US20060031175A1 - Multiple party content distribution system and method with rights management features - Google Patents

Multiple party content distribution system and method with rights management features Download PDF

Info

Publication number
US20060031175A1
US20060031175A1 US11/244,462 US24446205A US2006031175A1 US 20060031175 A1 US20060031175 A1 US 20060031175A1 US 24446205 A US24446205 A US 24446205A US 2006031175 A1 US2006031175 A1 US 2006031175A1
Authority
US
United States
Prior art keywords
content
identifier
consumer
mutating
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/244,462
Inventor
William Sellars
William Cochran
David Hunt
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Imagineer Software Inc
Original Assignee
Imagineer Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Imagineer Software Inc filed Critical Imagineer Software Inc
Priority to US11/244,462 priority Critical patent/US20060031175A1/en
Publication of US20060031175A1 publication Critical patent/US20060031175A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Definitions

  • Embodiments of the invention relate to the distribution of content (such as text, audio, video, multi-media materials, and the like). More particularly, the invention relates to the distribution of such content in a manner that ensures that the copyrights and other similar legal rights of the content owner are respected.
  • content such as text, audio, video, multi-media materials, and the like.
  • More and more content is being delivered in digital form, and more and more digital content is being delivered over private and public networks, such as Intranets, the Internet, cable TV networks, and the like.
  • digital versions (as opposed to analog, paper copy, and other forms) provide various advantages such as enhanced fidelity, improved and greater playback options, interactivity, and others.
  • Online or network delivery generally offers greater convenience and timeliness. Online delivery is also cheaper than other delivery methods, and this benefits content publishers.
  • Most current and potential digitally distributed content is, like most books, distributed in a manner such that the publisher or owner generally gives or sells the content to a consumer, but continues to restrict rights to use the content even after the content is under the sole physical control of the consumer. For instance, a content owner typically retains copyright to the content so that the consumer cannot legally reproduce or publish the content without permission.
  • Digital content as opposed to older forms of media, allows a content owner to adjust pricing according to whether the consumer is allowed to make a persistent copy, or is just allowed to view the content as it is delivered.
  • the present invention provides among other things a multiple party system for distributing content.
  • four parties are involved in the system: a consumer, a service provider, an authenticator, and a content provider.
  • the distribution of content from the content provider to the consumer is carried out using a predefined protocol, mutating IDs, and licenses.
  • the authenticator controls the distribution of mutating IDs and verifies the identity of one or more parties.
  • the method includes having a consumer make a request for content to a service provider and relaying the request to a content provider.
  • the content provider creates a license that includes identifying information concerning the service provider and encrypted information identifying the requested content.
  • the license is sent to the service provider.
  • the service provider encrypts the license from the content provider with one of its own licenses and sends this message to the consumer.
  • the consumer encrypts the message to create an authentication request and sends the authentication request to an authenticator.
  • the authenticator checks the authentication request and, if valid, informs the content provider to send encrypted content specified in the license to the consumer.
  • a decryption key is sent by the authenticator to the consumer so that the consumer may decrypt and view and consume the content.
  • the invention provides a content distribution system that includes an authenticator and a content provider.
  • the content provider has content and a content identifier, and generates a first mutating identifier associated with the content identifier.
  • the system also includes a consumer device that is operable to generate a request for the content.
  • the system includes a service provider. The service provider receives the request from the consumer device, receives the first mutating identifier from the content provider, generates a second mutating identifier associated with the first mutating identifier, and distributes the second mutating identifier to the consumer device.
  • the consumer device generates a third mutating identifier associated with the second mutating identifier, and distributes the third mutating identifier to the authenticator.
  • the authenticator validates the request and thereafter informs the service provider of the validity of the request. If the request is valid, the content provider thereafter encrypts the content and sends the encrypted content to the consumer while the authenticator sends a decryption code to the consumer.
  • FIG. 1 is a schematic illustration of a system of one exemplary embodiment of the invention.
  • FIG. 2 is a schematic illustration of a portion of the system shown in FIG. 1 .
  • FIG. 3A is an illustration of a bit stream (called a “mutating ID” or “license”) used in one embodiment of the invention.
  • FIGS. 3B and 3C are illustrations of ways to distribute mutating IDs.
  • FIG. 4 is a schematic illustration of a license structure for one exemplary embodiment of the invention.
  • FIG. 5 is a schematic illustration of a portion of the system shown in FIG. 1 .
  • FIG. 6 is a schematic illustration of a communication protocol used in the system shown in FIG. 1 .
  • FIG. 7 is a schematic illustration of a portion of the system shown in FIG. 1 , illustrating license distribution to multiple service providers.
  • FIG. 8 is a schematic illustration of a mutating identifier cycle used in one form of the invention.
  • FIG. 9 a is an exemplary schematic illustration of content key management in one embodiment of the invention.
  • FIG. 9 b is an exemplary schematic illustration of data flows that occur when content is requested under the situation illustrated in FIG. 9 a.
  • FIG. 10 a is an exemplary schematic illustration of content key management in another embodiment of the invention.
  • FIG. 10 b is an exemplary schematic illustration of data flows that occur when content is requested under the situation illustrated in FIG. 10 a.
  • FIG. 11 is an exemplary illustration of a content request.
  • FIG. 12 is an exemplary illustration of a content request showing an approval phase.
  • FIG. 13 is an exemplary illustration of a content request showing a delivery phase.
  • the invention is implemented using various computer devices, such as personal or home computers, servers, and other devices that have processors or that are capable of executing programs or sets of instructions, including special purpose devices such as set top boxes.
  • the invention may be implemented using existing hardware or hardware that could be readily created by those of ordinary skill in the art.
  • the architecture of exemplary devices will not be explained in detail, except to note that the devices will generally have a processor, memory (of some kind), and input and output devices. In some cases, the devices may also have operating systems and application programs that are managed by the operating systems.
  • the hardware devices will also generally need some ability, depending on the role of the device in the particular embodiment of the invention implemented, to compress or decompress data and to encode data or decode encrypted data.
  • a decompression capability may be provided using available codecs, such as hardware-implemented MPEG codecs.
  • a decryption capability may be provided using a decryption hardware or software module capable of decrypting data that is encrypted using the encryption algorithm chosen.
  • One encryption algorithm that is suitable for use in embodiments of the invention is the Rijndael algorithm, an example of which is available at http://www.esat.kuleuven.ac.be/ ⁇ rijmen/rijndael/rijndaelref.zip.
  • FIG. 1 illustrates an exemplary system 20 configured to distribute content over a network.
  • networks or communication systems such as the Internet, the telephone system, wireless networks, satellite networks, cable TV networks, and various other private and public networks could be used in various combinations to provide the communication links desired or needed to create embodiments or implementations of the invention, as would be apparent to one of ordinary skill in the art.
  • the invention is not limited to any specific network or combinations of networks.
  • the networks or communication system used have the ability to support secure communications such as communications with data encrypted with a version of Rijndael encryption, secured socket layer (“SSL”) communications, or others.
  • SSL secured socket layer
  • data can be transferred from one party to another with wire, digital satellite service (“DSS”), or physical media being physically carried from one party to another.
  • DSS digital satellite service
  • the system 20 includes four participants: a content owner or provider 22 , a service provider 24 , such as a cable company, Internet service provider, or the like, a consumer 26 , and an authenticator 28 .
  • a content provider, service provider, and consumer are shown, in most implementations of the invention numerous content providers, service providers, and consumers will be involved. Further, there could even be multiple authenticators, although only one is required. In practice, it is likely that the following relationship will exist: number of authenticators ⁇ number of content providers ⁇ number of service providers ⁇ number of consumers, but again there is no limit on the number of participants or any requirement of a particular relationship between the numbers of the various types of participants.
  • the participants 22 , 24 , 26 , and 28 are connected to each other via two-way links 30 , 32 , 34 , 36 , and 38 .
  • These links may be a constructed from all or part of the networks mentioned above.
  • the system 20 uses a key-based encryption algorithm and currently available algorithms such as the Rijndael algorithm may be used. The ultimate choice for the algorithms used will depend on a variety of factors including a trade off between the strength of the algorithm (in terms of being broken) and speed (in terms of a processor's capability to perform the mathematical operations required by the chosen algorithm).
  • the consumer has a decoding processor or similar device, which may, for example, take the form of a “set top box,” home computer, or other device.
  • the decoding processor is in a “hostile environment,” in the sense that consumer may possibly want to tamper or otherwise circumvent rights management features of the decoding processor.
  • the decoding processor be housed in a container that has the ability to detect intrusions to its interior.
  • the decoding processor have “persistent” memory such as non-volatile RAM, EPROM, or other storage where data remains intact after the removal of power.
  • the persistent memory is used to store identification information, which may be a “mutating ID,” that, preferably, changes over time.
  • the system 20 uses a random number generator to generate certain numbers used by a protocol implemented or followed by the system. It is preferred that the random number generator produce numbers that are as truly random as is possible with the particular technology used to implement the invention.
  • communication traffic such as requests from consumers to obtain content, is used to create random numbers. Such requests occur, in general, in an unpredictable manner. Thus, the random numbers generated based on such traffic are also truly or nearly truly random, as opposed to pseudo random numbers generated with algorithmic methods.
  • each of the parties 22 - 28 in the system 20 has different responsibilities and it is assumed that each party trusts the authenticator 28 . Further, it is preferable that content provider 22 , service provider 24 , and consumer 26 be assigned a changing or mutating identifier (“ID”), which is explained further below.
  • ID changing or mutating identifier
  • the content provider 22 is an entity such as a movie studio, recording company, or any other entity that wishes to distribute content electronically. In general, it is assumed that the content provider 22 owns the copyright or other intellectual property rights in the content or is authorized by the owner of such rights to distribute the content. It is assumed that the content provider 22 wants to be reimbursed fairly for each copy of its content distributed using the system 20 .
  • the system 20 is configured such that the content provider 22 can produce a virtual inventory of licenses for content using a list of mutating IDs (generally created as needed), where each license gives authorization to view or in some cases maintain a copy of the content provided.
  • the virtual inventory (or set of licenses) may be assigned to various distribution entities, such as one or more service providers.
  • the consumption is tracked in order to record, log, or note which service provider 24 provided content copy to one of its consumers.
  • tracking of the virtual memory allows a content provider such as a movie studio, which has sold distribution rights to a cable company and a satellite broadcasting company, to determine which of the entities, the cable company or the satellite broadcasting company, distributed the content to the subject consumer.
  • the tracking system also allows the consumption activity of individual consumers to be recorded or logged.
  • the content provider 22 is the sole encrypter of its content and controls the decoding of the content by, for example, denying a request, as explained further below.
  • the service provider 24 distributes content of the content providers.
  • service providers may also have several additional responsibilities, including identification of themselves and the subject content with mutating IDs.
  • a user such as the consumer 26 , cannot decode content without the appropriate mutating IDs.
  • the service provider 24 provides the requested content off of or from a storage device that is local to the service provider 24 .
  • the invention is not limited to any particular location of the content and content may be retrieved from storage of the content provider 22 and then transferred to the consumer 26 .
  • every service provider 24 sees each request from consumers in the system 20 and receives authentication from the authenticator 28 .
  • any one of the service providers in a particular embodiment may be responsible for shipping or transferring the content to the consumer. This allows content providers to avoid having to deliver their content to service providers, if they so desire. In other words, the service provider 24 need not possess (such as by maintaining encrypted copies in local storage) the content that is ordered by consumers.
  • the mutating IDs mentioned above provide one mechanism by which content decoding and, therefore, consumption is controlled.
  • the set top box is able to prove to the authenticator 28 that 1) the set top box is a licensed decoder of the content, 2) the service provider 24 is a licensed distributor of the content, and 3) the content itself was licensed for use by the content provider 22 for the consumer, as will be explained in greater detail.
  • the authenticator 28 is the repository that holds the data necessary to decode a particular piece of content. In the embodiments discussed, the authenticator 28 verifies the consumer 26 , the service provider 24 , and the content by their mutating IDs before sending any decoding information to the subject consumer 26 . The authenticator 28 is also the source of mutating IDs and keeps track of such IDs using a database or similar mechanism.
  • the mutating ID 38 is an identifier having two portions: a first portion 40 and a second portion 42 .
  • the first portion 40 is an identifying number, which is a random number.
  • the second portion 42 is an encoding/decoding key, also a random number and preferably a symmetric cipher key.
  • a mutating ID can be used only once and then can not be used again. Mutating IDs are generated and tracked by the authenticator 28 . Because the mutating IDs are one-time-use mechanisms, once a service provider or consumer or other entity has used its supply of mutating IDs, additional mutating IDs must be obtained from the authenticator 28 .
  • the data in a mutating ID is chosen at random with an equal probability of all possible mutating IDs. While it is preferred that the mutating ID parts be random, the parts can be randomly generated such that they can be derived from each other. When this situation occurs, one or more parts can be reassigned. As a result, part of the ID can be completely random while the other part is less random.
  • the three mutating IDs (consumer, service provider, content) are discarded and new mutating IDs are generated for additional transactions, in a manner described in more detail below.
  • Information regarding how mutating IDs are distributed to parties in the system 20 is also provided in FIGS. 3 b and 3 c.
  • the system 20 uses a protocol to govern communications between entities.
  • Each entity is randomly assigned a one-time-use identifier (such as the identifier or ID 38 shown in FIG. 3A ) that is to be tagged onto a previously mutated ID by the authenticator 28 .
  • Each identifier includes a random license number 40 and a random corresponding coding key 42 .
  • the one-time-use identifier takes the form of a modified hash. In addition to being random, the one-time-use identifier or the hash is immediately discarded after each decryption. In other words, the protocol generates a new random number that has never been used when a hash or a one-time-use identifier is needed.
  • the one-time-use identifier is also a completely unrelated hash from the content being encrypted. That is, the hash does not contain any information of the content including the identity of the entity. In this way, the identities of the entities are blind to all participants except for the authenticator 28 .
  • the authenticator 28 After the authenticator 28 randomly assigns an identifier to the content, the content provider will then catalog the virtual inventory for distribution.
  • the random identifier provides a non-deterministic or a random component to the encryption of the identifier. Since there is non-deterministic information in the identifier, there can be no decoding information gained by knowing the decoding key. By identifying everything encoded with one of the decoding keys generated by the authenticator 28 , the authenticator 28 can identify who asked for them, when they asked for them, and for what purpose they asked for them.
  • the authenticator 28 There are four pieces of information to be distributed by the authenticator 28 .
  • the first is the requested content or the content to be distributed.
  • the second and third are a decode license to be used by the consumer 26 once the license is authenticated, and a distribution license for distributing the encrypted content to the consumer 26 .
  • the last is a consumer identifier.
  • To decrypt the content the decryption takes place in reverse order to the path of distribution. By encapsulating or stacking one inside another or tagging one to another, the encrypted data is secured. Even if it were possible to obtain the encrypted data, it is considered infeasible to break since the encryption used is at least as strong as Rijndael.
  • the encryption algorithm is a symmetric key-based encryption algorithm.
  • the keys are permutation identifications, offsets, and skips. All three could be bundled into one object called a “key.” Therefore, any key based encryption algorithm can be used in embodiments of the invention. Since introducing a new encryption algorithm can be a very time consuming process, the system 20 was created to allow already existing and tested key-based encryption algorithms to be used.
  • the first random number generation procedure is a standard congruential random number.
  • the second random number generation procedure generates a random number that is used to determine a sampling rate of a random stream.
  • a random stream or a set of numbers is considered random if and only if the set is the most compact way to represent the numbers. For instance, given the set 2, 4, 6, 8, 10, ⁇ , a more compact representation would be ⁇ 2i
  • the goal of encrypted communication is to remove all patterns from the encrypted data being transmitted so that intelligent guessing cannot be used to decrypt the encrypted transmitted data.
  • the authenticator 28 provides all the random numbers used in the distribution and transmission of content.
  • the sequence of generated numbers is a sequence of random numbers or a random stream, or at least a close approximation to a random stream.
  • the third process of the random number generator is to ensure that there is no deterministic way to retrieve the next number.
  • the random streams coming into and leaving the authenticator 28 are encrypted and thereby contain encrypted data. This non-deterministic mechanism used to generate the random stream helps ensure that the random number sequence cannot be represented by a more compact expression, hence defining a random stream.
  • the authenticator 28 is designed to receive requests to decode content. These requests reach the authenticator 28 in a random order. For instance, suppose consumer X requests the key to movie Y, and consumer W requests the key to song Z, etc. These requests are formalized by the protocol as sequences of numbers that have been arbitrarily chosen either to be intentionally arbitrary or encrypted by an arbitrary key. Since the requests are arbitrary in nature and are processed in an arbitrary fashion, a stream of random numbers is naturally generated. By sampling this stream in a semi-arbitrary way (i.e., congruential random number), a good sequence of random numbers is generated.
  • Every element of the P series is a combination of exclusive-ORing of the elements in the series generated by the PAD generator.
  • the key pair generally includes a public key and private key. These keys do not have any mathematical relation. They are generated randomly and independently of each other. The keys themselves are simply twenty or more digit numbers. Each entity has a unique key pair.
  • the content provider 22 performs encryption (and is sometimes referred to as the “encrypter”).
  • the content provider 22 encrypts content with a particular key or set of keys K.
  • the content provider 22 may store or keep the set of keys K or, alternatively, the authenticator 28 may maintain the set of keys. If so maintained, the authenticator 28 maintains the set of keys K in secret.
  • the content of the content provider is assigned a secret identifying label (e.g., a number that, in general, never changes). The label is given to the authenticator 28 and the authenticator associates the label with the keys needed to decode the encrypted content.
  • the association is indirect, as the association process does not provide any entity access to the actual keys.
  • the encrypted content can now be given to the service provider 24 or another entity without fear of unauthorized decoding, because only the content provider and the authenticator have the actual keys needed to decrypt the content.
  • the content provider 22 creates the virtual inventory for the content. This involves asking the authenticator 28 for as many mutating IDs as the content provider 22 needs or wants to have.
  • Each mutating ID represents a license allowing exactly one use or consumption of the content.
  • the mutating ID is a number and a key.
  • the content provider 22 encrypts the identifying label with the mutating ID key and groups the mutating ID number and encrypted identifying label into a single piece of data called the “encrypted identifier,” which is represented here as “E content .”
  • the authenticator 28 tracks which service provider 24 the particular content came from and notifies the content provider 22 of each such decoding. Once it receives content, the service provider 24 combines each encrypted piece of content with other identifying data before distribution to the consumer 26 . Each service provider 24 keeps a collection of mutating IDs on hand that are used to identify that particular service provider. As with all others, these mutating IDs are created and tracked by the authenticator 28 . The service provider 24 also has a list of E content identifiers for each piece of content. Once requested, the service provider 24 picks an unused E content identifier and one of its unused mutating IDs.
  • the service provider encrypts the E content identifier with the key of the chosen mutating ID and attaches the associated number creating a piece of data referred to herein as the “distributable content” or “E distrib .”
  • the service provider 24 sends the E distrib content to the consumer 26 and awaits a confirmation signal from the authenticator 28 that allows decoding.
  • the confirmation signal is received as an encrypted parcel of data that can be decrypted with the mutating ID key used to create the E distrib content.
  • the confirmation signal is an agreed on, secret set of bytes set by the service provider 24 and authenticator 28 . Once the confirmation has been received and verified, the service provider 24 can send the encrypted content or E content identifier to the consumer 26 .
  • the consumer 26 wants to cheat the system 20 . For that reason, all communications between the consumer 26 and the authenticator 28 are encrypted by some encrypted communication method.
  • the consumer 26 is given only one mutating ID at a time.
  • the consumer 26 wants to view or receive some content, the consumer 26 makes a selection of the desired content using the set top box or hardware in place at the site of the consumer 26 .
  • the hardware device then requests the content from the service provider 24 who sends the E distrib content for a particular decode. Once this has been received by the consumer 26 , the E distrib content is encrypted with the consumer's mutating ID key and coupled with the mutating ID number into a consumer identifier referred to as an E consumer identifier.
  • the E consumer identifier is then sent to the authenticator 28 for verification.
  • the authenticator 28 informs the service provider 24 by a secure channel that the consumer's set top box is licensed to consume the subject content.
  • the authenticator 28 also discards the current set top box mutating ID and sends the set top box a new, unused mutating ID.
  • the consumer 26 simultaneously receives, from separate sources, the encrypted data and keys necessary to decrypt the data. With this, the decoding device can decode the requested content.
  • mutating IDs are the primary task of the authenticator 28 .
  • Distribution of mutating IDs to content providers and service providers can be handled via any acceptable means to both, as long as they stay secret to the respective receiver.
  • E consumer identifier is verified as accurate, a new mutating ID is encrypted using the consumer's current mutating ID key and sent to the consumer 26 . The consumer can then use that ID for the next transaction.
  • the authenticator 28 keeps track of all mutating IDs, it can verify that an E consumer identifier is or contains a valid request. To do so, it finds the key associated with the number in the E consumer identifier and decrypts it, revealing the E consumer identifier.
  • the authenticator 28 If no key can be found, then the authenticator 28 returns a failure. Using the exact same process, the authenticator 28 recovers the E content identifier. If no key can be found, then the authenticator 28 returns a failure. Once again, the authenticator 28 decrypts the E content identifier, if possible. If it is possible, the authenticator 28 look ups the confirmation code for the service provider 24 , encrypts it with the mutating ID key used by the service provider 24 , and returns it to the service provider. A new mutating ID is then sent, followed by the decoding data. The authenticator 28 then notes or otherwise records all the participating parties, time, and content involved in the transaction for billing purposes.
  • one aspect of the invention is to ensure that copies of content are not obtained by unauthorized or unlicensed entities.
  • obtaining an unauthorized copy of the content would require a person or entity to intercept a message and then break the encrypted content. It is assumed that this is impossible, at least in practical terms, because even if the content was intercepted (which would not be a trivial task) decoding it would be very difficult. This is so, in part, because it is possible, using the random numbers and encryption algorithm discussed to create encrypted data that would require a very long time (on the order of years and in the inventors' opinion, thousands of years) to decrypt. Types of attack would generally require correctly guessing or otherwise obtaining an E consumer identifier.
  • each mutating ID is used only once by the controller of that ID, there is no way to divine one E consumer identifier by inspecting another. Further, since the mutating IDs are calculated to be random (to the limit of the random number generator), it is infeasible to calculate one mutating ID from another.
  • the protocol allows for interchangeable parties at each position.
  • multiple content providers can use multiple service providers to reach multiple consumers using the authenticator 28 agreed upon by all parties.
  • positions can easily be merged or modified to fit many different distribution models.
  • the virtual inventory be maintained by the content provider 22 and/or service provider.
  • the virtual inventory is preferably a list including secret mutating IDs.
  • the virtual inventory may be traded like any other commodity.
  • the E consumer identifier cannot be constructed without cooperation from all parties involved, all parties have the ability to negotiate and reach a mutually beneficial arrangement for the consumption of digital content at the demand of the consumer 26 . Should one party decide to not participate, communication with the authenticator 28 can prevent decoding by withdrawing the consent of one or more parties.
  • the system 20 is not limited to just four parties. More distribution layers can be introduced and verified through the unraveling process in the same manner. For instance, one service provider 24 can distribute to another service provider.
  • the authenticator 28 can continue to unravel an E consumer identifier until it has found a content provider 22 . This can be accomplished by the simple recursive algorithm used to create E consumer identifiers.
  • the important distinction is that the implementation of the authenticator 28 controls the ultimate decoding of content based upon the E consumer identifier. Should a content provider 22 or service provider 24 want to control the distribution downstream, it is easy to control by informing the authenticator 28 to deny decoding of content under particular circumstances.
  • FIG. 2 illustrates an embodiment of the invention where the authenticator 28 supplies mutating IDs 38 to the content provider 22 and the content provider 22 provides encrypted content to the service provider 24 .
  • the same piece of content is encrypted once (using the same mutating ID) and sent to multiple content providers 22 rather than using a different mutating ID for each request for content from a consumer 26 and for each content provider 22 .
  • FIGS. 4-13 Additional aspects of embodiments of the invention will now be described with respect FIGS. 4-13 .
  • FIG. 5 illustrates the overall process of the consumer 26 requesting content in one embodiment of the invention.
  • the consumer 26 makes a request for a particular piece of content (step 50 ).
  • the request may include an identifier or label associated with the particular piece of content that the consumer found using a search engine or catalog of available content.
  • the label may also be a title of the content such as a movie title or song title.
  • the service provider 24 requests an encrypted license 52 from the content provider 22 that is associated with the desired content.
  • the service provider sends the license 52 to the consumer 26 (step 54 ).
  • the consumer's hardware e.g., a set top box
  • encrypts the license 52 with a mutating ID previously received from the authenticator 28
  • sends the now doubly encrypted license 52 to the authenticator 28 (step 56 ).
  • the authenticator 28 checks the license 52 for validity. If the license is valid, the authenticator 28 so informs the service provider (step 58 ).
  • the service provider then sends the content to the consumer 26 (step 60 ). At the same or nearly the same time, the authenticator 28 sends decoding information to the consumer 26 (step 62 ).
  • FIG. 4 illustrates this process.
  • the content provider creates the license 52 upon receiving a request for particular content.
  • the license is an encrypted version of the randomly determined, secret identifier that the content provider created for the subject content.
  • the now once encrypted version of the license (license 63 in FIG. 4 ) is sent to the service provider 24 .
  • the service provider 24 encrypts the license again (license 64 in FIG. 4 ) and the now doubly encrypted version is sent to the consumer 26 .
  • the doubly encrypted license is encrypted with the mutating ID of the consumer to create a thrice-encrypted version (license 65 in FIG. 4 ).
  • Authentication or verification of the license and ultimately delivery and decoding of information is then performed as noted in the discussion above with respect to FIG. 5 .
  • FIG. 6 provides another illustration of the process, including the multiple encryption steps.
  • FIG. 7 illustrates that embodiments of the invention may include multiple service providers. Furthermore, it is envisioned that service providers may have their own content or licenses to particular content that other service providers may desire. Thus, various requests for and transfers of licenses (as shown) may occur between service providers in order to make a large variety of content available to the ultimate consumers of the various service providers participating in the system 20 .
  • FIG. 8 illustrates how mutating IDs are implemented in one embodiment of the invention.
  • the consumer 26 is assigned a first mutating ID 100 .
  • the consumer uses that mutating ID to confirm its identity (as shown in box 102 , which corresponds to step 56 in FIG. 5 ).
  • the authenticator modifies the license 100 or, in other words, sends a new key pair to the consumer, as shown in box 104 .
  • the new key pair in effect, creates a new mutating ID 106 .
  • FIGS. 9 a and 9 b illustrate one way of managing content keys.
  • the system 20 may be set up or configured such that the content provider 22 provides a list of content keys to the authenticator 28 . If the system 20 is implemented in this fashion, a request made by the consumer 26 for content is transferred (through one or more intermediary service providers and/or other content providers) to the content provider 22 (step 110 in FIG. 9 b ). The content provider then sends a license to the consumer 26 (again, through one or more intermediary service providers) (step 112 ). The consumer 26 then sends its content license to the authenticator for verification or authentication (step 114 ). If verified, verification information is sent to the content provider 22 (step 116 ). The authenticator 28 then sends the content key to the consumer 26 , so that the content can be decoded and viewed (step 118 ).
  • FIGS. 10 a and 10 b illustrate another way of managing keys.
  • the overall process is similar to what was described above with respect to FIGS. 9 a and 9 b , except that no keys are sent to the authenticator 28 , but maintained with the content provider 22 .
  • FIGS. 11-13 illustrate ways in which service and content providers can share content, if desired.
  • One way of sharing content is for each content provider to hold the rights to certain content to create a license upon receiving a request for the desired content ( FIG. 11 ).
  • content providers may distribute a predetermined number of licenses to downstream providers so that they do not have to respond to each request on an individual basis and so that downstream providers can be assured of having the ability to distribute a certain number of “copies” of certain content, without having to obtain approval, which could possibly be denied, by the act of refusing to supply a license, for each individual request that the downstream provider receives from end consumers ( FIGS. 12 and 13 ).
  • system 20 and the protocol used to implement it can be used in a variety of applications beyond the secure distribution of content.
  • Many different types of communications ranging from e-mail, video and multi-media conferencing, data and telemetry collection, and others may benefit from using all or part of the system 20 to enhance security and trust.
  • innumerous human activities depend on the human participants trusting the other participants. Furthermore, participants must feel comfortable that the other participants are authentic (i.e., not imposters or frauds) and will not renege on promises or commitments made. In times when most activities took place face-to-face many concerns about authenticity were reduced. For example, before the existence of the telephone and Internet, imposters would have to physically meet and fool any person that the imposter intended to dupe. With modern communications, it is often impossible for parties to know who they are actually communicating with or where the parties are located.
  • biometric and other devices exist that can be used to address concerns of authenticity and trust and many of these can be used with or added into embodiments of the system 20 described.
  • the system 20 also has inherent features that lessen concerns of authenticity. One of these is the ability to trace, at least to a relatively specific point, the location of consumers ordering content.
  • mutating IDs are implemented in embodiments of the invention and the consumer 26 is assigned the first mutating ID 100 . Subsequent mutating IDs are assigned each time the consumer desires to obtain content. Further, each consumer 26 has a decoding processor or similar device (e.g., a set top box, home computer, etc.) and the consumer's address and name are associated with that hardware. Each service provider and content provider also has an actual physical location and address. Because embodiments of the system 20 rely on unraveling multi-encrypted and encapsulated identifiers, the location of a consumer can, at a minimum, be traced to the service area of the service provider of the consumer.
  • a decoding processor or similar device e.g., a set top box, home computer, etc.
  • the unraveling of the multi-encrypted and encapsulated identifiers would fail, as the new service provider would be unable to send appropriate keys needed for decoding based on the mutating ID stored in the hardware.
  • the system 20 may be used to encode information such as email messages sent from one party to another.
  • the sending party acts like the content provider/service provider and the receiving party like the consumer.
  • One way to provide extra insurance of authenticity is to send a receiving party certain random information and require that the recipient process that information and relay it back to the sender before communication of valuable information begins. For example, randomly selected sections of text from the U.S. Constitution, the Gettysburg Address, or for that matter any text from the thousands of manuscripts from the Library of Congress may be sent to the receiving party. Before any valuable content or information is sent to the receiving party, the randomly selected text must be properly decrypted and then a duplicate of the information sent back to the recipient. If the receiving party is unable to do this, then an improper communication connection has been made or the receiving party is an imposter, who may, for example, have intercepted or hacked into the communication link of the true recipient. However, without possessing the proper mutating ID, no decryption of the random text is possible.
  • An additional security feature that may be added to the system 20 is real-time play back of content.
  • digital content can be copied (at least theoretically) an infinite number of times and the time needed to make each copy is very short. For example, a CD containing seventy minutes of music can be completely copied in a few minutes. Compressed files may be copied even faster. This makes large-scale illicit copying of content very attractive to a potential criminal. Once a single copy of valuable content is obtained, hundreds and possibly thousands of pristine copies can be made quickly and then sold.
  • decoding of the content at the consumer 26 or receiver is done in a real-time fashion, meaning that play back in the system 20 occurs no faster than playback of the content as intended for the final viewer or consumer.
  • the system is configured to restrict the number of decryptions that occur. Generally, only one decryption can be made by the consumer. This helps reduce unauthorized copying.
  • the content may include known copy protection devices or code before it is encrypted. These devices may be used to prevent or reduce unauthorized copying as well.
  • embodiments of the invention may be implemented where just three parties participate.
  • the parties include an authenticator, a sending party (by analogy encompassing the roles and functions of the content provider and service provider), and receiving party (by analogy encompassing the roles and functions of the consumer).
  • the system 20 may be configured to implement a secure email system.
  • the system 20 could also be implemented in a variety of other applications where secure communication could be useful, such as collecting data from electric and gas meters, equipment and human monitoring systems, and other data and telemetry collection applications.
  • many existing systems could be readily modified with existing processing and communications hardware to allow communications using the multi-encrypted and encapsulated identifier architecture described herein.

Abstract

A multiple party system for distributing content. In one embodiment, four parties are involved in the system: a consumer, a service provider, an authenticator, and a content provider. The distribution of content from the content provider to the consumer is carried out using a predefined protocol, mutating IDs, and licenses. The authenticator controls the distribution of mutating IDs and verifies the identity of one or more participating parties.

Description

    RELATED APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 10/248,894 filed on Feb. 27, 2003, which claims priority to U.S. Provisional Patent Application Ser. No. 60/360,023 filed on Feb. 27, 2002, the entire contents of which are both hereby incorporated by reference.
  • BACKGROUND OF THE INVENTION
  • Embodiments of the invention relate to the distribution of content (such as text, audio, video, multi-media materials, and the like). More particularly, the invention relates to the distribution of such content in a manner that ensures that the copyrights and other similar legal rights of the content owner are respected.
  • More and more content is being delivered in digital form, and more and more digital content is being delivered over private and public networks, such as Intranets, the Internet, cable TV networks, and the like. For consumers of such content, digital versions (as opposed to analog, paper copy, and other forms) provide various advantages such as enhanced fidelity, improved and greater playback options, interactivity, and others. Online or network delivery generally offers greater convenience and timeliness. Online delivery is also cheaper than other delivery methods, and this benefits content publishers.
  • Most current and potential digitally distributed content is, like most books, distributed in a manner such that the publisher or owner generally gives or sells the content to a consumer, but continues to restrict rights to use the content even after the content is under the sole physical control of the consumer. For instance, a content owner typically retains copyright to the content so that the consumer cannot legally reproduce or publish the content without permission. Digital content, as opposed to older forms of media, allows a content owner to adjust pricing according to whether the consumer is allowed to make a persistent copy, or is just allowed to view the content as it is delivered.
  • Despite the worthwhile attributes of digital and network distribution, content owners are still generally reluctant to distribute content, particularly high-value content, via networks because unauthorized duplication, piracy, and distribution of digital content (e.g., as was done by users of Napster) is very easy. Unlike analog recorders, photocopiers, and other older devices, current technology permits unlimited, pristine copies of digital content to be made. And, in most instances, copies of the digital content can be made very quickly or nearly instantaneously. Furthermore, even current protective measures such as public key encryption and the content scrambling system (“CSS”), which is used for digital versatile discs, have been defeated.
  • SUMMARY OF THE INVENTION
  • In light of the above, there is a need to provide a method and system of distributing content that ensures that the rights of content owners are respected.
  • The present invention provides among other things a multiple party system for distributing content. In one embodiment, four parties are involved in the system: a consumer, a service provider, an authenticator, and a content provider. The distribution of content from the content provider to the consumer is carried out using a predefined protocol, mutating IDs, and licenses. The authenticator controls the distribution of mutating IDs and verifies the identity of one or more parties.
  • In another embodiment, the method includes having a consumer make a request for content to a service provider and relaying the request to a content provider. In response to the request, the content provider creates a license that includes identifying information concerning the service provider and encrypted information identifying the requested content. The license is sent to the service provider. The service provider encrypts the license from the content provider with one of its own licenses and sends this message to the consumer. The consumer encrypts the message to create an authentication request and sends the authentication request to an authenticator. The authenticator checks the authentication request and, if valid, informs the content provider to send encrypted content specified in the license to the consumer. A decryption key is sent by the authenticator to the consumer so that the consumer may decrypt and view and consume the content.
  • In another embodiment, the invention provides a content distribution system that includes an authenticator and a content provider. The content provider has content and a content identifier, and generates a first mutating identifier associated with the content identifier. The system also includes a consumer device that is operable to generate a request for the content. In addition, the system includes a service provider. The service provider receives the request from the consumer device, receives the first mutating identifier from the content provider, generates a second mutating identifier associated with the first mutating identifier, and distributes the second mutating identifier to the consumer device. The consumer device generates a third mutating identifier associated with the second mutating identifier, and distributes the third mutating identifier to the authenticator. The authenticator validates the request and thereafter informs the service provider of the validity of the request. If the request is valid, the content provider thereafter encrypts the content and sends the encrypted content to the consumer while the authenticator sends a decryption code to the consumer.
  • Embodiments of the invention will become apparent by consideration of the detailed description and accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • In the drawings:
  • FIG. 1 is a schematic illustration of a system of one exemplary embodiment of the invention.
  • FIG. 2 is a schematic illustration of a portion of the system shown in FIG. 1.
  • FIG. 3A is an illustration of a bit stream (called a “mutating ID” or “license”) used in one embodiment of the invention.
  • FIGS. 3B and 3C are illustrations of ways to distribute mutating IDs.
  • FIG. 4 is a schematic illustration of a license structure for one exemplary embodiment of the invention.
  • FIG. 5 is a schematic illustration of a portion of the system shown in FIG. 1.
  • FIG. 6 is a schematic illustration of a communication protocol used in the system shown in FIG. 1.
  • FIG. 7 is a schematic illustration of a portion of the system shown in FIG. 1, illustrating license distribution to multiple service providers.
  • FIG. 8 is a schematic illustration of a mutating identifier cycle used in one form of the invention.
  • FIG. 9 a is an exemplary schematic illustration of content key management in one embodiment of the invention.
  • FIG. 9 b is an exemplary schematic illustration of data flows that occur when content is requested under the situation illustrated in FIG. 9 a.
  • FIG. 10 a is an exemplary schematic illustration of content key management in another embodiment of the invention.
  • FIG. 10 b is an exemplary schematic illustration of data flows that occur when content is requested under the situation illustrated in FIG. 10 a.
  • FIG. 11 is an exemplary illustration of a content request.
  • FIG. 12 is an exemplary illustration of a content request showing an approval phase.
  • FIG. 13 is an exemplary illustration of a content request showing a delivery phase.
  • DETAILED DESCRIPTION
  • Before embodiments of the invention are explained in detail, it is to be understood that the invention is not limited in its application to the details of the construction and the arrangements of the components set forth in the following description or illustrated in the drawings. The invention is capable of still other embodiments and of being practiced or being carried out in various ways. Also, it is to be understood that the phraseology and terminology used herein is for the purpose of description and should not be regarded as limiting.
  • In particular it should be understood that the invention is implemented using various computer devices, such as personal or home computers, servers, and other devices that have processors or that are capable of executing programs or sets of instructions, including special purpose devices such as set top boxes. In general, the invention may be implemented using existing hardware or hardware that could be readily created by those of ordinary skill in the art. Thus, the architecture of exemplary devices will not be explained in detail, except to note that the devices will generally have a processor, memory (of some kind), and input and output devices. In some cases, the devices may also have operating systems and application programs that are managed by the operating systems. The hardware devices will also generally need some ability, depending on the role of the device in the particular embodiment of the invention implemented, to compress or decompress data and to encode data or decode encrypted data. In many instances, a decompression capability may be provided using available codecs, such as hardware-implemented MPEG codecs. A decryption capability may be provided using a decryption hardware or software module capable of decrypting data that is encrypted using the encryption algorithm chosen. One encryption algorithm that is suitable for use in embodiments of the invention is the Rijndael algorithm, an example of which is available at http://www.esat.kuleuven.ac.be/˜rijmen/rijndael/rijndaelref.zip.
  • FIG. 1 illustrates an exemplary system 20 configured to distribute content over a network. In reality, one or more networks or communication systems such as the Internet, the telephone system, wireless networks, satellite networks, cable TV networks, and various other private and public networks could be used in various combinations to provide the communication links desired or needed to create embodiments or implementations of the invention, as would be apparent to one of ordinary skill in the art. Thus, the invention is not limited to any specific network or combinations of networks. However, it is preferred that the networks or communication system used have the ability to support secure communications such as communications with data encrypted with a version of Rijndael encryption, secured socket layer (“SSL”) communications, or others. Furthermore, data can be transferred from one party to another with wire, digital satellite service (“DSS”), or physical media being physically carried from one party to another.
  • In the embodiment shown in FIG. 1, the system 20 includes four participants: a content owner or provider 22, a service provider 24, such as a cable company, Internet service provider, or the like, a consumer 26, and an authenticator 28. Although, only one content provider, service provider, and consumer are shown, in most implementations of the invention numerous content providers, service providers, and consumers will be involved. Further, there could even be multiple authenticators, although only one is required. In practice, it is likely that the following relationship will exist: number of authenticators<number of content providers<number of service providers<number of consumers, but again there is no limit on the number of participants or any requirement of a particular relationship between the numbers of the various types of participants.
  • The participants 22, 24, 26, and 28 are connected to each other via two- way links 30, 32, 34, 36, and 38. These links may be a constructed from all or part of the networks mentioned above. The system 20 uses a key-based encryption algorithm and currently available algorithms such as the Rijndael algorithm may be used. The ultimate choice for the algorithms used will depend on a variety of factors including a trade off between the strength of the algorithm (in terms of being broken) and speed (in terms of a processor's capability to perform the mathematical operations required by the chosen algorithm).
  • In one embodiment of the invention, it is assumed that the consumer has a decoding processor or similar device, which may, for example, take the form of a “set top box,” home computer, or other device. In this same embodiment, it is assumed that the decoding processor is in a “hostile environment,” in the sense that consumer may possibly want to tamper or otherwise circumvent rights management features of the decoding processor. Thus, it is preferred that the decoding processor be housed in a container that has the ability to detect intrusions to its interior. It is also preferable, that the decoding processor have “persistent” memory such as non-volatile RAM, EPROM, or other storage where data remains intact after the removal of power. The persistent memory is used to store identification information, which may be a “mutating ID,” that, preferably, changes over time.
  • In preferred embodiments, the system 20 uses a random number generator to generate certain numbers used by a protocol implemented or followed by the system. It is preferred that the random number generator produce numbers that are as truly random as is possible with the particular technology used to implement the invention. In one embodiment, communication traffic, such as requests from consumers to obtain content, is used to create random numbers. Such requests occur, in general, in an unpredictable manner. Thus, the random numbers generated based on such traffic are also truly or nearly truly random, as opposed to pseudo random numbers generated with algorithmic methods.
  • In the exemplary embodiment shown, each of the parties 22-28 in the system 20 has different responsibilities and it is assumed that each party trusts the authenticator 28. Further, it is preferable that content provider 22, service provider 24, and consumer 26 be assigned a changing or mutating identifier (“ID”), which is explained further below.
  • Content Provider (“Alice”)
  • The content provider 22 is an entity such as a movie studio, recording company, or any other entity that wishes to distribute content electronically. In general, it is assumed that the content provider 22 owns the copyright or other intellectual property rights in the content or is authorized by the owner of such rights to distribute the content. It is assumed that the content provider 22 wants to be reimbursed fairly for each copy of its content distributed using the system 20. Thus, in one embodiment of the invention, the system 20 is configured such that the content provider 22 can produce a virtual inventory of licenses for content using a list of mutating IDs (generally created as needed), where each license gives authorization to view or in some cases maintain a copy of the content provided. The virtual inventory (or set of licenses) may be assigned to various distribution entities, such as one or more service providers. As the virtual inventory is consumed, the consumption is tracked in order to record, log, or note which service provider 24 provided content copy to one of its consumers. For instance, tracking of the virtual memory allows a content provider such as a movie studio, which has sold distribution rights to a cable company and a satellite broadcasting company, to determine which of the entities, the cable company or the satellite broadcasting company, distributed the content to the subject consumer. The tracking system also allows the consumption activity of individual consumers to be recorded or logged. In preferred embodiments, the content provider 22 is the sole encrypter of its content and controls the decoding of the content by, for example, denying a request, as explained further below.
  • Service Provider (“Bob”)
  • In the embodiment shown, the service provider 24 distributes content of the content providers. However, service providers may also have several additional responsibilities, including identification of themselves and the subject content with mutating IDs. In the embodiments described, a user, such as the consumer 26, cannot decode content without the appropriate mutating IDs. In many scenarios, the service provider 24 provides the requested content off of or from a storage device that is local to the service provider 24. However, the invention is not limited to any particular location of the content and content may be retrieved from storage of the content provider 22 and then transferred to the consumer 26. In preferred embodiments of the invention, every service provider 24 sees each request from consumers in the system 20 and receives authentication from the authenticator 28. In some embodiments, any one of the service providers in a particular embodiment may be responsible for shipping or transferring the content to the consumer. This allows content providers to avoid having to deliver their content to service providers, if they so desire. In other words, the service provider 24 need not possess (such as by maintaining encrypted copies in local storage) the content that is ordered by consumers.
  • Consumer (“Carol”)
  • It is assumed that at least some consumers may wish or attempt to view or consume content without paying for it. Therefore, measures are provided to prevent unauthorized consumption of content. The mutating IDs mentioned above provide one mechanism by which content decoding and, therefore, consumption is controlled. By encapsulating multiple mutating IDs, the set top box is able to prove to the authenticator 28 that 1) the set top box is a licensed decoder of the content, 2) the service provider 24 is a licensed distributor of the content, and 3) the content itself was licensed for use by the content provider 22 for the consumer, as will be explained in greater detail.
  • Authenticator (“Trent”)
  • The authenticator 28 is the repository that holds the data necessary to decode a particular piece of content. In the embodiments discussed, the authenticator 28 verifies the consumer 26, the service provider 24, and the content by their mutating IDs before sending any decoding information to the subject consumer 26. The authenticator 28 is also the source of mutating IDs and keeps track of such IDs using a database or similar mechanism.
  • Mutating ID
  • An exemplary mutating ID 38 is shown in FIG. 3 a. The mutating ID 38 is an identifier having two portions: a first portion 40 and a second portion 42. The first portion 40 is an identifying number, which is a random number. The second portion 42 is an encoding/decoding key, also a random number and preferably a symmetric cipher key. As implemented in the embodiments discussed herein, a mutating ID can be used only once and then can not be used again. Mutating IDs are generated and tracked by the authenticator 28. Because the mutating IDs are one-time-use mechanisms, once a service provider or consumer or other entity has used its supply of mutating IDs, additional mutating IDs must be obtained from the authenticator 28. The data in a mutating ID is chosen at random with an equal probability of all possible mutating IDs. While it is preferred that the mutating ID parts be random, the parts can be randomly generated such that they can be derived from each other. When this situation occurs, one or more parts can be reassigned. As a result, part of the ID can be completely random while the other part is less random. Once a request or decode for specific content has been made, the three mutating IDs (consumer, service provider, content) are discarded and new mutating IDs are generated for additional transactions, in a manner described in more detail below. Information regarding how mutating IDs are distributed to parties in the system 20 is also provided in FIGS. 3 b and 3 c.
  • Protocol
  • The system 20 uses a protocol to govern communications between entities. Each entity is randomly assigned a one-time-use identifier (such as the identifier or ID 38 shown in FIG. 3A) that is to be tagged onto a previously mutated ID by the authenticator 28. Each identifier includes a random license number 40 and a random corresponding coding key 42. The one-time-use identifier takes the form of a modified hash. In addition to being random, the one-time-use identifier or the hash is immediately discarded after each decryption. In other words, the protocol generates a new random number that has never been used when a hash or a one-time-use identifier is needed. In addition to identifying the content to be distributed, the one-time-use identifier is also a completely unrelated hash from the content being encrypted. That is, the hash does not contain any information of the content including the identity of the entity. In this way, the identities of the entities are blind to all participants except for the authenticator 28.
  • After the authenticator 28 randomly assigns an identifier to the content, the content provider will then catalog the virtual inventory for distribution. The random identifier provides a non-deterministic or a random component to the encryption of the identifier. Since there is non-deterministic information in the identifier, there can be no decoding information gained by knowing the decoding key. By identifying everything encoded with one of the decoding keys generated by the authenticator 28, the authenticator 28 can identify who asked for them, when they asked for them, and for what purpose they asked for them.
  • There are four pieces of information to be distributed by the authenticator 28. The first is the requested content or the content to be distributed. The second and third are a decode license to be used by the consumer 26 once the license is authenticated, and a distribution license for distributing the encrypted content to the consumer 26. The last is a consumer identifier. To decrypt the content, the decryption takes place in reverse order to the path of distribution. By encapsulating or stacking one inside another or tagging one to another, the encrypted data is secured. Even if it were possible to obtain the encrypted data, it is considered infeasible to break since the encryption used is at least as strong as Rijndael.
  • Certain embodiments of the system 20 are implemented with an encryption algorithm and a random number generator. Preferably, the encryption algorithm is a symmetric key-based encryption algorithm. The keys are permutation identifications, offsets, and skips. All three could be bundled into one object called a “key.” Therefore, any key based encryption algorithm can be used in embodiments of the invention. Since introducing a new encryption algorithm can be a very time consuming process, the system 20 was created to allow already existing and tested key-based encryption algorithms to be used.
  • With respect to generating a random number, in the embodiment shown, three different procedures are used. Of course, other combinations of random number procedures can also be used to generate a random number. The first random number generation procedure is a standard congruential random number. The second random number generation procedure generates a random number that is used to determine a sampling rate of a random stream.
  • Acquiring a random stream can be difficult. By conventional definition, a random stream or a set of numbers is considered random if and only if the set is the most compact way to represent the numbers. For instance, given the set 2, 4, 6, 8, 10, ⊕, a more compact representation would be {2i|i ε Z+} or any even number in the positive integer number set. Another way to state this is a set of numbers for which there is no discemable “pattern” is generally considered random. The goal of encrypted communication is to remove all patterns from the encrypted data being transmitted so that intelligent guessing cannot be used to decrypt the encrypted transmitted data. In embodiments of the system 20, the authenticator 28 provides all the random numbers used in the distribution and transmission of content. As discussed in more detail, the sequence of generated numbers is a sequence of random numbers or a random stream, or at least a close approximation to a random stream.
  • The third process of the random number generator is to ensure that there is no deterministic way to retrieve the next number. The random streams coming into and leaving the authenticator 28 are encrypted and thereby contain encrypted data. This non-deterministic mechanism used to generate the random stream helps ensure that the random number sequence cannot be represented by a more compact expression, hence defining a random stream.
  • For example, the authenticator 28 is designed to receive requests to decode content. These requests reach the authenticator 28 in a random order. For instance, suppose consumer X requests the key to movie Y, and consumer W requests the key to song Z, etc. These requests are formalized by the protocol as sequences of numbers that have been arbitrarily chosen either to be intentionally arbitrary or encrypted by an arbitrary key. Since the requests are arbitrary in nature and are processed in an arbitrary fashion, a stream of random numbers is naturally generated. By sampling this stream in a semi-arbitrary way (i.e., congruential random number), a good sequence of random numbers is generated.
  • In one embodiment, the protocol used in the system 20 combines a packet assembly disassembly generator or PAD, key pairing, and a RC4 random stream cipher. More specifically, to encrypt the information in a window of data, a PAD series is generated once a PAD generator is chosen. A second random stream P is generated based on the PAD series in the following manner:
    P k =pad (k i )mod n
    Figure US20060031175A1-20060209-P00900
    pad (k i+1 )mod n
    Figure US20060031175A1-20060209-P00900
    . . .
    Figure US20060031175A1-20060209-P00900
    pad (k i+j )mod n
    where pk is the k-th element of the P series, and pad(kj) modn is the j-th element of the PAD series. That is, every element of the P series is a combination of exclusive-ORing of the elements in the series generated by the PAD generator. The key pair generally includes a public key and private key. These keys do not have any mathematical relation. They are generated randomly and independently of each other. The keys themselves are simply twenty or more digit numbers. Each entity has a unique key pair.
  • An exemplary embodiment of the protocol will now be discussed in greater detail. In the embodiment shown, in FIG. 1, the content provider 22 performs encryption (and is sometimes referred to as the “encrypter”). The content provider 22 encrypts content with a particular key or set of keys K. The content provider 22 may store or keep the set of keys K or, alternatively, the authenticator 28 may maintain the set of keys. If so maintained, the authenticator 28 maintains the set of keys K in secret. The content of the content provider is assigned a secret identifying label (e.g., a number that, in general, never changes). The label is given to the authenticator 28 and the authenticator associates the label with the keys needed to decode the encrypted content. The association is indirect, as the association process does not provide any entity access to the actual keys. The encrypted content can now be given to the service provider 24 or another entity without fear of unauthorized decoding, because only the content provider and the authenticator have the actual keys needed to decrypt the content. At this point, the content provider 22 creates the virtual inventory for the content. This involves asking the authenticator 28 for as many mutating IDs as the content provider 22 needs or wants to have. Each mutating ID represents a license allowing exactly one use or consumption of the content. As mentioned earlier, the mutating ID is a number and a key. The content provider 22 encrypts the identifying label with the mutating ID key and groups the mutating ID number and encrypted identifying label into a single piece of data called the “encrypted identifier,” which is represented here as “Econtent.”
  • As each piece of content is consumed, the authenticator 28 tracks which service provider 24 the particular content came from and notifies the content provider 22 of each such decoding. Once it receives content, the service provider 24 combines each encrypted piece of content with other identifying data before distribution to the consumer 26. Each service provider 24 keeps a collection of mutating IDs on hand that are used to identify that particular service provider. As with all others, these mutating IDs are created and tracked by the authenticator 28. The service provider 24 also has a list of Econtent identifiers for each piece of content. Once requested, the service provider 24 picks an unused Econtent identifier and one of its unused mutating IDs. The service provider encrypts the Econtent identifier with the key of the chosen mutating ID and attaches the associated number creating a piece of data referred to herein as the “distributable content” or “Edistrib.” The service provider 24 sends the Edistrib content to the consumer 26 and awaits a confirmation signal from the authenticator 28 that allows decoding.
  • The confirmation signal is received as an encrypted parcel of data that can be decrypted with the mutating ID key used to create the Edistrib content. The confirmation signal is an agreed on, secret set of bytes set by the service provider 24 and authenticator 28. Once the confirmation has been received and verified, the service provider 24 can send the encrypted content or Econtent identifier to the consumer 26.
  • As noted above, it is assumed that the consumer 26 wants to cheat the system 20. For that reason, all communications between the consumer 26 and the authenticator 28 are encrypted by some encrypted communication method. The consumer 26 is given only one mutating ID at a time. When the consumer 26 wants to view or receive some content, the consumer 26 makes a selection of the desired content using the set top box or hardware in place at the site of the consumer 26. The hardware device then requests the content from the service provider 24 who sends the Edistrib content for a particular decode. Once this has been received by the consumer 26, the Edistrib content is encrypted with the consumer's mutating ID key and coupled with the mutating ID number into a consumer identifier referred to as an Econsumer identifier. The Econsumer identifier is then sent to the authenticator 28 for verification. Upon verification, the authenticator 28 informs the service provider 24 by a secure channel that the consumer's set top box is licensed to consume the subject content. The authenticator 28 also discards the current set top box mutating ID and sends the set top box a new, unused mutating ID.
  • The consumer 26 simultaneously receives, from separate sources, the encrypted data and keys necessary to decrypt the data. With this, the decoding device can decode the requested content.
  • Generation of mutating IDs and keeping track of them is the primary task of the authenticator 28. Distribution of mutating IDs to content providers and service providers can be handled via any acceptable means to both, as long as they stay secret to the respective receiver. To ensure that consumers do not ever have more than one mutating ID, once an Econsumer identifier is verified as accurate, a new mutating ID is encrypted using the consumer's current mutating ID key and sent to the consumer 26. The consumer can then use that ID for the next transaction. Since the authenticator 28 keeps track of all mutating IDs, it can verify that an Econsumer identifier is or contains a valid request. To do so, it finds the key associated with the number in the Econsumer identifier and decrypts it, revealing the Econsumer identifier. If no key can be found, then the authenticator 28 returns a failure. Using the exact same process, the authenticator 28 recovers the Econtent identifier. If no key can be found, then the authenticator 28 returns a failure. Once again, the authenticator 28 decrypts the Econtent identifier, if possible. If it is possible, the authenticator 28 look ups the confirmation code for the service provider 24, encrypts it with the mutating ID key used by the service provider 24, and returns it to the service provider. A new mutating ID is then sent, followed by the decoding data. The authenticator 28 then notes or otherwise records all the participating parties, time, and content involved in the transaction for billing purposes.
  • As was noted above, one aspect of the invention is to ensure that copies of content are not obtained by unauthorized or unlicensed entities. In the embodiments discussed, obtaining an unauthorized copy of the content would require a person or entity to intercept a message and then break the encrypted content. It is assumed that this is impossible, at least in practical terms, because even if the content was intercepted (which would not be a trivial task) decoding it would be very difficult. This is so, in part, because it is possible, using the random numbers and encryption algorithm discussed to create encrypted data that would require a very long time (on the order of years and in the inventors' opinion, thousands of years) to decrypt. Types of attack would generally require correctly guessing or otherwise obtaining an Econsumer identifier. However, since each mutating ID is used only once by the controller of that ID, there is no way to divine one Econsumer identifier by inspecting another. Further, since the mutating IDs are calculated to be random (to the limit of the random number generator), it is infeasible to calculate one mutating ID from another.
  • In addition to providing a high degree of security, the protocol allows for interchangeable parties at each position. In other words, multiple content providers can use multiple service providers to reach multiple consumers using the authenticator 28 agreed upon by all parties. Further, positions can easily be merged or modified to fit many different distribution models. However, it is generally required that the virtual inventory be maintained by the content provider 22 and/or service provider. As noted, the virtual inventory is preferably a list including secret mutating IDs. The virtual inventory may be traded like any other commodity. Thus, rather than a discrete piece of data being the actual digital content of the desired piece of content, it becomes the Econsumer identifier constructed by a particular set of events leading to one particular viewing of that content. Since the Econsumer identifier cannot be constructed without cooperation from all parties involved, all parties have the ability to negotiate and reach a mutually beneficial arrangement for the consumption of digital content at the demand of the consumer 26. Should one party decide to not participate, communication with the authenticator 28 can prevent decoding by withdrawing the consent of one or more parties.
  • As was noted above, the system 20 is not limited to just four parties. More distribution layers can be introduced and verified through the unraveling process in the same manner. For instance, one service provider 24 can distribute to another service provider. The authenticator 28 can continue to unravel an Econsumer identifier until it has found a content provider 22. This can be accomplished by the simple recursive algorithm used to create Econsumer identifiers. The important distinction is that the implementation of the authenticator 28 controls the ultimate decoding of content based upon the Econsumer identifier. Should a content provider 22 or service provider 24 want to control the distribution downstream, it is easy to control by informing the authenticator 28 to deny decoding of content under particular circumstances.
  • FIG. 2 illustrates an embodiment of the invention where the authenticator 28 supplies mutating IDs 38 to the content provider 22 and the content provider 22 provides encrypted content to the service provider 24. However, in this embodiment, the same piece of content is encrypted once (using the same mutating ID) and sent to multiple content providers 22 rather than using a different mutating ID for each request for content from a consumer 26 and for each content provider 22.
  • Additional aspects of embodiments of the invention will now be described with respect FIGS. 4-13.
  • FIG. 5 illustrates the overall process of the consumer 26 requesting content in one embodiment of the invention. First, the consumer 26 makes a request for a particular piece of content (step 50). The request may include an identifier or label associated with the particular piece of content that the consumer found using a search engine or catalog of available content. The label may also be a title of the content such as a movie title or song title. The service provider 24 then requests an encrypted license 52 from the content provider 22 that is associated with the desired content. The service provider sends the license 52 to the consumer 26 (step 54). The consumer's hardware (e.g., a set top box), encrypts the license 52 with a mutating ID (previously received from the authenticator 28) and sends the now doubly encrypted license 52 to the authenticator 28 (step 56). The authenticator 28 checks the license 52 for validity. If the license is valid, the authenticator 28 so informs the service provider (step 58). The service provider then sends the content to the consumer 26 (step 60). At the same or nearly the same time, the authenticator 28 sends decoding information to the consumer 26 (step 62).
  • As should be apparent from the discussion above, the license 52 undergoes multiple transformations, in the sense that the license is encrypted multiple times. FIG. 4 illustrates this process. The content provider creates the license 52 upon receiving a request for particular content. The license is an encrypted version of the randomly determined, secret identifier that the content provider created for the subject content. The now once encrypted version of the license (license 63 in FIG. 4) is sent to the service provider 24. The service provider 24 encrypts the license again (license 64 in FIG. 4) and the now doubly encrypted version is sent to the consumer 26. The doubly encrypted license is encrypted with the mutating ID of the consumer to create a thrice-encrypted version (license 65 in FIG. 4). Authentication or verification of the license and ultimately delivery and decoding of information is then performed as noted in the discussion above with respect to FIG. 5. FIG. 6 provides another illustration of the process, including the multiple encryption steps.
  • FIG. 7 illustrates that embodiments of the invention may include multiple service providers. Furthermore, it is envisioned that service providers may have their own content or licenses to particular content that other service providers may desire. Thus, various requests for and transfers of licenses (as shown) may occur between service providers in order to make a large variety of content available to the ultimate consumers of the various service providers participating in the system 20.
  • FIG. 8 illustrates how mutating IDs are implemented in one embodiment of the invention. As shown, the consumer 26 is assigned a first mutating ID 100. The consumer uses that mutating ID to confirm its identity (as shown in box 102, which corresponds to step 56 in FIG. 5). However, once the license 100 is used, the authenticator modifies the license 100 or, in other words, sends a new key pair to the consumer, as shown in box 104. The new key pair, in effect, creates a new mutating ID 106.
  • FIGS. 9 a and 9 b illustrate one way of managing content keys. If desired, the system 20 may be set up or configured such that the content provider 22 provides a list of content keys to the authenticator 28. If the system 20 is implemented in this fashion, a request made by the consumer 26 for content is transferred (through one or more intermediary service providers and/or other content providers) to the content provider 22 (step 110 in FIG. 9 b). The content provider then sends a license to the consumer 26 (again, through one or more intermediary service providers) (step 112). The consumer 26 then sends its content license to the authenticator for verification or authentication (step 114). If verified, verification information is sent to the content provider 22 (step 116). The authenticator 28 then sends the content key to the consumer 26, so that the content can be decoded and viewed (step 118).
  • FIGS. 10 a and 10 b illustrate another way of managing keys. The overall process is similar to what was described above with respect to FIGS. 9 a and 9 b, except that no keys are sent to the authenticator 28, but maintained with the content provider 22.
  • FIGS. 11-13 illustrate ways in which service and content providers can share content, if desired. One way of sharing content is for each content provider to hold the rights to certain content to create a license upon receiving a request for the desired content (FIG. 11). Alternatively, content providers may distribute a predetermined number of licenses to downstream providers so that they do not have to respond to each request on an individual basis and so that downstream providers can be assured of having the ability to distribute a certain number of “copies” of certain content, without having to obtain approval, which could possibly be denied, by the act of refusing to supply a license, for each individual request that the downstream provider receives from end consumers (FIGS. 12 and 13).
  • As should be apparent, the system 20 and the protocol used to implement it can be used in a variety of applications beyond the secure distribution of content. Many different types of communications ranging from e-mail, video and multi-media conferencing, data and telemetry collection, and others may benefit from using all or part of the system 20 to enhance security and trust. Some of these additional applications are now discussed.
  • Confirmation of Geographic Location
  • As is known, innumerous human activities depend on the human participants trusting the other participants. Furthermore, participants must feel comfortable that the other participants are authentic (i.e., not imposters or frauds) and will not renege on promises or commitments made. In times when most activities took place face-to-face many concerns about authenticity were reduced. For example, before the existence of the telephone and Internet, imposters would have to physically meet and fool any person that the imposter intended to dupe. With modern communications, it is often impossible for parties to know who they are actually communicating with or where the parties are located.
  • Various biometric and other devices exist that can be used to address concerns of authenticity and trust and many of these can be used with or added into embodiments of the system 20 described. However, the system 20 also has inherent features that lessen concerns of authenticity. One of these is the ability to trace, at least to a relatively specific point, the location of consumers ordering content.
  • As noted, mutating IDs are implemented in embodiments of the invention and the consumer 26 is assigned the first mutating ID 100. Subsequent mutating IDs are assigned each time the consumer desires to obtain content. Further, each consumer 26 has a decoding processor or similar device (e.g., a set top box, home computer, etc.) and the consumer's address and name are associated with that hardware. Each service provider and content provider also has an actual physical location and address. Because embodiments of the system 20 rely on unraveling multi-encrypted and encapsulated identifiers, the location of a consumer can, at a minimum, be traced to the service area of the service provider of the consumer.
  • For example, if the consumer or a thief moved the consumer's hardware to a location outside of the service area of the service provider 24 and requested content, the unraveling of the multi-encrypted and encapsulated identifiers would fail, as the new service provider would be unable to send appropriate keys needed for decoding based on the mutating ID stored in the hardware.
  • Real Time Authentication of User and Real Time Play Back of Content
  • As noted, one difficulty with modern communications systems is ensuring the authenticity of the communicating parties. In one embodiment of the invention, the system 20 may be used to encode information such as email messages sent from one party to another. The sending party acts like the content provider/service provider and the receiving party like the consumer.
  • One way to provide extra insurance of authenticity is to send a receiving party certain random information and require that the recipient process that information and relay it back to the sender before communication of valuable information begins. For example, randomly selected sections of text from the U.S. Constitution, the Gettysburg Address, or for that matter any text from the thousands of manuscripts from the Library of Congress may be sent to the receiving party. Before any valuable content or information is sent to the receiving party, the randomly selected text must be properly decrypted and then a duplicate of the information sent back to the recipient. If the receiving party is unable to do this, then an improper communication connection has been made or the receiving party is an imposter, who may, for example, have intercepted or hacked into the communication link of the true recipient. However, without possessing the proper mutating ID, no decryption of the random text is possible.
  • An additional security feature that may be added to the system 20 is real-time play back of content. As noted earlier, one of the problems for copyright and other legal rights holders, is that digital content can be copied (at least theoretically) an infinite number of times and the time needed to make each copy is very short. For example, a CD containing seventy minutes of music can be completely copied in a few minutes. Compressed files may be copied even faster. This makes large-scale illicit copying of content very attractive to a potential criminal. Once a single copy of valuable content is obtained, hundreds and possibly thousands of pristine copies can be made quickly and then sold.
  • In embodiments of the system 20, decoding of the content at the consumer 26 or receiver is done in a real-time fashion, meaning that play back in the system 20 occurs no faster than playback of the content as intended for the final viewer or consumer. Thus, if a movie has a running time of 2 hours and twenty minutes, recording of the content sent to the consumer takes the same amount of time, thereby discouraging large scale copying of the same. It should also be noted that the system is configured to restrict the number of decryptions that occur. Generally, only one decryption can be made by the consumer. This helps reduce unauthorized copying. It should also be noted that the content may include known copy protection devices or code before it is encrypted. These devices may be used to prevent or reduce unauthorized copying as well.
  • Data and Telemetry Collection
  • As noted, embodiments of the invention may be implemented where just three parties participate. The parties include an authenticator, a sending party (by analogy encompassing the roles and functions of the content provider and service provider), and receiving party (by analogy encompassing the roles and functions of the consumer). As noted, the system 20 may be configured to implement a secure email system. As should be apparent, the system 20 could also be implemented in a variety of other applications where secure communication could be useful, such as collecting data from electric and gas meters, equipment and human monitoring systems, and other data and telemetry collection applications. In general, many existing systems could be readily modified with existing processing and communications hardware to allow communications using the multi-encrypted and encapsulated identifier architecture described herein.
  • As can be seen from the above, various embodiments provide a system and method of distributing content and information with features to protect security and the legal rights of content owners. Additional features and aspects of embodiments of the invention are set forth in the attached claims.

Claims (36)

1. A method of content distribution, the method comprising:
encrypting a plurality of identifiers, each identifier identifying a party;
encapsulating the encrypted identifier at each party; and
authenticating one of the parties with the encapsulated identifier.
2. The method of claim 1, further comprising distributing content based on the authenticated identifier.
3. The method of claim 2, further comprising discarding the identifier after the distribution.
4. The method of claim 1, wherein encapsulating the encrypted identifier further comprises tagging an identifier to the encrypted identifier.
5. The method of claim 1, further comprising providing at least three parties.
6. The method of claim 1, wherein authenticating one of the parties further comprises decrypting the encapsulated identifier.
7. The method of claim 1, further comprising generating a new identifier for each party.
8. The method of claim 1, further comprising requesting content from a party.
9. A protocol for governing the communication of content between a plurality of entities, the protocol comprising:
establishing an authenticator;
maintaining a record of a previously used identifiers for each of the plurality of entities;
assigning a generally random, unused, one-time use identifier to each of the plurality of entities, where each identifier includes a number and a key and where each number is a hash;
ensuring that the hash of each number contains no information from the content;
keeping the identities of the plurality of entities blind to the plurality of entities; and
informing the authenticator of the identities of each of the plurality of entities.
10. A protocol as claimed in claim 9, where keeping the identities of the plurality of entities blind to the plurality of entities includes ensuring that the hash of each number contains no information of the identity of the respective entity.
11. A protocol as claimed in claim 9, wherein assigning a generally random, unused, one-time identifier includes sampling a stream of requests using a congruential random number.
12. A protocol as claimed in claim 9, further comprising encrypting content using a PAD series.
13. A method of transferring content items, the method comprising:
generating a plurality of mutating identifiers at an authenticator, each mutating identifier having a key;
assigning an identifier to a content provider;
transferring at least some of the plurality of mutating identifiers to the content provider; and
encrypting the content at the content provider using a key from at least one of some of the plurality of mutating identifiers transferred to the content provider.
14. A method as claimed in claim 13, further comprising associating the identifier of the content provider to at least some of the plurality of mutating identifiers transferred to the content provider.
15. A method as claimed in claim 13, further comprising transferring the encrypted content to a service provider or a consumer.
16. A method as claimed in claim 15, further comprising tracking the transfer of encrypted content to a service provider or a consumer at the authenticator.
17. A method of distributing content items, the method comprising:
assigning a content item a label;
associating the label with a key;
requesting a first mutating ID having a first part and a key;
encrypting the content item with the key from the first mutating ID;
grouping the first part of the first mutating ID with the label to create an encrypted identifier;
sending the encrypted content to a service provider;
assigning a second mutating ID to the service provider, the second mutating ID having a first part and a key;
encrypting the encrypted identifier with the key of the second mutating ID to create distributable content;
transferring the distributable content to a consumer;
verifying the identity of the consumer;
if the identity of the consumer is verified, sending the encrypted content from the service provider to the consumer; and
sending a decryption key from an authenticator to the consumer.
18. A method as claimed in claim 17, further comprising:
assigning a first identifier to the consumer before transferring the distributable content to the consumer; and
assigning a second identifier to the consumer to replace the first identifier after sending the encrypted content from the service provider to the consumer.
19. A method as claimed in claim 17, wherein assigning a second identifier to the consumer includes encrypting the second identifier with the first identifier.
20. A method as claimed in claim 17, further comprising transferring a request for content from a consumer, the request including a label for at least one content item.
21. A method of establishing a system for distributing content, the method comprising:
providing a plurality of entities including a first number of entities;
generating a plurality of symmetric keys including a second number of secret symmetric keys, wherein the first number of entities is equal to the second number of secret symmetric keys; and
transmitting each secret symmetric key included in the plurality of secret symmetric keys to at most one entity included in the plurality of entities.
22. The method of claim 21, further comprising generating a plurality of identifiers including a third number of identifiers, wherein the third number of identifiers is equal to the first number of entities and the second number of secret symmetric keys.
23. The method of claim 22, further comprising transmitting each identifier included in the plurality of identifier to at most one entity included in the plurality of entities.
24. The method of claim 21, further comprising generating a plurality of content encryption keys including a fourth number of content encryption keys, wherein the fourth number of content encryption keys is equal to the first number of entities and the second number of secret symmetric keys.
25. The method of claim 24, further comprising transmitting each content encryption key included in the plurality of content encryption keys to at least one entity included in the plurality of entities.
26. A method of distributing content, the method comprising:
encrypting content with at least one encryption key;
obtaining at least one mutating identifier from an authenticator, the at least one mutating identifier including a key;
generating at least one license for the content based on the mutating identifier; and
transmitting the at least one license and the content to at least one of a service provider and a consumer.
27. The method of claim 26, further comprising generating a label associated with the content.
28. The method of claim 27, further comprising transmitting the label to the authenticator.
29. The method of claim 27, wherein generating at least one license for the content based on the mutating identifier, includes encrypting the label with the key.
30. The method of claim 26, further comprising sending the encryption key to the authenticator.
31. The method of claim 26, further comprising sending the encryption key to at least one consumer.
32. A method of distributing content, the method comprising:
receiving at least one mutating identifier from an authenticator, the at least one mutating identifier including a key;
receiving encrypted content from a content provider;
receiving at least one license for the encrypted content from the content provider;
receiving a request for the content from a consumer;
encrypting the at least one license with the key;
transmitting the at least one license to the consumer;
receiving a confirmation signal from the authenticator; and
transmitting the encrypted content to the consumer.
33. A method of obtaining content, the method comprising:
receiving a first mutating identifier from an authenticator, the first mutating identifier including a first key;
sending a request for content to a service provider;
receiving an encrypted license for the content from the service provider;
encrypting the encrypted license with the first key;
sending the encrypted license to the authenticator;
receiving the content encrypted with an encryption key from the service provider; and
receiving the encryption key from at least one of a content provider, the service provider, and the authenticator.
34. The method of claim 33, further comprising receiving a second mutating identifier from the authenticator, wherein the second mutating identifier includes a second key.
35. A method of managing the distribution of content, the method comprising:
providing a first mutating identifier to a content provider, the first mutating identifier including a first key;
providing a second mutating identifier to a service provider, the second mutating identifier including a second key;
providing a third mutating identifier to a consumer, the third mutating identifier including a third key;
receiving an encrypted license for content from the consumer, the encrypted license for content encrypted with the third key;
decrypting the encrypted license for content;
verifying the encrypted license for content; and
transmitting a confirmation signal to the service provider.
36. The method of claim 35, further comprising transmitting an encryption key associated with encrypted license for content to the consumer.
US11/244,462 2002-02-27 2005-10-06 Multiple party content distribution system and method with rights management features Abandoned US20060031175A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/244,462 US20060031175A1 (en) 2002-02-27 2005-10-06 Multiple party content distribution system and method with rights management features

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US36002302P 2002-02-27 2002-02-27
US10/248,894 US6996544B2 (en) 2002-02-27 2003-02-27 Multiple party content distribution system and method with rights management features
US11/244,462 US20060031175A1 (en) 2002-02-27 2005-10-06 Multiple party content distribution system and method with rights management features

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/248,894 Continuation US6996544B2 (en) 2002-02-27 2003-02-27 Multiple party content distribution system and method with rights management features

Publications (1)

Publication Number Publication Date
US20060031175A1 true US20060031175A1 (en) 2006-02-09

Family

ID=32961147

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/248,894 Expired - Fee Related US6996544B2 (en) 2002-02-27 2003-02-27 Multiple party content distribution system and method with rights management features
US11/244,462 Abandoned US20060031175A1 (en) 2002-02-27 2005-10-06 Multiple party content distribution system and method with rights management features

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/248,894 Expired - Fee Related US6996544B2 (en) 2002-02-27 2003-02-27 Multiple party content distribution system and method with rights management features

Country Status (5)

Country Link
US (2) US6996544B2 (en)
EP (1) EP1597687A4 (en)
JP (1) JP2006514490A (en)
AU (1) AU2003303986A1 (en)
WO (1) WO2004079623A1 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080250029A1 (en) * 2007-04-04 2008-10-09 Media Patents Methods for distributions of digital files
US20080294894A1 (en) * 2007-05-24 2008-11-27 Microsoft Corporation Binding Content Licenses to Portable Storage Devices
US20090019149A1 (en) * 2005-08-02 2009-01-15 Mobixell Networks Content distribution and tracking
US20090083228A1 (en) * 2006-02-07 2009-03-26 Mobixell Networks Ltd. Matching of modified visual and audio media
US20090240768A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US20100121731A1 (en) * 2003-02-07 2010-05-13 Takeshi Toyohara End-to-end digital media entitlement system
US20100198982A1 (en) * 2008-03-18 2010-08-05 Clarity Systems, S.L. Methods for Transmitting Multimedia Files and Advertisements
US20100250400A1 (en) * 2006-11-10 2010-09-30 Media Patents, S.L. Apparatus and methods for the sale of software products
US20100257051A1 (en) * 2007-11-23 2010-10-07 Media Patents, S.L. Apparatus and methods for the on-line distribution of digital files
US20100274664A1 (en) * 2009-04-27 2010-10-28 Media Patents, S.L. Methods and apparatus for transmitting multimedia files in a data network
US20110060688A1 (en) * 2007-11-23 2011-03-10 Media Patents, S.L. Apparatus and methods for the distribution of digital files
US8645278B2 (en) 2006-11-10 2014-02-04 Media Patents, S.L. Process for the on-line sale of a software product
US10402567B2 (en) 2017-06-25 2019-09-03 Microsoft Technology Licensing, Llc Secure boot for multi-core processor
US10503892B2 (en) 2017-06-25 2019-12-10 Microsoft Technology Licensing, Llc Remote attestation for multi-core processor
US10708061B2 (en) * 2017-06-25 2020-07-07 Microsoft Technology Licensing, Llc Secure key storage for multi-core processor

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110161997A1 (en) * 2001-03-26 2011-06-30 Rourk Christopher J Audiovisual programming selection system and method of use
US7370366B2 (en) * 2001-11-16 2008-05-06 International Business Machines Corporation Data management system and method
US6996544B2 (en) * 2002-02-27 2006-02-07 Imagineer Software, Inc. Multiple party content distribution system and method with rights management features
US7725404B2 (en) * 2002-02-27 2010-05-25 Imagineer Software, Inc. Secure electronic commerce using mutating identifiers
US20060195402A1 (en) * 2002-02-27 2006-08-31 Imagineer Software, Inc. Secure data transmission using undiscoverable or black data
US7376624B2 (en) 2002-02-27 2008-05-20 Imagineer Software, Inc. Secure communication and real-time watermarking using mutating identifiers
US7114171B2 (en) * 2002-05-14 2006-09-26 Thales Avionics, Inc. Method for controlling an in-flight entertainment system
US20050216938A1 (en) * 2002-05-14 2005-09-29 Thales Avionics, Inc. In-flight entertainment system with wireless communication among components
JP2004005315A (en) * 2002-06-03 2004-01-08 Matsushita Electric Ind Co Ltd Content delivery system, and device, method, recording medium or program for the same
US7493499B1 (en) * 2003-05-22 2009-02-17 Copyright Clearance Center, Inc. Method and apparatus for secure delivery and rights management of digital content
EA015549B1 (en) * 2003-06-05 2011-08-30 Интертраст Текнолоджис Корпорейшн Interoperable systems and methods for peer-to-peer service orchestration
US7324648B1 (en) * 2003-07-08 2008-01-29 Copyright Clearance Center, Inc. Method and apparatus for secure key delivery for decrypting bulk digital content files at an unsecure site
US7761921B2 (en) * 2003-10-31 2010-07-20 Caterpillar Inc Method and system of enabling a software option on a remote machine
US20050240487A1 (en) * 2004-04-26 2005-10-27 Thomas Nemetz Method for selling content over a network
US20060004668A1 (en) * 2004-07-01 2006-01-05 Hamnen Jan H Method of distributing electronic license keys
US8312267B2 (en) * 2004-07-20 2012-11-13 Time Warner Cable Inc. Technique for securely communicating programming content
US8266429B2 (en) 2004-07-20 2012-09-11 Time Warner Cable, Inc. Technique for securely communicating and storing programming material in a trusted domain
EP1839259A4 (en) * 2004-12-30 2010-02-17 Cauldron Solutions Llc A system and method of processing entitlement rules, offering and delivering digital content
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
EP1943603A2 (en) * 2005-10-18 2008-07-16 Intertrust Technologies Corporation Methods for digital rights management
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
US20100153273A1 (en) * 2006-02-08 2010-06-17 Imagineer Software, Inc. Systems for performing transactions at a point-of-sale terminal using mutating identifiers
US20070250711A1 (en) * 2006-04-25 2007-10-25 Phonified Llc System and method for presenting and inputting information on a mobile device
US8520850B2 (en) 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US8732854B2 (en) 2006-11-01 2014-05-20 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US8621540B2 (en) 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
WO2009018513A1 (en) * 2007-08-02 2009-02-05 Imagineer Software, Inc. Systems and methods for implementing a mutating lock box
US8776102B2 (en) * 2007-10-09 2014-07-08 At&T Intellectual Property I, Lp System and method for evaluating audience reaction to a data stream
US8521079B2 (en) * 2007-12-21 2013-08-27 Ibiquity Digital Corporation Radio service registry
US20090217057A1 (en) * 2008-02-26 2009-08-27 Dell Products L.P. Download And Burn To Rent System
WO2009107120A1 (en) * 2008-02-28 2009-09-03 Modus Id Corp. Secure transmission system
US8607305B2 (en) 2008-09-01 2013-12-10 Microsoft Corporation Collecting anonymous and traceable telemetry
US9077555B2 (en) * 2008-10-02 2015-07-07 Dell Products L.P. Content distribution system
CN102224703B (en) 2009-04-27 2013-11-06 华为技术有限公司 Method, device and system for issuing license
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US9866609B2 (en) 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
CA2832752A1 (en) 2011-04-11 2012-10-18 Intertrust Technologies Corporation Information security systems and methods
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US9066153B2 (en) 2013-03-15 2015-06-23 Time Warner Cable Enterprises Llc Apparatus and methods for multicast delivery of content in a content delivery network
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US9313568B2 (en) 2013-07-23 2016-04-12 Chicago Custom Acoustics, Inc. Custom earphone with dome in the canal
US9621940B2 (en) 2014-05-29 2017-04-11 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
JP6408180B1 (en) * 2018-03-20 2018-10-17 ヤフー株式会社 Terminal control program, terminal device, and terminal control method
US11461021B2 (en) * 2020-03-09 2022-10-04 SK Hynix Inc. Computing system and operating method thereof

Citations (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4182933A (en) * 1969-02-14 1980-01-08 The United States Of America As Represented By The Secretary Of The Army Secure communication system with remote key setting
US4568914A (en) * 1983-09-26 1986-02-04 The United States Of America As Represented By The Secretary Of The Army Expanded multilevel noise code generator employing butting
US4661980A (en) * 1982-06-25 1987-04-28 The United States Of America As Represented By The Secretary Of The Navy Intercept resistant data transmission system
US4731840A (en) * 1985-05-06 1988-03-15 The United States Of America As Represented By The United States Department Of Energy Method for encryption and transmission of digital keying data
US5351293A (en) * 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
US5485216A (en) * 1993-08-18 1996-01-16 Goldstar Co., Ltd. Video format conversion apparatus for high definition television
USH1586H (en) * 1990-01-30 1996-09-03 The United States Of America As Represented By The Secretary Of The Army Methods of and systems for encoding and decoding a beam of light utilizing nonlinear organic signal processors
US5673316A (en) * 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US5717756A (en) * 1995-10-12 1998-02-10 International Business Machines Corporation System and method for providing masquerade protection in a computer network using hardware and timestamp-specific single use keys
US5745575A (en) * 1996-05-20 1998-04-28 The United States Of America As Represented By The Secretary Of The Army Identification-friend-or-foe (IFF) system using variable codes
US5751805A (en) * 1994-04-22 1998-05-12 Kabushiki Kaisya Advance Data-protecting system
US5802294A (en) * 1993-10-01 1998-09-01 Vicor, Inc. Teleconferencing system in which location video mosaic generator sends combined local participants images to second location video mosaic generator for displaying combined images
US5847677A (en) * 1997-07-07 1998-12-08 The United States Of America As Represented By The Secretary Of The Army Random number generator for jittered pulse repetition interval radar systems
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5914019A (en) * 1994-11-04 1999-06-22 Central Research Laboratories Limited Gas sensor
US5915021A (en) * 1997-02-07 1999-06-22 Nokia Mobile Phones Limited Method for secure communications in a telecommunications system
US5920630A (en) * 1997-02-25 1999-07-06 United States Of America Method of public key cryptography that includes key escrow
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US5982889A (en) * 1997-04-30 1999-11-09 Demont; Jason Paul Method and apparatus for distributing information products
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US5999285A (en) * 1997-05-23 1999-12-07 The United States Of America As Represented By The Secretary Of The Army Positive-operator-valued-measure receiver for quantum cryptography
US6002772A (en) * 1995-09-29 1999-12-14 Mitsubishi Corporation Data management system
US6014688A (en) * 1997-04-25 2000-01-11 Postx Corporation E-mail program capable of transmitting, opening and presenting a container having digital content using embedded executable software
US6125185A (en) * 1997-05-27 2000-09-26 Cybercash, Inc. System and method for encryption key generation
US6134597A (en) * 1997-05-28 2000-10-17 International Business Machines Corporation CRC hash compressed server object identifier
US6144743A (en) * 1997-02-07 2000-11-07 Kabushiki Kaisha Toshiba Information recording medium, recording apparatus, information transmission system, and decryption apparatus
US6148404A (en) * 1997-05-28 2000-11-14 Nihon Unisys, Ltd. Authentication system using authentication information valid one-time
US6173403B1 (en) * 1997-04-30 2001-01-09 Achates Reference Publishing, Inc. Method and apparatus for distributing information products
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US6189098B1 (en) * 1996-05-15 2001-02-13 Rsa Security Inc. Client/server protocol for proving authenticity
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US6226750B1 (en) * 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
US6230269B1 (en) * 1998-03-04 2001-05-08 Microsoft Corporation Distributed authentication system and method
US6233685B1 (en) * 1997-08-29 2001-05-15 Sean William Smith Establishing and employing the provable untampered state of a device
US6240185B1 (en) * 1996-08-12 2001-05-29 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6292569B1 (en) * 1996-08-12 2001-09-18 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6330670B1 (en) * 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
US6367010B1 (en) * 1999-07-02 2002-04-02 Postx Corporation Method for generating secure symmetric encryption and decryption
US20020048369A1 (en) * 1995-02-13 2002-04-25 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6382357B1 (en) * 1998-12-14 2002-05-07 Ncr Corporation Retail system for allowing a customer to perform a retail transaction and associated method
US6429899B1 (en) * 1998-07-16 2002-08-06 Matsushita Electric Industrial Co., Ltd. Video display apparatus with scan conversion and reversion and a video display method using scan conversion and reversion
US6477647B1 (en) * 1999-02-08 2002-11-05 Postx Corporation System and method for providing trade confirmations
US20020199108A1 (en) * 2001-04-26 2002-12-26 Isaac Chuang Quantum digital signatures
US20030005010A1 (en) * 2001-05-29 2003-01-02 Richard Cleve Efficient quantum computing operations
US20030023561A1 (en) * 1994-11-23 2003-01-30 Stefik Mark J. System for controlling the distribution and use of digital works
US20030023856A1 (en) * 2001-06-13 2003-01-30 Intertrust Technologies Corporation Software self-checking systems and methods
USRE38236E1 (en) * 1994-10-28 2003-08-26 Sony Corporation Digital signal transmitting method, digital signal receiving apparatus, and recording medium and method
US6647417B1 (en) * 2000-02-10 2003-11-11 World Theatre, Inc. Music distribution systems
US20040024670A1 (en) * 2002-04-29 2004-02-05 Contentguard Holdings, Inc. Rights management system using legality expression language
US6702181B2 (en) * 1998-04-17 2004-03-09 Diebold, Incorporated Portable automated banking apparatus and system
USRE38529E1 (en) * 1994-06-24 2004-06-08 Sony Corporation Scramble/descramble method and apparatus for data broadcasting
US20050065876A1 (en) * 2003-05-12 2005-03-24 Pulkit Kumar Airbank, pay to anyone from the mobile phone
US20050109838A1 (en) * 2003-10-10 2005-05-26 James Linlor Point-of-sale billing via hand-held devices
US6938821B2 (en) * 2000-09-18 2005-09-06 E-Micro Corporation Method and apparatus for associating identification and personal data for multiple magnetic stripe cards or other sources
US6957384B2 (en) * 2000-12-27 2005-10-18 Tractmanager, Llc Document management system
US20050238149A1 (en) * 2004-04-24 2005-10-27 De Leon Hilary L Cellular phone-based automatic payment system
US6978366B1 (en) * 1999-11-01 2005-12-20 International Business Machines Corporation Secure document management system
US6983417B2 (en) * 2000-12-14 2006-01-03 Hitachi, Ltd. Method and system for managing documents
US6996544B2 (en) * 2002-02-27 2006-02-07 Imagineer Software, Inc. Multiple party content distribution system and method with rights management features
US7020304B2 (en) * 2002-01-22 2006-03-28 Digimarc Corporation Digital watermarking and fingerprinting including synchronization, layering, version control, and compressed embedding
US7079655B1 (en) * 1999-10-25 2006-07-18 Kabushiki Kaisha Toshiba Encryption algorithm management system
US7096357B1 (en) * 1999-03-05 2006-08-22 Kabushiki Kaisha Toshiba Cryptographic communication terminal, cryptographic communication center apparatus, cryptographic communication system, and storage medium
US7180422B2 (en) * 2003-12-29 2007-02-20 Intel Corporation Asset management methods and apparatus
US7239709B1 (en) * 1998-01-26 2007-07-03 Matsushita Electric Industrial Co., Ltd. Data recording/reproducing method, data recording/reproducing system, recording apparatus
US7401152B2 (en) * 2001-01-22 2008-07-15 Sun Microsystems, Inc. Resource identifiers for a peer-to-peer environment

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US1586A (en) * 1840-05-08 Hoese-poweb fob dbiviwg jvcachineey
JPH04196848A (en) * 1990-11-28 1992-07-16 Hitachi Ltd Electronic mail destination change confirming system
JPH10214286A (en) * 1997-01-30 1998-08-11 Nippon Telegr & Teleph Corp <Ntt> Network use managing device
JP3542007B2 (en) * 1997-11-10 2004-07-14 日本電信電話株式会社 Content providing method and recording medium recording this method
JPH11213553A (en) * 1998-01-28 1999-08-06 Toshiba Corp Contract managing device and reproducing device
KR100484209B1 (en) * 1998-09-24 2005-09-30 삼성전자주식회사 Digital Content Encryption / Decryption Device and Method
JP2000113066A (en) * 1998-10-09 2000-04-21 Fujitsu Ltd Method and system for managing distribution of digital contents
EP1183658A1 (en) * 1999-04-09 2002-03-06 Liquid Audio, Inc. Secure online music distribution system
JP2000347566A (en) * 1999-06-08 2000-12-15 Mitsubishi Electric Corp Contents administration device, contents user terminal, and computer-readable recording medium recording program thereon
JP2002207639A (en) * 2001-01-09 2002-07-26 Sony Corp Contents, contents processing method and contents processor
JP2002269906A (en) * 2001-03-06 2002-09-20 Nec System Technologies Ltd Method, system, and program for protecting copyright
US7184555B2 (en) * 2001-04-11 2007-02-27 Magiq Technologies, Inc. Quantum computation
US20020184256A1 (en) * 2001-06-04 2002-12-05 Lainye Reich Single-use document address method and system for online document delivery

Patent Citations (83)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4182933A (en) * 1969-02-14 1980-01-08 The United States Of America As Represented By The Secretary Of The Army Secure communication system with remote key setting
US4661980A (en) * 1982-06-25 1987-04-28 The United States Of America As Represented By The Secretary Of The Navy Intercept resistant data transmission system
US4568914A (en) * 1983-09-26 1986-02-04 The United States Of America As Represented By The Secretary Of The Army Expanded multilevel noise code generator employing butting
US4731840A (en) * 1985-05-06 1988-03-15 The United States Of America As Represented By The United States Department Of Energy Method for encryption and transmission of digital keying data
USH1586H (en) * 1990-01-30 1996-09-03 The United States Of America As Represented By The Secretary Of The Army Methods of and systems for encoding and decoding a beam of light utilizing nonlinear organic signal processors
US5351293A (en) * 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
US5485216A (en) * 1993-08-18 1996-01-16 Goldstar Co., Ltd. Video format conversion apparatus for high definition television
US5802294A (en) * 1993-10-01 1998-09-01 Vicor, Inc. Teleconferencing system in which location video mosaic generator sends combined local participants images to second location video mosaic generator for displaying combined images
US5751805A (en) * 1994-04-22 1998-05-12 Kabushiki Kaisya Advance Data-protecting system
USRE38529E1 (en) * 1994-06-24 2004-06-08 Sony Corporation Scramble/descramble method and apparatus for data broadcasting
USRE38236E1 (en) * 1994-10-28 2003-08-26 Sony Corporation Digital signal transmitting method, digital signal receiving apparatus, and recording medium and method
US5914019A (en) * 1994-11-04 1999-06-22 Central Research Laboratories Limited Gas sensor
US20030023561A1 (en) * 1994-11-23 2003-01-30 Stefik Mark J. System for controlling the distribution and use of digital works
US5949876A (en) * 1995-02-13 1999-09-07 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6389402B1 (en) * 1995-02-13 2002-05-14 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5915019A (en) * 1995-02-13 1999-06-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6237786B1 (en) * 1995-02-13 2001-05-29 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US20020112171A1 (en) * 1995-02-13 2002-08-15 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
US6427140B1 (en) * 1995-02-13 2002-07-30 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6253193B1 (en) * 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US20010042043A1 (en) * 1995-02-13 2001-11-15 Intertrust Technologies Corp. Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US20020048369A1 (en) * 1995-02-13 2002-04-25 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5982891A (en) * 1995-02-13 1999-11-09 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6363488B1 (en) * 1995-02-13 2002-03-26 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6002772A (en) * 1995-09-29 1999-12-14 Mitsubishi Corporation Data management system
US5717756A (en) * 1995-10-12 1998-02-10 International Business Machines Corporation System and method for providing masquerade protection in a computer network using hardware and timestamp-specific single use keys
US5673316A (en) * 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US6189098B1 (en) * 1996-05-15 2001-02-13 Rsa Security Inc. Client/server protocol for proving authenticity
US5745575A (en) * 1996-05-20 1998-04-28 The United States Of America As Represented By The Secretary Of The Army Identification-friend-or-foe (IFF) system using variable codes
US6240185B1 (en) * 1996-08-12 2001-05-29 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6292569B1 (en) * 1996-08-12 2001-09-18 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US20030002673A1 (en) * 1996-08-12 2003-01-02 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US20020023214A1 (en) * 1996-08-12 2002-02-21 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US20010026618A1 (en) * 1996-08-12 2001-10-04 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US6144743A (en) * 1997-02-07 2000-11-07 Kabushiki Kaisha Toshiba Information recording medium, recording apparatus, information transmission system, and decryption apparatus
US5915021A (en) * 1997-02-07 1999-06-22 Nokia Mobile Phones Limited Method for secure communications in a telecommunications system
US5920630A (en) * 1997-02-25 1999-07-06 United States Of America Method of public key cryptography that includes key escrow
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US6304897B1 (en) * 1997-04-25 2001-10-16 Postx Corporation Method of processing an E-mail message that includes a representation of an envelope
US6014688A (en) * 1997-04-25 2000-01-11 Postx Corporation E-mail program capable of transmitting, opening and presenting a container having digital content using embedded executable software
US6173403B1 (en) * 1997-04-30 2001-01-09 Achates Reference Publishing, Inc. Method and apparatus for distributing information products
US5982889A (en) * 1997-04-30 1999-11-09 Demont; Jason Paul Method and apparatus for distributing information products
US5999285A (en) * 1997-05-23 1999-12-07 The United States Of America As Represented By The Secretary Of The Army Positive-operator-valued-measure receiver for quantum cryptography
US6125185A (en) * 1997-05-27 2000-09-26 Cybercash, Inc. System and method for encryption key generation
US6148404A (en) * 1997-05-28 2000-11-14 Nihon Unisys, Ltd. Authentication system using authentication information valid one-time
US6134597A (en) * 1997-05-28 2000-10-17 International Business Machines Corporation CRC hash compressed server object identifier
US5847677A (en) * 1997-07-07 1998-12-08 The United States Of America As Represented By The Secretary Of The Army Random number generator for jittered pulse repetition interval radar systems
US6233685B1 (en) * 1997-08-29 2001-05-15 Sean William Smith Establishing and employing the provable untampered state of a device
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6226750B1 (en) * 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
US7239709B1 (en) * 1998-01-26 2007-07-03 Matsushita Electric Industrial Co., Ltd. Data recording/reproducing method, data recording/reproducing system, recording apparatus
US6230269B1 (en) * 1998-03-04 2001-05-08 Microsoft Corporation Distributed authentication system and method
US6702181B2 (en) * 1998-04-17 2004-03-09 Diebold, Incorporated Portable automated banking apparatus and system
US6429899B1 (en) * 1998-07-16 2002-08-06 Matsushita Electric Industrial Co., Ltd. Video display apparatus with scan conversion and reversion and a video display method using scan conversion and reversion
US6330670B1 (en) * 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6382357B1 (en) * 1998-12-14 2002-05-07 Ncr Corporation Retail system for allowing a customer to perform a retail transaction and associated method
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
US6477647B1 (en) * 1999-02-08 2002-11-05 Postx Corporation System and method for providing trade confirmations
US7096357B1 (en) * 1999-03-05 2006-08-22 Kabushiki Kaisha Toshiba Cryptographic communication terminal, cryptographic communication center apparatus, cryptographic communication system, and storage medium
US6367010B1 (en) * 1999-07-02 2002-04-02 Postx Corporation Method for generating secure symmetric encryption and decryption
US7079655B1 (en) * 1999-10-25 2006-07-18 Kabushiki Kaisha Toshiba Encryption algorithm management system
US6978366B1 (en) * 1999-11-01 2005-12-20 International Business Machines Corporation Secure document management system
US6647417B1 (en) * 2000-02-10 2003-11-11 World Theatre, Inc. Music distribution systems
US6938821B2 (en) * 2000-09-18 2005-09-06 E-Micro Corporation Method and apparatus for associating identification and personal data for multiple magnetic stripe cards or other sources
US6983417B2 (en) * 2000-12-14 2006-01-03 Hitachi, Ltd. Method and system for managing documents
US6957384B2 (en) * 2000-12-27 2005-10-18 Tractmanager, Llc Document management system
US7401152B2 (en) * 2001-01-22 2008-07-15 Sun Microsystems, Inc. Resource identifiers for a peer-to-peer environment
US20020199108A1 (en) * 2001-04-26 2002-12-26 Isaac Chuang Quantum digital signatures
US20030005010A1 (en) * 2001-05-29 2003-01-02 Richard Cleve Efficient quantum computing operations
US20030023856A1 (en) * 2001-06-13 2003-01-30 Intertrust Technologies Corporation Software self-checking systems and methods
US7020304B2 (en) * 2002-01-22 2006-03-28 Digimarc Corporation Digital watermarking and fingerprinting including synchronization, layering, version control, and compressed embedding
US6996544B2 (en) * 2002-02-27 2006-02-07 Imagineer Software, Inc. Multiple party content distribution system and method with rights management features
US20040024670A1 (en) * 2002-04-29 2004-02-05 Contentguard Holdings, Inc. Rights management system using legality expression language
US20050065876A1 (en) * 2003-05-12 2005-03-24 Pulkit Kumar Airbank, pay to anyone from the mobile phone
US20050109838A1 (en) * 2003-10-10 2005-05-26 James Linlor Point-of-sale billing via hand-held devices
US7180422B2 (en) * 2003-12-29 2007-02-20 Intel Corporation Asset management methods and apparatus
US20050238149A1 (en) * 2004-04-24 2005-10-27 De Leon Hilary L Cellular phone-based automatic payment system

Cited By (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100121731A1 (en) * 2003-02-07 2010-05-13 Takeshi Toyohara End-to-end digital media entitlement system
US20090019149A1 (en) * 2005-08-02 2009-01-15 Mobixell Networks Content distribution and tracking
US8145656B2 (en) 2006-02-07 2012-03-27 Mobixell Networks Ltd. Matching of modified visual and audio media
US20090083228A1 (en) * 2006-02-07 2009-03-26 Mobixell Networks Ltd. Matching of modified visual and audio media
US8645277B2 (en) 2006-11-10 2014-02-04 Media Patents, S.L. Process for the on-line sale of a software product
US20100250400A1 (en) * 2006-11-10 2010-09-30 Media Patents, S.L. Apparatus and methods for the sale of software products
US8645278B2 (en) 2006-11-10 2014-02-04 Media Patents, S.L. Process for the on-line sale of a software product
US20080250029A1 (en) * 2007-04-04 2008-10-09 Media Patents Methods for distributions of digital files
US7747466B2 (en) 2007-04-04 2010-06-29 Media Patents, S.L. Methods for distributions of digital files
US20080294894A1 (en) * 2007-05-24 2008-11-27 Microsoft Corporation Binding Content Licenses to Portable Storage Devices
US8539233B2 (en) * 2007-05-24 2013-09-17 Microsoft Corporation Binding content licenses to portable storage devices
US20110060688A1 (en) * 2007-11-23 2011-03-10 Media Patents, S.L. Apparatus and methods for the distribution of digital files
US20100257051A1 (en) * 2007-11-23 2010-10-07 Media Patents, S.L. Apparatus and methods for the on-line distribution of digital files
US7984097B2 (en) 2008-03-18 2011-07-19 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US20100082835A1 (en) * 2008-03-18 2010-04-01 Clarity Systems, S.L. Methods for Transmitting Multimedia Files and Advertisements
US8090774B2 (en) 2008-03-18 2012-01-03 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US20090240768A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US7962548B2 (en) 2008-03-18 2011-06-14 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US7966411B2 (en) 2008-03-18 2011-06-21 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US9324097B2 (en) 2008-03-18 2016-04-26 Tamiras Per Pte. Ltd., Llc Methods and apparatus for transmitting multimedia files and advertisements
US8028064B2 (en) 2008-03-18 2011-09-27 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US20110238509A1 (en) * 2008-03-18 2011-09-29 Media Patents, S.L. Methods for Transmitting Multimedia Files and Advertisements
US20100198982A1 (en) * 2008-03-18 2010-08-05 Clarity Systems, S.L. Methods for Transmitting Multimedia Files and Advertisements
US20090240828A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US8055781B2 (en) 2008-03-18 2011-11-08 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US8185625B2 (en) 2008-03-18 2012-05-22 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US8185626B2 (en) 2008-03-18 2012-05-22 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US8255527B2 (en) 2008-03-18 2012-08-28 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US20100076827A1 (en) * 2008-03-18 2010-03-25 Clarity Systems, S.L. Methods for Transmitting Multimedia Files and Advertisements
US20090240786A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US20090240827A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US8676885B2 (en) 2008-03-18 2014-03-18 Zaron Remote Llc Methods and transmitting multimedia files and advertisements
US9955198B2 (en) 2008-03-18 2018-04-24 Tamiras Per Pte. Ltd., Llc Methods and apparatus for transmitting multimedia files and advertisements
US9270764B2 (en) 2008-03-18 2016-02-23 Tamiras Per Pte Ltd., Llc Methods for transmitting multimedia files and advertisements
US11093965B2 (en) 2009-04-27 2021-08-17 Tamiras Per Pte. Ltd. Llc Methods and apparatus for transmitting multimedia files in a data network
US9154532B2 (en) 2009-04-27 2015-10-06 Zaron Remote Llc Methods and apparatus for transmitting multimedia files in a data network
US10341406B2 (en) 2009-04-27 2019-07-02 Tamiras Per Pte. Ltd., Llc Methods and apparatus for transmitting multimedia files in a data network
US20100274664A1 (en) * 2009-04-27 2010-10-28 Media Patents, S.L. Methods and apparatus for transmitting multimedia files in a data network
US11593834B2 (en) 2009-04-27 2023-02-28 Tamiras Per Pte. Ltd., Llc Methods and apparatus for transmitting multimedia files in a data network
US10402567B2 (en) 2017-06-25 2019-09-03 Microsoft Technology Licensing, Llc Secure boot for multi-core processor
US10503892B2 (en) 2017-06-25 2019-12-10 Microsoft Technology Licensing, Llc Remote attestation for multi-core processor
US10708061B2 (en) * 2017-06-25 2020-07-07 Microsoft Technology Licensing, Llc Secure key storage for multi-core processor

Also Published As

Publication number Publication date
US6996544B2 (en) 2006-02-07
JP2006514490A (en) 2006-04-27
AU2003303986A1 (en) 2004-09-28
US20030187799A1 (en) 2003-10-02
EP1597687A4 (en) 2008-01-09
EP1597687A1 (en) 2005-11-23
WO2004079623A1 (en) 2004-09-16

Similar Documents

Publication Publication Date Title
US6996544B2 (en) Multiple party content distribution system and method with rights management features
US7376624B2 (en) Secure communication and real-time watermarking using mutating identifiers
US7725404B2 (en) Secure electronic commerce using mutating identifiers
CN1665184B (en) Using a flexible rights template to obtain a signed rights label (SRL) for digital content
EP1278330B1 (en) Information processing apparatus
US8095578B2 (en) Data processing system and method therefor
US6950941B1 (en) Copy protection system for portable storage media
US9252957B2 (en) Method for preventing laundering and repackaging of multimedia content in content distribution systems
US7426639B2 (en) Information processing apparatus and method for managing grouped devices in an encrypted environment
EP1282262A1 (en) Information processing apparatus
US20060149683A1 (en) User terminal for receiving license
EP1292065A1 (en) Information processing apparatus
US20120275592A1 (en) Decoupling rights in a digital content unit from download
AU2001269856A1 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
EP1407360A1 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
WO2002001799A2 (en) Method and apparatus for securely managing membership in group communications
JP2003078517A (en) Encrypting/decoding system, encrypting device, decoding device and key managing device
AU2007234609B2 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (DRM)

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION