US20100191955A1 - System and method for distributing digital content - Google Patents

System and method for distributing digital content Download PDF

Info

Publication number
US20100191955A1
US20100191955A1 US12/726,955 US72695510A US2010191955A1 US 20100191955 A1 US20100191955 A1 US 20100191955A1 US 72695510 A US72695510 A US 72695510A US 2010191955 A1 US2010191955 A1 US 2010191955A1
Authority
US
United States
Prior art keywords
digital content
mobile device
content
rights
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/726,955
Inventor
Fabrice Jogand-Coulomb
Bahman Qawami
Farshid Sabet-Sharghi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SanDisk Technologies LLC
Original Assignee
SanDisk Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SanDisk Corp filed Critical SanDisk Corp
Priority to US12/726,955 priority Critical patent/US20100191955A1/en
Assigned to SANDISK CORPORATION reassignment SANDISK CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: JOGAND-COULOMB, FABRICE, QAWAMI, BAHMAN, SABET-SHARGHI, FARSHID
Publication of US20100191955A1 publication Critical patent/US20100191955A1/en
Assigned to SANDISK TECHNOLOGIES INC. reassignment SANDISK TECHNOLOGIES INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SANDISK CORPORATION
Assigned to SANDISK TECHNOLOGIES LLC reassignment SANDISK TECHNOLOGIES LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: SANDISK TECHNOLOGIES INC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4788Supplemental services, e.g. displaying phone caller identification, shopping application communicating with other users, e.g. chatting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/632Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing using a connection between clients on a wide area network, e.g. setting up a peer-to-peer communication via Internet for retrieving video segments from the hard-disk of other client devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates to a method and system for digital content distribution/transactions, and more particularly to generating revenue based on distributing digital content stored in a subscriber's mobile device and when the subscriber's mobile device is connected to a network.
  • DRM Digital Rights Management
  • the Open Digital Rights Language is a standard DRM architecture (incorporated herein by reference in its entirety) for protecting digital content in an open or trusted computing environment.
  • ODRL defines a standard vocabulary for expressing the terms and conditions over an asset (digital content). Rights can be specified for a specific asset manifestation or format or could be applied to a range of manifestations—of the asset.
  • ODRL does not enforce or mandate any policy for DRM, but provides mechanisms to express such a policy.
  • ODRL does not presume that mechanisms exist to achieve a secure architecture, but complements existing rights management standards by providing digital equivalents and supports an expandable range of new services that can be afforded by the digital nature of the assets in the Web environment. In the physical environment, ODRL can enable machine-based processing for DRM.
  • the information about ODRL, as well as, ODRL electronic resources such as the ODRL Specification (version 1.1), the ODRL Data Dictionary (version 1.1), and the ODRL Expression Language (version 1.1), are incorporated herein by reference in their entirety.
  • XML eXtensible Markup Language
  • SGML Standard Generalized Markup Language
  • An author of an XML document adds metadata to a document as hypertext transfer protocol (HTTP) tags in the document.
  • HTTP hypertext transfer protocol
  • DTD document type definition
  • XrML extensible rights Markup Language
  • XrML is an XML conforming language definition that specifies rights, fees, and conditions for using digital content.
  • XrML also describes message integrity and entity authentication rules.
  • XrML supports commerce in digital content such as publishing and selling electronic books, digital movies, digital music, interactive games, and computer software.
  • the Open Mobile Alliance (“OMA”), a standard organization was created by consolidating the efforts of the supporters of the Open Mobile Architecture initiative and the WAP Forum with the SyncML initiative, Location Interoperability Forum (LIF), MMS Interoperability Group (MMS-IOP), Wireless Village, Mobile Gaming Interoperability Forum (MGIF), and Mobile Wireless Internet Forum (MFIW).
  • the OMA provides an overall standard architecture (incorporated herein by reference in its entirety) that compliments existing communication standards, such as 3GPP or CDMA and also provides guidelines for controlling a mobile device, delivering and protecting content, and assists in commercial transactions using a mobile device.
  • M-Commerce Mobile Commerce as used throughout this specification means the exchange or buying and selling of services and goods including subscription services, both physical and digital, from a mobile device.
  • Conventional digital content transactions involve a mobile device user (or subscriber, used interchangeably throughout this specification) who places an order for content.
  • the subscriber obtains the rights from a rights issuing authority and content from a digital content provider via a mobile network operator (“MNO”).
  • MNO mobile network operator
  • the rights associated with the content determine how the user can use or share the content.
  • the rights granted by the rights issuing authority may allow the subscriber to share the content with others (or “peers”) using a peer-peer network.
  • a peer-to-peer network In a peer-to-peer network, the subscribers are connected to each other and mobile devices can exchange data/information.
  • a peer-to-peer network allows content to be stored/shared among subscribers using a mobile network besides a phone-to-phone connection.
  • a method for distributing digital content includes receiving, at an operator of a wireless communications network, a request for digital content from a first mobile device.
  • the method further includes determining, at the operator, that a second mobile device has the digital content.
  • the method further includes receiving the digital content from the second mobile device at the operator of the wireless communications network, and sending a message including a pointer related to the digital content to the first mobile device.
  • a method for distributing digital content includes receiving a request for digital content from a first mobile subscriber.
  • the method further includes identifying a second mobile subscriber that has access to the digital content, and determining whether the second mobile subscriber is connected to a network when the request for digital content is received.
  • the method further includes receiving the digital content at an operator from the second mobile subscriber on behalf of the first mobile subscriber.
  • the method further includes communicating a link associated with the digital content to the first mobile subscriber.
  • the method further includes delivering the digital content to the first mobile subscriber, and sending access rights to the first mobile subscriber so that the first mobile subscriber can use the delivered digital content.
  • a method for distributing digital content includes receiving a request for digital content at a mobile network operator from a first mobile device.
  • the method further includes identifying a second mobile device that has access to the digital content, and receiving the digital content at the mobile network operator from the second mobile device.
  • the method further includes updating a link to a rights package associated with the digital content, and communicating the link to the rights package to the first mobile device.
  • the method further includes delivering the digital content to the first mobile device from the mobile network operator.
  • the method further includes sending a request to a content source for the rights package associated with the requested digital content, and sending the rights package to the first mobile device to enable the first mobile device to use the delivered digital content.
  • FIG. 1A shows a block diagram of a system for conducting transactions involving digital content, according to one aspect of the present invention
  • FIG. 1B shows a block diagram of a computing system used in the system of FIG. 1A , according to one aspect of the present invention
  • FIG. 1C shows the internal architecture of the computing system of FIG. 1B ;
  • FIG. 1D shows a block diagram of a system for conducting transactions for digital content, according to one aspect of the present invention
  • FIG. 1E shows another example of a system for conducting transactions involving digital content, according to one aspect of the present invention
  • FIG. 2A shows a block diagram of a mobile device used in the system of FIG. 1A ;
  • FIG. 2B shows a block diagram of a memory used in the mobile device of FIG. 2A ;
  • FIG. 3 shows a process flow diagram of conducting a transaction involving digital content, according to one aspect of the present invention
  • FIG. 4 is a block diagram showing a right package (or oblect) manipulation, according to one aspect of the present invention.
  • FIG. 5 shows an example of how cipher keys are distributed, according to one aspect of the present invention.
  • FIG. 1A shows a block diagram of the overall system 100 that is used according to one aspect of the present invention.
  • a mobile device A 101 also referred to as “device 101 ” or “mobile device 101 ” or as the “source mobile device”
  • a mobile device B 102 also referred to as “device 102 ” or “mobile device 102 ”
  • subscriber B subscriber B
  • Mobile devices may connect to a content provider/server ( 105 ) via MNO 103 or any other type of network, for example, the Internet, Wi-Fi or the like.
  • MNO 103 receives requests from a subscriber and delivers digital content, as described below.
  • MNO 103 is operationally coupled to system 104 that includes a digital content provider 105 (may also be referred to as module 105 ) and rights issuing authority 106 (may also be referred to as “module 106 ”, “Rights Issuer 106 ”, “RI” or “Rights Issuing Authority”).
  • modules 105 and 106 may be functionally/physically separate or integrated in a single computing system.
  • MNO 103 searches for content based on the request and determines if another user (for example, User A) has the requested content. If User A is connected to the network at the time of User B's request and has the requested content, then MNO 103 obtains the essential rights for re-distributing the requested content to User B. MNO 103 may get the content from User A or send it directly to User B from content provider 105 .
  • User A is given a certain percentage of the license price/transaction cost.
  • the content provider i.e. the entity hosting module 105
  • MNO 103 also get a certain percentage of the license price.
  • FIG. 1A The adaptive aspects of the present invention are not limited to the topology of FIG. 1A .
  • Various modifications may be used, for example, as shown in FIGS. 1D and 1E , described below.
  • FIG. 1D shows system 100 A with a content operator 103 A that co-ordinates digital data exchange between plural subscribers.
  • Content operator 103 A may charge each subscriber a fee to participate in a “content exchange program”, which allows each subscriber to license/re-distribute content that is stored locally on a subscriber's mobile device or to which a subscriber has access.
  • Subscribers directly interface with content operator 103 A via a network 103 B.
  • content operator 103 A may interface with module 106 to obtain the rights package for digital content and content may be delivered via MNO 103 or network 103 B.
  • subscribers may choose to go through MNO 103 that interfaces with content operator 103 A. Also, subscribers (User A and User B) may directly exchange digital content using network 103 B and content operator 103 A.
  • FIG. 1E shows another example of a topology ( 100 B), where mobile devices 101 and 102 may exchange digital content via a network 107 .
  • An operator 108 facilitates the transactions between the subscribers, and MNO 103 may not be required.
  • network 107 may be any proprietary or public network that couples devices 101 and 102 to operator 108 that is coupled to system 104 .
  • modules 105 / 106 are a computing system where digital content is stored.
  • FIG. 1B shows a block diagram of a computing system (may also be referred to as “computer”) that may be used by modules 105 / 106 (and MNO 103 ), according to one aspect of the present invention.
  • FIG. 1B includes a computer 10 and a monitor 11 .
  • Monitor 11 may be a CRT type, a LCD type, or any other type of color or monochrome display.
  • Also provided with computer 10 are a keyboard 13 for entering text data and user commands, and a pointing device 14 for processing objects displayed on monitor 11 .
  • Computer 10 includes a computer-readable memory medium 15 such as a rotating disk/tape for storing readable data/digital content.
  • media 15 can store application programs, digital content, security algorithms and any other interface used for implementing the adaptive aspects of the present invention.
  • Computer 10 can also access another computer-readable media 16 (for example, a floppy disk, CD-ROM, flash memory or any other media) storing data files, application program files, and computer executable process steps embodying the present invention.
  • a CD-ROM/CD-Read-Write interface (not shown) may also be provided with computer 10 to access application program files, and data files stored on a CD.
  • a modem, an integrated services digital network (ISDN) connection, Wi-Fi or the like also provides computer 10 with a network connection 12 .
  • the network connection 12 allows computer 10 to access the World Wide Web (WWW) via the Internet.
  • NWW World Wide Web
  • Network connection 12 allows computer 10 to download data files, application program files and computer-executable process steps.
  • FIG. 1C is a block diagram showing the internal functional architecture of computer 10 .
  • computer 10 includes a CPU 20 for executing computer-executable process steps and also interfaces with a computer bus 21 .
  • a video interface 22 is also shown in FIG. 1C .
  • printer interface 24 is also shown in FIG. 1C .
  • storage device interface 23 is also shown in FIG. 1C .
  • Network interface 25 is also shown in FIG. 1C .
  • an application interface 26 a display device interface 27 , a keyboard interface 28 , and a pointing device interface 29 .
  • Application interface 26 may be used to interface with security algorithms/hardware for securing digital content.
  • Storage interface 23 may be used for interfacing computer 10 with mass storage area networks (not shown).
  • the network interface 25 allows computer 10 to connect to a network via network connection 12 .
  • media 15 stores operating system program files, application program files, web browsers, and other files. Some of these files are stored on media 15 using an installation program.
  • CPU 20 executes computer-executable process steps of an installation program so that CPU 20 can properly execute the application program.
  • a random access main memory (“RAM”) 30 also interfaces to computer bus 21 to provide CPU 20 with access to memory storage.
  • CPU 20 stores and executes the process steps out of RAM 30 .
  • Read only memory (“ROM”) 31 is provided to store invariant instruction sequences such as start-up instruction sequences or basic input/output operating system (BIOS) sequences.
  • BIOS basic input/output operating system
  • computer 10 is intended to provide a general description of a computing system that may be used in system 100 .
  • Various modifications may be used to implement the adaptive aspects of the present invention.
  • Other configurations may be used and may have additional or fewer components than those described above with respect to FIG. 1 B/ 1 C.
  • a server (used by modules 105 / 106 ) may not use a keyboard or a display device and may be administered remotely by another computing system.
  • FIG. 2A shows a block diagram of a mobile device (for example 101 ) that is used according to one aspect of the present invention.
  • Mobile device 101 is a general purpose wireless device, which includes cellular phones and PDAs.
  • Mobile device 101 includes a local bus 201 A that connects various other components, including keypad 202 , display module 203 , network interface 204 , and processor 201 .
  • a data storage device 205 may also be provided and may include flash memory cards and/or other memory devices.
  • Flash memory cards There are currently many different flash memory cards that are commercially available, examples being the CompactFlash (CF), the MultiMediaCard (MMC), Secure Digital (SD), miniSD, Memory Stick, SmartMedia and TransFlash cards. Although each of these cards has a unique mechanical and/or electrical interface according to its standardized specifications, the flash memory included in each is very similar. These cards are all available from SanDisk Corporation, assignee of the present application.
  • Network interface 204 allows connectivity between mobile device 101 and any network.
  • Processor 201 performs the methods of the disclosed invention by executing sequences of operational instructions resident in memory 206 .
  • memory 206 includes an operating system 207 , interface software 208 and application software 209 .
  • Operating system 207 includes embedded software and low-level system software that controls mobile device 101 and communication with other components, for example, keypad 202 and display 203 .
  • Application software 209 includes a user interface (not shown) that allows a user to conduct digital content related transactions including requesting digital content from MNO 103 , according to one aspect of the present invention.
  • Application software 209 and interface software 208 include security modules that allow a user to safely conduct digital content related transactions.
  • Application software 209 allows a user to use the Internet to conduct transactions and computer-executable process steps, according to one aspect of the present invention.
  • the following provides a brief description of the Internet. It is noteworthy that the Internet is just one way to deliver content, according to the adaptive aspects of the present invention, and is not intended to limit the present invention. Any other network, including proprietary networks used by MNOs, TCP/IP, PABX or the like may be used to conduct the commercial transactions, according to the adaptive aspects of the present invention.
  • the Internet connects thousands of computers world wide through well-known protocols, for example, Transmission Control Protocol (TCP)/Internet Protocol (IP), into a vast network.
  • Information on the Internet is stored world wide as computer files, mostly written in the Hypertext Mark Up Language (“HTML”).
  • HTML Hypertext Mark Up Language
  • Other mark up languages e.g., Extensible Markup Language as published by W3C Consortium, Version 1, Second Edition, October 2000, ⁇ W3C may also be used.
  • WWW World Wide Web
  • the WWW is a multimedia-enabled hypertext system used for navigating the Internet and is made up of hundreds of thousands of web pages with images, text and video files, which can be displayed on a computer monitor/mobile device 111 . Each web page can have connections to other pages, which may be located on any computing device connected to the Internet.
  • a typical Internet user uses a client program called a “Web Browser” to connect to the Internet.
  • a user can connect to the Internet via a proprietary network or via an Internet Service Provider.
  • a Web Browser may run on any computing device connected to the Internet.
  • various browsers are available of which two prominent browsers are Netscape Navigator® and Microsoft Internet Explorer®.
  • the Web Browser receives and sends requests to a web server and acquires information from the WWW.
  • a web server is a program that, upon receipt of a request, sends the requested data to the requesting user.
  • a standard naming convention known as Uniform Resource Locator (“URL”) has been adopted to represent hypermedia links and links to network services. Most files or services can be represented with a URL.
  • URLs enable Web Browsers to go directly to any file held on any WWW server.
  • Information from the WWW is accessed using well-known protocols, including the Hypertext Transport Protocol (“HTTP”), the Wide Area Information Service (“WAIS”) and the File Transport Protocol (“FTP”), over TCP/IP protocol.
  • HTTP Hypertext Transfer Protocol
  • WEA Wide Area Information Service
  • FTP File Transport Protocol
  • HTTP Hypertext Transfer Protocol
  • FIG. 3 shows a process flow diagram for conducting digital content delivery transactions, according to one aspect of the present invention.
  • a subscriber for example, User B of mobile device 102
  • User B may use Application Software 209 to send the request.
  • requests may be sent to content operator 103 A ( FIG. 1D ) or operator 108 ( FIG. 1E ).
  • MNO 103 searches for content. MNO 103 determines if the requested content is available from another user (for example, User A using mobile device 101 ). If another user (for example, User A) has the requested content, then in step S 304 , MNO 103 acquires content from mobile device 101 (or module 105 ) and updates the content package, as described below with respect to FIG. 4 , after determining that the content can be sourced/redistributed from the mobile device ( 101 ).
  • MNO 103 may deliver content from module 105 instead of mobile device 101 due to bandwidth restrictions and for improving the content downloading rate. In this case MNO 103 traces the content or updates the URL to the rights package, as discussed below in detail with respect to FIG. 4 .
  • step S 306 a request for the rights package associated with the requested content is sent to module 106 and the process moves to step S 310 .
  • step S 310 MNO 103 delivers the rights package that is received from module 106 to User B. This allows User B to use the digital content received in step S 304 . User A is compensated for the content that is licensed and sent to User B. MNO 103 and content provider 105 also get a percentage of the transaction.
  • step S 308 MNO 103 acquires the content from content provider 105 and delivers it to User B and the process moves to step S 306 . Also, in this aspect, in step S 310 , only the content provider 105 , RI 106 and MNO 103 are compensated for the transaction.
  • FIG. 4 shows a block diagram of a rights package (“RP”) 400 , protected digital content package (“PDCP”) 401 and the modified PDCP 402 that is used, according to one aspect of the present invention.
  • RP 400 is issued by module 106 and includes a set a permissions that are associated with specific content.
  • RP 400 also includes a cipher key 400 A that is used for deciphering the digital content.
  • RP 400 further includes a pointer that points to protected digital content 401 A. It is noteworthy that the present invention is not limited to any particular cipher key/algorithm/methodology.
  • RP 400 also includes information regarding the entity that issues the rights (rights issuer information).
  • PDCP 401 includes a URL for module 106 . It also includes content and information that describes (or related) the digital content. Optionally, PDCP 401 may also include information that shows an integrity check for the content has been completed. This allows content to be signed or unsigned, depending on whether the integrity check is included in PDCP 401 .
  • the protected content (shown as 402 A) includes a pointer (shown as “X”) that points to the rights issuer and provides information about the source of the protected digital content (for example, mobile device 101 ).
  • RI URL′ is concatenated with a pointer to the content source (for example, mobile device 101 ) and the original RP 400 is not changed.
  • a new cipher key may be stored and used to access the stored content from User A.
  • the new cipher key may be kept with mobile device 101 .
  • the original cipher key (from module 106 ) and the new cipher key (from mobile device 101 ) may be used by User B to decipher/access content.
  • FIG. 5 shows an example of how cipher keys may be used to access protected content by mobile device 102 .
  • Module 106 sends original content cipher key 400 A to mobile device 101 (shown as 500 ).
  • a local cipher key 400 B is generated by mobile device 101 and can be used to protect content 402 A.
  • content ( 402 A) When content ( 402 A) is transferred from mobile device 101 to mobile device 102 (shown as 501 ), then the content can be protected by the original cipher key 400 A or by using local cipher key 400 B. If only the original cipher key 400 A is used then mobile device 102 obtains the original cipher key from module 106 to decipher the protected content.
  • mobile device 192 uses the local handset cipher key 400 B is used to access content.
  • Protected digital content may be marked and redistributed; or marked, signed (with an integrity check) and distributed.
  • a user mobile device may become the rights issuing authority 106 after it updates a cipher key that is related to protected digital content.
  • module 106 is compensated when the request for the rights is made, and MNO 103 may compensate module 106 .
  • a local cipher key ( 400 B) and the original cipher key 400 A are used to secure access to content.
  • MNO 103 may obtain the rights from module 106 and an updated cipher key from mobile device 101 .
  • MNO 103 then delivers an updated rights package.
  • MNO 103 acquires the rights from module 106 and key from mobile device 101 , and then creates a rights package. This rights package is sent to mobile device 102 .
  • a database for module 106 is updated with a new reference (i.e. the rights package and the new source (mobile device 101 ).
  • the new rights package may have an expiration date. Even when the new rights package expires, the original cipher key/rights package is maintained and stored by module 106 .
  • rights are renewed without interfacing with mobile device 101 (the original mobile device).
  • Mobile device 101 may deliver empty rights (i.e. without a cipher key) and the original cipher key ( 400 A) is used to access the content. The newly delivered rights are then updated and stored again.
  • different parts of the PDCP 401 are received from plural subscribers and the subscribers are compensated accordingly.
  • User A benefits from storing the content in mobile device A 101 and by being connected to the network, at the instance User B sends a request for content.
  • Content provider 105 also benefits from this model, because more subscribers like User A will license and store digital content hoping that while they are connected, a request for the stored content will originate and they will benefit from the transaction described above.
  • MNO 103 gets a percentage of the transaction as well.
  • module 106 gets additional revenue based on additional requests for rights package to access/decipher digital content.

Abstract

A method for distributing digital content is disclosed. The method includes receiving, at an operator of a wireless communications network, a request for digital content from a first mobile device. The method further includes determining, at the operator, that a second mobile device has the digital content. The method further includes receiving the digital content from the second mobile device at the operator of the wireless communications network and sending a message including a pointer related to the digital content to the first mobile device

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • The present application claims priority from and is a continuation of pending U.S. patent application Ser. No. 11/137,916, filed May 26, 2005, the content of which is incorporated by reference herein in its entirety.
  • FIELD OF THE DISCLOSURE
  • The present invention relates to a method and system for digital content distribution/transactions, and more particularly to generating revenue based on distributing digital content stored in a subscriber's mobile device and when the subscriber's mobile device is connected to a network.
  • BACKGROUND
  • Rapid improvements in digital technology have changed the way information is shared and distributed. From newspapers to photographs, users in every aspect of today's modern life use digital content. The popularity of the Internet and the use of mobile devices (for example, cellular phones, personal digital assistants and other devices), have further increased the demand for digital content. Digital content producers/providers face various challenges to control and distribute digital content, while keeping abreast with evolving business models to generate profit. Digital Rights Management (“DRM”) involves management of digital rights including physical manifestation of digital content (for example, a textbook or an article). DRM techniques are used to control access to digital content by enforcing controlled environments and/or encoding digital content.
  • Various standards are being used and developed to control, monitor and capitalize on digital content distribution in the commercial world, especially involving mobile devices. The following describes some of these standards.
  • The Open Digital Rights Language (ODRL) is a standard DRM architecture (incorporated herein by reference in its entirety) for protecting digital content in an open or trusted computing environment. ODRL defines a standard vocabulary for expressing the terms and conditions over an asset (digital content). Rights can be specified for a specific asset manifestation or format or could be applied to a range of manifestations—of the asset. ODRL does not enforce or mandate any policy for DRM, but provides mechanisms to express such a policy. ODRL does not presume that mechanisms exist to achieve a secure architecture, but complements existing rights management standards by providing digital equivalents and supports an expandable range of new services that can be afforded by the digital nature of the assets in the Web environment. In the physical environment, ODRL can enable machine-based processing for DRM. The information about ODRL, as well as, ODRL electronic resources such as the ODRL Specification (version 1.1), the ODRL Data Dictionary (version 1.1), and the ODRL Expression Language (version 1.1), are incorporated herein by reference in their entirety.
  • The eXtensible Markup Language (XML) (incorporated herein by reference in its entirety) is a standard for exchanging data and metadata electronically, where metadata describes the data. For example, the term “writer” is metadata that describes the data “CS Lewis”. XML is an outgrowth of the Standard Generalized Markup Language (SGML) that allows the author of an XML document to separate the logical content of the document from the presentation of the content. An author of an XML document adds metadata to a document as hypertext transfer protocol (HTTP) tags in the document. A document type definition (DTD) file is the mechanism that adds shared content to the XML document.
  • The extensible rights Markup Language (XrML) (incorporated herein by reference in its entirety) is an XML conforming language definition that specifies rights, fees, and conditions for using digital content. XrML also describes message integrity and entity authentication rules. XrML supports commerce in digital content such as publishing and selling electronic books, digital movies, digital music, interactive games, and computer software.
  • The Open Mobile Alliance (“OMA”), a standard organization was created by consolidating the efforts of the supporters of the Open Mobile Architecture initiative and the WAP Forum with the SyncML initiative, Location Interoperability Forum (LIF), MMS Interoperability Group (MMS-IOP), Wireless Village, Mobile Gaming Interoperability Forum (MGIF), and Mobile Wireless Internet Forum (MFIW). The OMA provides an overall standard architecture (incorporated herein by reference in its entirety) that compliments existing communication standards, such as 3GPP or CDMA and also provides guidelines for controlling a mobile device, delivering and protecting content, and assists in commercial transactions using a mobile device. The term Mobile Commerce (“M-Commerce”) as used throughout this specification means the exchange or buying and selling of services and goods including subscription services, both physical and digital, from a mobile device.
  • Conventional digital content transactions involve a mobile device user (or subscriber, used interchangeably throughout this specification) who places an order for content. The subscriber obtains the rights from a rights issuing authority and content from a digital content provider via a mobile network operator (“MNO”). The rights associated with the content determine how the user can use or share the content. For example, the rights granted by the rights issuing authority may allow the subscriber to share the content with others (or “peers”) using a peer-peer network.
  • In a peer-to-peer network, the subscribers are connected to each other and mobile devices can exchange data/information. A peer-to-peer network allows content to be stored/shared among subscribers using a mobile network besides a phone-to-phone connection.
  • As digital content related transactions become more popular, digital content providers will need new innovative business techniques to increase revenue and profits. Conventional business models fail to capitalize or generate revenue based on content stored in a subscriber's mobile device. Once, content is downloaded by the subscriber, the content provider or the subscriber, does not generate any more revenue based on the downloaded content. Instead of utilizing the downloaded content for generating extra revenue, conventional techniques have tried to restrict content sharing in a peer-to-peer environment.
  • Therefore, there is a need for a method and system that will allow content stored by a subscriber to be re-circulated among other subscribers, hence, providing a new source of revenue for the parties that are involved in the transaction, namely, the content provider, the MNO, the rights issuing entity and the subscriber whose stored content is licensed/distributed to another subscriber.
  • SUMMARY
  • In a particular embodiment, a method for distributing digital content is disclosed. The method includes receiving, at an operator of a wireless communications network, a request for digital content from a first mobile device. The method further includes determining, at the operator, that a second mobile device has the digital content. The method further includes receiving the digital content from the second mobile device at the operator of the wireless communications network, and sending a message including a pointer related to the digital content to the first mobile device.
  • In another particular embodiment, a method for distributing digital content is disclosed. The method includes receiving a request for digital content from a first mobile subscriber. The method further includes identifying a second mobile subscriber that has access to the digital content, and determining whether the second mobile subscriber is connected to a network when the request for digital content is received. The method further includes receiving the digital content at an operator from the second mobile subscriber on behalf of the first mobile subscriber. The method further includes communicating a link associated with the digital content to the first mobile subscriber. The method further includes delivering the digital content to the first mobile subscriber, and sending access rights to the first mobile subscriber so that the first mobile subscriber can use the delivered digital content.
  • In another particular embodiment, a method for distributing digital content is disclosed. The method includes receiving a request for digital content at a mobile network operator from a first mobile device. The method further includes identifying a second mobile device that has access to the digital content, and receiving the digital content at the mobile network operator from the second mobile device. The method further includes updating a link to a rights package associated with the digital content, and communicating the link to the rights package to the first mobile device. The method further includes delivering the digital content to the first mobile device from the mobile network operator. The method further includes sending a request to a content source for the rights package associated with the requested digital content, and sending the rights package to the first mobile device to enable the first mobile device to use the delivered digital content.
  • Other aspects, advantages, and features of the present disclosure will become apparent after review of the entire application, including the following sections: Brief Description of the Drawings, Detailed Description, and the Claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The foregoing features and other features of the present invention will now be described with reference to the drawings of a preferred embodiment. In the drawings, the same components have the same reference numerals. The illustrated embodiment is intended to illustrate, but not to limit the invention. The drawings include the following Figures:
  • FIG. 1A shows a block diagram of a system for conducting transactions involving digital content, according to one aspect of the present invention;
  • FIG. 1B shows a block diagram of a computing system used in the system of FIG. 1A, according to one aspect of the present invention;
  • FIG. 1C shows the internal architecture of the computing system of FIG. 1B;
  • FIG. 1D shows a block diagram of a system for conducting transactions for digital content, according to one aspect of the present invention;
  • FIG. 1E shows another example of a system for conducting transactions involving digital content, according to one aspect of the present invention;
  • FIG. 2A shows a block diagram of a mobile device used in the system of FIG. 1A;
  • FIG. 2B shows a block diagram of a memory used in the mobile device of FIG. 2A;
  • FIG. 3 shows a process flow diagram of conducting a transaction involving digital content, according to one aspect of the present invention;
  • FIG. 4 is a block diagram showing a right package (or oblect) manipulation, according to one aspect of the present invention; and
  • FIG. 5 shows an example of how cipher keys are distributed, according to one aspect of the present invention.
  • DETAILED DESCRIPTION
  • To facilitate an understanding of the preferred embodiment, the general architecture and operation of a system that allows re-distribution of digital content stored in a subscriber's mobile device will be described. The specific architecture and operation of the preferred embodiment will then be described with reference to the general architecture.
  • Overall System:
  • FIG. 1A shows a block diagram of the overall system 100 that is used according to one aspect of the present invention. In FIG. 1A, a mobile device A 101 (also referred to as “device 101” or “mobile device 101” or as the “source mobile device”) (used by a subscriber that may be referred to as “subscriber A” or “User A”) and a mobile device B 102 (also referred to as “device 102” or “mobile device 102”) (used by a subscriber that may be referred to as “subscriber B” or “User B”) are operationally coupled to MNO 103. Mobile devices may connect to a content provider/server (105) via MNO 103 or any other type of network, for example, the Internet, Wi-Fi or the like.
  • MNO 103 receives requests from a subscriber and delivers digital content, as described below. MNO 103 is operationally coupled to system 104 that includes a digital content provider 105 (may also be referred to as module 105) and rights issuing authority 106 (may also be referred to as “module 106”, “Rights Issuer 106”, “RI” or “Rights Issuing Authority”). It is noteworthy that modules 105 and 106 may be functionally/physically separate or integrated in a single computing system.
  • User B sends a request to MNO 103 for certain digital content. MNO 103 searches for content based on the request and determines if another user (for example, User A) has the requested content. If User A is connected to the network at the time of User B's request and has the requested content, then MNO 103 obtains the essential rights for re-distributing the requested content to User B. MNO 103 may get the content from User A or send it directly to User B from content provider 105.
  • In one aspect of the present invention, User A is given a certain percentage of the license price/transaction cost. The content provider (i.e. the entity hosting module 105) and MNO 103 also get a certain percentage of the license price.
  • The adaptive aspects of the present invention are not limited to the topology of FIG. 1A. Various modifications may be used, for example, as shown in FIGS. 1D and 1E, described below.
  • FIG. 1D shows system 100A with a content operator 103A that co-ordinates digital data exchange between plural subscribers. Content operator 103A may charge each subscriber a fee to participate in a “content exchange program”, which allows each subscriber to license/re-distribute content that is stored locally on a subscriber's mobile device or to which a subscriber has access.
  • Subscribers (for example, User A and User B) directly interface with content operator 103A via a network 103B. In this configuration, content operator 103A may interface with module 106 to obtain the rights package for digital content and content may be delivered via MNO 103 or network 103B.
  • In another aspect of the present invention, subscribers may choose to go through MNO 103 that interfaces with content operator 103A. Also, subscribers (User A and User B) may directly exchange digital content using network 103B and content operator 103A.
  • FIG. 1E shows another example of a topology (100B), where mobile devices 101 and 102 may exchange digital content via a network 107. An operator 108 facilitates the transactions between the subscribers, and MNO 103 may not be required. In system 100B, network 107 may be any proprietary or public network that couples devices 101 and 102 to operator 108 that is coupled to system 104.
  • Computing System:
  • Typically, modules 105/106 are a computing system where digital content is stored. FIG. 1B shows a block diagram of a computing system (may also be referred to as “computer”) that may be used by modules 105/106 (and MNO 103), according to one aspect of the present invention. FIG. 1B includes a computer 10 and a monitor 11. Monitor 11 may be a CRT type, a LCD type, or any other type of color or monochrome display. Also provided with computer 10 are a keyboard 13 for entering text data and user commands, and a pointing device 14 for processing objects displayed on monitor 11.
  • Computer 10 includes a computer-readable memory medium 15 such as a rotating disk/tape for storing readable data/digital content. Besides other programs, media 15 can store application programs, digital content, security algorithms and any other interface used for implementing the adaptive aspects of the present invention.
  • Computer 10 can also access another computer-readable media 16 (for example, a floppy disk, CD-ROM, flash memory or any other media) storing data files, application program files, and computer executable process steps embodying the present invention. A CD-ROM/CD-Read-Write interface (not shown) may also be provided with computer 10 to access application program files, and data files stored on a CD.
  • A modem, an integrated services digital network (ISDN) connection, Wi-Fi or the like also provides computer 10 with a network connection 12. In one aspect, the network connection 12 allows computer 10 to access the World Wide Web (WWW) via the Internet. Network connection 12 allows computer 10 to download data files, application program files and computer-executable process steps.
  • FIG. 1C is a block diagram showing the internal functional architecture of computer 10. As shown in FIG. 1C, computer 10 includes a CPU 20 for executing computer-executable process steps and also interfaces with a computer bus 21. Also shown in FIG. 1C are a video interface 22, a printer interface 24, a storage device interface 23, a Network interface 25, an application interface 26, a display device interface 27, a keyboard interface 28, and a pointing device interface 29.
  • Application interface 26 may be used to interface with security algorithms/hardware for securing digital content. Storage interface 23 may be used for interfacing computer 10 with mass storage area networks (not shown). The network interface 25 allows computer 10 to connect to a network via network connection 12.
  • As described above, media 15 stores operating system program files, application program files, web browsers, and other files. Some of these files are stored on media 15 using an installation program. For example, CPU 20 executes computer-executable process steps of an installation program so that CPU 20 can properly execute the application program.
  • A random access main memory (“RAM”) 30 also interfaces to computer bus 21 to provide CPU 20 with access to memory storage. When executing stored computer-executable process steps from media 15 (or other storage media 16 or via network connection 12), CPU 20 stores and executes the process steps out of RAM 30.
  • Read only memory (“ROM”) 31 is provided to store invariant instruction sequences such as start-up instruction sequences or basic input/output operating system (BIOS) sequences.
  • The foregoing description of computer 10 is intended to provide a general description of a computing system that may be used in system 100. Various modifications may be used to implement the adaptive aspects of the present invention. Other configurations may be used and may have additional or fewer components than those described above with respect to FIG. 1B/1C. For example, a server (used by modules 105/106) may not use a keyboard or a display device and may be administered remotely by another computing system.
  • Mobile Device:
  • FIG. 2A shows a block diagram of a mobile device (for example 101) that is used according to one aspect of the present invention. Mobile device 101 is a general purpose wireless device, which includes cellular phones and PDAs. Mobile device 101 includes a local bus 201A that connects various other components, including keypad 202, display module 203, network interface 204, and processor 201. A data storage device 205 may also be provided and may include flash memory cards and/or other memory devices.
  • There are currently many different flash memory cards that are commercially available, examples being the CompactFlash (CF), the MultiMediaCard (MMC), Secure Digital (SD), miniSD, Memory Stick, SmartMedia and TransFlash cards. Although each of these cards has a unique mechanical and/or electrical interface according to its standardized specifications, the flash memory included in each is very similar. These cards are all available from SanDisk Corporation, assignee of the present application. Network interface 204 allows connectivity between mobile device 101 and any network.
  • Processor 201 performs the methods of the disclosed invention by executing sequences of operational instructions resident in memory 206.
  • As shown in FIG. 2B, memory 206 includes an operating system 207, interface software 208 and application software 209. Operating system 207 includes embedded software and low-level system software that controls mobile device 101 and communication with other components, for example, keypad 202 and display 203.
  • Application software 209 includes a user interface (not shown) that allows a user to conduct digital content related transactions including requesting digital content from MNO 103, according to one aspect of the present invention. Application software 209 and interface software 208 include security modules that allow a user to safely conduct digital content related transactions.
  • Application software 209 allows a user to use the Internet to conduct transactions and computer-executable process steps, according to one aspect of the present invention.
  • The following provides a brief description of the Internet. It is noteworthy that the Internet is just one way to deliver content, according to the adaptive aspects of the present invention, and is not intended to limit the present invention. Any other network, including proprietary networks used by MNOs, TCP/IP, PABX or the like may be used to conduct the commercial transactions, according to the adaptive aspects of the present invention.
  • The Internet connects thousands of computers world wide through well-known protocols, for example, Transmission Control Protocol (TCP)/Internet Protocol (IP), into a vast network. Information on the Internet is stored world wide as computer files, mostly written in the Hypertext Mark Up Language (“HTML”). Other mark up languages, e.g., Extensible Markup Language as published by W3C Consortium, Version 1, Second Edition, October 2000, ©W3C may also be used. The collection of all such publicly available computer files is known as the World Wide Web (WWW).
  • The WWW is a multimedia-enabled hypertext system used for navigating the Internet and is made up of hundreds of thousands of web pages with images, text and video files, which can be displayed on a computer monitor/mobile device 111. Each web page can have connections to other pages, which may be located on any computing device connected to the Internet.
  • A typical Internet user uses a client program called a “Web Browser” to connect to the Internet. A user can connect to the Internet via a proprietary network or via an Internet Service Provider. A Web Browser may run on any computing device connected to the Internet. Currently, various browsers are available of which two prominent browsers are Netscape Navigator® and Microsoft Internet Explorer®.
  • The Web Browser receives and sends requests to a web server and acquires information from the WWW. A web server is a program that, upon receipt of a request, sends the requested data to the requesting user. A standard naming convention known as Uniform Resource Locator (“URL”) has been adopted to represent hypermedia links and links to network services. Most files or services can be represented with a URL.
  • URLs enable Web Browsers to go directly to any file held on any WWW server. Information from the WWW is accessed using well-known protocols, including the Hypertext Transport Protocol (“HTTP”), the Wide Area Information Service (“WAIS”) and the File Transport Protocol (“FTP”), over TCP/IP protocol. The transfer format for standard WWW pages is Hypertext Transfer Protocol (HTTP).
  • Process Flow:
  • FIG. 3 shows a process flow diagram for conducting digital content delivery transactions, according to one aspect of the present invention. In step S300, a subscriber (for example, User B of mobile device 102) sends a request for digital content to MNO 103. User B may use Application Software 209 to send the request. In another aspect of the present invention, requests may be sent to content operator 103A (FIG. 1D) or operator 108 (FIG. 1E).
  • In step S302, MNO 103 searches for content. MNO 103 determines if the requested content is available from another user (for example, User A using mobile device 101). If another user (for example, User A) has the requested content, then in step S304, MNO 103 acquires content from mobile device 101 (or module 105) and updates the content package, as described below with respect to FIG. 4, after determining that the content can be sourced/redistributed from the mobile device (101).
  • It is noteworthy that MNO 103 may deliver content from module 105 instead of mobile device 101 due to bandwidth restrictions and for improving the content downloading rate. In this case MNO 103 traces the content or updates the URL to the rights package, as discussed below in detail with respect to FIG. 4.
  • In step S306, a request for the rights package associated with the requested content is sent to module 106 and the process moves to step S310.
  • In step S310, MNO 103 delivers the rights package that is received from module 106 to User B. This allows User B to use the digital content received in step S304. User A is compensated for the content that is licensed and sent to User B. MNO 103 and content provider 105 also get a percentage of the transaction.
  • If another connected subscriber (for example, User A) does not have content in step S302, then in step S308, MNO 103 acquires the content from content provider 105 and delivers it to User B and the process moves to step S306. Also, in this aspect, in step S310, only the content provider 105, RI 106 and MNO 103 are compensated for the transaction.
  • FIG. 4 shows a block diagram of a rights package (“RP”) 400, protected digital content package (“PDCP”) 401 and the modified PDCP 402 that is used, according to one aspect of the present invention. RP 400 is issued by module 106 and includes a set a permissions that are associated with specific content. RP 400 also includes a cipher key 400A that is used for deciphering the digital content. RP 400 further includes a pointer that points to protected digital content 401A. It is noteworthy that the present invention is not limited to any particular cipher key/algorithm/methodology. RP 400 also includes information regarding the entity that issues the rights (rights issuer information).
  • PDCP 401 includes a URL for module 106. It also includes content and information that describes (or related) the digital content. Optionally, PDCP 401 may also include information that shows an integrity check for the content has been completed. This allows content to be signed or unsigned, depending on whether the integrity check is included in PDCP 401.
  • In Modified PDCP 402, the protected content (shown as 402A) includes a pointer (shown as “X”) that points to the rights issuer and provides information about the source of the protected digital content (for example, mobile device 101). RI URL′ is concatenated with a pointer to the content source (for example, mobile device 101) and the original RP 400 is not changed.
  • A new cipher key may be stored and used to access the stored content from User A. The new cipher key may be kept with mobile device 101. The original cipher key (from module 106) and the new cipher key (from mobile device 101) may be used by User B to decipher/access content.
  • FIG. 5 shows an example of how cipher keys may be used to access protected content by mobile device 102. Module 106 sends original content cipher key 400A to mobile device 101 (shown as 500). A local cipher key 400B is generated by mobile device 101 and can be used to protect content 402A.
  • When content (402A) is transferred from mobile device 101 to mobile device 102(shown as 501), then the content can be protected by the original cipher key 400A or by using local cipher key 400B. If only the original cipher key 400A is used then mobile device 102 obtains the original cipher key from module 106 to decipher the protected content.
  • If the original cipher key 400A is not used, then mobile device 192 uses the local handset cipher key 400B is used to access content.
  • The adaptive aspects of present invention are not limited to the foregoing topologies/process steps, various modifications/options may be used so that a subscriber that has content and is connected to a network at a given instance benefits from a transaction. The following provides a few examples of the various modifications:
  • Protected digital content may be marked and redistributed; or marked, signed (with an integrity check) and distributed.
  • A user mobile device (for example, 101) may become the rights issuing authority 106 after it updates a cipher key that is related to protected digital content. In this situation, module 106 is compensated when the request for the rights is made, and MNO 103 may compensate module 106.
  • A local cipher key (400B) and the original cipher key 400A are used to secure access to content. In this case, MNO 103 may obtain the rights from module 106 and an updated cipher key from mobile device 101. MNO 103 then delivers an updated rights package. In another aspect, MNO 103 acquires the rights from module 106 and key from mobile device 101, and then creates a rights package. This rights package is sent to mobile device 102.
  • In another aspect of the present invention, a database for module 106 is updated with a new reference (i.e. the rights package and the new source (mobile device 101). However, the new rights package may have an expiration date. Even when the new rights package expires, the original cipher key/rights package is maintained and stored by module 106. In this aspect of the present invention, rights are renewed without interfacing with mobile device 101 (the original mobile device). Mobile device 101 may deliver empty rights (i.e. without a cipher key) and the original cipher key (400A) is used to access the content. The newly delivered rights are then updated and stored again.
  • In yet another aspect, different parts of the PDCP 401 are received from plural subscribers and the subscribers are compensated accordingly.
  • In one aspect of the present invention, User A benefits from storing the content in mobile device A 101 and by being connected to the network, at the instance User B sends a request for content.
  • Content provider 105 also benefits from this model, because more subscribers like User A will license and store digital content hoping that while they are connected, a request for the stored content will originate and they will benefit from the transaction described above. MNO 103 gets a percentage of the transaction as well. Furthermore, module 106 gets additional revenue based on additional requests for rights package to access/decipher digital content.
  • Therefore, this is a “win-win” revenue sharing model where all the parties involved in digital content stored in a subscriber's mobile device benefit.
  • While the present invention is described above with respect to what is currently considered its preferred embodiments, it is to be understood that the invention is not limited to that described above. To the contrary, the invention is intended to cover various modifications and equivalent arrangements within the spirit and scope of the appended claims.

Claims (20)

1. A method comprising:
receiving, at an operator of a wireless communications network, a request for digital content from a first mobile device;
determining, at the operator, that a second mobile device has the digital content;
receiving the digital content from the second mobile device at the operator of the wireless communications network; and
sending a message including a pointer related to the digital content to the first mobile device.
2. The method of claim 1, wherein determining that the second mobile device has the digital content comprises determining that the second mobile device is connected to the wireless communications network when the request for digital content is received.
3. The method of claim 1, wherein determining that the second mobile device has the digital content includes conducting a search for the digital content.
4. The method of claim 1, wherein the pointer comprises a uniform resource locator (URL) to a rights package associated with the digital content.
5. The method of claim 1, further comprising sending the digital content over the wireless communications network to the first mobile device.
6. The method of claim 5, further comprising compensating the operator for distributing the digital content.
7. The method of claim 1, wherein the message includes a rights package associated with the digital content.
8. The method of claim 7, wherein the rights package includes permissions associated with the digital content.
9. The method of claim 7, wherein the rights package includes a cipher key associated with the digital content.
10. The method of claim 7, wherein the rights package includes rights issuer information associated with the digital content.
11. A method comprising:
receiving a request for digital content from a first mobile subscriber;
identifying a second mobile subscriber that has access to the digital content;
determining whether the second mobile subscriber is connected to a network when the request for digital content is received;
receiving the digital content at an operator from the second mobile subscriber on behalf of the first mobile subscriber;
communicating a link associated with the digital content to the first mobile subscriber;
delivering the digital content to the first mobile subscriber; and
sending access rights to the first mobile subscriber so that the first mobile subscriber can use the delivered digital content.
12. The method of claim 11, wherein the link is an updated uniform resource locator (URL).
13. The method of claim 11, wherein the operator is a mobile network operator and wherein the digital content is sent from the mobile network operator to the first mobile subscriber.
14. The method of claim 11, wherein the access rights include a local key generated by the second mobile subscriber.
15. The method of claim 11, wherein the access rights include:
permissions associated with the digital content;
a cipher key;
rights issuer information; and
a pointer to the digital content.
16. The method of claim 15, wherein the cipher key is an updated cipher key.
17. A method comprising:
receiving a request for digital content at a mobile network operator from a first mobile device;
identifying a second mobile device that has access to the digital content;
receiving the digital content at the mobile network operator from the second mobile device;
updating a link to a rights package associated with the digital content;
communicating the link to the rights package to the first mobile device;
delivering the digital content to the first mobile device from the mobile network operator;
sending a request to a content source for the rights package associated with the requested digital content; and
sending the rights package to the first mobile device, to enable the first mobile device to use the delivered digital content.
18. The method of claim 17, further comprising compensating the mobile network operator and the content source.
19. The method of claim 17, wherein the rights package associated with the digital content includes:
permissions associated with the digital content;
a cipher key;
rights issuer information; and
a pointer to the digital content.
20. The method of claim 17, wherein the rights package includes a key generated by the second mobile device.
US12/726,955 2005-05-26 2010-03-18 System and method for distributing digital content Abandoned US20100191955A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/726,955 US20100191955A1 (en) 2005-05-26 2010-03-18 System and method for distributing digital content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/137,916 US8429755B2 (en) 2005-05-26 2005-05-26 System and method for receiving digital content
US12/726,955 US20100191955A1 (en) 2005-05-26 2010-03-18 System and method for distributing digital content

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/137,916 Continuation US8429755B2 (en) 2005-05-26 2005-05-26 System and method for receiving digital content

Publications (1)

Publication Number Publication Date
US20100191955A1 true US20100191955A1 (en) 2010-07-29

Family

ID=37075186

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/137,916 Active 2029-01-09 US8429755B2 (en) 2005-05-26 2005-05-26 System and method for receiving digital content
US12/726,955 Abandoned US20100191955A1 (en) 2005-05-26 2010-03-18 System and method for distributing digital content

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/137,916 Active 2029-01-09 US8429755B2 (en) 2005-05-26 2005-05-26 System and method for receiving digital content

Country Status (7)

Country Link
US (2) US8429755B2 (en)
EP (1) EP1884103A2 (en)
JP (1) JP2008546080A (en)
KR (1) KR20080027780A (en)
CN (1) CN101199179A (en)
TW (1) TW200711374A (en)
WO (1) WO2006127733A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080004079A1 (en) * 2006-06-28 2008-01-03 Macaluso Anthony G Mobile Machine

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7971071B2 (en) * 2006-05-24 2011-06-28 Walkoe Wilbur J Integrated delivery and protection device for digital objects
US8280982B2 (en) * 2006-05-24 2012-10-02 Time Warner Cable Inc. Personal content server apparatus and methods
US9386327B2 (en) 2006-05-24 2016-07-05 Time Warner Cable Enterprises Llc Secondary content insertion apparatus and methods
US8024762B2 (en) 2006-06-13 2011-09-20 Time Warner Cable Inc. Methods and apparatus for providing virtual content over a network
US8353048B1 (en) * 2006-07-31 2013-01-08 Sprint Communications Company L.P. Application digital rights management (DRM) and portability using a mobile device for authentication
JP4992378B2 (en) * 2006-10-19 2012-08-08 富士通株式会社 Portable terminal device, gateway device, program, and system
US20080243697A1 (en) * 2007-03-30 2008-10-02 Microsoft Corporation Digital game distribution and royalty calculation
US20080242406A1 (en) * 2007-03-30 2008-10-02 Microsoft Corporation Digital game distribution for gaming devices
US9805374B2 (en) 2007-04-12 2017-10-31 Microsoft Technology Licensing, Llc Content preview
US8539543B2 (en) * 2007-04-12 2013-09-17 Microsoft Corporation Managing digital rights for multiple assets in an envelope
KR101392697B1 (en) 2007-08-10 2014-05-19 엘지전자 주식회사 Method for detecting security error in mobile telecommunications system and device of mobile telecommunications
US8644511B2 (en) * 2008-11-05 2014-02-04 Comcast Cable Communications, LLC. System and method for providing digital content
TWI406184B (en) * 2009-06-19 2013-08-21 Univ Southern Taiwan Tech Sorting and evaluation method and system for textbooks
US9727571B2 (en) 2010-01-21 2017-08-08 Sandisk Il Ltd. Storage system supporting replacement of content in a storage device
US9578041B2 (en) * 2010-10-25 2017-02-21 Nokia Technologies Oy Verification of peer-to-peer multimedia content
US9262595B2 (en) 2010-10-29 2016-02-16 Qualcomm Incorporated Methods and systems for accessing licensable items in a geographic area
KR101295090B1 (en) 2011-03-28 2013-08-09 아이테크 도쿄 코포레이션 System for advertising mobile contents and method for advertising mobile contents
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
EP3033856A4 (en) * 2013-08-05 2017-06-28 Risoftdev, Inc. Extensible media format system and methods of use

Citations (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6330670B1 (en) * 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US20020069117A1 (en) * 2000-12-01 2002-06-06 Carothers Christopher D. Peer-to-peer electronic marketplace and systems and methods for conducting transactions therein
US20020087887A1 (en) * 2000-09-19 2002-07-04 Busam Vincent R. Device-to-device network
US20020094787A1 (en) * 2000-04-07 2002-07-18 Avnet Mark S. Method and apparatus for transmitting information from point-to-point
US20020111902A1 (en) * 2001-02-09 2002-08-15 Yuugengaisya Yamagatayasouken Method and system for game center based network good
US20020138440A1 (en) * 2001-03-21 2002-09-26 Vijay Vaidyanathan Method and system for automatically distributing fees, including a reseller commission, during a digital file transaction
US20020138291A1 (en) * 2001-03-21 2002-09-26 Vijay Vaidyanathan Digital file marketplace
US6463534B1 (en) * 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US20030023505A1 (en) * 2001-02-28 2003-01-30 Eglen Jan Alan Digital online exchange
US20030120928A1 (en) * 2001-12-21 2003-06-26 Miles Cato Methods for rights enabled peer-to-peer networking
US6587837B1 (en) * 1998-08-13 2003-07-01 International Business Machines Corporation Method for delivering electronic content from an online store
US20030125964A1 (en) * 2001-12-27 2003-07-03 Grace Tsui-Feng Chang System and method for controlling distribution of digital copyrighted material using a multi-level marketing model
US20030158958A1 (en) * 2002-02-20 2003-08-21 Koninklijke Philips Electronics N.V. Distributed storage network architecture using user devices
US20030217006A1 (en) * 2002-05-15 2003-11-20 Stefan Roever Methods and apparatus for a title transaction network
US20040003269A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Systems and methods for issuing usage licenses for digital content and services
US20040003139A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Secure server plug-in architecture for digital rights management systems
US20040030651A1 (en) * 2002-08-08 2004-02-12 Jin-Sung Kim Method and apparatus for distributing content through on-line network
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US20040103295A1 (en) * 2002-11-25 2004-05-27 Patrik Gustafsson Creation of local usage rights voucher
US6751598B1 (en) * 1996-07-03 2004-06-15 Hitachi, Ltd. Digital content distribution system and protection method
US20040148523A1 (en) * 2001-06-26 2004-07-29 Lambert Martin Richard Digital rights management
US20040148344A1 (en) * 2003-11-19 2004-07-29 Serenade Systems Content distribution architecture
US20040172365A1 (en) * 2003-02-28 2004-09-02 Docomo Communications Laboratories Usa, Inc. Method for performing electronic redistribution of digital content with fee assessment and proceeds distribution capability
US20040176080A1 (en) * 2003-03-07 2004-09-09 July Systems, Inc Authorized distribution of digital content over mobile networks
US20040177042A1 (en) * 2003-03-05 2004-09-09 Comverse Network Systems, Ltd. Digital rights management for end-user content
US20040181487A1 (en) * 2003-03-10 2004-09-16 Microsoft Corporation Digital media clearing house platform
US20040181490A1 (en) * 2003-03-12 2004-09-16 Limelight Networks, Llc Digital rights management license delivery system and method
US20040193545A1 (en) * 2000-10-30 2004-09-30 Gady Shlasky Method and system for digital licensing distribution
US20040193550A1 (en) * 2003-03-28 2004-09-30 Jaime A. Siegel Method and apparatus for implementing digital rights management
US20040205028A1 (en) * 2002-12-13 2004-10-14 Ellis Verosub Digital content store system
US20040205333A1 (en) * 2003-04-14 2004-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for digital rights management
US20040220995A1 (en) * 2001-04-23 2004-11-04 Takehiko Tsutsumi Method, program, and apparatus for delegating information processing
US6824051B2 (en) * 2001-06-07 2004-11-30 Contentguard Holdings, Inc. Protected content distribution system
US20040253942A1 (en) * 2003-06-10 2004-12-16 Mowry Kevin C. Digital content acquisition and distribution in digitial rights management enabled communications devices and methods
US20050044016A1 (en) * 2002-03-27 2005-02-24 Convergys Information Management Group, Inc. System and method for securing digital content
US20050119975A1 (en) * 1999-02-05 2005-06-02 O'donnell Michael Automated licensing and access to distribution information for works of authorship
US20060080112A1 (en) * 2003-03-10 2006-04-13 Fontijn Wilhelmus Franciscus J Method and apparatus for ownership transfer of transactions in peer-to-peer systems
US7170999B1 (en) * 2002-08-28 2007-01-30 Napster, Inc. Method of and apparatus for encrypting and transferring files
US20070198417A1 (en) * 2003-10-24 2007-08-23 Nokia Corporation Method and system for content distribution
US7395426B2 (en) * 2003-05-07 2008-07-01 Samsung Electronics Co., Ltd. Method of authenticating content provider and assuring content integrity
US7546641B2 (en) * 2004-02-13 2009-06-09 Microsoft Corporation Conditional access to digital rights management conversion

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6555339B1 (en) 1997-04-14 2003-04-29 Arena Pharmaceuticals, Inc. Non-endogenous, constitutively activated human protein-coupled receptors
US6223291B1 (en) 1999-03-26 2001-04-24 Motorola, Inc. Secure wireless electronic-commerce system with digital product certificates and digital license certificates
WO2001059653A1 (en) 2000-02-11 2001-08-16 Sony Electronics, Inc. System and method for network revenue sharing
CA2342315A1 (en) 2000-04-10 2001-10-10 Francois Rodrigue Method and apparatus for generating revenue for owners and providers of content
CN1992724B (en) 2002-04-03 2012-05-09 株式会社Ntt都科摩 Management server and terminal unit
TWI231681B (en) 2003-12-15 2005-04-21 Inst Information Industry Certification and data encryption method of PUSH technology

Patent Citations (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6751598B1 (en) * 1996-07-03 2004-06-15 Hitachi, Ltd. Digital content distribution system and protection method
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6587837B1 (en) * 1998-08-13 2003-07-01 International Business Machines Corporation Method for delivering electronic content from an online store
US6330670B1 (en) * 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US20050119975A1 (en) * 1999-02-05 2005-06-02 O'donnell Michael Automated licensing and access to distribution information for works of authorship
US6463534B1 (en) * 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US20020094787A1 (en) * 2000-04-07 2002-07-18 Avnet Mark S. Method and apparatus for transmitting information from point-to-point
US20020087887A1 (en) * 2000-09-19 2002-07-04 Busam Vincent R. Device-to-device network
US20040193545A1 (en) * 2000-10-30 2004-09-30 Gady Shlasky Method and system for digital licensing distribution
US20020069117A1 (en) * 2000-12-01 2002-06-06 Carothers Christopher D. Peer-to-peer electronic marketplace and systems and methods for conducting transactions therein
US20020111902A1 (en) * 2001-02-09 2002-08-15 Yuugengaisya Yamagatayasouken Method and system for game center based network good
US20030023505A1 (en) * 2001-02-28 2003-01-30 Eglen Jan Alan Digital online exchange
US20020138440A1 (en) * 2001-03-21 2002-09-26 Vijay Vaidyanathan Method and system for automatically distributing fees, including a reseller commission, during a digital file transaction
US20020138291A1 (en) * 2001-03-21 2002-09-26 Vijay Vaidyanathan Digital file marketplace
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US20040220995A1 (en) * 2001-04-23 2004-11-04 Takehiko Tsutsumi Method, program, and apparatus for delegating information processing
US6824051B2 (en) * 2001-06-07 2004-11-30 Contentguard Holdings, Inc. Protected content distribution system
US20040148523A1 (en) * 2001-06-26 2004-07-29 Lambert Martin Richard Digital rights management
US20030120928A1 (en) * 2001-12-21 2003-06-26 Miles Cato Methods for rights enabled peer-to-peer networking
US20030125964A1 (en) * 2001-12-27 2003-07-03 Grace Tsui-Feng Chang System and method for controlling distribution of digital copyrighted material using a multi-level marketing model
US20030158958A1 (en) * 2002-02-20 2003-08-21 Koninklijke Philips Electronics N.V. Distributed storage network architecture using user devices
US20050044016A1 (en) * 2002-03-27 2005-02-24 Convergys Information Management Group, Inc. System and method for securing digital content
US20030217006A1 (en) * 2002-05-15 2003-11-20 Stefan Roever Methods and apparatus for a title transaction network
US20040003139A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Secure server plug-in architecture for digital rights management systems
US20040003269A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Systems and methods for issuing usage licenses for digital content and services
US20040030651A1 (en) * 2002-08-08 2004-02-12 Jin-Sung Kim Method and apparatus for distributing content through on-line network
US7170999B1 (en) * 2002-08-28 2007-01-30 Napster, Inc. Method of and apparatus for encrypting and transferring files
US20040103295A1 (en) * 2002-11-25 2004-05-27 Patrik Gustafsson Creation of local usage rights voucher
US20040205028A1 (en) * 2002-12-13 2004-10-14 Ellis Verosub Digital content store system
US20040172365A1 (en) * 2003-02-28 2004-09-02 Docomo Communications Laboratories Usa, Inc. Method for performing electronic redistribution of digital content with fee assessment and proceeds distribution capability
US20040177042A1 (en) * 2003-03-05 2004-09-09 Comverse Network Systems, Ltd. Digital rights management for end-user content
US7139372B2 (en) * 2003-03-07 2006-11-21 July Systems, Inc Authorized distribution of digital content over mobile networks
US20040176080A1 (en) * 2003-03-07 2004-09-09 July Systems, Inc Authorized distribution of digital content over mobile networks
US20040181487A1 (en) * 2003-03-10 2004-09-16 Microsoft Corporation Digital media clearing house platform
US20060080112A1 (en) * 2003-03-10 2006-04-13 Fontijn Wilhelmus Franciscus J Method and apparatus for ownership transfer of transactions in peer-to-peer systems
US20040181490A1 (en) * 2003-03-12 2004-09-16 Limelight Networks, Llc Digital rights management license delivery system and method
US20040193550A1 (en) * 2003-03-28 2004-09-30 Jaime A. Siegel Method and apparatus for implementing digital rights management
US20040205333A1 (en) * 2003-04-14 2004-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for digital rights management
US7395426B2 (en) * 2003-05-07 2008-07-01 Samsung Electronics Co., Ltd. Method of authenticating content provider and assuring content integrity
US20040253942A1 (en) * 2003-06-10 2004-12-16 Mowry Kevin C. Digital content acquisition and distribution in digitial rights management enabled communications devices and methods
US20070198417A1 (en) * 2003-10-24 2007-08-23 Nokia Corporation Method and system for content distribution
US20040148344A1 (en) * 2003-11-19 2004-07-29 Serenade Systems Content distribution architecture
US7546641B2 (en) * 2004-02-13 2009-06-09 Microsoft Corporation Conditional access to digital rights management conversion

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080004079A1 (en) * 2006-06-28 2008-01-03 Macaluso Anthony G Mobile Machine
US8494493B2 (en) * 2006-06-28 2013-07-23 Anthony G. Macaluso Mobile machine
US20130281070A1 (en) * 2006-06-28 2013-10-24 Anthony G. Macaluso Mobile machine
US10104513B2 (en) * 2006-06-28 2018-10-16 SITO Mobile R&D IP, LLC Mobile machine
US10412557B2 (en) * 2006-06-28 2019-09-10 SITO Mobile R&D IP, LLC Mobile machine
US20190394621A1 (en) * 2006-06-28 2019-12-26 SITO Mobile R&D IP, LLC Mobile Machine
US10952040B2 (en) * 2006-06-28 2021-03-16 SITO Mobile R&D IP, LLC Mobile machine
US20210211848A1 (en) * 2006-06-28 2021-07-08 SITO Mobile R&D IP, LLC Mobile Machine
US11665512B2 (en) * 2006-06-28 2023-05-30 SITO Mobile R&D IP, LLC Mobile machine

Also Published As

Publication number Publication date
CN101199179A (en) 2008-06-11
US8429755B2 (en) 2013-04-23
TW200711374A (en) 2007-03-16
US20060272032A1 (en) 2006-11-30
KR20080027780A (en) 2008-03-28
JP2008546080A (en) 2008-12-18
WO2006127733A2 (en) 2006-11-30
EP1884103A2 (en) 2008-02-06
WO2006127733A3 (en) 2007-01-25

Similar Documents

Publication Publication Date Title
US8429755B2 (en) System and method for receiving digital content
US8856072B2 (en) Method for providing of content data to a client
AU2004260419B2 (en) Application rights management in a mobile environment
US20040205333A1 (en) Method and system for digital rights management
US8584259B2 (en) Digital content distribution and protection
EP1701284B1 (en) Format-agnostic system and method for issuing certificates
US7529929B2 (en) System and method for dynamically enforcing digital rights management rules
JP4512153B2 (en) System for distributing content securely
US8468098B2 (en) Method and system for subscription digital rights management
KR100621747B1 (en) Method and System for Subscription Digital Rights Management
US20010051925A1 (en) Digital contents superdistribution system and method of distributing digital contents
US20050044397A1 (en) Method and system for secure time management in digital rights management
JP2004528661A (en) Method and apparatus for dynamically assigning usage rights to digital works
US20030154265A1 (en) Process for executing a downloadable service through a telecommunication network, and cache system and service for doing the same
US20030078890A1 (en) Multimedia content download apparatus and method using same
US20080288788A1 (en) Digital Rights Management Metafile, Management Protocol and Applications Thereof
US20040249943A1 (en) Method and apparatus to represent and use rights for content/media adaptation/transformation
US8181257B2 (en) Method to allow role based selective document access between domains
US20080089435A1 (en) Computer-implemented method and system to enable out of band tracking for digital distribution
WO2010090481A2 (en) Content providing system capable of sharing application
JP4516191B2 (en) Pay tag billing system for tagged languages
KR20060117778A (en) Method and apparatus for providing multi-media contents service using drm

Legal Events

Date Code Title Description
AS Assignment

Owner name: SANDISK CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:JOGAND-COULOMB, FABRICE;QAWAMI, BAHMAN;SABET-SHARGHI, FARSHID;REEL/FRAME:024102/0706

Effective date: 20050815

AS Assignment

Owner name: SANDISK TECHNOLOGIES INC., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SANDISK CORPORATION;REEL/FRAME:026351/0031

Effective date: 20110404

AS Assignment

Owner name: SANDISK TECHNOLOGIES LLC, TEXAS

Free format text: CHANGE OF NAME;ASSIGNOR:SANDISK TECHNOLOGIES INC;REEL/FRAME:038807/0807

Effective date: 20160516

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION