US20060190409A1 - Method and system for licensing digital works - Google Patents

Method and system for licensing digital works Download PDF

Info

Publication number
US20060190409A1
US20060190409A1 US11/323,209 US32320905A US2006190409A1 US 20060190409 A1 US20060190409 A1 US 20060190409A1 US 32320905 A US32320905 A US 32320905A US 2006190409 A1 US2006190409 A1 US 2006190409A1
Authority
US
United States
Prior art keywords
user
product
license
identifier
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/323,209
Inventor
James Hillegass
Yaobing Deng
Mark Eastom
Richard Fritz
John Gateley
James Grinsfelder
Stephen Grove
Eric Hockett
Nikolay Sokratov
James Swanson
John Thompson
Boris Mamedov
James Nordgaard
Paul Onnen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
J RIVER Inc
Original Assignee
J RIVER Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by J RIVER Inc filed Critical J RIVER Inc
Priority to US11/323,209 priority Critical patent/US20060190409A1/en
Assigned to J. RIVER, INC. reassignment J. RIVER, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DENG, YAOBING, EASTOM, MARK, FRITZ, RICHARD R., GATELEY, JOHN C., GRINSFELDER, JAMES A., GROVE, STEPHEN A., HILLEGASS, JAMES C., HOCKETT, ERIC STEVEN, MAMEDOV, BORIS, NORDGAARD, JAMES A., ONNEN, PAUL E., SOKRATOV, NIKOLAY G., SWANSON, JAMES G., THOMPSON, JOHN S.
Publication of US20060190409A1 publication Critical patent/US20060190409A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]

Definitions

  • the present invention relates generally to a system and method for controlling access to copyrighted materials in a digital format. More particularly, the present invention relates to a system for creating and maintaining licenses that exist separate from the copyrighted materials.
  • Erickson '152 U.S. Pat. No. 5,765,152 to Erickson (“Erickson '152”) describes a system and method for managing copyrighted electronic media.
  • Erickson '152 describes the use of a registration system to make documents available over a computer network, and an authorization system for end-users to obtain the desired level of permission to use and alter the document. End users are then able to subsequently register the resulting derivative work.
  • permissions are attached to the document file, and the user downloads or accesses the document file with the appropriate permissions attached to the document file.
  • the permissions must co-exist with the documents. This is disadvantageous for a number of reasons.
  • the present invention provides a digital licensing scheme that separates the license from the digital file containing the copyrightable material.
  • the files can be downloaded from any server, and transferred from user to user, even after the file has been licensed.
  • the present invention utilizes producer software running on a vendor's computer, server software running on a computer provided by the license provider, and player software operating on the user's computer. Digitally encrypted communication streams keep certain communications between the producer software, the license provider, and the player software confidential.
  • a software component running on the user's computer checks to make sure that the appropriate product license has been purchased before allowing access to a digital product file. This is accomplished by comparing the product ID in the product license with the product ID contained in the product file.
  • the software also checks that the user seeking to play the product file is the user that actually paid for the license. This is accomplished by comparing the user ID in the product license with a user ID in a user license. Finally, an operating system ID found in the user license is compared with the same information obtained from the currently running operating system, to ensure that the user license was created for the currently operating computer.
  • FIG. 1 is a schematic illustration of the system and method of the present invention
  • FIG. 2 is a flow chart describing the process for creating a Product, distributing and licensing the Product, and using a licensed Product;
  • FIG. 3 is a schematic illustration showing how multiple Vendors and Users are coordinated through the system and method of the present invention
  • FIG. 4 is a schematic illustration of the major components of the present invention.
  • FIG. 5 is a schematic illustration of the present invention showing the flow of data through the components.
  • FIG. 6 is a flow chart showing the process for creating a file.
  • FIG. 7 is a flow chart showing the process for registering a file.
  • FIG. 8 is a flow chart showing the process for playing a product file.
  • FIG. 9 is a flow chart showing the process for verifying a product license.
  • FIG. 10 is a schematic illustration of the security checks made to verify that a Product License authorizes the playing of a given Product, according to the system and method of the present invention.
  • FIG. 11 is a flow chart showing the process for obtaining a product license.
  • FIG. 12 is a flow chart showing the process for verifying a user license.
  • FIG. 13 is a schematic illustration of the tables comprising the database used in the preferred embodiment of the present invention.
  • the system and method of the present invention coordinates the activities of an author, artist or producer (“Vendor”) 110 , an end user (“User”) 150 of the copyrighted materials, a “License Provider” (“License Provider” or “LP”) 130 , and an entity for processing payment transactions including credit card purchases, debit card withdrawals, electronic cash distribution or the like (“Payment Service”) 170 .
  • the basic steps in a method according to this invention are illustrated in FIGS. 1 and 2 .
  • the Vendor 110 registers itself with the License Provider (step 19 ).
  • the Vendor 110 creates a product and registers the Product 10 with the License provider 130 ( 20 ).
  • Step 20 is described below in considerably greater detail as processes 200 and 240 .
  • the Vendor 110 makes the Product available to Users 6 on or through Electronic Media, such as via the Internet, ftp, CD, or e-mail (step 22 ).
  • the User 150 downloads selected Products from the Vendor 110 and is able to view a preview of the contents of the Product ( 23 ). If the User 150 wants to view and own the right to use the entire contents, the User 150 then purchases a license from the License provider 130 for that Product ( 24 ).
  • Step 24 is described in greater detail below as process 400 .
  • the License provider 130 passes the User's credit card information through a Credit Card Processor 8 or other transaction agent to obtain payment ( 25 ).
  • Step 25 is described in greater detail below as process 412 .
  • the License Provider then sends, or makes available for download, a License for that User for the Product.
  • the User 150 is able to fully play and view the Product 10 ( 26 ) subject to constraints determined by the type of license purchased.
  • the License provider 130 pays the Vendor 110 for sales of its registered Products ( 27 ).
  • the system and method of the present invention accommodate multiple Vendors 5 a - 5 c , multiple Users 6 a - 6 c , and multiple Credit Card Processors 8 a - c .
  • the Vendors 5 store Products 10 on servers and make Products 10 available to Users 6 over a network 30 , such as the Internet, for download onto their personal computer hard drives or other mechanism for storing electronic or digital data.
  • the License provider 130 stores license and Product information, but not necessarily the Products 10 themselves, on a server.
  • the License provider 130 makes licenses available for Users 6 to purchase over the Internet.
  • the License provider 130 is networked, either through a dedicated connection or through the Internet to Credit Card Processors 8 .
  • the present invention provides a method and system for creating, playing, and licensing digital content files 100 .
  • the present invention will be described in the context of files containing digital music tracks.
  • the present invention is equally applicable to files containing any type of digital material for which licensing is desired.
  • the first is the vendor 110 , who supplies the source materials and creates the music file 100 .
  • the second party is the remote license provider 130 , who is responsible for providing information for the creation and licensing of file 100 .
  • the third party is the user 150 , who receives the file 100 from the vendor 110 and licenses the file 100 from the remote license provider 130 .
  • a payment service 170 ensures payment of a license fee to the vendor 110 when the license provider 130 has provided a license to the user 150 .
  • the communication between these entities could occur through any standard communication protocol.
  • communication between remote computing applications is accomplished through remote procedure calls, or RPCs. Note that the functions performed by each of these entities would be fundamentally the same even if one entity took on the functions of one or two other entities shown in FIG. 4 . The present invention would not be altered by such a combination of functions in single entity.
  • the vendor 110 could be a music producer, a record label, an independent band, or any other party who has the right to duplicate and distribute the content placed in file 100 .
  • the vendor 110 creates the file 100 using a producer program 112 , which is represented in FIG. 4 with a funnel. This representation illustrates that the producer 112 takes numerous and disparate sources of content and combines them into a single file 100 .
  • producer 112 can accept as input multiple tracks of music 114 , data 116 , and images 118 .
  • the data 116 included in the file 100 could include lyrics, liner notes, UPC Codes for a CD, or information about the music such as the name of the musician(s), the title of the music collection and its individual tracks, etc.
  • the images 118 may be still images that the vendor 110 wishes to have displayed whenever the file 100 is played. Additionally, the images 118 may be photographs of musicians, video images, cover art, or any other type of multi-media content.
  • the format of the inputted materials 114 - 118 is immaterial to the present invention, as the materials 114 - 118 can either be converted by the producer program 112 to a preferred format in the product file 100 , or the materials 114 - 118 can simply be stored in the file 100 in their original format.
  • music data 114 can be provided in any known music format such as traditional CD audio format or a standard waveform format such as WAV, AIFF, or AU.
  • the producer software 112 would preferably save the music data 114 in a compressed format such as MP3.
  • Images can be stored in any of the well-known compressed file types such as JPEG or GIF.
  • Video images 118 can also be added and stored in a compressed format such as AVI (Video for Windows), MPEG, or Quicktime.
  • the producer program 112 is in communication with the license provider 130 , specifically the registration server 132 operated by the license provider 130 .
  • the vendor 110 is identified to the license provider 130 by including its unique vendor ID 120 in its communications.
  • the registration server 132 can be physically located on the same or nearby computer used by vendor 110 for the producer software 112 . Ideally, however, the registration server 132 is remotely located, and in communication with multiple producer programs 112 .
  • the license provider 130 also operates a database 134 , which stores information about vendors 110 , users 150 , product files 100 , and licenses; and a license server 136 , which is used to control the licensing of product files 100 .
  • registration server 132 , database 134 , and license server 136 are illustrated as separate entities in FIG. 4 , it is well within the scope of the invention to combine these services into one or two separate entities. For instance, a single application running on a single computer could provide all of the functionality of the registration server 132 , database 134 , and license server 136 . Alternatively, the two servers 132 , 136 could be combined and communicate with database 134 . It is even within the scope of the present invention to have multiple registration servers 132 and license servers 136 functioning simultaneously.
  • Registration server 132 has two main components, vendor registration 140 , and product registration 141 .
  • License server 136 has three main components; namely a user registration component 142 , a license purchase component 143 , and a payment authorization component 144 . These components are simply one way of dividing the functions of the two servers 132 , 136 . Many ways are possible and within the scope of the present invention.
  • database 134 contains entries (tables or sub-databases) for at least the following types of data: vendors 145 , products 146 , users 147 , and product licenses 148 . More detail concerning the tables in the database 134 of the preferred embodiment can be seen in FIG. 13 , as described below.
  • the product file 100 that is created by the producer software 112 contains the music 114 , data 116 , and images 118 that were entered into producer 112 .
  • This content 104 is stored in an encrypted format in the file 100 .
  • File 100 also contains a vendor ID 120 that indicates the vendor 110 who created the file 100 , as well as a product ID 102 that uniquely identifies the product file 100 .
  • the vendor 110 can make the product file 100 available to users 150 in a variety of manners well known in the prior art, such as through download from a web site or via FTP.
  • the vendor 110 , the license provider 130 , or any other party can host these sites, since there is no need for the party hosting the product file 100 to be a license provider 130 .
  • the product file 100 is not altered after creation by the vendor 110 . Consequently, the product file 100 can be freely transferred from user 150 to user 150 , with each user being able to separately license the file 100 .
  • the user 150 can access the content 104 on the product file 100 using player software 152 .
  • the player software 152 is capable of playing the music 114 to end users, while also allowing users access to the lyrics, images, and other content 104 in file 100 .
  • a sophisticated player 152 would also be able to take a UPC code from the product file 100 and electronically search various audio/video Internet-based retailers for the availability and price of physical copies (such as a CD) of the music collection in file 100 .
  • the user 150 will have to obtain a product license 154 that contains the decryption key 158 specific for that product file 100 .
  • the product license is obtained by interaction between the player software 152 and the license server 136 .
  • product licensing could be handled at the user 150 level by a different program operating on the same computer as, and in conjunction with, the player software 152 .
  • the player software 152 will be described as having both playback capabilities and license handling capabilities, although it would be well within the scope of the present invention to split these actions into two separate interacting programs.
  • a product license 154 is also specific for a particular user 150 , the user 150 must obtain their own user license 160 from license server 136 before any products 100 can be licensed.
  • the product license 154 and the user license 160 are both stored at the computer of the user 150 as well as in the database 134 of the license provider 130 .
  • both licenses 154 , 160 are protected with triple-DES (“3DES”) encryption.
  • the product license 154 is limited to a specific product file 100 because the product license contains the product ID 102 .
  • the product license 154 is also limited to a particular user by containing a user ID 156 , which is also found in the user license 160 .
  • the user license 160 is limited to a particular user 150 in part by tying the user license 160 to identifying information 162 stored in the operating system 164 of the user's computer. Because in the preferred embodiment the user license 160 will contain credit card numbers and other confidential information of the user 150 , the user license 160 will be protected by password 163 .
  • the user 150 will authorize that a payment be made in return for the license.
  • the license server 136 will contact the payment service 170 to collect payment from the user 150 .
  • this will be done through either a credit card transaction or through some type of electronic cash or some similar Internet payment system.
  • the payment service 170 is generally capable of directly crediting an account belonging to the vendor 110 that created the product file 100 .
  • FIG. 5 shows the flow of data through the various components of the system. This FIG. 5 is best viewed in light of the flow charts found in FIGS. 6 through 12 . Where possible, the steps found in the flow charts are shown with arrows on FIG. 5 , with the step reference numeral on or near the arrow.
  • the procedure for creating file 100 is shown as process 200 in FIG. 6 .
  • the vendor 110 accumulates in the producer program 112 the materials 114 - 118 that will be combined into file 100 , as seen in step 202 .
  • the producer program 112 will then contact the registration server 132 , and the registration server 132 determines whether the vendor 110 needs to register as a new vendor (step 204 ).
  • producer program 112 could merely search for vendor ID 120 on its local computer to determine if it needs to register.
  • vendor 110 provides information about itself, which is used by the registration server 132 to create a vendor entry in database 134 (step 206 ). In this process, registration server 132 assigns a vendor ID 120 to the vendor 110 (step 208 ).
  • the vendor ID 120 is then stored both in the database 134 in the vendor record 145 and in the computer used by vendor 110 .
  • the vendor ID 120 is preferably stored in the operating system registry of the computer used by the vendor 110 . It is also preferred to allow the vendor 110 to freely move the vendor ID 120 to multiple computers, thereby allowing the vendor 110 to make music files 100 from multiple locations or through multiple employees.
  • the vendor ID 120 is then used in all later communications between the registration server 132 and the vendor 110 .
  • an entry can be made with no information merely to create a vendor ID 120 .
  • the vendor 110 could then be allowed to enter and edit information about itself and its product files 100 at a later date, such as by logging in with the vendor ID 120 at a web site.
  • the producer software 112 contacts the registration server 132 and sends to server 132 its vendor ID 120 and information about the file 100 being created (step 210 ).
  • the information sent will include the product name, the license fee amount, and the category or group in which the vendor 110 wishes to locate the file product 100 .
  • These categories can be universal categories, or, preferably, be categories created and separately maintained for each vendor 110 .
  • the registration server 132 then creates a product entry 146 in the database 134 and returns the information need by the producer software 112 to create file 100 (step 212 ). Specifically, the registration server 132 returns a product ID 102 and a DES encryption key. The details surrounding the submission of product information to the registration server and the return of the product ID 102 and encryption key (steps 210 and 212 ) are described in more detail below in connection with FIG. 7 .
  • the producer program 112 inserts the received product ID 102 in the file 100 being created (step 214 ).
  • at least the music information is encrypted with the product specific DES encryption key received from the registration server 132 (step 216 ).
  • encryption is also used to protect header sections of file 100 .
  • the encryption of header sections is preferably done with a general DES encryption key that is the same with all copies of producer program 112 , rather than the product specific DES key returned by the registration server 132 .
  • the header section contains basic information about the file, including title and musician, and also the checksums that guarantee the integrity of the content 104 .
  • the preferred embodiment also uses headers to define basic information about each track of music contained in file 100 . These track headers are also compressed with the DES key known to all producer applications 112 as well as all player software 152 .
  • step 216 the producer software 112 saves the complete music file 100 (step 218 ).
  • the process of creating file 100 is then complete, as shown as step 220 .
  • the details of the file registration process 240 are set forth in FIG. 7 .
  • the first step 242 is for the producer software 112 to create a unique 3DES encryption key for the upcoming communication session with the license provider 130 .
  • the 3DES encryption algorithm is a symmetrical encryption system.
  • this newly created 3DES session key must be communicated to the license provider 130 before 3DES encryption can be used for communication.
  • the session key is itself encrypted with a public encryption key whose matching private key is known only to the license provider 130 (step 244 ).
  • the encrypted session key is then transmitted along with the product information and the vendor ID 120 to license provider 130 , as shown in step 246 .
  • the license provider 130 then uses its private key to decrypt the 3DES session key created by producer software 112 (step 248 ).
  • the next step 250 is to create a new product entry 146 into database 134 using the information transmitted along with the session key in step 246 .
  • the license provider 130 creates a product ID 102 and stores this ID 102 with the other product information in database 134 (step 252 ).
  • the license provider 130 also generates a random DES encryption key that will serve as the product encryption key (step 254 ). This product encryption key is also stored with the product information in database 134 .
  • FIG. 8 shows the process 300 for playing a product file 100 .
  • the process 300 starts by the user 150 obtaining the product file 100 created by vendor 110 (step 302 ). Typically, this is done by downloading the file 100 from a web site sponsored by vendor 110 , license provider 130 , or any other source.
  • user 150 can obtain the file 100 from any other user 150 , regardless of whether the other user 150 had licensed the product 100 or not.
  • the next step in playing the file 100 is for the player software 152 to determine whether or not user 150 has a valid product license 154 for the file 100 . This is done in process 350 , which is described below in more detail in connection with FIG. 9 .
  • Player 152 takes different steps depending on whether a valid product license exists, which is analyzed in step 304 . If there is no valid product license 154 , the product file 100 is examined to determine whether any preview content exists in the file (step 306 ). If there is preview content, that content is then played by the player 152 in step 308 .
  • step 310 the process 300 for playing a file 100 is completed (step 314 ). If the user 150 does choose to purchase a product license 154 for the product 100 , then process 400 for obtaining a file license is performed. Process 400 is described below in more detail in connection with FIG. 11 .
  • the process 350 of verifying an existing product license is shown in the flowchart of FIG. 9 .
  • the first step 352 is to examine the product file 100 to determine the product ID 102 .
  • the player 152 then examines all of the product licenses 154 available to the user 150 in search for a product license 154 that contains the same product ID 102 (step 354 ).
  • the product licenses 154 can be stored on the computer of user 150 in a variety of ways. For instance, each product license 154 could exist in its own independent file. Alternatively, the product license 154 could form part of a registry or other service database maintained by the operating system 164 of the computer. The product licenses 154 could even consist of an entry in a database, plain file, or structured file that is maintained by player software 152 in a customized format.
  • step 356 After searching, it must be determined if any applicable product licenses 154 were found (step 356 ). If not, the process 350 has determined that the product 100 is not licensed, and the process 350 ends with that result in step 358 . If a product license 154 was found containing the correct product ID 102 , then that product license 154 is examined to determine the user ID 156 for that license 154 (step 360 ). The user license 160 for the current user 150 is then examined to see if its user ID 156 matches the user ID 156 of the product license 154 (step 362 ). If not, the product 100 is not properly licensed and the process 350 ends at step 358 .
  • the player software 152 then examines the operating system ID 162 that was stored with the user license 160 (step 364 ). This OS ID 162 is then compared to the identification that is returned live from the operating system 164 .
  • the OS ID 162 is basically some identification that is unique to the currently operating computer or the current user of the operating computer. For example, in the Windows 95/98 operating system from Microsoft Corporation (Redmond, Wash.), the OS ID 162 can be the registered user's name for the operating system. While different operating systems have different types of system values that are retrieved in different ways, the player software 152 should be able to extract some type of identifying information from the operating system 164 in which it operates.
  • step 366 determines that the two retrieved OS IDs 162 do not match, then the process 350 ends with no valid license at step 358 . If the OS IDs 162 do match, process 350 ends by returning a value indicating that a valid license for the file 100 has been found (step 368 ).
  • This last step of examining the OS IDs 162 is useful in verifying that the user license 160 was created or otherwise appropriate for this computing environment. This helps to prevent the “sharing” of user licenses 160 between differing users 150 .
  • the user license 160 will contain personal, private financial information about a user 150 , namely the user's credit card information, there is already a strong disincentive against sharing a user license 160 .
  • FIG. 10 schematically depicts the steps of comparing product IDs 356 , user IDs 362 , and OS or system IDs 366 .
  • the process 400 for obtaining a product file license 154 is shown in the flowchart of FIG. 11 .
  • the player software 152 must verify that the current user 150 is known to the license server 136 . This is done by checking for and verifying the current user license 160 , a process 450 which is described in detail below in connection with FIG. 12 .
  • the information in the user license 160 will be presented to the user 150 for verification (step 402 ). Of course, this step 402 could optionally be skipped if the user 150 had just created their user license 160 in process 450 . Generally, the information will be presented visually to the user 150 in this step 402 , and the user 150 will be given the opportunity to change any of the relevant information. Among the information shown will be the credit card number that was previously used by the user 150 . Because most users 150 would be very reluctant to let others see their credit card number, the showing of the number to the user 150 at this stage should serve as a deterrent to users 150 sharing their user licenses 160 and their passwords with other users.
  • Non-financial related information could also be used solely to help prevent the sharing a user license, including a social security number, or even a home address and telephone number.
  • the player software 152 randomly generates a new 3DES session key. This session key will be used to encrypt the information contained in the product license 154 that will be retrieved from the license server 136 . Because the 3DES encryption scheme is a symmetrical encryption scheme, and because the player software 152 randomly generates the 3DES key, it is necessary to securely transmit this new key to the license server 136 . This is accomplished by encrypting this new key using a public key for which only the license server 136 knows the matching private key. This is all accomplished in step 404 .
  • the player software 152 next submits to the license server 136 a request for a new product license 154 (step 406 ).
  • This submission includes the appropriate product ID 102 , the user ID 156 of the user 150 , the vendor ID 120 found in file 100 , the encrypted 3DES session key, and any changes to the user profile made by user 150 .
  • the license server 136 will then decrypt the session key with its private key (step 408 ).
  • the next step 410 is to access the product information stored in database 134 to obtain the license price and decryption key for the product file 100 .
  • the license price is probably also stored with product file 100 , it may be wise to verify this license price against the database even if the license price was submitted along with other information in step 406 .
  • the vendor ID 120 can also be verified against the vendor ID 120 associated with the product entry in database 134 . Alternatively, the vendor ID 120 could be excluded from the submission of step 406 , with the vendor ID 120 simply being determined through the database 134 .
  • the decryption key (which is the same as the encryption key created in step 254 ) is stored only in database 134 and is not found in product file 100 .
  • the license server 136 requests that the payment service 170 make a payment from the user 150 in favor of the vendor 110 identified by the vendor ID 120 .
  • all communications by the license server 136 to the payment service 170 are handled by the payment authorization component 144 , as shown in FIG. 5 .
  • the payment authorization component 144 uses external credit card gateways as the payment service 170 .
  • the license server 136 can submit the payment request as if the request is coming from any of the vendors 110 that might be identified in the vendor ID 120 . In this way, payment will be made directly from the payment service 170 to the vendor 110 .
  • the license provider 130 will collect some payment for its service.
  • the license provider 170 When the payment from the payment service 170 goes directly to the vendor 110 , the license provider 170 must track these license purchases in its database and the regularly bill the vendor 110 . Alternatively, the payment request can be made in favor of the license provider 130 itself. In this case, the license provider 130 will track license purchases in its database and make regular payments to vendors 110 .
  • the payment authorization component 144 can do some validity preprocessing of the payment information before submission of the request to the payment service 170 .
  • Examples of preprocessing that are done in the preferred embodiment of the present invention include verifying the structure of the credit card number, such as by examining the starting digit and the total number of digits.
  • the payment service 170 will then indicate to the license server 136 whether payment was actually made. If step 414 indicates that no payment was made (for instance, because the credit card number was invalid), the process for obtaining a file license 400 terminates at step 416 with no license issued.
  • the license server 136 creates a product license entry 148 into database 134 (step 418 ).
  • the license entry will contain the product ID 102 , the user ID 156 and the decryption key 158 . It is possible to develop a license that is has limitations in it, such as date limitations or site limitations. If such limitations are desired, those limitations would be inserted into the database 134 as part of the license entry 148 . The limitations would also appear inside the product license 154 . It would be up to the player software 152 to interpret and enforce license limitations when it reads a product license 154 containing such limitations.
  • the license server 136 should also save to database 134 any changes to the user data that were submitted in step 406 . This is done in step 420 . In addition, it may be useful to maintain data on all licenses furnished by the license server 136 for purposes of both billing the vendor 110 and to allow vendor to see product license information and trends. Information that would allow this kind of tracking, such as customers' names, dates of purchase and total purchase amounts, is stored in a transactions database entry made to database 134 in step 422 .
  • the license server 136 must then return the product license 154 to the player software 152 (step 424 ).
  • the product license 154 is first encrypted using the 3DES session key generated in step 404 .
  • the product license 154 is received by player software 152 , it is decrypted with the session key and then saved for later use in step 426 .
  • the product license 154 is always stored in an encrypted format to keep it protected. The process of obtaining a file license 400 is then completed with the license issued at step 428 .
  • the process for verifying a user license is shown as process 450 in FIG. 12 .
  • the first step 452 is to determine whether a user license 160 exists. If so, the user 150 is asked to enter the password 163 for the user license 160 (step 454 ). If the user is successfully able to enter the password 163 that was stored with the user license 160 , which is checked in step 456 , then the user license 160 has been verified and process 450 terminates at step 458 .
  • a user license 160 does not exist, or if the user 150 is not able to successfully enter a password, then it is necessary to create a new user license 160 . This is done by having the user 150 enter personal information such as name, address, e-mail address, as well as a password 163 and a valid credit card number (step 460 ). The player software 152 will then obtain the OS ID 162 from the operating system 164 (step 462 ). All of this information is then transmitted to the license server 136 in step 464 .
  • the license server 136 Upon receipt of a request for a new user license 160 , the license server 136 will create a new entry in the users portion 147 of database 134 (step 466 ). When this is done, the license server 136 or the database 134 generates a new user ID 156 and saves it in the database with the user information (step 468 ). The newly created user ID 156 is then transmitted back to the player software 152 along with the other components of the user license 160 , including the OS ID 162 and the password 163 (step 470 ). Alternatively, only the user ID 468 could be returned and then combined with the information obtained by the player software 152 in steps 460 and 462 to create the user license 160 . The last step 472 is to save the user license 160 so that it can be retrieved at a later date. The user license 160 will be stored in an encrypted format, preferably using the 3DES technology. The process 450 then terminates at step 458 .
  • Users 150 are authorized to transfer user licenses between machines a limited number of times. If the license is transferred without any interaction with the player software 152 or the license server 136 , the transfer will be unsuccessful because a user license 160 is tied to a specific machine through the OS ID 162 . If the license were merely moved without changing the embedded OS ID 162 , there would not be a match in step 366 , and the user license 160 would be ineffectual.
  • the player software 152 has the ability to save the license information to a safe location such as a floppy disk. If the hard disk containing the user license 160 then crashes, the user 150 can restore the user license 160 through the player software 152 . To do so, the player software 152 requires the user 150 to enter the correct password 162 . Then the player software 152 contacts the license server with request to recover a user license 152 . This request would contain basically the same information sent to the license server 136 in step 464 , including the new OS ID 162 , as well as the User ID 156 that is being recovered. Assuming that user has not restored their user license 160 more than the pre-determined limit, the license server 136 will return a new user license 160 that will work with the new OS ID 162 .
  • the license server 136 keeps track of the number of times license restoration is attempted by a user 150 .
  • a limit is placed on how many times one can restore licenses from the license server 136 . If credit card numbers are not always required to obtain a user license 160 , then a lower limit for restorations can be placed on users 150 whose user license 160 does not contain credit cart information. Using this technique, it is possible to move a user license 160 to a different computer, albeit only limited number of times.
  • player software 152 also allows a user 150 with a valid user license to query database 134 and download all known product licenses 154 for the user's user ID 160 that are not currently on the hard drive. In this way, a user can secure his or her licenses merely by backing up the user license to a floppy disk through the utility provided by player software 152 . It is also possible in this manner to have a duplicate set of user license 160 and product licenses 154 on multiple computers.
  • database 134 contains numerous sub-databases or tables, including vendors 145 , products 146 , users 147 , and product licenses 148 .
  • FIG. 13 A more complete definition of the database 134 is shown in FIG. 13 .
  • the database 134 is a relational database comprising many related tables, such as vendor table 145 , product table 146 , user table (labeled “Customer”) 147 , and product license table (labeled “License”) 148 .
  • some of the information shown in a single table in FIG. 5 is actually contained in multiple tables in FIG. 13 .
  • the decryption keys are actually stored in a “Product Extended” table 146 a
  • the product price is actually stored in a related “Product Price” table 146 b.

Abstract

A method and system is presented for a digital licensing scheme that separates the license from the digital file containing the copyrightable material. According to the present invention, the files can be downloaded from any server, and transferred from user to user, even after the file has been licensed. The present invention utilizes producer software running on a vendor's computer, server software running on a computer provided by the license provider, and player software operating on the user's computer. Digitally encrypted communication streams keep communications between the producer software, the license provider, and the player software confidential. A software component running on the user's computer checks to make sure that the appropriate product license has been purchased. This is accomplished by comparing the product ID in the product license with the product ID contained in the product file. The software also checks that the person seeking to play the product file is the user that actually paid for the license. This is accomplished by comparing the user ID in the product license with a user ID in a user license. Finally, an operating system ID found in the user license is compared with the same information obtained from the currently running operating system, to ensure that the user license was created for the currently operating computer.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims priority to U.S. Ser. No. 09/845,041, filed Apr. 27, 2001 and to U.S. Ser. No. 09/844,475, filed Apr. 27, 2001 and claims the benefit of U.S. Provisional Application Ser. No. 60/200,230, filed on Apr. 28, 2000, and U.S. Provisional Application Ser. No. 60/200,193, filed on Apr. 28, 2000.
  • FIELD OF THE INVENTION
  • The present invention relates generally to a system and method for controlling access to copyrighted materials in a digital format. More particularly, the present invention relates to a system for creating and maintaining licenses that exist separate from the copyrighted materials.
  • BACKGROUND OF THE INVENTION
  • The widespread demand for music and the growing availability of the Internet as a means of commerce have resulted in a multi-billion dollar industry for digital content including music via the Internet. Audio compression technologies such as MP3 (MPEG Layer III) have allowed digital music to be stored at compression rates of 10-1 or better. This compression technology, along with the rise of the Internet and increasing bandwidth, have led to an explosion of downloadable digital music available over the Internet. Individual tracks of music can now be downloaded from the World Wide Web, sent via e-mail, or stored and downloaded via FTP sites and Usenet newsgroups.
  • This new technology has brought new challenges to the policing of copyright interests in materials distributed in or convertible to digital form. Unauthorized copying of digital materials is of particular concern in the music industry, though efforts have been made to prevent it. One approach is to control access to the digital files, requiring the receipt of payment before the file can be downloaded. To prevent redistribution of files that have been downloaded, technology has been applied in attempt to limit the ability to access the files to a particular computer.
  • U.S. Pat. No. 5,765,152 to Erickson (“Erickson '152”) describes a system and method for managing copyrighted electronic media. Erickson '152 describes the use of a registration system to make documents available over a computer network, and an authorization system for end-users to obtain the desired level of permission to use and alter the document. End users are then able to subsequently register the resulting derivative work. According to the Erickson '152 system, permissions are attached to the document file, and the user downloads or accesses the document file with the appropriate permissions attached to the document file. Thus, the permissions must co-exist with the documents. This is disadvantageous for a number of reasons. For example, if the user loses a document file, he/she also loses their permission to use the document. Further, Erickson's system contemplates distribution of documents through specific servers, i.e. the author does not have the option of posting the document from any server he/she chooses and this may be insufficient to meet the author's marketing objectives. Finally, once the document is downloaded and licensed, it cannot be further distributed since the site-specific license is embedded in the file.
  • SUMMARY OF THE INVENTION
  • What is needed is a secure, digital licensing scheme that allows easy and widespread distribution of copyrightable materials, while at the same time preventing subsequent unauthorized access. Further, it would be advantageous for an authorized user to transport licensed materials between several computers. Finally, what is needed is a secure and convenient method of distributing music files, where a producer of the music can distribute files to potential customers without having to attend to licensing and selling functions.
  • The present invention provides a digital licensing scheme that separates the license from the digital file containing the copyrightable material. According to the present invention, the files can be downloaded from any server, and transferred from user to user, even after the file has been licensed.
  • The present invention utilizes producer software running on a vendor's computer, server software running on a computer provided by the license provider, and player software operating on the user's computer. Digitally encrypted communication streams keep certain communications between the producer software, the license provider, and the player software confidential.
  • A software component running on the user's computer checks to make sure that the appropriate product license has been purchased before allowing access to a digital product file. This is accomplished by comparing the product ID in the product license with the product ID contained in the product file. The software also checks that the user seeking to play the product file is the user that actually paid for the license. This is accomplished by comparing the user ID in the product license with a user ID in a user license. Finally, an operating system ID found in the user license is compared with the same information obtained from the currently running operating system, to ensure that the user license was created for the currently operating computer.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a schematic illustration of the system and method of the present invention;
  • FIG. 2 is a flow chart describing the process for creating a Product, distributing and licensing the Product, and using a licensed Product;
  • FIG. 3 is a schematic illustration showing how multiple Vendors and Users are coordinated through the system and method of the present invention;
  • FIG. 4 is a schematic illustration of the major components of the present invention.
  • FIG. 5 is a schematic illustration of the present invention showing the flow of data through the components.
  • FIG. 6 is a flow chart showing the process for creating a file.
  • FIG. 7 is a flow chart showing the process for registering a file.
  • FIG. 8 is a flow chart showing the process for playing a product file.
  • FIG. 9 is a flow chart showing the process for verifying a product license.
  • FIG. 10 is a schematic illustration of the security checks made to verify that a Product License authorizes the playing of a given Product, according to the system and method of the present invention.
  • FIG. 11 is a flow chart showing the process for obtaining a product license.
  • FIG. 12 is a flow chart showing the process for verifying a user license.
  • FIG. 13 is a schematic illustration of the tables comprising the database used in the preferred embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • 1. Overview
  • As illustrated in rudimentary form in FIG. 1, the system and method of the present invention coordinates the activities of an author, artist or producer (“Vendor”) 110, an end user (“User”) 150 of the copyrighted materials, a “License Provider” (“License Provider” or “LP”) 130, and an entity for processing payment transactions including credit card purchases, debit card withdrawals, electronic cash distribution or the like (“Payment Service”) 170. The basic steps in a method according to this invention are illustrated in FIGS. 1 and 2. The Vendor 110 registers itself with the License Provider (step 19). The Vendor 110 creates a product and registers the Product 10 with the License provider 130 (20). (Step 20 is described below in considerably greater detail as processes 200 and 240.) The Vendor 110 makes the Product available to Users 6 on or through Electronic Media, such as via the Internet, ftp, CD, or e-mail (step 22). The User 150 downloads selected Products from the Vendor 110 and is able to view a preview of the contents of the Product (23). If the User 150 wants to view and own the right to use the entire contents, the User 150 then purchases a license from the License provider 130 for that Product (24). (Step 24 is described in greater detail below as process 400.) The License provider 130 in turn passes the User's credit card information through a Credit Card Processor 8 or other transaction agent to obtain payment (25). (Step 25 is described in greater detail below as process 412.) The License Provider then sends, or makes available for download, a License for that User for the Product. The User 150 is able to fully play and view the Product 10 (26) subject to constraints determined by the type of license purchased. The License provider 130 pays the Vendor 110 for sales of its registered Products (27).
  • As illustrated in FIG. 3, the system and method of the present invention accommodate multiple Vendors 5 a-5 c, multiple Users 6 a-6 c, and multiple Credit Card Processors 8 a-c. In a preferred embodiment, the Vendors 5 store Products 10 on servers and make Products 10 available to Users 6 over a network 30, such as the Internet, for download onto their personal computer hard drives or other mechanism for storing electronic or digital data. The License provider 130 stores license and Product information, but not necessarily the Products 10 themselves, on a server. The License provider 130 makes licenses available for Users 6 to purchase over the Internet. The License provider 130 is networked, either through a dedicated connection or through the Internet to Credit Card Processors 8.
  • As shown in FIG. 4, the present invention provides a method and system for creating, playing, and licensing digital content files 100. For the purpose of example, the present invention will be described in the context of files containing digital music tracks. However, the present invention is equally applicable to files containing any type of digital material for which licensing is desired.
  • In the preferred embodiment, there are four parties who utilize aspects of the present invention. The first is the vendor 110, who supplies the source materials and creates the music file 100. The second party is the remote license provider 130, who is responsible for providing information for the creation and licensing of file 100. The third party is the user 150, who receives the file 100 from the vendor 110 and licenses the file 100 from the remote license provider 130. Finally, a payment service 170 ensures payment of a license fee to the vendor 110 when the license provider 130 has provided a license to the user 150. The communication between these entities could occur through any standard communication protocol. In the preferred embodiment, communication between remote computing applications is accomplished through remote procedure calls, or RPCs. Note that the functions performed by each of these entities would be fundamentally the same even if one entity took on the functions of one or two other entities shown in FIG. 4. The present invention would not be altered by such a combination of functions in single entity.
  • The vendor 110 could be a music producer, a record label, an independent band, or any other party who has the right to duplicate and distribute the content placed in file 100. The vendor 110 creates the file 100 using a producer program 112, which is represented in FIG. 4 with a funnel. This representation illustrates that the producer 112 takes numerous and disparate sources of content and combines them into a single file 100.
  • As illustrated in FIG. 4, producer 112 can accept as input multiple tracks of music 114, data 116, and images 118. The data 116 included in the file 100 could include lyrics, liner notes, UPC Codes for a CD, or information about the music such as the name of the musician(s), the title of the music collection and its individual tracks, etc. The images 118 may be still images that the vendor 110 wishes to have displayed whenever the file 100 is played. Additionally, the images 118 may be photographs of musicians, video images, cover art, or any other type of multi-media content.
  • The format of the inputted materials 114-118 is immaterial to the present invention, as the materials 114-118 can either be converted by the producer program 112 to a preferred format in the product file 100, or the materials 114-118 can simply be stored in the file 100 in their original format. For instance, music data 114 can be provided in any known music format such as traditional CD audio format or a standard waveform format such as WAV, AIFF, or AU. The producer software 112 would preferably save the music data 114 in a compressed format such as MP3. Images can be stored in any of the well-known compressed file types such as JPEG or GIF. Video images 118 can also be added and stored in a compressed format such as AVI (Video for Windows), MPEG, or Quicktime.
  • The producer program 112 is in communication with the license provider 130, specifically the registration server 132 operated by the license provider 130. The vendor 110 is identified to the license provider 130 by including its unique vendor ID 120 in its communications. The registration server 132 can be physically located on the same or nearby computer used by vendor 110 for the producer software 112. Ideally, however, the registration server 132 is remotely located, and in communication with multiple producer programs 112. The license provider 130 also operates a database 134, which stores information about vendors 110, users 150, product files 100, and licenses; and a license server 136, which is used to control the licensing of product files 100.
  • While the registration server 132, database 134, and license server 136 are illustrated as separate entities in FIG. 4, it is well within the scope of the invention to combine these services into one or two separate entities. For instance, a single application running on a single computer could provide all of the functionality of the registration server 132, database 134, and license server 136. Alternatively, the two servers 132, 136 could be combined and communicate with database 134. It is even within the scope of the present invention to have multiple registration servers 132 and license servers 136 functioning simultaneously.
  • More detail about the registration server 132, database 134, and the license server 136 can be seen in FIG. 5. Registration server 132 has two main components, vendor registration 140, and product registration 141. License server 136 has three main components; namely a user registration component 142, a license purchase component 143, and a payment authorization component 144. These components are simply one way of dividing the functions of the two servers 132, 136. Many ways are possible and within the scope of the present invention.
  • Similarly, in the preferred embodiment, database 134 contains entries (tables or sub-databases) for at least the following types of data: vendors 145, products 146, users 147, and product licenses 148. More detail concerning the tables in the database 134 of the preferred embodiment can be seen in FIG. 13, as described below.
  • Returning to FIG. 4, the product file 100 that is created by the producer software 112 contains the music 114, data 116, and images 118 that were entered into producer 112. This content 104 is stored in an encrypted format in the file 100. File 100 also contains a vendor ID 120 that indicates the vendor 110 who created the file 100, as well as a product ID 102 that uniquely identifies the product file 100. The vendor 110 can make the product file 100 available to users 150 in a variety of manners well known in the prior art, such as through download from a web site or via FTP. The vendor 110, the license provider 130, or any other party can host these sites, since there is no need for the party hosting the product file 100 to be a license provider 130. The product file 100 is not altered after creation by the vendor 110. Consequently, the product file 100 can be freely transferred from user 150 to user 150, with each user being able to separately license the file 100.
  • The user 150 can access the content 104 on the product file 100 using player software 152. In the preferred embodiment, where the content 104 of file 100 contains music 114 and related materials 116, 118, the player software 152 is capable of playing the music 114 to end users, while also allowing users access to the lyrics, images, and other content 104 in file 100. A sophisticated player 152 would also be able to take a UPC code from the product file 100 and electronically search various audio/video Internet-based retailers for the availability and price of physical copies (such as a CD) of the music collection in file 100.
  • To have total access to the encrypted content 104 in file 100, the user 150 will have to obtain a product license 154 that contains the decryption key 158 specific for that product file 100. The product license is obtained by interaction between the player software 152 and the license server 136. Alternatively, product licensing could be handled at the user 150 level by a different program operating on the same computer as, and in conjunction with, the player software 152. For ease in description, the player software 152 will be described as having both playback capabilities and license handling capabilities, although it would be well within the scope of the present invention to split these actions into two separate interacting programs.
  • Because a product license 154 is also specific for a particular user 150, the user 150 must obtain their own user license 160 from license server 136 before any products 100 can be licensed. The product license 154 and the user license 160 are both stored at the computer of the user 150 as well as in the database 134 of the license provider 130. In order to protect the product license 154 and user license 160 from unauthorized access and alteration, both licenses 154, 160 are protected with triple-DES (“3DES”) encryption. The product license 154 is limited to a specific product file 100 because the product license contains the product ID 102. The product license 154 is also limited to a particular user by containing a user ID 156, which is also found in the user license 160. The user license 160 is limited to a particular user 150 in part by tying the user license 160 to identifying information 162 stored in the operating system 164 of the user's computer. Because in the preferred embodiment the user license 160 will contain credit card numbers and other confidential information of the user 150, the user license 160 will be protected by password 163.
  • As part of the license process, the user 150 will authorize that a payment be made in return for the license. Thus, before the user license 160 is returned to the user, the license server 136 will contact the payment service 170 to collect payment from the user 150. Typically, this will be done through either a credit card transaction or through some type of electronic cash or some similar Internet payment system. The payment service 170 is generally capable of directly crediting an account belonging to the vendor 110 that created the product file 100.
  • 2. File Creation Process 200
  • FIG. 5 shows the flow of data through the various components of the system. This FIG. 5 is best viewed in light of the flow charts found in FIGS. 6 through 12. Where possible, the steps found in the flow charts are shown with arrows on FIG. 5, with the step reference numeral on or near the arrow.
  • The procedure for creating file 100 is shown as process 200 in FIG. 6. First, the vendor 110 accumulates in the producer program 112 the materials 114-118 that will be combined into file 100, as seen in step 202. The producer program 112 will then contact the registration server 132, and the registration server 132 determines whether the vendor 110 needs to register as a new vendor (step 204). Alternatively, producer program 112 could merely search for vendor ID 120 on its local computer to determine if it needs to register. If the vendor 110 has not previously registered, vendor 110 provides information about itself, which is used by the registration server 132 to create a vendor entry in database 134 (step 206). In this process, registration server 132 assigns a vendor ID 120 to the vendor 110 (step 208). The vendor ID 120 is then stored both in the database 134 in the vendor record 145 and in the computer used by vendor 110. The vendor ID 120 is preferably stored in the operating system registry of the computer used by the vendor 110. It is also preferred to allow the vendor 110 to freely move the vendor ID 120 to multiple computers, thereby allowing the vendor 110 to make music files 100 from multiple locations or through multiple employees. The vendor ID 120 is then used in all later communications between the registration server 132 and the vendor 110.
  • Alternatively, rather than requiring information from the vendor 110 at the time the vendor entry is made into the database 134, an entry can be made with no information merely to create a vendor ID 120. The vendor 110 could then be allowed to enter and edit information about itself and its product files 100 at a later date, such as by logging in with the vendor ID 120 at a web site.
  • Once the vendor 110 is registered as a vendor, the producer software 112 contacts the registration server 132 and sends to server 132 its vendor ID 120 and information about the file 100 being created (step 210). The information sent will include the product name, the license fee amount, and the category or group in which the vendor 110 wishes to locate the file product 100. These categories can be universal categories, or, preferably, be categories created and separately maintained for each vendor 110.
  • The registration server 132 then creates a product entry 146 in the database 134 and returns the information need by the producer software 112 to create file 100 (step 212). Specifically, the registration server 132 returns a product ID 102 and a DES encryption key. The details surrounding the submission of product information to the registration server and the return of the product ID 102 and encryption key (steps 210 and 212) are described in more detail below in connection with FIG. 7.
  • The producer program 112 inserts the received product ID 102 in the file 100 being created (step 214). To ensure against unauthorized access to the music in file 100, at least the music information is encrypted with the product specific DES encryption key received from the registration server 132 (step 216). In the preferred embodiment, encryption is also used to protect header sections of file 100. The encryption of header sections is preferably done with a general DES encryption key that is the same with all copies of producer program 112, rather than the product specific DES key returned by the registration server 132. The header section contains basic information about the file, including title and musician, and also the checksums that guarantee the integrity of the content 104. The preferred embodiment also uses headers to define basic information about each track of music contained in file 100. These track headers are also compressed with the DES key known to all producer applications 112 as well as all player software 152.
  • After the encryption is finished in step 216, the producer software 112 saves the complete music file 100 (step 218). The process of creating file 100 is then complete, as shown as step 220.
  • 3. File Registration Process 240
  • The details of the file registration process 240 are set forth in FIG. 7. The first step 242 is for the producer software 112 to create a unique 3DES encryption key for the upcoming communication session with the license provider 130. The 3DES encryption algorithm is a symmetrical encryption system. Thus, this newly created 3DES session key must be communicated to the license provider 130 before 3DES encryption can be used for communication. In order to transmit this session key to the license provider 130 in a secure fashion, the session key is itself encrypted with a public encryption key whose matching private key is known only to the license provider 130 (step 244).
  • The encrypted session key is then transmitted along with the product information and the vendor ID 120 to license provider 130, as shown in step 246. The license provider 130 then uses its private key to decrypt the 3DES session key created by producer software 112 (step 248).
  • The next step 250 is to create a new product entry 146 into database 134 using the information transmitted along with the session key in step 246. When a new product is entered into database 134, the license provider 130 creates a product ID 102 and stores this ID 102 with the other product information in database 134 (step 252). In addition to the product ID 102, the license provider 130 also generates a random DES encryption key that will serve as the product encryption key (step 254). This product encryption key is also stored with the product information in database 134.
  • It is now necessary to transmit the newly generated product ID 102 and product encryption key back to the producer software 112. In order to transmit this information securely, it is encrypted using the session key that was previously generated by producer software 112 (step 256). Once this is accomplished, the encrypted product ID 102 and the product encryption key can be transmitted back to vendor 110 (step 258), and the register file process is completed (step 260).
  • 4. Playing a Product File 300 FIG. 8 shows the process 300 for playing a product file 100. The process 300 starts by the user 150 obtaining the product file 100 created by vendor 110 (step 302). Typically, this is done by downloading the file 100 from a web site sponsored by vendor 110, license provider 130, or any other source. In addition, since the file 100 is not changed during the license process, user 150 can obtain the file 100 from any other user 150, regardless of whether the other user 150 had licensed the product 100 or not.
  • The next step in playing the file 100 is for the player software 152 to determine whether or not user 150 has a valid product license 154 for the file 100. This is done in process 350, which is described below in more detail in connection with FIG. 9. Player 152 takes different steps depending on whether a valid product license exists, which is analyzed in step 304. If there is no valid product license 154, the product file 100 is examined to determine whether any preview content exists in the file (step 306). If there is preview content, that content is then played by the player 152 in step 308.
  • While the preview is playing, the player 152 should then present user 150 with the option to purchase a product license 154 for the file 100. This is done in step 310, which is also performed even if the file 100 did not contain preview information. If the user 150 does not wish to license the file 100 (as determined at step 312), then the process 300 for playing a file 100 is completed (step 314). If the user 150 does choose to purchase a product license 154 for the product 100, then process 400 for obtaining a file license is performed. Process 400 is described below in more detail in connection with FIG. 11.
  • Whether a valid product license 154 is determined to exist at step 304, or whether a new product license 154 is purchased through process 400, it is possible to then play the complete contents 104 of the product file 100. This is accomplished by reading the decryption key from the product license 154 in step 316, and then decrypting content 104 with this key in step 318. The decrypted content 104 is then performed by player 152 in step 320, and the process 300 completes at step 314.
  • 5. Verifying an Existing Product License 350
  • The process 350 of verifying an existing product license is shown in the flowchart of FIG. 9. The first step 352 is to examine the product file 100 to determine the product ID 102. The player 152 then examines all of the product licenses 154 available to the user 150 in search for a product license 154 that contains the same product ID 102 (step 354). The product licenses 154 can be stored on the computer of user 150 in a variety of ways. For instance, each product license 154 could exist in its own independent file. Alternatively, the product license 154 could form part of a registry or other service database maintained by the operating system 164 of the computer. The product licenses 154 could even consist of an entry in a database, plain file, or structured file that is maintained by player software 152 in a customized format.
  • After searching, it must be determined if any applicable product licenses 154 were found (step 356). If not, the process 350 has determined that the product 100 is not licensed, and the process 350 ends with that result in step 358. If a product license 154 was found containing the correct product ID 102, then that product license 154 is examined to determine the user ID 156 for that license 154 (step 360). The user license 160 for the current user 150 is then examined to see if its user ID 156 matches the user ID 156 of the product license 154 (step 362). If not, the product 100 is not properly licensed and the process 350 ends at step 358.
  • If the user IDs 156 match, the player software 152 then examines the operating system ID 162 that was stored with the user license 160 (step 364). This OS ID 162 is then compared to the identification that is returned live from the operating system 164. The OS ID 162 is basically some identification that is unique to the currently operating computer or the current user of the operating computer. For example, in the Windows 95/98 operating system from Microsoft Corporation (Redmond, Wash.), the OS ID 162 can be the registered user's name for the operating system. While different operating systems have different types of system values that are retrieved in different ways, the player software 152 should be able to extract some type of identifying information from the operating system 164 in which it operates. If step 366 determines that the two retrieved OS IDs 162 do not match, then the process 350 ends with no valid license at step 358. If the OS IDs 162 do match, process 350 ends by returning a value indicating that a valid license for the file 100 has been found (step 368).
  • This last step of examining the OS IDs 162 is useful in verifying that the user license 160 was created or otherwise appropriate for this computing environment. This helps to prevent the “sharing” of user licenses 160 between differing users 150. However, since the user license 160 will contain personal, private financial information about a user 150, namely the user's credit card information, there is already a strong disincentive against sharing a user license 160. Thus, it would be well within the scope of the present invention to skip steps 364 and 366 in process 350, and rely on the existence of private information in the user license 160 to prevent the sharing of user licenses 160.
  • FIG. 10 schematically depicts the steps of comparing product IDs 356, user IDs 362, and OS or system IDs 366.
  • 6. Obtaining a File License 400
  • The process 400 for obtaining a product file license 154 is shown in the flowchart of FIG. 11. Before anything else in process 400, the player software 152 must verify that the current user 150 is known to the license server 136. This is done by checking for and verifying the current user license 160, a process 450 which is described in detail below in connection with FIG. 12.
  • Once a valid user license 160 has been identified by process 450, the information in the user license 160 will be presented to the user 150 for verification (step 402). Of course, this step 402 could optionally be skipped if the user 150 had just created their user license 160 in process 450. Generally, the information will be presented visually to the user 150 in this step 402, and the user 150 will be given the opportunity to change any of the relevant information. Among the information shown will be the credit card number that was previously used by the user 150. Because most users 150 would be very reluctant to let others see their credit card number, the showing of the number to the user 150 at this stage should serve as a deterrent to users 150 sharing their user licenses 160 and their passwords with other users. In addition to a credit card number, it is well within the scope of the present invention to use other private information for payment purposes and for providing a disincentive toward sharing a user license. Examples of such information include a bank account number, gift certificate number, a debit card number, and a stored value card number. Non-financial related information could also be used solely to help prevent the sharing a user license, including a social security number, or even a home address and telephone number.
  • Once the user 150 has validated the information from their user license 160, the player software 152 randomly generates a new 3DES session key. This session key will be used to encrypt the information contained in the product license 154 that will be retrieved from the license server 136. Because the 3DES encryption scheme is a symmetrical encryption scheme, and because the player software 152 randomly generates the 3DES key, it is necessary to securely transmit this new key to the license server 136. This is accomplished by encrypting this new key using a public key for which only the license server 136 knows the matching private key. This is all accomplished in step 404.
  • The player software 152 next submits to the license server 136 a request for a new product license 154 (step 406). This submission includes the appropriate product ID 102, the user ID 156 of the user 150, the vendor ID 120 found in file 100, the encrypted 3DES session key, and any changes to the user profile made by user 150.
  • The license server 136 will then decrypt the session key with its private key (step 408). The next step 410 is to access the product information stored in database 134 to obtain the license price and decryption key for the product file 100. Although the license price is probably also stored with product file 100, it may be wise to verify this license price against the database even if the license price was submitted along with other information in step 406. The vendor ID 120 can also be verified against the vendor ID 120 associated with the product entry in database 134. Alternatively, the vendor ID 120 could be excluded from the submission of step 406, with the vendor ID 120 simply being determined through the database 134. Of course, the decryption key (which is the same as the encryption key created in step 254) is stored only in database 134 and is not found in product file 100.
  • In step 412, the license server 136 then requests that the payment service 170 make a payment from the user 150 in favor of the vendor 110 identified by the vendor ID 120. In the preferred embodiment, all communications by the license server 136 to the payment service 170 are handled by the payment authorization component 144, as shown in FIG. 5. Typically, the payment authorization component 144 uses external credit card gateways as the payment service 170. The license server 136 can submit the payment request as if the request is coming from any of the vendors 110 that might be identified in the vendor ID 120. In this way, payment will be made directly from the payment service 170 to the vendor 110. Typically, the license provider 130 will collect some payment for its service. When the payment from the payment service 170 goes directly to the vendor 110, the license provider 170 must track these license purchases in its database and the regularly bill the vendor 110. Alternatively, the payment request can be made in favor of the license provider 130 itself. In this case, the license provider 130 will track license purchases in its database and make regular payments to vendors 110.
  • The payment authorization component 144 can do some validity preprocessing of the payment information before submission of the request to the payment service 170. Examples of preprocessing that are done in the preferred embodiment of the present invention include verifying the structure of the credit card number, such as by examining the starting digit and the total number of digits.
  • The payment service 170 will then indicate to the license server 136 whether payment was actually made. If step 414 indicates that no payment was made (for instance, because the credit card number was invalid), the process for obtaining a file license 400 terminates at step 416 with no license issued.
  • If the payment if verified, then the license server 136 creates a product license entry 148 into database 134 (step 418). At a minimum, the license entry will contain the product ID 102, the user ID 156 and the decryption key 158. It is possible to develop a license that is has limitations in it, such as date limitations or site limitations. If such limitations are desired, those limitations would be inserted into the database 134 as part of the license entry 148. The limitations would also appear inside the product license 154. It would be up to the player software 152 to interpret and enforce license limitations when it reads a product license 154 containing such limitations.
  • The license server 136 should also save to database 134 any changes to the user data that were submitted in step 406. This is done in step 420. In addition, it may be useful to maintain data on all licenses furnished by the license server 136 for purposes of both billing the vendor 110 and to allow vendor to see product license information and trends. Information that would allow this kind of tracking, such as customers' names, dates of purchase and total purchase amounts, is stored in a transactions database entry made to database 134 in step 422.
  • The license server 136 must then return the product license 154 to the player software 152 (step 424). In order to ensure secure transit of the product license 154, the product license 154 is first encrypted using the 3DES session key generated in step 404. When the product license 154 is received by player software 152, it is decrypted with the session key and then saved for later use in step 426. The product license 154 is always stored in an encrypted format to keep it protected. The process of obtaining a file license 400 is then completed with the license issued at step 428.
  • 7. Verifying a User License 450
  • The process for verifying a user license is shown as process 450 in FIG. 12. The first step 452 is to determine whether a user license 160 exists. If so, the user 150 is asked to enter the password 163 for the user license 160 (step 454). If the user is successfully able to enter the password 163 that was stored with the user license 160, which is checked in step 456, then the user license 160 has been verified and process 450 terminates at step 458.
  • If a user license 160 does not exist, or if the user 150 is not able to successfully enter a password, then it is necessary to create a new user license 160. This is done by having the user 150 enter personal information such as name, address, e-mail address, as well as a password 163 and a valid credit card number (step 460). The player software 152 will then obtain the OS ID 162 from the operating system 164 (step 462). All of this information is then transmitted to the license server 136 in step 464.
  • Upon receipt of a request for a new user license 160, the license server 136 will create a new entry in the users portion 147 of database 134 (step 466). When this is done, the license server 136 or the database 134 generates a new user ID 156 and saves it in the database with the user information (step 468). The newly created user ID 156 is then transmitted back to the player software 152 along with the other components of the user license 160, including the OS ID 162 and the password 163 (step 470). Alternatively, only the user ID 468 could be returned and then combined with the information obtained by the player software 152 in steps 460 and 462 to create the user license 160. The last step 472 is to save the user license 160 so that it can be retrieved at a later date. The user license 160 will be stored in an encrypted format, preferably using the 3DES technology. The process 450 then terminates at step 458.
  • 8. License Restoration Process
  • Users 150 are authorized to transfer user licenses between machines a limited number of times. If the license is transferred without any interaction with the player software 152 or the license server 136, the transfer will be unsuccessful because a user license 160 is tied to a specific machine through the OS ID 162. If the license were merely moved without changing the embedded OS ID 162, there would not be a match in step 366, and the user license 160 would be ineffectual.
  • To accomplish the transfer of user licenses 160, the player software 152 has the ability to save the license information to a safe location such as a floppy disk. If the hard disk containing the user license 160 then crashes, the user 150 can restore the user license 160 through the player software 152. To do so, the player software 152 requires the user 150 to enter the correct password 162. Then the player software 152 contacts the license server with request to recover a user license 152. This request would contain basically the same information sent to the license server 136 in step 464, including the new OS ID 162, as well as the User ID 156 that is being recovered. Assuming that user has not restored their user license 160 more than the pre-determined limit, the license server 136 will return a new user license 160 that will work with the new OS ID 162.
  • The license server 136 keeps track of the number of times license restoration is attempted by a user 150. A limit is placed on how many times one can restore licenses from the license server 136. If credit card numbers are not always required to obtain a user license 160, then a lower limit for restorations can be placed on users 150 whose user license 160 does not contain credit cart information. Using this technique, it is possible to move a user license 160 to a different computer, albeit only limited number of times.
  • If a hard drive is lost, not only is the user license 160 lost, but so also are all of the product license 154 that were on the drive. Consequently, player software 152 also allows a user 150 with a valid user license to query database 134 and download all known product licenses 154 for the user's user ID 160 that are not currently on the hard drive. In this way, a user can secure his or her licenses merely by backing up the user license to a floppy disk through the utility provided by player software 152. It is also possible in this manner to have a duplicate set of user license 160 and product licenses 154 on multiple computers.
  • 9. Database 134
  • As shown in FIG. 5, database 134 contains numerous sub-databases or tables, including vendors 145, products 146, users 147, and product licenses 148. A more complete definition of the database 134 is shown in FIG. 13. As seen in that figure, the database 134 is a relational database comprising many related tables, such as vendor table 145, product table 146, user table (labeled “Customer”) 147, and product license table (labeled “License”) 148. Because of the relational nature of the preferred embodiment of database 134, some of the information shown in a single table in FIG. 5 is actually contained in multiple tables in FIG. 13. For instance, the decryption keys are actually stored in a “Product Extended” table 146 a, while the product price is actually stored in a related “Product Price” table 146 b.
  • Although an illustrative version of the system and method is shown, it should be clear that many modifications to the system and method may be made without departing from the scope of the invention. For instance, the flow charts described above requested that a user 150 enter the password stored in the user license 160 only when the user 150 was purchasing a new product license 154. No password was required when the user 150 was merely playing a file 100 under an existing product license 154. It would be well within the scope of the present invention to require that the password be entered by the user 150 whenever the user license 160 is accessed to validate a product license 154. Alternatively, the password could be required just once each time the player software 152 is activated. Many possible combinations of features and elements are possible within the scope of the present invention, and therefore the scope thereof should be limited only by the following claims.

Claims (18)

1. A method for distributing digital licenses over a computer network from a centralized database for a product comprising the steps of:
a) registering a vendor's product by storing a product identifier in conjunction with an encryption key and providing said encryption key to said vendor to use to encrypt said product; and
b) issuing a product license to a user, via a computer network, said product license including said product identifier information, but not said product itself, and a decryption key that mates with said encryption key.
2. A method for distributing digital licenses for a digital product comprising the steps of:
a) receiving a request, via a computer network, for product registration from a vendor, said request including a product name and a vendor identifier;
b) assigning a product identifier and an encryption key to said product and forwarding registration to vendor, said registration including a product identifier, said key and said vendor identifier;
c) receiving a request, via a computer network, from a user for a user license, said request including a user name and payment information;
d) assigning a user identifier to said user and forwarding a user license, via a computer network, to said user, said license including said user identifier;
e) receiving a request, via a computer network, for a product license from said user to use said product, said request including said user identifier and said product identifier;
f) issuing a product license to said user, via a computer network, said product license including a user identifier, the product identifier and a decryption key that mates with said encryption key.
3. A method for obtaining a license for digitally distributed material, comprising the steps of:
a) downloading encrypted digital material carrying a product identifier;
b) purchasing a digital product license to use the material, said product license including a decryption key to decrypt the material and the product identifier.
4. A method according to claim 3, further comprising the steps of:
c) obtaining a user license, said user license including a user identifier;
and wherein said digital license includes said user identifier.
5. A method of obtaining a user license, comprising the steps of:
a) establishing a connection for data transmission between the user's computer and a license provider's computer;
b) transmitting via said data connection to the license provider a request for a user license including a user name and a system identifier that is unique to the user's computer;
c) receiving via data connection a user license from the license provider, said user license including a user identifier assigned by the license provider.
6. A method of obtaining a user license according to claim 5, further comprising the step of:
d) storing the user license on said user's computer.
7. A method of obtaining a user license according to claim 5, further comprising the steps of selecting and transmitting a password to the license provider and said user license incorporating said password.
8. A system for distributing user licenses, said system including:
a) a server connected to a user computer for data connection therebetween;
b) means for receiving from the user via said data connection a request for a user license, said request including a system identifier;
c) means for assigning and storing a unique user identifier in association with said system identifier d) a database for storing user license records, each said user license record including a user identifier and a system identifier.
9. A system for distributing user licenses according to claim 8, wherein each said user license record includes a user name.
10. A system for distributing user licenses according to claim 8, wherein each said user license record includes a password.
11. A system for distributing user licenses according to claim 8, wherein each said user license record includes the user's credit card number.
12. A system for distributing licenses for a product, comprising:
a) a product registration process for assigning to a product a unique product identifier and an encryption key;
b) a user registration process for assigning to a user a unique user identifier; and
c) a license distribution process coupled to the user registration process and to the product registration process for providing to the user a product license containing the user identifier and a decryption key that mates with said encryption key.
13. A system for managing rights in digital material comprising:
a) means for downloading a digital media product containing a product identifier;
b) means for storing downloaded digital material;
c) registry in device for playing the material, the registry containing a system identifier;
d) user license stored in the registry of the media player device, said user license containing a user identifier;
e) product license stored in memory that is operationally accessible to software running on the player, said product license containing the product identifier and the user identifier of the person authorized to play the material;
f) software for comparing the user identifier in the product license to the user identifier on the user license each time the software receives a request to play the product.
14. A method for managing licenses for digital data comprising:
a) assigning a vendor ID to owners of rights in digital data;
b) registering a collection of digital data as a product with a product database, and assigning a product ID and an encryption key to the product;
c) storing the product ID and the encryption key with the vendor ID in the product database;
d) encrypting at least a portion of the collection of digital data with the encryption key, and
e) storing the encrypted digital data and product ID in a product file.
15. The method of claim 14, further comprising:
f) assigning a user ID to a user who desires access to the encrypted digital data;
g) storing the user ID and a payment mechanism in a user database; and
h) storing the user ID and the payment mechanism electronically as a user license such that the user can access the user license without referring to the user database.
16. The method of claim 15, further comprising:
i) receiving a request from the user to purchase access to the product file, the request including the product ID and the user ID;
j) verifying that the product ID is found in the product database and the user ID is found in the user database;
k) using the payment mechanism stored in the user database with the user ID to secure payment;
l) storing the user ID and the product ID in a product license database; and
m) storing as a product license the encryption key associated with the product ID in the product database along with the user ID and the product ID, such that the user can access the product license without referring to the product license database.
17. The method of claim 16, further comprising:
n) in response to a request by the user to access the product file, searching for the product license containing the product ID of the product file;
o) comparing the user ID in the found product license with the user ID found in an accessible user license;
p) using the encryption key in the found product license to decrypt the encrypted digital data found in the product file.
18. The method of claim 17, wherein the product database, the user database, and the product license database are combined into a single database.
US11/323,209 2000-04-28 2005-12-30 Method and system for licensing digital works Abandoned US20060190409A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/323,209 US20060190409A1 (en) 2000-04-28 2005-12-30 Method and system for licensing digital works

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US20023000P 2000-04-28 2000-04-28
US20019300P 2000-04-28 2000-04-28
US09/844,475 US7076468B2 (en) 2000-04-28 2001-04-27 Method and system for licensing digital works
US11/323,209 US20060190409A1 (en) 2000-04-28 2005-12-30 Method and system for licensing digital works

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/844,475 Continuation-In-Part US7076468B2 (en) 2000-04-28 2001-04-27 Method and system for licensing digital works

Publications (1)

Publication Number Publication Date
US20060190409A1 true US20060190409A1 (en) 2006-08-24

Family

ID=26895558

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/844,475 Expired - Fee Related US7076468B2 (en) 2000-04-28 2001-04-27 Method and system for licensing digital works
US11/323,209 Abandoned US20060190409A1 (en) 2000-04-28 2005-12-30 Method and system for licensing digital works

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/844,475 Expired - Fee Related US7076468B2 (en) 2000-04-28 2001-04-27 Method and system for licensing digital works

Country Status (3)

Country Link
US (2) US7076468B2 (en)
AU (1) AU2001259314A1 (en)
WO (1) WO2001084439A1 (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040010469A1 (en) * 2002-07-09 2004-01-15 Rohan Lenard Method for authorizing a substitute software license server
US20040078339A1 (en) * 2002-10-22 2004-04-22 Goringe Christopher M. Priority based licensing
US20040243610A1 (en) * 1999-10-25 2004-12-02 Sony Corporation Contents furnishing system
US20070256134A1 (en) * 2003-10-10 2007-11-01 Openbit Oy Confirming user rights of application program
US20080109367A1 (en) * 2006-11-02 2008-05-08 General Electric Company Method and apparatus for self-licensing data
US20090007279A1 (en) * 2007-06-28 2009-01-01 Microsoft Corporation Rights enforcement of unencrypted content
US20090119218A1 (en) * 2007-11-01 2009-05-07 Nec Infrontia Corporation License management apparatus, license management method, and license authentication program
US20090327091A1 (en) * 2008-06-26 2009-12-31 Microsoft Corporation License management for software products
US20100191610A1 (en) * 2009-01-27 2010-07-29 Hotchalk Inc. Method for automating a fundraiser to effect a purchase
US20100293622A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Availability of permission models in roaming environments
US20100293536A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Enhanced product functionality based on user identification
US20100293103A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Interaction model to migrate states and data
US7890997B2 (en) 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US7966520B2 (en) 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US20110197077A1 (en) * 2010-02-05 2011-08-11 General Instrument Corporation Software feature authorization through delegated agents
US20110213713A1 (en) * 2010-02-26 2011-09-01 James Michael Ferris Methods and systems for offering additional license terms during conversion of standard software licenses for use in cloud computing environments
US8229858B1 (en) * 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
WO2013154839A1 (en) * 2012-04-13 2013-10-17 Thought Equity Motion, Inc. Digital content aggregation
US8620819B2 (en) 2002-08-30 2013-12-31 Avaya Inc. Remote feature activator feature extraction
US20140033196A1 (en) * 2009-11-19 2014-01-30 Adobe Systems Incorporated Method and system for determining the eligibility for deploying protected content
US20210080282A1 (en) * 2017-04-03 2021-03-18 Power Hero Corp. Universal automated system for identifying, registering and verifying the existence, location and characteristics of electric and other power outlets by random users and for retrieval and utilization of such parametric data and outlets by all users

Families Citing this family (90)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5511572A (en) * 1994-07-25 1996-04-30 Carter; Mark C. Collapsible shelter with flexible, collapsible canopy
US7076468B2 (en) * 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7039615B1 (en) * 2000-09-28 2006-05-02 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
EP2378733B1 (en) * 2000-11-10 2013-03-13 AOL Inc. Digital content distribution and subscription system
US7200575B2 (en) * 2001-02-27 2007-04-03 Hewlett-Packard Development Company, L.P. Managing access to digital content
KR100406630B1 (en) * 2001-03-13 2003-11-20 엘지전자 주식회사 Method for recording and reproducing a demo data, and medium thereof
KR20020072934A (en) 2001-03-13 2002-09-19 엘지전자 주식회사 Read only optical disc recorded demo data, and method for reproducing them
US7483958B1 (en) * 2001-03-26 2009-01-27 Microsoft Corporation Methods and apparatuses for sharing media content, libraries and playlists
BR0208493A (en) * 2001-03-28 2005-12-13 Qualcomm Inc Power control for point-to-multipoint services provided in communication systems
US8077679B2 (en) * 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US8121296B2 (en) * 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
WO2002093826A1 (en) * 2001-05-14 2002-11-21 Matsushita Electric Industrial Co., Ltd. Electronic device control apparatus
JP2002353952A (en) * 2001-05-24 2002-12-06 Sanyo Electric Co Ltd Data terminal equipment
US8522127B2 (en) 2001-07-16 2013-08-27 Robert G. Adamson, III Allowing operating system access to non-standard fonts in a network document
US10810355B1 (en) 2001-07-16 2020-10-20 Clantech, Inc. Allowing operating system access to non-standard fonts in a network document
TW560155B (en) * 2001-07-18 2003-11-01 Culture Com Technology Macau Ltd System and method for electric file transfer
JP4149150B2 (en) * 2001-08-15 2008-09-10 富士通株式会社 Transmission distribution system and transmission distribution method under license offline environment
US20040120527A1 (en) * 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US7352868B2 (en) * 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) * 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US7260720B2 (en) * 2001-10-19 2007-08-21 Matsushita Electric Industrial Co., Ltd. Device authentication system and method for determining whether a plurality of devices belong to a group
US7328353B2 (en) * 2002-02-14 2008-02-05 Matsushita Electric Industrial Co., Ltd. Content distribution system
JP3785640B2 (en) * 2002-02-25 2006-06-14 ソニー株式会社 Service providing apparatus and service providing method
US7895661B2 (en) * 2003-04-25 2011-02-22 Apple Inc. Method and system for secure network-based distribution of content
US7599655B2 (en) * 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
JP3928561B2 (en) * 2003-01-23 2007-06-13 ソニー株式会社 Content distribution system, information processing apparatus or information processing method, and computer program
US20050160064A1 (en) * 2003-01-30 2005-07-21 Arto Lehtonen Confirming user rights in distribution of application programs
FI20030138A (en) * 2003-01-30 2004-07-31 Open Bit Oy Ltd Verification of user rights when distributing application programs
US20060053079A1 (en) * 2003-02-03 2006-03-09 Brad Edmonson User-defined electronic stores for marketing digital rights licenses
US20060053080A1 (en) * 2003-02-03 2006-03-09 Brad Edmonson Centralized management of digital rights licensing
US7260557B2 (en) * 2003-02-27 2007-08-21 Avaya Technology Corp. Method and apparatus for license distribution
JP2004265333A (en) * 2003-03-04 2004-09-24 Sony Corp Information processor, information processing method and program
US20070005989A1 (en) * 2003-03-21 2007-01-04 Conrado Claudine V User identity privacy in authorization certificates
JP4204901B2 (en) 2003-05-22 2009-01-07 シャープ株式会社 Data unauthorized use prevention system, data reproduction device, user identification means, certification information writing device, data unauthorized use prevention method, data unauthorized use prevention program, and computer-readable recording medium
US8098818B2 (en) * 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) * 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US20050027608A1 (en) * 2003-07-29 2005-02-03 Andreas Wiesmuller System and method for providing commercial services over a wireless communication network
US8724803B2 (en) * 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US7222312B2 (en) * 2003-09-26 2007-05-22 Ferguson John G Secure exchange of information in electronic design automation
US7353468B2 (en) * 2003-09-26 2008-04-01 Ferguson John G Secure exchange of information in electronic design automation
US20150128039A1 (en) 2003-11-03 2015-05-07 James W. Wieder Newness Control of a Personalized Music and/or Entertainment Sequence
US9098681B2 (en) 2003-11-03 2015-08-04 James W. Wieder Adaptive personalized playback or presentation using cumulative time
US8396800B1 (en) 2003-11-03 2013-03-12 James W. Wieder Adaptive personalized music and entertainment
US9053181B2 (en) 2003-11-03 2015-06-09 James W. Wieder Adaptive personalized playback or presentation using count
US9053299B2 (en) 2003-11-03 2015-06-09 James W. Wieder Adaptive personalized playback or presentation using rating
US11165999B1 (en) 2003-11-03 2021-11-02 Synergyze Technologies Llc Identifying and providing compositions and digital-works
KR101043336B1 (en) * 2004-03-29 2011-06-22 삼성전자주식회사 Method and apparatus for acquiring and removing informations of digital right objects
US20050283600A1 (en) * 2004-06-16 2005-12-22 Advanced Micro Divces, Inc. System for managing a plurality of multipurpose media access data processing systems
JP4827467B2 (en) * 2004-09-10 2011-11-30 キヤノン株式会社 License transfer system and license information issuing server
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
US20060064386A1 (en) * 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US9547708B2 (en) * 2005-04-01 2017-01-17 Schlumberger Technology Corporation Method and system for database licensing
US8145571B2 (en) * 2005-05-25 2012-03-27 Qualcomm Incorporated Content transfer control for wireless devices
US20060282393A1 (en) * 2005-06-13 2006-12-14 Sladek Marjorie B Systems and methods for providing access to product license information
US20070061268A1 (en) * 2005-09-12 2007-03-15 Microsoft Corporation Prepaid or pay-as-you-go software, content and services delivered in a secure manner
JP4868801B2 (en) * 2005-09-13 2012-02-01 キヤノン株式会社 License authentication device
US20070208670A1 (en) * 2006-02-17 2007-09-06 Yahoo! Inc. Method and system for selling rights in files on a network
US20090222927A1 (en) * 2006-04-30 2009-09-03 Pikus Fedor G Concealment of Information in Electronic Design Automation
JP5090790B2 (en) * 2006-06-07 2012-12-05 株式会社リコー Device, License Management Method, License Management Program, and License Management System
US8849719B2 (en) * 2006-08-02 2014-09-30 Christopher W. Baker Providing content to a portable playback device
US20080233918A1 (en) * 2006-09-25 2008-09-25 Sms.Ac Content owner verification and digital rights management for automated distribution and billing platforms
US20080114695A1 (en) * 2006-11-10 2008-05-15 Semantic Components S.L. Process for implementing a method for the on-line sale of software product use licenses through a data network, and software component which allows carrying out said process
US20080243991A1 (en) * 2007-03-29 2008-10-02 Ryan Thomas A Content Purchase and Transfer Management for Reader Device
JP5133400B2 (en) * 2007-04-04 2013-01-30 メディア パテンツ エセ.エレ. Online distribution method of digital files protected by intellectual property rights via data network, and computer-readable medium including a program for executing the method
US20080288343A1 (en) * 2007-05-15 2008-11-20 Tp Lab Method and System to Process Digital Media Product Codes
US7665404B2 (en) * 2007-08-13 2010-02-23 Yeh Jui-Ju Foldable floral table
US20090055933A1 (en) * 2007-08-22 2009-02-26 Samuel Ehab M System, Method and Machine-Readable Medium for Periodic Software Licensing
US10013536B2 (en) * 2007-11-06 2018-07-03 The Mathworks, Inc. License activation and management
US7984097B2 (en) 2008-03-18 2011-07-19 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
ES2326949B1 (en) 2008-03-18 2010-07-14 Clarity Systems, S.L. PROCEDURE USED BY A STREAMING SERVER TO MAKE A TRANSMISSION OF A MULTIMEDIA FILE IN A DATA NETWORK.
US8646091B2 (en) * 2008-05-22 2014-02-04 Dell Products L.P. Digital software license procurement
US10453003B2 (en) * 2008-09-18 2019-10-22 Microsoft Technology Licensing, Llc Digital rights management license identification
US10346879B2 (en) * 2008-11-18 2019-07-09 Sizmek Technologies, Inc. Method and system for identifying web documents for advertisements
US20110191691A1 (en) * 2010-01-29 2011-08-04 Spears Joseph L Systems and Methods for Dynamic Generation and Management of Ancillary Media Content Alternatives in Content Management Systems
WO2012021729A1 (en) 2010-08-11 2012-02-16 Aaron Marking Simple nonautonomous peering network media
US20120233701A1 (en) * 2010-09-28 2012-09-13 Adam Kidron Content license acquisition platform apparatuses, methods and systems
US20120110339A1 (en) * 2010-11-01 2012-05-03 Par Technology Corporation Security Software For Vector File Format Data
US9153217B2 (en) 2010-11-01 2015-10-06 James W. Wieder Simultaneously playing sound-segments to find and act-upon a composition
US9135610B2 (en) * 2011-03-29 2015-09-15 Microsoft Technology Licensing, Llc Software application license roaming
US8346672B1 (en) * 2012-04-10 2013-01-01 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
CN103139143B (en) * 2011-11-23 2016-03-30 北大方正集团有限公司 The method of digital copyright management, system and server
US9208528B2 (en) 2012-10-16 2015-12-08 American Express Travel Related Services Company, Inc. Systems and methods for expense management
US20140108210A1 (en) * 2012-10-16 2014-04-17 American Express Travel Related Services Company, Inc. Systems and Methods for Expense Management
KR20140077131A (en) * 2012-12-12 2014-06-23 피킹 유니버시티 파운더 그룹 컴퍼니, 리미티드 Method, system, and server for digital copyright management
US11720890B2 (en) * 2016-04-22 2023-08-08 Micro Focus Llc Authorization of use of cryptographic keys
US10277561B2 (en) * 2016-07-22 2019-04-30 International Business Machines Corporation Database management system shared ledger support
US11138574B2 (en) * 2017-02-17 2021-10-05 Tiffany Walling-McGarity Systems and methods for protecting digital media
CN110366441B (en) 2017-03-06 2022-06-28 康明斯滤清系统知识产权公司 Genuine filter identification with filter monitoring system

Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5260999A (en) * 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5438508A (en) * 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5694334A (en) * 1994-09-08 1997-12-02 Starguide Digital Networks, Inc. Method and apparatus for electronic distribution of digital multi-media information
US5742757A (en) * 1996-05-30 1998-04-21 Mitsubishi Semiconductor America, Inc. Automatic software license manager
US5745879A (en) * 1991-05-08 1998-04-28 Digital Equipment Corporation Method and system for managing execution of licensed programs
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5832083A (en) * 1994-09-09 1998-11-03 Fujitsu Limited Method and device for utilizing data content
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5935243A (en) * 1995-08-31 1999-08-10 Fujitsu Ltd. Licensee notification system
US5974141A (en) * 1995-03-31 1999-10-26 Mitsubishi Corporation Data management system
US5987441A (en) * 1995-12-19 1999-11-16 Pitney Bowes Inc. Token generation process in an open metering system
US6002768A (en) * 1996-05-07 1999-12-14 International Computer Science Institute Distributed registration and key distribution system and method
US6009173A (en) * 1997-01-31 1999-12-28 Motorola, Inc. Encryption and decryption method and apparatus
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6223291B1 (en) * 1999-03-26 2001-04-24 Motorola, Inc. Secure wireless electronic-commerce system with digital product certificates and digital license certificates
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6247130B1 (en) * 1999-01-22 2001-06-12 Bernhard Fritsch Distribution of musical products by a web site vendor over the internet
US6260024B1 (en) * 1998-12-02 2001-07-10 Gary Shkedy Method and apparatus for facilitating buyer-driven purchase orders on a commercial network system
US20020010681A1 (en) * 2000-04-28 2002-01-24 Hillegass James C. Method and system for licensing digital works
US6363486B1 (en) * 1998-06-05 2002-03-26 Intel Corporation Method of controlling usage of software components
US20020065781A1 (en) * 2000-04-28 2002-05-30 Hillegass James C. Licensed digital material distribution system and method
US6499035B1 (en) * 1998-07-15 2002-12-24 Microsoft Corporation Licensing java objects
US6578014B1 (en) * 1999-04-14 2003-06-10 Thomas Murcko, Jr. Method and apparatus for post-transaction pricing system
US20030131252A1 (en) * 1999-10-20 2003-07-10 Barton James M. Electronic content distribution and exchange system
US6775655B1 (en) * 1999-03-27 2004-08-10 Microsoft Corporation Rendering digital content in an encrypted rights-protected form
US20050102240A1 (en) * 1998-03-18 2005-05-12 Microsoft Corporation System and method for software licensing
US20060004665A1 (en) * 1994-11-23 2006-01-05 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5036523A (en) * 1989-10-03 1991-07-30 Geostar Corporation Automatic frequency control of satellite transmitted spread spectrum signals
US5619525A (en) * 1995-06-06 1997-04-08 Globalstar L.P. Closed loop power control for low earth orbit satellite communications system
US6125261A (en) * 1997-06-02 2000-09-26 Hughes Electronics Corporation Method and system for communicating high rate data in a satellite-based communications network
US6032041A (en) * 1997-06-02 2000-02-29 Hughes Electronics Corporation Method and system for providing wideband communications to mobile users in a satellite-based network
JP3749212B2 (en) * 2002-09-17 2006-02-22 富士通株式会社 LICENSE MANAGEMENT DEVICE, LICENSE MANAGEMENT METHOD, AND COMPUTER-READABLE RECORDING MEDIUM CONTAINING PROGRAM FOR CAUSING COMPUTER TO EXECUTE THE METHOD

Patent Citations (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5745879A (en) * 1991-05-08 1998-04-28 Digital Equipment Corporation Method and system for managing execution of licensed programs
US5438508A (en) * 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5260999A (en) * 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5694334A (en) * 1994-09-08 1997-12-02 Starguide Digital Networks, Inc. Method and apparatus for electronic distribution of digital multi-media information
US5832083A (en) * 1994-09-09 1998-11-03 Fujitsu Limited Method and device for utilizing data content
US20060004665A1 (en) * 1994-11-23 2006-01-05 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works
US20060271484A1 (en) * 1994-11-23 2006-11-30 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using digital tickets
US5974141A (en) * 1995-03-31 1999-10-26 Mitsubishi Corporation Data management system
US5935243A (en) * 1995-08-31 1999-08-10 Fujitsu Ltd. Licensee notification system
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5987441A (en) * 1995-12-19 1999-11-16 Pitney Bowes Inc. Token generation process in an open metering system
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US6002768A (en) * 1996-05-07 1999-12-14 International Computer Science Institute Distributed registration and key distribution system and method
US5742757A (en) * 1996-05-30 1998-04-21 Mitsubishi Semiconductor America, Inc. Automatic software license manager
US6009173A (en) * 1997-01-31 1999-12-28 Motorola, Inc. Encryption and decryption method and apparatus
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US20050102240A1 (en) * 1998-03-18 2005-05-12 Microsoft Corporation System and method for software licensing
US6363486B1 (en) * 1998-06-05 2002-03-26 Intel Corporation Method of controlling usage of software components
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6499035B1 (en) * 1998-07-15 2002-12-24 Microsoft Corporation Licensing java objects
US6587837B1 (en) * 1998-08-13 2003-07-01 International Business Machines Corporation Method for delivering electronic content from an online store
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6260024B1 (en) * 1998-12-02 2001-07-10 Gary Shkedy Method and apparatus for facilitating buyer-driven purchase orders on a commercial network system
US6247130B1 (en) * 1999-01-22 2001-06-12 Bernhard Fritsch Distribution of musical products by a web site vendor over the internet
US6223291B1 (en) * 1999-03-26 2001-04-24 Motorola, Inc. Secure wireless electronic-commerce system with digital product certificates and digital license certificates
US6775655B1 (en) * 1999-03-27 2004-08-10 Microsoft Corporation Rendering digital content in an encrypted rights-protected form
US6578014B1 (en) * 1999-04-14 2003-06-10 Thomas Murcko, Jr. Method and apparatus for post-transaction pricing system
US20030131252A1 (en) * 1999-10-20 2003-07-10 Barton James M. Electronic content distribution and exchange system
US20020065781A1 (en) * 2000-04-28 2002-05-30 Hillegass James C. Licensed digital material distribution system and method
US20020010681A1 (en) * 2000-04-28 2002-01-24 Hillegass James C. Method and system for licensing digital works

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7730345B2 (en) 1999-10-25 2010-06-01 Sony Corporation Contents furnishing system
US20040243610A1 (en) * 1999-10-25 2004-12-02 Sony Corporation Contents furnishing system
US7213164B2 (en) * 1999-10-25 2007-05-01 Sony Corporation Contents furnishing system
US20070174302A1 (en) * 1999-10-25 2007-07-26 Sony Corporation Contents furnishing system
US20040010469A1 (en) * 2002-07-09 2004-01-15 Rohan Lenard Method for authorizing a substitute software license server
US8620819B2 (en) 2002-08-30 2013-12-31 Avaya Inc. Remote feature activator feature extraction
US7966520B2 (en) 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US20040078339A1 (en) * 2002-10-22 2004-04-22 Goringe Christopher M. Priority based licensing
US7890997B2 (en) 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US7913301B2 (en) 2002-12-26 2011-03-22 Avaya Inc. Remote feature activation authentication file system
US20070256134A1 (en) * 2003-10-10 2007-11-01 Openbit Oy Confirming user rights of application program
US10503877B2 (en) 2004-09-30 2019-12-10 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
US8229858B1 (en) * 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
US20080109367A1 (en) * 2006-11-02 2008-05-08 General Electric Company Method and apparatus for self-licensing data
US8656506B2 (en) * 2007-06-28 2014-02-18 Microsoft Corporation Rights enforcement of unencrypted content
US20090007279A1 (en) * 2007-06-28 2009-01-01 Microsoft Corporation Rights enforcement of unencrypted content
US20160203301A1 (en) * 2007-11-01 2016-07-14 Yasuomi Ooki License management apparatus, license management method, and license authentication program
US20090119218A1 (en) * 2007-11-01 2009-05-07 Nec Infrontia Corporation License management apparatus, license management method, and license authentication program
US20090327091A1 (en) * 2008-06-26 2009-12-31 Microsoft Corporation License management for software products
US20100191610A1 (en) * 2009-01-27 2010-07-29 Hotchalk Inc. Method for automating a fundraiser to effect a purchase
US20100293622A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Availability of permission models in roaming environments
US10846374B2 (en) 2009-05-12 2020-11-24 Microsoft Technology Licensing, Llc Availability of permission models in roaming environments
US20100293536A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Enhanced product functionality based on user identification
US20100293103A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Interaction model to migrate states and data
US9424399B2 (en) 2009-05-12 2016-08-23 Microsoft Technology Licensing, Llc Availability of permission models in roaming environments
US20140033196A1 (en) * 2009-11-19 2014-01-30 Adobe Systems Incorporated Method and system for determining the eligibility for deploying protected content
US8667605B2 (en) * 2009-11-19 2014-03-04 Adobe Systems Incorporated Method and system for determining the eligibility for deploying protected content
US8898469B2 (en) * 2010-02-05 2014-11-25 Motorola Mobility Llc Software feature authorization through delegated agents
US20110197077A1 (en) * 2010-02-05 2011-08-11 General Instrument Corporation Software feature authorization through delegated agents
US9053472B2 (en) * 2010-02-26 2015-06-09 Red Hat, Inc. Offering additional license terms during conversion of standard software licenses for use in cloud computing environments
US20110213713A1 (en) * 2010-02-26 2011-09-01 James Michael Ferris Methods and systems for offering additional license terms during conversion of standard software licenses for use in cloud computing environments
WO2013154839A1 (en) * 2012-04-13 2013-10-17 Thought Equity Motion, Inc. Digital content aggregation
US20210080282A1 (en) * 2017-04-03 2021-03-18 Power Hero Corp. Universal automated system for identifying, registering and verifying the existence, location and characteristics of electric and other power outlets by random users and for retrieval and utilization of such parametric data and outlets by all users
US11796340B2 (en) * 2017-04-03 2023-10-24 Power Hero Corp. Universal automated system for identifying, registering and verifying the existence, location and characteristics of electric and other power outlets by random users and for retrieval and utilization of such parametric data and outlets by all users
US11913801B2 (en) 2017-04-03 2024-02-27 Power Hero Corp. Universal automated system for identifying, registering and verifying the existence, location and characteristics of electric and other power outlets by random users and for retrieval and utilization of such parametric data and outlets by all users

Also Published As

Publication number Publication date
WO2001084439A1 (en) 2001-11-08
US20020010681A1 (en) 2002-01-24
AU2001259314A1 (en) 2001-11-12
US7076468B2 (en) 2006-07-11

Similar Documents

Publication Publication Date Title
US7076468B2 (en) Method and system for licensing digital works
US7062468B2 (en) Licensed digital material distribution system and method
US20020007351A1 (en) Digital tokens and system and method relating to digital tokens
US6385596B1 (en) Secure online music distribution system
TW454132B (en) Digital content preparation system
US20060053079A1 (en) User-defined electronic stores for marketing digital rights licenses
US20060053080A1 (en) Centralized management of digital rights licensing
US20030028489A1 (en) Method and apparatus for legitimate sharing of electronic content
US20050154608A1 (en) Digital media distribution and trading system used via a computer network
US20070217648A1 (en) Fingerprinting Digital Media Content
US20070220592A1 (en) Comparing Media Files Against Database Content
JP2002541528A (en) Protected online music distribution system
US20070208715A1 (en) Assigning Unique Content Identifiers to Digital Media Content
CA2578571A1 (en) User-defined electronic stores for marketing digital rights licenses
US20070234398A1 (en) Controlling Access to Digital Media Content
JP2006518901A (en) Digital content distribution and rights management
US7418406B2 (en) Music distribution apparatus and method
JP2005506619A (en) System and method for providing secure transmission of licenses and content
EP1064592A2 (en) Regulating access to digital content
US20080109249A1 (en) Digital media distribution and trading system used via a computer network
AU4234800A (en) Secure electronic commerce system
WO2000039733A1 (en) Electronic music/media distribution system
TW530267B (en) Multimedia player for an electronic content delivery system
US20070208763A1 (en) Computer Database Record Architecture Based on a Unique Internet Media Identifier
US20060229989A1 (en) Valuating rights for 2nd hand trade

Legal Events

Date Code Title Description
AS Assignment

Owner name: J. RIVER, INC., MINNESOTA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HILLEGASS, JAMES C.;EASTOM, MARK;GATELEY, JOHN C.;AND OTHERS;REEL/FRAME:017850/0770

Effective date: 20060412

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION