WO2007047638A3 - System and method for managing protected content in a network system - Google Patents

System and method for managing protected content in a network system Download PDF

Info

Publication number
WO2007047638A3
WO2007047638A3 PCT/US2006/040485 US2006040485W WO2007047638A3 WO 2007047638 A3 WO2007047638 A3 WO 2007047638A3 US 2006040485 W US2006040485 W US 2006040485W WO 2007047638 A3 WO2007047638 A3 WO 2007047638A3
Authority
WO
WIPO (PCT)
Prior art keywords
content
convenience
protected content
server
client
Prior art date
Application number
PCT/US2006/040485
Other languages
French (fr)
Other versions
WO2007047638A2 (en
Inventor
David M Bader
John D Charbonneau
Harry T Horner
John E Rylander
Original Assignee
David M Bader
John D Charbonneau
Harry T Horner
John E Rylander
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by David M Bader, John D Charbonneau, Harry T Horner, John E Rylander filed Critical David M Bader
Publication of WO2007047638A2 publication Critical patent/WO2007047638A2/en
Publication of WO2007047638A3 publication Critical patent/WO2007047638A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/282Controlling appliance services of a home automation network by calling their functionalities based on user interaction within the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/2847Home automation networks characterised by the type of home appliance used
    • H04L2012/2849Audio/video appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

A system and method for protecting the rights and DRM technology of a content owner while increasing the convenience for users in a networked environment, e.g., a home network. By redirecting relevant DRM installation requests (e.g., for protected music, video, books, software, etc.) from a user's client device to his home server, and then acting upon authenticated client requests for the installed content strictly via the server, the user gains the convenience of limited client independence while the content owners retain assurance that their content will not be illicitly used by or redistributed to unauthorized users.
PCT/US2006/040485 2005-10-14 2006-10-13 System and method for managing protected content in a network system WO2007047638A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US72654705P 2005-10-14 2005-10-14
US60/726,547 2005-10-14

Publications (2)

Publication Number Publication Date
WO2007047638A2 WO2007047638A2 (en) 2007-04-26
WO2007047638A3 true WO2007047638A3 (en) 2009-04-30

Family

ID=37963195

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/040485 WO2007047638A2 (en) 2005-10-14 2006-10-13 System and method for managing protected content in a network system

Country Status (2)

Country Link
US (1) US20070089174A1 (en)
WO (1) WO2007047638A2 (en)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US7409463B2 (en) * 2003-12-04 2008-08-05 International Business Machines Corporation On-demand active role-based software provisioning
KR100757845B1 (en) * 2006-02-13 2007-09-11 (주)잉카엔트웍스 Method of providing license response to encrypted contents to client apparatus and digital rights management conversion system of enabling the method
JP4885270B2 (en) 2006-05-11 2012-02-29 シーエフピーエイチ, エル.エル.シー. Method and apparatus for use and management of electronic files
US20070265977A1 (en) * 2006-05-12 2007-11-15 Chris Read Method and system for improved digital rights management
KR20080063601A (en) * 2007-01-02 2008-07-07 삼성전자주식회사 Apparatus and method for transmission of content rights through multimedia message in mobile communication system
US8296240B2 (en) * 2007-03-22 2012-10-23 Sony Corporation Digital rights management dongle
KR101402904B1 (en) * 2007-06-13 2014-06-03 삼성전자주식회사 Method, Apparatus and system for managing A/V profiles
US8646096B2 (en) 2007-06-28 2014-02-04 Microsoft Corporation Secure time source operations for digital rights management
US8661552B2 (en) * 2007-06-28 2014-02-25 Microsoft Corporation Provisioning a computing system for digital rights management
US8689010B2 (en) * 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
KR20090022997A (en) * 2007-08-29 2009-03-04 삼성전자주식회사 Method and apparatus for managing drm rights object
JP2009094800A (en) 2007-10-09 2009-04-30 Funai Electric Co Ltd Content reproduction system
US20090204615A1 (en) * 2008-02-07 2009-08-13 Samame Eduardo G Persistent cross platform collection of audience data
EP2304606A1 (en) * 2008-06-13 2011-04-06 Christopher Simon Gorman Content system
US20090327059A1 (en) * 2008-06-25 2009-12-31 Microsoft Corporation Digital rights management support for metering in advertising scenarios
US8694666B2 (en) * 2008-08-21 2014-04-08 Apple Inc. Personalized streaming digital content
JP5652394B2 (en) * 2009-05-27 2015-01-14 日本電気株式会社 Communication apparatus and communication method
US8464356B2 (en) * 2009-09-02 2013-06-11 Sony Corporation Personal library on net
US9264522B1 (en) 2009-09-03 2016-02-16 Sprint Communications Company L.P. Ensuring communication device capabilities comply with content provider specifications
US9021608B2 (en) 2009-12-31 2015-04-28 Redigi, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
US8627500B2 (en) * 2009-12-31 2014-01-07 Redigi, Inc. Methods and apparatus for sharing, transferring and removing previously owned digital media
CN101814990A (en) * 2010-04-15 2010-08-25 华中科技大学 Home network-oriented digital rights certificate management system
US8930277B2 (en) * 2010-04-30 2015-01-06 Now Technologies (Ip) Limited Content management apparatus
RU2573777C2 (en) 2010-04-30 2016-01-27 НАУ ТЕКНОЛОДЖИЗ (Ай Пи) ЛИМИТЕД Content management apparatus
KR101810403B1 (en) * 2011-05-13 2017-12-19 삼성전자주식회사 Apparatus and method for storing data of peripheral device in portable terminal
US10089403B1 (en) * 2011-08-31 2018-10-02 Amazon Technologies, Inc. Managing network based storage
US8751800B1 (en) 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
EP2812833A1 (en) * 2012-02-06 2014-12-17 Redigi Inc. Digital data commerce system and methods with digital media object to cloud redirection
US9075960B2 (en) 2013-03-15 2015-07-07 Now Technologies (Ip) Limited Digital media content management apparatus and method
US9372597B2 (en) * 2014-01-13 2016-06-21 General Electric Company Appliance systems providing user-friendly shared music playlist editing
US10977441B2 (en) * 2018-10-29 2021-04-13 Amazon Technologies, Inc. Normalizing addresses to facilitate sortation and routing solution using natural language text processing

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020108050A1 (en) * 2000-08-28 2002-08-08 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US20040044779A1 (en) * 2000-06-05 2004-03-04 Lambert Martin R. Digital rights management
US20040117650A1 (en) * 2002-12-11 2004-06-17 Jeyhan Karaoguz Secure media peripheral association in a media exchange network
US20050172122A1 (en) * 2004-02-03 2005-08-04 Hank Risan Method and system for controlling presentation of computer readable media on a media storage device

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7363361B2 (en) * 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
GB0100753D0 (en) * 2001-01-11 2001-02-21 Bate Matthew Data system
JP3835679B2 (en) * 2001-10-26 2006-10-18 ソニー株式会社 Information processing system, information processing method, information processing apparatus, information processing method, recording medium, and program
JP4039489B2 (en) * 2002-01-12 2008-01-30 コアトラスト インコーポレーテッド Information protection method and system for multimedia contents
US7679649B2 (en) * 2002-04-19 2010-03-16 Ralston John D Methods for deploying video monitoring applications and services across heterogenous networks
JPWO2004023812A1 (en) * 2002-09-04 2006-01-05 松下電器産業株式会社 Content distribution system
JP2006510102A (en) * 2002-12-17 2006-03-23 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ System that allows distribution of content
JP4471067B2 (en) * 2003-02-17 2010-06-02 ソニー株式会社 Content replication management system, replication management device, replication management method, content replication device, and content replication method
KR20040107602A (en) * 2003-06-05 2004-12-23 삼성전자주식회사 License Management System And Method for Playing Contents in Home Network
JP2005149129A (en) * 2003-11-14 2005-06-09 Sony Corp Method for managing license, information processor and method, and program
KR101058002B1 (en) * 2004-02-02 2011-08-19 삼성전자주식회사 How to record and play back data under a domain management system
JP4186886B2 (en) * 2004-07-05 2008-11-26 ソニー株式会社 Server client system, information processing apparatus, information processing method, and computer program
JP4728610B2 (en) * 2004-08-04 2011-07-20 株式会社リコー Access control list attachment system, original content creator terminal, policy server, original content data management server, program, and recording medium
US20060075083A1 (en) * 2004-09-22 2006-04-06 Bing Liu System for distributing information using a secure peer-to-peer network
US7878907B2 (en) * 2005-05-13 2011-02-01 Microsoft Corporation Real-time HD TV/video IP streaming to a game console

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040044779A1 (en) * 2000-06-05 2004-03-04 Lambert Martin R. Digital rights management
US20020108050A1 (en) * 2000-08-28 2002-08-08 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US20040117650A1 (en) * 2002-12-11 2004-06-17 Jeyhan Karaoguz Secure media peripheral association in a media exchange network
US20050172122A1 (en) * 2004-02-03 2005-08-04 Hank Risan Method and system for controlling presentation of computer readable media on a media storage device

Also Published As

Publication number Publication date
US20070089174A1 (en) 2007-04-19
WO2007047638A2 (en) 2007-04-26

Similar Documents

Publication Publication Date Title
WO2007047638A3 (en) System and method for managing protected content in a network system
WO2006068969A3 (en) Method and device for publishing cross-network user behavioral data
WO2006023116A3 (en) System and method for enabling device dependent rights protection
WO2008109661A3 (en) Method and system for securely caching authentication elements
WO2005048029A3 (en) System and method for controlling access to digital content, including streaming media
AU4717501A (en) System and method for accessing protected content in a rights-management architecture
WO2008060820A3 (en) System and method for authenticating remote server access
WO2008076520A3 (en) Digital rights management copy sharing system and method
WO2009158531A3 (en) Licensing protected content to application sets
WO2007148212A3 (en) Enforcing geographic constraints in content distribution
WO2008099402A3 (en) A method and system for dynamic security using authentication server
GB2414320A (en) Media service delivery system providing conditional access to media content from various client devices
WO2001092993A3 (en) System and method for licensing management
WO2002001326A3 (en) System and method for client interaction in a multi-level rights-management architecture
WO2005054973A3 (en) Method and system for improving computer network security
NZ563336A (en) System and method for unlimited licensing to a fixed number of devices
WO2004023716A3 (en) Secure content delivery system
EP2110769A3 (en) Protection of digital data content
HK1111487A1 (en) Method and system for registering a device with a rights issuer system
WO2004081719A3 (en) Methods and systems for digital rights management of protected content
WO2005079521A3 (en) System and method for automatic domain-name registration and web publishing
WO2007107868A3 (en) A method of securely login to remote servers
WO2002023315A3 (en) System for managing rights and permitting on-line playback of digital content
WO2005057346A3 (en) Delivery of license information using a short messaging system protocol in a closed content distribution system
TW200607302A (en) An architecture and design for central authentication and authorization in an on-demand utility environment using a secured global hashtable

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06836342

Country of ref document: EP

Kind code of ref document: A2