US20060064386A1 - Media on demand via peering - Google Patents

Media on demand via peering Download PDF

Info

Publication number
US20060064386A1
US20060064386A1 US10/945,623 US94562304A US2006064386A1 US 20060064386 A1 US20060064386 A1 US 20060064386A1 US 94562304 A US94562304 A US 94562304A US 2006064386 A1 US2006064386 A1 US 2006064386A1
Authority
US
United States
Prior art keywords
user
media
network
content
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/945,623
Inventor
Aaron Marking
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Secure Content Storage Association LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to US10/945,623 priority Critical patent/US20060064386A1/en
Application filed by Individual filed Critical Individual
Priority to US11/171,657 priority patent/US7165050B2/en
Publication of US20060064386A1 publication Critical patent/US20060064386A1/en
Priority to US12/713,111 priority patent/US20120272068A9/en
Priority to US12/839,105 priority patent/US10740453B2/en
Priority to US13/207,914 priority patent/US8793762B2/en
Assigned to GRISTMILL VENTURES, LLC reassignment GRISTMILL VENTURES, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MARKING, AARON
Assigned to SECURE CONTENT STORAGE ASSOCIATION LLC reassignment SECURE CONTENT STORAGE ASSOCIATION LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GRISTMILL VENTURES LLC
Priority to US14/341,569 priority patent/US20150026475A1/en
Priority to US14/995,114 priority patent/US11734393B2/en
Priority to US16/989,668 priority patent/US11868170B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Definitions

  • Video on demand may result in issues at the distribution, or head, end.
  • the head end hardware must be extremely robust and the connectivity must be very high, as the content is delivered from one central location. This results in high start up costs, and continued operational costs.
  • FIG. 1 shows a prior art embodiment of a client/server network.
  • FIG. 2 shows a prior art embodiment of a peering network.
  • FIG. 3 shows an embodiment of a non-autonomous peer network.
  • FIG. 4 shows an alternative embodiment of a non-autonomous peer network.
  • FIG. 5 shows a method of propagating data throughout a peer network.
  • FIG. 6 shows an embodiment of a non-autonomous peer network having multiple components.
  • FIG. 7 shows an embodiment of a method to authenticate a user in a non-autonomous peer network.
  • FIG. 8 shows an embodiment of a method to personalize a user interface in a non-autonomous peer network.
  • FIG. 9 shows an embodiment of a method to perform personalization content delivery.
  • FIG. 10 shows an embodiment of a method to deliver licensed content to a user in a non-autonomous peer network.
  • FIG. 1 shows a traditional client/server type of media-on-demand network.
  • a central server 10 which may be a regional server or local hub as well, delivers the content to the requesting user such as 12 .
  • the distribution hardware must be very robust so as to not fail in the middle of media content delivery, and the connection between the requesting user device and the central server must remain stable.
  • the distribution hardware must also be able to support multiple concurrent users. In order to ensure this reliability, the components are generally expensive. This results in high startup costs, scaling costs to expand the network, and high, continuing operational costs.
  • a peering network uses each user device as a miniature server.
  • server does not necessarily mean a separate, dedicated device as is implied by the prior art.
  • a server could be one device upon which multiple functions are running, and so will be referred to here as a module.
  • a media module and a license module may both be processes running on the same device, although they may be referred to separately here, for ease of discussion.
  • Each miniature module such as 20 , 22 and 24 , shares storage and bandwidth resources. This mitigates the head end bandwidth and scaling problems.
  • FIG. 3 shows an example of a non-autonomous network.
  • Non-autonomous indicates a network that cannot function in the manner of a true peer-to-peer network. Participation in the network as a peer server, as well as access to the content available from peers and centralized storage, is done through a centralized authentication process. However, once a user device is validated, it can become a peer server. In addition, each transaction can be validated to further ensure that only verified devices can receive downloads.
  • the content is downloaded to 32 .
  • device 34 may receive the download from peer 32 , at least in part. As the device 32 may be local to device 34 , the peer download may occur more quickly than the download from the media module 30 . As will be discussed in more detail further, there may be several peers similar to 32 that are transmitting data to peer 34 .
  • the devices of FIG. 3 are shown as being personal computers.
  • the peer devices 42 and 44 could be television set top boxes.
  • the set top boxes (STBs) may also include digital video recorders (DVRs), such as TiVO®, or RePlayTVTM boxes.
  • DVRs digital video recorders
  • a network already connects these devices, which may be the Internet.
  • Each device has its own network address, more than likely an Internet Protocol (IP) address and a connection to the Internet.
  • IP Internet Protocol
  • This network also already has some centralized control, by the subscription management system within the media module system 40 .
  • the devices could be one of many media devices, such as music players, video games, etc.
  • one embodiment of the invention uses ‘shotgun’ downloading, where each media file desired by a user is divided into predefined segments, such as by time, and the segments are received from several different peers.
  • the bandwidth needed to download content in such a system is vastly reduced when compared to a traditional client/server download. For example, consider 10 users each desiring the same 10 Megabyte (MEG) download. This results in a requirement of 100 MEGs of bandwidth. Add on top of that an overhead value for transactional instructions. For ease of discussion, 100 kilobytes (100 K) will be assumed. The overall requirement is 2*100K*10, which equals 2 MEG, plus the 100 MEGs of data to be downloaded. The bandwidth necessary is therefore 102 MEG.
  • the need for concurrent download capability such that each user is requesting their data at the same time places a large bandwidth load on the system.
  • a shotgun download from peers that have previously received the file reduces the amount of bandwidth required.
  • the first two peers to receive the file, 52 and 54 then act as servers to transmit it to other peers when requested, such as peers 56 and 58 .
  • the same file can be downloaded 10 times but only require 20 MEGs of download bandwidth, plus 3*100K*10, for transactional instructions. The same download therefore only requires 23 Megs of bandwidth. The ability to serve several different users concurrently with relatively low bandwidth is a large advantage of this approach.
  • FIGS. 4 and 5 are simplified for ease of discussion.
  • the network may have several different types of modules and databases distributed throughout it. Examples of other possible components of the network are shown in FIG. 6 .
  • the user of the term ‘server’ does not necessarily imply a device running server software.
  • the server may be process running in parallel or series with other processes on the same device, as well as a logical layer in a database.
  • a server here is a functionality provided in whatever means the system designer desires and is used interchangeably with module.
  • the network has a media module 60 and a network of user media devices, such as set top box 62 .
  • the set top box would have storage for storing media content, a processor, a communications port to allow the processor to interact with the network, which may include exchange of data with other boxes on the network, and a media port to allow the processor to deliver the media content, such as a speaker port or a display port.
  • the media module would then be operable to authenticate each device to allow it to receive content and control download of media to a requesting one of the devices, such as 62 , wherein control includes an ability to direct other devices to transfer media content to the requesting device.
  • a license module 72 may exist in the network. It may maintain a database of decryption keys allowing the devices to decode the content delivered in encrypted form.
  • the license module may track title usage in real-time to ensure that each license for each title stays within its limits. For example, there may be five available licenses for a particular title, and the license module would ensure that only five versions of the file were in use at any given time. It may also track the payouts to license holders.
  • a billing module 64 may administrate user accounts, track usage and ensure users are billed for their usage of the titles.
  • the billing module may also allow electronic payment, etc., for the user accounts.
  • the billing module may also take information from the license module and ensure that license holders are appropriately paid.
  • An advertisement module 70 works in conjunction with an advertisement propagation management database to propagate advertisements and other paid media files such as sponsored events and movies to the user devices.
  • the advertisement module may also be referred to as an advertisement propagation management module.
  • the media module 60 may be referred to as a media propagation management module operating in conjunction with the media propagation management database 78 .
  • the databases generally track locations, such as of the advertisement media or the content media, across the peered devices of the network.
  • the various modules may be layers within the databases.
  • the media module maintains encrypted copies of all of the titles. Early in a title life cycle, when not many devices have downloaded it, the media module will provide the copies of the media files as needed. Later in the life cycle, when enough copies have been propagated among the peers to allow peer downloads, the media module may maintain an archival copy.
  • menu/interface module 68 which produces the user interfaces provided at the user device to allow the user to navigate the available content. This may also allow other services, such as e-mail, account management, etc.
  • the menu/interface module may receive personalization of the menus and selections from a personalization database 76 .
  • the personalization database 76 maintains a database record of user interface personalization data, selected preferences and usage history information. It may also allow multiple user profiles per customer account, such as for multiple users in a household. The user profiles may also allow parental controls, demographic targeting for advertisers and other tailored services. The personalization database may also provide information for billing, such as credit card selections, advertisement information for the advertisement module, etc.
  • An authentication module 66 stores client account data and ensures that only authenticated devices are available as peers for other devices as well as for downloads from the media module.
  • One of the first processes that will take place upon a user query for a title delivery is user authentication. An embodiment of this process is shown in flowchart form in FIG. 7 , which may be better understood in conjunction with FIG. 6 .
  • the authentication module receives a request from a user device, such as a set top box.
  • a user device such as a set top box.
  • the user device is verified. Verification may take many forms, but as the user device is a dedicated piece of hardware, a hardware solution may be most desirable, such as a hardware key, a smart card or a SIM card resident in the device.
  • the authentication module directs the menu/interface module to grant the user request and the menu/interface module initiates a secure session with the user device at 86 .
  • this process will take place for all transactions, as will be discussed in more detail further.
  • the menu/interface module receives a request from the personalization database.
  • the user interface is generated and populated with information derived from the personalization database at 92 .
  • Media files related to the user preferences, etc. are located at 94 from the media propagation management module and the advertisement propagation management module in response to a request from the menu/interface module. These locations are then integrated into the user interface at 96 and delivered to the user at 98 .
  • the integration of the locations may be performed by the propagation management modules, either advertisement or media modules, both advertisement and media modules, or by the menu/interface module. These functions may be distributed throughout various physical devices, databases, and application, and any combinations thereof.
  • the personalization information for each user provides pinpoint demographic information. This may allow for a much higher level of content tailoring, both for media and advertising. This could be accomplished in the off hours, balancing the load on the network. An example of such a process is shown in flowchart form in FIG. 9 .
  • the personalization database may query the propagation management modules to request content to be propagated to a user device.
  • the propagation management modules determine if peer copies exist. If peer copies exist, the peer copies are located and peer transmission is directed and monitored by the propagation management modules at 106 . In the meantime, authentication is sent to the user device at 108 , to ensure that the user device will allow the peers access.
  • a download from the appropriate media or advertisement propagation module is requested at 110 .
  • the user device is contacted at 112 , and authentication sent at 114 .
  • the download either from peers or the media module, occurs at 116 .
  • the user device may cache a local copy to have it available for other peers as needed.
  • Downloading media content may require a license verification.
  • no license may be required.
  • a user query for requested content is received.
  • two processes occur. First, the existence of any peer copies that can be used for downloading is determined at 122 and the existence of an available license is determined at 140 . Note that the term ‘free license’ does not imply free from costs, just that there is a license available to be put to use. If a license exists, a key is transmitted at 142 that allows the user device to decode the content when it is received, however it is received. If there is no license currently free to be given to the user device, the user request may be queued at 150 while the system waits for a license to become available, or other options may be presented to the user. Generally, the system will strive to ensure that enough licenses are available for multiple concurrent users. This may involve generation of licenses ‘on-the-fly’ by the license module, with the appropriate tracking for billing and accountability.
  • the license key may only be needed upon playback. It is possible, in this system, for the user device to begin playback during the download process. The playback device merely determines that it has enough content to begin playback that it will not ‘run out’ of content before more is downloaded. In this instance, the license transaction will occur for playback during download.
  • the license may not be required at a later time, when the user attempts playback. This is shown by the ‘playback’ path in FIG. 10 .
  • the user may store the content on the device for any period of time the user desires.
  • the user device may be sending the content to other devices during this time.
  • the license is only required when the content is to be played back.
  • the content may be downloaded from the media module if it is an initial download. If no peer copy exists at 122 , the download is authenticated to the user device at 130 and the file downloaded at 132 . Once the file is downloaded, the user device verifies it to the media propagation management module so the module is aware that the user device may become an available peer for future downloads.
  • the media propagation management module may then determine connection speeds between the various peers and the user device at 124 .
  • the segments of the file to be downloaded may then be prioritized to allow the highest priority segments to be downloaded across the fastest connection at 126 .
  • the segments are then downloaded at 128 .
  • the user device then verifies the download at 134 .
  • the user device may perform an analysis of the properties of the downloaded data, such as the compression rate and download rate, to determine when the user can begin experiencing the content while the remaining portions of it are still be downloaded.
  • the network is scalable with the addition of a few additional modules and the easy addition of more peers, has relatively low start up costs and continued operation costs.

Abstract

A non-autonomous peer network includes a network of media devices, each device having a storage for storing media content, a processor, a communications port to allow the processor to interact with the network, and a media port to allow the processor to deliver the media content to a user. The network also has a media module to authenticate each device to allow it to receive content and control download of media to a requesting one of the devices, wherein control includes an ability to direct other devices to transfer media content to the requesting device.

Description

    BACKGROUND
  • Delivery of media, such as video, music, and pictures, across networks can raise many issues. For example, sharing of digital files, such as music files, led to the situation that arose with Napster™. Owners of the content objected to having their properties being freely distributed with no payments being made to the owners.
  • Video on demand, such as through cable and satellite providers, may result in issues at the distribution, or head, end. The head end hardware must be extremely robust and the connectivity must be very high, as the content is delivered from one central location. This results in high start up costs, and continued operational costs.
  • Other types of media distribution, such as rentals, present their own issues. Rental stores must track the outstanding rentals and charge fees for overdue rentals. This decreases consumer satisfaction. Other media distributors, such as NetFlix, may suffer from high costs due to low consumer turnover of the media. Every copy of a movie owned by NetFlix has a cost associated with it. As the users are flat fee users, when a user holds on to one copy of a title for a long time, the profit made from that copy decreases.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of the invention may be best understood by reading the disclosure with reference to the drawings, wherein:
  • FIG. 1 shows a prior art embodiment of a client/server network.
  • FIG. 2 shows a prior art embodiment of a peering network.
  • FIG. 3 shows an embodiment of a non-autonomous peer network.
  • FIG. 4 shows an alternative embodiment of a non-autonomous peer network.
  • FIG. 5 shows a method of propagating data throughout a peer network.
  • FIG. 6 shows an embodiment of a non-autonomous peer network having multiple components.
  • FIG. 7 shows an embodiment of a method to authenticate a user in a non-autonomous peer network.
  • FIG. 8 shows an embodiment of a method to personalize a user interface in a non-autonomous peer network.
  • FIG. 9 shows an embodiment of a method to perform personalization content delivery.
  • FIG. 10 shows an embodiment of a method to deliver licensed content to a user in a non-autonomous peer network.
  • DETAILED DESCRIPTION OF THE EMBODIMENTS
  • FIG. 1 shows a traditional client/server type of media-on-demand network. A central server 10, which may be a regional server or local hub as well, delivers the content to the requesting user such as 12. The distribution hardware must be very robust so as to not fail in the middle of media content delivery, and the connection between the requesting user device and the central server must remain stable. The distribution hardware must also be able to support multiple concurrent users. In order to ensure this reliability, the components are generally expensive. This results in high startup costs, scaling costs to expand the network, and high, continuing operational costs.
  • As an alternative, a peering network uses each user device as a miniature server. The term ‘server’ as used here does not necessarily mean a separate, dedicated device as is implied by the prior art. A server could be one device upon which multiple functions are running, and so will be referred to here as a module. A media module and a license module may both be processes running on the same device, although they may be referred to separately here, for ease of discussion. Each miniature module such as 20, 22 and 24, shares storage and bandwidth resources. This mitigates the head end bandwidth and scaling problems.
  • As seen by examples such as Napster™ and Kazaa™, the ability to abuse the rights of the content owners is also enabled. Media license owners have come to view these types of networks with suspicion. Indeed, the very distributed nature of peering PC-based networks that allows the fast delivery of content also may make it vulnerable to hacking. There is no centralized server to authenticate users and validate the media being exchanged. Piracy becomes commonplace and the quality of the media varies greatly.
  • FIG. 3 shows an example of a non-autonomous network. Non-autonomous, as used here, indicates a network that cannot function in the manner of a true peer-to-peer network. Participation in the network as a peer server, as well as access to the content available from peers and centralized storage, is done through a centralized authentication process. However, once a user device is validated, it can become a peer server. In addition, each transaction can be validated to further ensure that only verified devices can receive downloads.
  • While transactions are centrally validated and initiated, it must be understood that there is also a large measure of anonymity. No user knows from where the content is coming, or to where it is being sent. Users will only know that they are receiving verified downloads and possibly sending content to other users.
  • For example, once device 32 requests a download of content, and the device has been validated by the media module 30, the content is downloaded to 32. Further on in the operation of the network, if device 34 requests a download and is verified, device 34 may receive the download from peer 32, at least in part. As the device 32 may be local to device 34, the peer download may occur more quickly than the download from the media module 30. As will be discussed in more detail further, there may be several peers similar to 32 that are transmitting data to peer 34.
  • The devices of FIG. 3 are shown as being personal computers. In an alternative embodiment, shown in FIG. 4, the peer devices 42 and 44 could be television set top boxes. The set top boxes (STBs) may also include digital video recorders (DVRs), such as TiVO®, or RePlayTV™ boxes. A network already connects these devices, which may be the Internet. Each device has its own network address, more than likely an Internet Protocol (IP) address and a connection to the Internet. This network also already has some centralized control, by the subscription management system within the media module system 40. In addition, the devices could be one of many media devices, such as music players, video games, etc.
  • As mentioned previously one embodiment of the invention uses ‘shotgun’ downloading, where each media file desired by a user is divided into predefined segments, such as by time, and the segments are received from several different peers. In this manner, the bandwidth needed to download content in such a system is vastly reduced when compared to a traditional client/server download. For example, consider 10 users each desiring the same 10 Megabyte (MEG) download. This results in a requirement of 100 MEGs of bandwidth. Add on top of that an overhead value for transactional instructions. For ease of discussion, 100 kilobytes (100 K) will be assumed. The overall requirement is 2*100K*10, which equals 2 MEG, plus the 100 MEGs of data to be downloaded. The bandwidth necessary is therefore 102 MEG. The need for concurrent download capability such that each user is requesting their data at the same time places a large bandwidth load on the system.
  • In contrast, a shotgun download from peers that have previously received the file reduces the amount of bandwidth required. As can be seen in FIG. 5, the first two peers to receive the file, 52 and 54, then act as servers to transmit it to other peers when requested, such as peers 56 and 58. The same file can be downloaded 10 times but only require 20 MEGs of download bandwidth, plus 3*100K*10, for transactional instructions. The same download therefore only requires 23 Megs of bandwidth. The ability to serve several different users concurrently with relatively low bandwidth is a large advantage of this approach.
  • The network diagrams of FIGS. 4 and 5 are simplified for ease of discussion. The network may have several different types of modules and databases distributed throughout it. Examples of other possible components of the network are shown in FIG. 6. As discussed previously, the user of the term ‘server’ does not necessarily imply a device running server software. The server may be process running in parallel or series with other processes on the same device, as well as a logical layer in a database. Essentially, a server here is a functionality provided in whatever means the system designer desires and is used interchangeably with module.
  • Generally, the network has a media module 60 and a network of user media devices, such as set top box 62. The set top box would have storage for storing media content, a processor, a communications port to allow the processor to interact with the network, which may include exchange of data with other boxes on the network, and a media port to allow the processor to deliver the media content, such as a speaker port or a display port. The media module would then be operable to authenticate each device to allow it to receive content and control download of media to a requesting one of the devices, such as 62, wherein control includes an ability to direct other devices to transfer media content to the requesting device.
  • A license module 72 may exist in the network. It may maintain a database of decryption keys allowing the devices to decode the content delivered in encrypted form. The license module may track title usage in real-time to ensure that each license for each title stays within its limits. For example, there may be five available licenses for a particular title, and the license module would ensure that only five versions of the file were in use at any given time. It may also track the payouts to license holders.
  • A billing module 64 may administrate user accounts, track usage and ensure users are billed for their usage of the titles. The billing module may also allow electronic payment, etc., for the user accounts. The billing module may also take information from the license module and ensure that license holders are appropriately paid.
  • An advertisement module 70 works in conjunction with an advertisement propagation management database to propagate advertisements and other paid media files such as sponsored events and movies to the user devices. The advertisement module may also be referred to as an advertisement propagation management module. Similarly, the media module 60 may be referred to as a media propagation management module operating in conjunction with the media propagation management database 78.
  • The databases generally track locations, such as of the advertisement media or the content media, across the peered devices of the network. As mentioned above, the various modules may be layers within the databases.
  • The media module maintains encrypted copies of all of the titles. Early in a title life cycle, when not many devices have downloaded it, the media module will provide the copies of the media files as needed. Later in the life cycle, when enough copies have been propagated among the peers to allow peer downloads, the media module may maintain an archival copy.
  • There may also be a menu/interface module 68, which produces the user interfaces provided at the user device to allow the user to navigate the available content. This may also allow other services, such as e-mail, account management, etc. The menu/interface module may receive personalization of the menus and selections from a personalization database 76.
  • The personalization database 76 maintains a database record of user interface personalization data, selected preferences and usage history information. It may also allow multiple user profiles per customer account, such as for multiple users in a household. The user profiles may also allow parental controls, demographic targeting for advertisers and other tailored services. The personalization database may also provide information for billing, such as credit card selections, advertisement information for the advertisement module, etc.
  • The elements of the network may provide a peering network with all of its advantages, but there must also be some sort of protection in place for the rights holders. An authentication module 66 stores client account data and ensures that only authenticated devices are available as peers for other devices as well as for downloads from the media module. One of the first processes that will take place upon a user query for a title delivery is user authentication. An embodiment of this process is shown in flowchart form in FIG. 7, which may be better understood in conjunction with FIG. 6.
  • At 80, the authentication module receives a request from a user device, such as a set top box. At 82 the user device is verified. Verification may take many forms, but as the user device is a dedicated piece of hardware, a hardware solution may be most desirable, such as a hardware key, a smart card or a SIM card resident in the device.
  • At 84, the authentication module directs the menu/interface module to grant the user request and the menu/interface module initiates a secure session with the user device at 86. Generally, this process will take place for all transactions, as will be discussed in more detail further.
  • In FIG. 8, an embodiment of a method of providing a personalized interface to a user is shown in flowchart form. At 90, the menu/interface module receives a request from the personalization database. The user interface is generated and populated with information derived from the personalization database at 92. Media files related to the user preferences, etc., are located at 94 from the media propagation management module and the advertisement propagation management module in response to a request from the menu/interface module. These locations are then integrated into the user interface at 96 and delivered to the user at 98. The integration of the locations may be performed by the propagation management modules, either advertisement or media modules, both advertisement and media modules, or by the menu/interface module. These functions may be distributed throughout various physical devices, databases, and application, and any combinations thereof.
  • The personalization information for each user provides pinpoint demographic information. This may allow for a much higher level of content tailoring, both for media and advertising. This could be accomplished in the off hours, balancing the load on the network. An example of such a process is shown in flowchart form in FIG. 9.
  • At 100, the personalization database may query the propagation management modules to request content to be propagated to a user device. At 102, the propagation management modules determine if peer copies exist. If peer copies exist, the peer copies are located and peer transmission is directed and monitored by the propagation management modules at 106. In the meantime, authentication is sent to the user device at 108, to ensure that the user device will allow the peers access.
  • If no peer copies of the desired content exist at 102, a download from the appropriate media or advertisement propagation module is requested at 110. The user device is contacted at 112, and authentication sent at 114. In either case, the download, either from peers or the media module, occurs at 116. Once the data is downloaded, the user device may cache a local copy to have it available for other peers as needed.
  • Downloading media content, as opposed to advertising content that is assumed to be license free as its download is for the benefit of the license owners, may require a license verification. During a media download, shown in flowchart form in FIG. 10, no license may be required. When the user attempts playback.
  • At 120, a user query for requested content is received. At that point, two processes occur. First, the existence of any peer copies that can be used for downloading is determined at 122 and the existence of an available license is determined at 140. Note that the term ‘free license’ does not imply free from costs, just that there is a license available to be put to use. If a license exists, a key is transmitted at 142 that allows the user device to decode the content when it is received, however it is received. If there is no license currently free to be given to the user device, the user request may be queued at 150 while the system waits for a license to become available, or other options may be presented to the user. Generally, the system will strive to ensure that enough licenses are available for multiple concurrent users. This may involve generation of licenses ‘on-the-fly’ by the license module, with the appropriate tracking for billing and accountability.
  • The license key may only be needed upon playback. It is possible, in this system, for the user device to begin playback during the download process. The playback device merely determines that it has enough content to begin playback that it will not ‘run out’ of content before more is downloaded. In this instance, the license transaction will occur for playback during download.
  • Alternatively, the license may not be required at a later time, when the user attempts playback. This is shown by the ‘playback’ path in FIG. 10. The user may store the content on the device for any period of time the user desires. The user device may be sending the content to other devices during this time. The license is only required when the content is to be played back.
  • Returning to the download process, the content may be downloaded from the media module if it is an initial download. If no peer copy exists at 122, the download is authenticated to the user device at 130 and the file downloaded at 132. Once the file is downloaded, the user device verifies it to the media propagation management module so the module is aware that the user device may become an available peer for future downloads.
  • If peer copies exist, the media propagation management module may then determine connection speeds between the various peers and the user device at 124. The segments of the file to be downloaded may then be prioritized to allow the highest priority segments to be downloaded across the fastest connection at 126. The segments are then downloaded at 128. The user device then verifies the download at 134. During the downloading process, the user device may perform an analysis of the properties of the downloaded data, such as the compression rate and download rate, to determine when the user can begin experiencing the content while the remaining portions of it are still be downloaded.
  • In this manner, the advantages of a peer network are employed in a non-autonomous manner, allowing management of and accounting for license rights to media content. The network is scalable with the addition of a few additional modules and the easy addition of more peers, has relatively low start up costs and continued operation costs.
  • Thus, although there has been described to this point a particular embodiment for a method and apparatus for media on demand through a peering network, it is not intended that such specific references be considered as limitations upon the scope of this invention except in-so-far as set forth in the following claims.

Claims (35)

1. A non-autonomous peer network, comprising:
a network of user media devices, each device comprising:
a storage for storing media content;
a processor,
communications port to allow the processor to interact and exchange data with the network; and
a media port to allow the processor to deliver the media content to a user; and
a media module to:
authenticate each user media device to allow it to receive content; and
control download of media to a requesting one of the user media devices,
wherein control includes an ability to direct other authenticated user media devices to transfer media content to the requesting user media device, and to direct each user media device to receive content from other authenticated user media devices.
2. The network of claim 1, the media module further to inform the requesting device of addresses for source devices for the content.
3. The network of claim 1 further comprising a license module.
4. The network of claim 1 further comprising a billing module.
5. The network of claim 1 further comprising an advertisement module.
6. The network of claim 1 further comprising a menu/interface module.
7. The network of claim 1 further comprising an authentication module.
8. The network of claim 1 further comprising at least one database.
9. The network of claim 8, the at least one database including one selected from the group comprised of: a personalization database, a media propagation management database, and an advertisement propagation management database.
10. The network of claim 1, the network of media devices further comprising a network of television set top boxes.
11. The network of claim 10, the network of television set top boxes further comprising a network of digital video recorders.
12. A method of authenticating a user in a non-autonomous peer network, comprising:
receiving a request from a user media device;
verifying the user media devices; and
directing a menu/interface module to grant a session to the user media device making the user media device available as a non-autonomous peer to other authenticated user devices in the network such that the non-autonomous peer may be directed to exchange content with other authenticated user devices.
13. The method of claim 12 further comprising granting a secure session with the user media device.
14. The method of claim 12 receiving a request from a user media device further comprising receiving a request from a television set top box.
15. The method of claim 12 verifying the user media device further comprising authenticating the user media device using one selected from the group comprised of: a hardware key, a smart card, and a SIM card.
16. The method of claim 19, the method further comprising:
receiving the query from a menu/interface module;
generating a user interface for a user populated with information from a personalization database based upon data for the user;
receiving media file locations for media files to be displayed on the user interface;
integrating the media file locations into the user interface; and
delivering the user interface to the menu/interface module.
17. The method of claim 16, the method further comprising delivering the user interface to the user.
18. The method of claim 16, receiving media file locations further comprising:
querying propagation management modules to verify nearest locations of media files; and
receiving the nearest locations.
19. A method of personalizing content for a user in a non-autonomous peer network, comprising:
receiving a query for content to be propagated to a user media device;
determining if peer copies exist of the content on other authenticated user media devices on the network;
if peer copies exist, centrally authorizing other previously authenticated user media device to transfer the content from the other authenticated user media devices to the user device; and
sending an authentication for the other previously authenticated user media devices to the user media device directing the user media device to allow transmission from the other user media devices.
20. The method of claim 19, receiving a query further comprising receiving a query at an advertisement propagation management module.
21. The method of claim 19, receiving a query further comprising receiving a query at a media propagation management module.
22. The method of claim 19 further comprising receiving content at a user media device and caching it in the user device.
23. The method of claim 19 further comprising downloading the content from a propagation management module, if no peer copies exist.
24. A method of granting a license for media content, comprising:
receiving a user query from a user media device for a media file upon a user playback attempt;
determining if a license is available for the media file;
if a license is available, transmitting a key to the user media device upon the user playback attempt.
25. The method of claim 24 further comprising queuing the user query until a free license exists, if no free license exists.
26. The method of claim 24 further comprising generating a new license, if no free license exists.
27. A method of providing content to a user media device, comprising:
receiving a user query for a media file from a user media device at a media module;
determining if peer copies exist for the media file, wherein a peer copy is a copy residing on another user media device in the network;
if peer copies exist:
using the media module to determine connection speeds between the peers and the user media device;
prioritizing download segments of the media file based upon the connection speeds between the peers at the media module;
providing authorization from the media module for download of the segments of the media file from the peers; and
receiving verification of a complete download.
28. The method of claim 27, downloading the segments of the media file further comprising:
determining properties of the download; and
determining a time at which the user can begin to experience contents of the media file, based upon the properties of the download.
29. The method of claim 27 further comprising:
authenticating a download to a user media device if no peer copies exist;
downloading the media file from a media module to the user media device; and
receiving verification of the download from the user media device.
30. The method of claim 27 further comprising granting a license for the media file to the user media device.
31. The method of claim 30, granting license further comprising:
receiving a user query from a user media device for a media file;
determining if a free license exists for the media file; and
if a free license exists, transmitting a key to the user media device.
32. The method of claim 30 further comprising queuing the user query until a free license exists, if no free license exists.
33. The method of claim 19 further comprising encrypting each segment from each peer individually.
34. The method of claim 16 further comprising selecting advertisement content based upon demographics of the user stored in the personalization database and integrating the advertisement content into the user interface.
35. The method of claim 24 further comprising allowing the user to store the media file for any length of time the user desires.
US10/945,623 2004-09-20 2004-09-20 Media on demand via peering Abandoned US20060064386A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
US10/945,623 US20060064386A1 (en) 2004-09-20 2004-09-20 Media on demand via peering
US11/171,657 US7165050B2 (en) 2004-09-20 2005-08-08 Media on demand via peering
US12/713,111 US20120272068A9 (en) 2004-09-20 2010-02-25 Content distribution with renewable content protection
US12/839,105 US10740453B2 (en) 2004-09-20 2010-07-19 Simple nonautonomous peering media clone detection
US13/207,914 US8793762B2 (en) 2004-09-20 2011-08-11 Simple nonautonomous peering network media
US14/341,569 US20150026475A1 (en) 2004-09-20 2014-07-25 Simple nonautonomous peering network media
US14/995,114 US11734393B2 (en) 2004-09-20 2016-01-13 Content distribution with renewable content protection
US16/989,668 US11868170B2 (en) 2004-09-20 2020-08-10 Simple nonautonomous peering media clone detection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/945,623 US20060064386A1 (en) 2004-09-20 2004-09-20 Media on demand via peering

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US12/369,708 Continuation US8775811B2 (en) 2004-09-20 2009-02-11 Simple non-autonomous peering environment, watermarking and authentication
US12/839,105 Continuation-In-Part US10740453B2 (en) 2004-09-20 2010-07-19 Simple nonautonomous peering media clone detection

Related Child Applications (3)

Application Number Title Priority Date Filing Date
US11/171,657 Continuation-In-Part US7165050B2 (en) 2004-09-20 2005-08-08 Media on demand via peering
US12/713,111 Continuation-In-Part US20120272068A9 (en) 2004-09-20 2010-02-25 Content distribution with renewable content protection
US12/839,105 Continuation US10740453B2 (en) 2004-09-20 2010-07-19 Simple nonautonomous peering media clone detection

Publications (1)

Publication Number Publication Date
US20060064386A1 true US20060064386A1 (en) 2006-03-23

Family

ID=36075219

Family Applications (3)

Application Number Title Priority Date Filing Date
US10/945,623 Abandoned US20060064386A1 (en) 2004-09-20 2004-09-20 Media on demand via peering
US12/839,105 Active 2031-06-22 US10740453B2 (en) 2004-09-20 2010-07-19 Simple nonautonomous peering media clone detection
US16/989,668 Active 2031-12-21 US11868170B2 (en) 2004-09-20 2020-08-10 Simple nonautonomous peering media clone detection

Family Applications After (2)

Application Number Title Priority Date Filing Date
US12/839,105 Active 2031-06-22 US10740453B2 (en) 2004-09-20 2010-07-19 Simple nonautonomous peering media clone detection
US16/989,668 Active 2031-12-21 US11868170B2 (en) 2004-09-20 2020-08-10 Simple nonautonomous peering media clone detection

Country Status (1)

Country Link
US (3) US20060064386A1 (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060031537A1 (en) * 2004-06-08 2006-02-09 International Business Machines Corporation Method, system and program product for optimized concurrent data download within a grid computing environment
US20060259454A1 (en) * 2005-05-06 2006-11-16 Starz Entertainment Group Llc Multilevel Bandwidth Check
US20070299778A1 (en) * 2006-06-22 2007-12-27 Microsoft Corporation Local peer-to-peer digital content distribution
US20070297426A1 (en) * 2006-06-27 2007-12-27 Microsoft Corporation Local peer-to-peer digital content distribution
US20080022067A1 (en) * 2004-07-13 2008-01-24 Irwin Boutboul Method, system and program product for storing downloadable content on a plurality of enterprise storage system (ess) cells
US20080066181A1 (en) * 2006-09-07 2008-03-13 Microsoft Corporation DRM aspects of peer-to-peer digital content distribution
US20090011740A1 (en) * 2007-07-07 2009-01-08 Qualcomm Incorporated Method and system for providing targeted information based on a user profile in a mobile environment
US20090048977A1 (en) * 2007-07-07 2009-02-19 Qualcomm Incorporated User profile generation architecture for targeted content distribution using external processes
US20090124241A1 (en) * 2007-11-14 2009-05-14 Qualcomm Incorporated Method and system for user profile match indication in a mobile environment
US20090125321A1 (en) * 2007-11-14 2009-05-14 Qualcomm Incorporated Methods and systems for determining a geographic user profile to determine suitability of targeted content messages based on the profile
US20090157834A1 (en) * 2007-12-14 2009-06-18 Qualcomm Incorporated Method and system for multi-level distribution information cache management in a mobile environment
US7574240B1 (en) * 2005-05-13 2009-08-11 Xilinx, Inc. Power estimation for mobile devices
US20090313330A1 (en) * 2008-06-13 2009-12-17 Fujitsu Limited Content delivery method and communication terminal apparatus
US20090319329A1 (en) * 2007-07-07 2009-12-24 Qualcomm Incorporated User profile generation architecture for mobile content-message targeting
US20120311591A1 (en) * 2011-06-02 2012-12-06 Microsoft Corporation License management in a cluster environment
US20160306512A1 (en) * 2010-02-04 2016-10-20 Microsoft Technology Licensing, Llc Integrated Media User Interface
US10045083B2 (en) 2009-07-13 2018-08-07 The Directv Group, Inc. Satellite seeding of a peer-to-peer content distribution network
US10740453B2 (en) 2004-09-20 2020-08-11 Warner Bros. Entertainment Inc. Simple nonautonomous peering media clone detection
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8793762B2 (en) 2004-09-20 2014-07-29 Secure Content Storage Association Llc Simple nonautonomous peering network media
US20100146221A1 (en) * 2008-12-06 2010-06-10 Bei-Chuan Chen Method For Protecting Memory Data
US20150052616A1 (en) * 2013-08-14 2015-02-19 L-3 Communications Corporation Protected mode for securing computing devices
US20190324678A1 (en) * 2013-09-09 2019-10-24 Whitecanyon Software, Inc. System and Method for Encrypted Disk Drive Sanitizing
US11221910B2 (en) 2018-07-24 2022-01-11 Micron Technology, Inc. Media scrubber in memory system
US11386158B1 (en) 2019-07-16 2022-07-12 Splunk Inc. Recommending query parameters based on tenant information
US11644955B1 (en) 2019-07-16 2023-05-09 Splunk Inc. Assigning a global parameter to queries in a graphical user interface
US11113294B1 (en) 2019-07-16 2021-09-07 Splunk Inc. Recommending query templates during query formation
US11263268B1 (en) 2019-07-16 2022-03-01 Splunk Inc. Recommending query parameters based on the results of automatically generated queries
US11269871B1 (en) 2019-07-16 2022-03-08 Splunk Inc. Displaying multiple editable queries in a graphical user interface
US11604799B1 (en) 2019-07-16 2023-03-14 Splunk Inc. Performing panel-related actions based on user interaction with a graphical user interface
US11216511B1 (en) * 2019-07-16 2022-01-04 Splunk Inc. Executing a child query based on results of a parent query
US11636128B1 (en) 2019-07-16 2023-04-25 Splunk Inc. Displaying query results from a previous query when accessing a panel
US11604789B1 (en) 2021-04-30 2023-03-14 Splunk Inc. Bi-directional query updates in a user interface
US11947528B1 (en) 2022-01-06 2024-04-02 Splunk Inc. Automatic generation of queries using non-textual input

Citations (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5742757A (en) * 1996-05-30 1998-04-21 Mitsubishi Semiconductor America, Inc. Automatic software license manager
US5870543A (en) * 1995-06-07 1999-02-09 Digital River, Inc. System for preventing unauthorized copying of active software
US5956716A (en) * 1995-06-07 1999-09-21 Intervu, Inc. System and method for delivery of video data over a computer network
US6092195A (en) * 1997-11-14 2000-07-18 Castlewood Systems, Inc. Encryption of defects map
US6141010A (en) * 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US6253193B1 (en) * 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US20020023248A1 (en) * 2000-06-06 2002-02-21 Fujitsu Limited Medium defect detection method and data storage apparatus
US20020049760A1 (en) * 2000-06-16 2002-04-25 Flycode, Inc. Technique for accessing information in a peer-to-peer network
US20020150251A1 (en) * 2000-06-21 2002-10-17 Tomoyuki Asano Information recording/reproducing apparatus and method
US20030023427A1 (en) * 2001-07-26 2003-01-30 Lionel Cassin Devices, methods and a system for implementing a media content delivery and playback scheme
US6516337B1 (en) * 1999-10-14 2003-02-04 Arcessa, Inc. Sending to a central indexing site meta data or signatures from objects on a computer network
US20030046587A1 (en) * 2001-09-05 2003-03-06 Satyam Bheemarasetti Secure remote access using enterprise peer networks
US6577324B1 (en) * 1992-06-03 2003-06-10 Compaq Information Technologies Group, L.P. Video and audio multimedia pop-up documentation by performing selected functions on selected topics
US20030110503A1 (en) * 2001-10-25 2003-06-12 Perkes Ronald M. System, method and computer program product for presenting media to a user in a media on demand framework
US20030118014A1 (en) * 2001-12-21 2003-06-26 Iyer Ravishankar R. Method and system for customized television viewing using a peer-to-peer network
US20030140088A1 (en) * 2002-01-24 2003-07-24 Robinson Scott H. Context-based information processing
US20030145093A1 (en) * 2001-03-19 2003-07-31 Elan Oren System and method for peer-to-peer file exchange mechanism from multiple sources
US20030149670A1 (en) * 2002-02-05 2003-08-07 Cronce Paul A. Method and system for delivery of secure software license information
US20030163372A1 (en) * 2001-12-07 2003-08-28 Kolsy Mohammed H. Delivering content and advertisement
US20030187679A1 (en) * 2002-04-02 2003-10-02 Odgers Chris R. Methods and apparatus for uniquely identifying a large number of film prints
US20030236906A1 (en) * 2002-06-24 2003-12-25 Klemets Anders E. Client-side caching of streaming media content
US20030236907A1 (en) * 2002-06-24 2003-12-25 Stewart James C. Communicating via a connection between a streaming server and a client without breaking the connection
US20040003398A1 (en) * 2002-06-27 2004-01-01 Donian Philip M. Method and apparatus for the free licensing of digital media content
US20040024688A1 (en) * 2000-11-10 2004-02-05 Depeng Bi Digital content distribution and subscription system
US20040039834A1 (en) * 2002-08-20 2004-02-26 Microsoft Corporation Media streaming of web content data
US6701528B1 (en) * 2000-01-26 2004-03-02 Hughes Electronics Corporation Virtual video on demand using multiple encrypted video segments
US20040091114A1 (en) * 2002-08-23 2004-05-13 Carter Ernst B. Encrypting operating system
US20040193900A1 (en) * 2000-03-17 2004-09-30 Mark Nair System, method and apparatus for controlling the dissemination of digital works
US20040199604A1 (en) * 2003-04-04 2004-10-07 Dobbins Kurt A. Method and system for tagging content for preferred transport
US20040196981A1 (en) * 2002-05-13 2004-10-07 Takehiko Nakano Information processing device and method, information processing system, recording medium, and program
US20050010531A1 (en) * 2003-07-09 2005-01-13 Kushalnagar Nandakishore R. System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US20050015466A1 (en) * 1999-10-14 2005-01-20 Tripp Gary W. Peer-to-peer automated anonymous asynchronous file sharing
US20050027871A1 (en) * 2003-06-05 2005-02-03 William Bradley Interoperable systems and methods for peer-to-peer service orchestration
US20050050218A1 (en) * 2003-09-02 2005-03-03 Microsoft Corporation Video delivery workflow
US20050060745A1 (en) * 2003-09-15 2005-03-17 Steven Riedl System and method for advertisement delivery within a video time shifting architecture
US6904059B1 (en) * 2001-03-06 2005-06-07 Microsoft Corporation Adaptive queuing
US20050177624A1 (en) * 2004-02-11 2005-08-11 Alio, Inc. Distributed System and Methodology for Delivery of Media Content to Clients having Peer-to-peer Connectivity
US20050188214A1 (en) * 2004-02-23 2005-08-25 Worley John S. Authenticatable software modules
US20050204038A1 (en) * 2004-03-11 2005-09-15 Alexander Medvinsky Method and system for distributing data within a network
US20060007947A1 (en) * 2004-07-07 2006-01-12 Jin Li Efficient one-to-many content distribution in a peer-to-peer computer network
US7017044B1 (en) * 2000-08-02 2006-03-21 Maxtor Corporation Extremely secure method for keying stored contents to a specific storage device
US7076468B2 (en) * 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7155415B2 (en) * 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7181620B1 (en) * 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US20090013195A1 (en) * 2005-01-18 2009-01-08 Matsushita Electric Industrial Co., Ltd. Data Storing Method, Data Playback Method, Data Recording Device, Data Playback Device, and Recording Medium
US7496540B2 (en) * 2002-03-27 2009-02-24 Convergys Cmg Utah System and method for securing digital content
US7584285B2 (en) * 2002-04-26 2009-09-01 Hudson Michael D Centralized selection of peers as media data sources in a dispersed peer network
US7594275B2 (en) * 2003-10-14 2009-09-22 Microsoft Corporation Digital rights management system
US7664109B2 (en) * 2004-09-03 2010-02-16 Microsoft Corporation System and method for distributed streaming of scalable media
US7716302B2 (en) * 2003-07-18 2010-05-11 Canon Kabushiki Kaisha Method of accessing and sharing a digital document in P2P communication network
US8037202B2 (en) * 2002-10-31 2011-10-11 Oracle America, Inc. Presence detection using mobile agents in peer-to-peer networks
US8321584B2 (en) * 2003-04-04 2012-11-27 Ellacoya Networks, Inc. Method and apparatus for offering preferred transport within a broadband subscriber network

Family Cites Families (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4510572A (en) * 1981-12-28 1985-04-09 Data I/O Corporation Signature analysis system for testing digital circuits
US4577289A (en) * 1983-12-30 1986-03-18 International Business Machines Corporation Hardware key-on-disk system for copy-protecting magnetic storage media
EP0610623A1 (en) 1992-12-22 1994-08-17 Hewlett-Packard Company File locking based on bad disk sectors
US5412718A (en) 1993-09-13 1995-05-02 Institute Of Systems Science Method for utilizing medium nonuniformities to minimize unauthorized duplication of digital information
US5646923A (en) * 1993-11-17 1997-07-08 International Business Machines Corporation System and method for hiding P-list entries for a disk from an initiator using a small computer system interface
JPH07325712A (en) 1994-05-31 1995-12-12 Oki Electric Ind Co Ltd Illicit copy preventing device for program
JP3449804B2 (en) 1994-10-31 2003-09-22 株式会社ソニー・ディスクテクノロジー Data recording method, data recording device, data reproducing method, and data recording medium
US6236727B1 (en) 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
US6289292B1 (en) * 1997-10-28 2001-09-11 Micron Technology, Inc. System for identifying a component with physical characterization
US6161052A (en) * 1997-10-28 2000-12-12 Micron Electronics, Inc. Method for identifying a component with physical characterization
AU4312799A (en) 1998-05-28 1999-12-13 Solana Technology Development Corporation Pre-processed information embedding system
US6029259A (en) 1998-06-15 2000-02-22 T.T.R. Technologies Ltd. Method and system for authenticating digital optical media
GB9821808D0 (en) 1998-10-06 1998-12-02 Dilla Limited C Method and apparatus for determining the provenance of a data carrying disc
US20010016836A1 (en) 1998-11-02 2001-08-23 Gilles Boccon-Gibod Method and apparatus for distributing multimedia information over a network
US6557125B1 (en) * 1998-12-11 2003-04-29 Iomega Corporation System and method for generating a defect map for a data-storage medium without the use of a hard index
US6405323B1 (en) * 1999-03-30 2002-06-11 Silicon Storage Technology, Inc. Defect management for interface to electrically-erasable programmable read-only memory
US6389537B1 (en) 1999-04-23 2002-05-14 Intel Corporation Platform and method for assuring integrity of trusted agent communications
US6862704B1 (en) * 1999-04-26 2005-03-01 Ip-First, Llc Apparatus and method for testing memory in a microprocessor
JP3224024B2 (en) * 1999-06-29 2001-10-29 インターナショナル・ビジネス・マシーンズ・コーポレーション Defect registration method, defect map recording medium, and disk device
JP2001101083A (en) 1999-09-29 2001-04-13 Sony Corp Method and device for managing information
US6782458B1 (en) * 2000-02-28 2004-08-24 Seagate Technology Llc Method and apparatus for disc drive data security using a defect list
EP1137250A1 (en) 2000-03-22 2001-09-26 Hewlett-Packard Company, A Delaware Corporation Improvements relating to digital watermarks
US7269259B1 (en) * 2000-05-01 2007-09-11 Xtex, Incorporated Methods and apparatus for authenticating data as originating from a storage and processing device and for securing software and data stored on the storage and processing device
US7089420B1 (en) * 2000-05-24 2006-08-08 Tracer Detection Technology Corp. Authentication method and system
US20050149759A1 (en) * 2000-06-15 2005-07-07 Movemoney, Inc. User/product authentication and piracy management system
JP4078792B2 (en) 2000-06-21 2008-04-23 ソニー株式会社 Information recording device, information reproducing device, encryption processing key updating method, and program providing medium
JP4366845B2 (en) 2000-07-24 2009-11-18 ソニー株式会社 Data processing apparatus, data processing method, and program providing medium
US6430301B1 (en) 2000-08-30 2002-08-06 Verance Corporation Formation and analysis of signals with common and transaction watermarks
WO2002029509A2 (en) 2000-10-03 2002-04-11 Vidius Inc. Secure distribution of digital content
JP2002132585A (en) 2000-10-20 2002-05-10 Sony Corp Information recording apparatus, information reproducing apparatus, information recording medium, information recording method, information reproducing method, and program providing medium
JP3678133B2 (en) * 2000-10-30 2005-08-03 株式会社日立製作所 Inspection system and semiconductor device manufacturing method
US7092953B1 (en) 2000-12-28 2006-08-15 Rightlsline, Inc. Apparatus and methods for intellectual property database navigation
US20030018895A1 (en) * 2001-02-02 2003-01-23 Morrison Gregg B. Processes and systems for enabling secure and controlled distribution and use of information
JP2002268829A (en) * 2001-03-05 2002-09-20 Internatl Business Mach Corp <Ibm> Computer device, disk drive device, method for controlling data read/write and method for registering defect map
US7987510B2 (en) * 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
JP2002344441A (en) 2001-05-11 2002-11-29 Ricoh Co Ltd Digital data encryption system, digital data reproducing device, digital data enciphering method, digital data reproducing method and program for making computer execute the method
US6731442B2 (en) * 2001-10-02 2004-05-04 Seagate Technologies Llc Method and apparatus for detecting media defects
JP2003151209A (en) 2001-11-07 2003-05-23 Sony Corp Optical disk and optical disk reader
JP2003263371A (en) 2002-03-07 2003-09-19 Olympus Optical Co Ltd Information processing device
US7849016B2 (en) 2002-12-18 2010-12-07 Vincent So Internet-based data content rental system and method
US6889305B2 (en) * 2003-02-14 2005-05-03 Hewlett-Packard Development Company, L.P. Device identification using a memory profile
GB2417807B (en) * 2003-06-17 2007-10-10 Nds Ltd Multimedia storage and access protocol
US20050013589A1 (en) 2003-07-14 2005-01-20 Microsoft Corporation Adding recording functionality to a media player
US7272758B2 (en) * 2004-08-31 2007-09-18 Micron Technology, Inc. Defective memory block identification in a memory device
US20060064386A1 (en) 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US7165050B2 (en) 2004-09-20 2007-01-16 Aaron Marking Media on demand via peering
US20060200414A1 (en) * 2005-02-14 2006-09-07 Roberts Henry A Jr Methods of copy protecting software stored on portable memory
US7639849B2 (en) * 2005-05-17 2009-12-29 Barco N.V. Methods, apparatus, and devices for noise reduction
US7493494B2 (en) * 2005-11-03 2009-02-17 Prostor Systems, Inc. Secure data cartridge
US7584258B2 (en) * 2005-12-05 2009-09-01 International Business Machines Corporation Method and system for managing instant messaging status
US7519754B2 (en) * 2005-12-28 2009-04-14 Silicon Storage Technology, Inc. Hard disk drive cache memory and playback device
JP2007193919A (en) * 2006-01-20 2007-08-02 Hitachi Global Storage Technologies Netherlands Bv Media drive and method of generating defect map for registering defect position of media
US7912994B2 (en) * 2006-01-27 2011-03-22 Apple Inc. Reducing connection time for mass storage class peripheral by internally prefetching file data into local cache in response to connection to host
US20080010566A1 (en) * 2006-06-21 2008-01-10 Chang Tsung-Yung Jonathan Disabling portions of memory with non-deterministic errors
US8837721B2 (en) * 2007-03-22 2014-09-16 Microsoft Corporation Optical DNA based on non-deterministic errors
JP5341761B2 (en) * 2007-08-09 2013-11-13 パナソニック株式会社 Terminal device, server, and system thereof
US7694195B2 (en) * 2007-08-14 2010-04-06 Dell Products L.P. System and method for using a memory mapping function to map memory defects
US9373362B2 (en) * 2007-08-14 2016-06-21 Dell Products L.P. System and method for implementing a memory defect map
US7949913B2 (en) * 2007-08-14 2011-05-24 Dell Products L.P. Method for creating a memory defect map and optimizing performance using the memory defect map
US8452967B2 (en) * 2007-08-31 2013-05-28 Microsoft Corporation Using flash storage device to prevent unauthorized use of software
KR20090058146A (en) * 2007-12-04 2009-06-09 한국전자통신연구원 Forgery-proof digital sound recording device
US8054766B2 (en) * 2007-12-21 2011-11-08 Alcatel Lucent Method and tool for IP multicast network address translation (MNAT)
KR20100133373A (en) * 2008-02-11 2010-12-21 애론 마킹 Simple non-autonomous peering environment watermarking, authentication and binding
EP2134029A1 (en) * 2008-06-09 2009-12-16 THOMSON Licensing Network device and method for obtaining terminal multicast status
JP2012518972A (en) * 2009-02-25 2012-08-16 セキュアー コンテント ストレージ アソシエイション, リミテッド ライアビリティ カンパニー Content distribution with updatable content protection
US8724408B2 (en) * 2011-11-29 2014-05-13 Kingtiger Technology (Canada) Inc. Systems and methods for testing and assembling memory modules

Patent Citations (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US6577324B1 (en) * 1992-06-03 2003-06-10 Compaq Information Technologies Group, L.P. Video and audio multimedia pop-up documentation by performing selected functions on selected topics
US6253193B1 (en) * 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US5956716A (en) * 1995-06-07 1999-09-21 Intervu, Inc. System and method for delivery of video data over a computer network
US5870543A (en) * 1995-06-07 1999-02-09 Digital River, Inc. System for preventing unauthorized copying of active software
US5742757A (en) * 1996-05-30 1998-04-21 Mitsubishi Semiconductor America, Inc. Automatic software license manager
US6092195A (en) * 1997-11-14 2000-07-18 Castlewood Systems, Inc. Encryption of defects map
US6141010A (en) * 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US20050015466A1 (en) * 1999-10-14 2005-01-20 Tripp Gary W. Peer-to-peer automated anonymous asynchronous file sharing
US7032000B2 (en) * 1999-10-14 2006-04-18 Arcessa, Inc. Peer-to-peer automated anonymous asynchronous file sharing
US6516337B1 (en) * 1999-10-14 2003-02-04 Arcessa, Inc. Sending to a central indexing site meta data or signatures from objects on a computer network
US6701528B1 (en) * 2000-01-26 2004-03-02 Hughes Electronics Corporation Virtual video on demand using multiple encrypted video segments
US20040193900A1 (en) * 2000-03-17 2004-09-30 Mark Nair System, method and apparatus for controlling the dissemination of digital works
US7155415B2 (en) * 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
US7076468B2 (en) * 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
US20020023248A1 (en) * 2000-06-06 2002-02-21 Fujitsu Limited Medium defect detection method and data storage apparatus
US20020049760A1 (en) * 2000-06-16 2002-04-25 Flycode, Inc. Technique for accessing information in a peer-to-peer network
US20020150251A1 (en) * 2000-06-21 2002-10-17 Tomoyuki Asano Information recording/reproducing apparatus and method
US7017044B1 (en) * 2000-08-02 2006-03-21 Maxtor Corporation Extremely secure method for keying stored contents to a specific storage device
US20040024688A1 (en) * 2000-11-10 2004-02-05 Depeng Bi Digital content distribution and subscription system
US6904059B1 (en) * 2001-03-06 2005-06-07 Microsoft Corporation Adaptive queuing
US20030145093A1 (en) * 2001-03-19 2003-07-31 Elan Oren System and method for peer-to-peer file exchange mechanism from multiple sources
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US20030023427A1 (en) * 2001-07-26 2003-01-30 Lionel Cassin Devices, methods and a system for implementing a media content delivery and playback scheme
US20030046587A1 (en) * 2001-09-05 2003-03-06 Satyam Bheemarasetti Secure remote access using enterprise peer networks
US20030110503A1 (en) * 2001-10-25 2003-06-12 Perkes Ronald M. System, method and computer program product for presenting media to a user in a media on demand framework
US7181620B1 (en) * 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
US20030163372A1 (en) * 2001-12-07 2003-08-28 Kolsy Mohammed H. Delivering content and advertisement
US20030118014A1 (en) * 2001-12-21 2003-06-26 Iyer Ravishankar R. Method and system for customized television viewing using a peer-to-peer network
US7027460B2 (en) * 2001-12-21 2006-04-11 Intel Corporation Method and system for customized television viewing using a peer-to-peer network
US20030140088A1 (en) * 2002-01-24 2003-07-24 Robinson Scott H. Context-based information processing
US20030149670A1 (en) * 2002-02-05 2003-08-07 Cronce Paul A. Method and system for delivery of secure software license information
US7496540B2 (en) * 2002-03-27 2009-02-24 Convergys Cmg Utah System and method for securing digital content
US20030187679A1 (en) * 2002-04-02 2003-10-02 Odgers Chris R. Methods and apparatus for uniquely identifying a large number of film prints
US7584285B2 (en) * 2002-04-26 2009-09-01 Hudson Michael D Centralized selection of peers as media data sources in a dispersed peer network
US20040196981A1 (en) * 2002-05-13 2004-10-07 Takehiko Nakano Information processing device and method, information processing system, recording medium, and program
US20030236907A1 (en) * 2002-06-24 2003-12-25 Stewart James C. Communicating via a connection between a streaming server and a client without breaking the connection
US20030236906A1 (en) * 2002-06-24 2003-12-25 Klemets Anders E. Client-side caching of streaming media content
US7725557B2 (en) * 2002-06-24 2010-05-25 Microsoft Corporation Client-side caching of streaming media content
US7644172B2 (en) * 2002-06-24 2010-01-05 Microsoft Corporation Communicating via a connection between a streaming server and a client without breaking the connection
US20040003398A1 (en) * 2002-06-27 2004-01-01 Donian Philip M. Method and apparatus for the free licensing of digital media content
US20040039834A1 (en) * 2002-08-20 2004-02-26 Microsoft Corporation Media streaming of web content data
US7290057B2 (en) * 2002-08-20 2007-10-30 Microsoft Corporation Media streaming of web content data
US20040091114A1 (en) * 2002-08-23 2004-05-13 Carter Ernst B. Encrypting operating system
US8037202B2 (en) * 2002-10-31 2011-10-11 Oracle America, Inc. Presence detection using mobile agents in peer-to-peer networks
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US20040199604A1 (en) * 2003-04-04 2004-10-07 Dobbins Kurt A. Method and system for tagging content for preferred transport
US8321584B2 (en) * 2003-04-04 2012-11-27 Ellacoya Networks, Inc. Method and apparatus for offering preferred transport within a broadband subscriber network
US20050027871A1 (en) * 2003-06-05 2005-02-03 William Bradley Interoperable systems and methods for peer-to-peer service orchestration
US20050010531A1 (en) * 2003-07-09 2005-01-13 Kushalnagar Nandakishore R. System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US7716302B2 (en) * 2003-07-18 2010-05-11 Canon Kabushiki Kaisha Method of accessing and sharing a digital document in P2P communication network
US20050050218A1 (en) * 2003-09-02 2005-03-03 Microsoft Corporation Video delivery workflow
US20050060745A1 (en) * 2003-09-15 2005-03-17 Steven Riedl System and method for advertisement delivery within a video time shifting architecture
US7594275B2 (en) * 2003-10-14 2009-09-22 Microsoft Corporation Digital rights management system
US20050177624A1 (en) * 2004-02-11 2005-08-11 Alio, Inc. Distributed System and Methodology for Delivery of Media Content to Clients having Peer-to-peer Connectivity
US20050188214A1 (en) * 2004-02-23 2005-08-25 Worley John S. Authenticatable software modules
US20050204038A1 (en) * 2004-03-11 2005-09-15 Alexander Medvinsky Method and system for distributing data within a network
US20060007947A1 (en) * 2004-07-07 2006-01-12 Jin Li Efficient one-to-many content distribution in a peer-to-peer computer network
US7664109B2 (en) * 2004-09-03 2010-02-16 Microsoft Corporation System and method for distributed streaming of scalable media
US20090013195A1 (en) * 2005-01-18 2009-01-08 Matsushita Electric Industrial Co., Ltd. Data Storing Method, Data Playback Method, Data Recording Device, Data Playback Device, and Recording Medium

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060031537A1 (en) * 2004-06-08 2006-02-09 International Business Machines Corporation Method, system and program product for optimized concurrent data download within a grid computing environment
US7631098B2 (en) * 2004-06-08 2009-12-08 International Business Machines Corporation Method, system and program product for optimized concurrent data download within a grid computing environment
US8782372B2 (en) 2004-07-13 2014-07-15 International Business Machines Corporation Method, system and program product for storing downloadable content on a plurality of enterprise storage system (ESS) cells
US8332609B2 (en) 2004-07-13 2012-12-11 International Business Machines Corporation Method, system and program product for storing downloadable content on a plurality of enterprise storage system (ESS) cells
US20080022067A1 (en) * 2004-07-13 2008-01-24 Irwin Boutboul Method, system and program product for storing downloadable content on a plurality of enterprise storage system (ess) cells
US11868170B2 (en) 2004-09-20 2024-01-09 Warner Bros. Entertainment Inc. Simple nonautonomous peering media clone detection
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
US10740453B2 (en) 2004-09-20 2020-08-11 Warner Bros. Entertainment Inc. Simple nonautonomous peering media clone detection
US20060259454A1 (en) * 2005-05-06 2006-11-16 Starz Entertainment Group Llc Multilevel Bandwidth Check
US7797721B2 (en) * 2005-05-06 2010-09-14 Starz Entertainment Group, LLC Multilevel bandwidth check
US7574240B1 (en) * 2005-05-13 2009-08-11 Xilinx, Inc. Power estimation for mobile devices
US20070299778A1 (en) * 2006-06-22 2007-12-27 Microsoft Corporation Local peer-to-peer digital content distribution
US20070297426A1 (en) * 2006-06-27 2007-12-27 Microsoft Corporation Local peer-to-peer digital content distribution
US7881315B2 (en) 2006-06-27 2011-02-01 Microsoft Corporation Local peer-to-peer digital content distribution
US20080066181A1 (en) * 2006-09-07 2008-03-13 Microsoft Corporation DRM aspects of peer-to-peer digital content distribution
US20090011740A1 (en) * 2007-07-07 2009-01-08 Qualcomm Incorporated Method and system for providing targeted information based on a user profile in a mobile environment
US9497286B2 (en) 2007-07-07 2016-11-15 Qualcomm Incorporated Method and system for providing targeted information based on a user profile in a mobile environment
US9485322B2 (en) 2007-07-07 2016-11-01 Qualcomm Incorporated Method and system for providing targeted information using profile attributes with variable confidence levels in a mobile environment
US20090319329A1 (en) * 2007-07-07 2009-12-24 Qualcomm Incorporated User profile generation architecture for mobile content-message targeting
US9596317B2 (en) 2007-07-07 2017-03-14 Qualcomm Incorporated Method and system for delivery of targeted information based on a user profile in a mobile communication device
US9398113B2 (en) 2007-07-07 2016-07-19 Qualcomm Incorporated Methods and systems for providing targeted information using identity masking in a wireless communications device
US20090048977A1 (en) * 2007-07-07 2009-02-19 Qualcomm Incorporated User profile generation architecture for targeted content distribution using external processes
US9392074B2 (en) 2007-07-07 2016-07-12 Qualcomm Incorporated User profile generation architecture for mobile content-message targeting
US20090012861A1 (en) * 2007-07-07 2009-01-08 Qualcomm Incorporated Method and system for providing targeted information using profile attributes with variable confidence levels in a mobile environment
US20090125585A1 (en) * 2007-11-14 2009-05-14 Qualcomm Incorporated Method and system for using a cache miss state match indicator to determine user suitability of targeted content messages in a mobile environment
US20090125321A1 (en) * 2007-11-14 2009-05-14 Qualcomm Incorporated Methods and systems for determining a geographic user profile to determine suitability of targeted content messages based on the profile
US9203911B2 (en) 2007-11-14 2015-12-01 Qualcomm Incorporated Method and system for using a cache miss state match indicator to determine user suitability of targeted content messages in a mobile environment
US9203912B2 (en) 2007-11-14 2015-12-01 Qualcomm Incorporated Method and system for message value calculation in a mobile environment
US20090124241A1 (en) * 2007-11-14 2009-05-14 Qualcomm Incorporated Method and system for user profile match indication in a mobile environment
US20090125517A1 (en) * 2007-11-14 2009-05-14 Qualcomm Incorporated Method and system for keyword correlation in a mobile environment
US20090216847A1 (en) * 2007-11-14 2009-08-27 Qualcomm Incorporated Method and system for message value calculation in a mobile environment
US9705998B2 (en) 2007-11-14 2017-07-11 Qualcomm Incorporated Method and system using keyword vectors and associated metrics for learning and prediction of user correlation of targeted content messages in a mobile environment
US9391789B2 (en) * 2007-12-14 2016-07-12 Qualcomm Incorporated Method and system for multi-level distribution information cache management in a mobile environment
US20090157834A1 (en) * 2007-12-14 2009-06-18 Qualcomm Incorporated Method and system for multi-level distribution information cache management in a mobile environment
US7865611B2 (en) * 2008-06-13 2011-01-04 Fujitsu Limited Content delivery method and communication terminal apparatus
US20090313330A1 (en) * 2008-06-13 2009-12-17 Fujitsu Limited Content delivery method and communication terminal apparatus
US10045083B2 (en) 2009-07-13 2018-08-07 The Directv Group, Inc. Satellite seeding of a peer-to-peer content distribution network
US10235017B2 (en) * 2010-02-04 2019-03-19 Microsoft Technology Licensing, Llc Integrated media user interface
US20160306512A1 (en) * 2010-02-04 2016-10-20 Microsoft Technology Licensing, Llc Integrated Media User Interface
US8863133B2 (en) * 2011-06-02 2014-10-14 Microsoft Corporation License management in a cluster environment
US20120311591A1 (en) * 2011-06-02 2012-12-06 Microsoft Corporation License management in a cluster environment

Also Published As

Publication number Publication date
US10740453B2 (en) 2020-08-11
US20200372146A1 (en) 2020-11-26
US20100299458A1 (en) 2010-11-25
US11868170B2 (en) 2024-01-09

Similar Documents

Publication Publication Date Title
US7165050B2 (en) Media on demand via peering
US20060064386A1 (en) Media on demand via peering
US7529929B2 (en) System and method for dynamically enforcing digital rights management rules
US20180121633A1 (en) Digital content distribution and subscription sysem
US6993508B1 (en) Method and mechanism for vending digital content
JP4920850B2 (en) System and procedure for distributing content over a network
US8645398B2 (en) Cross-platform content popularity rankings
EP2109981B1 (en) Methods, systems, and apparatus for fragmented file sharing
US20120005041A1 (en) Mobile content distribution with digital rights management
EP1587000A1 (en) Content delivery system, information processing apparatus or information processing method, and computer program
US20100250704A1 (en) Peer-to-peer content distribution with digital rights management
US20100058404A1 (en) Fulfilling Extended Video on Demand Customer Content Requests
US9179171B2 (en) Content recommendation for a unified catalog
US20050066353A1 (en) Method and system to monitor delivery of content to a content destination
KR20040089120A (en) Encryption, authentication, and key management for multimedia content pre-encryption
AU2001255264A1 (en) System and process for delivery of content over a network
KR20050010892A (en) Access control and key management system for streaming media
WO2008060299A1 (en) Systems and methods for collaborative content distribution and generation
WO2008060300A1 (en) Systems and methods for distributed digital rights management
US9386332B2 (en) Multi-screen video
JP2009129386A (en) Delivery method, server, and receiving terminal
JP2023516386A (en) Method and system for providing content via efficient database architecture for personalized time management
US8706082B2 (en) Media services with access control
US20150356589A1 (en) Coupon management for digital content subscribers
WO2009049352A1 (en) Method, system and apparatus for distributing digital content

Legal Events

Date Code Title Description
AS Assignment

Owner name: GRISTMILL VENTURES, LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MARKING, AARON;REEL/FRAME:027642/0828

Effective date: 20120201

AS Assignment

Owner name: SECURE CONTENT STORAGE ASSOCIATION LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GRISTMILL VENTURES LLC;REEL/FRAME:028371/0054

Effective date: 20120229

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION