WO2002033509A3 - Content authorization system over networks including the internet and method for transmitting same - Google Patents

Content authorization system over networks including the internet and method for transmitting same Download PDF

Info

Publication number
WO2002033509A3
WO2002033509A3 PCT/US2000/028613 US0028613W WO0233509A3 WO 2002033509 A3 WO2002033509 A3 WO 2002033509A3 US 0028613 W US0028613 W US 0028613W WO 0233509 A3 WO0233509 A3 WO 0233509A3
Authority
WO
WIPO (PCT)
Prior art keywords
internet
authorization
flag
authorization system
system over
Prior art date
Application number
PCT/US2000/028613
Other languages
French (fr)
Other versions
WO2002033509A2 (en
Inventor
David W Stebbings
Original Assignee
Recording Ind Association America
David W Stebbings
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Recording Ind Association America, David W Stebbings filed Critical Recording Ind Association America
Priority to EP00972208A priority Critical patent/EP1332576A4/en
Priority to CA002425936A priority patent/CA2425936C/en
Priority to AU1090401A priority patent/AU1090401A/en
Priority to PCT/US2000/028613 priority patent/WO2002033509A2/en
Priority to AU2001210904A priority patent/AU2001210904B2/en
Publication of WO2002033509A2 publication Critical patent/WO2002033509A2/en
Publication of WO2002033509A3 publication Critical patent/WO2002033509A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44204Monitoring of content usage, e.g. the number of times a movie has been viewed, copied or the amount which has been watched
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8106Monomedia components thereof involving special audio data, e.g. different tracks for different languages
    • H04N21/8113Monomedia components thereof involving special audio data, e.g. different tracks for different languages comprising music, e.g. song in MP3 format
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

An internet or other content authorization system (55) consists of an Internet authorization notice in the form of a flag. This flag can be embedded in each original recording at the time of manufacture, such that a primary feature of the flagging system is to prevent Internet access and unauthorized use of any original recording that does not contain an Internet authorization flag. The Internet authorization flag can be recorded on a media, such as digital audio tapes (DATs), compact discs (CDs), digital video/versatile discs (DVDs), and personal computers (PCs), or subjected to a transmission channel or network, including satellite, cable, the Internet or intranets. The Internet authorization flagging system also allows control of different kinds of authorized Internet uses that may be made, and is capable of identifying the existence and location of unauthorized Internet use.
PCT/US2000/028613 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method for transmitting same WO2002033509A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP00972208A EP1332576A4 (en) 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method for transmitting same
CA002425936A CA2425936C (en) 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method for transmitting same
AU1090401A AU1090401A (en) 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method fortransmitting same
PCT/US2000/028613 WO2002033509A2 (en) 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method for transmitting same
AU2001210904A AU2001210904B2 (en) 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method for transmitting same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2000/028613 WO2002033509A2 (en) 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method for transmitting same

Publications (2)

Publication Number Publication Date
WO2002033509A2 WO2002033509A2 (en) 2002-04-25
WO2002033509A3 true WO2002033509A3 (en) 2002-09-12

Family

ID=21741899

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/028613 WO2002033509A2 (en) 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method for transmitting same

Country Status (4)

Country Link
EP (1) EP1332576A4 (en)
AU (2) AU2001210904B2 (en)
CA (1) CA2425936C (en)
WO (1) WO2002033509A2 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5809145A (en) * 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6052780A (en) * 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE296519T1 (en) * 1998-03-16 2005-06-15 Intertrust Tech Corp STREAMING MEDIA PLAYER WITH CONTINUOUS CONTROL AND PROTECTION OF MEDIA CONTENT

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5809145A (en) * 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US6052780A (en) * 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1332576A4 *

Also Published As

Publication number Publication date
CA2425936A1 (en) 2002-04-25
AU2001210904B2 (en) 2006-09-28
AU1090401A (en) 2002-04-29
CA2425936C (en) 2007-09-25
WO2002033509A2 (en) 2002-04-25
EP1332576A4 (en) 2004-09-15
EP1332576A2 (en) 2003-08-06

Similar Documents

Publication Publication Date Title
US6865553B2 (en) Copy protection apparatus and method
US6564253B1 (en) Content authorization system over networks including searching and reporting for unauthorized content locations
KR100319961B1 (en) Multimedia transmission method and multimedia player
WO2003034722A1 (en) Video information recording apparatus and video information reproduction apparatus
WO2006032613A3 (en) Method and apparatus for accessing protected data
WO2003034190A3 (en) Secure content distribution method and system
GB2338586A (en) Protection of data on media recording disks
EP1043860A3 (en) Security units, memory units, data processing units and data encryption methods
EP1225717A3 (en) Method of broadcasting a broadcast programme where the programme is transmitted with a store command and is stored on a storage medium and is reproduced when a play command is being received, and broadcast receiver using the method
WO2003034428A3 (en) Secure single drive copy method and apparatus
WO2003036441A3 (en) Method and system for digital rights management in content distribution applications
EP0817185A3 (en) Enciphering method, deciphering method, recording and reproducing method, deciphering device, deciphering unit device, recording medium, recording-medium manufacturing method, and key control method
CA2366301A1 (en) A global copy protection system for digital home networks
CA2333100A1 (en) Pre-processed information embedding system
KR970076311A (en) Copy Protection System for Multimedia Devices
NZ503813A (en) Method and apparatus for recording of encrypted digital data on a portable token
WO1999043120A8 (en) Information access control system and method
KR20010034802A (en) Multimedia adaptive scrambling system
CA2364433A1 (en) Signal processing methods, devices, and applications for digital rights management
WO2007045756A3 (en) Recording and secure distribution of digital data
EP0867877A3 (en) DVD-audio disk, and apparatus and method for playing the same
US20050165689A1 (en) Allowing recording based on regions
Andreaux et al. Copy protection system for digital home networks
US20030121043A1 (en) Method and system for broadcasting digital audio and video to an analog wireless device
WO2002033509A3 (en) Content authorization system over networks including the internet and method for transmitting same

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2425936

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2001210904

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 2000972208

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2000972208

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: JP