US20050010531A1 - System and method for distributing digital rights management digital content in a controlled network ensuring digital rights - Google Patents

System and method for distributing digital rights management digital content in a controlled network ensuring digital rights Download PDF

Info

Publication number
US20050010531A1
US20050010531A1 US10/616,614 US61661403A US2005010531A1 US 20050010531 A1 US20050010531 A1 US 20050010531A1 US 61661403 A US61661403 A US 61661403A US 2005010531 A1 US2005010531 A1 US 2005010531A1
Authority
US
United States
Prior art keywords
license
digital media
server
media item
local
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/616,614
Inventor
Nandakishore Kushalnagar
Michael Jeronimo
Francis Tharappel
Daniel Baumberger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Priority to US10/616,614 priority Critical patent/US20050010531A1/en
Assigned to INTEL CORPORATION reassignment INTEL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: JERONIMO, MICHAEL D., KUSHALNAGAR, NANDAKISHORE R., THARAPPEL, FRANCIS M., BAUMBERGER, DANIEL
Publication of US20050010531A1 publication Critical patent/US20050010531A1/en
Priority to US13/335,070 priority patent/US10108945B2/en
Priority to US13/335,058 priority patent/US20120137322A1/en
Priority to US14/517,556 priority patent/US10430770B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files
    • G06Q2220/18Licensing

Definitions

  • the present invention is generally related to the field of digital rights management. More particularly, the present invention is related to a system and method for distributing digital content in a controlled network ensuring digital rights.
  • DRM Digital Rights Management
  • a user may have digital content stored on the user's PC (personal computer).
  • the user may also have other devices in the home that are capable of playing digital media, such as, for example, portable MP3 players, boom boxes, home theater systems, etc.
  • the digital content stored on the PC may be rights-managed content. In many instances, the user may want to play the rights-managed digital content on any of the rendering devices in the home.
  • Rights-managed content typically contains meta information to inform media renderers of which license to acquire and where the license may be acquired.
  • the meta information may include a keyID.
  • the keyID is a unique identifier for the license.
  • the meta information may also include a licenseURI.
  • the licenseURI is a reference to a license server that the media renderer is to use to acquire the license to play the content.
  • the media renderer obtains a license to play the digital content from a license server using the reference keyID. Once a client acquires the license, a cryptographic key contained in the license is used to decrypt and render the media.
  • the license for the digital content is managed at a device level and not at a user level.
  • the user In order to play the rights-managed content on other rendering devices, the user must obtain a license for a particular device and the license is downloaded for that particular device.
  • the file for that license can only be played on the device in which the license was obtained.
  • the user is not licensed to play the file on any device in the home although the user is willing to pay for the license.
  • This is a major impediment when there are many rendering devices in the home, such as, but not limited to, home A/V (audio/video) equipment, PCs, MP3 players, digital video recorders, etc.
  • the user may have content stored, perhaps on the PC, but may also want to play the content on another device within the home.
  • Today's digital rights management licensing technology does not support this scenario.
  • a system and method for enabling a licensed user to distribute digital content on more than one device within the home in a secure manner is a local license server for managing the distribution of licenses in the home to enable various devices within the home to request and receive a license to play rights-managed content.
  • FIG. 1 is a block diagram illustrating an exemplary system architecture for distributing DRM digital content in a controlled network ensuring digital rights according to an embodiment of the present invention.
  • FIG. 2 is a flow diagram describing an exemplary method for distributing DRM digital content in a controlled network ensuring digital rights according to an embodiment of the present invention.
  • FIG. 3 is a flow diagram describing an exemplary method for obtaining a license for a digital media item according to an embodiment of the present invention.
  • FIG. 4 is a flow diagram describing an exemplary method for enabling a media renderer to acquire a license from a local license server to enable playback of digital media on a media rendering device.
  • Embodiments of the present invention are directed to a system and method for distributing digital rights management (DRM) digital content in a controlled network ensuring digital rights.
  • DRM digital rights management
  • the local license server may be implemented within a home media server.
  • the local license server may be implemented anywhere in the controlled network.
  • the local license server provides programmatic interfaces to acquire and distribute licenses to any rendering device on a home network.
  • a media rendering device on the home network may request and receive a license to play rights-managed digital content.
  • Other devices on the home network may also request and receive licenses to play the same rights-managed digital content. This eliminates the need to obtain a license for a particular rendering device.
  • the local license server maintains and enforces the terms of the license agreement. All of this is accomplished with very little user intervention.
  • FIG. 1 is a block diagram illustrating an exemplary system architecture 100 for distributing digital rights management (DRM) digital content in a controlled network ensuring digital rights.
  • System architecture 100 comprises a home network 102 and a wide area network (WAN), such as the Internet 116 .
  • Home network 102 is coupled to Internet 116 .
  • Home network 102 may be coupled to Internet 116 using dial-in connections, high-speed cable, digital subscriber lines (DSL), or any other well-known manner.
  • DSL digital subscriber lines
  • Home network 102 is a local area network (LAN) that connects computers, audio/video players, televisions, personal digital assistants (PDAs), etc. using a wired or wireless medium, such as, for example, Ethernet or Bluetooth (or any other wireless protocol based on the IEEE 802.11 standard, IEEE Standards for Information Technology—/Telecommunications and Information Exchange Between Systems, ISO/IEC 8802-11 (1999)), respectively.
  • Home network 102 comprises a home media server 104 , a media renderer 108 , a plurality of media rendering devices, such as, for example, a media player or sound device 110 , a TV or other media display device 112 , and a personal computer (PC) 122 , and a control point 114 .
  • PC personal computer
  • Media player or sound device 110 may include, but is not limited to, a compact disk (CD) player, a MPEG-audio layer 3 (MP3) player, Windows Media Audio (WMA) player, etc.
  • Other media display devices may include, but are not limited to, digital versatile disc (DVD) players, video digital recorders (VDRs), home theater systems, etc.
  • Home media server 104 is a server located in the home that contains references to encrypted DRM media.
  • home media server 104 contains an enumeration of all of the media items, including a Universal Resource Identifier (URI) of each media item (i.e., where the media may be located) and the type of each media item, such as, for example, music, movies, video games, etc.
  • URI Universal Resource Identifier
  • home media server 104 may also contain the actual media itself.
  • Applications such as, but not limited to, browser applications, on home network 102 may be used to browse home media server 104 .
  • home media server 104 may include a local license server 106 co-located within home media server 104 .
  • local license server 106 may be located outside of home media server 104 , yet co-located with home media server 104 .
  • Local license server 106 is a license server that manages digital media rights in home network 102 .
  • Local license server provides programmatic interfaces to aquire, manage, and distribute licenses to any rendering devices on home network 102 .
  • Local license server 106 will be discussed in more detail below.
  • Media renderer 108 is a device that can play digital media or aid in playing digital media available from a wide-area network (WAN), such as Internet 116 .
  • media renderer 108 may be a set-top box.
  • media renderer 108 may be a media center.
  • media renderer 108 may be a UPnPTM device, thus enabling media rendering devices 110 and 112 to also be UPnPTM devices.
  • Media renderer 108 is capable of recognizing media, and can retrieve the keyID and the licenseURI from encrypted media content prior to decrypting.
  • the keyID is a unique identifier for a license
  • the licenseURI is a reference to a license server that media renderer 108 may use to acquire a license to play the desired digital content.
  • Control point 114 is a wireless device similar to a remote control, PDA, or any other device that aids in controlling components within a home network, such as home network 102 .
  • Control point 114 sends and receives control actions and responses to operate various devices on home network 102 , such as, but not limited to, home media server 104 , local license server 106 , and media renderer 108 , and provides information for obtaining media licenses.
  • Internet 116 may comprise, inter alia, one or more content servers, such as content server 120 , and one or more license servers, such as license server 118 .
  • Content server 120 is an Internet-based server for storing encrypted media created by various content providers. The encrypted media stored on content server 120 may be retrieved by clients over Internet 116 .
  • content server 120 may be a Web server that stores and provides rights-managed content to clients.
  • content server 120 may be a media server for storing and streaming digital media.
  • content server 120 may store and stream digital media, including rights-managed digital content to clients.
  • License server 118 is an Internet-based server for storing and managing licenses for any form of media.
  • a pointer to license server 118 is referred to as the licenseURI.
  • the licenses in license server 118 are indexed.
  • the keyID identifies a particular license in license server 118 .
  • Embodiments of the present invention use local license server 106 to provide key functionalities for enabling the distribution of licenses to media rendering devices, such as media rendering devices 110 , 112 , and 122 , within home network 102 .
  • local license server 106 retrieves the keyID and licenseURI of the desired license from control point 114 and provides a means to acquire the license from license server 118 .
  • Local license server 106 provides a secure method to distribute the acquired license inside the home network by making sure that the license is not being infringed. This is accomplished by managing rules underlying the license from license servers, such as license server 118 .
  • Local license server 106 also provides an interface to manage and share the digital rights management digital content.
  • FIG. 2 is an exemplary flow diagram 200 describing a method for distributing DRM digital content in a controlled network ensuring digital rights according to an embodiment of the present invention.
  • the invention is not limited to the embodiment described herein with respect to flow diagram 200 . Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention.
  • the process is described from the perspective of control point 114 . The process begins with block 202 , where the process immediately proceeds to block 204 .
  • control point 114 enables a user to browse home media server 104 to select a media item to be played.
  • control point 114 receives a URI from home media server 104 for the media item selected by a user.
  • the URI indicates a particular digital media item that the user desires to be played on one or more of media renderer devices 110 , 112 , and/or 122 in home network 102 .
  • control point 114 sends a request to media renderer 108 to retrieve and play the selected digital media item.
  • the request includes the URI for the particular digital media item.
  • media renderer 108 retrieves the desired digital media item and determines that the media item requires a license to be played (which is indicated as an event to control point 114 ), control point 114 will receive the keyID and licenseURI for the digital media item from media renderer 108 in block 208 .
  • control point 114 checks local license server 106 to see if the license identified by the keyID and licenseURI is available at local license server 106 .
  • decision block 212 it is determined whether the license is available from local license server 106 . If the license is not available from local license server 106 , control point 114 will send a message to local license server 106 to retrieve the license from a license server (block 214 ). Local license server 106 will retrieve the license using the keyID and licenseURI from the license server designated by the licenseURI, such as license server 118 . The process employed by local license server 106 to retrieve the license is described in detail below with reference to FIG. 3 . The process then proceeds to decision block 216 .
  • decision block 216 it is determined whether local license server 106 has retrieved the license from license server 118 . If local license server 106 has not retrieved the license, the process remains at block 216 to wait until local license server 106 has retrieved the license. If a predetermined time has passed without control point 114 receiving an indication that local license server 106 has received the license, the process will timeout. If local license server 106 has retrieved the license, control point 114 will receive an indication from local license server 106 that the license has arrived and the process will proceed to block 218 .
  • control point 114 retrieves a location URI of the license from local license server 106 .
  • the location URI is the location of the license at local license server 106 .
  • the location URI is then sent to media renderer 108 to enable media renderer 108 to acquire the license, based on the rules or terms of the license, from local license server 106 and decrypt the media content to enable play of the selected media item on the appropriate media device(s) (block 220 ).
  • the process for enabling media renderer 108 to acquire the license, based on the rules of the license is described below with reference to FIG. 4 .
  • FIG. 3 is an exemplary flow diagram 300 describing a method for obtaining a license for a digital media item according to an embodiment of the present invention.
  • the invention is not limited to the embodiment described herein with respect to flow diagram 300 . Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention.
  • the process begins with block 302 , where the process immediately proceeds to block 304 .
  • local license server 106 establishes a secure connection to control point 114 to obtain all necessary user credentials for acquiring a new license.
  • a secure sockets layer (SSL) protocol is used to establish a secure connection.
  • the necessary user credentials may include, but are not limited to, user name and address, credit card number, expiration date of the credit card, the terms of the new license sought to be obtained, etc.
  • the terms of the new license may include, but are not limited to, the number of times the media item may be played, the number of devices the media item may be played on at one time, when the license expires, etc.
  • local license server 106 retrieves the necessary user information from control point 114 in block 306 .
  • local license server 106 identifies a license server using the licenseURI and establishes a secure connection to the license server on Internet 116 .
  • local license server 106 sends license server 118 the required information to obtain the new license.
  • the required information includes the keyID and the necessary user information received from control point 114 .
  • the local license server acquires the new license using the keyID.
  • the new license includes the terms or rules of the license that must be adhered to by local license server 106 in maintaining and enforcing the license.
  • local license server 106 informs control point 114 that the new license is now available (block 314 ).
  • FIG. 4 is an exemplary flow diagram 400 further describing a method for enabling a media renderer to acquire a license from a local license server to enable play of a digital media item on a media device.
  • the invention is not limited to the embodiment described herein with respect to flow diagram 400 . Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention.
  • the process begins with block 402 , where the process immediately proceeds to block 404 .
  • media renderer 108 receives a URI from control point 114 for the user selected digital media item to be retrieved. Using the URI, media renderer 108 retrieves the digital media item from a content server, such as content server 120 , in block 406 .
  • a simple Hypertext Transfer Protocol (HTTP) GET request may be used to retrieve the selected digital media item.
  • HTTP Hypertext Transfer Protocol
  • the media item may be encrypted. If the media item is encrypted, a license must be obtained to enable media renderer 108 to play the selected media item. As previously indicated, the licenseURI and keyID, which are not encrypted, but are included in the encrypted digital media item, may be obtained by media renderer 108 to determine the location of the license. When media renderer 108 determines that the media item is encrypted, media renderer 108 obtains the keyID and licenseURI from the retrieved media item and sends them to control point 114 (block 408 ). As previously indicated, the keyID and licenseURI are used by local license server 106 to retrieve the license. The process then proceeds to decision block 410 .
  • control point 114 it is determined whether control point 114 has indicated that the license is available from the local license server. If control point 114 has not sent an indication that the license is available from local license server 106 , then media renderer 108 will send a message to local license server 106 via control point 114 to obtain the license from a license server, such as license server 118 , using the licenseURI and keyID (block 412 ). In one embodiment, media renderer 108 may send the message directly to local license server 106 to obtain the license from the license server. The process then returns to decision block 410 to see if control point 114 has indicated that the license is available at local license server 106 .
  • control point 114 has provided an indication that the license is available from local license server 106 , the indication will include a location URI.
  • the location URI provides the location of the license within local license server 106 . The process then proceeds to block 414 .
  • media renderer 108 establishes a secure connection to local license server 106 .
  • media renderer 108 requests that the license be sent from local license server 106 to enable the decryption of the user's selected media item in block 418 .
  • the license contains a key that enables media renderer 108 to decrypt the media content.
  • license access rules include the terms of the license. For example, if the license was obtained for enabling play of the media item five (5) times and the media item has already been played 5 times, local license server 106 will adhere to the access rules of the license and will deny the license to media renderer 108 . This requires local license server 106 to manage the license by tracking the usage of the license. In another example, if the license requires that the media be played on a maximum of two devices, local license server 106 must ensure that media renderer 108 will not play the media on more than two media rendering devices before transferring the license to media renderer 108 .
  • embodiments of the present invention allow other media devices within the home network to also play the media content if the terms of the license purchased by the user allow for multiple devices to be used. Therefore, embodiments of the present invention do not limit the playback of media content to one device on the home network, but allow multiple devices to play the media content at the same time.
  • license access rules may include owner rules for playing media licenses.
  • Owner rules are personal rules that are integrated into the license access rules to be used by local license server 106 in managing a license.
  • Owner rules may include, but are not limited to, an indication of who can play the selected digital media, an indication of when the selected digital media can be played, and an indication as to the number of times the digital media can be played by certain individuals.
  • a parent may purchase a license to play a video game for his/her children, but the parent only wants the children to play the game on weekends.
  • the parent may stipulate a rule to local license server 106 that when the game is requested by his/her children, that the license be transferred to media renderer 108 only on weekends. In this instance, local license server may only provide the license on a Saturday or Sunday.
  • decision block 416 it is determined whether the license is valid. Again, this process is performed by local license server 106 as indicated above. If the license is valid, control passes to block 418 .
  • the license is sent to media renderer 108 via a secure out of band license transfer.
  • the key from the license is then used by media renderer 108 to decrypt the media content.
  • play of the digital media item is then enabled on the desired media device(s). Once the digital media item has been played, the digital media item is no longer located at media renderer 108 .
  • inventions of the present invention may be implemented using hardware, software, or a combination thereof and may be implemented in one or more computer systems or other processing systems.
  • the methods may be implemented in programs executing on programmable machines such as mobile or stationary computers, personal digital assistants (PDAs), set top boxes, cellular telephones and pagers, and other electronic devices that each include a processor, a storage medium readable by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, and one or more output devices.
  • Program code is applied to the data entered using the input device to perform the functions described and to generate output information.
  • the output information may be applied to one or more output devices.
  • embodiments of the invention may be practiced with various computer system configurations, including multiprocessor systems, minicomputers, mainframe computers, and the like. Embodiments of the present invention may also be practiced in distributed computing environments where tasks may be performed by remote processing devices that are linked through a communications network.
  • Each program may be implemented in a high level procedural or object oriented programming language to communicate with a processing system.
  • programs may be implemented in assembly or machine language, if desired. In any case, the language may be compiled or interpreted.
  • Program instructions may be used to cause a general-purpose or special-purpose processing system that is programmed with the instructions to perform the methods described herein. Alternatively, the methods may be performed by specific hardware components that contain hardwired logic for performing the methods, or by any combination of programmed computer components and custom hardware components.
  • the methods described herein may be provided as a computer program product that may include a machine readable medium having stored thereon instructions that may be used to program a processing system or other electronic device to perform the methods.
  • the term “machine readable medium” or “machine accessible medium” used herein shall include any medium that is capable of storing or encoding a sequence of instructions for execution by the machine and that causes the machine to perform any one of the methods described herein.
  • machine readable medium and “machine accessible medium” shall accordingly include, but not be limited to, solid-state memories, optical and magnetic disks, and a carrier wave that encodes a data signal.
  • machine readable medium and “machine accessible medium” shall accordingly include, but not be limited to, solid-state memories, optical and magnetic disks, and a carrier wave that encodes a data signal.
  • software in one form or another (e.g., program, procedure, process, application, module, logic, and so on) as taking an action or causing a result. Such expressions are merely a shorthand way of stating the execution of the software by a processing system to cause the processor to perform an action or produce a result.

Abstract

A system and method for managing digital rights. The method includes receiving a Universal Resource Identifier (URI). The URI is used to identify a location for a user selected digital media item. The digital media item is to be played in a local area network (LAN). The selected digital media item is retrieved from a content server over a network connection. If the selected digital media item is encrypted, a license to decrypt the selected media item is obtained. Access to the license is based on a plurality of access rules. The plurality of access rules are based on the terms of the license. The plurality of access rules may also include personal owner rules. If a request for the license adheres to the access rules, the license is received via a secure out of band transfer and the selected digital media item is decrypted for playback via one or more media rendering devices.

Description

    FIELD OF THE INVENTION
  • The present invention is generally related to the field of digital rights management. More particularly, the present invention is related to a system and method for distributing digital content in a controlled network ensuring digital rights.
  • DESCRIPTION
  • In the last few years, the use of digital media of all types, such as digital audio and video, has grown in popularity. As more and more users enjoy access to digital content, the risk to content providers of losing sales to content piracy increases. In fact, many content providers refrain from providing media content over the Internet because of piracy concerns. Digital Rights Management (DRM) technology protects the rights of content owners and enforces the proper use of the content by consumers. These rights, in the form of digital information, must be distributed and enforced by media rendering devices in a network environment.
  • In a typical home network, a user may have digital content stored on the user's PC (personal computer). The user may also have other devices in the home that are capable of playing digital media, such as, for example, portable MP3 players, boom boxes, home theater systems, etc. The digital content stored on the PC may be rights-managed content. In many instances, the user may want to play the rights-managed digital content on any of the rendering devices in the home.
  • Rights-managed content typically contains meta information to inform media renderers of which license to acquire and where the license may be acquired. The meta information may include a keyID. The keyID is a unique identifier for the license. The meta information may also include a licenseURI. The licenseURI is a reference to a license server that the media renderer is to use to acquire the license to play the content.
  • The media renderer obtains a license to play the digital content from a license server using the reference keyID. Once a client acquires the license, a cryptographic key contained in the license is used to decrypt and render the media.
  • Today, the license for the digital content is managed at a device level and not at a user level. In order to play the rights-managed content on other rendering devices, the user must obtain a license for a particular device and the license is downloaded for that particular device. Thus, the file for that license can only be played on the device in which the license was obtained. In other words, the user is not licensed to play the file on any device in the home although the user is willing to pay for the license. This is a major impediment when there are many rendering devices in the home, such as, but not limited to, home A/V (audio/video) equipment, PCs, MP3 players, digital video recorders, etc. The user may have content stored, perhaps on the PC, but may also want to play the content on another device within the home. Today's digital rights management licensing technology does not support this scenario.
  • Thus, what is needed is a system and method for enabling a licensed user to distribute digital content on more than one device within the home in a secure manner. What is further needed is a local license server for managing the distribution of licenses in the home to enable various devices within the home to request and receive a license to play rights-managed content.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are incorporated herein and form part of the specification, illustrate embodiments of the present invention and, together with the description, further serve to explain the principles of the invention and to enable a person skilled in the pertinent art(s) to make and use the invention. In the drawings, like reference numbers generally indicate identical, functionally similar, and/or structurally similar elements. The drawing in which an element first appears is indicated by the leftmost digit(s) in the corresponding reference number.
  • FIG. 1 is a block diagram illustrating an exemplary system architecture for distributing DRM digital content in a controlled network ensuring digital rights according to an embodiment of the present invention.
  • FIG. 2 is a flow diagram describing an exemplary method for distributing DRM digital content in a controlled network ensuring digital rights according to an embodiment of the present invention.
  • FIG. 3 is a flow diagram describing an exemplary method for obtaining a license for a digital media item according to an embodiment of the present invention.
  • FIG. 4 is a flow diagram describing an exemplary method for enabling a media renderer to acquire a license from a local license server to enable playback of digital media on a media rendering device.
  • DETAILED DESCRIPTION
  • While the present invention is described herein with reference to illustrative embodiments for particular applications, it should be understood that the invention is not limited thereto. Those skilled in the relevant art(s) with access to the teachings provided herein will recognize additional modifications, applications, and embodiments within the scope thereof and additional fields in which embodiments of the present invention would be of significant utility.
  • Reference in the specification to “one embodiment”, “an embodiment” or “another embodiment” of the present invention means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, the appearances of the phrase “in one embodiment” appearing in various places throughout the specification are not necessarily all referring to the same embodiment.
  • Embodiments of the present invention are directed to a system and method for distributing digital rights management (DRM) digital content in a controlled network ensuring digital rights. This is accomplished by employing a local license server. In one embodiment, the local license server may be implemented within a home media server. In other embodiments, the local license server may be implemented anywhere in the controlled network. The local license server provides programmatic interfaces to acquire and distribute licenses to any rendering device on a home network. A media rendering device on the home network may request and receive a license to play rights-managed digital content. Other devices on the home network may also request and receive licenses to play the same rights-managed digital content. This eliminates the need to obtain a license for a particular rendering device. The local license server maintains and enforces the terms of the license agreement. All of this is accomplished with very little user intervention.
  • FIG. 1 is a block diagram illustrating an exemplary system architecture 100 for distributing digital rights management (DRM) digital content in a controlled network ensuring digital rights. System architecture 100 comprises a home network 102 and a wide area network (WAN), such as the Internet 116. Home network 102 is coupled to Internet 116. Home network 102 may be coupled to Internet 116 using dial-in connections, high-speed cable, digital subscriber lines (DSL), or any other well-known manner.
  • Home network 102 is a local area network (LAN) that connects computers, audio/video players, televisions, personal digital assistants (PDAs), etc. using a wired or wireless medium, such as, for example, Ethernet or Bluetooth (or any other wireless protocol based on the IEEE 802.11 standard, IEEE Standards for Information Technology—/Telecommunications and Information Exchange Between Systems, ISO/IEC 8802-11 (1999)), respectively. Home network 102 comprises a home media server 104, a media renderer 108, a plurality of media rendering devices, such as, for example, a media player or sound device 110, a TV or other media display device 112, and a personal computer (PC) 122, and a control point 114. Media player or sound device 110 may include, but is not limited to, a compact disk (CD) player, a MPEG-audio layer 3 (MP3) player, Windows Media Audio (WMA) player, etc. Other media display devices may include, but are not limited to, digital versatile disc (DVD) players, video digital recorders (VDRs), home theater systems, etc.
  • Home media server 104 is a server located in the home that contains references to encrypted DRM media. In one embodiment, home media server 104 contains an enumeration of all of the media items, including a Universal Resource Identifier (URI) of each media item (i.e., where the media may be located) and the type of each media item, such as, for example, music, movies, video games, etc. In another embodiment, home media server 104 may also contain the actual media itself. Applications, such as, but not limited to, browser applications, on home network 102 may be used to browse home media server 104. In one embodiment, home media server 104 may include a local license server 106 co-located within home media server 104. In an alternative embodiment, local license server 106 may be located outside of home media server 104, yet co-located with home media server 104.
  • Local license server 106 is a license server that manages digital media rights in home network 102. Local license server provides programmatic interfaces to aquire, manage, and distribute licenses to any rendering devices on home network 102. Local license server 106 will be discussed in more detail below.
  • Media renderer 108 is a device that can play digital media or aid in playing digital media available from a wide-area network (WAN), such as Internet 116. In one embodiment, media renderer 108 may be a set-top box. In another embodiment, media renderer 108 may be a media center. In one embodiment, media renderer 108 may be a UPnP™ device, thus enabling media rendering devices 110 and 112 to also be UPnP™ devices.
  • Media renderer 108 is capable of recognizing media, and can retrieve the keyID and the licenseURI from encrypted media content prior to decrypting. As previously stated, the keyID is a unique identifier for a license and the licenseURI is a reference to a license server that media renderer 108 may use to acquire a license to play the desired digital content.
  • Control point 114 is a wireless device similar to a remote control, PDA, or any other device that aids in controlling components within a home network, such as home network 102. Control point 114 sends and receives control actions and responses to operate various devices on home network 102, such as, but not limited to, home media server 104, local license server 106, and media renderer 108, and provides information for obtaining media licenses.
  • Internet 116 may comprise, inter alia, one or more content servers, such as content server 120, and one or more license servers, such as license server 118. Content server 120 is an Internet-based server for storing encrypted media created by various content providers. The encrypted media stored on content server 120 may be retrieved by clients over Internet 116. In one embodiment, content server 120 may be a Web server that stores and provides rights-managed content to clients. In another embodiment, content server 120 may be a media server for storing and streaming digital media. In yet another embodiment, content server 120 may store and stream digital media, including rights-managed digital content to clients.
  • License server 118 is an Internet-based server for storing and managing licenses for any form of media. A pointer to license server 118 is referred to as the licenseURI. The licenses in license server 118 are indexed. The keyID identifies a particular license in license server 118.
  • Embodiments of the present invention use local license server 106 to provide key functionalities for enabling the distribution of licenses to media rendering devices, such as media rendering devices 110, 112, and 122, within home network 102. For example, local license server 106 retrieves the keyID and licenseURI of the desired license from control point 114 and provides a means to acquire the license from license server 118. Local license server 106 provides a secure method to distribute the acquired license inside the home network by making sure that the license is not being infringed. This is accomplished by managing rules underlying the license from license servers, such as license server 118. Local license server 106 also provides an interface to manage and share the digital rights management digital content.
  • FIG. 2 is an exemplary flow diagram 200 describing a method for distributing DRM digital content in a controlled network ensuring digital rights according to an embodiment of the present invention. The invention is not limited to the embodiment described herein with respect to flow diagram 200. Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention. The process is described from the perspective of control point 114. The process begins with block 202, where the process immediately proceeds to block 204.
  • In block 204, control point 114 enables a user to browse home media server 104 to select a media item to be played. When the media selection has been made, control point 114 receives a URI from home media server 104 for the media item selected by a user. The URI indicates a particular digital media item that the user desires to be played on one or more of media renderer devices 110, 112, and/or 122 in home network 102.
  • In block 206, control point 114 sends a request to media renderer 108 to retrieve and play the selected digital media item. The request includes the URI for the particular digital media item. Once media renderer 108 retrieves the desired digital media item and determines that the media item requires a license to be played (which is indicated as an event to control point 114), control point 114 will receive the keyID and licenseURI for the digital media item from media renderer 108 in block 208.
  • In block 210, control point 114 checks local license server 106 to see if the license identified by the keyID and licenseURI is available at local license server 106.
  • In decision block 212, it is determined whether the license is available from local license server 106. If the license is not available from local license server 106, control point 114 will send a message to local license server 106 to retrieve the license from a license server (block 214). Local license server 106 will retrieve the license using the keyID and licenseURI from the license server designated by the licenseURI, such as license server 118. The process employed by local license server 106 to retrieve the license is described in detail below with reference to FIG. 3. The process then proceeds to decision block 216.
  • In decision block 216, it is determined whether local license server 106 has retrieved the license from license server 118. If local license server 106 has not retrieved the license, the process remains at block 216 to wait until local license server 106 has retrieved the license. If a predetermined time has passed without control point 114 receiving an indication that local license server 106 has received the license, the process will timeout. If local license server 106 has retrieved the license, control point 114 will receive an indication from local license server 106 that the license has arrived and the process will proceed to block 218.
  • Returning to decision block 212, if it is determined that the license is available at local license server 106, the process proceeds to block 218.
  • In block 218, control point 114 retrieves a location URI of the license from local license server 106. The location URI is the location of the license at local license server 106. The location URI is then sent to media renderer 108 to enable media renderer 108 to acquire the license, based on the rules or terms of the license, from local license server 106 and decrypt the media content to enable play of the selected media item on the appropriate media device(s) (block 220). The process for enabling media renderer 108 to acquire the license, based on the rules of the license, is described below with reference to FIG. 4.
  • FIG. 3 is an exemplary flow diagram 300 describing a method for obtaining a license for a digital media item according to an embodiment of the present invention. The invention is not limited to the embodiment described herein with respect to flow diagram 300. Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention. The process begins with block 302, where the process immediately proceeds to block 304.
  • In block 304, local license server 106 establishes a secure connection to control point 114 to obtain all necessary user credentials for acquiring a new license. In one embodiment, a secure sockets layer (SSL) protocol is used to establish a secure connection. One skilled in the relevant art(s) would know that other secure protocols may also be used as well. The necessary user credentials may include, but are not limited to, user name and address, credit card number, expiration date of the credit card, the terms of the new license sought to be obtained, etc. The terms of the new license may include, but are not limited to, the number of times the media item may be played, the number of devices the media item may be played on at one time, when the license expires, etc. After the secure connection is established, local license server 106 retrieves the necessary user information from control point 114 in block 306.
  • In block 308, local license server 106 identifies a license server using the licenseURI and establishes a secure connection to the license server on Internet 116.
  • In block 310, local license server 106 sends license server 118 the required information to obtain the new license. The required information includes the keyID and the necessary user information received from control point 114.
  • In block 312, the local license server acquires the new license using the keyID. The new license includes the terms or rules of the license that must be adhered to by local license server 106 in maintaining and enforcing the license. After acquiring the new license, local license server 106 informs control point 114 that the new license is now available (block 314).
  • FIG. 4 is an exemplary flow diagram 400 further describing a method for enabling a media renderer to acquire a license from a local license server to enable play of a digital media item on a media device. The invention is not limited to the embodiment described herein with respect to flow diagram 400. Rather, it will be apparent to persons skilled in the relevant art(s) after reading the teachings provided herein that other functional flow diagrams are within the scope of the invention. The process begins with block 402, where the process immediately proceeds to block 404.
  • In block 404, media renderer 108 receives a URI from control point 114 for the user selected digital media item to be retrieved. Using the URI, media renderer 108 retrieves the digital media item from a content server, such as content server 120, in block 406. In one embodiment, a simple Hypertext Transfer Protocol (HTTP) GET request may be used to retrieve the selected digital media item. One skilled in the relevant art(s) would know that other protocols may also be used.
  • The media item may be encrypted. If the media item is encrypted, a license must be obtained to enable media renderer 108 to play the selected media item. As previously indicated, the licenseURI and keyID, which are not encrypted, but are included in the encrypted digital media item, may be obtained by media renderer 108 to determine the location of the license. When media renderer 108 determines that the media item is encrypted, media renderer 108 obtains the keyID and licenseURI from the retrieved media item and sends them to control point 114 (block 408). As previously indicated, the keyID and licenseURI are used by local license server 106 to retrieve the license. The process then proceeds to decision block 410.
  • In decision block 410, it is determined whether control point 114 has indicated that the license is available from the local license server. If control point 114 has not sent an indication that the license is available from local license server 106, then media renderer 108 will send a message to local license server 106 via control point 114 to obtain the license from a license server, such as license server 118, using the licenseURI and keyID (block 412). In one embodiment, media renderer 108 may send the message directly to local license server 106 to obtain the license from the license server. The process then returns to decision block 410 to see if control point 114 has indicated that the license is available at local license server 106.
  • In decision block 410, if control point 114 has provided an indication that the license is available from local license server 106, the indication will include a location URI. The location URI provides the location of the license within local license server 106. The process then proceeds to block 414.
  • In block 414, media renderer 108 establishes a secure connection to local license server 106. Using the location URI, media renderer 108 requests that the license be sent from local license server 106 to enable the decryption of the user's selected media item in block 418. Note that the license contains a key that enables media renderer 108 to decrypt the media content.
  • Before local license server 106 may send the requested license, local license server 106 must validate license access rules to determine whether the license may be transferred to media renderer 108. License access rules include the terms of the license. For example, if the license was obtained for enabling play of the media item five (5) times and the media item has already been played 5 times, local license server 106 will adhere to the access rules of the license and will deny the license to media renderer 108. This requires local license server 106 to manage the license by tracking the usage of the license. In another example, if the license requires that the media be played on a maximum of two devices, local license server 106 must ensure that media renderer 108 will not play the media on more than two media rendering devices before transferring the license to media renderer 108. Thus, embodiments of the present invention allow other media devices within the home network to also play the media content if the terms of the license purchased by the user allow for multiple devices to be used. Therefore, embodiments of the present invention do not limit the playback of media content to one device on the home network, but allow multiple devices to play the media content at the same time.
  • In one embodiment, license access rules may include owner rules for playing media licenses. Owner rules are personal rules that are integrated into the license access rules to be used by local license server 106 in managing a license. Owner rules may include, but are not limited to, an indication of who can play the selected digital media, an indication of when the selected digital media can be played, and an indication as to the number of times the digital media can be played by certain individuals. For example, a parent may purchase a license to play a video game for his/her children, but the parent only wants the children to play the game on weekends. The parent may stipulate a rule to local license server 106 that when the game is requested by his/her children, that the license be transferred to media renderer 108 only on weekends. In this instance, local license server may only provide the license on a Saturday or Sunday.
  • In decision block 416, it is determined whether the license is valid. Again, this process is performed by local license server 106 as indicated above. If the license is valid, control passes to block 418.
  • In block 418, the license is sent to media renderer 108 via a secure out of band license transfer. The key from the license is then used by media renderer 108 to decrypt the media content.
  • In block 420, play of the digital media item is then enabled on the desired media device(s). Once the digital media item has been played, the digital media item is no longer located at media renderer 108.
  • Returning to decision block 416, if local license server 106 determines the indicated use of the license to be invalid, the license is not sent to media renderer 108. Therefore, the digital media item cannot be decrypted, and the process proceeds to block 422, where the process ends.
  • Certain aspects of embodiments of the present invention may be implemented using hardware, software, or a combination thereof and may be implemented in one or more computer systems or other processing systems. In fact, in one embodiment, the methods may be implemented in programs executing on programmable machines such as mobile or stationary computers, personal digital assistants (PDAs), set top boxes, cellular telephones and pagers, and other electronic devices that each include a processor, a storage medium readable by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, and one or more output devices. Program code is applied to the data entered using the input device to perform the functions described and to generate output information. The output information may be applied to one or more output devices. One of ordinary skill in the art may appreciate that embodiments of the invention may be practiced with various computer system configurations, including multiprocessor systems, minicomputers, mainframe computers, and the like. Embodiments of the present invention may also be practiced in distributed computing environments where tasks may be performed by remote processing devices that are linked through a communications network.
  • Each program may be implemented in a high level procedural or object oriented programming language to communicate with a processing system. However, programs may be implemented in assembly or machine language, if desired. In any case, the language may be compiled or interpreted.
  • Program instructions may be used to cause a general-purpose or special-purpose processing system that is programmed with the instructions to perform the methods described herein. Alternatively, the methods may be performed by specific hardware components that contain hardwired logic for performing the methods, or by any combination of programmed computer components and custom hardware components. The methods described herein may be provided as a computer program product that may include a machine readable medium having stored thereon instructions that may be used to program a processing system or other electronic device to perform the methods. The term “machine readable medium” or “machine accessible medium” used herein shall include any medium that is capable of storing or encoding a sequence of instructions for execution by the machine and that causes the machine to perform any one of the methods described herein. The terms “machine readable medium” and “machine accessible medium” shall accordingly include, but not be limited to, solid-state memories, optical and magnetic disks, and a carrier wave that encodes a data signal. Furthermore, it is common in the art to speak of software, in one form or another (e.g., program, procedure, process, application, module, logic, and so on) as taking an action or causing a result. Such expressions are merely a shorthand way of stating the execution of the software by a processing system to cause the processor to perform an action or produce a result.
  • While various embodiments of the present invention have been described above, it should be understood that they have been presented by way of example only, and not limitation. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined in the appended claims. Thus, the breadth and scope of the present invention should not be limited by any of the above-described exemplary embodiments, but should be defined in accordance with the following claims and their equivalents.

Claims (25)

1. A method for managing digital rights comprising:
receiving a Universal Resource Identifier (URI), the URI identifying a location for a user selected digital media item, the digital media item to be played in a local area network (LAN);
retrieving the selected digital media item from a content server over a network connection;
if the selected digital media item is encrypted, obtaining a license to decrypt the selected media item, wherein access to the license is based on a plurality of access rules;
if a request for the license adheres to the access rules, receiving the license via a secure out of band transfer; and
decrypting the selected digital media item for playback via one or more media rendering devices.
2. The method of claim 1, wherein obtaining a license to decrypt the selected media item comprises:
extracting meta data from the selected digital media item, the meta data including a key identification and a license URI, the key identification for identifying the license and the license URI for identifying where the license can be found;
enabling a local license server within the LAN to obtain the license to play the selected digital media item; and
establishing a secure connection to the local license server to request the license;
wherein the local license server determines whether the request for the license adheres to the access rules, wherein the access rules are based on the terms of the license.
3. The method of claim 2, wherein enabling a local license server within the LAN to obtain the license to play the selected digital media item comprises:
receiving the key identification and license URI to access the license;
establishing a secure connection to a control point to obtain user credentials for acquiring the license;
retrieving the user credentials;
establishing a secure connection to a license server providing the license, wherein the license server providing the license is identified using the license URI;
sending the license server the user credentials and the key identification to obtain the license; and
acquiring the license using the key identification.
4. The method of claim 3, wherein user credentials comprise a user name, a user address, a credit card number, a date of expiration for a credit card, and a type of license to be requested.
5. The method of claim 1, wherein the LAN comprises a home network and the selected digital media item is to be played on the home network.
6. The method of claim 1, wherein access rules include at least one of a number of times the selected digital media item is to be played, a number of media rendering devices the selected digital media item may be played on at one time, an expiration of the license; and a length of time a user may play the selected digital media item.
7. The method of claim 1, wherein the access rules include personal owner rules regarding playing the selected digital media item, wherein personal owner rules include at least one of an indication of who can play the selected digital media item, an indication of when the selected digital media item can be played, and an indication as to the number of times the selected digital media item can be played by certain individuals.
8. The method of claim 1, wherein obtaining the license to decrypt the selected media item comprises:
checking a local license server using a key identification acquired from the selected digital media item to see if the license is available from the local license server;
if the license is available at the local license server, obtaining a location URI for the license to enable retrieval of the license from the local license server; and
if the license is not available at the local license server, enabling the local license server to retrieve the license from a license server in a wide area network using the key identification and a license URI acquired from the selected digital media item and the location URI indicating where the license can be found on the local license server after the license is retrieved from the license server.
9. The method of claim 1, wherein the URI identifying a location for a user selected digital media item is obtained from a home media server, the home media server comprising a plurality of URIs for digital media items used by the LAN.
10. An article comprising: a storage medium having a plurality of machine accessible instructions, wherein when the instructions are executed by a processor, the instructions provide for receiving a Universal Resource Identifier (URI), the URI identifying a location for a user selected digital media item, the digital media item to be played in a local area network (LAN);
retrieving the selected digital media item from a content server over a network connection;
if the selected digital media item is encrypted, obtaining a license to decrypt the selected media item, wherein access to the license is based on a plurality of access rules;
if a request for the license adheres to the access rules, receiving the license via a secure out of band transfer; and
decrypting the selected digital media item for playback via one or more media rendering devices.
11. The article of claim 10, wherein instructions for obtaining a license to decrypt the selected media item comprises instructions for:
extracting meta data from the selected digital media item, the meta data including a key identification and a license URI, the key identification for identifying the license and the license URI for identifying where the license can be found;
enabling a local license server within the LAN to obtain the license to play the selected digital media item; and
establishing a secure connection to the local license server to request the license;
wherein the local license server determines whether the request for the license adheres to the access rules, wherein the access rules are based on the terms of the license.
12. The article of claim 11, wherein instructions for enabling a local license server within the LAN to obtain the license to play the selected digital media item comprises instructions for:
receiving the key identification and license URI to access the license;
establishing a secure connection to a control point to obtain user credentials for acquiring the license;
retrieving the user credentials;
establishing a secure connection to a license server providing the license, wherein the license server providing the license is identified using the license URI;
sending the license server the user credentials and the key identification to obtain the license; and
acquiring the license using the key identification.
13. The article of claim 12, wherein user credentials comprise one or more of a user name, a user address, a credit card number, a date of expiration for a credit card, and a type of license to be requested.
14. The article of claim 10, wherein the LAN comprises a home network and the selected digital media item is to be played on the home network.
15. The article of claim 10, wherein the access rules include at least one of a number of times the selected digital media item is to be played, a number of media rendering devices the selected digital media item may be played on at one time, an expiration of the license; and a length of time a user may play the selected digital media item.
16. The article of claim 10, wherein the access rules include personal owner rules regarding playing the selected digital media item, wherein personal owner rules include at least one of an indication of who can play the selected digital media item, an indication of when the selected digital media item can be played, and an indication as to the number of times the selected digital media item can be played by certain individuals.
17. The article of claim 10, wherein instructions for obtaining the license to decrypt the selected media item comprises instructions for:
checking a local license server using a key identification acquired from the selected digital media item to see if the license is available from the local license server;
if the license is available at the local license server, obtaining a location URI for the license to enable retrieval of the license from the local license server; and
if the license is not available at the local license server, enabling the local license server to retrieve the license from a license server in a wide area network using the key identification and a license URI acquired from the selected digital media item and the location URI indicating where the license can be found on the local license server after the license is retrieved from the license server.
18. The article of claim 10, wherein the URI identifying a location for a user selected digital media item is obtained from a home media server, the home media server comprising a plurality of URIs for digital media items used by the LAN.
19. A system for managing digital rights media, comprising:
a home network coupled to a wide area network, the home network including
a home media server, the home media server containing references to encrypted digital media items, the home media server including a local license server, the local license server including a plurality of licenses for the encrypted digital media items, wherein the local license server manages the distribution of the plurality of licenses based on access rules for each of the licenses; and
a media renderer, coupled to the home media server, to retrieve, decrypt and play the encrypted digital media items;
wherein the media renderer retrieves the encrypted digital media items from the wide area network and wherein the encrypted digital media items are decrypted using a key supplied by the license for the encrypted digital media items.
20. The system of claim 19, wherein the home network further comprises:
one or more media rendering devices coupled to the media renderer to enable playback of the digital media items to a user; and
a controller, wireless coupled to each of the home media server, the media renderer, and the media rendering devices to control the home network.
21. The system of claim 20, wherein one or more media rendering devices comprises at least one of a compact disk (CD) player, a MPEG-audio layer 3 (MP3) player, a Windows Media Audio (WMA) player, a digital versatile disc (DVD) player, a television (TV), a video digital recorder (VDR), and a home theater system.
22. The system of claim 19, wherein licenses for encrypted digital media not located within local license server are retrieved from a license server on the wide area network using local license server.
23. The system of claim 19, wherein the local license server manages the distribution of each of the licenses by not releasing a license corresponding to the encrypted digital media if a request for the license does not adhere to the access rules for the license, wherein the access rules for the license are based on the terms of the license.
24. The system of claim 23, wherein access rules include at least one of a number of times the encrypted digital media is to be played, a number of media rendering devices the encrypted digital media may be played on at one time, an expiration of the license; and a length of time a user may play the encrypted digital media.
25. The system of claim 19, wherein the access rules are based on terms of the license and personal owner rules regarding playing the encrypted digital media, wherein the personal owner rules regarding playing the encrypted digital media include at least one of an indication of who can play the encrypted digital media, an indication of when the encrypted digital media can be played, and an indication as to the number of times the encrypted digital media can be played by certain individuals.
US10/616,614 2003-07-09 2003-07-09 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights Abandoned US20050010531A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US10/616,614 US20050010531A1 (en) 2003-07-09 2003-07-09 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US13/335,070 US10108945B2 (en) 2003-07-09 2011-12-22 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US13/335,058 US20120137322A1 (en) 2003-07-09 2011-12-22 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US14/517,556 US10430770B2 (en) 2003-07-09 2014-10-17 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/616,614 US20050010531A1 (en) 2003-07-09 2003-07-09 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US13/335,058 Division US20120137322A1 (en) 2003-07-09 2011-12-22 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US13/335,070 Division US10108945B2 (en) 2003-07-09 2011-12-22 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights

Publications (1)

Publication Number Publication Date
US20050010531A1 true US20050010531A1 (en) 2005-01-13

Family

ID=33564799

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/616,614 Abandoned US20050010531A1 (en) 2003-07-09 2003-07-09 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US13/335,070 Active 2025-09-21 US10108945B2 (en) 2003-07-09 2011-12-22 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US13/335,058 Abandoned US20120137322A1 (en) 2003-07-09 2011-12-22 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US14/517,556 Active 2027-04-09 US10430770B2 (en) 2003-07-09 2014-10-17 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights

Family Applications After (3)

Application Number Title Priority Date Filing Date
US13/335,070 Active 2025-09-21 US10108945B2 (en) 2003-07-09 2011-12-22 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US13/335,058 Abandoned US20120137322A1 (en) 2003-07-09 2011-12-22 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US14/517,556 Active 2027-04-09 US10430770B2 (en) 2003-07-09 2014-10-17 System and method for distributing digital rights management digital content in a controlled network ensuring digital rights

Country Status (1)

Country Link
US (4) US20050010531A1 (en)

Cited By (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050114896A1 (en) * 2003-11-21 2005-05-26 Hug Joshua D. Digital rights management for content rendering on playback devices
US20050120132A1 (en) * 2003-11-14 2005-06-02 Ingo Hutter Method for discontinuous transmission, in sections, of data in a network of distributed stations, as well as a network subscriber station as a requesting appliance for carrying out a method such as this, and a network subscriber station as a source appliance for carrying out a method such as this
US20050267946A1 (en) * 2004-05-03 2005-12-01 Samsung Electronics Co., Ltd. Method, media renderer and media source for controlling content over network
US20050286417A1 (en) * 2004-06-24 2005-12-29 Samsung Electronics Co., Ltd. Device and method of controlling and providing content over a network
US20060064386A1 (en) * 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US20060085349A1 (en) * 2003-11-21 2006-04-20 Realnetworks System and method for caching data
US20060085352A1 (en) * 2003-11-21 2006-04-20 Realnetworks System and method for relicensing content
US20060193334A1 (en) * 2005-02-25 2006-08-31 Mousumi Hazra Apparatus, system and method capable of recovering from disjoint clusters in an mesh network
US20060235798A1 (en) * 2005-04-15 2006-10-19 Microsoft Corporation Output protection levels
US20060259436A1 (en) * 2003-11-21 2006-11-16 Hug Joshua D System and method for relicensing content
US20060265329A1 (en) * 2003-11-21 2006-11-23 Realnetworks System and method for automatically transferring dynamically changing content
US20060265758A1 (en) * 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US20070027809A1 (en) * 2005-08-01 2007-02-01 Jukka Alve Method for signaling geographical constraints
US20070044127A1 (en) * 2005-08-13 2007-02-22 Arthur Vaysman System for network and local content access
WO2007041567A2 (en) 2005-10-03 2007-04-12 Realnetworks, Inc. System and method for obtaining and sharing media content
US20070086431A1 (en) * 2005-10-13 2007-04-19 Abu-Amara Hosame H Privacy proxy of a digital security system for distributing media content to a local area network
US20070088660A1 (en) * 2005-10-13 2007-04-19 Abu-Amara Hosame H Digital security for distributing media content to a local area network
US20070104104A1 (en) * 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US20070107062A1 (en) * 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US20070109411A1 (en) * 2005-06-02 2007-05-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Composite image selectivity
US20070110012A1 (en) * 2005-11-14 2007-05-17 Abu-Amara Hosame H Device and method for tracking usage of content distributed to media devices of a local area network
US20070255817A1 (en) * 2004-10-15 2007-11-01 Vodafone K.K. Coordinated operation method, and communication terminal device
US20070277234A1 (en) * 2006-05-23 2007-11-29 Microsoft Corporation Rights Management Using Recording Definition Information (RDI)
US20080114958A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Apparatuses for binding content to a separate memory device
US20080115224A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for allowing multiple users to access preview content
US20080114772A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for connecting to a network location associated with content
US20080114995A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Methods for accessing content based on a session ticket
US20080114693A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for allowing content protected by a first DRM system to be accessed by a second DRM system
US20080112562A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Methods for linking content with license
WO2008060412A2 (en) * 2006-11-14 2008-05-22 Sandisk Corporation Method and system for connecting to a network location associated with content
US20080189349A1 (en) * 2007-02-05 2008-08-07 Broadcom Corporation Media Transport Protocol Extensions for System Information Exchange, and Applications Thereof
US20080215896A1 (en) * 2003-02-25 2008-09-04 Steve Bourne Issuing a Publisher Use License Off-Line in a Digital Rights Management (DRM) System
US20080288788A1 (en) * 2007-05-16 2008-11-20 Broadcom Corporation Digital Rights Management Metafile, Management Protocol and Applications Thereof
US20090083429A1 (en) * 2007-05-16 2009-03-26 Broadcom Corporation Generic Digital Rights Management Framework, and Applications Thereof
US20100008502A1 (en) * 2008-07-08 2010-01-14 Koichi Ogasawara Content distribution system, content reception terminal, content distribution method and processing method performed when viewing streaming contents
EP2179369A1 (en) * 2007-07-16 2010-04-28 Samsung Electronics Co., Ltd. Method and system for downloading drm content
US20110119772A1 (en) * 2008-07-21 2011-05-19 Gregory Lipinski Media Content Transfer and Remote License Acquisition
WO2011062529A1 (en) * 2009-11-20 2011-05-26 Telefonaktiebolaget Lm Ericsson (Publ) Media content information provision
US8001612B1 (en) * 2003-11-03 2011-08-16 Wieder James W Distributing digital-works and usage-rights to user-devices
US20110202960A1 (en) * 2005-01-27 2011-08-18 Arthur Vaysman User-interactive displays including theme-based dynamic video mosaic elements
KR101160263B1 (en) * 2005-10-17 2012-06-26 삼성전자주식회사 DLNA Home Network and Method for Managing Digital Rights Therein
CN102624972A (en) * 2011-03-14 2012-08-01 北京小米科技有限责任公司 Method for mobile equipment to play audio and video program
US20130046818A1 (en) * 2005-08-05 2013-02-21 Intel Corporation System and method for automatically managing media content
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
EP2595078A1 (en) * 2011-11-21 2013-05-22 Alcatel Lucent Method and apparatus for managing DRM information in a network
US8656043B1 (en) 2003-11-03 2014-02-18 James W. Wieder Adaptive personalized presentation or playback, using user action(s)
US8793762B2 (en) 2004-09-20 2014-07-29 Secure Content Storage Association Llc Simple nonautonomous peering network media
US20140258152A1 (en) * 2005-07-12 2014-09-11 International Business Machines Corporation Resolving an unlicensed computer installation of a type of software
US9021543B2 (en) 2011-05-26 2015-04-28 Webtuner Corporation Highly scalable audience measurement system with client event pre-processing
CN104601535A (en) * 2014-05-08 2015-05-06 腾讯科技(深圳)有限公司 Video processing method and system
US9042617B1 (en) * 2009-09-28 2015-05-26 Dr Systems, Inc. Rules-based approach to rendering medical imaging data
US9053299B2 (en) 2003-11-03 2015-06-09 James W. Wieder Adaptive personalized playback or presentation using rating
US9053181B2 (en) 2003-11-03 2015-06-09 James W. Wieder Adaptive personalized playback or presentation using count
US9076208B2 (en) 2006-02-28 2015-07-07 The Invention Science Fund I, Llc Imagery processing
US9082456B2 (en) 2005-01-31 2015-07-14 The Invention Science Fund I Llc Shared image device designation
US9092551B1 (en) 2011-08-11 2015-07-28 D.R. Systems, Inc. Dynamic montage reconstruction
US9098681B2 (en) 2003-11-03 2015-08-04 James W. Wieder Adaptive personalized playback or presentation using cumulative time
US9124729B2 (en) 2005-01-31 2015-09-01 The Invention Science Fund I, Llc Shared image device synchronization or designation
US9191611B2 (en) 2005-06-02 2015-11-17 Invention Science Fund I, Llc Conditional alteration of a saved image
US9256884B2 (en) 2011-05-24 2016-02-09 Webtuner Corp System and method to increase efficiency and speed of analytics report generation in audience measurement systems
US9325781B2 (en) 2005-01-31 2016-04-26 Invention Science Fund I, Llc Audio sharing
CN105611325A (en) * 2015-12-23 2016-05-25 成都云晖航空科技股份有限公司 Aerial entertainment system based on wifi technique
US9451200B2 (en) 2005-06-02 2016-09-20 Invention Science Fund I, Llc Storage access technique for captured data
US9471210B1 (en) 2004-11-04 2016-10-18 D.R. Systems, Inc. Systems and methods for interleaving series of medical images
US9485469B2 (en) 2006-05-15 2016-11-01 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US9489717B2 (en) 2005-01-31 2016-11-08 Invention Science Fund I, Llc Shared image device
US9501627B2 (en) 2008-11-19 2016-11-22 D.R. Systems, Inc. System and method of providing dynamic and customizable medical examination forms
US9501863B1 (en) 2004-11-04 2016-11-22 D.R. Systems, Inc. Systems and methods for viewing medical 3D imaging volumes
US9542082B1 (en) 2004-11-04 2017-01-10 D.R. Systems, Inc. Systems and methods for matching, naming, and displaying medical images
US9621749B2 (en) 2005-06-02 2017-04-11 Invention Science Fund I, Llc Capturing selected image objects
US9635405B2 (en) 2011-05-17 2017-04-25 Webtuner Corp. System and method for scalable, high accuracy, sensor and ID based audience measurement system based on distributed computing architecture
US9672477B1 (en) 2006-11-22 2017-06-06 D.R. Systems, Inc. Exam scheduling with customer configured notifications
US9727938B1 (en) 2004-11-04 2017-08-08 D.R. Systems, Inc. Systems and methods for retrieval of medical data
US9743121B2 (en) 2006-05-15 2017-08-22 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US9773205B1 (en) 2003-11-03 2017-09-26 James W. Wieder Distributing digital-works and usage-rights via limited authorization to user-devices
US9811789B2 (en) * 2006-05-15 2017-11-07 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US9819490B2 (en) 2005-05-04 2017-11-14 Invention Science Fund I, Llc Regional proximity for shared image device(s)
US20170352115A1 (en) * 2016-06-01 2017-12-07 Kony Inc. Mobile application licensing tool
US9910341B2 (en) 2005-01-31 2018-03-06 The Invention Science Fund I, Llc Shared image device designation
US9967424B2 (en) 2005-06-02 2018-05-08 Invention Science Fund I, Llc Data storage usage protocol
US10003762B2 (en) 2005-04-26 2018-06-19 Invention Science Fund I, Llc Shared image devices
US10097756B2 (en) 2005-06-02 2018-10-09 Invention Science Fund I, Llc Enhanced video/still image correlation
US10108945B2 (en) 2003-07-09 2018-10-23 Intel Corporation System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US10116717B2 (en) 2005-04-22 2018-10-30 Intel Corporation Playlist compilation system and method
US10437444B2 (en) 2004-11-04 2019-10-08 Merge Healthcare Soltuions Inc. Systems and methods for viewing medical images
US10665342B2 (en) 2013-01-09 2020-05-26 Merge Healthcare Solutions Inc. Intelligent management of computerized advanced processing
US20200380092A1 (en) * 2015-06-30 2020-12-03 Activevideo Networks, Inc. Remotely managed trusted execution environment for digital-rights management in a distributed network with thin clients
US10909168B2 (en) 2015-04-30 2021-02-02 Merge Healthcare Solutions Inc. Database systems and interactive user interfaces for dynamic interaction with, and review of, digital medical image data
US11165999B1 (en) 2003-11-03 2021-11-02 Synergyze Technologies Llc Identifying and providing compositions and digital-works
WO2021248670A1 (en) * 2020-06-11 2021-12-16 青岛海信传媒网络技术有限公司 Safe playback method for streaming media file, and display device
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10007768B2 (en) * 2009-11-27 2018-06-26 Isaac Daniel Inventorship Group Llc System and method for distributing broadcast media based on a number of viewers
US9924229B2 (en) * 2010-11-09 2018-03-20 Sony Network Entertainment International Llc Employment of multiple second displays to control IPTV content
US11397793B2 (en) * 2019-12-03 2022-07-26 Microsoft Technology Licensing, Llc Delivering digital content for an application

Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5790664A (en) * 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US5825890A (en) * 1995-08-25 1998-10-20 Netscape Communications Corporation Secure socket layer application program apparatus and method
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6088733A (en) * 1997-05-22 2000-07-11 Yamaha Corporation Communications of MIDI and other data
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US20020002468A1 (en) * 1998-08-13 2002-01-03 International Business Machines Corporation Method and system for securing local database file of local content stored on end-user system
US20020013772A1 (en) * 1999-03-27 2002-01-31 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like
US20020124064A1 (en) * 2001-01-12 2002-09-05 Epstein Mark E. Method and apparatus for managing a network
US20020157007A1 (en) * 2001-04-18 2002-10-24 Nec Corporation User authentication system and user authentication method used therefor
US20030005135A1 (en) * 2001-06-11 2003-01-02 Mitsuhiro Inoue License management server, license management system and usage restriction method
US20030048907A1 (en) * 2001-08-08 2003-03-13 Tohru Nakahara License information conversion appatatus
US6564320B1 (en) * 1998-06-30 2003-05-13 Verisign, Inc. Local hosting of digital certificate services
US20030159033A1 (en) * 2001-03-29 2003-08-21 Ryuji Ishiguro Information processing apparatus
US20030167392A1 (en) * 2000-06-16 2003-09-04 Fransdonk Robert W. Method and system to secure content for distribution via a network
US6658568B1 (en) * 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US20040064714A1 (en) * 1999-03-19 2004-04-01 Carr Jeffrey Douglas System and method for processing and protecting content
US6775655B1 (en) * 1999-03-27 2004-08-10 Microsoft Corporation Rendering digital content in an encrypted rights-protected form
US20040268407A1 (en) * 2001-09-20 2004-12-30 Sparrell Carlton J Centralized resource manager
US20050066353A1 (en) * 2003-09-18 2005-03-24 Robert Fransdonk Method and system to monitor delivery of content to a content destination
US20050086501A1 (en) * 2002-01-12 2005-04-21 Je-Hak Woo Method and system for the information protection of digital content
US20080019516A1 (en) * 2006-06-22 2008-01-24 Entriq Inc. Enforced delay of access to digital content
US7337217B2 (en) * 2000-07-21 2008-02-26 Samsung Electronics Co., Ltd. Architecture for home network on world wide web
US7483958B1 (en) * 2001-03-26 2009-01-27 Microsoft Corporation Methods and apparatuses for sharing media content, libraries and playlists
US20120137322A1 (en) * 2003-07-09 2012-05-31 Kushalnagar Nandakishore R System and method for distributing digital rights management digital content in a controlled network ensuring digital rights

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5390297A (en) * 1987-11-10 1995-02-14 Auto-Trol Technology Corporation System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
US6105069A (en) * 1997-01-22 2000-08-15 Novell, Inc. Licensing controller using network directory services
JPH10301492A (en) * 1997-04-23 1998-11-13 Sony Corp Enciphering device and method therefor, decoding device and method therefor, and information processing device and method therefor
KR100682290B1 (en) * 1999-09-07 2007-02-15 소니 가부시끼 가이샤 Contents management system, device, method, and program storage medium
US7266704B2 (en) * 2000-12-18 2007-09-04 Digimarc Corporation User-friendly rights management systems and methods
EP1370921A2 (en) * 2001-03-12 2003-12-17 Koninklijke Philips Electronics N.V. Receiving device for securely storing a content item, and playback device
KR20040015714A (en) * 2001-07-17 2004-02-19 마쯔시다덴기산교 가부시키가이샤 Content usage device and network system, and license information acquisition method
US8150235B2 (en) * 2002-02-08 2012-04-03 Intel Corporation Method of home media server control
US20030229593A1 (en) * 2002-03-14 2003-12-11 Michael Raley Rights expression profile system and method
US7899915B2 (en) * 2002-05-10 2011-03-01 Richard Reisman Method and apparatus for browsing using multiple coordinated device sets
US20040003079A1 (en) * 2002-06-21 2004-01-01 Aiu Marcus Tai-Tong Systems and methods to regulate use of consumer devices and services
US7401221B2 (en) * 2002-09-04 2008-07-15 Microsoft Corporation Advanced stream format (ASF) data stream header object protection
JP2004133576A (en) * 2002-10-09 2004-04-30 Sony Corp Information processor, content distribution server, license server and method, and computer program
US7934263B2 (en) * 2002-12-17 2011-04-26 Sony Pictures Entertainment Inc. License management in a media network environment
US7703128B2 (en) * 2003-02-13 2010-04-20 Microsoft Corporation Digital identity management
US7831517B1 (en) * 2006-10-24 2010-11-09 Adobe Systems Incorporated Single binary software license distribution

Patent Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6658568B1 (en) * 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US5825890A (en) * 1995-08-25 1998-10-20 Netscape Communications Corporation Secure socket layer application program apparatus and method
US5790664A (en) * 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6088733A (en) * 1997-05-22 2000-07-11 Yamaha Corporation Communications of MIDI and other data
US6564320B1 (en) * 1998-06-30 2003-05-13 Verisign, Inc. Local hosting of digital certificate services
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US20020002468A1 (en) * 1998-08-13 2002-01-03 International Business Machines Corporation Method and system for securing local database file of local content stored on end-user system
US20040064714A1 (en) * 1999-03-19 2004-04-01 Carr Jeffrey Douglas System and method for processing and protecting content
US20020013772A1 (en) * 1999-03-27 2002-01-31 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like
US6775655B1 (en) * 1999-03-27 2004-08-10 Microsoft Corporation Rendering digital content in an encrypted rights-protected form
US20030167392A1 (en) * 2000-06-16 2003-09-04 Fransdonk Robert W. Method and system to secure content for distribution via a network
US7337217B2 (en) * 2000-07-21 2008-02-26 Samsung Electronics Co., Ltd. Architecture for home network on world wide web
US20020124064A1 (en) * 2001-01-12 2002-09-05 Epstein Mark E. Method and apparatus for managing a network
US7483958B1 (en) * 2001-03-26 2009-01-27 Microsoft Corporation Methods and apparatuses for sharing media content, libraries and playlists
US20030159033A1 (en) * 2001-03-29 2003-08-21 Ryuji Ishiguro Information processing apparatus
US20020157007A1 (en) * 2001-04-18 2002-10-24 Nec Corporation User authentication system and user authentication method used therefor
US20030005135A1 (en) * 2001-06-11 2003-01-02 Mitsuhiro Inoue License management server, license management system and usage restriction method
US20030048907A1 (en) * 2001-08-08 2003-03-13 Tohru Nakahara License information conversion appatatus
US20040268407A1 (en) * 2001-09-20 2004-12-30 Sparrell Carlton J Centralized resource manager
US20050086501A1 (en) * 2002-01-12 2005-04-21 Je-Hak Woo Method and system for the information protection of digital content
US20120137322A1 (en) * 2003-07-09 2012-05-31 Kushalnagar Nandakishore R System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US20120136794A1 (en) * 2003-07-09 2012-05-31 Kushalnagar Nandakishore R System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US20050066353A1 (en) * 2003-09-18 2005-03-24 Robert Fransdonk Method and system to monitor delivery of content to a content destination
US20080019516A1 (en) * 2006-06-22 2008-01-24 Entriq Inc. Enforced delay of access to digital content

Cited By (165)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8700535B2 (en) 2003-02-25 2014-04-15 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20100281253A1 (en) * 2003-02-25 2010-11-04 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (drm) system
US8719171B2 (en) 2003-02-25 2014-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20080215896A1 (en) * 2003-02-25 2008-09-04 Steve Bourne Issuing a Publisher Use License Off-Line in a Digital Rights Management (DRM) System
US10108945B2 (en) 2003-07-09 2018-10-23 Intel Corporation System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US9053299B2 (en) 2003-11-03 2015-06-09 James W. Wieder Adaptive personalized playback or presentation using rating
US9098681B2 (en) 2003-11-03 2015-08-04 James W. Wieder Adaptive personalized playback or presentation using cumulative time
US9858397B1 (en) 2003-11-03 2018-01-02 James W. Wieder Distributing digital-works and usage-rights to user-devices
US8001612B1 (en) * 2003-11-03 2011-08-16 Wieder James W Distributing digital-works and usage-rights to user-devices
US10223510B1 (en) 2003-11-03 2019-03-05 James W. Wieder Distributing digital-works and usage-rights to user-devices
US10970368B1 (en) 2003-11-03 2021-04-06 James W. Wieder Distributing digital-works and usage-rights to user-devices
US9053181B2 (en) 2003-11-03 2015-06-09 James W. Wieder Adaptive personalized playback or presentation using count
US8656043B1 (en) 2003-11-03 2014-02-18 James W. Wieder Adaptive personalized presentation or playback, using user action(s)
US8370952B1 (en) 2003-11-03 2013-02-05 Wieder James W Distributing digital-works and usage-rights to user-devices
US9645788B1 (en) 2003-11-03 2017-05-09 James W. Wieder Adaptively scheduling playback or presentation, based on user action(s)
US9773205B1 (en) 2003-11-03 2017-09-26 James W. Wieder Distributing digital-works and usage-rights via limited authorization to user-devices
US11165999B1 (en) 2003-11-03 2021-11-02 Synergyze Technologies Llc Identifying and providing compositions and digital-works
US8195828B2 (en) * 2003-11-14 2012-06-05 Thomson Licensing Method for discontinuous transmission, in sections, of data in a network of distributed stations, as well as a network subscriber station as a requesting appliance for carrying out a method such as this, and a network subscriber station as a source appliance for carrying out a method such as this
US20050120132A1 (en) * 2003-11-14 2005-06-02 Ingo Hutter Method for discontinuous transmission, in sections, of data in a network of distributed stations, as well as a network subscriber station as a requesting appliance for carrying out a method such as this, and a network subscriber station as a source appliance for carrying out a method such as this
US20060265329A1 (en) * 2003-11-21 2006-11-23 Realnetworks System and method for automatically transferring dynamically changing content
US8498942B2 (en) 2003-11-21 2013-07-30 Intel Corporation System and method for obtaining and sharing media content
US8185475B2 (en) 2003-11-21 2012-05-22 Hug Joshua D System and method for obtaining and sharing media content
US8996420B2 (en) 2003-11-21 2015-03-31 Intel Corporation System and method for caching data
US9864850B2 (en) 2003-11-21 2018-01-09 Intel Corporation System and method for relicensing content
US10084837B2 (en) 2003-11-21 2018-09-25 Intel Corporation System and method for caching data
US8738537B2 (en) 2003-11-21 2014-05-27 Intel Corporation System and method for relicensing content
US10084836B2 (en) 2003-11-21 2018-09-25 Intel Corporation System and method for caching data
US7882034B2 (en) 2003-11-21 2011-02-01 Realnetworks, Inc. Digital rights management for content rendering on playback devices
US20060259436A1 (en) * 2003-11-21 2006-11-16 Hug Joshua D System and method for relicensing content
US20050114896A1 (en) * 2003-11-21 2005-05-26 Hug Joshua D. Digital rights management for content rendering on playback devices
US20060085352A1 (en) * 2003-11-21 2006-04-20 Realnetworks System and method for relicensing content
US10104145B2 (en) 2003-11-21 2018-10-16 Intel Corporation System and method for caching data
US20060085349A1 (en) * 2003-11-21 2006-04-20 Realnetworks System and method for caching data
US20050267946A1 (en) * 2004-05-03 2005-12-01 Samsung Electronics Co., Ltd. Method, media renderer and media source for controlling content over network
US20050286417A1 (en) * 2004-06-24 2005-12-29 Samsung Electronics Co., Ltd. Device and method of controlling and providing content over a network
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
US20060064386A1 (en) * 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US8793762B2 (en) 2004-09-20 2014-07-29 Secure Content Storage Association Llc Simple nonautonomous peering network media
US20100299458A1 (en) * 2004-09-20 2010-11-25 Aaron Marking Simple nonautonomous peering media clone detection
US11868170B2 (en) 2004-09-20 2024-01-09 Warner Bros. Entertainment Inc. Simple nonautonomous peering media clone detection
US10740453B2 (en) 2004-09-20 2020-08-11 Warner Bros. Entertainment Inc. Simple nonautonomous peering media clone detection
US20070255817A1 (en) * 2004-10-15 2007-11-01 Vodafone K.K. Coordinated operation method, and communication terminal device
US8375079B2 (en) * 2004-10-15 2013-02-12 Vodafone Group Plc Coordinated operation method, and communication terminal device
US10540763B2 (en) 2004-11-04 2020-01-21 Merge Healthcare Solutions Inc. Systems and methods for matching, naming, and displaying medical images
US9501863B1 (en) 2004-11-04 2016-11-22 D.R. Systems, Inc. Systems and methods for viewing medical 3D imaging volumes
US9471210B1 (en) 2004-11-04 2016-10-18 D.R. Systems, Inc. Systems and methods for interleaving series of medical images
US10096111B2 (en) 2004-11-04 2018-10-09 D.R. Systems, Inc. Systems and methods for interleaving series of medical images
US10437444B2 (en) 2004-11-04 2019-10-08 Merge Healthcare Soltuions Inc. Systems and methods for viewing medical images
US10614615B2 (en) 2004-11-04 2020-04-07 Merge Healthcare Solutions Inc. Systems and methods for viewing medical 3D imaging volumes
US10782862B2 (en) 2004-11-04 2020-09-22 Merge Healthcare Solutions Inc. Systems and methods for viewing medical images
US9542082B1 (en) 2004-11-04 2017-01-10 D.R. Systems, Inc. Systems and methods for matching, naming, and displaying medical images
US9734576B2 (en) 2004-11-04 2017-08-15 D.R. Systems, Inc. Systems and methods for interleaving series of medical images
US9727938B1 (en) 2004-11-04 2017-08-08 D.R. Systems, Inc. Systems and methods for retrieval of medical data
US10790057B2 (en) 2004-11-04 2020-09-29 Merge Healthcare Solutions Inc. Systems and methods for retrieval of medical data
US11177035B2 (en) 2004-11-04 2021-11-16 International Business Machines Corporation Systems and methods for matching, naming, and displaying medical images
US10904624B2 (en) 2005-01-27 2021-01-26 Webtuner Corporation Method and apparatus for generating multiple dynamic user-interactive displays
US20110202960A1 (en) * 2005-01-27 2011-08-18 Arthur Vaysman User-interactive displays including theme-based dynamic video mosaic elements
US9082456B2 (en) 2005-01-31 2015-07-14 The Invention Science Fund I Llc Shared image device designation
US9910341B2 (en) 2005-01-31 2018-03-06 The Invention Science Fund I, Llc Shared image device designation
US9489717B2 (en) 2005-01-31 2016-11-08 Invention Science Fund I, Llc Shared image device
US9325781B2 (en) 2005-01-31 2016-04-26 Invention Science Fund I, Llc Audio sharing
US9124729B2 (en) 2005-01-31 2015-09-01 The Invention Science Fund I, Llc Shared image device synchronization or designation
US20060193334A1 (en) * 2005-02-25 2006-08-31 Mousumi Hazra Apparatus, system and method capable of recovering from disjoint clusters in an mesh network
US7580364B2 (en) 2005-02-25 2009-08-25 Intel Corporation Apparatus, system and method capable of recovering from disjoint clusters in an mesh network
US20060235798A1 (en) * 2005-04-15 2006-10-19 Microsoft Corporation Output protection levels
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US10116717B2 (en) 2005-04-22 2018-10-30 Intel Corporation Playlist compilation system and method
US10003762B2 (en) 2005-04-26 2018-06-19 Invention Science Fund I, Llc Shared image devices
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US9819490B2 (en) 2005-05-04 2017-11-14 Invention Science Fund I, Llc Regional proximity for shared image device(s)
US8781969B2 (en) 2005-05-20 2014-07-15 Microsoft Corporation Extensible media rights
US20060265758A1 (en) * 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US20100280954A1 (en) * 2005-05-20 2010-11-04 Microsoft Corporation Extensible media rights
US20070109411A1 (en) * 2005-06-02 2007-05-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Composite image selectivity
US9191611B2 (en) 2005-06-02 2015-11-17 Invention Science Fund I, Llc Conditional alteration of a saved image
US10097756B2 (en) 2005-06-02 2018-10-09 Invention Science Fund I, Llc Enhanced video/still image correlation
US9621749B2 (en) 2005-06-02 2017-04-11 Invention Science Fund I, Llc Capturing selected image objects
US9451200B2 (en) 2005-06-02 2016-09-20 Invention Science Fund I, Llc Storage access technique for captured data
US9967424B2 (en) 2005-06-02 2018-05-08 Invention Science Fund I, Llc Data storage usage protocol
US20140258152A1 (en) * 2005-07-12 2014-09-11 International Business Machines Corporation Resolving an unlicensed computer installation of a type of software
WO2007015127A1 (en) * 2005-08-01 2007-02-08 Nokia Corporation Method for signaling geographical constraints
US20070027809A1 (en) * 2005-08-01 2007-02-01 Jukka Alve Method for signaling geographical constraints
US8930421B2 (en) * 2005-08-05 2015-01-06 Intel Corporation System and method for automatically managing media content
US10025850B2 (en) 2005-08-05 2018-07-17 Intel Corporation System and method for automatically managing media content
US20130046818A1 (en) * 2005-08-05 2013-02-21 Intel Corporation System and method for automatically managing media content
US11544313B2 (en) 2005-08-05 2023-01-03 Intel Corporation System and method for transferring playlists
US11347785B2 (en) 2005-08-05 2022-05-31 Intel Corporation System and method for automatically managing media content
US20070044127A1 (en) * 2005-08-13 2007-02-22 Arthur Vaysman System for network and local content access
US8875196B2 (en) * 2005-08-13 2014-10-28 Webtuner Corp. System for network and local content access
WO2007041567A2 (en) 2005-10-03 2007-04-12 Realnetworks, Inc. System and method for obtaining and sharing media content
WO2007041567A3 (en) * 2005-10-03 2007-10-25 Realnetworks Inc System and method for obtaining and sharing media content
KR101428958B1 (en) 2005-10-03 2014-08-12 인텔 코포레이션 System and method for obtaining and sharing media content
KR101363460B1 (en) * 2005-10-03 2014-03-19 리얼네트웍스 인코포레이티드 System and method for obtaining and sharing media content
US20070086431A1 (en) * 2005-10-13 2007-04-19 Abu-Amara Hosame H Privacy proxy of a digital security system for distributing media content to a local area network
US20070088660A1 (en) * 2005-10-13 2007-04-19 Abu-Amara Hosame H Digital security for distributing media content to a local area network
KR101160263B1 (en) * 2005-10-17 2012-06-26 삼성전자주식회사 DLNA Home Network and Method for Managing Digital Rights Therein
US20070104104A1 (en) * 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US8893302B2 (en) * 2005-11-09 2014-11-18 Motorola Mobility Llc Method for managing security keys utilized by media devices in a local area network
US20070107062A1 (en) * 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US20070110012A1 (en) * 2005-11-14 2007-05-17 Abu-Amara Hosame H Device and method for tracking usage of content distributed to media devices of a local area network
US9076208B2 (en) 2006-02-28 2015-07-07 The Invention Science Fund I, Llc Imagery processing
US9485469B2 (en) 2006-05-15 2016-11-01 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US10977631B2 (en) 2006-05-15 2021-04-13 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US9811789B2 (en) * 2006-05-15 2017-11-07 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US9743121B2 (en) 2006-05-15 2017-08-22 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US9967521B2 (en) 2006-05-15 2018-05-08 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US7823210B2 (en) * 2006-05-23 2010-10-26 Microsoft Corporation Rights management using recording definition information (RDI)
US20070277234A1 (en) * 2006-05-23 2007-11-29 Microsoft Corporation Rights Management Using Recording Definition Information (RDI)
US20080114693A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for allowing content protected by a first DRM system to be accessed by a second DRM system
US8763110B2 (en) 2006-11-14 2014-06-24 Sandisk Technologies Inc. Apparatuses for binding content to a separate memory device
US20080115224A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for allowing multiple users to access preview content
US8327454B2 (en) 2006-11-14 2012-12-04 Sandisk Technologies Inc. Method for allowing multiple users to access preview content
WO2008060412A3 (en) * 2006-11-14 2008-08-07 Sandisk Corp Method and system for connecting to a network location associated with content
US8079071B2 (en) 2006-11-14 2011-12-13 SanDisk Technologies, Inc. Methods for accessing content based on a session ticket
US20080114995A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Methods for accessing content based on a session ticket
WO2008060412A2 (en) * 2006-11-14 2008-05-22 Sandisk Corporation Method and system for connecting to a network location associated with content
US20080114772A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for connecting to a network location associated with content
US20080114958A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Apparatuses for binding content to a separate memory device
US20080112562A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Methods for linking content with license
US8533807B2 (en) 2006-11-14 2013-09-10 Sandisk Technologies Inc. Methods for accessing content based on a session ticket
US9754074B1 (en) 2006-11-22 2017-09-05 D.R. Systems, Inc. Smart placement rules
US9672477B1 (en) 2006-11-22 2017-06-06 D.R. Systems, Inc. Exam scheduling with customer configured notifications
US10896745B2 (en) 2006-11-22 2021-01-19 Merge Healthcare Solutions Inc. Smart placement rules
US10157686B1 (en) 2006-11-22 2018-12-18 D.R. Systems, Inc. Automated document filing
US20080189349A1 (en) * 2007-02-05 2008-08-07 Broadcom Corporation Media Transport Protocol Extensions for System Information Exchange, and Applications Thereof
US20080189348A1 (en) * 2007-02-05 2008-08-07 Broadcom Corporation Media Transport Protocol Extensions for System Integrity and Robustness, and Applications Thereof
US8626931B2 (en) 2007-02-05 2014-01-07 Broadcom Corporation Media transport protocol extensions for system information exchange, and applications thereof
US9172710B2 (en) * 2007-02-05 2015-10-27 Broadcom Corporation Media transport protocol extensions for system integrity and robustness, and applications thereof
US20090083429A1 (en) * 2007-05-16 2009-03-26 Broadcom Corporation Generic Digital Rights Management Framework, and Applications Thereof
US8752191B2 (en) 2007-05-16 2014-06-10 Broadcom Corporation Generic digital rights management framework, and applications thereof
US20080288788A1 (en) * 2007-05-16 2008-11-20 Broadcom Corporation Digital Rights Management Metafile, Management Protocol and Applications Thereof
US8832467B2 (en) 2007-05-16 2014-09-09 Broadcom Corporation Digital rights management metafile, management protocol and applications thereof
EP2179369A4 (en) * 2007-07-16 2011-11-30 Samsung Electronics Co Ltd Method and system for downloading drm content
EP2179369A1 (en) * 2007-07-16 2010-04-28 Samsung Electronics Co., Ltd. Method and system for downloading drm content
JP2010535369A (en) * 2007-07-16 2010-11-18 サムスン エレクトロニクス カンパニー リミテッド DRM content download method and system
US20100008502A1 (en) * 2008-07-08 2010-01-14 Koichi Ogasawara Content distribution system, content reception terminal, content distribution method and processing method performed when viewing streaming contents
US20110119772A1 (en) * 2008-07-21 2011-05-19 Gregory Lipinski Media Content Transfer and Remote License Acquisition
US9501627B2 (en) 2008-11-19 2016-11-22 D.R. Systems, Inc. System and method of providing dynamic and customizable medical examination forms
US10592688B2 (en) 2008-11-19 2020-03-17 Merge Healthcare Solutions Inc. System and method of providing dynamic and customizable medical examination forms
US9684762B2 (en) 2009-09-28 2017-06-20 D.R. Systems, Inc. Rules-based approach to rendering medical imaging data
US9892341B2 (en) * 2009-09-28 2018-02-13 D.R. Systems, Inc. Rendering of medical images using user-defined rules
US9042617B1 (en) * 2009-09-28 2015-05-26 Dr Systems, Inc. Rules-based approach to rendering medical imaging data
US9386084B1 (en) 2009-09-28 2016-07-05 D.R. Systems, Inc. Selective processing of medical images
US10607341B2 (en) * 2009-09-28 2020-03-31 Merge Healthcare Solutions Inc. Rules-based processing and presentation of medical images based on image plane
US9934568B2 (en) * 2009-09-28 2018-04-03 D.R. Systems, Inc. Computer-aided analysis and rendering of medical images using user-defined rules
US9501617B1 (en) * 2009-09-28 2016-11-22 D.R. Systems, Inc. Selective display of medical images
WO2011062529A1 (en) * 2009-11-20 2011-05-26 Telefonaktiebolaget Lm Ericsson (Publ) Media content information provision
CN102624972A (en) * 2011-03-14 2012-08-01 北京小米科技有限责任公司 Method for mobile equipment to play audio and video program
US9635405B2 (en) 2011-05-17 2017-04-25 Webtuner Corp. System and method for scalable, high accuracy, sensor and ID based audience measurement system based on distributed computing architecture
US9256884B2 (en) 2011-05-24 2016-02-09 Webtuner Corp System and method to increase efficiency and speed of analytics report generation in audience measurement systems
US9021543B2 (en) 2011-05-26 2015-04-28 Webtuner Corporation Highly scalable audience measurement system with client event pre-processing
US10579903B1 (en) 2011-08-11 2020-03-03 Merge Healthcare Solutions Inc. Dynamic montage reconstruction
US9092551B1 (en) 2011-08-11 2015-07-28 D.R. Systems, Inc. Dynamic montage reconstruction
US9092727B1 (en) 2011-08-11 2015-07-28 D.R. Systems, Inc. Exam type mapping
EP2595078A1 (en) * 2011-11-21 2013-05-22 Alcatel Lucent Method and apparatus for managing DRM information in a network
US10672512B2 (en) 2013-01-09 2020-06-02 Merge Healthcare Solutions Inc. Intelligent management of computerized advanced processing
US11094416B2 (en) 2013-01-09 2021-08-17 International Business Machines Corporation Intelligent management of computerized advanced processing
US10665342B2 (en) 2013-01-09 2020-05-26 Merge Healthcare Solutions Inc. Intelligent management of computerized advanced processing
CN104601535A (en) * 2014-05-08 2015-05-06 腾讯科技(深圳)有限公司 Video processing method and system
US10929508B2 (en) 2015-04-30 2021-02-23 Merge Healthcare Solutions Inc. Database systems and interactive user interfaces for dynamic interaction with, and indications of, digital medical image data
US10909168B2 (en) 2015-04-30 2021-02-02 Merge Healthcare Solutions Inc. Database systems and interactive user interfaces for dynamic interaction with, and review of, digital medical image data
US20200380092A1 (en) * 2015-06-30 2020-12-03 Activevideo Networks, Inc. Remotely managed trusted execution environment for digital-rights management in a distributed network with thin clients
CN105611325A (en) * 2015-12-23 2016-05-25 成都云晖航空科技股份有限公司 Aerial entertainment system based on wifi technique
US20170352115A1 (en) * 2016-06-01 2017-12-07 Kony Inc. Mobile application licensing tool
WO2021248670A1 (en) * 2020-06-11 2021-12-16 青岛海信传媒网络技术有限公司 Safe playback method for streaming media file, and display device

Also Published As

Publication number Publication date
US20120136794A1 (en) 2012-05-31
US10108945B2 (en) 2018-10-23
US20120137322A1 (en) 2012-05-31
US10430770B2 (en) 2019-10-01
US20150039516A1 (en) 2015-02-05

Similar Documents

Publication Publication Date Title
US10430770B2 (en) System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US7444306B2 (en) Method and apparatus for the rental or sale, and secure distribution of digital content
KR101242140B1 (en) Method of and system for generating an authorized domain
JP4921966B2 (en) Method and system for secure network-based content delivery
JP4734257B2 (en) Connection linked rights protection
US8244639B2 (en) Content identification, personal domain, copyright notification, metadata and e-Commerce
US20070055743A1 (en) Remote control media player
CN101180850B (en) Authorized domain policy method
US20050108176A1 (en) Configurable rules based content item consumption
JP2007514208A (en) Systems and methods for managing digital rights and content assets
JP4898699B2 (en) License-centric system and shared license repository
EP1934777A2 (en) Data communication with remote network node
US20080115197A1 (en) System and apparatus for digital rights management of content and accessibility at various locations and devices
US7711837B2 (en) Transmission of business rules to portable devices
CN1292897A (en) Content supplied as software objects for copyright protection
JP4852550B2 (en) How to render licensed content
US20120331558A1 (en) Methods, Systems, & Products for Managing Digital Content
KR101314271B1 (en) Digital rights management method and system thereof
JP6047076B2 (en) Device with DRM system and license repository
JP2012065353A (en) License repository device, method, and rendering device
US20110119772A1 (en) Media Content Transfer and Remote License Acquisition
JP2015207297A (en) Device comprising drm system
JP2007257663A (en) Content sales system
KR20070032083A (en) System and method for enhancing device dependent rights protection

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KUSHALNAGAR, NANDAKISHORE R.;JERONIMO, MICHAEL D.;THARAPPEL, FRANCIS M.;AND OTHERS;REEL/FRAME:014623/0502;SIGNING DATES FROM 20030919 TO 20030929

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION