103).
  • Licensing server 106 controls the user's 10 access to the electronic content and can determine how many user devices 102 are authorized user devices 110. Authorized user devices 110 are user devices 102 that are registered with the licensing server 106 and are permitted to access the electronic content. In an embodiment, licensing server 106 maintains an authorization database 112.
  • FIG. 2 illustrates an embodiment of the authorization database 112, which can contain a list of a user ID 114, unique to each user 10; the unique ID 104; an authorization date 116, which is the time or date the user device 102 became an authorized user device; and a make/model/brand name 118 of the user device 102.
  • Every user 10 has a maximum number N of user devices 102 that can be considered authorized user devices 110. Typically, the maximum number N is set by the provider 20 and can be a condition of the provider's agreement with the content owner. In an embodiment, the maximum number N of devices can be three.
  • User devices 102 can become authorized user devices 110 by being listed in the authorization database 112. User device 102 can be listed in the authorization database 112 multiple ways. In an embodiment, every user device 102 connected to the provider's system is queried for its unique ID 104 and added to the authorization database 112. Alternately, only the user device 104 that is requesting access to the electronic content is added to the authorization database 112. Further, the user 10 can input the unique ID 104 or initiate a request to make the user device 102 an authorized user device 110.
  • In one embodiment, user 10 requests access to the electronic content. Either the unique ID 104 is passed to the licensing server 106 with the request or the licensing server 106 queries user device 102 for its unique ID 104. Licensing server 106 accesses authorization database 112 and compares the unique ID 104 to the unique IDs 104 of the authorized user devices 110 to determine if the requesting user device 102 is an authorized user device 110. If the user device 102 is authorized, the user 10 is allowed access to the content.
  • If the user device 102 is not the authorized user device 110, licensing server 106 can have numerous options. In one embodiment, if a number of authorized user devices 110 is not greater than or equal to the maximum number N of authorized user devices 110, user device 102 can be added to the authorization database 112 and become an authorized user device 110. If adding the user device 102 exceeds the maximum number N of authorized user devices 110, the user's request for access to the electronic content can be denied.
  • Alternately, as illustrated in FIG. 2, the user 10 can be presented with a list of authorized user devices 110 and the user 10 can de-authorize one or more of the authorized user devices 110 a, 110 b, 110 c . . . 110 N and permit the requesting user device 102 to become an authorized user device 110. One embodiment can store all unique IDs 104 for all user devices 102 and indicate which user devices 102 are authorized user devices 110. Alternately, only the authorized user devices 110 are stored in the authorization database 112 and de-authorized user devices 102 are deleted. Another embodiment limits the number of de-authorizations in a certain time period. For example, user 10 can only de-authorize and replace one user device 102 per month.
  • In an embodiment, the unique ID 104 is stored in a cookie on the user device 102 and the cookie is accessed at the time of the request for the electronic content. Multiple cookies can be created, one for each user device 102 or unique ID 104 or multiple unique IDs 104 can be stored in one cookie. In a further embodiment, only the unique ID 104 of the last accessed user device 102 can be stored in the cookie. Another embodiment encrypts the unique ID 104 if it is stored outside user device 102, or it can be stored encrypted in the cookie. Furthermore, the portal device 103 can store the unique ID 104 or cookie for the user device 102 and the licensing server 106 queries the portal device 103 for the unique ID 104.
  • Referring to FIG. 3, an alternate embodiment of the present invention is illustrated. Licensing server 106 can provide a token 120 in response to a user's request to access content. Token 120 can be any identifier that, in one embodiment, contains usage rules for the electronic content. Token 120 can allow access to the electronic content based on the usage rules and does not need to look elsewhere for rules or authorization. Without a valid token 120, the user 10 cannot access the electronic content. Token 120 can be linked to the user device 102 and controls other tokens on the user device 102 (e.g. a master token) or can be an individual token 120 to each individual piece of electronic content. Token 120 can be delivered with the electronic content as it is being delivered to the user device 102.
  • Alternately, token 120 can be a pointer (e.g. a URL) to the licensing server 106. Once the user 10 requests access to the electronic content, the URL is activated and the licensing server 106 is queried to determine if the user is allowed access to the electronic content. In either embodiment, a token 120 is present with the electronic content on the user device.
  • In an embodiment, user 10 requests access to electronic content. The licensing server 106 determines if the user device 102 has a token 120. Either the token 120 can be passed up to the licensing server 106 at the time of the request or the licensing server can query the user device 102 to find the token 120. If the user device 102 does have a token 120, the user 10 is granted access to the electronic content. If the user device 102 does not have a token 120, the licensing server 106 checks the authorization database 112. If the unique ID 104 of the user device 102 matches the unique ID 104 of an authorized user device 110 in the authorization database 112, the user 10 is granted access to the electronic content. If the unique ID 104 does not match, license server 106 determines if the maximum number N of authorized user devices 110 has been reached. If the maximum number N has not been reached, user device 104 is added to the authorization database as an authorized user device 110 and the user 10 is granted access to the electronic content. If the maximum number N has been reached, alternately, the user's request can be denied or the user 10 can be prompted to de-authorize a user device 110 and authorize the requesting user device 104 so the user 10 can gain access to the electronic content.
  • Turning to FIG. 4, in a method for allowing access to electronic content, the unique ID 104 is stored in a cookie (step 400), as discussed above and the user 10 makes a request for electronic content and it is received by the provider (step 402). The license server 106 can check the cookie for the unique ID 104 (step 404), if the unique ID 104 is not in the cookie, the user 10 is denied access to the electronic content (step 406). If the unique ID 104 exists, the unique ID 104 is looked-up in the authorization database 112 (step 408) and, if unique ID 104 is in the authorization database 112, the user 10 is provided access to the electronic content (step 410). If the unique ID 104 is not in the authorization database 112, the number of entries in the authorization database 112 can be determined (step 412). If the number is less than the maximum number N, the user device 102 can be made an authorized user device 110 by adding the user device 102 to the authorization database 112 (step 414) and permitting the user 10 access to the electronic content (step 416). If the authorization database 112 already contains the maximum number N of authorized user devices 110, the user 10 can be denied access to the electronic content (step 418) or queried to de-authorize an authorized user device 110 (step 420).
  • Referring now to FIG. 5, another method for allowing access to electronic content includes receiving a request for access to the electronic content from a user device (step 500), accessing a unique ID of the user device (step 502), and comparing the unique ID to a list of authorized user devices (step 504). As above, the unique ID 104 can be stored on the user device 102 or the portal device 103. The list of authorized user devices can be authorization database 112 or any other method known in the art to compile and store data to be accessed.
  • The unique ID is used to determine if the user device is an authorized user device 110 (step 506) and if the user device 102 is the authorized user device 110, access is provided to the electronic content (step 508). If the user device 102 is not one of the authorized user devices 110, determining if a maximum number N of the authorized user devices is reached (step 510). The user device 102 is converted to an authorized user device 110, if the maximum number N is not reached (step 512) and access to the electronic content can be provided (step 508). If the maximum number N of authorized user devices 110 is reached, optionally denying the user device 102 access to the electronic content (step 514) or requesting de-authorization of one of the authorized user devices (step 516), converting the user device to an authorized user device 110 (step 512), and provide access to the electronic content (step 508).
  • In another embodiment of the above method, the system can determine if the user device has a token 120 (step 518) and provide access to the electronic content if the user device has the token (step 520). If the user device does not have a token, determining if a maximum number of authorized user devices is reached (step 522). If the maximum number N is not reached, the user device is added to an authorization database (step 524) and a token is provided to the user device (step 526).
  • In another embodiment, the present invention can be implemented as a stand alone DRM system or added to an existing DRM system. For example, the Microsoft® Janus® DRM system utilizes a token exchange system and a License Acquisition URL (“LAU”). The user 10 requests electronic content and the Janus® DRM system searches for a token 120. If the token 120 is present, the request is granted. If the token 120 is not present, the Janus® DRM system activates the LAU and is directed to the licensing server 106 to determine if the maximum number N of tokens 120 have been distributed. If the maximum number N is not met, the licensing server distributes a token 120 and increments a counter. The procedure repeats until the counter reaches the maximum number N, and then the next request is denied. The Janus® DRM system does not keep track of the user device 102, so all N tokens 120 can be distributed to the same user device 102 that is constantly “losing” its token 120 due to reformatting. The present invention adds the authorization database 112 to determine if user device 102 is an authorized user device 110. If the user device 102 is an authorized user device 110, the token 120 is distributed to the authorized user device 110, access to the electronic content is permitted, but the counter is not incremented.
  • While there have been shown, described, and pointed out fundamental novel features of the invention as applied to a preferred embodiment thereof, it will be understood that various omissions, substitutions, and changes in the form and details of the devices illustrated, and in their operation, may be made by those skilled in the art without departing from the spirit and scope of the invention. For example, it is expressly intended that all combinations of those elements and/or steps which perform substantially the same function, in substantially the same way, to achieve the same results are within the scope of the invention. Substitutions of elements from one described embodiment to another are also fully intended and contemplated. It is also to be understood that the drawings are not necessarily drawn to scale, but that they are merely conceptual in nature. It is the intention, therefore, to be limited only as indicated by the scope of the claims appended hereto.

Claims (18)

1. A system for allowing access to electronic content, comprising:
a user device configured to render the electronic content;
a unique ID permanently stored on the user device and uniquely identifying the user device;
a licensing server in communication with the user device and resolving requests for the electronic content; and
an authorization database storing a list of authorized unique IDs;
wherein the licensing server is configured to access the authorization database to determine whether the user device is an authorized user device based on the unique ID of the user device and to permit the fulfillment of the request for electronic content only to user devices that the authorization database indicates are authorized.
2. The system of claim 1, further comprising a cookie storing the unique ID.
3. The system of claim 2, wherein the unique ID is encrypted.
4. The system of claim 2, further comprising:
a last accessed user device; and
a unique ID of the last accessed user device, permanently stored on the last accessed user device;
wherein the unique ID of the last accessed user device is the only unique ID stored in the cookie.
5. A method for allowing access to electronic content comprising:
receiving a request for access to the electronic content from a user device;
receiving a unique ID permanently stored on the user device and uniquely identifying the user device;
comparing the unique ID to a list of authorized user devices;
determining whether the user device is one of the authorized user devices using the unique ID;
responsive to determining that the user device is not one of the authorized user devices, performing a determination, further comprising:
determining whether a maximum number of the authorized user devices is reached;
responsive to determining that the maximum number is not reached, converting the user device to the authorized user device;
responsive to determining that the maximum number is reached, optionally denying the user device access to the electronic content; and
responsive to determining that the user device is the authorized user device, providing access to the electronic content.
6. The method of claim 5, further comprising:
determining whether the user device has a token;
providing access to the electronic content responsive to determining that the user device has the token;
responsive to determining that the user device does not have the token, determining whether the maximum number of authorized user devices is reached;
adding the user device to an authorization database responsive to determining that the maximum number is not reached; and
providing the token to the user device.
7. The method of claim 5, further comprising: storing the unique ID in a cookie.
8. The method of claim 7, further comprising: encrypting the unique ID.
9. The method of claim 7, further comprising the step of storing the unique ID of a last accessed user device.
10-11. (canceled)
12. The system of claim 1, wherein the unique ID includes a hardware identifier.
13. The system of claim 1, wherein the unique ID includes a canonical name.
14. The system of claim 1, wherein the licensing server determines whether the user device is an authorized user device by comparing the unique ID to the list of authorized unique IDs.
15. The method of claim 5, wherein the unique ID includes a hardware identifier.
16. The method of claim 5, wherein the unique ID includes a canonical name.
17. A method for allowing access to electronic content comprising:
receiving a request for access to the electronic content from a user device;
incident to the request, receiving a unique ID permanently stored on the user device and uniquely identifying the user device;
resolving the request for access to the electronic content by consulting an authorization database storing a list of authorized unique IDs to determine whether the user device is an authorized user device based on the received unique ID of the user device,
conditioned on the authorization database indicating the user device is an authorized user device, indicating the request for electronic content should be fulfilled.
18. The method of claim 17, wherein the unique ID includes a hardware identifier.
19. The method of claim 17, wherein the unique ID includes a canonical name.
US13/718,659 2005-05-24 2012-12-18 System and method for unlimited licensing to a fixed number of devices Abandoned US20130232563A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/718,659 US20130232563A1 (en) 2005-05-24 2012-12-18 System and method for unlimited licensing to a fixed number of devices

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/137,347 US20060272031A1 (en) 2005-05-24 2005-05-24 System and method for unlimited licensing to a fixed number of devices
US12/020,420 US8336090B2 (en) 2005-05-24 2008-01-25 System and method for unlimited licensing to a fixed number of devices
US13/718,659 US20130232563A1 (en) 2005-05-24 2012-12-18 System and method for unlimited licensing to a fixed number of devices

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/020,420 Continuation US8336090B2 (en) 2005-05-24 2008-01-25 System and method for unlimited licensing to a fixed number of devices

Publications (1)

Publication Number Publication Date
US20130232563A1 true US20130232563A1 (en) 2013-09-05

Family

ID=37452603

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/137,347 Abandoned US20060272031A1 (en) 2005-05-24 2005-05-24 System and method for unlimited licensing to a fixed number of devices
US12/020,420 Active 2027-11-27 US8336090B2 (en) 2005-05-24 2008-01-25 System and method for unlimited licensing to a fixed number of devices
US13/718,659 Abandoned US20130232563A1 (en) 2005-05-24 2012-12-18 System and method for unlimited licensing to a fixed number of devices

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US11/137,347 Abandoned US20060272031A1 (en) 2005-05-24 2005-05-24 System and method for unlimited licensing to a fixed number of devices
US12/020,420 Active 2027-11-27 US8336090B2 (en) 2005-05-24 2008-01-25 System and method for unlimited licensing to a fixed number of devices

Country Status (13)

Country Link
US (3) US20060272031A1 (en)
EP (1) EP1891599A4 (en)
JP (1) JP2008542877A (en)
KR (1) KR101440135B1 (en)
CN (1) CN101185100A (en)
AU (1) AU2006249478A1 (en)
BR (1) BRPI0613299A2 (en)
CA (1) CA2608692C (en)
IL (1) IL187297A0 (en)
MX (1) MX2007014642A (en)
NZ (1) NZ563336A (en)
RU (1) RU2472216C2 (en)
WO (1) WO2006127359A2 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120331529A1 (en) * 2011-06-27 2012-12-27 Google Inc. Persistent Key Access To Album
WO2015153726A1 (en) * 2014-04-01 2015-10-08 Snowshoefood, Inc. Methods for enabling real-time digital object and tangible object interactions
US9832644B2 (en) 2014-09-08 2017-11-28 Snowshoefood, Inc. Systems and methods for hybrid hardware authentication
US10599831B2 (en) 2014-02-07 2020-03-24 Snowshoefood Inc. Increased security method for hardware-tool-based authentication
WO2020074401A1 (en) * 2018-10-11 2020-04-16 Digital Tangible, S.L. Web access control method
US11956241B2 (en) * 2019-10-04 2024-04-09 Digital Tangible, S.L. Web access control method

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060272031A1 (en) * 2005-05-24 2006-11-30 Napster Llc System and method for unlimited licensing to a fixed number of devices
US8365306B2 (en) * 2005-05-25 2013-01-29 Oracle International Corporation Platform and service for management and multi-channel delivery of multi-types of contents
WO2006126138A2 (en) * 2005-05-27 2006-11-30 Koninklijke Philips Electronics N.V. Playback device for playing digital content from devices in wireless communication
EP1788773A1 (en) * 2005-11-18 2007-05-23 Alcatel Lucent Method and apparatuses to request delivery of a media asset and to establish a token in advance
US8560463B2 (en) * 2006-06-26 2013-10-15 Oracle International Corporation Techniques for correlation of charges in multiple layers for content and service delivery
US20080049767A1 (en) * 2006-08-25 2008-02-28 At&T Corp. Method for controlling multiple network services based on a user profile
US8234302B1 (en) * 2006-09-29 2012-07-31 Amazon Technologies, Inc. Controlling access to electronic content
US9258203B1 (en) 2006-09-29 2016-02-09 Amazon Technologies, Inc. Monitoring computer performance metrics utilizing baseline performance metric filtering
US8112813B1 (en) 2006-09-29 2012-02-07 Amazon Technologies, Inc. Interactive image-based document for secured data access
US9317179B2 (en) * 2007-01-08 2016-04-19 Samsung Electronics Co., Ltd. Method and apparatus for providing recommendations to a user of a cloud computing service
US7540147B2 (en) 2007-04-10 2009-06-02 Shimano Inc. Master cylinder lever for a hydraulic brake with dead-band adjustment mechanism
US20080307412A1 (en) * 2007-06-06 2008-12-11 Sony Computer Entertainment Inc. Cached content consistency management
US20090094682A1 (en) * 2007-10-05 2009-04-09 Peter Sage Methods and systems for user authorization
EP2223256A1 (en) * 2007-11-17 2010-09-01 Uniloc Usa, Inc. System and method for adjustable licensing of digital products
US10552701B2 (en) * 2008-02-01 2020-02-04 Oath Inc. System and method for detecting the source of media content with application to business rules
US9218465B2 (en) * 2008-03-10 2015-12-22 Jill Lewis Maurer Digital media content creation and distribution methods
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
WO2010030157A1 (en) * 2008-09-11 2010-03-18 Kong Pheng Lee A method of authentication of computer id for portable data storage devices
WO2010041991A1 (en) * 2008-10-06 2010-04-15 Telefonaktiebolaget L M Ericsson (Publ) Digital rights management in user-controlled environment
US9357247B2 (en) 2008-11-24 2016-05-31 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US9602775B2 (en) * 2009-05-07 2017-03-21 Centurylink Intellectual Property Llc Auto discovery and auto provisioning of set top boxes
JP5474407B2 (en) * 2009-05-27 2014-04-16 京セラ株式会社 COMMUNICATION DEVICE, COMMUNICATION SYSTEM, AND COMMUNICATION PROGRAM
US8423473B2 (en) 2009-06-19 2013-04-16 Uniloc Luxembourg S. A. Systems and methods for game activation
US9633183B2 (en) 2009-06-19 2017-04-25 Uniloc Luxembourg S.A. Modular software protection
US8682903B2 (en) * 2009-06-30 2014-03-25 International Business Machines Corporation System and method for synchronized content directories on cluster devices
US9286446B2 (en) * 2009-12-11 2016-03-15 Sony Corporation Domain spanning applications
US9432373B2 (en) * 2010-04-23 2016-08-30 Apple Inc. One step security system in a network storage system
US8825747B2 (en) * 2010-05-07 2014-09-02 Google Inc. Managing multiple logins from a single browser
US9906838B2 (en) * 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US8453258B2 (en) * 2010-09-15 2013-05-28 Bank Of America Corporation Protecting an electronic document by embedding an executable script
US20120095877A1 (en) * 2010-10-19 2012-04-19 Apple, Inc. Application usage policy enforcement
US9794239B1 (en) * 2011-02-18 2017-10-17 The Directv Group, Inc. Method and system for authenticating service providers to communicate with a primary service provider
US9854308B1 (en) 2011-02-18 2017-12-26 The Directv Group, Inc. Method and system for authorizing user devices to communicate with a primary service provider using a limited number of streams
US9838727B1 (en) 2011-02-18 2017-12-05 The Directv Group, Inc. Method and system for discovering an identity provider
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US20140201268A1 (en) * 2011-09-06 2014-07-17 Nec Corporation Data placement system, distributed access node, data placement method and program
US8842840B2 (en) 2011-11-03 2014-09-23 Arvind Gidwani Demand based encryption and key generation and distribution systems and methods
NO20120022A1 (en) 2012-01-10 2013-07-11 Magnus Skraastad Gulbrandsen System and method for controlling access to copyrighted data
US20130219458A1 (en) * 2012-02-17 2013-08-22 Vasudevan Ramanathan Methods and systems for secure digital content distribution and analytical reporting
US20130262673A1 (en) * 2012-04-03 2013-10-03 Google Inc. System and method of multiple login overlay from a single browser interface
CA2788573C (en) * 2012-09-06 2013-07-09 Guest Tek Interactive Entertainment Ltd. Allowing guest of hospitality establishment to utilize multiple guest devices to access network service
CN103795678B (en) * 2012-10-23 2017-03-29 福建福昕软件开发股份有限公司 A kind of reading system and method for encryption file
TWI494789B (en) * 2012-10-29 2015-08-01 Walton Advanced Eng Inc A secure data sharing system and implementation method
US9253433B2 (en) * 2012-11-27 2016-02-02 International Business Machines Corporation Method and apparatus for tagging media with identity of creator or scene
US10929551B2 (en) * 2013-03-13 2021-02-23 Comcast Cable Communications, Llc Methods and systems for managing data assets
JP5976579B2 (en) * 2013-03-25 2016-08-23 シャープ株式会社 Information processing apparatus, server, and information processing system
US9154949B1 (en) 2013-07-08 2015-10-06 Sprint Communications Company L.P. Authenticated delivery of premium communication services to untrusted devices over an untrusted network
US9154955B1 (en) 2013-07-08 2015-10-06 Sprint Communications Company L.P. Authenticated delivery of premium communication services to trusted devices over an untrusted network
WO2015006307A1 (en) * 2013-07-09 2015-01-15 Contentraven, Inc. Systems and methods for trusted sharing
JP6171793B2 (en) * 2013-09-25 2017-08-02 ヤマハ株式会社 Electronic information use permission apparatus, system, method and program
US10395024B2 (en) 2014-03-04 2019-08-27 Adobe Inc. Authentication for online content using an access token
US9607167B2 (en) * 2014-03-18 2017-03-28 Bank Of America Corporation Self-service portal for tracking application data file dissemination
JP6662561B2 (en) 2014-03-31 2020-03-11 フェリカネットワークス株式会社 Information processing method, information processing device, authentication server device and confirmation server device
US9319407B1 (en) * 2014-04-18 2016-04-19 Sprint Communications Company L.P. Authentication extension to untrusted devices on an untrusted network
JP6369212B2 (en) * 2014-08-11 2018-08-08 富士ゼロックス株式会社 Information processing apparatus, information processing system, program, and recording medium
US9794231B2 (en) 2015-03-16 2017-10-17 Schlage Lock Company Llc License management using cloud based enrollment
US20160314447A1 (en) * 2015-04-24 2016-10-27 Kony, Inc. Control of enterprise licensing across mobile devices
US10218817B2 (en) 2015-04-28 2019-02-26 Microsoft Technology Licensing, Llc Digital rights list for device groups
US9813396B2 (en) 2015-10-30 2017-11-07 Rovi Guides, Inc. Methods and systems for managing content subscription data
US10178421B2 (en) * 2015-10-30 2019-01-08 Rovi Guides, Inc. Methods and systems for monitoring content subscription usage
EP3371731B1 (en) 2015-11-04 2020-01-08 Screening Room Media, Inc. Digital content delivery system
US9898626B1 (en) 2016-10-31 2018-02-20 International Business Machines Corporation Location defined power charger management authorization for a user equipment
US10169619B2 (en) * 2016-10-31 2019-01-01 International Business Machines Corporation Physical token based secured charge management of a user equipment
US10318722B2 (en) * 2016-10-31 2019-06-11 International Business Machines Corporation Power charger authorization for a user equipment via a cryptographic handshake
JP6725856B2 (en) 2016-12-19 2020-07-22 富士通株式会社 Management program, management method, and management device
CN109583183B (en) * 2018-12-03 2020-04-14 无锡华云数据技术服务有限公司 Client management method and device

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4787030A (en) * 1984-10-26 1988-11-22 International Business Machines Corporation Data processing apparatus with fixed address space
US6124799A (en) * 1995-12-12 2000-09-26 Bellsouth Intellectual Property Corporation Methods and apparatus for locking communications devices
US20030084306A1 (en) * 2001-06-27 2003-05-01 Rajasekhar Abburi Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US20030149662A1 (en) * 2000-02-10 2003-08-07 Jon Shore Apparatus, systems and methods for wirelessly transacting financial transfers , electronically recordable authorization transfers, and other information transfers
US20040030912A1 (en) * 2001-05-09 2004-02-12 Merkle James A. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US20050015601A1 (en) * 2003-07-17 2005-01-20 International Business Machines Corporation Methods, systems, and media to authenticate a user
US20050044016A1 (en) * 2002-03-27 2005-02-24 Convergys Information Management Group, Inc. System and method for securing digital content
US6970565B1 (en) * 2000-12-22 2005-11-29 Xm Satellite Radio Inc. Apparatus for and method of securely downloading and installing a program patch in a processing device
US20060004778A1 (en) * 2000-07-07 2006-01-05 Interactual Technologies, Inc. System, method and article of manufacture for a common cross platform framework for development of DVD-video content integrated with ROM content
US20060021057A1 (en) * 2004-07-08 2006-01-26 Hank Risan Method and system for preventing unauthorized reproduction of electronic media
US20060053080A1 (en) * 2003-02-03 2006-03-09 Brad Edmonson Centralized management of digital rights licensing
US20060272031A1 (en) * 2005-05-24 2006-11-30 Napster Llc System and method for unlimited licensing to a fixed number of devices
US7802095B2 (en) * 2004-02-03 2010-09-21 Music Public Broadcasting, Inc. Method and system for preventing unauthorized recording of media content on a Macintosh operating system
US7917942B2 (en) * 2006-02-24 2011-03-29 Nokia Corporation System and method for configuring security in a plug-and-play architecture
US8234302B1 (en) * 2006-09-29 2012-07-31 Amazon Technologies, Inc. Controlling access to electronic content

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US7171662B1 (en) * 1998-03-18 2007-01-30 Microsoft Corporation System and method for software licensing
US7503072B2 (en) * 1998-04-29 2009-03-10 Microsoft Corporation Hardware ID to prevent software piracy
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US20080082813A1 (en) * 2000-01-06 2008-04-03 Chow David Q Portable usb device that boots a computer as a server with security measure
US7010808B1 (en) * 2000-08-25 2006-03-07 Microsoft Corporation Binding digital content to a portable storage device or the like in a digital rights management (DRM) system
EP1479016A2 (en) 2001-05-29 2004-11-24 Matsushita Electric Industrial Co., Ltd. Rights management unit
US6709333B1 (en) * 2001-06-20 2004-03-23 Sierra Design Group Player identification using biometric data in a gaming environment
US7340214B1 (en) * 2002-02-13 2008-03-04 Nokia Corporation Short-range wireless system and method for multimedia tags
WO2003096136A2 (en) * 2002-05-10 2003-11-20 Protexis Inc. System and method for multi-tiered license management and distribution using networked clearinghouses
US7065787B2 (en) * 2002-06-12 2006-06-20 Microsoft Corporation Publishing content in connection with digital rights management (DRM) architecture
US7322043B2 (en) * 2002-06-20 2008-01-22 Hewlett-Packard Development Company, L.P. Allowing an electronic device accessing a service to be authenticated
US7577999B2 (en) * 2003-02-11 2009-08-18 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
KR100493904B1 (en) * 2003-09-18 2005-06-10 삼성전자주식회사 Method for DRM license supporting plural devices
KR100567827B1 (en) * 2003-10-22 2006-04-05 삼성전자주식회사 Method and apparatus for managing digital rights using portable storage device
US7802109B2 (en) * 2003-12-10 2010-09-21 Hewlett-Packard Development Company, L.P. Trusted system for file distribution
AU2005210818A1 (en) * 2004-02-03 2005-08-18 International Business Machines Corporation Digital rights management
US20060015580A1 (en) * 2004-07-01 2006-01-19 Home Box Office, A Delaware Corporation Multimedia content distribution
US20060010074A1 (en) * 2004-07-09 2006-01-12 Zeitsiff Adam M Delivery and storage system for secured content library
US20060036554A1 (en) * 2004-08-12 2006-02-16 Microsoft Corporation Content and license delivery to shared devices
US7383438B2 (en) * 2004-12-18 2008-06-03 Comcast Cable Holdings, Llc System and method for secure conditional access download and reconfiguration
CN101390134B (en) * 2006-02-22 2015-01-28 皇家飞利浦电子股份有限公司 Method for redistributing DRM protected content
US7644044B2 (en) * 2007-04-04 2010-01-05 Sony Corporation Systems and methods to distribute content over a network
US8185476B2 (en) * 2008-01-07 2012-05-22 Microsoft Corporation Digital rights management system protecting consumer privacy

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4787030A (en) * 1984-10-26 1988-11-22 International Business Machines Corporation Data processing apparatus with fixed address space
US6124799A (en) * 1995-12-12 2000-09-26 Bellsouth Intellectual Property Corporation Methods and apparatus for locking communications devices
US20030149662A1 (en) * 2000-02-10 2003-08-07 Jon Shore Apparatus, systems and methods for wirelessly transacting financial transfers , electronically recordable authorization transfers, and other information transfers
US20060004778A1 (en) * 2000-07-07 2006-01-05 Interactual Technologies, Inc. System, method and article of manufacture for a common cross platform framework for development of DVD-video content integrated with ROM content
US6970565B1 (en) * 2000-12-22 2005-11-29 Xm Satellite Radio Inc. Apparatus for and method of securely downloading and installing a program patch in a processing device
US20040030912A1 (en) * 2001-05-09 2004-02-12 Merkle James A. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US20030084306A1 (en) * 2001-06-27 2003-05-01 Rajasekhar Abburi Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US20050044016A1 (en) * 2002-03-27 2005-02-24 Convergys Information Management Group, Inc. System and method for securing digital content
US20060053080A1 (en) * 2003-02-03 2006-03-09 Brad Edmonson Centralized management of digital rights licensing
US20050015601A1 (en) * 2003-07-17 2005-01-20 International Business Machines Corporation Methods, systems, and media to authenticate a user
US7802095B2 (en) * 2004-02-03 2010-09-21 Music Public Broadcasting, Inc. Method and system for preventing unauthorized recording of media content on a Macintosh operating system
US20060021057A1 (en) * 2004-07-08 2006-01-26 Hank Risan Method and system for preventing unauthorized reproduction of electronic media
US20060272031A1 (en) * 2005-05-24 2006-11-30 Napster Llc System and method for unlimited licensing to a fixed number of devices
US7917942B2 (en) * 2006-02-24 2011-03-29 Nokia Corporation System and method for configuring security in a plug-and-play architecture
US8234302B1 (en) * 2006-09-29 2012-07-31 Amazon Technologies, Inc. Controlling access to electronic content

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120331529A1 (en) * 2011-06-27 2012-12-27 Google Inc. Persistent Key Access To Album
US9087208B2 (en) * 2011-06-27 2015-07-21 Google Inc. Persistent key access to album
US10043025B2 (en) 2011-06-27 2018-08-07 Google Llc Persistent key access to a resources in a collection
US10599831B2 (en) 2014-02-07 2020-03-24 Snowshoefood Inc. Increased security method for hardware-tool-based authentication
WO2015153726A1 (en) * 2014-04-01 2015-10-08 Snowshoefood, Inc. Methods for enabling real-time digital object and tangible object interactions
US9298907B2 (en) 2014-04-01 2016-03-29 Snowshoefood, Inc. Methods for enabling real-time digital object and tangible object interactions
US9876795B2 (en) 2014-04-01 2018-01-23 Snowshoefood, Inc. Methods for enabling real-time digital object and tangible object interactions
US9832644B2 (en) 2014-09-08 2017-11-28 Snowshoefood, Inc. Systems and methods for hybrid hardware authentication
WO2020074401A1 (en) * 2018-10-11 2020-04-16 Digital Tangible, S.L. Web access control method
US20210352072A1 (en) * 2018-10-11 2021-11-11 Digital Tangible, S.L. Web access control method
US11956241B2 (en) * 2019-10-04 2024-04-09 Digital Tangible, S.L. Web access control method

Also Published As

Publication number Publication date
NZ563336A (en) 2011-07-29
BRPI0613299A2 (en) 2010-12-28
RU2007143155A (en) 2009-06-27
KR20080041150A (en) 2008-05-09
JP2008542877A (en) 2008-11-27
CA2608692A1 (en) 2006-11-30
AU2006249478A1 (en) 2006-11-30
IL187297A0 (en) 2008-04-13
US20060272031A1 (en) 2006-11-30
US8336090B2 (en) 2012-12-18
US20080134312A1 (en) 2008-06-05
MX2007014642A (en) 2008-04-02
CN101185100A (en) 2008-05-21
KR101440135B1 (en) 2014-09-16
CA2608692C (en) 2017-10-24
WO2006127359A2 (en) 2006-11-30
RU2472216C2 (en) 2013-01-10
EP1891599A4 (en) 2012-07-25
EP1891599A2 (en) 2008-02-27
WO2006127359A3 (en) 2007-10-25

Similar Documents

Publication Publication Date Title
US8336090B2 (en) System and method for unlimited licensing to a fixed number of devices
EP1407358B1 (en) System and method for controlling access to digital content, including streaming media
US7350231B2 (en) System and method for controlling access to digital content, including streaming media
US20180121633A1 (en) Digital content distribution and subscription sysem
US9727708B2 (en) Method and apparatus for limiting access to data by process or computer function with stateless encryption
US20080288411A1 (en) Methods, media, and systems for tracking and encrypting content usage
JP2007519303A (en) System and method for controlling access to digital content, including streaming media
US20160134598A1 (en) Method for providing license corresponding to encrypted contents to client apparatus and digital rights management conversion system using the method
RU2355117C2 (en) Digital rights management
US20080148349A1 (en) Authorization to use content
JP4221443B2 (en) System and method for managing access to digital content and streaming data
AU2011202794B2 (en) System and method for unlimited licensing to a fixed number of devices
WO2008144528A2 (en) Recording, tracking, and reporting content usage, and for payment determination
KR100716719B1 (en) Method and apparatus for providing package contents using d.r.m

Legal Events

Date Code Title Description
AS Assignment

Owner name: RHAPSODY INTERNATIONAL INC., WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:NAPSTER, INC.;NAPSTER, LLC;REEL/FRAME:032016/0377

Effective date: 20111130

Owner name: NAPSTER LLC, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ACHE, MARC;PENCE, WILLIAM E.;REEL/FRAME:032016/0137

Effective date: 20050524

AS Assignment

Owner name: WESTERN ALLIANCE BANK, CALIFORNIA

Free format text: SECURITY INTEREST;ASSIGNOR:RHAPSODY INTERNATIONAL INC.;REEL/FRAME:036652/0155

Effective date: 20150923

AS Assignment

Owner name: HORIZON TECHNOLOGY FINANCE CORPORATION, CONNECTICU

Free format text: SECURITY INTEREST;ASSIGNOR:RHAPSODY INTERNATIONAL INC.;REEL/FRAME:036700/0962

Effective date: 20150923

AS Assignment

Owner name: RHAPSODY INTERNATIONAL INC., WASHINGTON

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:HORIZON TECHNOLOGY FINANCE CORPORATION;REEL/FRAME:044512/0447

Effective date: 20170929

AS Assignment

Owner name: RHAPSODY INTERNATIONAL, INC., WASHINGTON

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:WESTERN ALLIANCE BANK;REEL/FRAME:043917/0613

Effective date: 20171012

AS Assignment

Owner name: MOON GLOW, SERIES 82 OF ALLIED SECURITY TRUST I, C

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RHAPSODY INTERNATIONAL INC.;REEL/FRAME:044078/0158

Effective date: 20171012

AS Assignment

Owner name: RHAPSODY INTERNATIONAL, INC., WASHINGTON

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:HORIZON TECHNOLOGY FINANCE CORPORATION;REEL/FRAME:044786/0507

Effective date: 20170929

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION