WO2001038993A1 - Secure digital music distribution - Google Patents

Secure digital music distribution Download PDF

Info

Publication number
WO2001038993A1
WO2001038993A1 PCT/US2000/032032 US0032032W WO0138993A1 WO 2001038993 A1 WO2001038993 A1 WO 2001038993A1 US 0032032 W US0032032 W US 0032032W WO 0138993 A1 WO0138993 A1 WO 0138993A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
audio content
digital audio
subscriber
player
Prior art date
Application number
PCT/US2000/032032
Other languages
French (fr)
Inventor
Matthew Melmon
Original Assignee
Binary Broadcasting Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Binary Broadcasting Corporation filed Critical Binary Broadcasting Corporation
Priority to AU16276/01A priority Critical patent/AU1627601A/en
Publication of WO2001038993A1 publication Critical patent/WO2001038993A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/24Credit schemes, i.e. "pay after"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/342Cards defining paid or billed services or quantities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/02Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by keys or other credit registering devices
    • G07F7/025Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by keys or other credit registering devices by means, e.g. cards, providing billing information at the time of purchase, e.g. identification of seller or purchaser, quantity of goods delivered or to be delivered
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/02Editing, e.g. varying the order of information signals recorded on, or reproduced from, record carriers
    • G11B27/031Electronic editing of digitised analogue information signals, e.g. audio or video signals
    • G11B27/034Electronic editing of digitised analogue information signals, e.g. audio or video signals on discs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00188Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Definitions

  • the present invention relates generally to apparatus and methods for secure distribution of digital music. More specifically, the present invention provides a secure MP3 player and a service for providing digital music to the secure MP3 player.
  • a typical three minute song may be compressed into a file having a size of approximately 2.5 to 3 megabytes using MP3, while retaining sound quality comparable to the quality of music played from a compact disc.
  • a home user connected to the Internet using a low cost modem capable of transferring 56 kilobits per second can download the song in a couple of minutes.
  • portable digital music playback devices have been developed that can download MP3 encoded music from a personal computer, and play the downloaded music.
  • portable music players have numerous advantages over previously known portable music players, such as portable cassette players or portable CD players. For example, since portable digital music players typically store music in solid state memory, there are no mechanical parts that may cause skipping or other audible glitches in the music when the device is used during jarring physical activities. Additionally, portable digital music players can be made very small, and are not confined to a particular form factor by the media that they play. These advantages have made portable digital music players very popular, with several companies manufacturing a variety of models that play MP3 encoded music.
  • MP3 players are also being built for use in automobiles, and as part of a home audio system. These digital music players often use a hard drive or a CD- ROM to store music.
  • the primary advantage of such devices is their ability to store a large amount of music in a small space. For example, at approximately 1 megabyte per minute of CD-quality music stored in MP3 format, a single CD-ROM can store more than 10 hours of high quality music.
  • Hard drives conforming to the size of a 3.5" drive bay on a personal computer, and having capacities exceeding 20 gigabytes are now available inexpensively. Such a drive could store more than 300 hours of high quality MP3 encoded music.
  • the ability to distribute digital music over a network offers several potential advantages to consumers and artists. Consumers could choose specific songs that they wish to purchase, pay for those songs, and download them over the Internet . There would be no need to travel to a music store, and the music could be delivered through a modem or other communication device within a few minutes. Since there is no manufacturing or packaging cost, and only minimal distribution cost involved in providing digital music, the prices charged for digital music distributed over the Internet could be lower than what is charged for music distributed by other means, while still maintaining a relatively high profit margin.
  • digital music such as MP3 formatted music, provides the consumer a high degree of flexibility. The music may be stored in a searchable database, and played on any of a number of devices.
  • compressed digital music provides a good means of gaining exposure.
  • a new or unknown band may gain valuable exposure by making its music available in MP3 format for free download on the Internet .
  • the music may be distributed through popular MP3 web sites, and may made available on a web site dedicated to a particular style of music, or a particular band or artist.
  • the popularity of the MP3 digital music format may also be demonstrated by the number of MP3 files and web sites available on the Internet . Thousands (possibly tens of thousands) of MP3 files are available on hundreds of sites, with more files and sites being added daily.
  • the term "mp3" is one of the most frequently searched terms on numerous Internet search engines and portal sites. Additionally, several companies, such as MP3.Com, Inc., of San Diego, California, and EMusic.com Inc., of Redwood City, California, provide access to a wide variety of MP3 format music.
  • the recording industry is also concerned about issues of retaining control over music content, and over marketing issues. For example, although distribution of music over the Internet would permit songs to be sold individually, this does not match the typical way in which the recording industry distributes music. Typically, music is distributed as albums, which contain numerous songs, only one or two of which on any given album may be popular. Bundling numerous songs in albums also provides the industry with a degree of creative control over the musical content available to consumers.
  • radio broadcasts are able to reach typical consumers, limited spectrum, concentration of broadcast ownership, and the constant push for higher ratings limit the content of radio broadcasts to only a small fraction of the content that must be promoted.
  • an Internet accessible service that permits a user to select music for download while keeping track of copyright management data on the selected music
  • providing a portable secure digital audio player for playing the music Music from the service, typically encoded using the MP3 format, is downloaded directly into the secure digital audio player, and cannot by downloaded to other devices.
  • the secure digital audio player is incapable of downloading music from unauthorized sources, and incapable of transferring digital music to other devices once it is downloaded to the player.
  • music from the service may only be downloaded into the secure digital audio player, which may not digitally transfer the music to other devices, there is a greatly reduced risk of piracy. Additionally, music may be offered on the service as single songs, or as packages which may be downloaded only as a unit, thereby providing an increased degree of creative control and promotional ability to music distributers. Further control is available by restricting the number of times that a particular song may be played, the number of songs from the same album that may be selected for download, the time period over which a song may be downloaded or played, or through other restrictions on the downloading and playing of digital music.
  • the service also offers access to a variety of articles from print media that provide information on music, and that may assist a user in making purchasing decisions. Since the service may keep track of a user's downloads, it is able to determine a user's musical preferences, and may target the selection of articles displayed to the user's tastes. Additionally, the service may serve a promotional purpose, by displaying featured artists, and providing access to playlists containing works by the featured artists. The service may also permit a user to purchase CDs or other media containing music by the featured artist, or that is featured in the articles. Additionally, the service may provide users with an ability to purchase a license to download selected digital music into the secure digital audio player, and keep track of the licenses owned by each user of the service.
  • the secure digital audio player of the present invention has a unique identifier that is used to identify the player to the service, and modem circuitry that is used for establishing a direct connection between the secure digital audio player and the service.
  • the secure digital audio player is programmed to establish a connection to a server associated with the service, identify itself to the server, and download digital music from the server. Once the music is downloaded, the secure digital audio player may be used to play the digital music.
  • a user also referred to hereinbelow as a subscriber
  • uses a web browser to establish a connection with the service over the Internet. The user then uses the service to research music, and to select a playlist of music to be downloaded to the secure digital audio player.
  • the secure digital audio player may establish a connection to the service, either directly or through the Internet, and download the music in the selected playlist into the secure digital audio player. The user may then listen to the music using the secure digital audio player as a portable music player.
  • FIG. 1 shows an overview of the system of the present invention
  • FIG. 2 is a diagram showing the contents of a media record stored in the digital media repository of the system of the present invention
  • FIG. 3 is a diagram of the structure of a subscriber record stored in a subscriber database of 15 the system of the present invention
  • FIG. 4 shows display elements and relationships between display elements that may be displayed by an Internet accessible service in accordance with the principles of the present
  • FIG. 5 is an example web browser window showing the Internet accessible service of the present invention.
  • FIG. 6 shows a portable secure digital audio 25. player built in accordance with the principles of the present invention
  • FIG. 7 shows an alternative embodiment of a portable secure digital audio player built in accordance with the principles of the present
  • FIG. 8 shows the structure of the circuitry of a portable secure digital audio player built in accordance with the principles of the present invention
  • FIG. 9 shows the programmed routines in the program memory of a portable secure digital audio player
  • FIG. 10 shows a method in accordance with the present invention for downloading digital music from a server to a secure digital audio player
  • FIG. 11 shows the structure of a radio station playlist database for use with the present invention for automatically generating playlists
  • FIG. 12 is a flowchart of a method in accordance with the principles of the present invention for automatically generating playlists.
  • FIG. 1 shows an overview of the system of the present invention.
  • the system includes digital media repository 20, database 21, server 22, network 23, and secure digital audio player 24.
  • a user uses Internet access device 25 to accesses server 22 over network 23 to select music, and manage the playlists for his or her secure digital audio player 24.
  • Secure digital audio player 24 may then receive music either over network 23, or through a connection to telephone network 26.
  • Digital media repository 20 stores numerous digital music files, encoded in a well known, standard format, such as MP3. Additionally, digital media repository 20 may store articles from music magazines, ratings and charts of top-selling music, and other data that may be useful in managing the system or in assisting users to make purchasing decisions. Digital media repository 20 also may include copyright management information, such as who is the owner of the rights to the music, the price to be charged to users, and information on the number of times the music file has been accessed. Alternatively, this copyright management information may be stored in database 21.
  • digital media repository 20 may also contain a variety of other information on music or other media files. This information may include the name of a song, the performers, the length of the song, the album on which the song appears, its date of release, its record label, a genre (e.g. rock, jazz, alternative, country, etc.), ratings for music, and other information on a music or media files that may be useful for managing the system, for generating playlists, or for assisting users in making purchasing decisions. As above, this information may be stored in database 21, instead of in digital media repository 20. Digital media repository 20 may also include an area in which user music files may be stored. User files stored on the system should be free music files. Commercial music files may be identified by a number of techniques, such as encryption, digital •• watermarking" , or other similar steganographic methods. The system may refuse to store commercial music files to which the user has not purchased an appropriate license.
  • This information may include the name of a song, the performers, the length of the song, the album on which the song appears, its date of release,
  • Database 21 is used to track subscriber accounts on the system of the present invention. For each registered subscriber of the system, a record in database " 21 keeps track of personal information on the subscriber, a unique ID number associated with the subscriber's secure digital audio player (described in detail hereinbelow) , one or more user-selected playlists, pointers to songs in digital media repository 20 for which the subscriber is licensed, and information on the subscriber's music subscriptions. Additionally, database 21 may contain financial information about the subscriber, such as a credit card number to which new music purchases and subscriptions are to be charged. Additionally, as described hereinabove, database 21 may contain copyright management information and other information on the materials stored in digital media repository 20.
  • Database 21 may also store information on radio stations, and the songs that various radio stations are playing. As will be described in detail hereinbelow, this information may be used to assist the system in automatic generation of playlists for download to secure digital audio player 24.
  • Server 22 provides a web-based interface to database 21 and digital media repository 20.
  • This web- based interface may be employed by users, through Internet access device 25, to select music, or by secure digital audio player 24, to download music.
  • Server 22 then provides the user with access to stored music, to playlists, to news about music and the music industry, access to new music (either through purchase, subscription, or free promotion) , and to information on featured artists or music. Server 22 may target this material to each user, displaying the news stories, new songs, and featured artists and music that are most likely to appeal to the user. The user may use the web-based interface to server 22 to build a playlist of music or other audio content that he or she wants to download to secure digital audio player 24. Server 22 may also permit users to purchase CDs or other traditional music distribution media either directly through server 22, or through music vendors who have made arrangements with the company that runs server 22.
  • secure digital audio player 24 preferably includes modem circuitry, that allows it to connect to server 22 through telephone network 26. Alternatively, secure digital audio player 24 may connect to server 22 across the Internet .
  • Secure digital audio player 24 may be used in a "standalone" mode, to permit the user to select a playlist, or to request that server 22 generate a customized playlist for the user.
  • users may also make selections using
  • Internet access device 25 as described above.
  • the selections that are available, and the nature of the user interface through which the user makes selections of music may depend on whether Internet access device 25 or secure digital audio player 24 is used to select music or other audio content from server 22.
  • the user may connect to server 22 using secure digital audio player 24.
  • server 22 Using a user interface presented on a display of secure digital audio player 24, the user interacts with server 22 to select a playlist.
  • server 22 may request that server 22 generate a playlist based on the user's preferences.
  • server 22 may download the audio content of the playlist to secure digital audio player 24, as described hereinbelow.
  • use of secure digital audio player 24 to select music may decrease the selections available to the user, since the user's interactions will be limited by the user interface available on secure digital audio player 24.
  • the music or other audio content must be downloaded from server 22 to secure digital audio player 24.
  • Secure digital audio player 24 sends a unique identifier to server 22, which is used to access the playlist that was compiled by the user.
  • Server 22 acquires the songs in the playlist from digital media repository 20, handles any required copyright management tasks, and downloads the songs to secure digital audio player 24.
  • Server 22 may optionally use the unique identifier to encrypt content before downloading content to secure digital audio player 24. _ This helps insure that the music being downloaded may only be played on the secure digital audio player having the correct unique identifier, since the unique identifier must be used to decrypt the content.
  • digital music content encrypted for one secure digital audio player could not be played on any other secure digital audio player, or on other music playing devices .
  • secure digital audio player 24 may also send information such as identifiers for the songs that are already stored in secure digital audio player 24, so that server 22 can download only songs in the playlist that are not already stored. Additionally, secure digital audio player 24 may send other information to server 22, such as the number of times that the user has played each of the songs stored in secure digital audio player 24. This information may be useful for determining the user's preferences, and for copyright management .
  • secure digital audio player 24 can only download music from server 22, or a similarly configured server. In particular, it is not possible to load music into secure digital audio player 24 without using a server that keeps copyright management information. Additionally, once music is downloaded into secure digital audio player 24, it may not be transferred in digital form from secure digital audio player 24 to any other device. Further, server 22 will download music only to a properly identified secure digital audio player, and may not download digital music to other devices.
  • secure digital audio player 24 makes digital piracy of music much more difficult, since all music must be downloaded to secure digital audio player 24 from legitimate sources, and secure digital audio player 24 is incapable of transferring digital music.
  • Digital media repository 20 preferably comprises numerous fields storing audio content, and a variety of information related to the audio content .
  • the fields of digital music repository 20 are described individually, as part of a "row" in a flat database table, it will be understood by one skilled in the art that digital music repository 20 actually may comprise numerous interrelated tables in a relational database.
  • the fields are described as containing data, they may instead contain pointers to data that is stored in separate tables .
  • each row in the table contained in digital media repository 20 comprises numerous fields. FIG. 2 shows these fields for one row of the table.
  • Audio content field 30 is a binary field that contains audio content, stored in MP3 format, or any other format that may digitally represent audio content. Audio content field 30 is not required to contain the actual audio content for each entry in digital media repository 20, since there may be multiple references in the digital music repository to the same audio content. In such cases, audio content field 30 may simply point to a record in digital media repository 20 that contains the digital audio content.
  • Artist field 31 is a text field that contains the name of the individual or group that recorded the audio content. Each piece of audio content stored in digital media repository 20 should be associated with some artist or group.
  • Category field 32 contains a top-level category describing the audio content .
  • Example of top- level categories include “music” , "news” , and "talk” .
  • category field 32 is a text field containing the name of the top-level category. Every piece of audio content in digital media repository 20 is categorized so that the system may provide users with an ability to choose audio content by category.
  • Genre field 33 contains a second-level category that describes the audio content .
  • the available second-level categories will depend on the top-level category stored in category field 32.
  • Genre field 33 is preferably a text field containing the name of the second-level category, and is used by the system to permit selection of audio content by genre .
  • Imprint field 34 and promotion field 35 are used together to describe the record labels that recorded, promoted, and distributed the audio content. Often a small record label will handle artist relationships and recording, while a major label, such as Columbia, Warner Brothers, or Universal, will handle promotion and distribution. Imprint field 34 contains the name of the "imprint” record label that recorded the audio content, while promotion field 35 contains the name of the "promotion” or "distribution” record label that promoted and/or distributed the audio content. Because the major labels sometimes handle recording, it is possible for a major label to appear in imprint field 34 for some audio content, and in promotion field 35 for other audio content. Since all audio content was recorded by some entity, imprint field 34 will typically contain data, while promotion field 35 will contain data less frequently. In a preferred embodiment, both imprint field 34 and promotion field 35 are text fields, and may be crosschecked against each other to protect against redundancy and corruption.
  • Album field 36 contains the name of the album on which the audio content appeared. For audio content having a top-level category of "music”, album field 36 provides the name of an album. For audio content having a top-level category of "news” or "talk”, album field 36 may contain the name of a show or collection from which the audio content was taken.
  • Single field 37 contains the name or title of the audio content .
  • Each audio content item should have a name or title.
  • Magazine field 38 contains the names of one or more magazines that contain a reference to the album for the audio content . References to the album instead of the particular single are used to provide an accurate picture of the overall media coverage and artist, and because magazine references to singles are less common than references to albums. Magazine field 38 is optional, and may not be applicable to some types of content, such as news or talk.
  • Issue field 39 contains the issue dates of the magazines in magazine field 38. If there are no magazines in magazine field 38, then issue field 39 will also be empty.
  • Cover field 40 identifies the artists appearing on the covers of the magazines in magazine field 38. If there are no magazines in magazine field 38, then cover field 40 will be empty. Additionally, since not every magazine shows an artist on its cover, cover field 40 may be empty even if there is a corresponding entry in magazine field 38. Automatic playlist generators will favor music by artists that appear on the covers of leading magazines. Entries in cover field 40 may be cross-checked against entries in artist field 31 to prevent redundancy and corruption. Commentator field 41 contains the names of the authors of the media references in magazine field 38. If an author is not listed, commentator field 41 may be empty even if there is a corresponding reference in magazine field 38, or may contain a standard entry, such as "staff".
  • Page field 42 is a numeric field that contains the page numbers of the media references in magazine field 38. For some types of media references, page number may not be applicable, and if magazine field 38 is empty, page field 42 will also be empty.
  • Ranking field 43 contains normalized numerical rankings of an album from media references in magazine field 38, if the media references give reviews. The normalization process involves converting the ranking system used in a media references into a number, ranging from one to five, with five being the best. Normalizing rankings from media references is typically performed by a human editorial staff. Since not all media references contain reviews, ranking field 43 may be empty. If data is present in ranking field 43, the information may be used to assist in automatically generating playlists.
  • Chart field 44 contains the names of the charts being used in the media references in magazine field 38. Since not all media references have a chart, chart field 44 may be empty.
  • Position field 45 contains the positions of the audio content on the charts in chart field 44. Position field 45 may be used to assist in automatically generating playlists. Chart field 45 may be empty, since charts may not always be available.
  • Downloads field 46 keeps track of the number of times the audio content has been downloaded to subscribers. This information may be useful in copyright management, and in determining the popularity of songs with subscribers to the service. Popular songs may receive favorable treatment when the system automatically generates playlists.
  • Pricing field 47 contains information on one or more pricing plans or restrictions that may apply to the audio content.
  • a single piece of audio content may have multiple pricing plans.
  • a song may be available for free for a ten day promotional period, or for a limited number of plays, and require a payment for further availability. It may be available at a reduced cost to particular market segments, and be available for free for three months to members of a particular subscription service.
  • a song may have a high price for an unlimited download license, and a low price for a license for a limited time or limited number of plays. Some songs may not be available except in combination with other songs.
  • Each of these options and restrictions would have a code entered in pricing field 47, along with the price to be charged for each option.
  • FIG. 3 is a diagram showing the structure of a record in database 21.
  • the main purpose of database 21 is to keep track of subscriber accounts. Additionally, information gathered on the preferences and download habits of subscribers may be used to generate individually targeted playlists and marketing material. Generally, there will be a record in database 21 for each secure digital audio player manufactured. Database 21 may also store other information, such as portions of the data that are described above with reference to FIG. 2, or information on radio stations, as described hereinbelow.
  • database 21 is described as a single flat table containing numerous records, database 21 may comprise numerous interrelated tables in a relational database. Additionally, fields in a table in database 21 may contain data, or may contain pointers to other fields or tables in which data is stored.
  • Key field 50 is a primary search key for a subscriber. It is a unique identified that is associated with each record in database 21.
  • Player ID field 51 contains a unique hardware identification code for a secure digital audio player device. This code is also contained in the secure digital audio player, and is used by the player to identify itself to the system, and optionally to encrypt audio content .
  • Name field 52, address field 53, e-mail field 54, and phone field 55 contain, respectively, the name, address, e-mail address and telephone number of the subscriber owning the secure digital audio player identified in player ID field. These fields are not required, and users who are concerned about privacy may refuse to fill in these fields. Failing to fill in these fields may prevent some special offers or other features or promotional material from being available.
  • Player phone field 56 contains the phone number for the phone line that the secure digital audio player uses to connect to the system. It may be possible to automatically determine this information when the secure digital audio player connects.
  • Credit field 57 contains credit card information for a subscriber. This field is not required, but numerous features of the system, such as an ability to instantly purchase music for download, instantly purchase CDs, or join subscription plans may require that the subscriber provide credit card information.
  • Segment field 58 contains marketing segment information on the subscriber. Based on a subscriber's preferences, downloads, and other usage of the system, the subscriber may be placed in one or more market segments by the system. Segment field 58 may be used by the system to target offers, advertisements, and other marketing material to the subscriber, as well as to determine which articles, artists, and music to feature for the user. Additionally, segment field 58 may be used by the system to generate targeted playlists for the subscriber.
  • Playlists field 59 contains the user's playlists. Playlists typically comprise a query on the data stored in digital media repository 20. Alternatively, playlists may contain links to one or more records in digital media repository 20, containing audio content that the subscriber is permitted to download into his or her secure digital audio player. In addition to accessing the playlists stored in playlists field 59, a subscriber may have access to playlists or to individual songs through subscriptions, or through the system, which may make certain songs and playlists available to all users.
  • Media field 60 contains links to each of the records in digital media repository 20 with audio content that the subscriber has a right to download or include in a playlist. Some of the entries in media field 60 may be songs that the subscriber has uploaded to the system. Additionally, media field 60 may contain information on the subscriber's rights with respect to each of the pieces of audio content, such as if the subscriber's right to download expires on a particular date, or after a predetermined number of downloads. In addition to being able to access audio content included in media field 60, a user may be able to access audio content that is free to all users of the system, or that is accessed through a subscription. Subscription field 61 contains a list of the subscriptions held by the subscriber.
  • Each subscription provides the subscriber with access to a predetermined set of audio content with predetermined usage conditions.
  • the content available through a subscription may change over time, so that, for example, a subscriber always has access to the top ten rap songs each month, or to all of the music produced by a favorite artist or group.
  • Some subscriptions may require the a subscriber pay a fee (one-time or periodic) , while other subscriptions may be available for free.
  • Some subscriptions may be subsidized by including advertising audio content.
  • one or more of the above-described fields may be in separate tables within database 21. Additionally, other data on subscribers may be tracked, including information on each subscriber's favorite audio content in each category, the number of times that a subscriber downloads a particular type of audio content, a subscriber's favorite radio stations, and the times of day when each subscriber typically downloads content into his or her secure digital audio player. Some of this additional information may require additional tables or fields in database 21, while some may be obtained through use of online transaction analysis tools, which are typically provided by database vendors .
  • server 22 which executes web server software, and permits a user to use Internet access device 25 to interact with the system.
  • the elements shown in FIG. 4 are generated using web pages, scripts, and applets that communicate between Internet access device 25, server 22, database 21 and digital media repository 20 to produce interactive views of playlists, articles, and other content. A subscriber may display or interact with one or more of the views of these elements at any given time.
  • Featured artist element 65 displays a window identifying a recording artist or group that has recently received a relatively large amount of press coverage. Determining which artists have received prominent coverage may be determined by querying digital media repository 20 to determine which artists appear in the most articles. Additionally, a subscriber's preferences and the genre and category of the music associated with the artist may be used to generate a featured artist element targeted to a particular subscriber.
  • the window displayed by featured artist element 65 shows information such as the name of the artist, pointers to recent articles about the artist, a picture of the artist, and a "create sampler" button, that will send a query to digital media repository 20 that generates a playlist containing samples of the artist's best, most recent, or most popular songs. Additionally, the window displayed by featured artist element 65 may contain links that permit a user to purchase CDs by the featured artist.
  • Featured stories element 66 displays a window containing links to one or more articles from the print media that the service's editors considered to be particularly noteworthy. Subscribers may customize featured stories element 66 to determine the number of featured stories that should be listed, and the general subject matter (e.g., genre and category) of the stories.
  • Quote element 67 displays a window containing a quote of the day. Each day, the editorial staff will select a noteworthy or amusing quote to display in quote element 67.
  • Playlist selector element 68 displays a pop- up list of the user's available playlists, and permits the user to select a playlist that will be displayed in the window of playlist element 69, and that will be downloaded to secure digital audio player 24. Although each subscriber may have numerous playlists, only one playlist may be active at a time.
  • a subscriber may have numerous custom playlists that may be selected using playlist selector element 68. Additionally, there may be numerous freely accessible playlists, promotional playlists, playlists associated with featured artists, or playlists associated with subscriptions that may be accessed through playlist selector element 68. Playlist selector 68 may also be used to request that the system automatically generate a customized playlist for the user, as described hereinbelow.
  • Playlist selector element 68 also may provide subscribers with an ability to purchase access to entire playlists of songs, or "electronic albums.” By selling an entire playlist of songs at once, distributors are able to exert a degree of creative control over the distribution of their audio content .
  • these playlists may be uneditable, providing distributors with even greater control over the manner in which their audio content is packaged and distributed.
  • Playlist element 69 displays a window that shows the contents of the currently active playlist (i.e., the playlist selected in playlist selector element 68) . For each item in a playlist the title of the audio content, and the artist or group that performed the audio content are displayed. Optionally, other information may be displayed by playlist element 69, such as the album from which the audio content was taken, the genre and category, the imprint label, or the promotion label. Additionally, playlist element 69 may include links that permit a user to purchase the CD or single on which items in the playlist appear. If a subscriber "clicks" in the window of playlist element 69, playlist editor element 70 will become active.
  • Playlist editor element 70 provides a window that permits a user to edit the active playlist. Audio content may be rearranged, added, or removed from the playlist. When audio content is added to the playlist, audio content selector element 71 may be displayed.
  • Audio content selector element 71 displays a window in which the subscriber may select audio content for inclusion in a playlist.
  • the window includes a list of the various pieces of audio content to which the user has access, either due to purchase, subscription, upload, promotional release, or free release of the audio content to subscribers.
  • the subscriber may select audio content from the list, or may acquire new audio content .
  • Audio content may be selected according to genre and category, artist or group, name, album, similarity of sound to another piece of audio content, or any other searchable criteria. For searches based on similarity of sound, known content based retrieval techniques may be used.
  • the content requires payment of a license fee for downloading, the price will be displayed, and the subscriber will have an option to complete the purchase using a credit card or other payment method. If the audio content is available for free, or is part of a subscription plan in which the subscriber participates, then the subscriber may move the audio content directly into his or her list of available audio content, or into a playlist. The user may also be given an option to purchase the CD or single on which the selected audio content appears.
  • distributers may make audio content available in groups. For example, numerous songs may be made available only together, and with restrictions on the ability to download the songs individually, and the ability to rearrange their order. In this manner, additional creative control may be maintained. Similar restriction mechanisms may be used to permit subscribers to download only a preset number of songs from any one album. For example, a distributer may allow a subscriber to download three tracks from a new album for free, and charge for any additional downloads. This permits distributers to promote their albums, while decreasing the risk of lost sales.
  • audio content may also be made available through use of audio upload element 72.
  • Audio upload element 72 permits subscribers to upload audio content from their Internet access devices, and store the audio content in digital media repository 20. Since audio content may only be downloaded into secure digital audio player 24 through server 22, this provides subscribers with a way to make their own audio content available for download through server 22.
  • audio upload element 72 may check uploaded content to attempt to make certain that it is not pirated. Depending on the encoding of the music, this may be accomplished through steganographic techniques, such as digital watermarking, or as part of the data associated with audio content.
  • Uploaded audio content may occupy a considerable amount of storage space in digital media repository 20. Subscribers may be given a fixed amount of storage space for uploaded audio content, and may be able to purchase the use of additional storage space.
  • one or more of the windows associated with the elements described hereinabove with reference to FIG. 4 may be displayed on a screen of Internet access device 25.
  • windows associated with featured artist element 65, featured stories element 66, quote element 67,- playlist selector element 68, and playlist element 69 are displayed in window 75 on a screen of Internet access device 25.
  • Toolbar 76 provides an area where additional elements and functions that may be performed by the user may be selected, and banner ad area 77 provides space in which targeted commercial messages may be displayed.
  • these areas and windows are displayed in the context of a web browser running on Internet access device 25, and the subscriber may customize the windows that are displayed.
  • Such a simplified selection process could be accessed through secure digital audio player 24 in standalone mode, rather than requiring Internet access device 25 for music selections. Additionally, by limiting the user to being able to select only from preset playlists or system-generated playlists, the copyright issues involved in distributing the music may be minimized, and the creative control and marketing concerns of music publishers may be better addressed. Copyright issues involved in distributing news stories, quotes, images of performers, and other non-music content may also be avoided by limiting the selection of elements and windows that are available to users.
  • FIG. 6 the portable secure digital audio player of the present invention is shown. It will be understood by one skilled in the art that the design shown in FIG. 6 is primarily intended to illustrate the functional aspects of secure digital audio player 24. Changes to the ornamental design, the placement and number of controls, the shape and size of the screen, and other modifications may be made without departing from the invention. In a preferred embodiment, numerous ornamental packages embodying the functionality of secure digital audio player 24 may be made available, to suit differences in personal taste.
  • Secure digital audio player 24 preferably comprises housing 80, display 82, navigation buttons 84, playback buttons 86, volume control 87, headphone jack 88, telephone jack 90, telephone through jack 92, and power supply connector 94.
  • secure digital audio player 24 may comprise a slot (not shown) into which additional memory for storing audio content may be inserted.
  • Housing 80 which preferably comprises a molded plastic material, contains the other components that comprise secure digital audio player 24. Housing 80 may optionally include a panel (not shown) to permit access to a battery compartment (not shown) . Housing 80 may be tinted and molded to provide numerous ornamental design options for secure digital audio player 24.
  • Display 82 comprises a screen on which secure digital audio player 24 may display status information. In a preferred embodiment, display 82 comprises an LCD display having a resolution of approximately 200 pixels in a horizontal direction, and 100 pixels in a vertical direction. Display 82 preferably shows five rows from the currently loaded playlist, each row containing information on one item of audio content stored in secure digital audio player 24.
  • the central (third) row is highlighted, and shows the currently selected audio content, while the first and second rows show the previous two audio content items, and the fourth and fifth rows show the next two audio content items.
  • Each row shows a "track number" for the row, which indicates the row's position in the playlist, the name of the artist or group, the name of the song or other audio content, and a checkbox indicating whether the row is selected or not. Audio content in selected rows is played, while audio content in rows that are not selected is skipped. Since the information listed in a row may not fit within the space provided for the row, rows may be horizontally scrollable.
  • display 82 may show various status indicators, such as the current volume level, the battery level, and dialing status indicators when secure digital audio player 24 is connecting to server 22.
  • Display 82 also may be used to display playlist options, and permit a subscriber to select a playlist when secure digital audio player 24 is connected to server 22 in standalone mode.
  • Navigation buttons 84 comprise up arrow button 84a, right arrow button 84b, down arrow button 84c, left arrow button 84d, and selector button 84e.
  • Up arrow button 84a and down arrow button 84c are preferably used to scroll the list of audio content shown on display 82 up and down.
  • Right arrow button 84b and left arrow button 84d are preferably used to scroll the content of the central row on display 82 right and left .
  • Selector button 84e is preferably used to toggle the selection status of the audio content item in the central row of display 82. It will be understood that navigation buttons
  • navigation buttons 84 may be used to select a playlist to be downloaded from a menu of available playlists.
  • up arrow button 84a and down arrow button 84c may be used to scroll through options on a menu
  • right arrow button 84b and left arrow button 84d may be used to move through levels of a menu hierarchy.
  • Selector button 84e may be used to chose a final selection.
  • Playback buttons 86 preferably comprise skip back button 86a, search back button 86b, pause button 86c, stop button 86d, play button 86e, search ahead button 86f , and skip ahead button 86g.
  • Play button 86e causes audio playback to begin at the currently selected (i.e., highlighted in the center row of display 82) audio content. Alternatively, play button 86e may start playing at the beginning of the playlist. Secure digital audio player 24 will continue with the next audio content item in the playlist when the current audio content item ends .
  • Stop button 86d halts audio playback, and sets the current position of the audio playback to the beginning of the playlist.
  • Pause button 86c also halts audio playback, but does not alter the position of audio playback, so that audio playback may continue from the point at which playback was paused.
  • Search ahead button 86f and search back button 86b cause audio playback to occur at a predetermined accelerated pace, in a forward or a backward direction, respectively.
  • Skip ahead button 86g causes playback to skip to the beginning of the next audio content item in the playlist, and continue from there.
  • Skip back button 86a causes playback to skip immediately back to the start of the current audio content item, and proceed from there. Pressing skip back button 86a a second time shortly after skipping to the beginning of the current audio content may cause playback to skip back to the beginning of the previous audio content item in the current playlist.
  • Volume control 87 comprises a wheel, knob, buttons, or other control mechanism that permits a user of secure digital audio player 24 to adjust the volume of playback either up or down.
  • Headphone jack 88 permits a user to plug in a pair of headphones, so that he or she may listen to the audio content being played by secure digital audio player 24.
  • Headphone jack 88 preferably comprises a 3.5mm female stereo mini jack.
  • Telephone jack 90 and telephone through jack 92 are used to connect secure digital audio player 24 to a public telephone system so that secure digital audio player 24 may connect to server 22 to download digital music.
  • Telephone jack 90 connects a telephone line to modem circuitry inside of secure digital audio player 24, permitting the modem circuitry to establish a connection to server 22, and to transfer data between server 22 and secure digital audio player 24.
  • Telephone through jack 92 is a passthrough for the telephone line, and permits additional telephone devices to be connected through secure digital audio player 24.
  • Telephone jack 90 and telephone through jack 92 preferably comprise standard RJ11 modular telephone jacks.
  • telephone jack 90 and telephone through jack 92 may be replaced with a network connector (not shown) , and the modem circuitry within secure digital audio player 24 may be replaced with network interface circuitry. This permits secure digital audio player 24 to be connected to a cable modem, a DSL connection, or other high-speed network, through which secure digital audio player 24 may communicate with server 22.
  • telephone jack 90 and telephone through jack 92 may be removed, and secure digital audio player 24 may connect to a network using wireless communication technology.
  • Power supply connector 94 is used to recharge secure digital audio player 24.
  • secure digital audio player 24 includes an internal rechargeable battery (not shown) , which may be recharged by plugging a connector at one end of a power cable (not shown) into power supply connector 94, and plugging the other end of the power cable into a standard electrical socket.
  • secure digital audio player 24 in which power supply connector 94, telephone jack 92, and telephone through jack 94 are located on cradle 100.
  • Secure digital audio player 24 includes player contacts 102, that connect to cradle contacts 104 on cradle 100 when secure digital audio player 24 is placed in cradle 100.
  • secure digital audio player 24 When secure digital audio player 24 is placed in cradle 100, it may be recharged, and may establish communications with server 22.
  • telephone jack 92 and telephone through jack 94 may be replaced with a network connector, permitting secure digital audio player 24 to communicate with server 22 through cradle 100 using a high-speed network connection.
  • FIG. 8 shows a block diagram of the circuitry of secure digital audio player 24.
  • Circuitry 110 is disposed within housing 80, and comprises processor 112, program memory 113, data memory 114, audio memory 115, communication circuitry 116, DAC circuitry 118, and analog audio circuitry 120.
  • Processor 112 controls the operation of secure digital audio player 24, by executing software that decodes and plays audio content, accepts commands from the various buttons and controls, displays information on display 82, controls communication circuitry 116 to establish communications with server 22, and downloads music from server 22 into audio memory 115 using the protocols described hereinbelow.
  • Processor 112 preferably comprises a microcontroller that integrates numerous functions of circuitry 110, such as the Cirrus Logic EP7209, available from Cirrus Logic, of Fremont, California.
  • the EP7209 for example includes on-chip ROM and SRAM that may be used as program memory 113 and/or data memory 114, as well as circuitry for controlling a liquid crystal display, interfacing with flash memory (i.e., audio memory 115), and circuitry for interfacing with an audio digital-to- analog converter (DAC) .
  • ROM read-only memory
  • SRAM static random access memory
  • DAC digital-to- analog converter
  • Program memory 113 stores the software that is executed by processor 112, and preferably comprises a non-volatile memory.
  • Program memory 113 is preferably rewritable, so that the software that controls secure digital audio player 24 may be updated, for instance, to handle new audio compression formats.
  • program memory 113 may be entirely or partially integrated with processor 112.
  • Data memory 114 stores data used by the software executed by processor 112. Various of the functions performed by processor 112 may need temporary data storage space. This temporary space is provided in data memory 114, which may comprise RAM, SRAM, or other types of memory. Data memory 114 may be partially or completely integrated with processor 112. Audio memory 115 stores the audio content that is to be played by secure digital audio player 24. Audio memory 115 is preferably large, since the size of audio memory 115 determines the amount of audio content that may be stored on secure digital audio player 24. For example, for MP3 audio content, 64 megabytes will store approximately an hour of audio content .
  • Audio memory 115 need only be fast enough to provide a continuous stream of data to an audio decoding program executing on processor 112, which may permit large, but relatively slow storage devices, such as miniature hard drives, to be used as all or part of audio memory 115.
  • audio memory 115 will comprise a flash memory device, or other large non-volatile storage device.
  • audio memory 115 may be located on a removable device, such as a flash memory card. This permits a subscriber to increase the amount of memory available to secure digital audio player 24 by using larger capacity removable memory, or to select from among one or more removable memory devices to determine which audio content should be played.
  • Communication circuitry 116 is used to communicate data between secure digital audio player 24 and server 22.
  • communication circuitry 116 comprises standard modem circuitry capable of transferring data over a telephone line at approximately 56 kilobits per second.
  • communication circuitry 116 may comprise standard network interface circuitry, capable of handling high-speed communications between secure digital audio player 24 and server 22.
  • communication circuitry 116 may comprise wireless communication circuitry, permitting secure digital audio player 24 to receive digital audio content through a wireless connection. As explained hereinabove, communication circuitry 116 may be located within housing 80, or may be part of cradle 100.
  • DAC circuitry 118 comprises a standard audio DAC, that converts digital signals provided by processor 112 into analog signals. The analog signals produced by DAC circuitry 118 may then be amplified and filtered by analog audio circuitry 120. It will be understood by one skilled in the relevant arts that depending on the processor used, all or part of DAC circuitry 118 and analog audio circuitry 120 may be integrated into processor 112. Alternatively, analog audio circuitry 120 and DAC circuitry may be combined into a single part, depending on the choice of components that are used to construct circuitry 110. Referring now to FIG. 9, an overview of the software executed by processor 112 is shown. Software 120 comprises file management routines 122, audio decoding and playback routines 124, user interface routines 126, communications routines 128, and control routines 129.
  • File management routines 122 manage the contents of audio memory 115. Each piece of audio content, including data such as the artist or group, and the name of the content, whether the content is enabled for playback, and any restrictions that apply to playback of the content, is stored as an "audio content file" in audio memory 115. File management routines 122 will typically include routines for adding audio content files, deleting audio content files, reading audio content files, retrieving a directory of available audio content files, retrieving information associated with audio content files (i.e., the performer, name, and enabled status) , and for finding the audio content file that occupies a given position in a playlist. Routines that perform these types of functions are well known, and will vary according to the type of memory that is used for audio memory 115, and the file format that is selected for the audio content files.
  • Audio decoding and playback routines 124 handle decoding compressed or encoded audio content, and playing back the audio content on secure digital audio player 24.
  • audio decoding and playback routines comprise a standard MP3 decoding routine. If the content is encrypted using the player's unique identifier, the decoding routines will also need to use the player's unique identifier to decrypt the audio content .
  • audio decoding and playback routines 124 may comprise routines for manipulating the digital audio data that is derived from the decoding process. These routines may include routines for digitally boosting the bass, treble, or any given frequency range, adding digital audio effects to simulate particular playback environments, digital volume adjustment, and digital compression of the dynamic range of the audio. Routines to perform these functions are all well known, and will vary according to the type of effects that are desired. Audio decoding and playback routines 124 also may include routines for handling copyright management. These routines may be used to apply playback restrictions associated with a particular piece of audio content. For example, if a particular piece of audio content were only permitted to be played over a ten day evaluation period, or could only be played five times, restriction routines in audio decoding and playback routines 124 would apply these restrictions before decoding or playing the audio content.
  • audio decoding and playback routines 124 may comprise numerous decoding routines, permitting secure digital audio player 24 to play music that has been encoded or compressed in a variety of formats. Additionally, audio decoding and playback routines 124 may comprise additional routines for copyright management, such as routines that will search digital audio for a "digital watermark" or other steganographic techniques. Audio decoding and playback routines may also keep totals on the number of times that an audio content item is played, for later transfer to server 22.
  • User interface routines 126 handle all of the interactions between secure digital audio player 24 and a user.
  • User interface routines 126 includes routines that display information on display 82, receive input from navigation buttons 84 and playback buttons 86, and that control the operation of secure digital audio player based on the inputs received from the used.
  • User interface routines 126 also may include routines for displaying and navigating through menus when secure digital audio player 24 is in standalone mode. User interface routines for handling these tasks are well known, and vary according to the information to be displayed, and the buttons and other inputs to be handled.
  • Communication routines 128 handle the tasks of establishing a connection between secure digital audio player 24 and server 22.
  • Communication routines 128 include routines for establishing a connection, identifying the secure digital audio player, and sending and receiving data.
  • the method used to establish a connection depends on the type of physical connection that is used. For example, if secure digital audio player 24 includes modem circuitry, and connects to server 22 across a public telephone network, then establishing a connection would typically require using the modem circuitry to dial a telephone number, establishing a modem connection, and then using a known protocol, such as point-to-point protocol (PPP) to transfer data.
  • PPP point-to-point protocol
  • secure digital audio player 24 includes a network interface, then standard network protocols may be used to establish a connection and transfer data.
  • Control routines 129 handle overall control of the system. These routines accept user input using user interface routines 126, and determine which actions are to be taken based on the user input. For example, when play button 86d is pressed by the user, control routines 129 may use file management routines 122 to retrieve an audio content item, and invoke audio decoding and playback routines 124 to decode and play the audio content item.
  • control routines 129 may accept requests from server 22 when secure digital audio player 24 is communicating with server 22 in standalone mode.
  • server 22 may request that a playlist menu be displayed, so that the user may select a playlist for download.
  • control routines 129 would use communication routines 128 to retrieve a menu to be displayed from server 22, user interface routines 126 to display the menu and obtain a selection from the user, and communication routines 128 to send the selection back to server 22.
  • Control routines 129 may also include routines for handling updates to the software of secure digital audio player 24. When new audio compression standards become available, for example, update routines may be used to download new software capable of decoding and playing the new formats from server 22. The update routines would typically store the new software in nonvolatile program memory 113.
  • control routines 129 depend on the functions performed by secure digital audio player 24, and are generally well known, or easily implemented by one skilled in the art.
  • secure digital audio player 24 establishes a connection with server 22, and sends server 22 its unique identifier.
  • This unique identifier helps insure that server 22 only sends audio content to authorized secure digital audio players.
  • the unique identifier may also be used to encrypt the audio content . Since secure digital audio player 24 may not transfer digital audio content to any other device, and server 22 may only transfer digital audio content to an authorized secure digital audio player having the proper unique identifier, there is a greatly reduced risk of digital audio content being played or redistributed without authorization.
  • Server 22 receives the unique identifier at step 301, and looks up the unique identifier in database 21. Server 22 retrieves information on the subscriber, and on the selected playlist from database 21.
  • server 22 requests a "cookie” (i.e., a package of data having a predetermined format and predetermined name) from secure digital audio player 24.
  • Secure digital audio player 24 receives this request at step 202, and sends a "cookie” containing data on the audio content currently stored in secure digital audio player 24.
  • the "cookie” also may contain other information, such as which audio content is selected, and the number of times that particular pieces of audio content have been played, for billing and copyright management purposes.
  • server 22 receives the cookie, and compares the audio content currently stored in secure digital audio player 24 with the playlist to be downloaded. Any audio content that is already present on secure digital audio player 24 need not be downloaded again.
  • server 22 retrieves the audio content for the selected playlist from digital media repository 20, and downloads the required audio content to secure digital audio player 24.
  • Secure digital audio player 24 receives the audio content at step 203, and uses file management routines 122 to store the audio content in audio memory 115.
  • the process of downloading audio content to secure digital audio player 24 may be interrupted, due, for example, to conditions on the telephone line. If such interruptions occur, secure digital audio player 24 may reestablish a connection with server 22, and continue downloading audio content.
  • Secure digital audio player 24 could, for example, be set up to connect to server 22 and download audio content in the middle of the night .
  • the process of connecting and downloading could be interactive, permitting a subscriber to select a playlist to be downloaded while secure digital audio player 24 is connected to server 22.
  • the user may not have as many options using this method as he or she would have by interacting with server 22 through Internet access device 25, this provides a way to select and download audio content even without access to a web browser or other Internet access device.
  • this radio playlist database may be used to assist in automatic generation of playlists suited to a user's musical preferences.
  • Radio station record 135 includes name field 136, format field 137, call letters field 138, frequency field 139, market field 140, market size field 141, city field 142, state field 143, telephone field 144, and playlists field 145.
  • the purpose of radio station record 135 is to keep track of the playlists of radio stations in major markets, to assist in automatic generation of playlists.
  • Name field 136, and call letters field 138 are text fields containing the name of a radio station, and its call letters, respectively. In some cases, the name and call letters of a radio station may be the same. Frequency field 139 may also be used to identify a station, and contains the radio frequency at which the station broadcasts.
  • Format field 137 contains information on the format of the material broadcast by the radio station. Generally, the format will be a broad description of the type or genre of the content. For example, a station may have a "pop" format, a "rock” format, a "country” format, or a "talk” format.
  • Market field 140 contains information on the market in which the radio station broadcasts. This may be the name of the city, urban area, or region in which the station broadcasts.
  • Market size field 141 contains the approximate number of listeners in the market in which the station broadcasts.
  • City field 142, state field 143, and telephone field 144 contain, respectively, the city in which a station is located, the state in which a station is located, and the telephone number of the station.
  • Telephone field 144 may serve as a proxy for the location of the station, since telephone numbers typically contain area codes and other coded prefix numbers indicative of location.
  • Playlists field 145 contains information on the songs that the radio station has played recently. The playlists fields typically contain a date for each playlist, and the artists and singles that were played. This radio station playlist information is used to help determine a user's musical preferences, and to assist in automatically generating a playlist for secure digital audio player 24.
  • server 22 When a user first connects with server 22, he or she enters various personal information, such as a name, address, phone number, and e-mail address as part of the registration process. Once server 22 knows the user's address, radio station information can be accessed, to display a list of radio stations that are in the user's market. The user provides server 22 with information on his or her musical preferences by indicating which of the radio stations are his or her favorites.
  • playlists containing music by the same artists and in the same genres may be automatically generated. For copyright management reasons, it may be desirable to offer access only to such automatically generated playlists, and to pre-built promotional playlists, rather than permitting a user to create his or her own playlists.
  • step 401 the user provides information on his or her favorite radio station. Typically, the user will be given a choice of several radio stations that broadcast in the user's area. This step is typically performed when the user first registers with the service, with the option of changing the favorite radio station later.
  • the system queries the radio playlist database to retrieve recent radio playlists for the user's favorite radio station. As described hereinabove, these radio playlists contain the artists and singles that have been played on the radio station. In step 403, the system determines which artists are the top five artists in the recent radio playlists retrieved in step 402, based on how many times each artist appears in the recent radio playlists. The top five artists are "selected", and will have songs included in the generated playlist.
  • step 404 for each artist appearing in the radio playlists retrieved in step 402, the system will determine the genre for the artist by querying the digital media repository. For artists who perform in multiple genres, the singles performed by that artist in the radio playlists will be used to determine which genre should be used.
  • a number of slots in the generated playlist are allocated in step 405.
  • a generated playlist will contain approximately 40 songs. Five of these are used for songs by the five artists selected in step 303. The remaining approximately 35 songs are split between the genres of music that were determined in step 304 in proportion to the amount of music in that genre in the radio playlists. Thus, if 40% of the artists in the radio playlists retrieved in step 402 fit in a particular genre, then approximately 40% (i.e. approximately 14) of the 35 songs to be allocated would be selected from that genre.
  • the system queries digital media repository 20 to determine who the top n artists in the genre, where n is the number of songs in the generated playlist that are allocated to that genre. These artists are "selected", along with the five top artists from the radio playlist that were selected in step 403. Thus, if there are seven songs in the generated playlist allocated to a genre, the system will attempt to pick the top seven artists in that genre, and select those artists. If it is impossible to find enough artists in a given genre, the top artists in the genre may be repeated as necessary.
  • the system queries digital media repository 20 to select a single by that artist to fill one of the spaces in the generated playlist.
  • the single selected preferably meets a number of criteria.
  • the single should not be a single that already appears in the generated playlist.
  • the single should also preferably not be the same single that appears in the radio station playlists.
  • the single should preferably have a good ranking or review, be high on the charts, be mentioned or be from an album that is mentioned in media sources, or be from an album that received good reviews or ranking. If all these criteria cannot be met, then the system may choose the single at random from among the works of the particular artist, or, if that is not possible, from the appropriate genre.
  • the generated playlist may be downloaded to secure digital audio player 24 as described hereinabove.
  • the mix of music that is downloaded to secure digital audio player 24 will change in a similar manner, but without simply repeating the same material that the user can hear on the radio.
  • the generated playlist could be based entirely on the top singles in the genres from the radio playlists, rather than on the artists.
  • other factors such as how often the user plays specific tracks from previous generated playlists, or artists and singles that are being heavily promoted by record companies, may be used to generate a playlist for secure digital audio player 24.
  • server 22 may provide access to additional services and sources of information on music, including digitally encoded music videos, or audio and video coverage of music-related topics.
  • database 21 or digital media repository 20 could be altered without substantially affecting the nature of the data that is stored, or the uses of the data by the system. It is intended in the appended claims to cover all such changes and modifications that fall within the true spirit and scope of the invention.

Abstract

A portable secure digital audio player (24) and an Internet accessible service (22) for selecting music for download to the player are described. The service (22) provides access to a variety of MP3 encoded digital music. A subscriber uses the service to select a playlist, or to instruct the service to automatically generate a playlist. The service (22) may track the subscriber's musical preferences and copyright management information on the selected music. The player (24), which includes modem circuitry, connects to the service (22) either directly or through the Internet (23), identifies itself to the service using a unique identifier, and downloads the music in the playlist. Since the service may only download music to a secure player, the player may only accept music from the service, and the player cannot digitally transfer the music to any other device, the risk of piracy is reduced.

Description

SECURE DIGITAL MUSIC DISTRIBUTION
Field Of The Invention
The present invention relates generally to apparatus and methods for secure distribution of digital music. More specifically, the present invention provides a secure MP3 player and a service for providing digital music to the secure MP3 player.
Background Of The Invention
Recently, the distribution of digital music over the Internet has gained in popularity and visibility. This is due, in part, to the widespread use of the MP3 music compression format, which permits relatively high quality reproduction of music using music files that are small enough to be downloaded by many home users. A typical three minute song may be compressed into a file having a size of approximately 2.5 to 3 megabytes using MP3, while retaining sound quality comparable to the quality of music played from a compact disc. A home user connected to the Internet using a low cost modem capable of transferring 56 kilobits per second can download the song in a couple of minutes.
Numerous applications for playing digital music have been developed for use on personal computers. Additionally, portable digital music playback devices have been developed that can download MP3 encoded music from a personal computer, and play the downloaded music. These portable music players have numerous advantages over previously known portable music players, such as portable cassette players or portable CD players. For example, since portable digital music players typically store music in solid state memory, there are no mechanical parts that may cause skipping or other audible glitches in the music when the device is used during jarring physical activities. Additionally, portable digital music players can be made very small, and are not confined to a particular form factor by the media that they play. These advantages have made portable digital music players very popular, with several companies manufacturing a variety of models that play MP3 encoded music.
MP3 players are also being built for use in automobiles, and as part of a home audio system. These digital music players often use a hard drive or a CD- ROM to store music. The primary advantage of such devices is their ability to store a large amount of music in a small space. For example, at approximately 1 megabyte per minute of CD-quality music stored in MP3 format, a single CD-ROM can store more than 10 hours of high quality music. Hard drives conforming to the size of a 3.5" drive bay on a personal computer, and having capacities exceeding 20 gigabytes are now available inexpensively. Such a drive could store more than 300 hours of high quality MP3 encoded music.
The ability to distribute digital music over a network, such as the Internet, offers several potential advantages to consumers and artists. Consumers could choose specific songs that they wish to purchase, pay for those songs, and download them over the Internet . There would be no need to travel to a music store, and the music could be delivered through a modem or other communication device within a few minutes. Since there is no manufacturing or packaging cost, and only minimal distribution cost involved in providing digital music, the prices charged for digital music distributed over the Internet could be lower than what is charged for music distributed by other means, while still maintaining a relatively high profit margin. Once downloaded, digital music, such as MP3 formatted music, provides the consumer a high degree of flexibility. The music may be stored in a searchable database, and played on any of a number of devices.
For artists, compressed digital music provides a good means of gaining exposure. For example, a new or unknown band may gain valuable exposure by making its music available in MP3 format for free download on the Internet . The music may be distributed through popular MP3 web sites, and may made available on a web site dedicated to a particular style of music, or a particular band or artist. The popularity of the MP3 digital music format may also be demonstrated by the number of MP3 files and web sites available on the Internet . Thousands (possibly tens of thousands) of MP3 files are available on hundreds of sites, with more files and sites being added daily. The term "mp3" is one of the most frequently searched terms on numerous Internet search engines and portal sites. Additionally, several companies, such as MP3.Com, Inc., of San Diego, California, and EMusic.com Inc., of Redwood City, California, provide access to a wide variety of MP3 format music.
Unfortunately, a large portion of the MP3 encoded music available on the Internet is not being legally distributed. It is very easy for Internet users to make unauthorized copies of music off of CDs, to encode the music as an MP3 file, and to make the music available over the Internet, where unauthorized copies may be made by anyone with Internet access. New web sites distributing pirated MP3 files spring up more rapidly than copyright holders are able to react to the presence of such sites.
Although some MP3 files, such as those distributed by the companies mentioned above, are available legally, most of this music is by lesser known artists. Music by major artists is typically not legally available in MP3 format, or in any other format that may be distributed over the Internet. The recording industry has been unwilling to make music available for Internet distribution, due in part to their concerns about piracy, content control, and marketing.
The largest concern of the recording industry seems to be piracy. MP3 files provide no technological means of preventing perfect copies from being distributed illegally over the Internet. There is nothing in the MP3 format that prevents unauthorized copies from being played, that identifies the copyright holders or the licensee, or that in any way insures that the copyright holders will be compensated for use of the music. As a result of this lack of copyright management, the recording industry has actively opposed the wide scale adoption of MP3 as a format for distributing music over the Internet. Instead, the industry has partnered with technology companies to form the Secure Digital Music Initiative (SDMI) , to develop a digital music format with acceptable copyright management. So far, there has been considerable disagreement among SDMI members, and although a proposed standard has been announced, there are not yet any digital music players that implement the SDMI format . Given the installed base of MP3 users, and the growing popularity of MP3 , it is unclear whether the recording industry's efforts to impose its own music formats will be successful .
The recording industry is also concerned about issues of retaining control over music content, and over marketing issues. For example, although distribution of music over the Internet would permit songs to be sold individually, this does not match the typical way in which the recording industry distributes music. Typically, music is distributed as albums, which contain numerous songs, only one or two of which on any given album may be popular. Bundling numerous songs in albums also provides the industry with a degree of creative control over the musical content available to consumers.
Traditional recording industry methods of gaining exposure for songs and artists are also threatened by uncontrolled Internet distribution of digital music. For example, requiring that specific songs by specific artists be given air time as part of a broader licensing agreement with radio stations provides the recording industry with an important means of promoting its product. Without an ability to influence the music that is "broadcast" over the Internet, the industry will lose this marketing tool. The participation of the recording industry in the distribution of digital music may be vital to the future of both the recording industry, and the nascent digital music industry. Since the major record labels hold the rights to almost all popular music, and have contracts with almost all popular artists that insure they will continue to hold these rights, it is unlikely that much popular music by major artists will be distributed in compressed digital format unless the concerns of the recording industry are addressed. At the same time, consumers may be unwilling to pay for digital music players that place severe restrictions on the availability of digital music, and for digital music that offers no price, quality, or selection advantages over what is available on other media, such as compact disks.
In addition to concerns about control and distribution, the music industry faces a problem due to the ever expanding choices being given to consumers. While highly motivated consumers are generally willing to take the time to stay informed about the latest artists and bands, typical consumers do not have time to keep up with the ever expanding selection of music that is becoming available to them. The music industry faces the possibility that typical consumers will be overwhelmed by the array of available choices, making purchasing decisions more difficult, and leading to decreased sales . This problem is intensified by the ability of artists to make their recordings available directly to the public in digital form. Before the advent of digital music distribution, record labels and radio stations played a significant role in screening the music that would be made available. The ability to digitally distribute music, and to play music broadcasts over the Internet have decreased the ability of the recording and radio industries to keep the choices available to consumers at a manageable level.
Current methods of exposing ■typical consumers to the latest music, to assist their purchasing decisions, include print coverage in magazines and other sources, radio broadcasts, and live concerts. These methods are insufficient, because they tend to reach only motivated consumers, or are able to expose consumers to only a small portion of the available music .
For example, the variety and quantity of print media covering all aspects of the music world is vast, making it practically impossible for any but motivated consumers to develop a complete understanding from print sources. Similarly, only motivated consumers are willing to endure the expense and difficulty of obtaining tickets to live concerts. Although radio broadcasts are able to reach typical consumers, limited spectrum, concentration of broadcast ownership, and the constant push for higher ratings limit the content of radio broadcasts to only a small fraction of the content that must be promoted.
In view of the above, it would be desirable to provide a system through which digital music, encoded in a widely available format, may be securely distributed to individual users through a communications network, such as the public telephone network or the Internet .
It would also be desirable to provide a portable digital music player capable of securely receiving digital music through a communications network, such as the public telephone network or the Internet .
It would further be desirable to provide a system for distributing digital music that provides payment to the owners of the distribution rights in the music, and provides the owners of the distribution rights with the ability to control the distribution of the music. Additionally, it would be desirable to provide a system for distributing digital music .that permits users to purchase licenses to download, store, and listen to digital music, to keep track of licensed music, and to download music into a portable playback device that permits the user to listen to the music. It would further be desirable to provide a service to assist typical music consumers in making purchasing decisions by providing easy access to information about music, samples of the music of particular artists and groups, and automated music selections according to the consumer's preferences.
Summary Of The Invention
It is an object of the present invention to provide a system through which digital music, encoded in a widely available format, may be securely distributed to individual users through a communications network, such as the public telephone network or the Internet .
It is also an object of the present invention to provide a portable digital music player capable of securely receiving digital music through a communications network, such as the public telephone network or the Internet .
It is a further object of the present invention to provide a system for distributing digital music that provides payment to the owners of the distribution rights in the music, and provides the owners of the distribution rights with the ability to control the distribution of the music.
Additionally, it is an object of the present invention to provide a system for distributing digital music that permits users to purchase licenses to download, store, and listen to digital music, to keep track of licensed music, and to download music into a portable playback device that permits the user to listen to the music.
It is a further object of the present invention to provide a service to assist typical music consumers in making purchasing decisions by providing easy access to information about music, samples of the music of particular artists and groups, and automated music selections according to the consumer's preferences.
These and other objects of the present invention are met by providing an Internet accessible service that permits a user to select music for download while keeping track of copyright management data on the selected music, and providing a portable secure digital audio player for playing the music. Music from the service, typically encoded using the MP3 format, is downloaded directly into the secure digital audio player, and cannot by downloaded to other devices. The secure digital audio player is incapable of downloading music from unauthorized sources, and incapable of transferring digital music to other devices once it is downloaded to the player.
Since music from the service may only be downloaded into the secure digital audio player, which may not digitally transfer the music to other devices, there is a greatly reduced risk of piracy. Additionally, music may be offered on the service as single songs, or as packages which may be downloaded only as a unit, thereby providing an increased degree of creative control and promotional ability to music distributers. Further control is available by restricting the number of times that a particular song may be played, the number of songs from the same album that may be selected for download, the time period over which a song may be downloaded or played, or through other restrictions on the downloading and playing of digital music.
The service also offers access to a variety of articles from print media that provide information on music, and that may assist a user in making purchasing decisions. Since the service may keep track of a user's downloads, it is able to determine a user's musical preferences, and may target the selection of articles displayed to the user's tastes. Additionally, the service may serve a promotional purpose, by displaying featured artists, and providing access to playlists containing works by the featured artists. The service may also permit a user to purchase CDs or other media containing music by the featured artist, or that is featured in the articles. Additionally, the service may provide users with an ability to purchase a license to download selected digital music into the secure digital audio player, and keep track of the licenses owned by each user of the service.
The secure digital audio player of the present invention has a unique identifier that is used to identify the player to the service, and modem circuitry that is used for establishing a direct connection between the secure digital audio player and the service. The secure digital audio player is programmed to establish a connection to a server associated with the service, identify itself to the server, and download digital music from the server. Once the music is downloaded, the secure digital audio player may be used to play the digital music. To use the system of the present invention, a user (also referred to hereinbelow as a subscriber) uses a web browser to establish a connection with the service over the Internet. The user then uses the service to research music, and to select a playlist of music to be downloaded to the secure digital audio player.
Once the playlist has been selected, the secure digital audio player may establish a connection to the service, either directly or through the Internet, and download the music in the selected playlist into the secure digital audio player. The user may then listen to the music using the secure digital audio player as a portable music player. Brief Description Of The Drawings
The above and other objects and advantages of the present invention will be apparent upon consideration of the following detailed description, 5 taken in conjunction with the accompanying drawings, in which like reference characters refer to like parts throughout, and in which:
FIG. 1 shows an overview of the system of the present invention; 10 FIG. 2 is a diagram showing the contents of a media record stored in the digital media repository of the system of the present invention;
FIG. 3 is a diagram of the structure of a subscriber record stored in a subscriber database of 15 the system of the present invention;
FIG. 4 shows display elements and relationships between display elements that may be displayed by an Internet accessible service in accordance with the principles of the present
20 invention;
FIG. 5 is an example web browser window showing the Internet accessible service of the present invention;
FIG. 6 shows a portable secure digital audio 25. player built in accordance with the principles of the present invention;
FIG. 7 shows an alternative embodiment of a portable secure digital audio player built in accordance with the principles of the present
30 invention;
FIG. 8 shows the structure of the circuitry of a portable secure digital audio player built in accordance with the principles of the present invention;
FIG. 9 shows the programmed routines in the program memory of a portable secure digital audio player;
FIG. 10 shows a method in accordance with the present invention for downloading digital music from a server to a secure digital audio player;
FIG. 11 shows the structure of a radio station playlist database for use with the present invention for automatically generating playlists; and
FIG. 12 is a flowchart of a method in accordance with the principles of the present invention for automatically generating playlists.
Detailed Description Of The Invention
FIG. 1 shows an overview of the system of the present invention. The system includes digital media repository 20, database 21, server 22, network 23, and secure digital audio player 24. A user uses Internet access device 25 to accesses server 22 over network 23 to select music, and manage the playlists for his or her secure digital audio player 24. Secure digital audio player 24 may then receive music either over network 23, or through a connection to telephone network 26.
Digital media repository 20 stores numerous digital music files, encoded in a well known, standard format, such as MP3. Additionally, digital media repository 20 may store articles from music magazines, ratings and charts of top-selling music, and other data that may be useful in managing the system or in assisting users to make purchasing decisions. Digital media repository 20 also may include copyright management information, such as who is the owner of the rights to the music, the price to be charged to users, and information on the number of times the music file has been accessed. Alternatively, this copyright management information may be stored in database 21.
As described in detail hereinbelow, digital media repository 20 may also contain a variety of other information on music or other media files. This information may include the name of a song, the performers, the length of the song, the album on which the song appears, its date of release, its record label, a genre (e.g. rock, jazz, alternative, country, etc.), ratings for music, and other information on a music or media files that may be useful for managing the system, for generating playlists, or for assisting users in making purchasing decisions. As above, this information may be stored in database 21, instead of in digital media repository 20. Digital media repository 20 may also include an area in which user music files may be stored. User files stored on the system should be free music files. Commercial music files may be identified by a number of techniques, such as encryption, digital ••watermarking" , or other similar steganographic methods. The system may refuse to store commercial music files to which the user has not purchased an appropriate license.
Database 21 is used to track subscriber accounts on the system of the present invention. For each registered subscriber of the system, a record in database "21 keeps track of personal information on the subscriber, a unique ID number associated with the subscriber's secure digital audio player (described in detail hereinbelow) , one or more user-selected playlists, pointers to songs in digital media repository 20 for which the subscriber is licensed, and information on the subscriber's music subscriptions. Additionally, database 21 may contain financial information about the subscriber, such as a credit card number to which new music purchases and subscriptions are to be charged. Additionally, as described hereinabove, database 21 may contain copyright management information and other information on the materials stored in digital media repository 20.
Database 21 may also store information on radio stations, and the songs that various radio stations are playing. As will be described in detail hereinbelow, this information may be used to assist the system in automatic generation of playlists for download to secure digital audio player 24.
Server 22 provides a web-based interface to database 21 and digital media repository 20. This web- based interface may be employed by users, through Internet access device 25, to select music, or by secure digital audio player 24, to download music. A user, using Internet access device 25, which may, for example, comprise a personal computer or set-top box, connects to server 22 through the
Internet . Server 22 then provides the user with access to stored music, to playlists, to news about music and the music industry, access to new music (either through purchase, subscription, or free promotion) , and to information on featured artists or music. Server 22 may target this material to each user, displaying the news stories, new songs, and featured artists and music that are most likely to appeal to the user. The user may use the web-based interface to server 22 to build a playlist of music or other audio content that he or she wants to download to secure digital audio player 24. Server 22 may also permit users to purchase CDs or other traditional music distribution media either directly through server 22, or through music vendors who have made arrangements with the company that runs server 22.
Once the user has determined which music should be downloaded to secure digital audio player 24, the user may disconnect from server 22, and may later reconnect to server 22 using secure digital audio player 24. As will be described in detail hereinbelow, secure digital audio player 24 preferably includes modem circuitry, that allows it to connect to server 22 through telephone network 26. Alternatively, secure digital audio player 24 may connect to server 22 across the Internet .
In an alternative preferred embodiment, there is no need to use Internet access device 25 to make a selection of music. Secure digital audio player 24 may be used in a "standalone" mode, to permit the user to select a playlist, or to request that server 22 generate a customized playlist for the user. Optionally, users may also make selections using
Internet access device 25, as described above. The selections that are available, and the nature of the user interface through which the user makes selections of music may depend on whether Internet access device 25 or secure digital audio player 24 is used to select music or other audio content from server 22.
In standalone mode, the user may connect to server 22 using secure digital audio player 24. Using a user interface presented on a display of secure digital audio player 24, the user interacts with server 22 to select a playlist. Alternatively, if server 22 has sufficient data on the user's musical preferences, the user may request that server 22 generate a playlist based on the user's preferences. Once a playlist has been selected or generated, server 22 may download the audio content of the playlist to secure digital audio player 24, as described hereinbelow. As will be understood by one skilled in the relevant arts, use of secure digital audio player 24 to select music may decrease the selections available to the user, since the user's interactions will be limited by the user interface available on secure digital audio player 24. Additionally, it may be more difficult to access news about the music industry, or other non- music content through secure digital audio player 24. This decreased ability to make selections and to access news and other non-music content is offset by advantages in ease of use and mobility. Use of standalone mode permits music to be selected and downloaded without requiring use of Internet access device 25.
Once music has been selected, using Internet access device 25 or secure digital audio player 24 in standalone mode, the music or other audio content must be downloaded from server 22 to secure digital audio player 24. Secure digital audio player 24 sends a unique identifier to server 22, which is used to access the playlist that was compiled by the user. Server 22 then acquires the songs in the playlist from digital media repository 20, handles any required copyright management tasks, and downloads the songs to secure digital audio player 24. Server 22 may optionally use the unique identifier to encrypt content before downloading content to secure digital audio player 24. _ This helps insure that the music being downloaded may only be played on the secure digital audio player having the correct unique identifier, since the unique identifier must be used to decrypt the content. Thus, digital music content encrypted for one secure digital audio player could not be played on any other secure digital audio player, or on other music playing devices .
In a preferred embodiment, before downloading music, secure digital audio player 24 may also send information such as identifiers for the songs that are already stored in secure digital audio player 24, so that server 22 can download only songs in the playlist that are not already stored. Additionally, secure digital audio player 24 may send other information to server 22, such as the number of times that the user has played each of the songs stored in secure digital audio player 24. This information may be useful for determining the user's preferences, and for copyright management .
It is important to note that secure digital audio player 24 can only download music from server 22, or a similarly configured server. In particular, it is not possible to load music into secure digital audio player 24 without using a server that keeps copyright management information. Additionally, once music is downloaded into secure digital audio player 24, it may not be transferred in digital form from secure digital audio player 24 to any other device. Further, server 22 will download music only to a properly identified secure digital audio player, and may not download digital music to other devices.
If encryption based on the unique identifier is used, even if the content is intercepted during transmission, only the secure digital audio player having the proper unique identifier can decrypt and play the content. Thus, secure digital audio player 24 makes digital piracy of music much more difficult, since all music must be downloaded to secure digital audio player 24 from legitimate sources, and secure digital audio player 24 is incapable of transferring digital music.
Referring now to FIG. 2, the data stored in digital music repository 20 is described in greater detail. Digital media repository 20 preferably comprises numerous fields storing audio content, and a variety of information related to the audio content . Although the fields of digital music repository 20 are described individually, as part of a "row" in a flat database table, it will be understood by one skilled in the art that digital music repository 20 actually may comprise numerous interrelated tables in a relational database. One skilled in the relevant arts will further recognize that although the fields are described as containing data, they may instead contain pointers to data that is stored in separate tables . As described below, each row in the table contained in digital media repository 20 comprises numerous fields. FIG. 2 shows these fields for one row of the table.
Audio content field 30 is a binary field that contains audio content, stored in MP3 format, or any other format that may digitally represent audio content. Audio content field 30 is not required to contain the actual audio content for each entry in digital media repository 20, since there may be multiple references in the digital music repository to the same audio content. In such cases, audio content field 30 may simply point to a record in digital media repository 20 that contains the digital audio content.
Artist field 31 is a text field that contains the name of the individual or group that recorded the audio content. Each piece of audio content stored in digital media repository 20 should be associated with some artist or group.
Category field 32 contains a top-level category describing the audio content . Example of top- level categories include "music" , "news" , and "talk" . In a preferred embodiment, category field 32 is a text field containing the name of the top-level category. Every piece of audio content in digital media repository 20 is categorized so that the system may provide users with an ability to choose audio content by category.
Genre field 33 contains a second-level category that describes the audio content . The available second-level categories will depend on the top-level category stored in category field 32.
Examples of second-level categories for the "music" top-level category include "alternative", "rap", and "rock" . Genre field 33 is preferably a text field containing the name of the second-level category, and is used by the system to permit selection of audio content by genre .
Imprint field 34 and promotion field 35 are used together to describe the record labels that recorded, promoted, and distributed the audio content. Often a small record label will handle artist relationships and recording, while a major label, such as Columbia, Warner Brothers, or Universal, will handle promotion and distribution. Imprint field 34 contains the name of the "imprint" record label that recorded the audio content, while promotion field 35 contains the name of the "promotion" or "distribution" record label that promoted and/or distributed the audio content. Because the major labels sometimes handle recording, it is possible for a major label to appear in imprint field 34 for some audio content, and in promotion field 35 for other audio content. Since all audio content was recorded by some entity, imprint field 34 will typically contain data, while promotion field 35 will contain data less frequently. In a preferred embodiment, both imprint field 34 and promotion field 35 are text fields, and may be crosschecked against each other to protect against redundancy and corruption.
Album field 36 contains the name of the album on which the audio content appeared. For audio content having a top-level category of "music", album field 36 provides the name of an album. For audio content having a top-level category of "news" or "talk", album field 36 may contain the name of a show or collection from which the audio content was taken.
Single field 37 contains the name or title of the audio content . Each audio content item should have a name or title.
Magazine field 38 contains the names of one or more magazines that contain a reference to the album for the audio content . References to the album instead of the particular single are used to provide an accurate picture of the overall media coverage and artist, and because magazine references to singles are less common than references to albums. Magazine field 38 is optional, and may not be applicable to some types of content, such as news or talk.
Issue field 39 contains the issue dates of the magazines in magazine field 38. If there are no magazines in magazine field 38, then issue field 39 will also be empty.
Cover field 40 identifies the artists appearing on the covers of the magazines in magazine field 38. If there are no magazines in magazine field 38, then cover field 40 will be empty. Additionally, since not every magazine shows an artist on its cover, cover field 40 may be empty even if there is a corresponding entry in magazine field 38. Automatic playlist generators will favor music by artists that appear on the covers of leading magazines. Entries in cover field 40 may be cross-checked against entries in artist field 31 to prevent redundancy and corruption. Commentator field 41 contains the names of the authors of the media references in magazine field 38. If an author is not listed, commentator field 41 may be empty even if there is a corresponding reference in magazine field 38, or may contain a standard entry, such as "staff". Of course, if magazine field 38 is empty, commentator field 41 also will be empty. Page field 42 is a numeric field that contains the page numbers of the media references in magazine field 38. For some types of media references, page number may not be applicable, and if magazine field 38 is empty, page field 42 will also be empty. Ranking field 43 contains normalized numerical rankings of an album from media references in magazine field 38, if the media references give reviews. The normalization process involves converting the ranking system used in a media references into a number, ranging from one to five, with five being the best. Normalizing rankings from media references is typically performed by a human editorial staff. Since not all media references contain reviews, ranking field 43 may be empty. If data is present in ranking field 43, the information may be used to assist in automatically generating playlists.
Chart field 44 contains the names of the charts being used in the media references in magazine field 38. Since not all media references have a chart, chart field 44 may be empty.
Position field 45 contains the positions of the audio content on the charts in chart field 44. Position field 45 may be used to assist in automatically generating playlists. Chart field 45 may be empty, since charts may not always be available.
Downloads field 46 keeps track of the number of times the audio content has been downloaded to subscribers. This information may be useful in copyright management, and in determining the popularity of songs with subscribers to the service. Popular songs may receive favorable treatment when the system automatically generates playlists.
Pricing field 47 contains information on one or more pricing plans or restrictions that may apply to the audio content. A single piece of audio content may have multiple pricing plans. For example, a song may be available for free for a ten day promotional period, or for a limited number of plays, and require a payment for further availability. It may be available at a reduced cost to particular market segments, and be available for free for three months to members of a particular subscription service. A song may have a high price for an unlimited download license, and a low price for a license for a limited time or limited number of plays. Some songs may not be available except in combination with other songs. Each of these options and restrictions would have a code entered in pricing field 47, along with the price to be charged for each option.
It will be understood by one skilled in the relevant arts that one or more of the above-described fields may be in separate tables within digital media repository 20. Additionally, aside from the audio content, the data stored in various of the fields may be stored in tables in database 21, instead of in digital media repository 20. FIG. 3 is a diagram showing the structure of a record in database 21. The main purpose of database 21 is to keep track of subscriber accounts. Additionally, information gathered on the preferences and download habits of subscribers may be used to generate individually targeted playlists and marketing material. Generally, there will be a record in database 21 for each secure digital audio player manufactured. Database 21 may also store other information, such as portions of the data that are described above with reference to FIG. 2, or information on radio stations, as described hereinbelow. It will be understood that although database 21 is described as a single flat table containing numerous records, database 21 may comprise numerous interrelated tables in a relational database. Additionally, fields in a table in database 21 may contain data, or may contain pointers to other fields or tables in which data is stored.
Key field 50 is a primary search key for a subscriber. It is a unique identified that is associated with each record in database 21.
Player ID field 51 contains a unique hardware identification code for a secure digital audio player device. This code is also contained in the secure digital audio player, and is used by the player to identify itself to the system, and optionally to encrypt audio content .
Name field 52, address field 53, e-mail field 54, and phone field 55 contain, respectively, the name, address, e-mail address and telephone number of the subscriber owning the secure digital audio player identified in player ID field. These fields are not required, and users who are concerned about privacy may refuse to fill in these fields. Failing to fill in these fields may prevent some special offers or other features or promotional material from being available. Player phone field 56 contains the phone number for the phone line that the secure digital audio player uses to connect to the system. It may be possible to automatically determine this information when the secure digital audio player connects.
Credit field 57 contains credit card information for a subscriber. This field is not required, but numerous features of the system, such as an ability to instantly purchase music for download, instantly purchase CDs, or join subscription plans may require that the subscriber provide credit card information. Segment field 58 contains marketing segment information on the subscriber. Based on a subscriber's preferences, downloads, and other usage of the system, the subscriber may be placed in one or more market segments by the system. Segment field 58 may be used by the system to target offers, advertisements, and other marketing material to the subscriber, as well as to determine which articles, artists, and music to feature for the user. Additionally, segment field 58 may be used by the system to generate targeted playlists for the subscriber.
Playlists field 59 contains the user's playlists. Playlists typically comprise a query on the data stored in digital media repository 20. Alternatively, playlists may contain links to one or more records in digital media repository 20, containing audio content that the subscriber is permitted to download into his or her secure digital audio player. In addition to accessing the playlists stored in playlists field 59, a subscriber may have access to playlists or to individual songs through subscriptions, or through the system, which may make certain songs and playlists available to all users.
Media field 60 contains links to each of the records in digital media repository 20 with audio content that the subscriber has a right to download or include in a playlist. Some of the entries in media field 60 may be songs that the subscriber has uploaded to the system. Additionally, media field 60 may contain information on the subscriber's rights with respect to each of the pieces of audio content, such as if the subscriber's right to download expires on a particular date, or after a predetermined number of downloads. In addition to being able to access audio content included in media field 60, a user may be able to access audio content that is free to all users of the system, or that is accessed through a subscription. Subscription field 61 contains a list of the subscriptions held by the subscriber. Each subscription provides the subscriber with access to a predetermined set of audio content with predetermined usage conditions. The content available through a subscription may change over time, so that, for example, a subscriber always has access to the top ten rap songs each month, or to all of the music produced by a favorite artist or group. Some subscriptions may require the a subscriber pay a fee (one-time or periodic) , while other subscriptions may be available for free. Some subscriptions may be subsidized by including advertising audio content.
It will be understood by one skilled in the relevant arts that one or more of the above-described fields may be in separate tables within database 21. Additionally, other data on subscribers may be tracked, including information on each subscriber's favorite audio content in each category, the number of times that a subscriber downloads a particular type of audio content, a subscriber's favorite radio stations, and the times of day when each subscriber typically downloads content into his or her secure digital audio player. Some of this additional information may require additional tables or fields in database 21, while some may be obtained through use of online transaction analysis tools, which are typically provided by database vendors .
Referring now to FIG. 4, the elements that make up the web-based interface to the system, that is used to select and purchase audio content, build playlists, enter personal information, read articles, and interact with the system are described. Access to these elements is provided through server 22, which executes web server software, and permits a user to use Internet access device 25 to interact with the system. The elements shown in FIG. 4 are generated using web pages, scripts, and applets that communicate between Internet access device 25, server 22, database 21 and digital media repository 20 to produce interactive views of playlists, articles, and other content. A subscriber may display or interact with one or more of the views of these elements at any given time.
Featured artist element 65 displays a window identifying a recording artist or group that has recently received a relatively large amount of press coverage. Determining which artists have received prominent coverage may be determined by querying digital media repository 20 to determine which artists appear in the most articles. Additionally, a subscriber's preferences and the genre and category of the music associated with the artist may be used to generate a featured artist element targeted to a particular subscriber. The window displayed by featured artist element 65 shows information such as the name of the artist, pointers to recent articles about the artist, a picture of the artist, and a "create sampler" button, that will send a query to digital media repository 20 that generates a playlist containing samples of the artist's best, most recent, or most popular songs. Additionally, the window displayed by featured artist element 65 may contain links that permit a user to purchase CDs by the featured artist.
Featured stories element 66 displays a window containing links to one or more articles from the print media that the service's editors considered to be particularly noteworthy. Subscribers may customize featured stories element 66 to determine the number of featured stories that should be listed, and the general subject matter (e.g., genre and category) of the stories. Quote element 67 displays a window containing a quote of the day. Each day, the editorial staff will select a noteworthy or amusing quote to display in quote element 67.
Playlist selector element 68 displays a pop- up list of the user's available playlists, and permits the user to select a playlist that will be displayed in the window of playlist element 69, and that will be downloaded to secure digital audio player 24. Although each subscriber may have numerous playlists, only one playlist may be active at a time.
A subscriber may have numerous custom playlists that may be selected using playlist selector element 68. Additionally, there may be numerous freely accessible playlists, promotional playlists, playlists associated with featured artists, or playlists associated with subscriptions that may be accessed through playlist selector element 68. Playlist selector 68 may also be used to request that the system automatically generate a customized playlist for the user, as described hereinbelow.
Playlist selector element 68 also may provide subscribers with an ability to purchase access to entire playlists of songs, or "electronic albums." By selling an entire playlist of songs at once, distributors are able to exert a degree of creative control over the distribution of their audio content . Optionally, these playlists may be uneditable, providing distributors with even greater control over the manner in which their audio content is packaged and distributed.
Playlist element 69 displays a window that shows the contents of the currently active playlist (i.e., the playlist selected in playlist selector element 68) . For each item in a playlist the title of the audio content, and the artist or group that performed the audio content are displayed. Optionally, other information may be displayed by playlist element 69, such as the album from which the audio content was taken, the genre and category, the imprint label, or the promotion label. Additionally, playlist element 69 may include links that permit a user to purchase the CD or single on which items in the playlist appear. If a subscriber "clicks" in the window of playlist element 69, playlist editor element 70 will become active.
Playlist editor element 70 provides a window that permits a user to edit the active playlist. Audio content may be rearranged, added, or removed from the playlist. When audio content is added to the playlist, audio content selector element 71 may be displayed.
Audio content selector element 71 displays a window in which the subscriber may select audio content for inclusion in a playlist. The window includes a list of the various pieces of audio content to which the user has access, either due to purchase, subscription, upload, promotional release, or free release of the audio content to subscribers. The subscriber may select audio content from the list, or may acquire new audio content .
To acquire new audio content, the subscriber may select from the audio content available in digital media repository 20. Audio content may be selected according to genre and category, artist or group, name, album, similarity of sound to another piece of audio content, or any other searchable criteria. For searches based on similarity of sound, known content based retrieval techniques may be used.
If the content requires payment of a license fee for downloading, the price will be displayed, and the subscriber will have an option to complete the purchase using a credit card or other payment method. If the audio content is available for free, or is part of a subscription plan in which the subscriber participates, then the subscriber may move the audio content directly into his or her list of available audio content, or into a playlist. The user may also be given an option to purchase the CD or single on which the selected audio content appears.
In addition to selling individual pieces of audio content, distributers may make audio content available in groups. For example, numerous songs may be made available only together, and with restrictions on the ability to download the songs individually, and the ability to rearrange their order. In this manner, additional creative control may be maintained. Similar restriction mechanisms may be used to permit subscribers to download only a preset number of songs from any one album. For example, a distributer may allow a subscriber to download three tracks from a new album for free, and charge for any additional downloads. This permits distributers to promote their albums, while decreasing the risk of lost sales.
Optionally, audio content may also be made available through use of audio upload element 72. Audio upload element 72 permits subscribers to upload audio content from their Internet access devices, and store the audio content in digital media repository 20. Since audio content may only be downloaded into secure digital audio player 24 through server 22, this provides subscribers with a way to make their own audio content available for download through server 22.
Typically, due to copyright concerns, subscribers may not be permitted to share audio content uploaded through audio upload element 72, so other subscribers will not have access to the uploaded audio content. Additionally, audio upload element 72 may check uploaded content to attempt to make certain that it is not pirated. Depending on the encoding of the music, this may be accomplished through steganographic techniques, such as digital watermarking, or as part of the data associated with audio content.
Uploaded audio content may occupy a considerable amount of storage space in digital media repository 20. Subscribers may be given a fixed amount of storage space for uploaded audio content, and may be able to purchase the use of additional storage space.
As seen in FIG. 5, at any given time, one or more of the windows associated with the elements described hereinabove with reference to FIG. 4 may be displayed on a screen of Internet access device 25. In the example shown in FIG. 5, windows associated with featured artist element 65, featured stories element 66, quote element 67,- playlist selector element 68, and playlist element 69 are displayed in window 75 on a screen of Internet access device 25. Toolbar 76 provides an area where additional elements and functions that may be performed by the user may be selected, and banner ad area 77 provides space in which targeted commercial messages may be displayed. Preferably, these areas and windows are displayed in the context of a web browser running on Internet access device 25, and the subscriber may customize the windows that are displayed.
It will be understood by one skilled in the art that many of the windows and elements described with reference to FIGS. 4 and 5 provide information that may be useful to assist users in selecting music, but are not required. In a minimal system, for example, a user could simply select from a number of preset playlists, or request that the system generate a playlist based on the user's preferences. In such a system, only playlist selector element 68, and, optionally, playlist element 69 need be used.
Such a simplified selection process could be accessed through secure digital audio player 24 in standalone mode, rather than requiring Internet access device 25 for music selections. Additionally, by limiting the user to being able to select only from preset playlists or system-generated playlists, the copyright issues involved in distributing the music may be minimized, and the creative control and marketing concerns of music publishers may be better addressed. Copyright issues involved in distributing news stories, quotes, images of performers, and other non-music content may also be avoided by limiting the selection of elements and windows that are available to users.
Referring now to FIG. 6, the portable secure digital audio player of the present invention is shown. It will be understood by one skilled in the art that the design shown in FIG. 6 is primarily intended to illustrate the functional aspects of secure digital audio player 24. Changes to the ornamental design, the placement and number of controls, the shape and size of the screen, and other modifications may be made without departing from the invention. In a preferred embodiment, numerous ornamental packages embodying the functionality of secure digital audio player 24 may be made available, to suit differences in personal taste.
Secure digital audio player 24 preferably comprises housing 80, display 82, navigation buttons 84, playback buttons 86, volume control 87, headphone jack 88, telephone jack 90, telephone through jack 92, and power supply connector 94. Optionally, secure digital audio player 24 may comprise a slot (not shown) into which additional memory for storing audio content may be inserted.
Housing 80, which preferably comprises a molded plastic material, contains the other components that comprise secure digital audio player 24. Housing 80 may optionally include a panel (not shown) to permit access to a battery compartment (not shown) . Housing 80 may be tinted and molded to provide numerous ornamental design options for secure digital audio player 24. Display 82 comprises a screen on which secure digital audio player 24 may display status information. In a preferred embodiment, display 82 comprises an LCD display having a resolution of approximately 200 pixels in a horizontal direction, and 100 pixels in a vertical direction. Display 82 preferably shows five rows from the currently loaded playlist, each row containing information on one item of audio content stored in secure digital audio player 24. The central (third) row is highlighted, and shows the currently selected audio content, while the first and second rows show the previous two audio content items, and the fourth and fifth rows show the next two audio content items. Each row shows a "track number" for the row, which indicates the row's position in the playlist, the name of the artist or group, the name of the song or other audio content, and a checkbox indicating whether the row is selected or not. Audio content in selected rows is played, while audio content in rows that are not selected is skipped. Since the information listed in a row may not fit within the space provided for the row, rows may be horizontally scrollable.
In addition to showing rows of information on audio content, display 82 may show various status indicators, such as the current volume level, the battery level, and dialing status indicators when secure digital audio player 24 is connecting to server 22. Display 82 also may be used to display playlist options, and permit a subscriber to select a playlist when secure digital audio player 24 is connected to server 22 in standalone mode.
Navigation buttons 84 comprise up arrow button 84a, right arrow button 84b, down arrow button 84c, left arrow button 84d, and selector button 84e. Up arrow button 84a and down arrow button 84c are preferably used to scroll the list of audio content shown on display 82 up and down. Right arrow button 84b and left arrow button 84d are preferably used to scroll the content of the central row on display 82 right and left . Selector button 84e is preferably used to toggle the selection status of the audio content item in the central row of display 82. It will be understood that navigation buttons
84 may have purposes other than those described above, depending on the mode of operation of secure digital audio player 24. For example, when secure digital audio player 24 is connected to server 22 in standalone mode, navigation buttons 84 may be used to select a playlist to be downloaded from a menu of available playlists. For example, up arrow button 84a and down arrow button 84c may be used to scroll through options on a menu, while right arrow button 84b and left arrow button 84d may be used to move through levels of a menu hierarchy. By using these buttons, the user may scroll through selections representing categories of audio content, genres within a category, and preset playlists within a genre. Selector button 84e may be used to chose a final selection. If the final selection is a category, rather than a specific playlist, then server 22 will automatically generate a playlist of audio content within that category. Similarly, if the final selection is a genre, then server 22 will automatically generate a playlist (typically 40 songs) containing music within that genre. Generally, navigation buttons 84 may be used for any navigation and selection tasks. Playback buttons 86 preferably comprise skip back button 86a, search back button 86b, pause button 86c, stop button 86d, play button 86e, search ahead button 86f , and skip ahead button 86g. Play button 86e causes audio playback to begin at the currently selected (i.e., highlighted in the center row of display 82) audio content. Alternatively, play button 86e may start playing at the beginning of the playlist. Secure digital audio player 24 will continue with the next audio content item in the playlist when the current audio content item ends .
Stop button 86d halts audio playback, and sets the current position of the audio playback to the beginning of the playlist. Pause button 86c also halts audio playback, but does not alter the position of audio playback, so that audio playback may continue from the point at which playback was paused.
Search ahead button 86f and search back button 86b cause audio playback to occur at a predetermined accelerated pace, in a forward or a backward direction, respectively. Skip ahead button 86g causes playback to skip to the beginning of the next audio content item in the playlist, and continue from there. Skip back button 86a causes playback to skip immediately back to the start of the current audio content item, and proceed from there. Pressing skip back button 86a a second time shortly after skipping to the beginning of the current audio content may cause playback to skip back to the beginning of the previous audio content item in the current playlist.
Volume control 87 comprises a wheel, knob, buttons, or other control mechanism that permits a user of secure digital audio player 24 to adjust the volume of playback either up or down.
Headphone jack 88 permits a user to plug in a pair of headphones, so that he or she may listen to the audio content being played by secure digital audio player 24. Headphone jack 88 preferably comprises a 3.5mm female stereo mini jack.
Telephone jack 90 and telephone through jack 92 are used to connect secure digital audio player 24 to a public telephone system so that secure digital audio player 24 may connect to server 22 to download digital music. Telephone jack 90 connects a telephone line to modem circuitry inside of secure digital audio player 24, permitting the modem circuitry to establish a connection to server 22, and to transfer data between server 22 and secure digital audio player 24. Telephone through jack 92 is a passthrough for the telephone line, and permits additional telephone devices to be connected through secure digital audio player 24. Telephone jack 90 and telephone through jack 92 preferably comprise standard RJ11 modular telephone jacks.
In an alternative embodiment, telephone jack 90 and telephone through jack 92 may be replaced with a network connector (not shown) , and the modem circuitry within secure digital audio player 24 may be replaced with network interface circuitry. This permits secure digital audio player 24 to be connected to a cable modem, a DSL connection, or other high-speed network, through which secure digital audio player 24 may communicate with server 22. In a second alternative embodiment, telephone jack 90 and telephone through jack 92 may be removed, and secure digital audio player 24 may connect to a network using wireless communication technology.
Power supply connector 94 is used to recharge secure digital audio player 24. In a preferred embodiment, secure digital audio player 24 includes an internal rechargeable battery (not shown) , which may be recharged by plugging a connector at one end of a power cable (not shown) into power supply connector 94, and plugging the other end of the power cable into a standard electrical socket.
Referring now to FIG. 7, an alternative embodiment of secure digital audio player 24 is shown, in which power supply connector 94, telephone jack 92, and telephone through jack 94 are located on cradle 100. Secure digital audio player 24 includes player contacts 102, that connect to cradle contacts 104 on cradle 100 when secure digital audio player 24 is placed in cradle 100. When secure digital audio player 24 is placed in cradle 100, it may be recharged, and may establish communications with server 22. As discussed hereinabove, telephone jack 92 and telephone through jack 94 may be replaced with a network connector, permitting secure digital audio player 24 to communicate with server 22 through cradle 100 using a high-speed network connection.
FIG. 8 shows a block diagram of the circuitry of secure digital audio player 24. Circuitry 110 is disposed within housing 80, and comprises processor 112, program memory 113, data memory 114, audio memory 115, communication circuitry 116, DAC circuitry 118, and analog audio circuitry 120.
Processor 112 controls the operation of secure digital audio player 24, by executing software that decodes and plays audio content, accepts commands from the various buttons and controls, displays information on display 82, controls communication circuitry 116 to establish communications with server 22, and downloads music from server 22 into audio memory 115 using the protocols described hereinbelow. Processor 112 preferably comprises a microcontroller that integrates numerous functions of circuitry 110, such as the Cirrus Logic EP7209, available from Cirrus Logic, of Fremont, California. The EP7209, for example includes on-chip ROM and SRAM that may be used as program memory 113 and/or data memory 114, as well as circuitry for controlling a liquid crystal display, interfacing with flash memory (i.e., audio memory 115), and circuitry for interfacing with an audio digital-to- analog converter (DAC) .
Program memory 113 stores the software that is executed by processor 112, and preferably comprises a non-volatile memory. Program memory 113 is preferably rewritable, so that the software that controls secure digital audio player 24 may be updated, for instance, to handle new audio compression formats. One skilled in the art will understand that program memory 113 may be entirely or partially integrated with processor 112.
Data memory 114 stores data used by the software executed by processor 112. Various of the functions performed by processor 112 may need temporary data storage space. This temporary space is provided in data memory 114, which may comprise RAM, SRAM, or other types of memory. Data memory 114 may be partially or completely integrated with processor 112. Audio memory 115 stores the audio content that is to be played by secure digital audio player 24. Audio memory 115 is preferably large, since the size of audio memory 115 determines the amount of audio content that may be stored on secure digital audio player 24. For example, for MP3 audio content, 64 megabytes will store approximately an hour of audio content . Audio memory 115 need only be fast enough to provide a continuous stream of data to an audio decoding program executing on processor 112, which may permit large, but relatively slow storage devices, such as miniature hard drives, to be used as all or part of audio memory 115. Typically, audio memory 115 will comprise a flash memory device, or other large non-volatile storage device.
It will be understood by one skilled in the relevant arts that all or part of audio memory 115 may be located on a removable device, such as a flash memory card. This permits a subscriber to increase the amount of memory available to secure digital audio player 24 by using larger capacity removable memory, or to select from among one or more removable memory devices to determine which audio content should be played. Communication circuitry 116 is used to communicate data between secure digital audio player 24 and server 22. In a preferred embodiment, communication circuitry 116 comprises standard modem circuitry capable of transferring data over a telephone line at approximately 56 kilobits per second.
Alternatively, communication circuitry 116 may comprise standard network interface circuitry, capable of handling high-speed communications between secure digital audio player 24 and server 22. In another alternative embodiment, communication circuitry 116 may comprise wireless communication circuitry, permitting secure digital audio player 24 to receive digital audio content through a wireless connection. As explained hereinabove, communication circuitry 116 may be located within housing 80, or may be part of cradle 100.
DAC circuitry 118 comprises a standard audio DAC, that converts digital signals provided by processor 112 into analog signals. The analog signals produced by DAC circuitry 118 may then be amplified and filtered by analog audio circuitry 120. It will be understood by one skilled in the relevant arts that depending on the processor used, all or part of DAC circuitry 118 and analog audio circuitry 120 may be integrated into processor 112. Alternatively, analog audio circuitry 120 and DAC circuitry may be combined into a single part, depending on the choice of components that are used to construct circuitry 110. Referring now to FIG. 9, an overview of the software executed by processor 112 is shown. Software 120 comprises file management routines 122, audio decoding and playback routines 124, user interface routines 126, communications routines 128, and control routines 129.
File management routines 122 manage the contents of audio memory 115. Each piece of audio content, including data such as the artist or group, and the name of the content, whether the content is enabled for playback, and any restrictions that apply to playback of the content, is stored as an "audio content file" in audio memory 115. File management routines 122 will typically include routines for adding audio content files, deleting audio content files, reading audio content files, retrieving a directory of available audio content files, retrieving information associated with audio content files (i.e., the performer, name, and enabled status) , and for finding the audio content file that occupies a given position in a playlist. Routines that perform these types of functions are well known, and will vary according to the type of memory that is used for audio memory 115, and the file format that is selected for the audio content files.
Audio decoding and playback routines 124 handle decoding compressed or encoded audio content, and playing back the audio content on secure digital audio player 24. In a preferred embodiment that uses MP3 encoded audio content, audio decoding and playback routines comprise a standard MP3 decoding routine. If the content is encrypted using the player's unique identifier, the decoding routines will also need to use the player's unique identifier to decrypt the audio content .
Additionally, audio decoding and playback routines 124 may comprise routines for manipulating the digital audio data that is derived from the decoding process. These routines may include routines for digitally boosting the bass, treble, or any given frequency range, adding digital audio effects to simulate particular playback environments, digital volume adjustment, and digital compression of the dynamic range of the audio. Routines to perform these functions are all well known, and will vary according to the type of effects that are desired. Audio decoding and playback routines 124 also may include routines for handling copyright management. These routines may be used to apply playback restrictions associated with a particular piece of audio content. For example, if a particular piece of audio content were only permitted to be played over a ten day evaluation period, or could only be played five times, restriction routines in audio decoding and playback routines 124 would apply these restrictions before decoding or playing the audio content.
It will be understood that audio decoding and playback routines 124 may comprise numerous decoding routines, permitting secure digital audio player 24 to play music that has been encoded or compressed in a variety of formats. Additionally, audio decoding and playback routines 124 may comprise additional routines for copyright management, such as routines that will search digital audio for a "digital watermark" or other steganographic techniques. Audio decoding and playback routines may also keep totals on the number of times that an audio content item is played, for later transfer to server 22.
User interface routines 126 handle all of the interactions between secure digital audio player 24 and a user. User interface routines 126 includes routines that display information on display 82, receive input from navigation buttons 84 and playback buttons 86, and that control the operation of secure digital audio player based on the inputs received from the used. User interface routines 126 also may include routines for displaying and navigating through menus when secure digital audio player 24 is in standalone mode. User interface routines for handling these tasks are well known, and vary according to the information to be displayed, and the buttons and other inputs to be handled.
Communication routines 128 handle the tasks of establishing a connection between secure digital audio player 24 and server 22. Communication routines 128 include routines for establishing a connection, identifying the secure digital audio player, and sending and receiving data. The method used to establish a connection depends on the type of physical connection that is used. For example, if secure digital audio player 24 includes modem circuitry, and connects to server 22 across a public telephone network, then establishing a connection would typically require using the modem circuitry to dial a telephone number, establishing a modem connection, and then using a known protocol, such as point-to-point protocol (PPP) to transfer data. Alternatively, if secure digital audio player 24 includes a network interface, then standard network protocols may be used to establish a connection and transfer data.
Control routines 129 handle overall control of the system. These routines accept user input using user interface routines 126, and determine which actions are to be taken based on the user input. For example, when play button 86d is pressed by the user, control routines 129 may use file management routines 122 to retrieve an audio content item, and invoke audio decoding and playback routines 124 to decode and play the audio content item.
Similarly, control routines 129 may accept requests from server 22 when secure digital audio player 24 is communicating with server 22 in standalone mode. For example, server 22 may request that a playlist menu be displayed, so that the user may select a playlist for download. In this case, control routines 129 would use communication routines 128 to retrieve a menu to be displayed from server 22, user interface routines 126 to display the menu and obtain a selection from the user, and communication routines 128 to send the selection back to server 22. Control routines 129 may also include routines for handling updates to the software of secure digital audio player 24. When new audio compression standards become available, for example, update routines may be used to download new software capable of decoding and playing the new formats from server 22. The update routines would typically store the new software in nonvolatile program memory 113.
The exact workings of control routines 129 depend on the functions performed by secure digital audio player 24, and are generally well known, or easily implemented by one skilled in the art.
Referring to FIG. 10, an overview of some of the functions performed by communication routines 128, and by routines executing on server 22 that handle downloading music to secure digital audio players is described. At step 201, secure digital audio player 24 establishes a connection with server 22, and sends server 22 its unique identifier. This unique identifier helps insure that server 22 only sends audio content to authorized secure digital audio players. As described hereinabove, the unique identifier may also be used to encrypt the audio content . Since secure digital audio player 24 may not transfer digital audio content to any other device, and server 22 may only transfer digital audio content to an authorized secure digital audio player having the proper unique identifier, there is a greatly reduced risk of digital audio content being played or redistributed without authorization.
Server 22 receives the unique identifier at step 301, and looks up the unique identifier in database 21. Server 22 retrieves information on the subscriber, and on the selected playlist from database 21.
At step 302, server 22 requests a "cookie" (i.e., a package of data having a predetermined format and predetermined name) from secure digital audio player 24. Secure digital audio player 24 receives this request at step 202, and sends a "cookie" containing data on the audio content currently stored in secure digital audio player 24. The "cookie" also may contain other information, such as which audio content is selected, and the number of times that particular pieces of audio content have been played, for billing and copyright management purposes.
At step 303, server 22 receives the cookie, and compares the audio content currently stored in secure digital audio player 24 with the playlist to be downloaded. Any audio content that is already present on secure digital audio player 24 need not be downloaded again.
At step 304, server 22 retrieves the audio content for the selected playlist from digital media repository 20, and downloads the required audio content to secure digital audio player 24. Secure digital audio player 24 receives the audio content at step 203, and uses file management routines 122 to store the audio content in audio memory 115.
The process of downloading audio content to secure digital audio player 24 may be interrupted, due, for example, to conditions on the telephone line. If such interruptions occur, secure digital audio player 24 may reestablish a connection with server 22, and continue downloading audio content.
This entire process of connecting to server 22, sending the unique identifier, and receiving audio content may occur at a predetermined time without user intervention. Secure digital audio player 24 could, for example, be set up to connect to server 22 and download audio content in the middle of the night . Alternatively, by using secure digital audio player 24 in standalone mode, the process of connecting and downloading could be interactive, permitting a subscriber to select a playlist to be downloaded while secure digital audio player 24 is connected to server 22. Although the user may not have as many options using this method as he or she would have by interacting with server 22 through Internet access device 25, this provides a way to select and download audio content even without access to a web browser or other Internet access device.
Referring now to FIG. 11, a record from an additional radio playlist database that may be included in database 21 or digital media repository 20 is shown. As described in detail hereinbelow, this radio playlist database may be used to assist in automatic generation of playlists suited to a user's musical preferences.
Radio station record 135 includes name field 136, format field 137, call letters field 138, frequency field 139, market field 140, market size field 141, city field 142, state field 143, telephone field 144, and playlists field 145. The purpose of radio station record 135 is to keep track of the playlists of radio stations in major markets, to assist in automatic generation of playlists.
Name field 136, and call letters field 138 are text fields containing the name of a radio station, and its call letters, respectively. In some cases, the name and call letters of a radio station may be the same. Frequency field 139 may also be used to identify a station, and contains the radio frequency at which the station broadcasts.
Format field 137 contains information on the format of the material broadcast by the radio station. Generally, the format will be a broad description of the type or genre of the content. For example, a station may have a "pop" format, a "rock" format, a "country" format, or a "talk" format. Market field 140 contains information on the market in which the radio station broadcasts. This may be the name of the city, urban area, or region in which the station broadcasts. Market size field 141 contains the approximate number of listeners in the market in which the station broadcasts.
City field 142, state field 143, and telephone field 144 contain, respectively, the city in which a station is located, the state in which a station is located, and the telephone number of the station. Telephone field 144 may serve as a proxy for the location of the station, since telephone numbers typically contain area codes and other coded prefix numbers indicative of location. Playlists field 145 contains information on the songs that the radio station has played recently. The playlists fields typically contain a date for each playlist, and the artists and singles that were played. This radio station playlist information is used to help determine a user's musical preferences, and to assist in automatically generating a playlist for secure digital audio player 24. When a user first connects with server 22, he or she enters various personal information, such as a name, address, phone number, and e-mail address as part of the registration process. Once server 22 knows the user's address, radio station information can be accessed, to display a list of radio stations that are in the user's market. The user provides server 22 with information on his or her musical preferences by indicating which of the radio stations are his or her favorites.
Once the system knows which radio stations a user prefers, playlists containing music by the same artists and in the same genres may be automatically generated. For copyright management reasons, it may be desirable to offer access only to such automatically generated playlists, and to pre-built promotional playlists, rather than permitting a user to create his or her own playlists.
Referring to FIG. 12, a method for using information about a user's preferred radio station to automatically generate a playlist for the user is described. Such playlists will typically be generated by server 22, but also may be generated by any other computers or servers that have access to database 21 and digital media repository 20. In step 401, the user provides information on his or her favorite radio station. Typically, the user will be given a choice of several radio stations that broadcast in the user's area. This step is typically performed when the user first registers with the service, with the option of changing the favorite radio station later.
At step 402, which is typically performed when the system needs to generate a playlist, the system queries the radio playlist database to retrieve recent radio playlists for the user's favorite radio station. As described hereinabove, these radio playlists contain the artists and singles that have been played on the radio station. In step 403, the system determines which artists are the top five artists in the recent radio playlists retrieved in step 402, based on how many times each artist appears in the recent radio playlists. The top five artists are "selected", and will have songs included in the generated playlist.
In step 404, for each artist appearing in the radio playlists retrieved in step 402, the system will determine the genre for the artist by querying the digital media repository. For artists who perform in multiple genres, the singles performed by that artist in the radio playlists will be used to determine which genre should be used.
For each of the genres determined at step 304, a number of slots in the generated playlist are allocated in step 405. Typically, a generated playlist will contain approximately 40 songs. Five of these are used for songs by the five artists selected in step 303. The remaining approximately 35 songs are split between the genres of music that were determined in step 304 in proportion to the amount of music in that genre in the radio playlists. Thus, if 40% of the artists in the radio playlists retrieved in step 402 fit in a particular genre, then approximately 40% (i.e. approximately 14) of the 35 songs to be allocated would be selected from that genre.
At step 406, for each genre in the generated playlist, the system queries digital media repository 20 to determine who the top n artists in the genre, where n is the number of songs in the generated playlist that are allocated to that genre. These artists are "selected", along with the five top artists from the radio playlist that were selected in step 403. Thus, if there are seven songs in the generated playlist allocated to a genre, the system will attempt to pick the top seven artists in that genre, and select those artists. If it is impossible to find enough artists in a given genre, the top artists in the genre may be repeated as necessary.
At step 407, for each selected artist, the system queries digital media repository 20 to select a single by that artist to fill one of the spaces in the generated playlist. The single selected preferably meets a number of criteria. First, the single should not be a single that already appears in the generated playlist. The single should also preferably not be the same single that appears in the radio station playlists. Finally, the single should preferably have a good ranking or review, be high on the charts, be mentioned or be from an album that is mentioned in media sources, or be from an album that received good reviews or ranking. If all these criteria cannot be met, then the system may choose the single at random from among the works of the particular artist, or, if that is not possible, from the appropriate genre. Once all of the songs in the generated playlist are selected by the system, the generated playlist may be downloaded to secure digital audio player 24 as described hereinabove. Advantageously, as the playlists of the user's favorite radio station change, the mix of music that is downloaded to secure digital audio player 24 will change in a similar manner, but without simply repeating the same material that the user can hear on the radio.
It will be apparent to one skilled in the relevant arts that there are many variations to the above-described method that could be used to generate playlists based on a user's favorite radio stations. For example, the generated playlist could be based entirely on the top singles in the genres from the radio playlists, rather than on the artists. Additionally, other factors, such as how often the user plays specific tracks from previous generated playlists, or artists and singles that are being heavily promoted by record companies, may be used to generate a playlist for secure digital audio player 24. Although preferred illustrative embodiments of the present invention are described above, it will be evident to one skilled in the art that various changes and modifications may be made without departing from the invention. For example, the appearance and placement of various features on secure digital audio player 24 or cradle 100 could be altered, or additional controls could be added. Additionally, server 22 may provide access to additional services and sources of information on music, including digitally encoded music videos, or audio and video coverage of music-related topics. Further, it will be understood that the structure of database 21 or digital media repository 20 could be altered without substantially affecting the nature of the data that is stored, or the uses of the data by the system. It is intended in the appended claims to cover all such changes and modifications that fall within the true spirit and scope of the invention.

Claims

What Is Claimed Is:
1. A method of distributing digital audio content, the method comprising: providing a server that makes the digital audio content available to a subscriber; providing a player for use by the subscriber, the player comprising a unique identifier, a memory for storing digital audio content, communication circuitry, audio output circuitry, and a processor, the processor programmed to use the communication circuitry to download the digital audio content from the server and store the digital audio content in the memory, and play the digital audio content, wherein the player is incapable of transferring the digital audio content to other devices; accepting a selection of digital audio content from the subscriber; establishing communication between the player and the server; sending the unique identifier to the server to identify the player; downloading the selection of digital audio from the server to the player; and recording copyright management information on the server for the selection of digital audio.
2. The method of claim 1, wherein accepting a selection of digital audio content from the subscriber comprises: establishing Internet communication between a web browser and the server; sending a subscriber identifier from the web browser to the server; displaying available selections of audio content in the web browser; using the web browser to choose a selection of audio content; sending the selection of audio content to the server; and using the subscriber identifier to associate the selection of audio content with the unique identifier.
3. The method of claim 2 , further comprising displaying information related to music in the web browser to assist the subscriber in making purchasing decisions.
4. The method of claim 3 , wherein displaying information related to music comprises determining preferences of the subscriber and displaying information based on the preferences of the subscriber.
5. The method of claim 4, wherein determining preferences of the subscriber comprises determining a category and genre of audio content that the subscriber most frequently downloads.
6. The method of claim 4 , wherein determining preferences of the subscriber comprises determining items of audio content that are most frequently downloaded by the subscriber.
7. The method of claim 4, wherein determining preferences of the subscriber comprises determining items of audio content that are most frequently played by the subscriber on the player.
8. The method of claim 3 , wherein displaying information related to music comprises displaying a featured artist .
9. The method of claim 3, wherein displaying information related to music comprises displaying a list of featured articles.
10. The method of claim 3, wherein displaying information related to music comprises displaying a quote of the day.
11. The method of claim 1, wherein providing a player to the user comprises providing a player in which the communication circuitry comprises modem circuitry, and wherein establishing communication between the player and the server comprises using the modem circuitry to establish communication over a public telephone network between the player and the server.
12. The method of claim 1, further comprising sending information from the player to the server, the information including a list of audio content stored in the memory of the player.
13. The method of claim 12, wherein downloading the selection of digital audio comprises downloading items in the selection of digital audio that are not already stored in the memory of the player.
14. The method of claim 12, wherein sending information from the player to the server further comprises sending copyright management information from the player to the server.
15. The method of claim 1, further comprising encrypting the selection of digital audio.
16. The method of claim 15, wherein encrypting the selection of digital audio comprises using the unique identifier to encrypt the digital audio.
17. The method of claim 1, wherein accepting a selection of digital audio from the subscriber comprises : sending one or more choices of digital audio content from the server to the player; displaying the one or more choices of digital audio content on a display of the player; providing a user interface on the player through which the subscriber makes the selection of digital audio from among the one or more choices of digital audio content ; and sending the selection of digital audio to the server.
18. The method of claim 1, further comprising providing an automatic playlist choice that requests that a playlist be automatically generated, and automatically generating a playlist if the subscriber selects the automatic playlist choice.
19. The method of claim 18, wherein automatically generating a playlist comprises generating a playlist based on the musical preferences of the subscriber.
20. The method of claim 19, wherein generating a playlist based on the musical preferences of the subscriber further comprises : determining a favorite radio station of the subscriber; and generating a playlist based on songs that have recently been played on the favorite radio station of the subscriber.
21. The method of claim 20, wherein generating a playlist based on songs that have recently been played on the favorite radio station of the subscriber comprises : determining an artist that performed each song; determining a genre of music associated with each artist; allocating a number of slots in the playlist to each genre; compiling a list of top artists for each genre; and choosing a single for inclusion in the playlist by each artist in the list of top artists.
22. The method of claim 21, wherein choosing a single for inclusion in the playlist comprises choosing a single that is high on the charts, has a good ranking or review, is mentioned in media sources, or that is taken from an album with a good ranking, review, or coverage in media sources.
23. The method of claim 21, wherein choosing a single for inclusion in the playlist comprises choosing a single at random.
24. A secure digital audio player comprising: a processor; a program memory that stores a plurality of routines for execution by the processor; an audio memory that stores an audio content item that may be played by the secure digital audio player; communication circuitry that establishes communication with a server and transfers data between the server and the secure digital audio player; a unique identifier that identifies the secure digital audio player to the server; a display; and a user control that permits the user to enter a command, wherein the plurality of routines comprise: a communication routine that downloads the audio content item from the server; a decoding and playing routine that decodes and plays the audio content item; a file management routine that manages the audio content item stored in the audio memory; a user interface routine that reads the user control to determine the command, and outputs information to the display; and a control routine that controls operation of the secure digital audio player, the secure digital audio player being incapable of downloading the audio content item from sources other than the server, and incapable of transferring the audio content item in digital form to any other device .
25. The secure digital audio player of claim 24, wherein the secure digital audio player is portable.
26. The secure digital audio player of claim 24, wherein the secure digital audio player comprises a portable unit and a cradle unit, and wherein the communication circuitry is disposed in the cradle unit.
27. The secure digital audio player of claim 24, wherein the communication circuitry comprises modem circuitry.
28. The secure digital audio player of claim 24, wherein the communication circuitry comprises network interface circuitry.
29. The secure digital audio player of claim 24, wherein the user control comprises a set of navigation buttons that are used to specify the audio content item to be played, and a set of playback buttons that are used to command the secure digital audio player to play the audio content item, stop playing the audio content item, pause playing the audio content item, skip to a next audio content item, or skip to a previous audio content item.
30. The secure digital audio player of claim 24, wherein the display shows the name of the audio content item, the artist who performed the audio content item, the position of the audio content item in a playlist, and whether the audio content item is selected.
31. The secure digital audio player of claim 30, wherein the display further shows the name, artist, position in the playlist, and selection status for a first previous audio content item, a second previous audio content item, a first subsequent audio content item, and a second subsequent audio content item.
32. The secure digital audio player of claim 24, wherein the audio content item is encoded using MP3 encoding, and wherein the decoding and playback routine comprises a routine that decodes MP3 encoded content.
33. The secure digital audio player of claim 24, wherein the audio content item is encrypted using the unique identifier, and wherein the decoding and playback routine comprises a routine that decrypts the audio content item using the unique identifier.
34. The secure digital audio player of claim 24, wherein the audio content item is associated with a usage restriction, and wherein the decoding and playback routine comprises a routine that enforces the usage restriction.
35. The secure digital audio player of claim 24, wherein the communication routine comprises: a connection routine that establishes a connection between the secure digital audio player and the server; an identifier routine that sends the unique identifier to the server; and a download routine, that receives the audio content item from the server.
36. The secure digital audio player of claim 35, wherein the communication routine further comprises a contents routine that sends information about the contents of the audio memory to the server.
37. The secure digital audio player of claim 24, wherein the control routine comprises a standalone mode routine, that retrieves a menu of audio selections from the server, displays the menu of audio selections on the display, permits the user to make a selection from the menu of audio selections, and sends the selection to the server.
38. The secure digital audio player of claim 24, wherein the control routine comprises an update routine, that permits contents of the program memory to be updated.
39. The secure digital audio player of claim 38, wherein the update routine updates the contents of the program memory with programmed routines sent to the secure digital audio player by the server.
40. A server for securely delivering digital audio content to a subscriber, the server comprising: a selection routine that accepts a selection of a playlist from the subscriber, the playlist specifying one or more audio content items; a connection to a digital media repository from which the server retrieves the one or more audio content items specified in the playlist; a connection to a subscriber database from which the server retrieves information about the subscriber; a communication channel, through which the server communicates with a secure digital audio player, the secure digital audio player identifying itself to the server through use of a unique identifier; and a programmed routine that receives the unique identifier from the secure digital audio player, uses the unique identifier to identify the playlist, and downloads the one or more audio content items specified in the playlist to the secure digital audio player, wherein the server is further programmed to refuse to download digital audio content to any device other than the secure digital audio player.
41. The server of claim 40, wherein the server further comprises an Internet connection through which the server communicates with an Internet access device, and wherein the selection routine accepts the selection of the playlist through the Internet connection.
42. The server of claim 40, wherein the selection routine accepts the selection of the playlist from the secure digital audio player, through the communication channel.
43. The server of claim 42, wherein the server further comprises a menu routine, that sends a menu of playlists to the secure digital audio player through the communication channel.
44. The server of claim.40, wherein the digital media repository comprises a digital storage system storing a plurality of media records, each one of the plurality of media records comprising: an audio content field storing a digital audio content item; an artist field storing the artist or group that recorded the digital audio content item; a classification field storing a value indicative of the type of content in the digital audio content item; a title field storing name or title of the digital audio content item; a media field storing information on other media related to the digital audio content item; and a copyright management field storing copyright management information.
45. The server of claim 44, wherein the classification field comprises a category field, specifying a category for the digital audio content item, and a genre field, specifying a genre or subcategory for the digital audio content item.
46. The server of claim 44, wherein the media field comprises a magazine field, containing references to magazine articles on the digital audio content item.
47. The server of claim 44, wherein the media field comprises a chart field, containing references to ranking charts on which the digital audio content item appears, and positions of the digital audio content item in the ranking charts.
48. The server of claim 44 wherein the media field comprises a ranking field, containing ranking values for the digital audio content item derived from one or more media sources .
49. The server of claim 44, wherein the copyright management field contains information on the number of times that the digital audio content item has been downloaded.
50. The server of claim 44, wherein the copyright management field comprises a company field storing information on a company that distributes, promotes, or owns rights to the digital audio content item.
51. The server of claim 44, wherein each one of the plurality of media records further comprises a pricing field, containing pricing information on the digital audio content item.
52. The server of claim 51, wherein the pricing field stores information on one or more pricing plans associated with the digital audio content item, each of the one or more pricing plans including pricing information and zero or more restrictions on use.
53. The server of claim 40, wherein the subscriber database comprises a digital storage system storing a plurality of subscriber records, each one of the plurality of subscriber records comprising an identifier field storing the unique identifier of the secure digital audio player of the subscriber.
54. The server of claim 53, wherein each one of the plurality of subscriber records further comprises a personal information field containing personal information on the subscriber.
55. The server of claim 54, wherein the personal information field comprises: a name field, storing a name of the subscriber; an address field, storing a physical address of the subscriber; an e-mail field, storing an e-mail address of the subscriber; and a phone field, storing a phone number of the subscriber.
56. The server of claim 54, wherein the personal information field comprises a credit field, storing information on a credit card used by the subscriber.
57. The server of claim 53, wherein each one of the plurality of subscriber records further comprises a market segment field, that contains information on a market segment to which the subscriber belongs .
58. The server of claim 53, wherein each one of the plurality of subscriber records further comprises an access field, that identifies audio content items in the digital media repository to which the subscriber has access.
59. The server of claim 53, wherein each one of the plurality of subscriber records further comprises a playlists field, containing information on playlists that are available to the subscriber, each playlist identifying one or more audio content items in the digital media repository.
60. The server of claim 53, wherein each one of the plurality of subscriber records further comprises a subscriptions field, containing information on subscription services offered on the server to which the subscriber has access.
61. The server of claim 40, wherein the server further comprises a programmed routine that uses the Internet connection to cause a featured artist window to appear on an Internet access device used by the subscriber, the featured artist window containing the name of a featured artist, a link to an article related to the featured artist, and a link that causes the server to generate a playlist identifying one or more audio content items in the digital media repository performed by the featured artist.
62. The server of claim 40, wherein the server further comprises a programmed routine that uses the Internet connection to cause a featured stories window to appear on an Internet access device used by the subscriber, the featured stories window containing links to one or more featured stories.
63. The server of claim 40, wherein the server further comprises a playlist selection routine that uses the Internet connection to cause a playlist selector to be displayed on an Internet access device used by the subscriber, the playlist selector permitting the subscriber to designate a selected playlist that is sent to the server.
64. The server of claim 63, wherein the server further comprises a playlist display routine that uses the Internet connection to cause a playlist window to be displayed on the Internet access device used by the subscriber, the playlist window displaying information on one or more audio content items in the digital media repository that are in the selected playlist .
65. The server of claim 63, wherein the server further comprises a playlist edit routine that uses the Internet connection to cause a playlist editor window to be displayed on the Internet access device used by the subscriber, the playlist editor window permitting the subscriber to add an audio content item to the selected playlist, delete an audio content item from the selected playlist, and move an audio content item from a first position in the selected playlist to a second position in the selected playlist.
66. The server of claim 63, wherein the server further comprises a content selector routine that uses the Internet connection to cause an audio content selector window to be displayed on the Internet access device used by the subscriber, the audio content selector window permitting the user to select audio content for inclusion in the selected playlist.
67. The server of claim 66, wherein the audio content selector window further permits the user to purchase a license to download a selected audio content item.
68. The server of claim 66, wherein the audio content selector window further permits the user to request that the server search for audio content that matches a selected criterion.
69. The server of claim 68, wherein the selected criterion comprises similarity of sound to a selected audio content item.
70. The server of claim 63, wherein the server further comprises an upload routine that uses the Internet connection to cause an upload window to be displayed on the Internet access device used by the subscriber, the upload window permitting the user to upload an audio content item to the server, and instruct the server to store the audio content item in the digital media repository.
71. The server of claim 40, wherein the server further comprises a connection to a radio station database from which the server retrieves information on songs recently played on radio stations.
72. The server of claim 71, wherein the server further comprises a programmed routine that uses the radio station database to automatically generate the playlist for download to the secure digital audio player based on songs recently played on a favorite radio station of the subscriber.
73. A method of assisting in music purchasing decisions comprising: providing an Internet accessible service that permits a user to specify musical preferences; accepting a selection of a playlist for downloading, the playlist containing one or more digital music items; providing a server from which the one or more digital music items in the selected playlist may be downloaded; providing a digital audio player to the user, the digital audio player comprising a unique identifier, a memory for storing digital music, communication circuitry, audio output circuitry, and a processor, the processor programmed to use the communication circuitry to download the one or more digital music items in the playlist from the server and store the one or more digital music items in the memory, and play the one or more digital music items, wherein the player is incapable of transferring the one or more digital music items to other devices; tracking and updating musical preferences of the user; generating a promotional playlist conforming to the musical preferences of the user, and permitting the user to select the promotional playlist; establishing communication between the digital audio player and the server; sending the unique identifier to the server to identify the digital audio player; and downloading the one or more digital music items in the selected playlist from the server to the player;
74. The method of claim 73, wherein providing an Internet accessible service further comprises providing a service that permits the user to purchase compact disks containing music.
PCT/US2000/032032 1999-11-29 2000-11-20 Secure digital music distribution WO2001038993A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU16276/01A AU1627601A (en) 1999-11-29 2000-11-20 Secure digital music distribution

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US45085599A 1999-11-29 1999-11-29
US09/450,855 1999-11-29

Publications (1)

Publication Number Publication Date
WO2001038993A1 true WO2001038993A1 (en) 2001-05-31

Family

ID=23789771

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/032032 WO2001038993A1 (en) 1999-11-29 2000-11-20 Secure digital music distribution

Country Status (2)

Country Link
AU (1) AU1627601A (en)
WO (1) WO2001038993A1 (en)

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1244033A2 (en) * 2001-03-21 2002-09-25 Matsushita Electric Industrial Co., Ltd. Play list generation device, audio information provision device, system, method, program and recording medium
EP1276258A1 (en) * 2001-07-10 2003-01-15 Media Technologies Srl Method and apparatus for the preparation and broadcasting of audio and/or visual sequences
EP1276295A2 (en) * 2001-07-13 2003-01-15 Samsung Electronics Co., Ltd. Content downloading system
WO2003017100A2 (en) * 2001-08-14 2003-02-27 Koninklijke Philips Electronics N.V. Selecting and controlling remote and local content via proprietary application
EP1485826A1 (en) * 2002-02-26 2004-12-15 Sony Electronics Inc. System and method for effectively implementing a personal channel for interactive television
NL1023919C2 (en) * 2003-07-14 2005-01-17 Suriya Pasupathi Personal media system for receiving and playing e.g. music, comprises media player for accessing and retrieving media files stored remotely via communication network
EP1513322A2 (en) * 2003-09-02 2005-03-09 Nec Corporation Point management server and point management system for rewarding a user who downloads software
EP1540938A2 (en) * 2002-06-21 2005-06-15 Thomson Licensing S.A. Method for media popularity determination by a media playback device
WO2005059756A1 (en) 2003-12-15 2005-06-30 Sony Corporation Information processing device, information processing method, and computer program
EP1715403A1 (en) * 2005-04-22 2006-10-25 Sony DADC Austria AG Method for downloading content from a server onto a recording medium as well as recording medium being suitable therefor and a backup method
US20070038638A1 (en) * 2000-10-12 2007-02-15 Sony Corporation Information processing apparatus and information processing method, and program storing medium for distinguishing suffixes appended to contents data
EP1818930A1 (en) * 2006-02-10 2007-08-15 Vodafone Group PLC System and method for the intelligent management, recommendation and discovery of multimedia contents for mobile playback devices
GB2414320B (en) * 2003-02-24 2007-08-22 Listen Com Media service delivery system providing conditional access to media content from various client devices
EP2007130A1 (en) * 2003-09-15 2008-12-24 United Video Properties, Inc. Systems amd methods for automatically exporting digital content using an interactive television application
WO2009071736A1 (en) * 2007-12-04 2009-06-11 Nokia Corporation System and method for providing digital content in a device
WO2010078281A3 (en) * 2008-12-31 2011-01-13 Apple Inc. Method for streaming multimedia data over a non-streaming protocol
US8001052B2 (en) 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
WO2011123821A1 (en) * 2010-04-01 2011-10-06 Apple Inc. Real-time or near real-time streaming
WO2011127312A1 (en) * 2010-04-07 2011-10-13 Apple Inc. Real-time or near real-time streaming
US8099473B2 (en) 2008-12-31 2012-01-17 Apple Inc. Variant streams for real-time or near real-time streaming
US8156089B2 (en) 2008-12-31 2012-04-10 Apple, Inc. Real-time or near real-time streaming with compressed playlists
US8260877B2 (en) 2008-12-31 2012-09-04 Apple Inc. Variant streams for real-time or near real-time streaming to provide failover protection
US8327011B2 (en) 2000-09-12 2012-12-04 WAG Acquistion, LLC Streaming media buffering system
US8364839B2 (en) 2000-09-12 2013-01-29 Wag Acquisition, Llc Streaming media delivery system
US8560642B2 (en) 2010-04-01 2013-10-15 Apple Inc. Real-time or near real-time streaming
US8578272B2 (en) 2008-12-31 2013-11-05 Apple Inc. Real-time or near real-time streaming
US8595372B2 (en) 2000-09-12 2013-11-26 Wag Acquisition, Llc Streaming media buffering system
US8805963B2 (en) 2010-04-01 2014-08-12 Apple Inc. Real-time or near real-time streaming
US8843586B2 (en) 2011-06-03 2014-09-23 Apple Inc. Playlists for real-time or near real-time streaming
US8856283B2 (en) 2011-06-03 2014-10-07 Apple Inc. Playlists for real-time or near real-time streaming
US9729830B2 (en) 2010-04-01 2017-08-08 Apple Inc. Real-time or near real-time streaming
US10219027B1 (en) 2014-10-24 2019-02-26 Music Choice System for providing music content to a user
US10346126B2 (en) 2016-09-19 2019-07-09 Qualcomm Incorporated User preference selection for audio encoding
US10390092B1 (en) 2002-03-18 2019-08-20 Music Choice Systems and methods for providing an on-demand entertainment service
US10390093B1 (en) 2012-04-26 2019-08-20 Music Choice Automatic on-demand navigation based on meta-data broadcast with media content

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5900608A (en) * 1997-10-16 1999-05-04 Iida; Takahito Method of purchasing personal recording media, system for purchasing personal recording media, and media recorded with personal recording media purchasing program
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US5956716A (en) * 1995-06-07 1999-09-21 Intervu, Inc. System and method for delivery of video data over a computer network
US5959945A (en) * 1997-04-04 1999-09-28 Advanced Technology Research Sa Cv System for selectively distributing music to a plurality of jukeboxes

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5956716A (en) * 1995-06-07 1999-09-21 Intervu, Inc. System and method for delivery of video data over a computer network
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US5959945A (en) * 1997-04-04 1999-09-28 Advanced Technology Research Sa Cv System for selectively distributing music to a plurality of jukeboxes
US5900608A (en) * 1997-10-16 1999-05-04 Iida; Takahito Method of purchasing personal recording media, system for purchasing personal recording media, and media recorded with personal recording media purchasing program

Cited By (87)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9729594B2 (en) 2000-09-12 2017-08-08 Wag Acquisition, L.L.C. Streaming media delivery system
US8364839B2 (en) 2000-09-12 2013-01-29 Wag Acquisition, Llc Streaming media delivery system
US10298638B2 (en) 2000-09-12 2019-05-21 Wag Acquisition, L.L.C. Streaming media delivery system
US8327011B2 (en) 2000-09-12 2012-12-04 WAG Acquistion, LLC Streaming media buffering system
US9742824B2 (en) 2000-09-12 2017-08-22 Wag Acquisition, L.L.C. Streaming media delivery system
US10298639B2 (en) 2000-09-12 2019-05-21 Wag Acquisition, L.L.C. Streaming media delivery system
US8595372B2 (en) 2000-09-12 2013-11-26 Wag Acquisition, Llc Streaming media buffering system
US9762636B2 (en) 2000-09-12 2017-09-12 Wag Acquisition, L.L.C. Streaming media delivery system
US10567453B2 (en) 2000-09-12 2020-02-18 Wag Acquisition, L.L.C. Streaming media delivery system
US9887789B2 (en) * 2000-10-12 2018-02-06 Sony Corporation Information processing apparatus and information processing method, and program storing medium for distinguishing suffixes appended to contents data
US20070038638A1 (en) * 2000-10-12 2007-02-15 Sony Corporation Information processing apparatus and information processing method, and program storing medium for distinguishing suffixes appended to contents data
EP1244033A2 (en) * 2001-03-21 2002-09-25 Matsushita Electric Industrial Co., Ltd. Play list generation device, audio information provision device, system, method, program and recording medium
EP1244033A3 (en) * 2001-03-21 2004-09-01 Matsushita Electric Industrial Co., Ltd. Play list generation device, audio information provision device, system, method, program and recording medium
EP1276258A1 (en) * 2001-07-10 2003-01-15 Media Technologies Srl Method and apparatus for the preparation and broadcasting of audio and/or visual sequences
EP1276295A2 (en) * 2001-07-13 2003-01-15 Samsung Electronics Co., Ltd. Content downloading system
EP1276295A3 (en) * 2001-07-13 2005-07-27 Samsung Electronics Co., Ltd. Content downloading system
US7222162B2 (en) * 2001-07-13 2007-05-22 Samsung Electronics Co., Ltd. Contents downloading system and method thereof
KR100987659B1 (en) * 2001-08-14 2010-10-13 코닌클리케 필립스 일렉트로닉스 엔.브이. Selecting and controlling remote and local content via proprietary application
WO2003017100A2 (en) * 2001-08-14 2003-02-27 Koninklijke Philips Electronics N.V. Selecting and controlling remote and local content via proprietary application
WO2003017100A3 (en) * 2001-08-14 2004-06-17 Koninkl Philips Electronics Nv Selecting and controlling remote and local content via proprietary application
US8626838B2 (en) 2001-12-10 2014-01-07 Content Technologies, Llc Digital media asset identification system and method
US8200581B2 (en) 2001-12-10 2012-06-12 Content Technologies, Llc Digital media asset conversion system and method
US8583556B2 (en) 2001-12-10 2013-11-12 Content Technologies, Llc Method of providing a digital asset for distribution
US8001052B2 (en) 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
US8606856B2 (en) 2001-12-10 2013-12-10 Content Technologies, Llc Digital media asset identification system and method
EP2378442A1 (en) * 2002-02-26 2011-10-19 Sony Electronics Inc. System and method for effectively implementing a personal channel for interactive television
US8176059B2 (en) 2002-02-26 2012-05-08 Sony Corporation System and method for effectively implementing a personal channel for interactive television
EP1485826A1 (en) * 2002-02-26 2004-12-15 Sony Electronics Inc. System and method for effectively implementing a personal channel for interactive television
EP1485826A4 (en) * 2002-02-26 2005-08-31 Sony Electronics Inc System and method for effectively implementing a personal channel for interactive television
US10390092B1 (en) 2002-03-18 2019-08-20 Music Choice Systems and methods for providing an on-demand entertainment service
EP1540938A2 (en) * 2002-06-21 2005-06-15 Thomson Licensing S.A. Method for media popularity determination by a media playback device
CN102819551A (en) * 2002-06-21 2012-12-12 汤姆森许可贸易公司 Method for media popularity determination by a media playback device
EP1540938A4 (en) * 2002-06-21 2005-11-30 Thomson Licensing Method for media popularity determination by a media playback device
GB2414320B (en) * 2003-02-24 2007-08-22 Listen Com Media service delivery system providing conditional access to media content from various client devices
NL1023919C2 (en) * 2003-07-14 2005-01-17 Suriya Pasupathi Personal media system for receiving and playing e.g. music, comprises media player for accessing and retrieving media files stored remotely via communication network
EP1513322A2 (en) * 2003-09-02 2005-03-09 Nec Corporation Point management server and point management system for rewarding a user who downloads software
EP1513322A3 (en) * 2003-09-02 2005-04-13 Nec Corporation Point management server and point management system for rewarding a user who downloads software
US7464135B2 (en) 2003-09-02 2008-12-09 Nec Corporation Point management server and point management system
US9521448B2 (en) 2003-09-15 2016-12-13 Rovi Guides, Inc. Systems and methods for exporting digital content using an interactive television application
US8966567B2 (en) 2003-09-15 2015-02-24 Rovi Guides, Inc. Systems and methods for exporting digital content using an interactive television application
EP2007130A1 (en) * 2003-09-15 2008-12-24 United Video Properties, Inc. Systems amd methods for automatically exporting digital content using an interactive television application
EP1717705A4 (en) * 2003-12-15 2009-08-12 Sony Corp Information processing device, information processing method, and computer program
WO2005059756A1 (en) 2003-12-15 2005-06-30 Sony Corporation Information processing device, information processing method, and computer program
EP1717705A1 (en) * 2003-12-15 2006-11-02 Sony Corporation Information processing device, information processing method, and computer program
US7921181B2 (en) 2003-12-15 2011-04-05 Sony Corporation Information processing device, information processing method, and computer program
US8645486B2 (en) 2005-04-22 2014-02-04 Sony Dadc Austria Ag Method for downloading content from a server onto a recording medium as well as recording medium being suitable therefor
EP1715403A1 (en) * 2005-04-22 2006-10-25 Sony DADC Austria AG Method for downloading content from a server onto a recording medium as well as recording medium being suitable therefor and a backup method
JP2006331410A (en) * 2005-04-22 2006-12-07 Sony Dadc Austria Ag Method for downloading content from server onto recording medium, and recording medium suitable for it
US9553921B2 (en) 2005-04-22 2017-01-24 Sony Dadc Austria Ag Method for downloading content from a server onto a recording medium as well as recording medium being suitable therefor
EP1818930A1 (en) * 2006-02-10 2007-08-15 Vodafone Group PLC System and method for the intelligent management, recommendation and discovery of multimedia contents for mobile playback devices
ES2324078A1 (en) * 2006-02-10 2009-07-29 Vodafone España, S.A. System and method for the intelligent management, recommendation and discovery of multimedia contents for mobile playback devices
WO2009071736A1 (en) * 2007-12-04 2009-06-11 Nokia Corporation System and method for providing digital content in a device
US8639832B2 (en) 2008-12-31 2014-01-28 Apple Inc. Variant streams for real-time or near real-time streaming to provide failover protection
EP2475149A3 (en) * 2008-12-31 2013-06-05 Apple Inc. Method for streaming multimedia data over a non-streaming protocol
WO2010078281A3 (en) * 2008-12-31 2011-01-13 Apple Inc. Method for streaming multimedia data over a non-streaming protocol
US8650192B2 (en) 2008-12-31 2014-02-11 Apple Inc. Playlists for real-time or near real-time streaming
US8762351B2 (en) 2008-12-31 2014-06-24 Apple Inc. Real-time or near real-time streaming with compressed playlists
US8156089B2 (en) 2008-12-31 2012-04-10 Apple, Inc. Real-time or near real-time streaming with compressed playlists
US10977330B2 (en) 2008-12-31 2021-04-13 Apple Inc. Playlists for real-time or near real-time streaming
US9558282B2 (en) 2008-12-31 2017-01-31 Apple Inc. Playlists for real-time or near real-time streaming
US8099476B2 (en) 2008-12-31 2012-01-17 Apple Inc. Updatable real-time or near real-time streaming
US8301725B2 (en) 2008-12-31 2012-10-30 Apple Inc. Variant streams for real-time or near real-time streaming
US8280863B2 (en) 2008-12-31 2012-10-02 Apple Inc. Real-time or near real-time streaming with compressed playlists
US8260877B2 (en) 2008-12-31 2012-09-04 Apple Inc. Variant streams for real-time or near real-time streaming to provide failover protection
US8578272B2 (en) 2008-12-31 2013-11-05 Apple Inc. Real-time or near real-time streaming
US8099473B2 (en) 2008-12-31 2012-01-17 Apple Inc. Variant streams for real-time or near real-time streaming
WO2011123821A1 (en) * 2010-04-01 2011-10-06 Apple Inc. Real-time or near real-time streaming
US8805963B2 (en) 2010-04-01 2014-08-12 Apple Inc. Real-time or near real-time streaming
US9729830B2 (en) 2010-04-01 2017-08-08 Apple Inc. Real-time or near real-time streaming
US11019309B2 (en) 2010-04-01 2021-05-25 Apple Inc. Real-time or near real-time streaming
US10044779B2 (en) 2010-04-01 2018-08-07 Apple Inc. Real-time or near real-time streaming
US10693930B2 (en) 2010-04-01 2020-06-23 Apple Inc. Real-time or near real-time streaming
US8560642B2 (en) 2010-04-01 2013-10-15 Apple Inc. Real-time or near real-time streaming
CN102238179B (en) * 2010-04-07 2014-12-10 苹果公司 Real-time or near real-time streaming
CN102238179A (en) * 2010-04-07 2011-11-09 苹果公司 Real-time or near real-time streaming
US9531779B2 (en) 2010-04-07 2016-12-27 Apple Inc. Real-time or near real-time streaming
WO2011127312A1 (en) * 2010-04-07 2011-10-13 Apple Inc. Real-time or near real-time streaming
US10523726B2 (en) 2010-04-07 2019-12-31 Apple Inc. Real-time or near real-time streaming
US8892691B2 (en) 2010-04-07 2014-11-18 Apple Inc. Real-time or near real-time streaming
US8843586B2 (en) 2011-06-03 2014-09-23 Apple Inc. Playlists for real-time or near real-time streaming
US9832245B2 (en) 2011-06-03 2017-11-28 Apple Inc. Playlists for real-time or near real-time streaming
US8856283B2 (en) 2011-06-03 2014-10-07 Apple Inc. Playlists for real-time or near real-time streaming
US10390093B1 (en) 2012-04-26 2019-08-20 Music Choice Automatic on-demand navigation based on meta-data broadcast with media content
US10785526B1 (en) 2014-10-24 2020-09-22 Music Choice System for providing music content to a user
US10219027B1 (en) 2014-10-24 2019-02-26 Music Choice System for providing music content to a user
US11336948B1 (en) 2014-10-24 2022-05-17 Music Choice System for providing music content to a user
US10346126B2 (en) 2016-09-19 2019-07-09 Qualcomm Incorporated User preference selection for audio encoding

Also Published As

Publication number Publication date
AU1627601A (en) 2001-06-04

Similar Documents

Publication Publication Date Title
WO2001038993A1 (en) Secure digital music distribution
US20210174322A1 (en) Systems and method for selling content over a network
US8918195B2 (en) Media management and tracking
AU2006312167B9 (en) Method and system for tracking and managing rights for digital music
KR100898136B1 (en) Terminal unit
RU2573777C2 (en) Content management apparatus
US20090071316A1 (en) Apparatus for controlling music storage
US20090171715A1 (en) Powerfully simple digital media player and methods for use therewith
US20110009051A1 (en) Audio Visual Player Apparatus and System and Method of Content Distribution Using the Same
KR101123166B1 (en) Mobile device that uses removable medium for playback of content
US20070233816A1 (en) Digital media management system and method
JP2002058013A (en) Broadcasting information contents distribution system and site, user reception terminal, computer-readable record medium recording user reception program, and method for distributing broadcasting information contents
JP2005134730A (en) Termination melody delivery system, original musical piece album making apparatus, original musical piece album making program, and original musical piece album making method
WO2007114820A1 (en) Digital media management system and method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase